APT28 Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en898
de18
es14
fr14
sv14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

vn938
ro22
gb10
us8
fr2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows18
ISC BIND14
Linux Kernel12
Tenda AC158
openBI8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.51CVE-2020-15906
2TRENDnet TEW-800MB POST Request os command injection7.26.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000730.04CVE-2024-0918
3TRENDnet TEW-822DRE POST Request admin_ping.htm command injection7.26.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000580.05CVE-2024-0920
4D-Link DIR-600M C1 Telnet Service buffer overflow7.57.0$5k-$25k$0-$5kProof-of-ConceptWorkaround0.000450.05CVE-2024-1786
5TRENDnet TEW-824DRU sub_420AE0 command injection8.88.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.000420.02CVE-2024-22545
6TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.0107510.00CVE-2006-6168
7TRENDnet TEW-815DAP POST Request do_setNTP command injection8.38.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000580.00CVE-2024-0919
8Bitcoin wallet.dat AES Encryption Padding missing encryption7.16.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.20
9Red Hat Linux pam_xauth privileges management8.47.6$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000430.00CVE-2002-1160
10nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.06CVE-2020-12440
11Jenkins Command Line Interface information disclosure5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.957790.00CVE-2024-23897
12Likeshop updateWechatInfo server-side request forgery3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.04CVE-2024-24028
13LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000004.32
14Node.js child_process.spawn os command injection5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.07CVE-2024-27980
15Synacor Zimbra Collaboration sfdc_preauth.jsp Privilege Escalation7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.001340.03CVE-2023-29382
16Python Software Foundation BaseHTTPServer HTTP Request denial of service7.56.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.000000.02
17xnx3 wangmarket Role Management Page code injection6.46.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000750.40CVE-2023-6886
18NotificationX Plugin sql injection8.58.4$0-$5k$0-$5kNot DefinedNot Defined0.000870.08CVE-2024-1698
19SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.35CVE-2024-1875
20OpenX adclick.php redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable0.004400.80CVE-2014-2230

Campaigns (10)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (313)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.63.153.1775-63-153-177.ovz.vps.regruhosting.ruAPT2812/23/2020verifiedHigh
25.100.155.825.100.155-82.publicdomainregistry.comAPT2812/23/2020verifiedHigh
35.100.155.915.100.155-91.publicdomainregistry.comAPT2812/23/2020verifiedHigh
45.135.183.154ns3290077.ip-5-135-183.euAPT28Sednit12/15/2020verifiedHigh
55.199.162.132APT28CVE-2023-2339712/14/2023verifiedHigh
65.199.171.58APT2812/15/2020verifiedHigh
712.94.8.230APT2802/01/2024verifiedHigh
812.171.204.129APT2802/01/2024verifiedHigh
913.40.77.34ec2-13-40-77-34.eu-west-2.compute.amazonaws.comAPT2803/20/2024verifiedMedium
1014.198.168.140014198168140.ctinets.comAPT28CVE-2023-2339702/01/2024verifiedHigh
1118.130.154.13ec2-18-130-154-13.eu-west-2.compute.amazonaws.comAPT2806/26/2022verifiedMedium
1218.133.205.135ec2-18-133-205-135.eu-west-2.compute.amazonaws.comAPT2806/26/2022verifiedMedium
1318.133.249.238ec2-18-133-249-238.eu-west-2.compute.amazonaws.comAPT2806/26/2022verifiedMedium
1423.24.68.10923-24-68-109-static.hfc.comcastbusiness.netAPT2802/01/2024verifiedHigh
1523.88.228.248APT2810/12/2022verifiedHigh
1623.163.0.59naomi.rem2d.comAPT2808/27/2021verifiedHigh
1723.227.196.2123-227-196-21.static.hvvc.usAPT2812/22/2020verifiedHigh
1823.227.196.21523-227-196-215.static.hvvc.usAPT2812/11/2020verifiedHigh
1923.227.196.21723-227-196-217.static.hvvc.usAPT2812/11/2020verifiedHigh
2024.11.70.85c-24-11-70-85.hsd1.ut.comcast.netAPT2806/24/2023verifiedHigh
2124.142.165.2024-142-165-002.biz.spectrum.comAPT28CVE-2023-2339712/14/2023verifiedHigh
2231.184.198.23APT2812/23/2020verifiedHigh
2331.184.198.38APT2812/23/2020verifiedHigh
2431.220.43.99APT28Sednit12/15/2020verifiedHigh
2531.220.61.251APT2812/11/2020verifiedHigh
2637.191.122.186no-reverse-dns.metronet-uk.comAPT2803/20/2024verifiedHigh
2737.235.52.1818.52.235.37.in-addr.arpaAPT2812/23/2020verifiedHigh
2842.98.5.22542-98-5-225.static.netvigator.comAPT28CVE-2023-2339712/14/2023verifiedHigh
2945.32.129.18545.32.129.185.vultr.comAPT2812/15/2020verifiedMedium
3045.32.227.2145.32.227.21.mobiltel.mxAPT2812/23/2020verifiedHigh
3145.64.105.23APT2812/15/2020verifiedHigh
3245.83.90.11APT28CVE-2023-2339702/01/2024verifiedHigh
3345.91.95.181sks3.simoxap.xyzAPT28CVE-2023-2339702/01/2024verifiedHigh
3445.124.132.127APT2812/15/2020verifiedHigh
3546.19.138.66ab2.alchibasystems.in.netAPT2812/15/2020verifiedHigh
3646.21.147.5546-21-147-55.static.hvvc.usAPT2808/27/2021verifiedHigh
3746.21.147.7146-21-147-71.static.hvvc.usAPT2808/27/2021verifiedHigh
3846.21.147.7646-21-147-76.static.hvvc.usAPT2808/27/2021verifiedHigh
3946.148.17.227APT2812/23/2020verifiedHigh
4046.166.162.90APT28Pawn Storm12/15/2020verifiedHigh
4146.183.217.74ip-217-74.dataclub.infoAPT28Pawn Storm12/15/2020verifiedHigh
4250.173.136.70c-50-173-136-70.unallocated.comcastbusiness.netAPT28CVE-2023-2339712/14/2023verifiedHigh
4351.38.128.110vps-0a3489af.vps.ovh.netAPT2808/27/2021verifiedHigh
4451.254.76.54APT2812/22/2020verifiedHigh
4551.254.158.57APT2812/22/2020verifiedHigh
4654.37.104.106piber.connectedlists.comAPT2808/27/2021verifiedHigh
4758.49.58.58APT2812/15/2020verifiedHigh
4861.14.68.33APT28CVE-2023-2339712/14/2023verifiedHigh
4961.68.76.11161-68-76-111.tpgi.com.auAPT2802/01/2024verifiedHigh
5062.4.36.126APT28CVE-2023-2339702/01/2024verifiedHigh
5162.113.232.197APT2812/22/2020verifiedHigh
5266.172.11.207ip-66-172-11-207.chunkhost.comAPT28Carberp09/01/2021verifiedHigh
5366.172.12.133APT2812/15/2020verifiedHigh
5468.76.150.9768-76-150-97.lightspeed.hstntx.sbcglobal.netAPT2804/20/2023verifiedHigh
5569.12.73.17469.12.73.174.static.quadranet.comAPT28Sednit12/15/2020verifiedHigh
5669.16.243.33host.tecnode.comAPT2807/21/2022verifiedHigh
5769.28.64.137APT2806/24/2023verifiedHigh
5869.51.2.106APT28CVE-2023-2339712/14/2023verifiedHigh
5969.162.253.2169-162-253-21.utopiafiber.comAPT28CVE-2023-2339712/14/2023verifiedHigh
6070.85.221.10server002.nilsson-it.dkAPT2812/15/2020verifiedHigh
6170.85.221.2014.dd.5546.static.theplanet.comAPT28Pawn Storm01/01/2021verifiedHigh
6273.80.9.137c-73-80-9-137.hsd1.nj.comcast.netAPT28CVE-2023-2339702/01/2024verifiedHigh
6374.124.219.71biz242.inmotionhosting.comAPT2803/20/2024verifiedHigh
64XX.XXX.XXX.XXXxxxxxxxxx.xxxxxxxxxx-xxxxxx.xxxXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
65XX.XX.XXX.XXXxx-xx-xx-xxx-xxx.xxxxxxxxx.xxxXxxxx12/23/2020verifiedHigh
66XX.XX.XX.XXXxxx.xxxxxx.xxXxxxx03/20/2024verifiedHigh
67XX.XX.XX.XXXxx-xxxx.xxxxx.xxXxxxx08/27/2021verifiedHigh
68XX.XX.XXX.XXXxxxxXxxxxx Xxxxx Xxxxx07/02/2021verifiedHigh
69XX.XXX.XXX.XXXxx-x-x-x.xxx.xxxx.xx.xxxx.xxxXxxxxXxx-xxxx-xxxxx / Xxx-xxxx-xxxxx / Xxx-xxxx-xxxxx03/20/2024verifiedHigh
70XX.XXX.XXX.XXXxxxxxx.xxxxxxxxx-xx.xxXxxxx12/23/2020verifiedHigh
71XX.XX.XXX.XXXxxxxx.xxxxxxxxx.xxxXxxxx12/22/2020verifiedHigh
72XX.XXX.XX.XXXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
73XX.XXX.X.XXXxxxx12/23/2020verifiedHigh
74XX.XXX.X.XXxxxxxx.xxxXxxxx12/11/2020verifiedHigh
75XX.XXX.X.XXXxxxx08/27/2021verifiedHigh
76XX.XXX.XX.XXXXxxxx12/23/2020verifiedHigh
77XX.XX.XX.XXXxxxx12/23/2020verifiedHigh
78XX.XX.X.XXXXxxxx12/23/2020verifiedHigh
79XX.XX.X.XXXxxxx12/23/2020verifiedHigh
80XX.XXX.XXX.XXXXxxxx12/11/2020verifiedHigh
81XX.XXX.XXX.Xxx-xxx-xxx-x.xxxxx.xxxXxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
82XX.XXX.XXX.XXXxxxx08/27/2021verifiedHigh
83XX.XXX.XXX.XXxxx-xxx-xx.xxx.xxxxxxx.xxXxxxx04/20/2023verifiedHigh
84XX.XXX.X.XXXxxxx.xxxxx.xxxXxxxx08/27/2021verifiedHigh
85XX.XXX.X.XXXXxxxx08/27/2021verifiedHigh
86XX.XXX.XXX.XXXxxxxXxxxx12/15/2020verifiedHigh
87XX.XXX.XXX.XXXxxxxx.xxxxxxxxxxx.xxxXxxxx12/15/2020verifiedHigh
88XX.XXX.XXX.XXXxxxxx.xxxxxxxxxxx-xxx.xxxXxxxx08/27/2021verifiedHigh
89XX.XXX.XX.XXXxxxx12/22/2020verifiedHigh
90XX.XXX.XX.XXXxxxx12/23/2020verifiedHigh
91XX.XXX.XXX.XXXXxxxx08/27/2021verifiedHigh
92XX.XXX.XX.XXXXxxxxXxxx Xxxxx12/15/2020verifiedHigh
93XX.XXX.XX.XXXXxxxx12/22/2020verifiedHigh
94XX.XXX.XXX.XXXXxxxx12/23/2020verifiedHigh
95XX.XXX.XXX.Xxx-xx-xxx-xxx-x.xxxxxxx.xxxXxxxx12/22/2020verifiedHigh
96XX.XXX.XXX.XXxx-xx-xxx-xxx-xx.xxxxxxx.xxxXxxxx12/15/2020verifiedHigh
97XX.XXX.XXX.XXxx-xx-xxx-xxx-xx.xxxxxxx.xxxXxxxx12/22/2020verifiedHigh
98XX.XXX.XXX.XXxx-xx-xxx-xxx-xx.xxxxxxx.xxxXxxxx12/24/2020verifiedHigh
99XX.XXX.XXX.XXxx-xx-xxx-xxx-xx.xxxxxxx.xxxXxxxx12/24/2020verifiedHigh
100XX.XXX.XXX.XXxx-xx-xxx-xxx-xx.xxxxxxx.xxxXxxxx12/24/2020verifiedHigh
101XX.XXX.XXX.XXXxx-xx-xxx-xxx-xxx.xxxxxxx.xxxXxxxx12/24/2020verifiedHigh
102XX.XXX.XXX.XXXxx-xx-xxx-xxx-xxx.xxxxxxx.xxxXxxxx12/22/2020verifiedHigh
103XX.XXX.XXX.XXXxx-xx-xxx-xxx-xxx.xxxxxxx.xxxXxxxx12/24/2020verifiedHigh
104XX.XXX.XXX.XXXXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
105XX.XXX.XXX.XXXXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
106XX.XXX.XXX.XXxxxx03/20/2024verifiedHigh
107XX.XX.XX.Xxxxxxx-xx.xxxxxxxxxxxxxxxx.xxxXxxxxXxxxxx12/15/2020verifiedHigh
108XX.XX.XXX.XXXXxxxx12/22/2020verifiedHigh
109XX.XX.XXX.XXXXxxxx08/27/2021verifiedHigh
110XX.XX.XXX.XXXXxxxx08/27/2021verifiedHigh
111XX.XX.XXX.XXXXxxxx12/22/2020verifiedHigh
112XX.XX.XXX.XXXXxxxx08/27/2021verifiedHigh
113XX.XX.XXX.XXXxxxxx.xxxxxxxxxx.xxxXxxxx06/01/2021verifiedHigh
114XX.XX.XXX.XXXxxxx.xxxxxxxx.xxxXxxxx06/01/2021verifiedHigh
115XX.XX.XXX.XXXxx.xxxxxx.xxxXxxxx12/22/2020verifiedHigh
116XX.XX.XX.XXXxxxx12/22/2020verifiedHigh
117XX.XX.XX.XXXxxxx12/22/2020verifiedHigh
118XX.XX.XX.XXXXxxxx08/27/2021verifiedHigh
119XX.XX.XX.XXXXxxxx12/23/2020verifiedHigh
120XX.XX.XX.XXXXxxxx08/27/2021verifiedHigh
121XX.XX.XXX.XXXxx-xx-xxx-xxx.xxxx.xxxxxxxxxx.xxXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
122XX.XXX.XX.XXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
123XX.XXX.XXX.XXxxxx-xxxxxxxx.xxxxxxXxxxx12/23/2020verifiedHigh
124XX.XXX.XXX.XXxxxxxxxx.xx-xx-xxx-xxx.xxXxxxx12/23/2020verifiedHigh
125XX.XXX.XXX.XXXxxxx12/23/2020verifiedHigh
126XX.XXX.XXX.XXXxxxxxx.xxxx-x.xxxXxxxx06/01/2021verifiedHigh
127XX.XXX.XXX.XXxxxx.xxxXxxxx12/23/2020verifiedHigh
128XX.XXX.XX.XXXxxxxxxxxxxxxxxxx.xxxXxxxx12/15/2020verifiedHigh
129XX.XXX.XX.XXXXxxxxXxxxxx12/15/2020verifiedHigh
130XX.XXX.XXX.XXxxxx12/23/2020verifiedHigh
131XX.XXX.XXX.XXXx.xxxxx.xx.xxxXxxxxXxxxx12/15/2020verifiedHigh
132XX.XXX.XXX.XXXxxx.xxxxxxxxx.xxxXxxxx06/01/2021verifiedHigh
133XX.XXX.XX.XXXXxxxxXxxxxx Xxxxx Xxxxx07/02/2021verifiedHigh
134XX.XXX.XX.XXXxxxx.xxxxxxxxxxxxxx.xxxXxxxxXxxxxx12/15/2020verifiedHigh
135XX.XXX.XX.XXXxx.xxxxxxxx.xxxXxxxx08/27/2021verifiedHigh
136XX.XXX.XX.XXXXxxxx08/27/2021verifiedHigh
137XX.XXX.XX.XXxxx.xxx.xxXxxxx12/11/2020verifiedHigh
138XX.XX.XX.XXXxx.xxxxxxxxxxx.xxxXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
139XX.XXX.XX.XXXxxxxxxx.xxxxxxx.xxXxxxxXxxxxx Xxxxx Xxxxx07/02/2021verifiedHigh
140XX.XXX.XX.XXxxxxxx-xx.xxxxxxxx.xxXxxxx12/23/2020verifiedHigh
141XX.XXX.XX.XXXxxxxxx.xxxxxx.xxXxxxx12/22/2020verifiedHigh
142XX.XXX.XX.XXXXxxxx12/22/2020verifiedHigh
143XX.XXX.XX.XXxxxxx.xxxxx-xxxxxx.xxxxXxxxx12/22/2020verifiedHigh
144XX.XXX.XX.XXxxxxx-xx.xxxxxxxx.xxXxxxx12/23/2020verifiedHigh
145XX.XXX.XX.XXXXxxxx12/22/2020verifiedHigh
146XX.XXX.XX.XXXXxxxx12/22/2020verifiedHigh
147XXX.XXX.XXX.XXXxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
148XXX.XX.XXX.XXXxxxxXxxxx12/15/2020verifiedHigh
149XXX.XXX.XX.XXxxx.xx.xxxxxxxxxx.xxxXxxxx08/27/2021verifiedHigh
150XXX.XXX.XX.XXXXxxxx08/27/2021verifiedHigh
151XXX.XXX.XXX.XXXXxxxx12/11/2020verifiedHigh
152XXX.XXX.XXX.XXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
153XXX.XXX.XX.XXXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
154XXX.XXX.XXX.XXXxxxx06/01/2021verifiedHigh
155XXX.XXX.XXX.XXXxxxx12/11/2020verifiedHigh
156XXX.XXX.XXX.XXXxxxxxx.xxxx.xxXxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
157XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxx.xxx.xxXxxxx02/01/2024verifiedHigh
158XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxxxxxx.xxxXxxxx12/11/2020verifiedHigh
159XXX.XX.XXX.XXXXxxxx12/23/2020verifiedHigh
160XXX.X.XXX.XXXXxxxx08/27/2021verifiedHigh
161XXX.X.XXX.XXXXxxxx08/27/2021verifiedHigh
162XXX.XX.XXX.XXXxxxx10/12/2022verifiedHigh
163XXX.XX.XXX.XXxxxxxxxxxxxxxxxx.xxxXxxxx10/12/2022verifiedHigh
164XXX.XX.XXX.XXXxxxx10/12/2022verifiedHigh
165XXX.XX.XXX.XXXxxxx10/12/2022verifiedHigh
166XXX.XX.XXX.XXXxxxx10/12/2022verifiedHigh
167XXX.XX.XXX.XXxxxxx.xxxxxx.xxxxxxxxxxxxxxxxx.xxxXxxxx10/12/2022verifiedHigh
168XXX.XX.XXX.XXXxxxx10/12/2022verifiedHigh
169XXX.XX.XXX.XXXXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
170XXX.XXX.XXX.XXxxxxxx-xx.xxxxxxxxxxxxxxxx.xxxXxxxx12/11/2020verifiedHigh
171XXX.XX.XX.XXXxxxxxx.xxx.xx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
172XXX.XXX.XX.Xxxxxxxxxx.xx-xxx-xxx-xx.xxXxxxx08/27/2021verifiedHigh
173XXX.XXX.XXX.XXXXxxxx12/11/2020verifiedHigh
174XXX.X.XX.XXxxxxxx-xx.xxxxxxxxxxxxxxxx.xxxXxxxx12/22/2020verifiedHigh
175XXX.XX.XXX.XXXxxxx03/20/2024verifiedHigh
176XXX.XXX.XXX.XXXxxxxxxx.xxxxxxx.xxxxXxxxx12/22/2020verifiedHigh
177XXX.XX.XXX.XXxxx-xxx-xx-xxx-xx.xxxxxxxxxx.xxxXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
178XXX.XXX.XXX.XXxxx-xxx-xxx-xxx-xx.xxxxxxxxxx.xxxXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
179XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxx12/23/2020verifiedHigh
180XXX.XXX.XX.Xxxxxxxx.xxxXxxxx12/22/2020verifiedHigh
181XXX.XXX.XX.Xxxx-xxx-xx-x.xxxxxx.xxxx.xxXxxxx12/22/2020verifiedHigh
182XXX.XX.XX.XXXxxxxxxxx-xxx.xxxxxxxxxx.xxxXxxxx12/22/2020verifiedHigh
183XXX.XX.XX.XXXxxxxx.xxxxxxxxx.xxxXxxxx12/22/2020verifiedHigh
184XXX.XXX.XX.XXxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxx12/23/2020verifiedHigh
185XXX.XX.XXX.XXxxxxxx-xx.xxx.xx.xxx.xxxxxx.xxxXxxxxXxxxxx Xxxxx Xxxxx07/02/2021verifiedHigh
186XXX.XX.XXX.XXXXxxxx06/26/2022verifiedHigh
187XXX.XXX.XXX.XXXXxxxx02/01/2024verifiedHigh
188XXX.XXX.XX.XXXxxxx08/27/2021verifiedHigh
189XXX.XXX.XXX.XXXxxxxxxx.xxxxxxxx.xxxXxxxxXxx-xxxx-xxxxx06/23/2022verifiedHigh
190XXX.X.XX.XXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
191XXX.XXX.XXX.XXx-xxxx.xxxxXxxxx12/11/2020verifiedHigh
192XXX.XXX.XXX.XXxxxxxxxxxxxx.xxxXxxxx12/23/2020verifiedHigh
193XXX.XXX.XXX.XXXxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
194XXX.XXX.XXX.XXXxxx.xx.xxxxxxxxxx.xxxXxxxx08/27/2021verifiedHigh
195XXX.XXX.XXX.XXXxxx.xx.xxxxxxxxxx.xxxXxxxx12/23/2020verifiedHigh
196XXX.XXX.XXX.XXxxx.xx.xxxxxxxxxx.xxxXxxxx08/27/2021verifiedHigh
197XXX.XXX.XXX.XXXxxx.xx.xxxxxxxxxx.xxxXxxxx08/27/2021verifiedHigh
198XXX.XXX.XXX.XXXXxxxx12/23/2020verifiedHigh
199XXX.XXX.XXX.XXxxx-xxx-xxx-xxx.xxx.xxxxxxxx.xxxXxxxx02/01/2024verifiedHigh
200XXX.XXX.XXX.XXXXxxxx10/19/2023verifiedHigh
201XXX.XX.XXX.XXXx-xxx-xx-xxx-xxx.xxxx.xx.xxxxxxx.xxxXxxxx06/24/2023verifiedHigh
202XXX.XXX.XXX.XXXXxxxx12/23/2020verifiedHigh
203XXX.XX.XX.XXXxxxxxxxx.xx-xxx-xx-xx.xxXxxxx12/23/2020verifiedHigh
204XXX.XX.XXX.XXxxxxxxxx.xxxxxxx.xxxXxxxx12/11/2020verifiedHigh
205XXX.XX.XX.XXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
206XXX.XXX.XXX.XXxxxxxx.xxxxxxx-xxxxxx.xxxXxxxx12/22/2020verifiedHigh
207XXX.XXX.XXX.XXXXxxxx12/22/2020verifiedHigh
208XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxx.xxxXxxxx08/27/2021verifiedHigh
209XXX.XXX.XXX.XXXXxxxx12/22/2020verifiedHigh
210XXX.XX.XXX.XXxxxxxxxx.xxxxxxxxxx.xxxXxxxx12/22/2020verifiedHigh
211XXX.XX.XXX.XXXxxxx08/27/2021verifiedHigh
212XXX.XX.XXX.XXXXxxxx12/22/2020verifiedHigh
213XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
214XXX.XXX.XXX.XXXxxxxxxxxxxxx.xxxxxxx.xxxXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
215XXX.XX.XX.XXXxxx.xxxxxxxxxxxx.xxx.xxXxxxx12/11/2020verifiedHigh
216XXX.XX.XXX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxxxx.xxxXxxxx12/23/2020verifiedHigh
217XXX.XX.XXX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxxxx.xxxXxxxx12/23/2020verifiedHigh
218XXX.XX.XX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxxx12/11/2020verifiedHigh
219XXX.XX.XX.XXXxxxx-xxxxx.xxxxxxx.xxxxXxxxx12/15/2020verifiedHigh
220XXX.XX.XXX.XXxxxxxx-xx.xxxxxxxxxxx.xxXxxxx12/23/2020verifiedHigh
221XXX.XX.XXX.XXxx.xxxxxxxxxxxx.xxxxXxxxx12/23/2020verifiedHigh
222XXX.XX.XXX.XXXxxxx12/22/2020verifiedHigh
223XXX.XX.XXX.XXxx.xxxx-xxxxxx.xxxxxxXxxxx12/23/2020verifiedHigh
224XXX.XX.XXX.XXXXxxxx12/23/2020verifiedHigh
225XXX.XX.XXX.XXXxxx.xxxxxxxxxx.xxxXxxxxXxxxx12/15/2020verifiedHigh
226XXX.XX.XXX.XXXxxxxXxx-xxxx-xxxxx / Xxx-xxxx-xxxxx / Xxx-xxxx-xxxxx03/20/2024verifiedHigh
227XXX.XX.XXX.XXXXxxxxXxxx Xxxxx12/15/2020verifiedHigh
228XXX.XX.XXX.XXx.xxxxxxx.xxxXxxxx12/22/2020verifiedHigh
229XXX.XX.XXX.XXXxxxx08/27/2021verifiedHigh
230XXX.XX.XXX.XXxxxxx.xxxXxxxx12/22/2020verifiedHigh
231XXX.XX.XXX.XXxxxx.xxxxxx-xxxxxx.xxxXxxxx12/23/2020verifiedHigh
232XXX.XX.XXX.XXXXxxxxXxxxx12/15/2020verifiedHigh
233XXX.XX.XXX.XXXXxxxx12/22/2020verifiedHigh
234XXX.XX.XXX.XXXXxxxx12/15/2020verifiedHigh
235XXX.XX.XXX.XXxxxx.xxxxxxx.xxXxxxxXxxxx12/15/2020verifiedHigh
236XXX.XX.XXX.XXXXxxxx08/27/2021verifiedHigh
237XXX.XX.XXX.XXXXxxxx12/11/2020verifiedHigh
238XXX.XX.XXX.XXXXxxxx08/27/2021verifiedHigh
239XXX.XX.XXX.XXXXxxxxXxxxxx12/15/2020verifiedHigh
240XXX.XX.XXX.XXXXxxxx08/27/2021verifiedHigh
241XXX.XX.XXX.XXxxxx08/27/2021verifiedHigh
242XXX.XX.XXX.XXXxxxx12/23/2020verifiedHigh
243XXX.XX.XXX.XXXXxxxxXxxxx12/15/2020verifiedHigh
244XXX.XX.XXX.XXXxxxxXxxxx12/15/2020verifiedHigh
245XXX.XX.XXX.XXXXxxxx08/27/2021verifiedHigh
246XXX.XXX.XX.XXXXxxxx12/15/2020verifiedHigh
247XXX.XXX.XXX.XXXxxxx.xxxxxxxxxxxxx.xxxXxxxxXxxxxx12/15/2020verifiedHigh
248XXX.XXX.XX.XXxxxxx.xxxxxxx.xxxXxxxx12/23/2020verifiedHigh
249XXX.XXX.XX.XXXXxxxx08/27/2021verifiedHigh
250XXX.XXX.XX.XXXx-xxx-xxx-xx-xxx.xxxxxxxx.xxxxxx.xxXxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
251XXX.XXX.XX.XXXxxxx12/23/2020verifiedHigh
252XXX.XXX.XX.XXxxxxx.xxxxxxxxxxxxxxx.xxxXxxxx12/23/2020verifiedHigh
253XXX.XXX.XX.XXXxxxxXxxxxx Xxxxx Xxxxx07/02/2021verifiedHigh
254XXX.XXX.XX.XXXXxxxxXxxxx12/15/2020verifiedHigh
255XXX.XXX.XX.XXXXxxxx08/27/2021verifiedHigh
256XXX.XXX.XXX.XXxxxxxxxxx-xx.xxx.xxx.xxx.xxxxxxxxx-xx.xxxxxxx.xxxXxxxx08/27/2021verifiedHigh
257XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx.xxxxxxx.xxxXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
258XXX.XXX.XXX.XXXxxxx12/22/2020verifiedHigh
259XXX.XXX.XXX.XXXxx-xxxx.xxxx.xxXxxxx08/27/2021verifiedHigh
260XXX.XXX.XXX.XXXxxxx08/27/2021verifiedHigh
261XXX.XXX.XXX.XXXXxxxx08/27/2021verifiedHigh
262XXX.XXX.XXX.XXXXxxxx12/11/2020verifiedHigh
263XXX.XXX.XXX.XXXXxxxx08/27/2021verifiedHigh
264XXX.XXX.XX.XXxxxx08/27/2021verifiedHigh
265XXX.XXX.XX.XXXxxxx08/27/2021verifiedHigh
266XXX.XXX.XX.XXXxxxx12/22/2020verifiedHigh
267XXX.XXX.XX.XXXXxxxx06/01/2021verifiedHigh
268XXX.XXX.XX.XXXxxxxx.xxxxxxxxxxx.xxxxXxxxx06/01/2021verifiedHigh
269XXX.XXX.XXX.XXXxxx-xxxx-x.xxxx.xxxxxxx.xxXxxxx10/19/2023verifiedHigh
270XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxxxxx.xxxXxxxxXxx-xxxx-xxxxx / Xxx-xxxx-xxxxx / Xxx-xxxx-xxxxx03/20/2024verifiedHigh
271XXX.XXX.XXX.XXXXxxxx08/27/2021verifiedHigh
272XXX.XXX.XXX.XXXxxxxXxxxxx Xxxxx Xxxxx07/02/2021verifiedHigh
273XXX.XX.XX.XXxxxx12/15/2020verifiedHigh
274XXX.XXX.XX.XXxxx.xxxxxxxxxxx.xxxXxxxxXxxxxx Xxxxx Xxxxx07/02/2021verifiedHigh
275XXX.XXX.XX.XXXxxxxxxx.xxxx-xxxxxx.xxxXxxxx12/11/2020verifiedHigh
276XXX.XXX.XX.XXXxxxx.xxxxx.xxxXxxxx08/27/2021verifiedHigh
277XXX.XX.XXX.XXXxxxxxxxxxxxx.xxxXxxxx06/01/2021verifiedHigh
278XXX.XX.XXX.XXXxxxx12/22/2020verifiedHigh
279XXX.XXX.XX.XXxxxxXxxxxxx09/01/2021verifiedHigh
280XXX.XX.XX.XXxxxx12/23/2020verifiedHigh
281XXX.XXX.XXX.XXXxxxxXxxxxx Xxxxx Xxxxx07/02/2021verifiedHigh
282XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx.xxxxxxxxxxxxxx.xxxXxxxxXxxx Xxxxx01/01/2021verifiedHigh
283XXX.XX.XXX.XXxxxx-xxxxx.xxxxxxxxx.xxxXxxxxXxxxxx Xxxxx Xxxxx07/02/2021verifiedHigh
284XXX.XX.XXX.XXXxxxx08/27/2021verifiedHigh
285XXX.XXX.XXX.XXXXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
286XXX.XXX.XXX.XXxxx.xxxxxxxxx.xxx.xxXxxxx12/11/2020verifiedHigh
287XXX.XX.XXX.XXxx.xxx.xx.xxx.xx-xxxx.xxxxXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
288XXX.XX.XXX.XXxx.xxx.xx.xxx.xx-xxxx.xxxxXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
289XXX.XX.XX.XXXxx-xxxxxxx-xxx.xxxxxXxxxx08/10/2022verifiedHigh
290XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxx12/23/2020verifiedHigh
291XXX.XXX.XXX.XXxxxx02/01/2024verifiedHigh
292XXX.XX.XX.XXXXxxxx12/22/2020verifiedHigh
293XXX.XX.XX.XXXXxxxx08/27/2021verifiedHigh
294XXX.XX.XX.XXxxxx-xxxxx.xxXxxxx12/23/2020verifiedHigh
295XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxx.xxxxxxxxxxxx.xxXxxxxXxxxxx Xxxxx Xxxxx07/02/2021verifiedHigh
296XXX.XXX.XX.XXXxxxxxxx-xx-xxx-xxx.xxxxxxxxxxxxxx.xxxxx.xxXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
297XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxx12/23/2020verifiedHigh
298XXX.XXX.XXX.XXxxxxxxx.xxxxxxxxxxxxxxxxxxxx.xxxXxxxxXxxxxx12/15/2020verifiedHigh
299XXX.XX.XXX.XXXxxxx.xxxxxxxxx.xxxXxxxxXxxx Xxxxx01/01/2021verifiedHigh
300XXX.XXX.XXX.XXxxxxxxxxxxxxx.xxxXxxxx12/15/2020verifiedHigh
301XXX.XX.XX.XXXXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
302XXX.XX.XX.XXXXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
303XXX.XXX.XXX.XXXxxxxxxxxxxx.xxxxxx.xxx.xxxXxxxx06/24/2023verifiedHigh
304XXX.XXX.XXX.XXXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
305XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxx.xxx.xxXxxxx02/01/2024verifiedHigh
306XXX.XX.XXX.XXXXxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
307XXX.XXX.XXX.XXXxxxxxxx.xxxxxxx.xxxXxxxx12/11/2020verifiedHigh
308XXX.XXX.XXX.XXXxxx.xxxxxx.xxXxxxx08/27/2021verifiedHigh
309XXX.XX.XX.XXXXxxxxXxx-xxxx-xxxxx10/19/2023verifiedHigh
310XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx.xxxxxxx.xxxXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
311XXX.XX.X.XXXxxxxxxxx.xxxxxxxxxxx.xxXxxxx12/23/2020verifiedHigh
312XXX.X.XX.XXXXxxxx12/15/2020verifiedHigh
313XXX.XXX.XXX.XXXXxxxx12/15/2020verifiedHigh

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23, CWE-24Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-104CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
17TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-59CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
22TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
23TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (444)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/#/network?tab=network_node_list.htmlpredictiveHigh
2File/.envpredictiveLow
3File/add_members.phppredictiveHigh
4File/admin/predictiveLow
5File/admin/action/new-father.phppredictiveHigh
6File/admin/edit_teacher.phppredictiveHigh
7File/admin/fields/manage_field.phppredictiveHigh
8File/admin/index.phppredictiveHigh
9File/admin/list_localuser.phppredictiveHigh
10File/admin/orders/view_order.phppredictiveHigh
11File/admin/suppliers/view_details.phppredictiveHigh
12File/admin/user/controller.phppredictiveHigh
13File/adminPage/main/uploadpredictiveHigh
14File/admin_ping.htmpredictiveHigh
15File/admin_route/dec_service_credits.phppredictiveHigh
16File/admin_route/inc_service_credits.phppredictiveHigh
17File/app/api/controller/default/Sqlite.phppredictiveHigh
18File/application/index/controller/Databasesource.phppredictiveHigh
19File/application/index/controller/Icon.phppredictiveHigh
20File/application/index/controller/Screen.phppredictiveHigh
21File/application/plugins/controller/Upload.phppredictiveHigh
22File/apps/reg_go.phppredictiveHigh
23File/arch/x86/mm/cpu_entry_area.cpredictiveHigh
24File/billing/bill/edit/predictiveHigh
25File/bin/boapredictiveMedium
26File/boafrm/formMapDelDevicepredictiveHigh
27File/cgi-bin/cstecgi.cgipredictiveHigh
28File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveHigh
29File/cgi-bin/info.cgipredictiveHigh
30File/cgi-bin/koha/catalogue/search.plpredictiveHigh
31File/cgi-bin/mainfunction.cgipredictiveHigh
32File/cgi-bin/nas_sharing.cgipredictiveHigh
33File/cgi-bin/system_mgr.cgipredictiveHigh
34File/cgi-bin/wlogin.cgipredictiveHigh
35File/classes/Login.phppredictiveHigh
36File/classes/Users.phppredictiveHigh
37File/core/redirectpredictiveHigh
38File/dashboard/messagepredictiveHigh
39File/DesignTools/CssEditor.aspxpredictiveHigh
40File/DXR.axdpredictiveMedium
41File/ECT_Provider/predictiveHigh
42File/Employer/EditProfile.phppredictiveHigh
43File/EXCU_SHELLpredictiveMedium
44File/fax/fax_send.phppredictiveHigh
45File/finance/help/en/frameset.htmpredictiveHigh
46File/forum/away.phppredictiveHigh
47File/general/attendance/manage/ask_duty/delete.phppredictiveHigh
48File/goform/predictiveMedium
49File/goform/execCommandpredictiveHigh
50File/goform/expandDlnaFilepredictiveHigh
51File/goform/fast_setting_wifi_setpredictiveHigh
52File/goform/SetSysTimeCfgpredictiveHigh
53File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
54File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
55File/xxxxxx/xxxxxxxxxxxpredictiveHigh
56File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
57File/x/xxxxxxxxxxxxxpredictiveHigh
58File/xxxx.xxxpredictiveMedium
59File/xxxx/xxxxxpredictiveMedium
60File/xxxxxxpredictiveLow
61File/xxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
62File/xxxxx.xxxpredictiveMedium
63File/xxxxx.xxx?xxx=xxxx&xxxx=xxxxxxxx&xxxxxx=xxxxxpredictiveHigh
64File/xxxxx_xx/xxx_xxxxxxxx_xxxxxxx.xxx?x=xxx_xxxpredictiveHigh
65File/xxxxxxxxpredictiveMedium
66File/xxxxxxxx/xxxxx_xxxxxxxx.xxxpredictiveHigh
67File/xxxxxx/xxxx.xxxpredictiveHigh
68File/xxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
69File/xxxxxx/xxxx.xxxpredictiveHigh
70File/xxxxx.xxxpredictiveMedium
71File/xxxxxxxx/xxxxx/xxxxxx_xxxxxxx-xxxxxxxxxx.xxxpredictiveHigh
72File/xxxxxxx_xxxxxxxxxxx.xxxxpredictiveHigh
73File/xxxxx/xxxxxxxxxxx/xxxxpredictiveHigh
74File/xxx_xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
75File/xxx_xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
76File/xxx/xx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xpredictiveHigh
77File/xxx/xxxx.xxxpredictiveHigh
78File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveHigh
79File/xxx/xxxxxx/xxxxxxxxpredictiveHigh
80File/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
81File/xxxxxx/xxxxx/xxxxx.xxx?xxx_xxxxxxxpredictiveHigh
82File/xxxxxx/xxxxx.xxxpredictiveHigh
83File/xxxx/xxxxxx-xxxxxxxx-xxxxx/x.x/xxxx/<xxxxxxxxxx_xxxx>/.xxxxpredictiveHigh
84File/xxxxxxx/xxxxxx_xxxxxxxx_xxxxpredictiveHigh
85File/xxxx.xxxpredictiveMedium
86File/xxx/xxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
87File/xx_xxx.xxxpredictiveMedium
88File/xxxxxx_xxxxxxxxxx_xxxxxx/xxxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
89File/xxxxxx_xxxxxxxxxx_xxxxxx/xxxxx/xxxx_xxxxxxxxxxx.xxxpredictiveHigh
90File/xxxxxxxx.xxxpredictiveHigh
91File/xx/xx.x/xx.xxxxpredictiveHigh
92File/xxxxxx-xxxxxxx/xxxxx-xxxxxxx.xxxpredictiveHigh
93File/xxxxxxx/predictiveMedium
94File/xxxxxxx/predictiveMedium
95File/xxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
96File/xx/xxx-xxxxxxpredictiveHigh
97File/xxx/xxx/xxxx/xxxx_xxxxxx.xxxpredictiveHigh
98File/xxxxx_xxxxxxxxxx/xxxx_xxxxx/predictiveHigh
99File/xxxx/xxxxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
100File/xxxxxxxx/xxxxxxx/xxxxxxxxxxxpredictiveHigh
101File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
102File/xx/xxxxx.xxxpredictiveHigh
103Filexxxxxx-xxxxxxx.xxxpredictiveHigh
104Filexxxxxx.xxxpredictiveMedium
105Filexxxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
106Filexx-xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
107Filexx.xxxpredictiveLow
108Filexxxxxxx.xxxpredictiveMedium
109Filexxx-xxxxxxxx.xxxpredictiveHigh
110Filexxxxx.xxxxpredictiveMedium
111Filexxxxx.xxx?xxxx=xxxxxxx&xxxxxx_xxxxx_xx=predictiveHigh
112Filexxxxx/xxxxxxx.xxxpredictiveHigh
113Filexxxxx/xxxxx.xxxpredictiveHigh
114Filexxxxx/xxx_xxxxxxx/xxxxx.xxxpredictiveHigh
115Filexxxxx/xxx_xxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveHigh
116Filexxxxx/xxxxxxx-xxxxxx.xxxpredictiveHigh
117Filexxxxx/xxxxx/xxxxx.xxxpredictiveHigh
118Filexx_xxxxx.xxxpredictiveMedium
119Filexx_xxxx.xxxpredictiveMedium
120Filexx_xxxxx.xxxpredictiveMedium
121Filexxxx/xxxxxxxxx.xxxpredictiveHigh
122Filexxxxx.x/xxxxx.xpredictiveHigh
123Filexxx_xx.xpredictiveMedium
124Filexxx.xxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
125Filexxx/xxxxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
126Filexxx/xxxx/xxxxxxxxx.xxxpredictiveHigh
127Filexxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
128Filexxx/xxxxxx/xxxxxxxxxx/xxxxx.xxx.xxxpredictiveHigh
129Filexxxxxxxxxxxx/xxxx-xxx-xxxx/xxxxxx/xxxxx/xxx/xxxx/xxxxxx.xxxpredictiveHigh
130Filexxxxx.xxxpredictiveMedium
131Filexxxxxxxxxx-xxxx.xxxpredictiveHigh
132Filexxxxxxxxxx_xxxxxx.xxxpredictiveHigh
133Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
134Filexxxxxxx.xxxxpredictiveMedium
135Filexxxx-xxx.xxxpredictiveMedium
136Filexx_xxxxxx.xxxpredictiveHigh
137Filexxxxx.xxxpredictiveMedium
138Filexxxx_xxxxxxx.xxxpredictiveHigh
139Filexxxxxx_xxxxxx.xxxpredictiveHigh
140Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
141Filexx-xxxx-xxxxxxxx.xxxpredictiveHigh
142Filexxxx.xxxpredictiveMedium
143Filexxxx.xxxpredictiveMedium
144Filexxxx_xxxx.xxxpredictiveHigh
145Filexxxxxxx/xxxxx-xxxxx-xxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
146Filexxxxxxx/xxxxx-xxxxxxxxxxx-xxx-xxxxxxxxx.xxxpredictiveHigh
147Filexxxxxxx/xxxxxx.xxxpredictiveHigh
148Filexxxxxxx/xxxxxx.xxxpredictiveHigh
149Filexxxx.xxxpredictiveMedium
150Filexxxxx.xxxpredictiveMedium
151Filexxxx_xxxx_xxxxx.xxxpredictiveHigh
152Filexxxx_xxxxxxxxx.xxxpredictiveHigh
153Filexxxxxxx_xxxx.xxxpredictiveHigh
154Filexxxx/xxx/xxxxxxx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
155Filexxxx/xxxxx/xxxxxx.xxxpredictiveHigh
156Filexxxxxxx.xxxpredictiveMedium
157Filexxxxxx/x.xpredictiveMedium
158Filexxxxxxxx.xxxpredictiveMedium
159Filexx.xxxpredictiveLow
160Filexx.x/xxxxxxxx.xpredictiveHigh
161Filexxxxx.xxxpredictiveMedium
162Filexxxxxxxxxxx/xxxxxxxx/xxx/xxxx_xxxx/xxxxxxx/xx_xxxxxxxx.xxxpredictiveHigh
163Filexxxxx/xxxxx-xxxxxx-xxxxx-xxxx.xxxxpredictiveHigh
164Filexxxxxxxxx.xxxpredictiveHigh
165Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
166Filexxxxxxx/xxx/xxx.xpredictiveHigh
167Filexxxxx.xpredictiveLow
168Filexxxxx.xxxpredictiveMedium
169Filexxxx.xxxpredictiveMedium
170Filexxx/xxxxx/xxxxx.xpredictiveHigh
171Filexxxxxxxx.xxxpredictiveMedium
172Filexx/xxxxxxxxxxx.xpredictiveHigh
173Filexxxxxxxxxx.xxxpredictiveHigh
174Filexxxxxxxxxx.xxxpredictiveHigh
175Filexxxx.xxxpredictiveMedium
176Filexxxxxx.xxxxpredictiveMedium
177Filexxxx.xxxpredictiveMedium
178Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
179Filexxxxxxxxx.xxxpredictiveHigh
180Filexxxxxxxxx.xxpredictiveMedium
181Filexxxx.xxxpredictiveMedium
182Filexxxxxxxxxxxx.xxpredictiveHigh
183Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
184Filexxx/xxxxxx.xxxpredictiveHigh
185Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
186Filexxxxx.xxpredictiveMedium
187Filexxxxx.xxxpredictiveMedium
188Filexxxxxxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
189Filexxxxxxx.xxxpredictiveMedium
190Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
191Filexxxxxxxxx/xxxxxxx_xxxx/xxxxxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
192Filexx/xxxxx/xxxxxx.xxpredictiveHigh
193Filexxxx/xxx/xxxxx/xxx/xxxx/xxxxxxxxx.xxxxpredictiveHigh
194Filexxxxxx/xxxxxxx/xxxxx.xpredictiveHigh
195Filexx_xxx.xpredictiveMedium
196Filexxxxxxxxx.xxxpredictiveHigh
197Filexxxxx-xxxxxx-xxxxxx.xxxxpredictiveHigh
198Filexxxxx.xxxxpredictiveMedium
199Filexxxxx.xxxpredictiveMedium
200Filexxxxxxxxxxxx.xxxpredictiveHigh
201Filexxx.xpredictiveLow
202Filexx-xxxxx/xxxx-xxxx.xxxpredictiveHigh
203Filexxxxxxxxx.xxxpredictiveHigh
204Filexx_xxxxxxxxxx.xxxpredictiveHigh
205Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveHigh
206Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
207Filexxxxxxx_xxxxx.xxxpredictiveHigh
208Filexxxxxxx_xxx_xxxxxx.xxxpredictiveHigh
209Filexxxx.xxxpredictiveMedium
210Filexxxx.xpredictiveLow
211Filexxxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
212Filexxxxx_xxxxxxx.xxxpredictiveHigh
213Filexxxxx_xxxxxx.xxxpredictiveHigh
214Filexxxxxxx.xxxpredictiveMedium
215Filexxxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictiveHigh
216Filexxxx/xxxx_xxxxxx.xxxpredictiveHigh
217Filexxxxxxxx.xxpredictiveMedium
218Filexxxxxxxxx.xxpredictiveMedium
219Filexxxxxxxx.xxxpredictiveMedium
220Filexxxxx_xxx_xxxxxxpredictiveHigh
221Filexxxxx.xxxpredictiveMedium
222Filexxxxxxxx.xxxpredictiveMedium
223Filexxxxxxxxxx.xxxpredictiveHigh
224Filexxxxxxxx.xpredictiveMedium
225Filexxxxxxx/xxxxx.xxxpredictiveHigh
226Filexxxxxx-xxxxxxxxxx.xxxpredictiveHigh
227Filexxxxxx/xxx.xxxpredictiveHigh
228Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
229Filexxxxxxxx/xxxx.xxxpredictiveHigh
230Filexxxxxxx.xpredictiveMedium
231Filexxxxx.xxxpredictiveMedium
232Filexxxx_xxxxxxx.xxxpredictiveHigh
233Filexxxxx/xxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
234Filexxxx-xxxxxxxx.xxxpredictiveHigh
235Filexxxxx.xxxpredictiveMedium
236Filexxxxxxx.xxxpredictiveMedium
237Filexxxxxxxxxxxx.xxpredictiveHigh
238Filexxx/xxxx/xxxx/xxx/xxxxxxxx/xxxx/xxxxx/xxxxxxx.xxxxpredictiveHigh
239Filexxx/xxxx.xxpredictiveMedium
240Filexxx/xxxx_xx_xxx.xpredictiveHigh
241Filexxxxxxxxxxxxxx.xxxpredictiveHigh
242Filexxxx-xxxxx.xxxpredictiveHigh
243Filexxxx-xxxxxxxx.xxxpredictiveHigh
244Filexxxxx_xxxx.xxxpredictiveHigh
245Filexxxxx.xxxpredictiveMedium
246Filexxxxxx-xxxxx.xxxpredictiveHigh
247Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
248Filexxxxxxxxxxxxx.xxxxpredictiveHigh
249Filexxxxxx_xxxx.xxxpredictiveHigh
250Filexxxxxx_xxxxxxx.xxxpredictiveHigh
251Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
252Filexxxx_xxxxx.xxxpredictiveHigh
253Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
254Filexxx_xxxxx.xxxxpredictiveHigh
255Filexxxxxxxx/predictiveMedium
256Filexxxxxx.xxxpredictiveMedium
257Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxxpredictiveHigh
258Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
259Filexxxx.xxpredictiveLow
260File\xxx\xxxxx\xxxxxx.xxxpredictiveHigh
261File__xxx/xxxxxxxx/xxxxxx/xxxx/xxxxxx-xxxx?xxxxxx_xxxx=xxxxpredictiveHigh
262Library/xxx/xxx/xxx/xxxx/xxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
263Libraryxx/xxx/xxxx_xxxxxx.xxxpredictiveHigh
264Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
265Libraryxxxx/xxx/xxxxxx.xxxpredictiveHigh
266Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
267Libraryxxx/xxxx/xxxxxx/xxxxxx.xpredictiveHigh
268Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveHigh
269Libraryxxxxxxxxxx.xxxpredictiveHigh
270Libraryxxxx-xxxxxxxxxx/xxx/xxxx/xxxxxxxxxx/xxxx_xxxxxxxxx.xxpredictiveHigh
271Libraryxxxxx/xxxxxx/xxx/xxxxx/xxxxx.xxxxx_xx.xxxpredictiveHigh
272Libraryxxxxxx.xxxpredictiveMedium
273Argument.xxxxxxxxpredictiveMedium
274Argumentxx/xxpredictiveLow
275ArgumentxxxxxxxpredictiveLow
276ArgumentxxxxpredictiveLow
277Argumentxxxxx_xxpredictiveMedium
278ArgumentxxxxxxxxxxxxxpredictiveHigh
279ArgumentxxxxpredictiveLow
280Argumentxxx_xxxx_xxpredictiveMedium
281ArgumentxxxxxxpredictiveLow
282Argumentxxxxxx_xxpredictiveMedium
283ArgumentxxxxxxxxpredictiveMedium
284ArgumentxxxxxpredictiveLow
285ArgumentxxxxxpredictiveLow
286ArgumentxxxxxxpredictiveLow
287ArgumentxxxxxxxxxpredictiveMedium
288ArgumentxxxpredictiveLow
289ArgumentxxxxxxxxpredictiveMedium
290ArgumentxxxxxxxxxxpredictiveMedium
291Argumentxx_xxxx_xxpredictiveMedium
292ArgumentxxxpredictiveLow
293Argumentxxxx/xxxxx/xxxxxxx/xxxxxxxxpredictiveHigh
294ArgumentxxxxxxxxpredictiveMedium
295Argumentxxxxx_xxpredictiveMedium
296Argumentxxxxxx xxxx xxxxpredictiveHigh
297ArgumentxxxxxxxxxxxxxxpredictiveHigh
298ArgumentxxxxpredictiveLow
299Argumentxxxx_xxpredictiveLow
300ArgumentxxxxxxxpredictiveLow
301ArgumentxxxxxxxxpredictiveMedium
302Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
303Argumentxxxxxx/xxxxxxxpredictiveHigh
304ArgumentxxxxxxxxpredictiveMedium
305ArgumentxxxxxxxxxxxxxxpredictiveHigh
306Argumentxxxx_xxpredictiveLow
307ArgumentxxxxxxpredictiveLow
308Argumentxxxx-xxxxxx-xxxxxpredictiveHigh
309ArgumentxxxxxpredictiveLow
310ArgumentxxxxpredictiveLow
311Argumentxxx_xxpredictiveLow
312ArgumentxxxxpredictiveLow
313ArgumentxxxxxxxxxpredictiveMedium
314ArgumentxxxxxxxxxxxxxxxpredictiveHigh
315Argumentxxxxxx/xxxxxxpredictiveHigh
316ArgumentxxxpredictiveLow
317ArgumentxxxxxxxpredictiveLow
318ArgumentxxxxpredictiveLow
319ArgumentxxxxxxxxpredictiveMedium
320ArgumentxxxxxxxxpredictiveMedium
321ArgumentxxxxxxxpredictiveLow
322ArgumentxxxxxxxpredictiveLow
323Argumentxxxxxx_xxxx_xxpredictiveHigh
324ArgumentxxxxxxxxxpredictiveMedium
325Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
326ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
327ArgumentxxxxxxxxpredictiveMedium
328Argumentxxxxxxx[x_xxxxxxxxxxx]predictiveHigh
329ArgumentxxxxpredictiveLow
330ArgumentxxxxxpredictiveLow
331Argumentx_xxxxxxxxxxxxpredictiveHigh
332ArgumentxxxxpredictiveLow
333Argumentxxxx xxxxxxxpredictiveMedium
334ArgumentxxxxxxxxpredictiveMedium
335Argumentxx_xxxxx/xx_xxxxxxxxpredictiveHigh
336Argumentxxxx_xxxxpredictiveMedium
337ArgumentxxpredictiveLow
338ArgumentxxpredictiveLow
339Argumentxx xxxxxxpredictiveMedium
340ArgumentxxxxxpredictiveLow
341ArgumentxxxxxpredictiveLow
342ArgumentxxxxxxxxxpredictiveMedium
343Argumentxx/xxxx/xxxx/xxxx/xxx/xxxxxxxpredictiveHigh
344Argumentxxxx_xxxx/xxxx_xxxxpredictiveHigh
345Argumentxxxxxxxx[xx]predictiveMedium
346ArgumentxxxxxxxpredictiveLow
347Argumentxxxxxx/xxxxxpredictiveMedium
348ArgumentxxxxpredictiveLow
349Argumentxxxxxx/xxxxxxxxx/xxxxxx_xxxxpredictiveHigh
350Argumentxx_xxxxxxxpredictiveMedium
351ArgumentxxxxxpredictiveLow
352ArgumentxxxpredictiveLow
353ArgumentxxxxxxpredictiveLow
354Argumentxx_xxxxxx_xxxxxxxxxxxxpredictiveHigh
355ArgumentxxxxxxpredictiveLow
356Argumentxxxxxxxxx[xxxxxxxxx][]predictiveHigh
357Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
358ArgumentxxxpredictiveLow
359ArgumentxxxxxpredictiveLow
360ArgumentxxxxxxpredictiveLow
361ArgumentxxxxpredictiveLow
362ArgumentxxxxxxpredictiveLow
363Argumentxxxxxxxxxxx/xxxxxxxxxpredictiveHigh
364ArgumentxxxxxxpredictiveLow
365ArgumentxxxxxxpredictiveLow
366ArgumentxxxxxpredictiveLow
367Argumentxxxxx_xxxxxxxpredictiveHigh
368Argumentxxxxx_xxxxpredictiveMedium
369ArgumentxxxxxxxxpredictiveMedium
370ArgumentxxxxxxxxpredictiveMedium
371Argumentxxxxxxx xxxxx/xxxx xxxx/xxxxxxx/xxxxx xxxxxxxx/xxx/xxxxxxxxx xxx/xxx x/xxx xxx/xxxxxxxx xxxx/xxxxxxxx xxxx/xx/xxxx/xxxx/xxxxxxxx/xxxxxxxx xxxxpredictiveHigh
372ArgumentxxxxxxpredictiveLow
373ArgumentxxxxxxxxxxxpredictiveMedium
374ArgumentxxxxxxxxxpredictiveMedium
375Argumentxxxxxxx xxxxxpredictiveHigh
376Argumentxxxxxxx_xxxxpredictiveMedium
377ArgumentxxxxxxxxxxxxxpredictiveHigh
378ArgumentxxxpredictiveLow
379ArgumentxxxxxpredictiveLow
380ArgumentxxxxxxxxpredictiveMedium
381ArgumentxxxxxxxxpredictiveMedium
382Argumentxxxxxxxx_xxxpredictiveMedium
383ArgumentxxxpredictiveLow
384Argumentxxxxxx_xxxxpredictiveMedium
385ArgumentxxxxxxxxpredictiveMedium
386Argumentxxxxxxx_xx[xxxxx]predictiveHigh
387ArgumentxxxxxpredictiveLow
388Argumentxxxx_xxxpredictiveMedium
389ArgumentxxxxxxxxxxxpredictiveMedium
390ArgumentxxxxxxxxxpredictiveMedium
391Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
392ArgumentxxxxxxxxxxpredictiveMedium
393Argumentxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxpredictiveHigh
394Argumentxxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
395Argumentxxxxx xxxx xxxxxxxpredictiveHigh
396ArgumentxxxxpredictiveLow
397ArgumentxxxpredictiveLow
398ArgumentxxxxpredictiveLow
399Argumentxxxxx_xxpredictiveMedium
400ArgumentxxxpredictiveLow
401Argumentxxxxxx-xxxpredictiveMedium
402ArgumentxxxxxxpredictiveLow
403ArgumentxxxxxxpredictiveLow
404Argumentxxxxxxx_xxxxx_xxxxxxx_xxpredictiveHigh
405ArgumentxxxxpredictiveLow
406ArgumentxxxxpredictiveLow
407ArgumentxxxxxpredictiveLow
408Argumentxxxxxxxx-xxxxxxxxpredictiveHigh
409ArgumentxxxxxxpredictiveLow
410ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
411Argumentxxxxxxxx_xxxxpredictiveHigh
412ArgumentxxxpredictiveLow
413Argumentxxxxxx.xxxxxx.xxx_xxxxx_xxxxpredictiveHigh
414ArgumentxxxxpredictiveLow
415ArgumentxxxxxxxxxpredictiveMedium
416ArgumentxxxxxxxxpredictiveMedium
417Argumentxxxxxxxx_xxxpredictiveMedium
418Argumentxxxx_xxpredictiveLow
419ArgumentxxxpredictiveLow
420Argumentxxxxx xxxpredictiveMedium
421ArgumentxxxxpredictiveLow
422ArgumentxxxxxpredictiveLow
423ArgumentxxxxxpredictiveLow
424Argumentxx_xxxxx_xx/xx_xxxxx_xxxxx/xx_xxxxx_xxxpredictiveHigh
425Argumentxx_xxxx/xx_xxx/xx_xxxx/xx_xxxxx_xxx/xxxx_xxx/xxxx_xxxxpredictiveHigh
426Argument_xxxxxxpredictiveLow
427Argument_xxxxxxxxxxpredictiveMedium
428Input Value"%xx+xxxx+-x+xx+xxx.x.x.x+%xx%xxpredictiveHigh
429Input Value../../../../xxxxx_xxxxx.xxxpredictiveHigh
430Input Value..\..predictiveLow
431Input Value/../xxx/xxxxxx-predictiveHigh
432Input Value/../xxx/xxxxxxxxpredictiveHigh
433Input Value/../xxx/xxxxxxxx-predictiveHigh
434Input ValuexxxxxxxxpredictiveMedium
435Input Value<xxx xxx=x xxxxxxx=xxxxxx(x)>predictiveHigh
436Input Value<xxxxxx>xxxxx('xxx')</xxxxxx>predictiveHigh
437Input Value>><xxx/xxx/xxxxxxx=xxxxx(x)>predictiveHigh
438Input Valuexxxxx%xx"><xxx%xxxxx=x%xxxxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
439Input ValuexxxxxxxxxxpredictiveMedium
440Input Valuexxxxxxx -xxxpredictiveMedium
441Input Valuexxxxx"><xxxxxx>xxxxx(%xxxxxxxxxxxx%xx)</xxxxxx>predictiveHigh
442Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
443Network PortxxxxxpredictiveLow
444Network Portxxx xxxxxx xxxxpredictiveHigh

References (51)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!