Palau Unknown Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en860
ru38
zh32
es18
de18

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel16
Microsoft Windows12
Qualcomm Snapdragon Auto6
Qualcomm Snapdragon Compute6
Qualcomm Snapdragon Consumer IOT6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.919800.71CVE-2020-15906
2TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010750.48CVE-2006-6168
3AWStats awstats.pl privileges management7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.04
4MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.014340.32CVE-2007-0354
5LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000000.41
6SourceCodester Prison Management System login.php sql injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.006470.02CVE-2024-3439
7eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.24
8SourceCodester Simple Membership System account_edit_query.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001540.02CVE-2023-4845
9DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.028200.26CVE-2010-0966
10CodeAstro Hospital Management System Add Laboratory Equipment Page his_admin_add_lab_equipment.php cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000840.17CVE-2024-11676
11WordPress AdServe adclick.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002650.02CVE-2008-0507
12SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000840.06CVE-2024-1875
13nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002410.21CVE-2020-12440
14code-projects Simple Task List Login loginForm.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.02CVE-2024-6653
15Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.04
16PAD Site Scripts rss.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.001320.03CVE-2009-3191
17V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.002650.06CVE-2010-5047
18Serendipity exit.php privileges management6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.02
19Apple Mac OS X Server Wiki Server sql injection5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.003390.34CVE-2015-5911
20PHPGurukul Emergency Ambulance Hiring Portal Admin Login Page login.php sql injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.006470.09CVE-2024-3085

IOC - Indicator of Compromise (47)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.56.164r-164-56-62-5.consumer-pool.prcdn.netPalau Unknown01/10/2023verifiedMedium
25.62.61.76r-76-61-62-5.consumer-pool.prcdn.netPalau Unknown01/10/2023verifiedMedium
345.12.70.186rounded-tray.alltieinc.comPalau Unknown01/10/2023verifiedMedium
445.12.71.186Palau Unknown01/10/2023verifiedMedium
557.70.176.0Palau Unknown03/21/2023verifiedMedium
657.70.240.0Palau Unknown01/10/2023verifiedLow
7103.30.248.0visit.keznews.comPalau Unknown01/10/2023verifiedLow
8103.30.250.0visit.keznews.comPalau Unknown05/25/2023verifiedMedium
9103.149.150.0Palau Unknown03/21/2023verifiedMedium
10103.159.28.0Palau Unknown03/21/2023verifiedMedium
11XXX.XXX.XXX.XXxxxx Xxxxxxx01/10/2023verifiedLow
12XXX.XX.XX.XXXXxxxx Xxxxxxx01/22/2025verifiedVery High
13XXX.XX.XX.XXXXxxxx Xxxxxxx01/22/2025verifiedVery High
14XXX.XX.XX.XXXXxxxx Xxxxxxx01/22/2025verifiedVery High
15XXX.XX.XX.XXXXxxxx Xxxxxxx01/22/2025verifiedVery High
16XXX.XX.XX.XXXXxxxx Xxxxxxx01/22/2025verifiedVery High
17XXX.XX.XX.XXXXxxxx Xxxxxxx01/22/2025verifiedVery High
18XXX.XX.XX.XXXXxxxx Xxxxxxx01/22/2025verifiedVery High
19XXX.XX.XX.XXXxxxx Xxxxxxx01/22/2025verifiedVery High
20XXX.XX.XX.XXXxxxx Xxxxxxx01/22/2025verifiedVery High
21XXX.XX.XXX.XXXxxxx Xxxxxxx01/22/2025verifiedVery High
22XXX.XX.XXX.XXXxxxx Xxxxxxx01/22/2025verifiedVery High
23XXX.XX.XXX.XXXxxxx Xxxxxxx01/22/2025verifiedVery High
24XXX.XX.XXX.XXXxxxx Xxxxxxx01/22/2025verifiedVery High
25XXX.XX.XXX.XXXxxxx Xxxxxxx01/22/2025verifiedVery High
26XXX.XX.XXX.XXXxxxx Xxxxxxx01/22/2025verifiedVery High
27XXX.XX.XXX.XXXxxxx Xxxxxxx01/22/2025verifiedVery High
28XXX.XX.XXX.XXXxxxx Xxxxxxx01/22/2025verifiedVery High
29XXX.XX.XXX.XXXXxxxx Xxxxxxx01/22/2025verifiedVery High
30XXX.XX.XXX.XXXXxxxx Xxxxxxx01/22/2025verifiedVery High
31XXX.XX.XXX.XXXXxxxx Xxxxxxx01/22/2025verifiedVery High
32XXX.XX.XXX.XXXXxxxx Xxxxxxx01/22/2025verifiedVery High
33XXX.XXX.XX.XXxxxx Xxxxxxx01/10/2023verifiedLow
34XXX.XX.XX.XXXxxxx Xxxxxxx01/22/2025verifiedVery High
35XXX.XX.XX.XXXXxxxx Xxxxxxx01/22/2025verifiedVery High
36XXX.XXX.XX.XXXxxxx Xxxxxxx01/22/2025verifiedVery High
37XXX.XX.XXX.XXXxxxx Xxxxxxx01/22/2025verifiedVery High
38XXX.XX.XXX.XXXxxxx Xxxxxxx01/22/2025verifiedVery High
39XXX.XX.XXX.XXXXxxxx Xxxxxxx01/22/2025verifiedVery High
40XXX.XXX.XX.XXXxxxx-xxx-xx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxx Xxxxxxx01/22/2025verifiedVery High
41XXX.XXX.XX.XXXxxxx-xxx-xx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxx Xxxxxxx01/22/2025verifiedVery High
42XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxx Xxxxxxx01/22/2025verifiedVery High
43XXX.XX.XX.XXXXxxxx Xxxxxxx01/10/2023verifiedMedium
44XXX.XX.XX.XXXXxxxx Xxxxxxx01/10/2023verifiedMedium
45XXX.XX.XXX.XXXXxxxx Xxxxxxx01/10/2023verifiedMedium
46XXX.XX.XXX.XXXXxxxx Xxxxxxx01/10/2023verifiedMedium
47XXX.XXX.XXX.XXxxxx Xxxxxxx01/10/2023verifiedLow

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23, CWE-28Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXXCAPEC-XXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxx XxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-XXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
25TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (428)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/abs.phppredictiveMedium
2File/Account/login.phppredictiveHigh
3File/action/docker/open_subshellpredictiveHigh
4File/activation.phppredictiveHigh
5File/admin#themespredictiveHigh
6File/admin/?page=categories/view_categorypredictiveHigh
7File/admin/add-doctor.phppredictiveHigh
8File/admin/ajax.php?action=loginpredictiveHigh
9File/Admin/changepassword.phppredictiveHigh
10File/admin/create_product.phppredictiveHigh
11File/admin/div_data/datapredictiveHigh
12File/admin/edit_manufacturer.phppredictiveHigh
13File/admin/login.phppredictiveHigh
14File/admin/media_folderspredictiveHigh
15File/admin/memberOnline_deal.php?mudi=del&dataType=&dataID=6predictiveHigh
16File/admin/robot.phppredictiveHigh
17File/admin/SysModule/upload/ajaxmodel/upload/uploadfilepath/sysmodule_1predictiveHigh
18File/admin/user/user-move-run.phppredictiveHigh
19File/admin/users.phppredictiveHigh
20File/ajax.phppredictiveMedium
21File/ajax.php?action=delete_tenantpredictiveHigh
22File/api/controllers/merchant/shop/PosterController.phppredictiveHigh
23File/app/platform/controllers/ResetpwdController.phppredictiveHigh
24File/AttendanceMonitoring/report/index.phppredictiveHigh
25File/authMonitCallcenterpredictiveHigh
26File/backend/admin/his_admin_add_lab_equipment.phppredictiveHigh
27File/backend/admin/his_admin_register_patient.phppredictiveHigh
28File/backend/register.phppredictiveHigh
29File/bloodrequest.phppredictiveHigh
30File/book-services.phppredictiveHigh
31File/booklist.phppredictiveHigh
32File/cgi-bin/cstecgi.cgipredictiveHigh
33File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
34File/cgi-bin/hd_config.cgipredictiveHigh
35File/cgi-bin/photocenter_mgr.cgipredictiveHigh
36File/cgi-bin/wapopenpredictiveHigh
37File/classes/Master.phppredictiveHigh
38File/classes/Master.php?f=delete_categorypredictiveHigh
39File/classes/Master.php?f=log_employeepredictiveHigh
40File/classes/Master.php?f=save_medicinepredictiveHigh
41File/classes/Master.php?f=save_packagepredictiveHigh
42File/classes/SystemSettings.php?f=update_settingspredictiveHigh
43File/classes/Users.php?f=savepredictiveHigh
44File/com/esafenet/servlet/fileManagement/FileDirectoryService.javapredictiveHigh
45File/conf/app.confpredictiveHigh
46File/config/config.jsonpredictiveHigh
47File/control/player?center&eventlist&pda&dummy_for_reload=1736177631&p_evtpredictiveHigh
48File/crm/wechatSession/index.php?msgid=1&operation=uploadpredictiveHigh
49File/deleteanimal.phppredictiveHigh
50File/endpoint/add-task.phppredictiveHigh
51File/endpoint/delete-calorie.phppredictiveHigh
52File/file/infoAdd.phppredictiveHigh
53File/xxxx/xxxxxx/xpredictiveHigh
54File/xxxxxx.xxxpredictiveMedium
55File/xxxxxxx/xxxxxxxxxx_xxxxx.xxxpredictiveHigh
56File/xxxxxxx/xxxxx.xxxpredictiveHigh
57File/xxxxx/xxxx.xxxpredictiveHigh
58File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
59File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
60File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
61File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
62File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
63File/xxxxxx/xxxxxxxxxxpredictiveHigh
64File/x/xxxx.xxxpredictiveMedium
65File/xxx/xxxxxxxxxxxxx.xxxpredictiveHigh
66File/xxxxx.xxxpredictiveMedium
67File/xxxxx.xxx?xxxxxx=xxxxxxx;x=x;xxxx=xxxxxxxxxx;xx=xxxxpredictiveHigh
68File/xx/xxxxxx/xxxxxxxx/xxxx/?xx=xxxxpredictiveHigh
69File/xxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
70File/xxxxxxxpredictiveMedium
71File/xxx/xxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxxpredictiveHigh
72File/xxxxxpredictiveLow
73File/xxxxx.xxxpredictiveMedium
74File/xxxxx/xxxxxxxpredictiveHigh
75File/xxxxxx_xxxxxxx.xxxpredictiveHigh
76File/xxxxxx_xxxxxxxx.xxxpredictiveHigh
77File/xxxxxx_xxxxxxx.xxxpredictiveHigh
78File/xxxxxx_xxxxxxxx.xxxpredictiveHigh
79File/xxx/xxxxxpredictiveMedium
80File/xxxxxx/xxxx_xxxxx/xxxx/xxxxx.xxxpredictiveHigh
81File/xxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
82File/xxxxx-xxxxxx-xxxxxxxx-xxxxxx/xxxxxxx-xxxx.xxxpredictiveHigh
83File/xxxx-xxxxxxx.xxxpredictiveHigh
84File/xxxxxx-xxxx.xxxpredictiveHigh
85File/xx/xxxxx/xxxxx.xxxpredictiveHigh
86File/xxx_xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
87File/xxx_xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
88File/xxx.xxxpredictiveMedium
89File/xxx/xxxxxxx_xxxxxx/xxxxx_xxxx.xxxpredictiveHigh
90File/xxxxxxxxxxxx-x.x.x/xxxxxx/xxxxxxxxx/xxxxxxxxx/xxxx_xxxxxx/xxxxx.xxxpredictiveHigh
91File/xxxpredictiveLow
92File/xxxxxx/xxxxxx.xxxpredictiveHigh
93File/xxxxx_xxxxxxxx_xxxxxx.xxxpredictiveHigh
94File/xxxxxxxxxxx_xxxxxx.xxxpredictiveHigh
95File/xxxxxxxx-xxxxxxx.xxxpredictiveHigh
96File/xxxxx_xxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
97File/xxxxxx_xxxxxx.xxxpredictiveHigh
98File/xxxxxxx/xxxxxxxxxxx.xxxxpredictiveHigh
99File/xxxxxxx?xxx=xxxxxpredictiveHigh
100File/xxxxxx.xxxpredictiveMedium
101File/xxxxxxxxxxx.xxxpredictiveHigh
102File/xxxx/xxxxx.xxxxx.xxxpredictiveHigh
103File/xxxx.xxxpredictiveMedium
104File/x.xxx?xxxxxx=xxxxxxxpredictiveHigh
105File/xxxxxxxxx/xxxxx/xxxxxxxxxxxxxx.xxx?xxxx=xxxxxxxxxxxxxpredictiveHigh
106File/xxxpredictiveLow
107File/xxx/xxxpredictiveMedium
108File/xxxxxxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
109File/xxxxxxxx/xxxxx/xxxx_xxxxxxxxx.xxxpredictiveHigh
110File/xxxxxxx/xxx/xxxxxxxxxx.xxx?xxxxxx=xxxxxxxxxx&xxxxxx=xxx-xpredictiveHigh
111File/xxxxxxxxxx/xxx/xxxxxxxxxx.xxx?xxxxxx=xxxxxxxxxxpredictiveHigh
112File/xxxxxx-xxxxxxxx.xxxpredictiveHigh
113File/xxxxxxx/xxxx.xxxpredictiveHigh
114File/xxxx/xxxxx-xxxxxxxx.xxxpredictiveHigh
115File/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
116File/xxxxx/xxpredictiveMedium
117File/xx_x/xxxxpredictiveMedium
118File/xxx/xxx/xxx-xxx/xxxxxxx.xxxpredictiveHigh
119File/xxx/xxx/xxx.xxxpredictiveHigh
120File/xxxx/xxx/xxxxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
121File/xxxxx/xxxxxxx/xxx/xxxxxxx.xxxpredictiveHigh
122File/_xxxxx/_xxxxxxxx_xxxxxx.xxxpredictiveHigh
123Filex/xxxxx.x/xxxxxx/xxxxx.xxxpredictiveHigh
124Filex/x_xxxx.x/xxxxxx/xxxxxx.xxxpredictiveHigh
125Filexxxx\xxxxxxxx\xxxxxxxx.xxxpredictiveHigh
126Filexxxxxxx-xxxxxx.xxxpredictiveHigh
127Filexxxxxxx.xxxpredictiveMedium
128Filexxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
129Filexxxxxxx_xxxxxx.xxxpredictiveHigh
130Filexxxxxxx.xxxpredictiveMedium
131Filexxxxxxx_xxxxx.xxxpredictiveHigh
132Filexxx.xxxpredictiveLow
133Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
134Filexxxxx.xxxpredictiveMedium
135Filexxxxx/xxxxxx/xxxxx/xxxxx.xxxxx.xxxx.xxxpredictiveHigh
136Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
137Filexxxxx/xxxxxx_xxxx.xxx?xxxx=xxxxpredictiveHigh
138Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
139Filexxxxx_xxxxx.xxxpredictiveHigh
140Filexxxx_xxxxx.xxxpredictiveHigh
141Filexxxxx_xxxxxx.xxxpredictiveHigh
142Filexxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
143Filexxx/xxxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
144Filexxx/xxxxxx/xxxxxx/xx.xxxpredictiveHigh
145Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
146Filexxxxxxxxxx-xxxx.xxxpredictiveHigh
147Filexxxxxxx.xxpredictiveMedium
148Filexxxx-xx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxx/xxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
149Filexxx/xxxxxx.xpredictiveMedium
150Filexxx/xxxxxpredictiveMedium
151Filexxxxxxxxxxxx.xxxpredictiveHigh
152Filexxxxxxxxxx.xxxpredictiveHigh
153Filex-xxxxxx/xxxxxxx.xpredictiveHigh
154Filexxxxxxxxx.xxxpredictiveHigh
155Filexxxxxx.xxxpredictiveMedium
156Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
157Filexxxxx.xxxpredictiveMedium
158Filexxx.xxxxxxxxx.xxxxxx.xxxxxxxxxx.xxxpredictiveHigh
159Filexxxxxx.xxx.xxxpredictiveHigh
160Filexxx/xxxx/xxxxxxx/xxx/xxx.xxxpredictiveHigh
161Filexxxxxx/xxx/xxx_xxxxx.xpredictiveHigh
162Filexxxxxxxxxxx.xxxpredictiveHigh
163Filexxxxxx/xxxx/xxxxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
164Filexxxxxxx.xxxpredictiveMedium
165Filexxxxxx_xxx.xxxpredictiveHigh
166Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
167Filexxxxx.xxxpredictiveMedium
168Filexx/xxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
169Filexxxx.xxxpredictiveMedium
170Filexxxxxx.xxxxpredictiveMedium
171Filexxxxxxxxx/xxxxx/xxxx/xxxxxxx/xxxxxx.xxpredictiveHigh
172Filexx/xxxxxx.xpredictiveMedium
173Filexxxxxxxxx.xxxpredictiveHigh
174Filexx.xxxpredictiveLow
175Filexxxx.xxxpredictiveMedium
176Filexxx/xxxxxx.xxxpredictiveHigh
177Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
178Filexxxxx.xxxxpredictiveMedium
179Filexxxxx.xxxpredictiveMedium
180Filexxxxxx.xxxpredictiveMedium
181Filexxxxxxxx.xxxpredictiveMedium
182Filexxxxx_xxxpredictiveMedium
183Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
184Filexx/xxxxxx.xxxxxxxxxxx.xxpredictiveHigh
185Filexxx.xxxpredictiveLow
186Filexxxx.xxxpredictiveMedium
187Filexx.xxxpredictiveLow
188Filexxxxxxxxxxxx/xxxx/xxxx.xxpredictiveHigh
189Filexxxx_xxxxx.xxxxxpredictiveHigh
190Filexxxxx.xxxpredictiveMedium
191Filexxxxx.xxxpredictiveMedium
192Filexxxxxx.xxxpredictiveMedium
193Filexxxxxxxxx.xxxpredictiveHigh
194Filexxxx.xxxpredictiveMedium
195Filexxx.xxxpredictiveLow
196Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
197Filexxxxxxx/xx_xxxxxxx_xxxxxxxx.xxxxpredictiveHigh
198Filexxxxxxx/xxxxxxxx/xxxxxxxxxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
199Filexxxx-xxxxxxx.xxxpredictiveHigh
200Filexxx_xxxx.xxxpredictiveMedium
201Filexxxx.xxxpredictiveMedium
202Filexxxxxxxxx.xxxpredictiveHigh
203Filexxxxx.xxxpredictiveMedium
204Filexxxxxxx.xxxpredictiveMedium
205Filexxxxxxx-xxxx.xxxpredictiveHigh
206Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
207Filexxxxxxxxxxxxxx.xxxpredictiveHigh
208Filexxxx.xxxpredictiveMedium
209Filexxxxx.xxxpredictiveMedium
210Filexxxxxxxx.xxxpredictiveMedium
211Filexxxxxxxx.xxxpredictiveMedium
212Filexxxxxxxx_xx.xxxpredictiveHigh
213Filexxxxxx.xxxpredictiveMedium
214Filexxx.xxxpredictiveLow
215FilexxxxxxxxxpredictiveMedium
216FilexxxxxxxxxpredictiveMedium
217Filexxxxx-xxxxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
218Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
219Filexxxxxx.xxpredictiveMedium
220Filexxxxxx_xxxxxxxxx.xxxpredictiveHigh
221Filexxxx$xx.xxxpredictiveMedium
222Filexxxxxxxxxxxxx.xxxpredictiveHigh
223Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
224Filexxxxxx.xxxpredictiveMedium
225Filexxxxxxxxxx.xxxpredictiveHigh
226Filexxxxxxxx_xxxxxxxxx.xxxpredictiveHigh
227Filexxx_xxxxxxx.xxxpredictiveHigh
228Filexxxxx_xxxx.xxxpredictiveHigh
229Filexxxx_xxxx.xxxpredictiveHigh
230Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
231Filexxx/xxxx/xxxx/xx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
232Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
233Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
234Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
235Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
236Filexxxxxxxxxx_xxxxxxxxx/xxxxxxx/xxxxxxxxxxx_xxxxxxx.xxxpredictiveHigh
237Filexxxxxxxx\xxxxxxxxxx\xxxxxpredictiveHigh
238Filexxxx-xxxxx.xxxpredictiveHigh
239Filexxxx-xxxxxxxx.xxxpredictiveHigh
240Filexxxxxxx.xxxpredictiveMedium
241FilexxxxxxpredictiveLow
242Filexx_xxxx.xxpredictiveMedium
243Filexxxxxxxxxx.xxxpredictiveHigh
244Filexxxxxxx_xxxxx.xxxpredictiveHigh
245Filexxxxxx.xxxxpredictiveMedium
246Filexxxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
247Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
248Filexxx.xxxpredictiveLow
249Filexxxxx/xxxxx.xxxpredictiveHigh
250Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
251Filexxxx.xxxpredictiveMedium
252Filexxxxxx-xxxx/xxxxxxx/xxxxxxpredictiveHigh
253FilexxxxxxpredictiveLow
254Filexxxxxx.xxx/xxxxxx.xxxpredictiveHigh
255Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
256Filexx-xxxx/xxxxxxxxxx/xx/xxxxxx-xxxxpredictiveHigh
257Filexx-xxxxxxxxx.xxxpredictiveHigh
258Filexxx/xxxxxxxxx/xxx/xxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
259Filexxx.xxxpredictiveLow
260Library/xxxxxx/xxx_xxxxxx.xpredictiveHigh
261Libraryxxxxxx.xxxpredictiveMedium
262Libraryxxxx_xxx.xxpredictiveMedium
263Libraryxxxxxxxx.xxxpredictiveMedium
264Argument$_xxxxxx['xxxxxxx_xxx']predictiveHigh
265Argument-xxxxxxxxxxxxxpredictiveHigh
266ArgumentxxxxxxxxxxpredictiveMedium
267ArgumentxxxxxxxpredictiveLow
268Argumentxxxxx_xxpredictiveMedium
269ArgumentxxxpredictiveLow
270ArgumentxxxxxxxxxxxpredictiveMedium
271Argumentxxxxxxxxxx/xxxxxxxxxpredictiveHigh
272ArgumentxxxxxxxxxxxxpredictiveMedium
273ArgumentxxxxxxxxpredictiveMedium
274ArgumentxxxxxxxxpredictiveMedium
275ArgumentxxpredictiveLow
276Argumentxxxxxxxx_xxxxpredictiveHigh
277ArgumentxxxpredictiveLow
278ArgumentxxxxxxxpredictiveLow
279ArgumentxxxpredictiveLow
280ArgumentxxxxxxxxxxpredictiveMedium
281Argumentxxx_xxpredictiveLow
282ArgumentxxxxxxxxxxxpredictiveMedium
283ArgumentxxxpredictiveLow
284ArgumentxxxpredictiveLow
285ArgumentxxxxxpredictiveLow
286Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
287Argumentxxxxxxx-xxxxxxpredictiveHigh
288Argumentxxxxxxxxx[x]predictiveMedium
289ArgumentxxxxxxxpredictiveLow
290ArgumentxxxxpredictiveLow
291Argumentxxxx_xxxpredictiveMedium
292Argumentxxxx/xxxxxx/xxxpredictiveHigh
293ArgumentxxxxxxxpredictiveLow
294ArgumentxxxxxxxpredictiveLow
295ArgumentxxxxxxxxpredictiveMedium
296ArgumentxxxxxpredictiveLow
297Argumentxxxxx/xxxxxxxxpredictiveHigh
298Argumentxxxxxxxx_xxxxpredictiveHigh
299ArgumentxxxxxpredictiveLow
300Argumentxxx_xxxx/xxx_xxxx/xxx_xxxxxx/xxx_xxxx/xxx_xxxx/xxx_xxxxxx/xxx_xxxpredictiveHigh
301Argumentxxxxx_xxxpredictiveMedium
302Argumentxxxxx_xx/xxxx_xxxx/xxxxx/xxxxxx/xxxxxxx/xxxxxxpredictiveHigh
303Argumentx_xxxxpredictiveLow
304ArgumentxxxxpredictiveLow
305ArgumentxxxxxxxxxxpredictiveMedium
306ArgumentxxxxxxpredictiveLow
307ArgumentxxxxxxpredictiveLow
308Argumentxxxx/xxpredictiveLow
309Argumentxxxxxxxx/xxxxxxx/xxxxxxxxxxx/xxx/xxxxx/xxxx/xxxxxxxpredictiveHigh
310Argumentxxxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxpredictiveHigh
311Argumentx_xxxxx_xxxpredictiveMedium
312Argumentx_xxxxxx_xxxpredictiveMedium
313Argumentxx_xxxxxxpredictiveMedium
314Argumentxxxxx_xxpredictiveMedium
315ArgumentxxxxpredictiveLow
316ArgumentxxxxpredictiveLow
317ArgumentxxxxxxxxpredictiveMedium
318Argumentxxxx_xxxxpredictiveMedium
319ArgumentxxpredictiveLow
320ArgumentxxpredictiveLow
321ArgumentxxxxxxpredictiveLow
322ArgumentxxxpredictiveLow
323Argumentxxxxxxxx_xxxxxxx_xxxxxxpredictiveHigh
324Argumentxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxpredictiveHigh
325ArgumentxxxxxxpredictiveLow
326Argumentxx_xxxxxxx/xx_xxxxxxpredictiveHigh
327Argumentxxxx_xxxx_xxpredictiveMedium
328Argumentxxxxxxxx_xxxpredictiveMedium
329ArgumentxxxxxpredictiveLow
330ArgumentxxxxxxpredictiveLow
331ArgumentxxxpredictiveLow
332ArgumentxxxxpredictiveLow
333ArgumentxxxxxxxpredictiveLow
334ArgumentxxxxxxxxxpredictiveMedium
335Argumentxxx_xxpredictiveLow
336ArgumentxxxxxxxpredictiveLow
337ArgumentxxxxxxxxxpredictiveMedium
338ArgumentxxxxxpredictiveLow
339ArgumentxxxpredictiveLow
340ArgumentxxxxpredictiveLow
341ArgumentxxxxpredictiveLow
342ArgumentxxxxxxxxxxxxpredictiveMedium
343ArgumentxxxxxxpredictiveLow
344ArgumentxxxxpredictiveLow
345ArgumentxxxpredictiveLow
346ArgumentxxxxpredictiveLow
347ArgumentxxxxxxxxpredictiveMedium
348ArgumentxxxxpredictiveLow
349Argumentxxxx_xxxxxxpredictiveMedium
350ArgumentxxxxxxxxxpredictiveMedium
351Argumentxxx_xxxxx/xxx_xxxxxxx/xxx_xxxxx/xxx_xxx/xxx_xxx/xxx_xxxxxx/xxx_xxxxx/xxx_xxxx/xxx_xxxxpredictiveHigh
352ArgumentxxxxxxxxpredictiveMedium
353ArgumentxxxxxxpredictiveLow
354ArgumentxxxxxpredictiveLow
355Argumentxxxxx_xxxx_xxxxpredictiveHigh
356Argumentxxx_xxxpredictiveLow
357ArgumentxxxpredictiveLow
358ArgumentxxpredictiveLow
359ArgumentxxxxxxxxpredictiveMedium
360Argumentxxxxx_xxxx_xxxxpredictiveHigh
361ArgumentxxxxxpredictiveLow
362ArgumentxxxpredictiveLow
363Argumentx_xxxxpredictiveLow
364ArgumentxxxpredictiveLow
365Argumentxxxxx_xxxpredictiveMedium
366ArgumentxxxxxxpredictiveLow
367ArgumentxxxxxpredictiveLow
368ArgumentxxxxxxxxpredictiveMedium
369ArgumentxxxxxxxxxxpredictiveMedium
370ArgumentxxxxxxxpredictiveLow
371ArgumentxxxxxxpredictiveLow
372ArgumentxxxpredictiveLow
373Argumentxxxx$xx.xxxpredictiveMedium
374ArgumentxxxxxxxpredictiveLow
375Argumentxxxx_xxxxx/xxxx_xxxxxxxx/xxxx_xxx/xxxx_xxxx/xxxx_xxx/xxxx_xxxxx/xxxx_xxxpredictiveHigh
376ArgumentxxxxpredictiveLow
377ArgumentxxxxpredictiveLow
378Argumentxxx_xxxx/xxx_xxxxxpredictiveHigh
379Argumentxxxxxxxxxx.xxxxxxxxxxxpredictiveHigh
380ArgumentxxxxpredictiveLow
381ArgumentxxxxxxpredictiveLow
382Argumentxxxxxx[]predictiveMedium
383Argumentxxxx_xxxxx_xxpredictiveHigh
384ArgumentxxxxpredictiveLow
385Argumentxxxxx_xxxxpredictiveMedium
386ArgumentxxxxxpredictiveLow
387ArgumentxxxxxxpredictiveLow
388ArgumentxxxxxxxxpredictiveMedium
389Argumentxxxxxxxxx_xxxx/xxxxxxxpredictiveHigh
390ArgumentxxpredictiveLow
391Argumentxxx_xxxxxpredictiveMedium
392Argumentxxxx_xxxxpredictiveMedium
393Argumentxx_xxpredictiveLow
394ArgumentxxxxxxxxpredictiveMedium
395ArgumentxxxpredictiveLow
396ArgumentxxxpredictiveLow
397ArgumentxxxxxpredictiveLow
398Argumentxxxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxxxxxx_xxxxxxxxpredictiveHigh
399ArgumentxxxpredictiveLow
400ArgumentxxxxxpredictiveLow
401ArgumentxxxxxxpredictiveLow
402ArgumentxxxxxxxxxxxxpredictiveMedium
403ArgumentxxxpredictiveLow
404ArgumentxxxxpredictiveLow
405ArgumentxxxxxxxxxpredictiveMedium
406ArgumentxxxxxxxxpredictiveMedium
407ArgumentxxxxxxpredictiveLow
408ArgumentxxxxxxxxpredictiveMedium
409Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
410Argumentxxxx_xxpredictiveLow
411ArgumentxxxxxxxpredictiveLow
412ArgumentxxxpredictiveLow
413Argumentx/xpredictiveLow
414ArgumentxxxxxxxpredictiveLow
415ArgumentxxxxxxxpredictiveLow
416Argumentxxxx_xxxxpredictiveMedium
417Argument_xxxxxxpredictiveLow
418Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
419Input Value(xxxxxx(x)xxxx(xxxxxx(xxxxx(xx)))x)predictiveHigh
420Input Value../..predictiveLow
421Input Value.xxxxxxx.xxxpredictiveMedium
422Input Value.x./predictiveLow
423Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
424Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
425Input Valuex@xxxxxxxxxxxxpredictiveHigh
426Input ValuexxxxxxxxxxxpredictiveMedium
427Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
428Network PortxxxxxpredictiveLow

References (4)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!