Orangeworm Analysis

IOB - Indicator of Behavior (985)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en932
de26
fr12
es6
it6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

vn986

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows36
WordPress34
Google Chrome10
PHP10
Oracle WebLogic Server8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.43CVE-2010-0966
3nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.58CVE-2020-12440
4LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000001.84
5Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.43CVE-2014-4078
6Invision Power Services IP.Board URL resource management5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001640.02CVE-2015-6812
7Samsung Members samsungrewards Scheme for Deeplink improper authorization5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.002290.00CVE-2021-25374
8Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.22CVE-2017-0055
9webui-aria2 path traversal6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.005000.02CVE-2023-39141
10PHP extractTo path traversal5.04.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000910.00CVE-2021-21706
11Invision Power Services IP.Board cross site scripting7.36.4$0-$5k$0-$5kUnprovenOfficial Fix0.002540.02CVE-2014-3149
12Synacor Zimbra Collaboration xml external entity reference8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.004410.02CVE-2016-9924
13Laravel Image Upload ValidatesAttributes.php unrestricted upload5.55.1$0-$5k$0-$5kNot DefinedOfficial Fix0.012310.02CVE-2021-43617
14OpenX adclick.php redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable0.004400.75CVE-2014-2230
15WSO2 API Manager Publisher Node server-side request forgery8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.006530.00CVE-2020-13226
16Smarty code injection7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002990.00CVE-2022-29221
17Apache Traffic Server request smuggling7.47.4$5k-$25k$5k-$25kNot DefinedNot Defined0.001570.00CVE-2021-37147
18WSO2 API Manager File Upload unrestricted upload9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.972550.02CVE-2022-29464
19Microsoft Exchange Server ProxyShell Remote Code Execution9.58.7$25k-$100k$5k-$25kHighOfficial Fix0.973190.00CVE-2021-34473
20LanSuite LanParty Intranet System index.php sql injection5.35.0$0-$5k$0-$5kProof-of-ConceptUnavailable0.027460.00CVE-2006-1001

IOC - Indicator of Compromise (10)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-0CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-0CWE-XXXxxxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
23TXXXXCAPEC-0CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (319)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.htaccesspredictiveMedium
2File/.htpasswdpredictiveMedium
3File//etc/RT2870STA.datpredictiveHigh
4File/admin_ping.htmpredictiveHigh
5File/api/sys/loginpredictiveHigh
6File/api/user/{ID}predictiveHigh
7File/bin/proc.cgipredictiveHigh
8File/CFIDE/probe.cfmpredictiveHigh
9File/cgi-bin/login_action.cgipredictiveHigh
10File/data/vendor/tclpredictiveHigh
11File/downloadpredictiveMedium
12File/etc/tomcat8/Catalina/attackpredictiveHigh
13File/files.md5predictiveMedium
14File/forum/away.phppredictiveHigh
15File/getcfg.phppredictiveMedium
16File/index.php?controller=GzUser&action=edit&id=1predictiveHigh
17File/modules/profile/index.phppredictiveHigh
18File/modules/registration_admission/patient_register.phppredictiveHigh
19File/news.dtl.phppredictiveHigh
20File/public/plugins/predictiveHigh
21File/rapi/read_urlpredictiveHigh
22File/rest/api/2/user/pickerpredictiveHigh
23File/sbin/acos_servicepredictiveHigh
24File/scripts/iisadmin/bdir.htrpredictiveHigh
25File/secure/admin/InsightDefaultCustomFieldConfig.jspapredictiveHigh
26File/squashfs-root/www/HNAP1/control/SetWizardConfig.phppredictiveHigh
27File/SSOPOST/metaAlias/%realm%/idpv2predictiveHigh
28File/uncpath/predictiveMedium
29File/usr/bin/pkexecpredictiveHigh
30File/ViewUserHover.jspapredictiveHigh
31File/WEB-INF/web.xmlpredictiveHigh
32File/wp-admin/admin-ajax.phppredictiveHigh
33File/wp-json/oembed/1.0/embed?urlpredictiveHigh
34File/www/cgi-bin/popen.cgipredictiveHigh
35File5.2.9\syscrb.exepredictiveHigh
36Fileaccountrecoveryendpoint/recoverpassword.dopredictiveHigh
37Filexx.xxxpredictiveLow
38Filexxxxxxx.xxxpredictiveMedium
39Filexxx-xxxxxxxx.xxxpredictiveHigh
40Filexxxxx.xxxpredictiveMedium
41Filexxxxx/xxxxxx/xxxxxxx.xxxpredictiveHigh
42Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
43Filexxxxx/xxxxx.xxx?xx=xxxxxxxxxxxxpredictiveHigh
44Filexxxxx/xxxxx.xxx?xx=xxxxxx&xxxxxx=xxxx_xxxxxpredictiveHigh
45Filexxxxxxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
46Filexxxxx/xxxx/xxxxxxxxxxx/xxxxxxx.xpredictiveHigh
47Filexxxx.xxxpredictiveMedium
48Filexxxxxxxxxxx.xxxpredictiveHigh
49Filexxxx-xxxx.xpredictiveMedium
50Filexxxxxx.xxx.xxxpredictiveHigh
51Filexxxxxxx.xxpredictiveMedium
52Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
53Filexx-xxxxxx/xxxx/xxxxxx-xxxxxx.xxxpredictiveHigh
54Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveHigh
55Filexxxx.xpredictiveLow
56Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
57Filexxxx.xxxpredictiveMedium
58Filexxx-xxx/xxxx/xxxxxxxpredictiveHigh
59Filexxx-xxx/xxxxxxxxxxxx.xxxpredictiveHigh
60Filexxx.xpredictiveLow
61Filexxxx_xxxxx.xxxpredictiveHigh
62Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
63Filexxxxxxxxxx/xxxxxxx.xxxxpredictiveHigh
64Filexxxxxxxx/xxxxxxxxxx.xxxxpredictiveHigh
65Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
66Filexxxxxxxxxx/xxxx.xxxpredictiveHigh
67Filexxxxxxx.xxxpredictiveMedium
68Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
69Filexxxx_xxxxx.xxxpredictiveHigh
70Filexxx_xxxxx.xxxpredictiveHigh
71Filexxxxxxx/xxx/xxxxxx.xpredictiveHigh
72Filexxxxx.xxxpredictiveMedium
73Filexxxx.xxxpredictiveMedium
74Filexxxxxxxxxxxx.xxxpredictiveHigh
75Filexxxxxxxx.xxxpredictiveMedium
76Filexx/xxxxxxx.xpredictiveMedium
77Filexxxxxxxxx.xxxpredictiveHigh
78Filexxx_xxx.xxxpredictiveMedium
79Filexxx_xxxxxx.xxxpredictiveHigh
80Filexxxxxxxx/xxxx_xxxxpredictiveHigh
81Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
82Filexxxxxxxx/xxxx/xxxx.xxpredictiveHigh
83Filexxxxxx/xxxxxx/xx/xxx_xxx_xxxxx.xxxpredictiveHigh
84Filexxxx/predictiveLow
85Filexxxxxxxx.xxxpredictiveMedium
86Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
87Filexxx/xxxxxx.xxxpredictiveHigh
88Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
89Filexxxxxxx/xxxxx/xxxxx.xpredictiveHigh
90Filexxxxxxxx/xxxxxxx.xxxpredictiveHigh
91Filexxxxx.xxxxpredictiveMedium
92Filexxxxx.xxxpredictiveMedium
93Filexxxxxxxx.xxxxpredictiveHigh
94Filexxxxxxxxx/xxxxx/xxx/xxx.xxxpredictiveHigh
95Filexxx?xxxx.xxxpredictiveMedium
96Filexxxxxx/xxx/xxxxxxxx.xpredictiveHigh
97Filexxxx_xxxxxx.xxxpredictiveHigh
98Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
99Filexxxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
100Filexxxxx.xxxpredictiveMedium
101Filexxxxx.xxxpredictiveMedium
102Filexxxxx/predictiveLow
103Filexxxxxxxx.xpredictiveMedium
104Filexxxxxxxxxxx_xxxxx_xxxxxxxx.xxxpredictiveHigh
105Filexxxxxxxxxxxxxx.xxxpredictiveHigh
106Filexxx_xxxxxxx.xpredictiveHigh
107Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
108Filexxxxxx_xxxxxx/xxxxxxx/xxx.xxx.xxxx.xxxxxx.xxxxxxx.xxxxxxxxxxx.xxxpredictiveHigh
109Filexx/xxxxpredictiveLow
110Filexxxxxxxx.xxxpredictiveMedium
111Filexxxxx_xxxxx.xxxpredictiveHigh
112Filexxxxxxx.xxxpredictiveMedium
113Filexxx-xxxxxxxx/xxx-xxxxxxxx.xxxpredictiveHigh
114Filexxxx.xxxpredictiveMedium
115Filexxx/xxxx/xxxx.xxpredictiveHigh
116Filexxxxxxx/xxxxxxx/xxxx/xxxxxx.xpredictiveHigh
117Filexxxxx_xxxxx.xxxpredictiveHigh
118Filexxxxx_xxx.xxxpredictiveHigh
119Filexxxx.xxxpredictiveMedium
120Filexxxxxxxx.xxxpredictiveMedium
121Filexxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
122Filexxx/xxx.xxxpredictiveMedium
123Filexxxxxxx.xpredictiveMedium
124Filexxxxx.xxxpredictiveMedium
125Filexxxxx.xxxpredictiveMedium
126Filexxxxxxxx.xxpredictiveMedium
127Filexxxxxxxxxx.xxxpredictiveHigh
128Filexxxxxxxx.xxxpredictiveMedium
129Filexxxxxxxx.xxxpredictiveMedium
130Filexxxxxxxxxxxx.xxxxpredictiveHigh
131Filexxxxxxx_xxx_xxxxx_xxxxxx.xxxxpredictiveHigh
132Filexxxxxxxxxx/xxxxxxxxxx_xxxxxxxxxx.xxxpredictiveHigh
133Filexxxxx/xxxxxxx.xxxxxxxpredictiveHigh
134Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
135Filexxx.xxxpredictiveLow
136Filexxxx.xxxpredictiveMedium
137Filexxxxxx.xpredictiveMedium
138Filexxxxxx.xxpredictiveMedium
139Filexxxxxxx_xxxxxxxxxxxxx.xxxpredictiveHigh
140Filexxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
141Filexxxx-xxxxxx.xpredictiveHigh
142Filexxxx.xxxpredictiveMedium
143Filexxxxxxxxxxxx.xxxpredictiveHigh
144Filexxxxxxxxxxxxxx.xxxpredictiveHigh
145Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
146Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
147Filexxxxxx.xxxpredictiveMedium
148Filexxxxx.xxxpredictiveMedium
149Filexxxxx\xxxxxxxxxxx\xxxxxxxxxxx.xxxpredictiveHigh
150Filexxxx.xxxpredictiveMedium
151Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
152Filexxx/xxxxxxxx.xpredictiveHigh
153Filexxxxxx.xxxpredictiveMedium
154Filexxxxx.xpredictiveLow
155Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
156Filexxxxxxxx.xpredictiveMedium
157Filexxxxx-xxxx.xxxpredictiveHigh
158Filexxx.xxxpredictiveLow
159Filexxxxxxxx/xxxxxxxxpredictiveHigh
160Filexxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
161Filexxxx_xxxxx.xxxpredictiveHigh
162Filexxxxx.xpredictiveLow
163Filexxx/xxx/xxx-xxx/xxxx.xxxpredictiveHigh
164Filexxxxxxxx.xxxpredictiveMedium
165Filexxxxxx/xxxxxx.xxxxpredictiveHigh
166Filexxxxxxxxx.xxxpredictiveHigh
167Filexxxxxxxxxxxx.xxxpredictiveHigh
168Filexxxxxxxxxxx.xxxpredictiveHigh
169Filexxx.xxxpredictiveLow
170Filexxxxxxxxx/xxxxxxxxpredictiveHigh
171Filexx-xxxxx/xxxxx-xxxx.xxx?xxx_xxxxx=xxxx_xxxxxxxpredictiveHigh
172Filexx-xxxxx/xxxxx-xxx.xxx?xxxxxxx-xxxxxxxxpredictiveHigh
173Filexx-xxxxx/xxxxxx-xxxx.xxxpredictiveHigh
174Filexx-xxxxxxx/xxxxxxxpredictiveHigh
175Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
176Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
177Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
178Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
179Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
180Filexx-xxxxx.xxxpredictiveMedium
181Filexx-xxxxxxxx.xxxpredictiveHigh
182Filexxx/xxxx/xxxxx/xxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
183FilexxxxxxxpredictiveLow
184Filexxxx.xxxpredictiveMedium
185File\xxx\xxxxxxxx\xxxxxxxx\xxxxxxxx.xxxpredictiveHigh
186Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
187Libraryxxx.xxxpredictiveLow
188Libraryxxxxxxxxxxx.xxxpredictiveHigh
189Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveHigh
190Libraryxxx/xxxx/xxxxx.xxxpredictiveHigh
191Libraryxxxxxx.xxxpredictiveMedium
192Libraryxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
193Libraryxxx/xxxxxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
194Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveHigh
195Libraryxx/xxx.xxx.xxxpredictiveHigh
196Libraryxxxxxxx.xxx.xx.xxxpredictiveHigh
197Libraryxxxxxxxxxx.xxxpredictiveHigh
198Argument--xxxx=xxxpredictiveMedium
199ArgumentxxxxxpredictiveLow
200ArgumentxxpredictiveLow
201Argumentxxxxxx_xxxxpredictiveMedium
202ArgumentxxxxxxxxpredictiveMedium
203Argumentxxxx_xxpredictiveLow
204ArgumentxxxxxxxxpredictiveMedium
205ArgumentxxxxxxxpredictiveLow
206Argumentxxx_xxxpredictiveLow
207ArgumentxxxpredictiveLow
208ArgumentxxxxxxxxxpredictiveMedium
209Argumentxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
210ArgumentxxxxxxxxxxpredictiveMedium
211ArgumentxxxxxpredictiveLow
212Argumentxxx_xxpredictiveLow
213ArgumentxxxpredictiveLow
214ArgumentxxxpredictiveLow
215ArgumentxxxxxxxpredictiveLow
216ArgumentxxxxxxpredictiveLow
217Argumentxxxx[xxx_xxxx]predictiveHigh
218ArgumentxxxxxxxxxxpredictiveMedium
219ArgumentxxxxpredictiveLow
220Argumentxxxx_xxxxxx_xxxxpredictiveHigh
221Argumentxxx_xxxx/xxx_xxxxxxxpredictiveHigh
222Argumentxxxx_xxxxxx=xxxxpredictiveHigh
223Argumentxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
224ArgumentxxxpredictiveLow
225ArgumentxxxxpredictiveLow
226ArgumentxxxxxxxxpredictiveMedium
227ArgumentxxxxxxxxpredictiveMedium
228Argumentxxxxxx_xxxx/xxxx_xxxxpredictiveHigh
229ArgumentxxxxpredictiveLow
230ArgumentxxxxxxxxpredictiveMedium
231ArgumentxxxxxxxpredictiveLow
232ArgumentxxpredictiveLow
233Argumentxxxx/xxxxpredictiveMedium
234ArgumentxxxxpredictiveLow
235ArgumentxxxxpredictiveLow
236ArgumentxxxxxxxxpredictiveMedium
237ArgumentxxxxpredictiveLow
238ArgumentxxpredictiveLow
239Argumentxx_xxxxxxxxpredictiveMedium
240Argumentxxxxx xxxxxpredictiveMedium
241ArgumentxxxpredictiveLow
242Argumentxxxxxxxxx_xxxxpredictiveHigh
243Argumentxxxx_xxxx/xxxx_xxxxpredictiveHigh
244Argumentxxxx xxxxxxxpredictiveMedium
245Argumentxxxxx[xxxxx][xx]predictiveHigh
246ArgumentxxxxxxxxpredictiveMedium
247Argumentxxxx_xxxxpredictiveMedium
248ArgumentxxxxpredictiveLow
249ArgumentxxxxxxxxxpredictiveMedium
250ArgumentxxxxxxxpredictiveLow
251ArgumentxxxpredictiveLow
252ArgumentxxxpredictiveLow
253Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveHigh
254ArgumentxxxpredictiveLow
255ArgumentxxxpredictiveLow
256ArgumentxxxxxpredictiveLow
257ArgumentxxxxpredictiveLow
258Argumentxxxx/xxxxxxxpredictiveMedium
259Argumentxxxx[]predictiveLow
260Argumentxxxx_xxxxxx/xxxx_xxx/xxxxxxx/xxxx_xxxxxx/xxxx_x/xxxx_xpredictiveHigh
261Argumentxxxx-xxx-xxxxxxxxxpredictiveHigh
262Argumentxxxxxx xxxxxxpredictiveHigh
263ArgumentxxxxxxxxpredictiveMedium
264ArgumentxxxxxxxxpredictiveMedium
265Argumentxxxx_xxxxpredictiveMedium
266ArgumentxxxxxxxxpredictiveMedium
267Argumentxxxxxx[xxxx].xxxpredictiveHigh
268Argumentxx_xxxxpredictiveLow
269Argumentxxx_xxxx_xxxxxx_xxxx_xxxxxxx_xxxxx_xxxxxxx_xxxxxx_xxxx_xx_xxxxxx_xxxxpredictiveHigh
270ArgumentxxxxxxxxxxxpredictiveMedium
271ArgumentxxxxxxxxpredictiveMedium
272ArgumentxxxxxxxxxxxpredictiveMedium
273ArgumentxxxxxxpredictiveLow
274Argumentxxxxxxxxxx/xxxxxpredictiveHigh
275Argumentxxxxxx_xxxpredictiveMedium
276ArgumentxxxxxxxxxxpredictiveMedium
277ArgumentxxxxxxxpredictiveLow
278ArgumentxxxxxxxxpredictiveMedium
279ArgumentxxxpredictiveLow
280Argumentxxxxxxxx[xxxx]predictiveHigh
281Argumentxxxx xxxxpredictiveMedium
282Argumentxxxxx_xxpredictiveMedium
283ArgumentxxxxxxxxxxxxpredictiveMedium
284Argumentxxx_xxxpredictiveLow
285Argumentxxxxxxxxxx[xxxx]predictiveHigh
286ArgumentxxxxxpredictiveLow
287ArgumentxxxxxxxpredictiveLow
288ArgumentxxxpredictiveLow
289ArgumentxxxxxxxpredictiveLow
290Argumentxxxx-xxxxxpredictiveMedium
291ArgumentxxxxxxpredictiveLow
292ArgumentxxxxxxxxpredictiveMedium
293Argumentxxxxxxxx/xxxxpredictiveHigh
294Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
295Argumentxxxx->xxxxxxxpredictiveHigh
296Argumentx-xxxxxxxxx-xxxpredictiveHigh
297Argument_xx_xxxxpredictiveMedium
298Argument_xxx_xxxxxxx_xxxx_xxxxx_xxx_xxxxxxx_xxxxxxxxxxxxxxxx_xxxxpredictiveHigh
299Argument_xxxxxxxpredictiveMedium
300Argument_xxxxxpredictiveLow
301Input Value%xx%xx%xxpredictiveMedium
302Input Value..predictiveLow
303Input Value../predictiveLow
304Input Value.xxx?/../../xxxx.xxxpredictiveHigh
305Input Value/%xxpredictiveLow
306Input Value/..predictiveLow
307Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
308Input Value??x:\predictiveLow
309Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHigh
310Input Valuexxx?xxxx.xxxpredictiveMedium
311Input Valuexxxxxxxxxx:xxxxxxxxxpredictiveHigh
312Pattern|xx|predictiveLow
313Network PortxxxxxpredictiveLow
314Network Portxxx/xxxx (xxxxx)predictiveHigh
315Network Portxxx/xxxxpredictiveMedium
316Network Portxxx/xxxxpredictiveMedium
317Network Portxxx/xxxxxpredictiveMedium
318Network Portxxx/xxx (xxxx)predictiveHigh
319Network Portxxx xxxxxx xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!