Ultimate Member Analysis

IOB - Indicator of Behavior (675)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en402
zh234
fr12
es8
pt6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn436
us150
gb20
jp6
it6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows18
Linux Kernel10
Oracle MySQL Server8
Google Chrome8
PHP6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1WordPress wp-trackback.php sql injection7.36.9$5k-$25k$0-$5kProof-of-ConceptNot Defined0.046510.04CVE-2007-0233
2nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.42CVE-2020-12440
3Apache Hadoop API FileUtil.unTar argument injection8.07.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.004220.05CVE-2022-25168
4DrayTek Vigor/Vigor3910 wlogin.cgi buffer overflow9.08.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001820.06CVE-2022-32548
5apport-cli privileges management7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.04CVE-2023-1326
6Google Chrome V8 out-of-bounds7.57.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.002450.02CVE-2023-4355
7RoundCube sql injection6.36.0$0-$5k$0-$5kHighOfficial Fix0.005940.05CVE-2021-44026
8Avaya Aura Experience Portal Manager information disclosure4.54.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.04CVE-2023-7031
9Joomla CMS sql injection7.37.0$5k-$25k$0-$5kHighOfficial Fix0.975530.05CVE-2015-7297
10nitely spirit redirect4.34.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001150.00CVE-2022-0869
11Workerman-ThinkPHP-Redis Controller.class.php cross site scripting4.84.8$0-$5k$0-$5kNot DefinedNot Defined0.000780.03CVE-2021-43697
12Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.14CVE-2014-4078
13Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.17CVE-2017-0055
14DevExpress ASP.NET Web Forms ASPxHttpHandlerModule DXR.axd resource injection4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.001830.00CVE-2022-41479
15WebPlus Pro access control7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.001270.04CVE-2020-20012
16tildearrow Furnace Incomplete Fix CVE-2022-1211 denial of service4.34.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001410.09CVE-2022-1289
17Angular Comment cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000770.33CVE-2021-4231
18FileZilla Server PORT confused deputy4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000520.03CVE-2015-10003
19code-projects Library Management System index.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.06CVE-2023-7111
20Sitecore Experience Manager Privilege Escalation8.07.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.892270.07CVE-2023-35813

IOC - Indicator of Compromise (17)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
17TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXXxxxxxx Xxxxx Xxx Xxxxxxxxxxx Xxxxxxxxxx Xxxxx Xxxxxxx XxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
25TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (296)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/.envpredictiveLow
3File/academy/tutor/filterpredictiveHigh
4File/admin/?page=user/manage_user&id=3predictiveHigh
5File/admin/admin_user.phppredictiveHigh
6File/admin/category_row.phppredictiveHigh
7File/admin/index2.htmlpredictiveHigh
8File/admin/project/update/2predictiveHigh
9File/admin/upload/imgpredictiveHigh
10File/adminapi/system/crudpredictiveHigh
11File/api/authentication/loginpredictiveHigh
12File/api/baskets/{name}predictiveHigh
13File/api/jolokia org.jolokia.http.HttpRequestHandler#handlePostRequestpredictiveHigh
14File/api/wechat/app_authpredictiveHigh
15File/api2/html/predictiveMedium
16File/bookspredictiveLow
17File/cas/logoutpredictiveMedium
18File/cgi-bin/mesh.cgi?page=upgradepredictiveHigh
19File/cgi-bin/supervisor/CloudSetup.cgipredictiveHigh
20File/cgi-bin/wlogin.cgipredictiveHigh
21File/ckeditor/samples/old/ajax.htmlpredictiveHigh
22File/classes/Master.phppredictiveHigh
23File/classes/Master.php?f=delete_itempredictiveHigh
24File/classes/Master.php?f=delete_servicepredictiveHigh
25File/classes/Master.php?f=save_servicepredictiveHigh
26File/config/getuserpredictiveHigh
27File/contact.phppredictiveMedium
28File/controller/OnlinePreviewController.javapredictiveHigh
29File/controllers/api/user.phppredictiveHigh
30File/dayrui/My/Config/Install.txtpredictiveHigh
31File/debug/pprofpredictiveMedium
32File/designer/add/layoutpredictiveHigh
33File/dialog/select_media.phppredictiveHigh
34File/xxx.xxxpredictiveMedium
35File/xxx/xxxxxxpredictiveMedium
36File/xxxxxxxxxxx/xxxxxx/xxxxpredictiveHigh
37File/xxxxxx/xxxxxxxxxpredictiveHigh
38File/xxxxxx/xxxxxpredictiveHigh
39File/xxxxxpredictiveLow
40File/xxx/xxxxxx/xxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
41File/xxxxx.xxxpredictiveMedium
42File/xxxxx.xxx?xxx=xxxx&xxxx=xxxxxxxx&xxxxxx=xxxxxpredictiveHigh
43File/xxxxxxxxx/xxxxxxxxx/xx.xxxpredictiveHigh
44File/xxxxx-xxxx/xxxxxxxx/xxxxpredictiveHigh
45File/xxxxxxx/xxxxxxxxxxxxxxx/xxxx/xxxx.xxxxxx/xxxxxxxxx.xxxxpredictiveHigh
46File/xxx/xxxxxxxx.xxxpredictiveHigh
47File/xxxxx.xxx?x=xxxxx&x=xxxxx&x=xxxxxxx_xxxxpredictiveHigh
48File/xxxxxx/xxxxxxx.xxxpredictiveHigh
49File/xx-xxxxx/xxxx.xxxpredictiveHigh
50File/xxxx/predictiveLow
51File/xxxxxxxx/xxxxx.xxxpredictiveHigh
52File/xxxxxxxxxxpredictiveMedium
53File/xxxxxxxx/xxxxx/xxxxxx_xxxxxxx-xxxxxxxxxx.xxxpredictiveHigh
54File/xxxxx/xxxxxxxxxxx/xxxxpredictiveHigh
55File/xx_xxxx/xxxx/xxxx/x.xxxpredictiveHigh
56File/xxx/xxxxxxxxxxxx.xxxpredictiveHigh
57File/xxx/xxxx.xxxpredictiveHigh
58File/xxxxxx/xxxxxxxxx/xxxxxxxxxxx.xxxx.xxxpredictiveHigh
59File/xxxxxxxx.xxxpredictiveHigh
60File/xxxxxxxx/xxxx/xxx/xxxx?xxxx=xpredictiveHigh
61File/xxxxxx/xxxxxxxxxxxxxx!xxxxxxx.xxxxpredictiveHigh
62File/xxxx.xxxpredictiveMedium
63File/xxxxxxxx-xxxx/xxx_xx/xxxxxx.xxxxpredictiveHigh
64File/xxx/xxxx/xxxx_xxxx.xxxpredictiveHigh
65File/xxxxxxxxx/xxxxxxx.xxxpredictiveHigh
66File/xxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
67File/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
68File/xxxxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxx?_xxxxxx=xxxxx&xx=xxxxxxxxxxxxx&xxxx=xxxxx&xxxx=x&xxxx=&xxxx=xxxpredictiveHigh
69File/xxxx/xxxxxxxxxx.xxxpredictiveHigh
70File/xxxxxxx/predictiveMedium
71File/xxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
72File/xxxx/xxxxxxxxxxpredictiveHigh
73File/xxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
74File/xxxxxxxx/xxx.xxxpredictiveHigh
75File/xxxxxxxxx.xxxpredictiveHigh
76File/xxx/xxx/xxxxxx/xxxxxxxxx_xxxx/predictiveHigh
77File/xxx/xxx-xxx/xxx-xxx/xxxxxxxxxxxx.xxxpredictiveHigh
78File/xxxxxx/xxxxx/xxx_xxxxxxx.xxxpredictiveHigh
79File/xxxx.xxxxpredictiveMedium
80File/xx-xxxxx/xxxxxxx.xxxpredictiveHigh
81Filex/x_xxxx.x/xxxxxx/xxxxx.xxxpredictiveHigh
82File?x=xxxxxxxxx/xxxxxxxx/xxxpredictiveHigh
83Filexxxxxx/xxxx/xxxxxx.xxxxpredictiveHigh
84Filexxxxx.xxxxx.xxxpredictiveHigh
85Filexxxxx/xxxxxxxxx.xxxpredictiveHigh
86Filexxxxx/xxxxxx/xxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxx_xxxxxxx/xxxxxxxx_xxxx.xxxpredictiveHigh
87Filexxxxx/xxxx.xxxpredictiveHigh
88Filexxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
89Filexxxxxxxxxxxxx.xxxpredictiveHigh
90Filexxx_xxxxxxxxxx.xxx.xxxpredictiveHigh
91Filexxx.xxx?x=xxxxxxxx&x=xxxxxpredictiveHigh
92Filexxx.xxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
93Filexxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
94Filexxx/xxxxx/xxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
95Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
96Filexxxxxxx/xxxxx/xxxx/predictiveHigh
97Filexxxxxx_xxx_xxxx.xxxpredictiveHigh
98Filexxxxxxxxxx.xxxxx.xxxpredictiveHigh
99Filexxxx.xxxpredictiveMedium
100Filex:\xxxxx\xxxxxpredictiveHigh
101Filexxxxxx.xxxpredictiveMedium
102Filexxx-xxx/xxxxxxpredictiveHigh
103Filexxx-xxx/xxxx_xxx.xxxpredictiveHigh
104Filexxx-xxx/xxxxxxxxxxxx.xxxpredictiveHigh
105Filexxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
106Filexxxxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
107Filexxxxxxxxxx.xxxpredictiveHigh
108Filexxxxxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
109Filexxxxxxxxxx.xxxxx.xxxpredictiveHigh
110Filexxxxxxxxxx\xxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
111Filexxxxxx/xxxxxxx/xxx_xxx.xpredictiveHigh
112Filex_xxxxxxpredictiveMedium
113Filexxxxxx.xxxpredictiveMedium
114Filexxxxxxxxxx.xxxpredictiveHigh
115Filexxxxxxxx/xxxxx.xxxpredictiveHigh
116Filexxxxxxx/xxx/x_xxx.xpredictiveHigh
117Filexxxxxxx/xxxxx/xxxxxx.xpredictiveHigh
118Filexxxx.xpredictiveLow
119Filexxx/xxxxxxxx/xxx_xxxxxxxxxxxx.xxpredictiveHigh
120Filexxxxxxxxxxx.xxxxx.xxxpredictiveHigh
121Filexxxx_xxxxx.xxxpredictiveHigh
122Filexxxxxxx/xx/xxxxxx/xxxxx_xxxxxxxxx/xxxxxx.xxxpredictiveHigh
123Filexxxxxxx/xx/xxxxxx/xxxxxxx_xxxxxx/xxxxxx.xxxpredictiveHigh
124Filexxxxxxxxxxxx.xxxpredictiveHigh
125Filexxx_xxx.xxxpredictiveMedium
126Filexxxxxx/xxxxxxxxxxxpredictiveHigh
127Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
128Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
129Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
130Filexxxxxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
131Filexxxxx.xxpredictiveMedium
132Filexxxxx.xxxpredictiveMedium
133Filexxxxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxx/predictiveHigh
134Filexx_xxxxx.xpredictiveMedium
135Filexxxxx/xxxxx.xxxpredictiveHigh
136Filexxxxxxxx/xxxxxxxxxpredictiveHigh
137Filexxxx.xpredictiveLow
138Filexxxxxxxxxx.xxxpredictiveHigh
139Filexxxxx.xxxx.xxxpredictiveHigh
140Filexxxx/predictiveLow
141Filexxxxxx.xxxpredictiveMedium
142Filexxxxxx.xxxpredictiveMedium
143Filexxxxxxx/xxxxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
144Filexxxxxxxxxx/xxxxx/xxxxxx.xpredictiveHigh
145Filexxx/xxxxxxx/xxxxxxx/xxxxxxx.xxxxpredictiveHigh
146Filexxxxxxxx/xxxxxx-xxxxx/xxxxxxxxxxx/xxxx.xxpredictiveHigh
147Filexxxx.xxxpredictiveMedium
148Filexxxxxxxxxxxx.xxxpredictiveHigh
149Filexxx.xxxpredictiveLow
150Filexxxxxx/xxxxxxx-xxx-xxxpredictiveHigh
151Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
152Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
153Filexxxxx/xxxxxxx.xxxpredictiveHigh
154Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
155Filexxxxxxx.xxxxxxx.xxxxxx.xxxpredictiveHigh
156Filexxxxxxx.xxxpredictiveMedium
157Filexxxxxxxxxxx.xxxpredictiveHigh
158Filexxxxx.xxxpredictiveMedium
159Filexxxxxx/xxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
160Filexxx.xxxpredictiveLow
161Filexxx.xpredictiveLow
162Filexxxxxx.xxpredictiveMedium
163Filexxxxxx_xxxxx.xxx/xxxxx_xxxxxxx_xxxxxxxxxx.xxpredictiveHigh
164Filexxxxxxxxx/xxxx/xxxxxxxxxxxxxxxx.xpredictiveHigh
165Filexxxxxxx.xpredictiveMedium
166Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
167Filexxx/xxx/xxxxxx/xx/xxx/xx/xxxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
168Filexxxxxxx/xxxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxxx/xxxxxxxxx.xxxxpredictiveHigh
169Filexxxxxx.xxxpredictiveMedium
170Filexxxxxxxx.xxxpredictiveMedium
171Filexxx.xxxpredictiveLow
172Filexxxx.xxxpredictiveMedium
173Filexxxxxxx.xxxpredictiveMedium
174Filexxxxxxxx/xxxxxx_xxxxxxxpredictiveHigh
175Filexxx/xxxxx/xxxxx.xxxxpredictiveHigh
176Filexx-xxxxx/xxxxx-xxxx.xxx?xxx_xxxxx=xxxx_xxxxxxxpredictiveHigh
177Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
178Filexx-xxxxxxxxx.xxxpredictiveHigh
179Filexxxxxx.xxxpredictiveMedium
180File\xxxxx\xxxxxxxxxxxpredictiveHigh
181Library/xxx/xxx/xxxxxx/xxxx/xxxxxxxxx.xxxxx.xxxpredictiveHigh
182Libraryxxx.xxx/xxxxxxx.xxxxxxx/xxxx.xxx/xxxxxxx.xxxxxxx.xxxxxx.xxxpredictiveHigh
183Libraryxx xxxxxxxxxxxxxxx.xxxpredictiveHigh
184Libraryxxx/xxxxxxx.xxx.xxxpredictiveHigh
185Libraryxxxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
186Libraryxxxxx.xxxpredictiveMedium
187Argument$x_xxxxxx[xxxxxxxx]predictiveHigh
188Argumentxx/xxpredictiveLow
189ArgumentxxxpredictiveLow
190ArgumentxxxpredictiveLow
191Argumentxxx_xxxxxx_xxxxxxxpredictiveHigh
192ArgumentxxxxxxxxxxxpredictiveMedium
193ArgumentxxxxxxxxxpredictiveMedium
194ArgumentxxxxxxxxpredictiveMedium
195ArgumentxxxpredictiveLow
196ArgumentxxxxxxxxpredictiveMedium
197Argumentxxxxxxx_xxpredictiveMedium
198ArgumentxxxpredictiveLow
199ArgumentxxxxxxxpredictiveLow
200ArgumentxxxxpredictiveLow
201ArgumentxxxxpredictiveLow
202Argumentxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxpredictiveHigh
203ArgumentxxxxxxxxpredictiveMedium
204Argumentxxxxxxxxxxx.xxxxxpredictiveHigh
205ArgumentxxxxxxxxxxpredictiveMedium
206ArgumentxxxxxxxpredictiveLow
207ArgumentxxxxpredictiveLow
208Argumentxx_xxxxxxxpredictiveMedium
209ArgumentxxxxpredictiveLow
210ArgumentxxxxxxxxpredictiveMedium
211ArgumentxxxxxxxxpredictiveMedium
212ArgumentxxxxxxxxpredictiveMedium
213ArgumentxxxxxxxxpredictiveMedium
214Argumentxxxx_xxxxxxpredictiveMedium
215Argumentxxxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
216ArgumentxxxxxxxxpredictiveMedium
217ArgumentxxxxxxxpredictiveLow
218ArgumentxxpredictiveLow
219ArgumentxxpredictiveLow
220ArgumentxxxxxxxxxxpredictiveMedium
221ArgumentxxxxxxpredictiveLow
222Argumentxx_xxxxxxxxpredictiveMedium
223Argumentxxxxx_xxpredictiveMedium
224ArgumentxxxxxxxxxxxxxxpredictiveHigh
225Argumentxxxx_xxpredictiveLow
226Argumentxxxxxxxx[xx]predictiveMedium
227ArgumentxxxpredictiveLow
228Argumentxxxxxx/xxxxxpredictiveMedium
229ArgumentxxpredictiveLow
230Argumentxxxxxxxxx_xxxx_xxxxpredictiveHigh
231ArgumentxxxxxxpredictiveLow
232ArgumentxxxxpredictiveLow
233Argumentxxxx/xxxxpredictiveMedium
234Argumentxxxx/xxx_xxxxpredictiveHigh
235Argumentxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxpredictiveHigh
236Argumentxx_xxpredictiveLow
237ArgumentxxxxxxxxpredictiveMedium
238ArgumentxxxxpredictiveLow
239ArgumentxxxxxpredictiveLow
240ArgumentxxxxxxxxpredictiveMedium
241ArgumentxxxxpredictiveLow
242ArgumentxxxxxxxxpredictiveMedium
243ArgumentxxxxxxxxxxxxxpredictiveHigh
244ArgumentxxxxxxxxxpredictiveMedium
245Argumentxxxxxxx_xxxpredictiveMedium
246Argumentxxxxx_xxx/xxxxx_xxxpredictiveHigh
247ArgumentxxxxxxxxxpredictiveMedium
248Argumentxxxxxxx_xxpredictiveMedium
249Argumentxxxxxxx xxxxxpredictiveHigh
250Argumentxxxxxxx xxxxpredictiveMedium
251ArgumentxxxxxxxxpredictiveMedium
252Argumentxxxxxxxxx_xxpredictiveMedium
253ArgumentxxxxxxpredictiveLow
254ArgumentxxxxxpredictiveLow
255ArgumentxxxxxpredictiveLow
256Argumentxxx_xxpredictiveLow
257Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
258ArgumentxxxxxxpredictiveLow
259ArgumentxxxxxxxxpredictiveMedium
260Argumentxxx_xxxxxpredictiveMedium
261ArgumentxxxxpredictiveLow
262ArgumentxxxxxxxxxpredictiveMedium
263Argumentxxxx_xxxxxx/xxxxxx/xxxxxxpredictiveHigh
264ArgumentxxxxxxxxpredictiveMedium
265Argumentxxx_xxxpredictiveLow
266Argumentxx_xxpredictiveLow
267ArgumentxxxxxxxxxxxxpredictiveMedium
268ArgumentxxxxxpredictiveLow
269ArgumentxxxxxpredictiveLow
270ArgumentxxxxxpredictiveLow
271ArgumentxxxpredictiveLow
272Argumentxxxx/xxxxxxxxxxpredictiveHigh
273ArgumentxxxxxxxxpredictiveMedium
274Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
275ArgumentxxxxxpredictiveLow
276ArgumentxxxxpredictiveLow
277Argumentxxx_xxxpredictiveLow
278Argumentxxxxxxx_xxpredictiveMedium
279Argumentxxxx_xxxxxxxx/xxxx_xxxxxxxpredictiveHigh
280Argumentx-xxxx-xxxxxpredictiveMedium
281Argumentxxxxx_xxxpredictiveMedium
282Input Value.%xx.../.%xx.../predictiveHigh
283Input Value..\..predictiveLow
284Input Value.xxxpredictiveLow
285Input Value/xxx/xxxxxxpredictiveMedium
286Input Value/\xxxxxxx.xxxpredictiveHigh
287Input Valuex) xxx xxxxxxxxx(x,xxxxxx(xxxx,xxxx()),x)#predictiveHigh
288Input Valuex><xxxxxx>xxxxx(xxx)</xxxxxx>predictiveHigh
289Input Value<xxx xxxxxxxxxxxx="xxxxx("xxx)">predictiveHigh
290Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
291Input Valuex:\xxxxx\xxxx\xxx\xxx\xxxxxxxxxx.xxxpredictiveHigh
292Input Valuexxxxxxx -xxxpredictiveMedium
293Input ValuexxpredictiveLow
294Patternx|xx|x|xx|_|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
295Pattern|xx xx xx xx xx xx|predictiveHigh
296Network PortxxxxpredictiveLow

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!