Loda Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en894
de26
zh20
es14
ru12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

vn332
us128
sh126
cn24
gw8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows26
Linux Kernel26
Google Android10
VMware vCenter Server8
Google Chrome8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009361.52CVE-2020-15906
2TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010753.09CVE-2006-6168
3DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.38CVE-2010-0966
4LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000001.28
5nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.81CVE-2020-12440
6Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.09
7MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.61CVE-2007-0354
8PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.29CVE-2007-0529
9PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.019600.06CVE-2007-1287
10Linux Kernel Netlink Attribute nft_inner.c null pointer dereference7.37.3$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000420.03CVE-2023-5972
11OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.15CVE-2016-6210
12apport-cli privileges management7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2023-1326
13DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.61CVE-2007-1167
14Zend Framework Configuration File application.ini information disclosure9.89.0$25k-$100k$0-$5kProof-of-ConceptWorkaround0.000000.00
15SalesForce Tableau Server Administration Agent path traversal8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.006100.04CVE-2022-22128
16RARLabs WinRAR ZIP Archive Remote Code Execution6.36.0$0-$5k$0-$5kHighOfficial Fix0.338500.00CVE-2023-38831
17ManageEngine ServiceDesk Plus Login Page mc User information disclosure4.34.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.006590.00CVE-2019-10273
18Qualcomm Snapdragon Auto Emulated RPMB memory corruption6.56.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.06CVE-2019-2235
19Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.06
20LushiWarPlaner register.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.007840.08CVE-2007-0864

IOC - Indicator of Compromise (32)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
12.58.56.188powered.by.rdp.shLoda03/04/2023verifiedHigh
23.141.204.47ec2-3-141-204-47.us-east-2.compute.amazonaws.comLoda01/15/2023verifiedMedium
313.40.105.36ec2-13-40-105-36.eu-west-2.compute.amazonaws.comLoda10/29/2022verifiedMedium
434.174.95.150150.95.174.34.bc.googleusercontent.comLoda06/27/2022verifiedMedium
537.0.14.214Loda09/10/2023verifiedHigh
645.155.249.183Loda01/11/2024verifiedHigh
746.105.113.84ns320209.ip-46-105-113.euLoda02/07/2023verifiedHigh
8XX.XXX.XX.XXx-xx-xxx-xx-xx.xxx.xxxxxxxx.xxxXxxx01/24/2023verifiedHigh
9XX.XXX.XX.XXx-xx-xxx-xx-xx.xxx.xxxxxxxx.xxxXxxx10/07/2022verifiedHigh
10XX.XXX.XX.XXXxxx.xx.xxx.xx.xx-xxxx.xxxxXxxx11/14/2021verifiedHigh
11XXX.XXX.XXX.XXXXxxx05/15/2023verifiedHigh
12XXX.XXX.XXX.XXXXxxx09/28/2022verifiedHigh
13XXX.XX.XXX.XXXXxxx05/26/2023verifiedHigh
14XXX.XX.XXX.XXxxxx-xx.xxxx-xxxxxx.xxxxXxxx11/09/2022verifiedHigh
15XXX.XX.XXX.XXXXxxx07/08/2023verifiedHigh
16XXX.XXX.XXX.XXxxxxxxx-xxxx.xxxxxxx.xxXxxx12/13/2023verifiedHigh
17XXX.XXX.XXX.XXXXxxx06/15/2023verifiedHigh
18XXX.XX.XXX.XXx-xxx-xx-xxx-xx.xxx.xxxxxxxx.xxxXxxx08/18/2022verifiedHigh
19XXX.XXX.XX.XXXXxxx12/22/2021verifiedHigh
20XXX.XXX.XX.XXXXxxx01/24/2022verifiedHigh
21XXX.XXX.XXX.XXXXxxx12/26/2022verifiedHigh
22XXX.XXX.XXX.XXXXxxx03/21/2023verifiedHigh
23XXX.XXX.XX.XXXXxxx01/16/2023verifiedHigh
24XXX.XX.XXX.XXxxxx.xx-xxx-xx-xxx.xxxXxxx04/09/2022verifiedHigh
25XXX.XXX.XXX.XXXxxx03/27/2024verifiedHigh
26XXX.X.XX.XXXXxxx10/10/2022verifiedHigh
27XXX.XXX.XXX.XXXxxx06/16/2022verifiedHigh
28XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxx11/13/2023verifiedHigh
29XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxx07/16/2021verifiedHigh
30XXX.XXX.XXX.XXXxxx-xxxxxx.xxxxxx-xx-xxxxx.xxxXxxx10/28/2021verifiedHigh
31XXX.XXX.XXX.XXXXxxx02/19/2024verifiedHigh
32XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxx12/17/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-104CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXX, CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
13TXXXXCAPEC-CWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
14TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
15TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-59CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
25TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (399)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/add-category.phppredictiveHigh
2File/admin/admin.phppredictiveHigh
3File/admin/applicants/index.phppredictiveHigh
4File/admin/booking-bwdates-reports-details.phppredictiveHigh
5File/admin/category/index.phppredictiveHigh
6File/admin/CloudAccountspredictiveHigh
7File/admin/config/uploadicon.phppredictiveHigh
8File/admin/course.phppredictiveHigh
9File/admin/general/change-langpredictiveHigh
10File/admin/index2.htmlpredictiveHigh
11File/admin/list_resource_icon.php?action=deletepredictiveHigh
12File/admin/orders/view_order.phppredictiveHigh
13File/admin/plugin.phppredictiveHigh
14File/admin/search.phppredictiveHigh
15File/admin/twitter.phppredictiveHigh
16File/adminPage/conf/saveCmdpredictiveHigh
17File/adminPage/main/uploadpredictiveHigh
18File/alogin.htmlpredictiveMedium
19File/api/authentication/loginpredictiveHigh
20File/api/upload.phppredictiveHigh
21File/api/v4/opengraphpredictiveHigh
22File/api/{org_id}/users/{email_id}predictiveHigh
23File/app/api/controller/default/Sqlite.phppredictiveHigh
24File/app/zentao/module/repo/model.phppredictiveHigh
25File/application/index/controller/Pay.phppredictiveHigh
26File/bookstore/bookPerPub.phppredictiveHigh
27File/cgi-bin/cstecgi.cgipredictiveHigh
28File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
29File/cgi-bin/koha/opac-MARCdetail.plpredictiveHigh
30File/cgi-bin/nas_sharing.cgipredictiveHigh
31File/cgi-bin/qcmap_authpredictiveHigh
32File/cgi-bin/vitogate.cgipredictiveHigh
33File/charts/api/charts/v1/predictiveHigh
34File/classes/SystemSettings.php?f=update_settingspredictiveHigh
35File/configs/application.inipredictiveHigh
36File/control/register_case.phppredictiveHigh
37File/course/filterRecords/predictiveHigh
38File/cupseasylive/taxcodecreate.phppredictiveHigh
39File/dede/freelist_edit.phppredictiveHigh
40File/download/imagepredictiveHigh
41File/DXR.axdpredictiveMedium
42File/edit-task.phppredictiveHigh
43File/forum/away.phppredictiveHigh
44File/getcfg.phppredictiveMedium
45File/goform/addressNatpredictiveHigh
46File/goform/goform_get_cmd_processpredictiveHigh
47File/xxxxxx/xxxxxxxxxxxxxxxxxxxxxpredictiveHigh
48File/xxxxxx/xxxxxxxxxxxpredictiveHigh
49File/xxxxxx/xxxxxxxxxxpredictiveHigh
50File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
51File/xxxxxx/xxxxxxxxxxxpredictiveHigh
52File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
53File/xxxxxx/xxxxxxpredictiveHigh
54File/xxxxxx/xxxxxxxxxxxpredictiveHigh
55File/xxxxxx/xxxxxxxxxxxpredictiveHigh
56File/xxx/xxxxxxxx_xxxx.xxxpredictiveHigh
57File/x/xxxxxxxxxxxxxpredictiveHigh
58File/xxxxxxx/xxxx.xxxpredictiveHigh
59File/xxxxx.xxx?xxxx=xxxxxxxx_xxxpredictiveHigh
60File/xxxxxxx.xxx?x=xxxxxxx&x=xxxxx&x=xxxxxpredictiveHigh
61File/xxxx/xxxxxxxxxxxx/xxxxxpredictiveHigh
62File/xxxxx.xxxpredictiveMedium
63File/xxxxx/xxx.xxxpredictiveHigh
64File/xxxxxx-xxxxx.xxxpredictiveHigh
65File/xxpredictiveLow
66File/xxxxxx/xxxxxxx_xxxx.xxxpredictiveHigh
67File/xxxxx/xxxxxx_xxxxxxxxx.xxxpredictiveHigh
68File/xxxxxxxx/xxxxx/xxxxxx_xxxxxxx-xxxxxxxxxx.xxxpredictiveHigh
69File/xxxxxxxxxxxxx.xxpredictiveHigh
70File/xxx/xxxxxxxxx/xxxxxx/xxxx.xpredictiveHigh
71File/xxx-xxxx/xxxxx/?xxxx=xxxx/predictiveHigh
72File/xxxx/xxx/predictiveMedium
73File/xxxxxx_xxxxx.xxxpredictiveHigh
74File/xxxx.xxxpredictiveMedium
75File/xxx/x-xxxxxx/xxxxxxx/xxxxxx/xxxx/xxxxxxx.xpredictiveHigh
76File/xxx/xxxx/xxxxpredictiveHigh
77File/xxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
78File/xxxxxx/xxxxxxxxxxxx/xxxxpredictiveHigh
79File/xxx_xxxxxxxx.xxx?xxxxxx=xxxxpredictiveHigh
80File/xxxx-xxxx.xxxpredictiveHigh
81File/xxxx/xxx/xxxxxxxxx.xxxxpredictiveHigh
82File/xxxxxxxxx.xxxpredictiveHigh
83File/xxxxxxx.xxpredictiveMedium
84File/xxxxxx/xx/xxx/xxxxxxxxxx/xxxxxxxxx.xxxxxxxxxxxxxxxxpredictiveHigh
85File/xxxx/xxxx/xxxxxxxxxxxxxxx/xxxxxx_xxxxx_xxx_xxxx.xxxpredictiveHigh
86File/xxxx/xxxxxxx xxxxxx/xxx/xxx_xxxx_xxxxxx.xxxpredictiveHigh
87File/xxx/xxx/xxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
88File/xx-xxxx/xxxxxx/x.x/xxxxx?xxxpredictiveHigh
89File?x=xxxxxxxxx/xxxx/xxxxxx&xxx=xpredictiveHigh
90Filexxxxxx/xxxx/xxxxxx.xxxxpredictiveHigh
91Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
92Filexxxxx/xxxxx.xxxpredictiveHigh
93Filexxxxx/xxxxx.xxxpredictiveHigh
94Filexxxx-xxx.xxx?xxxxxx=xxxx_xxxxxxxxxxpredictiveHigh
95Filexxxx-xxxx.xxxpredictiveHigh
96Filexxx/xxpredictiveLow
97Filexxx.xxx?x=xxxxxxxx&x=xxxxxpredictiveHigh
98Filexxx/xxxxxpredictiveMedium
99Filexxx/xxxxxx/xxxxxxxpredictiveHigh
100Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/x/xxx.xxxpredictiveHigh
101Filexxxxxxxxxxx/xxxxxxx/xxxxx/xxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
102Filexxxxxxxxxx.xxxpredictiveHigh
103Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
104Filexxxxxxx.xxpredictiveMedium
105Filexxxxx_xxxx.xxxxpredictiveHigh
106Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveHigh
107Filexxxxxx.xpredictiveMedium
108Filexxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
109Filex:\xxxxpredictiveLow
110Filexxxxxxxx.xxxpredictiveMedium
111Filexxx-xxx/xxxxxxx.xxpredictiveHigh
112Filexxx-xxx/xxxxx_xxx_xxxpredictiveHigh
113Filexxx/xxxx-xxxpredictiveMedium
114Filexxxxxx_xxxxxxxx_xxxxxxx.xxxpredictiveHigh
115Filexxxxx.xxxpredictiveMedium
116Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
117Filexxx/xxxxxx/xxxxxx/xxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
118Filexxx/xxx/xxx/xxxx/xxxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
119Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
120Filexxxxxx.xxxpredictiveMedium
121Filexxxxxxxxxxx/xxxxx/xxxx.xxxpredictiveHigh
122Filexxxxxx_xxxxxx.xxxpredictiveHigh
123Filexxxx.xxxpredictiveMedium
124Filexxxxxx-xxxxx/xxxpredictiveHigh
125Filexxxxxxxxxxxxxxxx-xxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxxxxxx/xxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
126Filexxxxxxxx_xxxx.xxxpredictiveHigh
127Filexxxx_xxxxx.xxxpredictiveHigh
128Filexxxx_xxxxxxxxxxxxxx_xxxxxxxxxx.xxxpredictiveHigh
129Filexxxx_xxxxxx.xxxpredictiveHigh
130Filexxxxx.xxxpredictiveMedium
131Filexx/xxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
132Filexxxxxxxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
133Filexxxx.xxxpredictiveMedium
134Filexx/xxxxx_xxx.xpredictiveHigh
135Filexxxx.xxxpredictiveMedium
136Filexxxxxxxxx.xxxpredictiveHigh
137Filexxxxxxx/xxxxxx/xxxx_xxxxxx/xxxxxxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
138Filexxxxxxx/xxxx/xx/xx/xxxx.xxxpredictiveHigh
139Filexxxxxxxxxx.xxxpredictiveHigh
140Filexxxxxxxx.xxxpredictiveMedium
141Filexxxxxxxxxx.xxxpredictiveHigh
142Filexxxxxxxxxxxxx.xxxpredictiveHigh
143Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
144Filexxxxxx.xxxpredictiveMedium
145Filexxxxxxx/xxxxxx.xxxpredictiveHigh
146Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
147Filexxx/xxxxxx.xxxpredictiveHigh
148Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
149Filexxxxxxxx/xxxxx.xxx.xxxpredictiveHigh
150Filexxxxxxxx/xxxxxxxxxxxx.xxx.xxxpredictiveHigh
151Filexxxxx.xxxxpredictiveMedium
152Filexxxxx.xxxx#xxxxxxxx_xxxxxxxxpredictiveHigh
153Filexxxxx.xxxpredictiveMedium
154Filexxxxxxx.xxxpredictiveMedium
155Filexx/xxxxxxx.xpredictiveMedium
156Filexxxxx/xxxxxxxxxxxx/xxxxxpredictiveHigh
157Filexxxx_xxxx.xxxpredictiveHigh
158Filexxxxxxxxxxxxxxxxxxxx.xpredictiveHigh
159Filexxxxx-xxxx/xx/xx.xpredictiveHigh
160Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
161Filexxxxxx/xxxx_xxxxxxxxx.xpredictiveHigh
162Filexxx/xxx_xxxxxxxxxxx.xxxpredictiveHigh
163Filexxxxxxxxxx/xxxx_xxxxx.xpredictiveHigh
164Filexxxxxxxxxxx/xx_xxxxxxxxxxx.xpredictiveHigh
165Filexxxxxxxxx.xxpredictiveMedium
166Filexxxx/xxxx.xxxpredictiveHigh
167Filexxxxx.xxxpredictiveMedium
168Filexxxx.xxxpredictiveMedium
169Filexxxxxxxxxxxx.xxxpredictiveHigh
170Filexxxxxx_xxxx.xxxpredictiveHigh
171Filexxxxx_xxxxx/xxx.xpredictiveHigh
172Filexxxxxx/xxxxxx.xxxpredictiveHigh
173Filexxxxxxxxxx.xxxxpredictiveHigh
174Filexxx_xxxxxx.xxpredictiveHigh
175Filexxx/xxxx/xxxx_xxxx.xpredictiveHigh
176Filexxx_xxxxx.xpredictiveMedium
177Filexxxxx-xxxxxxx-xxxxxxxx.xpredictiveHigh
178Filexxxxxxxxxxx.xxxpredictiveHigh
179Filexxx_xxxx.xxxpredictiveMedium
180Filexxxxx.xxxxxxxxxx.xxxpredictiveHigh
181Filexxxxxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
182Filexxxxx_xxxxxx.xxxpredictiveHigh
183Filexxxxxxxxxxx.xxxxpredictiveHigh
184Filexxxxxxxxx.xxx.xxxpredictiveHigh
185Filexxxxxxx_xxxxxx_xxx.xxxxpredictiveHigh
186Filexxxxx.xxxpredictiveMedium
187Filexxxxxxx_xxxxx.xxxpredictiveHigh
188Filexxxxxxxx.xxxpredictiveMedium
189Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
190Filexxxxxxxxxxxx.xxxxpredictiveHigh
191Filexxx.xxxxx.xxxpredictiveHigh
192Filexxxxxx/xxxxxxx/xxxxxxx_xxx_xxxxxx_xxxxxx.xxxpredictiveHigh
193Filexxxx.xxxpredictiveMedium
194Filexxxxxxx.xpredictiveMedium
195Filexxxxxxxxx.xxxpredictiveHigh
196Filexxxxx.xxxpredictiveMedium
197Filexxxxxxxx.xxxpredictiveMedium
198Filexxxxxxxx.xxxpredictiveMedium
199Filexxxxxxxx_xxxx.xxxpredictiveHigh
200Filexxxxxx/xxxxxxxx.xpredictiveHigh
201Filexxxxxxxxxxxx.xxxpredictiveHigh
202Filexxxx_xxxxxxx.xxxpredictiveHigh
203Filexxxxxxxxxxxxx.xxxpredictiveHigh
204Filexxxxxx-xxxxxxxx-xxxxxx_xx.xxxpredictiveHigh
205Filexxxxxxxxx.xxxpredictiveHigh
206Filexxxxxxx/xxxx_xxxxxx.xxxpredictiveHigh
207Filexxx/xxxxx.xpredictiveMedium
208Filexxxxxxxxxx_xxxx.xxxpredictiveHigh
209Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
210Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
211Filexxxxxxxxxxxxx.xxxxpredictiveHigh
212Filexxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
213Filexxxx-xxxxx.xxxpredictiveHigh
214Filexxxx-xxxxx.xxxpredictiveHigh
215Filexxxx-xxxxxxxx.xxxpredictiveHigh
216Filexxx.xxxxxxpredictiveMedium
217Filexxx.xpredictiveLow
218Filexxxxxxxxxxxxxxxx.xxxxpredictiveHigh
219Filexxx_xxxxxx_xxxxxx.xxxpredictiveHigh
220Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
221Filexxx/xxx-xxxxxxxx.xxxpredictiveHigh
222Filexxxxxx.xxxpredictiveMedium
223Filexxxxxx.xxxpredictiveMedium
224Filexxxxxx.xxxpredictiveMedium
225Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xx-xxxx-xxxxxxxxx-xxpredictiveHigh
226Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
227Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
228FilexxxxxxxpredictiveLow
229Library/xxxxx/xxxx/xxxx/xxxx/xxx/xxx/xxxxxxxxx.xpredictiveHigh
230Library/xxx/xxxxxx.xxxpredictiveHigh
231Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
232Libraryxxxxxxx.xxxpredictiveMedium
233Libraryxxx_xx.xxxpredictiveMedium
234Libraryxxx/xxx/xxxxxxx/xxxxxxx/xxxxx.xxxxxxx.xxxpredictiveHigh
235Libraryxxx/xxxxx/xxxxx.xxxxx.xxxpredictiveHigh
236LibraryxxxxxxpredictiveLow
237Libraryxxx/xxxxxx/xxxxxxxx.xxxpredictiveHigh
238Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
239Libraryxxxxxxxxx.xxxpredictiveHigh
240Libraryxxxxxx/xxx/xxxxxxx/xxx_xxxxxxx.xpredictiveHigh
241Libraryxxxxxxxxxx.xxxpredictiveHigh
242Libraryxxxxxxx/xxxxxx/xxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxx/xx/xxxxxxxx.xxxpredictiveHigh
243Libraryxxxxxxx.xxx.xx.xxxpredictiveHigh
244Libraryxxxxxxx.xxxpredictiveMedium
245Libraryxxxx.xxxpredictiveMedium
246Libraryxxxxxxxxxxx.xxxpredictiveHigh
247Libraryxxxxx.xxxpredictiveMedium
248Argument$_xxxxxx['xxx_xxxx']predictiveHigh
249Argumentxxxxxx_xxxxxx_xxxxpredictiveHigh
250ArgumentxxxxpredictiveLow
251ArgumentxxxpredictiveLow
252ArgumentxxxxxxxxpredictiveMedium
253ArgumentxxxxxxxxpredictiveMedium
254ArgumentxxxxxxxxxpredictiveMedium
255Argumentxxxxxx_xxxxpredictiveMedium
256ArgumentxxxxxxpredictiveLow
257ArgumentxxxxxxxxpredictiveMedium
258ArgumentxxxxxxxxxxxxpredictiveMedium
259Argumentxxxxxxx_xxxxxx_xxxxx[x]predictiveHigh
260Argumentxxxxx_xxxxx_xxxxxxxxx_xxxxxpredictiveHigh
261Argumentxxxxxxxx_xxxxxpredictiveHigh
262ArgumentxxxpredictiveLow
263ArgumentxxxxxxxxpredictiveMedium
264ArgumentxxxxxxxxxxpredictiveMedium
265Argumentxxxxxxxx_xxpredictiveMedium
266Argumentxxx_xxpredictiveLow
267ArgumentxxxpredictiveLow
268Argumentxxxxx_xxpredictiveMedium
269Argumentxxxx_xxpredictiveLow
270ArgumentxxxxxxxpredictiveLow
271ArgumentxxxxxxxpredictiveLow
272ArgumentxxxxxxpredictiveLow
273Argumentxxxxxxxxxxxxx_xxxxx[x][xxxxxx_xxxxxxxx_xxxxxxx_xxxx_xxxxx]predictiveHigh
274Argumentxxxxxxxxx[x]predictiveMedium
275Argumentxxxx/xxxxpredictiveMedium
276Argumentxxxxxxxx_xxxxpredictiveHigh
277ArgumentxxxxpredictiveLow
278Argumentxxxxxx_xxxpredictiveMedium
279ArgumentxxxxxpredictiveLow
280ArgumentxxxxxxxxxxpredictiveMedium
281Argumentxxx_xxxxpredictiveMedium
282ArgumentxxxxxxxpredictiveLow
283ArgumentxxxpredictiveLow
284Argumentxxxx_xxxxxxx_xxxxpredictiveHigh
285ArgumentxxxxxxxxpredictiveMedium
286ArgumentxxxxxxxxxxpredictiveMedium
287ArgumentxxxxxxpredictiveLow
288Argumentxxxxx_xxxxx_xxxx_xxx_xxxxxx_xxxxx[x]predictiveHigh
289Argumentxxxxx_xxxpredictiveMedium
290ArgumentxxxxpredictiveLow
291ArgumentxxxxxxxxpredictiveMedium
292ArgumentxxxxxxxxpredictiveMedium
293Argumentxxxxx[]predictiveLow
294ArgumentxxxxxxxpredictiveLow
295Argumentxxxx_xxxxxxpredictiveMedium
296ArgumentxxxxpredictiveLow
297ArgumentxxxxxxxxpredictiveMedium
298ArgumentxxxxpredictiveLow
299Argumentxxxx_xxxx/xxxx_xxxx/xxxxxxxpredictiveHigh
300ArgumentxxxxxxpredictiveLow
301Argumentxxxx[xxxxxxx]predictiveHigh
302ArgumentxxxxxxxxpredictiveMedium
303Argumentxxxx_xxxxxxxxxx_xxxpredictiveHigh
304Argumentxxxx_xxxxpredictiveMedium
305ArgumentxxxxxxpredictiveLow
306ArgumentxxpredictiveLow
307ArgumentxxpredictiveLow
308ArgumentxxxxxxxxxpredictiveMedium
309Argumentxx_xxxxpredictiveLow
310ArgumentxxxxxxxxpredictiveMedium
311ArgumentxxxxxxxxpredictiveMedium
312Argumentxxx_xxxxxxxxpredictiveMedium
313ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
314ArgumentxxxxxxxxxpredictiveMedium
315ArgumentxxpredictiveLow
316ArgumentxxpredictiveLow
317ArgumentxxxpredictiveLow
318ArgumentxxxpredictiveLow
319ArgumentxxxpredictiveLow
320ArgumentxxxpredictiveLow
321Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
322ArgumentxxxxxxxpredictiveLow
323ArgumentxxxpredictiveLow
324ArgumentxxxxpredictiveLow
325ArgumentxxxxpredictiveLow
326ArgumentxxxxpredictiveLow
327Argumentxxxx/xxxpredictiveMedium
328Argumentxxxx/xxxxx/xxxxxxxpredictiveHigh
329Argumentxxxx/xxxx xxxxxxxx/xxxxxx/xxxpredictiveHigh
330ArgumentxxxxxxpredictiveLow
331ArgumentxxxxxxxxxpredictiveMedium
332ArgumentxxxpredictiveLow
333Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
334ArgumentxxxxxxpredictiveLow
335ArgumentxxxxxpredictiveLow
336Argumentxxx_xxxxx_xxpredictiveMedium
337Argumentxxxxx_xxxxpredictiveMedium
338ArgumentxxxxxxxxpredictiveMedium
339ArgumentxxxxxxxxpredictiveMedium
340ArgumentxxxxxxxxxpredictiveMedium
341ArgumentxxxxxpredictiveLow
342ArgumentxxxpredictiveLow
343Argumentxxxxxxxx_xxxpredictiveMedium
344ArgumentxxxxxxxxxxxpredictiveMedium
345Argumentxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
346ArgumentxxxxxxxxxxxxxxxpredictiveHigh
347ArgumentxxxxxxpredictiveLow
348ArgumentxxxxxxxxxxpredictiveMedium
349Argumentxxxxxxxxxx[x][xxxxx]/xxxxxxxxxx[x][xxxxxxxxxxx]/xxxxxxxxxx[x][xxxxxxxxxxx]predictiveHigh
350Argumentxxxxxx_xxxxxpredictiveMedium
351ArgumentxxxxxxpredictiveLow
352Argumentxxxxxx_xxpredictiveMedium
353ArgumentxxxxxxxpredictiveLow
354ArgumentxxxxxxxxpredictiveMedium
355ArgumentxxxxxxxpredictiveLow
356Argumentxxxxxxx_xxxpredictiveMedium
357ArgumentxxxpredictiveLow
358Argumentxxxx xxxxxpredictiveMedium
359ArgumentxxxpredictiveLow
360ArgumentxxxxxxxxxpredictiveMedium
361ArgumentxxxxxxxpredictiveLow
362ArgumentxxxxxxpredictiveLow
363ArgumentxxxpredictiveLow
364Argumentxxxx_xxpredictiveLow
365ArgumentxxxxxxxxxpredictiveMedium
366Argumentxxxx_xxpredictiveLow
367Argumentxxxx_xxxxxxxxx/xxxx_xxxxxxx/xxxxxxxpredictiveHigh
368ArgumentxxxpredictiveLow
369ArgumentxxxxpredictiveLow
370ArgumentxxxxxpredictiveLow
371Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
372ArgumentxxxxxpredictiveLow
373Argumentxxx_xxxxxxpredictiveMedium
374ArgumentxxxpredictiveLow
375ArgumentxxxxpredictiveLow
376ArgumentxxxxxxxpredictiveLow
377ArgumentxxxxpredictiveLow
378ArgumentxxxxxxxxpredictiveMedium
379ArgumentxxxxxxxxpredictiveMedium
380Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
381ArgumentxxxxpredictiveLow
382Argumentxxxx/xxpredictiveLow
383Argumentxxx_xxxxxxxx_xxxpredictiveHigh
384Argumentx-xxxxxxxxx-xxxpredictiveHigh
385Argumentx-xxxxxxxxx-xxxxpredictiveHigh
386Argumentx-xxxxxxxxx-xxxxxpredictiveHigh
387Input Value%xx%xxxxxxxx%xx%xxpredictiveHigh
388Input Value../../../../../xxx/xxxxxxpredictiveHigh
389Input Valuex xxxxx xxxxxx 'xxxx=xxxxxxxxxxx' xxxx xxxxxxx '/xxx/xxx/xxxxx/xxxxxxx_xx/xxx_xxxx.xxx' xxxxx xxxxxxxxxx xx '\xxxxxxxx_xxxxx=xxxxxxxx\x';--predictiveHigh
390Input Valuex"><xxxx>predictiveMedium
391Input ValuexxxxxxpredictiveLow
392Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
393Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
394Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
395Input Valuexxxx=xxxx,xxxxxx,xxxxxxxx; xxx=xxxxpredictiveHigh
396Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHigh
397Input ValuexxxpredictiveLow
398Network Portxxx/xxxxpredictiveMedium
399Network Portxxx xxxxxx xxxxpredictiveHigh

References (5)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!