Phonk Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en872
ru60
de22
fr10
it8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel26
Microsoft Windows8
Campcodes Complete Web-Based School Management Sys ...8
Joomla CMS6
D-Link DIR-605L6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1Apple Mac OS X Server Wiki Server sql injection5.34.6$5k-$25k$0-$5kUnprovenOfficial fix 0.003910.02CVE-2015-5911
2Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot definedNot defined 0.000000.13
3DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.009700.26CVE-2010-0966
4DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.086880.22CVE-2007-1167
5TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.042770.70CVE-2006-6168
6Intelliants eSyndiCat suggest-category.php cross site scripting4.34.3$0-$5k$0-$5kNot definedNot defined 0.003290.09CVE-2010-4504
7eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot definedNot defined 0.000000.18
8MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailablepossible0.018020.15CVE-2007-0354
9Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot definedNot defined 0.000000.35
10TOTOLINK N200RE Telnet Service custom.conf password in configuration file3.43.3$0-$5k$0-$5kProof-of-ConceptNot defined 0.000250.00CVE-2023-2790
11Campcodes Online Laundry Management System HTTP Request Parameter manage_user.php resource injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot defined 0.000850.09CVE-2024-4817
12PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot definedNot defined 0.002850.04CVE-2007-0529
13Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot definedOfficial fixexpected0.911381.14CVE-2020-15906
14LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot definedUnavailable 0.000000.33
15Campcodes Complete Web-Based School Management System emarks_range_grade_update_form.php cross site scripting3.53.3$0-$5k$0-$5kProof-of-ConceptNot defined 0.002790.03CVE-2024-4686
16LG SuperSign CMS Service Port 9080 reboot input validation6.46.2$5k-$25k$0-$5kNot definedWorkaround 0.037980.02CVE-2018-16706
17Tungsten Automation Power JP2 File Parser out-of-bounds7.37.2$0-$5k$0-$5kNot definedOfficial fix 0.000320.09CVE-2024-12549
18Campcodes Complete Web-Based School Management System student_exam_mark_insert_form1.php cross site scripting4.44.3$0-$5k$0-$5kProof-of-ConceptNot defined 0.001800.02CVE-2024-4649
19YaBB yabb.pl cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot defined 0.005210.04CVE-2004-2402
20nginx request smuggling6.96.9$0-$5k$0-$5kNot definedNot defined 0.000000.13CVE-2020-12440

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.42.65.20Phonk03/02/2024verifiedHigh
2XX.XXX.XXX.XXxxxxxxxxxx-xxxxxx.xxxx.xxxxxxxXxxxx12/03/2023verifiedHigh
3XXX.XX.XXX.XXXxxxxxxxx.xxxxxxxxxxxx.xxxXxxxx07/29/2023verifiedMedium
4XXX.XXX.X.XXXXxxxx02/24/2024verifiedHigh
5XXX.XXX.XXX.XXXXxxxx12/08/2024verifiedVery High

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-35, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXX.XXXCWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHigh
10TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-XCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
17TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
19TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
21TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (403)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File//proc/kcorepredictiveMedium
2File/add-subadmin.phppredictiveHigh
3File/add_new_invoice.phppredictiveHigh
4File/add_user.phppredictiveHigh
5File/admin/about-us.phppredictiveHigh
6File/admin/action/delete-vaccine.phppredictiveHigh
7File/Admin/akun_edit.phppredictiveHigh
8File/admin/apply.phppredictiveHigh
9File/admin/content/editorpredictiveHigh
10File/admin/create-package.phppredictiveHigh
11File/admin/doAdminAction.php?act=addCatepredictiveHigh
12File/admin/edit-brand.phppredictiveHigh
13File/admin/edit-post.phppredictiveHigh
14File/admin/index2.htmlpredictiveHigh
15File/admin/manage-ambulance.phppredictiveHigh
16File/admin/profile.phppredictiveHigh
17File/Admin/Proses_Edit_Akun.phppredictiveHigh
18File/admin/robot.phppredictiveHigh
19File/admin/search-invoices.phppredictiveHigh
20File/admin/twitter.phppredictiveHigh
21File/api/baskets/{name}predictiveHigh
22File/app/controller/Api.phppredictiveHigh
23File/app/index/controller/Common.phppredictiveHigh
24File/applications/core/modules/admin/editor/toolbar.phppredictiveHigh
25File/Applications/Google\ Drive.app/Contents/MacOSpredictiveHigh
26File/applications/nexus/modules/front/store/store.phppredictiveHigh
27File/apply.cgipredictiveMedium
28File/backend/doc/his_doc_update-account.phppredictiveHigh
29File/bitrix/admin/ldap_server_edit.phppredictiveHigh
30File/cgi-bin/apkg_mgr.cgipredictiveHigh
31File/cgi-bin/cstecgi.cgipredictiveHigh
32File/cgi-bin/downloadFile.cgipredictiveHigh
33File/cgi-bin/nas_sharing.cgipredictiveHigh
34File/cgi-bin/photocenter_mgr.cgipredictiveHigh
35File/classes/Master.phppredictiveHigh
36File/classes/Master.php?f=delete_recordpredictiveHigh
37File/classes/Master.php?f=save_categorypredictiveHigh
38File/classes/SystemSettings.php?f=update_settingspredictiveHigh
39File/classes/Users.php?f=savepredictiveHigh
40File/customnode/installpredictiveHigh
41File/dcim/rack-roles/predictiveHigh
42File/deal/{note_id}/notepredictiveHigh
43File/detailed.phppredictiveHigh
44File/dtale/chart-data/1predictiveHigh
45File/etc/shadow.samplepredictiveHigh
46File/fftools/ffmpeg_enc.cpredictiveHigh
47File/filter.phppredictiveMedium
48File/fladmin/sysconfig_doedit.phppredictiveHigh
49File/xxxxx/xxxxxxxpredictiveHigh
50File/xxxxxxxxxxpredictiveMedium
51File/xxxxx/xxxx.xxxpredictiveHigh
52File/xxxxxxxx/xxxxx/xxxxxxxxxxxxx/xxx_xxxx_xxxx_xxx.xxxpredictiveHigh
53File/xxxxxxx/xxxxxxx_xxxxxx/xxxxx/xxxx/xxxxx_xxxx/xxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
54File/xxxxxx/xxxpredictiveMedium
55File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
56File/xxxxxx/xxxxxxxxxxxxxxxxxxpredictiveHigh
57File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
58File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
59File/xxxxxx/xxx_xxxxxxxxxpredictiveHigh
60File/xxxxx/xxxxxx.xxxpredictiveHigh
61File/x.xxx/xxxx?xxx=xxxxxxxpredictiveHigh
62File/xxxxx.xxxpredictiveMedium
63File/xxxxxxxx/xxxxxx/xxxxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
64File/xxxxx.xxxpredictiveMedium
65File/xxxxx.xxx?xxxxxx=xxxxxxxxxxxxxxpredictiveHigh
66File/xxxxx.xxx?xxx=xxxx&xxxx=xxxxxxxx&xxxxxx=xxxxxpredictiveHigh
67File/xxxxxxx/predictiveMedium
68File/xxxxx/xxxxpredictiveMedium
69File/xxxxxxxxx/xxxx/xxxxxx/xxxxxxpredictiveHigh
70File/xxxxxpredictiveLow
71File/xxxxx?xxxxxxxpredictiveHigh
72File/xxxx_xxxxx.xxx?xxxx=x&xxxxxxxxxxx=xx-xxxxx&xxx=/xxxxxxxxxxxxxx/xxxx.xxxpredictiveHigh
73File/xxxxxxx/xxxxx/xxxxxx.xxxpredictiveHigh
74File/xxxx/xxxxx-xx-x/predictiveHigh
75File/xxxxxxxxx.xxxpredictiveHigh
76File/xxxxx/xxxxxx/xxxxpredictiveHigh
77File/xxxxx/xxx/.xxxx-xxxxx/xxxxxx-xxxxxxxxxxxxxpredictiveHigh
78File/xxxxx/xxxxxxx.xxxpredictiveHigh
79File/xxxxxxxpredictiveMedium
80File/xxxxxxx.xxxpredictiveMedium
81File/xxxxxxx/xxxx/{xxxx_xx}/xxxxpredictiveHigh
82File/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
83File/xxxxxxxx/xxx/xxxxxxxxxxx.xxxpredictiveHigh
84File/xxx_xxxxxx/xxxxxx/xxxxxxpredictiveHigh
85File/xxxxxxxxxx.xxx?xx=xpredictiveHigh
86File/xxxxxxxx.xxxpredictiveHigh
87File/xxxxxxxpredictiveMedium
88File/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
89File/xxxxxxxx/xx/xxxxxx/xxxxxxpredictiveHigh
90File/xxxx.xxxpredictiveMedium
91File/xxxxxxxx-xxxx/xxx_xx/xxxxxx.xxxxpredictiveHigh
92File/xxx/xxxx/xxxx_xxxx.xxxpredictiveHigh
93File/xxxxx/xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
94File/xxxxxx.xxxpredictiveMedium
95File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
96File/xxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
97File/xxxxxxx.xxxpredictiveMedium
98File/xxxx/xxx_xxxx.xxxpredictiveHigh
99File/xxxx/xxxxxxxpredictiveHigh
100File/xxx/xxx_xxxxxx.xxxpredictiveHigh
101File/xxxx/xxxxxx_xxxxx_xxxxx_xxxxxx_xxxx.xxxpredictiveHigh
102File/xxxx/xxxxxxx xxxxxx/xxx/xxx_xxxx_xxxxxx.xxxpredictiveHigh
103File/xxxx/xxxxxxx_xxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
104File/xxxx/xxxxxxx_xxxx_xxxx_xxxxxx_xxxxx.xxxpredictiveHigh
105File/xxxx/xxxxxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
106File/xxxx/xxxxxxxxx.xxxpredictiveHigh
107File/xxxxx/xxxxxxx.xxxpredictiveHigh
108File/xxxxxxxxxxxxxxpredictiveHigh
109File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
110Filexxxxxxx.xxxpredictiveMedium
111Filexxx.xxxpredictiveLow
112Filexxxx.xxxpredictiveMedium
113Filexxxxx/xxxxx.xxxpredictiveHigh
114Filexxxxx/xxxxx_xxx.xxxpredictiveHigh
115Filexxxxxxx.xxxpredictiveMedium
116Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
117Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
118Filexxxxx\xxxx\xxxxxx_xxxx.xxxpredictiveHigh
119Filexxx_xxxx.xxxpredictiveMedium
120Filexxx/xxx-xx.xpredictiveMedium
121Filexxxxxxxxxxxxx.xxxxpredictiveHigh
122Filexxx\xxxxxxx\xxx\xxx.xxx.xxxpredictiveHigh
123Filexxxx/xxxx.xxxpredictiveHigh
124Filexxxxxxx.xxpredictiveMedium
125Filexxxxxxxxxx.xxxpredictiveHigh
126Filexxxxxx/xxxxxxx/xxxx/xxxxxxx/xxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
127Filexxxxxx/xxxxxxx/xxxx/xxxxx.xxxpredictiveHigh
128Filexxxxx\xxxxxx\xxxx.xxxpredictiveHigh
129Filexxxx_xxxxxx.xxxpredictiveHigh
130Filexxx_xxx_xxx.xxpredictiveHigh
131Filexxx_xxxxxxxxxxx_xxx.xxxpredictiveHigh
132Filexxxx.xpredictiveLow
133Filex-xxxxxx/xxxxxxx.xpredictiveHigh
134Filexxxxx.xxxpredictiveMedium
135Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
136Filexxxxxxx_xx.xxxpredictiveHigh
137Filexxxx/xxxxxx/xxxxxxxxx/xxxxxxxxx/xxxxxx/xxxx.xxpredictiveHigh
138Filexxxxxxx_xxxxx.xxxpredictiveHigh
139Filexx_xxxxxxx.xxxpredictiveHigh
140Filexxxx/xxx/xxx/xxx_xxx.xpredictiveHigh
141Filexxxxxx.xxxpredictiveMedium
142Filexxxxxxxxx_xxxxxx.xpredictiveHigh
143Filexxxxxxx/xxx/xxxxxxxx/xxxxxxx/xxxxxxxxx/xx/xxx_xxx.xpredictiveHigh
144Filexxx_xxxxxxxx.xpredictiveHigh
145Filexxxx_xxx/xx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
146Filexxxx_xxxx.xpredictiveMedium
147Filexxxx.xxxpredictiveMedium
148Filexxxxx.xxxpredictiveMedium
149Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
150Filexxxxxxx.xxxpredictiveMedium
151Filexxxxxxx.xpredictiveMedium
152Filexxxx.xxxpredictiveMedium
153Filexxxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
154Filexx-xxxxxxx/xxxxxxxxxxxx/xxxxxx/xxxxx.xxxxxxxxxxxx.xxxx.xxxpredictiveHigh
155Filexxxx_xx.xxpredictiveMedium
156Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
157Filexxxxxxxxx.xxxpredictiveHigh
158Filexxx/xxxxxx.xxxpredictiveHigh
159Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
160Filexxxxxxx.xxxpredictiveMedium
161Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
162Filexxxxx.xxxxpredictiveMedium
163Filexxxxx.xxxpredictiveMedium
164Filexxxxx.xxpredictiveMedium
165Filexxxxxx-xxxxxxx.xxxpredictiveHigh
166Filexxxxxxxx.xxxpredictiveMedium
167Filexxxx_xxxx.xxxpredictiveHigh
168Filexxxxxx/xxx.xpredictiveMedium
169Filexxxxxx/xxxxx/xxxxx_xxxxxx.xpredictiveHigh
170Filexx.xxxpredictiveLow
171Filexxxxx_xxx.xxpredictiveMedium
172Filexxxxxxxxxxxxx.xxxpredictiveHigh
173Filexxxx_xxxx_xxxxxx.xxxpredictiveHigh
174Filexxx_xxx.xxpredictiveMedium
175Filexxxxx.xxxpredictiveMedium
176Filexxxxx.xxxpredictiveMedium
177Filexx.xpredictiveLow
178Filexxxxxx-xxxx.xxxpredictiveHigh
179FilexxxxpredictiveLow
180Filexxxxxxxxxxxx.xxxpredictiveHigh
181Filexxxx_xxxxx.xxxpredictiveHigh
182Filexxxxxxx_xxxxxxxx_xxx.xxxpredictiveHigh
183Filexxxxxx_xxxx.xxxpredictiveHigh
184Filexxxxxx_xxxxxx.xxxpredictiveHigh
185Filexxxxxx_xxxx.xxxpredictiveHigh
186Filexxxxxx.xxx?x=xxxxxx_xxxxpredictiveHigh
187Filexxx/xxx/xx_xxx.xpredictiveHigh
188Filexx_xxx.xxxpredictiveMedium
189Filexxxxxxxxxxxx.xxxxpredictiveHigh
190Filexxxx.xxxpredictiveMedium
191Filexxxxx.xxxx_xxxx.xxxpredictiveHigh
192Filexxxxxxxxxxx.xxxxpredictiveHigh
193Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
194Filexxxxx_xxxxxx.xxxpredictiveHigh
195Filexxxxxxx_xxxx.xxxpredictiveHigh
196Filexxxxxxx.xxxpredictiveMedium
197Filexxxxx.xxxpredictiveMedium
198Filexxxx.xxxpredictiveMedium
199Filexxxxx.xxxpredictiveMedium
200Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveHigh
201Filexxxxxxxx.xxxpredictiveMedium
202Filexxxxxxxx_xxxx.xxxpredictiveHigh
203Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
204Filexxxx.xxxpredictiveMedium
205Filexxxx_xxxxxxxx.xxxpredictiveHigh
206Filexxxx_xxxxxx.xxxpredictiveHigh
207Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
208Filexxxxxxxxxxx.xxxpredictiveHigh
209Filexxxxxxxx_xxxxxxxxx.xxxpredictiveHigh
210Filexxxxxx.xxxpredictiveMedium
211Filexxxxxxxx/xxx/xxxx.xpredictiveHigh
212Filexxx/xxxxxxxx-xxxx.xxpredictiveHigh
213Filexxx/xxxx/xxxx/xxx/xxxxxx/x/xxxxxx/xxxxx/xxxxxxxxxxx.xxxxxxpredictiveHigh
214Filexxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
215Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
216Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
217Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
218Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
219Filexxxxxx.xxxpredictiveMedium
220Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
221Filexxxxxxxx.xxxxx.xxxpredictiveHigh
222Filexxxx-xxxxx.xxxpredictiveHigh
223Filexxxx-xxxxxxxx.xxxpredictiveHigh
224Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
225Filexxxxxxx/xxxxxx.xxxxpredictiveHigh
226Filexxxxxx.xxxpredictiveMedium
227Filexxxxx/xxxxx.xxxpredictiveHigh
228Filexxxx/xxxxxxxxxxx.xxxxpredictiveHigh
229Filexx/xxxxxxxxx/xxpredictiveHigh
230Filexxxx_xxxxx.xxxpredictiveHigh
231Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictiveHigh
232FilexxxxxxpredictiveLow
233Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
234Filexxxxxxxxxxx.xxxxpredictiveHigh
235Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
236Filexx-xxxxx/xxxx.xxxpredictiveHigh
237Filexxxx.xxpredictiveLow
238Libraryxxxxxxx/xxxxx/xxxxxxxxxxxx.xpredictiveHigh
239Libraryxxxxxxx/xxxxx/xxxxx/xx.xpredictiveHigh
240Libraryxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
241Libraryxxx/xxxxxxxxxx.xpredictiveHigh
242Libraryxxxxxxx.xxxpredictiveMedium
243Libraryxxxxxxxxxxx.xxxpredictiveHigh
244Libraryxxx.xxxpredictiveLow
245Libraryxxxxx.xxxpredictiveMedium
246Argument$_xxxxxx['xxx_xxxx']predictiveHigh
247Argument-xxxxxxxxxxxxxpredictiveHigh
248ArgumentxxxxxxxxpredictiveMedium
249Argumentxxxxxx/xxxxxxxx/xxx_xxpredictiveHigh
250Argumentxxx_xxxxpredictiveMedium
251ArgumentxxxpredictiveLow
252Argumentxxxxx_xxxxpredictiveMedium
253ArgumentxxxpredictiveLow
254ArgumentxxxxxxxxxxxxpredictiveMedium
255ArgumentxxxxxxxxpredictiveMedium
256ArgumentxxxxxxxxpredictiveMedium
257ArgumentxxxxxxxxpredictiveMedium
258ArgumentxxxxxpredictiveLow
259Argumentxxxxx xxxxpredictiveMedium
260Argumentxxx_xxxx_xxxxxpredictiveHigh
261Argumentxxx_xxx[]predictiveMedium
262ArgumentxxxpredictiveLow
263Argumentxxxxxxxx/xxxxxxxx xxxxxpredictiveHigh
264ArgumentxxxxxxxxxxpredictiveMedium
265ArgumentxxxxxpredictiveLow
266Argumentxxx_xxpredictiveLow
267Argumentxx-xxxpredictiveLow
268ArgumentxxxpredictiveLow
269ArgumentxxxxxxxxxpredictiveMedium
270ArgumentxxxxxxxxpredictiveMedium
271ArgumentxxxxpredictiveLow
272Argumentxxxx_xxpredictiveLow
273Argumentxxxxxxx[x][xxxx]predictiveHigh
274ArgumentxxxxxxxpredictiveLow
275ArgumentxxxxxxpredictiveLow
276ArgumentxxxxxxxpredictiveLow
277ArgumentxxxxxpredictiveLow
278ArgumentxxxpredictiveLow
279ArgumentxxxxxxxxxxpredictiveMedium
280ArgumentxxxxpredictiveLow
281Argumentxxxx/xxxxxx/xxxpredictiveHigh
282Argumentxxxxxx xxxxpredictiveMedium
283ArgumentxxxxxxxpredictiveLow
284ArgumentxxxxxxxxxxxxxpredictiveHigh
285Argumentxxx_xxxxpredictiveMedium
286Argumentx_x/x_x/xxxxxpredictiveHigh
287Argumentx/xxxxpredictiveLow
288Argumentxxxx/xxxx/xxxxxxxxxpredictiveHigh
289ArgumentxxxxxpredictiveLow
290Argumentxxxxx/xxxxxxxxpredictiveHigh
291Argumentxxxxx_xxxxxx/xxxxpredictiveHigh
292ArgumentxxxxxxpredictiveLow
293Argumentxxxxx_xxxpredictiveMedium
294ArgumentxxxxpredictiveLow
295ArgumentxxxxxxxxpredictiveMedium
296ArgumentxxxxxxxxpredictiveMedium
297ArgumentxxxxxxpredictiveLow
298Argumentxxxx/xxxxxpredictiveMedium
299ArgumentxxxxxxpredictiveLow
300Argumentxxxx/xxpredictiveLow
301Argumentxxxxxxxx/xxxxx/xxxxxxxpredictiveHigh
302Argumentxxxx_xxxxpredictiveMedium
303Argumentx_xxxxxx_xxxxpredictiveHigh
304ArgumentxxxxxxxxpredictiveMedium
305ArgumentxxxxxpredictiveLow
306ArgumentxxxxpredictiveLow
307ArgumentxxxxpredictiveLow
308ArgumentxxxxxxxxpredictiveMedium
309ArgumentxxxxxxxxpredictiveMedium
310ArgumentxxpredictiveLow
311Argumentxx/xxxpredictiveLow
312Argumentxx/xxxpredictiveLow
313ArgumentxxxxxxxxxpredictiveMedium
314ArgumentxxxxxpredictiveLow
315ArgumentxxxxxpredictiveLow
316ArgumentxxxxpredictiveLow
317ArgumentxxxpredictiveLow
318ArgumentxxxxpredictiveLow
319ArgumentxxxxpredictiveLow
320ArgumentxxxxxxxxpredictiveMedium
321ArgumentxxxxxpredictiveLow
322Argumentxxx_xxxxxxxpredictiveMedium
323Argumentxxx/xxxxxxpredictiveMedium
324ArgumentxxxxxxxpredictiveLow
325ArgumentxxxxxxxxxxxxxxpredictiveHigh
326ArgumentxxxxxxxxxpredictiveMedium
327ArgumentxxxpredictiveLow
328ArgumentxxxxxpredictiveLow
329ArgumentxxxxpredictiveLow
330ArgumentxxxxpredictiveLow
331Argumentxxxx/xxxxx/xxxxxxxx/xxxxxxpredictiveHigh
332Argumentxxxxxxx/xxxxxxxxpredictiveHigh
333ArgumentxxxxxpredictiveLow
334ArgumentxxpredictiveLow
335Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
336ArgumentxxxxxxpredictiveLow
337ArgumentxxxxxxxxxxxxpredictiveMedium
338ArgumentxxxxpredictiveLow
339Argumentxxxx/xxxx_xxpredictiveMedium
340ArgumentxxxxxxxpredictiveLow
341Argumentxxxxx_xpredictiveLow
342ArgumentxxxxxxxxpredictiveMedium
343Argumentxxxxxxxx/xxxxpredictiveHigh
344ArgumentxxxxxxxxpredictiveMedium
345ArgumentxxxxpredictiveLow
346ArgumentxxxxpredictiveLow
347Argumentxxxxx/xxxxx/xxxxxxpredictiveHigh
348ArgumentxxxpredictiveLow
349ArgumentxxxxpredictiveLow
350ArgumentxxxxxxxxxpredictiveMedium
351Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
352Argumentxxxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxpredictiveHigh
353ArgumentxxxxxxxxxxxpredictiveMedium
354Argumentxxxxxxx_xxxxxxxpredictiveHigh
355Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
356ArgumentxxxxxxxxpredictiveMedium
357ArgumentxxxxxpredictiveLow
358ArgumentxxxxxxpredictiveLow
359Argumentxxxxxxxx_xxxpredictiveMedium
360ArgumentxxxpredictiveLow
361ArgumentxxxxxpredictiveLow
362Argumentxxxxxxx_xxxpredictiveMedium
363Argumentxxx['xxx_xxxxxxx']/xxx['xxx_xxxx']predictiveHigh
364Argumentxxx_xxpredictiveLow
365ArgumentxxxxxxxxxxxxxxpredictiveHigh
366ArgumentxxxxxxpredictiveLow
367ArgumentxxxxxxxxxxpredictiveMedium
368Argumentxxxxxxxx_xxxxxpredictiveHigh
369Argumentxxxxxxx_xxpredictiveMedium
370ArgumentxxxxxxxxxpredictiveMedium
371ArgumentxxxpredictiveLow
372ArgumentxxxxxxxpredictiveLow
373ArgumentxxxxxxpredictiveLow
374Argumentxxxxxx-xxxpredictiveMedium
375Argumentxxxxxxx_xxxpredictiveMedium
376ArgumentxxxxxxxxxxpredictiveMedium
377ArgumentxxxxxxxxpredictiveMedium
378ArgumentxxxxxxxxxxxxpredictiveMedium
379ArgumentxxxxpredictiveLow
380ArgumentxxxpredictiveLow
381ArgumentxxxxxpredictiveLow
382Argumentxxxxx/xxxxxx/xxxxxxxpredictiveHigh
383ArgumentxxxxxxxxxxxpredictiveMedium
384ArgumentxxxxxxxpredictiveLow
385Argumentxxxxxx/xxxxxpredictiveMedium
386ArgumentxxxxpredictiveLow
387ArgumentxxxxxxxxpredictiveMedium
388Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
389Argumentxxxxxxxx_xxxx/xxxxxxxxpredictiveHigh
390ArgumentxxxxpredictiveLow
391ArgumentxxxxxxxpredictiveLow
392ArgumentxxxxxpredictiveLow
393Argumentx-xxxx xxpredictiveMedium
394ArgumentxxxxpredictiveLow
395Argument_xxxxxxpredictiveLow
396Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
397Input Value/%xxpredictiveLow
398Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
399Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
400Input Valuexxxxx%'/**/xxx/**/(xxxxxx/**/xxxx/**/xxxx/**/(xxxxxx(xxxxx(x)))xxxx)/**/xxx/**/'xxxx%'='xxxxpredictiveHigh
401Input ValuexxxxxxxxxxpredictiveMedium
402Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
403Network PortxxxxpredictiveLow

References (2)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!