ZHtrap Analysis

IOB - Indicator of Behavior (890)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en750
de36
fr32
es18
ja14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us256
lu142
ca16
ru10
es10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Google Chrome16
Linux Kernel14
Google Android14
Microsoft Windows12
Qualcomm Snapdragon Auto12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.15CVE-2016-6210
2S-Cms callback1.php sql injection8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002120.00CVE-2018-20477
3Dan Bloomberg Leptonica pixconv.c pixConvert2To8 denial of service5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.006280.00CVE-2020-36277
4Azure RTOS USBX USB DFU UPLOAD ux_device_class_dfu_control_request buffer overflow9.89.6$0-$5k$0-$5kNot DefinedOfficial Fix0.004360.00CVE-2022-39344
5WSO2 carbon-registry Advanced Search advancedSearchForm-ajaxprocessor.jsp cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000830.00CVE-2022-4520
6Juniper ScreenOS SSH Negotiation input validation8.17.7$25k-$100k$0-$5kNot DefinedOfficial Fix0.051810.03CVE-2015-7754
7Google Android Audio HAL out-of-bounds write6.46.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000420.03CVE-2022-20256
8Veritas Netbackup access control7.97.9$0-$5k$0-$5kNot DefinedNot Defined0.001780.00CVE-2022-36986
9nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.98CVE-2020-12440
10Mellium xmpp Websocket certificate validation5.05.0$0-$5k$0-$5kNot DefinedNot Defined0.000790.00CVE-2022-24968
11Naviwebs Navigate CMS login.php sql injection8.58.3$0-$5k$0-$5kHighOfficial Fix0.156760.03CVE-2018-17552
12Vastal phpVID browse_videos.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.017620.03CVE-2013-5312
13Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
14Pydio os command injection8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001770.00CVE-2015-3431
15Apache ActiveMQ Jolokia/REST API missing authentication7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.97CVE-2024-32114
16TvRock Request denial of service4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2024-24978
17Meks ThemeForest Smart Widget Plugin cross site scripting4.14.1$0-$5k$0-$5kNot DefinedNot Defined0.000430.05CVE-2024-33694
18Campcodes House Rental Management System ajax.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.41CVE-2024-3719
19PHP proc_open command injection7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.15CVE-2024-1874
20Advanced Post Block Plugin authorization4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000000.00CVE-2024-0908

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (29)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-25, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-271, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXXCAPEC-102CWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
23TXXXX.XXXCAPEC-459CWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
25TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
26TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
27TXXXX.XXXCAPEC-CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
28TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
29TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (317)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/addemployee.phppredictiveHigh
2File/admin/edit_subject.phppredictiveHigh
3File/admin/foldernotice/listpredictiveHigh
4File/admin/transactions/track_shipment.phppredictiveHigh
5File/admin/weixin.phppredictiveHigh
6File/Ap4RtpAtom.cpppredictiveHigh
7File/bcms/admin/?page=service_transactions/manage_service_transactionpredictiveHigh
8File/bcms/admin/?page=user/manage_userpredictiveHigh
9File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
10File/classes/Master.php?f=save_categorypredictiveHigh
11File/College/admin/teacher.phppredictiveHigh
12File/common/run_cross_report.phppredictiveHigh
13File/confirmpredictiveMedium
14File/etc/ciel.cfgpredictiveHigh
15File/etc/gsissh/sshd_configpredictiveHigh
16File/exponent_constants.phppredictiveHigh
17File/geoserver/gwc/rest.htmlpredictiveHigh
18File/goform/addRoutingpredictiveHigh
19File/goform/WifiBasicSetpredictiveHigh
20File/group/applypredictiveMedium
21File/image_zoom.phppredictiveHigh
22File/index.phppredictiveMedium
23File/instance/detailpredictiveHigh
24File/it-IT/splunkd/__raw/services/get_snapshotpredictiveHigh
25File/jerry-core/ecma/base/ecma-gc.cpredictiveHigh
26File/master/core/PostHandler.phppredictiveHigh
27File/mdiy/dict/listpredictiveHigh
28File/ocwbs/admin/?page=bookings/view_detailspredictiveHigh
29File/ofrs/admin/?page=requests/manage_requestpredictiveHigh
30File/package_detail.phppredictiveHigh
31File/php-sms/classes/Master.phppredictiveHigh
32File/php_action/createUser.phppredictiveHigh
33File/plugin/dataDictionary/tableView.dopredictiveHigh
34File/preferences/tagspredictiveHigh
35File/release-x64/otfccdump+0x6b559fpredictiveHigh
36File/xxxxx_xxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
37File/xxxxxx-xxxxxxpredictiveHigh
38File/xxxxxx/x++/xxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
39File/xxxxxxxx.xxxpredictiveHigh
40File/xxxxxxxxxxx.xxxpredictiveHigh
41File/xxx/xxx/xxpredictiveMedium
42File/xxx/xxxxx/xxxxxx/xxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
43File/xxx/xxx/xx/xxx_xxx.xxxpredictiveHigh
44File/xxx/xxx/xxxxxpredictiveHigh
45Filexxxxxxx/xxxxx.xxxpredictiveHigh
46Filexxx.xxxpredictiveLow
47Filexxxxx.xxx/xxxxx/xxxxx/xxx/xxx/<xx>.xxxxpredictiveHigh
48Filexxxxx/predictiveLow
49Filexxxxx/xxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
50Filexxxxx/xxxxxxxx/xxxxx.xxx?xxxx=xxxpredictiveHigh
51Filexxxxx/xxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
52Filexxxxx/xxxxx-xxxx.xxxpredictiveHigh
53Filexxxxx\xxxx\xxxxxx_xxxx.xxxpredictiveHigh
54Filexxxx.xxxpredictiveMedium
55Filexxxxxxx/xxx-xxxxxxxxxxxx.xxxpredictiveHigh
56Filexxxx/xxx/xxxxxx/xxxxx/xx.xpredictiveHigh
57Filexxxxxxx_xxxxxxxxx_xxxx.xxxpredictiveHigh
58Filexxx/xxxxxxx.xpredictiveHigh
59Filexxxx/xxxxxxxxx.xxxpredictiveHigh
60Filexxxxxx_xxxxxx.xxxpredictiveHigh
61Filexxxxxx-xxxxxx-xx.xxxpredictiveHigh
62Filex:\xxxxxxx xxxxx\xxxxxxxxx xxx xxxxxx\xxxxxxxxx.xxxpredictiveHigh
63Filex:\xxxxx\xxxxxpredictiveHigh
64Filexxx-xxx/xxxxx/xxxxx.xxxpredictiveHigh
65Filexxxxxxxxx.xxxpredictiveHigh
66Filexxxxxxxxxxx_xxxxpredictiveHigh
67Filexxxxx/xxxxx_xxxxxx.xxxpredictiveHigh
68Filexxx.xxxpredictiveLow
69Filexxxxxx/xxxxxxxxx.xpredictiveHigh
70Filexxxxxxxxxx/xxxxxxxx/xxx.xxxx.xxxxxx.xxxxxxxx.xxxxxx.xx/xxx/xxxx/xxxxxxxxx/xxx/xxxxxx/xxxxxxxxxxxxxxxxxx-xxxxxxxxxxxxx.xxxpredictiveHigh
71Filexxxxxx.xxpredictiveMedium
72Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
73Filexxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
74Filexxxx/xxx/xxxxxxxxxxxx.xxxpredictiveHigh
75Filexxxxxxxxxxxxx.xxxpredictiveHigh
76Filexxxx:x.x/xx:x/xx:x/xx:x/xx:x/x:x/x:x/x:x/x:xpredictiveHigh
77Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
78Filexxxxxx.xxxpredictiveMedium
79Filexxxxxxxxxxx/xxxx/xxx.xpredictiveHigh
80Filexxxx.xpredictiveLow
81Filexxxxxxxxxxx.xxxpredictiveHigh
82Filexxxxxxx/xxxx/xxxxxxxx_xxxx.xpredictiveHigh
83Filexxx/xxxx/xxx/xxxxx_xxxx.xpredictiveHigh
84Filex:xxxxx.xxxpredictiveMedium
85Filexx/xx-xx.xpredictiveMedium
86Filexxx/xxxxxx_xxx.xpredictiveHigh
87Filexxxx_xxxxxxx.xpredictiveHigh
88Filexxxxxxx.xxxpredictiveMedium
89Filexxxxxx.xxxpredictiveMedium
90Filexxx.xxxpredictiveLow
91Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
92Filexxxxxxx.xxxpredictiveMedium
93Filexxxxx.xxxpredictiveMedium
94Filexxxxx.xxx/xxxxxxxxxxx/xxxxxx_xxxxxxx_xxx_xxxxxxxxxxxpredictiveHigh
95Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictiveHigh
96Filexxxxxx.xxxpredictiveMedium
97Filexxxx.xxxpredictiveMedium
98Filexxxxxx/xxxxxx/xxx_x.xxxpredictiveHigh
99Filexx_xxxxx/xxx_xxxx.xpredictiveHigh
100Filexxxx_xxxxxxx.xxxpredictiveHigh
101Filexxxxx-xxxx/xxxxxxxx/xxxxxxxx.xpredictiveHigh
102Filexxx_xxxxxx_xxxxxx.xxpredictiveHigh
103Filexxxx_xxxxxxx.xxxpredictiveHigh
104Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
105Filexxxxx.xxxpredictiveMedium
106Filexxxx_xxxx_xxx_xxxxxxxx.xxxpredictiveHigh
107Filexxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
108Filexxxxx.xxxpredictiveMedium
109Filexxxx.xpredictiveLow
110Filexxxxxxxx.xxxpredictiveMedium
111Filexxxxxx_xxxxxxxxx.xxpredictiveHigh
112Filexxxxxxxx.xxpredictiveMedium
113Filexxxxxxx/xxxx/xxxx_xxxx.xxpredictiveHigh
114Filexxxxxxx/xxxxx/xx_xxxxxx.xpredictiveHigh
115Filexxxxxxx/xxxxxxxxxxxxxx/xxxxxxxxxx/xxxxx/xxxxx.xxpredictiveHigh
116Filexxxxxxx.xxxpredictiveMedium
117Filexxx/xxxx/xxx_xxxxxxxxx.xpredictiveHigh
118Filexxx/xxxxxxxxx/xxxxxxxxx_xxxxx.xpredictiveHigh
119Filexxx/xxxx/xx_xxxx_xxxxx.xpredictiveHigh
120Filexxx/xxxx/xx_xxxxxxxxx.xpredictiveHigh
121Filexxx/xxxx/xxxx_xxxx.xpredictiveHigh
122Filexxx_xxxxx.xpredictiveMedium
123Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
124Filexxx/xxxxxxx/xxxxxxxxxxxxpredictiveHigh
125Filexxxxxxxxxxxx.xxpredictiveHigh
126Filexxx_xxxx.xxxpredictiveMedium
127Filexxxxxxxxxxx-xxxx.xxpredictiveHigh
128Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
129Filexxxx.xxxpredictiveMedium
130Filexxxxx_xxxxx.xxxpredictiveHigh
131Filexxxxxxxx.xxxpredictiveMedium
132Filexxxxxxxxx.xxx.xxxpredictiveHigh
133Filexxxxxxxx.xxpredictiveMedium
134Filexxxx.xxxpredictiveMedium
135Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
136Filexxxxxxx.xpredictiveMedium
137Filexxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
138Filexxxxxxx/xxxxxx.xxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
139Filexxxxxxx/xxxxxxx/xx_xxxxxxxxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
140Filexxxx.xxxpredictiveMedium
141Filexxxxxxxx.xxxx.xxpredictiveHigh
142Filexxxxx.xxxpredictiveMedium
143Filexxx.xpredictiveLow
144Filexxxx.xpredictiveLow
145Filexxxxxxxxxxxx.xxxpredictiveHigh
146Filexxxxxx_xxxxx_xxxxxxx.xxxpredictiveHigh
147Filexxxxxxx_xxx_xxxxx_xxxxxx.xxxxpredictiveHigh
148Filexxxx/xxx/xxx.xxxpredictiveHigh
149Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
150Filexxxxxx.xxxpredictiveMedium
151Filexxxxxx.xxxpredictiveMedium
152Filexxxxxx_xxxx.xpredictiveHigh
153Filexxxxxx/xxxx/xxxxxx/xxxxxx/xxxxxx.xxpredictiveHigh
154Filexxx/xxxxxxxx.xxpredictiveHigh
155Filexxx/xxxx/xxxx/xx/xxxxxxx/xxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
156Filexx_xxxx/xxxxxxxxxxxxxxxx.xpredictiveHigh
157Filexxx_xxxxx.xpredictiveMedium
158Filexxxxxxxxxxx.xxxxpredictiveHigh
159Filexxx_xxxxx_xxxx_xxxx.xxxpredictiveHigh
160Filexxxxxxxxx.xxxpredictiveHigh
161Filexxxxxx-xxxxxx.xxxpredictiveHigh
162Filexxxxxxxxxx.xpredictiveMedium
163Filexx.xxxpredictiveLow
164Filexx/xxx/xxxxxxxxpredictiveHigh
165Filexxxxxx.xxxpredictiveMedium
166Filexxxxx.xxxpredictiveMedium
167Filexxxxx/xxx_xxxxxx.xpredictiveHigh
168Filexxxxxxx.xxxpredictiveMedium
169Filexxxxx/xxxxx.xxpredictiveHigh
170Filexxxxxxxxxxxxx.xxxpredictiveHigh
171Filexxxxxx/xx/xxxx.xxxpredictiveHigh
172FilexxxxxxpredictiveLow
173Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
174Filexxxxxxxxxxxxx.xxxpredictiveHigh
175File~/xxxxx-xxxxx.xxxpredictiveHigh
176Library/xxxxxx/xxxxxx.xxxxx.xxxpredictiveHigh
177Library/xxxxxxx/xxxxxx.xxxpredictiveHigh
178Library/xxx/xxx/xxxxx_xx_xxxxx/xxxpredictiveHigh
179Libraryxxxxxx.xxxpredictiveMedium
180Libraryxxxxxx/xxx/xxxxxxxxx/xxx/xxx_xxx.xpredictiveHigh
181Libraryxxx/xxxxx/xxxxx-xxx.xxx.xxxpredictiveHigh
182Libraryxxx/xxxxx/xxxxxxxxx.xpredictiveHigh
183Libraryxxx/xxxx/xxxxxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
184Libraryxxx_xxxxpredictiveMedium
185Libraryxxxxxxxx.xxxpredictiveMedium
186Libraryxxxxxx.xxxpredictiveMedium
187Libraryxxxxxxx.xxxpredictiveMedium
188Libraryxxxxxx.xxxpredictiveMedium
189Libraryxxxxxxxx.xxxpredictiveMedium
190Argument$_xxxxxx['xxxxxxx_xxx']predictiveHigh
191ArgumentxxxxxxxxxxxpredictiveMedium
192Argumentxxx x xxxxpredictiveMedium
193ArgumentxxxxxxxxxxxxxpredictiveHigh
194Argumentxxx_xxxxxxpredictiveMedium
195ArgumentxxpredictiveLow
196ArgumentxxxpredictiveLow
197ArgumentxxxxxpredictiveLow
198ArgumentxxxxxxxxxpredictiveMedium
199ArgumentxxxxpredictiveLow
200ArgumentxxxxxxxpredictiveLow
201ArgumentxxxxxpredictiveLow
202ArgumentxxxxxxxxxpredictiveMedium
203ArgumentxxxxxxxxxxxxxpredictiveHigh
204Argumentxxxxx_xxxxpredictiveMedium
205ArgumentxxxpredictiveLow
206ArgumentxxxxxxxxpredictiveMedium
207ArgumentxxxxxpredictiveLow
208ArgumentxxxpredictiveLow
209ArgumentxxxxxxxpredictiveLow
210ArgumentxxxxxxxpredictiveLow
211Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
212Argumentxxxxxxx/xxxxxxxxxxxpredictiveHigh
213Argumentxxxxxxx-xxxxxxxxxxxpredictiveHigh
214ArgumentxxxxxxxxxxpredictiveMedium
215Argumentxxxx_xxxxpredictiveMedium
216Argumentxxxx_xxxpredictiveMedium
217ArgumentxxxxxpredictiveLow
218ArgumentxxxxpredictiveLow
219ArgumentxxxxxxxxxxxpredictiveMedium
220ArgumentxxxxxxxpredictiveLow
221ArgumentxxxpredictiveLow
222ArgumentxxxxxxpredictiveLow
223ArgumentxxxxxpredictiveLow
224ArgumentxxxpredictiveLow
225ArgumentxxxxxpredictiveLow
226ArgumentxxxxpredictiveLow
227ArgumentxxxxxxxxpredictiveMedium
228Argumentxxxxxxxx/xxx/xxxxxx/xxxxxxxpredictiveHigh
229ArgumentxxxxxxxxxpredictiveMedium
230ArgumentxxxxpredictiveLow
231ArgumentxxxpredictiveLow
232ArgumentxxxxpredictiveLow
233ArgumentxxxxxxxxpredictiveMedium
234Argumentxxxxxxxxxxxxxx($xxx)predictiveHigh
235ArgumentxxxxxpredictiveLow
236ArgumentxxxxxxxxpredictiveMedium
237ArgumentxxpredictiveLow
238ArgumentxxxpredictiveLow
239Argumentxx_xxxxxpredictiveMedium
240ArgumentxxxxxpredictiveLow
241ArgumentxxxxxxxxxpredictiveMedium
242ArgumentxxxxxxxxxxpredictiveMedium
243Argumentxx xxxxxxxpredictiveMedium
244ArgumentxxxxxxxpredictiveLow
245ArgumentxxxxpredictiveLow
246ArgumentxxxxxpredictiveLow
247Argumentxxx_xxxxpredictiveMedium
248ArgumentxxxpredictiveLow
249ArgumentxxxxpredictiveLow
250ArgumentxxxxxxxxxxxxxxpredictiveHigh
251Argumentxx_xxxxxxpredictiveMedium
252Argumentxxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
253ArgumentxxxxxxxpredictiveLow
254Argumentxxxxxxx_xxpredictiveMedium
255Argumentxxxx_xxxpredictiveMedium
256ArgumentxxxpredictiveLow
257Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
258Argumentxxxxxxx_xxxxpredictiveMedium
259ArgumentxxxxpredictiveLow
260Argumentxxxx/xxxxxxxxxxxpredictiveHigh
261ArgumentxxxxxxxxpredictiveMedium
262ArgumentxxxxxxxxpredictiveMedium
263ArgumentxxpredictiveLow
264ArgumentxxxxxxxpredictiveLow
265ArgumentxxxxxxxpredictiveLow
266Argumentxxxx_xxxxpredictiveMedium
267ArgumentxxxxxxpredictiveLow
268ArgumentxxxxxxxxxxxxxxxpredictiveHigh
269ArgumentxxxxxxxxpredictiveMedium
270ArgumentxxxxxxxxpredictiveMedium
271ArgumentxxxxpredictiveLow
272ArgumentxxxxxxxxxpredictiveMedium
273ArgumentxxxxxxxpredictiveLow
274Argumentxxxxxxxxx_xxxxpredictiveHigh
275Argumentxxxxx_xxxxpredictiveMedium
276Argumentx_xxpredictiveLow
277ArgumentxxxxxpredictiveLow
278Argumentxxxxxxxx[xx]predictiveMedium
279Argumentxx_xxxxxpredictiveMedium
280ArgumentxxxpredictiveLow
281ArgumentxxxxxxpredictiveLow
282ArgumentxxxxxxxxxpredictiveMedium
283ArgumentxxxxxxpredictiveLow
284ArgumentxxxxxxxpredictiveLow
285ArgumentxxxxxpredictiveLow
286ArgumentxxxxxxxxxxpredictiveMedium
287ArgumentxxxxxxxxxpredictiveMedium
288Argumentxxxxxxxx_xxpredictiveMedium
289Argumentxxxxxxx xxpredictiveMedium
290Argumentxxxxxxx_xxxpredictiveMedium
291Argumentxxxxxx_xx_xxxxxpredictiveHigh
292ArgumentxxxxxxxpredictiveLow
293Argumentxxxx xxxxpredictiveMedium
294Argumentxxxx_xxxxxxpredictiveMedium
295Argumentxxxx_xxxxpredictiveMedium
296ArgumentxxxxxxxxpredictiveMedium
297Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxxxpredictiveHigh
298ArgumentxxxxxxxxxpredictiveMedium
299ArgumentxxxxxpredictiveLow
300Argumentxxxxx/xxxxxxxxxxxpredictiveHigh
301Argumentxxxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
302ArgumentxxxxpredictiveLow
303ArgumentxxxxxxxxpredictiveMedium
304Argumentxxxxxxxx/xxxxxxxx/xxxxx_xxxx/xxxx_xxxx/xxxxxxx/xxxxxpredictiveHigh
305ArgumentxxxxxxxxxxxxxxpredictiveHigh
306ArgumentxxxxxxxxxpredictiveMedium
307Argumentx_xxxxpredictiveLow
308Input Value$/%predictiveLow
309Input Value%xxpredictiveLow
310Input Value../predictiveLow
311Input ValuexxxxpredictiveLow
312Input ValuexxxxxxxxpredictiveMedium
313Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
314Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
315Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveHigh
316PatternxxxpredictiveLow
317Network Portxxx xxxxxx xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!