Bahrain Unknown Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en952
es10
zh10
it8
de4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us604
jp232
es24
cn16
de16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Foxit PDF Reader30
Tenda FH120316
Tenda FH120216
Nvidia vGPU Driver12
Nvidia Cloud Gaming Driver12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.0107510.00CVE-2006-6168
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.50CVE-2010-0966
3Keenetic KN-1010/KN-1410/KN-1711/KN-1810/KN-1910 Configuration Setting ndmComponents.js information disclosure5.34.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.000450.21CVE-2024-4021
4Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009363.07CVE-2020-15906
5MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013021.18CVE-2007-0354
6DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.71CVE-2007-1167
7lakernote EasyAdmin saveReportFile xml external entity reference6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000490.08CVE-2024-2826
8Tenda AC8 AdvSetMacMtuWan fromAdvSetMacMtuWan stack-based overflow8.88.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.17CVE-2024-4066
9Bitrix Site Manager Contact Form cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000530.13CVE-2017-20122
10Tenda W30E frmL7ProtForm frmL7PlotForm stack-based overflow8.88.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.08CVE-2024-3881
11SourceCodester Kortex Lite Advocate Office Management System register_case.php sql injection4.74.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.09CVE-2024-3621
12CP Plus Wi-Fi Camera User Management improper authorization5.44.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.13CVE-2024-3434
13D-Link DNS-320L/DNS-325/DNS-327L/DNS-340L HTTP GET Request nas_sharing.cgi hard-coded credentials9.89.7$5k-$25k$0-$5kHighWorkaround0.012741.23CVE-2024-3272
14fridgecow smartalarm Backup File androidmanifest.xml backup2.42.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.21CVE-2024-3124
15rAthena FluxCP Service Desk Image URL view.php cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.00CVE-2022-4421
16Campcodes Online Marriage Registration System search.php cross site scripting3.53.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.21CVE-2024-2773
17Tenda AC10 SetStaticRouteCfg fromSetRouteStatic stack-based overflow8.88.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.04CVE-2024-2581
18lakernote EasyAdmin saveReportFile path traversal6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.08CVE-2024-2825
19MailCleaner SOAP Service dumpConfiguration os command injection6.76.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000460.13CVE-2024-3196
20MailCleaner Email os command injection9.89.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000461.02CVE-2024-3191

IOC - Indicator of Compromise (197)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
13.5.48.0Bahrain Unknown02/06/2023verifiedHigh
23.5.220.0Bahrain Unknown02/06/2023verifiedHigh
33.28.0.0ec2-3-28-0-0.me-central-1.compute.amazonaws.comBahrain Unknown02/06/2023verifiedMedium
45.1.42.0customer.mikronet.itBahrain Unknown11/09/2022verifiedHigh
55.62.60.20r-20-60-62-5.consumer-pool.prcdn.netBahrain Unknown11/09/2022verifiedHigh
65.62.62.20r-20-62-62-5.consumer-pool.prcdn.netBahrain Unknown11/09/2022verifiedHigh
713.34.35.0Bahrain Unknown02/06/2023verifiedHigh
813.226.117.0server-13-226-117-0.bah53.r.cloudfront.netBahrain Unknown02/06/2023verifiedHigh
913.226.118.0server-13-226-118-0.bah53.r.cloudfront.netBahrain Unknown02/06/2023verifiedHigh
1013.227.0.0server-13-227-0-0.bah53.r.cloudfront.netBahrain Unknown02/06/2023verifiedHigh
1113.227.4.0server-13-227-4-0.bah53.r.cloudfront.netBahrain Unknown02/06/2023verifiedHigh
1213.227.8.0server-13-227-8-0.bah53.r.cloudfront.netBahrain Unknown02/06/2023verifiedHigh
1313.248.66.0Bahrain Unknown02/06/2023verifiedHigh
1413.248.106.0Bahrain Unknown11/09/2022verifiedHigh
1513.248.117.0Bahrain Unknown04/21/2023verifiedHigh
1613.248.117.64Bahrain Unknown04/21/2023verifiedHigh
1715.158.9.0server-15-158-9-0.bah52.r.cloudfront.netBahrain Unknown04/21/2023verifiedHigh
1815.158.24.0Bahrain Unknown04/21/2023verifiedHigh
1915.158.160.0Bahrain Unknown04/21/2023verifiedHigh
2015.177.87.0Bahrain Unknown02/06/2023verifiedHigh
2115.184.0.0ec2-15-184-0-0.me-south-1.compute.amazonaws.comBahrain Unknown02/06/2023verifiedMedium
2215.184.128.0ec2-15-184-128-0.me-south-1.compute.amazonaws.comBahrain Unknown02/06/2023verifiedMedium
2315.184.144.0ec2-15-184-144-0.me-south-1.compute.amazonaws.comBahrain Unknown02/06/2023verifiedMedium
2415.184.152.0ec2-15-184-152-0.me-south-1.compute.amazonaws.comBahrain Unknown02/06/2023verifiedMedium
2515.184.154.0ec2-15-184-154-0.me-south-1.compute.amazonaws.comBahrain Unknown02/06/2023verifiedMedium
2615.184.156.0ec2-15-184-156-0.me-south-1.compute.amazonaws.comBahrain Unknown02/06/2023verifiedMedium
2715.184.160.0ec2-15-184-160-0.me-south-1.compute.amazonaws.comBahrain Unknown02/06/2023verifiedMedium
2815.184.192.0ec2-15-184-192-0.me-south-1.compute.amazonaws.comBahrain Unknown02/06/2023verifiedMedium
2915.185.0.0ec2-15-185-0-0.me-south-1.compute.amazonaws.comBahrain Unknown11/09/2022verifiedMedium
3015.185.128.0ec2-15-185-128-0.me-south-1.compute.amazonaws.comBahrain Unknown02/06/2023verifiedMedium
3115.185.192.0ec2-15-185-192-0.me-south-1.compute.amazonaws.comBahrain Unknown02/06/2023verifiedMedium
3215.185.224.0ec2-15-185-224-0.me-south-1.compute.amazonaws.comBahrain Unknown02/06/2023verifiedMedium
3315.185.240.0ec2-15-185-240-0.me-south-1.compute.amazonaws.comBahrain Unknown02/06/2023verifiedMedium
3415.185.244.0ec2-15-185-244-0.me-south-1.compute.amazonaws.comBahrain Unknown02/06/2023verifiedMedium
3515.185.246.0ec2-15-185-246-0.me-south-1.compute.amazonaws.comBahrain Unknown02/06/2023verifiedMedium
3615.185.248.0ec2-15-185-248-0.me-south-1.compute.amazonaws.comBahrain Unknown02/06/2023verifiedMedium
3715.230.69.0Bahrain Unknown02/06/2023verifiedHigh
3815.230.174.0Bahrain Unknown04/21/2023verifiedHigh
3915.230.198.0Bahrain Unknown02/06/2023verifiedHigh
4015.248.20.0Bahrain Unknown02/06/2023verifiedHigh
41XX.XX.X.Xxxx-xx-xx-x-x.xx-xxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx Xxxxxxx04/21/2023verifiedMedium
42XX.XX.XXX.Xxxxxxx-xx-xx-xxx-x.xxxxx.x.xxxxxxxxxx.xxxXxxxxxx Xxxxxxx04/21/2023verifiedHigh
43XX.XX.XXX.Xxxxxxx-xx-xx-xxx-x.xxxxx.x.xxxxxxxxxx.xxxXxxxxxx Xxxxxxx04/21/2023verifiedHigh
44XX.XX.XXX.Xxxxxxx-xx-xx-xxx-x.xxxxx.x.xxxxxxxxxx.xxxXxxxxxx Xxxxxxx04/21/2023verifiedHigh
45XX.XX.XXX.Xxxxxxx-xx-xx-xxx-x.xxxxx.x.xxxxxxxxxx.xxxXxxxxxx Xxxxxxx04/21/2023verifiedHigh
46XX.XX.XXX.Xxxxxxx-xx-xx-xxx-x.xxxxx.x.xxxxxxxxxx.xxxXxxxxxx Xxxxxxx04/21/2023verifiedHigh
47XX.XX.XXX.Xxxxxxx-xx-xx-xxx-x.xxxxx.x.xxxxxxxxxx.xxxXxxxxxx Xxxxxxx04/21/2023verifiedHigh
48XX.XX.XXX.Xxxxxxx-xx-xx-xxx-x.xxxxx.x.xxxxxxxxxx.xxxXxxxxxx Xxxxxxx04/21/2023verifiedHigh
49XX.XX.XXX.Xxxxxxx-xx-xx-xxx-x.xxxxx.x.xxxxxxxxxx.xxxXxxxxxx Xxxxxxx04/21/2023verifiedHigh
50XX.X.XXX.Xxxx-x-xxx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxx Xxxxxxx04/21/2023verifiedHigh
51XX.X.XXX.Xxxx-x-xxx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxx Xxxxxxx04/21/2023verifiedHigh
52XX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
53XX.XXX.XXX.XXxxxxxx Xxxxxxx04/21/2023verifiedHigh
54XX.XXX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
55XX.XX.XX.XXxxxxxx Xxxxxxx04/21/2023verifiedHigh
56XX.XXX.X.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
57XX.XX.X.XXxxxxxx Xxxxxxx04/21/2023verifiedHigh
58XX.XXX.XXX.XXxxxxxx Xxxxxxx04/21/2023verifiedHigh
59XX.XX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
60XX.XX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
61XX.XX.XX.XXxxxxxx.xxx-xxx.xxxXxxxxxx Xxxxxxx11/09/2022verifiedHigh
62XX.XX.XX.XXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
63XX.XXX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
64XX.XX.XX.XXxxxxxx Xxxxxxx04/21/2023verifiedHigh
65XX.XX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
66XX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
67XX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
68XX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
69XX.XX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
70XX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
71XX.XX.XXX.XXXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
72XX.XX.XXX.Xxx-x-x.xx-xxxxx-x.xxxxxxxxx.xxxXxxxxxx Xxxxxxx11/09/2022verifiedMedium
73XX.XX.XXX.Xxx-x-x.xx-xxxxx-x.xxxxxxxxx.xxxXxxxxxx Xxxxxxx11/09/2022verifiedMedium
74XX.XX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
75XX.XX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
76XX.XX.XXX.Xxxx-xx-xx-xxx-x.xx-xxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx Xxxxxxx11/09/2022verifiedMedium
77XX.XXX.XXX.Xxxxxxxxx.xx-xxxxx-x.xxxxxxxxx.xxxXxxxxxx Xxxxxxx11/09/2022verifiedMedium
78XX.XXX.XXX.XXxxxxxx Xxxxxxx04/21/2023verifiedHigh
79XX.XXX.X.XXXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
80XX.XX.XX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
81XX.XX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
82XX.XX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
83XX.XX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
84XX.XXX.X.Xxx-xxx-x-x.xxx.xx.xxxx.xxxXxxxxxx Xxxxxxx11/09/2022verifiedHigh
85XX.XXX.XX.Xxx-xxx-xx-x.xxx.xx.xxxx.xxxXxxxxxx Xxxxxxx02/06/2023verifiedHigh
86XX.XXX.XX.Xxxxxx.xxxxxx.xxxXxxxxxx Xxxxxxx02/06/2023verifiedHigh
87XX.XXX.XX.Xxx-xxx-xx-x.xxx.xx.xxxx.xxxXxxxxxx Xxxxxxx02/06/2023verifiedHigh
88XX.XXX.XX.Xxxxxx.xxxxxx.xxxXxxxxxx Xxxxxxx02/06/2023verifiedHigh
89XX.XXX.XX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
90XX.XXX.XX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
91XX.XXX.XX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
92XX.XXX.XX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
93XX.XXX.XX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
94XX.XX.XXX.XXXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
95XX.XXX.XXX.XXxxxxxx Xxxxxxx04/21/2023verifiedHigh
96XX.XX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
97XX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
98XX.XX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
99XX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
100XX.XXX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
101XX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
102XX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
103XX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
104XX.XXX.XXX.XXXxxxxxx Xxxxxxx04/21/2023verifiedHigh
105XX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
106XX.XX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
107XX.XXX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
108XX.XXX.XXX.XXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
109XX.XXX.XX.Xxx-xxx-xx-x.xxx.xx.xxxx.xxxXxxxxxx Xxxxxxx11/09/2022verifiedHigh
110XX.XXX.XX.Xxx-xxx-xx-x.xxxxxxx.xx.xxx-xxx.xxx.xxXxxxxxx Xxxxxxx02/06/2023verifiedHigh
111XX.XXX.XXX.Xxx-xxx-xxx-x.xxx-xxx-xxx.xxx.xxXxxxxxx Xxxxxxx04/21/2023verifiedHigh
112XX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
113XX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
114XX.XXX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
115XX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
116XX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
117XX.XXX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
118XX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
119XX.XXX.XXX.Xx-xxx-xxx-xx.xxxxxxxxxxxxxxx.xx.xxxXxxxxxx Xxxxxxx11/09/2022verifiedHigh
120XX.XXX.X.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
121XX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
122XX.XXX.X.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
123XX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
124XX.XX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
125XX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
126XX.XX.X.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
127XX.XX.XXX.Xxx-xx-xxx-x.xxx.xx.xxxx.xxxXxxxxxx Xxxxxxx11/09/2022verifiedHigh
128XX.XX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
129XX.XX.X.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
130XX.XX.XX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
131XX.XX.XX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
132XX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
133XX.XX.XXX.XXxxxxxx Xxxxxxx04/21/2023verifiedHigh
134XX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
135XX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
136XX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
137XX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
138XX.XXX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
139XXX.XXX.XX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
140XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
141XXX.XXX.XXX.XXxxxxxxxx.xxxxxxxxxxx-xx.xxxXxxxxxx Xxxxxxx11/09/2022verifiedHigh
142XXX.XX.X.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
143XXX.XXX.XXX.Xxxx-xxx-xxx-x.xxx.xx.xxxx.xxxXxxxxxx Xxxxxxx11/09/2022verifiedHigh
144XXX.XXX.XX.XXxxxxxx Xxxxxxx04/21/2023verifiedHigh
145XXX.XXX.XX.XXxxxxxx Xxxxxxx04/21/2023verifiedHigh
146XXX.XX.XX.Xxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxxxx Xxxxxxx11/09/2022verifiedHigh
147XXX.XXX.X.Xxxxxxx-xxx-xxx-x-x.xxxxx.x.xxxxxxxxxx.xxxXxxxxxx Xxxxxxx02/06/2023verifiedHigh
148XXX.XXX.XXX.XXxxxxxx Xxxxxxx04/21/2023verifiedHigh
149XXX.XXX.X.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
150XXX.XXX.XX.XXxxxxxx Xxxxxxx04/21/2023verifiedHigh
151XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
152XXX.XXX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
153XXX.XXX.X.Xxxx-xxx-xxx-x-x.xx-xxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx Xxxxxxx11/09/2022verifiedMedium
154XXX.XXX.X.Xxxx-xxx-xxx-x-x.xx-xxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx Xxxxxxx02/06/2023verifiedMedium
155XXX.XX.XXX.XXxxxxxx Xxxxxxx04/21/2023verifiedHigh
156XXX.XX.XXX.XXxxxxxx Xxxxxxx04/21/2023verifiedHigh
157XXX.XX.XX.XXxxxxxx Xxxxxxx04/21/2023verifiedHigh
158XXX.X.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
159XXX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
160XXX.XX.XXX.XXxxxxxx Xxxxxxx04/21/2023verifiedHigh
161XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
162XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
163XXX.XXX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
164XXX.X.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
165XXX.X.X.Xxxx-x-x-x.xxx.xx.xxxx.xxxXxxxxxx Xxxxxxx11/09/2022verifiedHigh
166XXX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
167XXX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
168XXX.XX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
169XXX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
170XXX.XX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
171XXX.XXX.XX.XXxxxxxx Xxxxxxx04/21/2023verifiedHigh
172XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
173XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
174XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
175XXX.XXX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
176XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
177XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
178XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
179XXX.XX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
180XXX.XXX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
181XXX.XXX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
182XXX.XX.XX.XXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
183XXX.XX.XXX.XXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
184XXX.XXX.XXX.XXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
185XXX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
186XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
187XXX.XXX.XX.XXxxxxxx Xxxxxxx04/21/2023verifiedHigh
188XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
189XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx04/21/2023verifiedHigh
190XXX.XX.XX.XXXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
191XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
192XXX.XX.XX.Xxxx-xx-xx-x.xxxxxxxx.xxxXxxxxxx Xxxxxxx04/21/2023verifiedHigh
193XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
194XXX.XX.XXX.XXXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
195XXX.XX.XXX.XXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
196XXX.X.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
197XXX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23, CWE-24Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74, CWE-643Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5TXXXXCAPEC-104CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
6TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXX, CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-112CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (549)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/?g=net_pro_keyword_import_savepredictiveHigh
2File/?Page=Node&OBJ=/System/AdvancedSettings/DeviceSettings/MiscSettingspredictiveHigh
3File/Account/login.phppredictiveHigh
4File/actuator/heapdumppredictiveHigh
5File/admin-api/upload_imagepredictiveHigh
6File/admin/aboutus.phppredictiveHigh
7File/Admin/add-admin.phppredictiveHigh
8File/admin/addgiving.phppredictiveHigh
9File/admin/addTithes.phppredictiveHigh
10File/admin/add_sundaysch.phppredictiveHigh
11File/admin/add_visitor.phppredictiveHigh
12File/admin/admin-profile.phppredictiveHigh
13File/admin/admin.phppredictiveHigh
14File/admin/admin_cl.php?mudi=revPwdpredictiveHigh
15File/admin/admin_user.phppredictiveHigh
16File/admin/applicants/controller.phppredictiveHigh
17File/admin/applicants/index.phppredictiveHigh
18File/admin/application-bwdates-reports-details.phppredictiveHigh
19File/admin/booking-bwdates-reports-details.phppredictiveHigh
20File/admin/booking-search.phppredictiveHigh
21File/admin/category/controller.phppredictiveHigh
22File/admin/category/view_category.phppredictiveHigh
23File/admin/company/controller.phppredictiveHigh
24File/admin/company/index.phppredictiveHigh
25File/admin/contact-us.phppredictiveHigh
26File/admin/contactus.phppredictiveHigh
27File/admin/delete_log.phppredictiveHigh
28File/Admin/edit-photo.phppredictiveHigh
29File/admin/edit-post.phppredictiveHigh
30File/Admin/edit_profile.phppredictiveHigh
31File/admin/employee/index.phppredictiveHigh
32File/admin/forgot-password.phppredictiveHigh
33File/admin/index.phppredictiveHigh
34File/admin/list_crl_confpredictiveHigh
35File/admin/login.phppredictiveHigh
36File/admin/manage-ambulance.phppredictiveHigh
37File/admin/menu/toEditpredictiveHigh
38File/admin/search.phppredictiveHigh
39File/admin/singlelogin.phppredictiveHigh
40File/admin/students/manage.phppredictiveHigh
41File/admin/tag.phppredictiveHigh
42File/admin/twitter.phppredictiveHigh
43File/admin/update-users.phppredictiveHigh
44File/admin/user-search.phppredictiveHigh
45File/admin/users.phppredictiveHigh
46File/admin/vacancy/controller.phppredictiveHigh
47File/admin/vacancy/index.phppredictiveHigh
48File/adminPage/conf/saveCmdpredictiveHigh
49File/adminPage/main/uploadpredictiveHigh
50File/adminPage/www/addOverpredictiveHigh
51File/adminpanel/admin/facebox_modal/updateCourse.phppredictiveHigh
52File/adminpanel/admin/facebox_modal/updateExaminee.phppredictiveHigh
53File/adminpanel/admin/query/deleteCourseExe.phppredictiveHigh
54File/adminpanel/admin/query/deleteExamExe.phppredictiveHigh
55File/adminpanel/admin/query/deleteQuestionExe.phppredictiveHigh
56File/adminpanel/admin/query/loginExe.phppredictiveHigh
57File/api/authentication/loginpredictiveHigh
58File/api/blade-user/export-userpredictiveHigh
59File/api/client/editemedia.phppredictiveHigh
60File/api/process.phppredictiveHigh
61File/api/v2/open/rowsInfopredictiveHigh
62File/api/v4/users/me/teamspredictiveHigh
63File/api/wechat/app_authpredictiveHigh
64File/app/admin/controller/Upload.phppredictiveHigh
65File/application/controller/Pelanggan.phppredictiveHigh
66File/applications/core/modules/admin/editor/toolbar.phppredictiveHigh
67File/apps/system/router/upload.gopredictiveHigh
68File/billing/bill/edit/predictiveHigh
69File/bin/loginpredictiveMedium
70File/bishe/registerpredictiveHigh
71File/cancel.phppredictiveMedium
72File/cart.phppredictiveMedium
73File/category.phppredictiveHigh
74File/cgi-bin/cstecgi.cgipredictiveHigh
75File/cgi-bin/debug_dump.cgipredictiveHigh
76File/cgi-bin/ExportSettings.shpredictiveHigh
77File/cgi-bin/nas_sharing.cgipredictiveHigh
78File/cgi-bin/upload_config.cgipredictiveHigh
79File/change-password.phppredictiveHigh
80File/classes/Master.php?f=save_categorypredictiveHigh
81File/classes/SystemSettings.php?f=update_settingspredictiveHigh
82File/classes/Users.phppredictiveHigh
83File/xxxxxxx/xxxxx.xxx?x=xxxxpredictiveHigh
84File/xxxxxxx_xxxx.xxxpredictiveHigh
85File/xxxxxxx/xxxxxxxx_xxxx.xxxpredictiveHigh
86File/xxxxxxx/xxxxxxxxxx_xxxx.xxxpredictiveHigh
87File/xxxxxxx/xxxxxxxx_xxxx.xxxpredictiveHigh
88File/xxxxxxxxxx.xxxpredictiveHigh
89File/xxxxxxxxxxx.xxxpredictiveHigh
90File/xxxxxx.xxx?xxx=xxx&xxx=___x_x_x_x_x_x_x_xxx___predictiveHigh
91File/xxxxxx/xxxxxx/xxxxxxxxxxxxxxxxx?xxxxxxxxxx=&xxxxxxxxxxx=&xxxxxxxxxxx=predictiveHigh
92File/xxxxxxxxpredictiveMedium
93File/xxxx-xxxxxxx.xxxpredictiveHigh
94File/xxxx-xxxx.xxxpredictiveHigh
95File/xxxxxxxx/xxxxx_xxxxx.xxxpredictiveHigh
96File/xxxxxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
97File/xxxxxxxx/xxxx-xxxxxxx.xxxpredictiveHigh
98File/xxxxxxxx/xxx-xxxxx.xxxpredictiveHigh
99File/xxxxxxxx/xxxxxx-xxxxxxxx.xxx?xxxxxxxx=xpredictiveHigh
100File/xxxxxxxx/xxxxxx-xxxx.xxxpredictiveHigh
101File/xxxx_xxxxxpredictiveMedium
102File/xxxxx/xxxx.xxxpredictiveHigh
103File/xxxxxxx/xxxxxx/xxxxxxxxx/xxxxx_xxx/xxxx_xxxxx.xxxpredictiveHigh
104File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
105File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
106File/xxxxxx/xxxxxxxxxxpredictiveHigh
107File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
108File/xxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
109File/xxxxxx/xxxxxxxxxxxpredictiveHigh
110File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
111File/xxxxxx/xxxxxxxxxxxpredictiveHigh
112File/xxxxxx/xxxxxxxxxxpredictiveHigh
113File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
114File/xxxxxx/xxxx_xxxxxxx_xxxx_xxxpredictiveHigh
115File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
116File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
117File/xxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
118File/xxxxxx/xxxxxxxxxxxxxxxxxxxxpredictiveHigh
119File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
120File/xxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
121File/xxxxxx/xxxxxxxxxxxxxxxxxxxxxpredictiveHigh
122File/xxxxxx/xxxxxxxxpredictiveHigh
123File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
124File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
125File/xxxxxx/xxxxxxxxxxpredictiveHigh
126File/xxxxxx/xxxxxxxxxxxxxxxxxxxxxpredictiveHigh
127File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
128File/xxxxxx/xxxxxxpredictiveHigh
129File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
130File/xxxxxx/xxxxxxxxxxpredictiveHigh
131File/xxxxxx/xxxxxxxxxxxpredictiveHigh
132File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
133File/xxxxxx/xxxxxxxxxpredictiveHigh
134File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
135File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
136File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
137File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
138File/xxxxxx/xxxxxxxxxxxxxxxxxxpredictiveHigh
139File/xxxxxx/xxxxxxxxxxxpredictiveHigh
140File/xxxxxx/xxxxxxxxxxxpredictiveHigh
141File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
142File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
143File/xxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
144File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
145File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
146File/xxxxxx/xxxxxxxxxxpredictiveHigh
147File/xxxxxx/xxxxxxxxxxxxxxxxxxxxpredictiveHigh
148File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
149File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
150File/xxxxxx/xxxxxxxxxxxpredictiveHigh
151File/xxxxxx/xxxxxxxxxxxpredictiveHigh
152File/xxxxxx/xxxxxxxxxxpredictiveHigh
153File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
154File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
155File/xxxxxx/xxxxxxxxxxxpredictiveHigh
156File/xxxxxxxxxx.xxxpredictiveHigh
157File/xxxxx.xxxpredictiveMedium
158File/xxxxx_xx/xxxxxxxxxxx.xxx?x=xxxpredictiveHigh
159File/xxxxx_xx/xxx_xxxxxxxx_xxxxxxx.xxx?x=xxx_xxxpredictiveHigh
160File/xxxxxxxx/xxxxpredictiveHigh
161File/xxxxxxxx/xxxxxxx_xxxxxxpredictiveHigh
162File/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
163File/xxx/xxxxxxxxxxxxx.xxxpredictiveHigh
164File/xxxxx.xxxpredictiveMedium
165File/xxxxx.xxx?x=xxxxx&x=xxxxx&x=xxxxxxx_xxxxpredictiveHigh
166File/xxxxxxxxxxx.xxx/xxxxxxxxpredictiveHigh
167File/xxxxxx-xxxxx.xxxpredictiveHigh
168File/xxxxxx-xxxxxxx.xxx?xxx=xpredictiveHigh
169File/xxxxxx/xxxx.xxxpredictiveHigh
170File/xxxxxx/xxxx.xxxpredictiveHigh
171File/xxxxxxxxx/xxxxpredictiveHigh
172File/xxxxxxxxxxxxx.xxpredictiveHigh
173File/xxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
174File/xxxxxxxxxxx.xxx?xxxxxx=xxxxx_xxxxxx_xxxxxxxxxxxpredictiveHigh
175File/xxxxxxx.xxxpredictiveMedium
176File/xxxxxxxx/xxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
177File/xxxxxxxx/xxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
178File/xxxxxxxx/xxx/xxxxxxxxxxx.xxxpredictiveHigh
179File/xxxxxx/xxxxxxxxxxx/x.x.x/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
180File/xxxxxx/xxxxxxxxxxx/x.x.x/xxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
181File/xxxxx.xxxpredictiveMedium
182File/xxx/x-xxxxxx/xxxxxxx/xxxxxx/xxxx/xxxxxxx.xpredictiveHigh
183File/xxx/x-xxxxxx/xxxxxxx/xxxxxx/xxxx/xxxxxxx.xpredictiveHigh
184File/xxx/xxxx/xxxxxxxxx.xxxpredictiveHigh
185File/xxx/xxxx/xxxxxxxxxx_xxxx.xxxpredictiveHigh
186File/xxx/xxxx/xxxxxxxx_xxx.xxxpredictiveHigh
187File/xxx/xxxx/xxxxxxxx_xxxx.xxxpredictiveHigh
188File/xxx/xxxx/xxxxxx_xxxx.xxxpredictiveHigh
189File/xxx/xxxx/xxxx_xxxx.xxxpredictiveHigh
190File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveHigh
191File/xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
192File/xxxx-xxxxxxx.xxxpredictiveHigh
193File/xxxx-xxxx.xxxpredictiveHigh
194File/xxxxxxxxx/xxx/xxxxxx/xxx.xpredictiveHigh
195File/x/:xxxxxxxx/xxxxxxxx/xxxxxxxxxpredictiveHigh
196File/xxxxxxxpredictiveMedium
197File/xxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
198File/xxxx/xxxxxx.xxxpredictiveHigh
199File/xxxx/xxxx-xxxxxxx.xxxpredictiveHigh
200File/xxxxxxx.xxxpredictiveMedium
201File/xx/xxxxxxxxxx/xxxxxxxx.xxx/xpredictiveHigh
202File/xxxxxxx.xxpredictiveMedium
203File/xxxx/xxxxxxx xxxxxx/xxx/xxx_xxxx_xxxxxx.xxxpredictiveHigh
204File/xxxx/xxxxxxxxx_xxxxx_xxxx.xxxpredictiveHigh
205File/xxxx/xxxxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
206File/xxxxx/xxxxx.xxxpredictiveHigh
207File/xxxxxx/xxxxx.xxx?xxxx=xxxxxpredictiveHigh
208File/xxxxxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
209File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
210File/xxx/xxxxxxxxxxx.xxxpredictiveHigh
211File/x_xxxxxx_xxxxxxxx_xxxxxxx/xxxxx/xxxxxx/xxxx?x=x.x.x-x-xxxxxxxpredictiveHigh
212Filexxxxxx.xxxpredictiveMedium
213Filexxxxxxx.xxxpredictiveMedium
214Filexxxxxxx.xxxpredictiveMedium
215Filexxx-xxxxxxx.xxxpredictiveHigh
216Filexxxxx-xxxxxx-xxxx.xxxpredictiveHigh
217Filexxxxx-xxxxxxxx-xxxxxx.xxxpredictiveHigh
218Filexxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
219Filexxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
220Filexxxxx/xxx_xxxxxxxx.xxxpredictiveHigh
221Filexxxxx/xxx_xxxxx.xxxpredictiveHigh
222Filexxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
223Filexxxxx/xxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
224Filexxxxx/xxxxx/xxxxx.xxxpredictiveHigh
225Filexxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
226Filexxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
227Filexxxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
228Filexxxxx/xxxx.xxxpredictiveHigh
229Filexxxxx/xxxxx.xxxpredictiveHigh
230Filexxxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
231Filexxxxx/xxxx_xxxxxxxx_xxxxx.xxxpredictiveHigh
232Filexxxxx/xxxx_xxxxx.xxxpredictiveHigh
233Filexxxxx/xxxx_xxxxx_xxxxx.xxxpredictiveHigh
234Filexxxxx/xxxxxx/xxxxx-xxxxxx-xxxxxxxx.xxxpredictiveHigh
235Filexxxxx/xxxxxxxxx.xxxpredictiveHigh
236Filexxxxx/xxxxx.xxxpredictiveHigh
237Filexxxxx/xxx_xxxxxxxx/xxxxx.xxxpredictiveHigh
238Filexxxxx/xxx_xxxxxxx/xxxxx.xxxpredictiveHigh
239Filexxxxx/xxx_xxxx/xxxxx.xxxpredictiveHigh
240Filexxxxx/xxx_xxxxxxxx/xxxxx.xxxpredictiveHigh
241Filexxxxx/xxx_xxxxxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveHigh
242Filexxxxx/xxx_xxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveHigh
243Filexxxxx/xxx_xxxxx/xxxxx.xxxpredictiveHigh
244Filexxxxx/xxxxx/xxxxx.xxxpredictiveHigh
245Filexxxxx/xxxxxxxxx.xxxpredictiveHigh
246Filexxxxx/xxxxxx_xxxx.xxxpredictiveHigh
247Filexxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
248Filexxxxx_xxxxxx.xxxpredictiveHigh
249Filexxxxxxxxx-xxxxxxxx.xxxpredictiveHigh
250Filexxxxxxx/xxx/xxxx/xxxx/xx/xxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
251Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
252Filexxx/xxxxxx/xxxx_xxxx.xxxpredictiveHigh
253Filexxx/xxxxxx/xxx_xxxxxxxxx_xx.xxxpredictiveHigh
254Filexxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
255Filexxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
256Filexxxxx.xxxpredictiveMedium
257Filexxxxxxxxxxx-xxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
258Filexxxxxx/xx/xxxxxxxxxxxx.xxpredictiveHigh
259Filexxxxxxxxxx-xxxx.xxxpredictiveHigh
260Filexxxxxxxxxx_xxxx.xxxpredictiveHigh
261Filexxxxxxx.xxpredictiveMedium
262Filexxxxxx.xxxpredictiveMedium
263Filexxxx.xpredictiveLow
264Filexxxx_xxxxxxx.xxpredictiveHigh
265Filexxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxpredictiveHigh
266Filexxxxx.xxxpredictiveMedium
267Filexxx/xxx/xxx/xxxx/xxxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
268Filexxxxxxxxxx/xxxxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
269Filexxxxxxxx.xxxpredictiveMedium
270Filexx_xxxxxxxxxxxxxx.xxxpredictiveHigh
271Filexxxx/xxxxxxxx_xxxxxxxx_xxxxxx.xxxpredictiveHigh
272Filexxxx-xxxx.xxxpredictiveHigh
273Filexxxx.xxxpredictiveMedium
274Filexxxxx.xxxpredictiveMedium
275Filexxxx.xpredictiveLow
276Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
277Filexxxxxxxx.xxxpredictiveMedium
278Filexxxxxx/xxxxxxpredictiveHigh
279Filexxxxx/xxxxxx/xxxxxx/xxxxxxx/xxxxxxxx/xxx_xxxxx_xx_xxxxxx.xxxpredictiveHigh
280Filexxxxxxxxx.xxxpredictiveHigh
281Filexx/xxx/xxx_xx_xxx.xpredictiveHigh
282Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
283Filexxx/xxxxxx.xxxpredictiveHigh
284Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
285Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
286Filexxxxx.xxxpredictiveMedium
287Filexxxx_xxxx.xxxpredictiveHigh
288Filexxx/xxx_xxxxxxxxxxx.xxxpredictiveHigh
289Filexxxxx-xxxxxx-xxxxxx.xxxxpredictiveHigh
290Filexxxxx.xxxpredictiveMedium
291Filexxxx.xxxxpredictiveMedium
292Filexxxxxx_xxxxxxx.xxxpredictiveHigh
293Filexxxxxx_xxxx.xxxpredictiveHigh
294Filexxxxxx_xxxx.xxxpredictiveHigh
295Filexxxxxx.xxxpredictiveMedium
296Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
297Filexxxxx_xxxxx/xxxx_xxxxxx.xpredictiveHigh
298Filexxx_xxxxxx.xxpredictiveHigh
299FilexxxxxpredictiveLow
300Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveHigh
301Filexxxx.xxxpredictiveMedium
302Filexxxxxxxx.xxxpredictiveMedium
303Filexxxxxxxx.xxxpredictiveMedium
304Filexxxxxxxx.xxxpredictiveMedium
305Filexxxxxxxx.xxxpredictiveMedium
306Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
307Filexxxxxx.xxpredictiveMedium
308Filexxxxxx.xxxpredictiveMedium
309Filexxxxxxxxx.xxxpredictiveHigh
310Filexxxxxx/xxx.xxxpredictiveHigh
311Filexxxxxxxxxxxx.xxxpredictiveHigh
312Filexxx/xxxx/xxxx/xxx/xxxxx/xxxxx/xxxxxx/xxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
313Filexxx/xxxx/xxxxxxxxxxxxxxxx.xpredictiveHigh
314Filexxxxxxxxxx_xxxx.xxxpredictiveHigh
315Filexxxxxxxxxx_xxxxxxxxx/xxxxxxx/xxxxxxxxxxx_xxxxxxx.xxxpredictiveHigh
316Filexxxxxxxxxx_xxxxxxxxx/xxxxxxx/xxxxxxxxxxxx_xxxxxxx.xxxpredictiveHigh
317Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
318Filexxxxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxx/xxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
319Filexxxx-xxxxx/xxxx.xpredictiveHigh
320Filexxxx_xxxxxx.xxpredictiveHigh
321Filexxxxxx/xxxxxxx/xxxxxxxxxxx/xxxx.xxxpredictiveHigh
322Filexxxx-xxxxx.xxxpredictiveHigh
323Filexxxx-xxxxxxxx.xxxpredictiveHigh
324Filexxxxx/xxx_xxxxxxpredictiveHigh
325Filexxxxxx-xxxxx.xxxpredictiveHigh
326Filexxxxxx_xxxxx.xxxpredictiveHigh
327Filexxxxxx/xxxxxxx/xxxxxxx/xxxxxxx_xxxxxxxx.xxxpredictiveHigh
328Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
329Filexxxx_xxxxxxx.xxxpredictiveHigh
330Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictiveHigh
331Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
332Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
333Filexxxx.xxxpredictiveMedium
334File\xxxxx\xxxxxxx.xxx.xxxpredictiveHigh
335Libraryxxxxx.xxxpredictiveMedium
336Libraryxxxxxxxx.xxxpredictiveMedium
337Argumentxxxxxxxx_xxpredictiveMedium
338ArgumentxxxxxxxxxpredictiveMedium
339Argumentxxxxx_xxpredictiveMedium
340Argumentxxxxx_xxxx/xxxxx_xxxx/xxxxx_xxxxxx/xxxxx_xxxxxxxpredictiveHigh
341ArgumentxxxxxxxpredictiveLow
342ArgumentxxxpredictiveLow
343ArgumentxxxxxxpredictiveLow
344ArgumentxxxxxxpredictiveLow
345ArgumentxxxxxxxxxpredictiveMedium
346ArgumentxxxxxxxxpredictiveMedium
347ArgumentxxxxxxxxxxxxxpredictiveHigh
348ArgumentxxxxxxxxpredictiveMedium
349Argumentxxxxxxxx_xxxxpredictiveHigh
350Argumentxxxxx/xxxpredictiveMedium
351ArgumentxxxxxxxxpredictiveMedium
352ArgumentxxxxxxxxxxpredictiveMedium
353ArgumentxxxxxxxxxxpredictiveMedium
354Argumentxxxxxxxx xxxx/xxxxx xxxx/xxxxx xxxx/xxxx xxxxpredictiveHigh
355Argumentxxxxxxxx_xxpredictiveMedium
356Argumentxxx_xxpredictiveLow
357Argumentxxx_xx/xxxxx_xx/xxxxxxxpredictiveHigh
358Argumentxxxxxxx_xxpredictiveMedium
359Argumentxxxxx_xxxxxxxxxxxxxpredictiveHigh
360ArgumentxxxxxxxxpredictiveMedium
361ArgumentxxxxxxxpredictiveLow
362ArgumentxxxxxxxxpredictiveMedium
363ArgumentxxxxxxxpredictiveLow
364Argumentxxxxxxx-xxxxxxpredictiveHigh
365Argumentxxxxxxxxx_xxxxpredictiveHigh
366ArgumentxxxxxxxpredictiveLow
367ArgumentxxxxxpredictiveLow
368Argumentxxxx_xxxxxxxxpredictiveHigh
369ArgumentxxxxpredictiveLow
370ArgumentxxxpredictiveLow
371ArgumentxxxxxxxxxxxxpredictiveMedium
372ArgumentxxxxpredictiveLow
373ArgumentxxxxxxxxpredictiveMedium
374Argumentxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
375Argumentxxxxxxxx/xxxx/xxxxpredictiveHigh
376ArgumentxxxxxxxxxxpredictiveMedium
377ArgumentxxxxxxxxxpredictiveMedium
378ArgumentxxxxxxxpredictiveLow
379ArgumentxxxpredictiveLow
380ArgumentxxxxxxxxxxxxxxpredictiveHigh
381ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
382ArgumentxxxxxpredictiveLow
383Argumentxxxxxx/xxxxx/xxxxxxpredictiveHigh
384ArgumentxxxpredictiveLow
385ArgumentxxxxxxpredictiveLow
386ArgumentxxxxpredictiveLow
387ArgumentxxxxxxxxpredictiveMedium
388ArgumentxxxxxxxxpredictiveMedium
389ArgumentxxxxxxxxpredictiveMedium
390ArgumentxxxxxpredictiveLow
391ArgumentxxxxxxxxxxpredictiveMedium
392ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
393ArgumentxxxxxxxxxpredictiveMedium
394ArgumentxxxxxxxxxxxpredictiveMedium
395ArgumentxxxxxxxxxxxxpredictiveMedium
396ArgumentxxxxxxxxpredictiveMedium
397Argumentxxxxxxxx/xxxxxxpredictiveHigh
398ArgumentxxxxxxxxxpredictiveMedium
399ArgumentxxxxxxpredictiveLow
400Argumentxx/xxxxpredictiveLow
401ArgumentxxxxxpredictiveLow
402ArgumentxxxxxxxpredictiveLow
403ArgumentxxxxxxxxxxpredictiveMedium
404ArgumentxxxxxxpredictiveLow
405ArgumentxxxxpredictiveLow
406ArgumentxxpredictiveLow
407ArgumentxxpredictiveLow
408Argumentxx/xxxxxxxxpredictiveMedium
409Argumentxx/xxxxxxxxpredictiveMedium
410Argumentxx xxxxxxpredictiveMedium
411ArgumentxxxpredictiveLow
412ArgumentxxxpredictiveLow
413Argumentxxxxx_xxxxpredictiveMedium
414Argumentxxxxx_xxxxpredictiveMedium
415ArgumentxxxxpredictiveLow
416ArgumentxxxxxpredictiveLow
417ArgumentxxpredictiveLow
418Argumentxx/xxxx/xxxx/xxxx/xxx/xxxxxxxpredictiveHigh
419ArgumentxxxxxxxxxxxxxpredictiveHigh
420Argumentxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
421ArgumentxxxxpredictiveLow
422ArgumentxxxxxxxxxxxxpredictiveMedium
423ArgumentxxxxxxxxpredictiveMedium
424Argumentxxxxxxxx[xxxxxx]/xxxxxxxx[xxxxxxxxx]predictiveHigh
425ArgumentxxxxxxxxpredictiveMedium
426ArgumentxxxpredictiveLow
427Argumentx/xx/xxxpredictiveMedium
428ArgumentxxxxpredictiveLow
429ArgumentxxxxpredictiveLow
430ArgumentxxxxxpredictiveLow
431ArgumentxxxxxpredictiveLow
432ArgumentxxxxxxxpredictiveLow
433ArgumentxxxpredictiveLow
434Argumentxxxx_xxxx_xxxxpredictiveHigh
435ArgumentxxxxxxxxxxpredictiveMedium
436Argumentxxx/xxxpredictiveLow
437ArgumentxxxxxxxpredictiveLow
438ArgumentxxxxxxxxxxxxxxpredictiveHigh
439ArgumentxxxxxxxxxxpredictiveMedium
440ArgumentxxxxxxxxxxxxpredictiveMedium
441ArgumentxxxxxxpredictiveLow
442ArgumentxxxpredictiveLow
443ArgumentxxpredictiveLow
444Argumentxxxx_xxxxxx/xxxxxpredictiveHigh
445Argumentxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxx_xxxxxxxxpredictiveHigh
446ArgumentxxxxpredictiveLow
447Argumentxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
448Argumentxxx xxxxxxxx/xxxxxxx xxxxxxxxpredictiveHigh
449Argumentxxxx_xxxxpredictiveMedium
450ArgumentxxxxxxxxxpredictiveMedium
451Argumentxxx_xxxpredictiveLow
452Argumentxxxxxx/xxxxxxxxxx_xxxxpredictiveHigh
453ArgumentxxxxxxxxxxxpredictiveMedium
454ArgumentxxxxpredictiveLow
455ArgumentxxxxxxxxxpredictiveMedium
456ArgumentxxxxpredictiveLow
457ArgumentxxxxxxpredictiveLow
458ArgumentxxxxxxxxpredictiveMedium
459Argumentxxxx_xxxxpredictiveMedium
460ArgumentxxxxxpredictiveLow
461Argumentxxxxx_xxxx_xxxxpredictiveHigh
462Argumentxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
463ArgumentxxxxxxxxxpredictiveMedium
464ArgumentxxxxxxxxxxxxxpredictiveHigh
465ArgumentxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
466ArgumentxxxpredictiveLow
467ArgumentxxxxxxpredictiveLow
468ArgumentxxxxxxxxpredictiveMedium
469ArgumentxxxxxxxxxxxpredictiveMedium
470Argumentxxxxx-xxxxxxxxxxxxxpredictiveHigh
471ArgumentxxxpredictiveLow
472ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
473ArgumentxxxxxxxxpredictiveMedium
474Argumentxxxxxxxx/xxxxxxpredictiveHigh
475ArgumentxxxxxpredictiveLow
476ArgumentxxxxxxxxxxpredictiveMedium
477ArgumentxxxxxxxxpredictiveMedium
478ArgumentxxxxxxxxpredictiveMedium
479ArgumentxxxxxxxpredictiveLow
480ArgumentxxxxxxxxxxxxpredictiveMedium
481ArgumentxxxxxxxxxxxxxxpredictiveHigh
482Argumentxxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
483ArgumentxxxxxxxxxxpredictiveMedium
484ArgumentxxxxxxxxxxxpredictiveMedium
485ArgumentxxxxxxxxpredictiveMedium
486Argumentxxxxxxxx_xxpredictiveMedium
487ArgumentxxxxxxxxpredictiveMedium
488ArgumentxxxxxxpredictiveLow
489Argumentxxxxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
490ArgumentxxxxxxxxxxpredictiveMedium
491ArgumentxxxxxxxxpredictiveMedium
492Argumentxxxxx_xxxpredictiveMedium
493ArgumentxxxxxxxxxxxxpredictiveMedium
494ArgumentxxxpredictiveLow
495ArgumentxxxxpredictiveLow
496ArgumentxxxxxxxxxpredictiveMedium
497ArgumentxxxxxxpredictiveLow
498Argumentxxxxx xxxx/xxxxx xxxxxxxpredictiveHigh
499Argumentxxxx/xxxx/xxxx/xxxx/xxxxxpredictiveHigh
500Argumentxxxxxxx xxxx/xxxxxxxxxxxpredictiveHigh
501ArgumentxxxxxxpredictiveLow
502Argumentxxxxx_xxxxpredictiveMedium
503Argumentxxxx_xxpredictiveLow
504Argumentxxxxxx_xxxxxxxpredictiveHigh
505ArgumentxxxxpredictiveLow
506ArgumentxxxxpredictiveLow
507ArgumentxxxxxxxxpredictiveMedium
508ArgumentxxxxxpredictiveLow
509Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
510Argumentxxxxx/xxxxxxxxxxx/xxxxx/xxxpredictiveHigh
511ArgumentxxpredictiveLow
512ArgumentxxxxxxxxxxpredictiveMedium
513ArgumentxxxxxxxxxpredictiveMedium
514Argumentxxxxxxxx_xxxx/xxxxxx_xxxxpredictiveHigh
515ArgumentxxxxpredictiveLow
516ArgumentxxxxxxxxpredictiveMedium
517Argumentxxxxxx xxxxxpredictiveMedium
518ArgumentxxxpredictiveLow
519ArgumentxxxxpredictiveLow
520Argumentxxxxxx.xxxxxx.xxx_xxxxx_xxxxpredictiveHigh
521ArgumentxxxxxxxpredictiveLow
522ArgumentxxxxpredictiveLow
523ArgumentxxxxxxpredictiveLow
524ArgumentxxxxxxpredictiveLow
525ArgumentxxxxxxxxpredictiveMedium
526ArgumentxxxxxxxxpredictiveMedium
527Argumentxxxxxxxx/xxxxxxxx/xxxxx_xxxxxxxx/xxxxx_xxxxxxxxpredictiveHigh
528Argumentxxxxxxxx/xxxxxxxx/xxxx/xxxxx_xxpredictiveHigh
529Argumentxxxx_xxxxxpredictiveMedium
530Argumentxxxx_xxpredictiveLow
531Argumentxxxx_xxxxpredictiveMedium
532ArgumentxxxxpredictiveLow
533ArgumentxxxxxpredictiveLow
534ArgumentxxxxpredictiveLow
535Argumentxxxxxx/xxxxxxxx/xxxxxxxxx/xxx/xxxxxxxxxxx/xxxxxxxxxxpredictiveHigh
536Argumentxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxx xxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxx xxxxxxxxxxxxxx/xxxxxxxxxx xxxxxxxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
537Argumentxxxxxx_xxxxxxxxpredictiveHigh
538Argumentxxxx/xxxxx/xxx/xxxx/xxxxxx/xxxxxxpredictiveHigh
539Argumentxxxx xxxx/xxxxxxxpredictiveHigh
540Argument_xxx_xxxxxxxxxxx_predictiveHigh
541Input Value../../../../../../../../../xxx/x.xxxpredictiveHigh
542Input Valuex%xxxx%xxx=xpredictiveMedium
543Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
544Input Value<xxx xxx="xxxx://x"; xx xxxxxxx="$(’x').xxxx(’xxxxxx’)" />predictiveHigh
545Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
546Input ValuexxxxxxxxxxpredictiveMedium
547Input Valuexxxxxxxxx(x,xxxxxx(xxxx,xxx(xxxxxx),xxxx),x)=xpredictiveHigh
548Network PortxxxxxpredictiveLow
549Network Portxxx/xxxxpredictiveMedium

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!