MooBot Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en892
de20
es14
ru12
ja12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

vn988

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows18
Microsoft IIS8
openBI8
Qualcomm QCA63916
Qualcomm QCA80816

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.39CVE-2020-15906
2TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010091.75CVE-2006-6168
3DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.81CVE-2010-0966
4D-Link DIR-600M C1 Telnet Service buffer overflow7.57.0$5k-$25k$0-$5kProof-of-ConceptWorkaround0.000450.04CVE-2024-1786
5TRENDnet TEW-800MB POST Request os command injection7.26.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000730.00CVE-2024-0918
6SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.21CVE-2024-1875
7Fortinet FortiOS SSL-VPN out-of-bounds write9.89.6$25k-$100k$5k-$25kHighOfficial Fix0.018420.04CVE-2024-21762
8TRENDnet TEW-822DRE POST Request admin_ping.htm command injection7.26.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000580.04CVE-2024-0920
9nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.78CVE-2020-12440
10MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.85CVE-2007-0354
11PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.51CVE-2007-0529
12Node.js child_process.spawn os command injection5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.85CVE-2024-27980
13D-Link DNS-320L/DNS-325/DNS-327L/DNS-340L HTTP GET Request nas_sharing.cgi command injection7.36.7$5k-$25k$0-$5kProof-of-ConceptWorkaround0.004710.73CVE-2024-3273
14Red Hat Linux pam_xauth privileges management8.47.6$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000430.08CVE-2002-1160
15Synacor Zimbra Collaboration sfdc_preauth.jsp Privilege Escalation7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.001340.03CVE-2023-29382
16Frappe Framework sql injection7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002740.02CVE-2019-14966
17TRENDnet TEW-824DRU sub_420AE0 command injection8.88.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.000420.02CVE-2024-22545
18Bitcoin wallet.dat AES Encryption Padding missing encryption7.16.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.04
19WordPress REST API class-wp-rest-users-controller.php information disclosure5.35.1$5k-$25k$0-$5kFunctionalOfficial Fix0.874100.04CVE-2017-5487
20LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.12

Campaigns (2)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (156)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.181.80.126ip-80-126-bullethost.netMooBot02/22/2024verifiedHigh
214.225.208.190static.vnpt.vnMooBot03/19/2024verifiedHigh
314.225.213.142static.vnpt.vnMooBot03/09/2024verifiedHigh
414.225.219.227static.vnpt.vnMooBot04/10/2024verifiedHigh
523.94.104.1623-94-104-16-host.colocrossing.comMooBot03/17/2024verifiedHigh
631.13.195.56Moobot02/11/2022verifiedHigh
734.18.78.7272.78.18.34.bc.googleusercontent.comMoobot02/28/2024verifiedMedium
837.49.226.216Moobot02/11/2022verifiedHigh
940.83.122.109MooBot03/22/2024verifiedHigh
1042.96.2.220MooBot02/12/2024verifiedHigh
1142.112.76.107MooBot03/26/2024verifiedHigh
1242.119.113.85MooBot02/12/2024verifiedHigh
1345.11.93.150MooBot02/23/2024verifiedHigh
1445.13.227.12tube-hosting.comMooBot03/11/2024verifiedHigh
1545.67.86.155155.86.67.45.ch.kuroit.comMooBot04/09/2024verifiedHigh
1645.67.86.157157.86.67.45.ch.kuroit.comMooBot04/09/2024verifiedHigh
1745.77.240.7045.77.240.70.vultrusercontent.comMooBot02/07/2024verifiedHigh
1845.95.168.90Moobot02/11/2022verifiedHigh
1945.95.169.14MooBot01/17/2024verifiedHigh
2045.95.169.135MooBot02/22/2024verifiedHigh
2145.118.146.123MooBot02/01/2024verifiedHigh
2245.128.232.4MooBot01/26/2024verifiedHigh
2345.128.232.82MooBot03/27/2024verifiedHigh
2445.128.232.130MooBot04/09/2024verifiedHigh
2545.139.104.69MooBot02/02/2024verifiedHigh
2645.152.86.86MooBot03/31/2024verifiedHigh
2745.154.3.56MooBot03/13/2024verifiedHigh
2851.68.213.73vps-17f102d1.vps.ovh.netMooBot04/09/2024verifiedHigh
2951.250.71.111MooBot02/19/2024verifiedHigh
3074.50.85.233truepath.tomtech.co.zaMooBot03/27/2024verifiedHigh
3179.137.207.38workable-moon.aeza.networkMooBot02/14/2024verifiedHigh
3284.54.51.103nekololis.ovhMooBot02/21/2024verifiedHigh
33XX.XXX.XXX.XXXXxxxxx03/07/2024verifiedHigh
34XX.XXX.XX.XXXxxxxxxxxx.xxxXxxxxx02/21/2024verifiedHigh
35XX.XXX.XXX.XXXxxxxxx-xx.xxxxxxx.xxxXxxxxx02/22/2024verifiedHigh
36XX.XXX.XXX.XXXXxxxxxXxxx Xxxx Xxx02/11/2022verifiedHigh
37XX.XXX.XXX.XXXXxxxxxXxxx Xxxx Xxx02/11/2022verifiedHigh
38XX.XXX.XXX.XXXXxxxxx02/11/2022verifiedHigh
39XX.XXX.XXX.XXXxx-xxxxxxx-xxx-xxxxxxxxxx.xxxXxxxxxXxxx Xxxx Xxx02/11/2022verifiedHigh
40XX.XXX.XXX.XXXXxxxxx02/11/2022verifiedHigh
41XX.XX.XX.XXXXxxxxx02/11/2022verifiedHigh
42XX.XX.XXX.XXxxxxx03/02/2024verifiedHigh
43XX.XX.XXX.XXXXxxxxx04/16/2024verifiedHigh
44XX.XX.XXX.XXXxxxxx03/26/2024verifiedHigh
45XX.XX.XXX.XXXxxxxx12/11/2023verifiedHigh
46XX.XX.XXX.XXXxxxxx03/06/2024verifiedHigh
47XX.XX.XXX.XXXXxxxxx04/02/2024verifiedHigh
48XX.XX.XXX.XXXXxxxxx03/02/2024verifiedHigh
49XX.XX.XXX.XXXXxxxxx03/26/2024verifiedHigh
50XX.XX.XXX.XXXxxxxx02/27/2024verifiedHigh
51XX.XXX.XX.XXxxxxxxxxxxx.xxxxxxx.xxxXxxxxxXxxx Xxxx Xxx02/11/2022verifiedHigh
52XX.XXX.XX.XXxxxxxxxxxxx.xxxxxxx.xxxXxxxxxXxxx Xxxx Xxx02/11/2022verifiedHigh
53XX.XXX.XX.XXxxxx.xxXxxxxxXxxx Xxxx Xxx02/11/2022verifiedHigh
54XX.XXX.XX.XXXxxxx.xxXxxxxxXxxx Xxxx Xxx02/11/2022verifiedHigh
55XX.XXX.XX.XXXXxxxxx02/10/2024verifiedHigh
56XX.XXX.XX.XXXxxxxx03/25/2024verifiedHigh
57XX.XXX.XX.XXXxxxxx02/05/2024verifiedHigh
58XX.XXX.XX.XXXxxxxx01/19/2024verifiedHigh
59XX.XXX.XX.XXXxxxxx02/27/2024verifiedHigh
60XX.XXX.XX.XXXxxxxx02/02/2024verifiedHigh
61XX.XXX.XX.XXXxxxxx01/26/2024verifiedHigh
62XX.XXX.XX.XXXXxxxxx04/15/2024verifiedHigh
63XX.XXX.XX.XXXXxxxxx12/24/2023verifiedHigh
64XX.XXX.XX.XXXXxxxxx12/30/2023verifiedHigh
65XX.XXX.XX.XXXXxxxxx02/25/2024verifiedHigh
66XX.XXX.XX.XXXXxxxxx01/28/2024verifiedHigh
67XX.XXX.XX.XXXXxxxxx02/19/2024verifiedHigh
68XX.XXX.XX.XXXXxxxxx02/23/2024verifiedHigh
69XX.XXX.XX.XXXxx-xxxxxxx-xxx-xxxxxxxxxx.xxxXxxxxx02/11/2022verifiedHigh
70XX.XXX.X.XXXxxxxx02/21/2024verifiedHigh
71XX.XXX.X.XXXXxxxxx04/10/2024verifiedHigh
72XX.XXX.X.XXXXxxxxx02/22/2024verifiedHigh
73XX.XXX.XX.XXXXxxxxx03/07/2024verifiedHigh
74XXX.XX.XX.XXXxxxxx02/13/2024verifiedHigh
75XXX.XX.XX.XXXxxxxx02/22/2024verifiedHigh
76XXX.XX.XXX.XXXxxxxxx.xxxxx.xxXxxxxx02/16/2024verifiedHigh
77XXX.XX.XXX.XXXxxxxx02/10/2024verifiedHigh
78XXX.XX.XXX.XXXxxxxx03/27/2024verifiedHigh
79XXX.XX.XXX.XXXXxxxxx04/07/2024verifiedHigh
80XXX.XX.XXX.XXXXxxxxx03/11/2024verifiedHigh
81XXX.XX.XXX.XXXXxxxxx01/22/2024verifiedHigh
82XXX.XX.XXX.XXXxxxxx12/16/2023verifiedHigh
83XXX.XX.XXX.XXXxxxxx01/25/2024verifiedHigh
84XXX.XX.X.XXXxxxxx03/04/2024verifiedHigh
85XXX.XX.X.XXXXxxxxx12/15/2023verifiedHigh
86XXX.XXX.XX.XXXXxxxxx03/04/2024verifiedHigh
87XXX.XXX.XX.XXXXxxxxx03/27/2024verifiedHigh
88XXX.XXX.XX.XXXXxxxxx04/18/2024verifiedHigh
89XXX.XXX.XX.XXXxxxxx03/04/2024verifiedHigh
90XXX.XXX.XXX.XXXXxxxxx03/29/2024verifiedHigh
91XXX.XXX.XXX.XXXXxxxxx03/01/2024verifiedHigh
92XXX.XXX.XX.XXXxxxxx03/13/2024verifiedHigh
93XXX.XXX.XXX.XXXXxxxxx02/23/2024verifiedHigh
94XXX.XXX.XXX.XXXxxxxx01/05/2024verifiedHigh
95XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxx.xxXxxxxx02/27/2024verifiedHigh
96XXX.XXX.XXX.XXXXxxxxx02/19/2024verifiedHigh
97XXX.XXX.XXX.XXXXxxxxx03/27/2024verifiedHigh
98XXX.XXX.XXX.XXXxxxxx01/17/2024verifiedHigh
99XXX.XXX.XX.XXXXxxxxxXxxx Xxxx Xxx02/11/2022verifiedHigh
100XXX.XXX.XX.XXxxxxx.xxxx-xxxxxx-xxxxxxx.xxxxXxxxxxXxxx Xxxx Xxx02/11/2022verifiedHigh
101XXX.XXX.XXX.XXXxxxxx-xxxxxxx.xxxxxxxxxxxx.xxxXxxxxx02/22/2024verifiedHigh
102XXX.XXX.XXX.XXXxxxxx02/14/2024verifiedHigh
103XXX.XX.XX.XXXXxxxxx03/22/2024verifiedHigh
104XXX.XXX.XX.XXXXxxxxx02/12/2024verifiedHigh
105XXX.XXX.XX.XXXxxxxx12/11/2023verifiedHigh
106XXX.XXX.XX.XXXXxxxxx03/01/2024verifiedHigh
107XXX.XXX.XX.XXxxx-xxx-xx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxx12/16/2021verifiedHigh
108XXX.XX.X.XXXxxxxx03/11/2024verifiedHigh
109XXX.XX.X.XXXxxxxx03/11/2024verifiedHigh
110XXX.XX.X.XXXxxxxx04/12/2024verifiedHigh
111XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxx.xxxXxxxxxXxxx Xxxx Xxx02/11/2022verifiedMedium
112XXX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxx03/13/2024verifiedHigh
113XXX.XXX.XX.XXxxxxxXxxxxx03/01/2024verifiedHigh
114XXX.XX.XXX.XXXxxxx-xxxxxxx.xxxXxxxxx02/08/2024verifiedHigh
115XXX.XX.XXX.XXXXxxxxx01/26/2024verifiedHigh
116XXX.X.XX.XXXXxxxxx03/11/2024verifiedHigh
117XXX.XXX.XXX.XXXxxxxx02/23/2024verifiedHigh
118XXX.XX.XXX.XXXXxxxxx02/19/2024verifiedHigh
119XXX.XX.XXX.XXXXxxxxx03/29/2024verifiedHigh
120XXX.XXX.XXX.XXXxxxxxxx-xx-xxxx.xxxxxxx.xxXxxxxx03/08/2024verifiedHigh
121XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxXxxx Xxxx Xxx02/11/2022verifiedHigh
122XXX.XXX.XXX.XXxxxxxXxxx Xxxx Xxx02/11/2022verifiedHigh
123XXX.XXX.XXX.XXXxxxxxXxxx Xxxx Xxx02/11/2022verifiedHigh
124XXX.XX.XXX.XXxxxxxxxxx-xxxx.xxxxxxxxxx.xxxXxxxxx01/28/2024verifiedHigh
125XXX.XX.XX.XXxxx-xxx-xx-xx-xx.xxxxxxxxxxx.xxxXxxxxx02/27/2024verifiedHigh
126XXX.XX.XX.XXXxxxxxXxxx Xxxx Xxx02/11/2022verifiedHigh
127XXX.XX.XX.XXxxxxxx-xx.xxxxxxxxxx.xxxXxxxxx12/14/2021verifiedHigh
128XXX.XX.XXX.XXXXxxxxx02/22/2024verifiedHigh
129XXX.XX.XXX.XXXXxxxxx02/22/2024verifiedHigh
130XXX.XXX.XX.XXXXxxxxx02/11/2022verifiedHigh
131XXX.XXX.XX.XXXxxxxxXxxx Xxxx Xxx02/11/2022verifiedHigh
132XXX.XXX.XX.XXXxxxxxXxxx Xxxx Xxx02/11/2022verifiedHigh
133XXX.XXX.XX.XXXXxxxxxXxxx Xxxx Xxx02/11/2022verifiedHigh
134XXX.XXX.XX.XXXXxxxxxXxxx Xxxx Xxx02/11/2022verifiedHigh
135XXX.XXX.X.XXXxxxxx02/27/2024verifiedHigh
136XXX.XXX.X.XXxxxxxx.xxxxxxxx.xxxXxxxxx02/22/2024verifiedHigh
137XXX.XXX.XX.XXXxxxxx02/22/2024verifiedHigh
138XXX.XXX.XX.XXXXxxxxx02/22/2024verifiedHigh
139XXX.XXX.XX.XXXxxxxx02/27/2024verifiedHigh
140XXX.XXX.XXX.XXXxxxxxXxxx Xxxx Xxx02/11/2022verifiedHigh
141XXX.XXX.XXX.XXXxxxxxx-xx.xxxxxxxxx.xxxXxxxxxXxxx Xxxxxxx02/25/2022verifiedHigh
142XXX.XXX.XX.XXXXxxxxx02/11/2022verifiedHigh
143XXX.XXX.XXX.XXXXxxxxx04/09/2024verifiedHigh
144XXX.XXX.XX.XXXXxxxxx02/11/2022verifiedHigh
145XXX.XXX.XXX.XXXXxxxxx02/26/2024verifiedHigh
146XXX.XX.XX.XXXxxxxx02/23/2024verifiedHigh
147XXX.XXX.XXX.XXxxxxxx-xx.xxxxxxxxxx.xxxXxxxxx03/07/2024verifiedHigh
148XXX.XX.XXX.XXxx.xxx.xx.xxx.xxxxxxxx.xxXxxxxx03/01/2024verifiedHigh
149XXX.XXX.XXX.XXXxxxxx03/01/2024verifiedHigh
150XXX.XXX.XXX.XXxxxxx03/04/2024verifiedHigh
151XXX.XXX.XX.XXXXxxxxx04/15/2024verifiedHigh
152XXX.XXX.XXX.XXXxxxx.xxxxxxxxx.xxx.xxXxxxxx03/17/2024verifiedHigh
153XXX.XXX.XX.XXXXxxxxx04/09/2024verifiedHigh
154XXX.XXX.XXX.XXXxxxxxx.xxxxxx.xxXxxxxx01/18/2024verifiedHigh
155XXX.XXX.XX.XXXxxx-xxx-xxx-xx-xxx.xxxxxxxxxx.xxxXxxxxx02/22/2024verifiedHigh
156XXX.XXX.XXX.XXXXxxxxxXxxx Xxxx Xxx02/11/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-21, CWE-22, CWE-23, CWE-24Path TraversalpredictiveHigh
2T1040CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CWE-250, CWE-264, CWE-269, CWE-271, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
18TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXX.XXXCWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
26TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (396)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/#/network?tab=network_node_list.htmlpredictiveHigh
2File/.envpredictiveLow
3File/admin/index.phppredictiveHigh
4File/admin/list_localuser.phppredictiveHigh
5File/admin/orders/view_order.phppredictiveHigh
6File/admin/suppliers/view_details.phppredictiveHigh
7File/adminPage/main/uploadpredictiveHigh
8File/admin_ping.htmpredictiveHigh
9File/application/index/controller/Databasesource.phppredictiveHigh
10File/application/index/controller/Icon.phppredictiveHigh
11File/application/index/controller/Screen.phppredictiveHigh
12File/application/plugins/controller/Upload.phppredictiveHigh
13File/apps/reg_go.phppredictiveHigh
14File/billing/bill/edit/predictiveHigh
15File/calendar/minimizer/index.phppredictiveHigh
16File/cgi-bin/cstecgi.cgipredictiveHigh
17File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveHigh
18File/cgi-bin/info.cgipredictiveHigh
19File/cgi-bin/mainfunction.cgipredictiveHigh
20File/cgi-bin/nas_sharing.cgipredictiveHigh
21File/cgi-bin/system_mgr.cgipredictiveHigh
22File/cgi-bin/wlogin.cgipredictiveHigh
23File/classes/Login.phppredictiveHigh
24File/classes/Users.phppredictiveHigh
25File/core/conditions/AbstractWrapper.javapredictiveHigh
26File/core/redirectpredictiveHigh
27File/core/tools/update_menu.phppredictiveHigh
28File/DesignTools/CssEditor.aspxpredictiveHigh
29File/DXR.axdpredictiveMedium
30File/ECT_Provider/predictiveHigh
31File/emap/devicePoint_addImgIco?hasSubsystem=truepredictiveHigh
32File/Employer/EditProfile.phppredictiveHigh
33File/EXCU_SHELLpredictiveMedium
34File/fax/fax_send.phppredictiveHigh
35File/finance/help/en/frameset.htmpredictiveHigh
36File/forum/away.phppredictiveHigh
37File/general/attendance/manage/ask_duty/delete.phppredictiveHigh
38File/goform/predictiveMedium
39File/goform/WifiMacFilterGetpredictiveHigh
40File/goform/wifiSSIDsetpredictiveHigh
41File/h/autoSaveDraftpredictiveHigh
42File/home.phppredictiveMedium
43File/Home/IndexpredictiveMedium
44File/inc/modules_install.phppredictiveHigh
45File/index.phppredictiveMedium
46File/index.php?app=main&func=passport&action=loginpredictiveHigh
47File/index.php?menu=asterisk_clipredictiveHigh
48File/xxxxxxx/predictiveMedium
49File/xxxx/xxxxxxxxxxxx/xxxxxpredictiveHigh
50File/xxxxx_xx/xxx_xxxxxxxx_xxxxxxx.xxx?x=xxx_xxxpredictiveHigh
51File/xxxxxx/xxxx.xxxpredictiveHigh
52File/xxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
53File/xxxxxx/xxxx.xxxpredictiveHigh
54File/xxxxx.xxxpredictiveMedium
55File/xxxxxxxxx.xxxpredictiveHigh
56File/xxxxxxx_xxxxxxxxxxx.xxxxpredictiveHigh
57File/xxxxx/xxxxxxxxxxx/xxxxpredictiveHigh
58File/xx_xxxx/xxxx/xxxx/x.xxxpredictiveHigh
59File/xxx_xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
60File/xxx_xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
61File/xxx/xx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xpredictiveHigh
62File/xxx-xxxx/xxxxx.xxxpredictiveHigh
63File/xxx/xxxx.xxxpredictiveHigh
64File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveHigh
65File/xxx/xxxxxx/xxxxxxxxpredictiveHigh
66File/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
67File/xxxxxxx/xxxxx/xxxxpredictiveHigh
68File/xxxxxx/xxxxx/xxxxx.xxx?xxx_xxxxxxxpredictiveHigh
69File/xxxxxx/xxxxx.xxxpredictiveHigh
70File/xxxx/xxxxxx-xxxxxxxx-xxxxx/x.x/xxxx/<xxxxxxxxxx_xxxx>/.xxxxpredictiveHigh
71File/xxxxxxx/xxxxxx_xxxxxxxx_xxxxpredictiveHigh
72File/xxxx.xxxpredictiveMedium
73File/xxxx.xxxpredictiveMedium
74File/xx_xxx.xxxpredictiveMedium
75File/xxxxxx_xxxxxxxxxx_xxxxxx/xxxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
76File/xxxxxx_xxxxxxxxxx_xxxxxx/xxxxx/xxxx_xxxxxxxxxxx.xxxpredictiveHigh
77File/xxxxxxxx.xxxpredictiveHigh
78File/xx/xx.x/xx.xxxxpredictiveHigh
79File/xxxxxx-xxxxxxx/xxxxx-xxxxxxx.xxxpredictiveHigh
80File/xxxxxxx/predictiveMedium
81File/xx/xxx-xxxxxxpredictiveHigh
82File/xxx/xxx/xxxx/xxxx_xxxxxx.xxxpredictiveHigh
83File/xxx/xxx/xxxx/xxxx-xxx-xxxxxxxxpredictiveHigh
84File/xxxxx_xxxxxxxxxx/xxxx_xxxxx/predictiveHigh
85File/xxxxxxx/predictiveMedium
86File/xxxxxxx/xxxxxx/xxxxxxx.xxxpredictiveHigh
87File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
88File/xx/xxxxx.xxxpredictiveHigh
89Filexxxxxx-xxxxxxx.xxxpredictiveHigh
90Filexxxxxx.xxxpredictiveMedium
91Filexxxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
92Filexx-xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
93Filexx.xxxpredictiveLow
94Filexxxxxxx.xxxpredictiveMedium
95Filexxx_xxxx.xxxpredictiveMedium
96Filexxxxx.xxx?xxxx=xxxxxxx&xxxxxx_xxxxx_xx=predictiveHigh
97Filexxxxx/xxxxx.xxxpredictiveHigh
98Filexx_xxxxx.xxxpredictiveMedium
99Filexx_xxxx.xxxpredictiveMedium
100Filexx_xxxxx.xxxpredictiveMedium
101Filexxxx/xxxxxxxxx.xxxpredictiveHigh
102Filexxx.xxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
103Filexxx/xxxxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
104Filexxx/xxxx/xxxxxxxxx.xxxpredictiveHigh
105Filexxx/xxxxxx/xxxxxxxxxx/xxxxx.xxx.xxxpredictiveHigh
106Filexxxxxxxxxxxx/xxxx-xxx-xxxx/xxxxxx/xxxxx/xxx/xxxx/xxxxxx.xxxpredictiveHigh
107Filexxxxxxxxxx-xxxx.xxxpredictiveHigh
108Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
109Filexxxx-xxx.xxxpredictiveMedium
110Filexx_xxxxxx.xxxpredictiveHigh
111Filexxxxxxxxxx.xxxpredictiveHigh
112Filexxxx_xxxxxxx.xxxpredictiveHigh
113Filexxxxxx_xxxxxx.xxxpredictiveHigh
114Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
115Filexx-xxxx-xxxxxxxx.xxxpredictiveHigh
116Filexxx-xxx/xxxxxxx.xxpredictiveHigh
117Filexxx-xxx/xxxxx/xxxxx/xxxxx/xxx_xxxx/xxxx_xxxx/predictiveHigh
118Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
119Filexxxx.xxxpredictiveMedium
120Filexxxx.xxxpredictiveMedium
121Filexxxx_xxxx.xxxpredictiveHigh
122Filexxxxx.xxxx.xxxpredictiveHigh
123Filexxxxxxx/xxxxx-xxxxx-xxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
124Filexxxxxxx/xxxxx-xxxxxxxxxxx-xxx-xxxxxxxxx.xxxpredictiveHigh
125Filexxxxxxx/xxxxxx.xxxpredictiveHigh
126Filexxxxxxx/xxxxxx.xxxpredictiveHigh
127Filexxxxx.xxxpredictiveMedium
128Filexxxx_xxxx_xxxxx.xxxpredictiveHigh
129Filexxxx_xxxxxxxxx.xxxpredictiveHigh
130Filexxxxxxx_xxxx.xxxpredictiveHigh
131Filexxxx/xxxxx/xxxxxx.xxxpredictiveHigh
132Filexxxxxxx.xxxpredictiveMedium
133Filexxxxxx/x.xpredictiveMedium
134Filexxxxxxxxxxxxxx.xxxpredictiveHigh
135Filexxxxxxxx.xxxpredictiveMedium
136Filexx.xxxpredictiveLow
137Filexxxxxxxxxxx/xxxxxxxx/xxx/xxxx_xxxx/xxxxxxx/xx_xxxxxxxx.xxxpredictiveHigh
138Filexxxxxxx.xxxpredictiveMedium
139Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
140Filexxxxx.xpredictiveLow
141Filexxxxx.xxxpredictiveMedium
142Filexxxx.xxxpredictiveMedium
143Filexxxxxxxx.xxxpredictiveMedium
144Filexx/xxxxxxxxxxx.xpredictiveHigh
145Filexxxxxxxxxx.xxxpredictiveHigh
146Filexxxx.xxxpredictiveMedium
147Filexxxx.xxxpredictiveMedium
148Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
149Filexxxx.xxxpredictiveMedium
150Filexxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
151Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
152Filexxxxx/xxxxxxxxxxxxxxpredictiveHigh
153Filexxx/xxxxxx.xxxpredictiveHigh
154Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
155Filexxxxxxxx/xxxxxxx.xxxpredictiveHigh
156Filexxxxx.xxxxpredictiveMedium
157Filexxxxx.xxpredictiveMedium
158Filexxxxx.xxxpredictiveMedium
159Filexxxxxxx.xxxpredictiveMedium
160Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
161Filexxxxxxxxx/xxxxxxx_xxxx/xxxxxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
162Filexx/xxxxx/xxxxxx.xxpredictiveHigh
163Filexxxx/xxx/xxxxx/xxx/xxxx/xxxxxxxxx.xxxxpredictiveHigh
164Filexxxxxx/xxxxxxx/xxxxx.xpredictiveHigh
165Filexx_xxx.xpredictiveMedium
166Filexxxxxxxxx.xxxpredictiveHigh
167Filexxxxx-xxxxxx-xxxxxx.xxxxpredictiveHigh
168Filexxxxx.xxxpredictiveMedium
169Filexxxxxxxxxxxx.xxxpredictiveHigh
170Filexxx.xpredictiveLow
171Filexx-xxxxx/xxxx-xxxx.xxxpredictiveHigh
172Filexxxxxxxxx.xxxpredictiveHigh
173Filexx_xxxxxxxxxx.xxxpredictiveHigh
174Filexxx/xxxxxxxxx/xx_xxxxxxxxx.xpredictiveHigh
175Filexxxxxxx_xxxxx.xxxpredictiveHigh
176Filexxxxxxx_xxx_xxxxxx.xxxpredictiveHigh
177Filexxxx.xxxpredictiveMedium
178Filexxxx.xxxxxx.xxpredictiveHigh
179Filexxxx.xpredictiveLow
180Filexxxxx_xxxxxxx.xxxpredictiveHigh
181Filexxxxx_xxxxxx.xxxpredictiveHigh
182Filexxxxxxx.xxxpredictiveMedium
183Filexxxx/xxxx_xxxxxx.xxxpredictiveHigh
184Filexxxxxxxx.xxpredictiveMedium
185Filexxxxxxxxx.xxpredictiveMedium
186Filexxxxxxxx.xxxpredictiveMedium
187Filexxxxxxx.xxxpredictiveMedium
188Filexxxxxxxxxxxx.xxxxpredictiveHigh
189Filexxxxx.xxxpredictiveMedium
190Filexxxxxxxx.xxxpredictiveMedium
191Filexxxxxxxxxx.xxxpredictiveHigh
192Filexxxxxxxx.xxxpredictiveMedium
193Filexxxxxxxx_xxxx.xxxpredictiveHigh
194Filexxxxxxx/xxxxx.xxxpredictiveHigh
195Filexxxx/xxxxxxxxxxxxxx/xxxx_xxxxxxx.xpredictiveHigh
196Filexxxxxx-xxxxxxxxxx.xxxpredictiveHigh
197Filexxxxxx/xxx.xxxpredictiveHigh
198Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
199Filexxxxxxxx/xxxx.xxxpredictiveHigh
200Filexxxxx.xxxpredictiveMedium
201Filexxxx_xxxxxxx.xxxpredictiveHigh
202Filexxxxx/xxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
203Filexxxxxxxxxxxxxxxx.xxpredictiveHigh
204Filexxxx-xxxxxxxx.xxxpredictiveHigh
205Filexxxxxxxxxxxx.xxpredictiveHigh
206Filexxx/xxxx/xxxx/xxx/xxxxxxxx/xxxx/xxxxx/xxxxxxx.xxxxpredictiveHigh
207Filexxx/xxxx_xx_xxx.xpredictiveHigh
208Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
209Filexxxxxxxxxxxxxx.xxxpredictiveHigh
210Filexxxx-xxxxxxx.xxxpredictiveHigh
211Filexxxx-xxxxx.xxxpredictiveHigh
212Filexxxx-xxxxx.xxxpredictiveHigh
213Filexxxx-xxxxxxxx.xxxpredictiveHigh
214Filexxxxx_xxxx.xxxpredictiveHigh
215Filexxxxxx-xxxxx.xxxpredictiveHigh
216Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
217Filexxxxxx_xxxx.xxxpredictiveHigh
218Filexxxxxx_xxxxxxx.xxxpredictiveHigh
219Filexxxxxx.xxxpredictiveMedium
220Filexxxxxxxxxxxxxxxx.xxpredictiveHigh
221Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
222Filexxxx_xxxxx.xxxpredictiveHigh
223Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
224Filexxxxxx.xxxpredictiveMedium
225Filexxxxxxxxxx.xxx.xxxpredictiveHigh
226Filexxxxxxx/xxxxxx/xxxxx/xxxxxxx/xxx/xxx.xxxpredictiveHigh
227Filexxxxxx.xxxpredictiveMedium
228Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxxpredictiveHigh
229Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
230Filexxxxx_xxxx.xxpredictiveHigh
231Filexxxx.xxpredictiveLow
232Filexxxx.xxxpredictiveMedium
233File\xxx\xxxxx\xxxxxx.xxxpredictiveHigh
234File__xxx/xxxxxxxx/xxxxxx/xxxx/xxxxxx-xxxx?xxxxxx_xxxx=xxxxpredictiveHigh
235File~/xxx/xxxxx.xxxpredictiveHigh
236Library/xxx/xxx/xxx/xxxx/xxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
237Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
238Libraryxxxx/xxx/xxxxxx.xxxpredictiveHigh
239Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
240Libraryxxx/xxxx/xxxxxx/xxxxxx.xpredictiveHigh
241Libraryxxxxxxxxxxxx.xxxpredictiveHigh
242Libraryxxxx-xxxxxxxxxx/xxx/xxxx/xxxxxxxxxx/xxxx_xxxxxxxxx.xxpredictiveHigh
243Libraryxxxxx/xxxxxx/xxx/xxxxx/xxxxx.xxxxx_xx.xxxpredictiveHigh
244Libraryxxxxxx.xxxpredictiveMedium
245Argumentxx/xxpredictiveLow
246ArgumentxxxxxxxpredictiveLow
247ArgumentxxxxpredictiveLow
248Argumentxxxxx_xxpredictiveMedium
249ArgumentxxxxxxxxxxxxxpredictiveHigh
250ArgumentxxxxpredictiveLow
251Argumentxxx_xxxx_xxpredictiveMedium
252ArgumentxxxxxxpredictiveLow
253Argumentxxxxxx_xxpredictiveMedium
254ArgumentxxxxxxxxpredictiveMedium
255ArgumentxxxxxpredictiveLow
256ArgumentxxxxxpredictiveLow
257ArgumentxxxxxxxxxxpredictiveMedium
258Argumentxx_xxxx_xxpredictiveMedium
259ArgumentxxxpredictiveLow
260ArgumentxxxxxxxxpredictiveMedium
261ArgumentxxxxxxxxxxxxxxxpredictiveHigh
262ArgumentxxxxxxxxxxxxxxpredictiveHigh
263ArgumentxxxxpredictiveLow
264Argumentxxxx_xxpredictiveLow
265ArgumentxxxxxpredictiveLow
266ArgumentxxxxxxpredictiveLow
267ArgumentxxxxxxxpredictiveLow
268ArgumentxxxxxxxpredictiveLow
269ArgumentxxxxxxxxpredictiveMedium
270Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
271ArgumentxxxxxxpredictiveLow
272ArgumentxxxxxxxxxxxxxxpredictiveHigh
273ArgumentxxxxxxpredictiveLow
274Argumentxxxx-xxxxxx-xxxxxpredictiveHigh
275ArgumentxxxxpredictiveLow
276Argumentxxx_xxpredictiveLow
277ArgumentxxxxpredictiveLow
278ArgumentxxxxxxxxxpredictiveMedium
279Argumentxxxxxx/xxxxxxpredictiveHigh
280ArgumentxxxxxpredictiveLow
281Argumentxxxxx xxxxxpredictiveMedium
282ArgumentxxxpredictiveLow
283Argumentxxxxx xxxxpredictiveMedium
284ArgumentxxxxpredictiveLow
285ArgumentxxxxxxxxpredictiveMedium
286ArgumentxxxxxxxpredictiveLow
287ArgumentxxxxxxxpredictiveLow
288Argumentxxxxxx_xxxx_xxpredictiveHigh
289ArgumentxxxxxxxxxpredictiveMedium
290Argumentxxxx/xxxxxxx/xxx/xxxxxxxxxpredictiveHigh
291Argumentxxxxxxx[x_xxxxxxxxxxx]predictiveHigh
292ArgumentxxxxpredictiveLow
293Argumentx_xxxxxxxxxxxxpredictiveHigh
294ArgumentxxxxpredictiveLow
295ArgumentxxxxpredictiveLow
296Argumentxxxx xxxxxxxpredictiveMedium
297ArgumentxxxxxxxxpredictiveMedium
298Argumentxxxx_xxxxpredictiveMedium
299ArgumentxxpredictiveLow
300ArgumentxxpredictiveLow
301ArgumentxxxxxpredictiveLow
302Argumentxxx_xxxxxxxxpredictiveMedium
303ArgumentxxxxxpredictiveLow
304ArgumentxxxxxxxxxpredictiveMedium
305Argumentxx/xxxx/xxxx/xxxx/xxx/xxxxxxxpredictiveHigh
306Argumentxxxx_xxxx/xxxx_xxxxpredictiveHigh
307Argumentxxxxxxxx[xx]predictiveMedium
308ArgumentxxxxxxxpredictiveLow
309Argumentx/xx/xxxpredictiveMedium
310ArgumentxxxxpredictiveLow
311ArgumentxxxxxxxxpredictiveMedium
312ArgumentxxxxxpredictiveLow
313ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
314ArgumentxxxpredictiveLow
315Argumentxxxxxxxxx[xxxxxxxxx][]predictiveHigh
316Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
317ArgumentxxxpredictiveLow
318ArgumentxxxxxpredictiveLow
319ArgumentxxxxpredictiveLow
320ArgumentxxxxxxpredictiveLow
321Argumentxxxxxxxxxxx/xxxxxxxxxpredictiveHigh
322ArgumentxxxxxxpredictiveLow
323ArgumentxxxxxxpredictiveLow
324ArgumentxxxxxpredictiveLow
325ArgumentxxxxxxpredictiveLow
326ArgumentxxpredictiveLow
327Argumentxxxxx_xxxxxxxpredictiveHigh
328Argumentxxxxx_xxxxpredictiveMedium
329ArgumentxxxxxxxxpredictiveMedium
330ArgumentxxxxxxxxpredictiveMedium
331Argumentxxxxxxxx/xxxpredictiveMedium
332Argumentxxxxxxx xxxxx/xxxx xxxx/xxxxxxx/xxxxx xxxxxxxx/xxx/xxxxxxxxx xxx/xxx x/xxx xxx/xxxxxxxx xxxx/xxxxxxxx xxxx/xx/xxxx/xxxx/xxxxxxxx/xxxxxxxx xxxxpredictiveHigh
333ArgumentxxxxxxpredictiveLow
334ArgumentxxxxxxxxxpredictiveMedium
335Argumentxxxxxxx xxxxxpredictiveHigh
336Argumentxxxxxxx_xxxxpredictiveMedium
337ArgumentxxxxxpredictiveLow
338ArgumentxxxpredictiveLow
339ArgumentxxxxxpredictiveLow
340ArgumentxxxxxxxxpredictiveMedium
341ArgumentxxxxxxxxpredictiveMedium
342Argumentxxxxxxxx_xxxpredictiveMedium
343ArgumentxxxpredictiveLow
344ArgumentxxxxxxxpredictiveLow
345Argumentxxxxxx_xxxxpredictiveMedium
346ArgumentxxxxxxxxpredictiveMedium
347ArgumentxxxxxpredictiveLow
348ArgumentxxxpredictiveLow
349Argumentxxxxxx/xxxxxpredictiveMedium
350ArgumentxxxxxxxxxpredictiveMedium
351ArgumentxxxxxxpredictiveLow
352Argumentxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxpredictiveHigh
353Argumentxxxxx xxxx xxxxxxxpredictiveHigh
354ArgumentxxxxpredictiveLow
355Argumentxxxxx_xxpredictiveMedium
356ArgumentxxxxxxpredictiveLow
357ArgumentxxxxxxpredictiveLow
358Argumentxxxx_xxpredictiveLow
359Argumentxxxxxxx_xxxxx_xxxxxxx_xxpredictiveHigh
360ArgumentxxxxpredictiveLow
361ArgumentxxxxxpredictiveLow
362ArgumentxxxxxpredictiveLow
363Argumentxxxxxxxx-xxxxxxxxpredictiveHigh
364ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
365ArgumentxxxxxxpredictiveLow
366Argumentxxxxxxxx_xxxxpredictiveHigh
367ArgumentxxxpredictiveLow
368ArgumentxxxxpredictiveLow
369ArgumentxxxxxxxxxpredictiveMedium
370ArgumentxxxxxxxxpredictiveMedium
371Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
372Argumentxxxxxxxx_xxxpredictiveMedium
373Argumentxxxx_xxpredictiveLow
374ArgumentxxxpredictiveLow
375Argumentxxxxx xxxpredictiveMedium
376ArgumentxxxxxpredictiveLow
377Argumentxx_xxxx/xx_xxx/xx_xxxx/xx_xxxxx_xxx/xxxx_xxx/xxxx_xxxxpredictiveHigh
378Argumentx-xxxxxxxxx-xxxxpredictiveHigh
379Argument_xxxxxxxxxxpredictiveMedium
380Input Value"%xx+xxxx+-x+xx+xxx.x.x.x+%xx%xxpredictiveHigh
381Input Value../../../../xxxxx_xxxxx.xxxpredictiveHigh
382Input Value..\..predictiveLow
383Input Value/../xxx/xxxxxx-predictiveHigh
384Input Value/../xxx/xxxxxxxxpredictiveHigh
385Input Value/../xxx/xxxxxxxx-predictiveHigh
386Input Value/\xxxxxxx.xxxpredictiveHigh
387Input Valuex%xxxx%xxx=xpredictiveMedium
388Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
389Input Value<xxx xxx=x xxxxxxx=xxxxxx(x)>predictiveHigh
390Input Value>><xxx/xxx/xxxxxxx=xxxxx(x)>predictiveHigh
391Input ValuexxxxxxxxxxpredictiveMedium
392Input Valuexxxxxxx -xxxpredictiveMedium
393Input Value…/.predictiveLow
394Network PortxxxxxpredictiveLow
395Network Portxxx/xxxx (xx-xxx)predictiveHigh
396Network Portxxx xxxxxx xxxxpredictiveHigh

References (48)

The following list contains external sources which discuss the actor and the associated activities:

Samples (7)

The following list contains associated samples:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!