WatchDog Analysis

IOB - Indicator of Behavior (790)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en716
ru24
de10
it8
pl6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us178
sc118
cn26
mo16
ru14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel18
Microsoft Windows12
Qualcomm Snapdragon Connectivity12
Qualcomm Snapdragon Mobile12
Apple macOS12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Dahua DHI-HCVR7216A-S3 SmartPSS Auto Login Hash access control6.76.7$0-$5k$0-$5kNot DefinedNot Defined0.003310.04CVE-2017-6342
2ningzichun Student Management System Password Reset resetPassword.php password recovery7.67.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.003130.04CVE-2023-3007
3Cyr to Lat Plugin sql injection6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000500.00CVE-2022-4290
4Booster for WooCommerce Plugin Email Verification Module class-wcj-emails-verification.php reset_and_mail_activation_link authentication spoofing7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.025530.00CVE-2021-34646
5PHPMailer Phar Deserialization addAttachment deserialization5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.007480.00CVE-2020-36326
6D-Link DIR-816L/DIR-803 URL Encoding info.php cross site scripting5.25.2$5k-$25k$5k-$25kNot DefinedUnavailable0.001110.00CVE-2020-25786
7Oracle Database Application Express unknown vulnerability6.36.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.001690.00CVE-2016-3448
8MediaTek MT6893 TEEI Driver use after free6.76.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.04CVE-2022-21773
9Linux Kernel flow_dissector.c __skb_flow_dissect input validation8.68.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.014290.00CVE-2017-13715
10Micro Focus Solutions Business Manager session fixiation5.95.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2019-18946
11GitLab cross site scripting4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000670.00CVE-2020-13345
12companion-auto-update Plugin cross-site request forgery6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000730.00CVE-2018-20972
13HPE Onboard Administrator Reflected cross site scripting4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000500.04CVE-2020-7132
14Qualcomm Snapdragon Auto NFC use after free6.56.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2019-14024
15DuWare DuClassmate default.asp sql injection9.89.5$0-$5k$0-$5kHighUnavailable0.003480.05CVE-2006-6355
16nginx ngx_http_mp4_module memory corruption10.09.5$0-$5k$0-$5kNot DefinedOfficial Fix0.024030.04CVE-2012-2089
17Linux Kernel dm_exception_table_exit infinite loop5.75.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.03CVE-2024-35805
18Corezoid Process Engine Login Page URL redirect3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2024-27592
19Elefant CMS layout code injection6.35.8$0-$5k$0-$5kNot DefinedOfficial Fix0.001050.04CVE-2017-20064
20Sitos Six Password Reset password recovery6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.000730.00CVE-2019-15749

IOC - Indicator of Compromise (24)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-104CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-CWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
13TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (306)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/.vnc/sesman_${username}_passwdpredictiveHigh
2File/adminpredictiveLow
3File/admin/uesrs.php&action=display&value=HidepredictiveHigh
4File/ajax.php?action=read_msgpredictiveHigh
5File/asms/classes/Master.php?f=delete_transactionpredictiveHigh
6File/catalog/admin/categories.php?cPath=&action=new_productpredictiveHigh
7File/cgi-bin/editBookmarkpredictiveHigh
8File/cgi-bin/nobodypredictiveHigh
9File/cgi-bin/nobody/Search.cgipredictiveHigh
10File/cgi-bin/supervisor/PwdGrp.cgipredictiveHigh
11File/cgi-bin/user/Config.cgipredictiveHigh
12File/chat_im/chat_window.phppredictiveHigh
13File/cloud_config/router_post/get_reg_verify_codepredictiveHigh
14File/debug/pprofpredictiveMedium
15File/designer/add/layoutpredictiveHigh
16File/desktop_app/file.ajax.php?action=uploadfilepredictiveHigh
17File/envpredictiveLow
18File/etc/openstack-dashboard/local_settingspredictiveHigh
19File/etc/passwdpredictiveMedium
20File/filemanager/upload.phppredictiveHigh
21File/FreshRSS/p/ext.phppredictiveHigh
22File/goform/addressNatpredictiveHigh
23File/goform/addRoutingpredictiveHigh
24File/goform/aspFormpredictiveHigh
25File/goform/SetNetControlListpredictiveHigh
26File/goform/SetStaticRouteCfgpredictiveHigh
27File/include/menu_v.inc.phppredictiveHigh
28File/Interface/DevManage/EC.php?cmd=uploadpredictiveHigh
29File/librarian/lab.phppredictiveHigh
30File/login/predictiveLow
31File/MagickCore/statistic.cpredictiveHigh
32File/omos/admin/?page=user/listpredictiveHigh
33File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveHigh
34File/xxxxx/xxxxxx/xxxpredictiveHigh
35File/xxxxxxx/xxxxxxxx.xxxpredictiveHigh
36File/xxxx/*/xxxxxxx"predictiveHigh
37File/xxxx/xxx/xxxxxxxpredictiveHigh
38File/xxxxxxx-xxx/xxxxxxxxx+xxxxxxxxpredictiveHigh
39File/xxxx/xxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxxxxpredictiveHigh
40File/xxxx/xxxx_xxxxxxxpredictiveHigh
41File/xxxxxx-xxxxxxxpredictiveHigh
42File/xxxxxx/x++/xxxx/xxxxxxxx.xpredictiveHigh
43File/xxx/x-xxxxxx/xxxxxxx/xxxxxx/xxxx/xxxxxxx.xpredictiveHigh
44File/xxx/xxxxxxxxxx/xxxxxxxxxx.xxxxpredictiveHigh
45File/xxxxxxx/predictiveMedium
46File/xxxxxx/xxxxxx.xxxpredictiveHigh
47File/xxx/xxx/xxx/xxxxxxx.xxpredictiveHigh
48File/xxxxxxxxxx_xxxxxxx.xxxpredictiveHigh
49Filexxx.xxxpredictiveLow
50Filexxxxxxx.xxxpredictiveMedium
51Filexxxxx.xxxpredictiveMedium
52Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveHigh
53Filexxxxx/xxxxx.xxxpredictiveHigh
54Filexxxxx/xxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
55Filexxxxx/xxxxx-xxx-xxxxx-xxxxx.xxxpredictiveHigh
56Filexxxxx/xxxxxxx/xxxxxxxxxxxxpredictiveHigh
57Filexxxxx/xxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
58Filexxxxx/xxxxxx.xxxpredictiveHigh
59Filexxxxxxxxxxxx/xxxxx/xxxx/predictiveHigh
60Filexxxxx.xxxpredictiveMedium
61Filexxx_xx_xxx_xxx.xxxpredictiveHigh
62Filexxx.xxxpredictiveLow
63Filexxx\xxxxxxxxxx_xxxxxxxx\xxxxxxxxxx_xxxxxxx_xxxxxxx.xxxpredictiveHigh
64Filexxxx/xxxxx/xxxxxx/xxxxx.xpredictiveHigh
65Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
66Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
67Filexxxxxx.xxxxpredictiveMedium
68Filexxx.xpredictiveLow
69Filexxx-xxxxxx-xxxxxx.xpredictiveHigh
70Filex:\xxxxxxpredictiveMedium
71Filex:\xxxxxxxxpredictiveMedium
72Filex:\xxxxxxx\xxxxxxxx.xxxpredictiveHigh
73Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
74Filexxxxxxxxxxxxxxxx.xxxxpredictiveHigh
75Filexx_xxxxxx_xxxxxxx.xxxpredictiveHigh
76FilexxxpredictiveLow
77Filexxx/xxxxxxxx/xxxx/xxxxxxxx.xxpredictiveHigh
78Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxx.xxxxpredictiveHigh
79Filexxxx/xxxxx.xpredictiveMedium
80Filexxxxxx/xxxxx.xpredictiveHigh
81Filexxxxxxx.xxpredictiveMedium
82Filexxxxxxxxxx/xxxxxxx/xxxxxxxx.xxxpredictiveHigh
83Filex_xxxxxxpredictiveMedium
84Filexxxxxxxxxx/predictiveMedium
85Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
86Filexxxxxxx.xxxpredictiveMedium
87Filexxxxxx_xxxx.xxxpredictiveHigh
88Filexxxxxx.xxxpredictiveMedium
89Filexxxxxxxxxxxxx.xxxpredictiveHigh
90Filexxxxxxx/xxxxx/xxxxxx/xx.xpredictiveHigh
91Filexxxxxxx/xxxxxxxxxx/xx/xxxx/xxxx.xpredictiveHigh
92Filexxxxxxx/xxx/xxx-xx.xpredictiveHigh
93Filexxx.xpredictiveLow
94Filexxx_xxxx.xpredictiveMedium
95Filexxxxxxxx_xxxx.xxxpredictiveHigh
96Filexxxxx_xxxxxx.xxxx.xxxpredictiveHigh
97Filexxx/xxxxx.xxxxxpredictiveHigh
98Filexxxx/xxxxxxxx/xxx&xx=xxxxxxxpredictiveHigh
99Filexxxxxxxxxxxx.xxxpredictiveHigh
100Filexxxxxxx.xpredictiveMedium
101Filexxxx.xxxpredictiveMedium
102Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
103Filexxxxx_xxxx.xxxpredictiveHigh
104Filexxxxxxxx.xpredictiveMedium
105Filexxxxxxxxxxx.xxxpredictiveHigh
106Filexxxxxx.xxxpredictiveMedium
107Filexxxxxxx/xxxxxxxxxxxxxx/xxxxxxxxxx/xxxx/xxx/xxxx_xxxx.xxxpredictiveHigh
108Filexxxxxxx/xxxxx.xxx.xxxpredictiveHigh
109Filexxxxx.xxxpredictiveMedium
110Filexxxx.xxxpredictiveMedium
111Filexxxxxxx.xxxpredictiveMedium
112Filexxxxxxxx.xxxpredictiveMedium
113Filexx_xxxxx.xpredictiveMedium
114Filexxxxx_xxxxx.xpredictiveHigh
115Filexxxxxx/xxx/xxxxxxxx.xpredictiveHigh
116Filexxxxxxxxxx/xxxxxxxxx.xpredictiveHigh
117Filexxxxxxx/xxxxx/xx/xxxxxx/xxxxx.xxxxx.xxxpredictiveHigh
118Filexxxx.xxxpredictiveMedium
119Filexxxxx.xxxpredictiveMedium
120Filexxxxx.xxxpredictiveMedium
121Filexxxx-xxxxx.xpredictiveMedium
122Filexx-xxxxx/xxxx.xxxpredictiveHigh
123Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
124Filexxxxxxxx.xxxpredictiveMedium
125Filexxxxxxx/xxxxxx/xxxxxx/xxxxxxxxx.xxx#xxxpredictiveHigh
126Filexxx/xxxx/xxxx_xxxxxxxxx.xpredictiveHigh
127Filexxx-xxxxxxx.xxxpredictiveHigh
128Filexx-xxxxx/xxxxxxx.xxxpredictiveHigh
129Filexxxxxx.xxxpredictiveMedium
130Filexxxxxxxxxxx-xxxx.xxpredictiveHigh
131Filexxx.xpredictiveLow
132Filexxxxxxxxx.xxx.xxxpredictiveHigh
133Filexxxxxxx.xxxpredictiveMedium
134Filexxxxxx.xxxpredictiveMedium
135Filexxxxxxxxx/xxxxx.xxxxxpredictiveHigh
136Filexxxxxxx-xxxxxxxxx-xxxxxxxx.xxxpredictiveHigh
137Filexxxxx/xxxxx.xxxxxpredictiveHigh
138Filexxxxxxx_xxxxx.xxxpredictiveHigh
139Filexxxxxxxx_xxx.xxxxpredictiveHigh
140Filexxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
141Filexxxxx_xxxx.xpredictiveMedium
142Filex_xxxxxx.xxxpredictiveMedium
143Filexxxxxxx.xpredictiveMedium
144Filexxxxxxxxxxxxx.xxxpredictiveHigh
145Filexxxxxxxxxx.xxxxpredictiveHigh
146Filexxxxxx-xxxxxx.xxxpredictiveHigh
147Filexxxxxx.xxxpredictiveMedium
148Filexxxxxxx.xxpredictiveMedium
149Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveHigh
150Filexxxxx.xxxpredictiveMedium
151Filexxxx-xxxxxx.xpredictiveHigh
152Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
153Filexxxxxxxx.xxx/xxxxxx.xxx/xxxxxxxx.xxxpredictiveHigh
154Filexxxxxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
155Filexxx/xxxxxxx/xx-xxxxxx.xpredictiveHigh
156Filexx_xxxx/xx_xxxx.xpredictiveHigh
157Filexxx.xpredictiveLow
158Filexxxxxxx.xxxpredictiveMedium
159FilexxxxxxxxxxxxxxxxpredictiveHigh
160Filexxx_xxxxxxxx.xpredictiveHigh
161Filexxxxxx_xxxxxx.xpredictiveHigh
162Filexxx-xxxxxxx-xxx.xxpredictiveHigh
163Filexxx/xxxxx/xxxxxx.xxx?xxxxxxx=xxxxxxxpredictiveHigh
164Filexxxx-xxxxxxxx.xxxpredictiveHigh
165Filexxxxxx.xxxpredictiveMedium
166Filexxxx/xxxxx.xxxpredictiveHigh
167Filexxxxxxx.xpredictiveMedium
168Filexxxxx/xxxx.xxpredictiveHigh
169Filexxxxxxxxxxxx.xxxpredictiveHigh
170Filexxx.xxxpredictiveLow
171Filexxx_xxxxx.xxx?xxxx=xxxxxxxxpredictiveHigh
172Filexxxxxx/xx/xxxx.xxxpredictiveHigh
173Filexxxxxx/xxxxxxxxx.xxxpredictiveHigh
174Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xx-xxxxxxxx.xxxpredictiveHigh
175Filexx-xxxxx-xxxxxx.xxxpredictiveHigh
176Filexxxxxxxxxxxxxx.xxxpredictiveHigh
177File~/xxxxxxxx/xxxxx-xxx-xxxxxx-xxxxxxxxxxxx.xxxpredictiveHigh
178File~/xxx/xxxxxxx/xxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
179Libraryxxxxxxxxxxx.xxxpredictiveHigh
180Libraryxxxxxxxx.xxxpredictiveMedium
181Libraryxx.xxxxxxxxxx.xxxxxxxxxxxxxxx.xxxpredictiveHigh
182Libraryxxxxxxxx.xxxpredictiveMedium
183Libraryxxx/xxx/xxx_xxxxxx_xxx.xpredictiveHigh
184Libraryxxx/xxxxxxxxx/xxxxxxxx.xxxxx.xxxpredictiveHigh
185Libraryxxxxxxxxxxxxxxxx.xxxpredictiveHigh
186Libraryxx/xxx/xxxx/xxxxxxxxx.xpredictiveHigh
187Libraryxxxxxxx.xxxpredictiveMedium
188Libraryxxxxx.xxxpredictiveMedium
189Libraryxxxxxxxxxxxxx.xxx)predictiveHigh
190Argument-xxpredictiveLow
191Argument/.xxx/xxxxxx_${xxxxxxxx}_xxxxxxpredictiveHigh
192Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictiveHigh
193ArgumentxxxxxxpredictiveLow
194Argumentxxxxxxxx_xxx_xxx/xxxxxxxx_xxxxxxxx_xxxpredictiveHigh
195ArgumentxxxxpredictiveLow
196ArgumentxxxpredictiveLow
197ArgumentxxxxpredictiveLow
198Argumentxxxxx xxxxpredictiveMedium
199Argumentxxxxxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
200ArgumentxxxxxxpredictiveLow
201ArgumentxxxpredictiveLow
202Argumentx:\xxxxxxx\xpredictiveMedium
203Argumentxxxxx_xxxxpredictiveMedium
204ArgumentxxxxxxxxxxpredictiveMedium
205Argumentxxx_xxpredictiveLow
206ArgumentxxxpredictiveLow
207Argumentxxxxxx xxxxpredictiveMedium
208Argumentxxxxx_xxpredictiveMedium
209ArgumentxxxxxxxxpredictiveMedium
210ArgumentxxxxxxpredictiveLow
211ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
212ArgumentxxxxpredictiveLow
213ArgumentxxxxxxxpredictiveLow
214ArgumentxxxxxxxxpredictiveMedium
215Argumentxxx_xxxpredictiveLow
216Argumentxxx_xxpredictiveLow
217ArgumentxxxxxxxxxxxpredictiveMedium
218Argumentxxxxxx/xxxxxxxxxxxxpredictiveHigh
219ArgumentxxxpredictiveLow
220ArgumentxxxxxxxpredictiveLow
221ArgumentxxxxpredictiveLow
222ArgumentxxxxpredictiveLow
223ArgumentxxxxxxxxpredictiveMedium
224Argumentxxxx_xxxxxpredictiveMedium
225Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxxpredictiveHigh
226ArgumentxxxxxpredictiveLow
227Argumentxxxxxx_xxxpredictiveMedium
228ArgumentxxxxpredictiveLow
229ArgumentxxpredictiveLow
230Argumentxxx_xxxxxxxxxxxpredictiveHigh
231ArgumentxxxxxxpredictiveLow
232ArgumentxxxxxxxpredictiveLow
233ArgumentxxxxxxxpredictiveLow
234ArgumentxxxxxxpredictiveLow
235ArgumentxxxpredictiveLow
236ArgumentxxxxxxxpredictiveLow
237ArgumentxxxxxpredictiveLow
238ArgumentxxxxxxxxxxpredictiveMedium
239ArgumentxxxxxxpredictiveLow
240ArgumentxxxxpredictiveLow
241Argumentxxxxx_xxxxx_xxpredictiveHigh
242Argumentxxxx_xxxxpredictiveMedium
243ArgumentxxxxxxxxpredictiveMedium
244ArgumentxxxxxpredictiveLow
245ArgumentxxxxpredictiveLow
246ArgumentxxxxpredictiveLow
247Argumentxxxx/xxxxx/xxpredictiveHigh
248Argumentxxxx/xxxpredictiveMedium
249ArgumentxxxxpredictiveLow
250Argumentx_xxxxx/xx_xxxxx/xxxxxpredictiveHigh
251ArgumentxxxxxxxpredictiveLow
252Argumentxxx.xxxxxxxxxxxxxxx.xxx.xxxxxxx.xxxx.xxxxxxxxxxxxxxxxxxxx.xxxxxxpredictiveHigh
253ArgumentxxxxxxxpredictiveLow
254ArgumentxxxxpredictiveLow
255ArgumentxxxxxxxxpredictiveMedium
256ArgumentxxxxxxxxpredictiveMedium
257Argumentxxxx_xxxxpredictiveMedium
258ArgumentxxxxxxxxxpredictiveMedium
259Argumentxxxxx_xxpredictiveMedium
260ArgumentxxxxxxpredictiveLow
261ArgumentxxxxxxpredictiveLow
262ArgumentxxxxxxxpredictiveLow
263Argumentxxxxxxx_xxxxpredictiveMedium
264Argumentx_xxxxpredictiveLow
265ArgumentxxxxxxxxxxxpredictiveMedium
266Argumentxxxxxxx xxxxxxxpredictiveHigh
267Argumentxxxxxxx_xxpredictiveMedium
268ArgumentxxxxxxpredictiveLow
269ArgumentxxxxxxpredictiveLow
270Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
271ArgumentxxxxxxxxxpredictiveMedium
272ArgumentxxxxxxxpredictiveLow
273Argumentxxxxxxx_xxxxxpredictiveHigh
274ArgumentxxxxxxxxxpredictiveMedium
275ArgumentxxxpredictiveLow
276Argumentxxxx xxxxpredictiveMedium
277ArgumentxxxxxpredictiveLow
278ArgumentxxxxxxxxpredictiveMedium
279ArgumentxxxxxxpredictiveLow
280Argumentx_xxpredictiveLow
281Argumentxxxxxxx[]predictiveMedium
282ArgumentxxxxxxpredictiveLow
283ArgumentxxxxxxxxxxxpredictiveMedium
284ArgumentxxpredictiveLow
285ArgumentxxxxxpredictiveLow
286ArgumentxxxpredictiveLow
287ArgumentxxxxpredictiveLow
288ArgumentxxxxxxpredictiveLow
289ArgumentxxxxxxpredictiveLow
290ArgumentxxxxxxxxpredictiveMedium
291Argumentxxxx_xxpredictiveLow
292Argumentxxxx_xxxxpredictiveMedium
293Argumentxxxxxxx_xxxxpredictiveMedium
294ArgumentxxxxxxxxxpredictiveMedium
295Argumentx-xxxxxxxxx-xxxpredictiveHigh
296Argumentx-xxxxxxxxx-xxxxpredictiveHigh
297Argument_xxxxxxxpredictiveMedium
298Input Value//////////...predictiveHigh
299Input Value//xxx//xxxxxxx.xxxpredictiveHigh
300Input Value/xxxxxx&xxxxxx=xxx&xxxxxxxx=xxxxxxx.*predictiveHigh
301Input Value<!--#xxxx xxx=predictiveHigh
302Input Value<xxxx<xxxxxx>xx>xxxxx(x)</xxxx</xxxxxx>xx>predictiveHigh
303Input Value<xxxxxx xxxxx>xxxxxx.xxxxxxx.xxxxxxxxxx.xxxxxxx(xxxxx_xxxxxxx).xxxx(xxx);</xxxxxx>predictiveHigh
304Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
305Input Valuexxxxxx=xxx&xxxxxxxx=xxxxxxx.*predictiveHigh
306Network Portxxx/xxxxpredictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!