VBShower Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

ar90
ja90
fr88
it86
pt84

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

ar90
fr88
it86
pt84
de80

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Google Android38
Apple macOS22
ImageMagick22
Apple iOS20
tcpdump14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1D-Link DIR-816 A2 setSysAdm command injection6.56.4$5k-$25k$5k-$25kNot DefinedNot Defined0.030.00129CVE-2022-42999
2rahman SelectCours Template CacheController.java getCacheNames injection4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00045CVE-2024-2064
3ZKTeco ZKBio Access IVS Department Name Search Bar cross site scripting3.53.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.060.00045CVE-2024-1706
460IndexPage Parameter file.php server-side request forgery8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.070.00063CVE-2024-0945
5Tenda A15 Web-based Management Interface SetOnlineDevName stack-based overflow7.26.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.090.00114CVE-2024-0534
6ForU CMS password recovery6.05.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00054CVE-2024-0425
7PHZ76 RtspServer RtspMesaage.cpp ParseRequestLine stack-based overflow7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.050.00099CVE-2023-6888
8DedeBIZ content_batchup_action.php sql injection5.55.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.00061CVE-2023-6755
9SourceCodester Online Motorcycle Rental System Bike List cross site scripting3.63.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00046CVE-2023-5585
10dragonexpert Recent Threads on Index Setting hooks.php recentthread_list_threads cross site scripting3.43.4$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00059CVE-2019-25093
11OSF Builder Suite XML Linter Plugin XML Parser xml external entity reference7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.020.00187CVE-2022-45397
12WBCE CMS Header class.login.php increase_attempts excessive authentication5.04.9$0-$5k$0-$5kNot DefinedOfficial Fix0.060.00108CVE-2022-4006
13Apache Helix UI redirect5.85.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00136CVE-2022-47500
14Intel System Studio uncontrolled search path7.27.2$5k-$25k$5k-$25kNot DefinedNot Defined0.000.00043CVE-2021-33064
15Google Android PermissionManager.java revokeOwnPermissionsOnKill information exposure3.33.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00042CVE-2022-20559
16Google Android util.cpp HexString2Value out-of-bounds write4.24.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00042CVE-2022-42501
17Siemens SiPass integrated File access control7.27.0$5k-$25kCalculatingNot DefinedOfficial Fix0.020.00055CVE-2017-9940
18Google Android ReviewPermissionsActivity.java onCreate permission6.36.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00042CVE-2022-20442
19Siemens SICAM PAS/SICAM PQS s7ontcp.dll improper validation of specified type of input5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00160CVE-2022-43723
20DotNetNuke Cookie input validation7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020.97056CVE-2017-9822

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
1144.217.174.57ip57.ip-144-217-174.netVBShower03/28/2022verifiedHigh
2XXX.XX.XX.XXXXxxxxxxx03/28/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-21, CWE-22, CWE-23, CWE-24, CWE-36Path TraversalpredictiveHigh
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
17TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXX.XXXCWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx XxxxxpredictiveHigh
23TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
27TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (477)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/action/wirelessConnectpredictiveHigh
2File/admin.php?p=/Area/index#tab=t2predictiveHigh
3File/admin/predictiveLow
4File/admin/?page=bikepredictiveHigh
5File/admin/?page=user/manage_userpredictiveHigh
6File/admin/action/new-feed.phppredictiveHigh
7File/admin/app/service_crud.phppredictiveHigh
8File/admin/cms_content.phppredictiveHigh
9File/admin/course.phppredictiveHigh
10File/admin/edit-services.phppredictiveHigh
11File/admin/edit_product.phppredictiveHigh
12File/admin/index.phppredictiveHigh
13File/admin/index.php?act=reset_admin_pswpredictiveHigh
14File/admin/ind_backstage.phppredictiveHigh
15File/admin/options-theme.phppredictiveHigh
16File/admin/orders/update_status.phppredictiveHigh
17File/admin/pages/sections_save.phppredictiveHigh
18File/admin/php/crud.phppredictiveHigh
19File/admin/positions_row.phppredictiveHigh
20File/admin/userprofile.phppredictiveHigh
21File/admin_route/inc_service_credits.phppredictiveHigh
22File/adplanet/PlanetCommentListpredictiveHigh
23File/ajax.php?action=save_companypredictiveHigh
24File/ample/app/action/edit_product.phppredictiveHigh
25File/api/es/admin/v3/security/user/1predictiveHigh
26File/api/v2/cli/commandspredictiveHigh
27File/api/v2/open/rowsInfopredictiveHigh
28File/api/v3/flows/instances/default-user-settings-flow/execute/predictiveHigh
29File/api/wechat/app_authpredictiveHigh
30File/application/index/controller/File.phppredictiveHigh
31File/asms/admin/?page=user/manage_userpredictiveHigh
32File/att_add.phppredictiveMedium
33File/blog/commentpredictiveHigh
34File/cgi-bin/cstecgi.cgipredictiveHigh
35File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveHigh
36File/classes/Login.phppredictiveHigh
37File/config,admin.jsppredictiveHigh
38File/Content/Plugins/uploader/FileChoose.html?fileUrl=/Upload/File/Pics/&parentpredictiveHigh
39File/course/filterRecords/predictiveHigh
40File/dosen/datapredictiveMedium
41File/E-mobile/App/System/File/downfile.phppredictiveHigh
42File/emap/devicePoint_addImgIco?hasSubsystem=truepredictiveHigh
43File/Employer/EditProfile.phppredictiveHigh
44File/envpredictiveLow
45File/etc/master.passwdpredictiveHigh
46File/etc/os-releasepredictiveHigh
47File/ext/collect/find_text.dopredictiveHigh
48File/file_manager/admin/save_user.phppredictiveHigh
49File/front/search.phppredictiveHigh
50File/garage/php_action/createBrand.phppredictiveHigh
51File/goform/addressNatpredictiveHigh
52File/goform/AdvSetWrlsafesetpredictiveHigh
53File/goform/editFileNamepredictiveHigh
54File/goform/form2WizardStep54predictiveHigh
55File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
56File/xxxxxx/xxxxxxxxxpredictiveHigh
57File/xxxxxx/xxxxxxxxxxxxxxxxxxxxpredictiveHigh
58File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
59File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
60File/xxx/xxxxx/xxxxxxxxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
61File/xxxxxxx/xxxx.xxxpredictiveHigh
62File/xxxxx.xxxpredictiveMedium
63File/xxxxxxxxxxxxx/xxxxpredictiveHigh
64File/xxxx.xxxpredictiveMedium
65File/xxx/xxxxxxxxx.xxxpredictiveHigh
66File/xxxx/_xxxx/xxxxxxx/xxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
67File/xxxxxx/xxxxxx_xxxxx/xxxxx.xxxpredictiveHigh
68File/xxxxxxx-xxxx/xxxx/xxxxxxxx.xxxpredictiveHigh
69File/xxxx_xxxxx.xxx?xxxxxxxxx=xxxxxxxpredictiveHigh
70File/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
71File/xxxxxx.xxxpredictiveMedium
72File/xxxxxxxx-xxxx/xxx_xx/xxxxxx.xxxxpredictiveHigh
73File/xxx/xxxxx/xxxxxxx_xxxxxxx_xxxxxx.xxxpredictiveHigh
74File/xxx/xxxx/xxxxxxxxxxxxxpredictiveHigh
75File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
76File/xxxpredictiveLow
77File/xxxx/xxxxxx/xxxxxxpredictiveHigh
78File/xxxx_xxxxxxxxxxxx/predictiveHigh
79File/xx/xxxxx.xxxpredictiveHigh
80File/xxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
81File/xxxxxxxxxxx/xxxxxx/xxxx.xxxpredictiveHigh
82File/xxxxxxx/?/xxxxx/xxxx/xxxpredictiveHigh
83File/xxxxxxxxxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
84Filexxx/xxxpredictiveLow
85File?xxxx=xxxxxxxxxx&xxxxx_xx=xpredictiveHigh
86File?x=xxxxxxxxx/xxxxxxxx/xxxx&xx=xxxxxxpredictiveHigh
87File?x=xxxx/xxxxxxxxx/xxxxx&xx=xxxpredictiveHigh
88File?x=xxxxx/xxxxx/xxxx/x/xpredictiveHigh
89Filexxxxxxxxxxxxx.xxxpredictiveHigh
90Filexxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
91Filexxxxx.xxx&x=xxxxxxx/xxxxxxxxxxxx/xxxxpredictiveHigh
92Filexxxxx/xxxxxxxxxxxxx/xxxxxx.xxxpredictiveHigh
93Filexxxxx/xxxxx/xxxxxx/xxx_xxx.xxxpredictiveHigh
94Filexxxxx/xxxxxx/xxxxx/xxxxx.xxxxx.xxxx.xxxpredictiveHigh
95Filexxxxx/xxxxxx.xxxpredictiveHigh
96Filexxxxx\xxxxx\xxxxxx_xxxx.xxxpredictiveHigh
97Filexxxxx_xxx.xxx?xxxxxx=xxxpredictiveHigh
98Filexxxxxxxxx_xxxxxx.xxxpredictiveHigh
99Filexxxx.xpredictiveLow
100Filexxxxx/xxx/xxxx/xxxxxxxx_xxxx.xxxpredictiveHigh
101Filexxx/xxxxxxxxxx/xx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
102Filexxx/xxxxxx/xxxx-xxxxxxpredictiveHigh
103Filexxx/xxxxxxxxxxx/xxxxxxxx_xxxxx_xxxxxxxxxx.xxpredictiveHigh
104Filexxx/xxxxxxx/xxxxxxx_xxxxxx.xxpredictiveHigh
105Filexxx/xxxxxx/xxxxxxxx.xxpredictiveHigh
106Filexxxxxxxxxxx.xxxpredictiveHigh
107Filexxxx/xxx/xxx/xxx.xpredictiveHigh
108Filexxxxxxx.xpredictiveMedium
109Filexxxxxxx_xxxx_xxxxxxx_xxxxxx_xxx.xpredictiveHigh
110Filexxxxx.xpredictiveLow
111Filexxxx/xxxxxxxxx.xxxpredictiveHigh
112Filexxxxxxx.xxxpredictiveMedium
113Filexxxxxxxxxxxxx.xxxpredictiveHigh
114Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
115Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
116Filexxxxx/xxxxxxx/xxx/xxx.xxxpredictiveHigh
117Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
118Filexxxxx/xxxxxxxxx/xxxxxx/xxxxxxxxxx/x-xxxxxxx/xxxxxxx/xxx/xxx/xxxxxxx.xxxpredictiveHigh
119Filexxxxxxxxxxx.xxxpredictiveHigh
120Filexxxxxxx/xxxxx.xxx?x=xxxxxxpredictiveHigh
121Filexxxxxxx\xxxxx.xxx?x=xxxxxxxxxxxxpredictiveHigh
122Filexxxxxx/xxx.xpredictiveMedium
123Filexxxxxx/xxxx.xpredictiveHigh
124Filexxxxxx/xxx.xpredictiveMedium
125Filexxxxxx/xxx.xpredictiveMedium
126Filexxxxxx/xxxx.xpredictiveHigh
127Filexxxxxx/xxx.xpredictiveMedium
128Filexxxxxx/xxx.xpredictiveMedium
129Filexxxxxx/xxx.xpredictiveMedium
130Filexxxxxx/xxx.xpredictiveMedium
131Filexxxxxx\xxx.xpredictiveMedium
132Filexxx/xxxxxx/xxxxxx/xxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
133Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
134Filexxxxxx/xxxxxx.xxxpredictiveHigh
135Filexxxx/xxxx.xxxpredictiveHigh
136Filexxxx.xxpredictiveLow
137Filexxxxxxx.xpredictiveMedium
138Filexxxxxx.xxxpredictiveMedium
139Filexxxxxx_xxxxxx.xxxpredictiveHigh
140Filexxxxxxxx.xxxpredictiveMedium
141Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
142Filexxxxxxx/xxx/xxx/xxx/xxxxxx/xxx_xxxx.xpredictiveHigh
143Filexxxxxxx/xxx/xxx/xxxxxx/xxxxxxx_xxxxxx.xpredictiveHigh
144Filexxxxxxx/xxxxx/xxxxxxxx/xxx-xxxxxx/xxx_xxxxxx_xx_xxx.xpredictiveHigh
145Filexxxxxxx/xxx/xxxxxx/xxxxxxxxxx.xpredictiveHigh
146Filexxx_xx.xpredictiveMedium
147Filexxxxxx.xpredictiveMedium
148Filexxxx-xxxxxxx.xxxpredictiveHigh
149Filexxxxxxxxxxx.xxxpredictiveHigh
150Filexxxx_xxxx.xxxpredictiveHigh
151Filexxxxxxxx/xxx-xxxx.xxxpredictiveHigh
152Filexxxx/xxxxxxxxxx/xxxx/xxx/xxxxxx-xxx-xxxxxxxx.xpredictiveHigh
153Filexxxx/xxxxxxxxxx/xxxxxx-xxx.xpredictiveHigh
154Filexxxx/xxxxxxxxxx/xxxxxx-xxx.xpredictiveHigh
155Filexxx.xpredictiveLow
156Filexxx/xx/xxxxx/xx_xxxxxxxxxxxxx.xpredictiveHigh
157Filexxx/xxxx/xxxxxxxxx/xxxxxxxxx_xxxxx.xpredictiveHigh
158Filexxx/xxxx/xxxx.xpredictiveHigh
159Filexxx/xxxxxxxx/xxx.xpredictiveHigh
160Filexxxxxxxx-xxxxxx.xxpredictiveHigh
161Filexxxxx/xxxxxxxxxxx.xxxx.xxxpredictiveHigh
162Filexx/xxx.xpredictiveMedium
163Filexx/xxxx/xxxxx.xpredictiveHigh
164Filexx/xxxx/xxxxxxx.xpredictiveHigh
165Filexxx/xxxxxx_xxx.xpredictiveHigh
166Filexx.xpredictiveLow
167Filexx.xpredictiveLow
168Filexx_xx_xx.xpredictiveMedium
169Filexxxxxxx/xxxxxx/xxxxxxx_xxxxxx/xxxx_xxxxx/xxxx_xxxx/xxx_xxxxx/xxxxxx.xxxpredictiveHigh
170Filexxxxxxx/xxxx/xx/xxxxxx/xxxxxx.xxxpredictiveHigh
171Filexxxxxxx/xxxx_xxxx/xxxxxx/xxxxxx_xxx.xxxpredictiveHigh
172Filexxxxxxx/xxxxxx_xxx.xxpredictiveHigh
173Filexxxxxxx.xpredictiveMedium
174Filexxxxxxx/xxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
175Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
176Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
177Filexxxxxxxxx.xxxpredictiveHigh
178Filexxxx/.xxxxxxxxxxxxxxxpredictiveHigh
179Filexxxxxx/xxxxxxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
180Filexx/xxxx/xx.xpredictiveMedium
181Filexxxx/xxxxxxxx.xpredictiveHigh
182Filexxxxxxx-xxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
183Filexxx/xxxxxxx/xxxxxxxxxxxxx/xxxxx.xxxpredictiveHigh
184Filexxxxxxxx/xxxxxx.xxxpredictiveHigh
185Filexxxxx.xxxpredictiveMedium
186Filexxxxxxxxxx_xxx_xxxxxxpredictiveHigh
187Filexx_xxx.xxxpredictiveMedium
188Filexxxxxxxx/xxx_xxxx_xxxx.xpredictiveHigh
189Filexxxx_xxxx_xxxx.xxxpredictiveHigh
190Filexxx_xxx.xpredictiveMedium
191Filexxx_xx.xpredictiveMedium
192Filexxxxxxxxxxxx.xxxpredictiveHigh
193Filexxxxxx/xxxxxxxx.xxpredictiveHigh
194Filexxx/xxx/xxx/xxxx.xpredictiveHigh
195Filexxx/xxx/xxx/x_xxxx.xpredictiveHigh
196Filexxx/xxxxxxxxxxx.xxpredictiveHigh
197Filexxxxxxxxxxx/xxx.xpredictiveHigh
198Filexxxxxxxx/xxxxx_xxxxxx.xpredictiveHigh
199Filexxxxxxx.xpredictiveMedium
200Filexxxxxxx/xxxxxxxxxxxxxxxx.xxpredictiveHigh
201Filexxxx/xxxx/xxxxxxx.xpredictiveHigh
202Filexxxxxxx/xx.xpredictiveMedium
203Filexxxx_xx_xxxxx.xxxpredictiveHigh
204Filexxxxx.xxxpredictiveMedium
205Filexxxxx.xxxpredictiveMedium
206Filexxxxx.xxxpredictiveMedium
207Filexxxxx_xxxxxxx.xxxpredictiveHigh
208Filexxxxxxxxx.xpredictiveMedium
209Filexxxxxx/xxxxx.xpredictiveHigh
210Filexxxxxx/xxxx.xpredictiveHigh
211Filexxxx.xpredictiveLow
212Filexxxxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
213Filexxxxxx_xxxxxx.xxxpredictiveHigh
214Filexxxxxxxxxxx.xxxpredictiveHigh
215Filexxxxxxx/xxxxxxxxx/xxx/xxxxx_xxx.xxxpredictiveHigh
216Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxx_xxxxxxx.xxxpredictiveHigh
217Filexxxxxxxx.xxxpredictiveMedium
218Filexxxxxxx.xxxpredictiveMedium
219Filexxx.xxxxxxxxxxxxxx.xxxpredictiveHigh
220Filexx_xxxxxxxxxx.xxxpredictiveHigh
221Filexxxxxx/xxx_xxxxxxx/xxxx.xpredictiveHigh
222Filexxx/xxxx/xxxxxx.xpredictiveHigh
223Filexxx/xxxxxx/xx_xxxxxx.xpredictiveHigh
224Filexxxx-xxxxxxx.xpredictiveHigh
225Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
226Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
227Filexxxxx_xxxxxxxx_xxxxx.xxxpredictiveHigh
228Filexxxxx.xpredictiveLow
229Filexxxxxxxx.xpredictiveMedium
230Filexxxxx_xxxxxx.xxxpredictiveHigh
231Filexxxxxxxx-xxxxxxxx.xxxpredictiveHigh
232Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
233Filexxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
234Filexxxxxxxxxx/xxxxxxxxx/xxxxxxxxxx/xxxxx_xxxxxx.xxxxpredictiveHigh
235Filexxxxxxxx.xxxxpredictiveHigh
236Filexxxxxxx/xxxxxxxxx/xxx.xxxpredictiveHigh
237Filexxxxxxx/xxxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
238Filexxxxxxx/xxx_xxxxxxxxx.xpredictiveHigh
239Filexxx.xpredictiveLow
240Filexxxxxxx.xxxpredictiveMedium
241Filexxxxx-xxx_xx.xpredictiveHigh
242Filexxxxx-xx.xpredictiveMedium
243Filexxxxx-xxx.xpredictiveMedium
244Filexxxxx-xxxxx.xpredictiveHigh
245Filexxxxx-xxxxx.xpredictiveHigh
246Filexxxxx-xx.xpredictiveMedium
247Filexxxxx-xxxxxx.xpredictiveHigh
248Filexxxxx-xxxxxxx.xpredictiveHigh
249Filexxxxx-xxxx.xpredictiveMedium
250Filexxxxx-xxxx-xxx.xpredictiveHigh
251Filexxxxx-xx.xpredictiveMedium
252Filexxxxx-xxxx.xpredictiveMedium
253Filexxxxx-xx.xpredictiveMedium
254Filexxxxx/xxxxxx/xxxxxxx/xxxxxx.xxxxpredictiveHigh
255Filexxx-xxxx.xpredictiveMedium
256Filexxxxxx/xxxxxxx.xxxpredictiveHigh
257Filexxxxxx/xxxxxxx/xxxxxxx_xxx_xxxxxx_xxxxxx.xxxpredictiveHigh
258Filexxxxxxxx.xpredictiveMedium
259Filexxxxxxxx.xxxpredictiveMedium
260Filexxxxxxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
261Filexxxxxxxx.xxx?x=xxxx-xx-xxxxxpredictiveHigh
262Filexxxxxxx-xxxxx.xxpredictiveHigh
263Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
264Filexxxxxxxxxxx.xxxpredictiveHigh
265Filexxx.xxpredictiveLow
266Filexxx.xxpredictiveLow
267Filexxxxxxxxxx/xxx_xxxxxxxxxx.xpredictiveHigh
268Filexxx_xxxxxxxxx.xxpredictiveHigh
269Filexxx_xxxxx.xxpredictiveMedium
270Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
271Filexxxx_xxxxxxx_xxxxxxx.xxxpredictiveHigh
272Filexxxxxxx/xxxxxxxxxxxxxpredictiveHigh
273Filexxxxxxx/xxxxxxxxxxxxxpredictiveHigh
274Filexxxxxxxxxx/xxxxxxxxx.xpredictiveHigh
275Filexxx.xpredictiveLow
276Filexxxx/xxxxxx.xxxpredictiveHigh
277Filexxxxxxx.xxxpredictiveMedium
278Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
279Filexxx/xxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
280Filexxx/xxx/xxxxxxx/xxxx.xxxpredictiveHigh
281Filexxx-xxxxxx.xxpredictiveHigh
282Filexxxxxxxxxx.xxxxx_xxxxxxpredictiveHigh
283Filexxx.xpredictiveLow
284Filexxxxxxxx/xxxxxxxxxx.xpredictiveHigh
285Filexxxxxx/xxxx/xxxxxxxxx.xpredictiveHigh
286Filexxx_xxxxxxxx.xpredictiveHigh
287Filexxx_xxxxxxxx.xpredictiveHigh
288Filexxx_xxxx.xpredictiveMedium
289Filexxxxxxxxxx/xxxxx_xxx.xpredictiveHigh
290Filexxxxxxxx/xxxxxxx.xpredictiveHigh
291Filexxxxxxx.xxxpredictiveMedium
292Filexxxxxxx.xxx/xxxxxxx.xxxxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxx.xxpredictiveHigh
293Filexxxx.xxxpredictiveMedium
294Filexxxx.xpredictiveLow
295Filexxxx.xxxpredictiveMedium
296Filexxxx/xxxxxxxxx.xpredictiveHigh
297Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
298Filexxxxx.xxxpredictiveMedium
299Filexxxxx/xxxxxxx.xxxpredictiveHigh
300Filexxxxx/xxxxxxx/xxxx.xxpredictiveHigh
301Filexxxxx/xxxx_xxxx.xxxpredictiveHigh
302Filexxx-xxxxxxxxxxx/xxxxxx/xxxxx-xxx-xxxxxxxxxxx-xxxxxx.xxxpredictiveHigh
303Filexxxx/xxxxxxxxx/xxxxx.xxxxx.xxxpredictiveHigh
304Filexxx-xxx/xxx.xxxpredictiveHigh
305Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx-xxxxx.xxxpredictiveHigh
306Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveHigh
307Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
308Filexxxx/xxxxxpredictiveMedium
309Filexxx-xxxxxxx/xxx/xxxx/xxx/xxxxxx/xxxxx.xxpredictiveHigh
310Filexxx/xxx-xxxx.xpredictiveHigh
311Filexxxxxx/x.xxx/xxx_xxxxxxxxpredictiveHigh
312Filexxxxx.xpredictiveLow
313Filexxxx/xxxx_xxxx.xpredictiveHigh
314Filexxxxxxxx/xxxxxx/xxxxxxxxx/xxxxxxx/xxxxxxxxx/xx/xxxxxxxxxxxxxxx.xxpredictiveHigh
315File\xxxxx\xxxxxxxx\xxxx_xxxx.xxxpredictiveHigh
316File~/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
317Library/xxxxxx/xxxxxxx/xxxx.xxxpredictiveHigh
318Library/xxxxxxx/xxxxxx.xxxpredictiveHigh
319Libraryxxxxx.xxxpredictiveMedium
320Libraryxxxxxxx/xxxxxx.xpredictiveHigh
321Libraryxxxxxxx.xxxpredictiveMedium
322Libraryxxxx.xxxpredictiveMedium
323Libraryxxxxxxx/xxx/xxxxx_xxxxxxx.xxx.xxxpredictiveHigh
324Libraryxxx/xxxxx.xpredictiveMedium
325Libraryxxx/xxx.xpredictiveMedium
326Libraryxxx/xxx.xpredictiveMedium
327Libraryxxx/xxxxx.xpredictiveMedium
328Libraryxxxxxxxx.xxxpredictiveMedium
329Libraryxxxxxxx.xxxpredictiveMedium
330Libraryxxxxx.xxxpredictiveMedium
331Argument$_xxxpredictiveLow
332Argumentxxxxxxx_xxxxxxpredictiveHigh
333ArgumentxxxxxxpredictiveLow
334ArgumentxxxxxxxxxxpredictiveMedium
335ArgumentxxxxxxxpredictiveLow
336Argumentxxxxx_xxxxpredictiveMedium
337Argumentxxxxxxx/xxxxxxxpredictiveHigh
338Argumentxxxxxx/xxxxxxxx/xxx_xxpredictiveHigh
339Argumentxxx_xxxxxpredictiveMedium
340ArgumentxxxpredictiveLow
341Argumentxxxx xxxxx/xxxx xxxxxxpredictiveHigh
342Argumentxxxxxx_xxxpredictiveMedium
343ArgumentxxxpredictiveLow
344Argumentxxxxx_xxxxpredictiveMedium
345ArgumentxxxpredictiveLow
346ArgumentxxxxxxxxpredictiveMedium
347ArgumentxxxxxxxxxxxpredictiveMedium
348ArgumentxxxxxxxpredictiveLow
349Argumentxxxxxxx[x][xxxx]predictiveHigh
350ArgumentxxxxxxxpredictiveLow
351ArgumentxxxxxxxpredictiveLow
352Argumentxxxxxxx-xxxxxxpredictiveHigh
353ArgumentxxxxxxxpredictiveLow
354Argumentxxxxxx/xxxxxxpredictiveHigh
355Argumentxxxxxxx_xxx_xxpredictiveHigh
356Argumentxxxxxxx_xxx_xx/xxxpredictiveHigh
357ArgumentxxxpredictiveLow
358ArgumentxxxxpredictiveLow
359ArgumentxxxxxxpredictiveLow
360Argumentxxxxxx_xxxpredictiveMedium
361ArgumentxxxxxpredictiveLow
362Argumentxxxxx_xxxxxxxx/xxxxxxx_xxxxx_xxxxpredictiveHigh
363ArgumentxxxxxxxxxxxpredictiveMedium
364Argumentxxx_xxxxxpredictiveMedium
365ArgumentxxxxxxpredictiveLow
366ArgumentxxxxxxxxxxxpredictiveMedium
367ArgumentxxxxxpredictiveLow
368ArgumentxxxxxxxpredictiveLow
369Argumentxxxxxxxxx_xxxx/xxx_xxxxxx_xxxxxxpredictiveHigh
370ArgumentxxxxpredictiveLow
371ArgumentxxxxxxxxxpredictiveMedium
372ArgumentxxxxpredictiveLow
373ArgumentxxxxxxxxpredictiveMedium
374ArgumentxxxxxxxxpredictiveMedium
375ArgumentxxxxxxxxxpredictiveMedium
376Argumentxxxxx_xxxx/xxxxxx_xxxx/xxxxx/xxxxxxx_x/xxxxxxxpredictiveHigh
377ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHigh
378ArgumentxxxxxxxxpredictiveMedium
379Argumentxxxxxxxx/xxxxx/xxxx xx xxxxx/xxxxxxx/xxxx xx xxxxxxxxxxxpredictiveHigh
380ArgumentxxxxxxxxpredictiveMedium
381ArgumentxxxxxxxxxxpredictiveMedium
382ArgumentxxxxpredictiveLow
383ArgumentxxpredictiveLow
384ArgumentxxxxxxxxpredictiveMedium
385ArgumentxxxxxpredictiveLow
386ArgumentxxxxxpredictiveLow
387ArgumentxxxxxxxpredictiveLow
388ArgumentxxxxpredictiveLow
389ArgumentxxxxxxxxpredictiveMedium
390ArgumentxxxxxpredictiveLow
391ArgumentxxxpredictiveLow
392Argumentxxx_xxpredictiveLow
393ArgumentxxxxxxxpredictiveLow
394ArgumentxxxxxxxxpredictiveMedium
395Argumentxxx_xxxx_xxxxxpredictiveHigh
396ArgumentxxxxxpredictiveLow
397ArgumentxxxxpredictiveLow
398Argumentxxxx xxxxxxxpredictiveMedium
399Argumentxxxx_xxxxxx/xx_xxxxxxpredictiveHigh
400Argumentxxx_xxxxxxxxpredictiveMedium
401ArgumentxxxxxxxxxxpredictiveMedium
402Argumentxxxxxx.xxxxxx.xxxxpredictiveHigh
403Argumentxxxxxx.xxxxxxxpredictiveHigh
404ArgumentxxxxxxpredictiveLow
405Argumentxxxxxxx_xxxxxx_xxpredictiveHigh
406Argumentxxxxxx_xxxpredictiveMedium
407ArgumentxxxxxxxpredictiveLow
408Argumentxxx_xxxxx_xxpredictiveMedium
409ArgumentxxxxpredictiveLow
410Argumentxxxxxxx_xxxxxxxpredictiveHigh
411Argumentxxxxxxxxxx/xxxx/xxxxxxxx/xxxx/xxxxxxx_xxxxpredictiveHigh
412Argumentxxxxx_xxxxxxxpredictiveHigh
413ArgumentxxxxpredictiveLow
414ArgumentxxxxxxxxpredictiveMedium
415ArgumentxxxxpredictiveLow
416Argumentxxxx_xxxxpredictiveMedium
417ArgumentxxxxxxxxxxxxpredictiveMedium
418ArgumentxxxxxpredictiveLow
419ArgumentxxxxxxxxpredictiveMedium
420ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
421Argumentxxxx_xxxxxxxx_xxpredictiveHigh
422ArgumentxxxxxxxxpredictiveMedium
423ArgumentxxxxxxxxpredictiveMedium
424Argumentxxxxxx_xxx_xxxpredictiveHigh
425Argumentxxxxxxxxxxxx_xxxxxxxxxpredictiveHigh
426Argumentxxxxxxxx_xxpredictiveMedium
427ArgumentxxxxxxxpredictiveLow
428Argumentxxxxxxxxxx[x][xxxxx]/xxxxxxxxxx[x][xxxxxxxxxxx]/xxxxxxxxxx[x][xxxxxxxxxxx]predictiveHigh
429Argumentxxxxxx_xxxxxxxxpredictiveHigh
430Argumentxxxxxxxx_xxpredictiveMedium
431ArgumentxxxxxxxxpredictiveMedium
432Argumentxxxx_xxxxxxpredictiveMedium
433ArgumentxxxxxxxxxxpredictiveMedium
434Argumentxxxx_xxxpredictiveMedium
435Argumentxxxxxxx_xxxx_xxx/xxxxxxx_xxxx_xxxpredictiveHigh
436Argumentxxxxxxx xxxxpredictiveMedium
437ArgumentxxxxxxxxxxpredictiveMedium
438Argumentxxxxxxx_xxxxx_xxxxxxx_xxpredictiveHigh
439Argumentxxxxxxx_xxpredictiveMedium
440Argumentxxxx_xx_xxxpredictiveMedium
441ArgumentxxxxpredictiveLow
442ArgumentxxxxxxxxpredictiveMedium
443Argumentxxxxx_xxxxxxxxpredictiveHigh
444Argumentxxxx_xxxxpredictiveMedium
445ArgumentxxxpredictiveLow
446ArgumentxxxxxxpredictiveLow
447Argumentxx_xxxpredictiveLow
448ArgumentxxxpredictiveLow
449Argumentxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
450ArgumentxxxxxxxxpredictiveMedium
451ArgumentxxxxxxxxpredictiveMedium
452Argumentxxxxxxxx/xxxxxxxxx/xxxxxxxx/xxxxxxxxxpredictiveHigh
453Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
454ArgumentxxxpredictiveLow
455ArgumentxxxxxpredictiveLow
456Argumentxxxxx/xxxxxxpredictiveMedium
457Argumentxxxxxxxxxxxx_xxxxxxpredictiveHigh
458Argumentxx_xxxxxpredictiveMedium
459Argumentxxx_xxx_xxxxxxxx_xxxpredictiveHigh
460ArgumentxxxxxxxxxxxpredictiveMedium
461Argumentx-xxxxxxxxx-xxxpredictiveHigh
462Input Value"><xxxxxx>xxxxxxx (xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
463Input Value"><xxxxxx>xxxxxxx(xxxxxxxx.xxxxxx)</xxxxxx>xxxxpredictiveHigh
464Input Value-xpredictiveLow
465Input Value../../../xxx/xxxxxxpredictiveHigh
466Input ValuexxxxxxxxpredictiveMedium
467Input Valuexxxx-xx-xx%xx%xx%xxxxxxxx%xxxxxxx(x)%xx/xxxxxx%xxpredictiveHigh
468Input Valuexxxxxxxxx--><xxxxxx%xx>xxxxx(xxxx)</xxxxxx><!--predictiveHigh
469Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
470Input Value<xxxxxxx>xxpredictiveMedium
471Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
472Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
473Input Valuexxxxxxx.xxx_xxx.xxxpredictiveHigh
474Input Valuexxxxxxxxx'+xx+x%xxx+xxxxx+x%xxpredictiveHigh
475Input ValuexxxxxxpredictiveLow
476Input ValuexxxxxxpredictiveLow
477Network PortxxxpredictiveLow

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!