Chimera Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en902
de18
it18
zh12
pl12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

vn994
cn6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows22
Linux Kernel12
ISC BIND12
openBI10
WordPress8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TRENDnet TEW-800MB POST Request os command injection7.26.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000730.04CVE-2024-0918
2TRENDnet TEW-822DRE POST Request admin_ping.htm command injection7.26.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000580.04CVE-2024-0920
3D-Link DIR-600M C1 Telnet Service buffer overflow7.57.0$5k-$25k$0-$5kProof-of-ConceptWorkaround0.000450.13CVE-2024-1786
4TRENDnet TEW-824DRU sub_420AE0 command injection8.88.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.000420.02CVE-2024-22545
5nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.97CVE-2020-12440
6TRENDnet TEW-815DAP POST Request do_setNTP command injection8.38.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000580.17CVE-2024-0919
7TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.0107510.00CVE-2006-6168
8Bitcoin wallet.dat AES Encryption Padding missing encryption7.16.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.08
9Red Hat Linux pam_xauth privileges management8.47.6$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000430.00CVE-2002-1160
10Jenkins Command Line Interface information disclosure5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.957790.00CVE-2024-23897
11Likeshop updateWechatInfo server-side request forgery3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.04CVE-2024-24028
12LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.85
13Node.js child_process.spawn os command injection5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.38CVE-2024-27980
14Nagios XI command_test.php Privilege Escalation8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.285430.09CVE-2023-48085
15Synacor Zimbra Collaboration sfdc_preauth.jsp Privilege Escalation7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.001340.03CVE-2023-29382
16Python Software Foundation BaseHTTPServer HTTP Request denial of service7.56.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.000000.02
17DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.50CVE-2010-0966
18Likeshop HTTP POST Request File.php userFormImage unrestricted upload8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.008600.25CVE-2024-0352
19Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009363.14CVE-2020-15906
20xnx3 wangmarket Role Management Page code injection6.46.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000750.55CVE-2023-6886

IOC - Indicator of Compromise (20)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23, CWE-24Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-104CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
17TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-59CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
22TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
23TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (432)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/#/network?tab=network_node_list.htmlpredictiveHigh
2File/.envpredictiveLow
3File/admin/action/new-father.phppredictiveHigh
4File/admin/edit_teacher.phppredictiveHigh
5File/admin/fields/manage_field.phppredictiveHigh
6File/admin/index.phppredictiveHigh
7File/admin/list_localuser.phppredictiveHigh
8File/admin/orders/view_order.phppredictiveHigh
9File/admin/suppliers/view_details.phppredictiveHigh
10File/adminPage/main/uploadpredictiveHigh
11File/admin_ping.htmpredictiveHigh
12File/admin_route/dec_service_credits.phppredictiveHigh
13File/admin_route/inc_service_credits.phppredictiveHigh
14File/api/sys/set_passwdpredictiveHigh
15File/app/api/controller/default/Sqlite.phppredictiveHigh
16File/application/index/controller/Databasesource.phppredictiveHigh
17File/application/index/controller/Icon.phppredictiveHigh
18File/application/index/controller/Screen.phppredictiveHigh
19File/application/plugins/controller/Upload.phppredictiveHigh
20File/apps/reg_go.phppredictiveHigh
21File/arch/x86/mm/cpu_entry_area.cpredictiveHigh
22File/billing/bill/edit/predictiveHigh
23File/bin/boapredictiveMedium
24File/boafrm/formMapDelDevicepredictiveHigh
25File/cgi-bin/cstecgi.cgipredictiveHigh
26File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveHigh
27File/cgi-bin/info.cgipredictiveHigh
28File/cgi-bin/koha/catalogue/search.plpredictiveHigh
29File/cgi-bin/mainfunction.cgipredictiveHigh
30File/cgi-bin/nas_sharing.cgipredictiveHigh
31File/cgi-bin/system_mgr.cgipredictiveHigh
32File/cgi-bin/wlogin.cgipredictiveHigh
33File/classes/Login.phppredictiveHigh
34File/classes/Users.phppredictiveHigh
35File/core/redirectpredictiveHigh
36File/dashboard/snapshot/*?orgId=0predictiveHigh
37File/DesignTools/CssEditor.aspxpredictiveHigh
38File/DXR.axdpredictiveMedium
39File/ECT_Provider/predictiveHigh
40File/Employer/EditProfile.phppredictiveHigh
41File/EXCU_SHELLpredictiveMedium
42File/fax/fax_send.phppredictiveHigh
43File/finance/help/en/frameset.htmpredictiveHigh
44File/forum/away.phppredictiveHigh
45File/general/attendance/manage/ask_duty/delete.phppredictiveHigh
46File/goform/predictiveMedium
47File/goform/WifiMacFilterGetpredictiveHigh
48File/goform/wifiSSIDsetpredictiveHigh
49File/h/autoSaveDraftpredictiveHigh
50File/home.phppredictiveMedium
51File/Home/IndexpredictiveMedium
52File/xxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
53File/xxxxx.xxxpredictiveMedium
54File/xxxxx.xxx?xxx=xxxx&xxxx=xxxxxxxx&xxxxxx=xxxxxpredictiveHigh
55File/xxxxx_xx/xxx_xxxxxxxx_xxxxxxx.xxx?x=xxx_xxxpredictiveHigh
56File/xxxxxxxx/xxxxx_xxxxxxxx.xxxpredictiveHigh
57File/xxxxxx/xxxx.xxxpredictiveHigh
58File/xxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
59File/xxxxxx/xxxx.xxxpredictiveHigh
60File/xxxxxxx/xxxxxxxx/xx_xxxxx.xxxpredictiveHigh
61File/xxxxx.xxxpredictiveMedium
62File/xxxxxxxx/xxxxx/xxxxxx_xxxxxxx-xxxxxxxxxx.xxxpredictiveHigh
63File/xxxxxxx_xxxxxxxxxxx.xxxxpredictiveHigh
64File/xxxxx/xxxxxxxxxxx/xxxxpredictiveHigh
65File/xxx_xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
66File/xxx_xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
67File/xxx/xx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xpredictiveHigh
68File/xxx/xxxx.xxxpredictiveHigh
69File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveHigh
70File/xxx/xxxxxx/xxxxxxxxpredictiveHigh
71File/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
72File/xxxxxx/xxxxx/xxxxx.xxx?xxx_xxxxxxxpredictiveHigh
73File/xxxxxx/xxxxx.xxxpredictiveHigh
74File/xxxx/xxxxxx-xxxxxxxx-xxxxx/x.x/xxxx/<xxxxxxxxxx_xxxx>/.xxxxpredictiveHigh
75File/xxxxxxx/xxxxxx_xxxxxxxx_xxxxpredictiveHigh
76File/xxxx.xxxpredictiveMedium
77File/xxx/xxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
78File/xx_xxx.xxxpredictiveMedium
79File/xxxxxx_xxxxxxxxxx_xxxxxx/xxxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
80File/xxxxxx_xxxxxxxxxx_xxxxxx/xxxxx/xxxx_xxxxxxxxxxx.xxxpredictiveHigh
81File/xxxxxxxx.xxxpredictiveHigh
82File/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
83File/xx/xx.x/xx.xxxxpredictiveHigh
84File/xxxxxx-xxxxxxx/xxxxx-xxxxxxx.xxxpredictiveHigh
85File/xxxxxxx/predictiveMedium
86File/xx/xxx-xxxxxxpredictiveHigh
87File/xxx/xxx/xxxx/xxxx_xxxxxx.xxxpredictiveHigh
88File/xxxxx_xxxxxxxxxx/xxxx_xxxxx/predictiveHigh
89File/xxxxxxxx/xxxxxxx/xxxxxxxxxxxpredictiveHigh
90File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
91File/xx/xxxxx.xxxpredictiveHigh
92Filexxxxxx-xxxxxxx.xxxpredictiveHigh
93Filexxxxxx.xxxpredictiveMedium
94Filexxxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
95Filexx-xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
96Filexx.xxxpredictiveLow
97Filexxxxxxx.xxxpredictiveMedium
98Filexxx-xxxxxxxx.xxxpredictiveHigh
99Filexxxxx.xxxxpredictiveMedium
100Filexxxxx.xxx?xxxx=xxxxxxx&xxxxxx_xxxxx_xx=predictiveHigh
101Filexxxxx/xxxxxxx.xxxpredictiveHigh
102Filexxxxx/xxxxx.xxxpredictiveHigh
103Filexxxxx/xxxxxxx-xxxxxx.xxxpredictiveHigh
104Filexxxxx/xxxxx/xxxxx.xxxpredictiveHigh
105Filexx_xxxxx.xxxpredictiveMedium
106Filexx_xxxx.xxxpredictiveMedium
107Filexx_xxxxx.xxxpredictiveMedium
108Filexxxx/xxxxxxxxx.xxxpredictiveHigh
109Filexxxxx.x/xxxxx.xpredictiveHigh
110Filexxx_xx.xpredictiveMedium
111Filexxx.xxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
112Filexxx/xxxxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
113Filexxx/xxxx/xxxxxxxxx.xxxpredictiveHigh
114Filexxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
115Filexxx/xxxxxx/xxxxxxxxxx/xxxxx.xxx.xxxpredictiveHigh
116Filexxxxxxxxxxxx/xxxx-xxx-xxxx/xxxxxx/xxxxx/xxx/xxxx/xxxxxx.xxxpredictiveHigh
117Filexxxxx.xxxpredictiveMedium
118Filexxxxxx/xxxxxxx/xxxxxxxxx.xxxpredictiveHigh
119Filexxxxxxxxxx-xxxx.xxxpredictiveHigh
120Filexxxxxxxxxx_xxxxxx.xxxpredictiveHigh
121Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
122Filexxxxxxx.xxxxpredictiveMedium
123Filexxxx-xxx.xxxpredictiveMedium
124Filexx_xxxxxx.xxxpredictiveHigh
125Filexxxxxxx.xxxpredictiveMedium
126Filexxxxx.xxxpredictiveMedium
127Filexxxx_xxxxxxx.xxxpredictiveHigh
128Filexxxxxx_xxxxxx.xxxpredictiveHigh
129Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
130Filexxxx_xxxxxxx.xxxpredictiveHigh
131Filexx-xxxx-xxxxxxxx.xxxpredictiveHigh
132Filexxxx.xxxpredictiveMedium
133Filexxxx.xxxpredictiveMedium
134Filexxxx_xxxx.xxxpredictiveHigh
135Filexxxxxxx/xxxxx-xxxxx-xxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
136Filexxxxxxx/xxxxx-xxxxxxxxxxx-xxx-xxxxxxxxx.xxxpredictiveHigh
137Filexxxxxxx/xxxxxx.xxxpredictiveHigh
138Filexxxxxxx/xxxxxx.xxxpredictiveHigh
139Filexxxxx.xxxpredictiveMedium
140Filexxxx_xxxx_xxxxx.xxxpredictiveHigh
141Filexxxx_xxxxxxxxx.xxxpredictiveHigh
142Filexxxxxxx_xxxx.xxxpredictiveHigh
143Filexxxx/xxx/xxxxxxx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
144Filexxxx/xxxxx/xxxxxx.xxxpredictiveHigh
145Filexxxxxxx.xxxpredictiveMedium
146Filexxxxxx/x.xpredictiveMedium
147Filexxxxxxxx.xxxpredictiveMedium
148Filexx.xxxpredictiveLow
149Filexx.x/xxxxxxxx.xpredictiveHigh
150Filexxxxx.xxxpredictiveMedium
151Filexxxxxxxxxxx/xxxxxxxx/xxx/xxxx_xxxx/xxxxxxx/xx_xxxxxxxx.xxxpredictiveHigh
152Filexxxxxxxx.xxxpredictiveMedium
153Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
154Filexxxxxxx/xxx/xxx.xpredictiveHigh
155Filexxxxx.xpredictiveLow
156Filexxxxx.xxxpredictiveMedium
157Filexxxx.xxxpredictiveMedium
158Filexxx/xxxxx/xxxxx.xpredictiveHigh
159Filexxxxxxxx.xxxpredictiveMedium
160Filexx_xxxx.xxxpredictiveMedium
161Filexx/xxxxxxxxxxx.xpredictiveHigh
162Filexxxxxxxxx/xxxxxxxxx_xxxxxxx.xxxpredictiveHigh
163Filexxxxxxxxxx.xxxpredictiveHigh
164Filexxxxxxxxxx.xxxpredictiveHigh
165Filexxxx.xxxpredictiveMedium
166Filexxxxxx.xxxxpredictiveMedium
167Filexxxx.xxxpredictiveMedium
168Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
169Filexxxxxxxxx.xxxpredictiveHigh
170Filexxxxxxxxx.xxpredictiveMedium
171Filexxxx.xxxpredictiveMedium
172Filexxxxxxxxxxxx.xxpredictiveHigh
173Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
174Filexxx/xxxxxx.xxxpredictiveHigh
175Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
176Filexxxxx.xxpredictiveMedium
177Filexxxxx.xxxpredictiveMedium
178Filexxxxxxx.xxxpredictiveMedium
179Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
180Filexxxxxxxxx/xxxxxxx_xxxx/xxxxxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
181Filexx/xxxxx/xxxxxx.xxpredictiveHigh
182Filexxxx/xxx/xxxxx/xxx/xxxx/xxxxxxxxx.xxxxpredictiveHigh
183Filexxxxxx/xxxxxxx/xxxxx.xpredictiveHigh
184Filexxxx.xxxpredictiveMedium
185Filexx_xxx.xpredictiveMedium
186Filexxxxxxxxx.xxxpredictiveHigh
187Filexxxxx-xxxxxx-xxxxxx.xxxxpredictiveHigh
188Filexxxxx.xxxxpredictiveMedium
189Filexxxxx.xxxpredictiveMedium
190Filexxxxxxxxxxxx.xxxpredictiveHigh
191Filexxx.xpredictiveLow
192Filexx-xxxxx/xxxx-xxxx.xxxpredictiveHigh
193Filexxxxxxxxx.xxxpredictiveHigh
194Filexx_xxxxxxxxxx.xxxpredictiveHigh
195Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveHigh
196Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
197Filexxxxxxx_xxxxx.xxxpredictiveHigh
198Filexxxxxxx_xxx_xxxxxx.xxxpredictiveHigh
199Filexxxx.xxxpredictiveMedium
200Filexxxx.xpredictiveLow
201Filexxx.xxxpredictiveLow
202Filexxxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
203Filexxxxx_xxxxxxx.xxxpredictiveHigh
204Filexxxxx_xxxxxx.xxxpredictiveHigh
205Filexxxxxxx.xxxpredictiveMedium
206Filexxxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictiveHigh
207Filexxxx/xxxx_xxxxxx.xxxpredictiveHigh
208Filexxxxxxxx.xxpredictiveMedium
209Filexxxxxxxxx.xxpredictiveMedium
210Filexxxxxxxx.xxxpredictiveMedium
211Filexxxxxxx.xxxpredictiveMedium
212Filexxxxx_xxx_xxxxxxpredictiveHigh
213Filexxxxx.xxxpredictiveMedium
214Filexxxxxxxx.xxxpredictiveMedium
215Filexxxxxxxxxx.xxxpredictiveHigh
216Filexxxxxxxx.xpredictiveMedium
217Filexxxxxxx/xxxxx.xxxpredictiveHigh
218Filexxxxxx-xxxxxxxxxx.xxxpredictiveHigh
219Filexxxxxx/xxx.xxxpredictiveHigh
220Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
221Filexxxxxxxx/xxxx.xxxpredictiveHigh
222Filexxxxxxx.xpredictiveMedium
223Filexxxxx.xxxpredictiveMedium
224Filexxxx_xxxxxxx.xxxpredictiveHigh
225Filexxxxx/xxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
226Filexxxx-xxxxxxxx.xxxpredictiveHigh
227Filexxxxx.xxxpredictiveMedium
228Filexxxxxxx.xxxpredictiveMedium
229Filexxxxxxxxxxxx.xxpredictiveHigh
230Filexxx/xxxx/xxxx/xxx/xxxxxxxx/xxxx/xxxxx/xxxxxxx.xxxxpredictiveHigh
231Filexxx/xxxx.xxpredictiveMedium
232Filexxx/xxxx_xx_xxx.xpredictiveHigh
233Filexxxxxx.xpredictiveMedium
234Filexxxxxxxxxxxxxx.xxxpredictiveHigh
235Filexxxxxxx.xxxpredictiveMedium
236Filexxxx-xxxxx.xxxpredictiveHigh
237Filexxxx-xxxxxxxx.xxxpredictiveHigh
238Filexxxxx_xxxx.xxxpredictiveHigh
239Filexxxxx.xxxpredictiveMedium
240Filexxxxxx-xxxxx.xxxpredictiveHigh
241Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
242Filexxxxxx_xxxx.xxxpredictiveHigh
243Filexxxxxx_xxxxxxx.xxxpredictiveHigh
244Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
245Filexxxx_xxxxx.xxxpredictiveHigh
246Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
247Filexxx_xxxxx.xxxxpredictiveHigh
248Filexxxxxxxx/predictiveMedium
249Filexxxxxx.xxxpredictiveMedium
250Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxxpredictiveHigh
251Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
252Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
253Filexxxx.xxpredictiveLow
254File\xxx\xxxxx\xxxxxx.xxxpredictiveHigh
255File__xxx/xxxxxxxx/xxxxxx/xxxx/xxxxxx-xxxx?xxxxxx_xxxx=xxxxpredictiveHigh
256Library/xxx/xxx/xxx/xxxx/xxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
257Libraryxx/xxx/xxxx_xxxxxx.xxxpredictiveHigh
258Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
259Libraryxxxx/xxx/xxxxxx.xxxpredictiveHigh
260Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
261Libraryxx_xxxxxxx_xxxxpredictiveHigh
262Libraryxxx/xxxx/xxxxxx/xxxxxx.xpredictiveHigh
263Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveHigh
264Libraryxxxxxxxxxx.xxxpredictiveHigh
265Libraryxxxx-xxxxxxxxxx/xxx/xxxx/xxxxxxxxxx/xxxx_xxxxxxxxx.xxpredictiveHigh
266Libraryxxxxx/xxxxxx/xxx/xxxxx/xxxxx.xxxxx_xx.xxxpredictiveHigh
267Libraryxxxxxx.xxxpredictiveMedium
268Argument.xxxxxxxxpredictiveMedium
269Argumentx_xxxx_xxxxxxpredictiveHigh
270Argumentxx/xxpredictiveLow
271ArgumentxxxxxxxpredictiveLow
272ArgumentxxxxpredictiveLow
273Argumentxxxxx_xxpredictiveMedium
274Argumentxxxxxx_xxxxxxxxxxxpredictiveHigh
275ArgumentxxxxxxxxxxxxxpredictiveHigh
276ArgumentxxxxpredictiveLow
277Argumentxxx_xxxx_xxpredictiveMedium
278ArgumentxxxxxxpredictiveLow
279Argumentxxxxxx_xxpredictiveMedium
280ArgumentxxxxxxxxpredictiveMedium
281ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
282ArgumentxxxxxpredictiveLow
283ArgumentxxxxxpredictiveLow
284ArgumentxxxxxxpredictiveLow
285ArgumentxxxxxxxxxpredictiveMedium
286Argumentxxxx_xxx_xxxxpredictiveHigh
287ArgumentxxxpredictiveLow
288ArgumentxxxxxxxxpredictiveMedium
289ArgumentxxxxxxxxxxpredictiveMedium
290Argumentxx_xxxx_xxpredictiveMedium
291ArgumentxxxpredictiveLow
292Argumentxxxx/xxxxx/xxxxxxx/xxxxxxxxpredictiveHigh
293ArgumentxxxxxxxxpredictiveMedium
294Argumentxxxxx_xxpredictiveMedium
295Argumentxxxxxx xxxx xxxxpredictiveHigh
296ArgumentxxxxxxxxxxxxxxpredictiveHigh
297ArgumentxxxxpredictiveLow
298Argumentxxxx_xxpredictiveLow
299ArgumentxxxxxxxpredictiveLow
300ArgumentxxxxxxxxpredictiveMedium
301Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
302Argumentxxxxxx/xxxxxxxpredictiveHigh
303ArgumentxxxxxxxxxxxxxxpredictiveHigh
304Argumentxxxx_xxpredictiveLow
305ArgumentxxxxxxpredictiveLow
306Argumentxxxx-xxxxxx-xxxxxpredictiveHigh
307Argumentxxxx.xx/xxxx.xxxxxxxx/xxxx.xxxxx/xxxx.xxxxxxxpredictiveHigh
308ArgumentxxxxxpredictiveLow
309ArgumentxxxxpredictiveLow
310Argumentxxx_xxpredictiveLow
311ArgumentxxxxpredictiveLow
312ArgumentxxxxxxxxxpredictiveMedium
313Argumentxxxxxxxx[xxxx_xxx]predictiveHigh
314ArgumentxxxxxxxxxxxxxxxpredictiveHigh
315Argumentxxxxxx/xxxxxxpredictiveHigh
316ArgumentxxxxxxxpredictiveLow
317ArgumentxxxxpredictiveLow
318ArgumentxxxxpredictiveLow
319ArgumentxxxxxxxxpredictiveMedium
320ArgumentxxxxxxxpredictiveLow
321ArgumentxxxxxxxpredictiveLow
322Argumentxxxxxx_xxxx_xxpredictiveHigh
323ArgumentxxxxxxxxxpredictiveMedium
324Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
325ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
326Argumentxxxxxxx[x_xxxxxxxxxxx]predictiveHigh
327ArgumentxxxxpredictiveLow
328Argumentx_xxxxxxxxxxxxpredictiveHigh
329ArgumentxxxxpredictiveLow
330Argumentxxxx xxxxxxxpredictiveMedium
331ArgumentxxxxxxxxpredictiveMedium
332Argumentxxxx_xxxxpredictiveMedium
333ArgumentxxpredictiveLow
334ArgumentxxpredictiveLow
335Argumentxx xxxxxxpredictiveMedium
336ArgumentxxxxxpredictiveLow
337ArgumentxxxxxpredictiveLow
338ArgumentxxxxxxxxxpredictiveMedium
339Argumentxx/xxxx/xxxx/xxxx/xxx/xxxxxxxpredictiveHigh
340Argumentxxxx_xxxx/xxxx_xxxxpredictiveHigh
341Argumentxxxxxxxx[xx]predictiveMedium
342ArgumentxxxxxxxpredictiveLow
343Argumentxxxxxx/xxxxxpredictiveMedium
344Argumentxxxxxxxx/xxxxx_xxpredictiveHigh
345ArgumentxxxxpredictiveLow
346Argumentxxxx_xxxxpredictiveMedium
347Argumentxxxxxx/xxxxxxxxx/xxxxxx_xxxxpredictiveHigh
348Argumentxx_xxxxxxxpredictiveMedium
349ArgumentxxxxxpredictiveLow
350ArgumentxxxxxxpredictiveLow
351Argumentxx_xxxxxx_xxxxxxxxxxxxpredictiveHigh
352ArgumentxxxxxxpredictiveLow
353Argumentxxxxxxxxx[xxxxxxxxx][]predictiveHigh
354Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
355ArgumentxxxpredictiveLow
356ArgumentxxxxxpredictiveLow
357ArgumentxxxxxxpredictiveLow
358ArgumentxxxxpredictiveLow
359ArgumentxxxxxxpredictiveLow
360Argumentxxxxxxxxxxx/xxxxxxxxxpredictiveHigh
361ArgumentxxxxxxpredictiveLow
362ArgumentxxxxxxpredictiveLow
363ArgumentxxxxxpredictiveLow
364Argumentxxxxx_xxxxxxxpredictiveHigh
365Argumentxxxxx_xxxxpredictiveMedium
366ArgumentxxxxxxxxpredictiveMedium
367ArgumentxxxxxxxxpredictiveMedium
368Argumentxxxxxxx xxxxx/xxxx xxxx/xxxxxxx/xxxxx xxxxxxxx/xxx/xxxxxxxxx xxx/xxx x/xxx xxx/xxxxxxxx xxxx/xxxxxxxx xxxx/xx/xxxx/xxxx/xxxxxxxx/xxxxxxxx xxxxpredictiveHigh
369ArgumentxxxxxxpredictiveLow
370ArgumentxxxxxxxxxxxpredictiveMedium
371ArgumentxxxxxxxxxpredictiveMedium
372Argumentxxxxxxx xxxxxpredictiveHigh
373Argumentxxxxxxx_xxxxpredictiveMedium
374ArgumentxxxxxxxxxxxxxpredictiveHigh
375ArgumentxxxpredictiveLow
376ArgumentxxxxxpredictiveLow
377ArgumentxxxxxxxxpredictiveMedium
378ArgumentxxxxxxxxpredictiveMedium
379Argumentxxxxxxxx_xxxpredictiveMedium
380ArgumentxxxpredictiveLow
381Argumentxxxxxx_xxxxpredictiveMedium
382ArgumentxxxxxxxxpredictiveMedium
383Argumentxxxxxxx_xx[xxxxx]predictiveHigh
384ArgumentxxxxxpredictiveLow
385Argumentxxxx_xxxpredictiveMedium
386ArgumentxxxxxxxxxxxpredictiveMedium
387ArgumentxxxxxxxxxpredictiveMedium
388ArgumentxxxxxxxxxxpredictiveMedium
389Argumentxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxpredictiveHigh
390Argumentxxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
391Argumentxxxxx xxxx xxxxxxxpredictiveHigh
392ArgumentxxxxpredictiveLow
393ArgumentxxxpredictiveLow
394Argumentxxxxx_xxpredictiveMedium
395ArgumentxxxpredictiveLow
396Argumentxxxxxx-xxxpredictiveMedium
397ArgumentxxxxxxpredictiveLow
398ArgumentxxxxxxpredictiveLow
399Argumentxxxxxxx_xxxxx_xxxxxxx_xxpredictiveHigh
400ArgumentxxxxpredictiveLow
401ArgumentxxxxxpredictiveLow
402Argumentxxxxxxxx-xxxxxxxxpredictiveHigh
403ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
404Argumentxxxxxxxx_xxxxpredictiveHigh
405ArgumentxxxpredictiveLow
406Argumentxxxxxx.xxxxxx.xxx_xxxxx_xxxxpredictiveHigh
407ArgumentxxxxpredictiveLow
408ArgumentxxxxxxxxxpredictiveMedium
409ArgumentxxxxxxxxpredictiveMedium
410Argumentxxxxxxxx_xxxpredictiveMedium
411Argumentxxxx_xxpredictiveLow
412ArgumentxxxpredictiveLow
413ArgumentxxxpredictiveLow
414Argumentxxxxx xxxpredictiveMedium
415ArgumentxxxxxpredictiveLow
416ArgumentxxxxxpredictiveLow
417Argumentxx_xxxxx_xx/xx_xxxxx_xxxxx/xx_xxxxx_xxxpredictiveHigh
418Argumentxx_xxxx/xx_xxx/xx_xxxx/xx_xxxxx_xxx/xxxx_xxx/xxxx_xxxxpredictiveHigh
419Argument_xxxxxxxxxxpredictiveMedium
420Input Value"%xx+xxxx+-x+xx+xxx.x.x.x+%xx%xxpredictiveHigh
421Input Value../../../../xxxxx_xxxxx.xxxpredictiveHigh
422Input Value..\..predictiveLow
423Input Value/../xxx/xxxxxx-predictiveHigh
424Input Value/../xxx/xxxxxxxxpredictiveHigh
425Input Value/../xxx/xxxxxxxx-predictiveHigh
426Input ValuexxxxxxxxpredictiveMedium
427Input Value<xxx xxx=x xxxxxxx=xxxxxx(x)>predictiveHigh
428Input Value>><xxx/xxx/xxxxxxx=xxxxx(x)>predictiveHigh
429Input ValuexxxxxxxxxxpredictiveMedium
430Input Valuexxxxxxx -xxxpredictiveMedium
431Network PortxxxxxpredictiveLow
432Network Portxxx xxxxxx xxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!