RMS Analysisinfo

IOB - Indicator of Behavior (566)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en296
ru248
es6
de6
fr4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows44
Google Chrome18
Linux Kernel16
Apache HTTP Server12
OpenSSH8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002410.27CVE-2020-12440
2Hyperledger Fabric Gateway Client Application denial of service5.35.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001420.00CVE-2022-36023
3PyJWT PEM Encoded Public Key asymmetric invalid_strings access control7.46.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000820.05CVE-2017-11424
4GitLab Community Edition/Enterprise Edition Password Reset password recovery8.88.7$0-$5k$0-$5kHighOfficial Fix0.932150.02CVE-2023-7028
5pyca cryptography PrivateFormat.PKCS12.encryption_builder.hmac_hash null pointer dereference6.86.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000630.04CVE-2024-26130
6Microsoft Outlook Privilege Escalation5.64.9$5k-$25k$0-$5kUnprovenOfficial Fix0.016640.00CVE-2021-31949
7OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.068840.05CVE-2016-6210
8Joomla sql injection6.36.3$5k-$25k$5k-$25kNot DefinedNot Defined0.001380.05CVE-2022-23797
9ReactPHP HTTP cookie validation5.35.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001740.00CVE-2022-36032
10vercel next.js server-side request forgery6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001020.02CVE-2024-34351
11vercel next.js HTTP Request request smuggling6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.02CVE-2024-34350
12LearnPress Plugin command injection7.87.7$0-$5k$0-$5kNot DefinedNot Defined0.128770.00CVE-2023-6634
13Microsoft Office Outlook input validation9.08.4$5k-$25k$0-$5kHighOfficial Fix0.053940.03CVE-2024-21413
14Google Chrome WebRTC out-of-bounds6.56.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.002850.00CVE-2023-0698
15Linux Kernel skb_shared_info integer overflow4.74.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000450.00CVE-2023-42752
16Netatalk dsi_writeinit heap-based overflow9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.187750.00CVE-2022-43634
17Hyperledger Fabric Channel Name denial of service5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000740.00CVE-2022-45196
18Adiscon LogAnalyzer Login Button Referer Field login.php cross site scripting5.24.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.003210.00CVE-2018-19877
19MediaTek EN7516/EN7528/EN7529/EN7561/EN7562/EN7580 Config Manager command injection7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.003130.08CVE-2022-32664
20Apache HTTP Server mod_rewrite redirect6.76.7$5k-$25k$5k-$25kNot DefinedNot Defined0.009890.02CVE-2020-1927

IOC - Indicator of Compromise (76)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.133.65.53RMS12/27/2021verifiedLow
237.18.37.70RMS02/23/2025verifiedVery High
337.58.60.5hosted-by.zenex5.comRMS08/29/2022verifiedLow
443.255.175.215RMS04/16/2021verifiedLow
545.82.71.172cathost.ioRMS07/16/2021verifiedLow
645.144.30.30polzovatel.comRMS05/14/2022verifiedMedium
750.240.232.11750-240-232-117-static.hfc.comcastbusiness.netRMS10/17/2021verifiedLow
851.83.171.208hosted.by.majorcore.comRMS05/31/2023verifiedMedium
951.83.171.223hosted.by.majorcore.comRMS10/04/2022verifiedLow
1052.208.217.243ec2-52-208-217-243.eu-west-1.compute.amazonaws.comRMS02/05/2023verifiedLow
1154.188.107.146ec2-54-188-107-146.us-west-2.compute.amazonaws.comRMS05/03/2021verifiedVery Low
1265.0.5.240ec2-65-0-5-240.ap-south-1.compute.amazonaws.comRMS07/23/2021verifiedVery Low
1366.23.226.254RMS05/18/2023verifiedHigh
1466.208.244.253sbs.heraldtech.netRMS08/26/2021verifiedLow
1577.161.25.18277-161-25-182.fixed.kpn.netRMS07/28/2023verifiedHigh
1677.223.119.187RMS02/01/2025verifiedVery High
17XX.XXX.XXX.XXXXxx07/06/2021verifiedLow
18XX.XXX.XXX.XXXXxx03/14/2022verifiedMedium
19XX.XXX.XXX.XXXXxx05/14/2022verifiedMedium
20XX.XXX.XXX.XXXxx12/28/2021verifiedLow
21XX.XX.XXX.XXXxxxxxxxxx.xxxxx.xxx.xxXxx08/18/2022verifiedMedium
22XX.XX.XXX.Xxxxx.xxx-xx.xx.xxXxx07/14/2022verifiedMedium
23XX.XXX.XXX.XXXxx12/06/2022verifiedMedium
24XX.XX.X.XXXXxx09/12/2021verifiedLow
25XX.XXX.XX.XXXxxxxxxx-xx.xxx.xx.xxx.xxxx.xxXxx05/11/2021verifiedLow
26XX.XXX.XXX.XXXXxx02/08/2022verifiedLow
27XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxx.xxxx.xxXxx07/15/2021verifiedVery Low
28XX.XXX.XXX.XXXxxx.xxx.xxx-xxxxxxx.xxXxx10/10/2022verifiedMedium
29XX.XX.XXX.XXXxxxxx.xxxxxxxx.xx.xxXxx11/28/2021verifiedLow
30XX.XXX.XXX.XXXxxxx.xxxxxxx-xxxx.xxXxx05/28/2021verifiedLow
31XX.XX.XXX.XXXxxxx-xx-xx-xxx-xxx.xxxxx.xxXxx02/20/2023verifiedMedium
32XX.XX.XX.XXXxxxxxxx-xx-xx-xx.xxxxxxxxxxxxxx.xxxxx.xxXxx11/21/2022verifiedMedium
33XX.XXX.X.XXXxx.xxx.x-xxx.xxxx.xx.xxXxx10/17/2023verifiedMedium
34XX.XXX.XXX.XXXxxx.xxx.xxXxx06/15/2024verifiedVery High
35XX.XXX.XXX.XXxxxxxx.xxxxx-xx.xxx.xx.xxxxxxxxxx.xxxXxx05/21/2023verifiedHigh
36XX.XXX.XXX.XXXxxxxxxxxxx.xxxXxx12/29/2023verifiedHigh
37XX.XXX.XXX.XXXxxxxxxxxxx.xxXxx02/11/2023verifiedMedium
38XX.XXX.XX.XXXxx01/02/2025verifiedVery High
39XX.XXX.XXX.Xxxx.xxxxxxx.xxxXxx12/30/2022verifiedMedium
40XX.XXX.XX.XXXxxxx-xx.xxx.xx-xxx.xxxxxxxx.xxXxx05/17/2022verifiedMedium
41XX.XXX.XXX.XXXxx11/07/2021verifiedLow
42XX.XXX.XXX.XXXxx11/22/2021verifiedLow
43XX.XX.XX.XXxx-xx-xx-xx-xxxxxx.xxx.xxxxxxxxxxxxxxx.xxxXxx06/23/2021verifiedLow
44XXX.XXX.XXX.XXXxx02/06/2023verifiedMedium
45XXX.XXX.XXX.XXXxxxxxxxxxxxxxxx.xxxxxx-xxxxxxxx.xxxx.xxxxxxxxx.xxXxx07/30/2021verifiedLow
46XXX.XXX.XXX.XXXXxx03/26/2021verifiedLow
47XXX.XXX.XXX.XXXXxx11/20/2021verifiedLow
48XXX.XXX.XXX.XXxxx.xxxxxxxxxxxxxx.xxxXxx04/26/2021verifiedLow
49XXX.XXX.XXX.XXXXxx05/09/2023verifiedHigh
50XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxx.xxXxx10/05/2024verifiedVery High
51XXX.XXX.XXX.XXxxxx.xxxx.xxXxx11/09/2022verifiedMedium
52XXX.XXX.XX.XXXxxx-xx-xxx-xxx.xxxxxxxx.xxx.xxXxx12/20/2021verifiedLow
53XXX.XX.XXX.XXXxx10/25/2022verifiedMedium
54XXX.XXX.XXX.XXxxxx-xxxxxxx.xxxxx-xxx.xxXxx03/06/2024verifiedVery High
55XXX.XX.XX.XXXxxxxx.xxxxxxxxxx.xxx.xxXxx08/11/2021verifiedLow
56XXX.XX.XXX.XXXxxxx.xxxxxxxx.xxXxx04/20/2022verifiedMedium
57XXX.XXX.XXX.XXXXxx01/29/2023verifiedMedium
58XXX.XXX.XXX.XXxxx.xx.xxx.xxx.xxx.xxxxxx.xxxxxxxxxxx.xxxXxx06/26/2022verifiedMedium
59XXX.XXX.XX.XXXXxx06/23/2021verifiedLow
60XXX.XXX.XX.XXxxxxxxxxx.xxxxx.xxx.xxXxx07/20/2021verifiedLow
61XXX.XX.XXX.XXxx10/08/2024verifiedVery High
62XXX.XX.XXX.XXXxx09/19/2022verifiedMedium
63XXX.XX.XXX.XXXxx04/10/2021verifiedLow
64XXX.XXX.XX.XXXXxx08/07/2022verifiedMedium
65XXX.XXX.XXX.XXXxx04/08/2021verifiedLow
66XXX.XXX.XXX.XXxxxxxxxx.xxxxxxx.xxx.xxXxx03/09/2022verifiedMedium
67XXX.XXX.XX.XXXxxxx.xxxxxxx.xxXxx09/26/2021verifiedLow
68XXX.XXX.XXX.XXXXxx04/27/2022verifiedMedium
69XXX.X.XX.XXXxxxx-xxx-x-xx-xxx.xxxxxx-xx-xxxxxx.xxXxx03/23/2021verifiedVery Low
70XXX.XXX.XX.XXxxx-xxx-xx-xx.xxx.xxxxxxxxxxxx.xxXxx03/28/2021verifiedLow
71XXX.XX.XXX.XXXxxx.xxx.xx.xxx.xxxxxxx.xx.xxXxx08/02/2021verifiedLow
72XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxx-xxxxxx-xxx.xxx.xxxx.xxxXxx08/03/2021verifiedLow
73XXX.XX.XXX.XXXxx-xxx.xx.xxx.xxx.xxxxxxx.xxxxxxxx.xxxXxx10/07/2023verifiedHigh
74XXX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxx03/13/2021verifiedVery Low
75XXX.XXX.XXX.XXxxxxxx.xx.xxXxx11/13/2021verifiedLow
76XXX.XX.XXX.XXXxxxxxxxx.xxxxxxx.xxxxxXxx09/25/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79Basic Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-XXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
22TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
23TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (144)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/../../conf/template/uhttpd.jsonpredictiveHigh
2File/admin/modal_add_product.phppredictiveHigh
3File/admin/optionspredictiveHigh
4File/api/baskets/{name}predictiveHigh
5File/application/index/controller/Screen.phppredictiveHigh
6File/cgi-bin/jumpto.php?class=user&page=config_save&isphp=1predictiveHigh
7File/dbsrv.asppredictiveMedium
8File/edit/serverpredictiveMedium
9File/index.php?menu=asterisk_clipredictiveHigh
10File/MIME/INBOX-MM-1/predictiveHigh
11File/owa/auth/logon.aspxpredictiveHigh
12File/page.phppredictiveMedium
13File/php/ping.phppredictiveHigh
14File/preview.phppredictiveMedium
15File/public/plugins/predictiveHigh
16File/uncpath/predictiveMedium
17File/xxxx/xxxxxx.xxx?xxx=xpredictiveHigh
18File/xxxxxxx.xxpredictiveMedium
19File/xx-xxxxx/xxxxxxx-xxxxxxx.xxxpredictiveHigh
20Filexxx_xxxx_xxx.xxxpredictiveHigh
21Filexxxxx/xxxx/xxxxxxxxxxx/xxxxxxx.xpredictiveHigh
22Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
23Filexxx-xxxxxxx-xxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxxxxx/xxxx/xxxxxxxxxx.xxxxpredictiveHigh
24Filexxxxxxxxx.xxxpredictiveHigh
25Filexxxx.xpredictiveLow
26Filexxx-xxx/xxxxxxx.xxpredictiveHigh
27Filexxx/xxx?xxxxpredictiveMedium
28Filexxxxxxxxxxx.xxx.xxxpredictiveHigh
29Filexxxxxxxxxx/xxxxxxx.xxxxpredictiveHigh
30Filexxxxxx/xxx.xpredictiveMedium
31Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
32Filexxxxxxxxxx.xxxpredictiveHigh
33Filexxxxxx.xxxpredictiveMedium
34Filexxxxxxx/xxxxx/xxxxxxx/xx_xxxxxxxxx.xpredictiveHigh
35Filexxxxxxx/xxx/xxxxxxxxx/xxx.xpredictiveHigh
36Filexxxxx.xxxpredictiveMedium
37Filexxxxx.xxxpredictiveMedium
38Filexxx.xpredictiveLow
39Filexxxxxxx-xxxx.xxxpredictiveHigh
40Filexxxxxxxx.xxxpredictiveMedium
41Filexxx/xxxxxx_xxx.xpredictiveHigh
42Filexxxxxx/xxxxxpredictiveMedium
43Filexxxx/xxx_xxxx_xxxxx.xpredictiveHigh
44Filexxxxx.xxxpredictiveMedium
45Filexxxxxxxx/xxxxxxxxxx/xxxxx-xx-xxxxxxxxx-xxxxxxxx.xxxpredictiveHigh
46Filexxxxx.xxxpredictiveMedium
47Filexxxxxxxxxx.xxxpredictiveHigh
48Filexxxxxx/xxxxxx/xxxx/xxxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
49Filexxx.x/xxxxxx.xpredictiveHigh
50Filexxx.xpredictiveLow
51Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
52Filexxxxx.xxxpredictiveMedium
53Filexxxxx.xxxxpredictiveMedium
54Filexxxxx_xx.xxxxpredictiveHigh
55Filexxxx.xxxxpredictiveMedium
56Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictiveHigh
57Filexxxxx.xxxpredictiveMedium
58Filexxx/xxxxxxxxx/x_xxxxxx.xpredictiveHigh
59Filexxxxxxx/xxxxxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
60Filexxx.xpredictiveLow
61Filexxxxxxx/xxxxxx.xxpredictiveHigh
62Filexxx-xxxx.xpredictiveMedium
63Filexxxxxxxxx/xxxxxxxxxxpredictiveHigh
64Filexxxxxx/xxxxxxxxxxx/{xxx}.xxxpredictiveHigh
65Filexxxxxx.xxxpredictiveMedium
66Filexxxx/xxxx.xxxxxpredictiveHigh
67Filexxxxxx.xpredictiveMedium
68Filexxx/xxxxxxx/xxx_xxxxxxx.xpredictiveHigh
69Filexxxx.xpredictiveLow
70Filexxxxxxxx.xpredictiveMedium
71Filexxxxxx.xpredictiveMedium
72Filexx-xxxxx/xxxxxxxxx.xxxpredictiveHigh
73Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
74Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
75Filexx-xxxxx.xxxpredictiveMedium
76Filexx/xx/xxxxxpredictiveMedium
77Filexxxxxxxxxxxxx.xxpredictiveHigh
78Library/xxxxxxxxx/xxx.xxxpredictiveHigh
79Libraryxxxx.xxxpredictiveMedium
80Libraryxxx.xxxpredictiveLow
81Libraryxxx/xxxxxxxxx.xxxpredictiveHigh
82Libraryxxxxxxxx.xxxpredictiveMedium
83Libraryxxxxxx.xxxpredictiveMedium
84Libraryxxxxxxxx.xxxpredictiveMedium
85Libraryxxxxxxxx.xxxpredictiveMedium
86Libraryxxxxxxx.xxxpredictiveMedium
87Libraryxxxxxxxxx.xxxpredictiveHigh
88Libraryxxxxxxx.xxxpredictiveMedium
89Libraryxxxxxxx.xxxpredictiveMedium
90Libraryxxxxxxxxxxx.xxxpredictiveHigh
91Argument--xxxx=xxxpredictiveMedium
92ArgumentxxpredictiveLow
93ArgumentxxxxxxxpredictiveLow
94ArgumentxxxxxxxxpredictiveMedium
95Argumentxxx_xxpredictiveLow
96ArgumentxxxxxxxpredictiveLow
97ArgumentxxxxxxpredictiveLow
98Argumentxxxx_xxxxxx_xxxxxxxxpredictiveHigh
99Argumentxxxx/xxxxpredictiveMedium
100ArgumentxxxxxxxxxxxpredictiveMedium
101ArgumentxxxxxxxxxxxpredictiveMedium
102Argumentxxxx_xxxxxx_xxxxxxxxxpredictiveHigh
103ArgumentxxxxxpredictiveLow
104ArgumentxxxxxxxxpredictiveMedium
105ArgumentxxxxxxpredictiveLow
106ArgumentxxxxxxxxxpredictiveMedium
107ArgumentxxxxpredictiveLow
108ArgumentxxpredictiveLow
109ArgumentxxpredictiveLow
110Argumentxxxxx[x][xxxxx]predictiveHigh
111Argumentxxxxx[xxxxx][xx]predictiveHigh
112Argumentxxxxxxxx[xx]predictiveMedium
113Argumentxxxx/xxxxxx_xxxxpredictiveHigh
114Argumentxx_xxxxxx_xxxxxxxxxxxxpredictiveHigh
115Argumentx_xxpredictiveLow
116Argumentxxx xxxxxxxx/xxxxxxx xxxxxxxxpredictiveHigh
117ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
118ArgumentxxxxxxxxpredictiveMedium
119ArgumentxxxxpredictiveLow
120ArgumentxxxxxxxxxxpredictiveMedium
121Argumentxxxx_xxxxpredictiveMedium
122ArgumentxxxxxxxpredictiveLow
123Argumentxxxxxxxx[xxxx xxxxxxx][xxxxxxxxxxxxxxxxxx]predictiveHigh
124ArgumentxxxxpredictiveLow
125Argumentxxxx_xxxxxxpredictiveMedium
126ArgumentxxxpredictiveLow
127ArgumentxxxxxxxpredictiveLow
128ArgumentxxxxxxxpredictiveLow
129ArgumentxxxxxxxxxxxpredictiveMedium
130ArgumentxxxxxxpredictiveLow
131ArgumentxxxpredictiveLow
132ArgumentxxxxpredictiveLow
133Argumentxxxx/xxxxxxxxxxxpredictiveHigh
134ArgumentxxxxxxxxpredictiveMedium
135Argumentxxxx_xxxxxpredictiveMedium
136Argumentxxxx_xxxxxpredictiveMedium
137Argumentx_xxxx_xxxxxxxpredictiveHigh
138Argument_xxxxxxxpredictiveMedium
139Input Value%xxpredictiveLow
140Input Value%xxxxxxxx%xxxxxxx(x)%xx/xxxxxx%xxpredictiveHigh
141Input Value..\..predictiveLow
142Input Value/%xxpredictiveLow
143Input Valuexxxxxxx -xxxpredictiveMedium
144Network Portxxx/xx (xxx)predictiveMedium

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Samples (3)

The following list contains associated samples:

This view requires CTI permissions

Just purchase a CTI license today!