Blackwater Analysis

IOB - Indicator of Behavior (358)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en344
es4
ja4
de4
pl2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us148
gb20
ca2
ru2
de2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

FFmpeg6
IBOS OA4
Proofpoint Enterprise Protection4
TOTVS RM4
Byzoro Smart S85F Management Platform4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1SourceCodester Petrol Pump Management Software login_crud.php sql injection4.74.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.26CVE-2024-2060
2SourceCodester Simple Book Catalog App Update Book Form cross site scripting4.44.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000520.06CVE-2023-4847
3SourceCodester Resort Management System cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000500.06CVE-2023-3318
4SourceCodester Online Learning System V2 index.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.03CVE-2024-1970
5Infosoftbd Clcknshop GET Parameter all sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000860.20CVE-2023-4708
6SourceCodester Take-Note App index.php cross site scripting4.44.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000520.06CVE-2023-4864
7Infosoftbd Clcknshop all cross site scripting4.44.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000520.03CVE-2023-4707
8TOTOLINK N200RE V5 Validity_check format string8.88.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.001190.51CVE-2023-4746
9Byzoro Smart S45F Multi-Service Secure Gateway Intelligent Management Platform importexport.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000580.23CVE-2023-4745
10Ruijie RG-EW1200G login improper authentication7.87.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.004970.00CVE-2023-4415
11code-projects Agro-School Management System loaddata.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000670.03CVE-2023-3310
12PuneethReddyHC Online Shopping System Advanced Admin Registration reg.php improper authentication8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000910.00CVE-2023-3337
13Tenda FH1202 setcfm formSetCfm stack-based overflow8.88.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.23CVE-2024-2984
14SourceCodester Simple Student Attendance System ?page=attendance&class_id=1 cross site scripting3.53.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.06CVE-2024-1834
15CodeAstro Simple Voting System Backend users.php access control5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.03CVE-2024-1823
16SourceCodester Flashcard Quiz App update-flashcard.php cross site scripting3.53.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.20CVE-2024-2072
17Hyper CdCatalog HCF File denial of service3.33.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.17CVE-2024-1191
18SourceCodester Employee Management System Project Assignment Report assignp.php cross site scripting3.53.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.23CVE-2024-1871
19SourceCodester Block Inserter for Dynamic Content view_post.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.12CVE-2024-2073
20Totolink X6000R AX3000 shttpd cstecgi.cgi setWizardCfg command injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.06CVE-2024-1781

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • BlackWater

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-36Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
6TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-16CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
11TXXXXCAPEC-55CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
12TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-116CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
19TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
20TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (261)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%PROGRAMFILES%\MyQ\PHP\Sessions\predictiveHigh
2File/.flatpak-infopredictiveHigh
3File/Account/login.phppredictiveHigh
4File/admin/predictiveLow
5File/admin/app/login_crud.phppredictiveHigh
6File/admin/app/product.phppredictiveHigh
7File/admin/app/service_crud.phppredictiveHigh
8File/admin/category/view_category.phppredictiveHigh
9File/admin/edit.phppredictiveHigh
10File/admin/googleads.phppredictiveHigh
11File/admin/list_ipAddressPolicy.phppredictiveHigh
12File/admin/login.phppredictiveHigh
13File/Admin/login.phppredictiveHigh
14File/admin/pages/update_go.phppredictiveHigh
15File/admin/reg.phppredictiveHigh
16File/admin/renewaldue.phppredictiveHigh
17File/admin/search.phppredictiveHigh
18File/adminpanel/admin/query/deleteQuestionExe.phppredictiveHigh
19File/ajaxpredictiveLow
20File/analysisProject/pagingQueryDatapredictiveHigh
21File/api/sys/loginpredictiveHigh
22File/app/ajax/search_sales_report.phppredictiveHigh
23File/app/middleware/TokenVerify.phppredictiveHigh
24File/application/index/controller/Databasesource.phppredictiveHigh
25File/application/index/controller/Screen.phppredictiveHigh
26File/bin/boapredictiveMedium
27File/booking/show_bookings/predictiveHigh
28File/cancel.phppredictiveMedium
29File/cgi-bin/adm.cgipredictiveHigh
30File/cgi-bin/cstecgi.cgipredictiveHigh
31File/xxx-xxx/xxxxxxx.xxx?xxxxxx=xxxxxpredictiveHigh
32File/xxxxxxx/xxxxx.xxx?x=xxxxpredictiveHigh
33File/xxxxxxxxxx/xxxpredictiveHigh
34File/xxxxxxxxx/xxx-xxxxxxxxx.xxxpredictiveHigh
35File/xxxxxxxpredictiveMedium
36File/xxxxx/xxxx-xxxxxxxxx.xxxpredictiveHigh
37File/x-xxxxxx/xxx/xxxxxx/xxxx/xxxxxxxx.xxxpredictiveHigh
38File/xxxxxxxx/xxx-xxxxxxxx.xxxpredictiveHigh
39File/xxxxxxxx/xxx-xxx.xxxpredictiveHigh
40File/xxxxxxxx/xxx-xxxxx.xxxpredictiveHigh
41File/xxxxxxxx/xxxxxx-xxxxxxxx.xxxpredictiveHigh
42File/xxxxxxxx/xxxxxx-xxxxxxxxx.xxxpredictiveHigh
43File/xxx_xxxxxxxxxx_xxxxxx.xxxpredictiveHigh
44File/xxxxxx/xxxxxxxxxxxxxxxxxxxxpredictiveHigh
45File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
46File/xxxxxx/xxxxxxxxxxxxxxxxxxxxxpredictiveHigh
47File/xxxxxx/xxxxxxpredictiveHigh
48File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
49File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
50File/xxxxxxxxxxxx.xxxpredictiveHigh
51File/xxxxx.xxxpredictiveMedium
52File/xxxxxxxxxxxxx/xxxxpredictiveHigh
53File/xxx/xxxxxxxxx.xxxpredictiveHigh
54File/xxxxx.xxxpredictiveMedium
55File/xxxx/xxxxxxx.xxxpredictiveHigh
56File/xxxxxx/xxx/xxxxxxx.xxxpredictiveHigh
57File/xxxxxxxx/xxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
58File/xxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
59File/xxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
60File/xxxxxx/xxxxxxx/xxxxxxx_xxxxxxxxxpredictiveHigh
61File/xxxx/#####/xx/xpredictiveHigh
62File/xxxxxxx/xxxxxxx.xxxpredictiveHigh
63File/xxxxxxx/xxxxxxxx.xxxpredictiveHigh
64File/xxxxxxxxxx/xxxxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
65File/xxxxxxx.xxxpredictiveMedium
66File/xxx/xxxpredictiveMedium
67File/xxx/xxxxxxx/xxx/xxxxxxx.xpredictiveHigh
68File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
69File/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
70File/xxxxxx/xxxxxxxxxxxxx?xxxxxx=xxxxxxpredictiveHigh
71File/xxxxxxx/predictiveMedium
72File/xxx/xxx/xxxxxxpredictiveHigh
73File/xxx/xxx/xxxxxxxx.xxxpredictiveHigh
74File/xxxx/?xxxx=xx_xxxxxxxxpredictiveHigh
75File?xxxx=xxxxxxxxxx&xxxxx_xx=xpredictiveHigh
76File?xxxx=xxxxxpredictiveMedium
77File?x=xxxxx/xxx/xxxxxxxx&xxxxxxxxx=xpredictiveHigh
78File?x=xxxx/xxxxxxxxx/xxxxx&xx=xxxpredictiveHigh
79File?x=xxxxx/xxxxx/xxxx/x/xpredictiveHigh
80File?x=xxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
81Filexxxxx_xxxxxxxx.xxxpredictiveHigh
82Filexxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
83Filexxxxxxxxxxxx.xxxpredictiveHigh
84Filexxxxx/xxxxx.xxxxxpredictiveHigh
85Filexxxxx/xxxxxx.xxxpredictiveHigh
86Filexxxxx/xxxxx.xxxpredictiveHigh
87Filexxxxx_xxx.xxx?xxxxxx=xxxpredictiveHigh
88Filexxxxx_xxxxx.xxxpredictiveHigh
89Filexxxx_xxxxxxx.xxxpredictiveHigh
90Filexxx.xxxpredictiveLow
91Filexxx_xxxxx.xxxpredictiveHigh
92Filexxx.xxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
93Filexxxxxxxxxxxxx/xx_xxxxxxxxx.xpredictiveHigh
94Filexxxxx-xxx-xxxxxx-xxxxxxxxxx.xxxpredictiveHigh
95Filexxxx_xxxx_xxxxx.xxxpredictiveHigh
96Filexxx.xxxpredictiveLow
97Filexxxxx/xxxx/xxxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
98Filexxxxxx_xxxx.xxxpredictiveHigh
99Filexxxxxx_xxxxxx.xxxpredictiveHigh
100Filexxxxxxxxxx.xxxpredictiveHigh
101Filexxxxxxxxxxxxx.xxxxpredictiveHigh
102Filexxxxxxx/xxx/xxxxxx/xxx-xxxxx-xxxxxxx.xpredictiveHigh
103Filexxxxxxxxx.xxxpredictiveHigh
104Filexxxx-xxxxxx.xxxpredictiveHigh
105Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
106Filexxxxxxxxxxx.xxxxpredictiveHigh
107Filexxxxxxxxx.xxxpredictiveHigh
108Filexxxxxxx/xxxxx.xxxpredictiveHigh
109Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
110Filexxxxx.xxxpredictiveMedium
111Filexxxxxxx_xxxx.xxxpredictiveHigh
112Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
113Filexxxxxxxxxx/xxxx.xpredictiveHigh
114Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
115Filexxxxxxxxxxx/xx_xxxxxxxx.xpredictiveHigh
116Filexxxxxxxx.xxxpredictiveMedium
117Filexxxxx.xxxxpredictiveMedium
118Filexxxxxx_xxxxxx.xxxpredictiveHigh
119Filexxxxxx_xxxx.xxxpredictiveHigh
120Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveHigh
121Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
122Filexxxxx.xxxpredictiveMedium
123Filexxx-xxxxx.xpredictiveMedium
124Filexxxxxxxxxxxx.xxxpredictiveHigh
125Filexxxxxx.xxxpredictiveMedium
126Filexxx.xpredictiveLow
127Filexxxxx.xxxpredictiveMedium
128Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
129Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
130Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
131Filexxxxx_xxxx.xxxpredictiveHigh
132Filexxxxxxxx_xxxx.xxxpredictiveHigh
133Filexxxxxxxx.xxxpredictiveMedium
134Filexxxxxxxx/xxxxxxx/xxxxxxxx.xxxpredictiveHigh
135Filexxxx-xxxxxxxx.xxxpredictiveHigh
136Filexxxxx.xxxpredictiveMedium
137Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
138Filexxxx_xxxxxx.xxxpredictiveHigh
139Filexxxxx/xxxxx.xxpredictiveHigh
140Filexxxx_xxxxxx.xxxpredictiveHigh
141Filexxxx_xxxxxxx_xxxx.xxxpredictiveHigh
142Filexxxx_xxxx.xxxpredictiveHigh
143Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
144Filexx-xxxxxxxxxxx.xxxpredictiveHigh
145Libraryxxx/xxx/xxx/xxxxxxx/xxxxxxxx/xxxx_xxx/xxxxxxx/xxxxxxxx/xxxxxxx/xxxxxx.xxxpredictiveHigh
146Libraryxxxxxx.xxxxxpredictiveMedium
147Libraryxxxxxxxxxxxxxxxx.xxxpredictiveHigh
148Argumentx_xxxx_xxxxxxpredictiveHigh
149Argumentxxxxx_xxpredictiveMedium
150ArgumentxxxpredictiveLow
151ArgumentxxxxpredictiveLow
152Argumentxxxx_xxxxx/xxxx_xxxxxxpredictiveHigh
153ArgumentxxxxxxxxpredictiveMedium
154ArgumentxxxxxxxxxxpredictiveMedium
155Argumentxxx_xxpredictiveLow
156Argumentxxxxx_xxxxpredictiveMedium
157Argumentxxxx_xxpredictiveLow
158Argumentxxxxxxx[x][xxxx]predictiveHigh
159ArgumentxxxxxxxpredictiveLow
160ArgumentxxxxxxxxpredictiveMedium
161Argumentxxxxxxxxxxx_xxx_xxxxpredictiveHigh
162Argumentxxxxxxx xxxxxxpredictiveHigh
163ArgumentxxxxxxxxpredictiveMedium
164Argumentxxxxx/xxxxxpredictiveMedium
165ArgumentxxxpredictiveLow
166ArgumentxxxxxxpredictiveLow
167Argumentxxx_xxxxpredictiveMedium
168ArgumentxxxxxxxxxxxpredictiveMedium
169Argumentxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
170Argumentxxxxxxxx/xxxx/xxxxpredictiveHigh
171ArgumentxxxpredictiveLow
172ArgumentxxxxxxxpredictiveLow
173ArgumentxxxpredictiveLow
174Argumentxxxx_xxxxxxxxpredictiveHigh
175ArgumentxxxpredictiveLow
176ArgumentxxxxxpredictiveLow
177Argumentxxxxx/xxxx/xxxxx/xxxxxxxxpredictiveHigh
178Argumentxxxxx/xxxxxxxxpredictiveHigh
179Argumentxxxxx/xxxxx/xxxxx/xxxxxxxxpredictiveHigh
180ArgumentxxxxxxxxxxpredictiveMedium
181ArgumentxxxxpredictiveLow
182ArgumentxxxxpredictiveLow
183ArgumentxxxxxxxxpredictiveMedium
184ArgumentxxxxxxxpredictiveLow
185Argumentxxxxx xxxxpredictiveMedium
186ArgumentxxxxxxxxxpredictiveMedium
187Argumentxxxxx xxxxpredictiveMedium
188ArgumentxxxxpredictiveLow
189Argumentxxxxxxxx xxxxxxpredictiveHigh
190Argumentxxxx/xxpredictiveLow
191Argumentxxxx xxxxpredictiveMedium
192ArgumentxxxxxxxxxpredictiveMedium
193ArgumentxxxxxxxpredictiveLow
194ArgumentxxxxxxxpredictiveLow
195ArgumentxxxxxpredictiveLow
196Argumentxxxx_xxxxpredictiveMedium
197ArgumentxxpredictiveLow
198Argumentxxxxx_xxxxpredictiveMedium
199ArgumentxxxxxxxxxpredictiveMedium
200ArgumentxxxxxpredictiveLow
201ArgumentxxxxxpredictiveLow
202Argumentxx_xxxxxpredictiveMedium
203Argumentxxxx_xxxxpredictiveMedium
204ArgumentxxxpredictiveLow
205Argumentxxxxxxx/xxxpredictiveMedium
206ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
207Argumentxxx_xxpredictiveLow
208ArgumentxxxxxpredictiveLow
209Argumentxxxx/xxxxxxxpredictiveMedium
210Argumentxxxx_xxxxxxxxxxpredictiveHigh
211ArgumentxxxxxxxxxxxpredictiveMedium
212ArgumentxxxxxxxpredictiveLow
213ArgumentxxxxxxxpredictiveLow
214ArgumentxxxxpredictiveLow
215ArgumentxxxxxpredictiveLow
216ArgumentxxxxxxpredictiveLow
217ArgumentxxxxxpredictiveLow
218ArgumentxxxpredictiveLow
219ArgumentxxxxxxpredictiveLow
220ArgumentxxxxxpredictiveLow
221ArgumentxxxxxxxxxxpredictiveMedium
222Argumentxxxxxxxx/xxxxxxpredictiveHigh
223ArgumentxxxxxxxpredictiveLow
224ArgumentxxxxxxxxxxpredictiveMedium
225Argumentxxxxxx_xxxxxpredictiveMedium
226ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHigh
227ArgumentxxxxxxxxpredictiveMedium
228Argumentxxxxxxx/xxxxxxpredictiveHigh
229Argumentxxxxxxx xxxx/xxxxxxxxxxxpredictiveHigh
230Argumentxxxxxx-xxxpredictiveMedium
231ArgumentxxxxxxpredictiveLow
232ArgumentxxxpredictiveLow
233Argumentxxxx_xxpredictiveLow
234ArgumentxxxxpredictiveLow
235ArgumentxxxxxxxxpredictiveMedium
236ArgumentxxxxxpredictiveLow
237ArgumentxxxxxxxxxxxpredictiveMedium
238ArgumentxxxxxxxxxxxpredictiveMedium
239ArgumentxxxxxxxxxxxpredictiveMedium
240ArgumentxxxxxpredictiveLow
241ArgumentxxxpredictiveLow
242ArgumentxxxpredictiveLow
243Argumentxxxx/xxxxxxxxpredictiveHigh
244ArgumentxxxxxxxxpredictiveMedium
245Argumentxxxx_xxxxxpredictiveMedium
246Argumentxx_xxxpredictiveLow
247ArgumentxxxxxxxpredictiveLow
248ArgumentxxxxxxxxxpredictiveMedium
249Argumentxxxx_xxxxpredictiveMedium
250Input Value"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
251Input Value"><xxxxxx xxx="xxxxx://xx.xxx/xxxxxxxxxx"></xxxxxx>predictiveHigh
252Input Value'+xx+x%xxx%xxpredictiveHigh
253Input Valuex%xxxx%xxx=xpredictiveMedium
254Input Valuexxxx-xx-xx%xx%xx%xxxxxxxx%xxxxxxx(x)%xx/xxxxxx%xxpredictiveHigh
255Input Value</xxxxx><xxx xxx=xx xxxxxxx=xxxxx(x)>predictiveHigh
256Input Value<xxxxxx>xxxxx('xxx')</xxxxxx>predictiveHigh
257Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
258Input Valuexxxxxx|xxx|xxxxxxxpredictiveHigh
259Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
260Network Portxxx/xxxxpredictiveMedium
261Network Portxxx/xxx (xxx)predictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!