Redaman Analysis

IOB - Indicator of Behavior (461)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en366
zh40
ru22
pl18
fr8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Google Android24
Apple Mac OS X18
Microsoft Windows12
Apache HTTP Server10
Linux Kernel8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1OpenSSL bn_wexpand input validation10.09.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.012370.05CVE-2009-3245
2OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.21CVE-2016-6210
3Siemens SIMATIC HMI United Comfort Panel authentication bypass7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.011880.00CVE-2020-15787
4MikroTik RouterOS RADVD out-of-bounds write7.57.2$0-$5k$0-$5kNot DefinedNot Defined0.000750.00CVE-2023-32154
5FiberHome HG2201T downloadfile.cgi path traversal7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.010960.04CVE-2019-17187
6Siemens LOGO 8 BM TCP Packet buffer overflow7.67.6$5k-$25k$5k-$25kNot DefinedNot Defined0.001740.00CVE-2022-36361
7Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.32CVE-2014-4078
8Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
9nginx HTTP/2 resource consumption6.06.0$0-$5k$0-$5kNot DefinedOfficial Fix0.083940.07CVE-2018-16843
10Emerson Dixell XWEB-500 logo_extra_upload.cgi access control6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.073340.06CVE-2021-45420
11Tridium Niagara AX/Niagra 4 path traversal6.76.7$0-$5k$0-$5kNot DefinedNot Defined0.002560.03CVE-2017-16744
12RoundCube Webmail rcube_plugin_api.php path traversal8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.011630.00CVE-2020-12640
13Monsta FTP external reference8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.022150.00CVE-2020-14057
14Checkbox Survey CheckboxWeb.dll deserialization9.08.9$0-$5k$0-$5kHighOfficial Fix0.015620.05CVE-2021-27852
15RoundCube sql injection8.07.9$0-$5k$0-$5kHighOfficial Fix0.014410.05CVE-2021-44026
16Siemens SIMATIC S7-1500 resource consumption6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.001240.04CVE-2019-19281
17VideoWhisper Live Streaming Integration plugin htmlchat.php cross site scripting5.75.7$0-$5k$0-$5kNot DefinedNot Defined0.001160.00CVE-2014-2297
18Microsoft Windows IIS memory corruption7.97.6$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001820.07CVE-2019-1365
19nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.88CVE-2020-12440
20Apple iOS/iPadOS IOMobileFrameBuffer memory corruption7.87.5$25k-$100k$5k-$25kHighOfficial Fix0.002630.04CVE-2022-22587

IOC - Indicator of Compromise (78)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
135.216.85.217217.85.216.35.bc.googleusercontent.comRedaman02/10/2022verifiedLow
235.216.185.203203.185.216.35.bc.googleusercontent.comRedaman02/10/2022verifiedLow
354.151.91.200ec2-54-151-91-200.us-west-1.compute.amazonaws.comRedaman02/10/2022verifiedLow
454.151.172.105ec2-54-151-172-105.ap-southeast-1.compute.amazonaws.comRedaman02/10/2022verifiedLow
559.149.85.217059149085217.ctinets.comRedaman02/10/2022verifiedMedium
659.149.171.48059149171048.ctinets.comRedaman02/10/2022verifiedMedium
769.5.100.66dynamic-69-5-100-66.molalla.netRedaman02/10/2022verifiedLow
869.5.172.104Redaman02/10/2022verifiedMedium
972.50.91.200adsl-72-50-91-200.prtc.netRedaman02/10/2022verifiedLow
1072.50.185.234mca-e-72-50-185-234.resnet.wvu.eduRedaman02/10/2022verifiedMedium
1178.108.216.39mail.saity.infoRedaman02/10/2022verifiedMedium
1285.217.59.149adsl-85-217-59-149.kotinet.comRedaman02/10/2022verifiedLow
1385.217.94.156Redaman02/10/2022verifiedMedium
1485.217.170.51Redaman02/10/2022verifiedMedium
1585.217.171.48Redaman02/10/2022verifiedMedium
1691.200.69.591-200-69-5.partnet.com.plRedaman02/10/2022verifiedMedium
17XX.XXX.XX.XXXXxxxxxx02/10/2022verifiedMedium
18XX.XXX.XXX.XXxx-xxxxxx.xxxxx.xxXxxxxxx02/10/2022verifiedMedium
19XX.XXX.XXX.XXXxxxxxx.xxXxxxxxx02/10/2022verifiedMedium
20XX.XXX.XXX.XXXxxxxxxxxxxxxxxxx.xxXxxxxxx02/10/2022verifiedMedium
21XX.XXX.XXX.XXXxxxx.xxxxxxxxxxxxxxx.xxxxXxxxxxx02/10/2022verifiedMedium
22XX.XXX.XXX.XXXxxxxxx02/10/2022verifiedMedium
23XX.XXX.XXX.XXXxxxxxx.xxxxxxxxx.xxXxxxxxx02/10/2022verifiedMedium
24XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxx.xxXxxxxxx02/10/2022verifiedMedium
25XX.XXX.XXX.XXXxxxxXxxxxxx02/10/2022verifiedMedium
26XX.XXX.XX.XXXXxxxxxx02/10/2022verifiedMedium
27XX.XXX.XXX.XXXxxxxxx02/10/2022verifiedMedium
28XX.XXX.XXX.XXxxxxxx.xxx.xxXxxxxxx10/11/2018verifiedVery Low
29XXX.XX.XX.XXXXxxxxxx02/10/2022verifiedMedium
30XXX.XXX.XX.XXXXxxxxxx02/10/2022verifiedMedium
31XXX.XXX.XX.XXXXxxxxxx02/10/2022verifiedMedium
32XXX.XXX.XXX.XXXXxxxxxx02/10/2022verifiedMedium
33XXX.XXX.XX.XXXXxxxxxx02/10/2022verifiedMedium
34XXX.XXX.XX.XXXXxxxxxx02/10/2022verifiedMedium
35XXX.XXX.XXX.XXXXxxxxxx02/10/2022verifiedMedium
36XXX.XXX.XXX.XXXxxxxxx02/10/2022verifiedMedium
37XXX.XXX.XX.XXXXxxxxxx02/10/2022verifiedMedium
38XXX.XXX.XXX.XXXXxxxxxx02/10/2022verifiedMedium
39XXX.XX.XX.XXXXxxxxxx02/10/2022verifiedMedium
40XXX.XXX.XX.XXXXxxxxxx02/10/2022verifiedMedium
41XXX.XX.XX.XXXxxxxxx10/11/2018verifiedLow
42XXX.XX.XXX.XXXXxxxxxx02/10/2022verifiedMedium
43XXX.XX.XX.XXXxxxx-xx-xx-xxx.xxx.xxxx.xx.xxxxx.xx.xxXxxxxxx02/10/2022verifiedMedium
44XXX.XX.XXX.XXxxxx-xx-xxx-xx.xxx.xxxx.xx.xxxxx.xx.xxXxxxxxx02/10/2022verifiedMedium
45XXX.XX.XX.XXXXxxxxxx02/10/2022verifiedMedium
46XXX.XX.XXX.XXXXxxxxxx02/10/2022verifiedMedium
47XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxx.xxxx.xx.xxXxxxxxx02/10/2022verifiedMedium
48XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx.xxxx.xx.xxXxxxxxx02/10/2022verifiedMedium
49XXX.XXX.XXX.XXXxxxxxxxx.xxx.xxxxxx.xxXxxxxxx02/10/2022verifiedMedium
50XXX.XXX.XXX.XXXxxxxxx02/10/2022verifiedMedium
51XXX.XX.XX.XXXxxxxxxx.xxx-xx-xx.xxxxx.xxx.xxXxxxxxx02/10/2022verifiedMedium
52XXX.XX.XXX.XXXxxxxxxx.xxx-xx-xxx.xxxxxx.xxx.xxXxxxxxx02/10/2022verifiedMedium
53XXX.XX.XXX.XXXXxxxxxx02/10/2022verifiedMedium
54XXX.XXX.XX.XXXxxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxxx02/10/2022verifiedMedium
55XXX.XXX.XX.XXXxxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxxx02/10/2022verifiedMedium
56XXX.XXX.XX.Xxxx-xxx-xx-x.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx02/10/2022verifiedLow
57XXX.XXX.XXX.XXXxxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxxx02/10/2022verifiedMedium
58XXX.XXX.XX.XXXXxxxxxx02/10/2022verifiedMedium
59XXX.XXX.XXX.XXXXxxxxxx02/10/2022verifiedMedium
60XXX.XXX.XXX.XXxxxxxx.xxx-xx.xxxXxxxxxx02/10/2022verifiedLow
61XXX.XXX.XXX.XXXxxxxxx02/10/2022verifiedMedium
62XXX.XXX.XXX.XXxxxxxx.xxx-xx.xxxXxxxxxx02/10/2022verifiedLow
63XXX.XXX.XXX.XXXxxxxxx02/10/2022verifiedMedium
64XXX.XXX.XXX.XXXxxxxxx.xxXxxxxxx02/10/2022verifiedMedium
65XXX.XXX.XXX.XXXxxxxx.xxxxxxxxx.xxxXxxxxxx02/10/2022verifiedMedium
66XXX.XXX.XXX.XXXxxxxx.xxxxxxxxx.xxxXxxxxxx02/10/2022verifiedMedium
67XXX.XXX.XX.XXxxxx.xxxxxxxxxxx.xxXxxxxxx02/10/2022verifiedMedium
68XXX.XXX.XXX.XXXXxxxxxx02/10/2022verifiedMedium
69XXX.XX.XXX.XXXxx.xxxxxxxxx.xxXxxxxxx10/11/2018verifiedLow
70XXX.XXX.XX.XXXXxxxxxx02/10/2022verifiedMedium
71XXX.XXX.XXX.XXXxxxxxx10/11/2018verifiedLow
72XXX.XXX.XXX.XXxxxxxxxxx.xxxXxxxxxx02/10/2022verifiedMedium
73XXX.XX.XX.XXXxxxxxx02/10/2022verifiedMedium
74XXX.XX.XXX.XXXXxxxxxx02/10/2022verifiedMedium
75XXX.XX.XX.XXXXxxxxxx02/10/2022verifiedMedium
76XXX.XX.XXX.XXXxxxxxx02/10/2022verifiedMedium
77XXX.XX.XX.XXXXxxxxxx02/10/2022verifiedMedium
78XXX.XX.XXX.XXXxxxxxx02/10/2022verifiedMedium

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (183)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/edit.phppredictiveHigh
2File/api/index.phppredictiveHigh
3File/bin/goaheadpredictiveMedium
4File/cgi-bin-sdb/predictiveHigh
5File/cgi-bin/logo_extra_upload.cgipredictiveHigh
6File/debug/pprofpredictiveMedium
7File/etc/passwdpredictiveMedium
8File/inc/extensions.phppredictiveHigh
9File/MIME/INBOX-MM-1/predictiveHigh
10File/ServletAPI/accounts/loginpredictiveHigh
11File/sqfs/bin/sccdpredictiveHigh
12File/uncpath/predictiveMedium
13File/var/WEB-GUI/cgi-bin/downloadfile.cgipredictiveHigh
14File/wp-admin/admin-ajax.phppredictiveHigh
15File/wp-content/plugins/updraftplus/admin.phppredictiveHigh
16Fileadmin.phppredictiveMedium
17Fileadmin.php?action=file&ctrl=download&path=../../1.txtpredictiveHigh
18Fileadmin/google_search_console/class-gsc-table.phppredictiveHigh
19Fileajax.phppredictiveMedium
20Fileakocomments.phppredictiveHigh
21FileappGet.cgipredictiveMedium
22Fileauth.inc.phppredictiveMedium
23Filexxxx/xxx_xxxxxx.xpredictiveHigh
24Filexxxxxxxxxx.xpredictiveMedium
25Filexxxxxxx.xxxpredictiveMedium
26Filexxxxxxxx.xxxpredictiveMedium
27Filexxx-xxx/xxxxpredictiveMedium
28Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
29Filexxx.xxxpredictiveLow
30Filexxx/xxxxxxx/xxxxxxxx/xxxxxxxxx/xxx/xxxxxxxxxxxx.xxxxpredictiveHigh
31Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
32Filexxxxxx.xxxpredictiveMedium
33Filexxxx.xxxxxpredictiveMedium
34Filexxxxxxx.xxxpredictiveMedium
35Filexxxxx/xxx/xxxxx.xxxpredictiveHigh
36Filexxxxxx.xxxpredictiveMedium
37Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
38Filexxxxxxx.xxxxpredictiveMedium
39Filexxxxxx.xxxpredictiveMedium
40Filexxxxxxx/xxxx/xxxxxx/xxx.xpredictiveHigh
41Filexxx/xxxx/xxxxxx/xxxxxx_xxxxxxx.xpredictiveHigh
42Filexxxx_xxxxxxxx_xxxxxxxxx.xpredictiveHigh
43Filexxx.xpredictiveLow
44Filexxxxxx-xxxxxxx-xxxxxxxx.xxxpredictiveHigh
45Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
46Filexxxxxxxxx.xxxpredictiveHigh
47Filexxxxx.xxxpredictiveMedium
48Filexxx.xxxpredictiveLow
49Filexxxxxx/xxxxxx.xxxxpredictiveHigh
50Filexxxxxxxxxx.xxxxpredictiveHigh
51Filexxx/xxxxx/xxxxx_xxxx_xxxxxxxxx.xxxpredictiveHigh
52Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
53Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
54Filexxxxx.xxxpredictiveMedium
55Filexxxxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxx/predictiveHigh
56FilexxxxxxxxpredictiveMedium
57Filexxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
58Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
59Filexx/xxxxxxxx.xxxpredictiveHigh
60Filexxxx.xxxpredictiveMedium
61Filexxxxxxxxxxx/xxxxxxxxx/xxxxxxxxx/xxxxxxx/xxxxxx.xxxpredictiveHigh
62Filexxxxxxxxx/xxxxx/xxxxxxxx/xxxxxxx/xxxx/xxxx_xxxxxx.xxpredictiveHigh
63Filexx.xxxxxxxxxx.xxxxpredictiveHigh
64Filexxx/xxxx/xxxxxxxxx/xx_xxx_xxxx_xxxxx_xxxx.xpredictiveHigh
65Filexxx/xxx/xxx.xpredictiveHigh
66Filexxxxxx.xpredictiveMedium
67Filexxxxxxx/xxxxx.xxxpredictiveHigh
68Filexxxxxxxxxxxx.xxxpredictiveHigh
69Filexxx.xxxpredictiveLow
70Filexxxx.xxxpredictiveMedium
71Filexxx-xxxx.xxxpredictiveMedium
72Filexxxxxxx/xxxxxxxxx/xxx.xxxpredictiveHigh
73Filexxxxx.xxxpredictiveMedium
74Filexxxxx.xxxpredictiveMedium
75Filexxxx.xxxpredictiveMedium
76Filexxxxxxx_xxxx.xxxpredictiveHigh
77Filexxxxx_xxxxx.xxxpredictiveHigh
78Filexxxxx_xxxxxx_xxx.xxxpredictiveHigh
79Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
80Filexxxx_xxxx.xxxpredictiveHigh
81Filexxxxxx.xxxpredictiveMedium
82Filexxxxxxxx.xxxpredictiveMedium
83Filexxxxxxxxxx.xxxpredictiveHigh
84Filexxxxxxx/xxxxxxx.xxpredictiveHigh
85Filexxxxxxx_xxxxxx.xxxpredictiveHigh
86Filexxxxxx.xxxpredictiveMedium
87Filexxxx.xxxpredictiveMedium
88Filexxxxxxxxxxxxxxxx.xxpredictiveHigh
89Filexxx/xxx.xxxxxxx/xxxxxxxx.xxxpredictiveHigh
90Filexxxxxxxxxxx%\xx\xx.xxxpredictiveHigh
91Filexxxxxxxxxxxxx.xxxpredictiveHigh
92Filexxx-xxxxxxx.xpredictiveHigh
93Filexxx.xxxpredictiveLow
94Filexxxxxxxxx.xxxpredictiveHigh
95Filexxxxxx.xxxpredictiveMedium
96Filexxxx.xxxxxxxxx.xxxpredictiveHigh
97Filexxxx/xxxx/xxxxx.xxxpredictiveHigh
98Filexxxxxxxxx.xxxpredictiveHigh
99Filexxxxxxxxxxxx.xxxpredictiveHigh
100Filexxxxxxx.xxxpredictiveMedium
101Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveHigh
102Filexx-xxxxx/xxxxxxxx/xxxxx.xxxpredictiveHigh
103Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
104Filexx-xxxxxxxxxxx.xxxpredictiveHigh
105Library/xxx/xxx/xxx/xxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveHigh
106Libraryxxxxx/xxxxxxxxx/xxxx.xxxxxxxxx.xxxpredictiveHigh
107Libraryxxxxxxxxxxx.xxxpredictiveHigh
108Libraryxxxxxx.xxxpredictiveMedium
109Libraryxxxxxxx/xxx/xxxxx.xxxxxxxxxxxxxx.xxxpredictiveHigh
110Libraryxxxx.xxxpredictiveMedium
111Libraryxxx/xxxxx_xxxxxx.xxxpredictiveHigh
112Libraryxxx/xxxxxxxx.xxpredictiveHigh
113Libraryxxx/xx/xxx.xxpredictiveHigh
114Libraryxxxx.xxxpredictiveMedium
115Libraryxxx/xxx/xxxx/predictiveHigh
116Argument$_xxxxxxx['xxxx']predictiveHigh
117Argument-xpredictiveLow
118ArgumentxxxpredictiveLow
119Argumentxxxxxx/xxxxxxxxpredictiveHigh
120Argumentxxxxxx:/xxxxxxxx:/xxxxxxxxxxxxxx:predictiveHigh
121Argumentxxxxx_xxxxxxxxpredictiveHigh
122ArgumentxxxxxxxpredictiveLow
123ArgumentxxxxxxpredictiveLow
124ArgumentxxxpredictiveLow
125ArgumentxxxxxpredictiveLow
126Argumentxxx_xxpredictiveLow
127ArgumentxxxxxxxxxxxxxpredictiveHigh
128ArgumentxxxxxpredictiveLow
129ArgumentxxxxxpredictiveLow
130ArgumentxxxpredictiveLow
131ArgumentxxxxpredictiveLow
132ArgumentxxxxxxxxpredictiveMedium
133ArgumentxxxxxxxxpredictiveMedium
134ArgumentxxxxxxxxpredictiveMedium
135ArgumentxxxxpredictiveLow
136ArgumentxxxxxxxxpredictiveMedium
137ArgumentxxpredictiveLow
138Argumentxxxx_xxpredictiveLow
139Argumentxxxxx[xxxxxx]predictiveHigh
140ArgumentxxxxpredictiveLow
141Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
142Argumentxxxx_xxxxxxpredictiveMedium
143Argumentxxxxxxx/xxxxxx_xxpredictiveHigh
144Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
145ArgumentxxxxxpredictiveLow
146ArgumentxxxxpredictiveLow
147Argumentxxxx_xxxxpredictiveMedium
148ArgumentxxxxxxpredictiveLow
149Argumentxxxxxx_xxxx/xxxxxx_xxxxxpredictiveHigh
150ArgumentxxxxpredictiveLow
151ArgumentxxxxxxxxpredictiveMedium
152ArgumentxxxxxxxxpredictiveMedium
153ArgumentxxxxpredictiveLow
154ArgumentxxxpredictiveLow
155Argumentxxxx-xxxxxxxpredictiveMedium
156ArgumentxxxxxxxxpredictiveMedium
157Argumentxxxxxxx_xxxxx_xxxxx_xxxxxxx=xxxxxpredictiveHigh
158Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
159Argumentxxxxxxxxxx_xxxxxpredictiveHigh
160ArgumentxxxpredictiveLow
161ArgumentxxxxpredictiveLow
162ArgumentxxxxxxxxpredictiveMedium
163ArgumentxxxxxpredictiveLow
164ArgumentxxxxxxxpredictiveLow
165ArgumentxxxxpredictiveLow
166ArgumentxxxxpredictiveLow
167ArgumentxxxxxxxxxxxpredictiveMedium
168ArgumentxxxpredictiveLow
169ArgumentxxxxxxxxxpredictiveMedium
170ArgumentxxxxxxxxpredictiveMedium
171ArgumentxxxxxxxxpredictiveMedium
172Input Value..predictiveLow
173Input Value/xxx/xxxxxxpredictiveMedium
174Input ValuexxxxxxpredictiveLow
175Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
176Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
177Input Valuexxxxxx_xxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
178Input Value[xxx][/xxx]predictiveMedium
179Network Portxxxx/xxxxxpredictiveMedium
180Network Portxxx/xxxpredictiveLow
181Network Portxxx/xxxxpredictiveMedium
182Network Portxxx/xxxxxpredictiveMedium
183Network Portxxx xxxxxx xxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!