Redaman Analiza

IOB - Indicator of Behavior (449)

Oś czasu

Język

en342
zh44
ru22
fr14
pl12

Kraj

us196
lv78
cn64
ru32
ag24

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Apple Mac OS X26
Google Android16
WordPress12
Apache HTTP Server12
Microsoft Windows10

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1OpenSSL bn_wexpand privilege escalation10.09.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.012370.02CVE-2009-3245
2OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.17CVE-2016-6210
3Siemens SIMATIC HMI United Comfort Panel weak authentication7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.008740.00CVE-2020-15787
4MikroTik RouterOS RADVD memory corruption7.57.2$0-$5k$0-$5kNot DefinedNot Defined0.000000.00CVE-2023-32154
5FiberHome HG2201T downloadfile.cgi directory traversal7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.007750.02CVE-2019-17187
6Siemens LOGO 8 BM TCP Packet memory corruption7.67.6$5k-$25k$5k-$25kNot DefinedNot Defined0.001680.00CVE-2022-36361
7Microsoft IIS IP/Domain Restriction privilege escalation6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.38CVE-2014-4078
8Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
9nginx HTTP/2 denial of service6.06.0$0-$5k$0-$5kNot DefinedOfficial Fix0.096990.00CVE-2018-16843
10RoundCube Webmail rcube_plugin_api.php directory traversal8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.011630.00CVE-2020-12640
11Monsta FTP privilege escalation8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.019580.00CVE-2020-14057
12Checkbox Survey CheckboxWeb.dll privilege escalation7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.014800.00CVE-2021-27852
13RoundCube sql injection6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.005940.02CVE-2021-44026
14Siemens SIMATIC S7-1500 denial of service6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.001240.04CVE-2019-19281
15VideoWhisper Live Streaming Integration plugin htmlchat.php cross site scripting5.75.7$0-$5k$0-$5kNot DefinedNot Defined0.001160.00CVE-2014-2297
16Microsoft Windows IIS memory corruption7.97.6$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001820.00CVE-2019-1365
17nginx privilege escalation6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.31CVE-2020-12440
18Apple iOS/iPadOS IOMobileFrameBuffer memory corruption7.87.2$25k-$100k$5k-$25kFunctionalOfficial Fix0.002630.00CVE-2022-22587
19Exim Expansion Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.050220.02CVE-2019-13917
20Apple watchOS Accessory Manager denial of service7.87.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001160.00CVE-2021-30837

IOC - Indicator of Compromise (78)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
135.216.85.217217.85.216.35.bc.googleusercontent.comRedaman2022-02-10verifiedMedium
235.216.185.203203.185.216.35.bc.googleusercontent.comRedaman2022-02-10verifiedMedium
354.151.91.200ec2-54-151-91-200.us-west-1.compute.amazonaws.comRedaman2022-02-10verifiedMedium
454.151.172.105ec2-54-151-172-105.ap-southeast-1.compute.amazonaws.comRedaman2022-02-10verifiedMedium
559.149.85.217059149085217.ctinets.comRedaman2022-02-10verifiedWysoki
659.149.171.48059149171048.ctinets.comRedaman2022-02-10verifiedWysoki
769.5.100.66dynamic-69-5-100-66.molalla.netRedaman2022-02-10verifiedWysoki
869.5.172.104Redaman2022-02-10verifiedWysoki
972.50.91.200adsl-72-50-91-200.prtc.netRedaman2022-02-10verifiedWysoki
1072.50.185.234mca-e-72-50-185-234.resnet.wvu.eduRedaman2022-02-10verifiedWysoki
1178.108.216.39mail.saity.infoRedaman2022-02-10verifiedWysoki
1285.217.59.149adsl-85-217-59-149.kotinet.comRedaman2022-02-10verifiedWysoki
1385.217.94.156Redaman2022-02-10verifiedWysoki
1485.217.170.51Redaman2022-02-10verifiedWysoki
1585.217.171.48Redaman2022-02-10verifiedWysoki
1691.200.69.591-200-69-5.partnet.com.plRedaman2022-02-10verifiedWysoki
17XX.XXX.XX.XXXXxxxxxx2022-02-10verifiedWysoki
18XX.XXX.XXX.XXxx-xxxxxx.xxxxx.xxXxxxxxx2022-02-10verifiedWysoki
19XX.XXX.XXX.XXXxxxxxx.xxXxxxxxx2022-02-10verifiedWysoki
20XX.XXX.XXX.XXXxxxxxxxxxxxxxxxx.xxXxxxxxx2022-02-10verifiedWysoki
21XX.XXX.XXX.XXXxxxx.xxxxxxxxxxxxxxx.xxxxXxxxxxx2022-02-10verifiedWysoki
22XX.XXX.XXX.XXXxxxxxx2022-02-10verifiedWysoki
23XX.XXX.XXX.XXXxxxxxx.xxxxxxxxx.xxXxxxxxx2022-02-10verifiedWysoki
24XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxx.xxXxxxxxx2022-02-10verifiedWysoki
25XX.XXX.XXX.XXXxxxxXxxxxxx2022-02-10verifiedWysoki
26XX.XXX.XX.XXXXxxxxxx2022-02-10verifiedWysoki
27XX.XXX.XXX.XXXxxxxxx2022-02-10verifiedWysoki
28XX.XXX.XXX.XXxxxxxx.xxx.xxXxxxxxx2018-10-11verifiedWysoki
29XXX.XX.XX.XXXXxxxxxx2022-02-10verifiedWysoki
30XXX.XXX.XX.XXXXxxxxxx2022-02-10verifiedWysoki
31XXX.XXX.XX.XXXXxxxxxx2022-02-10verifiedWysoki
32XXX.XXX.XXX.XXXXxxxxxx2022-02-10verifiedWysoki
33XXX.XXX.XX.XXXXxxxxxx2022-02-10verifiedWysoki
34XXX.XXX.XX.XXXXxxxxxx2022-02-10verifiedWysoki
35XXX.XXX.XXX.XXXXxxxxxx2022-02-10verifiedWysoki
36XXX.XXX.XXX.XXXxxxxxx2022-02-10verifiedWysoki
37XXX.XXX.XX.XXXXxxxxxx2022-02-10verifiedWysoki
38XXX.XXX.XXX.XXXXxxxxxx2022-02-10verifiedWysoki
39XXX.XX.XX.XXXXxxxxxx2022-02-10verifiedWysoki
40XXX.XXX.XX.XXXXxxxxxx2022-02-10verifiedWysoki
41XXX.XX.XX.XXXxxxxxx2018-10-11verifiedWysoki
42XXX.XX.XXX.XXXXxxxxxx2022-02-10verifiedWysoki
43XXX.XX.XX.XXXxxxx-xx-xx-xxx.xxx.xxxx.xx.xxxxx.xx.xxXxxxxxx2022-02-10verifiedWysoki
44XXX.XX.XXX.XXxxxx-xx-xxx-xx.xxx.xxxx.xx.xxxxx.xx.xxXxxxxxx2022-02-10verifiedWysoki
45XXX.XX.XX.XXXXxxxxxx2022-02-10verifiedWysoki
46XXX.XX.XXX.XXXXxxxxxx2022-02-10verifiedWysoki
47XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxx.xxxx.xx.xxXxxxxxx2022-02-10verifiedWysoki
48XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx.xxxx.xx.xxXxxxxxx2022-02-10verifiedWysoki
49XXX.XXX.XXX.XXXxxxxxxxx.xxx.xxxxxx.xxXxxxxxx2022-02-10verifiedWysoki
50XXX.XXX.XXX.XXXxxxxxx2022-02-10verifiedWysoki
51XXX.XX.XX.XXXxxxxxxx.xxx-xx-xx.xxxxx.xxx.xxXxxxxxx2022-02-10verifiedWysoki
52XXX.XX.XXX.XXXxxxxxxx.xxx-xx-xxx.xxxxxx.xxx.xxXxxxxxx2022-02-10verifiedWysoki
53XXX.XX.XXX.XXXXxxxxxx2022-02-10verifiedWysoki
54XXX.XXX.XX.XXXxxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxxx2022-02-10verifiedWysoki
55XXX.XXX.XX.XXXxxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxxx2022-02-10verifiedWysoki
56XXX.XXX.XX.Xxxx-xxx-xx-x.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx2022-02-10verifiedWysoki
57XXX.XXX.XXX.XXXxxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxxx2022-02-10verifiedWysoki
58XXX.XXX.XX.XXXXxxxxxx2022-02-10verifiedWysoki
59XXX.XXX.XXX.XXXXxxxxxx2022-02-10verifiedWysoki
60XXX.XXX.XXX.XXxxxxxx.xxx-xx.xxxXxxxxxx2022-02-10verifiedWysoki
61XXX.XXX.XXX.XXXxxxxxx2022-02-10verifiedWysoki
62XXX.XXX.XXX.XXxxxxxx.xxx-xx.xxxXxxxxxx2022-02-10verifiedWysoki
63XXX.XXX.XXX.XXXxxxxxx2022-02-10verifiedWysoki
64XXX.XXX.XXX.XXXxxxxxx.xxXxxxxxx2022-02-10verifiedWysoki
65XXX.XXX.XXX.XXXxxxxx.xxxxxxxxx.xxxXxxxxxx2022-02-10verifiedWysoki
66XXX.XXX.XXX.XXXxxxxx.xxxxxxxxx.xxxXxxxxxx2022-02-10verifiedWysoki
67XXX.XXX.XX.XXxxxx.xxxxxxxxxxx.xxXxxxxxx2022-02-10verifiedWysoki
68XXX.XXX.XXX.XXXXxxxxxx2022-02-10verifiedWysoki
69XXX.XX.XXX.XXXxx.xxxxxxxxx.xxXxxxxxx2018-10-11verifiedWysoki
70XXX.XXX.XX.XXXXxxxxxx2022-02-10verifiedWysoki
71XXX.XXX.XXX.XXXxxxxxx2018-10-11verifiedWysoki
72XXX.XXX.XXX.XXxxxxxxxxx.xxxXxxxxxx2022-02-10verifiedWysoki
73XXX.XX.XX.XXXxxxxxx2022-02-10verifiedWysoki
74XXX.XX.XXX.XXXXxxxxxx2022-02-10verifiedWysoki
75XXX.XX.XX.XXXXxxxxxx2022-02-10verifiedWysoki
76XXX.XX.XXX.XXXxxxxxx2022-02-10verifiedWysoki
77XXX.XX.XX.XXXXxxxxxx2022-02-10verifiedWysoki
78XXX.XX.XXX.XXXxxxxxx2022-02-10verifiedWysoki

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CWE-21, CWE-22, CWE-425Path TraversalpredictiveWysoki
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
3T1059CWE-88, CWE-94Argument InjectionpredictiveWysoki
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveWysoki
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
6TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveWysoki
7TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
8TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveWysoki
9TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveWysoki
10TXXXXCWE-XXXxx XxxxxxxxxpredictiveWysoki
11TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveWysoki
12TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
13TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveWysoki
14TXXXX.XXXCWE-XXXXxxxxxxxpredictiveWysoki
15TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
16TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveWysoki
17TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveWysoki
18TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (176)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/admin/edit.phppredictiveWysoki
2File/api/index.phppredictiveWysoki
3File/bin/goaheadpredictiveMedium
4File/cgi-bin-sdb/predictiveWysoki
5File/debug/pprofpredictiveMedium
6File/inc/extensions.phppredictiveWysoki
7File/MIME/INBOX-MM-1/predictiveWysoki
8File/ServletAPI/accounts/loginpredictiveWysoki
9File/sqfs/bin/sccdpredictiveWysoki
10File/uncpath/predictiveMedium
11File/var/WEB-GUI/cgi-bin/downloadfile.cgipredictiveWysoki
12File/wp-content/plugins/updraftplus/admin.phppredictiveWysoki
13Fileadmin.phppredictiveMedium
14Fileadmin.php?action=file&ctrl=download&path=../../1.txtpredictiveWysoki
15Fileadmin/google_search_console/class-gsc-table.phppredictiveWysoki
16Fileajax.phppredictiveMedium
17Fileakocomments.phppredictiveWysoki
18FileappGet.cgipredictiveMedium
19Fileauth.inc.phppredictiveMedium
20Filebgpd/bgp_aspath.cpredictiveWysoki
21Filebigdecimal.cpredictiveMedium
22Filexxxxxxx.xxxpredictiveMedium
23Filexxxxxxxx.xxxpredictiveMedium
24Filexxx-xxx/xxxxpredictiveMedium
25Filexxxxx.xxxxxxxxx.xxxpredictiveWysoki
26Filexxx.xxxpredictiveNiski
27Filexxx/xxxxxxx/xxxxxxxx/xxxxxxxxx/xxx/xxxxxxxxxxxx.xxxxpredictiveWysoki
28Filexxxxxx/xxxxxxxx.xxxpredictiveWysoki
29Filexxxxxx.xxxpredictiveMedium
30Filexxxx.xxxxxpredictiveMedium
31Filexxxxxxx.xxxpredictiveMedium
32Filexxxxx/xxx/xxxxx.xxxpredictiveWysoki
33Filexxxxxx.xxxpredictiveMedium
34Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveWysoki
35Filexxxxxxx.xxxxpredictiveMedium
36Filexxxxxx.xxxpredictiveMedium
37Filexxxxxxx/xxxx/xxxxxx/xxx.xpredictiveWysoki
38Filexxx/xxxx/xxxxxx/xxxxxx_xxxxxxx.xpredictiveWysoki
39Filexxxx_xxxxxxxx_xxxxxxxxx.xpredictiveWysoki
40Filexxx.xpredictiveNiski
41Filexxxxxx-xxxxxxx-xxxxxxxx.xxxpredictiveWysoki
42Filexxxxxxxxxxxxxxx.xxxpredictiveWysoki
43Filexxxxxxxxx.xxxpredictiveWysoki
44Filexxxxx.xxxpredictiveMedium
45Filexxx.xxxpredictiveNiski
46Filexxxxxx/xxxxxx.xxxxpredictiveWysoki
47Filexxxxxxxxxx.xxxxpredictiveWysoki
48Filexxx/xxxxx/xxxxx_xxxx_xxxxxxxxx.xxxpredictiveWysoki
49Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveWysoki
50Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveWysoki
51Filexxxxx.xxxpredictiveMedium
52Filexxxxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxx/predictiveWysoki
53FilexxxxxxxxpredictiveMedium
54Filexxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxxxxx.xxxpredictiveWysoki
55Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveWysoki
56Filexx/xxxxxxxx.xxxpredictiveWysoki
57Filexxxx.xxxpredictiveMedium
58Filexxxxxxxxxxx/xxxxxxxxx/xxxxxxxxx/xxxxxxx/xxxxxx.xxxpredictiveWysoki
59Filexx.xxxxxxxxxx.xxxxpredictiveWysoki
60Filexxx/xxxx/xxxxxxxxx/xx_xxx_xxxx_xxxxx_xxxx.xpredictiveWysoki
61Filexxx/xxx/xxx.xpredictiveWysoki
62Filexxxxxx.xpredictiveMedium
63Filexxxxxxx/xxxxx.xxxpredictiveWysoki
64Filexxxxxxxxxxxx.xxxpredictiveWysoki
65Filexxx.xxxpredictiveNiski
66Filexxxx.xxxpredictiveMedium
67Filexxx-xxxx.xxxpredictiveMedium
68Filexxxxxxx/xxxxxxxxx/xxx.xxxpredictiveWysoki
69Filexxxxx.xxxpredictiveMedium
70Filexxxxx.xxxpredictiveMedium
71Filexxxx.xxxpredictiveMedium
72Filexxxxxxx_xxxx.xxxpredictiveWysoki
73Filexxxxx_xxxxx.xxxpredictiveWysoki
74Filexxxxx_xxxxxx_xxx.xxxpredictiveWysoki
75Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveWysoki
76Filexxxx_xxxx.xxxpredictiveWysoki
77Filexxxxxx.xxxpredictiveMedium
78Filexxxxxxxx.xxxpredictiveMedium
79Filexxxxxxxxxx.xxxpredictiveWysoki
80Filexxxxxxx/xxxxxxx.xxpredictiveWysoki
81Filexxxxxxx_xxxxxx.xxxpredictiveWysoki
82Filexxxxxx.xxxpredictiveMedium
83Filexxxx.xxxpredictiveMedium
84Filexxxxxxxxxxxxxxxx.xxpredictiveWysoki
85Filexxx/xxx.xxxxxxx/xxxxxxxx.xxxpredictiveWysoki
86Filexxxxxxxxxxx%\xx\xx.xxxpredictiveWysoki
87Filexxxxxxxxxxxxx.xxxpredictiveWysoki
88Filexxx-xxxxxxx.xpredictiveWysoki
89Filexxx.xxxpredictiveNiski
90Filexxxxxxxxx.xxxpredictiveWysoki
91Filexxxxxx.xxxpredictiveMedium
92Filexxxx.xxxxxxxxx.xxxpredictiveWysoki
93Filexxxx/xxxx/xxxxx.xxxpredictiveWysoki
94Filexxxxxxxxx.xxxpredictiveWysoki
95Filexxxxxxxxxxxx.xxxpredictiveWysoki
96Filexxxxxxx.xxxpredictiveMedium
97Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveWysoki
98Filexx-xxxxx/xxxxxxxx/xxxxx.xxxpredictiveWysoki
99Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveWysoki
100Filexx-xxxxxxxxxxx.xxxpredictiveWysoki
101Library/xxx/xxx/xxx/xxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveWysoki
102Libraryxxxxx/xxxxxxxxx/xxxx.xxxxxxxxx.xxxpredictiveWysoki
103Libraryxxxxxxxxxxx.xxxpredictiveWysoki
104Libraryxxxxxxx/xxx/xxxxx.xxxxxxxxxxxxxx.xxxpredictiveWysoki
105Libraryxxxx.xxxpredictiveMedium
106Libraryxxx/xxxxx_xxxxxx.xxxpredictiveWysoki
107Libraryxxx/xxxxxxxx.xxpredictiveWysoki
108Libraryxxx/xx/xxx.xxpredictiveWysoki
109Libraryxxxx.xxxpredictiveMedium
110Libraryxxx/xxx/xxxx/predictiveWysoki
111Argument$_xxxxxxx['xxxx']predictiveWysoki
112Argument-xpredictiveNiski
113ArgumentxxxpredictiveNiski
114Argumentxxxxxx/xxxxxxxxpredictiveWysoki
115Argumentxxxxxx:/xxxxxxxx:/xxxxxxxxxxxxxx:predictiveWysoki
116Argumentxxxxx_xxxxxxxxpredictiveWysoki
117ArgumentxxxxxxxpredictiveNiski
118ArgumentxxxxxxpredictiveNiski
119ArgumentxxxpredictiveNiski
120ArgumentxxxxxpredictiveNiski
121Argumentxxx_xxpredictiveNiski
122ArgumentxxxxxxxxxxxxxpredictiveWysoki
123ArgumentxxxxxpredictiveNiski
124ArgumentxxxxxpredictiveNiski
125ArgumentxxxpredictiveNiski
126ArgumentxxxxpredictiveNiski
127ArgumentxxxxxxxxpredictiveMedium
128ArgumentxxxxxxxxpredictiveMedium
129ArgumentxxxxxxxxpredictiveMedium
130ArgumentxxxxpredictiveNiski
131ArgumentxxxxxxxxpredictiveMedium
132ArgumentxxpredictiveNiski
133Argumentxxxx_xxpredictiveNiski
134Argumentxxxxx[xxxxxx]predictiveWysoki
135ArgumentxxxxpredictiveNiski
136Argumentxxxx/xxx_xxxxxxxxxpredictiveWysoki
137Argumentxxxx_xxxxxxpredictiveMedium
138Argumentxxxxxxx/xxxxxx_xxpredictiveWysoki
139Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveWysoki
140ArgumentxxxxxpredictiveNiski
141ArgumentxxxxpredictiveNiski
142Argumentxxxx_xxxxpredictiveMedium
143ArgumentxxxxxxpredictiveNiski
144Argumentxxxxxx_xxxx/xxxxxx_xxxxxpredictiveWysoki
145ArgumentxxxxpredictiveNiski
146ArgumentxxxxxxxxpredictiveMedium
147ArgumentxxxxxxxxpredictiveMedium
148ArgumentxxxxpredictiveNiski
149ArgumentxxxpredictiveNiski
150Argumentxxxx-xxxxxxxpredictiveMedium
151Argumentxxxxxxx_xxxxx_xxxxx_xxxxxxx=xxxxxpredictiveWysoki
152Argumentxxxxxx/xxxxxx_xxxxxxpredictiveWysoki
153ArgumentxxxpredictiveNiski
154ArgumentxxxxpredictiveNiski
155ArgumentxxxxxxxxpredictiveMedium
156ArgumentxxxxxpredictiveNiski
157ArgumentxxxxxxxpredictiveNiski
158ArgumentxxxxpredictiveNiski
159ArgumentxxxxpredictiveNiski
160ArgumentxxxxxxxxxxxpredictiveMedium
161ArgumentxxxpredictiveNiski
162ArgumentxxxxxxxxxpredictiveMedium
163ArgumentxxxxxxxxpredictiveMedium
164ArgumentxxxxxxxxpredictiveMedium
165Input Value..predictiveNiski
166Input Value/xxx/xxxxxxpredictiveMedium
167Input ValuexxxxxxpredictiveNiski
168Input Value::$xxxxx_xxxxxxxxxxpredictiveWysoki
169Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveWysoki
170Input Valuexxxxxx_xxxxxxxxxxxxxxxxxxxxxxxpredictiveWysoki
171Input Value[xxx][/xxx]predictiveMedium
172Network Portxxxx/xxxxxpredictiveMedium
173Network Portxxx/xxxpredictiveNiski
174Network Portxxx/xxxxpredictiveMedium
175Network Portxxx/xxxxxpredictiveMedium
176Network Portxxx xxxxxx xxxxpredictiveWysoki

Referencje (3)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!