UAC-0056 Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en874
ru56
de14
zh12
sv10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us308
ru68
tr34
cn24
gb16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Tracker Software PDF-XChange Editor32
Qualcomm Snapdragon Mobile26
Qualcomm Snapdragon Auto22
Qualcomm Snapdragon Consumer IOT20
Qualcomm Snapdragon Industrial IOT20

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.09CVE-2010-0966
2Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000001.76
3Trivantis Coursemill Learning Management System userlogin.jsp input validation9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.002720.00CVE-2013-3599
4TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.0107510.00CVE-2006-6168
5Moodle Manifest locallib.php information disclosure5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.003130.00CVE-2014-3543
6LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000004.31
7Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009365.81CVE-2020-15906
8PHPizabi index.php path traversal6.55.7$0-$5k$0-$5kUnprovenUnavailable0.008260.05CVE-2008-3723
9MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013021.35CVE-2007-0354
10V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001870.36CVE-2010-5047
11OpenX adclick.php redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable0.004400.57CVE-2014-2230
12eTicket newticket.php cross site scripting4.34.1$0-$5k$0-$5kHighOfficial Fix0.002200.31CVE-2008-0093
13Hypersilence Silentum Guestbook silentum_guestbook.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001070.05CVE-2009-4687
14Openads adclick.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.018710.62CVE-2007-2046
15Microsoft ASP.NET Core Kestrel Web Application password recovery8.07.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.027830.03CVE-2018-0787
16PHP phpinfo cross site scripting6.35.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.089850.04CVE-2006-0996
17PHPizabi template.class.php assignuser information disclosure4.34.2$0-$5k$0-$5kHighUnavailable0.005070.09CVE-2008-2018
18DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.99CVE-2007-1167
19PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.019600.05CVE-2007-1287
20DevExpress ASP.NET Web Forms ASPxHttpHandlerModule DXR.axd resource injection4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.001830.10CVE-2022-41479

Campaigns (4)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (15)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-104CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-102CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
18TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (255)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/products/controller.php?action=addpredictiveHigh
2File/admin/question/editpredictiveHigh
3File/admin/students/manage.phppredictiveHigh
4File/adminPage/main/uploadpredictiveHigh
5File/advanced-tools/nova/bin/netwatchpredictiveHigh
6File/api/predictiveLow
7File/auth/registerpredictiveHigh
8File/bifs/field_decode.cpredictiveHigh
9File/bin/proc.cgipredictiveHigh
10File/bitrix/admin/ldap_server_edit.phppredictiveHigh
11File/book-services.phppredictiveHigh
12File/cgi-bin/system_mgr.cgipredictiveHigh
13File/cgi-bin/wlogin.cgipredictiveHigh
14File/common/run_cross_report.phppredictiveHigh
15File/Core/Ap4File.cpppredictiveHigh
16File/csms/?page=contact_uspredictiveHigh
17File/dev/audiopredictiveMedium
18File/DS/LM_API/api/SelectionService/InsertQueryWithActiveRelationsReturnIdpredictiveHigh
19File/DXR.axdpredictiveMedium
20File/emap/devicePoint_addImgIco?hasSubsystem=truepredictiveHigh
21File/en/blog-comment-4predictiveHigh
22File/etc/crashpredictiveMedium
23File/etc/shadowpredictiveMedium
24File/EXCU_SHELLpredictiveMedium
25File/forum/away.phppredictiveHigh
26File/goform/addressNatpredictiveHigh
27File/goform/AddSysLogRulepredictiveHigh
28File/goform/NatStaticSettingpredictiveHigh
29File/goform/WifiBasicSetpredictiveHigh
30File/h/predictiveLow
31File/index.php?module=configuration/applicationpredictiveHigh
32File/xxxxx.xxx?xxxxx=xxxxxxxxx/xxxxxx/xx_xxxxxx_xxxx_xx/xxxxxx_xxxxpredictiveHigh
33File/xxxxxxxx/xxx_xxxxx.xpredictiveHigh
34File/xxxxxxxx/xxxx.xpredictiveHigh
35File/xxxxxxx/xxxxxxx.xxxpredictiveHigh
36File/xxxxxxxx/xxxxx/xxxxxx_xxxxxxx-xxxxxxxxxx.xxxpredictiveHigh
37File/xxx/xxxxxx/xxxxx/xxxxxxx/xxxxxx/xxxxxxpredictiveHigh
38File/xxxxx/xxxxxxx.xxxpredictiveHigh
39File/xxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
40File/xxx-xxx/xxxxx/?xxxx=xxxxxxxx/xxxxxx_xxxxxxxpredictiveHigh
41File/xxx_xxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
42File/xxxxxxx/xxxxxxxxxxx/xxxxxxx/predictiveHigh
43File/xxxx/xxx/x/xxxx/xxxxxxpredictiveHigh
44File/xxxxx_xxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
45File/xxxxx_xxxxxxx/xxxxx_xxxx.xpredictiveHigh
46File/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
47File/xxxxxpredictiveLow
48File/xxxx.xxxpredictiveMedium
49File/xxx/xxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
50File/xxxx_xxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
51File/xxx/xxxx/xxpredictiveMedium
52File/xxxxxx/xxxxxxxx/xxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
53File/xx-xxxxx/xxxxxxx.xxxpredictiveHigh
54Filex.x/xxx/xxxxxxxx/xxx/xxxxxxxxx.xxxxpredictiveHigh
55Filexxxxxxxxxx/xxx/xxxxxx_xxxxxxxx/xxxxxxxxxx/xxxxxxxxx/xxxxxx/_xxxxx.xxxx.xxxpredictiveHigh
56Filexxxxxxx.xxxpredictiveMedium
57Filexxxxx-xxxx.xxxpredictiveHigh
58Filexxxxx/xxxxx.xxxpredictiveHigh
59Filexxxxx/xxxxxxx_xxxx.xxxpredictiveHigh
60Filexxxxx/xxxxx.xxxpredictiveHigh
61Filexxxxx/xxxxx-xxxx.xxxpredictiveHigh
62Filexxxxxxx.xxxpredictiveMedium
63Filexxxx_xxxxx.xxxpredictiveHigh
64Filexxxxxxxxxxx.xxxpredictiveHigh
65Filexxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
66Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
67Filexxxxxxxxxx.xxxpredictiveHigh
68Filexxxxxxxxxxxx.xxxpredictiveHigh
69Filexxxxx.xxxpredictiveMedium
70Filexxx.xxxpredictiveLow
71Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
72Filexxxxxxxxxx\xxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
73Filexxxxxxx.xxxpredictiveMedium
74Filexxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
75Filexxxxxxxxxxxx.xxxpredictiveHigh
76Filexxxxxxx/xxx/xxx/xxxxx.xpredictiveHigh
77Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxxxxxxx/xxx.xpredictiveHigh
78Filexxx_xxxxxxxx.xpredictiveHigh
79Filexxxxxxxxxxx.xxxpredictiveHigh
80Filexxxxxxxx.xxxpredictiveMedium
81Filexxxxx.xxxpredictiveMedium
82Filexxxx.xxxpredictiveMedium
83Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
84Filexx-xxxxxxx/xxxxxxxxxxxx/xxxxxx/xxxxx.xxxxxxxxxxxx.xxxx.xxxpredictiveHigh
85Filexx/xxxx/xxxx.xpredictiveHigh
86Filexxxx.xxxpredictiveMedium
87Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
88Filexxxxxx.xxxpredictiveMedium
89Filexxxxxxx/xxxxxx.xxxpredictiveHigh
90Filexxx.xxxpredictiveLow
91Filexxxxxx_xxxxx_xxxxx.xpredictiveHigh
92Filexxx/xxxxxx.xxxpredictiveHigh
93Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
94Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
95Filexxxxx.xxxxpredictiveMedium
96Filexxxxx.xxxpredictiveMedium
97Filexx/xxxxxxx.xpredictiveMedium
98Filexxxxxxxx/xxxx_xxxxxx.xpredictiveHigh
99Filexxxxxxxxxxxx.xxxpredictiveHigh
100Filexxxxx.xpredictiveLow
101Filexxx.xxxpredictiveLow
102Filexxxxx.xxxpredictiveMedium
103Filexxxxx.xxxpredictiveMedium
104Filexxxxx.xxxpredictiveMedium
105Filexxxxxx/xxxxx.xxxpredictiveHigh
106Filexx/xxxxxxx.xpredictiveMedium
107Filexxx/xxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
108Filexxx/xxxxxx/xxxxxxxxx.xxxpredictiveHigh
109Filexxx/xxx/xxxx.xxxpredictiveHigh
110Filexxxxxxx/xxxxx/xxxx.xpredictiveHigh
111Filexxxxx.xxxxxxpredictiveMedium
112Filexxxxxxxxx.xxxpredictiveHigh
113Filexxx_xxxx.xxxpredictiveMedium
114Filexxxxxxxxx.xxxpredictiveHigh
115Filexxxx.xxxpredictiveMedium
116Filexxxxxxx.xxxpredictiveMedium
117Filexxxxxxx.xxxpredictiveMedium
118Filexxxxxxxx.xxxpredictiveMedium
119Filexxxxxxx.xxxpredictiveMedium
120Filexxxxx.xxxpredictiveMedium
121Filexxxxxxxx.xxxpredictiveMedium
122Filexxxxxxxxxx.xxxpredictiveHigh
123Filexxxxxxxx.xxxpredictiveMedium
124Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
125Filexxxxxx.xxxpredictiveMedium
126Filexxxxxxxx.xxx?x=xxxxxx&x=xxxxxxxxxxpredictiveHigh
127Filexxx.xpredictiveLow
128Filexxxxxx.xxpredictiveMedium
129Filexxxxxxx/xxx-xxxxxx-xxxxpredictiveHigh
130Filexxxxxx.xxxpredictiveMedium
131Filexxxxx.xxxpredictiveMedium
132FilexxxxxxxpredictiveLow
133Filexxxx.xxxpredictiveMedium
134Filexxxxxxxx_xxxxxxxxx.xxxpredictiveHigh
135Filexxx/xxxxxxx/xx.xxxpredictiveHigh
136Filexxx/xxxxxxx/xxx_xxx/xxxxxx/xxxxxxxxx.xpredictiveHigh
137Filexxxxxxxxxxxxxx/xxxxx.xxpredictiveHigh
138Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
139Filexxx$xxxxx:xxxxxx.xxxpredictiveHigh
140Filexxxxxx.xxxpredictiveMedium
141Filexxxxxxxx.xxxxx.xxxpredictiveHigh
142Filexxxx-xxxxx.xxxpredictiveHigh
143Filexxxx-xxxxx.xxxpredictiveHigh
144Filexxxx-xxxxxxxx.xxxpredictiveHigh
145Filexxxxx/xxx/xxx/xxxxxx.xpredictiveHigh
146Filexxxxxxx/xxxxxxxx-xxxxpredictiveHigh
147Filexxxxxxxxx.xxxpredictiveHigh
148Filexx.xxxpredictiveLow
149Filexxxxxx\xxxxxx\xxxxxxxxx-xxxxxx-xxxxxxx\xxx\xxxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
150Filexxxxxxx.xxxpredictiveMedium
151Filexxx/xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
152Filexxxxxxx/xxxxxx/xxxxx/xxxxxxx/xxx/xxx.xxxpredictiveHigh
153Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
154Filexx/xx/xxxxxpredictiveMedium
155File~/xxx/xxxxxxxxx/xxxx/xxxx/xxxxxx.xxxpredictiveHigh
156File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxxxxx.xxxpredictiveHigh
157Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
158Libraryxxxxxxxxxxxxxx.xxxpredictiveHigh
159Libraryxxxxxxxx.xxxpredictiveMedium
160Libraryxxxxx.xxxpredictiveMedium
161Libraryxxx/xxxxxx_xxxx/xxxx_xxxxxxx.xxpredictiveHigh
162Libraryxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
163Libraryxxx/xxx/xxxxxxxx.xxxpredictiveHigh
164Libraryxxxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
165Libraryxxxxx.xxxpredictiveMedium
166Argument-xpredictiveLow
167Argument-xpredictiveLow
168Argumentxx/xxpredictiveLow
169Argumentxxx_xxxxx_xx /xxxx_xxxxx_xx /xxx_xxxxx_xx /xxxxxxx_xxxxx_xxpredictiveHigh
170ArgumentxxxxxxxxpredictiveMedium
171ArgumentxxxxxxxpredictiveLow
172ArgumentxxxxxxxxpredictiveMedium
173ArgumentxxxxxxxxxxpredictiveMedium
174ArgumentxxpredictiveLow
175Argumentxxxxx_xxpredictiveMedium
176ArgumentxxxpredictiveLow
177ArgumentxxxxxxxpredictiveLow
178Argumentxxxxxxx_xxxx/xxxxxxx_xxxxxxxpredictiveHigh
179Argumentxxxxxxx-xxxxxxpredictiveHigh
180Argumentxxxxxxxxx xxxxpredictiveHigh
181ArgumentxxpredictiveLow
182ArgumentxxxxxxxxxxpredictiveMedium
183ArgumentxxxxxxxxxxxpredictiveMedium
184ArgumentxxxxpredictiveLow
185ArgumentxxxxxxxxxxxpredictiveMedium
186ArgumentxxxxxxxpredictiveLow
187Argumentxxxxxx_xxxxpredictiveMedium
188ArgumentxxxxxxxpredictiveLow
189ArgumentxxxxxxxxxxxxxxpredictiveHigh
190ArgumentxxxxxpredictiveLow
191Argumentxxxxx_xxxpredictiveMedium
192ArgumentxxxxpredictiveLow
193ArgumentxxxxxxxxpredictiveMedium
194Argumentxxxx[]predictiveLow
195ArgumentxxxpredictiveLow
196ArgumentxxxxxpredictiveLow
197ArgumentxxxxpredictiveLow
198ArgumentxxxxxpredictiveLow
199Argumentxxxx_xxxxxpredictiveMedium
200ArgumentxxxxpredictiveLow
201ArgumentxxpredictiveLow
202ArgumentxxpredictiveLow
203Argumentxxx_xxxxxxxxpredictiveMedium
204ArgumentxxxxxxxpredictiveLow
205ArgumentxxxxxpredictiveLow
206ArgumentxxxxpredictiveLow
207Argumentxxx/xxxpredictiveLow
208ArgumentxxxxxxxpredictiveLow
209ArgumentxxxxxxxxxpredictiveMedium
210Argumentxxx/xxxpredictiveLow
211ArgumentxxxxpredictiveLow
212Argumentxxxx/xxxxxxxxxpredictiveHigh
213ArgumentxxxxpredictiveLow
214ArgumentxxxxxpredictiveLow
215ArgumentxxxxxxpredictiveLow
216ArgumentxxxxpredictiveLow
217ArgumentxxxxxxxxpredictiveMedium
218ArgumentxxxxxxxxpredictiveMedium
219Argumentxxxx_xxxpredictiveMedium
220ArgumentxxxxxxxxpredictiveMedium
221Argumentxxxxxx_xxxxpredictiveMedium
222ArgumentxxxxxxxpredictiveLow
223Argumentxxxxxxx_xxxpredictiveMedium
224Argumentxxxxxx/xxxxxpredictiveMedium
225ArgumentxxxxxxpredictiveLow
226ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
227Argumentxxxxxx_xxxpredictiveMedium
228ArgumentxxxpredictiveLow
229ArgumentxxxxxxxpredictiveLow
230Argumentxxxx_xxxxxx/xxxxxx/xxxxxxpredictiveHigh
231ArgumentxxxpredictiveLow
232ArgumentxxxxpredictiveLow
233ArgumentxxxxpredictiveLow
234ArgumentxxxxxxxxpredictiveMedium
235ArgumentxxxxxpredictiveLow
236ArgumentxxxxxpredictiveLow
237ArgumentxxxxpredictiveLow
238ArgumentxxxxxxpredictiveLow
239Argumentxxxxxx_xxxxpredictiveMedium
240ArgumentxxxpredictiveLow
241Argumentxxx_xxxpredictiveLow
242ArgumentxxxxxxxxpredictiveMedium
243ArgumentxxxxxxxxpredictiveMedium
244Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
245ArgumentxxxxxpredictiveLow
246ArgumentxxxxxpredictiveLow
247Argumentxxx_xxx_xxxxxxxx_xxxpredictiveHigh
248Argumentxxxxx_xxpredictiveMedium
249Argumentxxxx-xxxxxpredictiveMedium
250Argument_xxxxxxpredictiveLow
251Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
252Input ValuexxxxxpredictiveLow
253Input Valuexxxx:xxxxxxpredictiveMedium
254Input Value…/.predictiveLow
255Network Portxxx/xx (xxx)predictiveMedium

References (11)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!