Vjw0rm Analysis

IOB - Indicator of Behavior (324)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en260
de28
ru8
zh6
es6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us250
ru14
gb14
fr8
ir6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

PHP6
WordPress6
Joomla CMS6
Microsoft Outlook4
7-zip4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Barracuda Email Security Gateway TAR File command injection8.88.7$0-$5k$0-$5kHighOfficial Fix0.056150.03CVE-2023-2868
2DameWare Mini Remote Control User ID lstrcpyA memory corruption5.65.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.861590.00CVE-2005-2842
3Openads adclick.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.018710.41CVE-2007-2046
4EGavilan Media Contact-Form-With-Messages-Entry-Management Addmessage.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.001340.04CVE-2021-44097
5ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.04CVE-2006-2038
6PHPUnit HTTP POST eval-stdin.php code injection8.58.4$0-$5k$0-$5kHighOfficial Fix0.974870.00CVE-2017-9841
7Hikvision IP Camera Web Server memory corruption8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.004530.04CVE-2018-6414
8WordPress Pingback server-side request forgery5.75.7$5k-$25k$5k-$25kNot DefinedNot Defined0.001200.04CVE-2022-3590
9Apple Safari WebKit use after free7.57.4$5k-$25k$0-$5kHighOfficial Fix0.002820.03CVE-2023-28205
10QNAP QuTS hero/QTS sql injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002710.05CVE-2022-27596
11VMware Spring Framework neutralization for logs4.54.5$5k-$25k$5k-$25kNot DefinedNot Defined0.000790.00CVE-2021-22096
12Black Tie Project Category ID categorie.php3 Path information disclosure5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003420.04CVE-2002-0446
13MidiCart PHP Shopping Cart item_show.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.05
14ok-file-formats ok_mo.c ok_mo_decode2 memory corruption7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.002290.00CVE-2018-20618
15Sales / Company Management System cross-site request forgery6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.001060.00CVE-2018-19923
16Adobe Experience Manager Stored cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.001300.00CVE-2018-15969
17Ulli Horlacher fex improper authentication5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.006510.00CVE-2011-1409
18Ministry of Interior of the Slovak Republic eID Client Web Server access control8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.031460.00CVE-2019-13028
19nginx HTTP/2 resource consumption6.06.0$0-$5k$0-$5kNot DefinedOfficial Fix0.029740.04CVE-2018-16844
20Bitcoin wallet.dat AES Encryption Padding missing encryption7.16.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.04

IOC - Indicator of Compromise (110)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
12.56.57.84dean.imatee.comVjw0rm07/04/2022verifiedHigh
22.59.254.205Vjw0rm09/13/2023verifiedHigh
33.24.145.55ec2-3-24-145-55.ap-southeast-2.compute.amazonaws.comVjw0rm07/27/2022verifiedMedium
45.135.43.179Vjw0rm11/14/2022verifiedHigh
55.253.114.102Vjw0rm01/24/2023verifiedHigh
618.192.43.230ec2-18-192-43-230.eu-central-1.compute.amazonaws.comVjw0rm07/27/2022verifiedMedium
718.222.96.210ec2-18-222-96-210.us-east-2.compute.amazonaws.comVjw0rm12/13/2021verifiedMedium
823.95.6.20423-95-6-204-host.colocrossing.comVjw0rm03/23/2024verifiedHigh
923.101.205.83Vjw0rm10/10/2022verifiedHigh
1031.210.20.129Vjw0rm07/14/2022verifiedHigh
1137.0.8.115brownfarmer.capitolreservations.comVjw0rm06/28/2022verifiedHigh
1237.0.14.195Vjw0rm10/11/2022verifiedHigh
1337.0.14.201Vjw0rm09/29/2022verifiedHigh
1437.0.14.204Vjw0rm09/23/2022verifiedHigh
1537.0.14.211Vjw0rm09/21/2022verifiedHigh
1637.120.141.147Vjw0rm01/27/2022verifiedHigh
1737.120.141.190Vjw0rm08/01/2023verifiedHigh
1837.139.128.51Vjw0rm11/22/2022verifiedHigh
1940.121.49.138Vjw0rm06/12/2022verifiedHigh
2045.77.146.17645.77.146.176.vultrusercontent.comVjw0rm01/21/2022verifiedHigh
2145.81.39.90Vjw0rm07/12/2023verifiedHigh
2245.81.233.6945.81.233.69.mc-host24.deVjw0rm12/07/2022verifiedHigh
23XX.XX.XX.XXXXxxxxx04/11/2023verifiedHigh
24XX.XXX.XX.XXXxxxxxx-xx.xxxxxxxxx.xxxXxxxxx10/17/2022verifiedHigh
25XX.XXX.XXX.XXXxxx-xxxxxxxxx-x.xxx-xxx.xxxXxxxxx07/06/2022verifiedHigh
26XX.XXX.XXX.XXxxxxx06/28/2022verifiedHigh
27XX.XXX.XXX.XXXxxxxx10/05/2022verifiedHigh
28XX.XXX.XXX.XXXxx-xxx-xxx.xxxxxxxx.xxxxXxxxxx10/31/2022verifiedHigh
29XX.XXX.X.Xx-xx-xxx-x-x.xxx.xxxxxxxx.xxxXxxxxx04/25/2024verifiedHigh
30XX.XXX.XX.XXXx-xx-xxx-xx-xxx.xxx.xxxxxxxx.xxxXxxxxx01/16/2024verifiedHigh
31XX.XX.XX.XXxxx-xx-xx-xx-xx.xx-xxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxx07/27/2022verifiedMedium
32XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxx07/27/2022verifiedMedium
33XX.XXX.XX.XXxxxxx10/20/2022verifiedHigh
34XX.XX.XXX.XXXxxxxx09/25/2022verifiedHigh
35XX.XXX.XX.XXXXxxxxx09/12/2023verifiedHigh
36XX.XXX.XXX.XXXxxxxx10/11/2022verifiedHigh
37XX.XXX.XXX.XXXXxxxxx11/09/2022verifiedHigh
38XX.XXX.XXX.XXXXxxxxx09/28/2023verifiedHigh
39XX.XX.XXX.XXXXxxxxx10/31/2022verifiedHigh
40XX.XX.XXX.XXXxx-xxx-xxx.xxxxxxxx.xxxxXxxxxx10/18/2022verifiedHigh
41XX.XX.XXX.XXXXxxxxx11/24/2023verifiedHigh
42XX.XX.XXX.XXXxxxxx02/01/2024verifiedHigh
43XX.XXX.XXX.Xxx-xxx-xxx-x.xxxxxx.xxx-xxxxxxx.xxxXxxxxx07/22/2022verifiedHigh
44XX.XXX.XX.XXXXxxxxx07/06/2022verifiedHigh
45XX.XXX.XXX.XXxxxx.xx-xx-xxx-xxx.xxXxxxxx10/04/2022verifiedHigh
46XX.XXX.XX.XXxxxxx09/26/2023verifiedHigh
47XXX.XX.XXX.XXXXxxxxx10/19/2022verifiedHigh
48XXX.XX.XXX.XXXxxxxx08/10/2023verifiedHigh
49XXX.XX.XXX.XXXxxxxx03/22/2023verifiedHigh
50XXX.XX.XXX.XXXxxxxx02/17/2023verifiedHigh
51XXX.XX.XXX.XXXxxxxx02/18/2023verifiedHigh
52XXX.XX.XXX.XXXxxxxx04/05/2023verifiedHigh
53XXX.XX.XXX.XXXxxxxx04/18/2023verifiedHigh
54XXX.XX.XXX.XXXxxxxx03/29/2023verifiedHigh
55XXX.XX.XXX.XXXXxxxxx02/20/2023verifiedHigh
56XXX.XX.XXX.XXXXxxxxx12/20/2023verifiedHigh
57XXX.XX.XXX.XXXXxxxxx03/27/2023verifiedHigh
58XXX.XX.XXX.XXXXxxxxx03/31/2023verifiedHigh
59XXX.XXX.XX.XXXxxxxx06/24/2022verifiedHigh
60XXX.XXX.XX.XXXXxxxxx07/23/2022verifiedHigh
61XXX.XXX.XX.XXXXxxxxx06/16/2023verifiedHigh
62XXX.XXX.XX.XXXXxxxxx11/23/2022verifiedHigh
63XXX.XXX.XX.XXXxxx-xxx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxx09/23/2022verifiedHigh
64XXX.XXX.XXX.XXXxxxxx10/11/2022verifiedHigh
65XXX.XXX.XXX.XXXXxxxxx11/11/2022verifiedHigh
66XXX.XXX.XXX.XXXXxxxxx11/25/2022verifiedHigh
67XXX.XXX.XXX.XXXXxxxxx11/07/2022verifiedHigh
68XXX.XXX.XXX.XXXxx-xxx-xxx.xxxxxxxx.xxXxxxxx10/21/2022verifiedHigh
69XXX.XXX.XXX.XXXXxxxxx09/29/2022verifiedHigh
70XXX.XXX.XXX.XXXXxxxxx04/19/2024verifiedHigh
71XXX.XX.XXX.XXXxxxxxxxxx-xx.xxxxxx-xxxxx.xxxXxxxxx11/17/2022verifiedHigh
72XXX.XX.X.XXXXxxxxx05/18/2023verifiedHigh
73XXX.XX.XX.XXXxxxxx03/21/2023verifiedHigh
74XXX.XXX.XXX.XXxx-xxx-xxx-xxx.xxxxx.xxxxxxxxx.xxxXxxxxx10/07/2022verifiedHigh
75XXX.XX.XX.XXXXxxxxx10/23/2023verifiedHigh
76XXX.XX.XXX.XXXXxxxxx06/19/2022verifiedHigh
77XXX.XX.XXX.XXXXxxxxx07/06/2022verifiedHigh
78XXX.XX.XXX.XXXXxxxxx11/09/2022verifiedHigh
79XXX.XXX.XXX.XXXXxxxxx07/05/2022verifiedHigh
80XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxx10/21/2023verifiedHigh
81XXX.XX.XXX.XXXx-xxx-xx-xxx-xxx.xxx.xxxxxxxx.xxxXxxxxx05/07/2024verifiedHigh
82XXX.XXX.XXX.XXXxxxxx04/08/2024verifiedHigh
83XXX.XX.X.XXxx-x-xx.xxxxxxxx.xxxxXxxxxx09/29/2022verifiedHigh
84XXX.XX.X.XXxx-x-xx.xxxxxxxx.xxXxxxxx03/31/2023verifiedHigh
85XXX.XX.XX.XXxx-xx-xx.xxxxxxxx.xxXxxxxx10/24/2022verifiedHigh
86XXX.XX.XX.XXXxx-xx-xxx.xxxxxxxx.xxXxxxxx09/30/2022verifiedHigh
87XXX.XXX.XX.XXXXxxxxx08/10/2023verifiedHigh
88XXX.XXX.XXX.XXXxxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxx11/11/2022verifiedHigh
89XXX.XXX.XXX.XXXxxxxx11/24/2022verifiedHigh
90XXX.X.XXX.XXxxx-x-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxx01/26/2023verifiedHigh
91XXX.XX.XXX.XXxxxx.xx-xxx-xx-xxx.xxxXxxxxx11/16/2022verifiedHigh
92XXX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxxx.xxxXxxxxx07/22/2022verifiedHigh
93XXX.XXX.XXX.XXXXxxxxx10/16/2022verifiedHigh
94XXX.XXX.XXX.XXXXxxxxx07/20/2022verifiedHigh
95XXX.XXX.XXX.XXXxxxxx06/20/2022verifiedHigh
96XXX.X.XX.Xxxxxxx.x-xx-x-xxx.xxxxxxxxxx.xxxXxxxxx06/13/2022verifiedHigh
97XXX.X.XX.XXXxxxxx12/13/2021verifiedHigh
98XXX.X.XX.XXXxxxxx01/24/2023verifiedHigh
99XXX.X.XX.XXXXxxxxx08/16/2022verifiedHigh
100XXX.XX.XX.XXXxxxxx06/20/2022verifiedHigh
101XXX.XX.XX.XXXXxxxxx07/26/2023verifiedHigh
102XXX.XXX.XXX.XXxxxxx07/27/2022verifiedHigh
103XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxx-xxxx.xxxXxxxxx10/27/2023verifiedHigh
104XXX.XXX.XXX.XXXXxxxxx02/20/2024verifiedHigh
105XXX.XXX.XX.XXXxxxxx11/24/2022verifiedHigh
106XXX.XXX.XX.XXXxxxxxxxx.xxxxxxxxxxxxxxxx.xxxXxxxxx11/02/2021verifiedHigh
107XXX.XX.XX.XXXXxxxxx08/19/2022verifiedHigh
108XXX.XXX.XX.XXXXxxxxx10/14/2022verifiedHigh
109XXX.XXX.XXX.XXXXxxxxx10/25/2022verifiedHigh
110XXX.XXX.XXX.XXXXxxxxx10/26/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (188)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/addWhiteListDomain.imsspredictiveHigh
2File/admin/category/cate-edit-run.phppredictiveHigh
3File/admin/index2.htmlpredictiveHigh
4File/admin_giant/add_team_member.phppredictiveHigh
5File/api/baskets/{name}predictiveHigh
6File/api/v4/users/idspredictiveHigh
7File/apply.cgipredictiveMedium
8File/bbdms/sign-up.phppredictiveHigh
9File/cgi-bin/wlogin.cgipredictiveHigh
10File/common/info.cgipredictiveHigh
11File/debug/pprofpredictiveMedium
12File/etc/shadowpredictiveMedium
13File/forum/away.phppredictiveHigh
14File/get_getnetworkconf.cgipredictiveHigh
15File/goform/setmacpredictiveHigh
16File/index.php?p=admin/actions/users/send-password-reset-emailpredictiveHigh
17File/integrations.jsonpredictiveHigh
18File/lists/admin/predictiveHigh
19File/oauth/idp/.well-known/openid-configurationpredictiveHigh
20File/phppath/phppredictiveMedium
21File/project/tasks/listpredictiveHigh
22File/services/details.asppredictiveHigh
23File/xxxx.xxxpredictiveMedium
24File/xxxxxx/xxxxxxxx/xxxxpredictiveHigh
25Filexxxxxxx.xxxpredictiveMedium
26Filexxxxxxxxxx.xxxpredictiveHigh
27Filexxxxx.xxxpredictiveMedium
28Filexxxxx.xxx?xxx=xxxx&xxx=xxxpredictiveHigh
29Filexxxxx/xxxxx.xxxpredictiveHigh
30Filexxxxxxxx.xxxpredictiveMedium
31Filexxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
32Filexxxxxxxxxxx/xxxxxxxxxxx/xxxxx/xxxxxxxxx.xxxpredictiveHigh
33Filexxx\xxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
34Filexxxxxx.xxxpredictiveMedium
35Filexxxxxxxxxxx/xxxx/$xxxx_xxpredictiveHigh
36Filexxx/xxxxxxxx_xxx_xxx_xxxx_xxxxx_xxxxxxx.xxpredictiveHigh
37Filexxxxxxxxxxxxxx/xxxx/xxxx/xx.xxxxxxxxxx.xx_xxxx/xxx.xxx.xxx.xxxxxxxxx.xxxxxxx/xxx_xx_xxxx_xxxx_xxx/xxx_xx_xxxx_xxxx_xxx.xxx/xxxxpredictiveHigh
38Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
39Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveHigh
40Filexxxxx.xxxpredictiveMedium
41Filexxx_xxxxx.xxxpredictiveHigh
42Filexxxxxxxxx.xxxxpredictiveHigh
43Filexxxxxxxx.xxxpredictiveMedium
44Filexxxxx.xxxpredictiveMedium
45Filexxxxxxxx.xxxpredictiveMedium
46Filexxxxxx.xxxpredictiveMedium
47Filexxxxxx.xxxpredictiveMedium
48Filexxxxxx.xxxpredictiveMedium
49FilexxxxpredictiveLow
50Filexxxxxxxx.xxxpredictiveMedium
51Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxxpredictiveHigh
52Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxx?xxxxxx=xpredictiveHigh
53Filexxx/xxxx/xxx_xxx.xpredictiveHigh
54Filexxxxxxxxxxx/xxxxx.xxxpredictiveHigh
55Filexxxxxxx/xxxx_xxxx.xpredictiveHigh
56Filexxxxxxxxxx.xxxxxxx.xxpredictiveHigh
57Filexxxx.xxxpredictiveMedium
58Filexxxxx.xxxpredictiveMedium
59Filexxxx_xxxxx.xxpredictiveHigh
60Filexxxxxxxxxx.xxxpredictiveHigh
61Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
62Filexx-xxxxxxx/xxxxxxxpredictiveHigh
63Filexxxxxx/xxxxx_xxxx_xxxxxxxpredictiveHigh
64Filexxxx.xxxpredictiveMedium
65Filexxxxxxxxx.xxxpredictiveHigh
66Filexxxxxxxxxxxxx.xxxpredictiveHigh
67Filexxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
68Filexxxxxxxxxxxxx.xxxpredictiveHigh
69Filexxxx\xxxxx\xxxxxxx\xxxxxxxxxxxxxx\xxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
70Filexxxxxxx.xxxpredictiveMedium
71Filexxxxx.xxxpredictiveMedium
72Filexxxxx.xxx?xxxxx=xxxxxxxxx/xxxxxx/xx_xxxxxxxxx_xxxxxx_xxxxx/xxxxxxxxxxpredictiveHigh
73Filexxxx_xxxx.xxxpredictiveHigh
74Filexxx_xxxxxx_xxxxxx.xxpredictiveHigh
75Filexxxxxxx.xxxpredictiveMedium
76Filexxxxxx/xxxxxx_xxxxx.xxx?xxxxxx=xxxxpredictiveHigh
77Filexxxxxxx.xxxpredictiveMedium
78Filexxxxxxx/xxxxxxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
79Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveHigh
80Filexxxxxxxxx/xxxxx.xxxpredictiveHigh
81Filexxxxx.xxxpredictiveMedium
82Filexx_xx.xpredictiveLow
83Filexxxxxxxx.xxxpredictiveMedium
84Filexxxx.xxxpredictiveMedium
85Filexxxxxxx_xxxx.xxxpredictiveHigh
86Filexxxxxxxx.xpredictiveMedium
87Filexxxxxxxxxxxx.xxxxpredictiveHigh
88Filexxxxxxx.xxxpredictiveMedium
89Filexxx/xxx.xxxpredictiveMedium
90Filexxxx/xxx/xxx_xxxx.xpredictiveHigh
91Filexxxxxx.xpredictiveMedium
92Filexxxxxxxx.xxxpredictiveMedium
93Filexxxxxx_xxxxx.xxx/xxxxx_xxxxxxx_xxxxxxxxxx.xxpredictiveHigh
94Filexxxxxxx.xpredictiveMedium
95Filexxxxx.xxxpredictiveMedium
96Filexxxx.xxxpredictiveMedium
97Filexxxxxxx.xxxpredictiveMedium
98Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
99Filexxxxxxxxxxx.xxxpredictiveHigh
100Filexxxxx.xxxpredictiveMedium
101Filexxx/xxxxxxx/xxxxxxx/xxxxx.xxpredictiveHigh
102Filexxxxxxx.xxxpredictiveMedium
103Filexxx_xxxxx_xxxxxxx_xxxx.xxxpredictiveHigh
104Filex/xxxxx.xxxpredictiveMedium
105Filexxx-xxxxxxx-xxx.xxpredictiveHigh
106Filexxxxxxx.xxxpredictiveMedium
107Filexxxx/xxxxxxxx.xxxpredictiveHigh
108Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
109Filexxx/xxx/xxx-xxx/xxxx.xxxpredictiveHigh
110Filexxxxxxxx.xxxpredictiveMedium
111Filexxxx_xxx_xxx.xxxpredictiveHigh
112Filexxxxxx.xxxpredictiveMedium
113Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxx&xxxx=xxxxxx-xxxxxxx-xxxxxxxpredictiveHigh
114Filexx-xxxxxxxx/xxxxx.xxxpredictiveHigh
115Libraryxxx/xxxxxxxxxx/xxxxx/xxxxxx.xxxpredictiveHigh
116LibraryxxxxxxxxxpredictiveMedium
117Argument$_xxxxxx['xxxxx_xxxxxx']predictiveHigh
118Argumentxx/xxpredictiveLow
119ArgumentxxxxxpredictiveLow
120ArgumentxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
121ArgumentxxxpredictiveLow
122ArgumentxxxxxxxxpredictiveMedium
123ArgumentxxxpredictiveLow
124ArgumentxxxxxxpredictiveLow
125ArgumentxxxpredictiveLow
126ArgumentxxxxxxxxxxpredictiveMedium
127Argumentxxx_xxpredictiveLow
128ArgumentxxxpredictiveLow
129ArgumentxxxxxxxxxpredictiveMedium
130Argumentxxxx_xxpredictiveLow
131Argumentxxxx_xxxxx_xxxxxxxxxx_xxxxx_xxxxpredictiveHigh
132ArgumentxxxxpredictiveLow
133ArgumentxxxxpredictiveLow
134ArgumentxxxxxxpredictiveLow
135ArgumentxxxxxxxxxxxxpredictiveMedium
136ArgumentxxxpredictiveLow
137ArgumentxxxxxpredictiveLow
138ArgumentxxxxxpredictiveLow
139Argumentxxxx/xxxxxxx/xxx/xxxxxxxxxpredictiveHigh
140Argumentxxxx xxxx/xxxxxxx/xxxxxxxpredictiveHigh
141ArgumentxxxxxxpredictiveLow
142Argumentxxxx_xxpredictiveLow
143ArgumentxxpredictiveLow
144Argumentxx/xxxpredictiveLow
145ArgumentxxxxxxpredictiveLow
146Argumentxxxx_xxpredictiveLow
147Argumentxx-xxxxxx-xxxxxx-xxxxpredictiveHigh
148ArgumentxxxpredictiveLow
149Argumentxx_xxxxxxxpredictiveMedium
150ArgumentxxxxxpredictiveLow
151ArgumentxxxxxxxxxpredictiveMedium
152Argumentxxxxx xxxxxxpredictiveMedium
153Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
154ArgumentxxxxxxxpredictiveLow
155ArgumentxxxxxxxxpredictiveMedium
156ArgumentxxxxpredictiveLow
157ArgumentxxxxxpredictiveLow
158ArgumentxxxxxxxxxxpredictiveMedium
159Argumentxxxxx_xxxxxxpredictiveMedium
160Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
161Argumentxxxxxxx_xxpredictiveMedium
162ArgumentxxxxxpredictiveLow
163Argumentxxx_xxxxpredictiveMedium
164ArgumentxxxxpredictiveLow
165ArgumentxxxpredictiveLow
166ArgumentxxxxxxxpredictiveLow
167ArgumentxxxxxxxxxxxxpredictiveMedium
168Argumentxxx_xxxxx_xxpredictiveMedium
169Argumentxxxxxx-xxxx-xxpredictiveHigh
170ArgumentxxxxxpredictiveLow
171ArgumentxxxpredictiveLow
172ArgumentxxxpredictiveLow
173ArgumentxxxpredictiveLow
174ArgumentxxxxxxpredictiveLow
175ArgumentxxxxxxpredictiveLow
176Argumentxxxx_xx[]predictiveMedium
177Argumentxxx_xxxxpredictiveMedium
178Argumentx-xxxxxxxxx-xxxxpredictiveHigh
179Argumentx-xxxxpredictiveLow
180Argument_xxxxxxxpredictiveMedium
181Input Value%xx%xx%xx%xxpredictiveMedium
182Input Value-xpredictiveLow
183Input Valuexxxx.xxx"><xxxxxx>xxxxx(xxxxxxxx.xxxxxx);</xxxxxx>)predictiveHigh
184Input Valuex=xpredictiveLow
185Input Value\xpredictiveLow
186Network Portxx xxxxxxx xxx.xx.xx.xxpredictiveHigh
187Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh
188Network Portxxx/xxxxpredictiveMedium

References (16)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!