Bl00dy Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en708
zh150
ru46
es24
ar14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us392
cn226
ru56
ir12
es12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Qualcomm Snapdragon Auto30
Qualcomm Snapdragon Industrial IOT28
Qualcomm Snapdragon Compute26
Qualcomm Snapdragon Consumer IOT24
Microsoft Windows24

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010756.66CVE-2006-6168
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.77CVE-2010-0966
3Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.91
4nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.43CVE-2020-12440
5ALPACA improper authentication5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001100.03CVE-2021-3618
6SolarWinds Network Performance Monitor deserialization9.89.8$0-$5k$0-$5kNot DefinedOfficial Fix0.691840.08CVE-2021-31474
7Huawei ACXXXX/SXXXX SSH Packet input validation7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.002460.07CVE-2014-8572
8MantisBT cross site scripting4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.004820.05CVE-2014-9571
9MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.54CVE-2007-0354
10jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.04CVE-2019-7550
11Apple Mac OS X Server Wiki Server cross site scripting4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.002630.05CVE-2009-2814
12Cacti XML Template File templates_import.php cross site scripting4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.000690.00CVE-2023-50569
13Hikvision Intercom Broadcasting System ping.php os command injection7.57.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.901600.34CVE-2023-6895
14Moment.js path traversal6.96.7$0-$5k$0-$5kNot DefinedOfficial Fix0.003300.09CVE-2022-24785
15Phpsugar PHP Melody page_manager.php cross site scripting5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000870.00CVE-2017-15648
16TP-Link TL-WR902AC dm_fillObjByStr stack-based overflow6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.001720.01CVE-2022-25074
17Netgear WN604/WN802Tv2/WNAP210/WNAP320/WNDAP350/WNDAP360 boardDataWW.php command injection9.89.8$5k-$25k$0-$5kHighNot Defined0.973730.00CVE-2016-1555
18TRENDnet TV-IP110WN/TV-IP121WN network.cgi memory corruption8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002600.02CVE-2018-19240
19jQuery Property extend Pollution cross site scripting6.66.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.035350.09CVE-2019-11358
20My Link Trader out.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.00

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • CVE-2023-27350

IOC - Indicator of Compromise (17)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-425Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6T1078.001CWE-259Use of Hard-coded PasswordpredictiveHigh
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
15TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (394)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/act/ActDao.xmlpredictiveHigh
3File/admin/index2.htmlpredictiveHigh
4File/ajax.php?action=read_msgpredictiveHigh
5File/api/baskets/{name}predictiveHigh
6File/api/clusters/local/topics/{topic}/messagespredictiveHigh
7File/api/gen/clients/{language}predictiveHigh
8File/app/options.pypredictiveHigh
9File/application/index/controller/Databasesource.phppredictiveHigh
10File/bin/httpdpredictiveMedium
11File/cgi-bin/wapopenpredictiveHigh
12File/ci_spms/admin/categorypredictiveHigh
13File/ci_spms/admin/search/searching/predictiveHigh
14File/classes/Master.php?f=delete_appointmentpredictiveHigh
15File/classes/Master.php?f=delete_trainpredictiveHigh
16File/concat?/%2557EB-INF/web.xmlpredictiveHigh
17File/Content/Template/root/reverse-shell.aspxpredictiveHigh
18File/core/MY_Security.phppredictiveHigh
19File/ctcprotocol/ProtocolpredictiveHigh
20File/dashboard/menu-list.phppredictiveHigh
21File/data/removepredictiveMedium
22File/debug/pprofpredictiveMedium
23File/ebics-server/ebics.aspxpredictiveHigh
24File/ffos/classes/Master.php?f=save_categorypredictiveHigh
25File/forum/away.phppredictiveHigh
26File/goform/net\_Web\_get_valuepredictiveHigh
27File/goforms/rlminfopredictiveHigh
28File/GponForm/usb_restore_Form?script/predictiveHigh
29File/group1/uploapredictiveHigh
30File/hedwig.cgipredictiveMedium
31File/HNAP1predictiveLow
32File/HNAP1/SetClientInfopredictiveHigh
33File/importexport.phppredictiveHigh
34File/Items/*/RemoteImages/DownloadpredictiveHigh
35File/livesite/edit_designer_region.phppredictiveHigh
36File/manage/IPSetup.phppredictiveHigh
37File/menu.htmlpredictiveMedium
38File/modules/profile/index.phppredictiveHigh
39File/nagiosxi/admin/banner_message-ajaxhelper.phppredictiveHigh
40File/navigate/navigate_download.phppredictiveHigh
41File/ocwbs/admin/?page=user/manage_userpredictiveHigh
42File/ofrs/admin/?page=user/manage_userpredictiveHigh
43File/out.phppredictiveMedium
44File/patient/appointment.phppredictiveHigh
45File/PC/WebService.asmxpredictiveHigh
46File/php/exportrecord.phppredictiveHigh
47File/xxx/xxxx.xxxpredictiveHigh
48File/xxx_xxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
49File/xxxxxxpredictiveLow
50File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveHigh
51File/xxx/xxxxxx/xxxxxxxxpredictiveHigh
52File/xxxxxxxx-xxxx/xxxxxxxx_xxxx.xxxpredictiveHigh
53File/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
54File/xxxxxxxxx//../predictiveHigh
55File/xxxxxxx/xxxx_xxxxxxpredictiveHigh
56File/xxxxxx/xxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
57File/xxxx.xxxpredictiveMedium
58File/xxxxxxxx-xxxx/xxx/xxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
59File/xxx/xxxx/xxxxxxxxxxxxxxpredictiveHigh
60File/xxxpredictiveLow
61File/xxxxxxx/predictiveMedium
62File/xxxxxxxx_xxxxx/?x=xxxx_xxxxxxxpredictiveHigh
63File/xxxx/?xxxx=xx_xxxxxxxxpredictiveHigh
64File/xx-xxxxpredictiveMedium
65Filexxxxxxxxxxx.xxxxpredictiveHigh
66Filexxx.xxxpredictiveLow
67Filexxxxxxx.xxxpredictiveMedium
68Filexxxxx/?xxxx=xxxxxxxpredictiveHigh
69Filexxxxx/xxx.xxxpredictiveHigh
70Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
71Filexxxxx/xx_xxxxxxxx.xxxpredictiveHigh
72Filexxxxx/xxxx-xxxxx.xxxpredictiveHigh
73Filexxxxx/xxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
74Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
75Filexxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
76Filexxxxx/xxxxxxxx.xxxxpredictiveHigh
77Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
78Filexxxxx\xxxxx\xxxxxxx\xxxxxxxx.xxxpredictiveHigh
79Filexxxx_xxxxxxx.xxxpredictiveHigh
80Filexxx/xxx/xxxxxpredictiveHigh
81Filexxxxxxxxxxxxxx.xxxpredictiveHigh
82Filexxxx.xxx_xxxxx_xxxx_xxxx-xxxx.xxxpredictiveHigh
83Filexxxx/xxxxxpredictiveMedium
84Filexxxxxx.xxxxpredictiveMedium
85Filexxxxxx/xxxxxxx/xxxx/xxxxx.xxxpredictiveHigh
86Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveHigh
87Filexxx_xxxxxxxxx.xxxpredictiveHigh
88Filexxxxxxxxx.xxxpredictiveHigh
89Filexx_xxxx.xxxpredictiveMedium
90Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
91Filexxxxx.xxxpredictiveMedium
92Filexx.xxxxxx.xxxx.xxxx.xxxxxxx.xxxxpredictiveHigh
93Filexxxxxx/xxx.xpredictiveMedium
94Filexxxx_xxxxxxxx/xx.xxxpredictiveHigh
95Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
96Filexxxx_xxxx.xxxpredictiveHigh
97Filexxxxxxx.xxxpredictiveMedium
98FilexxxxxxxpredictiveLow
99Filexxxxxxx.xxxxxxxx.xxxpredictiveHigh
100Filexxxx.xxpredictiveLow
101Filex_xxxxxxpredictiveMedium
102Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
103Filexx.xxxpredictiveLow
104Filexxxxxxxxxxxx.xxxpredictiveHigh
105Filexxxx_xxxx.xxxpredictiveHigh
106Filexxxxxxxx.xxxpredictiveMedium
107Filexxxxxxxx_xxxxx_xxxxxxxxx.xxxpredictiveHigh
108Filexxxxxxx/xxxx/xxxxxx/xxxxxxx-xxx.xpredictiveHigh
109Filexxxxxxxx.xxxpredictiveMedium
110Filexxxxxxxx.xxxpredictiveMedium
111Filexxxxx.xxxpredictiveMedium
112Filexxxxxxx.xxxpredictiveMedium
113Filexxxx-xxxxx.xpredictiveMedium
114Filexxxx.xpredictiveLow
115Filexxxx.xxxpredictiveMedium
116Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
117Filexx_xxxx.xxxpredictiveMedium
118Filexxxxxxxxx.xxx.xxxpredictiveHigh
119Filexxxxxxx.xxxpredictiveMedium
120Filexxxxxxxxxx.xxxpredictiveHigh
121Filexxxxx.xxxpredictiveMedium
122Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
123Filexxxx.xxxpredictiveMedium
124Filexxxxxxxx/xxxx_xxxxpredictiveHigh
125Filexxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
126Filexxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
127Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
128Filexxxx.xxxpredictiveMedium
129Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
130Filexxxx.xxpredictiveLow
131Filexxxxxxxxxxxxxx.xxxpredictiveHigh
132Filexxx/xxxxxx.xxxpredictiveHigh
133Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
134Filexxxxx.xxxxpredictiveMedium
135Filexxxxx.xxpredictiveMedium
136Filexxxxx.xxxpredictiveMedium
137Filexxxxx_xxxxxx_xxxxxxxxxx.xxxpredictiveHigh
138Filexxxxxxx.xpredictiveMedium
139Filexxxxxxxx/xx/xxxx_xxxxxx.xxpredictiveHigh
140Filexxxxx.xxxpredictiveMedium
141Filexxx.xpredictiveLow
142Filexxxx.xxxpredictiveMedium
143Filexxxx_xxxx.xxxpredictiveHigh
144Filexxx_xxxxxx_xxxxxx.xxpredictiveHigh
145Filexxxx.xpredictiveLow
146Filexxxxxx/xxxxxx/xxxxxx-xx.xpredictiveHigh
147Filexxxxxxxxxxxx/xxxxxx_xxxxx.xxpredictiveHigh
148Filexxxx/xxxxxxxx/xxxxxx_xxxxxxxx.xpredictiveHigh
149Filexxxxx.xxxpredictiveMedium
150Filexxxxx.xxxpredictiveMedium
151Filexxxxx/predictiveLow
152Filexxxxx_xxxpredictiveMedium
153Filexxxxxx.xxxpredictiveMedium
154Filexxxxx/xxxxxxxx/xxxxxxxx.xxpredictiveHigh
155Filexxxxxxx/xxxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
156Filexxx_xxxxx.xpredictiveMedium
157Filexxxxxx/xxxxxx.xxxpredictiveHigh
158Filexxxxxxxx.xxpredictiveMedium
159Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
160Filexxx_xx/xxx_xx_xxxxxx.xpredictiveHigh
161Filexxxxxxx.xxxpredictiveMedium
162Filexxxx.xxxpredictiveMedium
163Filexxxx_xxxx.xxxpredictiveHigh
164Filexxxx_xxxx.xxxpredictiveHigh
165Filexxxxxxxxx.xxxpredictiveHigh
166Filexxxxxx.xxxpredictiveMedium
167Filexxxxx.xxxx_xxxx.xxxpredictiveHigh
168Filexxxx_xxxxxxx.xxxpredictiveHigh
169Filexxx_xxxxxx.xxpredictiveHigh
170Filexxxxxxxxx.xxx.xxxpredictiveHigh
171Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
172Filexxxxx/xxxxxxxx/xxx/xxx_xxxxx.xxxpredictiveHigh
173Filexxxxxxxx.xxxpredictiveMedium
174Filexxxxxxxxx.xxxpredictiveHigh
175Filexxxxxxx/xxxxxxxxxxxxx/xxxxx-xxxx.xxxpredictiveHigh
176Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
177Filexxxx.xxxpredictiveMedium
178Filexxxxxxxxxxxxx.xxxpredictiveHigh
179Filexxxxxxx_xxxx.xxxpredictiveHigh
180Filexxxxxxxx.xxxpredictiveMedium
181Filexxxxxxxxxxxxxx.xxxpredictiveHigh
182Filexxxxx-xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
183Filexxxx.xxxpredictiveMedium
184Filexxxxx.xxxpredictiveMedium
185Filexxxxx.xxxpredictiveMedium
186Filexxxxxxxx.xxxpredictiveMedium
187Filexxxxxxxxxx.xxxpredictiveHigh
188Filexxxxxxxx.xxxpredictiveMedium
189Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
190Filexxxxxx.xpredictiveMedium
191Filexxxxxx.xxxpredictiveMedium
192Filexxx.xxxpredictiveLow
193Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
194Filexxx.xpredictiveLow
195Filexxxx.xxxpredictiveMedium
196Filexxxx.xxxpredictiveMedium
197Filexxxx/xxxxx.xxxpredictiveHigh
198Filexxxx/xxxx.xxxpredictiveHigh
199Filexxxx.xxxpredictiveMedium
200Filexxxx_xxxx.xxxpredictiveHigh
201Filexxxxxxx.xxxpredictiveMedium
202Filexx_xxxx/xxxx_xxxx.xpredictiveHigh
203Filexx_xxxx/xxxxxxxxxxxxxxxx.xpredictiveHigh
204Filexxx_xxxxx.xpredictiveMedium
205Filexxxxxxx.xxxpredictiveMedium
206Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
207Filexxxxxxxx.xxxpredictiveMedium
208Filexxxxxxxxx/xxxxxxxxxxpredictiveHigh
209Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
210Filexxxxxxx.xxxpredictiveMedium
211Filexxxxxxxxx_xxxxxx.xxxpredictiveHigh
212Filexxxx-xxxxx.xxxpredictiveHigh
213Filexxxx-xxxxxxxx.xxxpredictiveHigh
214Filexxxxx/xxxx_xxxxx.xpredictiveHigh
215Filexxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
216FilexxxxxxxxxpredictiveMedium
217Filexxxxxxx_xxxxx.xxxpredictiveHigh
218Filexxxx.xxxxpredictiveMedium
219Filexxxxxxxxx.xxxpredictiveHigh
220Filexxxxx.xxxpredictiveMedium
221Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
222Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
223Filexxxxx.xpredictiveLow
224Filexxxx-xxxxx-xxxxxxx.xxxpredictiveHigh
225Filexxxx.xxxpredictiveMedium
226Filexxxxx.xxxpredictiveMedium
227Filexxx/xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
228Filexxxxxxx-xxxx.xxxpredictiveHigh
229Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
230Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
231Filexxxxxxx/xxxxx.xxxpredictiveHigh
232Filexxxxxx.xxxxpredictiveMedium
233File\xxxxx\xxxxxxxxxx\xxxxxxxx.xxxpredictiveHigh
234File~/xxxxx-xxxxxxxx.xxxpredictiveHigh
235File~/xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
236File~/xxxxxx-xxxxx-xxxxxxx.xxxpredictiveHigh
237Libraryxxxx/xxx/xxxxxx.xxxpredictiveHigh
238Libraryxxxxx.xxxpredictiveMedium
239Libraryxxx/xxxxxxx.xxx.xxxpredictiveHigh
240Libraryxxx/xxxxxxx.xxpredictiveHigh
241Libraryxxxxxxx/xxxxxxxx.xxxpredictiveHigh
242Libraryxxxxxxxx.xxxpredictiveMedium
243Libraryxxxxxxxx.xxxpredictiveMedium
244Libraryxxx/xxx/xxx/xxxxxx/xxxxx/xxxxxxxxx.xxxxx.xxxpredictiveHigh
245Argument$_xxxxxx['xxx_xxxx']predictiveHigh
246Argument?xxxxxxpredictiveLow
247Argumentxx_xxxxx_xxx_xxxxpredictiveHigh
248ArgumentxxxxxpredictiveLow
249Argumentxxxxx_xxxxxxxxpredictiveHigh
250ArgumentxxxxxpredictiveLow
251ArgumentxxxxxxxpredictiveLow
252ArgumentxxxpredictiveLow
253Argumentxxxx(xxxx_xxxx)predictiveHigh
254ArgumentxxxxxpredictiveLow
255ArgumentxxxxxxxxpredictiveMedium
256Argumentxxxxxxx_xxpredictiveMedium
257ArgumentxxxpredictiveLow
258Argumentxxxxxxxxxx_xxxxpredictiveHigh
259Argumentxxxx_xxpredictiveLow
260ArgumentxxxpredictiveLow
261ArgumentxxxxxxxxxxpredictiveMedium
262ArgumentxxxxxxxxxxpredictiveMedium
263Argumentxxxxxx_xxxxxxpredictiveHigh
264Argumentxxxx_xxpredictiveLow
265ArgumentxxxxxxxpredictiveLow
266Argumentxxxxxxx-xxxxxxpredictiveHigh
267Argumentxxxxxxx-xxxxxxxx-xxxxxxpredictiveHigh
268Argumentxxxxx_xxpredictiveMedium
269ArgumentxxxxpredictiveLow
270Argumentxxxx_xxxxpredictiveMedium
271ArgumentxxxxxxxxxxxpredictiveMedium
272ArgumentxxxxpredictiveLow
273ArgumentxxxxxxxxxxxpredictiveMedium
274Argumentxxxx_xxxxxx=xxxxpredictiveHigh
275ArgumentxxxxxpredictiveLow
276ArgumentxxxxxxxxpredictiveMedium
277ArgumentxxxxxxpredictiveLow
278ArgumentxxxxpredictiveLow
279ArgumentxxxxpredictiveLow
280ArgumentxxxxxxxxxxpredictiveMedium
281ArgumentxxxxxxxxpredictiveMedium
282ArgumentxxxxxxxxpredictiveMedium
283ArgumentxxxxxxxxxxxxxxxpredictiveHigh
284Argumentxxxx_xxxxpredictiveMedium
285ArgumentxxxxxpredictiveLow
286ArgumentxxxxpredictiveLow
287ArgumentxxxxpredictiveLow
288ArgumentxxxxxxxxxxxxxxpredictiveHigh
289Argumentxxxx_xxxxxpredictiveMedium
290ArgumentxxpredictiveLow
291ArgumentxxpredictiveLow
292Argumentxx/xxxxxpredictiveMedium
293Argumentxx_xxxxxxxxpredictiveMedium
294ArgumentxxxxxxxxpredictiveMedium
295ArgumentxxpredictiveLow
296ArgumentxxxxxxpredictiveLow
297Argumentxxxxxxxx[xx]predictiveMedium
298ArgumentxxxxpredictiveLow
299Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
300Argumentxxxxxxxx_xxxpredictiveMedium
301ArgumentxxxpredictiveLow
302ArgumentxxxxpredictiveLow
303ArgumentxxxxxxxxxxpredictiveMedium
304ArgumentxxxxxxxxpredictiveMedium
305ArgumentxxxxxxxxpredictiveMedium
306ArgumentxxxpredictiveLow
307Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveHigh
308ArgumentxxxpredictiveLow
309Argumentx-xxxpredictiveLow
310Argumentxxxx/xxxxxxxxxxxpredictiveHigh
311Argumentxxxxxxx/xxxxxxxpredictiveHigh
312Argumentxxxx_xxpredictiveLow
313ArgumentxxxxxxxxpredictiveMedium
314Argumentxx_xxpredictiveLow
315Argumentxxxxxx xxxxxxpredictiveHigh
316Argumentxxxxx_xxxxpredictiveMedium
317ArgumentxxxxxxxxxxpredictiveMedium
318ArgumentxxxxpredictiveLow
319ArgumentxxxxxxpredictiveLow
320ArgumentxxxxxxpredictiveLow
321Argumentxxxxxxxx/xxxxxxpredictiveHigh
322Argumentxxxx_xxxxxpredictiveMedium
323ArgumentxxxpredictiveLow
324ArgumentxxxxxxxxpredictiveMedium
325ArgumentxxxxpredictiveLow
326ArgumentxxxxxxxxpredictiveMedium
327ArgumentxxxxxxxxxpredictiveMedium
328Argumentxxx_xxxxxx_xxxxpredictiveHigh
329ArgumentxxxxxxxxpredictiveMedium
330ArgumentxxxxxxxxpredictiveMedium
331Argumentxxxxxxx xxxxxpredictiveHigh
332ArgumentxxxxxxpredictiveLow
333Argumentxxxxx-xxxxxxxxxxxxxpredictiveHigh
334Argumentxxxxx_xxxxxxpredictiveMedium
335Argumentxxxxxxxx_xxpredictiveMedium
336ArgumentxxxxxxxpredictiveLow
337ArgumentxxxxxxxxxxpredictiveMedium
338ArgumentxxxxxxxxxxxxxxpredictiveHigh
339ArgumentxxxxxxxxxxpredictiveMedium
340ArgumentxxxxxxpredictiveLow
341ArgumentxxxxxxxxxxxxxxxpredictiveHigh
342Argumentxxxxxx/xxxxxx/xxxpredictiveHigh
343ArgumentxxxxxxpredictiveLow
344Argumentxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
345Argumentxxxxxx_xxxxxxpredictiveHigh
346ArgumentxxxxxxxxxxpredictiveMedium
347ArgumentxxxxxxxpredictiveLow
348Argumentxxxxxxxx[xxxx xxxxxxx][xxxxxxxxxxxxxxxxxx]predictiveHigh
349ArgumentxxxxxxxxxxxpredictiveMedium
350Argumentxxxx_xxxxxpredictiveMedium
351ArgumentxxxpredictiveLow
352ArgumentxxxxxxxpredictiveLow
353ArgumentxxxxxxxxxpredictiveMedium
354ArgumentxxxxxxxxpredictiveMedium
355ArgumentxxxxxxpredictiveLow
356ArgumentxxxpredictiveLow
357ArgumentxxxpredictiveLow
358ArgumentxxxpredictiveLow
359ArgumentxxxxxpredictiveLow
360Argumentxxxxxx/xxxxxxxx/xxxx/xxxpredictiveHigh
361Argumentxxxx_xx[]predictiveMedium
362ArgumentxxxpredictiveLow
363ArgumentxxxpredictiveLow
364ArgumentxxxxpredictiveLow
365Argumentxxxx-xxxxxpredictiveMedium
366ArgumentxxxxxxpredictiveLow
367ArgumentxxxxxxxxpredictiveMedium
368ArgumentxxxxxxxxxxxxpredictiveMedium
369ArgumentxxxpredictiveLow
370Argumentxxxxxxx_xxxxpredictiveMedium
371ArgumentxxxxxxxpredictiveLow
372ArgumentxxxxxxxxpredictiveMedium
373Argumentx-xxxxxxxxx-xxxpredictiveHigh
374Argumentx-xxxxxxxxx-xxxxxxpredictiveHigh
375Argument_xxxx[_xxx_xxxx_xxxxpredictiveHigh
376Argument__xxxxxxxxxxxxxpredictiveHigh
377Argument__xxxxxxxxxpredictiveMedium
378Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
379Input Value'"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveHigh
380Input Value../predictiveLow
381Input Value../..predictiveLow
382Input Value../../../../xxxxxx/xxxxxx/xxxxxx/xxxxxx.xxxxxx-x.xxxpredictiveHigh
383Input Value../../../../xxxxx_xxxxx.xxxpredictiveHigh
384Input Valuexxx' xxx xxxxx(x) xxx 'xxxx'='xxxxpredictiveHigh
385Input Value</xxxxxx >predictiveMedium
386Input Valuex:\xxxxx\xxxx\xxx\xxx\xxxxxxxxxx.xxxpredictiveHigh
387Input Valuex=xpredictiveLow
388Input Valuexxxxxxx -xxxpredictiveMedium
389Pattern|xx xx xx|predictiveMedium
390Pattern|xx|xxx|xx xx xx xx|predictiveHigh
391Network PortxxxxxpredictiveLow
392Network Portxxx/xxxxpredictiveMedium
393Network Portxxx/xxxxxpredictiveMedium
394Network Portxxx/xxx (xxx)predictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!