Lucky Elephant Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en816
ru46
de26
ja24
es22

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us370
ru52
gb16
tr12
pl10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows16
Linux Kernel14
Google Android12
Fortinet FortiOS10
Unisoc T6108

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000001.75
2MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013021.28CVE-2007-0354
3TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.0107510.00CVE-2006-6168
4TOTOLINK N200RE Telnet Service custom.conf password in configuration file3.43.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.05CVE-2023-2790
5DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.17CVE-2010-0966
6nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.55CVE-2020-12440
7PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.27CVE-2007-0529
8Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009365.95CVE-2020-15906
9Bill Kendrick GBook.cgi privileges management7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.007680.02CVE-2000-1131
10Netgear DGN1000/DGN2200 setup.cgi memory corruption10.09.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000000.05
11Hikvision Intercom Broadcasting System ping.php os command injection7.57.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.901600.05CVE-2023-6895
12DM Guestbook admin.guestbook.php path traversal7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.044030.04CVE-2007-5821
13LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000004.36
14Advanced Guestbook htaccess path traversal5.65.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.041620.08CVE-2007-0609
15DM Guestbook ch_lng.php path traversal7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.044030.02CVE-2007-5821
16MRCGIGUY Guestbook gb.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.004150.00CVE-2010-4358
17PHPGurukul News Portal edit-post.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.10CVE-2024-3767
18Comersus Open Technologies Comersus Cart comersus_optreviewreadexec.asp sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.003810.06CVE-2007-3323
19Asus RT-AC2900 input validation8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.085970.02CVE-2018-8826
20Netwave IP Camera Network Configuration kcore information disclosure4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.002190.04CVE-2018-17240

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (29)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-CWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
15TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
19TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
21TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
23TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
25TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
26TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
27TXXXXCAPEC-68CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
28TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
29TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (389)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File//proc/kcorepredictiveMedium
2File/admin.php/Admin/adminadd.htmlpredictiveHigh
3File/admin/about-us.phppredictiveHigh
4File/admin/action/delete-vaccine.phppredictiveHigh
5File/Admin/add-student.phppredictiveHigh
6File/admin/edit-post.phppredictiveHigh
7File/admin/index2.htmlpredictiveHigh
8File/Admin/News.phppredictiveHigh
9File/admin/settings/save.phppredictiveHigh
10File/admin/userprofile.phppredictiveHigh
11File/adminPage/conf/saveCmdpredictiveHigh
12File/admin_route/inc_service_credits.phppredictiveHigh
13File/api/baskets/{name}predictiveHigh
14File/app/index/controller/Common.phppredictiveHigh
15File/Applications/Google\ Drive.app/Contents/MacOSpredictiveHigh
16File/apply.cgipredictiveMedium
17File/bitrix/admin/ldap_server_edit.phppredictiveHigh
18File/cgi-bin/nas_sharing.cgipredictiveHigh
19File/cgi-bin/wlogin.cgipredictiveHigh
20File/classes/Master.php?f=save_categorypredictiveHigh
21File/College/admin/teacher.phppredictiveHigh
22File/Controls/Generic/EBMK/Handlers/EStatements/DownloadEStatement.ashxpredictiveHigh
23File/dcim/rack-roles/predictiveHigh
24File/fftools/ffmpeg_enc.cpredictiveHigh
25File/forms/doLoginpredictiveHigh
26File/forum/away.phppredictiveHigh
27File/goform/addUserNamepredictiveHigh
28File/goform/aspFormpredictiveHigh
29File/goform/delAdpredictiveHigh
30File/goform/wifiSSIDsetpredictiveHigh
31File/gpac/src/bifs/unquantize.cpredictiveHigh
32File/inc/topBarNav.phppredictiveHigh
33File/index.asppredictiveMedium
34File/index.phppredictiveMedium
35File/index.php?app=main&func=passport&action=loginpredictiveHigh
36File/install/predictiveMedium
37File/jfinal_cms/system/role/listpredictiveHigh
38File/kelas/datapredictiveMedium
39File/listplace/user/ticket/createpredictiveHigh
40File/log/download.phppredictiveHigh
41File/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asppredictiveHigh
42File/Moosikay/order.phppredictiveHigh
43File/novel/author/listpredictiveHigh
44File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveHigh
45File/php-sms/admin/quotes/manage_remark.phppredictiveHigh
46File/php/ping.phppredictiveHigh
47File/psrs/admin/fields/manage_field.phppredictiveHigh
48File/xxxxxx/xxxxxxxxxxxxxx!xxxxxxx.xxxxpredictiveHigh
49File/xxxxxpredictiveLow
50File/xxxxx.xxxpredictiveMedium
51File/xxxxxxxx-xxxx/xxx_xx/xxxxxx.xxxxpredictiveHigh
52File/xxx/xxxx/xxxx_xxxx.xxxpredictiveHigh
53File/xxxxx/xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
54File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
55File/xxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
56File/xxxx/xxxxxxxpredictiveHigh
57File/xxxx/xxxxxxx xxxxxx/xxx/xxx_xxxx_xxxxxx.xxxpredictiveHigh
58File/xxxxxx/xxxx.xxxpredictiveHigh
59File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
60File/xx-xxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxxxxxx/xxxxxx/xxxxx/predictiveHigh
61Filexxxxxxxxxxxxxxx.xxx.xxxpredictiveHigh
62Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
63Filexxx.xxxpredictiveLow
64Filexxxxxxxx.xxxpredictiveMedium
65Filexxxxxxxx.xxxpredictiveMedium
66Filexxxx.xxxpredictiveMedium
67Filexxx_xxxxxxx.xxxpredictiveHigh
68Filexxx_xxxxxxx.xxxpredictiveHigh
69Filexxxxx/xxxxx.xxxxxxxxx.xxxpredictiveHigh
70Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
71Filexxxxx/xxxxxxxxxxx/xxxxxx_xxxxxxxxxx.xxxpredictiveHigh
72Filexxxxx/xxxxxxxxxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
73Filexxxxxxx/xxxxxxxxxx.xxx&xx=xxxxxxx&xxxxpredictiveHigh
74Filexxxxxxx.xxxpredictiveMedium
75Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
76Filexxxxx\xxxx\xxxxxx_xxxx.xxxpredictiveHigh
77Filexxx_xxx.xxxpredictiveMedium
78Filexxx\xxxxxxx\xxx\xxx.xxx.xxxpredictiveHigh
79Filexxxxxxxx.xxxpredictiveMedium
80Filexxxxxxxx.xxxpredictiveMedium
81Filexxxx/xxxx.xxxpredictiveHigh
82Filexxxx/xx_xxx.xxxpredictiveHigh
83Filexxxx/xxxx_xxx.xxxpredictiveHigh
84Filexxxxxxx.xxpredictiveMedium
85Filex/xxxxxx/xxxxx.xxxpredictiveHigh
86Filexxxxxxx-xxx.xpredictiveHigh
87Filexxxxxxxxxx.xxxpredictiveHigh
88Filexxxxxxxxx.xpredictiveMedium
89Filexxxxx\xxxxxx\xxxx.xxxpredictiveHigh
90Filexxx_xxx_xxx.xxpredictiveHigh
91Filex-xxxxxx/xxxxxxx.xpredictiveHigh
92Filexx_xxxxxxxxx.xxpredictiveHigh
93Filexx_xxxxx.xpredictiveMedium
94Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
95Filexxxxxxxxx.xxxpredictiveHigh
96Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
97Filexxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxpredictiveHigh
98Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
99Filexxxxx.xxxpredictiveMedium
100Filexxxxxxx_xxxx.xxxxpredictiveHigh
101Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
102Filexxxxxxxxxxxx.xxxpredictiveHigh
103Filexxxxxx.xxxpredictiveMedium
104Filexxxx/xxxxxx/xxxxxxxxx/xxxxxxxxx/xxxxxx/xxxx.xxpredictiveHigh
105Filexxxxxx_xxxxx.xxxpredictiveHigh
106Filexxxxxx.xxxpredictiveMedium
107Filexxxxxxxxx_xxxxxx.xpredictiveHigh
108Filexxxxxxxxxx_xxxxxx.xxxpredictiveHigh
109Filexxxxxxxx-xxx.xxxpredictiveHigh
110Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxx/xxxx.xpredictiveHigh
111Filexxx_xxxxxxxx.xpredictiveHigh
112Filexxxxxxxxxxxxxx.xxxpredictiveHigh
113Filex-xxxxx_xxxx.xxpredictiveHigh
114Filexxxx_xxx/xx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
115Filexxxx_xxxx.xpredictiveMedium
116Filexxxx.xxxpredictiveMedium
117Filexxxxx.xxxpredictiveMedium
118Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
119Filexxxxx.xxxpredictiveMedium
120Filexxxx.xxxpredictiveMedium
121Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
122Filexxxx.xxxpredictiveMedium
123Filexxxxx/xxxxxx.xxxpredictiveHigh
124Filexx/xxxxx/xxxxx.xpredictiveHigh
125Filexxxxxxx.xxxpredictiveMedium
126Filexxxxxxxx.xxxpredictiveMedium
127Filexxxx_xx.xxpredictiveMedium
128Filexx.xxxpredictiveLow
129Filexx.xxxpredictiveLow
130Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
131Filexxxxxxxxx.xxxpredictiveHigh
132Filexxxxxxxxx.xxpredictiveMedium
133Filexxxxxxxxxxxx.xxxpredictiveHigh
134Filexxxx.xpredictiveLow
135Filexxxxxx/xxxxxx/xx/xxx_xxxxxx_xxxx_xxx.xxxpredictiveHigh
136Filexxxxxxxx-xxxxx-xxxxxxxx.xpredictiveHigh
137Filexxxxxxxxx.xxxpredictiveHigh
138Filexxx/xxxxxx.xxxpredictiveHigh
139Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
140Filexxxxxxx.xxxpredictiveMedium
141Filexxxxxxxx/xxxxx.xxx.xxxpredictiveHigh
142Filexxxxx.xxxxpredictiveMedium
143Filexxxxx.xxxpredictiveMedium
144Filexxxxx.xxpredictiveMedium
145Filexxxxxxxx.xxxpredictiveMedium
146Filexxxx_xxxx.xxxpredictiveHigh
147Filexxxxx_xxx.xxpredictiveMedium
148Filexxxxx.xxxpredictiveMedium
149Filexxxxx.xxxpredictiveMedium
150Filexxxxxx-xxxx.xxxpredictiveHigh
151Filexxxx.xpredictiveLow
152Filexxxxxxxxxxxx.xxxpredictiveHigh
153Filexxxx_xxxxx.xxxpredictiveHigh
154Filexxxxxx_xxxxxx.xxxpredictiveHigh
155Filexxxxxx.xxx?x=xxxxxx_xxxxpredictiveHigh
156Filexxxxxx.xxxpredictiveMedium
157Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
158Filexxxxxxx-xx/xxxxxx/xxx.xxpredictiveHigh
159Filexxxxxx/xxxxxxxx.xxpredictiveHigh
160Filexxxxxxxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
161Filexxx/xxxx/xxxx_xxxx.xpredictiveHigh
162Filexxxxxxxxxxxx.xxxxpredictiveHigh
163Filexxxx.xxxpredictiveMedium
164Filexxxxx.xxxx_xxxx.xxxpredictiveHigh
165Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
166Filexxxxxxxxxxxxxx.xxxpredictiveHigh
167Filexxxxxxx_xxxx.xxxpredictiveHigh
168Filexxxxx.xxxpredictiveMedium
169Filex_xx_xxx.xxxpredictiveMedium
170Filexxxx.xxxpredictiveMedium
171Filexxxxxxxx.xxxpredictiveMedium
172Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveHigh
173Filexxxxxxxx_xxxx.xxxpredictiveHigh
174Filexxxxxxxxxx.xxxpredictiveHigh
175Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
176Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
177Filexxxx_xxx_xx.xpredictiveHigh
178Filexx_xxx.xxpredictiveMedium
179Filexxxxx.xxxpredictiveMedium
180Filexxxxxxxxxxxxxx.xxxpredictiveHigh
181Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
182Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
183Filexxxxxxxxxxx.xxxpredictiveHigh
184Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
185Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
186Filexxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
187Filexxxxxx/predictiveLow
188Filexxxx-xxxxxxxx.xxxpredictiveHigh
189Filexxxx-xxxxx.xxxpredictiveHigh
190Filexxxx-xxxxxxxx.xxxpredictiveHigh
191Filexxxxxxxxx.xxxpredictiveHigh
192Filexxxxxxx_xxxxx.xxxpredictiveHigh
193Filexxxxxxx/xxxxxx.xxxxpredictiveHigh
194Filexxxxxx_xxxxxxxx_xxxx.xxxpredictiveHigh
195Filexxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
196Filexxxx/xxxxxx.xxxxpredictiveHigh
197Filexx/xxxxxxxxx/xxpredictiveHigh
198Filexxxxxxxxx.xpredictiveMedium
199Filexxxxxx.xxxpredictiveMedium
200Filexxxx/xxxxxxxx.xxxpredictiveHigh
201Filexxxxxxx.xxxpredictiveMedium
202Filexxxx_xxxxx.xxxpredictiveHigh
203Filexxxx.xxxpredictiveMedium
204Filexxx-xxxxx.xxxpredictiveHigh
205Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictiveHigh
206Filexxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
207Filexxxxxx.xxx/xxxxxx.xxxpredictiveHigh
208Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
209Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
210Filexxxxxxxxxx.xxxpredictiveHigh
211Filexxxx.xxpredictiveLow
212File~/xxxxxx-xxxx.xxxpredictiveHigh
213File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
214Library/xxx/xxx.xpredictiveMedium
215Libraryxxxxx.xx/xxxxx.xxxpredictiveHigh
216Libraryxxxxx_xxxxxxxx.xxxpredictiveHigh
217Libraryxxxxxx.xxxpredictiveMedium
218Libraryxxxxxxxxxxx.xxxpredictiveHigh
219Libraryxxxx.xxxpredictiveMedium
220Libraryxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
221Libraryxxx/xxxxxxxxxx.xpredictiveHigh
222Libraryxxxxxxxxxxx.xxxpredictiveHigh
223Libraryxxxxxxxx.xxxpredictiveMedium
224Libraryxxxxxxxxxxx.xxxpredictiveHigh
225Libraryxxxxx.xxxpredictiveMedium
226Libraryxxxxxx/x/xxxxxxxxpredictiveHigh
227Argument$_xxxxxx['xxx_xxxx']predictiveHigh
228Argument-xxxxxxxxxxxxxpredictiveHigh
229Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictiveHigh
230Argumentxx/xxpredictiveLow
231ArgumentxxxxxxxpredictiveLow
232ArgumentxxxxxpredictiveLow
233ArgumentxxxxxxxxpredictiveMedium
234Argumentxxxxxx/xxxxxxxx/xxx_xxpredictiveHigh
235ArgumentxxxpredictiveLow
236Argumentxxxxxxxx_xxx_xxx/xxxxxxxx_xxxxxxxx_xxxpredictiveHigh
237ArgumentxxxxxxxxpredictiveMedium
238ArgumentxxxxxxxxpredictiveMedium
239ArgumentxxxxpredictiveLow
240ArgumentxxxxxxpredictiveLow
241ArgumentxxxxxxxxpredictiveMedium
242ArgumentxxxxxpredictiveLow
243Argumentxxx_xxxx_xxxxxpredictiveHigh
244ArgumentxxxpredictiveLow
245Argumentxxxxxxxx/xxxxxxxx xxxxxpredictiveHigh
246ArgumentxxxxxxxxxxpredictiveMedium
247Argumentxxx_xxpredictiveLow
248Argumentxx-xxxpredictiveLow
249ArgumentxxxxxxxxxpredictiveMedium
250ArgumentxxxxxxxxpredictiveMedium
251Argumentxxxx_xxpredictiveLow
252Argumentxxxxxxx[x][xxxx]predictiveHigh
253ArgumentxxxxxxxxxpredictiveMedium
254ArgumentxxxxxxpredictiveLow
255Argumentxxxxxxxxxx_xxpredictiveHigh
256ArgumentxxxxxxpredictiveLow
257ArgumentxxxxxxxpredictiveLow
258Argumentxxxx/xxxxpredictiveMedium
259Argumentxxxxxxx_xxxx_xxxxpredictiveHigh
260ArgumentxxxpredictiveLow
261ArgumentxxpredictiveLow
262Argumentxxxxxx_xxxpredictiveMedium
263ArgumentxxxxxxxxpredictiveMedium
264Argumentxxxxxx xxxxpredictiveMedium
265ArgumentxxxxxxxpredictiveLow
266ArgumentxxxxxxxxxxxxxpredictiveHigh
267Argumentxxx_xxxxpredictiveMedium
268ArgumentxxxxxxxpredictiveLow
269ArgumentxxxxxpredictiveLow
270Argumentxxxxx/xxxxxxxxpredictiveHigh
271Argumentxxxxx_xxxxxx/xxxxpredictiveHigh
272ArgumentxxxxxxxxxxxpredictiveMedium
273ArgumentxxxxxxxxpredictiveMedium
274ArgumentxxxxxxxxxxxxxxpredictiveHigh
275Argumentxxxxx xxxxpredictiveMedium
276ArgumentxxxxpredictiveLow
277ArgumentxxxxxxpredictiveLow
278ArgumentxxxxxxxxpredictiveMedium
279ArgumentxxxxxxxxpredictiveMedium
280Argumentxxxx_xxxxxxpredictiveMedium
281Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
282Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
283Argumentxxxx xxxx/xxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
284ArgumentxxxxxxxxpredictiveMedium
285ArgumentxxxxpredictiveLow
286Argumentx_xxxxxxxpredictiveMedium
287ArgumentxxxxpredictiveLow
288ArgumentxxxxpredictiveLow
289Argumentxxxx/xxxxxx/xxxpredictiveHigh
290ArgumentxxxxxxxxpredictiveMedium
291ArgumentxxpredictiveLow
292Argumentxx/xxxpredictiveLow
293ArgumentxxxxxxxxxpredictiveMedium
294Argumentxx_xxxxxxxxpredictiveMedium
295Argumentxx_xxxxpredictiveLow
296Argumentxxxxxxxx[xx]predictiveMedium
297ArgumentxxxpredictiveLow
298ArgumentxxxxpredictiveLow
299ArgumentxxxxxxxxpredictiveMedium
300Argumentxxxxxxxxx/xxxxx_xxxxpredictiveHigh
301Argumentxxxxxxxx_xxxpredictiveMedium
302ArgumentxxxxxxxxxxpredictiveMedium
303ArgumentxxxxxxxpredictiveLow
304ArgumentxxxxxxxxpredictiveMedium
305ArgumentxxxxxxxpredictiveLow
306Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
307ArgumentxxxxpredictiveLow
308ArgumentxxxxpredictiveLow
309Argumentxxxx/xxxxxxxx_xxxxxpredictiveHigh
310ArgumentxxxxpredictiveLow
311ArgumentxxxxxxxxxpredictiveMedium
312ArgumentxxxpredictiveLow
313Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
314ArgumentxxxxxxpredictiveLow
315Argumentxxxx_xxpredictiveLow
316ArgumentxxxxpredictiveLow
317ArgumentxxxxxxxpredictiveLow
318Argumentxxxxx_xpredictiveLow
319ArgumentxxxxxxxxpredictiveMedium
320Argumentxxxx_xxxxxxpredictiveMedium
321Argumentxxx_xxxpredictiveLow
322ArgumentxxxxxxxxxpredictiveMedium
323ArgumentxxxxxxxxxxxpredictiveMedium
324Argumentxxxxxxx_xxxxxxxpredictiveHigh
325Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
326Argumentxxxxxxxx[xx]predictiveMedium
327ArgumentxxxpredictiveLow
328Argumentxxxxxx_xxxpredictiveMedium
329Argumentxxxxxx_xxxxpredictiveMedium
330ArgumentxxxxxxxxpredictiveMedium
331ArgumentxxxxxpredictiveLow
332Argumentxxxxxxx_xxxpredictiveMedium
333ArgumentxxxxxxxxpredictiveMedium
334ArgumentxxxxxxxxxxpredictiveMedium
335ArgumentxxxxxxpredictiveLow
336ArgumentxxxxxxxxxxpredictiveMedium
337Argumentxxxxxx_xxxx_xxxxpredictiveHigh
338Argumentxxxxxxx_xxpredictiveMedium
339ArgumentxxxpredictiveLow
340ArgumentxxxxxxxxxpredictiveMedium
341ArgumentxxxpredictiveLow
342ArgumentxxxxxxpredictiveLow
343ArgumentxxxxxpredictiveLow
344Argumentxxxxxxx/xxxx/xxxxxxxpredictiveHigh
345ArgumentxxxxxxxxxxpredictiveMedium
346ArgumentxxxpredictiveLow
347ArgumentxxxxxxxxpredictiveMedium
348ArgumentxxxxxxxxxxxxpredictiveMedium
349Argumentxxxxx_xxxpredictiveMedium
350ArgumentxxxxxpredictiveLow
351ArgumentxxxpredictiveLow
352ArgumentxxxxxxxxxpredictiveMedium
353Argumentxxxx_xxpredictiveLow
354ArgumentxxxxxxxxxxxpredictiveMedium
355ArgumentxxxpredictiveLow
356ArgumentxxxpredictiveLow
357Argumentxxxxxx/xxxxxpredictiveMedium
358ArgumentxxxxpredictiveLow
359ArgumentxxxxxxpredictiveLow
360ArgumentxxxxxxxxpredictiveMedium
361Argumentxxxxxxxx/xxxxpredictiveHigh
362Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
363Argumentxxxx_xxxxxpredictiveMedium
364ArgumentxxxxpredictiveLow
365Argumentxxxxxxx xxxxxxpredictiveHigh
366ArgumentxxxxxpredictiveLow
367Argumentxx_xxxxxpredictiveMedium
368Argumentxxxxxx_xxxxxxpredictiveHigh
369Argumentx-xxxxxxxxx-xxxpredictiveHigh
370Argumentx-xxxx xxpredictiveMedium
371Argumentx_xxxxxxxxpredictiveMedium
372Argument_xxxxxxpredictiveLow
373Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
374Input Value-xxxx%xx%xxxxxxx%xxxxx%xxxxxxxx%xxxxxx,xxxxxxxx(),xxxx(),xxxx,xxxx,xxxx,xxxx--%xx-predictiveHigh
375Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
376Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
377Input Valuexxx@xx.xxx' xx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x)-- xxxxpredictiveHigh
378Input ValuexxxxxxxxpredictiveMedium
379Input Value<!-- xxxx -->predictiveHigh
380Input Value</xxxxx><xxxxxx>xxxxx(xxxxxxxx)</xxxxxx>predictiveHigh
381Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
382Input Value<xxxxxxxx>\xpredictiveMedium
383Input ValuexxxxxxxxxxpredictiveMedium
384Input Valuexxxxxxx -xxxpredictiveMedium
385Input Valuexxx://xxxxxx/xxxx=xxxxxxx.xxxxxx-xxxxxx/xxxxxxxx=xxxxx_xxxxxpredictiveHigh
386Input ValuexxxxpredictiveLow
387Pattern() {predictiveLow
388Network Portxxx/xxxxpredictiveMedium
389Network Portxxx/xxxxpredictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!