UAC-0056 Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en844
ru60
de20
pl14
it12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Qualcomm Snapdragon Mobile24
Tracker Software PDF-XChange Editor18
Qualcomm Snapdragon Auto16
Qualcomm Snapdragon Compute16
Qualcomm Snapdragon Consumer IOT16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.014700.28CVE-2010-0966
2Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.56
3Trivantis Coursemill Learning Management System userlogin.jsp input validation9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.003720.03CVE-2013-3599
4TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010751.30CVE-2006-6168
5Moodle Manifest locallib.php information disclosure5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.003130.00CVE-2014-3543
6LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.14
7Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009361.49CVE-2020-15906
8MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013021.40CVE-2007-0354
9PHPizabi index.php path traversal6.55.7$0-$5k$0-$5kUnprovenUnavailable0.008600.05CVE-2008-3723
10V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001870.14CVE-2010-5047
11OpenX adclick.php redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable0.004400.04CVE-2014-2230
12eTicket newticket.php cross site scripting4.34.1$0-$5k$0-$5kHighOfficial Fix0.002310.04CVE-2008-0093
13Hypersilence Silentum Guestbook silentum_guestbook.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001070.07CVE-2009-4687
14Openads adclick.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.018710.00CVE-2007-2046
15Microsoft ASP.NET Core Kestrel Web Application password recovery8.07.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.027830.04CVE-2018-0787
16PHP phpinfo cross site scripting6.35.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.069380.05CVE-2006-0996
17PHPizabi template.class.php assignuser information disclosure4.34.2$0-$5k$0-$5kHighUnavailable0.004950.05CVE-2008-2018
18PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.017440.04CVE-2007-1287
19DevExpress ASP.NET Web Forms ASPxHttpHandlerModule DXR.axd resource injection5.95.8$0-$5k$0-$5kNot DefinedNot Defined0.001680.08CVE-2022-41479
20GetSimpleCMS index.php redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001390.07CVE-2019-9915

Campaigns (4)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (15)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-104CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-102CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (270)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/?page=reservepredictiveHigh
2File/adfs/lspredictiveMedium
3File/admin/products/controller.php?action=addpredictiveHigh
4File/admin/students/manage.phppredictiveHigh
5File/adminPage/main/uploadpredictiveHigh
6File/advanced-tools/nova/bin/netwatchpredictiveHigh
7File/auth/registerpredictiveHigh
8File/bifs/field_decode.cpredictiveHigh
9File/bin/proc.cgipredictiveHigh
10File/bitrix/admin/ldap_server_edit.phppredictiveHigh
11File/book-services.phppredictiveHigh
12File/cgi-bin/cstecgi.cgipredictiveHigh
13File/cgi-bin/system_mgr.cgipredictiveHigh
14File/cgi-bin/wlogin.cgipredictiveHigh
15File/common/run_cross_report.phppredictiveHigh
16File/Core/Ap4File.cpppredictiveHigh
17File/dev/audiopredictiveMedium
18File/DS/LM_API/api/SelectionService/InsertQueryWithActiveRelationsReturnIdpredictiveHigh
19File/DXR.axdpredictiveMedium
20File/emap/devicePoint_addImgIco?hasSubsystem=truepredictiveHigh
21File/en/blog-comment-4predictiveHigh
22File/etc/crashpredictiveMedium
23File/etc/shadowpredictiveMedium
24File/EXCU_SHELLpredictiveMedium
25File/foms/routers/cancel-order.phppredictiveHigh
26File/forum/away.phppredictiveHigh
27File/goform/addressNatpredictiveHigh
28File/goform/AddSysLogRulepredictiveHigh
29File/goform/NatStaticSettingpredictiveHigh
30File/goform/WifiBasicSetpredictiveHigh
31File/h/predictiveLow
32File/index.php?module=configuration/applicationpredictiveHigh
33File/xxxxx.xxx?xxxxx=xxxxxxxxx/xxxxxx/xx_xxxxxx_xxxx_xx/xxxxxx_xxxxpredictiveHigh
34File/xxxxxxxx/xxx_xxxxx.xpredictiveHigh
35File/xxxxxxxx/xxxx.xpredictiveHigh
36File/xxxxxxx/xxxxxxx.xxxpredictiveHigh
37File/xxxxxxxx.xxxpredictiveHigh
38File/xxxxxxxx/xxxxx/xxxxxx_xxxxxxx-xxxxxxxxxx.xxxpredictiveHigh
39File/xxx/xxxxxx/xxxxx/xxxxxxx/xxxxxx/xxxxxxpredictiveHigh
40File/xxxxx/xxxxxxx.xxxpredictiveHigh
41File/xxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
42File/xxx-xxx/xxxxx/?xxxx=xxxxxxxx/xxxxxx_xxxxxxxpredictiveHigh
43File/xxx_xxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
44File/xxxxxxx/xxxxxxxxxxx/xxxxxxx/predictiveHigh
45File/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
46File/xxxxxx/xxxxxxxxx.xxxpredictiveHigh
47File/xxxxxxx.xxxpredictiveMedium
48File/xxxx/xxx/x/xxxx/xxxxxxpredictiveHigh
49File/xxxxx_xxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
50File/xxxxx_xxxxxxx/xxxxx_xxxx.xpredictiveHigh
51File/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
52File/xxxxxpredictiveLow
53File/xxx/xxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
54File/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
55File/xxxx_xxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
56File/xxx/xxxx/xxpredictiveMedium
57File/xxxxxx/xxxxxxxx/xxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
58File/xx-xxxxx/xxxxxxx.xxxpredictiveHigh
59Filex.x/xxx/xxxxxxxx/xxx/xxxxxxxxx.xxxxpredictiveHigh
60Filexxxxxxxxxx/xxx/xxxxxx_xxxxxxxx/xxxxxxxxxx/xxxxxxxxx/xxxxxx/_xxxxx.xxxx.xxxpredictiveHigh
61Filexxxxxxx.xxxpredictiveMedium
62Filexxxxx-xxxx.xxxpredictiveHigh
63Filexxxxx/xxxxx.xxxpredictiveHigh
64Filexxxxx/xxxxxxx_xxxx.xxxpredictiveHigh
65Filexxxxx/xxxxx.xxxpredictiveHigh
66Filexxxxx/xxxxx-xxxx.xxxpredictiveHigh
67Filexxxxxxx.xxxpredictiveMedium
68Filexxxx_xxxxx.xxxpredictiveHigh
69Filexxxxxxxxxxx.xxxpredictiveHigh
70Filexxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
71Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
72Filexxxxxxxxxx.xxxpredictiveHigh
73Filexxxxxxxxxxxx.xxxpredictiveHigh
74Filexxxxx.xxxpredictiveMedium
75Filexxx.xxxpredictiveLow
76Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
77Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
78Filexxxxxxx.xxxpredictiveMedium
79Filexxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
80Filexxxx/xxxxxxxxx.xxxpredictiveHigh
81Filexxxxxxxxxxxx.xxxpredictiveHigh
82Filexxxxxxx/xxx/xxx/xxxxx.xpredictiveHigh
83Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxxxxxxx/xxx.xpredictiveHigh
84Filexxx_xxxxxxxx.xpredictiveHigh
85Filexxxxxxxxxxx.xxxpredictiveHigh
86Filexxxxxxxx.xxxpredictiveMedium
87Filexxxx_xxxx.xxxpredictiveHigh
88Filexxxxx.xxxpredictiveMedium
89Filexxxx.xxxpredictiveMedium
90Filexx-xxxxxxx/xxxxxxxxxxxx/xxxxxx/xxxxx.xxxxxxxxxxxx.xxxx.xxxpredictiveHigh
91Filexxxx.xxxpredictiveMedium
92Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
93Filexxxxxx.xxxpredictiveMedium
94Filexxxxxxx/xxxxxx.xxxpredictiveHigh
95Filexxx.xxxpredictiveLow
96Filexxxxxx_xxxxx_xxxxx.xpredictiveHigh
97Filexxx/xxxxxx.xxxpredictiveHigh
98Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
99Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
100Filexxxxx.xxxxpredictiveMedium
101Filexxxxx.xxxpredictiveMedium
102Filexx/xxxxxxx.xpredictiveMedium
103Filexxxxxxxx/xxxx_xxxxxx.xpredictiveHigh
104Filexxxxxxxxxxxx.xxxpredictiveHigh
105Filexxxxx.xpredictiveLow
106Filexxx.xxxpredictiveLow
107Filexxxxx.xxxpredictiveMedium
108Filexxxxx.xxxpredictiveMedium
109Filexxxxx.xxxpredictiveMedium
110Filexxxxxx/xxxxx.xxxpredictiveHigh
111Filexxxxxxxxxx/xxx_xxxxxxx_xxxxx_xxxxxxxxxx.xxpredictiveHigh
112Filexxx/xxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
113Filexxx/xxxxxx/xxxxxxxxx.xxxpredictiveHigh
114Filexxx/xxx/xxxx.xxxpredictiveHigh
115Filexxxxxxx/xxxxx/xxxx.xpredictiveHigh
116Filexxxxx.xxxxxxpredictiveMedium
117Filexxxxxxxxx.xxxpredictiveHigh
118Filexxx_xxxx.xxxpredictiveMedium
119Filexxxxxxxxx.xxxpredictiveHigh
120Filexxxx.xxxpredictiveMedium
121Filexxxxxxx.xxxpredictiveMedium
122Filexxxxxxx.xxxpredictiveMedium
123Filexxxxxxxx.xxxpredictiveMedium
124Filexxxxxxx.xxxpredictiveMedium
125Filexxxxx.xxxpredictiveMedium
126Filexxxxx.xxxpredictiveMedium
127Filexxxxxxxx.xxxpredictiveMedium
128Filexxxxxxxxxx.xxxpredictiveHigh
129Filexxxxxxxx.xxxpredictiveMedium
130Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
131Filexxxxxx.xxxpredictiveMedium
132Filexxxxxxxx.xxx?x=xxxxxx&x=xxxxxxxxxxpredictiveHigh
133Filexxx.xpredictiveLow
134Filexxxxxx.xxpredictiveMedium
135Filexxxxxxx/xxx-xxxxxx-xxxxpredictiveHigh
136Filexxxxxx.xxxpredictiveMedium
137Filexxxxxx_xxxx.xxxpredictiveHigh
138Filexxxxx.xxxpredictiveMedium
139FilexxxxxxxpredictiveLow
140Filexxxx.xxxpredictiveMedium
141Filexxxxxxxx_xxxxxxxxx.xxxpredictiveHigh
142Filexxx/xxxxxxx/xx.xxxpredictiveHigh
143Filexxx/xxxxxxx/xxx_xxx/xxxxxx/xxxxxxxxx.xpredictiveHigh
144Filexxxxxxxxxxxxxx/xxxxx.xxpredictiveHigh
145Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
146Filexxx$xxxxx:xxxxxx.xxxpredictiveHigh
147Filexxxxxx.xxxpredictiveMedium
148Filexxxxxxxx.xxxxx.xxxpredictiveHigh
149Filexxxx-xxxxx.xxxpredictiveHigh
150Filexxxx-xxxxx.xxxpredictiveHigh
151Filexxxx-xxxxxxxx.xxxpredictiveHigh
152Filexxxxx/xxx/xxx/xxxxxx.xpredictiveHigh
153Filexxxxxx.xxxpredictiveMedium
154Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
155Filexxxxxxx/xxxxxxxx-xxxxpredictiveHigh
156Filexxxxxxxxx.xxxpredictiveHigh
157Filexx.xxxpredictiveLow
158Filexxxxxx\xxxxxx\xxxxxxxxx-xxxxxx-xxxxxxx\xxx\xxxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
159Filexxxxxxx.xxxpredictiveMedium
160Filexxx/xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
161Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
162File~/xxx/xxxxxxxxx/xxxx/xxxx/xxxxxx.xxxpredictiveHigh
163File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxxxxx.xxxpredictiveHigh
164Library/xxxx/xxx/xxx/xxxxxxxxxx/xxxxxxxxx/xxx/xxxxxxxxx.xxxpredictiveHigh
165Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
166Libraryxxxxxxxxxxxxxx.xxxpredictiveHigh
167Libraryxxxxxxxx.xxxpredictiveMedium
168Libraryxxxxx.xxxpredictiveMedium
169Libraryxxx/xxxxxx_xxxx/xxxx_xxxxxxx.xxpredictiveHigh
170Libraryxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
171Libraryxxx/xxx/xxxxxxxx.xxxpredictiveHigh
172Libraryxxxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
173Libraryxxxxx.xxxpredictiveMedium
174Argument-xpredictiveLow
175Argument-xpredictiveLow
176Argumentxx/xxpredictiveLow
177Argumentxxxxxxx/xxxxxxxxxxpredictiveHigh
178Argumentxxxxx xxxxpredictiveMedium
179Argumentxxx_xxxxx_xx /xxxx_xxxxx_xx /xxx_xxxxx_xx /xxxxxxx_xxxxx_xxpredictiveHigh
180ArgumentxxxxxxxxxxxxxpredictiveHigh
181ArgumentxxxxxxxxpredictiveMedium
182ArgumentxxxxxxxpredictiveLow
183Argumentxxxxxxxxxx_xxxxpredictiveHigh
184ArgumentxxxxxxxxxxpredictiveMedium
185ArgumentxxpredictiveLow
186ArgumentxxxxxxxxxxxxxxxpredictiveHigh
187Argumentxxxxx_xxpredictiveMedium
188ArgumentxxxpredictiveLow
189ArgumentxxxxxxxpredictiveLow
190Argumentxxxxxxx_xxxx/xxxxxxx_xxxxxxxpredictiveHigh
191Argumentxxxxxxxxx xxxxpredictiveHigh
192ArgumentxxpredictiveLow
193ArgumentxxxxxxxxxxpredictiveMedium
194ArgumentxxxxxxxxxxxpredictiveMedium
195ArgumentxxxxpredictiveLow
196ArgumentxxxxxxxxxxxpredictiveMedium
197ArgumentxxxxxxxpredictiveLow
198ArgumentxxxxxxxxxxxpredictiveMedium
199Argumentxxxxxx_xxxxpredictiveMedium
200ArgumentxxxxxxxpredictiveLow
201ArgumentxxxxxxxxxxxxxxpredictiveHigh
202ArgumentxxxxxpredictiveLow
203Argumentxxxxx_xxxpredictiveMedium
204ArgumentxxxxpredictiveLow
205ArgumentxxxxxxxxpredictiveMedium
206Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxxpredictiveHigh
207Argumentxxxx[]predictiveLow
208ArgumentxxxpredictiveLow
209ArgumentxxxxxpredictiveLow
210ArgumentxxxxpredictiveLow
211Argumentxxxx_xxxxpredictiveMedium
212ArgumentxxxxxpredictiveLow
213Argumentxxxx_xxxxxpredictiveMedium
214ArgumentxxxxpredictiveLow
215ArgumentxxpredictiveLow
216ArgumentxxpredictiveLow
217Argumentxxx_xxxxxxxxpredictiveMedium
218ArgumentxxxxxxxpredictiveLow
219ArgumentxxxxxpredictiveLow
220ArgumentxxxxpredictiveLow
221Argumentxxx/xxxpredictiveLow
222ArgumentxxxxxxxpredictiveLow
223ArgumentxxxxxxxxxxxxxxpredictiveHigh
224ArgumentxxxxxxxxxpredictiveMedium
225ArgumentxxxxpredictiveLow
226Argumentxxxx/xxxxxxxxxpredictiveHigh
227ArgumentxxxxpredictiveLow
228ArgumentxxxxxpredictiveLow
229ArgumentxxxxxxpredictiveLow
230ArgumentxxxxpredictiveLow
231ArgumentxxxxxxxxpredictiveMedium
232ArgumentxxxxxxxxpredictiveMedium
233ArgumentxxxxxpredictiveLow
234Argumentxxxx_xxxpredictiveMedium
235ArgumentxxxxxxxxpredictiveMedium
236Argumentxxxxxx_xxxxpredictiveMedium
237ArgumentxxxxxxxpredictiveLow
238Argumentxxxxxx_xxpredictiveMedium
239ArgumentxxxxxxpredictiveLow
240ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
241Argumentxxxxxx_xxxpredictiveMedium
242ArgumentxxxpredictiveLow
243ArgumentxxxxxxxpredictiveLow
244Argumentxxxx_xxxxxx/xxxxxx/xxxxxxpredictiveHigh
245ArgumentxxxpredictiveLow
246ArgumentxxxxpredictiveLow
247ArgumentxxxxpredictiveLow
248ArgumentxxxxxxxxpredictiveMedium
249ArgumentxxxxxpredictiveLow
250ArgumentxxxxxxxxxxxpredictiveMedium
251ArgumentxxxxpredictiveLow
252ArgumentxxpredictiveLow
253ArgumentxxxxxxpredictiveLow
254Argumentxxxxxx_xxxxpredictiveMedium
255ArgumentxxxpredictiveLow
256Argumentxxx_xxxpredictiveLow
257ArgumentxxxxxxxxpredictiveMedium
258ArgumentxxxxxxxxpredictiveMedium
259Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
260ArgumentxxxxxpredictiveLow
261ArgumentxxxxxpredictiveLow
262ArgumentxxxxxpredictiveLow
263Argumentxxx_xxx_xxxxxxxx_xxxpredictiveHigh
264Argumentxxxxx_xxpredictiveMedium
265Argumentxxxx-xxxxxpredictiveMedium
266Argument_xxxxxxpredictiveLow
267Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
268Input ValuexxxxxpredictiveLow
269Input Valuexxxx:xxxxxxpredictiveMedium
270Network Portxxx/xx (xxx)predictiveMedium

References (11)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!