Kosovo Unknown Analysis

IOB - Indicator of Behavior (374)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en338
es18
de8
fr4
ru2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us206
al44
gb18
es14
de8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows8
Apache HTTP Server6
Netegrity SiteMinder6
Joomla CMS4
phpMyAdmin4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Plotly plotly.js cross site scripting5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000890.00CVE-2017-1000006
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
3DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.85CVE-2010-0966
4Netegrity SiteMinder Login smpwservicescgi.exe redirect5.45.0$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000720.05CVE-2005-10001
5Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.23CVE-2020-15906
6QEMU pcie_sriov.c register_vfs Privilege Escalation5.55.5$5k-$25k$5k-$25kNot DefinedNot Defined0.000430.00CVE-2024-26328
7nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.08CVE-2020-12440
8SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.28CVE-2024-1875
9Huawei HG8245H URL information disclosure7.47.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.001670.04CVE-2017-15328
10ZTE F680 Access Control input validation6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.001000.04CVE-2020-6868
11PHP-Nuke ZClassifieds modules.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.000870.00CVE-2008-1315
12Netegrity SiteMinder SmMakeCookie.ccc redirect7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.003840.04CVE-2003-1311
13MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.90CVE-2007-0354
14Harmonic NSG 9000 hard-coded credentials8.58.3$0-$5k$0-$5kNot DefinedWorkaround0.002220.02CVE-2018-14943
15PHPUnit HTTP POST eval-stdin.php code injection8.58.4$0-$5k$0-$5kHighOfficial Fix0.974870.04CVE-2017-9841
16CCt99 Chichen Tech CMS Parameter product_list.php sql injection6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.001710.04CVE-2020-28960
17Pre News Manager news_detail.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.03
18WordPress REST API class-wp-rest-users-controller.php information disclosure5.35.1$5k-$25k$0-$5kFunctionalOfficial Fix0.874100.04CVE-2017-5487
19Online Book Store admin_add.php unrestricted upload6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.035330.00CVE-2020-19113
20SourceCodester Library Management System in-card.php sql injection8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.001720.00CVE-2022-37794

IOC - Indicator of Compromise (81)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.206.232.0Kosovo Unknown07/28/2023verifiedHigh
237.26.64.0Kosovo Unknown07/28/2023verifiedHigh
337.35.64.0Kosovo Unknown07/28/2023verifiedHigh
445.84.116.0Kosovo Unknown07/28/2023verifiedHigh
546.19.224.0Kosovo Unknown07/28/2023verifiedHigh
646.99.0.0Kosovo Unknown07/28/2023verifiedHigh
777.83.120.0Kosovo Unknown07/28/2023verifiedHigh
877.247.248.0Kosovo Unknown07/28/2023verifiedHigh
977.247.250.0Kosovo Unknown01/17/2023verifiedHigh
1079.101.106.22Kosovo Unknown07/28/2023verifiedHigh
1180.80.160.0Kosovo Unknown07/28/2023verifiedHigh
1282.114.64.0Kosovo Unknown07/28/2023verifiedHigh
1384.22.32.0Kosovo Unknown07/28/2023verifiedHigh
1484.22.45.0Kosovo Unknown01/17/2023verifiedHigh
1584.22.62.248Kosovo Unknown01/17/2023verifiedHigh
1687.238.208.0Kosovo Unknown07/28/2023verifiedHigh
1791.150.110.0Kosovo Unknown01/17/2023verifiedHigh
18XX.XXX.XX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
19XX.XXX.XX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
20XX.XXX.XXX.Xxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx01/17/2023verifiedHigh
21XX.XXX.XXX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
22XX.XXX.XX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
23XX.XX.XX.XXxxxxx Xxxxxxx01/17/2023verifiedHigh
24XX.XXX.XX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
25XX.XX.XX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
26XX.XX.XX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
27XXX.XX.XX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
28XXX.XX.XXX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
29XXX.XX.XXX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
30XXX.XX.XX.XXxxxxx Xxxxxxx01/17/2023verifiedHigh
31XXX.XXX.XXX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
32XXX.XXX.XXX.XXXxxxxx Xxxxxxx01/17/2023verifiedHigh
33XXX.XXX.X.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
34XXX.XXX.XX.XXxxxxx Xxxxxxx01/17/2023verifiedHigh
35XXX.XXX.XXX.XXxxxxx Xxxxxxx01/17/2023verifiedHigh
36XXX.XXX.XXX.XXxxxxx Xxxxxxx01/17/2023verifiedHigh
37XXX.XXX.XXX.XXxxxxx Xxxxxxx01/17/2023verifiedHigh
38XXX.XXX.XX.XXxxxxx Xxxxxxx01/17/2023verifiedHigh
39XXX.XXX.XXX.XXxxxxx Xxxxxxx01/17/2023verifiedHigh
40XXX.XXX.XXX.XXxxxxx Xxxxxxx01/17/2023verifiedHigh
41XXX.XX.XXX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
42XXX.XX.XX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
43XXX.XX.XXX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
44XXX.XX.XXX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
45XXX.XX.XX.XXxxxxx Xxxxxxx01/17/2023verifiedHigh
46XXX.XX.XX.XXxxxxx Xxxxxxx01/17/2023verifiedHigh
47XXX.XX.XXX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
48XXX.XX.XXX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
49XXX.XXX.XXX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
50XXX.XXX.XX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
51XXX.XXX.XXX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
52XXX.XXX.XXX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
53XXX.XXX.XX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
54XXX.XXX.XX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
55XXX.XXX.XXX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
56XXX.XXX.XX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
57XXX.XXX.XXX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
58XXX.XXX.XXX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
59XXX.XXX.XX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
60XXX.XXX.XXX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
61XXX.XXX.XXX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
62XXX.XXX.XXX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
63XXX.XXX.XX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
64XXX.XXX.XXX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
65XXX.XXX.XX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
66XXX.XXX.XXX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
67XXX.XXX.XXX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
68XXX.XX.XXX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
69XXX.X.XXX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
70XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxx.xxxx.xxxXxxxxx Xxxxxxx07/28/2023verifiedHigh
71XXX.XXX.XX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
72XXX.X.XXX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
73XXX.X.XXX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
74XXX.X.XXX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
75XXX.XX.XXX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
76XXX.XX.XXX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
77XXX.XXX.XX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
78XXX.XXX.XXX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh
79XXX.XXX.XX.XXxxxxx Xxxxxxx01/17/2023verifiedHigh
80XXX.XXX.XXX.XXxxxxx Xxxxxxx01/17/2023verifiedHigh
81XXX.XXX.XX.XXxxxxx Xxxxxxx07/28/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (219)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/accounts/password_change/predictiveHigh
2File/addbill.phppredictiveMedium
3File/admin/assign/assign.phppredictiveHigh
4File/admin/casedetails.phppredictiveHigh
5File/admin/featured.phppredictiveHigh
6File/admin/index.phppredictiveHigh
7File/ample/app/action/edit_product.phppredictiveHigh
8File/aqpg/users/login.phppredictiveHigh
9File/card/in-card.phppredictiveHigh
10File/conf/predictiveLow
11File/config.cgi?webminpredictiveHigh
12File/configs/application.inipredictiveHigh
13File/controller/AdminController.phppredictiveHigh
14File/dishes.phppredictiveMedium
15File/DXR.axdpredictiveMedium
16File/fax/fax_send.phppredictiveHigh
17File/friends/ajax_invitepredictiveHigh
18File/mobile/downloadfile.aspxpredictiveHigh
19File/pages/animals.phppredictiveHigh
20File/products/view_product.phppredictiveHigh
21File/psrs/admin/categories/manage_category.phppredictiveHigh
22File/rom-0predictiveLow
23File/sendrcpackage?keyid=-2544&keysymbol=-4081predictiveHigh
24File/show_news.phppredictiveHigh
25File/siteminderagent/pwcgi/smpwservicescgi.exepredictiveHigh
26File/Status/wan_button_action.asppredictiveHigh
27File/xxxx/xxxpredictiveMedium
28File/xxxxxxx/predictiveMedium
29File/xxxxxx.xxxxpredictiveMedium
30File/xxxxxxxx/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
31File/xxx-xxx/xxx.xxxpredictiveHigh
32File/xxxxxxxxx/xxxxx.xxxx#/xxxxxxxxx-xxxxxxpredictiveHigh
33File/xx-xxxxx/xxxxxxx.xxxpredictiveHigh
34Filexxxxxxxx.xxxpredictiveMedium
35Filexxxxx-xxxx.xxxpredictiveHigh
36Filexxxxx.xxxpredictiveMedium
37Filexxxxx/xx.xxxpredictiveMedium
38Filexxxxx/xxxxx_xxxx.xxxpredictiveHigh
39Filexxxxx/xxxxxxxxxxpredictiveHigh
40Filexxxxx/xxxxxxxxx.xxxpredictiveHigh
41Filexxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
42Filexxxxx_xxx.xxxpredictiveHigh
43Filexxx.xxxpredictiveLow
44Filexxxxxxxx.xxxxx.xxxpredictiveHigh
45Filexxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
46Filexxxxxxx.xxxpredictiveMedium
47Filexxxxxxx.xxpredictiveMedium
48Filexxxxxx.xxxpredictiveMedium
49Filex:\xxxxxxxxpredictiveMedium
50Filexxxxxxxx.xxxpredictiveMedium
51Filexxxx.xxxpredictiveMedium
52Filexxx-xxx/xxxxxxx.xxpredictiveHigh
53Filexxxxx.xxxpredictiveMedium
54Filexxx/xxxxxxxx/xxxx/xxxxxxxx.xxpredictiveHigh
55Filexxxx/xxxxx.xxxxxxxxpredictiveHigh
56Filexxxxxxx.xxxpredictiveMedium
57Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
58Filexxxxxx.xxxpredictiveMedium
59Filexxxxxx.xxxpredictiveMedium
60Filexxxx_xxxxxxx.xxxpredictiveHigh
61Filexxxxx.xxxpredictiveMedium
62Filexxxxxxx_xxxx.xxxx.xxx/xxxxxxx_xxxx.xxxpredictiveHigh
63Filexxxx.xxxpredictiveMedium
64Filexxxx.xxxxpredictiveMedium
65Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
66Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
67Filexxxxxxxxxxxxxx.xxxpredictiveHigh
68Filexxx/xxxxxx.xxxpredictiveHigh
69Filexxxxxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
70Filexxxxx.xxxpredictiveMedium
71Filexxxxxx-xxxxxxx.xxxpredictiveHigh
72Filexxxxxxxxxx.xxxpredictiveHigh
73Filexxxxxxxxxx.xxxpredictiveHigh
74Filexxxxxx.xpredictiveMedium
75Filexxxxx.xxx.xxx.xxpredictiveHigh
76Filexxxxxx/xxxxxx/xxxx.xpredictiveHigh
77Filexxxxxxxxxx/xxx_xx.xpredictiveHigh
78Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
79Filexxxxxxxxx/xxx.xxxxxxxx/xxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
80Filexxxx.xxxpredictiveMedium
81Filexxxxxxxx.xxxpredictiveMedium
82Filexxxxx.xxxpredictiveMedium
83Filexxxxxx_xxxxxxx.xxxpredictiveHigh
84Filexxxxxxx.xxxpredictiveMedium
85Filexxx_xxx.xpredictiveMedium
86Filexxx/xxxx/xxxx_xxxx.xpredictiveHigh
87Filexxxx_xxxx.xxxpredictiveHigh
88Filexxxx_xxxxxx.xxxpredictiveHigh
89Filexxxxx.xxxpredictiveMedium
90Filexxxxxxxx.xxxpredictiveMedium
91Filexxxxxxx.xxxpredictiveMedium
92Filexxxxxxx/xxxxxxxpredictiveHigh
93Filexxxxx.xxxpredictiveMedium
94Filexxxx.xxxpredictiveMedium
95Filexxxxxxxxxx.xxxpredictiveHigh
96Filexxxxxxx_xxxx.xxxpredictiveHigh
97Filexxxxxxxxxxx.xxxpredictiveHigh
98Filexxxxxxxxxx.xxxpredictiveHigh
99Filexxxxxxxxx.xxxpredictiveHigh
100Filexxxxx.xxxpredictiveMedium
101Filexxxxxxxx.xxxpredictiveMedium
102Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
103Filexxxxxxxx_xxxx.xxxpredictiveHigh
104Filexxxxx.xxxpredictiveMedium
105Filexxxxxx.xxxpredictiveMedium
106Filexxxxxx.xxxpredictiveMedium
107Filexxxxxxxxxxxxx.xxxpredictiveHigh
108Filexxxxxxxxxxxxxx.xxxpredictiveHigh
109Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
110Filexxxx.xxxpredictiveMedium
111Filexxxxxxxx.xxxpredictiveMedium
112Filexxxxxxxxxxx.xxxpredictiveHigh
113Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
114Filexxxxxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
115Filexxxxx.xpredictiveLow
116Filexxxxx.xxxpredictiveMedium
117Filexxxxxx.xxxpredictiveMedium
118Filex/xxxxx.xxxpredictiveMedium
119Filexxxx-xxxxx.xxxpredictiveHigh
120Filexxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
121Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
122Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
123Filexxxx-xxxxxxxx.xxxpredictiveHigh
124Filexxxx.xxxpredictiveMedium
125Filexxxxxxx.xxxpredictiveMedium
126Filexxxxxxxxx.xxxpredictiveHigh
127Filexxxxxxxxxxx.xxxpredictiveHigh
128Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
129Filexx-xxxxx.xxxpredictiveMedium
130Filexxxxxx/xxxxxxx/xxxxxx/xxxxxxx/xxxxxx.xxpredictiveHigh
131Filexxxx.xxpredictiveLow
132File\xxxxxxx-xxxxxx\xxxxx\xxxxxxxx\xxxxx_xxx_xxxx.xxxpredictiveHigh
133File_xxxxxxxxx.xxxpredictiveHigh
134File~/xxxxxxxxxx-xxxxxxx.xxxpredictiveHigh
135Libraryxxxxxx.xxxpredictiveMedium
136Libraryxxx/xx/xxx.xxpredictiveHigh
137Argument$_xxxxxx['xxxx_xxxx_xxxxx']predictiveHigh
138Argument*xxxxpredictiveLow
139Argumentxxxxx_xxxxxxxxpredictiveHigh
140Argumentxxxxxx_xxxxxxxxxxpredictiveHigh
141ArgumentxxxxxxxxpredictiveMedium
142ArgumentxxxxxpredictiveLow
143ArgumentxxxpredictiveLow
144ArgumentxxxxxxxxxpredictiveMedium
145ArgumentxxxxxxxxxxpredictiveMedium
146Argumentxxx_xxpredictiveLow
147ArgumentxxxpredictiveLow
148Argumentxxxxx_xxpredictiveMedium
149ArgumentxxxxxxpredictiveLow
150ArgumentxxxxxxxpredictiveLow
151Argumentxxxxxxx-xxxxxxxxxxxpredictiveHigh
152ArgumentxxxxxxpredictiveLow
153Argumentx/xpredictiveLow
154ArgumentxxxxxxxxpredictiveMedium
155Argumentxx_xxxxx_xxpredictiveMedium
156ArgumentxxxxpredictiveLow
157ArgumentxxxxxxxxpredictiveMedium
158Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxxpredictiveHigh
159Argumentxxxx_xxxxxx_xxxxxxxxpredictiveHigh
160ArgumentxxxxxpredictiveLow
161Argumentx_xxxxxxxxxxxxpredictiveHigh
162ArgumentxxxxxxxpredictiveLow
163ArgumentxxxxpredictiveLow
164ArgumentxxxxpredictiveLow
165Argumentxxxx_xxxxxxxpredictiveMedium
166ArgumentxxpredictiveLow
167Argumentxx/xxxpredictiveLow
168Argumentxx/xxxxxxx/xxxxxxxx/xxxxxxpredictiveHigh
169Argumentxx_xxpredictiveLow
170ArgumentxxxpredictiveLow
171Argumentxxxxxxx_xxxxpredictiveMedium
172ArgumentxxxxxxpredictiveLow
173ArgumentxxxxxxpredictiveLow
174ArgumentxxxxxxpredictiveLow
175Argumentxxxx_xxpredictiveLow
176ArgumentxxxxxxxpredictiveLow
177ArgumentxxxxxxxxxxxxxxpredictiveHigh
178ArgumentxxxxxpredictiveLow
179ArgumentxxxpredictiveLow
180Argumentxxxxx xxxxxxpredictiveMedium
181Argumentxxxxxx_xxpredictiveMedium
182ArgumentxxxxxxxxpredictiveMedium
183Argumentxxxx_xxpredictiveLow
184Argumentxxxxxxxx/xxxx/xxxxx/xxxx/xxxxxxxxx/xxxxxxxxxxxx/xxpredictiveHigh
185ArgumentxxxxxxpredictiveLow
186Argumentxxxxxxxx_xxpredictiveMedium
187Argumentxxxxxxxxx_predictiveMedium
188Argumentxxxxxx_xxxxpredictiveMedium
189Argumentxxx_xxpredictiveLow
190Argumentxxxxxx_xxpredictiveMedium
191ArgumentxxxpredictiveLow
192ArgumentxxxxxxxxxpredictiveMedium
193ArgumentxxxpredictiveLow
194ArgumentxxxxxxxxpredictiveMedium
195ArgumentxxxxxxxxxxxxxxpredictiveHigh
196ArgumentxxxxxxpredictiveLow
197ArgumentxxxxxxpredictiveLow
198Argumentxxxxxxxxx_xxxxx/xxxxxxxxx_xxxxxx/xxx_xxxxx_xxxxx/xxx_xxxxx_xxxxxxpredictiveHigh
199ArgumentxxxxxxxxxxxpredictiveMedium
200ArgumentxxxpredictiveLow
201ArgumentxxxxxxxxxpredictiveMedium
202ArgumentxxxxxxxxpredictiveMedium
203Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
204Argumentxxxx_xxxx/xxxxpredictiveHigh
205Argumentxxxxx[_xxxxxxxx]predictiveHigh
206Argumentxxxx_xxxxxpredictiveMedium
207Argument\xxx\predictiveLow
208Input Value"><xxxxxx>xxxxx(xxx)</xxxxxx>predictiveHigh
209Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
210Input Value../predictiveLow
211Input Value..\..\xxx.xxxxxxpredictiveHigh
212Input Value//xxx//xxxxxxx.xxxpredictiveHigh
213Input Value/xxxx.xxxpredictiveMedium
214Input Valuexxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x)predictiveHigh
215Input Valuexxxxxxxx/xxxxxxxx/xxxxxxxxxpredictiveHigh
216Input ValuexxxxpredictiveLow
217Network Portxxx xxxxxpredictiveMedium
218Network Portxxx/xxxxpredictiveMedium
219Network Portxxx xxxxxx xxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!