Netsuppport Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en918
de20
ru14
it8
zh8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel28
Microsoft Windows14
Google Android12
Gitea8
Apple tvOS6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.042770.72CVE-2006-6168
2Intelliants eSyndiCat suggest-category.php cross site scripting4.34.3$0-$5k$0-$5kNot definedNot defined 0.003290.09CVE-2010-4504
3eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot definedNot defined 0.000000.20
4MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailablepossible0.018020.11CVE-2007-0354
5Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot definedNot defined 0.000000.61
6TOTOLINK N200RE Telnet Service custom.conf password in configuration file3.43.3$0-$5k$0-$5kProof-of-ConceptNot defined 0.000250.00CVE-2023-2790
7DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.009700.26CVE-2010-0966
8nginx request smuggling6.96.9$0-$5k$0-$5kNot definedNot defined 0.000000.13CVE-2020-12440
9Tungsten Automation Power JP2 File Parser out-of-bounds7.37.2$0-$5k$0-$5kNot definedOfficial fix 0.000320.09CVE-2024-12549
10Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot definedNot defined 0.000000.09
11Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot definedOfficial fixexpected0.911381.08CVE-2020-15906
12Asus RT-N66U Router Samba Root Share information disclosure7.57.1$0-$5k$0-$5kProof-of-ConceptNot defined 0.005320.06CVE-2013-4937
13Invision Community toolbar.php addPlugin privilege escalation4.74.3$0-$5k$0-$5kProof-of-ConceptNot defined 0.004930.07CVE-2024-30162
14Invision Community store.php _categoryView sql injection8.58.2$0-$5k$0-$5kProof-of-ConceptOfficial fixpossible0.370060.00CVE-2024-30163
15LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot definedUnavailable 0.000000.33
16Advanced Guestbook htaccess path traversal5.65.1$0-$5k$0-$5kProof-of-ConceptNot defined 0.051820.00CVE-2007-0609
17Hypersilence Silentum Guestbook silentum_guestbook.php sql injection7.37.1$0-$5k$0-$5kHighUnavailablepossible0.001030.09CVE-2009-4687
18DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.086880.22CVE-2007-1167
19Scriptcase nm_unzip command injection7.17.1$0-$5k$0-$5kNot definedNot defined 0.006130.00CVE-2024-46084
20Foxit PDF Reader Annotation out-of-bounds write7.37.2$0-$5k$0-$5kNot definedOfficial fix 0.000730.06CVE-2024-9247

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
1179.43.146.90hostedby.privatelayer.comNetsuppport11/16/2019verifiedVery Low

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-35, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXX.XXXCWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHigh
10TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-XCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
18TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
20TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (436)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File//proc/kcorepredictiveMedium
2File/add-subadmin.phppredictiveHigh
3File/add_new_invoice.phppredictiveHigh
4File/add_user.phppredictiveHigh
5File/admin/about-us.phppredictiveHigh
6File/admin/action/delete-vaccine.phppredictiveHigh
7File/Admin/akun_edit.phppredictiveHigh
8File/admin/apply.phppredictiveHigh
9File/admin/content/editorpredictiveHigh
10File/admin/create-package.phppredictiveHigh
11File/admin/doAdminAction.php?act=addCatepredictiveHigh
12File/admin/edit-brand.phppredictiveHigh
13File/admin/edit-post.phppredictiveHigh
14File/admin/index2.htmlpredictiveHigh
15File/admin/profile.phppredictiveHigh
16File/Admin/Proses_Edit_Akun.phppredictiveHigh
17File/admin/robot.phppredictiveHigh
18File/admin/search-invoices.phppredictiveHigh
19File/admin/twitter.phppredictiveHigh
20File/admin/userprofile.phppredictiveHigh
21File/api/baskets/{name}predictiveHigh
22File/app/controller/Api.phppredictiveHigh
23File/app/index/controller/Common.phppredictiveHigh
24File/applications/core/modules/admin/editor/toolbar.phppredictiveHigh
25File/Applications/Google\ Drive.app/Contents/MacOSpredictiveHigh
26File/applications/nexus/modules/front/store/store.phppredictiveHigh
27File/apply.cgipredictiveMedium
28File/backend/doc/his_doc_update-account.phppredictiveHigh
29File/bitrix/admin/ldap_server_edit.phppredictiveHigh
30File/cgi-bin/apkg_mgr.cgipredictiveHigh
31File/cgi-bin/cstecgi.cgipredictiveHigh
32File/cgi-bin/nas_sharing.cgipredictiveHigh
33File/cgi-bin/photocenter_mgr.cgipredictiveHigh
34File/cgi-bin/wlogin.cgipredictiveHigh
35File/classes/Master.phppredictiveHigh
36File/classes/Master.php?f=delete_recordpredictiveHigh
37File/classes/Master.php?f=save_categorypredictiveHigh
38File/classes/SystemSettings.php?f=update_settingspredictiveHigh
39File/classes/Users.php?f=savepredictiveHigh
40File/College/admin/teacher.phppredictiveHigh
41File/Controls/Generic/EBMK/Handlers/EStatements/DownloadEStatement.ashxpredictiveHigh
42File/customnode/installpredictiveHigh
43File/dcim/rack-roles/predictiveHigh
44File/deal/{note_id}/notepredictiveHigh
45File/detailed.phppredictiveHigh
46File/dtale/chart-data/1predictiveHigh
47File/etc/shadow.samplepredictiveHigh
48File/fftools/ffmpeg_enc.cpredictiveHigh
49File/filter.phppredictiveMedium
50File/fladmin/sysconfig_doedit.phppredictiveHigh
51File/forms/doLoginpredictiveHigh
52File/xxxxxxxxxxpredictiveMedium
53File/xxxxx/xxxx.xxxpredictiveHigh
54File/xxxxxxxx/xxxxx/xxxxxxxxxxxxx/xxx_xxxx_xxxx_xxx.xxxpredictiveHigh
55File/xxxxxxx/xxxxxxx_xxxxxx/xxxxx/xxxx/xxxxx_xxxx/xxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
56File/xxxxxx/xxxxxxxpredictiveHigh
57File/xxxxxx/xxxpredictiveMedium
58File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
59File/xxxxxx/xxxxxxxxxxxxxxxxxxpredictiveHigh
60File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
61File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
62File/xxxxx/xxxxxx.xxxpredictiveHigh
63File/x.xxx/xxxx?xxx=xxxxxxxpredictiveHigh
64File/xxxxx.xxxpredictiveMedium
65File/xxx/xxxxxxxxx.xxxpredictiveHigh
66File/xxxxxxxx/xxxxxx/xxxxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
67File/xxxxx.xxxpredictiveMedium
68File/xxxxx.xxx?xxxxxx=xxxxxxxxxxxxxxpredictiveHigh
69File/xxxxx.xxx?xxx=xxxx&xxxx=xxxxxxxx&xxxxxx=xxxxxpredictiveHigh
70File/xxxxxxx/predictiveMedium
71File/xxxxx/xxxxpredictiveMedium
72File/xxxxxxxxx/xxxx/xxxxxx/xxxxxxpredictiveHigh
73File/xxxxxpredictiveLow
74File/xxxxx?xxxxxxxpredictiveHigh
75File/xxxx_xxxxx.xxx?xxxx=x&xxxxxxxxxxx=xx-xxxxx&xxx=/xxxxxxxxxxxxxx/xxxx.xxxpredictiveHigh
76File/xxxxxxx/xxxxx/xxxxxx.xxxpredictiveHigh
77File/xxxx/xxxxx-xx-x/predictiveHigh
78File/xxxxxxxx/xxxxx.xxxpredictiveHigh
79File/xxxxx/xxxxxx/xxxxpredictiveHigh
80File/xxxxx/xxxxxxx.xxxpredictiveHigh
81File/xxxxxxxpredictiveMedium
82File/xxxxxxx.xxxpredictiveMedium
83File/xxxxxxx/xxxx/{xxxx_xx}/xxxxpredictiveHigh
84File/xxxxxxxxxx.xxx?xx=xpredictiveHigh
85File/xxxxxxxx.xxxpredictiveHigh
86File/xxxxxxxpredictiveMedium
87File/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
88File/xxxxxxxx/xx/xxxxxx/xxxxxxpredictiveHigh
89File/xxxx.xxxpredictiveMedium
90File/xxxxxxxx-xxxx/xxx_xx/xxxxxx.xxxxpredictiveHigh
91File/xxx/xxxx/xxxx_xxxx.xxxpredictiveHigh
92File/xxxxx/xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
93File/xxxxxx.xxxpredictiveMedium
94File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
95File/xxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
96File/xxxxxxx.xxxpredictiveMedium
97File/xxxx/xxx_xxxx.xxxpredictiveHigh
98File/xxxx/xxxxxxxpredictiveHigh
99File/xxx/xxx_xxxxxx.xxxpredictiveHigh
100File/xxxx/xxxxxxx xxxxxx/xxx/xxx_xxxx_xxxxxx.xxxpredictiveHigh
101File/xxxx/xxxxxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
102File/xxxx/xxxxxxxxx.xxxpredictiveHigh
103File/xxxxx/xxxxxxx.xxxpredictiveHigh
104File/xxxxxxxxxxxxxxpredictiveHigh
105File/xxxxxx/xxxx.xxxpredictiveHigh
106File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
107Filexxxxxxxxxxxxxxx.xxx.xxxpredictiveHigh
108Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
109Filexxxxxxx.xxxpredictiveMedium
110Filexxx.xxxpredictiveLow
111Filexxxx.xxxpredictiveMedium
112Filexxx_xxxxxxx.xxxpredictiveHigh
113Filexxxxx/xxxxx.xxxpredictiveHigh
114Filexxxxx/xxxxx_xxx.xxxpredictiveHigh
115Filexxxxx/xxxxxxxxxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
116Filexxxxxxx.xxxpredictiveMedium
117Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
118Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
119Filexxxxx\xxxx\xxxxxx_xxxx.xxxpredictiveHigh
120Filexxx/xxx-xx.xpredictiveMedium
121Filexxxxxxxxxxxxx.xxxxpredictiveHigh
122Filexxx\xxxxxxx\xxx\xxx.xxx.xxxpredictiveHigh
123Filexxxx/xxxx.xxxpredictiveHigh
124Filexxxxxxx.xxpredictiveMedium
125Filexxxxxxxxxx.xxxpredictiveHigh
126Filexxxxx\xxxxxx\xxxx.xxxpredictiveHigh
127Filexxxx_xxxxxx.xxxpredictiveHigh
128Filexxx_xxx_xxx.xxpredictiveHigh
129Filexxx_xxxxxxxxxxx_xxx.xxxpredictiveHigh
130Filexxxx.xpredictiveLow
131Filex-xxxxxx/xxxxxxx.xpredictiveHigh
132Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
133Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
134Filexxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxpredictiveHigh
135Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
136Filexxxxx.xxxpredictiveMedium
137Filexxxxxxx_xxxx.xxxxpredictiveHigh
138Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
139Filexxxxxx.xxxpredictiveMedium
140Filexxxxxxx_xx.xxxpredictiveHigh
141Filexxxx/xxxxxx/xxxxxxxxx/xxxxxxxxx/xxxxxx/xxxx.xxpredictiveHigh
142Filexx_xxxxxxx.xxxpredictiveHigh
143Filexxxxxx_xxxxx.xxxpredictiveHigh
144Filexxxx/xxx/xxx/xxx_xxx.xpredictiveHigh
145Filexxxxxx.xxxpredictiveMedium
146Filexxxxxxxxx_xxxxxx.xpredictiveHigh
147Filexxxxxxxxxx_xxxxxx.xxxpredictiveHigh
148Filexxxxxxx/xxx/xxxxxxxx/xxxxxxx/xxxxxxxxx/xx/xxx_xxx.xpredictiveHigh
149Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxx/xxxx.xpredictiveHigh
150Filexxx_xxxxxxxx.xpredictiveHigh
151Filexxxx_xxx/xx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
152Filexxxx_xxxx.xpredictiveMedium
153Filexxxx.xxxpredictiveMedium
154Filexxxxx.xxxpredictiveMedium
155Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
156Filexxxxxxx.xxxpredictiveMedium
157Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
158Filexxxxxxx.xpredictiveMedium
159Filexxxx.xxxpredictiveMedium
160Filexxxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
161Filexx-xxxxxxx/xxxxxxxxxxxx/xxxxxx/xxxxx.xxxxxxxxxxxx.xxxx.xxxpredictiveHigh
162Filexx/xxxxx/xxxxx.xpredictiveHigh
163Filexxxxxxx.xxxpredictiveMedium
164Filexxxx_xx.xxpredictiveMedium
165Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
166Filexxxxxxxxx.xxxpredictiveHigh
167Filexxx/xxxxxx.xxxpredictiveHigh
168Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
169Filexxxxxxx.xxxpredictiveMedium
170Filexxxxxxxx/xxxxx.xxx.xxxpredictiveHigh
171Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
172Filexxxxx.xxxxpredictiveMedium
173Filexxxxx.xxxpredictiveMedium
174Filexxxxx.xxpredictiveMedium
175Filexxxxxx-xxxxxxx.xxxpredictiveHigh
176Filexxxxxxxx.xxxpredictiveMedium
177Filexxxx_xxxx.xxxpredictiveHigh
178Filexxxxxx/xxx.xpredictiveMedium
179Filexxxxxx/xxxxx/xxxxx_xxxxxx.xpredictiveHigh
180Filexx.xxxpredictiveLow
181Filexxxxx_xxx.xxpredictiveMedium
182Filexxxxxxxxxxxxx.xxxpredictiveHigh
183Filexxxx_xxxx_xxxxxx.xxxpredictiveHigh
184Filexxx_xxx.xxpredictiveMedium
185Filexxxxx.xxxpredictiveMedium
186Filexxxxx.xxxpredictiveMedium
187Filexx.xpredictiveLow
188Filexxxxxx-xxxx.xxxpredictiveHigh
189FilexxxxpredictiveLow
190Filexxxx.xpredictiveLow
191Filexxxxxxxxxxxx.xxxpredictiveHigh
192Filexxxx_xxxxx.xxxpredictiveHigh
193Filexxxxxx_xxxxxx.xxxpredictiveHigh
194Filexxxxxx.xxx?x=xxxxxx_xxxxpredictiveHigh
195Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
196Filexxxxxxx-xx/xxxxxx/xxx.xxpredictiveHigh
197Filexxxxxx/xxxxxxxx.xxpredictiveHigh
198Filexxxxxxxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
199Filexxx/xxx/xx_xxx.xpredictiveHigh
200Filexxx/xxxx/xxxx_xxxx.xpredictiveHigh
201Filexx_xxx.xxxpredictiveMedium
202Filexxxxxxxxxxxx.xxxxpredictiveHigh
203Filexxxx.xxxpredictiveMedium
204Filexxxxx.xxxx_xxxx.xxxpredictiveHigh
205Filexxxxxxxxxxx.xxxxpredictiveHigh
206Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
207Filexxxxxxxxxxxxxx.xxxpredictiveHigh
208Filexxxxxxx_xxxx.xxxpredictiveHigh
209Filexxxxxxx.xxxpredictiveMedium
210Filexxxxx.xxxpredictiveMedium
211Filexxxx.xxxpredictiveMedium
212Filexxxxx.xxxpredictiveMedium
213Filexxxxxxxx.xxxpredictiveMedium
214Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveHigh
215Filexxxxxxxx_xxxx.xxxpredictiveHigh
216Filexxxxxxxxxx.xxxpredictiveHigh
217Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
218Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
219Filexxxx.xxxpredictiveMedium
220Filexxxxx.xxxpredictiveMedium
221Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
222Filexxxxxxxxxxx.xxxpredictiveHigh
223Filexxxxxxxx_xxxxxxxxx.xxxpredictiveHigh
224Filexxxxxx.xxxpredictiveMedium
225Filexxxxxxxx/xxx/xxxx.xpredictiveHigh
226Filexxx/xxxxxxxx-xxxx.xxpredictiveHigh
227Filexxx/xxxx/xxxx/xxx/xxxxxx/x/xxxxxx/xxxxx/xxxxxxxxxxx.xxxxxxpredictiveHigh
228Filexxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
229Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
230Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
231Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
232Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
233Filexxxxxx.xxxpredictiveMedium
234Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
235Filexxxx-xxxxxxxx.xxxpredictiveHigh
236Filexxxx-xxxxx.xxxpredictiveHigh
237Filexxxx-xxxxxxxx.xxxpredictiveHigh
238Filexxxxxxx_xxxxx.xxxpredictiveHigh
239Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
240Filexxxxxxx/xxxxxx.xxxxpredictiveHigh
241Filexxxxxx.xxxpredictiveMedium
242Filexxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
243Filexxxx/xxxxxxxxxxx.xxxxpredictiveHigh
244Filexx/xxxxxxxxx/xxpredictiveHigh
245Filexxxx_xxxxx.xxxpredictiveHigh
246Filexxxx.xxxpredictiveMedium
247Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictiveHigh
248FilexxxxxxpredictiveLow
249Filexxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
250Filexxxxxxxxxxx.xxxxpredictiveHigh
251Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
252Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
253Filexxxx.xxpredictiveLow
254Libraryxxxxxxx/xxxxx/xxxxxxxxxxxx.xpredictiveHigh
255Libraryxxxxxxx/xxxxx/xxxxx/xx.xpredictiveHigh
256Libraryxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
257Libraryxxx/xxxxxxxxxx.xpredictiveHigh
258Libraryxxxxxxxxxxx.xxxpredictiveHigh
259Libraryxxxxxxx.xxxpredictiveMedium
260Libraryxxxxxxxxxxx.xxxpredictiveHigh
261Libraryxxx.xxxpredictiveLow
262Libraryxxxxx.xxxpredictiveMedium
263Argument$_xxxxxx['xxx_xxxx']predictiveHigh
264Argument-xxxxxxxxxxxxxpredictiveHigh
265Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictiveHigh
266Argumentxx/xxpredictiveLow
267Argumentxxxxxx/xxxxxxxx/xxx_xxpredictiveHigh
268ArgumentxxxpredictiveLow
269Argumentxxxxx_xxxxpredictiveMedium
270ArgumentxxxpredictiveLow
271ArgumentxxxxxxxxxxxxpredictiveMedium
272ArgumentxxxxxxxxpredictiveMedium
273ArgumentxxxxpredictiveLow
274ArgumentxxxxxxxxpredictiveMedium
275ArgumentxxxxxxxxpredictiveMedium
276ArgumentxxxxxpredictiveLow
277Argumentxxxxx xxxxpredictiveMedium
278Argumentxxx_xxxx_xxxxxpredictiveHigh
279Argumentxxx_xxx[]predictiveMedium
280ArgumentxxxpredictiveLow
281Argumentxxxxxxxx/xxxxxxxx xxxxxpredictiveHigh
282ArgumentxxxxxxxxxxpredictiveMedium
283ArgumentxxxxxpredictiveLow
284Argumentxxx_xxpredictiveLow
285Argumentxx-xxxpredictiveLow
286ArgumentxxxpredictiveLow
287ArgumentxxxxxxxxxpredictiveMedium
288ArgumentxxxxxxxxpredictiveMedium
289ArgumentxxxxpredictiveLow
290Argumentxxxx_xxpredictiveLow
291Argumentxxxxxxx[x][xxxx]predictiveHigh
292ArgumentxxxxxxxpredictiveLow
293ArgumentxxxxxxxxxpredictiveMedium
294ArgumentxxxxxxpredictiveLow
295Argumentxxxxxxxxxx_xxpredictiveHigh
296ArgumentxxxxxxpredictiveLow
297ArgumentxxxxxxxpredictiveLow
298ArgumentxxxxxpredictiveLow
299ArgumentxxxxxxxxxxpredictiveMedium
300Argumentxxxxxx_xxxpredictiveMedium
301ArgumentxxxxpredictiveLow
302Argumentxxxx/xxxxxx/xxxpredictiveHigh
303Argumentxxxxxx xxxxpredictiveMedium
304ArgumentxxxxxxxpredictiveLow
305ArgumentxxxxxxxxxxxxxpredictiveHigh
306Argumentxxx_xxxxpredictiveMedium
307Argumentx_x/x_x/xxxxxpredictiveHigh
308Argumentx/xxxxpredictiveLow
309Argumentxxxx/xxxx/xxxxxxxxxpredictiveHigh
310ArgumentxxxxxpredictiveLow
311Argumentxxxxx/xxxxxxxxpredictiveHigh
312Argumentxxxxx_xxxxxx/xxxxpredictiveHigh
313ArgumentxxxxxxpredictiveLow
314Argumentxxxxx_xxxpredictiveMedium
315ArgumentxxxxxxxxxxxxxxpredictiveHigh
316Argumentxxxxx xxxxpredictiveMedium
317ArgumentxxxxpredictiveLow
318ArgumentxxxxxxpredictiveLow
319ArgumentxxxxxxxxpredictiveMedium
320ArgumentxxxxxxxxpredictiveMedium
321ArgumentxxxxxxpredictiveLow
322Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
323Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
324Argumentxxxx/xxxxxpredictiveMedium
325ArgumentxxxxxxpredictiveLow
326Argumentxxxx/xxpredictiveLow
327Argumentxxxxxxxx/xxxxx/xxxxxxxpredictiveHigh
328Argumentxxxx_xxxxpredictiveMedium
329Argumentx_xxxxxx_xxxxpredictiveHigh
330ArgumentxxxxxxxxpredictiveMedium
331ArgumentxxxxpredictiveLow
332ArgumentxxxxxpredictiveLow
333ArgumentxxxxpredictiveLow
334ArgumentxxxxpredictiveLow
335Argumentxxxx/xxxxxx/xxxpredictiveHigh
336ArgumentxxxxxxxxpredictiveMedium
337ArgumentxxxxxxxxpredictiveMedium
338ArgumentxxpredictiveLow
339Argumentxx/xxxpredictiveLow
340Argumentxx/xxxpredictiveLow
341ArgumentxxxxxxxxxpredictiveMedium
342ArgumentxxxxxpredictiveLow
343ArgumentxxxxxpredictiveLow
344ArgumentxxxxpredictiveLow
345ArgumentxxxpredictiveLow
346ArgumentxxxxpredictiveLow
347ArgumentxxxxpredictiveLow
348ArgumentxxxxxxxxpredictiveMedium
349Argumentxxxxxxxxx/xxxxx_xxxxpredictiveHigh
350Argumentxxxxxxxx_xxxpredictiveMedium
351ArgumentxxxxxpredictiveLow
352Argumentxxx_xxxxxxxpredictiveMedium
353ArgumentxxxxxxxxpredictiveMedium
354ArgumentxxxxxxxpredictiveLow
355ArgumentxxxxxxxxxpredictiveMedium
356ArgumentxxxpredictiveLow
357ArgumentxxxxxpredictiveLow
358ArgumentxxxxpredictiveLow
359ArgumentxxxxpredictiveLow
360Argumentxxxx/xxxxx/xxxxxxxx/xxxxxxpredictiveHigh
361Argumentxxxxxxx/xxxxxxxxpredictiveHigh
362ArgumentxxxxxpredictiveLow
363ArgumentxxpredictiveLow
364ArgumentxxxpredictiveLow
365Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
366ArgumentxxxxxxpredictiveLow
367ArgumentxxxxxxxxxxxxpredictiveMedium
368ArgumentxxxxpredictiveLow
369Argumentxxxx/xxxx_xxpredictiveMedium
370ArgumentxxxxxxxpredictiveLow
371Argumentxxxxx_xpredictiveLow
372ArgumentxxxxxxxxpredictiveMedium
373Argumentxxxxxxxx/xxxxpredictiveHigh
374ArgumentxxxxxxxxpredictiveMedium
375ArgumentxxxxpredictiveLow
376ArgumentxxxxpredictiveLow
377Argumentxxxxx/xxxxx/xxxxxxpredictiveHigh
378ArgumentxxxpredictiveLow
379ArgumentxxxxxxxxxpredictiveMedium
380Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
381Argumentxxxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxpredictiveHigh
382ArgumentxxxxxxxxxxxpredictiveMedium
383Argumentxxxxxxx_xxxxxxxpredictiveHigh
384Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
385ArgumentxxxxxxxxpredictiveMedium
386ArgumentxxxxxpredictiveLow
387ArgumentxxxxxxpredictiveLow
388Argumentxxxxxxxx_xxxpredictiveMedium
389ArgumentxxxpredictiveLow
390Argumentxxxxxx_xxxpredictiveMedium
391ArgumentxxxxxpredictiveLow
392Argumentxxxxxxx_xxxpredictiveMedium
393Argumentxxx['xxx_xxxxxxx']/xxx['xxx_xxxx']predictiveHigh
394ArgumentxxxxxxxxpredictiveMedium
395Argumentxxx_xxpredictiveLow
396ArgumentxxxxxxxxxxxxxxpredictiveHigh
397ArgumentxxxxxxpredictiveLow
398ArgumentxxxxxxxxxxpredictiveMedium
399Argumentxxxxxxx_xxpredictiveMedium
400ArgumentxxxxxxxxxpredictiveMedium
401ArgumentxxxpredictiveLow
402ArgumentxxxxxxxpredictiveLow
403ArgumentxxxxxxpredictiveLow
404Argumentxxxxxxx/xxxx/xxxxxxxpredictiveHigh
405Argumentxxxxxx-xxxpredictiveMedium
406ArgumentxxxxxxxxxxpredictiveMedium
407ArgumentxxxxxxxxpredictiveMedium
408ArgumentxxxxxxxxxxxxpredictiveMedium
409ArgumentxxxxpredictiveLow
410ArgumentxxxpredictiveLow
411ArgumentxxxxxpredictiveLow
412Argumentxxxxx/xxxxxx/xxxxxxxpredictiveHigh
413ArgumentxxxxxxxxxxxpredictiveMedium
414ArgumentxxxpredictiveLow
415ArgumentxxxxxxxpredictiveLow
416Argumentxxxxxx/xxxxxpredictiveMedium
417ArgumentxxxxpredictiveLow
418ArgumentxxxxxxpredictiveLow
419ArgumentxxxxxxxxpredictiveMedium
420Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
421Argumentxxxxxxxx_xxxx/xxxxxxxxpredictiveHigh
422ArgumentxxxxpredictiveLow
423ArgumentxxxxxxxpredictiveLow
424ArgumentxxxxxpredictiveLow
425Argumentx-xxxxxxxxx-xxxpredictiveHigh
426Argumentx-xxxx xxpredictiveMedium
427Argument_xxxxxxpredictiveLow
428Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
429Input Value/%xxpredictiveLow
430Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
431Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
432Input Valuexxxxx%'/**/xxx/**/(xxxxxx/**/xxxx/**/xxxx/**/(xxxxxx(xxxxx(x)))xxxx)/**/xxx/**/'xxxx%'='xxxxpredictiveHigh
433Input ValuexxxxxxxxxxpredictiveMedium
434Input Valuexxx://xxxxxx/xxxx=xxxxxxx.xxxxxx-xxxxxx/xxxxxxxx=xxxxx_xxxxxpredictiveHigh
435Input ValuexxxxpredictiveLow
436Network PortxxxxpredictiveLow

References (2)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!