Bhutan Unknown Analysis

IOB - Indicator of Behavior (687)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en560
de42
es30
fr14
it12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us470
gb34
es26
fr22
id16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows18
WordPress14
Apache HTTP Server10
Oracle MySQL Server6
cPanel6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.50CVE-2010-0966
3Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.08CVE-2017-0055
4PHPGurukul Doctor Appointment Management System appointment-bwdates-reports-details.php cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.04CVE-2024-4293
5LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.86
6Mytipper Zogo Shop products.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.00CVE-2008-2447
7Moagallery Moa index.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000990.00CVE-2009-3975
8MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013021.18CVE-2007-0354
9Basti2web Book Panel books.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.05CVE-2009-4889
10FiberHome HG6245D Telnet Server improper authentication8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.008420.06CVE-2021-27177
11Serendipity exit.php privileges management6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.59
12Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.29CVE-2014-4078
13PHPGurukul Doctor Appointment Management System view-appointment-detail.php resource injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.08CVE-2024-4294
14nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.97CVE-2020-12440
15Postfix Admin functions.inc.php sql injection7.37.0$5k-$25k$0-$5kHighOfficial Fix0.002530.03CVE-2014-2655
16ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.04CVE-2006-2038
17SourceCodester Library Management System lab.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000980.08CVE-2022-2491
18phpShop index.php file inclusion7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.012370.04CVE-2004-2010
19Huawei AR3200 SCTP Message integer overflow6.46.4$5k-$25k$5k-$25kNot DefinedNot Defined0.002090.00CVE-2017-15344
20Application Dynamics Cartweaver details.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.000640.00CVE-2008-2918

IOC - Indicator of Compromise (89)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.60.36r-36-60-62-5.consumer-pool.prcdn.netBhutan Unknown11/09/2022verifiedHigh
25.62.62.36r-36-62-62-5.consumer-pool.prcdn.netBhutan Unknown11/09/2022verifiedHigh
35.182.196.0Bhutan Unknown11/09/2022verifiedHigh
48.20.124.0Bhutan Unknown11/09/2022verifiedHigh
543.229.124.0Bhutan Unknown11/09/2022verifiedHigh
643.230.208.0Bhutan Unknown11/09/2022verifiedHigh
743.241.136.0Bhutan Unknown11/09/2022verifiedHigh
843.241.138.0Bhutan Unknown04/27/2023verifiedHigh
943.241.139.0Bhutan Unknown04/27/2023verifiedHigh
1043.241.139.64Bhutan Unknown04/27/2023verifiedHigh
1143.241.139.96Bhutan Unknown04/27/2023verifiedHigh
1243.241.139.112Bhutan Unknown04/27/2023verifiedHigh
1343.241.139.120Bhutan Unknown04/27/2023verifiedHigh
1443.241.139.122edge1-ln.as38740.tashicell.comBhutan Unknown04/27/2023verifiedHigh
1543.241.139.124Bhutan Unknown04/27/2023verifiedHigh
1643.241.139.126Bhutan Unknown04/27/2023verifiedHigh
1743.241.139.128if201-cr1-tpu.as38740.tashicell.comBhutan Unknown04/27/2023verifiedHigh
1843.241.139.160if102-cr1-plg.as38740.tashicell.comBhutan Unknown04/27/2023verifiedHigh
19XX.XXX.XXX.XXXXxxxxx Xxxxxxx04/27/2023verifiedHigh
20XX.XXX.XXX.XXXxxxxx-xxx-xxx.xxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx04/27/2023verifiedHigh
21XX.XXX.XXX.XXXXxxxxx Xxxxxxx04/27/2023verifiedHigh
22XX.XXX.XXX.XXXxxxxx-xxx-xxx.xxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx04/27/2023verifiedHigh
23XX.XXX.XXX.XXXxxxxx-xxx-xxx.xxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx04/27/2023verifiedHigh
24XX.XXX.XXX.XXXXxxxxx Xxxxxxx04/27/2023verifiedHigh
25XX.XXX.XXX.XXXxxxxx-xxx-xxx.xxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx04/27/2023verifiedHigh
26XX.XXX.XXX.XXXxxxxx-xxx-xxx.xxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx04/27/2023verifiedHigh
27XX.XXX.XXX.XXXXxxxxx Xxxxxxx04/27/2023verifiedHigh
28XX.XXX.XXX.XXXXxxxxx Xxxxxxx04/27/2023verifiedHigh
29XX.XXX.XXX.XXXXxxxxx Xxxxxxx04/27/2023verifiedHigh
30XX.XXX.XXX.XXXXxxxxx Xxxxxxx04/27/2023verifiedHigh
31XX.XXX.XXX.XXXXxxxxx Xxxxxxx04/27/2023verifiedHigh
32XX.XXX.XXX.XXXXxxxxx Xxxxxxx04/27/2023verifiedHigh
33XX.XX.XX.XXxxxxxx.xxx-xxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
34XX.XX.XX.XXXxxxxx Xxxxxxx11/09/2022verifiedHigh
35XX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
36XX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
37XX.XXX.XX.XXXxxxxx Xxxxxxx11/09/2022verifiedHigh
38XX.XX.XXX.XXxxxxx Xxxxxxx02/06/2023verifiedHigh
39XX.XX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
40XX.XX.XXX.XXXxxxxx Xxxxxxx11/09/2022verifiedHigh
41XX.XXX.XX.XXXXxxxxx Xxxxxxx11/09/2022verifiedHigh
42XXX.X.XXX.Xxxxxxxx.xxxxxxxx.xxx.xxXxxxxx Xxxxxxx11/09/2022verifiedHigh
43XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
44XXX.XX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedHigh
45XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
46XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
47XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
48XXX.XX.XX.XXxxxxx Xxxxxxx04/27/2023verifiedHigh
49XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
50XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
51XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
52XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
53XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
54XXX.XXX.XXX.XXxxxxx Xxxxxxx02/06/2023verifiedHigh
55XXX.XXX.XXX.XXxxxxx Xxxxxxx02/06/2023verifiedHigh
56XXX.XXX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedHigh
57XXX.XXX.XXX.XXxxxxx Xxxxxxx04/27/2023verifiedHigh
58XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
59XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
60XXX.XXX.XXX.XXxxxxx Xxxxxxx04/27/2023verifiedHigh
61XXX.XXX.XXX.XXxxxxx Xxxxxxx04/27/2023verifiedHigh
62XXX.XXX.XXX.XXxxxxx Xxxxxxx04/27/2023verifiedHigh
63XXX.XXX.XXX.XXxxxxx Xxxxxxx04/27/2023verifiedHigh
64XXX.XXX.XXX.XXxxxxx Xxxxxxx04/27/2023verifiedHigh
65XXX.XXX.XXX.XXxxxxx Xxxxxxx04/27/2023verifiedHigh
66XXX.XXX.XXX.XXXxxxxx Xxxxxxx04/27/2023verifiedHigh
67XXX.XXX.XXX.XXXxxxxx Xxxxxxx04/27/2023verifiedHigh
68XXX.XXX.XXX.XXXxxxxx Xxxxxxx04/27/2023verifiedHigh
69XXX.XXX.XXX.XXXXxxxxx Xxxxxxx04/27/2023verifiedHigh
70XXX.XXX.XXX.XXXXxxxxx Xxxxxxx04/27/2023verifiedHigh
71XXX.XXX.XXX.XXXXxxxxx Xxxxxxx04/27/2023verifiedHigh
72XXX.XXX.XXX.XXXxxx-x-x.xxx.x-xxxx.xxxxxxx.xxXxxxxx Xxxxxxx04/27/2023verifiedHigh
73XXX.XXX.XXX.XXXXxxxxx Xxxxxxx04/27/2023verifiedHigh
74XXX.XXX.XXX.XXXXxxxxx Xxxxxxx04/27/2023verifiedHigh
75XXX.XXX.XXX.XXXXxxxxx Xxxxxxx04/27/2023verifiedHigh
76XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
77XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
78XXX.X.XX.Xxxxx-xxx-x-xx-x.xxxxxxxx-xxxx-xxx.xxxxxxx.xxXxxxxx Xxxxxxx11/09/2022verifiedHigh
79XXX.XXX.XX.XXxxxxx Xxxxxxx04/27/2023verifiedHigh
80XXX.XXX.XXX.Xxxxxx.xxxxxxx.xxx.xxx.xxx.x.xxxxxx.xx.xxXxxxxx Xxxxxxx11/09/2022verifiedHigh
81XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
82XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
83XXX.XXX.XXX.XXXXxxxxx Xxxxxxx11/09/2022verifiedHigh
84XXX.XX.XX.XXxxxxxx.xxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
85XXX.XX.XXX.XXXxxxxx Xxxxxxx11/09/2022verifiedHigh
86XXX.XXX.XXX.XXxxxxxx.xxxxxx.xxx.xxxxxxxx.xxxXxxxxx Xxxxxxx04/27/2023verifiedHigh
87XXX.XX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
88XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
89XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-24Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
9TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
11TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
12TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
16TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXXCAPEC-116CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
20TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
21TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (402)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.htaccesspredictiveMedium
2File.php.gifpredictiveMedium
3File/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=SubmitpredictiveHigh
4File/acms/admin/cargo_types/manage_cargo_type.phppredictiveHigh
5File/admin/add-services.phppredictiveHigh
6File/admin/ajax/avatar.phppredictiveHigh
7File/admin/edit-services.phppredictiveHigh
8File/admin/forgot-password.phppredictiveHigh
9File/admin/index.phppredictiveHigh
10File/admin/lab.phppredictiveHigh
11File/admin/login.phppredictiveHigh
12File/admin/payment.phppredictiveHigh
13File/admin/show.phppredictiveHigh
14File/api/file_uploader.phppredictiveHigh
15File/backend/register.phppredictiveHigh
16File/boat/login.phppredictiveHigh
17File/clinic/disease_symptoms_view.phppredictiveHigh
18File/default.php?idx=17predictiveHigh
19File/doctor/view-appointment-detail.phppredictiveHigh
20File/downloadpredictiveMedium
21File/edit-client-details.phppredictiveHigh
22File/envpredictiveLow
23File/forum/away.phppredictiveHigh
24File/include/commrecc.inc.phppredictiveHigh
25File/index.phppredictiveMedium
26File/Main_AdmStatus_Content.asppredictiveHigh
27File/opt/bin/clipredictiveMedium
28File/out.phppredictiveMedium
29File/ppredictiveLow
30File/patient/doctors.phppredictiveHigh
31File/phpinventory/editcategory.phppredictiveHigh
32File/product-list.phppredictiveHigh
33File/setup/finishpredictiveHigh
34File/spip.phppredictiveMedium
35File/system-info/healthpredictiveHigh
36File/uncpath/predictiveMedium
37File/updown/upload.cgipredictiveHigh
38File/user/del.phppredictiveHigh
39File/wp-admin/admin-ajax.phppredictiveHigh
40File/_nextpredictiveLow
41File123flashchat.phppredictiveHigh
42Fileact.phppredictiveLow
43Fileadmin.php/paypredictiveHigh
44Fileadmin/bad.phppredictiveHigh
45Fileadmin/index.phppredictiveHigh
46Fileadmin/index.php/user/del/1predictiveHigh
47Fileadmin/index.php?id=themes&action=edit_chunkpredictiveHigh
48Fileadmin/loginform.phppredictiveHigh
49Fileadmin/products/controller.php?action=addpredictiveHigh
50Fileadministrator/components/com_media/helpers/media.phppredictiveHigh
51Fileadministrator/index.phppredictiveHigh
52Filexxxxxxxxxxxxx/xxxx/xxxxxxxx.xxxpredictiveHigh
53Filexxxxxxxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
54Filexxxxxxxx_xxxxxxxx_xxxxxxx.xxxpredictiveHigh
55Filexxxxxx.xxxpredictiveMedium
56Filexxxxxx.xxxpredictiveMedium
57Filexxxx/xxxxxx/xxxxxx_xxxpredictiveHigh
58Filexxxxx_xxxxxx.xxxpredictiveHigh
59Filexxx.xxxpredictiveLow
60Filexxxxxxxxxxxxxx.xxxpredictiveHigh
61Filexxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxx.xxxpredictiveHigh
62Filexxxxxxxxxxx-xxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
63Filexxxxxxxx.xxxpredictiveMedium
64Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
65Filexxxxxx.xxxxxxx.xxxpredictiveHigh
66Filexxx.xxxxxpredictiveMedium
67Filexxxxxxx.xxxpredictiveMedium
68Filexxxxx.xxxpredictiveMedium
69Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveHigh
70Filexx-xxxxxxxxx.xxxpredictiveHigh
71Filexxxxxx-xxxxxx-xx.xxxpredictiveHigh
72Filexxxx.xxxpredictiveMedium
73Filexxxx_xxxxxxx.xxxpredictiveHigh
74Filexxxxxxxxx.xxxxpredictiveHigh
75Filexxxxxxxx.xxxpredictiveMedium
76Filexxxxxxxx_xxxx.xxxpredictiveHigh
77Filexxxx/xxpredictiveLow
78Filexxx-xxx/xxxxxxx.xxpredictiveHigh
79Filexxx-xxx/xxx_xxxxpredictiveHigh
80Filexxx-xxx/xxxxxx?xxx=_xxxxpredictiveHigh
81Filexxx/xxxxxxx.xxpredictiveHigh
82Filexxxxx.xxxxx.xxxpredictiveHigh
83Filexxxxx/xxxxxxx.xxxpredictiveHigh
84Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
85Filexxx.xxxpredictiveLow
86Filexxxxxxxx.xxxpredictiveMedium
87Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
88Filexxxxxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
89Filexxxx/xxx.xxxxxxxxxx/xxxxxxxxxpredictiveHigh
90Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
91Filexxxxxx.xxxpredictiveMedium
92Filexxxxxxx.xxxpredictiveMedium
93Filexxxxxxxxx.xxxpredictiveHigh
94Filexxxx.xxxpredictiveMedium
95Filexxxxx.xxxpredictiveMedium
96Filexxxx.xxxpredictiveMedium
97Filexxxxxxxxxxx.xxxxx.xxxpredictiveHigh
98Filexxxxxxxxx.xxxpredictiveHigh
99Filexxxxxxxxxxx/xxxxx.xxxpredictiveHigh
100Filexxxxx.xxxpredictiveMedium
101Filexxxx_xxxxxxx.xxxpredictiveHigh
102Filexxxxxxxx.xxxpredictiveMedium
103Filexxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
104Filexxxxxxx_xx_xxxxxx.xxxpredictiveHigh
105Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
106Filexxxxxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
107Filexxxxxxxxx.xxx.xxxpredictiveHigh
108Filexxxxx.xxxpredictiveMedium
109Filexxx_xxxxxxx.xxxpredictiveHigh
110Filexxxxxx/xxxxxxxxxxxxpredictiveHigh
111Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
112Filexxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
113Filexxxx_xxxx.xpredictiveMedium
114Filexxx/xxxxxxxx.xxxpredictiveHigh
115Filexxx_xxxx.xxxpredictiveMedium
116Filexxx/xxxxxx.xxxpredictiveHigh
117Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
118Filexxx/xxxxxxxxx.xxx.xxxpredictiveHigh
119Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
120Filexxxxxxxx/xxxx.xxxpredictiveHigh
121Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
122Filexxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
123Filexxxxx.xxxpredictiveMedium
124Filexxxxx.xxxpredictiveMedium
125Filexxxxx.xxx.xxxpredictiveHigh
126Filexxxxx.xxxpredictiveMedium
127Filexxxxxxxxx/xxxxx/xxx_xxx/xxxx.xxxpredictiveHigh
128Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveHigh
129Filexxxxxxxxxxxxx.xxxpredictiveHigh
130Filexxxx.xxxpredictiveMedium
131Filexxxx_xxxxxxx.xxxxpredictiveHigh
132Filexxxx_xxxx.xxxpredictiveHigh
133Filexxxxxx.xpredictiveMedium
134Filexxxxx.xxx.xxx.xxpredictiveHigh
135Filexxx.xxxpredictiveLow
136Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxxxxxpredictiveHigh
137Filexxxxxxx.xxxpredictiveMedium
138Filexxxxxxxxxx/xxxx.xpredictiveHigh
139Filexxxxxxxx_xx.xxxpredictiveHigh
140Filexxxxx.xxxpredictiveMedium
141Filexxxxx.xxxxpredictiveMedium
142Filexxxxx_xxxxxxx.xxxpredictiveHigh
143Filexxxx.xxxpredictiveMedium
144Filexxxx.xxxpredictiveMedium
145Filexxxx_xxxxx.xxxpredictiveHigh
146Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
147Filexxxxxxx.xxxpredictiveMedium
148Filexxxxxxx/xxxxxxx/xxx_xxxxxxx.xpredictiveHigh
149Filexxxxxxx/xxx_xxxxxxxxx/xxxx/xxxxxxx.xxxpredictiveHigh
150Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictiveHigh
151Filexxx_xxxxx_xxxx.xpredictiveHigh
152Filexxxx/xxxxxx.xxxpredictiveHigh
153Filexxxx.xxxpredictiveMedium
154Filexxxx.xxxxpredictiveMedium
155Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
156Filexxx_xxxx.xxxpredictiveMedium
157Filexxxxxxxxxx.xxxpredictiveHigh
158Filexxx_xxxx.xxx.xxxpredictiveHigh
159Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxxx.xxxxpredictiveHigh
160Filexxxxx_xxx.xxxpredictiveHigh
161Filexxxxxxxxx.xxx.xxxpredictiveHigh
162Filexxx.xxxpredictiveLow
163Filexxxxxxx.xxxpredictiveMedium
164Filexxxxx.xxxpredictiveMedium
165Filexxxx.xxxpredictiveMedium
166Filexxxxxxxx.xxxpredictiveMedium
167Filexxxxx.xxxpredictiveMedium
168Filexxxx.xxxpredictiveMedium
169Filexxxxxxx.xxxpredictiveMedium
170Filexxxxxxx.xxxxxx.xxxpredictiveHigh
171Filexxxxxxxxxxxxx.xxxpredictiveHigh
172Filexxxxxxxx.xxxpredictiveMedium
173Filexxxxxxxxxx.xxxpredictiveHigh
174Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
175Filexxxxxxx.xxxpredictiveMedium
176Filexxxxxxxx.xpredictiveMedium
177Filexxxxxx/xxxxx.xxxpredictiveHigh
178Filexxxxxx.xxxpredictiveMedium
179Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
180Filexxxx.xxxpredictiveMedium
181Filexxxxx.xxxpredictiveMedium
182Filexxxxx.xxxpredictiveMedium
183Filexxxxxxxxxx.xxxpredictiveHigh
184Filexxxxxxxx.xxxpredictiveMedium
185Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
186Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
187Filexxxx_xxxxx.xxxpredictiveHigh
188Filexxxxxxxxxx.xxxx.xxxpredictiveHigh
189FilexxxxxxxpredictiveLow
190Filexxxxx.xxxpredictiveMedium
191Filexxxxx-xxxxxx-xx.xxxpredictiveHigh
192Filexxxxxx.xxpredictiveMedium
193Filexxxxxx.xxxpredictiveMedium
194Filexxxxxx.xxxpredictiveMedium
195Filexxxxxx_xxxx.xxxpredictiveHigh
196Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveHigh
197Filexxxxxxxx.xxxpredictiveMedium
198Filexxxx.xxxpredictiveMedium
199Filexxxx.xxxpredictiveMedium
200Filexxxxxxxxx.xxxpredictiveHigh
201Filexxxxxxxxxxx.xxxpredictiveHigh
202Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveHigh
203Filexxxx_xxxx.xxxpredictiveHigh
204Filexxxxxxxxxxxxxxxx.xxpredictiveHigh
205Filexxx/xxxxxxxx.xpredictiveHigh
206Filexxxxxx-xxxx-xxxxxx.xxxpredictiveHigh
207Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
208Filexxxx-xxxxxxxx.xxxpredictiveHigh
209Filexxxxxxxx.xxxpredictiveMedium
210Filexxxxxxxx.xxxpredictiveMedium
211Filexxxx.xxxpredictiveMedium
212Filexxx/xxx.xxxxx.xxxpredictiveHigh
213Filexx/xxxxxpredictiveMedium
214Filexxxxxxx-x-x-x.xxxpredictiveHigh
215Filexxxxxx.xxxpredictiveMedium
216Filexxxxxxxx.xxxpredictiveMedium
217Filexxx.xxxpredictiveLow
218Filexxxxxxxxxxxx_xxxxxx.xxxxpredictiveHigh
219Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
220Filexxxxxxx.xxxpredictiveMedium
221Filexxxxxxx.xxxpredictiveMedium
222Filexxxx_xxxxxx.xxxpredictiveHigh
223Filexxxx_xxxx.xxxpredictiveHigh
224Filexxxxxxxxxxxx.xxxpredictiveHigh
225Filexxxx.xxxpredictiveMedium
226Filexxx.xxxpredictiveLow
227Filexxxxxx.xxxpredictiveMedium
228Filexxxx.xpredictiveLow
229Filexxxxxx.xxxpredictiveMedium
230Filexxx/xxxxxxx.xxxpredictiveHigh
231Filexxxxxxxx.xxxpredictiveMedium
232Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
233Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxx-xxxxxxxxx&xxxxxx=xxxxpredictiveHigh
234Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxx&xxxx=xxxxxx-xxxxxxx-xxxxxxxpredictiveHigh
235Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveHigh
236Filexx-xxxxx/xxxx.xxxpredictiveHigh
237Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
238Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
239Filexx-xxxxxxxx/xxxxxx-xxxxxx.xxxpredictiveHigh
240Filexx-xxxxxxxxx.xxxpredictiveHigh
241Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
242Filexxxx.xxpredictiveLow
243Filexxxxxxxxxxxx.xxxpredictiveHigh
244Filexxxxxxxxxxxxx.xxpredictiveHigh
245File\\.\xxxx\xxxxxxxxxxx\xxxxxxxxxxxpredictiveHigh
246Library/xxxxxxxx_xxxxx/xxxxxxx/xxxxx-xxxxx-x.x.x.x/xxxxx_xxxxx.xxxpredictiveHigh
247Libraryxxxxxx/xxx/xxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
248Libraryxxxxxx.xxxpredictiveMedium
249Libraryxxxxxxxxxx.xxxpredictiveHigh
250Libraryxxx/predictiveLow
251Libraryxxx/xxxxxxxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveHigh
252Libraryxxxxxx.xxxpredictiveMedium
253Libraryxxxxxxxx.xxxpredictiveMedium
254Libraryxxxxxxxx.xxxpredictiveMedium
255Libraryxxxxx.xxxpredictiveMedium
256Libraryxxxxxxxx.xxxpredictiveMedium
257Libraryxxxxx.xxxpredictiveMedium
258Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveHigh
259Libraryx_xxx_xxxxxxx_xxxxpredictiveHigh
260ArgumentxxxxxxpredictiveLow
261Argumentxxx_xxpredictiveLow
262Argumentxxx[xxx]predictiveMedium
263ArgumentxxxxxxxpredictiveLow
264Argumentxxxxxxx_xxpredictiveMedium
265Argumentxxxxxxx_xxpredictiveMedium
266ArgumentxxxxpredictiveLow
267ArgumentxxxxxxxxpredictiveMedium
268Argumentxxxx_xxxpredictiveMedium
269Argumentxx_xxxx_xxxxpredictiveMedium
270ArgumentxxxxxpredictiveLow
271ArgumentxxxxxxpredictiveLow
272Argumentxxxx_xxx_xxxxpredictiveHigh
273ArgumentxxxpredictiveLow
274ArgumentxxxxxpredictiveLow
275Argumentxxx_xxpredictiveLow
276ArgumentxxxpredictiveLow
277ArgumentxxxxxxxxxxxxxxxpredictiveHigh
278Argumentxxxxxx xxxxpredictiveMedium
279Argumentxxxxxx_xxxxxxpredictiveHigh
280Argumentxxxxx/xxxxxxx/xxxxx/xxxxpredictiveHigh
281Argumentxxxx_xxpredictiveLow
282ArgumentxxxxxxpredictiveLow
283Argumentxxxxxx[xxx_xxxx_xxxx]predictiveHigh
284ArgumentxxxxxxxpredictiveLow
285ArgumentxxxxxxxxxxpredictiveMedium
286ArgumentxxxxpredictiveLow
287ArgumentxxxxxxxxpredictiveMedium
288ArgumentxxxxxxxpredictiveLow
289Argumentxxxx_xxxxx_xxxxxxxxxx_xxxxx_xxxxpredictiveHigh
290ArgumentxxxxxxxxxxpredictiveMedium
291ArgumentxxxxxxxxxxpredictiveMedium
292ArgumentxxxxxxxxxxxxxpredictiveHigh
293ArgumentxxxxxxpredictiveLow
294ArgumentxxxxxpredictiveLow
295Argumentxxxxx_xxxxxxxpredictiveHigh
296Argumentxxxxxxxx xxpredictiveMedium
297ArgumentxxxxxpredictiveLow
298Argumentxxxxx_xxxx_xxxxpredictiveHigh
299ArgumentxxxxxxxxxxxpredictiveMedium
300Argumentxxxxx_xx/xxxx_xxxx/xxxxx/xxxxxx/xxxxxxx/xxxxxxpredictiveHigh
301Argumentxxxxxxxxx->xxxxxxxxxpredictiveHigh
302Argumentxx_xxxxxxxpredictiveMedium
303ArgumentxxxxpredictiveLow
304ArgumentxxxxxxxxpredictiveMedium
305Argumentxxxx_xxxxpredictiveMedium
306Argumentxxxx_xxxpredictiveMedium
307ArgumentxxxxxxxxxxxpredictiveMedium
308ArgumentxxxxpredictiveLow
309Argumentxxxxx_xxpredictiveMedium
310Argumentxxxxxxxx/xxxxxxpredictiveHigh
311Argumentxxxxxxx[xx]/xxxxxxx[xxxxx]predictiveHigh
312Argumentxxxxxxx_xxpredictiveMedium
313Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
314ArgumentxxxxpredictiveLow
315Argumentxxxx_xxxxxx_xx/xxxx_x_xxxxxxxxx_xxx/xxxx_x_xxxxxxxxx/xxxx_xxxxxxxxx_xxx/xxxx_xxxxxxxxxpredictiveHigh
316ArgumentxxpredictiveLow
317ArgumentxxpredictiveLow
318Argumentxx/xxxx_xxxxx/xxxxx/xxx/xxx/xxx_xx/xxxx_xxxxxx/xxxxxxxx/xxxxxxxpredictiveHigh
319Argumentxx_xxxxxxxxpredictiveMedium
320ArgumentxxxxxxxpredictiveLow
321ArgumentxxxxpredictiveLow
322ArgumentxxxxxxxxxxxxpredictiveMedium
323Argumentxxxxx[xxxxx][xx]predictiveHigh
324Argumentxxxx_xxpredictiveLow
325ArgumentxxxxxpredictiveLow
326ArgumentxxxxxpredictiveLow
327ArgumentxxxxpredictiveLow
328Argumentxxxxxxxx_xxxpredictiveMedium
329Argumentxxxxx/xxxxxxpredictiveMedium
330ArgumentxxxxxxpredictiveLow
331Argumentxxxxx_xxxxpredictiveMedium
332ArgumentxxxxxxxpredictiveLow
333Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
334ArgumentxxxxpredictiveLow
335ArgumentxxxxxxpredictiveLow
336Argumentxxxx_xxxxpredictiveMedium
337ArgumentxxxpredictiveLow
338Argumentxxxxxxx/xxxxxxxxxpredictiveHigh
339ArgumentxxxxpredictiveLow
340Argumentxxxxxx_xxxxpredictiveMedium
341ArgumentxxxxxxxxpredictiveMedium
342ArgumentxxxxxxxxpredictiveMedium
343Argumentxxxx_xxxxpredictiveMedium
344Argumentxxxx_xx_xx_xxxpredictiveHigh
345ArgumentxxxxxxxxxpredictiveMedium
346Argumentxxxxx_xxxx_xxxxpredictiveHigh
347ArgumentxxxpredictiveLow
348ArgumentxxxxxxxxpredictiveMedium
349Argumentxxxxxxxxxx[xxxxx_xxxx]predictiveHigh
350Argumentxx_xxxxpredictiveLow
351ArgumentxxxxxxpredictiveLow
352ArgumentxxxxxxpredictiveLow
353ArgumentxxxxxxxxxpredictiveMedium
354Argumentxxxxxxx_xxpredictiveMedium
355Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
356Argumentxxxxx_xxxxxxpredictiveMedium
357Argumentxxxx xxxxpredictiveMedium
358ArgumentxxxxxxxxpredictiveMedium
359Argumentxxxxxx_xxxxpredictiveMedium
360ArgumentxxxxxxxxpredictiveMedium
361ArgumentxxxxxxpredictiveLow
362ArgumentxxxxxxpredictiveLow
363ArgumentxxxxxxpredictiveLow
364ArgumentxxxxxxxxxxpredictiveMedium
365ArgumentxxxxxxxpredictiveLow
366Argumentxxxxxxx_xxpredictiveMedium
367ArgumentxxxxxxpredictiveLow
368ArgumentxxxxxxxxxpredictiveMedium
369Argumentxxxx_xxxxxpredictiveMedium
370ArgumentxxxpredictiveLow
371ArgumentxxpredictiveLow
372ArgumentxxxxxxxxxpredictiveMedium
373ArgumentxxxxpredictiveLow
374Argumentxxx_xxxxxxxx_xxxxxpredictiveHigh
375Argumentxx_xxpredictiveLow
376Argumentxxxxxxxxxxx_xxpredictiveHigh
377Argumentxxxxxxxxxx[]predictiveMedium
378ArgumentxxxxxxxxxxxxxpredictiveHigh
379ArgumentxxxxxpredictiveLow
380ArgumentxxxpredictiveLow
381ArgumentxxxpredictiveLow
382ArgumentxxxxpredictiveLow
383ArgumentxxxpredictiveLow
384ArgumentxxpredictiveLow
385ArgumentxxxpredictiveLow
386ArgumentxxxxxxxxxpredictiveMedium
387ArgumentxxxxpredictiveLow
388ArgumentxxxxxxxxpredictiveMedium
389Argumentxxxxxxxxxxxx[xxxx]predictiveHigh
390Argumentxxxx->xxxxxxxpredictiveHigh
391Argument_xxxx_xxxxxx/_xxxx_xxxxxxxx/_xxxx_xxxxxpredictiveHigh
392Input Value%xxpredictiveLow
393Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
394Input Value' xx 'x'='xpredictiveMedium
395Input Value-xx%xxxxxxx%xxxxx%xxxxxxxx%xxx,@@xxxxxxx,x,x,x,x,x,x--predictiveHigh
396Input Value.%xx.../.%xx.../predictiveHigh
397Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveHigh
398Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
399Input Valuex"><xxxx%xxxxxxxx=xxxxx(xxx)>predictiveHigh
400Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
401Network Portxxx/xxxx (xxxxx)predictiveHigh
402Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!