SocGholish Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en618
zh150
de126
ru34
fr18

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us532
de100
ru30
tr12
es6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel14
Abstrium Pydio Cells6
Microsoft Windows6
Adobe Commerce6
MikroTik RouterOS4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013021.49CVE-2007-0354
2Microsoft Exchange Server ChainedSerializationBinder deserialization7.57.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000000.03
3Squid Web Proxy Gopher Gateway null pointer dereference6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.003740.05CVE-2023-46728
4Fortinet FortiOS prof-admin Profile improper authorization7.77.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000500.04CVE-2023-41841
5TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010751.26CVE-2006-6168
6WordPress wp-trackback.php sql injection7.36.9$5k-$25kCalculatingProof-of-ConceptNot Defined0.049420.02CVE-2007-0233
7OpenSSL DH Key dh_check.c DH_check denial of service5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.001580.00CVE-2023-3817
8WordPress wp-trackback.php mb_convert_encoding cryptographic issues5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.033580.00CVE-2009-3622
9Microsoft Office/Office LTSC/OneNote unknown vulnerability4.54.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000510.00CVE-2023-36769
10DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.72CVE-2010-0966
11LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000004.15
12JD-WordPress wp-trackback.php privileges management5.35.0$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000000.00
13TOTOLINK N200RE Telnet Service custom.conf password in configuration file3.43.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.05CVE-2023-2790
14nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.80CVE-2020-12440
15Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.03CVE-2020-15906
16Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.36
17SourceCodester Medical Hub Directory Site view_details.php sql injection6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.001900.05CVE-2022-28533
18Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000001.04
19Bluetrait bt-trackback.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.003270.00CVE-2006-6540
20YaBB yabb.pl cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.012400.04CVE-2004-2402

IOC - Indicator of Compromise (47)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.42.199.146SocGholish02/16/2024verifiedVery High
25.53.125.173authoremail.netSocGholish04/25/2022verifiedMedium
345.9.190.217SocGholish02/16/2024verifiedVery High
445.10.42.26eggvpn.gwSocGholish02/16/2024verifiedHigh
545.10.43.78v1940286.hosted-by-vdsina.ruSocGholish02/16/2024verifiedHigh
677.91.127.52static.52.127.91.77.ip.webhost1.netSocGholish02/16/2024verifiedVery High
777.223.98.12cloud12915.coteseuplano1.com.brSocGholish04/25/2022verifiedLow
882.180.154.113SocGholish02/16/2024verifiedVery High
984.32.188.27SocGholish02/16/2024verifiedVery High
1087.249.50.201832423-cv17319.tmweb.ruSocGholish04/25/2022verifiedMedium
11XX.XXX.XXX.XXXxxxxxxXxxxxxxxxx02/16/2024verifiedVery High
12XX.XXX.XXX.XXXXxxxxxxxxx02/16/2024verifiedVery High
13XX.XXX.XX.XXXxxxxxxxxx02/16/2024verifiedVery High
14XX.XXX.XXX.XXxxxxxxx.xxxxxx.xxxXxxxxxxxxx02/09/2024verifiedVery High
15XX.XXX.XXX.XXXxxxxxxxxx-xxxxxxxxx.xxxxxxxxxxx.xxxXxxxxxxxxx04/25/2022verifiedMedium
16XX.XXX.XXX.XXXxxxxxxxxxxxx-xxxxxxxxx.xxxxxxxxxxx.xxxXxxxxxxxxx02/16/2024verifiedVery High
17XX.XXX.XX.XXXxxx.xxx.xxXxxxxxxxxx02/16/2024verifiedVery High
18XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxx.xxXxxxxxxxxx02/09/2024verifiedVery High
19XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxx.xxXxxxxxxxxx02/09/2024verifiedVery High
20XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxx.xxXxxxxxxxxx02/09/2024verifiedVery High
21XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxx.xxXxxxxxxxxx02/09/2024verifiedVery High
22XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxx.xxXxxxxxxxxx02/09/2024verifiedVery High
23XXX.XXX.XXX.XXXxxxx.xxxxxx.xxxXxxxxxxxxx02/09/2024verifiedVery High
24XXX.XX.XX.XXXxxxx.xxxxxxxx.xxxXxxxxxxxxx02/16/2024verifiedVery High
25XXX.XXX.XX.XXXXxxxxxxxxx02/16/2024verifiedVery High
26XXX.XX.XXX.XXXXxxxxxxxxx02/16/2024verifiedVery High
27XXX.XX.XXX.XXxxxxxx.xx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxx02/16/2024verifiedVery High
28XXX.XXX.XXX.XXXxxxxxxxxxxxxx.xxxxxxxxx.xxXxxxxxxxxx02/16/2024verifiedVery High
29XXX.XXX.XX.XXx-xxxxxxxxx.xxxxxxxxx.xxxXxxxxxxxxx05/15/2024verifiedVery High
30XXX.XXX.XXX.XXxxxx-xxx-xxx-xxx-xx.xxxxxx-xx-xxxxxx.xxXxxxxxxxxx02/16/2024verifiedHigh
31XXX.XX.XX.XXxxx-xx-xx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxxx04/25/2022verifiedVery Low
32XXX.XXX.XX.XXxxxx.xxxxxx.xxxXxxxxxxxxx02/16/2024verifiedVery High
33XXX.XXX.XX.XXxxxx.xxxxxx.xxxXxxxxxxxxx02/16/2024verifiedVery High
34XXX.XX.XXX.XXxxxx.xxxxxxx.xxxXxxxxxxxxx02/16/2024verifiedVery High
35XXX.XX.XXX.XXXxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx02/16/2024verifiedHigh
36XXX.XX.XXX.XXxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx02/16/2024verifiedHigh
37XXX.XXX.XX.XXxxxxxxxx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxxx02/16/2024verifiedVery High
38XXX.XXX.XX.XXXxxxxxxxxx02/16/2024verifiedVery High
39XXX.XXX.XX.XXXXxxxxxxxxx02/16/2024verifiedVery High
40XXX.XXX.XX.XXXxxxxxx-xx-xxx-xxx-xx-xxx.xxxxxx.xx-xxxx.xxxXxxxxxxxxx02/16/2024verifiedVery High
41XXX.XXX.XXX.XXxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx02/16/2024verifiedHigh
42XXX.XXX.XX.XXXXxxxxxxxxx04/25/2022verifiedMedium
43XXX.XXX.XXX.XXXXxxxxxxxxx02/16/2024verifiedVery High
44XXX.XXX.XXX.XXXxxxxxxxxxx.xxxxxx-xx-xxxxx.xxxXxxxxxxxxx02/16/2024verifiedHigh
45XXX.XXX.XX.XXXxxxxxxxxx02/16/2024verifiedVery High
46XXX.XXX.XXX.XXXXxxxxxxxxx02/16/2024verifiedVery High
47XXX.XX.XX.XXXxxxxxx-xxxxxxx.xxxxx.xxXxxxxxxxxx02/16/2024verifiedVery High

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-CWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
17TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
20TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (285)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File//proc/kcorepredictiveMedium
2File/admin/predictiveLow
3File/admin/about-us.phppredictiveHigh
4File/admin/action/delete-vaccine.phppredictiveHigh
5File/admin/edit-post.phppredictiveHigh
6File/admin/index2.htmlpredictiveHigh
7File/api/baskets/{name}predictiveHigh
8File/app/index/controller/Common.phppredictiveHigh
9File/applications/core/modules/admin/editor/toolbar.phppredictiveHigh
10File/Applications/Google\ Drive.app/Contents/MacOSpredictiveHigh
11File/applications/nexus/modules/front/store/store.phppredictiveHigh
12File/backend/register.phppredictiveHigh
13File/bitrix/admin/ldap_server_edit.phppredictiveHigh
14File/cgi-bin/nas_sharing.cgipredictiveHigh
15File/cgi-bin/system_mgr.cgipredictiveHigh
16File/classes/Master.php?f=save_categorypredictiveHigh
17File/classes/Users.php?f=savepredictiveHigh
18File/dcim/rack-roles/predictiveHigh
19File/fftools/ffmpeg_enc.cpredictiveHigh
20File/forms/doLoginpredictiveHigh
21File/formSysLogpredictiveMedium
22File/forum/away.phppredictiveHigh
23File/hotel.phppredictiveMedium
24File/index.phppredictiveMedium
25File/index.php?app=main&func=passport&action=loginpredictiveHigh
26File/install/predictiveMedium
27File/kelas/datapredictiveMedium
28File/listplace/user/ticket/createpredictiveHigh
29File/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asppredictiveHigh
30File/members/poster.phppredictiveHigh
31File/mhds/clinic/view_details.phppredictiveHigh
32File/novel/author/listpredictiveHigh
33File/spip.phppredictiveMedium
34File/squashfs-root/etc_ro/custom.confpredictiveHigh
35File/src/dede/vote_edit.phppredictiveHigh
36File/xxxxx/xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
37File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
38File/xxx/xxxxxxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
39File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
40File/xxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
41File/xxxx/xxxxxxxpredictiveHigh
42File/xxxx/xxxxxxx xxxxxx/xxx/xxx_xxxx_xxxxxx.xxxpredictiveHigh
43File/xxxx/xxxxxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
44File/xxxx/xxxxxxxxx.xxxpredictiveHigh
45File/xxxxx/xxxxxxx.xxxpredictiveHigh
46File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
47Filexxxxxxxx.xxxpredictiveMedium
48Filexxxx.xxxpredictiveMedium
49Filexxx_xxxx_xxxxxxxx.xxxpredictiveHigh
50Filexxxxx/xxxxx.xxxxxxxxx.xxxpredictiveHigh
51Filexxxxxxx.xxxpredictiveMedium
52Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
53Filexxxxx\xxxx\xxxxxx_xxxx.xxxpredictiveHigh
54Filexxxxx_xxxxx.xxxpredictiveHigh
55Filexxxxxx.xxxpredictiveMedium
56Filexxxxx.xxxpredictiveMedium
57Filexxxxx_xxxxxx.xxxpredictiveHigh
58Filexxx/xxx-xx.xpredictiveMedium
59Filexxx\xxxxxxx\xxx\xxx.xxx.xxxpredictiveHigh
60Filexxxx/xxxx.xxxpredictiveHigh
61Filexxxxxxx.xxpredictiveMedium
62Filexxxxxxxxxx.xxxpredictiveHigh
63Filexxxxx\xxxxxx\xxxx.xxxpredictiveHigh
64Filexx-xxxxxxxxx.xxxpredictiveHigh
65Filexxx_xxx_xxx.xxpredictiveHigh
66Filex-xxxxxx/xxxxxxx.xpredictiveHigh
67Filexxxxxx_xxxxxxx_xxxxxxx.xxxpredictiveHigh
68Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
69Filexxxxx.xxxpredictiveMedium
70Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
71Filexxxxxx.xxxpredictiveMedium
72Filexxxxxx/xx/xx_xxxxx.xpredictiveHigh
73Filexxxx/xxxxxx/xxxxxxxxx/xxxxxxxxx/xxxxxx/xxxx.xxpredictiveHigh
74Filexxxxxx.xxxpredictiveMedium
75Filexxxxxxxxx_xxxxxx.xpredictiveHigh
76Filexxxxxxxxxx_xxxxxx.xxxpredictiveHigh
77Filexxxxxxx/xxx/xxxxxxxx/xxxxxxx/xxxxxxxxx/xx/xxx_xxx.xpredictiveHigh
78Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxx/xxxx.xpredictiveHigh
79Filexxxxxxx/xxxx/xxxxxx/xxxxxxx-xxx.xpredictiveHigh
80Filexxx_xxxxxxxx.xpredictiveHigh
81Filexxxx_xxx/xx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
82Filexxxx_xxxx.xpredictiveMedium
83Filexxxx.xxxpredictiveMedium
84Filexxxxx.xxxpredictiveMedium
85Filexx/xxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
86Filexxxxx-xxxxxxx.xxx.xxxxpredictiveHigh
87Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
88Filexxxx.xxxpredictiveMedium
89Filexxxxxxx.xxxpredictiveMedium
90Filexxxx_xx.xxpredictiveMedium
91Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
92Filexxxxxxxxx.xxxpredictiveHigh
93Filexxxxxxxxx.xxpredictiveMedium
94Filexxxxxxxxx.xxxpredictiveHigh
95Filexxx/xxxxxx.xxxpredictiveHigh
96Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
97Filexxxxxxx.xxxpredictiveMedium
98Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
99Filexxxxx.xxxxpredictiveMedium
100Filexxxxx.xxxpredictiveMedium
101Filexxxxx.xxpredictiveMedium
102Filexxxx_xxxx.xxxpredictiveHigh
103Filexxxxxx.xxxpredictiveMedium
104Filexxxxxxxx.xxxpredictiveMedium
105Filexxxx_xxxx.xxxpredictiveHigh
106Filexxxxx_xxx.xxpredictiveMedium
107Filexxxxxxxxxxxxx.xxxpredictiveHigh
108Filexxxxx.xxxpredictiveMedium
109Filexxxxx.xxxpredictiveMedium
110Filexxxxxx-xxxx.xxxpredictiveHigh
111Filexxxxxxxxxxxx.xxxpredictiveHigh
112Filexxxx_xxxxx.xxxpredictiveHigh
113Filexxxxxx.xxx?x=xxxxxx_xxxxpredictiveHigh
114Filexx/xxxxxx.xpredictiveMedium
115Filexxxxxxx/xxx_xxxxxxxx.xxxpredictiveHigh
116Filexxx_xxxxxxxx.xxxpredictiveHigh
117Filexxx/xxx/xx_xxx.xpredictiveHigh
118Filexxxxxxx/xxxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
119Filexxxxxxxxx.xxxpredictiveHigh
120Filexxxxxxxxxxxx.xxxxpredictiveHigh
121Filexxxx.xxxpredictiveMedium
122Filexxx_xxxx.xxxpredictiveMedium
123Filexxxxxx.xxxpredictiveMedium
124Filexxxxx.xxxx_xxxx.xxxpredictiveHigh
125Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
126Filexxxxxxx_xxxx.xxxpredictiveHigh
127Filexxxxx.xxxpredictiveMedium
128Filexxxxxxxxx.xxxpredictiveHigh
129Filexxxx.xxxpredictiveMedium
130Filexxxx.xxxxpredictiveMedium
131Filexxxxxxxx.xxxpredictiveMedium
132Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveHigh
133Filexxxxxxxx_xxxx.xxxpredictiveHigh
134Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
135Filexxxxxxx.xxxpredictiveMedium
136Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
137Filexxxx.xxxpredictiveMedium
138Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
139Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
140Filexxxxxxxxxxx.xxxpredictiveHigh
141Filexxxxxxxx/xxx/xxxx.xpredictiveHigh
142Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
143Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
144Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
145Filexxxxxxxx.xxxxx.xxxpredictiveHigh
146Filexxxx-xxxxx.xxxpredictiveHigh
147Filexxxx-xxxxxxxx.xxxpredictiveHigh
148Filexxxx-xxxxx.xxxpredictiveHigh
149Filexxxx-xxxxxxxx.xxxpredictiveHigh
150Filexxxxxxxxx.xxxpredictiveHigh
151Filexxxxxxx/xxxxxx.xxxxpredictiveHigh
152Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
153Filexx/xxxxxxxxx/xxpredictiveHigh
154Filexxxx_xxxxx.xxxpredictiveHigh
155Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictiveHigh
156Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
157Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
158Filexx-xxxxxxxxx.xxxpredictiveHigh
159Filexxxxxxxxxx.xxxpredictiveHigh
160Filexxxx.xxpredictiveLow
161Filexxxxxxxxxxx/xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
162Libraryxxxx/xxx/xxxxxx.xxxpredictiveHigh
163Libraryxxxxxxx/xxxxx/xxxxxxxxxxxx.xpredictiveHigh
164Libraryxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
165Libraryxxx/xxxxxxxxxx.xpredictiveHigh
166Libraryxxxxxxxxxxxxxxx.xxxpredictiveHigh
167Libraryxxxxxxxxxxx.xxxpredictiveHigh
168Libraryxxxxx.xxxpredictiveMedium
169Argument$_xxxxxx['xxx_xxxx']predictiveHigh
170Argument-xxxxxxxxxxxxxpredictiveHigh
171Argumentxxxxxxxx_xxxxpredictiveHigh
172Argumentxxxxxx/xxxxxxxx/xxx_xxpredictiveHigh
173ArgumentxxxpredictiveLow
174ArgumentxxxxxxxxpredictiveMedium
175ArgumentxxxxxxxxpredictiveMedium
176Argumentxxxx_xxxpredictiveMedium
177ArgumentxxxxxpredictiveLow
178Argumentxxxx_xxpredictiveLow
179Argumentxxx_xxxx_xxxxxpredictiveHigh
180Argumentxxxx_xxpredictiveLow
181ArgumentxxxpredictiveLow
182Argumentxxxxxxxx/xxxxxxxx xxxxxpredictiveHigh
183ArgumentxxxxxxxxxxpredictiveMedium
184Argumentxxx_xxpredictiveLow
185Argumentxx-xxxpredictiveLow
186ArgumentxxxxxxxpredictiveLow
187ArgumentxxxxxxxxxpredictiveMedium
188ArgumentxxxxxxxxpredictiveMedium
189Argumentxxxx_xxpredictiveLow
190Argumentxxxxxxx[x][xxxx]predictiveHigh
191ArgumentxxxxxxpredictiveLow
192Argumentxxxxxxxxxx_xxpredictiveHigh
193ArgumentxxxxxxpredictiveLow
194Argumentxxxxxxxxx[x]predictiveMedium
195ArgumentxxxxxxxpredictiveLow
196ArgumentxxxxxxxxxpredictiveMedium
197Argumentxxxxxx xxxxpredictiveMedium
198ArgumentxxxxxxxxxxxxxpredictiveHigh
199Argumentxxx/xxxxxxxpredictiveMedium
200ArgumentxxxxxxxpredictiveLow
201Argumentxxxxxxxx_xxpredictiveMedium
202Argumentx_x/x_x/xxxxxpredictiveHigh
203ArgumentxxxxxpredictiveLow
204Argumentxxxxx/xxxxxxxxpredictiveHigh
205Argumentxxxxx_xxxxxx/xxxxpredictiveHigh
206ArgumentxxxxxpredictiveLow
207Argumentxxxxx_xx/xxxx_xxxx/xxxxx/xxxxxx/xxxxxxx/xxxxxxpredictiveHigh
208ArgumentxxxxpredictiveLow
209ArgumentxxxxxxxxpredictiveMedium
210ArgumentxxxxxxxxpredictiveMedium
211ArgumentxxxxxxpredictiveLow
212Argumentxxxxxxxxx/xxxxxxpredictiveHigh
213ArgumentxxxxxxxpredictiveLow
214ArgumentxxxxxxxxpredictiveMedium
215ArgumentxxxxpredictiveLow
216ArgumentxxxxxpredictiveLow
217ArgumentxxxxpredictiveLow
218ArgumentxxxpredictiveLow
219ArgumentxxxxpredictiveLow
220ArgumentxxxxxxxxpredictiveMedium
221ArgumentxxpredictiveLow
222ArgumentxxpredictiveLow
223Argumentxx/xxxpredictiveLow
224ArgumentxxxxxxxxxpredictiveMedium
225ArgumentxxxxxpredictiveLow
226Argumentxxx_xxxxxxxxpredictiveMedium
227ArgumentxxxxxpredictiveLow
228ArgumentxxxpredictiveLow
229ArgumentxxxxpredictiveLow
230ArgumentxxxxxxxxpredictiveMedium
231Argumentxxxxxxxx_xxxpredictiveMedium
232ArgumentxxxxxpredictiveLow
233ArgumentxxxxxxxpredictiveLow
234ArgumentxxxpredictiveLow
235Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
236ArgumentxxxxpredictiveLow
237ArgumentxxxxpredictiveLow
238Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
239ArgumentxxxxxxpredictiveLow
240ArgumentxxxxpredictiveLow
241ArgumentxxxxxxxpredictiveLow
242Argumentxxxxx_xpredictiveLow
243ArgumentxxxxxxxxpredictiveMedium
244ArgumentxxxxxpredictiveLow
245Argumentxxxxx_xxxx_xxxxpredictiveHigh
246ArgumentxxxxxxxxxpredictiveMedium
247ArgumentxxxxxxxxxxxpredictiveMedium
248Argumentxxxxxxx_xxxxxxxpredictiveHigh
249Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
250ArgumentxxxxxxxxxxpredictiveMedium
251Argumentxxxxxxx_xxxxx_xxxxpredictiveHigh
252ArgumentxxxpredictiveLow
253ArgumentxxxxxpredictiveLow
254Argumentxxxxxxx_xxxpredictiveMedium
255ArgumentxxxxxxpredictiveLow
256Argumentxxxxxxx_xxpredictiveMedium
257ArgumentxxxxxxxxxpredictiveMedium
258ArgumentxxxpredictiveLow
259ArgumentxxxxxxpredictiveLow
260ArgumentxxxxpredictiveLow
261Argumentxxxxxx-xxxpredictiveMedium
262ArgumentxxxxxxpredictiveLow
263ArgumentxxxxxxxxxxpredictiveMedium
264ArgumentxxxpredictiveLow
265Argumentxx_xxpredictiveLow
266ArgumentxxxxxxxxxxxxpredictiveMedium
267ArgumentxxxpredictiveLow
268ArgumentxxxxxpredictiveLow
269ArgumentxxxxxxxxxpredictiveMedium
270ArgumentxxxxxxxxxxxpredictiveMedium
271Argumentxxxxxx/xxxxxpredictiveMedium
272ArgumentxxxxpredictiveLow
273ArgumentxxxxxxxxpredictiveMedium
274Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
275ArgumentxxxxpredictiveLow
276ArgumentxxxxxpredictiveLow
277Argumentx-xxxxxxxxx-xxxpredictiveHigh
278Argumentx-xxxx xxpredictiveMedium
279Argument_xxxxxxpredictiveLow
280Input Value../predictiveLow
281Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
282Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
283Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
284Input ValuexxxxxxxxxxpredictiveMedium
285Input ValuexxxxpredictiveLow

References (6)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!