Lesotho Unknown Analysis

IOB - Indicator of Behavior (501)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en384
de36
es24
fr18
ru14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us314
es34
fr24
gb22
ru16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

WordPress12
PHP10
VMware ESXi6
Microsoft IIS6
IBM Lotus Domino6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.22CVE-2010-0966
3PHPGurukul Doctor Appointment Management System appointment-bwdates-reports-details.php cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.69CVE-2024-4293
4Mytipper Zogo Shop products.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.00CVE-2008-2447
5Moagallery Moa index.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000990.00CVE-2009-3975
6Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.00CVE-2017-0055
7PHPGurukul Doctor Appointment Management System view-appointment-detail.php resource injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.16CVE-2024-4294
8Postfix Admin functions.inc.php sql injection7.37.0$5k-$25k$0-$5kHighOfficial Fix0.002530.03CVE-2014-2655
9ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.02CVE-2006-2038
10SourceCodester Library Management System lab.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000980.04CVE-2022-2491
11nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.81CVE-2020-12440
12MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.90CVE-2007-0354
13Application Dynamics Cartweaver details.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.000640.00CVE-2008-2918
14Virtuenetz Virtue Shopping Mall detail.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.002040.00CVE-2010-4908
15Brave Browser Access Control access control5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000720.00CVE-2017-1000461
16VMware vCenter Server Stored cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000740.07CVE-2017-4926
17Doctor Appointment Management System cross site scripting4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.000630.04CVE-2022-45728
18Doctor Appointment Management System Search cross site scripting4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.000680.04CVE-2022-45730
19PHPGurukul Doctor Appointment Management System cross site scripting4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.000680.04CVE-2022-46128
20DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027331.64CVE-2007-1167

IOC - Indicator of Compromise (58)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.60.220r-220-60-62-5.consumer-pool.prcdn.netLesotho Unknown01/05/2023verifiedHigh
25.62.62.212r-212-62-62-5.consumer-pool.prcdn.netLesotho Unknown01/05/2023verifiedHigh
323.4.87.0a23-4-87-0.deploy.static.akamaitechnologies.comLesotho Unknown03/07/2023verifiedHigh
441.21.232.182vc-vb-41-21-232-182.ens.vodacom.co.zaLesotho Unknown05/12/2023verifiedHigh
541.76.16.0Lesotho Unknown01/05/2023verifiedHigh
641.191.200.0Lesotho Unknown01/05/2023verifiedHigh
741.203.176.0Lesotho Unknown01/05/2023verifiedHigh
845.12.70.133pitted.alltieinc.comLesotho Unknown01/05/2023verifiedHigh
945.12.71.133Lesotho Unknown01/05/2023verifiedHigh
1045.42.198.0Lesotho Unknown01/05/2023verifiedHigh
1157.82.82.0Lesotho Unknown03/07/2023verifiedHigh
1257.83.160.0Lesotho Unknown01/05/2023verifiedHigh
13XX.XX.XXX.XXxxxxxx Xxxxxxx01/05/2023verifiedHigh
14XX.XX.XX.XXxxxxxxxx.xxx.xxxxxx.xxxXxxxxxx Xxxxxxx01/05/2023verifiedHigh
15XX.XX.XX.XXXxxxxxxxx.xxx.xxxxxx.xxxXxxxxxx Xxxxxxx01/05/2023verifiedHigh
16XX.XX.XX.XXxxxxxxxx.xxxx.xxxxxx.xxxXxxxxxx Xxxxxxx01/05/2023verifiedHigh
17XX.XX.XX.XXXxxxxxxxx.xxxx.xxxxxx.xxxXxxxxxx Xxxxxxx01/05/2023verifiedHigh
18XX.XX.XX.XXXxxxxxxxx.xxxx.xxxxxx.xxxXxxxxxx Xxxxxxx01/05/2023verifiedHigh
19XX.XX.XX.XXXxxxxxxxx.xxxx.xxxxxx.xxxXxxxxxx Xxxxxxx01/05/2023verifiedHigh
20XX.XXX.XXX.Xxx-xxx-xxx-x.xx.xxxxxxxxxxx.xxxXxxxxxx Xxxxxxx03/07/2023verifiedHigh
21XX.XX.XXX.Xxxxxxx-x.xxx.xx.xx.xx-xxxx.xxxxXxxxxxx Xxxxxxx05/12/2023verifiedHigh
22XX.XXX.XX.Xxx-xxx-xx-x.xx.xxxxxxxxxxx.xxxXxxxxxx Xxxxxxx03/07/2023verifiedHigh
23XXX.XX.XXX.XXxxxxxx Xxxxxxx01/05/2023verifiedHigh
24XXX.XXX.X.XXxxxxxx Xxxxxxx01/05/2023verifiedHigh
25XXX.XX.XXX.XXxxxxxx Xxxxxxx01/05/2023verifiedHigh
26XXX.X.X.XXxxxxxx Xxxxxxx01/05/2023verifiedHigh
27XXX.X.X.XXxxxxxx Xxxxxxx05/12/2023verifiedHigh
28XXX.X.X.XXxxxxxx Xxxxxxx05/12/2023verifiedHigh
29XXX.X.X.XXxxxxxx Xxxxxxx05/12/2023verifiedHigh
30XXX.X.X.XXxxxxxx Xxxxxxx05/12/2023verifiedHigh
31XXX.X.XX.XXxxxxxx Xxxxxxx05/12/2023verifiedHigh
32XXX.X.XX.XXxxxxxx Xxxxxxx05/12/2023verifiedHigh
33XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx01/05/2023verifiedHigh
34XXX.XX.XX.XXXXxxxxxx Xxxxxxx01/05/2023verifiedHigh
35XXX.XX.XXX.XXXXxxxxxx Xxxxxxx01/05/2023verifiedHigh
36XXX.X.XXX.XXxxxxxx Xxxxxxx01/05/2023verifiedHigh
37XXX.X.XXX.XXxxxxxx Xxxxxxx03/07/2023verifiedHigh
38XXX.X.XXX.XXxxxxxx Xxxxxxx03/07/2023verifiedHigh
39XXX.XX.XXX.XXxxxxxx Xxxxxxx01/05/2023verifiedHigh
40XXX.XX.X.XXxxxxxx Xxxxxxx01/05/2023verifiedHigh
41XXX.XX.XXX.XXxxxxxx Xxxxxxx01/05/2023verifiedHigh
42XXX.XX.XXX.XXxxxxxx Xxxxxxx01/05/2023verifiedHigh
43XXX.XXX.XXX.XXxxxxxx Xxxxxxx01/05/2023verifiedHigh
44XXX.XXX.XX.XXxxxxxx Xxxxxxx01/05/2023verifiedHigh
45XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/12/2023verifiedHigh
46XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/12/2023verifiedHigh
47XXX.XXX.XXX.XXxxxxxx Xxxxxxx01/05/2023verifiedHigh
48XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/12/2023verifiedHigh
49XXX.XXX.XXX.XXxxxxxx Xxxxxxx01/05/2023verifiedHigh
50XXX.XXX.XXX.XXxxxxxx Xxxxxxx01/05/2023verifiedHigh
51XXX.XXX.XX.XXxxxxxx Xxxxxxx01/05/2023verifiedHigh
52XXX.XXX.XXX.XXxxxxxx Xxxxxxx01/05/2023verifiedHigh
53XXX.XX.XX.XXxxxxxx Xxxxxxx05/12/2023verifiedHigh
54XXX.XX.XXX.XXxxxxxx Xxxxxxx03/07/2023verifiedHigh
55XXX.XX.XXX.XXxxxxxx Xxxxxxx03/07/2023verifiedHigh
56XXX.XX.XXX.XXxxxxxx Xxxxxxx03/07/2023verifiedHigh
57XXX.XX.XXX.XXxxxxxx Xxxxxxx03/07/2023verifiedHigh
58XXX.XX.XXX.XXxxxxxx Xxxxxxx03/07/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
15TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
16TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
20TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
21TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (341)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.php.gifpredictiveMedium
2File/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=SubmitpredictiveHigh
3File/acms/admin/cargo_types/manage_cargo_type.phppredictiveHigh
4File/admin/add-services.phppredictiveHigh
5File/admin/ajax/avatar.phppredictiveHigh
6File/admin/edit-services.phppredictiveHigh
7File/admin/forgot-password.phppredictiveHigh
8File/admin/index.phppredictiveHigh
9File/admin/lab.phppredictiveHigh
10File/admin/login.phppredictiveHigh
11File/admin/payment.phppredictiveHigh
12File/admin/show.phppredictiveHigh
13File/backend/register.phppredictiveHigh
14File/boat/login.phppredictiveHigh
15File/clinic/disease_symptoms_view.phppredictiveHigh
16File/default.php?idx=17predictiveHigh
17File/doctor/view-appointment-detail.phppredictiveHigh
18File/downloadpredictiveMedium
19File/edit-client-details.phppredictiveHigh
20File/envpredictiveLow
21File/forum/away.phppredictiveHigh
22File/goform/SetOnlineDevNamepredictiveHigh
23File/index.phppredictiveMedium
24File/index.php/admins/Fields/get_fields.htmlpredictiveHigh
25File/opt/bin/clipredictiveMedium
26File/ppredictiveLow
27File/patient/doctors.phppredictiveHigh
28File/phpinventory/editcategory.phppredictiveHigh
29File/php_action/createUser.phppredictiveHigh
30File/product-list.phppredictiveHigh
31File/spip.phppredictiveMedium
32File/uncpath/predictiveMedium
33File/updown/upload.cgipredictiveHigh
34File/user/del.phppredictiveHigh
35File/wp-admin/admin-ajax.phppredictiveHigh
36File/_nextpredictiveLow
37File123flashchat.phppredictiveHigh
38Fileact.phppredictiveLow
39Fileadmin.php/paypredictiveHigh
40Fileadmin/bad.phppredictiveHigh
41Fileadmin/index.phppredictiveHigh
42Fileadmin/index.php/user/del/1predictiveHigh
43Fileadmin/index.php?id=themes&action=edit_chunkpredictiveHigh
44Filexxxxx/xxxxxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveHigh
45Filexxxxxxxxxxxxx/xxxxx.xxxpredictiveHigh
46Filexxxxx\xxxxx\xxxxxx_xxxx.xxxpredictiveHigh
47Filexxxxxx.xxxpredictiveMedium
48Filexxxx/xxxxxx/xxxxxx_xxxpredictiveHigh
49Filexxxxx_xxxxxx.xxxpredictiveHigh
50Filexxx.xxxpredictiveLow
51Filexxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxx.xxxpredictiveHigh
52Filexxxxxxxxxxx-xxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
53Filexxxxxxxx.xxxpredictiveMedium
54Filexxxxxx.xxxxxxx.xxxpredictiveHigh
55Filexxx.xxxxxpredictiveMedium
56Filexxxxxxx.xxxpredictiveMedium
57Filexxxxx.xxxpredictiveMedium
58Filexxxxxx-xxxxxx-xx.xxxpredictiveHigh
59Filexxxx.xxxpredictiveMedium
60Filexxxx_xxxxxxx.xxxpredictiveHigh
61Filexxxxxxxxx.xxxxpredictiveHigh
62Filexxxxxxxx.xxxpredictiveMedium
63Filexxxxxxxx_xxxx.xxxpredictiveHigh
64Filexxxx/xxpredictiveLow
65Filexxx_xx.xxxpredictiveMedium
66Filexxx-xxx/xxxxxxx.xxpredictiveHigh
67Filexxx-xxx/xxx_xxxxpredictiveHigh
68Filexxx-xxx/xxxxxx?xxx=_xxxxpredictiveHigh
69Filexxx/xxxxxxx.xxpredictiveHigh
70Filexxxxx.xxxxx.xxxpredictiveHigh
71Filexxxxx/xxxxxxx.xxxpredictiveHigh
72Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
73Filexxxxxxxx.xxxpredictiveMedium
74Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
75Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
76Filexxxxxx.xxxpredictiveMedium
77Filexxxxxxx.xxxpredictiveMedium
78Filexxxxxxxxx.xxxpredictiveHigh
79Filexxxx.xxxpredictiveMedium
80Filexxxx-xxxxx.xxxpredictiveHigh
81Filexxxxx.xxxpredictiveMedium
82Filexxxxxxxxxxx.xxxxx.xxxpredictiveHigh
83Filexxxxxxxxx.xxxpredictiveHigh
84Filexxxxxxxxxx.xxxxpredictiveHigh
85Filexxxxx.xxxpredictiveMedium
86Filexxxx_xxxxxxx.xxxpredictiveHigh
87Filexxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
88Filexxxxxxx_xx_xxxxxx.xxxpredictiveHigh
89Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
90Filexxxxxxxxx.xxx.xxxpredictiveHigh
91Filexxxxx.xxxpredictiveMedium
92Filexxx_xxxxxxx.xxxpredictiveHigh
93Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
94Filexxxx_xxxx.xpredictiveMedium
95Filexxx_xxxx.xxxpredictiveMedium
96Filexxx/xxxxxx.xxxpredictiveHigh
97Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
98Filexxx/xxxxxxxxx.xxx.xxxpredictiveHigh
99Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
100Filexxxxxxxx/xxxx.xxxpredictiveHigh
101Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
102Filexxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
103Filexxxxx.xxxpredictiveMedium
104Filexxxxx.xxxpredictiveMedium
105Filexxxxx.xxx.xxxpredictiveHigh
106Filexxxxx.xxxpredictiveMedium
107Filexxxxxxxxx/xxxxx/xxx_xxx/xxxx.xxxpredictiveHigh
108Filexxxxxxxxxxxxx.xxxpredictiveHigh
109Filexxxx.xxxpredictiveMedium
110Filexxxx_xxxxxxx.xxxxpredictiveHigh
111Filexxxx_xxxx.xxxpredictiveHigh
112Filexxxxxx.xpredictiveMedium
113Filexxx.xxxpredictiveLow
114Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxxxxxpredictiveHigh
115Filexxxxxxx.xxxpredictiveMedium
116Filexxx/xxxxxxx/xxxxx-xxxxxxxx.xxxpredictiveHigh
117Filexxxxxxxxxx/xxxx.xpredictiveHigh
118Filexxxxxxxx_xx.xxxpredictiveHigh
119Filexxxxx.xxxpredictiveMedium
120Filexxxxx.xxxxpredictiveMedium
121Filexxxxx_xxxxxxx.xxxpredictiveHigh
122Filexxxx.xxxpredictiveMedium
123Filexxxx.xxxpredictiveMedium
124Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
125Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
126Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictiveHigh
127Filexxx_xxxxx_xxxx.xpredictiveHigh
128Filexxxx/xxxxxx.xxxpredictiveHigh
129Filexxxx.xxxpredictiveMedium
130Filexxxx.xxxxpredictiveMedium
131Filexxx_xxxxxxx.xpredictiveHigh
132Filexxx_xxxx.xxxpredictiveMedium
133Filexxxxx_xxx.xxxpredictiveHigh
134Filexxxxxxxxx.xxx.xxxpredictiveHigh
135Filexxx.xxxpredictiveLow
136Filexxxxxxx.xxxpredictiveMedium
137Filexxxxx.xxxpredictiveMedium
138Filexxxx.xxxpredictiveMedium
139Filexxxxxxxx.xxxpredictiveMedium
140Filexxxxx.xxxpredictiveMedium
141Filexxxx.xxxpredictiveMedium
142Filexxxxxxx.xxxpredictiveMedium
143Filexxxxxxx.xxxxxx.xxxpredictiveHigh
144Filexxxxxxxxxxxxx.xxxpredictiveHigh
145Filexxxxxxxx.xxxpredictiveMedium
146Filexxxxxxxxxx.xxxpredictiveHigh
147Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
148Filexxxxxxx.xxxpredictiveMedium
149Filexxxxxx/xxxxx.xxxpredictiveHigh
150Filexxxx.xxxpredictiveMedium
151Filexxxxx.xxxpredictiveMedium
152Filexxxxxxxx.xxxpredictiveMedium
153Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
154Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
155Filexxxx_xxxxx.xxxpredictiveHigh
156Filexxxxxxxxxx.xxxx.xxxpredictiveHigh
157Filexxxxx.xxxpredictiveMedium
158Filexxxxx-xxxxxx-xx.xxxpredictiveHigh
159Filexxxxxx.xxpredictiveMedium
160Filexxxxxx.xxxpredictiveMedium
161Filexxxxxx.xxxpredictiveMedium
162Filexxxxxx_xxxx.xxxpredictiveHigh
163Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveHigh
164Filexxxxxxxx.xxxpredictiveMedium
165Filexxxx.xxxpredictiveMedium
166Filexxxx.xxxpredictiveMedium
167Filexxxxxxxxx.xxxpredictiveHigh
168Filexxxxxxxxxxx.xxxpredictiveHigh
169Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveHigh
170Filexxxx_xxxx.xxxpredictiveHigh
171Filexxx/xxxxxxxx.xpredictiveHigh
172Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
173Filexxxx-xxxxxxxx.xxxpredictiveHigh
174Filexxxxxxxx.xxxpredictiveMedium
175Filexxxxxxxx.xxxpredictiveMedium
176Filexxxx.xxxpredictiveMedium
177Filexxx/xxx.xxxxx.xxxpredictiveHigh
178Filexxxxxxx-x-x-x.xxxpredictiveHigh
179Filexxxxxxxx.xxxpredictiveMedium
180Filexxx.xxxpredictiveLow
181Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
182Filexxxx_xxxxxx.xxxpredictiveHigh
183Filexxxx_xxxx.xxxpredictiveHigh
184Filexxxx.xxxpredictiveMedium
185Filexxxxxx.xxxpredictiveMedium
186Filexxxx.xpredictiveLow
187Filexxxxxx.xxxpredictiveMedium
188Filexxx/xxxxxxx.xxxpredictiveHigh
189Filexxxxxxxx.xxxpredictiveMedium
190Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
191Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxx-xxxxxxxxx&xxxxxx=xxxxpredictiveHigh
192Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxx&xxxx=xxxxxx-xxxxxxx-xxxxxxxpredictiveHigh
193Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveHigh
194Filexx-xxxxx/xxxx.xxxpredictiveHigh
195Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
196Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
197Filexx-xxxxxxxx/xxxxxx-xxxxxx.xxxpredictiveHigh
198Filexx-xxxxxxxxx.xxxpredictiveHigh
199Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
200Filexxxx.xxpredictiveLow
201Filexxxxxxxxxxxx.xxxpredictiveHigh
202File\\.\xxxx\xxxxxxxxxxx\xxxxxxxxxxxpredictiveHigh
203Library/xxxxxxxx_xxxxx/xxxxxxx/xxxxx-xxxxx-x.x.x.x/xxxxx_xxxxx.xxxpredictiveHigh
204Libraryxxxxxx/xxx/xxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
205Libraryxxxxxx.xxxpredictiveMedium
206Libraryxxxxxxxxxx.xxxpredictiveHigh
207Libraryxxx/predictiveLow
208Libraryxxx/xxxxxxxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveHigh
209Libraryxxxxxxxxxxx.xxxpredictiveHigh
210Libraryxxx_xxxxx.xpredictiveMedium
211Libraryxxxxxx.xxxpredictiveMedium
212Libraryxxxxxxxx.xxxpredictiveMedium
213Libraryxxxxxxxx.xxxpredictiveMedium
214Libraryxxxxx.xxxpredictiveMedium
215Libraryxxxxx.xxxpredictiveMedium
216Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveHigh
217ArgumentxxxxxxpredictiveLow
218Argumentxxx_xxpredictiveLow
219Argumentxxx[xxx]predictiveMedium
220ArgumentxxxxxxxpredictiveLow
221Argumentxxxxxxx_xxpredictiveMedium
222Argumentxxxxxxx_xxpredictiveMedium
223ArgumentxxxxxxxxpredictiveMedium
224Argumentxxxx_xxxpredictiveMedium
225ArgumentxxxxxpredictiveLow
226ArgumentxxxxxxpredictiveLow
227Argumentxxxx_xxx_xxxxpredictiveHigh
228ArgumentxxxpredictiveLow
229ArgumentxxxxxpredictiveLow
230Argumentxxx_xxpredictiveLow
231ArgumentxxxpredictiveLow
232Argumentxxxxxx_xxxxxxpredictiveHigh
233Argumentxxxxx/xxxxxxx/xxxxx/xxxxpredictiveHigh
234Argumentxxxx_xxpredictiveLow
235ArgumentxxxxxxpredictiveLow
236Argumentxxxxxx[xxx_xxxx_xxxx]predictiveHigh
237ArgumentxxxxpredictiveLow
238ArgumentxxxxxxxxpredictiveMedium
239ArgumentxxxxxxxpredictiveLow
240Argumentxxxx_xxxxx_xxxxxxxxxx_xxxxx_xxxxpredictiveHigh
241ArgumentxxxxxxxxxxpredictiveMedium
242ArgumentxxxxxxxpredictiveLow
243ArgumentxxxxxxpredictiveLow
244ArgumentxxxxxpredictiveLow
245Argumentxxxxxxxx xxpredictiveMedium
246Argumentxxxxx_xxxx_xxxxpredictiveHigh
247ArgumentxxxxxxxxxxxpredictiveMedium
248Argumentxxxxx_xx/xxxx_xxxx/xxxxx/xxxxxx/xxxxxxx/xxxxxxpredictiveHigh
249Argumentxx_xxxxxxxpredictiveMedium
250ArgumentxxxxpredictiveLow
251ArgumentxxxxxxxxpredictiveMedium
252ArgumentxxxxxxxxxxxpredictiveMedium
253ArgumentxxxxpredictiveLow
254Argumentxxxxx_xxpredictiveMedium
255Argumentxxxxxxxx/xxxxxxpredictiveHigh
256Argumentxxxxxxx[xx]/xxxxxxx[xxxxx]predictiveHigh
257Argumentxxxxxxx_xxpredictiveMedium
258Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
259ArgumentxxxxpredictiveLow
260Argumentxxxx_xxxxxx_xx/xxxx_x_xxxxxxxxx_xxx/xxxx_x_xxxxxxxxx/xxxx_xxxxxxxxx_xxx/xxxx_xxxxxxxxxpredictiveHigh
261ArgumentxxpredictiveLow
262ArgumentxxpredictiveLow
263Argumentxx/xxxx_xxxxx/xxxxx/xxx/xxx/xxx_xx/xxxx_xxxxxx/xxxxxxxx/xxxxxxxpredictiveHigh
264Argumentxx_xxxxxxxxpredictiveMedium
265ArgumentxxxxpredictiveLow
266ArgumentxxxxxxxxxxxxpredictiveMedium
267Argumentxxxxx[xxxxx][xx]predictiveHigh
268Argumentxxxx_xxpredictiveLow
269ArgumentxxxxxpredictiveLow
270ArgumentxxxxpredictiveLow
271Argumentxxxxxxxx_xxxpredictiveMedium
272Argumentxxxxx/xxxxxxpredictiveMedium
273ArgumentxxxxxxpredictiveLow
274Argumentxxxxx_xxxxpredictiveMedium
275ArgumentxxxxxxxpredictiveLow
276Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
277ArgumentxxxxxxpredictiveLow
278Argumentxxxx_xxxxpredictiveMedium
279ArgumentxxxpredictiveLow
280Argumentxxxxxxx/xxxxpredictiveMedium
281Argumentxxxxxxx/xxxxxxxxxpredictiveHigh
282Argumentxxxxxx_xxxxpredictiveMedium
283ArgumentxxxxxxxxpredictiveMedium
284ArgumentxxxxxxxxpredictiveMedium
285Argumentxxxx_xxxxpredictiveMedium
286Argumentxxxx_xx_xx_xxxpredictiveHigh
287ArgumentxxxxxxxxxpredictiveMedium
288Argumentxxxxx_xxxx_xxxxpredictiveHigh
289ArgumentxxxpredictiveLow
290ArgumentxxxxxxxxpredictiveMedium
291Argumentxxxxxxxxxx[xxxxx_xxxx]predictiveHigh
292Argumentxx_xxxxpredictiveLow
293ArgumentxxxxxxpredictiveLow
294ArgumentxxxxxxpredictiveLow
295ArgumentxxxxxxxxxpredictiveMedium
296Argumentxxxxxxx_xxpredictiveMedium
297Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
298Argumentxxxxx_xxxxxxpredictiveMedium
299Argumentxxxx xxxxpredictiveMedium
300ArgumentxxxxxxxxpredictiveMedium
301ArgumentxxxxxxpredictiveLow
302Argumentxxx_xxxxxxx_xxxxxxxx/xxx_xxxxxxx_xxxxxxxxpredictiveHigh
303ArgumentxxxxxxpredictiveLow
304ArgumentxxxxxxxxxxpredictiveMedium
305ArgumentxxxxxxxpredictiveLow
306Argumentxxxxxxx_xxpredictiveMedium
307ArgumentxxxxxxxxpredictiveMedium
308ArgumentxxxxxxpredictiveLow
309ArgumentxxxxxxxxxpredictiveMedium
310Argumentxxxx_xxxxxpredictiveMedium
311ArgumentxxxpredictiveLow
312ArgumentxxpredictiveLow
313ArgumentxxxxxxxxxpredictiveMedium
314ArgumentxxxxpredictiveLow
315Argumentxxx_xxxxxxxx_xxxxxpredictiveHigh
316ArgumentxxxpredictiveLow
317Argumentxx_xxpredictiveLow
318Argumentxxxxxxxxxx[]predictiveMedium
319ArgumentxxxxxxxxxxxxxpredictiveHigh
320ArgumentxxxpredictiveLow
321ArgumentxxxpredictiveLow
322ArgumentxxxxpredictiveLow
323ArgumentxxxpredictiveLow
324ArgumentxxpredictiveLow
325ArgumentxxxpredictiveLow
326ArgumentxxxxxxxxxpredictiveMedium
327ArgumentxxxxxxxxpredictiveMedium
328ArgumentxxxxxxxxpredictiveMedium
329Argumentxxxxxxxxxxxx[xxxx]predictiveHigh
330Argumentxxxx->xxxxxxxpredictiveHigh
331Argument_xxxx_xxxxxx/_xxxx_xxxxxxxx/_xxxx_xxxxxpredictiveHigh
332Input Value%xxpredictiveLow
333Input Value' xx 'x'='xpredictiveMedium
334Input Value-xx%xxxxxxx%xxxxx%xxxxxxxx%xxx,@@xxxxxxx,x,x,x,x,x,x--predictiveHigh
335Input Value.%xx.../.%xx.../predictiveHigh
336Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveHigh
337Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
338Input Valuexxxx<xxx xxx="" xxxxxxx=xxxxx(x)>predictiveHigh
339Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
340Network Portxxx/xxxx (xxxxx)predictiveHigh
341Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!