Ngioweb Analysis

IOB - Indicator of Behavior (823)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en756
zh20
de14
es10
fr10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us318
la150
ws138
lt26
ru16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows12
Google Chrome12
Linux Kernel10
Google Android10
Microsoft Office10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.040.01847CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix1.760.00954CVE-2010-0966
3Ecommerce Online Store Kit shop.php sql injection9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.030.03763CVE-2004-0300
4Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix4.660.00786CVE-2020-15906
5Liferay Portal/DXP Layout module cross-site request forgery3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00062CVE-2021-33338
6Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.440.00400CVE-2017-0055
7WordPress WP_Query class-wp-query.php sql injection8.58.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000.00318CVE-2017-5611
8TRENDnet TV-IP422W/TV-IP422WN UltraCamX.ocx memory corruption7.36.2$0-$5k$0-$5kProof-of-ConceptWorkaround0.070.32495CVE-2014-10011
9TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix10.000.00922CVE-2006-6168
10nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined4.500.00000CVE-2020-12440
11Basilix Webmail login.php3 command injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.070.00000
12Esri ArcGIS Server sql injection8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.070.00123CVE-2021-29114
13Apache HTTP Server mod_rewrite redirect6.76.7$25k-$100k$5k-$25kNot DefinedNot Defined0.030.00138CVE-2020-1927
14Phpsugar PHP Melody Cookie watch.php sql injection8.57.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.040.00156CVE-2017-15579
15FS Thumbtack Clone browse-category.php sql injection8.58.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.060.00288CVE-2017-17589
16Papercut MF/NG Application Server input validation8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.040.03442CVE-2019-12135
17Maran PHP Shop prod.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.190.00127CVE-2008-4879
18Basti2web Book Panel books.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.060.00064CVE-2009-4889
19Gempar Script Toko Online shop_display_products.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.060.00093CVE-2009-0296
20Itechscripts iTechBids detail.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.040.00100CVE-2008-0776

IOC - Indicator of Compromise (12)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-21, CWE-22, CWE-425Pathname TraversalpredictiveHigh
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CWE-74InjectionpredictiveHigh
4T1059CWE-88, CWE-94Cross Site ScriptingpredictiveHigh
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXX2xx Xxxxxxxxxxxxxxxx: Xxxx Xxxxxx Xxxxxxxxxxx Xxx Xxx XxxxxxxpredictiveHigh
7TXXXX.XXXCWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXXCWE-XX, CWE-XXXxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCWE-XXX, CWE-XXXXxx.xxx Xxxxxxxxxxxxxxxx: Xxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
15TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
16TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXX.XXXCWE-XXXXxxxxxxxpredictiveHigh
20TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxxpredictiveHigh
21TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
22TXXXXCWE-XXX, CWE-XXX, CWE-XXXX2xx Xxxxxxxxxxxxxxxx: Xxxx Xxxxxxxxxxxx Xxxxxxx XxxxxxxxxxpredictiveHigh
23TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCWE-XXXXxxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (414)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin.php/news/admin/topic/savepredictiveHigh
2File/admin.php/user/level_delpredictiveHigh
3File/admin.php?r=admin/AdminBackup/delpredictiveHigh
4File/admin/bookings/view_booking.phppredictiveHigh
5File/admin/dl_sendmail.phppredictiveHigh
6File/admin/friendlylink/listpredictiveHigh
7File/admin/offenses/view_details.phppredictiveHigh
8File/alarm_pi/alarmService.phppredictiveHigh
9File/Ap4RtpAtom.cpppredictiveHigh
10File/api/v2/cli/commandspredictiveHigh
11File/bcms/admin/?page=sales/view_detailspredictiveHigh
12File/categorypage.phppredictiveHigh
13File/cgi-bin/hi3510/param.cgipredictiveHigh
14File/cgi-bin/user/Config.cgipredictiveHigh
15File/classes/Master.php?f=delete_studentpredictiveHigh
16File/config/php.inipredictiveHigh
17File/course/api/upload/picpredictiveHigh
18File/DXR.axdpredictiveMedium
19File/forum/away.phppredictiveHigh
20File/htdocs/cgibinpredictiveHigh
21File/icingaweb2/navigation/addpredictiveHigh
22File/mkshop/Men/profile.phppredictiveHigh
23File/module/index.phppredictiveHigh
24File/Monitoring-History.phppredictiveHigh
25File/my_photo_gallery/image.phppredictiveHigh
26File/owa/auth/logon.aspxpredictiveHigh
27File/product.phppredictiveMedium
28File/ServletAPI/accounts/loginpredictiveHigh
29File/spip.phppredictiveMedium
30File/uncpath/predictiveMedium
31File/usr/bin/pkexecpredictiveHigh
32File/usr/local/WowzaStreamingEngine/bin/predictiveHigh
33File/videotalkpredictiveMedium
34File/vloggers_merch/?p=productspredictiveHigh
35File/vloggers_merch/classes/Master.php?f=delete_categorypredictiveHigh
36File/vloggers_merch/classes/Master.php?f=delete_productpredictiveHigh
37File/web/MCmsAction.javapredictiveHigh
38File/wp-admin/options.phppredictiveHigh
39File/zm/index.phppredictiveHigh
40File14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgipredictiveHigh
41Fileactivity_log.phppredictiveHigh
42Fileadclick.phppredictiveMedium
43Fileadm/systools.asppredictiveHigh
44Fileadmin.cropcanvas.phppredictiveHigh
45Fileadmin.jcomments.phppredictiveHigh
46Fileadmin/dashboard.phppredictiveHigh
47Fileadmin/departments/manage_department.phppredictiveHigh
48Fileadmin/getparam.cgipredictiveHigh
49Fileadmin/login.asppredictiveHigh
50Fileadmin/media/index.php"predictiveHigh
51Filexxxxxxxxx.xxxpredictiveHigh
52Filexxxxxxxxxxxxxx/xxxxxxxxxxxxxpredictiveHigh
53Filexxxxx_xxx.xxxpredictiveHigh
54Filexxxx_xxxxx.xxxpredictiveHigh
55Filexxxx_xxxx_xxxxxxxx.xxxpredictiveHigh
56Filexxxx_xxx_xxxxxxx.xxxpredictiveHigh
57Filexxxxxxxxxxx/xxxxxxx/xxxxx/xxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
58Filexxxxxx/xxx/xxxxxxxxx-xxxxxxxx.xxxpredictiveHigh
59Filexxxx-xxxxxxx.xpredictiveHigh
60Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
61Filexx-xxxxxx/xxxx/xxxxxx-xxxxxx.xxxpredictiveHigh
62Filexxxx.xxxpredictiveMedium
63Filexxxxx.xxxpredictiveMedium
64Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
65Filexxxxxx.xxxpredictiveMedium
66Filexx_xxxx_xx_xxxx_xxxx.xxxpredictiveHigh
67Filexxxx_xxxxxxx.xxxpredictiveHigh
68Filexxx.xxxpredictiveLow
69Filexxxxxxx.xxxpredictiveMedium
70Filexxxxxxxxx.xxxpredictiveHigh
71Filexxxxxxxx.xxxpredictiveMedium
72Filexxxxxxxx.xxxpredictiveMedium
73Filexxx.xpredictiveLow
74Filexxx-xxx/xxxxxxxxxxxx.xxxpredictiveHigh
75Filexxx-xxx/xxxxxxpredictiveHigh
76Filexxx.xxxpredictiveLow
77Filexxx/xxx?xxxxpredictiveMedium
78Filexxx/xxxxxxx/xxxxxxxpredictiveHigh
79Filexxxxxxxxxxxx.xxxpredictiveHigh
80Filexxxxxx.xxxpredictiveMedium
81Filexxxxxx/xxx.xpredictiveMedium
82Filexxxxx-xxxxxxx.xxxpredictiveHigh
83Filexxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
84Filexxxxxxx/xxxx.xxxpredictiveHigh
85Filexxxxxxxxx/xxxxxx/xxxxxxx/xxxx/xxxxx.xpredictiveHigh
86Filexxxxxxx.xxxpredictiveMedium
87Filexxxxxxx.xxxpredictiveMedium
88Filexxxxxxxxxx\xxxx.xxxpredictiveHigh
89Filexxxxxxxxx/xxx/xxxxxx/xxxxx/xxxx.xxxpredictiveHigh
90Filexxxxxxx/xxxxxxx/xxxxxxx/xxxx/xxxxxxx.xxxpredictiveHigh
91Filexxxxxx/xxxx/x_xxx.xpredictiveHigh
92Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
93Filexxxxxx.xxxpredictiveMedium
94Filexxxxxx.x/xxxxxx-xxx.xpredictiveHigh
95Filexxxx-xxxxxx.xxxpredictiveHigh
96Filexxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
97Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
98Filexxxxx_xxxxxxxxxxx.xxxpredictiveHigh
99Filexxxxx.xxxpredictiveMedium
100Filexxxx-xxxxxx.xxxpredictiveHigh
101Filexxx/xxxxxxxx/xxxx.xpredictiveHigh
102Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveHigh
103Filexxxxxxxxxxx.xxxxx.xxxpredictiveHigh
104Filexxxx.xxxpredictiveMedium
105Filexxxxx_xxxxx_xxx.xxxpredictiveHigh
106Filexxxxxxx.xxxpredictiveMedium
107Filexx/xxxx/xxxxxxx.xpredictiveHigh
108Filexx/xxxxxxx.xpredictiveMedium
109Filexxxxxxxxx_xxx_xxxx.xxxpredictiveHigh
110Filexxxx/xxxxx/xxx_xxxxx.xxxpredictiveHigh
111Filexxxx.xxxpredictiveMedium
112Filexxxxx.xxxpredictiveMedium
113Filexxxxx.xxxpredictiveMedium
114Filexxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
115Filexxxxxx/xxxxxxxxxpredictiveHigh
116Filexxxx.xxxpredictiveMedium
117Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
118Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
119Filexxxx.xxxpredictiveMedium
120Filexxxxxxxxxx.xxxpredictiveHigh
121Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
122Filexxx/xxxxxx.xxxpredictiveHigh
123Filexxxxxxx/xxxxxxx.xxxpredictiveHigh
124Filexxxxxxxx/xxxxxxx/xxxxxxxx.xxx.xxxpredictiveHigh
125Filexxxxxxxx/xxxxxxx/xxxxxxx.xxxx.xxxpredictiveHigh
126Filexxxxxxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
127Filexxxxxxx\xxxxxxx\xxxxxxx_xxxxx.xxxpredictiveHigh
128Filexxxxx.xxxpredictiveMedium
129Filexxxxx.xxxpredictiveMedium
130Filexxxxx.xxx/xxxxxx.xxx/xxxxxxxxxxxxx.xxx/xxxxxxxx.xxxpredictiveHigh
131Filexxxxx.xxx?x=xxxxxxx&x=xxxxxxxx&x=xxxxxxx&xxx_xxxxxx=[xxxpredictiveHigh
132Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictiveHigh
133Filexxxxx.xxx?x=xxxx&x=xxxxxxx&x=xxxpredictiveHigh
134Filexxxxxx.xxxpredictiveMedium
135Filexxxx.xxxpredictiveMedium
136Filexxxxxx-xxxxxxx.xxxpredictiveHigh
137Filexxxxxxx_xx.xxxpredictiveHigh
138Filexx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
139Filexx/xxxxxx/xxxxx.xxxpredictiveHigh
140Filexxxxxxx.xpredictiveMedium
141Filexxxx_xxxxxxx.xxxpredictiveHigh
142Filexxxxxx.xpredictiveMedium
143Filexxxxxx/xxxxx.xxxpredictiveHigh
144Filexxxxxxxx/xxxx_xxxxxxx/xxxx_xxxx_xxxxx.xxxpredictiveHigh
145Filexxxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveHigh
146Filexxxxxxxxx/xxxx_xxxxxxx/xxxxxxx.xxxpredictiveHigh
147Filexxxxxx-xxx.xxpredictiveHigh
148Filexxxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
149Filexxxxxx.xpredictiveMedium
150Filexxx.xxxpredictiveLow
151Filexxxxx.xxxxpredictiveMedium
152Filexxxxx.xxxpredictiveMedium
153Filexxxxx/?xxxxxx=xxxxxxx&xxxxpredictiveHigh
154Filexxxx_xxxxx.xpredictiveMedium
155Filexxxxxxxxxx/xxxx.xpredictiveHigh
156Filexxxx.xxxpredictiveMedium
157Filexxxxxxxx.xpredictiveMedium
158Filexxxx_xxxxx.xxxpredictiveHigh
159Filexx_xxxx.xpredictiveMedium
160Filexxxx/xxxxxxx_xxxx.xpredictiveHigh
161Filexx/xxxxxxxxx.xpredictiveHigh
162Filexxxxxxx.xxxpredictiveMedium
163Filexxx_xxx_xxxxxx.xpredictiveHigh
164Filexxxxxxxx.xxxpredictiveMedium
165Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
166Filexxx.xpredictiveLow
167Filexxx/xxxx/xxxx_xxxxxxxxx.xpredictiveHigh
168Filexxx/xxxxx/xxx_xxxxx.xpredictiveHigh
169Filexxxxxxx_xxxx.xxxpredictiveHigh
170Filexxxx.xxxpredictiveMedium
171Filexxxxxxx.xxxxpredictiveMedium
172Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxxx.xxxxpredictiveHigh
173Filexxx/xxxxx.xxxxpredictiveHigh
174Filexxxxxxx_xxxx.xxxpredictiveHigh
175Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
176Filexxxxxxxx.xpredictiveMedium
177Filexxxxx/xxxxxx.xxxpredictiveHigh
178Filexxxxxxxxxxxxxx.xxxpredictiveHigh
179Filexxxxxxx.xxxpredictiveMedium
180Filexxxxxxxxxxxxxx.xxxpredictiveHigh
181Filexxx%xx.xxxpredictiveMedium
182Filexxx-xxxx.xxxpredictiveMedium
183Filexxxxxxx.xxxpredictiveMedium
184Filexxxxxxx.xxxpredictiveMedium
185Filexxxx.xxxpredictiveMedium
186Filexxxxxxx/xxxxxxx/xxx/xxxxxxxxxx.xxx?xxxxxxxx=xxxx&xxxxxx=xxxxxxxxxxpredictiveHigh
187Filexxxx/xxxxxxxxx.xxxpredictiveHigh
188Filexxxxxxxxxxx.xxxpredictiveHigh
189Filexxxxxxx.xxxpredictiveMedium
190Filexxxx.xxxpredictiveMedium
191Filexxxxxxxxxx.xxxpredictiveHigh
192Filexxxxxx.xxxpredictiveMedium
193Filexx-xxxxxxx/xx-xxxxxxx.xxxpredictiveHigh
194Filexxxxx.xxxpredictiveMedium
195Filexxxxx_xxxxx.xxxpredictiveHigh
196Filexxxxx_xxxxx.xxxpredictiveHigh
197Filexxxxxx.xxxpredictiveMedium
198Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
199Filexxxxxx.xxxpredictiveMedium
200Filexxxxxx.xxxxpredictiveMedium
201Filexxx.xxxxxpredictiveMedium
202Filexxxxxxxxxxxxxx.xxxpredictiveHigh
203Filexxxx_xxxx_xxxxxx.xxxpredictiveHigh
204Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxx_xxxxx.xxxpredictiveHigh
205Filexxxxxx-xxxxxxx.xxxpredictiveHigh
206Filexxxxxx.xxxpredictiveMedium
207Filexxxx_xxxxxxxx.xxxpredictiveHigh
208Filexxxxxxx_xxxxxx.xxxpredictiveHigh
209Filexxxx.xxxpredictiveMedium
210Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
211Filexxxx.xxxpredictiveMedium
212Filexxxxxxxxxxx.xxxpredictiveHigh
213Filexxxxxx-xxxxx-xxxxxx.xxxpredictiveHigh
214Filexxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
215Filexxxxxx_xxxxx_xxxxxxxxxxxxx.xxxpredictiveHigh
216Filexxxx_xxxxx.xxxxpredictiveHigh
217Filexxx/xxx_xxxxxx.xxpredictiveHigh
218Filexxx/xxxx/xxxx/xxx/xxxxxxx/xx/xxxxxxx/xxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
219Filexxx_xxxxxxxx.xpredictiveHigh
220Filexxxxxx.xxxpredictiveMedium
221Filexxxxx/xxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
222Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
223Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
224Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
225Filexxxxxxxxx/xxxx/xxxxxx_xxxxxxxxxx.xxxpredictiveHigh
226Filexxxx-xxxxxxxx.xxxpredictiveHigh
227Filexxxx-xxxxx.xxxpredictiveHigh
228Filexxxx-xxxxxxxx.xxxpredictiveHigh
229Filexxx/xxx/xxx_xx.xpredictiveHigh
230Filexxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
231Filexxxxxxx/xxx_xxxx_xxx.xxxpredictiveHigh
232Filexxxxxxxxx.xxxpredictiveHigh
233Filexxxxxx.xxxpredictiveMedium
234Filexxxx/xxxxx.xxxpredictiveHigh
235Filexxxxxxx-xxxxx.xxxpredictiveHigh
236Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
237Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
238Filexxxx.xxxpredictiveMedium
239Filexxxxxxxx.xxxpredictiveMedium
240Filexxxxxxxx.xxxpredictiveMedium
241Filexxxxxxx.xxxpredictiveMedium
242Filexxxxxxx.xxxpredictiveMedium
243Filexxxxxxxxxxxx.xxxpredictiveHigh
244Filexxxxx.xxxpredictiveMedium
245Filexxxxxxxx.xxxpredictiveMedium
246Filexxxxx.xxxpredictiveMedium
247Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
248Filexxxxxx.xxxpredictiveMedium
249Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveHigh
250Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xx-xxxxxxxx.xxxpredictiveHigh
251Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xx-xxxx-xxxxxxxxx-xxpredictiveHigh
252Filexx-xxxxx/xxxx.xxxpredictiveHigh
253Filexx-xxxxx-xxxxxx.xxxpredictiveHigh
254Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
255Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
256Filexx-xxxx.xxxpredictiveMedium
257Filexxx/xxxx.xxpredictiveMedium
258Filexxxx.xxxpredictiveMedium
259File~/xxx/xxxx-xxxxxxxxx.xxxpredictiveHigh
260File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
261Library/xxx/xxx/xxxxxxx/xxxxxxx/xxxxx.xxxxxxx.xxxpredictiveHigh
262Libraryxxxxxx.xxxpredictiveMedium
263Libraryxxx/xxx/xxxxxxx/xxxxxxx/xxxxx.xxxxxxx.xxxpredictiveHigh
264Libraryxxxxxxx/xxx.xxx.xxx.xxxpredictiveHigh
265LibraryxxxxxxpredictiveLow
266Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveHigh
267Libraryxxxxxx.xxxpredictiveMedium
268Libraryxxxxxx/xxxxxxxxx/xxxxx.xxxpredictiveHigh
269LibraryxxxxxxxxxxxpredictiveMedium
270Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveHigh
271Argument$_xxxxxpredictiveLow
272Argumentxx_xxxxx_xxx_xxxxpredictiveHigh
273Argumentxxx_xxpredictiveLow
274ArgumentxxxxxxpredictiveLow
275ArgumentxxxxxxxpredictiveLow
276Argumentxxx_xxxxx_xxxpredictiveHigh
277ArgumentxxxxxpredictiveLow
278Argumentxxx_xxxpredictiveLow
279ArgumentxxxxxxxxxpredictiveMedium
280ArgumentxxxxxxxxpredictiveMedium
281Argumentxxxx_xxxpredictiveMedium
282ArgumentxxxxxxpredictiveLow
283Argumentxxx_xxx_xx_xxx_xxxxxxxxxx_xpredictiveHigh
284Argumentxxxxx_xxxxpredictiveMedium
285Argumentxxxx_xxx_xxxxpredictiveHigh
286ArgumentxxxpredictiveLow
287ArgumentxxxxxxxxxxpredictiveMedium
288ArgumentxxxxxpredictiveLow
289Argumentxxx_xxpredictiveLow
290ArgumentxxxpredictiveLow
291ArgumentxxxpredictiveLow
292ArgumentxxxxxxxxxxxxxxxpredictiveHigh
293Argumentxxxxxxx/xxxxxxxx/xxxxpredictiveHigh
294ArgumentxxxxxxxpredictiveLow
295Argumentxxxxxxxxx xxxxpredictiveHigh
296Argumentxxxxxxxxxxxx/xxxxxxx/xxxxxxxxpredictiveHigh
297ArgumentxxxxxxxxxxxxpredictiveMedium
298ArgumentxxxxxxxxxxxpredictiveMedium
299ArgumentxxxpredictiveLow
300ArgumentxxxxxxxxxxxxxpredictiveHigh
301ArgumentxxxxxxpredictiveLow
302Argumentxx_xxx_xxx_xxxxxx_xxx_xxxxxx_xxxxxxxxxxxpredictiveHigh
303Argumentxxxxx->xxxxpredictiveMedium
304ArgumentxxxxxpredictiveLow
305ArgumentxxxxxpredictiveLow
306Argumentxxxxxxxxx_xxxxxxpredictiveHigh
307ArgumentxxxxxxxxxpredictiveMedium
308Argumentxx_xxxxxxxpredictiveMedium
309ArgumentxxxxpredictiveLow
310ArgumentxxxxxxxxpredictiveMedium
311ArgumentxxxxxxxxxpredictiveMedium
312ArgumentxxxxxxxpredictiveLow
313Argumentxxxxx_xxpredictiveMedium
314ArgumentxxxxxxxxpredictiveMedium
315Argumentxxxx_xxpredictiveLow
316Argumentxx_xxpredictiveLow
317ArgumentxxxpredictiveLow
318Argumentxxxxxxx[xxxxxxx]predictiveHigh
319ArgumentxxxxxpredictiveLow
320Argumentxxxxxxx/xxxxxxxxxxxxpredictiveHigh
321ArgumentxxxxxxxxxpredictiveMedium
322ArgumentxxxxxpredictiveLow
323Argumentxxxx_xxxxxxxxxx_xxxpredictiveHigh
324ArgumentxxxxpredictiveLow
325ArgumentxxxxpredictiveLow
326ArgumentxxxxpredictiveLow
327ArgumentxxpredictiveLow
328ArgumentxxxxxpredictiveLow
329ArgumentxxxxxxxxxxpredictiveMedium
330Argumentxxxxx_xxpredictiveMedium
331ArgumentxxxxxpredictiveLow
332ArgumentxxxxxxpredictiveLow
333Argumentxxxx_xxpredictiveLow
334ArgumentxxxxxxxpredictiveLow
335ArgumentxxxxpredictiveLow
336ArgumentxxxxxxxxxxpredictiveMedium
337Argumentxx_xxxxxxx_xxxxpredictiveHigh
338Argumentxxxx xxxx xxxxxx xxxxxpredictiveHigh
339Argumentxxxxxxx_xxxx[xx][xxxxxxxx]predictiveHigh
340ArgumentxxxpredictiveLow
341Argumentxxxxx_xxx_xxx_xxxx_xx_xxxxxxxpredictiveHigh
342ArgumentxxxxpredictiveLow
343Argumentxxxx_xxxxpredictiveMedium
344ArgumentxxxxxxxpredictiveLow
345ArgumentxxxxxxxxpredictiveMedium
346ArgumentxxxxpredictiveLow
347ArgumentxxxxpredictiveLow
348ArgumentxxxxpredictiveLow
349Argumentxxxx[xxxxxxxxxxxxxxxxx]predictiveHigh
350Argumentxxxxxx_xxxxxxpredictiveHigh
351Argumentxxxxx_xxxx_xxxxpredictiveHigh
352ArgumentxxxxxxxxxpredictiveMedium
353Argumentxxxxxxxx-xxxxxxxpredictiveHigh
354ArgumentxxxpredictiveLow
355Argumentxxxxxxxxxx[x]predictiveHigh
356ArgumentxxxxxxxxxpredictiveMedium
357ArgumentxxxxxpredictiveLow
358Argumentx_xxxxpredictiveLow
359Argumentx_xxpredictiveLow
360ArgumentxxxpredictiveLow
361ArgumentxxxxxpredictiveLow
362Argumentxxxxxxxx_xxpredictiveMedium
363ArgumentxxxxxxxxxxxpredictiveMedium
364ArgumentxxxxxxxxpredictiveMedium
365Argumentxxxxxxxx_xxpredictiveMedium
366Argumentxxxxxx_xxxxpredictiveMedium
367ArgumentxxxxxxpredictiveLow
368ArgumentxxxxxxxxxxxxxpredictiveHigh
369Argumentxxxxxx_xxxxxpredictiveMedium
370ArgumentxxxxxxpredictiveLow
371Argumentxxxxxxxx[xxxx]predictiveHigh
372Argumentxxxx_xxxxpredictiveMedium
373ArgumentxxxxxxxpredictiveLow
374ArgumentxxxxxxxxxpredictiveMedium
375Argumentxxxxx_xxxxxxpredictiveMedium
376ArgumentxxxxxxxxpredictiveMedium
377Argumentxxxx_xxpredictiveLow
378ArgumentxxxxxpredictiveLow
379ArgumentxxxxxpredictiveLow
380ArgumentxxxxxpredictiveLow
381ArgumentxxxxxpredictiveLow
382Argumentxxxxx_xxxxxpredictiveMedium
383ArgumentxxxxpredictiveLow
384ArgumentxxxpredictiveLow
385ArgumentxxxpredictiveLow
386Argumentxxx xxxxxxx xxxxpredictiveHigh
387ArgumentxxxxpredictiveLow
388ArgumentxxxxxxpredictiveLow
389ArgumentxxxxxxpredictiveLow
390ArgumentxxxxxxxxpredictiveMedium
391Argumentxxxxxxxx/xxxxxxxx xx/xxxxxpredictiveHigh
392Argumentxxxxxxxx:xxxxxxxxpredictiveHigh
393Argumentx_xxxxpredictiveLow
394ArgumentxxxxpredictiveLow
395Argumentxxx_xxxxxxxxxx_xxxxx__xxxx_xxxxxxxpredictiveHigh
396ArgumentxxxxxxxxxxxpredictiveMedium
397Argumentxxx_xxxxpredictiveMedium
398Argument_xxx_xxxxxxxxxxx_predictiveHigh
399Argument_xxxxxpredictiveLow
400Input Value"><xxx xxx=x xxxxxxx=xxxxxx(x)>predictiveHigh
401Input Value">[xxxxxx]xxxxx(xxxxxxxx.xxxxxx);[/xxxxxx]<!--predictiveHigh
402Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
403Input Value-xxxx%xx%xxxxxxx%xxxxx%xxxxxxxx%xxxxxx,xxxxxxxx(),xxxx(),xxxx,xxxx,xxxx,xxxx--%xx-predictiveHigh
404Input Valuex xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx)--predictiveHigh
405Input Value<xxxxxx>xxxxx(x)</xxxxxx>xxxpredictiveHigh
406Input Valuexxxxxx=xxx&xxxxxxxx=xxxxxxx.*predictiveHigh
407Input Valuexxxxxxxxx' xxx 'x'='xpredictiveHigh
408Input Valuexxxxxxxxx:xxxxxxxxpredictiveHigh
409Input ValuexxxxxxxxxxpredictiveMedium
410Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
411Pattern|xx xx xx xx|predictiveHigh
412Network PortxxxpredictiveLow
413Network Portxxx/xxxxpredictiveMedium
414Network Portxxx/xxx (xxxx)predictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!