Mauritania Unknown Analys

IOB - Indicator of Behavior (580)

Tidslinje

Lang

en516
fr20
es18
de16
ar4

Land

us424
gb30
es20
fr20
vn12

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

Apache HTTP Server10
phpMyAdmin8
Google Chrome8
Juniper Junos OS8
Drupal6

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash informationsgivning5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php privilegier eskalering7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.34CVE-2010-0966
3LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.11
4OpenSSH Authentication Username informationsgivning5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.19CVE-2016-6210
5nginx privilegier eskalering6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.88CVE-2020-12440
6Serendipity exit.php privilegier eskalering6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.48
7Ecommerce Online Store Kit shop.php sql injektion9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.037630.04CVE-2004-0300
8vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001220.07CVE-2018-6200
9OpenBB read.php sql injektion7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002480.04CVE-2005-1612
10Maran PHP Shop prod.php sql injektion7.37.3$0-$5k$0-$5kHighUnavailable0.001370.05CVE-2008-4879
11Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.14CVE-2017-0055
12WordPress Installation functions.php is_blog_installed privilegier eskalering8.07.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.024210.04CVE-2020-28037
13Telecommunication Software SAMwin Contact Center Suite Credential SAMwinLIBVB.dll getCurrentDBVersion svag autentisering6.56.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001330.09CVE-2013-10002
14WordPress kataloggenomgång7.37.0$5k-$25k$0-$5kHighOfficial Fix0.008470.02CVE-2008-4769
15Pligg cloud.php sql injektion6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.73
16SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001320.59CVE-2022-28959
17Bitrix Site Manager redirect.php privilegier eskalering5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.03CVE-2008-2052
18Google Chrome WebRTC minneskorruption6.36.0$25k-$100k$5k-$25kHighOfficial Fix0.011520.04CVE-2022-2294
19Woocommerce cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000580.00CVE-2021-24323
20UAEPD Shopping Cart Script products.php sql injektion7.37.1$0-$5k$0-$5kHighUnavailable0.004710.02CVE-2014-1618

IOC - Indicator of Compromise (41)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-adressHostnameSkådespelareKampanjerIdentifiedTypFörtroende
15.62.61.12r-12-61-62-5.consumer-pool.prcdn.netMauritania Unknown06/01/2023verifiedHög
25.62.63.4r-4-63-62-5.consumer-pool.prcdn.netMauritania Unknown06/01/2023verifiedHög
341.138.128.0Mauritania Unknown06/01/2023verifiedHög
441.188.64.0Mauritania Unknown06/01/2023verifiedHög
541.221.221.041-221-221-0.static.pccwglobal.netMauritania Unknown07/03/2023verifiedHög
641.223.96.0Mauritania Unknown06/01/2023verifiedHög
745.12.70.152system-pudding.alltieinc.comMauritania Unknown06/01/2023verifiedHög
845.12.71.152Mauritania Unknown06/01/2023verifiedHög
945.42.179.0subnet.thg.nl.peaceweb.netMauritania Unknown06/01/2023verifiedHög
10XX.XX.XXX.XXxxxxxxxxx Xxxxxxx07/03/2023verifiedHög
11XX.XX.XXX.XXxxxxxxxxx Xxxxxxx07/03/2023verifiedHög
12XX.XX.X.XXxxxxxxxxx Xxxxxxx06/01/2023verifiedHög
13XX.XXX.XX.XXxxxxxxxxx Xxxxxxx06/01/2023verifiedHög
14XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx07/03/2023verifiedHög
15XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx24/05/2023verifiedHög
16XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx24/05/2023verifiedHög
17XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx24/05/2023verifiedHög
18XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx24/05/2023verifiedHög
19XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx24/05/2023verifiedHög
20XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx24/05/2023verifiedHög
21XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx07/03/2023verifiedHög
22XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx06/01/2023verifiedHög
23XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx06/01/2023verifiedHög
24XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx24/05/2023verifiedHög
25XXX.XX.XXX.XXXxxxxxxxxx Xxxxxxx24/05/2023verifiedHög
26XXX.XX.XXX.XXXxxxxxxxxx Xxxxxxx24/05/2023verifiedHög
27XXX.XX.XXX.XXXxxxxxxxxx Xxxxxxx24/05/2023verifiedHög
28XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx06/01/2023verifiedHög
29XXX.XXX.XXX.XXXXxxxxxxxxx Xxxxxxx24/05/2023verifiedHög
30XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx07/03/2023verifiedHög
31XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx07/03/2023verifiedHög
32XXX.XX.XX.XXXXxxxxxxxxx Xxxxxxx06/01/2023verifiedHög
33XXX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx06/01/2023verifiedHög
34XXX.X.XX.XXxxxxxxxxx Xxxxxxx24/05/2023verifiedHög
35XXX.XX.XX.XXxxxxxxxxx Xxxxxxx06/01/2023verifiedHög
36XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx06/01/2023verifiedHög
37XXX.XXX.X.XXxxxxxxxxx Xxxxxxx06/01/2023verifiedHög
38XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx06/01/2023verifiedHög
39XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx06/01/2023verifiedHög
40XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx06/01/2023verifiedHög
41XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx06/01/2023verifiedHög

TTP - Tactics, Techniques, Procedures (19)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueKlassSårbarheterÅtkomstvektorTypFörtroende
1CAPEC-10CWE-19, CWE-20, CWE-59, CWE-73, CWE-74, CWE-93, CWE-99, CWE-113, CWE-119, CWE-121, CWE-122, CWE-125, CWE-134, CWE-189, CWE-190, CWE-192, CWE-266, CWE-285, CWE-287, CWE-290, CWE-306, CWE-352, CWE-362, CWE-369, CWE-399, CWE-400, CWE-401, CWE-404, CWE-415, CWE-416, CWE-417, CWE-441, CWE-444, CWE-502, CWE-610, CWE-611, CWE-613, CWE-639, CWE-674, CWE-680, CWE-693, CWE-787, CWE-835, CWE-843, CWE-862, CWE-863, CWE-908, CWE-918Unknown VulnerabilitypredictiveHög
2T1006CAPEC-126CWE-21, CWE-22, CWE-425Path TraversalpredictiveHög
3T1040CAPEC-114CWE-287, CWE-294Authentication Bypass by Capture-replaypredictiveHög
4T1055CAPEC-10CWE-74, CWE-707Improper Neutralization of Data within XPath ExpressionspredictiveHög
5TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxxxxxxx XxxxxxxxxpredictiveHög
6TXXXX.XXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxxxx Xxxx XxxxxxxxxpredictiveHög
7TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHög
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHög
9TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHög
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHög
11TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHög
12TXXXXCAPEC-0CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHög
13TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxx XxxxxxxxxpredictiveHög
14TXXXX.XXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHög
15TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHög
16TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHög
17TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHög
18TXXXXCAPEC-0CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHög
19TXXXX.XXXCAPEC-19CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHög

IOA - Indicator of Attack (291)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/+CSCOE+/logon.htmlpredictiveHög
2File/acms/admin/cargo_types/view_cargo_type.phppredictiveHög
3File/admin/addemployee.phppredictiveHög
4File/admin/index.phppredictiveHög
5File/apilog.phppredictiveMedium
6File/appliance/users?action=editpredictiveHög
7File/downloadmaster/dm_apply.cgi?action_mode=initial&download_type=General&special_cgi=get_languagepredictiveHög
8File/filemanager/upload.phppredictiveHög
9File/forum/away.phppredictiveHög
10File/healthcare/Admin/consulting_detail.phppredictiveHög
11File/if.cgipredictiveLåg
12File/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asppredictiveHög
13File/mifs/c/i/reg/reg.htmlpredictiveHög
14File/modules/profile/index.phppredictiveHög
15File/news.dtl.phppredictiveHög
16File/secure/QueryComponent!Default.jspapredictiveHög
17File/see_more_details.phppredictiveHög
18File/services/details.asppredictiveHög
19File/setuppredictiveLåg
20File/spip.phppredictiveMedium
21File/uapi/docpredictiveMedium
22File/uncpath/predictiveMedium
23File/var/log/nginxpredictiveHög
24File/VPortal/mgtconsole/Subscriptions.jsppredictiveHög
25File/wp-content/plugins/updraftplus/admin.phppredictiveHög
26File/zm/index.phppredictiveHög
27Fileact.phppredictiveLåg
28Fileadclick.phppredictiveMedium
29FileadminpredictiveLåg
30Fileadmin.phppredictiveMedium
31Fileadmin/adminsignin.htmlpredictiveHög
32Fileadmin/movieview.phppredictiveHög
33Fileadmin/versions.htmlpredictiveHög
34Fileagenda.phppredictiveMedium
35Fileajax_calls.phppredictiveHög
36Fileapi.phppredictiveLåg
37Filexxxx.xxxpredictiveMedium
38Filexxxxxxxxxx.xxxpredictiveHög
39Filexxxx-xxxx.xpredictiveMedium
40Filexxxxx-xxx.xpredictiveMedium
41Filexx-xxxxx.xxxpredictiveMedium
42Filexx_xxxxx.xxxpredictiveMedium
43Filexx_xxxxxxxxx.xxxpredictiveHög
44Filexx_xxxx_xxxxxx.xxxpredictiveHög
45Filexx_xxxx_xxxxx.xxxpredictiveHög
46Filexxxx.xxxpredictiveMedium
47Filexxxxx.xxxxpredictiveMedium
48Filexxxxx.xxxpredictiveMedium
49Filexx_xxxx.xxxpredictiveMedium
50Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveHög
51Filex-xxxxxx/xxxxxxx.xpredictiveHög
52Filex:\xxxxxxx\xxxxxxxx\xxxxxx\xxxpredictiveHög
53Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHög
54Filexxxx.xxxpredictiveMedium
55Filexxxxxxxx.xxxpredictiveMedium
56Filexxxxxxxx_xxxx.xxxpredictiveHög
57Filexxx-xxx/xxxxxxxxxxx/xxxxxxxxx.xxxpredictiveHög
58Filexxx-xxx/xx.xxxpredictiveHög
59Filexxx/xxxxxxx.xxpredictiveHög
60Filexxxxx.xxxpredictiveMedium
61Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHög
62Filexxx/xxxxxxx/xxxxxxxx/xxxxxxxxx/xxx/xxxxxxxxxxxx.xxxxpredictiveHög
63Filexxxxxx.xxxpredictiveMedium
64Filexxxxxxx.xxxpredictiveMedium
65Filexxxxxxxxxxxxxxxxxxx.xxpredictiveHög
66Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHög
67Filexxxxxxx.xxxpredictiveMedium
68Filexxxxxxxx.xxxpredictiveMedium
69Filexxxxxxxxx.xxxpredictiveHög
70Filexxxx_xxxxx.xxxpredictiveHög
71Filexxxx/predictiveLåg
72Filexxxxxxx.xxxpredictiveMedium
73Filexxxxx.xxxpredictiveMedium
74Filexxxx.xxxpredictiveMedium
75Filexxx/xxxx/xxxx.xpredictiveHög
76Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveHög
77Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHög
78Filexxxxxxxxx.xxxpredictiveHög
79Filexxxxxx.xxxpredictiveMedium
80Filexxxxxxxxxx.xxxxxxx.xxpredictiveHög
81Filexxx_xxxx.xpredictiveMedium
82Filexx.xxxxx.xxxpredictiveMedium
83Filexxxx.xxxpredictiveMedium
84Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHög
85Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHög
86Filexxxxxx.xxxpredictiveMedium
87Filexxx.xxxpredictiveLåg
88Filexxx/xxxxxx.xxxpredictiveHög
89Filexxxxxxx.xxx.xxxpredictiveHög
90Filexxxxxxx/xxxx_xxxxxxxx.xxxxx.xxxpredictiveHög
91Filexxxxxxxx/xxxxxxxxxxxx.xxx.xxxpredictiveHög
92Filexxxxxxxx/xxxxxxxx.xxxpredictiveHög
93Filexxxxx.xxxpredictiveMedium
94Filexxxxx.xxx?xx=xxxxxxx&xxx=xxxpredictiveHög
95Filexxxxxxxxx/xxxxxxxxxpredictiveHög
96Filexxxxxxx.xxxpredictiveMedium
97Filexxxxxxxxxx.xxxpredictiveHög
98Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHög
99Filexxxx_xxxxxx_xxxxx_xxxxxxx.xpredictiveHög
100Filexxxxxxxxxx.xxxpredictiveHög
101Filexxxx_xxxx.xxxpredictiveHög
102Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHög
103Filexxxxxx/xxxxx/xxxxxxxx.xpredictiveHög
104Filexxx/xxxx/xxx.x/xxxx_xxxxxx.xpredictiveHög
105Filexxxxx.xxxpredictiveMedium
106Filexxxxx_xx.xxxxpredictiveHög
107Filexx.xxxpredictiveLåg
108Filexx/xxxxxxxx.xxxpredictiveHög
109Filexxx_xxxxxxxxxxx.xxxpredictiveHög
110Filexxxx.xxxpredictiveMedium
111Filexxxxxxxx.xxxpredictiveMedium
112Filexxxxxxxxxxx.xxxpredictiveHög
113Filexxxxxxxx.xxxpredictiveMedium
114Filexxx/xxxx/xxxx.xpredictiveHög
115Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHög
116Filexxxxx/xxxxxxxx.xxx.xxxpredictiveHög
117Filexxxxxxxxx.xxx.xxxpredictiveHög
118Filexxxx.xxxpredictiveMedium
119Filexxxx_xxx.xxxpredictiveMedium
120Filexxxxxxxx.xxxpredictiveMedium
121Filexx-xxxx.xxxpredictiveMedium
122Filexxxx.xxxpredictiveMedium
123Filexxxxxxxx.xxxpredictiveMedium
124Filexxxxxxxxxx.xxxpredictiveHög
125Filexxxxxxx_xxxxxxx.xxxpredictiveHög
126Filexxxxxxxx.xxxxxxpredictiveHög
127Filexxxx.xxxpredictiveMedium
128Filexxxx_xxxx.xxxpredictiveHög
129Filexxxxxxxxxx.xxxpredictiveHög
130Filexxxxxx.xxxpredictiveMedium
131Filexxxxx.xxxpredictiveMedium
132Filexxxxx.xxxpredictiveMedium
133Filexxxxxxxx.xxxpredictiveMedium
134Filexxxxxxxxxx.xxxpredictiveHög
135Filexxxxxxxx.xxxpredictiveMedium
136Filexxxxxxx.xxxpredictiveMedium
137Filexxxxxx_xxx_xxxxxx.xxxpredictiveHög
138Filexxxx.xxxpredictiveMedium
139Filexxxxxxxxxxxxx.xxxpredictiveHög
140Filexxx_xxxxx.xxpredictiveMedium
141Filexxx/xxx_xxxxx.xpredictiveHög
142Filexxx.xxxpredictiveLåg
143Filexxxxx/xxxxxxx/xxxxxx/xxxx_xxxx_xxxxxx.xxxpredictiveHög
144Filexxxxx.xxxpredictiveMedium
145Filexxxxxx.xxxpredictiveMedium
146Filexxxx_xxxx.xxxpredictiveHög
147Filexxx_xxx.xpredictiveMedium
148Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHög
149Filexx-xxxxx/xxxxx.xxx?xxxx=xx-xxxxxxpredictiveHög
150Filexx-xxxxx/xxxxxxxxx.xxxpredictiveHög
151Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xxxxxxxxxx-xpredictiveHög
152Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHög
153Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHög
154Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHög
155Filexx_xxxx_xxxx_*.xxxpredictiveHög
156Filexx_xxxx_xxxx_xxxxx.xxxpredictiveHög
157Filexx_xxxx_xxxx_xxxxxx.xxxpredictiveHög
158File~/xx-xxxxx-xxxxxxx.xxxpredictiveHög
159Library/xxxxx/xxxxxxxxxxxxx.xxxpredictiveHög
160Libraryxxx/xxxxxxxxx.xxxpredictiveHög
161Libraryxxx/xxxxxxxxxx.xxxpredictiveHög
162Libraryxxx/xxxxxxxx.xxpredictiveHög
163Libraryxxxxxxxxx/xxxxxx.xxx.xxxpredictiveHög
164Libraryxxxxxxxxx/xxxxxx_xxxxxxxxxx.xxx.xxxpredictiveHög
165Libraryxxxxxxx/xxx/xxxxxxxxxxxx.xxxpredictiveHög
166Libraryxxxxxxxxxxx.xxxpredictiveHög
167Libraryxxxxx.xxxpredictiveMedium
168Argument$_xxxxxx["xxx_xxxx"]predictiveHög
169Argument$_xxxxxx['xxx_xxxx']predictiveHög
170Argument--xxxpredictiveLåg
171Argument-xxxxxxxxxxxxxpredictiveHög
172Argumentxxxxxx=xxxxpredictiveMedium
173Argumentxxxxxxxxxx xxx xxxxxxxpredictiveHög
174Argumentxxxxx_xxxxxpredictiveMedium
175ArgumentxxxxxxpredictiveLåg
176ArgumentxxxxxpredictiveLåg
177ArgumentxxxxxxxxpredictiveMedium
178ArgumentxxxxxxxpredictiveLåg
179ArgumentxxxxxpredictiveLåg
180ArgumentxxxxxxpredictiveLåg
181Argumentxxxxxxxxxx_xxxxpredictiveHög
182ArgumentxxxpredictiveLåg
183ArgumentxxxxxxxxxxpredictiveMedium
184ArgumentxxxxxxxxxxpredictiveMedium
185Argumentxxx_xxpredictiveLåg
186ArgumentxxxxxxpredictiveLåg
187ArgumentxxxpredictiveLåg
188ArgumentxxxxxxxxxxxxxxxpredictiveHög
189ArgumentxxxxpredictiveLåg
190Argumentxxxx_xxpredictiveLåg
191Argumentxxxx_xxxxxxx_xxxxxxxxpredictiveHög
192Argumentxxxxxxxxxxxx/xxxxxxxpredictiveHög
193Argumentxxxxxxxxxx_xxpredictiveHög
194ArgumentxxxxxxpredictiveLåg
195Argumentxxxxxxxxxxxx/xxxxxxxxxxxpredictiveHög
196Argumentxxxxxx_xxxxpredictiveMedium
197ArgumentxxxpredictiveLåg
198ArgumentxxxxxxxpredictiveLåg
199ArgumentxxxxxxpredictiveLåg
200Argumentxx_xxxxx_xxpredictiveMedium
201ArgumentxxxxpredictiveLåg
202ArgumentxxxxxxxxpredictiveMedium
203Argumentxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHög
204Argumentxxxxxx/xxxxpredictiveMedium
205Argumentxxxxxx[xxxxx][xxxxx][x][xxxx]predictiveHög
206ArgumentxxxxxxpredictiveLåg
207ArgumentxxxxxxpredictiveLåg
208Argumentxxxxx_xxxxpredictiveMedium
209ArgumentxxxxpredictiveLåg
210ArgumentxxxxxxxxxpredictiveMedium
211ArgumentxxpredictiveLåg
212ArgumentxxpredictiveLåg
213Argumentxx_xxxxxpredictiveMedium
214ArgumentxxxxxxxpredictiveLåg
215Argumentxxxxxxx_xxxpredictiveMedium
216Argumentxxxxxxx_xxxxpredictiveMedium
217ArgumentxxxxxxpredictiveLåg
218Argumentxxxx_xxpredictiveLåg
219Argumentxxxx_xxxxxx_xxxxx/xxxx_xxxxxx_xxxx_xxxxxxpredictiveHög
220ArgumentxxxxxpredictiveLåg
221Argumentxxxxx_xxxxpredictiveMedium
222Argumentxxx_xxxx_xxxxpredictiveHög
223Argumentxxxxxxx/xxxxxx_xxpredictiveHög
224ArgumentxxxxxxxxxxxxxxxxxpredictiveHög
225ArgumentxxxxxxxpredictiveLåg
226ArgumentxxxxxxxpredictiveLåg
227ArgumentxxxxxpredictiveLåg
228Argumentxxxx_xxpredictiveLåg
229Argumentxxxx_xxxxpredictiveMedium
230ArgumentxxpredictiveLåg
231ArgumentxxxxxpredictiveLåg
232ArgumentxxxxxxxxxxxxxxpredictiveHög
233ArgumentxxxxxxpredictiveLåg
234ArgumentxxxxxxpredictiveLåg
235ArgumentxxxxxxxxpredictiveMedium
236ArgumentxxxxxxxxpredictiveMedium
237ArgumentxxxxpredictiveLåg
238ArgumentxxxxxxxxxxxpredictiveMedium
239Argumentxxxx_xxxxpredictiveMedium
240ArgumentxxxxxxxxxpredictiveMedium
241Argumentxxxx_xxxx_xxxxpredictiveHög
242ArgumentxxxpredictiveLåg
243Argumentxx_xxxxpredictiveLåg
244ArgumentxxxxxxxxxxxpredictiveMedium
245Argumentxxxxxxx_xxpredictiveMedium
246ArgumentxxxxxxxxpredictiveMedium
247ArgumentxxxxxpredictiveLåg
248ArgumentxxxxxxxxxpredictiveMedium
249ArgumentxxpredictiveLåg
250ArgumentxxxxxxxxxxpredictiveMedium
251ArgumentxxxxxxpredictiveLåg
252ArgumentxxxxxxxxxxpredictiveMedium
253Argumentxxx_xxxxxpredictiveMedium
254ArgumentxxxxxxxpredictiveLåg
255ArgumentxxxxxxxxxxxpredictiveMedium
256Argumentxxxxxx_xxpredictiveMedium
257Argumentxxxxxxx_xxpredictiveMedium
258ArgumentxxxpredictiveLåg
259ArgumentxxxxxxpredictiveLåg
260ArgumentxxxxpredictiveLåg
261Argumentxxxx_xxxxxxpredictiveMedium
262ArgumentxxpredictiveLåg
263ArgumentxxxxpredictiveLåg
264ArgumentxxxxxxxxpredictiveMedium
265ArgumentxxxxxpredictiveLåg
266Argumentxxxx xxpredictiveLåg
267Argumentxxx_xxxx[x][]predictiveHög
268Argumentxx_xxxxxxxpredictiveMedium
269ArgumentxxxpredictiveLåg
270ArgumentxxxxxpredictiveLåg
271Argumentxxxxx/xxxxxpredictiveMedium
272ArgumentxxxpredictiveLåg
273ArgumentxxxxxxxxpredictiveMedium
274Argumentxxxxxxxx[x]predictiveMedium
275ArgumentxxxxxxxxpredictiveMedium
276ArgumentxxxxpredictiveLåg
277Argumentxxxxxxx_xxxxxxxxxpredictiveHög
278Argumentxxxx->xxxxxxxpredictiveHög
279Argumentx-xxxxxxxxx-xxxpredictiveHög
280Argumentx-xxxx-xxxxxpredictiveMedium
281Argument_xxxxxxx_xxxxpredictiveHög
282Input Value../predictiveLåg
283Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveHög
284Input Value::$xxxxx_xxxxxxxxxxpredictiveHög
285Input ValuexxxxxpredictiveLåg
286Pattern/xxxxxxxxx/predictiveMedium
287Network Portxxx/xx (xxxxxx)predictiveHög
288Network Portxxx/xx (xxx xxxxxxxx)predictiveHög
289Network Portxxx/xxxx (xx-xxx)predictiveHög
290Network Portxxx/xxx, xxx/xxx, xxx/xxxx, xxx/xxxxpredictiveHög
291Network Portxxx xxxxxx xxxxpredictiveHög

Referenser (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!