San Marino Unknown Analys

IOB - Indicator of Behavior (547)

Tidslinje

Lang

en464
fr24
it16
de14
es12

Land

us384
fr20
es18
gb16
vn14

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

WordPress18
PHP12
ZoneMinder12
Gurock TestRail6
Apache HTTP Server6

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash informationsgivning5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php privilegier eskalering7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.23CVE-2010-0966
3LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.27
4OpenSSH Authentication Username informationsgivning5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.19CVE-2016-6210
5Serendipity exit.php privilegier eskalering6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.47
6Ecommerce Online Store Kit shop.php sql injektion9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.037630.04CVE-2004-0300
7nginx privilegier eskalering6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.89CVE-2020-12440
8vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001220.07CVE-2018-6200
9OpenBB read.php sql injektion7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002480.04CVE-2005-1612
10Apache Tomcat CORS Filter privilegier eskalering8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.078490.00CVE-2018-8014
11Maran PHP Shop prod.php sql injektion7.37.3$0-$5k$0-$5kHighUnavailable0.001370.05CVE-2008-4879
12Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.14CVE-2017-0055
13WordPress Installation functions.php is_blog_installed privilegier eskalering8.07.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.024210.04CVE-2020-28037
14Telecommunication Software SAMwin Contact Center Suite Credential SAMwinLIBVB.dll getCurrentDBVersion svag autentisering6.56.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001330.09CVE-2013-10002
15WordPress kataloggenomgång7.37.0$5k-$25k$0-$5kHighOfficial Fix0.008470.02CVE-2008-4769
16Pligg cloud.php sql injektion6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.67
17SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001320.62CVE-2022-28959
18Bitrix Site Manager redirect.php privilegier eskalering5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.03CVE-2008-2052
19WordPress Update URI Plugin Header Remote Code Execution7.87.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.006830.19CVE-2021-44223
20Woocommerce cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000580.00CVE-2021-24323

IOC - Indicator of Compromise (62)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-adressHostnameSkådespelareKampanjerIdentifiedTypFörtroende
15.62.61.116r-116-61-62-5.consumer-pool.prcdn.netSan Marino Unknown11/01/2023verifiedHög
25.62.63.96r-96-63-62-5.consumer-pool.prcdn.netSan Marino Unknown11/01/2023verifiedHög
35.168.137.152San Marino Unknown11/01/2023verifiedHög
431.193.32.0San Marino Unknown21/03/2023verifiedHög
531.193.33.45host-31-193-33-45-dynamic.telecomitaliasm.netSan Marino Unknown11/01/2023verifiedHög
631.193.39.0San Marino Unknown11/01/2023verifiedHög
745.12.70.205privatised.globalhilive.comSan Marino Unknown11/01/2023verifiedHög
845.12.71.205San Marino Unknown11/01/2023verifiedHög
945.42.210.0San Marino Unknown11/01/2023verifiedHög
1045.65.80.0San Marino Unknown11/01/2023verifiedHög
1146.36.201.146San Marino Unknown11/01/2023verifiedHög
1246.36.201.148San Marino Unknown11/01/2023verifiedHög
1346.36.201.150San Marino Unknown11/01/2023verifiedHög
14XX.XX.XXX.XXxx Xxxxxx Xxxxxxx21/03/2023verifiedHög
15XX.XX.XXX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedHög
16XX.XXX.XXX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedHög
17XX.XXX.XXX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedHög
18XX.XXX.XXX.XXXxxxx-xx-xxx-xxx-xxx.xxxxxxxxxxxxx.xxXxx Xxxxxx Xxxxxxx11/01/2023verifiedHög
19XX.XXX.XXX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedHög
20XX.XXX.XXX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedHög
21XX.XXX.XXX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedHög
22XX.XXX.XXX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedHög
23XX.XXX.XXX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedHög
24XX.XXX.XXX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedHög
25XX.XXX.XXX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedHög
26XX.XXX.XXX.XXXxxxx-xx-xxx-xxx-xxx.xxxxxxxxxxxxx.xxXxx Xxxxxx Xxxxxxx11/01/2023verifiedHög
27XX.XXX.XXX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedHög
28XX.XXX.XX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedHög
29XX.XXX.XXX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedHög
30XX.XXX.XXX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedHög
31XX.XX.XXX.XXxx Xxxxxx Xxxxxxx26/05/2023verifiedHög
32XX.XXX.XXX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedHög
33XXX.XXX.XX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedHög
34XXX.XXX.XXX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedHög
35XXX.XXX.XXX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedHög
36XXX.XXX.XXX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedHög
37XXX.XXX.XXX.XXXXxx Xxxxxx Xxxxxxx11/01/2023verifiedHög
38XXX.XX.XXX.Xxxxxxxx-xxxxx.xxxxxxxx.xxxXxx Xxxxxx Xxxxxxx11/01/2023verifiedHög
39XXX.XX.XXX.Xxxxxxxx-xxxxx.xxxxxxxx.xxxXxx Xxxxxx Xxxxxxx21/03/2023verifiedHög
40XXX.XX.XXX.XXxx Xxxxxx Xxxxxxx21/03/2023verifiedHög
41XXX.XX.XX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedHög
42XXX.XX.XX.XXxx Xxxxxx Xxxxxxx21/03/2023verifiedHög
43XXX.XX.XX.XXXxxxx-xxx-xx-xx-xxx-xxxxxxx.xxxxxxxxxxxxxxx.xxxXxx Xxxxxx Xxxxxxx11/01/2023verifiedHög
44XXX.XX.XX.XXxxxx-xxx-xx-xx-xx-xxxxxxx.xxxxxxxxxxxxxxx.xxxXxx Xxxxxx Xxxxxxx11/01/2023verifiedHög
45XXX.XX.XX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedHög
46XXX.XX.XX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedHög
47XXX.XX.XX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedHög
48XXX.XXX.XXX.XXxx Xxxxxx Xxxxxxx21/03/2023verifiedHög
49XXX.XXX.XXX.XXxx Xxxxxx Xxxxxxx26/05/2023verifiedHög
50XXX.XXX.XX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedHög
51XXX.X.XX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedHög
52XXX.XX.XX.XXXXxx Xxxxxx Xxxxxxx11/01/2023verifiedHög
53XXX.XX.XXX.XXXXxx Xxxxxx Xxxxxxx11/01/2023verifiedHög
54XXX.XXX.XX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedHög
55XXX.XXX.XX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedHög
56XXX.XXX.XX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedHög
57XXX.XXX.XX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedHög
58XXX.XXX.XX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedHög
59XXX.XXX.XXX.XXXxx Xxxxxx Xxxxxxx11/01/2023verifiedHög
60XXX.XXX.XX.XXXXxx Xxxxxx Xxxxxxx11/01/2023verifiedHög
61XXX.XX.XXX.XXXxx Xxxxxx Xxxxxxx11/01/2023verifiedHög
62XXX.XXX.XXX.XXxx Xxxxxx Xxxxxxx21/03/2023verifiedHög

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueKlassSårbarheterÅtkomstvektorTypFörtroende
1CAPEC-10CWE-19, CWE-20, CWE-59, CWE-73, CWE-99, CWE-119, CWE-122, CWE-125, CWE-134, CWE-189, CWE-190, CWE-192, CWE-266, CWE-285, CWE-287, CWE-290, CWE-306, CWE-352, CWE-362, CWE-369, CWE-388, CWE-399, CWE-400, CWE-401, CWE-404, CWE-415, CWE-416, CWE-417, CWE-441, CWE-444, CWE-502, CWE-610, CWE-611, CWE-613, CWE-639, CWE-674, CWE-680, CWE-693, CWE-787, CWE-835, CWE-843, CWE-862, CWE-863, CWE-908, CWE-918Unknown VulnerabilitypredictiveHög
2T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveHög
3T1040CAPEC-114CWE-287, CWE-294Authentication Bypass by Capture-replaypredictiveHög
4T1055CAPEC-10CWE-74, CWE-707Improper Neutralization of Data within XPath ExpressionspredictiveHög
5TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxxxxxxx XxxxxxxxxpredictiveHög
6TXXXX.XXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxxxx Xxxx XxxxxxxxxpredictiveHög
7TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHög
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHög
9TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHög
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHög
11TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHög
12TXXXXCAPEC-0CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHög
13TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxx XxxxxxxxxpredictiveHög
14TXXXX.XXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHög
15TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHög
16TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHög
17TXXXXCAPEC-0CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHög
18TXXXX.XXXCAPEC-19CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHög

IOA - Indicator of Attack (282)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File.htaccesspredictiveMedium
2File/+CSCOE+/logon.htmlpredictiveHög
3File/acms/admin/cargo_types/view_cargo_type.phppredictiveHög
4File/admin/addemployee.phppredictiveHög
5File/admin/index.phppredictiveHög
6File/apilog.phppredictiveMedium
7File/appliance/users?action=editpredictiveHög
8File/filemanager/upload.phppredictiveHög
9File/forum/away.phppredictiveHög
10File/healthcare/Admin/consulting_detail.phppredictiveHög
11File/if.cgipredictiveLåg
12File/mifs/c/i/reg/reg.htmlpredictiveHög
13File/modules/profile/index.phppredictiveHög
14File/news.dtl.phppredictiveHög
15File/see_more_details.phppredictiveHög
16File/services/details.asppredictiveHög
17File/setuppredictiveLåg
18File/spip.phppredictiveMedium
19File/uncpath/predictiveMedium
20File/var/log/nginxpredictiveHög
21File/VPortal/mgtconsole/Subscriptions.jsppredictiveHög
22File/wp-content/plugins/updraftplus/admin.phppredictiveHög
23File/zm/index.phppredictiveHög
24Fileact.phppredictiveLåg
25Fileadclick.phppredictiveMedium
26FileadminpredictiveLåg
27Fileadmin.phppredictiveMedium
28Fileadmin/adminsignin.htmlpredictiveHög
29Fileadmin/movieview.phppredictiveHög
30Fileadmin/versions.htmlpredictiveHög
31Fileagenda.phppredictiveMedium
32Fileajax_calls.phppredictiveHög
33Fileapi.phppredictiveLåg
34Filearmy.phppredictiveMedium
35Fileattendancy.phppredictiveHög
36Filexxxx-xxxx.xpredictiveMedium
37Filexxxxx-xxx.xpredictiveMedium
38Filexx-xxxxx.xxxpredictiveMedium
39Filexx_xxxxx.xxxpredictiveMedium
40Filexx_xxxxxxxxx.xxxpredictiveHög
41Filexx_xxxx_xxxxxx.xxxpredictiveHög
42Filexx_xxxx_xxxxx.xxxpredictiveHög
43Filexxxx.xxxpredictiveMedium
44Filexxxxx.xxxxpredictiveMedium
45Filexxxxx.xxxpredictiveMedium
46Filexx_xxxx.xxxpredictiveMedium
47Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveHög
48Filex-xxxxxx/xxxxxxx.xpredictiveHög
49Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHög
50Filexxxxxxxx.xxxpredictiveMedium
51Filexxxxxxxx_xxxx.xxxpredictiveHög
52Filexxx-xxx/xxxxxxxxxxx/xxxxxxxxx.xxxpredictiveHög
53Filexxx-xxx/xx.xxxpredictiveHög
54Filexxx/xxxxxxx.xxpredictiveHög
55Filexxxxx.xxxpredictiveMedium
56Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHög
57Filexxxxxx.xxxpredictiveMedium
58Filexxxxxxx.xxxpredictiveMedium
59Filexxxxxxxxxxxxxxxxxxx.xxpredictiveHög
60Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHög
61Filexxxxxxx.xxxpredictiveMedium
62Filexxxxxxxx.xxxpredictiveMedium
63Filexxxxxxxxx.xxxpredictiveHög
64Filexxxx_xxxxx.xxxpredictiveHög
65Filexxxx/predictiveLåg
66Filexxxxxxx.xxxpredictiveMedium
67Filexxxxx.xxxpredictiveMedium
68Filexxxx.xxxpredictiveMedium
69Filexxx/xxxx/xxxx.xpredictiveHög
70Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveHög
71Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHög
72Filexxxxxxxxx.xxxpredictiveHög
73Filexxxxxx.xxxpredictiveMedium
74Filexxxxxxxxxx.xxxxxxx.xxpredictiveHög
75Filexxx_xxxx.xpredictiveMedium
76Filexx.xxxxx.xxxpredictiveMedium
77Filexxxx.xxxpredictiveMedium
78Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHög
79Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHög
80Filexxxxxx.xxxpredictiveMedium
81Filexxx.xxxpredictiveLåg
82Filexxx/xxxxxx.xxxpredictiveHög
83Filexxxxxxx.xxx.xxxpredictiveHög
84Filexxxxxxx/xxxx_xxxxxxxx.xxxxx.xxxpredictiveHög
85Filexxxxxxxx/xxxxxxxxxxxx.xxx.xxxpredictiveHög
86Filexxxxxxxx/xxxxxxxx.xxxpredictiveHög
87Filexxxxx.xxxpredictiveMedium
88Filexxxxx.xxx?xx=xxxxxxx&xxx=xxxpredictiveHög
89Filexxxxxxxxx/xxxxxxxxxpredictiveHög
90Filexxxxxxx.xxxpredictiveMedium
91Filexxxxxxxxxx.xxxpredictiveHög
92Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHög
93Filexxxx_xxxxxx_xxxxx_xxxxxxx.xpredictiveHög
94Filexxxxxxxxxx.xxxpredictiveHög
95Filexxxx_xxxx.xxxpredictiveHög
96Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHög
97Filexxxxxx/xxxxx/xxxxxxxx.xpredictiveHög
98Filexxx/xxxx/xxx.x/xxxx_xxxxxx.xpredictiveHög
99Filexxxxx.xxxpredictiveMedium
100Filexxxxx_xx.xxxxpredictiveHög
101Filexx.xxxpredictiveLåg
102Filexx/xxxxxxxx.xxxpredictiveHög
103Filexxx_xxxxxxxxxxx.xxxpredictiveHög
104Filexxxx.xxxpredictiveMedium
105Filexxxxxxxx.xxxpredictiveMedium
106Filexxxxxxxxxxx.xxxpredictiveHög
107Filexxxxxxxx.xxxpredictiveMedium
108Filexxx/xxxx/xxxx.xpredictiveHög
109Filexxxxx/xxxxxxxx.xxx.xxxpredictiveHög
110Filexxxxxxxxx.xxx.xxxpredictiveHög
111Filexxxx.xxxpredictiveMedium
112Filexxxx_xxx.xxxpredictiveMedium
113Filexxxxxxxx.xxxpredictiveMedium
114Filexx-xxxx.xxxpredictiveMedium
115Filexxxx.xxxpredictiveMedium
116Filexxxxxxxx.xxxpredictiveMedium
117Filexxxxxxxxxx.xxxpredictiveHög
118Filexxxxxxx_xxxxxxx.xxxpredictiveHög
119Filexxxxxxxx.xxxxxxpredictiveHög
120Filexxxx.xxxpredictiveMedium
121Filexxxx_xxxx.xxxpredictiveHög
122Filexxxxxxxxxx.xxxpredictiveHög
123Filexxxxxx.xxxpredictiveMedium
124Filexxxxx.xxxpredictiveMedium
125Filexxxxx.xxxpredictiveMedium
126Filexxxxxxxx.xxxpredictiveMedium
127Filexxxxxxxxxx.xxxpredictiveHög
128Filexxxxxxxx.xxxpredictiveMedium
129Filexxxxxxx.xxxpredictiveMedium
130Filexxxxxx_xxx_xxxxxx.xxxpredictiveHög
131Filexxxxxxxx/xxxxx/xxxxxxx.xxpredictiveHög
132Filexxxx.xxxpredictiveMedium
133Filexxxxxxxxxxxxx.xxxpredictiveHög
134Filexxx_xxxxx.xxpredictiveMedium
135Filexxx/xxx_xxxxx.xpredictiveHög
136Filexxx.xxxpredictiveLåg
137Filexxxxx/xxxxxxx/xxxxxx/xxxx_xxxx_xxxxxx.xxxpredictiveHög
138Filexxxxx.xxxpredictiveMedium
139Filexxxxxx.xxxpredictiveMedium
140Filexxxx_xxxx.xxxpredictiveHög
141Filexxx_xxx.xpredictiveMedium
142Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHög
143Filexx-xxxxx/xxxxx.xxx?xxxx=xx-xxxxxxpredictiveHög
144Filexx-xxxxx/xxxxxxxxx.xxxpredictiveHög
145Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xxxxxxxxxx-xpredictiveHög
146Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHög
147Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHög
148Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHög
149Filexx_xxxx_xxxx_*.xxxpredictiveHög
150Filexx_xxxx_xxxx_xxxxx.xxxpredictiveHög
151Filexx_xxxx_xxxx_xxxxxx.xxxpredictiveHög
152File~/xx-xxxxx-xxxxxxx.xxxpredictiveHög
153Library/xxxxx/xxxxxxxxxxxxx.xxxpredictiveHög
154Libraryxxx/xxxxxxxxx.xxxpredictiveHög
155Libraryxxx/xxxxxxxxxx.xxxpredictiveHög
156Libraryxxx/xxxxxxxx.xxpredictiveHög
157Libraryxxxxxxx/xxx/xxxxxxxxxxxx.xxxpredictiveHög
158Libraryxxxxxxxxxxx.xxxpredictiveHög
159Libraryxxxxx.xxxpredictiveMedium
160Argument$_xxxxxx["xxx_xxxx"]predictiveHög
161Argument$_xxxxxx['xxx_xxxx']predictiveHög
162Argument--xxxpredictiveLåg
163Argument-xxxxxxxxxxxxxpredictiveHög
164Argumentxxxxxx=xxxxpredictiveMedium
165Argumentxxxxxxxxxx xxx xxxxxxxpredictiveHög
166Argumentxxxxx_xxxxxpredictiveMedium
167ArgumentxxxxxxpredictiveLåg
168ArgumentxxxxxpredictiveLåg
169ArgumentxxxxxxxxpredictiveMedium
170ArgumentxxxxxxxpredictiveLåg
171ArgumentxxxxxpredictiveLåg
172ArgumentxxxxxxpredictiveLåg
173Argumentxxxxxxxxxx_xxxxpredictiveHög
174ArgumentxxxpredictiveLåg
175ArgumentxxxxxxxxxxpredictiveMedium
176ArgumentxxxxxxxxxxpredictiveMedium
177Argumentxxx_xxpredictiveLåg
178ArgumentxxxxxxpredictiveLåg
179ArgumentxxxpredictiveLåg
180ArgumentxxxxxxxxxxxxxxxpredictiveHög
181ArgumentxxxxpredictiveLåg
182Argumentxxxx_xxpredictiveLåg
183Argumentxxxx_xxxxxxx_xxxxxxxxpredictiveHög
184Argumentxxxxxxxxxxxx/xxxxxxxpredictiveHög
185Argumentxxxxxxxxxx_xxpredictiveHög
186ArgumentxxxxxxpredictiveLåg
187Argumentxxxxxxxxxxxx/xxxxxxxxxxxpredictiveHög
188Argumentxxxxxx_xxxxpredictiveMedium
189ArgumentxxxpredictiveLåg
190ArgumentxxxxxxxpredictiveLåg
191ArgumentxxxxxxpredictiveLåg
192Argumentxx_xxxxx_xxpredictiveMedium
193ArgumentxxxxpredictiveLåg
194ArgumentxxxxxxxxpredictiveMedium
195Argumentxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHög
196Argumentxxxxxx/xxxxpredictiveMedium
197Argumentxxxxxx[xxxxx][xxxxx][x][xxxx]predictiveHög
198ArgumentxxxxxxpredictiveLåg
199ArgumentxxxxxxpredictiveLåg
200Argumentxxxxx_xxxxpredictiveMedium
201ArgumentxxxxpredictiveLåg
202ArgumentxxxxxxxxxpredictiveMedium
203ArgumentxxpredictiveLåg
204ArgumentxxpredictiveLåg
205Argumentxx_xxxxxpredictiveMedium
206ArgumentxxxxxxxpredictiveLåg
207Argumentxxxxxxx_xxxpredictiveMedium
208Argumentxxxxxxx_xxxxpredictiveMedium
209ArgumentxxxxxxpredictiveLåg
210Argumentxxxx_xxpredictiveLåg
211Argumentxxxx_xxxxxx_xxxxx/xxxx_xxxxxx_xxxx_xxxxxxpredictiveHög
212ArgumentxxxxxpredictiveLåg
213Argumentxxxxx_xxxxpredictiveMedium
214Argumentxxx_xxxx_xxxxpredictiveHög
215Argumentxxxxxxx/xxxxxx_xxpredictiveHög
216ArgumentxxxxxxxxxxxxxxxxxpredictiveHög
217ArgumentxxxxxxxpredictiveLåg
218ArgumentxxxxxxxpredictiveLåg
219ArgumentxxxxxpredictiveLåg
220Argumentxxxx_xxpredictiveLåg
221Argumentxxxx_xxxxpredictiveMedium
222ArgumentxxpredictiveLåg
223ArgumentxxxxxpredictiveLåg
224ArgumentxxxxxxxxxxxxxxpredictiveHög
225ArgumentxxxxxxpredictiveLåg
226ArgumentxxxxxxpredictiveLåg
227ArgumentxxxxxxxxpredictiveMedium
228ArgumentxxxxxxxxpredictiveMedium
229ArgumentxxxxpredictiveLåg
230ArgumentxxxxxxxxxxxpredictiveMedium
231Argumentxxxx_xxxxpredictiveMedium
232ArgumentxxxxxxxxxpredictiveMedium
233Argumentxxxx_xxxx_xxxxpredictiveHög
234ArgumentxxxpredictiveLåg
235Argumentxx_xxxxpredictiveLåg
236Argumentxxxxxxx_xxpredictiveMedium
237ArgumentxxxxxxxxpredictiveMedium
238ArgumentxxxxxpredictiveLåg
239ArgumentxxxxxxxxxpredictiveMedium
240ArgumentxxpredictiveLåg
241ArgumentxxxxxxxxxxpredictiveMedium
242ArgumentxxxxxxpredictiveLåg
243ArgumentxxxxxxxxxxpredictiveMedium
244Argumentxxx_xxxxxpredictiveMedium
245ArgumentxxxxxxxpredictiveLåg
246ArgumentxxxxxxxxxxxpredictiveMedium
247Argumentxxxxxx_xxpredictiveMedium
248Argumentxxxxxxx_xxpredictiveMedium
249ArgumentxxxpredictiveLåg
250ArgumentxxxxxxpredictiveLåg
251ArgumentxxxxpredictiveLåg
252Argumentxxxx_xxxxxxpredictiveMedium
253ArgumentxxpredictiveLåg
254ArgumentxxxxpredictiveLåg
255ArgumentxxxxxxxxpredictiveMedium
256ArgumentxxxxxpredictiveLåg
257Argumentxxxx xxpredictiveLåg
258Argumentxxx_xxxx[x][]predictiveHög
259Argumentxx_xxxxxxxpredictiveMedium
260ArgumentxxxpredictiveLåg
261ArgumentxxxxxpredictiveLåg
262Argumentxxxxx/xxxxxpredictiveMedium
263ArgumentxxxpredictiveLåg
264ArgumentxxxxxxxxpredictiveMedium
265Argumentxxxxxxxx[x]predictiveMedium
266ArgumentxxxxxxxxpredictiveMedium
267ArgumentxxxxpredictiveLåg
268Argumentxxxx->xxxxxxxpredictiveHög
269Argumentx-xxxxxxxxx-xxxpredictiveHög
270Argumentx-xxxx-xxxxxpredictiveMedium
271Argument_xxxxxxx_xxxxpredictiveHög
272Input Value../predictiveLåg
273Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveHög
274Input Value::$xxxxx_xxxxxxxxxxpredictiveHög
275Input ValuexxxxxpredictiveLåg
276Pattern/xxxxxxxxx/predictiveMedium
277Pattern|xx xx xx|predictiveMedium
278Network Portxxx/xx (xxxxxx)predictiveHög
279Network Portxxx/xx (xxx xxxxxxxx)predictiveHög
280Network Portxxx/xxxx (xx-xxx)predictiveHög
281Network Portxxx/xxx, xxx/xxx, xxx/xxxx, xxx/xxxxpredictiveHög
282Network Portxxx xxxxxx xxxxpredictiveHög

Referenser (4)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!