MirrorBlast Analysisinfo

IOB - Indicator of Behavior (685)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en552
ru50
zh24
de18
es14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows26
WordPress12
Google Android10
F5 BIG-IP10
Google Chrome10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot definedOfficial fix 0.003820.02CVE-2013-5033
2spring-boot-actuator-logview LogViewEndpoint.view path traversal5.45.4$0-$5k$0-$5kNot definedNot defined 0.003640.06CVE-2023-29986
3Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.6$0-$5kCalculatingProof-of-ConceptNot defined 0.003300.05CVE-2009-4935
4Apache HTTP Server response splitting6.36.2$25k-$100k$5k-$25kNot definedNot defined 0.014370.00CVE-2023-38709
5Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot definedNot defined 0.000000.24
6Palo Alto PAN-OS GlobalProtect Clientless VPN buffer overflow8.88.6$0-$5k$0-$5kNot definedOfficial fix 0.007510.00CVE-2021-3056
7WordPress sql injection6.86.7$5k-$25k$0-$5kNot definedOfficial fix 0.075700.02CVE-2022-21664
8Daemon-tools DAEMON Tools mfc80loc.dll untrusted search path8.47.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.002920.02CVE-2010-5239
9Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaroundpossible0.029560.00CVE-2007-1192
10Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial fix 0.155470.06CVE-2014-4078
11Microsoft Exchange Server ProxyShell server-side request forgery9.59.1$25k-$100k$5k-$25kAttackedOfficial fixverified0.942550.06CVE-2021-34473
12VeronaLabs wp-statistics Plugin API Endpoint Blind sql injection8.58.4$0-$5k$0-$5kNot definedOfficial fix 0.012560.05CVE-2019-13275
13Jetty URI access control5.34.8$0-$5k$0-$5kProof-of-ConceptOfficial fixexpected0.938040.03CVE-2021-34429
14Microsoft IIS uncpath cross site scripting5.25.0$5k-$25k$0-$5kProof-of-ConceptOfficial fix 0.013870.00CVE-2017-0055
15phpMyAdmin Username sql injection7.57.3$5k-$25kCalculatingNot definedOfficial fix 0.004270.04CVE-2016-9864
16HP Router/Switch SNMP information disclosure3.73.4$5k-$25k$0-$5kProof-of-ConceptOfficial fix 0.013440.00CVE-2012-3268
17vBulletin moderation.php sql injection7.37.0$0-$5k$0-$5kAttackedOfficial fixexpected0.854610.00CVE-2016-6195
18dgtlmoon changedetection.io Template special elements used in a template engine9.99.4$0-$5k$0-$5kProof-of-ConceptOfficial fixexpected0.925220.07CVE-2024-32651
19Juniper Networks Junos OS Evolved CLI os command injection7.87.6$5k-$25k$0-$5kNot definedOfficial fix 0.001480.00CVE-2024-39524
20RIGOL SO5000 Digital Oscilloscope Web Interface changepwd.cgi os command injection8.08.0$0-$5k$0-$5kNot definedNot defined 0.006030.00CVE-2023-38378

IOC - Indicator of Compromise (15)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-37Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-XCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
25TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
26TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
27TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (248)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/sysmon.phppredictiveHigh
2File/api/content/posts/commentspredictiveHigh
3File/api/RecordingList/DownloadRecord?file=predictiveHigh
4File/apply.cgipredictiveMedium
5File/cgi-bin/cstecgi.cgipredictiveHigh
6File/cgi-bin/koha/acqui/supplier.pl?op=enterpredictiveHigh
7File/debug/pprofpredictiveMedium
8File/Home/GetAttachmentpredictiveHigh
9File/html/device-idpredictiveHigh
10File/html/devstat.htmlpredictiveHigh
11File/html/repositorypredictiveHigh
12File/index.phppredictiveMedium
13File/members/view_member.phppredictiveHigh
14File/mhds/clinic/view_details.phppredictiveHigh
15File/modules/projects/vw_files.phppredictiveHigh
16File/nova/bin/consolepredictiveHigh
17File/owa/auth/logon.aspxpredictiveHigh
18File/php/ping.phppredictiveHigh
19File/rapi/read_urlpredictiveHigh
20File/rest/api/latest/projectvalidate/keypredictiveHigh
21File/scripts/unlock_tasks.phppredictiveHigh
22File/services/config/config.xmlpredictiveHigh
23File/services/system/setup.jsonpredictiveHigh
24File/SSOPOST/metaAlias/%realm%/idpv2predictiveHigh
25File/SysInfo1.htmpredictiveHigh
26File/sysinfo_json.cgipredictiveHigh
27File/system/dictData/loadDictItempredictiveHigh
28File/system/user/modules/mod_users/controller.phppredictiveHigh
29File/xxxxxxx/predictiveMedium
30File/xxxx/xxx/xxxxxxx/xxx_xxxxxx.xxxpredictiveHigh
31File/xxx-xxx/xxx.xxxpredictiveHigh
32File/xx-xxxxx/xxxxx-xxxx.xxx?xx_xxxx=x&xxxxxx_xxxxpredictiveHigh
33Filexxxxxxx.xxxpredictiveMedium
34Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
35Filexxxxx/xxxxxx.xxxpredictiveHigh
36Filexxxx.xxxpredictiveMedium
37Filexxxxxxx/xxxx.xxxpredictiveHigh
38Filexxx/xxx.xxxpredictiveMedium
39Filexxxxxx/xxxxxxx/xxxx/xxxxx.xxxpredictiveHigh
40Filexxx-xxx/xxxx_xxx.xxxpredictiveHigh
41Filexxxxxxxxx.xxxpredictiveHigh
42Filexxxxxx/xxx.xpredictiveMedium
43Filexxxxxxx.xxxpredictiveMedium
44Filexxxxxxx=xxxxxxxxxx&xxxx=xxxx&xxxxxxxxxxxxx=/predictiveHigh
45Filexxxxxx.xpredictiveMedium
46Filexxxx/xxxxx/xxxxxxx/xxxxxxxxx/xxxxxxx/xxxxx/xxx.xxxpredictiveHigh
47Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxx.xxxxxxxxx.xxxpredictiveHigh
48Filexxxxxxxxx.xxx.xxxpredictiveHigh
49Filexxxxx/xxxxx.xxxpredictiveHigh
50Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
51Filexxxx_xxxxx.xxxpredictiveHigh
52Filexxxx/xxxxpredictiveMedium
53Filexxxxx.xxxpredictiveMedium
54Filexxxxxx.xxxpredictiveMedium
55Filexxxxx.xxxpredictiveMedium
56Filexxxxxx_xxx.xpredictiveMedium
57Filexxx/xxxx/xxx/xxxxx_xxxx.xpredictiveHigh
58Filexxx/xxxx/xxxx.xpredictiveHigh
59Filexxxxxxxxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
60Filexxxxxxxxxxxxxx.xxpredictiveHigh
61Filexx/xx-xx.xpredictiveMedium
62Filexxx/xxxx_xxxx.xpredictiveHigh
63Filexxxxxx/xxxxxxxxxxxpredictiveHigh
64Filexxxx_xxxxxx.xpredictiveHigh
65Filexxxxxxxxx.xxxpredictiveHigh
66Filexxxx.xpredictiveLow
67Filexxxx/xxxxxxx.xpredictiveHigh
68Filexxxxx.xxxxpredictiveMedium
69Filexx/xxxxxxx/xxx.xpredictiveHigh
70Filexxx/xxxxxx.xxxpredictiveHigh
71Filexxx/xxxxxx/xxxx_xxxxxx.xxxpredictiveHigh
72Filexxx/xx/xxxx/xxxx.xxxxx.xxxpredictiveHigh
73Filexxxxxxxx/xxxxx-xxxxxx-xxxx-xxxxxxx.xxxpredictiveHigh
74Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
75Filexxxxx.xxxpredictiveMedium
76Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveHigh
77Filexxxxxxx.xxx.xxxpredictiveHigh
78Filexxxxxxxx/xx/xxxx.xxpredictiveHigh
79Filexxxxxxxxxx.xxxpredictiveHigh
80Filexxxxxx.xpredictiveMedium
81Filexxxxxxxx.xxxpredictiveMedium
82Filexx/xxx/xxxxxxxx/xxx_xxxxxxxxx/xxx_xxxxxxxx_xxxxx/_/xxxxxxx_xxxpredictiveHigh
83Filexxxxxx/xxxxxx.xpredictiveHigh
84Filexxxxxxx.xxxpredictiveMedium
85Filexxxxxxx/xxxxx/xx/xxxxxx/xxxxx.xxxxx.xxxpredictiveHigh
86Filexxxxxxxxxxxx/xxx.xpredictiveHigh
87Filexxxxx.xxxpredictiveMedium
88Filexxx_xxxxxxxxx.xpredictiveHigh
89Filexxxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
90Filexxxxxxx.xxxpredictiveMedium
91Filexxx/xxx.xxxpredictiveMedium
92Filexxx_xxxxx_xxxx.xpredictiveHigh
93Filexxx/xxxxxxxxx/xx_xxxxxx.xpredictiveHigh
94Filexxx/xxxxxpredictiveMedium
95Filexxx_xxxx.xxxpredictiveMedium
96Filexxx_xxxx.xxxpredictiveMedium
97Filexxxxxxx/xxxxpredictiveMedium
98Filexxxxxxx.xxxpredictiveMedium
99Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
100Filexxxx_xxxxxxx.xxxpredictiveHigh
101Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
102Filexxxxxx.xpredictiveMedium
103Filexxxx.xxxpredictiveMedium
104Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
105Filexxxxx.xxxpredictiveMedium
106Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
107Filexxxx.xxxpredictiveMedium
108Filexxxxxxxx.xxpredictiveMedium
109Filexxxxxxxxxx.xxxpredictiveHigh
110Filexxxxxxxx.xxxpredictiveMedium
111Filexxxxxxxxxxx.xxxpredictiveHigh
112Filexxxxxxxx_xxxxxxxxxxxx_xxxxxx.xxpredictiveHigh
113Filexxxxxxxxxxx.xxxpredictiveHigh
114Filexxxxxxx_xxx_xxxxx_xxxxxx.xxxxpredictiveHigh
115Filexxx_xxxxx_xxxxxxxxx.xpredictiveHigh
116Filexxxxxxxx.xxxpredictiveMedium
117Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxx_xxxxx.xxxpredictiveHigh
118Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveHigh
119Filexxxxx.xxxpredictiveMedium
120Filexxxx.xxxpredictiveMedium
121Filexxxxx/xxxxx.xxxpredictiveHigh
122Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
123Filexxxxxxxx.xxxpredictiveMedium
124Filexxxxxxxx/xxxxxxxxxxxx-xxxxxxxxxxpredictiveHigh
125Filexxxxxx/xxxxxxx/xxxxxx/xxxxxxxx.xxxpredictiveHigh
126Filexxxx.xxxpredictiveMedium
127Filexxxx-xxxxx.xxxpredictiveHigh
128Filexxxx.xxxxxxxx.xxxpredictiveHigh
129Filexxx.xpredictiveLow
130Filexxxxxxxxx.xxxpredictiveHigh
131Filexxxxx/xxx/xxxxxxx/xxxxxx.xxxpredictiveHigh
132Filexxxxxx.xxxpredictiveMedium
133Filexxxxxxxxx.xxxpredictiveHigh
134Filexxx xxxx xxxxxxxpredictiveHigh
135Filexxxx.xpredictiveLow
136FilexxxxxxxxxxpredictiveMedium
137Filexxxxxxx/xxxxx.xxxpredictiveHigh
138Filexxxxxx.xxxpredictiveMedium
139Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
140Filexxxxxxxxxxxxx.xxpredictiveHigh
141Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
142Libraryxxx-xx-xxx-xxxx-xxxx-xx-x-x.xxxpredictiveHigh
143Libraryxxx/xxxxxx.xpredictiveMedium
144Libraryxxxxxxxxx/xxx-xxxxxx/xxxxxxxx.xxxpredictiveHigh
145Libraryxxxxxxxx.xxxpredictiveMedium
146Libraryxxxxxx/xxxxxxxxx/xxxxx.xxxpredictiveHigh
147Libraryxxxxxx.xxxpredictiveMedium
148Argument-xpredictiveLow
149Argumentxxx_xxxxpredictiveMedium
150Argumentxxxxxxx xx/xxxxxxx xxxxpredictiveHigh
151ArgumentxxxxxxpredictiveLow
152Argumentxxxxxxx_xxxxpredictiveMedium
153Argumentxxxxxx_xxxxpredictiveMedium
154ArgumentxxxxxxxxxxxxxxpredictiveHigh
155ArgumentxxxxxxxxpredictiveMedium
156ArgumentxxxpredictiveLow
157ArgumentxxxxxxxxpredictiveMedium
158ArgumentxxxxxxxxxxxxxxxpredictiveHigh
159ArgumentxxxpredictiveLow
160ArgumentxxxxxxxxxpredictiveMedium
161ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
162ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
163ArgumentxxxxxpredictiveLow
164Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictiveHigh
165ArgumentxxxxpredictiveLow
166Argumentxxxxxx_xxpredictiveMedium
167ArgumentxxxxxxxpredictiveLow
168Argumentxxxxxx/xxxxxxxpredictiveHigh
169Argumentxxxxxxxx[xxxx_xxx]predictiveHigh
170ArgumentxxxxxpredictiveLow
171Argumentxxxxx->xxxxpredictiveMedium
172ArgumentxxxxxpredictiveLow
173ArgumentxxxxpredictiveLow
174ArgumentxxxxpredictiveLow
175ArgumentxxxxxxpredictiveLow
176Argumentxx_xxpredictiveLow
177Argumentxxxxxxxx xxxx/xxxxxxxx xxxxxxxx/xxxxxxxx xxxxxxx xx/xxxxxxx/xxxxpredictiveHigh
178ArgumentxxxxpredictiveLow
179ArgumentxxxxpredictiveLow
180ArgumentxxxxxxxxpredictiveMedium
181ArgumentxxxxpredictiveLow
182ArgumentxxpredictiveLow
183Argumentxxxxx_xxxxpredictiveMedium
184ArgumentxxxxpredictiveLow
185Argumentxxxxxxxx[xx]predictiveMedium
186ArgumentxxxpredictiveLow
187ArgumentxxxxxxxpredictiveLow
188ArgumentxxxxxxxxpredictiveMedium
189ArgumentxxxxxxxxxxpredictiveMedium
190Argumentxxxx_xxx_xxxxxxxx_xxxpredictiveHigh
191Argumentxxx_xxxxpredictiveMedium
192ArgumentxxxxxxpredictiveLow
193Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
194ArgumentxxxxpredictiveLow
195Argumentxxx_xxxxxxpredictiveMedium
196ArgumentxxxxxxxpredictiveLow
197ArgumentxxxxxxxpredictiveLow
198Argumentxxxx_xxxxxpredictiveMedium
199ArgumentxxxxxpredictiveLow
200ArgumentxxxxxxxxpredictiveMedium
201ArgumentxxxxxxxxpredictiveMedium
202ArgumentxxxxpredictiveLow
203Argumentxxxxxx_xxxxpredictiveMedium
204ArgumentxxxxxxxpredictiveLow
205Argumentxxxxxx_xxxxxxxpredictiveHigh
206Argumentxxxxxxx/xxxxxpredictiveHigh
207Argumentxxxxx/xxxxxxxxpredictiveHigh
208ArgumentxxxxxxpredictiveLow
209ArgumentxxxxxpredictiveLow
210ArgumentxxxxxxxxxxxpredictiveMedium
211Argumentxxxxxx_xxxpredictiveMedium
212Argumentxxxxxx_xxxx_xxxxpredictiveHigh
213ArgumentxxxpredictiveLow
214Argumentxxxx_xxpredictiveLow
215Argumentxxxxxxxx_xxxxxxxxpredictiveHigh
216Argumentxx_xxx_xxxxxpredictiveMedium
217ArgumentxxxpredictiveLow
218ArgumentxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
219Argumentxxxx_xxpredictiveLow
220ArgumentxxxpredictiveLow
221ArgumentxxxpredictiveLow
222ArgumentxxxxpredictiveLow
223ArgumentxxxxxxxxpredictiveMedium
224ArgumentxxxxxpredictiveLow
225Argumentxxxx/xx/xxxx/xxxpredictiveHigh
226ArgumentxxxxxxxxxpredictiveMedium
227ArgumentxxxxxxxxxxxpredictiveMedium
228Argumentx-xxxxxxxxx-xxxxxxpredictiveHigh
229Input Value.%xx.../.%xx.../predictiveHigh
230Input Value../predictiveLow
231Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
232Input ValuexxxxxpredictiveLow
233Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveHigh
234Input Valuexxxxxxx -xxxpredictiveMedium
235Input ValuexxxxxxxxxxpredictiveMedium
236Input Value\xpredictiveLow
237Input Value|<xxxxxxx>predictiveMedium
238Patternxxxxxx.xxxxxxpredictiveHigh
239Network PortxxxxpredictiveLow
240Network PortxxxxpredictiveLow
241Network Portxxxx xxxxpredictiveMedium
242Network Portxxx/xxpredictiveLow
243Network Portxxx/xxxpredictiveLow
244Network Portxxx/xxxpredictiveLow
245Network Portxxx/xxxx (xxx)predictiveHigh
246Network Portxxx/xxxxpredictiveMedium
247Network Portxxx/xxxxpredictiveMedium
248Network Portxxx/xxx (xxxx)predictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!