Xbash Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en1000

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

es672
us328

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Internet Explorer30
Apple macOS22
Google Android14
Microsoft Windows14
Microsoft Edge12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1InHand InRouter 302/InRouter 615 MQTT cleartext transmission6.05.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001160.05CVE-2023-22597
2Dominion Democracy Suite Voting System ImageCast X unnecessary privileges7.87.5$0-$5k$0-$5kNot DefinedNot Defined0.000550.00CVE-2022-1744
3TOTOLINK EX1200T Telnet hard-coded credentials6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000580.00CVE-2021-42892
4Google Chrome V8 type confusion6.36.0$25k-$100k$5k-$25kHighOfficial Fix0.020490.00CVE-2022-1364
5VMware Spring Cloud Function SpEL Expression code injection9.89.6$5k-$25k$0-$5kHighOfficial Fix0.975330.04CVE-2022-22963
6Bento4 Ap4RtpAtom.cpp AP4_RtpAtom buffer overflow3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.002410.00CVE-2020-21064
7Google Chrome XMLHttpRequest ResourceResponse.cpp race condition7.36.4$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.009620.00CVE-2012-2868
8Microsoft Internet Explorer Layout memory corruption6.35.7$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.909840.00CVE-2012-1526
9Microsoft Internet Explorer Deleted Virtual Function Table code injection5.55.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.856610.04CVE-2012-2522
10Microsoft Internet Explorer insertAdjacentText Elements code injection7.16.4$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.914760.00CVE-2012-1879
11Oracle MySQL Server denial of service4.33.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002920.00CVE-2012-1756
12Oracle MySQL Server InnoDB denial of service4.33.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002920.00CVE-2012-1757
13Oracle Database Server CTXSYS.CONTEXT sql injection6.35.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.001950.00CVE-2012-3132
14Oracle MySQL Server Server Optimizer denial of service6.55.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002920.00CVE-2012-1735
15Microsoft Windows memory corruption4.44.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000550.00CVE-2012-0217
16Microsoft Internet Explorer Same ID Property Deleted Object code injection6.36.0$25k-$100k$0-$5kHighOfficial Fix0.970490.00CVE-2012-1875
17Microsoft Internet Explorer OnRowsInserted Elements code injection6.35.7$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.914760.00CVE-2012-1881
18Microsoft Internet Explorer OnBeforeDeactivate code injection7.16.4$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.914760.00CVE-2012-1878
19Microsoft Internet Explorer information disclosure4.33.9$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.007760.00CVE-2012-1882
20Oracle Enterprise Privilege Escalation8.87.7$25k-$100k$0-$5kUnprovenOfficial Fix0.002230.05CVE-2012-0527

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • XBash

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
1142.44.215.177ns554604.ip-142-44-215.netXbash09/18/2018verifiedHigh
2XXX.XXX.XX.XXXxxxxx.xx-xxx-xxx-xx.xxxXxxxx09/18/2018verifiedHigh

TTP - Tactics, Techniques, Procedures (29)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-25Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-104CWE-250, CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-37CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCAPEC-142CWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-459CWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
25TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
26TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
27TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
28TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
29TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (299)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%PROGRAMDATA%\ASUS\GamingCenterLibpredictiveHigh
2File../FILEDIRpredictiveMedium
3File/account/loginpredictiveHigh
4File/adherents/note.php?id=1predictiveHigh
5File/admin/ajax.phppredictiveHigh
6File/Admin/dashboard.phppredictiveHigh
7File/alphaware/details.phppredictiveHigh
8File/Api/ASFpredictiveMedium
9File/auth/fn.phppredictiveMedium
10File/cgi-bin/ExportLogs.shpredictiveHigh
11File/classes/Users.php?f=savepredictiveHigh
12File/clients/editclient.phppredictiveHigh
13File/CommunitySSORedirect.jsppredictiveHigh
14File/ctpms/admin/?page=applications/view_applicationpredictiveHigh
15File/dist/index.jspredictiveHigh
16File/dl/dl_sendmail.phppredictiveHigh
17File/editor/index.phppredictiveHigh
18File/Electron/downloadpredictiveHigh
19File/etc/passwdpredictiveMedium
20File/formStaticDHCPpredictiveHigh
21File/formVirtualApppredictiveHigh
22File/formVirtualServpredictiveHigh
23File/goForm/aspFormpredictiveHigh
24File/goform/form2WizardStep4predictiveHigh
25File/goform/rlmswitchr_processpredictiveHigh
26File/goform/SafeMacFilterpredictiveHigh
27File/goform/SafeUrlFilterpredictiveHigh
28File/goforms/rlminfopredictiveHigh
29File/include/make.phppredictiveHigh
30File/include/Model/Upload.phppredictiveHigh
31File/kruxton/sales_report.phppredictiveHigh
32File/magnoliaAuthor/.magnolia/predictiveHigh
33File/master/core/PostHandler.phppredictiveHigh
34File/xxxxxxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
35File/xxxxxxx/xxxx/predictiveHigh
36File/xxxx/xxxx-xxxxx.xxpredictiveHigh
37File/xxxxx.xxxx.xxxpredictiveHigh
38File/xxx-xxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
39File/xxx-xxx/xxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxpredictiveHigh
40File/xxxx/xxx/xxxxxxxpredictiveHigh
41File/xxxxpredictiveLow
42File/xxxx_xxxxx.xxx?xxxxxxxxx=xxxxxx_xxxxxxpredictiveHigh
43File/xxxxxxxx/xxxxxxxpredictiveHigh
44File/xxx/xxx/xxxx/xxxxxxx/xxx/xxxx_xxx_xxxxxxx_xxxxxxxx.xpredictiveHigh
45File/xxxxxx/xxxxxxx.xxpredictiveHigh
46File/xxx/xxxxx.xxxpredictiveHigh
47File/xxxxx/xxxxxxx-xxxxxpredictiveHigh
48File/xxxxxxx/xxxx_xxxxxx.xxxpredictiveHigh
49File/xxxxxx/xxxxxxxxxpredictiveHigh
50File/xxxx/xxxxxxx.xxxxpredictiveHigh
51File/xxx/xxxxx/xxx/xxx.xxxpredictiveHigh
52File/xxxxxxx/xxxxxxpredictiveHigh
53File/xxxxxxx/xxx/xxx.xxxpredictiveHigh
54Filex-xxxxx.xxxpredictiveMedium
55Filexxxxx/predictiveLow
56Filexxxxx/xxxx/xxxxxxxx/xxx/predictiveHigh
57Filexxxxx/xxxxx/xxxx.xxxxpredictiveHigh
58Filexxxx_xxxxxxx.xxxpredictiveHigh
59Filexxxxxxx.xxxpredictiveMedium
60Filexx_xxxxxxxxxxxxx.xxxxpredictiveHigh
61Filexxxxxxxxxx.xxxpredictiveHigh
62Filexxx.xxxpredictiveLow
63Filexxx/xxxxx/xxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
64Filexxxxxxxxxxx/xxx/xxxx/xxxxxx/xxx-xxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
65Filexxxxxxxxxxxx/xxxx-xxx-xxxx/xxxxxx/xxxxx/xxx/xxxx/xxxxxx.xxxpredictiveHigh
66Filexxx\xxxxxx\xxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
67Filexxxxxx/xxxxxxx/xxxxxxxxxxx.xxpredictiveHigh
68Filexxxxxxxxxxxx.xxxpredictiveHigh
69Filexxxxxx-xxxxxxxxx.xpredictiveHigh
70Filexxxx_xxx.xxpredictiveMedium
71Filexxxx.xpredictiveLow
72Filexxxxx.xpredictiveLow
73Filexxxxxxx.xxxpredictiveMedium
74Filexxx_xxxx_xxxxx.xpredictiveHigh
75Filexxxx.xpredictiveLow
76Filex:\xxx\predictiveLow
77Filex:\xxxxxxxxxxx\predictiveHigh
78Filex:\xxxxxxxxxxxx\predictiveHigh
79Filex:\xxxpredictiveLow
80Filex:\xxxxxxxxxx.xxx\predictiveHigh
81Filex:\xxxxxx\predictiveMedium
82Filexxxxxxxxx.xxxpredictiveHigh
83Filexxxxxxxxxxx_xxxxpredictiveHigh
84Filexxxxxxx/xxxxx.xxx?x=xxxxpredictiveHigh
85Filexxxxxx.xxxpredictiveMedium
86Filexxxx.xpredictiveLow
87Filexxxxxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
88Filexxxxxxx.xxxpredictiveMedium
89Filexxxx/xxxxxxx/xxxx_xxxx_xxxxx_xxxxx.xxpredictiveHigh
90Filexxxx/xxxxxxx/xxxxx/xxxx_xxxxxxxx_xxx_xx.xxpredictiveHigh
91Filexxxx/xxxxxxx/xxxxxx_xxxxxxx_xxx_xxx.xxpredictiveHigh
92Filexxxxxx/xxxxxxxxxxx/xxxxxx.xxx#xxxxxxxxpredictiveHigh
93Filexxxxxx.xxxxxxxpredictiveHigh
94Filexxxx_xxxx.xpredictiveMedium
95Filexxxxxx_x_x.xxxpredictiveHigh
96Filexxxxxxxxxx_xxxxxx.xpredictiveHigh
97Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
98Filexxxxxx_xxxxxx.xxxpredictiveHigh
99Filexxxxxxxxxxxx.xxpredictiveHigh
100Filexxxxxx.xxxpredictiveMedium
101Filexxxxxxxxxxx/xx/xxx/xxxxxx/*.xpredictiveHigh
102Filexxxxxxx/xxxxx_xxxxx_xxxxxx.xpredictiveHigh
103Filexxxxxxxx/#/x/xxxxxxxxxxpredictiveHigh
104Filexxxxxxxx/#/x/xxxxxpredictiveHigh
105Filexxxxxxx/xxxxx/xxx-xxxx/xxx_xx_xxxxxxx.xpredictiveHigh
106Filexxxxxxx/xxx/xxxxxxxx/xxxxx.xpredictiveHigh
107Filexxxxxxx/xxx/xxx.xpredictiveHigh
108Filexxxxxxxxxxxxx.xxxpredictiveHigh
109Filexxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
110Filexxxxxxxxxxx.xxxpredictiveHigh
111Filexxxx_xxxx.xxxpredictiveHigh
112Filexxxxxxx/xxxxxx/xxxxxx_xxxxxxpredictiveHigh
113Filexxxxx-xxxx.xxxpredictiveHigh
114Filexxxxxxxxxxxxx.xxxpredictiveHigh
115Filexxxxx_xxxxxx_xxxxx/xxxxxpredictiveHigh
116Filexxxxxxxxxxxxx.xpredictiveHigh
117Filexx/xx_xxxxx.xpredictiveHigh
118Filexxx-xxx-xxxxxxxx.xpredictiveHigh
119Filexxxxxxxx-xxxxx.xpredictiveHigh
120Filexxx.xxxpredictiveLow
121Filexxxxxx/xxxxxxxxxxxxpredictiveHigh
122Filexxx-xxx-xx.xpredictiveMedium
123Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
124Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
125Filexx/xxxxxxxxxxxx.xxxpredictiveHigh
126Filexx/xxx/xxxxxx/xxxxxx.xpredictiveHigh
127Filexxxxxxxxxx/xxxx/xxx/xxx.xpredictiveHigh
128Filexxxxx.xxxpredictiveMedium
129Filexxxxx.xxpredictiveMedium
130Filexxxx.xpredictiveLow
131Filexxxxxxx.xxxpredictiveMedium
132Filexxx.xpredictiveLow
133Filexx_xxxxx/xxxx.xpredictiveHigh
134Filexx_xxxxx/xxxx.xpredictiveHigh
135Filexxxxxxxx/xxxx_xxxxx.xpredictiveHigh
136Filexx/xxxxx-xxxxx.xxpredictiveHigh
137Filexx/xxx.xxpredictiveMedium
138Filexxxxx_xxxpredictiveMedium
139Filexxxxx/xxx_xxxxxxxxpredictiveHigh
140Filexxxxxxxxxxx/xxxxxxx.xpredictiveHigh
141Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
142Filexxxxxxxx.xxxpredictiveMedium
143Filexxxxx.xxxpredictiveMedium
144Filexxxx.xxpredictiveLow
145Filexxxxxxxxxxxxxxxx.xpredictiveHigh
146Filexxxxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
147Filexx_xxxxxxxxxx.xxxpredictiveHigh
148Filexxx/xxxxx/xxx_xxxxx.xpredictiveHigh
149Filexxx/xxxx/xxxx.xpredictiveHigh
150Filexxxxxxx-xxxx.xpredictiveHigh
151Filexxx_xxxxxx.xpredictiveMedium
152Filexxxxxx/xxxxxxx.xxxpredictiveHigh
153Filexxxxxxxxxx.xxxpredictiveHigh
154FilexxxxxxxxxxxxxxpredictiveHigh
155Filexxxxxxx.xpredictiveMedium
156Filexxxxx-xxxxxx-xxxxxx-xxxx-xxx-xxxxxxx-xxxxxx.xxxpredictiveHigh
157Filexxxx.xxxpredictiveMedium
158Filexxxx.xxxpredictiveMedium
159Filexxxxxxxx/xxxxxxx.xpredictiveHigh
160Filexxxxxxxxx/xxxxxx/xxx/xxxx/xxxxx_xxxx.xxpredictiveHigh
161Filexxxxxx_xxxxx.xxxpredictiveHigh
162Filexxxxxxx_xxxxx.xxxpredictiveHigh
163Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
164Filexxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
165Filexxxxxxxxxx/xxxx_xxxxxxxxxx.xpredictiveHigh
166Filexxxxx_xxxxxxx/xxxxx_xxxx.xpredictiveHigh
167Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
168Filexxxxxx/xxx-xxxx.xpredictiveHigh
169Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
170Filexxxxxx.xxxpredictiveMedium
171Filexxx/xxxxxxx/xxx_xxxx.xpredictiveHigh
172Filexxx/xxxxx.xpredictiveMedium
173Filexx_xxxx/xxxx_xxxx.xpredictiveHigh
174Filexxx-xxxxx.xxxpredictiveHigh
175Filexxxxx.xpredictiveLow
176Filexxxxxxxx.xxxpredictiveMedium
177Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
178Filexxxxxxxxxx.xpredictiveMedium
179Filexxxx.xpredictiveLow
180Filexxxxxxxxx.xxxpredictiveHigh
181Filexxxx.xxxxpredictiveMedium
182Filexxxxxxxx/xxxxx_xxxxxpredictiveHigh
183Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
184Filexx/xxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/xxxxx.xxpredictiveHigh
185Filexxxxx/xxxx.xxpredictiveHigh
186Filexxxxxxx.xpredictiveMedium
187Filexxx.xxxxxxpredictiveMedium
188Filexx-xxxx.xxxpredictiveMedium
189Filexxx/xxxxx/xxx.xxxpredictiveHigh
190Filexxx-xxxxxxxx.xpredictiveHigh
191File\xxxxx\xxxxxxxxxx\xxxxxxxx.xxxpredictiveHigh
192File~/xxxxxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
193Library/xxxxxx/xxxxxx.xxxxx.xxxpredictiveHigh
194Library/xxx/xxxxxx.xxxxx.xxxpredictiveHigh
195Libraryxxxxxx/xxxx/xxx/xxx++.xxpredictiveHigh
196Libraryxxxxxx.xxxpredictiveMedium
197Libraryxxx_xxxx_xxxxxx.xxxpredictiveHigh
198Libraryxx-xx-xxxxxx-xxxxxxxx.xxpredictiveHigh
199Libraryxxxxxxxxxxxxxxxx.xxxpredictiveHigh
200Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
201Libraryxxxxxxxxx.xpredictiveMedium
202Libraryxxxx_xxxxxx.xxxpredictiveHigh
203Libraryxxxxxxxx.xxxpredictiveMedium
204Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
205Libraryxxxxxxxx/xxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
206Libraryxxx/xxx/xxxx/xxx/xxxxxx_xxxxxx.xpredictiveHigh
207Libraryxxxxxx.xxxpredictiveMedium
208Libraryxxxxxxx.xxxpredictiveMedium
209Libraryxxxxxxx.xxxpredictiveMedium
210Libraryxxxxxxxxxxx.xxxpredictiveHigh
211Argument$_xxxxxxx['xxx_xxxxxx']predictiveHigh
212ArgumentxxpredictiveLow
213ArgumentxxxpredictiveLow
214ArgumentxxxxxxxxpredictiveMedium
215Argumentxxxxxxx_xxpredictiveMedium
216Argumentxxx_xxxxpredictiveMedium
217ArgumentxxpredictiveLow
218ArgumentxxxxxxxxxpredictiveMedium
219ArgumentxxxxxpredictiveLow
220Argumentxxxxxx_xxxxxxpredictiveHigh
221ArgumentxxxxpredictiveLow
222ArgumentxxxxxxxxxxxpredictiveMedium
223ArgumentxxxxxxxxxxpredictiveMedium
224ArgumentxxxxxxxxxxpredictiveMedium
225ArgumentxxxxpredictiveLow
226ArgumentxxpredictiveLow
227Argumentxxxx_xxxxxx_xxxxxxxxxpredictiveHigh
228ArgumentxxxxxxpredictiveLow
229ArgumentxxxxxpredictiveLow
230ArgumentxxxpredictiveLow
231ArgumentxxxxxxxxpredictiveMedium
232ArgumentxxxxpredictiveLow
233ArgumentxxxxxxxxpredictiveMedium
234ArgumentxxxxxxxxxxxpredictiveMedium
235Argumentxxxx_xxxxpredictiveMedium
236ArgumentxxxpredictiveLow
237ArgumentxxpredictiveLow
238ArgumentxxpredictiveLow
239ArgumentxxxxpredictiveLow
240ArgumentxxpredictiveLow
241ArgumentxxpredictiveLow
242ArgumentxxxpredictiveLow
243Argumentxxxxxxxxxxxxxxxxx/xxxxxxx/xxxxx/xxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxpredictiveHigh
244Argumentxxxx xxxxpredictiveMedium
245ArgumentxxxxpredictiveLow
246Argumentxxxx/xxxxxxxxpredictiveHigh
247ArgumentxxxxxxxxxxxxxxpredictiveHigh
248ArgumentxxxxxpredictiveLow
249ArgumentxxxxpredictiveLow
250ArgumentxxxxpredictiveLow
251ArgumentxxxxxxxxpredictiveMedium
252ArgumentxxxxxxxxxpredictiveMedium
253Argumentxxxxxx_xxpredictiveMedium
254Argumentxxxxx/xxxxxxxpredictiveHigh
255ArgumentxxxxpredictiveLow
256ArgumentxxxxxxxxpredictiveMedium
257ArgumentxxxxxxpredictiveLow
258ArgumentxxxxxxxxpredictiveMedium
259ArgumentxxxxpredictiveLow
260ArgumentxxxxxxxxxxxpredictiveMedium
261ArgumentxxpredictiveLow
262Argumentxxxxxxx xxxxpredictiveMedium
263Argumentxxxxx_xxxxpredictiveMedium
264Argumentxxxxx_xxxxxxpredictiveMedium
265ArgumentxxpredictiveLow
266ArgumentxxxxxxxxpredictiveMedium
267ArgumentxxxxxxxxxxxpredictiveMedium
268ArgumentxxxxpredictiveLow
269ArgumentxxpredictiveLow
270ArgumentxxxxxxxxxxxxxxpredictiveHigh
271ArgumentxxxxxxpredictiveLow
272ArgumentxxxxxxxxxxxxpredictiveMedium
273ArgumentxxxxxxxxxxpredictiveMedium
274Argumentxxxxxxx xxxxpredictiveMedium
275ArgumentxxxxxxxpredictiveLow
276ArgumentxxxxxxxxxxxxpredictiveMedium
277ArgumentxxxpredictiveLow
278Argumentxxxx_xxxxpredictiveMedium
279Argumentxxxxx/xxxxxpredictiveMedium
280ArgumentxxxxxxxxxpredictiveMedium
281ArgumentxxxpredictiveLow
282Argumentxxx_xxxxxpredictiveMedium
283ArgumentxxxxpredictiveLow
284ArgumentxxxxxpredictiveLow
285Argumentxxxxx/xxxxxxxpredictiveHigh
286ArgumentxxpredictiveLow
287ArgumentxxxxxpredictiveLow
288ArgumentxxxpredictiveLow
289ArgumentxxxpredictiveLow
290Argumentxxx/xxxxpredictiveMedium
291Argumentxxx xxxxxxxpredictiveMedium
292ArgumentxxxxpredictiveLow
293ArgumentxxxxxxxxpredictiveMedium
294Argumentxxxxxxxx/xxxx_xxxxpredictiveHigh
295ArgumentxxxpredictiveLow
296Argumentxxxxxxxxxxx_xxxxxxpredictiveHigh
297Argumentx-xxxxxxxxx-xxxpredictiveHigh
298Input Valuex"><xxxxxx>xxxxx(xxxx)</xxxxxx>predictiveHigh
299Input Valuex | xxxxxxx -xxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!