Skuld Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en994
fr4
es2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us42
cn2
gb2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Unisoc T76030
Unisoc T60628
Unisoc T61028
Unisoc T77026
Unisoc T82026

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Linksys WRT54GL httpd apply.cgi Start_EPI buffer overflow7.27.2$0-$5k$0-$5kNot DefinedNot Defined0.002270.02CVE-2022-43970
2Linksys WRT54GL httpd apply.cgi Check_TSSI os command injection7.27.2$0-$5k$0-$5kNot DefinedNot Defined0.001490.03CVE-2022-43973
3Microsoft Windows Backup Service Privilege Escalation7.77.1$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.003810.04CVE-2023-21752
4EFACEC BCU 500 cross-site request forgery7.17.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000580.00CVE-2023-6689
5IBM UrbanCode Deploy denial of service5.05.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2023-42012
6ChangingTech MegaServiSignAdapter Registry input validation9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.002410.00CVE-2022-39060
7Dell PowerScale OneFS certificate validation8.78.7$5k-$25k$5k-$25kNot DefinedNot Defined0.002030.00CVE-2022-45100
8galaxy-data-resource Command Line Template injection6.96.9$0-$5k$0-$5kNot DefinedOfficial Fix0.042290.05CVE-2015-10062
9SourceCodester Online Tours & Travels Management System page-login.php sql injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001340.05CVE-2023-0324
10404 to Start Plugin Setting cross site scripting3.63.6$0-$5k$0-$5kNot DefinedNot Defined0.000560.05CVE-2022-3855
11Google Chrome Platform Apps heap-based overflow7.57.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001090.00CVE-2023-0137
12Linksys WRT54GL upnp soap_action null pointer dereference6.86.8$0-$5k$0-$5kNot DefinedNot Defined0.000910.00CVE-2022-43972
13InHand InRouter 302/InRouter 615 MQTT random values9.59.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001350.00CVE-2023-22601
14Centos Panel 7 HTTP Request index.php os command injection8.07.9$0-$5k$0-$5kHighOfficial Fix0.973740.00CVE-2022-44877
15EXFO BV-10 Performance Endpoint Unit hard-coded credentials9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.001700.00CVE-2022-39185
16Google Chrome libphonenumber heap-based overflow7.57.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001770.03CVE-2023-0138
17SAUTER Controls Nova 200/Nova 220/BACnetstac missing authentication9.59.5$0-$5k$0-$5kNot DefinedUnavailable0.001180.04CVE-2023-0052
18Linksys WUMC710 httpd setNTP.cgi do_setNTP os command injection7.27.2$0-$5k$0-$5kNot DefinedNot Defined0.001440.00CVE-2022-43971
19SourceCodester Online Flight Booking Management System judge_panel.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001340.03CVE-2023-0281
20Apple iOS/iPadOS Bluetooth Packet denial of service5.45.3$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.02CVE-2023-42941

IOC - Indicator of Compromise (24)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
123.128.248.46Skuld02/01/2024verifiedHigh
234.83.46.130130.46.83.34.bc.googleusercontent.comSkuld02/01/2024verifiedMedium
334.85.253.170170.253.85.34.bc.googleusercontent.comSkuld02/01/2024verifiedMedium
434.105.0.2727.0.105.34.bc.googleusercontent.comSkuld02/01/2024verifiedMedium
534.105.183.6868.183.105.34.bc.googleusercontent.comSkuld02/01/2024verifiedMedium
6XX.XXX.XX.XXXxxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxx02/01/2024verifiedMedium
7XX.XXX.XXX.XXxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxx02/01/2024verifiedMedium
8XX.XXX.XX.XXXxxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxx02/01/2024verifiedMedium
9XX.XXX.X.XXxx.x.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxx02/01/2024verifiedMedium
10XX.XXX.XX.XXXxx.xxx.xx.xxx.xxxx-xxxxxx-xxx-xxx.xxx.xxxx.xxxXxxxx02/01/2024verifiedHigh
11XX.XXX.XXX.XXXxxxx02/01/2024verifiedHigh
12XX.XXX.X.XXxxxxxx-x-xxx-xx.xxxxxxxxxxxxxx.xxxxx.xxXxxxx02/01/2024verifiedHigh
13XX.XXX.XXX.XXXxxxx-xx-xxx-xxx-xxx.xxxxxxxxxxxxx.xxXxxxx02/01/2024verifiedHigh
14XX.XXX.XXX.XXXxxxx-xx-xxx-xxx-xxx.xxxxxxxxxxxxx.xxXxxxx02/01/2024verifiedHigh
15XX.XXX.XX.XXXxxxxxxxxx-xxx-xxx-xxx-xxx.xxx.xxx.xxxxx.xxxxxxxx-xx.xxXxxxx02/01/2024verifiedHigh
16XX.XXX.XXX.XXXxxxxxxxxx-xxx-xxx-xxx-xxx.xxx.xxx.xxxxx.xxxxxxxx-xx.xxXxxxx02/01/2024verifiedHigh
17XXX.XXX.XX.XXXxxxx-xxx-xxx-xxx-xxx.xxx.xxx.xxxxx.xxxxxxxx-xx.xxXxxxx02/01/2024verifiedHigh
18XXX.XXX.XX.XXXxxxx-xxx-xxx-xxx-xxx.xxx.xxx.xxxxx.xxxxxxxx-xx.xxXxxxx02/01/2024verifiedHigh
19XXX.XXX.XX.XXXxxxx-xxx-xxx-xxx-xxx.xxx.xxx.xxxxx.xxxxxxxx-xx.xxXxxxx02/01/2024verifiedHigh
20XXX.XX.XX.XXXXxxxx02/01/2024verifiedHigh
21XXX.XXX.XXX.XXXXxxxx02/01/2024verifiedHigh
22XXX.XX.XX.XXXx-xxx.xx.xx.xxx.xxx.xxxxx.xxxXxxxx02/01/2024verifiedHigh
23XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxx.xxxxxxxxxx.xxxXxxxx02/01/2024verifiedHigh
24XXX.XXX.XX.XXxxxx02/01/2024verifiedHigh

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23, CWE-29, CWE-35Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXXCAPEC-95CWE-XXX, CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-49CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
26TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (348)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.git/hooks/post-updatepredictiveHigh
2File/account/deliverypredictiveHigh
3File/ad-listpredictiveMedium
4File/admin.phppredictiveMedium
5File/admin/admin.phppredictiveHigh
6File/admin/form/savepredictiveHigh
7File/admin/makehtml_freelist_action.phppredictiveHigh
8File/admin/modal_add_product.phppredictiveHigh
9File/admin/nav/savepredictiveHigh
10File/admin/slide/updatepredictiveHigh
11File/alumni/admin/ajax.php?action=save_settingspredictiveHigh
12File/ample/app/action/edit_product.phppredictiveHigh
13File/api/controllers/merchant/app/ComboController.phppredictiveHigh
14File/api/dashboard/activitypredictiveHigh
15File/api/system/sessionspredictiveHigh
16File/appliance/users?action=editpredictiveHigh
17File/apply.cgipredictiveMedium
18File/blogpredictiveLow
19File/browsepredictiveLow
20File/bypass/configpredictiveHigh
21File/catalog/comparepredictiveHigh
22File/cgi-bin/cstecgi.cgipredictiveHigh
23File/classes/Master.php?f=delete_brandpredictiveHigh
24File/classes/Master.php?f=delete_imgpredictiveHigh
25File/classes/Master.php?f=save_categorypredictiveHigh
26File/config/api/v1/rebootpredictiveHigh
27File/cupseasylive/grnprint.phppredictiveHigh
28File/cupseasylive/stock.phppredictiveHigh
29File/cupseasylive/stockissuancedisplay.phppredictiveHigh
30File/cupseasylive/taxstructurelist.phppredictiveHigh
31File/dev/audiopredictiveMedium
32File/dev/kmempredictiveMedium
33File/DiscoveryProcess/Service/Admin.svc/getGridColumnStructurepredictiveHigh
34File/etc/hosts.denypredictiveHigh
35File/forum/away.phppredictiveHigh
36File/goform/SetOnlineDevNamepredictiveHigh
37File/goform/WifiExtraSetpredictiveHigh
38File/include/file.phppredictiveHigh
39File/items/searchpredictiveHigh
40File/kelas/datapredictiveMedium
41File/xxxxxxx/xxxxxx.xxxpredictiveHigh
42File/xxxx.xxxpredictiveMedium
43File/xxxxx/xxxxx.xxxpredictiveHigh
44File/xxxxxxxpredictiveMedium
45File/xxxxxxxx/xxxxx.xxxpredictiveHigh
46File/xxxxxxxxx.xxxpredictiveHigh
47File/xxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
48File/xxx/xxxxxx/xxxxxxxxx/xxxx/xxxxxxxxxxxxpredictiveHigh
49File/xxxxx/xxxx_x_xxxxx.xxxpredictiveHigh
50File/xx_xxxx/xxxxxxx/xxxxxpredictiveHigh
51File/xxx-xxxx/xxxxx/?xxxx=xxxxxx_xxxx/xxxxxxx_xxxxxxxxxxxpredictiveHigh
52File/xxxxxxx.xxxpredictiveMedium
53File/xxxxxxx.xxxpredictiveMedium
54File/xxxxxx.xxxpredictiveMedium
55File/xxx/xxxxx/xxxxxxx_xxxxxxx_xxxxxx.xxxpredictiveHigh
56File/xxx/xxxxxxxx.xpredictiveHigh
57File/xxxxxxxx.xxxpredictiveHigh
58File/xxxxxx_xxxxxxxxxx_xxxxxx/xxxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
59File/xxx/xxxxpredictiveMedium
60File/xxxxxxxx.xxxpredictiveHigh
61File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
62File/xxxxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
63File/xxxx/xxxxxx.xxxpredictiveHigh
64File/xxxxxxx/xxxx_xxxxxx.xxxpredictiveHigh
65File/xxxx/xxxxxx_xxxx.xxxpredictiveHigh
66File/xxxxxx-xxxxxxx/xxxxx-xxxxxxx.xxxpredictiveHigh
67File/xxxxx/xxxxxx/xxxxpredictiveHigh
68File/xxxx/xxxxxx/xxxxxxpredictiveHigh
69File/xxxx/xxxxxxxxxpredictiveHigh
70File/xxx/xxxx/xxpredictiveMedium
71File/xxx/xxx/xxxxpredictiveHigh
72File/xxxxxxxxpredictiveMedium
73File/xxx/predictiveLow
74File/xxxxxxxx.xxxpredictiveHigh
75File/_xxxxx/xxxxxx.xxxpredictiveHigh
76Filex.xxxx.xxxpredictiveMedium
77File?xxxx=xxxxxpredictiveMedium
78Filexxxxxx/xxxx/xxxxxx.xxxxpredictiveHigh
79Filexxxxxx.xxxpredictiveMedium
80Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
81Filexx-xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
82Filexxx.xxxpredictiveLow
83Filexxx_xxxxxxxx.xxxpredictiveHigh
84Filexxxxx.xxxpredictiveMedium
85Filexxxxx/xxxxx.xxx?xxxxxx=xxxxpredictiveHigh
86Filexxxxx/xxxxxx_xxxx.xxxpredictiveHigh
87Filexxxxx/xxx/xxxxxxpredictiveHigh
88Filexxxxx/xxxx-xxxxx.xxxpredictiveHigh
89Filexxxxx\xxxxx\xxxxxx_xxxx.xxxpredictiveHigh
90Filexxxxx_xxxxx.xxxpredictiveHigh
91Filexxx/xxpredictiveLow
92Filexxxxxx.xpredictiveMedium
93Filexxx/xxxxxxxxxxx/xxxxxxxx/xxxxxxxxx_xxxxxxxxxx.xxpredictiveHigh
94Filexxx/xxxx/xxxxx/xxxx.xxxpredictiveHigh
95Filexxx/xxxxxx/xxxxxxxxxx/xxxxx.xxx.xxxpredictiveHigh
96Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
97Filexxx\xxxxxxxxxx_xxxxxxxx\xxxxxxxxxx_xxxxxxx_xxxxxx.xxxpredictiveHigh
98Filexxx/xxxxxxx.xpredictiveHigh
99Filexxxxxxx/xxxx/xxxxx.xxxxx.xxxpredictiveHigh
100Filexxxxxx.xpredictiveMedium
101Filex:\xxxxxxx xxxxx (xxx)\xxxxxxxxxxxxx\xxxxxx.xxxpredictiveHigh
102Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
103Filexxxxxxx/xxxxxxx/xxx.xxxpredictiveHigh
104Filexxxxxxx\xxxxx.xxx?x=xxxxxxxxxxxxpredictiveHigh
105Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
106Filexxxxxx/xxxxxxxxxxxx/xxx_xxxxxxxxx_xxxxxxxx_x_x.xxpredictiveHigh
107Filexxxx/xxx/xxxx-xxxxxxx.xxxpredictiveHigh
108Filexxxxxx-xxxxxxx.xxxpredictiveHigh
109Filexxxxxxx.xxxpredictiveMedium
110Filexxxxxxxxxxxxxx.xxxpredictiveHigh
111Filexxxxxxxxxx.xxxpredictiveHigh
112Filexxx-xxxxxxx-xxxxxx.xpredictiveHigh
113Filexxxxxxx/xxxx/xxxx/xxxx_xxxxxxxxxx.xpredictiveHigh
114Filexxxxxxx/xxx/xxx/xxxxxx.xpredictiveHigh
115Filexxxxxxx/xxx/xxxx/xxxx.xpredictiveHigh
116Filexxxx_xxxxxxx.xxxpredictiveHigh
117Filexxxx_xxxxxx.xxxpredictiveHigh
118Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxxpredictiveHigh
119Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxx?xxxxxx=xpredictiveHigh
120Filexxxxxxx-xxxx.xxxpredictiveHigh
121FilexxxpredictiveLow
122Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
123Filexxxxx-xxxxxx/xxxxxxxx/xxxx-xxxx.xxpredictiveHigh
124Filexxxxxxxx.xxxpredictiveMedium
125Filexxxxxxxx/xxxxxx/xxxxx.xxxpredictiveHigh
126Filexx/xx-xxxxxxxxx.xpredictiveHigh
127Filexxxxxxxxx.xxxpredictiveHigh
128Filexxxx.xxxpredictiveMedium
129Filexxxxxxx/xxxxxxx/xxxxx/xxxxxx.xxxpredictiveHigh
130Filexxxxxxx/xxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
131Filexxxxxx\xxxxx\xxxxxx_xxxx.xxpredictiveHigh
132Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
133Filexxxxx/xxxxx/xxxx.xxxpredictiveHigh
134Filexxx_xxxxxx.xxxpredictiveHigh
135Filexxxxxxxxxxxxxx.xxxpredictiveHigh
136Filexxxxxxxxxxxxxxxxxx.xxpredictiveHigh
137Filexxx/xxxxx.xxxxxxxxxxx.xxxpredictiveHigh
138Filexxxxx.xxxxxxpredictiveMedium
139Filexxxxx.xxxpredictiveMedium
140Filexxxxx.xxxxpredictiveMedium
141Filexxxxxx-xxxxxxx.xxxpredictiveHigh
142Filexxxxxxxxx/xxxxx/xxx_xxx/xx/xxx_xxxx.xxxpredictiveHigh
143Filexxxxxxxxxxxx.xxxxxxxxxxxxxxxpredictiveHigh
144Filexxxxxxx/xxx/xxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
145Filexx_xx_xxxxx-xxxxxxxxx.xx_/xx_xxxx.xxpredictiveHigh
146Filexxxxx_xxxxx.xxxpredictiveHigh
147Filexxxxxx/xxxxxx/xxxxxxxxxx.xpredictiveHigh
148Filexxx/xxxxxxx/xxxxxx.xxpredictiveHigh
149Filexxxxxxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
150Filexxxxxxxxxxxxx.xxxpredictiveHigh
151Filexx_xxxxx.xxxpredictiveMedium
152Filexxxxxx.xxxpredictiveMedium
153Filexxxxxxxxxx.xxpredictiveHigh
154Filexxxxxxxx.xpredictiveMedium
155Filexxxx.xxxpredictiveMedium
156Filexxxxx_xxxxx_xxx.xxxpredictiveHigh
157Filexxxxxx_xxxx.xxxpredictiveHigh
158Filexxxx/xxxxxxx/xxxxxxxx.xxxpredictiveHigh
159Filexxxxxxx/xxx_xxxxxxx.xpredictiveHigh
160Filexxxxxxxxxxxxx.xxxxpredictiveHigh
161Filexxxxxx/xxx/xxxxxx/xxxxx-xxxx.xxxpredictiveHigh
162Filexxxxx_xxxxxx.xxxpredictiveHigh
163Filexxxxx.xpredictiveLow
164Filexxxxxxxxxxx.xxxpredictiveHigh
165Filexxxxxxx.xxxpredictiveMedium
166Filexxxxxxxxxx/xxxxxxxx.xxpredictiveHigh
167Filexxxx-xxxx?xxxxxx=xxxx_xxxxxpredictiveHigh
168Filexxxxxxxxxxxxxx/xxxxx.xxpredictiveHigh
169Filexxxxxxxx-xxxx/xxxxxxxx/xxxxx.xxpredictiveHigh
170Filexxxxxxxxxx-xxxx-xxxxxxx.xxxpredictiveHigh
171Filexxxxxxxxxxxxx.xxxpredictiveHigh
172Filexxxxxx_xxxxxx.xxxpredictiveHigh
173Filexxxxxxx.xxxxpredictiveMedium
174Filexxxxxx/xxxx.xxpredictiveHigh
175FilexxxxxxxxxpredictiveMedium
176Filexxxxxxxxxx_xxxxpredictiveHigh
177Filexxxxxxxxx.xxxpredictiveHigh
178Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
179FilexxxxxxxpredictiveLow
180Filexxxx.xxxpredictiveMedium
181Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
182Filexxxxxx_xxxxxxx.xxxpredictiveHigh
183Filexxxxxx-xxxxxxxx-xxxxxx_xx.xxxpredictiveHigh
184Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
185Filexxx/xxxxxx.xpredictiveMedium
186Filexxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxx.xxpredictiveHigh
187Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
188Filexxxxxxxx_xxxx.xxxpredictiveHigh
189Filexxx$xxxxx:xxxxxx.xxxpredictiveHigh
190Filexxxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
191Filexxxx-xxxxxxxxxx.xxxpredictiveHigh
192Filexxxxxx.xxxpredictiveMedium
193Filexxxxx.xxpredictiveMedium
194FilexxxxpredictiveLow
195Filexxxxxxxxx/xx_xxxxxxxxx.xxxpredictiveHigh
196Filexxxxx.xxxxxx.xxxxxxx.xxxpredictiveHigh
197Filexxxxx/xxxxx.xpredictiveHigh
198Filexxxx-xxx-xxxxx-xxxxx.xxxpredictiveHigh
199Filexxx/xxxxxxx.xxxpredictiveHigh
200Filexxxxxxxx/xxxxxx.xxxxxxxxpredictiveHigh
201Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
202File_xxxxx.xxxpredictiveMedium
203File~/.xxxxxxxx/xxxxx.xxxxpredictiveHigh
204Library/xxxx/xxxxx/xxx/xxxxxxx_xxx.xpredictiveHigh
205Libraryxxxxx.xxxpredictiveMedium
206Libraryxxxxx.xxx.xxxxpredictiveHigh
207Libraryxxxx.xxxpredictiveMedium
208Libraryxxx/xxx.xpredictiveMedium
209Libraryxxx/xxxxxxxxxx/xxxxx/xxxxxx.xxxpredictiveHigh
210Libraryxxxxxxx/xxxxxxxx.xxxpredictiveHigh
211Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
212Libraryxxxxxx.xxxpredictiveMedium
213Libraryxxxxx.xxxpredictiveMedium
214Argument-xxpredictiveLow
215Argumentxxx_xxxxx_xxxpredictiveHigh
216ArgumentxxxxxxxxxpredictiveMedium
217ArgumentxxxxxxxpredictiveLow
218ArgumentxxxxxxxxxxxpredictiveMedium
219ArgumentxxxxxxpredictiveLow
220ArgumentxxxxxxxxxpredictiveMedium
221ArgumentxxxxxxxpredictiveLow
222Argumentxxxxxxxx_xxpredictiveMedium
223Argumentxxx[x]['xxxxxxx']/xxx[x]['xxxx']/xxxxxx['xxxxxxx']predictiveHigh
224Argumentxxx_xxxxxx_xpredictiveMedium
225Argumentxxxxxxxx_xxxxxxx_xxxxxx[xxxxx_xxxxxx_xxx]'predictiveHigh
226ArgumentxxxxxxxpredictiveLow
227ArgumentxxxxxxxxpredictiveMedium
228ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
229Argumentxxxxxxxxxxxxx_xxxxpredictiveHigh
230Argumentxxxxxxx[x][xxxx]predictiveHigh
231ArgumentxxxxxxxpredictiveLow
232ArgumentxxxxxxxpredictiveLow
233Argumentxxxxxxx xxxxxxpredictiveHigh
234Argumentxxxx[xxx_xxxx_xxxxxxx]*[xxxx][xxxx][xxxx][xxxxxxxx][xxxx]predictiveHigh
235Argumentxxxxxx_xxxpredictiveMedium
236ArgumentxxxxxxxxxxxpredictiveMedium
237Argumentxxxx_xxxxxx_xxxxpredictiveHigh
238ArgumentxxxxxxpredictiveLow
239Argumentxxx_xxxxxpredictiveMedium
240Argumentxxxxx_xxxxxx_xxxxxxxxxpredictiveHigh
241ArgumentxxxxxxpredictiveLow
242ArgumentxxxxxxxxxxxxpredictiveMedium
243ArgumentxxxxxpredictiveLow
244ArgumentxxxxxpredictiveLow
245Argumentxxxxxx/xxxxxxxxxxxx/xxxxpredictiveHigh
246ArgumentxxxxxpredictiveLow
247ArgumentxxxxpredictiveLow
248ArgumentxxxxxxxpredictiveLow
249ArgumentxxxxxxxxpredictiveMedium
250ArgumentxxxxxxxxxxpredictiveMedium
251Argumentxxxxxxxxx/xxxxxxxx/xxxxxxx/xxxx/xxxxxpredictiveHigh
252Argumentxxxxx_xxxx/xxxxxx_xxxx/xxxxx/xxxxxxx_x/xxxxxxxpredictiveHigh
253Argumentxxxxxxxx xxxxpredictiveHigh
254Argumentx_xxxxxpredictiveLow
255Argumentxxx_xxpredictiveLow
256ArgumentxxxxpredictiveLow
257ArgumentxxpredictiveLow
258Argumentxx/xxxxxxxpredictiveMedium
259Argumentxx_xxxxxxxpredictiveMedium
260ArgumentxxxxxpredictiveLow
261ArgumentxxxxxpredictiveLow
262ArgumentxxpredictiveLow
263Argumentxxxxxxx/xxxxxxxxxxxxpredictiveHigh
264ArgumentxxxpredictiveLow
265Argumentxxxxxxxx/xxxxxxpredictiveHigh
266ArgumentxxxxxxxxpredictiveMedium
267Argumentxx_xxxxxxx_xxxxpredictiveHigh
268ArgumentxxxxpredictiveLow
269ArgumentxxxxxxxxpredictiveMedium
270ArgumentxxxxxxxpredictiveLow
271ArgumentxxxpredictiveLow
272ArgumentxxxxxxxxxpredictiveMedium
273ArgumentxxxxxxxpredictiveLow
274Argumentxxxxxxxxx[xxxxxxxxx][]predictiveHigh
275Argumentxxxxxx_xxx_xxxx_xxxxpredictiveHigh
276Argumentxxx_xxxxpredictiveMedium
277ArgumentxxxxpredictiveLow
278ArgumentxxxxpredictiveLow
279Argumentxxxx/xxxxxxxpredictiveMedium
280Argumentxxxx/xxxxxx_xxx_xxx_xxx/xxxxxx_xxx_xxxxxxx_xxxx/xxxxxxxx_xx/xxxxx/xxxxxxx xxxx/xxxxxxxx_xxxxpredictiveHigh
281Argumentxxxx/xxxpredictiveMedium
282ArgumentxxxxxxxxxxxpredictiveMedium
283ArgumentxxxxxxxxpredictiveMedium
284ArgumentxxxxpredictiveLow
285ArgumentxxxxxxxxpredictiveMedium
286ArgumentxxxxpredictiveLow
287ArgumentxxxxpredictiveLow
288Argumentxxxx_xxxxpredictiveMedium
289ArgumentxxxxxxpredictiveLow
290Argumentxxx_xxxpredictiveLow
291ArgumentxxxxxxxxpredictiveMedium
292ArgumentxxxxxxxxxxpredictiveMedium
293ArgumentxxxxxxxxpredictiveMedium
294Argumentxxxxxx/xxxxxxxxpredictiveHigh
295ArgumentxxxxxxxxpredictiveMedium
296ArgumentxxxxxxxxpredictiveMedium
297ArgumentxxxxxxxxxxxxxxxpredictiveHigh
298ArgumentxxxxxxxxxpredictiveMedium
299Argumentxxxxxx/xxxxxxxx/xxxxxxxxxxx/xxxxxpredictiveHigh
300Argumentxxxxxx/xxxxx/xxxxxxxx/xxxxpredictiveHigh
301Argumentxxxxxx_xxxxpredictiveMedium
302ArgumentxxxxxxpredictiveLow
303Argumentxxxxxx/xxxpredictiveMedium
304ArgumentxxxxxxxxxxpredictiveMedium
305ArgumentxxxxxxxxxxpredictiveMedium
306ArgumentxxxpredictiveLow
307Argumentxxx xxx xxx/xxxxxxx xxxxxxx xxxxpredictiveHigh
308ArgumentxxxxxxpredictiveLow
309ArgumentxxxpredictiveLow
310ArgumentxxxxxxxxxpredictiveMedium
311Argumentxxxxx/xxxpredictiveMedium
312ArgumentxxxxxxxpredictiveLow
313Argumentxxxxxxxx_xxpredictiveMedium
314Argumentxxx_xxxxxxxx_xxpredictiveHigh
315Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxxxpredictiveHigh
316ArgumentxxxxxxxxxxxpredictiveMedium
317ArgumentxxxxpredictiveLow
318ArgumentxxxpredictiveLow
319Argumentxxxxxxxxxxx/xxxxxxxxpredictiveHigh
320ArgumentxxxxxxxxxxxpredictiveMedium
321ArgumentxxxxxxxxxpredictiveMedium
322Argumentxxxx/x_x_xxxxpredictiveHigh
323ArgumentxxpredictiveLow
324ArgumentxxxpredictiveLow
325ArgumentxxxpredictiveLow
326Argumentxxxxxx/xxxxxpredictiveMedium
327ArgumentxxxxpredictiveLow
328Argumentxxxx/xxxxpredictiveMedium
329ArgumentxxxxxxxxpredictiveMedium
330ArgumentxxxxxxxxpredictiveMedium
331Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
332Argumentxxxx_xxpredictiveLow
333ArgumentxxxxxpredictiveLow
334ArgumentxxxxxpredictiveLow
335Argumentxx_xxpredictiveLow
336Argumentxxxxxx_xxxxxxx_xxpredictiveHigh
337Argument_xxxx[]predictiveLow
338Input Value%xxxxxxxx%xxxxxxx(x)%xx/xxxxxx%xxpredictiveHigh
339Input Value../../xxxxxxx.xxxpredictiveHigh
340Input Valuex"><xxxxxx>xxxxx(xxxx)</xxxxxx>predictiveHigh
341Input Valuex%xxxx%xxx=xpredictiveMedium
342Input Valuexxxxxxx"><xxxxxx>xxxxx(x)</xxxxxx>xxxxxpredictiveHigh
343Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
344Input ValuexxxxxxxxxxxpredictiveMedium
345Input Valuexxxxxx-xx/xxxxxpredictiveHigh
346Input Valuexxxxxxx%xxxxxxxxx.xxx'%xx%xx<xxxxxx%xx>xxxxx(xxxx)</xxxxxx>predictiveHigh
347Input Value|xxxx &xx;/xxx/xxx-xxxx-xxxx.xxxpredictiveHigh
348Network PortxxxxpredictiveLow

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!