GALLIUM Analysis

IOB - Indicator of Behavior (254)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en156
zh60
ru20
es8
jp4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn78
us72
hk50
ru28
jp4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

FreeBSD6
WordPress6
Linux Kernel6
Fortinet FortiOS4
Microsoft Exchange Server4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.52CVE-2009-4935
2Synacor Zimbra Collaboration mboximport pathname traversal4.74.5$0-$5k$0-$5kHighOfficial Fix0.961420.00CVE-2022-27925
3Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.48
4HP Router/Switch SNMP information disclosure3.73.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.002850.04CVE-2012-3268
5Esoftpro Online Guestbook Pro ogp_show.php cross site scripting4.34.2$0-$5k$0-$5kHighUnavailable0.002090.04CVE-2009-2441
6Apache Struts ExceptionDelegator input validation8.88.4$5k-$25k$0-$5kHighOfficial Fix0.361710.04CVE-2012-0391
7Schneider Electric Vijeo Designer path traversal5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.002510.00CVE-2021-22704
8Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.42CVE-2020-15906
9MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.93CVE-2007-0354
10Hscripts PHP File Browser Script index.php path traversal5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.001510.00CVE-2018-16549
11Laravel Framework Token Encrypter.php decrypt deserialization6.86.8$0-$5k$0-$5kHighNot Defined0.649650.00CVE-2018-15133
12Laravel Image Upload ValidatesAttributes.php unrestricted upload5.55.1$0-$5k$0-$5kNot DefinedOfficial Fix0.012310.04CVE-2021-43617
13Telerik Progress UI for ASP.NET AJAX Telerik.Web.UI inadequate encryption8.58.4$0-$5k$0-$5kHighOfficial Fix0.081370.05CVE-2017-11317
14Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.28CVE-2014-4078
15DHIS 2 API Endpoint trackedEntityInstances sql injection7.77.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000870.00CVE-2021-41187
16ArcGIS Server sql injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.000730.00CVE-2021-29099
17Microsoft Windows Win32k Privilege Escalation8.37.8$25k-$100k$0-$5kHighOfficial Fix0.001480.03CVE-2021-40449
18Boa Webserver GET wapopen path traversal6.46.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.735400.05CVE-2017-9833
19Piwik Factory.php path traversal5.14.9$0-$5k$0-$5kNot DefinedOfficial Fix0.023110.04CVE-2015-7815
20Sphinx missing authentication7.47.3$0-$5k$0-$5kNot DefinedWorkaround0.010380.03CVE-2019-14511

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • PingPull

IOC - Indicator of Compromise (127)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
12.58.242.229242-58-2-229.hostinginside.comGALLIUM06/22/2022verifiedHigh
22.58.242.230242-58-2-230.hostinginside.comGALLIUM06/22/2022verifiedHigh
32.58.242.231242-58-2-231.hostinginside.comGALLIUM06/22/2022verifiedHigh
42.58.242.232242-58-2-232.hostinginside.comGALLIUM06/22/2022verifiedHigh
52.58.242.235242-58-2-235.hostinginside.comGALLIUM06/22/2022verifiedHigh
62.58.242.236242-58-2-236.hostinginside.comGALLIUM06/22/2022verifiedHigh
75.8.71.97goodluck23.jp.usGALLIUMPingPull06/22/2022verifiedHigh
85.181.25.55vps76.example.comGALLIUMPingPull06/22/2022verifiedHigh
95.188.33.237firman00467.example.comGALLIUM06/22/2022verifiedHigh
1037.61.229.104theodore974.example.comGALLIUM06/22/2022verifiedHigh
1137.61.229.106oliver7891.example.comGALLIUM06/22/2022verifiedHigh
1243.254.218.43GALLIUM06/22/2022verifiedHigh
1343.254.218.57GALLIUM06/22/2022verifiedHigh
1443.254.218.98GALLIUM06/22/2022verifiedHigh
1543.254.218.104GALLIUM06/22/2022verifiedHigh
1643.254.218.114GALLIUM06/22/2022verifiedHigh
1745.14.66.23045.14.66.230.static.xtom.comGALLIUM06/22/2022verifiedHigh
1845.76.113.16345.76.113.163.vultrusercontent.comGALLIUM06/22/2022verifiedHigh
1945.116.13.15345.116.13.153.static.xtom.hkGALLIUM06/22/2022verifiedHigh
2045.121.50.230GALLIUM06/22/2022verifiedHigh
2145.128.221.61GALLIUM06/22/2022verifiedHigh
2245.128.221.66GALLIUM06/22/2022verifiedHigh
2345.128.221.169GALLIUM06/22/2022verifiedHigh
2445.128.221.172GALLIUM06/22/2022verifiedHigh
2545.128.221.182GALLIUM06/22/2022verifiedHigh
2645.128.221.186GALLIUM06/22/2022verifiedHigh
27XX.XXX.XXX.XXXXxxxxxx06/22/2022verifiedHigh
28XX.XXX.XXX.XXXXxxxxxx06/22/2022verifiedHigh
29XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxx.xxxXxxxxxx06/22/2022verifiedHigh
30XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxxxx.xxxx.xxxXxxxxxx06/22/2022verifiedHigh
31XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxxxx.xxxx.xxxXxxxxxx06/22/2022verifiedHigh
32XX.XXX.XX.XXXXxxxxxx06/22/2022verifiedHigh
33XX.XXX.XX.XXXXxxxxxx06/22/2022verifiedHigh
34XX.XXX.XX.XXXXxxxxxx06/22/2022verifiedHigh
35XX.XXX.XX.XXXXxxxxxx06/22/2022verifiedHigh
36XX.XXX.XX.XXXXxxxxxx06/22/2022verifiedHigh
37XX.XXX.XXX.XXXxxxxxx06/22/2022verifiedHigh
38XX.XXX.XXX.XXXxxxxxx06/22/2022verifiedHigh
39XX.XXX.XXX.XXXxxxxxx06/22/2022verifiedHigh
40XX.XXX.XXX.XXXXxxxxxx06/22/2022verifiedHigh
41XX.XXX.XXX.XXxxxxxxxxxxxx.xxxxxxx.xxxXxxxxxx06/22/2022verifiedHigh
42XX.XX.XX.XXxxxxx.xxxXxxxxxx06/22/2022verifiedHigh
43XX.XX.XXX.XXXxx--xxx-xxxxxxxx.xxxXxxxxxx06/22/2022verifiedHigh
44XX.XX.XXX.XXXxx--xxxx-xxxxxxxx.xxxXxxxxxx06/22/2022verifiedHigh
45XX.XX.XXX.XXxxxx.xxxXxxxxxxXxxxxxxx06/22/2022verifiedHigh
46XX.XX.XXX.XXXxxxxxxx.xxxxxxx.xxxXxxxxxx06/22/2022verifiedHigh
47XX.XX.XXX.XXxxxx.xxxxXxxxxxx06/22/2022verifiedHigh
48XX.XX.XXX.XXXxxxxxxxxxxxxxx.xxxxxxx.xxxXxxxxxx06/22/2022verifiedHigh
49XX.XX.XXX.XXXxxxxxxxxxxx.xxxxxxx.xxxXxxxxxx06/22/2022verifiedHigh
50XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxx.xxxXxxxxxx06/22/2022verifiedHigh
51XX.XX.XXX.XXxxxxxxxxxxxxxx.xxxxxxx.xxxXxxxxxx06/22/2022verifiedHigh
52XX.XXX.XX.XXxxxxxxxx.xxxxxxx.xxxXxxxxxx06/22/2022verifiedHigh
53XX.XXX.XX.XXXxxxxxxxxxxxx.xxxxxxx.xxxXxxxxxx06/22/2022verifiedHigh
54XX.XXX.XX.XXxxxx.xxXxxxxxx06/22/2022verifiedHigh
55XX.XXX.XX.XXXxxxx.xxxXxxxxxx06/22/2022verifiedHigh
56XX.XXX.XX.XXXxxxxxxxx.xxxxxxx.xxxXxxxxxx06/22/2022verifiedHigh
57XX.XXX.XX.XXXxxxxxxxxx.xxxxxxx.xxxXxxxxxx06/22/2022verifiedHigh
58XXX.XX.XXX.XXXxxxxxx06/22/2022verifiedHigh
59XXX.XX.XXX.XXXxxxxxx06/22/2022verifiedHigh
60XXX.XX.XXX.XXXXxxxxxx06/22/2022verifiedHigh
61XXX.XX.XXX.XXXXxxxxxx06/22/2022verifiedHigh
62XXX.XX.XXX.XXXXxxxxxx06/22/2022verifiedHigh
63XXX.XX.XXX.XXXXxxxxxx06/22/2022verifiedHigh
64XXX.XX.XXX.XXXXxxxxxx06/22/2022verifiedHigh
65XXX.XX.XXX.XXXXxxxxxx06/22/2022verifiedHigh
66XXX.XX.XXX.XXXxxxx.xxxxxxx.xxXxxxxxx06/22/2022verifiedHigh
67XXX.XX.XXX.XXXxxxxxx06/22/2022verifiedHigh
68XXX.XX.XXX.XXXxxxxxx06/22/2022verifiedHigh
69XXX.XX.XXX.XXXxxxxxx06/22/2022verifiedHigh
70XXX.XX.XXX.XXXxxxxxx06/22/2022verifiedHigh
71XXX.XX.XXX.XXXxxxxxx06/22/2022verifiedHigh
72XXX.XX.XXX.XXXxxxxxx06/22/2022verifiedHigh
73XXX.XX.XXX.XXXxxxxxx06/22/2022verifiedHigh
74XXX.XX.XX.XXXxxxxxx06/22/2022verifiedHigh
75XXX.XX.XX.XXXXxxxxxx06/22/2022verifiedHigh
76XXX.XXX.XX.XXXxxxxxx06/22/2022verifiedHigh
77XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx-xx.xxxxxxxx.xxxXxxxxxx06/22/2022verifiedHigh
78XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx-xx.xxxxxxxx.xxxXxxxxxx06/22/2022verifiedHigh
79XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx-xx.xxxxxxxx.xxxXxxxxxx06/22/2022verifiedHigh
80XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx-xx.xxxxxxxx.xxxXxxxxxx06/22/2022verifiedHigh
81XXX.XXX.XXX.XXXXxxxxxx06/22/2022verifiedHigh
82XXX.XXX.XX.XXXxxxxxx06/22/2022verifiedHigh
83XXX.XXX.XX.XXXxxxxxx06/22/2022verifiedHigh
84XXX.XXX.XXX.XXXXxxxxxx06/22/2022verifiedHigh
85XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxx.xxXxxxxxx06/22/2022verifiedHigh
86XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxx.xxxx.xxxXxxxxxx06/22/2022verifiedHigh
87XXX.XXX.XXX.XXXXxxxxxx06/22/2022verifiedHigh
88XXX.XXX.XXX.XXXXxxxxxx06/22/2022verifiedHigh
89XXX.XXX.XXX.XXXXxxxxxx06/22/2022verifiedHigh
90XXX.XXX.XXX.XXXXxxxxxx06/22/2022verifiedHigh
91XXX.XXX.XX.XXXXxxxxxx06/22/2022verifiedHigh
92XXX.XXX.XX.XXXXxxxxxx06/22/2022verifiedHigh
93XXX.XXX.XX.XXXXxxxxxx06/22/2022verifiedHigh
94XXX.XX.XXX.XXXXxxxxxx06/22/2022verifiedHigh
95XXX.XX.XXX.XXXXxxxxxx06/22/2022verifiedHigh
96XXX.XX.XXX.XXXxxxxxx06/22/2022verifiedHigh
97XXX.XX.XXX.XXXxxxxxx06/22/2022verifiedHigh
98XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxx06/22/2022verifiedHigh
99XXX.XXX.XXX.XXxxxxxxxxx.xxxxxxx.xxxXxxxxxx06/22/2022verifiedHigh
100XXX.XXX.XXX.XXXxxxx.xxXxxxxxx06/22/2022verifiedHigh
101XXX.XX.XXX.XXXxxxxxx06/22/2022verifiedHigh
102XXX.XX.XXX.XXXXxxxxxx06/22/2022verifiedHigh
103XXX.XX.XXX.XXXXxxxxxx06/22/2022verifiedHigh
104XXX.XX.XXX.XXXXxxxxxx06/22/2022verifiedHigh
105XXX.XX.XXX.XXXXxxxxxx06/22/2022verifiedHigh
106XXX.XX.XXX.XXXXxxxxxx06/22/2022verifiedHigh
107XXX.XXX.XXX.XXXxxxxxx06/22/2022verifiedHigh
108XXX.XXX.XXX.XXXxxxxxx06/22/2022verifiedHigh
109XXX.XXX.XX.XXXxxxxxx06/22/2022verifiedHigh
110XXX.XXX.XX.XXXxxxxxx06/22/2022verifiedHigh
111XXX.XXX.XX.XXXxxxxxx06/22/2022verifiedHigh
112XXX.XX.XXX.XXXXxxxxxx06/22/2022verifiedHigh
113XXX.XX.XXX.XXXXxxxxxx06/22/2022verifiedHigh
114XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxx.xxxx.xxxXxxxxxx06/22/2022verifiedHigh
115XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxx.xxxx.xxxXxxxxxx06/22/2022verifiedHigh
116XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxx.xxxXxxxxxx06/22/2022verifiedHigh
117XXX.XXX.XXX.XXXxxxxxxxxxxx.xxxxxxx.xxxXxxxxxx06/22/2022verifiedHigh
118XXX.XXX.XXX.XXXXxxxxxx06/22/2022verifiedHigh
119XXX.XXX.XXX.XXXxxxxxx06/22/2022verifiedHigh
120XXX.XXX.XXX.XXXxxxxxx06/22/2022verifiedHigh
121XXX.XXX.XXX.XXXxxxxxxxxxx.xxxxxxx.xxxXxxxxxx06/22/2022verifiedHigh
122XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxx.xxxx.xxxXxxxxxx06/22/2022verifiedHigh
123XXX.XX.XXX.XXXXxxxxxx06/22/2022verifiedHigh
124XXX.XX.XXX.XXxxxx.xxx.xx.xxx.xx.xxxxxxxxxxx.xxxXxxxxxx06/22/2022verifiedHigh
125XXX.XX.XXX.XXXxxxxxx06/22/2022verifiedHigh
126XXX.XXX.XX.XXXxxxxxx06/22/2022verifiedHigh
127XXX.XXX.XX.XXXXxxxxxx06/22/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (115)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/api/trackedEntityInstancespredictiveHigh
2File/cgi-bin/portalpredictiveHigh
3File/cgi-bin/wapopenpredictiveHigh
4File/index.phppredictiveMedium
5File/Items/*/RemoteImages/DownloadpredictiveHigh
6File/members/view_member.phppredictiveHigh
7File/mhds/clinic/view_details.phppredictiveHigh
8File/mifs/c/i/reg/reg.htmlpredictiveHigh
9File/owa/auth/logon.aspxpredictiveHigh
10File/rest/api/latest/projectvalidate/keypredictiveHigh
11File/service/uploadpredictiveHigh
12File/SSOPOST/metaAlias/%realm%/idpv2predictiveHigh
13File/uncpath/predictiveMedium
14Fileadclick.phppredictiveMedium
15Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
16Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
17Filexxxxx\xxxxx\xxxxxxx\xxxxxxxx.xxxpredictiveHigh
18Filexxx/xxx.xxxpredictiveMedium
19Filexxx-xxxx.xxxpredictiveMedium
20Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxx.xxxxxxxxx.xxxpredictiveHigh
21Filexxxx/xxxxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
22Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
23Filexxxx_xxxxx.xxxpredictiveHigh
24Filexxxxxx.xxxpredictiveMedium
25Filexxxxx.xxxpredictiveMedium
26Filexxxxxxxxxxx/xxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
27Filexxx/xxxx/xxxx.xpredictiveHigh
28Filexxxxxxxxxx.xxxpredictiveHigh
29Filexxxxxxxxx.xxxpredictiveHigh
30Filexxxxxxxxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
31Filexxxxx.xxxxpredictiveMedium
32Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
33Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
34Filexxx/xxxxxx.xxxpredictiveHigh
35Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
36Filexxxxx.xxxpredictiveMedium
37Filexxxxxx.xxxpredictiveMedium
38Filexxxxxxx/xxxx_xxxxxxxxxx.xxxpredictiveHigh
39Filexxxxxxxx/xx/xxxx.xxpredictiveHigh
40Filexxxxxxxxxxxxxx.xxxpredictiveHigh
41Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
42Filexxxxxxx/xxxxx/xx/xxxxxx/xxxxx.xxxxx.xxxpredictiveHigh
43Filexxx/xxxxxxxxx/x_xxxxxx.xpredictiveHigh
44Filexxx/xxxxxpredictiveMedium
45Filexxx_xxxx.xxxpredictiveMedium
46Filexxxxx.xxxpredictiveMedium
47Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
48Filexxxx.xxxpredictiveMedium
49Filexxxxxxxxxx.xxxpredictiveHigh
50Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
51FilexxxxxxpredictiveLow
52Filexxxxx/xxxxxxxxxxxx/xxxxxxx/xxx.xxxxpredictiveHigh
53Filexxxxxxxx/xxxxxxx-xxxxxxpredictiveHigh
54Filexxxx-xxxxx.xxxpredictiveHigh
55Filexxx.xpredictiveLow
56Filexxxx.xxxpredictiveMedium
57Filexxxxxx.xxxpredictiveMedium
58Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
59Filexxxxx/xxxxx.xxpredictiveHigh
60Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
61Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
62Libraryxxx/xxxxxx.xpredictiveMedium
63Libraryxxx/xxxxx/xxx/xxx_xx.xxpredictiveHigh
64Libraryxxxx/xxx.xxxpredictiveMedium
65ArgumentxxxxxxxxxpredictiveMedium
66ArgumentxxxxxxxxpredictiveMedium
67ArgumentxxxxxxxxxxxxxxxpredictiveHigh
68ArgumentxxxxxxxxxpredictiveMedium
69ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
70ArgumentxxxxpredictiveLow
71ArgumentxxxxxxxpredictiveLow
72ArgumentxxxxxpredictiveLow
73ArgumentxxxxpredictiveLow
74ArgumentxxxxxxxxxxpredictiveMedium
75Argumentxx_xxpredictiveLow
76ArgumentxxxxpredictiveLow
77ArgumentxxpredictiveLow
78ArgumentxxxxxxxxpredictiveMedium
79ArgumentxxxxxxxxxpredictiveMedium
80Argumentxxxx xxxxxxxpredictiveMedium
81ArgumentxxxxpredictiveLow
82ArgumentxxxxpredictiveLow
83ArgumentxxxpredictiveLow
84ArgumentxxxpredictiveLow
85ArgumentxxxxpredictiveLow
86ArgumentxxxxxxxpredictiveLow
87ArgumentxxxxxpredictiveLow
88Argumentxxxxx_xxpredictiveMedium
89Argumentxxxxxx_xxpredictiveMedium
90ArgumentxxxxxxxxpredictiveMedium
91ArgumentxxxxpredictiveLow
92ArgumentxxxxxxxpredictiveLow
93ArgumentxxxxxxxxxpredictiveMedium
94ArgumentxxxxxxpredictiveLow
95ArgumentxxxxxxpredictiveLow
96ArgumentxxxxxxxxxxxpredictiveMedium
97ArgumentxxxxxxxxxpredictiveMedium
98Argumentxxxxxxxx[xxxx]predictiveHigh
99ArgumentxxxpredictiveLow
100ArgumentxxpredictiveLow
101ArgumentxxxpredictiveLow
102ArgumentxxxpredictiveLow
103ArgumentxxxxxxxxpredictiveMedium
104ArgumentxxxxxpredictiveLow
105ArgumentxxxxxxxxxxxxxpredictiveHigh
106Argumentx-xxxxxxxxx-xxxxxxpredictiveHigh
107Argumentx-xxxx-xxxxxpredictiveMedium
108Argument_xxxxxxxpredictiveMedium
109Input Value.%xx.../.%xx.../predictiveHigh
110Input Value../predictiveLow
111Input Value../..predictiveLow
112Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveHigh
113Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveHigh
114Network Portxxx/xxx (xxxx)predictiveHigh
115Network Portxxx xxxxxx xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!