Fanel Analysis

IOB - Indicator of Behavior (993)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en966
es12
it6
ru4
sv2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

ro30
us16
es16
mo14
zw6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows24
Google Chrome24
Google Android22
Adobe Acrobat Reader18
Oracle MySQL Server14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Citrix ADC/Gateway redirect6.26.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000720.00CVE-2022-27509
2Laravel Image Upload ValidatesAttributes.php unrestricted upload5.55.1$0-$5k$0-$5kNot DefinedOfficial Fix0.012310.04CVE-2021-43617
3Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
4Grandstream GAC2500/GXP2200/GVC3202/GXV3275/GXV3240 memory corruption8.58.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.918940.04CVE-2019-10655
5Google Chrome Accessibility use after free5.04.8$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000450.04CVE-2024-1673
6Vesta index.php file inclusion7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.002370.03CVE-2021-43693
7SQLAlchemy sql injection7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.001780.00CVE-2019-7548
8OpenResty API ngx_http_lua_subrequest.c request smuggling7.47.1$0-$5k$0-$5kNot DefinedOfficial Fix0.005800.00CVE-2020-11724
9Fortinet FortiOS fnsysctl access control5.75.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2017-14187
10DSpace path traversal7.06.8$0-$5k$0-$5kNot DefinedOfficial Fix0.002880.00CVE-2016-10726
11Schneider Electric SoMove Software DLL untrusted search path6.56.3$0-$5k$0-$5kNot DefinedOfficial Fix0.002420.00CVE-2018-7239
12polkit pkexec access control8.88.6$0-$5k$0-$5kHighWorkaround0.000460.06CVE-2021-4034
13D-Link DIR-645 Authentication __ajax_explorer.sgi security check9.89.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.02
14PhotoPost PHP Pro showproduct.php sql injection9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002760.04CVE-2004-0250
15MidiCart PHP Shopping Cart item_show.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.05
16Cisco Linksys EA2700 URL information disclosure4.34.1$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.00
17FileZilla Server PORT confused deputy4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000520.06CVE-2015-10003
18Microsoft Windows Defender access control3.33.0$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000000.03
19Tenda AX12 httpd V22.03.01.21_CN buffer overflow3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.001710.03CVE-2021-45391
20harbor information exposure2.62.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000840.04CVE-2023-20902

IOC - Indicator of Compromise (30)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
134.67.140.147147.140.67.34.bc.googleusercontent.comFanel02/13/2022verifiedMedium
234.87.185.5757.185.87.34.bc.googleusercontent.comFanel02/13/2022verifiedMedium
334.93.240.3737.240.93.34.bc.googleusercontent.comFanel02/13/2022verifiedMedium
441.234.66.22host-41.234.66.22.tedata.netFanel02/13/2022verifiedHigh
551.89.99.60ns31180559.ip-51-89-99.euFanel02/13/2022verifiedHigh
651.91.140.218Fanel02/13/2022verifiedHigh
7XX.X.XX.XXXXxxxx02/13/2022verifiedHigh
8XX.XXX.XXX.XXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxx02/13/2022verifiedHigh
9XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxx.xxXxxxx02/13/2022verifiedHigh
10XX.XXX.XX.XXxx-xxx-xx-xx.xxxxxxxxx.xxXxxxx02/13/2022verifiedHigh
11XX.XX.XXX.XXXXxxxx02/13/2022verifiedHigh
12XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxx.xxXxxxx02/13/2022verifiedHigh
13XX.XXX.XX.XXXXxxxx02/13/2022verifiedHigh
14XX.XXX.XXX.Xxx-xxx-xxx-x.xxxxxx.xxXxxxx02/13/2022verifiedHigh
15XX.XXX.XXX.Xxx-xxx-xxx-x.xxxxxx.xxXxxxx02/13/2022verifiedHigh
16XX.XXX.XX.XXxx-xxx-xx-xx.xxxxxx.xxXxxxx02/13/2022verifiedHigh
17XX.XXX.XX.XXXxxx-xx-xxx-xx.xxxxxx.xxXxxxx02/13/2022verifiedHigh
18XX.XXX.XX.XXXxx-xxxxxxxxxxxxxxxxx.xxXxxxx02/13/2022verifiedHigh
19XX.XXX.XX.XXXxxxxxxxxxxx.xxXxxxx02/13/2022verifiedHigh
20XX.XXX.XX.XXxxxx-xxxxxx-xx-xxx-xx-xx.xxxxxxxxxxx.xxXxxxx02/13/2022verifiedHigh
21XXX.XXX.XX.XXXXxxxx02/13/2022verifiedHigh
22XXX.XXX.XXX.XXxxxx-xx-xxxxxx-xxx.xxx.xxx.xxx.xxxxxxxxxxxxxxx.xxXxxxx02/13/2022verifiedHigh
23XXX.XX.XXX.XXXxxxx02/13/2022verifiedHigh
24XXX.XX.XXX.XXXXxxxx02/13/2022verifiedHigh
25XXX.XX.XXX.XXXXxxxx02/13/2022verifiedHigh
26XXX.XX.XXX.XXXxxxx02/13/2022verifiedHigh
27XXX.XXX.XXX.XXXxx-xxx-xxx-xxx-xxx.xx.xxxxxxxxxxxx.xxxXxxxx02/13/2022verifiedHigh
28XXX.XXX.XX.XXXXxxxx02/13/2022verifiedHigh
29XXX.XXX.XX.XXxxxxx.xxxxxxxxxxxxx.xxxXxxxx02/13/2022verifiedHigh
30XXX.XXX.XXX.XXxxxx02/13/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-102CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-CWE-XXXXxxxxxxxxxxx XxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
17TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
22TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (380)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/editer.phppredictiveHigh
2File/admin/index/index.html#listarticlepredictiveHigh
3File/bin/goaheadpredictiveMedium
4File/cgi-bin/kerbynetpredictiveHigh
5File/cgi-bin/supervisor/PwdGrp.cgipredictiveHigh
6File/data/vendor/tclpredictiveHigh
7File/etc/postfix/sender_loginpredictiveHigh
8File/framework/core/models/expRecord.phppredictiveHigh
9File/HNAP1predictiveLow
10File/htdocs/webinc/js/bsc_sms_inbox.phppredictiveHigh
11File/manager?action=getlogcatpredictiveHigh
12File/medicinespredictiveMedium
13File/plugins/servlet/branchreviewpredictiveHigh
14File/procpredictiveLow
15File/PwrchutepredictiveMedium
16File/tmppredictiveLow
17File/tmp/.deepin-clone.logpredictiveHigh
18File/users/{id}predictiveMedium
19File/usr/bin/pkexecpredictiveHigh
20File/usr/sbin/httpdpredictiveHigh
21File/var/www/xms/application/controllers/verifyLogin.phppredictiveHigh
22Fileactions.cpppredictiveMedium
23Fileadm1n/admin_config.phppredictiveHigh
24Fileadmin-ajax.phppredictiveHigh
25Fileadmin.phppredictiveMedium
26Fileadmin/addpage.phppredictiveHigh
27Fileadmin/admin_process.phppredictiveHigh
28Fileadmin/checksum.php?__cpredictiveHigh
29Fileadmin/editusertag.phppredictiveHigh
30Fileadmin/eventlist.phppredictiveHigh
31Fileadmin/reklam_detay.asppredictiveHigh
32Fileadmin/settings.phppredictiveHigh
33Fileadmin/snacks_edit.phppredictiveHigh
34Fileadmin/userview.phppredictiveHigh
35Fileall_calendars.asppredictiveHigh
36Fileanniv.phppredictiveMedium
37Fileapi.phppredictiveLow
38Fileapp/search/search.app.phppredictiveHigh
39FileappGet.cgipredictiveMedium
40Fileapply.cgipredictiveMedium
41Filearch/arm/kernel/perf_event.cpredictiveHigh
42FileArticleType.phppredictiveHigh
43Filexxxxxxxxxx.xxxpredictiveHigh
44Filexxxxxxxxxx.xx/xxxx-xxxxx.xxxx.xxxxpredictiveHigh
45Filexxxx_xxxx_xx.xxpredictiveHigh
46Filexxxxxx_xxx_xxxx.xxxpredictiveHigh
47Filexxxx_xxx_xxxxxx.xxxpredictiveHigh
48Filexxx/xxxxx.xpredictiveMedium
49Filexxxxxxxxxxx.xxxpredictiveHigh
50Filexxxxxxxxxxx.xpredictiveHigh
51Filexxxxxxxx.xxxpredictiveMedium
52Filexxx-xxx/xxxxxxpredictiveHigh
53Filexxxx.xpredictiveLow
54Filexxxxxx.xxxpredictiveMedium
55Filexxxxxxxx.xxxpredictiveMedium
56Filexxxxxx.xpredictiveMedium
57Filexxxxxx/xxx.xpredictiveMedium
58Filexxxxxx/xxx.xpredictiveMedium
59Filexxxxxx/xxx.xpredictiveMedium
60Filexxxxxx/xxxx.xpredictiveHigh
61Filexxxxxx/xxx.xpredictiveMedium
62Filexxx.xxxxxxxxxx.xxxxxxxxxxx.xxxxxxxxxxxxpredictiveHigh
63Filexxxxxxxxxxxxx.xxxpredictiveHigh
64Filexxxxxxx.xpredictiveMedium
65Filexxxxxxx/xxxxxxxx/xxxxxxx_xxxxxxxxxx.xxpredictiveHigh
66Filexxxx.xxxxx.xxxpredictiveHigh
67Filexxx/xxxx/xxxxxxx/xx/xxxx.xxxpredictiveHigh
68Filexxxx.xxxxpredictiveMedium
69Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
70Filexxxxxxx.xxxpredictiveMedium
71Filexxxxxx.xxxpredictiveMedium
72Filexxxxxxxx.xxxpredictiveMedium
73Filexxxxxxx/xxx/xxx-xxxxxx.xpredictiveHigh
74Filexxxxxxx/xxxxxxxxxx/xx/xxx/xxx_xx.xpredictiveHigh
75Filexxxxxxx.xpredictiveMedium
76Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
77Filexxxx/xxxxxxxxxx/xxxxxx-xxxx-xxx.xpredictiveHigh
78Filexxxx/xxxxxxxxxx/xxxxxx-xxxxx.xpredictiveHigh
79Filexxxx/xxxxx.xpredictiveMedium
80Filexxxxxxx.xpredictiveMedium
81Filexx.xpredictiveLow
82Filexxxxxxxxxxxxxx.xxxpredictiveHigh
83Filexxxx xxxx xxxxxxxpredictiveHigh
84Filexxxxxxxxx/xxxxxxx/xxxx/xxxxxxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
85Filexxxxxxxxxxx.xxxxpredictiveHigh
86Filexx/xxxxx/xxxxxx-xxxx.xpredictiveHigh
87Filexx/xxxxxxxxx/xxx.xpredictiveHigh
88Filexxxxxxxx.xxxxxxpredictiveHigh
89Filexxxxxxxxx.xxxpredictiveHigh
90Filexxxx.xpredictiveLow
91Filexxxxxxxxxxxx.xxxxpredictiveHigh
92Filexx.xxxpredictiveLow
93Filexx.xxxpredictiveLow
94Filexxx/xxxxxxxx/xxxxxxxxxxx.xpredictiveHigh
95Filexxx.xxxxxpredictiveMedium
96Filexx/xxxx/xx.xpredictiveMedium
97Filexxxxxxxxxxxx.xxxpredictiveHigh
98Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
99Filexxxxxxxxxxxxxxx.xxpredictiveHigh
100Filexxxxxxx_xxx_xxx.xpredictiveHigh
101Filexxx/xxxxxx.xxxpredictiveHigh
102Filexxx/xxxx.xxxpredictiveMedium
103Filexxxxxxxx/xxxxx.xxxx-xxx.xxxpredictiveHigh
104Filexxxxxxx_xxxx.xxxpredictiveHigh
105Filexxxxx.xxxpredictiveMedium
106Filexxxxx.xxx.xxxpredictiveHigh
107Filexxxxx.xxxpredictiveMedium
108Filexxxxxx.xxxpredictiveMedium
109Filexxxxxxx.xxxpredictiveMedium
110Filexxxxxxxx/xxxxx_xxxxxx.xxxpredictiveHigh
111Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
112Filexxxxxxx.xxxpredictiveMedium
113Filexxx_xxx_xxxxxx/xxx_xxx_xxxxxxxpredictiveHigh
114Filexxxx_xxxx.xxxpredictiveHigh
115Filexxxx.xxxpredictiveMedium
116Filexxx_xxx.xpredictiveMedium
117Filexxx_xxxx.xpredictiveMedium
118Filexxxxx.xpredictiveLow
119Filexxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictiveHigh
120Filexxxxxxxxxx/xxxxxxx_xxx.xpredictiveHigh
121Filexxxxxxxxxx/xxxx.xpredictiveHigh
122Filexxxxxxxxxx/xxxxxxxxxx.xpredictiveHigh
123Filexxxxxxxxxx/xxxxxxx.xpredictiveHigh
124Filexxxxxxxxxx/xxx.xpredictiveHigh
125Filexxxxxxxxxxx/xxx.xpredictiveHigh
126Filexxxxxxxxxxx/xxxxxx.xpredictiveHigh
127Filexxxxxxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
128Filexxxxxxxxxxx/xxxxxx.xpredictiveHigh
129Filexxxxxxx/xxx_xxx.xpredictiveHigh
130Filexxxxxxxxxxx.xxpredictiveHigh
131Filexxxx.xxxpredictiveMedium
132Filexxxxx.xxxpredictiveMedium
133Filexxxxx.xxxpredictiveMedium
134Filexxxxxx.xxxpredictiveMedium
135Filexxxxxxx.xpredictiveMedium
136Filexxxxxx.xxxpredictiveMedium
137Filexxxxxx/xxxxx_xxxxx/xxxxxx.xxxpredictiveHigh
138Filexxx_xxxxxx.xxxpredictiveHigh
139Filexxx/xxx/xxxxxx.xpredictiveHigh
140Filexxx/xxxx/xxxxxxxx.xpredictiveHigh
141Filexxx/xxxxxx/xxx_xxxxxx_xxxxxx_xxx.xxpredictiveHigh
142Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
143Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveHigh
144Filexxxxxxxxx/xxxxx.xxxpredictiveHigh
145Filexxxxx[xxx]predictiveMedium
146Filexxxxxxxxxxx.xxxpredictiveHigh
147Filexxx/xxxxxxxx.xxpredictiveHigh
148Filexxxxxx/xxxxxxx/xxxxxxxxx/xxx/xxxxx_xxx.xxxpredictiveHigh
149Filexxxxxx.xpredictiveMedium
150Filexxxxxxxx.xxxxxpredictiveHigh
151Filexx_xxxx.xxxpredictiveMedium
152Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
153Filexxxxxxx.xxxpredictiveMedium
154Filexxxxxxx-xxxxxx.xxxpredictiveHigh
155Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
156Filexxxxxxxxx.xpredictiveMedium
157Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxx_xxx.xpredictiveHigh
158Filexxxxxxxxx.xxpredictiveMedium
159Filexxxxxxxxxxxxx.xxxpredictiveHigh
160Filexxxxxxx_xxxxx.xxxpredictiveHigh
161Filexxxxxx.xpredictiveMedium
162Filexxxx.xxxpredictiveMedium
163Filexxxxxxx.xxxpredictiveMedium
164Filexxxxx_xxxxxx_xxxxxx.xxpredictiveHigh
165Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
166Filexxxxxx.xxxpredictiveMedium
167Filexxx-xxxxx.xpredictiveMedium
168Filexxxxxxx.xxxxpredictiveMedium
169Filexxxxxx.xpredictiveMedium
170Filexxxxxxxx.xxxxpredictiveHigh
171Filexxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
172Filexxx_xxxxx.xxx.xxxpredictiveHigh
173Filexxxxxx.xxxpredictiveMedium
174Filexxxxxx_xx_xxx.xxxpredictiveHigh
175Filexxxxxxx/xxxxx/xxxx-xxx/xxxxxx.xpredictiveHigh
176Filexxxxxxx/xxxxx/xxxxxxxx/xxxxx.xpredictiveHigh
177Filexxxxxx_xxxxxxxxx.xxxpredictiveHigh
178Filexxxxxxxx.xxxpredictiveMedium
179Filexxxxxxxx.xxxpredictiveMedium
180Filexxx_xx.xxxpredictiveMedium
181Filexx-xxxxxx.xpredictiveMedium
182Filexxxx/xxxxxx.xpredictiveHigh
183Filexxxxxxxxxxxxxx.xxxpredictiveHigh
184Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
185Filexxxxxxx.xpredictiveMedium
186Filexxxxxxxx.xxxpredictiveMedium
187Filexxxxxxxx.xxxpredictiveMedium
188Filexxxxxxxxxxx.xxxpredictiveHigh
189Filexxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
190Filexxx/xxxx.xpredictiveMedium
191Filexxxxxxx/xxxxxxx/xxx/xxxxxx/xxxxx.xxxxx.xxxpredictiveHigh
192Filexxx_xxxxx_xxxxx.xpredictiveHigh
193Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
194Filexxxxxx.xpredictiveMedium
195Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
196Filexxxxxx/predictiveLow
197Filexxxxxx-xxxxxx-xxxxx/xxxx/xxxxpredictiveHigh
198Filexxxxxxxxxxx.xxxpredictiveHigh
199Filexxx_xxx.xpredictiveMedium
200Filexxx_xxxx.xpredictiveMedium
201Filexxxx-xxxxxxxxxx.xxxpredictiveHigh
202Filexxxxx/xxxxx_xxxxx.xpredictiveHigh
203Filexxxxxx.xxxpredictiveMedium
204Filexxxxxxxx_xxxxxxxxxxxx.xxxxpredictiveHigh
205Filexxxxx.xx.xxxpredictiveMedium
206Filexxxx.xpredictiveLow
207Filexxxx/xxxxxx.xpredictiveHigh
208Filexxxxxxxxxxxxx.xxxpredictiveHigh
209Filexxxx.xxxpredictiveMedium
210Filexxxxxxxx.xxxpredictiveMedium
211Filexxxxxxxxx.xxxpredictiveHigh
212Filexxxxxxx.xxxpredictiveMedium
213Filexxxxx.xxxpredictiveMedium
214Filexxx-xxxpredictiveLow
215Filexxx/xxx/xxxx/xxxxx.xxxpredictiveHigh
216Filexxx/xxxxxxx/xxxxxxx/xxxxxxpredictiveHigh
217Filexxxxxx/xxxxxxxpredictiveHigh
218Filexx-xxxxx/xxxxxxx-xxxxxxx.xxxpredictiveHigh
219Filexx-xxxxx/xxxxx.xxx?xxxx=xxxpredictiveHigh
220Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
221Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
222Filexxx.xxxxxxx.xxxpredictiveHigh
223Filexxxxxxxxx.xpredictiveMedium
224Filexxxxxxxx/xxxxxx/xxxxxxxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
225Filexxxx/xxx.xpredictiveMedium
226File__xxxx_xxxxxxxx.xxxpredictiveHigh
227Libraryxxxxxxxxxxxxxxx.xxx)predictiveHigh
228Libraryxxxx/xxxx/xxx/xxxxxxx.xpredictiveHigh
229Libraryxxxxxx.xxxpredictiveMedium
230Libraryxxxxxx.xxxpredictiveMedium
231Libraryxxxxxx.xxxpredictiveMedium
232Libraryxxxxxx.xxxpredictiveMedium
233Libraryxxxxxxxxx.xxxpredictiveHigh
234Libraryxxx/xxx/xxxxxxx/xxxx/xxxx-xxxx.xxxxxxx.xxxpredictiveHigh
235Libraryxxxx.xxxpredictiveMedium
236Libraryxxxxxxxx.xxxpredictiveMedium
237Libraryxxxxxxxx.xxxpredictiveMedium
238Libraryxxx/xxxxx_xxxxx.xpredictiveHigh
239Libraryxxx/xxxxxx.xpredictiveMedium
240Libraryxxx/xxxx/xxxxxx.xxpredictiveHigh
241Libraryxxx/xxxxx.x.predictiveMedium
242Libraryxxxxxxxxxxxxx.xxxpredictiveHigh
243Libraryxxx.xxxpredictiveLow
244Libraryxxxxxx.xxxpredictiveMedium
245Libraryxxxxxx.xxxpredictiveMedium
246Libraryxxxxxxxx.xxxpredictiveMedium
247Libraryxxxxx.xxxpredictiveMedium
248Libraryxxxx-xxxxxxxxxx/xxx/xxxx/xxxxxxxxxx/xxxx_xxxxxxxxx.xxpredictiveHigh
249LibraryxxxxxpredictiveLow
250Libraryxxxxxxxx.xxxpredictiveMedium
251Libraryxxx/xx_xxx.xpredictiveMedium
252Libraryxxxxxx.xxxpredictiveMedium
253Libraryxxxxxxxxxxx.xxxpredictiveHigh
254Libraryxxx.xxxpredictiveLow
255Libraryxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
256Argument$_xxx['xxx']predictiveMedium
257ArgumentxxpredictiveLow
258Argument:$xxxxpredictiveLow
259ArgumentxxxxxxxpredictiveLow
260ArgumentxxxxxxpredictiveLow
261ArgumentxxxxxxxxpredictiveMedium
262ArgumentxxxxxxxxpredictiveMedium
263Argumentxxxx_xxxxpredictiveMedium
264ArgumentxxxxxxxpredictiveLow
265ArgumentxxxxpredictiveLow
266ArgumentxxxpredictiveLow
267ArgumentxxxxxxxxxpredictiveMedium
268Argumentxxx_xxpredictiveLow
269ArgumentxxxxpredictiveLow
270ArgumentxxxxpredictiveLow
271Argumentxxxx_xxpredictiveLow
272ArgumentxxxxxxxpredictiveLow
273ArgumentxxxxxxxpredictiveLow
274Argumentxxxxxxx[xxxx_xx_xxxx]predictiveHigh
275ArgumentxxxxxxxpredictiveLow
276Argumentxxxxxx_xxpredictiveMedium
277Argumentxxx_xxxpredictiveLow
278Argumentxxxxxxxx_xxxxxx/xxxxxxxx_xxxx/xxxxxxxx_xxxxxxxx/xxxxxxxx_xxxxpredictiveHigh
279ArgumentxxxxxxxxxxpredictiveMedium
280ArgumentxxxpredictiveLow
281Argumentxxxxxxx xxxxpredictiveMedium
282ArgumentxxpredictiveLow
283ArgumentxxxxxxpredictiveLow
284ArgumentxxxxxxxxxxxpredictiveMedium
285ArgumentxxxxpredictiveLow
286ArgumentxxxxxxxpredictiveLow
287ArgumentxxxpredictiveLow
288ArgumentxxxpredictiveLow
289ArgumentxxxxxxpredictiveLow
290ArgumentxxxxxxxpredictiveLow
291Argumentxx_xxxxxxx_xxxpredictiveHigh
292Argumentxxxxx_xxpredictiveMedium
293Argumentx_xxxxxxxxxxxxpredictiveHigh
294Argumentx_xxxxxxxpredictiveMedium
295ArgumentxxxxxxxxxpredictiveMedium
296ArgumentxxxxxxxxpredictiveMedium
297ArgumentxxpredictiveLow
298ArgumentxxxpredictiveLow
299Argumentxx_xxxxxxxxxxxpredictiveHigh
300Argumentxxxxx_xxxxpredictiveMedium
301Argumentxxxxxxx_xxxxpredictiveMedium
302ArgumentxxxxxpredictiveLow
303ArgumentxxxxxxpredictiveLow
304ArgumentxxxpredictiveLow
305ArgumentxxxxxpredictiveLow
306Argumentxx_xxxxxxx_xxxxpredictiveHigh
307ArgumentxxxxxxpredictiveLow
308Argumentxxxx_xxxxxxpredictiveMedium
309ArgumentxxxxxxxpredictiveLow
310Argumentxxxxxxxx xxxxpredictiveHigh
311ArgumentxxxxxpredictiveLow
312ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHigh
313ArgumentxxxpredictiveLow
314ArgumentxxxxpredictiveLow
315Argumentxxxx/xxxxxxxxx/xxxxxxxxxxxpredictiveHigh
316ArgumentxxxxxxxxxpredictiveMedium
317Argumentxxxx_xxxpredictiveMedium
318ArgumentxxxpredictiveLow
319ArgumentxxxxpredictiveLow
320Argumentxxxx_xxxxpredictiveMedium
321Argumentxxxxx_xxxx_xxxxpredictiveHigh
322Argumentxxxxxxx_xxxpredictiveMedium
323Argumentxxxxxxxx_xxxxxpredictiveHigh
324Argumentxx_xxxxpredictiveLow
325ArgumentxxxxxxxxxpredictiveMedium
326ArgumentxxxxxxxxpredictiveMedium
327Argumentxxxxxxx[xxxxx]predictiveHigh
328ArgumentxxxxxxxpredictiveLow
329ArgumentxxxxxxpredictiveLow
330ArgumentxxxxxxxxxxxpredictiveMedium
331Argumentxxxxxx/xxxxxxxx/xxxxxxxpredictiveHigh
332ArgumentxxxxxxxxxxxxxxpredictiveHigh
333Argumentxxx[xxxxxxx_xxxx]predictiveHigh
334ArgumentxxxxxxpredictiveLow
335ArgumentxxxxxxpredictiveLow
336Argumentxxxxxx_xxxpredictiveMedium
337Argumentxxxxxx_xxxxxxpredictiveHigh
338ArgumentxxxxxxpredictiveLow
339ArgumentxxxpredictiveLow
340ArgumentxxxxxxxxxxpredictiveMedium
341ArgumentxxxxxxxpredictiveLow
342Argumentxxxx xxxxpredictiveMedium
343ArgumentxxxxxxxxpredictiveMedium
344Argumentxxxxxx_xxxxpredictiveMedium
345Argumentxxxxxx-xxxxxxxx-xxxxxxxxpredictiveHigh
346ArgumentxxxpredictiveLow
347ArgumentxxxxpredictiveLow
348ArgumentxxxxxxpredictiveLow
349ArgumentxxxxxxxxxpredictiveMedium
350ArgumentxxxxxpredictiveLow
351ArgumentxxxpredictiveLow
352ArgumentxxxxxxxxxpredictiveMedium
353ArgumentxxxxpredictiveLow
354ArgumentxxxxxpredictiveLow
355Argumentxxxxx/xxxxxxx/xxxxxxxx/xxxxxxxpredictiveHigh
356Argumentxxx/xxxxx.$$.xxxpredictiveHigh
357ArgumentxxxxxxxpredictiveLow
358ArgumentxxxpredictiveLow
359ArgumentxxxxxxxxxxpredictiveMedium
360ArgumentxxxpredictiveLow
361ArgumentxxxpredictiveLow
362ArgumentxxxxpredictiveLow
363Argumentxxxx-xxxxxpredictiveMedium
364ArgumentxxxxxxpredictiveLow
365ArgumentxxxxxxpredictiveLow
366ArgumentxxxxxxpredictiveLow
367ArgumentxxxxxxxxpredictiveMedium
368ArgumentxxxxxxxxpredictiveMedium
369ArgumentxxxxxxxxpredictiveMedium
370ArgumentxxxpredictiveLow
371Argument\xxx\predictiveLow
372Argument\xxxxxx\predictiveMedium
373Argument_xxxxxxpredictiveLow
374Input Value%xx%xxxxx%xx/xxx/xxxxxx%xx%xxpredictiveHigh
375Input Value..%xxpredictiveLow
376Input Value../predictiveLow
377Input Value../../predictiveLow
378Input Valuexx' xxx xxx_xxxx.xxxxxxx('xxxx://xxxxxxxxx_xxxx/xxxxx')='x' xxxxx xx xxxxx_xxxx)) --predictiveHigh
379Input Value\xxx\xxxpredictiveMedium
380Input Value{{ }}predictiveLow

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!