ModPipe Analysisinfo

IOB - Indicator of Behavior (737)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en568
fr80
es30
zh22
de14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

phpBB18
Microsoft Windows16
Linux Kernel16
Apache HTTP Server12
Vikingboard10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.042771.25CVE-2006-6168
2Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot definedNot defined 0.000001.84
3Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot definedOfficial fixexpected0.869681.77CVE-2020-15906
4LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot definedUnavailable 0.000000.52
5Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed memory corruption8.38.2$100k and more$0-$5kHighOfficial fixverified0.943780.02CVE-2023-4966
6Jelsoft vBulletin forumdisplay.php privileges management5.34.8$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.040260.00CVE-2005-0429
7Microsoft IIS uncpath cross site scripting5.25.0$5k-$25k$0-$5kProof-of-ConceptOfficial fix 0.013870.10CVE-2017-0055
8CodeAstro Hospital Management System Add Laboratory Equipment Page his_admin_add_lab_equipment.php cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.001080.09CVE-2024-11676
9nginx request smuggling6.96.9$0-$5k$0-$5kNot definedNot defined 0.000001.57CVE-2020-12440
10WordPress AdServe adclick.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.008050.21CVE-2008-0507
11FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailablepossible0.002020.07CVE-2008-5928
12QNAP QuTS hero/QTS buffer overflow5.25.2$0-$5k$0-$5kNot definedOfficial fix 0.000810.00CVE-2023-32973
13Apple macOS wifivelocityd default permission8.28.0$5k-$25k$0-$5kNot definedOfficial fix 0.002640.10CVE-2020-3838
14MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailablepossible0.016860.31CVE-2007-0354
15Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial fix 0.096100.73CVE-2014-4078
16PrestaShop blockwishlist sql injection7.77.5$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.138290.05CVE-2022-31101
17SourceCodester Baby Care System posts.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot defined 0.000700.00CVE-2022-28424
18WordPress WP_Query sql injection6.36.1$5k-$25k$0-$5kProof-of-ConceptOfficial fixexpected0.905930.00CVE-2022-21661
19Apple iOS/iPadOS CoreGraphics FORCEDENTRY integer overflow7.37.2$25k-$100k$5k-$25kHighOfficial fixverified0.643210.09CVE-2021-30860
20Apple M1 Register s3_5_c15_c10_1 M1RACLES access control8.88.8$5k-$25k$5k-$25kNot definedNot defined 0.000000.07CVE-2021-30747

IOC - Indicator of Compromise (6)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.135.230.136ModPipe08/10/2022verifiedMedium
223.19.58.114ModPipe08/10/2022verifiedMedium
3XX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx08/10/2022verifiedMedium
4XX.XXX.XX.XXXxxxxxx.xxxx-xxx.xxxXxxxxxx08/10/2022verifiedMedium
5XXX.XXX.XX.XXXXxxxxxx08/10/2022verifiedMedium
6XXX.XX.XX.XXXXxxxxxx08/10/2022verifiedMedium

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-24Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
5T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXXCAPEC-XXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-XCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
20TXXXXCAPEC-XXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-XXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (465)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File//proc/kcorepredictiveMedium
3File/admin.php?action=themeinstallpredictiveHigh
4File/admin/accesspredictiveHigh
5File/admin/addemployee.phppredictiveHigh
6File/admin/budget/manage_budget.phppredictiveHigh
7File/admin/del_category.phppredictiveHigh
8File/admin/emp-profile-avatar.phppredictiveHigh
9File/admin/index.htmlpredictiveHigh
10File/admin/index.php?id=themes&action=edit_template&filename=blogpredictiveHigh
11File/admin/manage_academic.phppredictiveHigh
12File/admin/operations/expense_category.phppredictiveHigh
13File/admin/posts.phppredictiveHigh
14File/admin/SysModule/upload/ajaxmodel/upload/uploadfilepath/sysmodule_1predictiveHigh
15File/adms/admin/?page=vehicles/sell_vehiclepredictiveHigh
16File/ajax.php?action=read_msgpredictiveHigh
17File/backend/admin/his_admin_add_lab_equipment.phppredictiveHigh
18File/backend/admin/his_admin_register_patient.phppredictiveHigh
19File/book-services.phppredictiveHigh
20File/cgi-bin/myMusic.cgipredictiveHigh
21File/cgi-bin/p1_ftpserver.phppredictiveHigh
22File/ci_ssms/index.php/orders/createpredictiveHigh
23File/control/register_case.phppredictiveHigh
24File/CPEpredictiveLow
25File/edoc/doctor/patient.phppredictiveHigh
26File/enterprise/www/student.phppredictiveHigh
27File/eval/admin/manage_subject.phppredictiveHigh
28File/foms/routers/place-order.phppredictiveHigh
29File/forum/away.phppredictiveHigh
30File/front/actions.phppredictiveHigh
31File/fw.login.phppredictiveHigh
32File/h/autoSaveDraftpredictiveHigh
33File/home/masterConsolepredictiveHigh
34File/index.phppredictiveMedium
35File/membres/modif_profil.phppredictiveHigh
36File/ndmComponents.jspredictiveHigh
37File/NotrinosERP/sales/customer_delivery.phppredictiveHigh
38File/oauth/idp/.well-known/openid-configurationpredictiveHigh
39File/ordering/admin/category/index.php?view=editpredictiveHigh
40File/pet_shop/admin/orders/update_status.phppredictiveHigh
41File/pms/index.phppredictiveHigh
42File/pms/update_user.php?user_id=1predictiveHigh
43File/register.phppredictiveHigh
44File/request.phppredictiveMedium
45File/SimpleBusTicket/index.phppredictiveHigh
46File/spip.phppredictiveMedium
47File/tmppredictiveLow
48File/transcation.phppredictiveHigh
49File/uncpath/predictiveMedium
50File/update-image1.phppredictiveHigh
51File/updown/upload.cgipredictiveHigh
52File/usr/bin/httpdpredictiveHigh
53File/usr/bin/pkexecpredictiveHigh
54File/var/run/docker.sockpredictiveHigh
55File/view/emarks_range_grade_update_form.phppredictiveHigh
56File/wp-admin/admin-ajax.phppredictiveHigh
57File/xpdf/Stream.ccpredictiveHigh
58File14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgipredictiveHigh
59Fileadclick.phppredictiveMedium
60Fileaddons/mediapool/pages/index.phppredictiveHigh
61Fileaddpost_newpoll.phppredictiveHigh
62Fileadm-index.phppredictiveHigh
63FileAdmin.PHPpredictiveMedium
64Fileadmin.phppredictiveMedium
65Fileadmin.php&r=article/AdminContent/editpredictiveHigh
66Filexxxxx/xxxxxxx_xxxxxx.xxxpredictiveHigh
67Filexxxxx/xxxxx.xxxpredictiveHigh
68Filexxxxx/xxx/xxxxxxx/xxx/xxxxx.xxxpredictiveHigh
69Filexxxxx/xxxxxxxx.xxxxpredictiveHigh
70Filexxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
71Filexxxxxxxxx.xxpredictiveMedium
72Filexxxxx_xxxxx.xxxpredictiveHigh
73Filexxxx.xxxpredictiveMedium
74Filexxxx/xxx/xxxx/xxxxxxxxxxxpredictiveHigh
75Filexxxxxxxxxxx/xxxxxxxxxxx/xxxxxx.xxxpredictiveHigh
76Filexxx\xxxxxx\xxxxxxxxxx\xxxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
77Filexxxxxxx/xxxxx.xxxpredictiveHigh
78Filexxx.xpredictiveLow
79Filexxxx-xxxx.xpredictiveMedium
80Filexxxxx-xxx.xpredictiveMedium
81Filexxxxxxx/xxxxxx/xxxxx.xxxpredictiveHigh
82Filexxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
83Filexxxxxx.xxxpredictiveMedium
84Filexxxxxxxxxxx_xxxxxx.xxxpredictiveHigh
85Filex:\xxxxxxx xxxxx\xxxxxxxxx xxx xxxxxx\xxxxxxxxx.xxxpredictiveHigh
86Filexxxxxxxx.xxxpredictiveMedium
87Filexxx-xxxx.xxxpredictiveMedium
88Filexx.xxxxxx.xxxx.xxxx.xxxxxxx.xxxxpredictiveHigh
89Filexxxxxxx_xxxx.xxxpredictiveHigh
90Filexxxxxxx.xxxpredictiveMedium
91Filexxxxxx.xxxpredictiveMedium
92Filexxxxxxxxx.xxxpredictiveHigh
93Filexxxxxxxxxx.xxxpredictiveHigh
94Filexxxxxxxxxxx/xxxxxx/xxx.xxxpredictiveHigh
95Filexxxx/xxx/xxxx-xxxxxxx.xxxpredictiveHigh
96Filexxxx/xxx.xxpredictiveMedium
97Filexxxx\xxxxx\xxxx\xxxxx\xxxx-xxxxxxxx.xxxpredictiveHigh
98Filexxxx\xxxxx\xxxxxxx\xxxxx\xxxxxxx\xxxxxx.xxxpredictiveHigh
99Filexx.xxxpredictiveLow
100Filexxxxxxxxx_xxxxxxx.xxxpredictiveHigh
101Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
102Filexxxx.xxxpredictiveMedium
103Filexxxxxxxxxx.xxxpredictiveHigh
104Filexxx.xpredictiveLow
105Filexxxxxxxxxx.xxxpredictiveHigh
106Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
107Filexxxx-xxxxxxx-xxxxxx.xxxpredictiveHigh
108Filexxxxx.xxxpredictiveMedium
109Filexxxxxxx-xxxxxx/xxxxxxx/xxx/xxxxxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
110Filexxxx.xxxpredictiveMedium
111Filexxx.xxxpredictiveLow
112Filexxxxxxxx.xxxpredictiveMedium
113Filexxxxxxx.xxxpredictiveMedium
114Filexxxxxx.xxxpredictiveMedium
115Filexxxxxx.xxx.xxxpredictiveHigh
116Filexxxxx.xxxpredictiveMedium
117Filexxxxx/xxxxxxxxx.xxxpredictiveHigh
118Filexxxxxxxxxxxx.xxxpredictiveHigh
119Filexxxxxxxxxx.xxxxpredictiveHigh
120Filexx_xxxx.xxxpredictiveMedium
121Filexx/xxxxxxxxx/xxxxx.xpredictiveHigh
122Filexx/xxxxxxx.xpredictiveMedium
123Filexxxx/xxx/xxxxxxx/xxxxxxxxxx/xxx.xxxpredictiveHigh
124Filexxxx_xxx.xxxpredictiveMedium
125Filexxxxxx.xxxpredictiveMedium
126Filexxxx.xxxpredictiveMedium
127Filexxxxxxxxx.xxxpredictiveHigh
128Filexxxxxxxxxxxx.xxxpredictiveHigh
129Filexxxxxx.xxxpredictiveMedium
130Filexxxxxx.xxxpredictiveMedium
131Filexxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
132Filexxxxxx/xxxxx/xxxx_xxxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
133Filexx/xxx/xxxx.xpredictiveHigh
134Filexx.xxxx.xxxpredictiveMedium
135Filexxx/xxxxxxxx.xxxxxxxx.xxxpredictiveHigh
136Filexxx/xxxxxx.xxxpredictiveHigh
137Filexxx/xxxxxxxxx_xxxxxx.xxxpredictiveHigh
138Filexxxxxxxx/xxxxxxxxx_xxx_xxxx.xxxpredictiveHigh
139Filexxxxxxxx/xxxxxxx.xxxpredictiveHigh
140Filexxxxxxxx/xxx/xxx_xx_xxxxxxx.xxxpredictiveHigh
141Filexxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
142Filexxxxxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
143Filexxx_xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
144Filexxxxx.xxpredictiveMedium
145Filexxxxx.xxxpredictiveMedium
146Filexxxxx.xxx/xxxx/xxxxx/xxxx/xxxx.xxxpredictiveHigh
147Filexxxxx.xxx?xxxxxx=xx;xx=xxxxxxxx;xxxxpredictiveHigh
148Filexxxxx.xxx?xxxxxx=xxxxxx&xxxxxx=xxxpredictiveHigh
149Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
150Filexxxxxxx.xxxpredictiveMedium
151Filexxxxxxxxxx_xxx_xxxx.xxxpredictiveHigh
152Filexxxxxx/xxxxxx/xxxxx.xxxpredictiveHigh
153Filexx/xxxxxx/xxx_xxxxxx/xxxxxxxxxxxxxxxx.xxx?xx=xpredictiveHigh
154Filexxxxxxxxxxxx.xxxpredictiveHigh
155Filexxx/xx_xxx_xxx.xpredictiveHigh
156Filexxxxxx/xxxxxx/xxxxxx-xx.xpredictiveHigh
157Filexxxxxx/xxxxxx.xpredictiveHigh
158Filexxxxxxxxxxxxx/xxxxx.xxxpredictiveHigh
159Filexxxxxxxx/xxxx_xxxxxx/xxxx_xxxxx_xxxxx.xxxpredictiveHigh
160Filexxx/xxxxxxx/xxx/xxxx.xxxpredictiveHigh
161Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveHigh
162Filexxxxxx_x.xx.xpredictiveHigh
163Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
164Filexxxx.xxxpredictiveMedium
165Filexxxxx.xxxpredictiveMedium
166Filexx.xxxpredictiveLow
167Filexxxxxx.xxxpredictiveMedium
168Filexxxxxxx.xxxpredictiveMedium
169Filexxxx.xxxpredictiveMedium
170Filexx/xxx.xpredictiveMedium
171Filexxxx/xxxxx.xxxpredictiveHigh
172Filexxxxxx/xxxxxx.xxpredictiveHigh
173Filexxx/xxxxxx.xpredictiveMedium
174Filexxx/xxxx/xxx_xxxxxxxxx.xpredictiveHigh
175Filexxx/xxx/xx_xxx.xpredictiveHigh
176Filexxxxxxxxxx/xxxx.xpredictiveHigh
177Filexxxxxxxxx.xxxpredictiveHigh
178Filexxxxx_xxxxxxxxxx.xxxpredictiveHigh
179Filexxxx.xxxpredictiveMedium
180Filexxx_xxxx.xxxpredictiveMedium
181Filexxxxxxxx/xxxxxxxx/xxx/xxxxxxxx.xxpredictiveHigh
182Filexxxxx_xxxpredictiveMedium
183Filexxx_xxxxxxxxx.xpredictiveHigh
184Filexxxx.xxxpredictiveMedium
185Filexxxxxxxx.xxxpredictiveMedium
186Filexxxx.xxxpredictiveMedium
187Filexxxxx.xxxpredictiveMedium
188Filexxxxxxxxxxx.xxxpredictiveHigh
189Filexxxxxxx.xxxpredictiveMedium
190Filexxxxxxx.xxxpredictiveMedium
191Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
192Filexxxxxxx.xxxpredictiveMedium
193Filexxxxxxx.xxxxpredictiveMedium
194Filexxxxx.xxxpredictiveMedium
195Filexxxxxxxx_xx.xxxpredictiveHigh
196Filexxxxxxxx.xxxpredictiveMedium
197Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
198Filexxx_xxxxx.xxxpredictiveHigh
199Filexxxxxx.xxxpredictiveMedium
200Filexxxxxx.xxx/xxxxx.xxxpredictiveHigh
201Filexxxx-xxxxxx.xpredictiveHigh
202Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
203Filexxxxxxxxxx.xxxpredictiveHigh
204Filexxxxxxxxx.xxxpredictiveHigh
205Filexxxx-xxx/predictiveMedium
206Filexxxxxx-xxxxxxxx-xxxxxx_xx.xxxpredictiveHigh
207Filexxxx.xxxpredictiveMedium
208Filexxx.xxxpredictiveLow
209Filexxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
210Filexxx.xxxpredictiveLow
211Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
212Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
213Filexxxxxx/xxxxxxx/xxxxxx/xxxxxxxx.xxxpredictiveHigh
214Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
215Filexxxx/xxxxxx/xxxxxx.xxx.xxpredictiveHigh
216Filexxxx-xxxxx.xxxpredictiveHigh
217Filexxxx-xxxxxxxx.xxxpredictiveHigh
218Filexxxxxxxxxxxxxx.xpredictiveHigh
219Filexxxxx/xxx/xxx/xxxxxx.xpredictiveHigh
220Filexxxxx/xxxxxxxx.xpredictiveHigh
221Filexxxxx.xxxpredictiveMedium
222Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
223Filexxxxxxxxxxx.xxxpredictiveHigh
224Filexxxxxxxxxxx.xxxpredictiveHigh
225Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
226Filexxxxx/xxxxxxxx.xxxpredictiveHigh
227Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
228Filexxxx_xxxxx.xxxpredictiveHigh
229Filexxx_xxxxxx.xxxpredictiveHigh
230Filexxxxxxxxx.xpredictiveMedium
231Filexxxxxxxxxx/xxxxxxxxxx-xxxxx.xxxpredictiveHigh
232Filexxxx-xxxxxxx.xxxpredictiveHigh
233Filexxxx/xxxx/xxxxx.xxxpredictiveHigh
234Filexxxxxxxxx.xxxpredictiveHigh
235Filexxxxxxxx.xxxpredictiveMedium
236Filexxxxxxxxx.xxxpredictiveHigh
237Filexxxx_xxxxxxxx.xxxpredictiveHigh
238Filexx-xxxxx/xxxxxxxxx.xxxpredictiveHigh
239Filexx-xxxxx/xxxxxxx.xxxpredictiveHigh
240Filexx-xxxxx.xxxpredictiveMedium
241Filexxx.xxxxx.xxxpredictiveHigh
242Filexxxxxxxxxxxxxx.xxxpredictiveHigh
243Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
244Filexxx/xxxxxxxx/xxxxxxx.xxxpredictiveHigh
245Filexxxxxx.xxxpredictiveMedium
246Filexxxx.xxpredictiveLow
247File\xxxxxxxxxx\xxxxxxxxx\xxx\xxxxxx.xxpredictiveHigh
248File~/xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
249Libraryxxx/xxxxx.xxx.xxxpredictiveHigh
250Libraryxxx/xxx/xxxxxx.xxxpredictiveHigh
251Libraryxxx/xxxxx.xxpredictiveMedium
252Libraryxxxxxxxxxx/xxxxxxxxx.xpredictiveHigh
253Libraryxxx/xxx/xxxx/xxx/xxxxxx_xxxxxx.xpredictiveHigh
254Libraryxxxxxx/xxxxxxxxx/xxxxx.xxxpredictiveHigh
255Argument$xxxxxxxxxx/$xxxpredictiveHigh
256Argument$_xxx['xxxxxxx']predictiveHigh
257Argument$_xxxxpredictiveLow
258Argument$_xxxxxxx['xxxx']predictiveHigh
259ArgumentxxxxxxpredictiveLow
260Argumentxxxxxxx/xxxxxxxxxxpredictiveHigh
261Argumentxxxxx_xxxxx_xxxpredictiveHigh
262Argumentxxx_xxxpredictiveLow
263ArgumentxxxxpredictiveLow
264ArgumentxxxxxxxxpredictiveMedium
265ArgumentxxxxpredictiveLow
266ArgumentxxxxxxxxpredictiveMedium
267ArgumentxxxxxxpredictiveLow
268ArgumentxxxxxpredictiveLow
269ArgumentxxxxxxxpredictiveLow
270Argumentxxxxxxx_xxpredictiveMedium
271Argumentxxxxx_xxxxpredictiveMedium
272ArgumentxxxpredictiveLow
273ArgumentxxxxxxxxpredictiveMedium
274Argumentxxx_xxpredictiveLow
275ArgumentxxxpredictiveLow
276Argumentxxx_xxxxpredictiveMedium
277ArgumentxxxxpredictiveLow
278Argumentxxxxxx_xxpredictiveMedium
279ArgumentxxxxxpredictiveLow
280ArgumentxxxxxxxpredictiveLow
281ArgumentxxxxxxxpredictiveLow
282ArgumentxxxxxxxpredictiveLow
283Argumentxxxxxxxxx_xxxxpredictiveHigh
284ArgumentxxxxxxxxxpredictiveMedium
285Argumentxxxxxx[xxxx]predictiveMedium
286ArgumentxxxxxxxpredictiveLow
287Argumentxxxxx_xxpredictiveMedium
288ArgumentxxxxxxpredictiveLow
289Argumentxxxxxx_xxxxxxxpredictiveHigh
290ArgumentxxxxxxxxxxxxxpredictiveHigh
291Argumentxxxxxxx_xxxx->xxx($xxxxxxxx)predictiveHigh
292Argumentxxxxxxxx_xxxxpredictiveHigh
293Argumentxxxx_xxxx_xxxpredictiveHigh
294ArgumentxxxxxpredictiveLow
295ArgumentxxxxxxxxxxxpredictiveMedium
296ArgumentxxxxpredictiveLow
297ArgumentxxxxxxxxxpredictiveMedium
298ArgumentxxxxxxxpredictiveLow
299ArgumentxxxpredictiveLow
300ArgumentxxxxxxxxpredictiveMedium
301ArgumentxxxxxpredictiveLow
302Argumentxxxxx->xxxxpredictiveMedium
303ArgumentxxxxxxxxxxpredictiveMedium
304ArgumentxxxxxxxxxxxpredictiveMedium
305Argumentxxx_xxxx/xxx_xxxx/xxx_xxxxxx/xxx_xxxx/xxx_xxxx/xxx_xxxxxx/xxx_xxxpredictiveHigh
306ArgumentxxxxxpredictiveLow
307Argumentxxxxx_xxxpredictiveMedium
308ArgumentxxxpredictiveLow
309ArgumentxxxxpredictiveLow
310Argumentxxxxxx_xxxxx_xxxpredictiveHigh
311ArgumentxxxxpredictiveLow
312ArgumentxxxxxpredictiveLow
313Argumentxxxxx_xxxx_xxxxpredictiveHigh
314ArgumentxxxxxxpredictiveLow
315ArgumentxxxxxpredictiveLow
316ArgumentxxxxxpredictiveLow
317Argumentxxxxx_xxpredictiveMedium
318ArgumentxxxxxpredictiveLow
319Argumentxxxx_xxxxpredictiveMedium
320ArgumentxxxxxxxxxxxpredictiveMedium
321ArgumentxxxpredictiveLow
322Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
323Argumentxxxxxxx[xxxx]predictiveHigh
324Argumentxxxxxxx[xxx][__xxxxxxxxxxxxx][x][xxxx]predictiveHigh
325ArgumentxxpredictiveLow
326ArgumentxxxxxpredictiveLow
327Argumentx_xxxxxxxpredictiveMedium
328Argumentxxxx/xxxxpredictiveMedium
329ArgumentxxxxxxxxxpredictiveMedium
330ArgumentxxxxpredictiveLow
331Argumentxxxx_xxxxxxxpredictiveMedium
332ArgumentxxxxxxxxxpredictiveMedium
333ArgumentxxpredictiveLow
334ArgumentxxxxxpredictiveLow
335ArgumentxxxxxxxxxxpredictiveMedium
336ArgumentxxxxxxxpredictiveLow
337ArgumentxxxxxxpredictiveLow
338ArgumentxxxxxxxxpredictiveMedium
339ArgumentxxxxpredictiveLow
340ArgumentxxxxxxxxpredictiveMedium
341Argumentxxxx_xxxxpredictiveMedium
342ArgumentxxxxpredictiveLow
343ArgumentxxxxxxpredictiveLow
344Argumentxxxx_xxpredictiveLow
345Argumentxxxx[]predictiveLow
346Argumentxxx_xxpredictiveLow
347ArgumentxxxxxxxpredictiveLow
348ArgumentxxxxxxxxxxxxxxxpredictiveHigh
349ArgumentxxxpredictiveLow
350ArgumentxxxxxxpredictiveLow
351Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
352ArgumentxxxpredictiveLow
353Argumentx/xpredictiveLow
354ArgumentxxxxpredictiveLow
355ArgumentxxxxxxxpredictiveLow
356ArgumentxxxxxxpredictiveLow
357ArgumentxxxxxxpredictiveLow
358ArgumentxxxxxxxxpredictiveMedium
359ArgumentxxxxxxpredictiveLow
360Argumentxxxxxx/xxxxxxxpredictiveHigh
361ArgumentxxpredictiveLow
362ArgumentxxxpredictiveLow
363ArgumentxxxpredictiveLow
364Argumentxxxxxx_xxxxx_xxxxxpredictiveHigh
365ArgumentxxxxxpredictiveLow
366ArgumentxxxxxxxxxxxpredictiveMedium
367Argumentx=xxxxxxxpredictiveMedium
368ArgumentxxxxxxxpredictiveLow
369ArgumentxxxxpredictiveLow
370ArgumentxxxxxxpredictiveLow
371ArgumentxxxxxxxpredictiveLow
372ArgumentxxxxxpredictiveLow
373ArgumentxxxxxxxxpredictiveMedium
374ArgumentxxxxpredictiveLow
375Argumentxxx_xxxxx/xxx_xxxxxxx/xxx_xxxxx/xxx_xxx/xxx_xxx/xxx_xxxxxx/xxx_xxxxx/xxx_xxxx/xxx_xxxxpredictiveHigh
376ArgumentxxxxpredictiveLow
377Argumentxxxxx_xxxx_xxxpredictiveHigh
378Argumentxxxxx_xxxx_xxxxpredictiveHigh
379ArgumentxxxxxxxxxpredictiveMedium
380ArgumentxxxxxxxxxxxxpredictiveMedium
381ArgumentxxxxxxxxpredictiveMedium
382ArgumentxxxxxxxxxpredictiveMedium
383Argumentxx_xxxxpredictiveLow
384ArgumentxxxxxxxxxxxxxpredictiveHigh
385Argumentxxxxxxxx/xxxxxxxx/xxx/xxxpredictiveHigh
386ArgumentxxxxxxxpredictiveLow
387Argumentxxxxxxx_xxxxxxxpredictiveHigh
388Argumentxxxxxx_xxxxxxxpredictiveHigh
389ArgumentxxxxxxxpredictiveLow
390ArgumentxxxxxpredictiveLow
391ArgumentxxxxxxxxxxpredictiveMedium
392ArgumentxxxxxxxpredictiveLow
393ArgumentxxxxxxxxpredictiveMedium
394ArgumentxxxxxxxxpredictiveMedium
395ArgumentxxxxxxxxxxpredictiveMedium
396ArgumentxxxxxxxpredictiveLow
397ArgumentxxpredictiveLow
398ArgumentxxxxxxxxpredictiveMedium
399Argumentxxxxxx_xxxxxxpredictiveHigh
400Argumentxxxxxx_xxxxxpredictiveMedium
401Argumentxxxxxxxx[xxxxxxx_xxxxx_xxx]predictiveHigh
402Argumentxxxxxxxx[xxxxxx]predictiveHigh
403Argumentxxxxxxxx[xxxxxx]predictiveHigh
404ArgumentxxxxpredictiveLow
405ArgumentxxxxxxxxxpredictiveMedium
406ArgumentxxxpredictiveLow
407Argumentxxxxxxxxx_xxxxxx_xxxpredictiveHigh
408Argumentxxxx_xxpredictiveLow
409ArgumentxxxxxxpredictiveLow
410ArgumentxxxxxxxxxpredictiveMedium
411ArgumentxxxpredictiveLow
412ArgumentxxxxxxpredictiveLow
413ArgumentxxxxxpredictiveLow
414Argumentxxxxxxx/xxxxxx/xxxxxpredictiveHigh
415Argumentx[]predictiveLow
416Argumentxxxxx_xxxxxxpredictiveMedium
417ArgumentxxxpredictiveLow
418ArgumentxxxxxxpredictiveLow
419ArgumentxxxxxxxxxxxxxpredictiveHigh
420ArgumentxxxxpredictiveLow
421Argumentxxxxx_xxxpredictiveMedium
422ArgumentxxxxxxxxpredictiveMedium
423ArgumentxxxpredictiveLow
424ArgumentxxxpredictiveLow
425ArgumentxxxxxpredictiveLow
426Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
427ArgumentxxxxxxxxxxxxpredictiveMedium
428ArgumentxxxxxpredictiveLow
429ArgumentxxxxxpredictiveLow
430ArgumentxxxpredictiveLow
431ArgumentxxxpredictiveLow
432ArgumentxxxxpredictiveLow
433ArgumentxxxxxxpredictiveLow
434ArgumentxxxxxxxxpredictiveMedium
435Argumentxxxx_xxxxxpredictiveMedium
436Argumentxxxx_xxxxxxpredictiveMedium
437Argumentxxxx_xxxxpredictiveMedium
438Argumentxxxxx[_xxxxxxxx]predictiveHigh
439ArgumentxxxpredictiveLow
440ArgumentxxxxxxxpredictiveLow
441Argumentxxxx_xxxxpredictiveMedium
442ArgumentxxxxpredictiveLow
443ArgumentxxxxxpredictiveLow
444Argumentx_xxpredictiveLow
445ArgumentxxxxpredictiveLow
446Argument_xxxxxxpredictiveLow
447Argument_xxxxxx[xxxx_xxxxxx_xx]predictiveHigh
448Argument_xxxx[]predictiveLow
449Input Value.%xx.../.%xx.../predictiveHigh
450Input Value.._predictiveLow
451Input Value/../../../../../../../../../xxxxxxx/xxx.xxxpredictiveHigh
452Input Valuex"><xxxxxx>xxxxx(xxxx)</xxxxxx>predictiveHigh
453Input Valuex" xxxxxxxxxxx=xxxxxx(xxxxxx) xxx="predictiveHigh
454Input Valuexx+/*!xxxxx*/xxxxxx+x,x,x,x,x,x,xxxxxxxx,x,x,xx,xx,xx+xxxx+xxxxx--predictiveHigh
455Input Value<<predictiveLow
456Input Value<?xxx xxxxxxx();?>predictiveHigh
457Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
458Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
459Input ValuexxxxxpredictiveLow
460Input Valuexxxxx' xx 'x'='xpredictiveHigh
461Input ValuexxxpredictiveLow
462Pattern() {predictiveLow
463Network PortxxxxpredictiveLow
464Network Portxxx/xxxx (xx-xxx)predictiveHigh
465Network Portxxx/xxx (xxx)predictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!