Settore Financeinfo

Timeframe: -28 days

Default Categories (81): Access Management Software, Accounting Software, Anti-Malware Software, Anti-Spam Software, Application Server Software, Appointment Software, Asset Management Software, Atlassian Confluence Plugin, Atlassian Jira App Software, Backup Software, Banking Software, Big Data Software, Billing Software, Bug Tracking Software, Business Process Management Software, Calendar Software, Cloud Software, Communications System, Connectivity Software, Continuous Integration Software, Customer Relationship Management System, Data Loss Prevention Software, Database Administration Software, Database Software, Directory Service Software, Document Management Software, Document Processing Software, Document Reader Software, Domain Name Software, Endpoint Management Software, Enterprise Resource Planning Software, File Compression Software, File Transfer Software, Financial Software, Firewall Software, Firmware Software, Groupware Software, Hardware Driver Software, Human Capital Management Software, Information Management Software, IP Phone Software, JavaScript Library, Knowledge Base Software, Log Management Software, Mail Client Software, Mail Server Software, Middleware, Network Attached Storage Software, Network Authentication Software, Network Encryption Software, Network Management Software, Network Routing Software, Office Suite Software, Operating System, Policy Management Software, Presentation Software, Printing Software, Programming Language Software, Project Management Software, Remote Access Software, Reporting Software, Risk Management System, Router Operating System, Security Testing Software, Server Management Software, Service Management Software, Smartphone Operating System, Software Library, Software Management Software, Solution Stack Software, Spreadsheet Software, SSH Server Software, Ticket Tracking Software, Unified Communication Software, Video Surveillance Software, Virtualization Software, Web Browser, Web Server, Windowing System Software, Wireless LAN Software, Word Processing Software

Sequenza temporale

Fornitore

Prodotto

Microsoft Windows104
Linux Kernel96
Google Chrome32
Oracle MySQL Server30
D-Link DIR-605L26

Contromisure

Official Fix542
Temporary Fix0
Workaround6
Unavailable2
Not Defined202

Sfruttabilità

High4
Functional0
Proof-of-Concept82
Unproven116
Not Defined550

Accesso al vettore

Not Defined0
Physical8
Local96
Adjacent166
Network482

Autenticazione

Not Defined0
High96
Low392
None264

Interazione dell'utente

Not Defined0
Required166
None586

C3BM Index

CVSSv3 Base

≤10
≤20
≤310
≤446
≤5116
≤6152
≤7162
≤8176
≤982
≤108

CVSSv3 Temp

≤10
≤20
≤314
≤444
≤5136
≤6186
≤7174
≤8130
≤962
≤106

VulDB

≤10
≤20
≤334
≤478
≤5120
≤6126
≤7180
≤8132
≤974
≤108

NVD

≤1612
≤20
≤30
≤42
≤58
≤646
≤78
≤836
≤926
≤1014

CNA

≤1332
≤20
≤34
≤416
≤560
≤660
≤786
≤890
≤974
≤1030

Fornitore

≤1636
≤20
≤30
≤40
≤52
≤68
≤736
≤848
≤920
≤102

Exploiter 0 giorni

<1k72
<2k92
<5k176
<10k66
<25k156
<50k90
<100k84
≥100k16

Exploiter aujourd'hui

<1k258
<2k110
<5k174
<10k78
<25k112
<50k20
<100k0
≥100k0

Sfrutta il volume del mercato

IOB - Indicator of Behavior (1000)

Sequenza temporale

Linguaggio

en968
de10
ja6
pt4
fr4

Nazione

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

code-projects Pharmacy Management System10
Oracle VM VirtualBox8
D-Link DIR-605L8
Microsoft Edge4
Topdata Inner Rep Plus WebServer4

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConEPSSCTICVE
1Tecno 4G Portable WiFi TR118 SMS Check goform_get_cmd_process sql injection4.74.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000005.38-CVE-2024-10195
2PHPGurukul IFSC Code Finder Project search.php cross site scripting3.53.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000003.80CVE-2024-10192
3code-projects Hospital Management System get_doctor.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000002.70CVE-2024-10170
4code-projects Blood Bank System massage.php sql injection4.74.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000002.61CVE-2024-10171
5code-projects Hospital Management System change-password.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000002.62CVE-2024-10169
6code-projects Pharmacy Management System manage_invoice.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000001.09CVE-2024-10136
7code-projects Blood Bank System viewrequest.php cross site scripting5.35.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000001.27CVE-2024-10142
8code-projects Pharmacy Management System manage_supplier.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000001.36CVE-2024-10140
9code-projects Pharmacy Management System add_new_purchase.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000001.20CVE-2024-10138
10code-projects Pharmacy Management System add_new_supplier.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000001.49CVE-2024-10139
11code-projects Pharmacy Management System manage_medicine.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000001.10CVE-2024-10137
12code-projects Crud Operation System delete.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.001651.01CVE-2024-9812
13Topdata Inner Rep Plus WebServer td.js.gz crittografia debole2.72.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000452.67CVE-2024-10128
14Topdata Inner Rep Plus WebServer Operator Details Form InnerRepPlus.html rivelazione di un 'informazione2.72.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000452.20CVE-2024-10122
15Oracle WebLogic Server Core autenticazione debole9.89.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.001480.96CVE-2024-21216
16Microsoft Edge4.34.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000460.69CVE-2024-43577
17http-proxy-middleware denial of service6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000001.11CVE-2024-21536
18Redwan Hilali WP Dropbox Dropins Plugin escalazione di privilegi8.68.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.18CVE-2024-49607
19OpenSSL Elliptic Curve API EC_GROUP_new_curve_GF2m buffer overflow7.37.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000440.28CVE-2024-9143
20Microsoft Azure Functions escalazione di privilegi6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000870.08CVE-2024-38204

IOC - Indicator of Compromise (23)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP rangeAttoreGenereFiducia
114.155.202.0/24MiraipredictiveAlto
218.191.5.0/24Cobalt StrikepredictiveAlto
323.154.177.0/24B1txor20predictiveAlto
4XX.XX.XX.X/XXXxxx XxxxxxpredictiveAlto
5XX.XX.XXX.X/XXXxxxxx XxxxxxpredictiveAlto
6XX.XXX.XXX.X/XXXxxxxx XxxxxxpredictiveAlto
7XX.XXX.XXX.X/XXXxxxxxpredictiveAlto
8XX.XXX.XX.X/XXXxxxxx XxxxxxpredictiveAlto
9XX.XXX.XX.X/XXXxxxxxx XxxxxxpredictiveAlto
10XXX.XX.XXX.X/XXXxxxxpredictiveAlto
11XXX.XX.XXX.X/XXXxxxxxxxpredictiveAlto
12XXX.XX.XX.X/XXXxxxx XxxpredictiveAlto
13XXX.XXX.X.X/XXXxxxxxxxxpredictiveAlto
14XXX.XX.XXX.X/XXXxxxxx XxxxxxpredictiveAlto
15XXX.XXX.XXX.X/XXXxxxpredictiveAlto
16XXX.XXX.XXX.X/XXXxxxxxxpredictiveAlto
17XXX.XXX.XXX.X/XXXxxxx XxxxxxpredictiveAlto
18XXX.XX.XX.X/XXXxxxxxx XxxxxxpredictiveAlto
19XXX.XXX.XXX.X/XXXxxxpredictiveAlto
20XXX.XXX.XXX.X/XXXxxxx XxxxxxxpredictiveAlto
21XXX.XX.XX.X/XXXxxxxpredictiveAlto
22XXX.XX.XXX.X/XXXxxxxxpredictiveAlto
23XXX.XXX.XXX.X/XXXxxxxxx XxxxxxxpredictiveAlto

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClasseVulnerabilitàAccesso al vettoreGenereFiducia
1T1006CAPEC-126CWE-22, CWE-23Path TraversalpredictiveAlto
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveAlto
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveAlto
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6TXXXXCAPEC-104CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
7TXXXX.XXXCAPEC-16CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
8TXXXXCAPEC-136CWE-XX, CWE-XX, CWE-XXXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveAlto
10TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
11TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveAlto
12TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
13TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
14TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
15TXXXX.XXXCAPEC-CWE-XXXXxxxxxxxxxxx XxxxxxxpredictiveAlto
16TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveAlto
17TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
18TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
19TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveAlto
20TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
21TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
22TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
23TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto
24TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveAlto

IOA - Indicator of Attack (176)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1File/add_new_purchase.php?action=is_supplierpredictiveAlto
2File/add_new_supplier.phppredictiveAlto
3File/admin/blood/update/B+.phppredictiveAlto
4File/admin/blood/update/o-.phppredictiveAlto
5File/admin/campsdetails.phppredictiveAlto
6File/admin/categories/manage_category.phppredictiveAlto
7File/admin/contacts/organizations/edit/2predictiveAlto
8File/admin/massage.phppredictiveAlto
9File/application/models/Oqrs_model.phppredictiveAlto
10File/cgi-bin/ipfedr.cgipredictiveAlto
11File/cgi-bin/mainfunction.cgipredictiveAlto
12File/edit1.phppredictiveMedia
13File/forgot.phppredictiveMedia
14File/goform/formAdvanceSetuppredictiveAlto
15File/goform/formAdvFirewallpredictiveAlto
16File/goform/formAdvNetworkpredictiveAlto
17File/goform/formDeviceRebootpredictiveAlto
18File/goform/formdumpeasysetuppredictiveAlto
19File/goform/formEasySetPasswordpredictiveAlto
20File/goform/formEasySetTimezonepredictiveAlto
21File/goform/formEasySetupWizardpredictiveAlto
22File/goform/formEasySetupWWConfigpredictiveAlto
23File/goform/formLogDnsquerypredictiveAlto
24File/goform/formResetStatisticpredictiveAlto
25File/goform/formSetDDNSpredictiveAlto
26File/goform/formSetDomainFilterpredictiveAlto
27File/xxxxxx/xxxxxxxxxxx_xxxxxxpredictiveAlto
28File/xxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveAlto
29File/xxxxxx/xxxxxxxxxxpredictiveAlto
30File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveAlto
31File/xxxxxx/xxxxxxxxxxxpredictiveAlto
32File/xxxxxx/xxxxxxxxxxxxxxxpredictiveAlto
33File/xxxxxx/xxxxxxxxxxxxxpredictiveAlto
34File/xxxxxx/xxxxxxxxxxpredictiveAlto
35File/xxxxxx/xxxxxxxxxxxxpredictiveAlto
36File/xxxxxx/xxxxxxxxxxxxxxpredictiveAlto
37File/xxxxxx/xxxxxxxxxxxxxxxxxxpredictiveAlto
38File/xxxxxx/xxxxxxxxxxxxxxxpredictiveAlto
39File/xxxxxx/xxxxxxxxxxxxxxpredictiveAlto
40File/xxxxxx/xxxxxxxxxxxxxxxxxxxxxxxpredictiveAlto
41File/xxxxxx/xxxxxxxxxxxxxxxpredictiveAlto
42File/xxxxxx/xxxxxxxxxxxxxpredictiveAlto
43File/xxxxxx/xxxxxxxxxxxxx_xxxxxxpredictiveAlto
44File/xxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveAlto
45File/xxxxxx/xxxxxx_xxx_xxx_xxxxxxxpredictiveAlto
46File/xxxxx.xxxpredictiveMedia
47File/xxxxxxxxxxxx.xxxxpredictiveAlto
48File/xxxxxxxxxx/xxxxxxpredictiveAlto
49File/xxxxxxx/xxxxxx/xxxx/xxxxxpredictiveAlto
50File/xxxxxx_xxxxxxx.xxxpredictiveAlto
51File/xxxxxx_xxxxxxxx.xxx?xxxxxx=xxxxxxpredictiveAlto
52File/xxxxxx_xxxxxxxx.xxxpredictiveAlto
53File/xxx/xxx_xxx_xxxxxxxx.xxxpredictiveAlto
54File/xxx/xxxxxx_xxxxxxxx.xxx?xxxxxx=xxxxxxpredictiveAlto
55File/xxx/xxxxxx_xxxxxxxx_xxxxx.xxxpredictiveAlto
56File/xxx/xxxxxx_xxxxxxxx.xxx?xxxxxx=xxxxxx&xxx=xxxxxxx_xxxxxxpredictiveAlto
57File/xxx/xxxxxx_xxxxxxxx.xxx?xxxxxx=xxxxxxpredictiveAlto
58File/xxxxpredictiveBasso
59File/xxxxxx/xxxxxxxxx/xxxxx/xxxx.xpredictiveAlto
60File/xxxxxx.xxxpredictiveMedia
61File/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
62File/xxx/xxxx/xxxxxxxpredictiveAlto
63File/xxxxxxxxxxx.xxxpredictiveAlto
64Filexxx_xxxxx.xxxpredictiveAlto
65Filexxxxxxx_xxxx_xxxxxxx_xxxxxx_xxx.xpredictiveAlto
66Filexxxxx.xxxpredictiveMedia
67Filexxxxxxxxxxxx.xxxpredictiveAlto
68Filexxxxxx-xxxxxxxx.xxxpredictiveAlto
69Filexxxxxx.xxxpredictiveMedia
70Filexxxxxxxxxxxxxxxx.xxpredictiveAlto
71FilexxxxpredictiveBasso
72Filexxxxxx.xxxpredictiveMedia
73Filexxxx/xxxxxx.xxxpredictiveAlto
74Filexxxxxxx/xxx/xxxxxxxx/xxxxx/xxxxxxx/xxx-xxxxx.xpredictiveAlto
75Filexxx.xxxxpredictiveMedia
76Filexxxx/xxx/xxxxxxxxx-x/xxxxxxx/xxxxxxxxxxxpredictiveAlto
77Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
78Filexxx_xxxxxx.xxxpredictiveAlto
79Filexxxx.xxxpredictiveMedia
80Filexxxxxx/xxxxxxx/xxxxx.xpredictiveAlto
81Filexxxxx.xxxpredictiveMedia
82Filexxxxxxxxxxxxx.xxxpredictiveAlto
83Filexxxxxxxxxxxx.xxxpredictiveAlto
84Filexxxxxx_xxxxxxxx.xxxpredictiveAlto
85Filexxxx.xxxpredictiveMedia
86Filexxxxxxxxx_xxxx.xxxpredictiveAlto
87Filexxxx.xxxpredictiveMedia
88FilexxxxxxxpredictiveBasso
89Filexxxxxxxx.xxxpredictiveMedia
90Filexxxxx.xxxpredictiveMedia
91Filexxx_xxxxxx.xxxpredictiveAlto
92Filexxxxxx.xxxpredictiveMedia
93Filexxxxxxxxxxx.xxxpredictiveAlto
94Filexx.xx.xxpredictiveMedia
95Filexxxxxx_xxxxxxx.xxxpredictiveAlto
96Filexxx_xxxxxx_xxx_xxxx.xxxpredictiveAlto
97Filexxxxx.xxxpredictiveMedia
98Filexxxxx.xxxpredictiveMedia
99Filexxxxxx.xxx.xxxpredictiveAlto
100Filexx-xxxxxx.xxxpredictiveAlto
101Filexxxxxx/xxxxxx/xxxxxxxxx/xxxxxxxx/xxx/xxx_xxxxxx.xpredictiveAlto
102Libraryxxx.xxxxxxxx.xxxpredictiveAlto
103Libraryxxx/xxxxxxxx/xxxxx/xxxxx.xxpredictiveAlto
104Libraryxxx/xxxxxxx-xxxxx-xxxx.xpredictiveAlto
105Libraryxxx_xxxxxxxx_xxx.xxpredictiveAlto
106Libraryxxxxxx/xxx/xxxxx/xxxx.xpredictiveAlto
107Argumentxxx-xxxxxpredictiveMedia
108Argumentxxx_xxxxx_xxxpredictiveAlto
109Argumentxxxxxx_xxpredictiveMedia
110Argumentxxx.xxxpredictiveBasso
111Argumentxx_xxxxpredictiveBasso
112ArgumentxxxpredictiveBasso
113ArgumentxxxxxxxxxxxxxpredictiveAlto
114ArgumentxxxxxxxxxxxxpredictiveMedia
115ArgumentxxxpredictiveBasso
116ArgumentxxxxxxxxxpredictiveMedia
117ArgumentxxxxxxxxxpredictiveMedia
118ArgumentxxxxpredictiveBasso
119Argumentxxxxxx_xxxxxxxxpredictiveAlto
120ArgumentxxxxxxxxxxxxxxxxxpredictiveAlto
121ArgumentxxxxxxpredictiveBasso
122ArgumentxxxxxpredictiveBasso
123ArgumentxxxxxxxpredictiveBasso
124Argumentxxxxxx_xxxxpredictiveMedia
125Argumentxxxxxx_xxxxxpredictiveMedia
126Argumentxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveAlto
127ArgumentxxxxxxxpredictiveBasso
128ArgumentxxxxxxxxxxxxxxxxxxxxxxpredictiveAlto
129Argumentxxxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxpredictiveAlto
130Argumentxxxxxx/xxxxxpredictiveMedia
131ArgumentxxxxxxxxpredictiveMedia
132Argumentxxxxxxxx/xxxxxxx/xxxx/xxxxxxxpredictiveAlto
133ArgumentxxxxpredictiveBasso
134ArgumentxxpredictiveBasso
135Argumentxxxxxx_xxxxpredictiveMedia
136Argumentxxxxxxx_xxxxxxpredictiveAlto
137Argumentxx_xxx/xxx_xxxpredictiveAlto
138ArgumentxxxxxxxxxpredictiveMedia
139ArgumentxxxpredictiveBasso
140Argumentxxxx_xxxx_xpredictiveMedia
141ArgumentxxxxxxpredictiveBasso
142Argumentxxxx_xxxxxpredictiveMedia
143Argumentxxxxxxxxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveAlto
144ArgumentxxxxxxxxxxpredictiveMedia
145ArgumentxxxxxxpredictiveBasso
146ArgumentxxxxxpredictiveBasso
147Argumentxxx_xxpredictiveBasso
148ArgumentxxxxpredictiveBasso
149Argumentxxxx/xxxxxxx/xxxxxxx_xxxx/xxxxxxxxx_xxxxpredictiveAlto
150Argumentxxxx_xxxxpredictiveMedia
151ArgumentxxxxxpredictiveBasso
152Argumentxxxxx_xxpredictiveMedia
153Argumentxxxxxxxxxxxx xxxxpredictiveAlto
154ArgumentxxxxxxxxxxxxxxxxxxpredictiveAlto
155Argumentxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxpredictiveAlto
156ArgumentxxxxxpredictiveBasso
157ArgumentxxxxxxxxxxxxxxpredictiveAlto
158ArgumentxxxxxxxxxxxxpredictiveMedia
159Argumentxxxxx_xxxxpredictiveMedia
160ArgumentxxxpredictiveBasso
161ArgumentxxxpredictiveBasso
162ArgumentxxxxxxxxxxxxxxxpredictiveAlto
163ArgumentxxxxpredictiveBasso
164ArgumentxxxxpredictiveBasso
165Argumentxxxxxxx_xxpredictiveMedia
166Argumentxxxxxxx_xx/xxxxxxxxpredictiveAlto
167Argumentxxxxxx xxxxpredictiveMedia
168ArgumentxxxxxxxxxxpredictiveMedia
169ArgumentxxxxpredictiveBasso
170ArgumentxxxxxpredictiveBasso
171ArgumentxxxxxpredictiveBasso
172ArgumentxxxxpredictiveBasso
173ArgumentxxxxxxxxxpredictiveMedia
174ArgumentxxxxxxxxpredictiveMedia
175ArgumentxxxpredictiveBasso
176ArgumentxxxxxxxpredictiveBasso

This view requires CTI permissions

Just purchase a CTI license today!