B1txor20 Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en224
ja90
ru86
fr78
it72

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

ru86
fr78
it70
ar70
pl68

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Campcodes Complete Web-Based School Management Sys ...14
Campcodes Legal Case Management System14
DedeCMS12
MailCleaner8
Ruijie RG-UAC8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Apryse WebViewer PDF Document cross site scripting3.53.2$1k-$2k$0-$1kProof-of-ConceptOfficial Fix0.000450.15CVE-2024-4327
2MailCleaner Email os command injection9.89.3$2k-$5k$0-$1kProof-of-ConceptOfficial Fix0.000460.26CVE-2024-3191
3osCommerce all-products cross site scripting4.33.9$1k-$2k$1k-$2kProof-of-ConceptNot Defined0.000650.05CVE-2024-4348
4MailCleaner Admin Interface cross site scripting6.56.3$1k-$2k$0-$1kProof-of-ConceptOfficial Fix0.000450.05CVE-2024-3192
5SourceCodester Pisay Online E-Learning System controller.php unrestricted upload7.36.6$1k-$2k$0-$1kProof-of-ConceptNot Defined0.000450.09CVE-2024-4349
6MailCleaner Admin Endpoints os command injection8.88.3$2k-$5k$0-$1kProof-of-ConceptOfficial Fix0.000460.10CVE-2024-3193
7BloomPixel Max Addons Pro for Bricks Plugin authorization6.56.4$1k-$2k$1k-$2kNot DefinedNot Defined0.000430.08CVE-2024-32951
8Elementor ImageBox Plugin cross site scripting3.53.4$1k-$2k$0-$1kNot DefinedNot Defined0.000450.08CVE-2024-3074
9Dell Wyse Proprietary OS Telemetry Dashboard information disclosure4.74.7$2k-$5k$2k-$5kNot DefinedNot Defined0.000430.10CVE-2024-28963
10Apache Parquet Parquet-MR denial of service3.53.4$2k-$5k$0-$1kNot DefinedOfficial Fix0.000890.00CVE-2021-41561
11Dell Repository Manager API Module improper authorization8.38.1$5k-$10k$2k-$5kNot DefinedOfficial Fix0.000430.00CVE-2024-28976
12Jegstudio Financio Plugin cross-site request forgery4.34.2$1k-$2k$1k-$2kNot DefinedNot Defined0.000430.00CVE-2024-33690
13Extend Themes Teluro Plugin cross-site request forgery4.34.2$1k-$2k$0-$1kNot DefinedNot Defined0.000430.00CVE-2024-33688
14Foliovision FV Flowplayer Video Player Plugin server-side request forgery5.65.5$1k-$2k$1k-$2kNot DefinedNot Defined0.000430.00CVE-2024-32955
15Apache HTTP Server mod_lua Multipart Parser r:parsebody out-of-bounds write8.58.4$25k-$50k$5k-$10kNot DefinedOfficial Fix0.088080.00CVE-2021-44790
16ThemeNcode Fan Page Widget by Plugin cross site scripting4.14.1$0-$1k$0-$1kNot DefinedNot Defined0.000430.00CVE-2024-33695
17AnnounceKit Plugin cross site scripting2.42.4$0-$1k$0-$1kNot DefinedNot Defined0.000450.04CVE-2024-3023
18Repute Infosystems ARMember Plugin authorization7.87.7$1k-$2k$1k-$2kNot DefinedNot Defined0.000430.07CVE-2024-32948
19Dell Repository Manager Logger Module improper authorization3.33.3$2k-$5k$2k-$5kNot DefinedNot Defined0.000430.00CVE-2024-28977
20Pavex Embed Google Photos Album Plugin server-side request forgery5.65.5$1k-$2k$1k-$2kNot DefinedNot Defined0.000430.08CVE-2024-32775

IOC - Indicator of Compromise (50)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.2.69.50B1txor2003/15/2022verifiedHigh
223.129.64.216B1txor2003/15/2022verifiedHigh
323.154.177.4B1txor2003/15/2022verifiedHigh
445.13.104.179nosoignons.cust.milkywan.netB1txor2003/15/2022verifiedHigh
545.61.185.90MiamiTor4.usB1txor2003/15/2022verifiedHigh
645.154.255.147cust-147.keff.orgB1txor2003/15/2022verifiedHigh
746.166.139.111B1txor2003/15/2022verifiedHigh
851.15.43.205205-43-15-51.instances.scw.cloudB1txor2003/15/2022verifiedHigh
962.102.148.68B1txor2003/15/2022verifiedHigh
1062.102.148.69B1txor2003/15/2022verifiedHigh
11XX.XX.XX.XXxxxxxx-xxx.xxxxxxxxxx.xx.xxXxxxxxxx03/15/2022verifiedHigh
12XXX.XXX.XX.XXXxxx.xxxx.xxx.xxxxx.xx.xxxXxxxxxxx03/15/2022verifiedHigh
13XXX.XXX.XXX.XXX.Xxxxxxxx03/15/2022verifiedHigh
14XXX.XXX.XX.XXxxxxxx.xxx-xxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
15XXX.XX.XX.XXxxxxxxx03/15/2022verifiedHigh
16XXX.XX.XXX.XXxxx-xxxxx-xxxxxx.xxxx.xxXxxxxxxx03/15/2022verifiedHigh
17XXX.XX.XXX.XXXxxxxxxx03/15/2022verifiedHigh
18XXX.XX.XX.XXxxxxx.xxx.xxXxxxxxxx03/15/2022verifiedHigh
19XXX.XXX.XX.XXXXxxxxxxx03/15/2022verifiedHigh
20XXX.XXX.XX.XXxxxxx.xxxxxxxxx.xxXxxxxxxx03/15/2022verifiedHigh
21XXX.XXX.XXX.XXXxxx-xxxx-xx.xxxx.xxxxxxx.xxXxxxxxxx03/15/2022verifiedHigh
22XXX.XXX.XXX.XXXxxx-xxxx-xx.xxxx.xxxxxxx.xxXxxxxxxx03/15/2022verifiedHigh
23XXX.XXX.XXX.Xxxxxxxxx.xxx-xxxx.xxxxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
24XXX.XXX.XXX.XXxxx-xxxx-xx.xxx-xxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
25XXX.XXX.XXX.XXxxx-xxxx-xx.xxx-xxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
26XXX.XXX.XXX.XXxxx-xxxx-xx.xxx-xxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
27XXX.XXX.XXX.XXxxx-xxxx-xx.xxx-xxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
28XXX.XXX.XXX.XXxxx-xxxx-xx.xxx-xxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
29XXX.XXX.XXX.XXxxx-xxxx-xx.xxx-xxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
30XXX.XXX.XXX.XXxxx-xxxx-xx.xxx-xxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
31XXX.XXX.XXX.XXxxx-xxxx-xx.xxx-xxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
32XXX.XXX.XXX.XXxxx-xxxx-xx.xxx-xxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
33XXX.XXX.XXX.XXxxx-xxxx-xx.xxx-xxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
34XXX.XXX.XXX.XXxxx-xxxx-xx.xxx-xxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
35XXX.XXX.XXX.XXxxx-xxxx-xx.xxx-xxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
36XXX.XXX.XXX.XXxxx-xxxx-xx.xxx-xxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
37XXX.XXX.XXX.XXxxx-xxxx-xx.xxx-xxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
38XXX.XXX.XXX.XXXxxx-xxxx-xxx.xxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
39XXX.XXX.XXX.XXXxxx-xxxx-xxx.xxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
40XXX.XXX.XXX.XXXxxx-xxxx-xxx.xxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
41XXX.XXX.XXX.XXXxxx-xxxx-xxx.xxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
42XXX.XXX.XXX.XXXxxx-xxxx-xxx.xxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
43XXX.XXX.XXX.XXXxxx-xxxx-xxx.xxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
44XXX.XXX.XXX.XXXxxx-xxxx-xxx.xxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
45XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxx.xxx.xxXxxxxxxx03/15/2022verifiedHigh
46XXX.XX.XXX.XXXx.xxx-xxxx.xxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
47XXX.XX.XXX.XXXxxxxxx.xxx.xx.xxx.xxx.xxxxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
48XXX.XX.XXX.XXxxxxxx.xxxxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
49XXX.XXX.XX.XXXxxxxxxx03/15/2022verifiedHigh
50XXX.XXX.XXX.XXxxx.xxxx.xxx.xxxxx.xx.xxxXxxxxxxx03/15/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (15)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (185)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/case-typepredictiveHigh
2File/Admin/changepassword.phppredictiveHigh
3File/admin/clientspredictiveHigh
4File/admin/courtpredictiveMedium
5File/admin/court-typepredictiveHigh
6File/admin/expense-typepredictiveHigh
7File/admin/maintenance/manage_brand.phppredictiveHigh
8File/admin/rolepredictiveMedium
9File/admin/taskspredictiveMedium
10File/admin/taxpredictiveMedium
11File/Admin/user-record.phppredictiveHigh
12File/admin/vendorpredictiveHigh
13File/admin_class.phppredictiveHigh
14File/bin/boapredictiveMedium
15File/catalog/all-productspredictiveHigh
16File/changePasswordpredictiveHigh
17File/control/deactivate_case.phppredictiveHigh
18File/control/register_case.phppredictiveHigh
19File/Employee/edit-profile.phppredictiveHigh
20File/goform/addIpMacBindpredictiveHigh
21File/goform/DelDhcpRulepredictiveHigh
22File/goform/delIpMacBindpredictiveHigh
23File/goform/DelPortMappingpredictiveHigh
24File/xxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
25File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
26File/xxxxxx/xxxxxxxxxxpredictiveHigh
27File/xxxxxx/xxxxxxxxxpredictiveHigh
28File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
29File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
30File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
31File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
32File/xxxxxx/xxxxxxxxxxxpredictiveHigh
33File/xxxxxxxxxx.xxxpredictiveHigh
34File/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
35File/xxxxxxxxxxx.xxx/xxxxxxxxpredictiveHigh
36File/xxxxxx_xxx.xxxpredictiveHigh
37File/xxxxxx_xxxxxxx.xxxpredictiveHigh
38File/xxxxxx_xxxxxxxxx.xxxpredictiveHigh
39File/xxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
40File/xxxxx/xxxxxx_xxxxxxx_xxxxx_xxxxxxx.xxxpredictiveHigh
41File/xxxxx/xxxxxx_xxxx.xxxpredictiveHigh
42File/xxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
43File/xxxxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
44File/xxx/xxxxxxx/xxxpredictiveHigh
45File/xxxxxx.xxxpredictiveMedium
46File/xxx/xxxx/xxxxx_xxx.xxxpredictiveHigh
47File/xxx/xxxx/xxx_xxxxx_xxxx.xxxpredictiveHigh
48File/xxx/xxxx/xxx_xxxx.xxxpredictiveHigh
49File/xxx/xxxx/xxx_xxxxxxxxx.xxxpredictiveHigh
50File/xxx/xxxx/xxx_xxxx.xxxpredictiveHigh
51File/xxx/xxxxxxx/xxx/xxxxxxx.xpredictiveHigh
52File/xxx_xxxxxxxx.xxx?xxxxxx=xxxxpredictiveHigh
53File/xxxpredictiveLow
54File/xxxxx/xxxx_xxxxx.xxx?xxxxxx=xxxxxxxxpredictiveHigh
55File/xxxx/xxx_xxxxxxx.xxxpredictiveHigh
56File/xxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
57File/xxxx/xxxx/xxxxxxxxxx/xxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
58File/xxxx/xxxx/xxxxxxxxxx/xxxx_xxxxx_xxxxxx.xxxpredictiveHigh
59File/xxxx/xxxx_xxxxxxxxx.xxxpredictiveHigh
60File/xxxx/xxxx_xxxxxxx.xxxpredictiveHigh
61File/xxxx/xxxxxxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveHigh
62File/xxxx/xxxx/xxxxxxxxxxxxxxx/xxxxxx_xxxxx_xxx_xxxx.xxxpredictiveHigh
63File/xxxx/xxxx/xxxxxxxxxxxxxxx/xxxxxx_xxxxx_xxxx_xxxx.xxxpredictiveHigh
64File/xxxx/xx_xxxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
65File/xxxx/xxxxxxxxxxxxx/xxxxxxxx/xxx_xxx_xxxxxx.xxxpredictiveHigh
66File/xxxx/xxxxxxx xxxxxx/xxx/xxx_xxxx_xxxxxx.xxxpredictiveHigh
67File/xxxx/xxxxx_xxxxx_xxxx.xxxpredictiveHigh
68File/xxxx/xxxx_xxxxxx.xxxpredictiveHigh
69File/xxxx/xxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
70File/xxxx/xxxx_xxxxxxx_xxxxxxx.xxxpredictiveHigh
71File/xxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
72File/xxxx/xxxxxxx_xxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
73File/xxxx/xxxxxxx_xxxx_xxxx_xxxxxx_xxxxx.xxxpredictiveHigh
74File/xxxx/xxxxxxx_xxxxxxx_xxxxxxx.xxxpredictiveHigh
75File/xxxx/xxxxxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
76File/xxxx/xxxxxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
77File/xxxx/xxxxxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
78File/xxxx/xxxxxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
79File/xxxx/xxxxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
80File/xxxxx/xxxxx.xxxpredictiveHigh
81File/xxxxx/xxxxxxx.xxxpredictiveHigh
82File/xxxxxxxxxx/xx.xxxxpredictiveHigh
83File/xxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
84File/xxx/xxxxxxxx.xxxpredictiveHigh
85Filexxxxxxx.xxxpredictiveMedium
86Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
87Filexxxxx/xxxxxxx/xxxxxxxxxxxxx.xxpredictiveHigh
88Filexxxx_xxxx.xxxpredictiveHigh
89Filexxxxxxxx.xxxpredictiveMedium
90Filexxxxxxxxxxxx.xxxpredictiveHigh
91Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
92Filexxxxxxxxx.xpredictiveMedium
93Filexxxxx.xxxpredictiveMedium
94Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
95Filexx/xxxxxx/xxxxxxxxxxpredictiveHigh
96Filexx/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
97Filexxxxxx_xxxx.xxxpredictiveHigh
98Filexxxxxxxx.xxxpredictiveMedium
99Filexxxxxxxx.xxxpredictiveMedium
100Filexxxxxxxx.xxxpredictiveMedium
101Filexxxxxxx.xxxpredictiveMedium
102Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
103Filexxx/xxxx/xxxxxxxxxxxxxxxx.xpredictiveHigh
104Filexxxxxxxx_xxxx.xxxpredictiveHigh
105Filexxxxxx_xxxxxxxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
106Filexxxxxx_xxxxxxx.xxxpredictiveHigh
107Filexxxx_xxxx_xxxxxxx.xxxpredictiveHigh
108File\xxxxx\xxxxxxx.xxx.xxxpredictiveHigh
109Argumentxxxxxxxx_xxxxxxxxpredictiveHigh
110Argumentxxxxx_xxxxxpredictiveMedium
111Argumentxxxx_xxxx_xxxxpredictiveHigh
112ArgumentxxxpredictiveLow
113ArgumentxxxxxxxxpredictiveMedium
114Argumentxxxxxxx_xxxx/xxxxxxpredictiveHigh
115ArgumentxxxxxxxxxxpredictiveMedium
116ArgumentxxxxxpredictiveLow
117ArgumentxxxxxxxxxpredictiveMedium
118Argumentxxxxx_xxxxpredictiveMedium
119ArgumentxxxxxxxpredictiveLow
120Argumentxxxx_xx_xxxxxpredictiveHigh
121ArgumentxxxxxxxxxxxxpredictiveMedium
122ArgumentxxxxpredictiveLow
123ArgumentxxxxxxxxxxpredictiveMedium
124ArgumentxxxxxxxpredictiveLow
125Argumentxxxxx_xxpredictiveMedium
126ArgumentxxxxpredictiveLow
127ArgumentxxxxpredictiveLow
128ArgumentxxxxxxxxpredictiveMedium
129ArgumentxxxxxxxxpredictiveMedium
130ArgumentxxxxxxxxxxxpredictiveMedium
131ArgumentxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
132Argumentx_xxxxpredictiveLow
133Argumentxx/xxxxpredictiveLow
134ArgumentxxxxxpredictiveLow
135ArgumentxxxxxxxpredictiveLow
136ArgumentxxpredictiveLow
137ArgumentxxpredictiveLow
138Argumentxx/xxxxxx_xxxxxxxx/xxxxxx_xxx/xxxxxx_xxxxxxx/xxxxxx_xxxxxx/xxxxxx_xxxx/xxxxx/xxxx_xxx/xxxx_xxxxpredictiveHigh
139ArgumentxxxxxxpredictiveLow
140ArgumentxxxxxpredictiveLow
141Argumentxxxxx_xxxxpredictiveMedium
142Argumentxxxxxxxxx_xxxxpredictiveHigh
143ArgumentxxxxxxxxxxxxxxpredictiveHigh
144ArgumentxxxxxxxxxxxxxpredictiveHigh
145Argumentxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
146ArgumentxxxxpredictiveLow
147ArgumentxxxxxxxxxxpredictiveMedium
148ArgumentxxxxxxxxxxxxpredictiveMedium
149ArgumentxxxxxpredictiveLow
150ArgumentxxxpredictiveLow
151Argumentxx_xxxxxpredictiveMedium
152Argumentxx_xxxxpredictiveLow
153ArgumentxxxxpredictiveLow
154Argumentxxx_xxxxxxpredictiveMedium
155Argumentxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxpredictiveHigh
156ArgumentxxxxpredictiveLow
157Argumentxxxx_xx/xxxxx_xxpredictiveHigh
158Argumentxxxxx/xxxxxpredictiveMedium
159ArgumentxxxxxxxxxxxpredictiveMedium
160ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
161Argumentxxxxxxx_xxxxxxx_xxxxx_xxxxx_xxxxxpredictiveHigh
162ArgumentxxxxxxpredictiveLow
163ArgumentxxxxxxxxpredictiveMedium
164ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
165Argumentxxxxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
166ArgumentxxxxpredictiveLow
167ArgumentxxxpredictiveLow
168ArgumentxxxxxxxxxpredictiveMedium
169ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
170Argumentxxxx_xxxxxxxpredictiveMedium
171ArgumentxxxxxxxpredictiveLow
172Argumentxxxx_xx_xxxx/xxxx_xxx_xxxxpredictiveHigh
173Argumentxxxx_xxxxxxxxx/xxxx_xxxxxxx/xxxxxxxpredictiveHigh
174ArgumentxxxxpredictiveLow
175ArgumentxxxxxxxxxpredictiveMedium
176ArgumentxxxxxpredictiveLow
177Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
178ArgumentxxxxxxxxxxxpredictiveMedium
179Argumentxxxxxxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
180Argumentxxxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxxxxxx_xxxxxxxxpredictiveHigh
181ArgumentxxxxxxxxpredictiveMedium
182ArgumentxxxxpredictiveLow
183Argumentxxxx/xxxxx/xxx/xxxx/xxxxxx/xxxxxxpredictiveHigh
184Input Value../../../../../xxx/xxxxxxpredictiveHigh
185Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!