Sage Analys

IOB - Indicator of Behavior (1000)

Tidslinje

Lang

en956
de24
es6
zh4
fr4

Land

us46
de28
cn8
gb8
ru2

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

Google Android36
Microsoft Windows28
Linux Kernel26
Apple iOS24
Mozilla Firefox22

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemCTIEPSSCVE
1Eramba Community Edition/Enterprise Edition download-test-pdf privilegier eskalering8.88.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.020.00182CVE-2023-36255
2Apple Mac OS X Server Wiki Server sql injektion5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.240.00339CVE-2015-5911
3Veritas NetBackup DiscoveryService kataloggenomgång6.76.7$0-$5k$0-$5kNot DefinedNot Defined0.030.00144CVE-2022-42305
4ikus060 rdiffweb Cleanup okänd sårbarhet3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00051CVE-2022-3301
5Blossom Recipe Maker Plugin cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.000.00053CVE-2022-37338
6GLPI API sql injektion9.08.9$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00174CVE-2022-35947
7Linux Kernel Device nvme_dev_ioctl förnekande av tjänsten4.54.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00043CVE-2022-3169
8Seiko SkyBridge MB-A200 system.conf svag autentisering8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.000.00269CVE-2022-36560
9Apple tvOS Kernel minneskorruption8.28.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00220CVE-2016-7606
10Siemens SICAM PAS privilegier eskalering7.37.2$5k-$25k$0-$5kNot DefinedWorkaround0.000.00149CVE-2016-9156
11Red Hat Ceph Storage svag kryptering4.54.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00149CVE-2021-3979
12TOTOLINK A3700R UploadFirmwareFile privilegier eskalering6.66.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00245CVE-2022-36460
13taocms kataloggenomgång5.65.6$0-$5k$0-$5kNot DefinedNot Defined0.030.00098CVE-2022-36261
14Serendipity functions_entries.inc.php sql injektion7.57.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00144CVE-2017-5609
15Advanced Comment Form Plugin Setting cross site scripting3.63.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00056CVE-2022-3220
16Pidgin MXIT Protocol minneskorruption7.77.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00433CVE-2016-2371
17Mozilla Firefox WebDriver privilegier eskalering5.04.8$25k-$100k$0-$5kNot DefinedOfficial Fix0.000.00069CVE-2022-22757
18Linux Kernel video4linux Driver em28xx_usb_probe minneskorruption7.67.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00042CVE-2022-3239
19Adobe Digital Editions minneskorruption9.89.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.01462CVE-2016-4257
20Adobe Digital Editions minneskorruption9.89.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.01462CVE-2016-4258

IOC - Indicator of Compromise (50)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-adressHostnameSkådespelareKampanjerIdentifiedTypFörtroende
15.45.6.138138-006-045-005.ip-addr.inexio.netSage14/04/2022verifiedHög
25.45.17.36Sage28/04/2022verifiedHög
35.45.24.236Sage14/04/2022verifiedHög
45.45.100.133domain-butler.comSage28/04/2022verifiedHög
55.45.107.161nobody.yourvserver.netSage28/04/2022verifiedHög
65.45.107.167v22014011960816232.yourvserver.netSage28/04/2022verifiedHög
75.45.129.52Sage14/04/2022verifiedHög
85.45.140.6Sage14/04/2022verifiedHög
95.45.159.19Sage14/04/2022verifiedHög
105.45.208.36proxy-minsk03.cdn.yandex.netSage28/04/2022verifiedHög
11X.XX.XXX.XXXXxxx14/04/2022verifiedHög
12X.XX.XXX.XXx.xx.xxx.xx-xxx.xxxx.xxxx.xxxXxxx14/04/2022verifiedHög
13X.XX.XXX.XXXx.xx.xxx.xxx-xxxx.xxxx.xxxx.xxxXxxx14/04/2022verifiedHög
14X.XX.XXX.XXxxx-xxxxx.xxxxxxx.xxxxxx.xxxXxxx14/04/2022verifiedHög
15XXX.XXX.X.XXXxxx28/04/2022verifiedHög
16XXX.XXX.XX.XXXXxxx28/04/2022verifiedHög
17XXX.XXX.XX.XXXXxxx14/04/2022verifiedHög
18XXX.XXX.XX.XXXxxx28/04/2022verifiedHög
19XXX.XXX.XX.XXXxxx28/04/2022verifiedHög
20XXX.XXX.XX.XXXxxx28/04/2022verifiedHög
21XXX.XXX.XXX.XXXxxx28/04/2022verifiedHög
22XXX.XXX.XXX.XXXxxx14/04/2022verifiedHög
23XXX.XXX.XXX.XXXxxx28/04/2022verifiedHög
24XXX.XXX.XXX.XXxxxxxx.xxxxxxx.xxxxXxxx14/04/2022verifiedHög
25XXX.XXX.XXX.XXXxxx14/04/2022verifiedHög
26XXX.XXX.XXX.XXXXxxx14/04/2022verifiedHög
27XXX.XXX.XXX.XXXxxx14/04/2022verifiedHög
28XXX.XXX.XXX.XXxxxxxx.xxxxxxxxxxxxx.xxxXxxx28/04/2022verifiedHög
29XXX.XX.X.XXXXxxx28/04/2022verifiedHög
30XXX.XX.XX.XXxxxxxx.xxxxxxxxxxx.xxxXxxx28/04/2022verifiedHög
31XXX.XX.XX.XXXxxx28/04/2022verifiedHög
32XXX.XX.XX.XXXXxxx14/04/2022verifiedHög
33XXX.XX.XXX.XXXxxx28/04/2022verifiedHög
34XXX.XX.XXX.XXxxx28/04/2022verifiedHög
35XXX.XX.XXX.XXXXxxx28/04/2022verifiedHög
36XXX.XX.XXX.Xxxx.xxxxxxxx.xxxXxxx28/04/2022verifiedHög
37XXX.XX.XXX.XXXxx-x-x-xxx-xxx-xxx-x-xxx.xxxxxxxxxxxxxxx.xxxXxxx28/04/2022verifiedHög
38XXX.XX.XXX.XXXxxxxxx.xxxxxxxxxxxxx.xxxXxxx28/04/2022verifiedHög
39XXX.XX.XXX.XXxxx14/04/2022verifiedHög
40XXX.XX.XXX.XXXxxx28/04/2022verifiedHög
41XXX.XX.XXX.XXXxxx28/04/2022verifiedHög
42XXX.XX.XXX.XXXXxxx28/04/2022verifiedHög
43XXX.XX.XXX.XXXXxxx14/04/2022verifiedHög
44XXX.XX.XXX.XXXXxxx14/04/2022verifiedHög
45XXX.XXX.XX.XXXXxxx14/04/2022verifiedHög
46XXX.XXX.XX.XXxxx14/04/2022verifiedHög
47XXX.XXX.XX.XXXxxx14/04/2022verifiedHög
48XXX.XXX.XX.XXXxxx14/04/2022verifiedHög
49XXX.XXX.XX.XXXXxxx14/04/2022verifiedHög
50XXX.XXX.XXX.XXXXxxx14/04/2022verifiedHög

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueSårbarheterÅtkomstvektorTypFörtroende
1T1006CWE-22, CWE-23, CWE-25Path TraversalpredictiveHög
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveHög
3T1055CWE-74InjectionpredictiveHög
4T1059CWE-94Argument InjectionpredictiveHög
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHög
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHög
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHög
8TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHög
9TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHög
10TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHög
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHög
12TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHög
13TXXXXCWE-XXXxx XxxxxxxxxpredictiveHög
14TXXXXCWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHög
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHög
16TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHög
17TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveHög
18TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHög
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHög
20TXXXX.XXXCWE-XXXXxxxxxxxpredictiveHög
21TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHög
22TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHög
23TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHög
24TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHög

IOA - Indicator of Attack (206)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/admin/DBbackup/predictiveHög
2File/admin/students/view_student.phppredictiveHög
3File/bin/boapredictiveMedium
4File/classes/Master.php?f=delete_schedulepredictiveHög
5File/controller/OnlinePreviewController.javapredictiveHög
6File/dashboard/settingspredictiveHög
7File/etc/init0.d/S80telnetd.shpredictiveHög
8File/etc/srapi/config/system.confpredictiveHög
9File/etc/sysconfig/tomcatpredictiveHög
10File/goform/SafeEmailFilterpredictiveHög
11File/goform/setMACpredictiveHög
12File/hrm/controller/employee.phppredictiveHög
13File/htmldoc/htmldoc/html.cxxpredictiveHög
14File/index.phppredictiveMedium
15File/index.php?module=help_pages/pages&entities_id=24predictiveHög
16File/index.php?pluginApp/to/yzOffice/getFilepredictiveHög
17File/leave_system/classes/Users.php?f=savepredictiveHög
18File/net-banking/manage_customers.phppredictiveHög
19File/novel/bookSetting/listpredictiveHög
20File/pet_shop/admin/?page=maintenance/manage_categorypredictiveHög
21File/release-x64/otfccdump+0x6c0a32predictiveHög
22File/release-x64/otfccdump+0x703969predictiveHög
23File/settings/download-test-pdfpredictiveHög
24File/xxxx/xxxxxxxxpredictiveHög
25File/xxxx/xxxxx.xxpredictiveHög
26File/xxxx/xxxxxx.xxpredictiveHög
27File/xx/xxxxx.xxxpredictiveHög
28Filexxxxxxx.xxxpredictiveMedium
29Filexxxxx-xxxx.xxxpredictiveHög
30Filexxxxx.xxx?xxxxxx=xxxx&xxxx=xxxpredictiveHög
31Filexxxxx/xxxxx.xxxpredictiveHög
32Filexxxxxxxxxxxx/xxxx/xxxxxxx/xxxxx/xxxxxx/xxxxxxx.xxxpredictiveHög
33Filexxxx/xxxxxxx/xxxxxx/xxxxxxx.xpredictiveHög
34Filexxxx/xxxx/xxxxxxx/xxx/xxx_xxxxxxx.xpredictiveHög
35Filexxxx/xxx/xx/xxx.xpredictiveHög
36Filexxxxxxx_xxxx_xxxxxxx_xxxxxx_xxx.xpredictiveHög
37Filexxxxxxx_xxxx_xxxxxxx_xxxxxx_xxx.xpredictiveHög
38Filexxxxxxx_xxxx_xxxxxxx_xxxxxx_xxx.xpredictiveHög
39Filexxxxxxx_xxxxxx.xpredictiveHög
40Filexxxx/xxxxxxx.xpredictiveHög
41Filexxx_xxxx.xpredictiveMedium
42Filexxxxx.xxxpredictiveMedium
43Filexxx.xxx?xxxxxx=xxxxxxxxxxxxx&xxx=xxpredictiveHög
44Filexxxxxxxxxx/xxx_xxxxx/xxxxxx/xxxxxxxxxxxx.xxxpredictiveHög
45Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHög
46Filexxxxxxxxxx.xpredictiveMedium
47Filexxxxxx/xx/xx_xxxxx.xpredictiveHög
48Filexxxxxx/xxx/xxx_xxxx.xpredictiveHög
49Filexxx_xx_xxxxxx.xpredictiveHög
50Filexxxxxxx.xxxpredictiveMedium
51Filexxxxxxxxxxx.xxxxpredictiveHög
52Filexxxx.xxxpredictiveMedium
53Filexxxx/xxxxx/xxxx/xxxxx.xxx.xxxpredictiveHög
54Filexxxxxxx/xxxxx/xxx-xxxx/xxxxxx.xpredictiveHög
55Filexxxxxxx/xxxxx/xxx/xxxxx-xxx/xxxxx_xxx.xpredictiveHög
56Filexxxxxxx/xxx/xxxxxxxx/xxxxx.xpredictiveHög
57Filexxxxxxx/xxxxxxx/xxxxxxx/xxxxxx.xpredictiveHög
58Filexxxxxxx/xxx/xxx_xx.xpredictiveHög
59Filexxxxxxx/xxxx/xxx/xxxx_xxx.xpredictiveHög
60Filexxxxxxx/xxxxx/xxxxx/xxxxxx-xxx.xpredictiveHög
61Filexxxxx.xxxpredictiveMedium
62Filexxxx/xxxxx/xxxxxxxx.xpredictiveHög
63Filexxxx/xxxxxxxxxx/xxxxxx-xxxx.xpredictiveHög
64Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHög
65Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxxxx.xpredictiveHög
66Filexxxx/xxxxxxxxxx/xxxxxx-xxx.xpredictiveHög
67Filexxx_xx/xxx/xxxxxx.xxxpredictiveHög
68Filexxx/xxxxxx/xxxxxx.xpredictiveHög
69Filexxx/xx/xx.xpredictiveMedium
70Filexxx/xxxxxxx/xxxxxxx.xpredictiveHög
71Filexxx/xxx/xxx_xxxxxx.xpredictiveHög
72Filexxx/xxxxxxxx/xxxx.xpredictiveHög
73Filexxx/xxxxxxxx/xxx_xxxxxxxxxxxx.xpredictiveHög
74Filexxx/xxxx/xxxx.xpredictiveHög
75Filexx/xxxxxxxxx.xpredictiveHög
76Filexxxxxxxxx_xxxxxx.xxpredictiveHög
77Filexxxxxx.xxxpredictiveMedium
78Filexxxxxxx/xxxxxxx/xxxx.xxxpredictiveHög
79Filexxx.xxxxxpredictiveMedium
80Filexx/xxxx/xxx_xxxxxx.xpredictiveHög
81Filexxxxxxx/xxxxxxxxx_xxxxxxx.xxx.xxxpredictiveHög
82Filexxxxxxx/xxxxx/xxxxxx/xxxxxxxxx.xpredictiveHög
83Filexxxxxxxxxxx.xxpredictiveHög
84Filexxxxxx.xpredictiveMedium
85Filexxxxxxxxxx/xxxxx_xxx.xpredictiveHög
86Filexxxxxxx.xxpredictiveMedium
87Filexxxxxxxxxx/xxxxxxxx.xpredictiveHög
88Filexxxx.xpredictiveLåg
89Filexxxx/xxxx/xxx/xxxxxxxxxxx/xxxxxxxxxxxx/xxx/xxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHög
90Filexxxxxxx.xxxpredictiveMedium
91Filexxx/xxx_xxxxxx/xxx_xxxxxx_xxxx.xpredictiveHög
92Filexxx_xxxx.xxxpredictiveMedium
93Filexxx-xxxxxxxxx-xxxxxxxxxx-xxxxxx/xxxxx.xxxpredictiveHög
94Filexxxx.xxxpredictiveMedium
95Filexxxx_xxxxxxxxxxxxxxx.xxxpredictiveHög
96Filexxxxx-xxxxxx.xpredictiveHög
97Filexxx.xxxxx.xxxpredictiveHög
98Filexxxxx.xxxpredictiveMedium
99Filexxxxxxxx.xxpredictiveMedium
100Filexx_xxxx.xpredictiveMedium
101Filexxxxxxx/xxxx-xxxx/xxxxxx.xpredictiveHög
102Filexxxxxxxxxxxxxxxx.xxxpredictiveHög
103Filexxxxx/xxxx/xxxxxxxx_xxxxxxx.xpredictiveHög
104Filexxx_xxxxx.xxpredictiveMedium
105Filexxx/xxx/xxxxxx/xx/xxx/xx/xxxxxxxxxxxxxxxxxxxxxx.xxpredictiveHög
106Filexxxxxx/xx/xxxxxx.xxpredictiveHög
107Filexxxxxx.xxxxpredictiveMedium
108Filexxxxxxxxxxx.xxxxpredictiveHög
109Filexxx/xxxxxxx/xxx_xxxxx.xpredictiveHög
110Filexxx_xxxx.xxxpredictiveMedium
111Filexxx_xxxxx.xpredictiveMedium
112Filexxxxxxxxx.xpredictiveMedium
113Filexxx_xxxxxxxx.xpredictiveHög
114Filexxx_xxx.xpredictiveMedium
115Filexxx_xxxxxxxx.xpredictiveHög
116Filexxx_xxxxxxx.xpredictiveHög
117Filexxx_xxx.xpredictiveMedium
118Filexxxx-xxxxxxxx.xxxpredictiveHög
119Filexxxx-xxxxx.xxxpredictiveHög
120Filexxxx-xxxxxxxx.xxxpredictiveHög
121Filexxxxx/xxxxxxpredictiveMedium
122Filexxxxxxx.xxxxpredictiveMedium
123Filexxxxxxxxx/xxxx-xxxx-xxx.xpredictiveHög
124Filexxxxxxx/xxx/xxxxxxxpredictiveHög
125Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHög
126Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHög
127Filexxx_xxxx.xpredictiveMedium
128Filexxxx/xxxx_xxxxx.xpredictiveHög
129Filexxxx_xxxxxx.xpredictiveHög
130Libraryxxxxxx/xx/xx_xxx.xpredictiveHög
131Libraryxxx/xxxxxxx.xxx.xxxpredictiveHög
132LibraryxxxxxxxxxpredictiveMedium
133Libraryxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xpredictiveHög
134Libraryxxxxxxxx.xxxpredictiveMedium
135Libraryxx_xxxx.x/xxx_xxxx.x/xx_xxx.xpredictiveHög
136Libraryxxx/xx_xxx.xpredictiveMedium
137LibraryxxxxxxpredictiveLåg
138Libraryxxxxxx.xxxpredictiveMedium
139Argument$_xxxxxxxpredictiveMedium
140Argument-x-/xpredictiveLåg
141ArgumentxxxxxpredictiveLåg
142ArgumentxxxxxxxxxxxxxpredictiveHög
143ArgumentxxxxxxpredictiveLåg
144ArgumentxxxxxxxxxxxxxxxxpredictiveHög
145Argumentxxxxxxxx_xxxxx/xxxxxxxx_xxxxxxxpredictiveHög
146ArgumentxxxxxxxxxxxxxpredictiveHög
147Argumentxxxxx xxxxpredictiveMedium
148ArgumentxxxpredictiveLåg
149ArgumentxxxxxxxxxxpredictiveMedium
150ArgumentxxxxpredictiveLåg
151Argumentxxxxxx-xxpredictiveMedium
152Argumentxxxxxxx-xxxxpredictiveMedium
153Argumentxxxxxxx-xxxxxxpredictiveHög
154ArgumentxxxxxxxxxxxpredictiveMedium
155Argumentxxxxxxx_xxxxxpredictiveHög
156ArgumentxxxxxpredictiveLåg
157ArgumentxxxxxxxpredictiveLåg
158Argumentxxxxxxx:xxxxxxxxpredictiveHög
159ArgumentxxxpredictiveLåg
160Argumentxx_xxxxx:$xxxxxxpredictiveHög
161Argumentxxxxxxxxxxx.xxxxxpredictiveHög
162Argumentxxxxxxx_xxxxxpredictiveHög
163ArgumentxxxxxxxxpredictiveMedium
164ArgumentxxxxxxpredictiveLåg
165Argumentxxxx_xxxxxpredictiveMedium
166ArgumentxxpredictiveLåg
167Argumentxx/xxxxxxxxxx[xxxx]predictiveHög
168ArgumentxxxxxpredictiveLåg
169Argumentxxx_xxxxxxxxxxxxx/xxx_xxxxxxxxxxxxpredictiveHög
170ArgumentxxxxpredictiveLåg
171ArgumentxxxxxxxxpredictiveMedium
172ArgumentxxxxxxpredictiveLåg
173ArgumentxxxxxpredictiveLåg
174ArgumentxxxxxxxpredictiveLåg
175ArgumentxxxxpredictiveLåg
176Argumentxxxxxx/xxxxxxxpredictiveHög
177ArgumentxxxxxxxpredictiveLåg
178ArgumentxxxxpredictiveLåg
179ArgumentxxxxxxxxpredictiveMedium
180ArgumentxxxxpredictiveLåg
181Argumentxxxx/xxxxpredictiveMedium
182ArgumentxxxxxpredictiveLåg
183ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHög
184ArgumentxxxxxxxxxxxpredictiveMedium
185ArgumentxxxxxpredictiveLåg
186Argumentxxxxx xxxx/xxxxxxxxxxpredictiveHög
187ArgumentxxxxxxpredictiveLåg
188ArgumentxxxxxxxxxpredictiveMedium
189ArgumentxxxxxxxxxxpredictiveMedium
190ArgumentxxxpredictiveLåg
191Argumentxxxxxxx_xx_xxxxxxxpredictiveHög
192Argumentxxxxx_xxxxpredictiveMedium
193ArgumentxxxxpredictiveLåg
194ArgumentxxxpredictiveLåg
195ArgumentxxxxxxxpredictiveLåg
196ArgumentxxxxpredictiveLåg
197ArgumentxxxxxxxxxpredictiveMedium
198ArgumentxxxxxpredictiveLåg
199Argumentxxxxxxxxxxx/xxxxx_xxxxxpredictiveHög
200Argumentxxxx/xxxxxxxxxxpredictiveHög
201ArgumentxxxxpredictiveLåg
202ArgumentxxxxxxxxpredictiveMedium
203Argumentxxxx_xxpredictiveLåg
204Network Portxxx/xxxpredictiveLåg
205Network Portxxx/xxxxxpredictiveMedium
206Network Portxxx/xxx, xxx/xxx, xxx/xxxx, xxx/xxxxpredictiveHög

Referenser (3)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!