Bronze Silhouette Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en926
zh16
de12
it12
es10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us982
cn18

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows8
Pearlinger Products6
Adobe Acrobat Reader4
Oracle Application Server4
Mozilla Firefox4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.40
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.74CVE-2010-0966
3FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.002030.21CVE-2008-5928
4Bitrix Site Manager redirect.php link following5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.03CVE-2008-2052
5Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.50CVE-2020-15906
6My Link Trader out.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.03
7SAS Web Report Studio javascript: URL logonAndRender.do cross site scripting3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.000890.00CVE-2022-25256
8Vunet VU Web Visitor Analyst redir.asp sql injection7.37.1$0-$5k$0-$5kHighWorkaround0.001190.21CVE-2010-2338
9Serendipity exit.php privileges management6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.16
10OpenX adclick.php redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable0.004400.41CVE-2014-2230
11vBulletin redirector.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.04CVE-2018-6200
12Microsoft Windows Roaming Security Rights Management Services Remote Code Execution8.17.4$100k and more$5k-$25kUnprovenOfficial Fix0.003060.06CVE-2022-21974
13GetSimpleCMS index.php redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001230.00CVE-2019-9915
14PHPWind goto.php redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.03CVE-2015-4134
15Atlassian Jira Service Management Server/Data Center InsightDefaultCustomFieldConfig.jspa cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.00CVE-2021-43943
16Openads adclick.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.018710.41CVE-2007-2046
17Atlassian JIRA Server/Data Center Thread Contention/CPU Monitoring Service ViewInstrumentation.jspa cross-site request forgery4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000740.00CVE-2021-43953
18Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
19vu Mass Mailer Login Page redir.asp sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.002380.04CVE-2007-6138
20Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation8.17.4$100k and more$5k-$25kUnprovenOfficial Fix0.000430.02CVE-2022-24507

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
123.227.198.24723-227-198-247.static.hvvc.usBronze Silhouette02/23/2024verifiedHigh
2XXX.XXX.XX.XXXxx.xxxx.xxxxxxx.xx.xxxxxxx.xxxXxxxxx Xxxxxxxxxx02/23/2024verifiedHigh
3XXX.XXX.XX.XXXXxxxxx Xxxxxxxxxx02/23/2024verifiedHigh

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (304)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/general.cgipredictiveHigh
2File/admin/reminders/manage_reminder.phppredictiveHigh
3File/CCMAdmin/serverlist.asppredictiveHigh
4File/cgi/get_param.cgipredictiveHigh
5File/crmeb/app/admin/controller/store/CopyTaobao.phppredictiveHigh
6File/crmeb/crmeb/services/UploadService.phppredictiveHigh
7File/csms/admin/inquiries/view_details.phppredictiveHigh
8File/cstecgi.cgipredictiveMedium
9File/files.md5predictiveMedium
10File/forum/away.phppredictiveHigh
11File/hrm/employeeview.phppredictiveHigh
12File/images/predictiveMedium
13File/include/chart_generator.phppredictiveHigh
14File/librarian/bookdetails.phppredictiveHigh
15File/loginpredictiveLow
16File/messageboard/view.phppredictiveHigh
17File/modules/profile/index.phppredictiveHigh
18File/one_church/userregister.phppredictiveHigh
19File/out.phppredictiveMedium
20File/owa/auth/logon.aspxpredictiveHigh
21File/public/plugins/predictiveHigh
22File/SAP_Information_System/controllers/add_admin.phppredictiveHigh
23File/SASWebReportStudio/logonAndRender.dopredictiveHigh
24File/secure/admin/InsightDefaultCustomFieldConfig.jspapredictiveHigh
25File/secure/admin/ViewInstrumentation.jspapredictiveHigh
26File/SVFE2/pages/feegroups/country_group.jsfpredictiveHigh
27File/textpattern/index.phppredictiveHigh
28File/upfile.cgipredictiveMedium
29File/v2/quantum/save-data-upload-big-filepredictiveHigh
30File/wordpress/wp-admin/admin.phppredictiveHigh
31File4.edu.phppredictiveMedium
32Fileaccount_footer.phppredictiveHigh
33Fileadclick.phppredictiveMedium
34Fileadd_edit_cat.asppredictiveHigh
35Fileadd_edit_user.asppredictiveHigh
36Fileadmin.cropcanvas.phppredictiveHigh
37Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
38Filexxxxx/xxxxxxxxxxx.xxxpredictiveHigh
39Filexxxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
40Filexxxxx/xxxxx.xxxpredictiveHigh
41Filexxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
42Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
43Filexxxxxxxxxxx.xxxpredictiveHigh
44Filexxxxxxxxxxx.xxxpredictiveHigh
45Filexxxx_xxxx_xxxxxxxx.xxxpredictiveHigh
46Filexx_xxxxxxxxxx.xxxpredictiveHigh
47Filexxx/xxxxxx/xxxx_xxxxxx.xxxpredictiveHigh
48Filexxxxxxxxxxxxxx.xxxpredictiveHigh
49Filexxxxxxxx.xxxxxxx.xxxpredictiveHigh
50Filexx_xxxxx_xxxxx.xxxpredictiveHigh
51Filexx_xxxx.xxxpredictiveMedium
52Filexxx_xxxxxxxxx.xxxpredictiveHigh
53Filex:\xxxxpredictiveLow
54Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
55Filexxxx_xxxxxxx.xxxpredictiveHigh
56Filexxxxxxxx.xxxpredictiveMedium
57Filexxxxxxxx.xxxpredictiveMedium
58Filexxx-xxx/xxxxxxxxxxxx.xxxpredictiveHigh
59Filexxx-xxx/xxxxxxxxxxxx.xxx/xxxxxxxxxxxxpredictiveHigh
60Filexxx-xxx/xxx/xxxxxxxx_xxx.xxxpredictiveHigh
61Filexxxxxxxxxxx.xxxpredictiveHigh
62Filexxxxx.xxxxx.xxxpredictiveHigh
63Filexxxxx/xxxxx_xxxxxx.xxxpredictiveHigh
64Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
65Filexxxxx_xx_xxxxxxxxx.xxxpredictiveHigh
66Filexxxxx_xxxx.xxxpredictiveHigh
67Filexxxxx.xxxpredictiveMedium
68Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
69Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
70Filexxxxxxx.xxxpredictiveMedium
71Filexxxxxxxxxx.xxxpredictiveHigh
72Filexxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
73Filexxxxxxxxx.xxxpredictiveHigh
74Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
75Filexx.xxxpredictiveLow
76Filexxxxxxx.xxxpredictiveMedium
77Filexxxxxx.xxxpredictiveMedium
78Filexxxxxx.xxxpredictiveMedium
79Filexxxxxxxx.xxxpredictiveMedium
80Filexxxxxxxxxx-xxxxxxxxxxxxx.xxxpredictiveHigh
81Filexxxxxxx/xxxxx/xxxxx.xpredictiveHigh
82Filexxxxx.xxxpredictiveMedium
83Filexxxxx.xxxpredictiveMedium
84Filexxxx.xxxpredictiveMedium
85Filexxxxxxxx.xxxpredictiveMedium
86Filexxxxxxxx.xxxpredictiveMedium
87Filexxxxxxxxx.xxxpredictiveHigh
88Filexxxxxx.xxxxpredictiveMedium
89Filexxxx.xxxpredictiveMedium
90Filexxxx.xxxpredictiveMedium
91Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
92Filexxxxxxxxxx.xxxpredictiveHigh
93Filexxxxx_xxxxxx.xxxpredictiveHigh
94Filexxxxxxxxx.xxxpredictiveHigh
95Filexxx/xxxxxxxx.xxxpredictiveHigh
96Filexxx/xxxxxx.xxxpredictiveHigh
97Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
98Filexxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
99Filexxxxxxx.xxxpredictiveMedium
100Filexxxxxxx/xxxx.xxxpredictiveHigh
101Filexxxxxxxx/xxxx.xxxpredictiveHigh
102Filexxxxx.xxxpredictiveMedium
103Filexxxx.xxxxpredictiveMedium
104Filexxxxxxxxxxxxx.xxxpredictiveHigh
105Filexxxxxx/xxxx/xxxxxx_xxx.xxxpredictiveHigh
106Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveHigh
107Filexxxx_xxxx.xxxpredictiveHigh
108Filexxx.xxxxpredictiveMedium
109Filexxxxxx/xxxxxx/xxxxxx-xx.xpredictiveHigh
110Filexxxx/xx.xxxpredictiveMedium
111Filexxxxxx.xxxpredictiveMedium
112Filexxxxx.xxxxpredictiveMedium
113Filexxxxx.xxxpredictiveMedium
114Filexxxxx.xxxxpredictiveMedium
115Filexxxxx_xxxxxxx.xxxpredictiveHigh
116Filexxx_xxxxxxxx.xxxpredictiveHigh
117Filexxx/xxxx_xxx.xxxpredictiveHigh
118Filexxxxxxx/xxx.xxxpredictiveHigh
119Filexxx/xxxxxxxxx/xx_xxx_xxxxxx.xpredictiveHigh
120Filexxx.xxxpredictiveLow
121Filexxxxxx_xx.xxxpredictiveHigh
122Filexxx/xxxxx.xxxxpredictiveHigh
123Filex-xxxx.xxxpredictiveMedium
124Filexxxx.xxxxxxxxx.xxxpredictiveHigh
125Filexxxxxxxxx.xxx.xxxpredictiveHigh
126Filexxxxxx.xxxpredictiveMedium
127Filexxxx.xxxpredictiveMedium
128Filexxxx.xxxpredictiveMedium
129Filexxxxx/xxxxxxx.xxxpredictiveHigh
130Filexxxxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
131Filexxxxx.xxxpredictiveMedium
132Filexxxxx.xxxpredictiveMedium
133Filexxxxxxxx.xxxpredictiveMedium
134Filexxxxxxxxxx.xxxpredictiveHigh
135Filexxxxxxxx.xxxpredictiveMedium
136Filexxxxxxxx.xxxpredictiveMedium
137Filexxxxxxxx_xxxxxxxxxxxx_xxxxxx.xxpredictiveHigh
138Filexxxxxxxx_xxxx.xxxpredictiveHigh
139Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
140Filexxxxxx.xxxpredictiveMedium
141Filexxxxxxxx.xpredictiveMedium
142Filexx_xxxx.xpredictiveMedium
143Filexxxx_xxxx_xxxxxx.xxxpredictiveHigh
144Filexxxxxx.xxxpredictiveMedium
145Filexxxxxx.xxxpredictiveMedium
146Filexxxx/xxxxxxx/xxxxxxxxxxxxx_xxx.xxxpredictiveHigh
147Filexxxxxx.xxxxpredictiveMedium
148Filexxxxxxxx-xxxxxx_xxxxx.xxxpredictiveHigh
149Filexxxx.xxxpredictiveMedium
150Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
151Filexxxxxxxx.xxx/xxxxxx.xxx/xxxxxxxx.xxxpredictiveHigh
152Filexxxxxxxxxxx.xxxpredictiveHigh
153Filexxxxxxx.xxxpredictiveMedium
154Filexxx/xxx/xxxxxxx/xxxx.xxxpredictiveHigh
155Filexxxxx_xxxxx.xxxpredictiveHigh
156Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
157Filexxxx-xxxxx.xxxpredictiveHigh
158Filexxxx-xxxxxxxx.xxxpredictiveHigh
159Filexxxxx.xxpredictiveMedium
160Filexxxxx.xxxpredictiveMedium
161Filexxxxxx.xxxpredictiveMedium
162Filexxxx.xxxpredictiveMedium
163Filexxxxx-xxxxxxxx-xxxxx-xxxxxxxxxxx-xxx-xxxxx.xxxpredictiveHigh
164Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
165Filexxxxx.xxxxpredictiveMedium
166Filexxxxxxxxx.xxxxpredictiveHigh
167Filexxxxxxx/xxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
168Filexxxxxxx.xxxpredictiveMedium
169Filexx-xxxxx/xxxxx.xxxpredictiveHigh
170Filexx.xxxpredictiveLow
171Filexxxxxxxxxxxx.xxxpredictiveHigh
172File~/xxxxx-xxxxx.xxxpredictiveHigh
173File~/xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
174Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
175Libraryxxxxxx.xxxxxxxxx.xxxxxxx.xxxxx_xxxxx.xxxpredictiveHigh
176Libraryxxxx/xxxxxxx/xxxx/xxxxxxxxx/xxxxx.xxxpredictiveHigh
177Libraryxxxxxxxx.xxxpredictiveMedium
178Library~/xxx/xxxxx-xxxxxxxx-xxxxxxxxxx.xxxpredictiveHigh
179Argument$_xxxxxxpredictiveMedium
180Argumentxxx_xxxxpredictiveMedium
181ArgumentxxxxxpredictiveLow
182Argumentxx_xxpredictiveLow
183ArgumentxxxxxxpredictiveLow
184ArgumentxxpredictiveLow
185Argumentxxx_xxpredictiveLow
186ArgumentxxpredictiveLow
187ArgumentxxpredictiveLow
188ArgumentxxxxxxxxpredictiveMedium
189ArgumentxxxxxxxxpredictiveMedium
190ArgumentxxxxxpredictiveLow
191ArgumentxxxxpredictiveLow
192Argumentxxxx_xxx_xxxxpredictiveHigh
193ArgumentxxxpredictiveLow
194ArgumentxxxxxxxxxxpredictiveMedium
195Argumentxxxxxxxx_xxxxpredictiveHigh
196Argumentxxx_xxpredictiveLow
197Argumentxx_xxxxxxpredictiveMedium
198ArgumentxxxpredictiveLow
199ArgumentxxxxpredictiveLow
200Argumentxxxx_xxpredictiveLow
201ArgumentxxxxxxxxxxpredictiveMedium
202Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
203ArgumentxxxxxxpredictiveLow
204Argumentxxxx_xxpredictiveLow
205ArgumentxxxxxxxxxxxxpredictiveMedium
206ArgumentxxxpredictiveLow
207ArgumentxxxxxxxxpredictiveMedium
208ArgumentxxxxxpredictiveLow
209ArgumentxxxxpredictiveLow
210ArgumentxxxxxxxxxxxxxxxpredictiveHigh
211Argumentxxxxx_xxxx_xxxxpredictiveHigh
212Argumentxxxxxxx=xxxxxxxxpredictiveHigh
213ArgumentxxxxpredictiveLow
214ArgumentxxxxxxxpredictiveLow
215Argumentxxxxxxx_xxxxxxxpredictiveHigh
216Argumentxxxxxxxxxxxxxx[xxxxxxxxxxxxxxxxxx]predictiveHigh
217ArgumentxxxxxxxxpredictiveMedium
218ArgumentxxxxpredictiveLow
219ArgumentxxpredictiveLow
220Argumentxx/xx_xxxxxx_xxxx/xx_xxxx_xxxxxxpredictiveHigh
221ArgumentxxxxxxxxxpredictiveMedium
222Argumentxx_xxxxxpredictiveMedium
223ArgumentxxxxxpredictiveLow
224Argumentxxxxx_xxxxpredictiveMedium
225ArgumentxxxxxxpredictiveLow
226Argumentxxxx_xxpredictiveLow
227ArgumentxxxxpredictiveLow
228Argumentxxxxxxxx_xxxpredictiveMedium
229Argumentxxx_xxxpredictiveLow
230ArgumentxxxxxxxpredictiveLow
231ArgumentxxxpredictiveLow
232ArgumentxxxxpredictiveLow
233ArgumentxxxxxxxpredictiveLow
234Argumentxxx_xxxx_xxxxpredictiveHigh
235ArgumentxxxxxxxxxxpredictiveMedium
236ArgumentxxxpredictiveLow
237Argumentxx_xxxxpredictiveLow
238Argumentxxx/xxxxxxxxxpredictiveHigh
239Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
240ArgumentxxxxxpredictiveLow
241Argumentxxxxxxx_xxxxpredictiveMedium
242ArgumentxxxxpredictiveLow
243Argumentxxxx/xxxxxxxx/xxx/xxx/xxxxxxxx/xxxxxxxpredictiveHigh
244Argumentxxxxxxx_xxpredictiveMedium
245Argumentxxxxxx xxxxxxpredictiveHigh
246ArgumentxxxxpredictiveLow
247Argumentxxx_xxx[]predictiveMedium
248ArgumentxxxxxxxxpredictiveMedium
249Argumentxxxx_xxxxxpredictiveMedium
250Argumentxxxx_xx_xx_xxxpredictiveHigh
251ArgumentxxxxxxxpredictiveLow
252ArgumentxxxxxxxxxxxxxpredictiveHigh
253ArgumentxxxxxxxxxpredictiveMedium
254Argumentxxxxx_xxxx_xxxxpredictiveHigh
255ArgumentxxxxxpredictiveLow
256ArgumentxxxxpredictiveLow
257Argumentxx_xxxxpredictiveLow
258Argumentxx_xxxxpredictiveLow
259ArgumentxxxxxxpredictiveLow
260Argumentxxxxxxx_xxpredictiveMedium
261ArgumentxxxxxpredictiveLow
262ArgumentxxxxxxxxpredictiveMedium
263ArgumentxxxxxxxxxxpredictiveMedium
264ArgumentxxxxxpredictiveLow
265Argumentxxxxxxx_xxpredictiveMedium
266ArgumentxxxxxxxxxxpredictiveMedium
267ArgumentxxxxxxxpredictiveLow
268Argumentxxxxxx_xxxxxxx_xxxxxxxxx_xxxx/xxxxxx_xxxxxxx_xxxxxxx_xxxxpredictiveHigh
269ArgumentxxxpredictiveLow
270ArgumentxxxxxxpredictiveLow
271ArgumentxxxpredictiveLow
272Argumentxxxxxx_xxxpredictiveMedium
273Argumentxxxx_xxxxpredictiveMedium
274ArgumentxxxxxxxpredictiveLow
275Argumentxxxxxx_xxpredictiveMedium
276Argumentxxxxxxx_xxpredictiveMedium
277ArgumentxxxxxxpredictiveLow
278Argumentxx_xxxxx_xxxx_xxxxpredictiveHigh
279ArgumentxxpredictiveLow
280ArgumentxxxxxxxxxpredictiveMedium
281ArgumentxxxxxxxpredictiveLow
282ArgumentxxxxxxxxxxpredictiveMedium
283Argumentx_xxpredictiveLow
284ArgumentxxxxxxxxxpredictiveMedium
285Argumentxxxxxxxxxx_xxpredictiveHigh
286Argumentxxxxxxxx-xxxxxxxxpredictiveHigh
287ArgumentxxxxpredictiveLow
288Argumentxxxx_xxpredictiveLow
289ArgumentxxxpredictiveLow
290ArgumentxxxpredictiveLow
291Argumentxxxx.xxxxxpredictiveMedium
292Argumentxxxxxxxx:x_xxxx/xxxxxxxx:x_xxxx/xxxxxxxx:x_xxxxpredictiveHigh
293ArgumentxxxxxxpredictiveLow
294ArgumentxxxxxxxxpredictiveMedium
295Argumentxxxx_xxpredictiveLow
296Argumentxx_xxxxpredictiveLow
297Argument_xxxxxxxpredictiveMedium
298Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
299Input Value..predictiveLow
300Input Valuex%xxxxxxx%xxxxxxxx%xxx,xxxxxx_xx%xxxxxx,xx_xxxxxxx,xxxxxxxx%xx,x,x,x,x,x,x,x,xx,xx,xx,xx,xx,xx,xx,xx,xx%xxxxxx%xxxxxxxxxx%xxxxxxx%xxxx%xxxpredictiveHigh
301Input Value<xxx%xxxxx='xxxx://xxx.xxxx.xx/xxxx.xxx'%xxxxxxx='xxxxxx:%xxxxx%xxxxxxx%xxxxxxx;'>predictiveHigh
302Input Value\xxx../../../../xxx/xxxxxxpredictiveHigh
303Patternxxxxxxx-xxxx|xx| xxxx/xxxxpredictiveHigh
304Patternxxxx /xpredictiveLow

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!