Molerats Analysis

IOB - Indicator of Behavior (845)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en802
zh14
ru8
fr8
ar8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us452
cn20
gb16
fr12
ru6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apple Mac OS X38
Google Chrome30
Mozilla Firefox24
Google Android16
Microsoft Windows16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.04CVE-2019-7550
3jeecg-boot check sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000700.04CVE-2023-41543
4portable SDK for UPnP unique_service_name memory corruption10.09.5$0-$5k$0-$5kHighOfficial Fix0.974140.05CVE-2012-5958
5DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.71CVE-2010-0966
6nginx Error Page request smuggling6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002730.04CVE-2019-20372
7Cisco IOS XE Data Model Interface Services error condition5.55.4$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000430.08CVE-2024-20316
8Apache HTTP Server mod_reqtimeout resource management5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.016960.04CVE-2007-6750
9ptrofimov beanstalk_console cross site scripting6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000680.00CVE-2022-0501
10Microsoft Windows WLAN AutoConfig Service Remote Code Execution8.87.7$100k and more$5k-$25kUnprovenOfficial Fix0.023980.00CVE-2021-36965
11WordPress Admin Shell privileges management7.36.6$25k-$100k$0-$5kFunctionalWorkaround0.000000.00
12Open Webmail information disclosure3.33.3$0-$5k$0-$5kNot DefinedWorkaround0.000000.00
13MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.63CVE-2007-0354
14AltText Download Alt Text AI Plugin cross site scripting4.14.1$0-$5k$0-$5kNot DefinedNot Defined0.000430.04CVE-2024-34366
15Nagios XI Dashlet Privilege Escalation6.35.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000430.08CVE-2024-33775
16Linux Kernel lvts_thermal devm_krealloc memory leak5.75.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000450.00CVE-2024-27068
17Contemporary Controls BASrouter BACnet BASRT-B Device-Communication-Control Service denial of service6.55.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.16CVE-2024-4292
18Tenda W30E WizardHandle fromWizardHandle stack-based overflow8.88.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.08CVE-2024-4171
19Tenda TX9 SetSysTimeCfg sub_42D4DC stack-based overflow8.88.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.04CVE-2024-4113
20BackUpWordPress Plugin path traversal4.74.6$0-$5k$0-$5kNot DefinedNot Defined0.000450.07CVE-2024-3034

Campaigns (4)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (21)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-24, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
20TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
24TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (320)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.encfs6.xmlpredictiveMedium
2File.htaccesspredictiveMedium
3File/addbill.phppredictiveMedium
4File/admin/admin_manage/deletepredictiveHigh
5File/admin/clientview.phppredictiveHigh
6File/admin/login.phppredictiveHigh
7File/admin/video/listpredictiveHigh
8File/adminlogin.asppredictiveHigh
9File/application/index/controller/Icon.phppredictiveHigh
10File/apply/index.phppredictiveHigh
11File/boaform/device_reset.cgipredictiveHigh
12File/cgi-bin/cstecgi.cgipredictiveHigh
13File/cgi-bin/supervisor/CloudSetup.cgipredictiveHigh
14File/classes/Master.php?f=save_categorypredictiveHigh
15File/collection/allpredictiveHigh
16File/config/php.inipredictiveHigh
17File/dl/dl_sendmail.phppredictiveHigh
18File/drivers/net/ethernet/broadcom/tg3.cpredictiveHigh
19File/etc/passwdpredictiveMedium
20File/etc/qci/answerspredictiveHigh
21File/file-manager/rename.phppredictiveHigh
22File/forms/nslookupHandlerpredictiveHigh
23File/forum/away.phppredictiveHigh
24File/function/booksave.phppredictiveHigh
25File/goform/form2userconfig.cgipredictiveHigh
26File/goform/setcfmpredictiveHigh
27File/goform/SetSysTimeCfgpredictiveHigh
28File/goform/WifiWpsStartpredictiveHigh
29File/goform/WizardHandlepredictiveHigh
30File/gracemedia-media-player/templates/files/ajax_controller.phppredictiveHigh
31File/inc/campaign/campaign-delete.phppredictiveHigh
32File/include/file.phppredictiveHigh
33File/loginpredictiveLow
34File/search.phppredictiveMedium
35File/sgmi/predictiveLow
36File/src/c-blosc2/plugins/codecs/ndlz/ndlz4x4.cpredictiveHigh
37File/xxx/xxxxxxxxx/xxxxxpredictiveHigh
38File/xxxxxxx.xxxpredictiveMedium
39File/xxxpredictiveLow
40File/xxxxxxx/predictiveMedium
41File/xxx/xxx/xxxxx/xxxx_xxxpredictiveHigh
42File/xx-xxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxxxxxx/xxxxxx/xxxxx/predictiveHigh
43Filexxxxxxx.xxxpredictiveMedium
44Filexxx.xxxpredictiveLow
45Filexxx_xxxxxxx.xxxpredictiveHigh
46Filexxxxx.xxxpredictiveMedium
47Filexxxxx.xxx?xxxx=xxxxxxxxxpredictiveHigh
48Filexxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
49Filexxxxx/xxxxx.xxxpredictiveHigh
50Filexxxxx/xxxxxx.xxxpredictiveHigh
51Filexxxxx/xxxxxxxxx.xxxpredictiveHigh
52Filexxxxx\xxxxxxxx.xxxpredictiveHigh
53Filexxxxxx.xxxpredictiveMedium
54Filexxx_xxxxxx.xxxpredictiveHigh
55Filexxx/xxxx/xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
56Filexxxxxx/xxxxxxxxx.xxpredictiveHigh
57Filexxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
58Filexxxx_xxxxxxx.xxxpredictiveHigh
59Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
60Filexxxx/xxxxxxxxx.xxxpredictiveHigh
61Filexxxxxx.xpredictiveMedium
62Filexxxx.xpredictiveLow
63Filexxxxx/xxxx.xpredictiveMedium
64Filexxxx.xpredictiveLow
65Filexxx.xpredictiveLow
66Filex:\xxxxxxx\predictiveMedium
67Filexxxx.xxxpredictiveMedium
68Filexxx-xxx/xxxxxxxx.xxxpredictiveHigh
69Filexxxxxx_xxxxxxx_xxxxxxx.xxxpredictiveHigh
70Filexxxxxxxxxxxx.xxxpredictiveHigh
71Filexxxxxx/xxx.xpredictiveMedium
72Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxxxxx_xpredictiveHigh
73Filexxxxxx/xxxxxxxxxxx.xxpredictiveHigh
74FilexxxxxxxxxxpredictiveMedium
75Filexxxxxxx.xxxpredictiveMedium
76Filexxxx/xxx/xxxxxxxxxxxxx.xxxpredictiveHigh
77Filexxxx/xxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
78Filexx-xxxxx.xpredictiveMedium
79Filexxx.xpredictiveLow
80Filexxxx/xxxx-xxxxxxx.xpredictiveHigh
81Filexxxx/xxx-xxxxxxx.xpredictiveHigh
82Filexxxx/xxx.xpredictiveMedium
83Filexxxxx.xxxxpredictiveMedium
84Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
85Filexxxxxx.xpredictiveMedium
86Filexxxxxxxxxxx.xxxpredictiveHigh
87Filexxxxxx.xxxpredictiveMedium
88Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
89Filexxxxxxx.xxpredictiveMedium
90Filexxx/xxxxxx/xxxxxx/xxxxxxxxxxx/xxx.xxxpredictiveHigh
91Filexxx\xxxxxx\xxxxxx\xxxxxxxxxxx\xxxxx\xxxxxxx.xxxpredictiveHigh
92Filexxxxxxxxxxxxxx.xxxpredictiveHigh
93Filexxx_xxxxxxx.xpredictiveHigh
94Filexxxx_xxxxxx.xpredictiveHigh
95Filexxxxx.xxxpredictiveMedium
96Filexxx-xxxx-/xxxxxx.xxxpredictiveHigh
97Filexxx-xxxx/xxx_xxxxxxxx.xxxpredictiveHigh
98Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx.xpredictiveHigh
99Filexxxxxx_xxx.xxxpredictiveHigh
100Filexxxxx/xxxxx_xxxxx_xpredictiveHigh
101Filexx/xxxxxx_xxxxx.xpredictiveHigh
102Filexxxxxx.xpredictiveMedium
103Filexxxx/xxxxx.xpredictiveMedium
104Filexxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
105Filexxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
106Filexxxxxx/xxxxxxx/xxxx.xxxpredictiveHigh
107Filexxxx_xxxxxxxxxx.xpredictiveHigh
108Filexxxxxxxxx.xxxpredictiveHigh
109Filexxxxxxxxxxxx.xxxpredictiveHigh
110Filexxx/xxxxxx.xxxpredictiveHigh
111Filexxxxxxx/xxxxxxx/xxxxxxxx.xxx.xxxpredictiveHigh
112Filexxxxxxxx/xxxxx-xxxxxxxxx.xxxpredictiveHigh
113Filexxxxx.xxxpredictiveMedium
114Filexxxxxxx/xxxx_xxxxxxxxxx.xxxpredictiveHigh
115Filexxxx_xxxx.xxxpredictiveHigh
116Filexx/xxx.xxpredictiveMedium
117Filexxxxxx/xxx/xxxxxxxx.xpredictiveHigh
118Filexxxxxx/xxxxx.xpredictiveHigh
119FilexxxxxxxxxpredictiveMedium
120Filexxxxxxxxxxx/xxxxx.xpredictiveHigh
121Filexxxxxx/xxxxxx.xpredictiveHigh
122Filexxxxx.xxxxpredictiveMedium
123Filexxxxx.xxxpredictiveMedium
124Filexxxxxx/xxxxxx.xpredictiveHigh
125Filexxxxxx-xxxxxxx.xxxpredictiveHigh
126Filexxxxxx.xxxpredictiveMedium
127Filexxxxxxx/xxx.xxxpredictiveHigh
128Filexxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
129Filexxx.xpredictiveLow
130Filexxxxx_xxxxxxx_xxpredictiveHigh
131Filexxx/xxxx/xxxx_xxxxxxxxxx_xxxx.xpredictiveHigh
132Filexxx/xxxxxx/xxx.xpredictiveHigh
133Filexxx/xxxxxxxxxx/xxxxxxxxx_xxx.xxpredictiveHigh
134Filexxx/xxx/xx_xxx.xpredictiveHigh
135Filexxx.xxxpredictiveLow
136Filexx.xxpredictiveLow
137Filexxxx.xxxpredictiveMedium
138Filexxxxx_xxxxxx.xxxpredictiveHigh
139Filexxx/xxx-xxxxx.xpredictiveHigh
140Filexxx/xxx-xxxx.xpredictiveHigh
141Filexxxx.xxxpredictiveMedium
142Filexxxxx/xxxxx.xxxpredictiveHigh
143Filexxxxx-x.xxxpredictiveMedium
144Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
145Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
146Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
147Filexxxxxxx.xxxpredictiveMedium
148Filexxxx.xxxpredictiveMedium
149Filexxxxx.xpredictiveLow
150Filexxxxxx.xxxpredictiveMedium
151Filexxxxxxxxxxx.xpredictiveHigh
152Filexxxxxxxx.xxxpredictiveMedium
153Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
154Filexxx_xxx.xpredictiveMedium
155Filexxxxxx/xxxxx/xxx.xpredictiveHigh
156Filexxx.xxxpredictiveLow
157Filexxxxxxxxxxx.xxxpredictiveHigh
158Filexxxxxxxxx/xxx.xpredictiveHigh
159Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
160Filexxx_xxxxxx.xpredictiveMedium
161Filexxxxxxxx.xxxpredictiveMedium
162Filexxxxx/xxxxxxx.xxxpredictiveHigh
163Filexxxx.xxxpredictiveMedium
164Filexxxxxxx.xxxpredictiveMedium
165Filexxx/xxxxxx.xpredictiveMedium
166Filexxx/xxx/xxxxxx.xxxpredictiveHigh
167Filexxx/xxxxxxxxxxxxxxxx/xxxxx.xxxxxxxxxxxxxxxxxx._xxxxxxxxxxxxpredictiveHigh
168Filexxxxxxxx.xxxpredictiveMedium
169Filexxxxxx.xpredictiveMedium
170Filexxx/xxxxxxx.xpredictiveHigh
171Filexxxxxxx/xxxxx/xxxxxxxxxxx.xpredictiveHigh
172Filexxxxxx.xxxpredictiveMedium
173Filexxxx.xxxpredictiveMedium
174Filexxxxxxxxx.xxxx.xxpredictiveHigh
175Filexxxx.xxxpredictiveMedium
176Filexxxxx/xxx/xxx/xxx_xxxx.xpredictiveHigh
177Filexxxxx/xxxxxx/xxxxx.xpredictiveHigh
178FilexxxxxxxxxpredictiveMedium
179Filexxxxxxxxxx.xxxxpredictiveHigh
180Filexxxxxx_xxxxxxxxxxxxx_xxxx.xxxpredictiveHigh
181Filexxxxxxxxx.xxxpredictiveHigh
182Filexxxx_xxxx.xxxpredictiveHigh
183Filexxxxxx.xxxpredictiveMedium
184Filexxxxxxx/xxxxxx/_xxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
185Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
186Filexxx xxxxxxxpredictiveMedium
187File~/xxxxxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
188File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
189File~/xxxxxxxx/xxxxxxxx/xxxxxx/xxxx/xxxx/xxxxxxxx.xxxpredictiveHigh
190Library/xxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
191Libraryx:\xxxxxxx\xxxxxxxx\xxxxxxxxxxx\xxxxxxxxxxxxxx\xxxxxxxx.xxx_xxxxx_xxxxxxxxxxxxxxxx\xxxxx\xxxxxxxxxxx.xxxpredictiveHigh
192Libraryxxxx/xxx/xxxxxxx/xxxx.xpredictiveHigh
193Libraryxxxxx/xxx/xxxxxxxx.xpredictiveHigh
194Libraryxxxxx.xxxpredictiveMedium
195Libraryxxx/xxx.xxxxxx.xxxpredictiveHigh
196Libraryxxxxxxxx.xxxpredictiveMedium
197Libraryxxxxxxxx.xxxpredictiveMedium
198Libraryxxxxxx.xxxpredictiveMedium
199Libraryxxxxxxx.xxxpredictiveMedium
200Libraryxxx/xxx/xxxx/predictiveHigh
201Argument$xxxxx['xxxxxxx']['xxxxxxxx']predictiveHigh
202Argument$_xxxxxx["xxx_xxxx"]predictiveHigh
203Argument--xxxxxx/--xxxxxxxxpredictiveHigh
204Argument-x/--xxxxxx-xxx/--xxxpredictiveHigh
205Argumentxxxxx_xxpredictiveMedium
206Argumentxxxx xxxxxxpredictiveMedium
207ArgumentxxxxxxxxpredictiveMedium
208ArgumentxxxxxxxxxxxxxpredictiveHigh
209ArgumentxxxpredictiveLow
210ArgumentxxxxxpredictiveLow
211ArgumentxxxpredictiveLow
212ArgumentxxxxxxxxxxxxpredictiveMedium
213Argumentxxxx_xxpredictiveLow
214Argumentxxxxxx xxxxpredictiveMedium
215ArgumentxxxxpredictiveLow
216Argumentxxxxxxx/xxxxx/xxxxpredictiveHigh
217Argumentxxxxxxx_xxxx_xxxxpredictiveHigh
218Argumentxxxx xxpredictiveLow
219ArgumentxxxxpredictiveLow
220ArgumentxxpredictiveLow
221ArgumentxxxxxxxxxxxpredictiveMedium
222ArgumentxxxxpredictiveLow
223Argumentxxx_xxxxxxxxxpredictiveHigh
224ArgumentxxxxxxxxxxpredictiveMedium
225ArgumentxxxpredictiveLow
226ArgumentxxxxxxxpredictiveLow
227Argumentxxxxxxx:xxxxxxxxpredictiveHigh
228ArgumentxxxxpredictiveLow
229Argumentxxxxxxxx=xpredictiveMedium
230ArgumentxxxxxxpredictiveLow
231ArgumentxxxxxxxpredictiveLow
232Argumentxxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
233ArgumentxxxxxxxxpredictiveMedium
234ArgumentxxxxxxxxpredictiveMedium
235ArgumentxxxxxxxxxpredictiveMedium
236Argumentxxxxxx.xxxx/xxxxxx.xxxxx/xxxxxx.xxxxxx/xxx.xxxx/xxx.xxxxxxxpredictiveHigh
237ArgumentxxpredictiveLow
238ArgumentxxpredictiveLow
239ArgumentxxxxxpredictiveLow
240ArgumentxxxxxpredictiveLow
241Argumentxxxxxxx_xxxxpredictiveMedium
242ArgumentxxxxpredictiveLow
243Argumentxxxx_xxpredictiveLow
244ArgumentxxxxxxxxpredictiveMedium
245ArgumentxxxxxxxpredictiveLow
246ArgumentxxxxpredictiveLow
247Argumentxxxxxxxx.xxxxpredictiveHigh
248ArgumentxxxxxxxxpredictiveMedium
249ArgumentxxxxpredictiveLow
250ArgumentxxxxxxpredictiveLow
251ArgumentxxxpredictiveLow
252ArgumentxxxxpredictiveLow
253ArgumentxxxxpredictiveLow
254ArgumentxxxxxxxxxxxxxxpredictiveHigh
255ArgumentxxxxxxpredictiveLow
256ArgumentxxxxxxxpredictiveLow
257Argumentxxxxxx_xxpredictiveMedium
258Argumentxxxxx_xxxxpredictiveMedium
259ArgumentxxxxxxxxpredictiveMedium
260Argumentxxxx/xxxpredictiveMedium
261ArgumentxxxxxxxxxxxxxpredictiveHigh
262Argumentxxx_xxxxpredictiveMedium
263ArgumentxxxpredictiveLow
264ArgumentxxxxxxxpredictiveLow
265Argumentxxxxx_xxxxxxpredictiveMedium
266ArgumentxxxxxxxxpredictiveMedium
267ArgumentxxxpredictiveLow
268ArgumentxxxxxxxxxxpredictiveMedium
269ArgumentxxxxpredictiveLow
270ArgumentxxxxxxxxxxpredictiveMedium
271ArgumentxxxxxxxxxpredictiveMedium
272ArgumentxxxpredictiveLow
273ArgumentxxxxpredictiveLow
274ArgumentxxxxxxxxxxxpredictiveMedium
275ArgumentxxxxxxxxxxxxxxpredictiveHigh
276Argumentxxxx xxxx xxpredictiveMedium
277ArgumentxxxxxpredictiveLow
278Argumentxxxxxxxxx/xxxxxxxpredictiveHigh
279ArgumentxxxxxpredictiveLow
280ArgumentxxxxxxxxxxpredictiveMedium
281ArgumentxxxxxxxxxxpredictiveMedium
282Argumentxx_xxxxxpredictiveMedium
283Argumentxx_xxxxpredictiveLow
284ArgumentxxxxxxpredictiveLow
285ArgumentxxxxpredictiveLow
286ArgumentxxxxxpredictiveLow
287ArgumentxxxxpredictiveLow
288ArgumentxxxpredictiveLow
289ArgumentxxxpredictiveLow
290ArgumentxxxxxxxpredictiveLow
291Argumentxxxx-xxxxxpredictiveMedium
292ArgumentxxxxxxxxpredictiveMedium
293ArgumentxxxxxxxxpredictiveMedium
294Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
295Argumentxxxx_xxxxxpredictiveMedium
296Argumentxxxx->xxxxxxxpredictiveHigh
297ArgumentxxxpredictiveLow
298Argument_xxxxx_xxxxxxx_xxxxxxxxx_xxxxxxx-xxxpredictiveHigh
299Input Value%xx%xxpredictiveLow
300Input Value%xx/xxxxxx%xx%xxxxxxxx%xxxxxxx%xxx%xx%xx%xx/xxxxxx%xxpredictiveHigh
301Input Value%xxxxxxxx%xxxxxxx%xxxxxxxx.xxxxxxxxxxxx%xxxxx,%xxxxx,%xxxxx%xx%xx%xx/xxxxxx%xxpredictiveHigh
302Input Value%xxxxxxxx%xxxxxxx%xxx%xx%xx/xxxxxx%xxpredictiveHigh
303Input Value'xx''='predictiveLow
304Input Value../../xxx/xx_xxxxxx_xxx%xxpredictiveHigh
305Input Value/%xxpredictiveLow
306Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
307Input ValuexxxxxxxxxxxxxxxxpredictiveHigh
308Input Valuexxxxxxxxxx<xxxxxx>xxxxx(x)</xxxxxx>xxxxxpredictiveHigh
309Input Valuexxxxxxxx.xxx%xxpredictiveHigh
310Input Valuexxxx://xxx.xxxxxx.xxxpredictiveHigh
311Input Valuexxx:predictiveLow
312Input Valuexx-xxxx://predictiveMedium
313Input Valuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx%xxxx%xx%xxpredictiveHigh
314Input ValuexxpredictiveLow
315Input Value|xxx${xxx}predictiveMedium
316Pattern/xxxxxxxxxxx.xxxpredictiveHigh
317Pattern/xxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
318Patternxxxxxxx-xxxx|xx|predictiveHigh
319Network Portxxx/xxxx (xxxxx)predictiveHigh
320Network Portxxx/xxxxpredictiveMedium

References (7)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!