Sector Transportation

Timeframe: -28 days

Default Categories (62): Access Management Software, Accounting Software, Advertising Software, Anti-Malware Software, Anti-Spam Software, Application Server Software, Appointment Software, Automation Software, Backup Software, Billing Software, Business Process Management Software, Calendar Software, Cloud Software, Communications System, Connectivity Software, Customer Relationship Management System, Database Administration Software, Database Software, Directory Service Software, Document Management Software, Document Reader Software, E-Commerce Management Software, Enterprise Resource Planning Software, File Compression Software, File Transfer Software, Firewall Software, Groupware Software, Hardware Driver Software, Information Management Software, Log Management Software, Mail Client Software, Mail Server Software, Middleware, Multimedia Player Software, Network Attached Storage Software, Network Authentication Software, Network Management Software, Network Routing Software, Office Suite Software, Operating System, Presentation Software, Printing Software, Project Management Software, Remote Access Software, Reporting Software, Router Operating System, SCADA Software, Server Management Software, Service Management Software, Software Library, Spreadsheet Software, SSH Server Software, Ticket Tracking Software, Transport Management Software, Unified Communication Software, Video Surveillance Software, Virtualization Software, Web Browser, Web Server, Windowing System Software, Wireless LAN Software, Word Processing Software

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel322
HDF534
Oracle MySQL Server32
Google Chrome20
Mozilla Firefox16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Remediation

Official Fix586
Temporary Fix0
Workaround6
Unavailable0
Not Defined224

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploitability

High2
Functional0
Proof-of-Concept22
Unproven0
Not Defined792

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Access Vector

Not Defined0
Physical0
Local52
Adjacent388
Network376

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Authentication

Not Defined0
High68
Low544
None204

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

User Interaction

Not Defined0
Required162
None654

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

C3BM Index

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CVSSv3 Base

≤10
≤20
≤324
≤4104
≤5218
≤6244
≤7128
≤882
≤912
≤104

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CVSSv3 Temp

≤10
≤20
≤328
≤4102
≤5218
≤6296
≤7104
≤852
≤912
≤104

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

VulDB

≤10
≤20
≤336
≤4100
≤5238
≤6228
≤7122
≤878
≤910
≤104

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

NVD

≤1816
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CNA

≤1556
≤20
≤32
≤416
≤570
≤648
≤726
≤856
≤936
≤106

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

≤1816
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit 0-day

<1k40
<2k246
<5k18
<10k382
<25k106
<50k24
<100k0
≥100k0

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit Today

<1k356
<2k238
<5k150
<10k36
<25k36
<50k0
<100k0
≥100k0

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit Market Volume

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en706
ja82
de70
zh42
fr36

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us196
de96
jp92
cn76
gb38

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel54
Google Chrome8
D-Link DIR-619L8
D-Link DIR-845L8
Kashipara Online Furniture Shopping Ecommerce Webs ...6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Google Chrome HTML Page use after free6.36.0$25k-$50k$10k-$25kNot DefinedOfficial Fix0.000432.35CVE-2024-4671
2Microsoft Edge Remote Code Execution5.95.7$25k-$50k$10k-$25kNot DefinedOfficial Fix0.000431.22CVE-2024-30055
3Contemporary Control System BASrouter BACnet BASRT-B Application Protocol Data Unit denial of service7.56.6$1k-$2k$0-$1kProof-of-ConceptWorkaround0.000451.09CVE-2024-4791
4Red Hat Migration Toolkit for Containers Registry integrity check7.97.9$10k-$25k$10k-$25kNot DefinedNot Defined0.000431.13CVE-2024-3727
5Apple iTunes Remote Code Execution6.36.0$10k-$25k$2k-$5kNot DefinedOfficial Fix0.000431.13CVE-2024-27793
6PostgreSQL pg_stats_ext_exprs authorization3.13.0$1k-$2k$0-$1kNot DefinedOfficial Fix0.000430.65CVE-2024-4317
7Synaptics Fingerprint Driver SynHsaService lock check5.55.4$0-$1k$0-$1kNot DefinedOfficial Fix0.000430.09CVE-2023-5447
8D-Link DIR-619L boa buffer overflow6.56.3$5k-$10k$5k-$10kNot DefinedNot Defined0.000000.09CVE-2024-33773
9Google Chrome WebAudio heap-based overflow6.36.0$25k-$50k$10k-$25kNot DefinedOfficial Fix0.000430.31CVE-2024-4559
10F5 BIG-IP Next Central Manager sql injection7.37.0$10k-$25k$2k-$5kNot DefinedOfficial Fix0.000430.13CVE-2024-26026
11Kashipara Online Furniture Shopping Ecommerce Website prodInfo.php sql injection6.35.7$1k-$2k$0-$1kProof-of-ConceptNot Defined0.000870.19CVE-2024-4071
12Google Chrome ANGLE use after free6.36.0$25k-$50k$10k-$25kNot DefinedOfficial Fix0.000430.35CVE-2024-4558
13Kashipara Online Furniture Shopping Ecommerce Website search.php cross site scripting3.53.2$1k-$2k$0-$1kProof-of-ConceptNot Defined0.000700.32CVE-2024-4072
14Kashipara Online Furniture Shopping Ecommerce Website login.php cross site scripting3.53.2$1k-$2k$0-$1kProof-of-ConceptNot Defined0.000450.19CVE-2024-4075
15Shanghai Sunfull Automation BACnet Server HMI1002-ARM Message buffer overflow6.35.7$1k-$2k$0-$1kProof-of-ConceptNot Defined0.000450.27CVE-2024-4511
16Kingsoft WPS Office File Name path traversal4.44.2$0-$1k$0-$1kNot DefinedOfficial Fix0.000000.40+CVE-2024-35205
17GNU C Library iconv out-of-bounds write5.35.1$0-$1k$0-$1kNot DefinedOfficial Fix0.000440.22CVE-2024-2961
18Kashipara Online Furniture Shopping Ecommerce Website search.php sql injection6.35.7$1k-$2k$0-$1kProof-of-ConceptNot Defined0.000450.26CVE-2024-4069
19osCommerce all-products cross site scripting4.33.9$1k-$2k$0-$1kProof-of-ConceptNot Defined0.000650.13CVE-2024-4348
20D-Link DIR-619L formWPS denial of service4.34.2$5k-$10k$5k-$10kNot DefinedNot Defined0.000000.05CVE-2024-33771

IOC - Indicator of Compromise (39)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP rangeActorTypeConfidence
12.57.122.0/24MiraipredictiveHigh
22.58.56.0/24RecordBreakerpredictiveHigh
323.154.177.0/24B1txor20predictiveHigh
438.180.10.0/24Cobalt StrikepredictiveHigh
5XX.XXX.XX.X/XXXxxxxx XxxxxxpredictiveHigh
6XX.XXX.XXX.X/XXXxxxxpredictiveHigh
7XX.XXX.XXX.X/XXXxxxxxxxxxxpredictiveHigh
8XX.XX.XXX.X/XXXxxxxxxxxxxxxpredictiveHigh
9XX.XX.XXX.X/XXXxxxxxxxpredictiveHigh
10XX.XX.XXX.X/XXXxxxxxxxpredictiveHigh
11XX.XX.XX.X/XXXxxxxxpredictiveHigh
12XX.XXX.X.X/XXXxxxxpredictiveHigh
13XXX.XXX.XXX.X/XXXxxxxxxxxxxxxxxpredictiveHigh
14XXX.XXX.X.X/XXXxxxxxxxxpredictiveHigh
15XXX.XXX.X.X/XXXxxxxx XxxxxxpredictiveHigh
16XXX.XXX.X.X/XXXxxxxxxxxpredictiveHigh
17XXX.XXX.X.X/XXXxxxxx XxxxxxpredictiveHigh
18XXX.XXX.XX.X/XXXxxxxx XxxxxxpredictiveHigh
19XXX.XXX.XXX.X/XXXxxxxpredictiveHigh
20XXX.XXX.XXX.X/XXXxxxxxx XxxxxxxpredictiveHigh
21XXX.XXX.XX.X/XXXxxxxxxxx XxxxxxpredictiveHigh
22XXX.XXX.XX.X/XXXxxxxpredictiveHigh
23XXX.XXX.XX.X/XXXxxxxpredictiveHigh
24XXX.XX.XX.X/XXXxxxxpredictiveHigh
25XXX.XXX.XX.X/XXXxxxxxxxxpredictiveHigh
26XXX.XXX.XXX.X/XXXxxxxxxxxpredictiveHigh
27XXX.XXX.XXX.X/XXXxxxxx XxxxxxxxxpredictiveHigh
28XXX.XXX.XXX.X/XXXxxxxxpredictiveHigh
29XXX.XXX.XX.X/XXXxxxxpredictiveHigh
30XXX.XXX.XXX.X/XXXxxxpredictiveHigh
31XXX.XXX.XXX.X/XXXxxxpredictiveHigh
32XXX.XXX.XXX.X/XXXxxxxxxxx XxxxxxpredictiveHigh
33XXX.XX.XXX.X/XXXxxxxxpredictiveHigh
34XXX.XX.XXX.X/XXXxxxxxx XxxxxxxpredictiveHigh
35XXX.XXX.XXX.X/XXXxxxpredictiveHigh
36XXX.XX.XXX.X/XXXxxxxx XxxxxxpredictiveHigh
37XXX.XXX.XXX.X/XXXxxxxx XxxxxxpredictiveHigh
38XXX.XXX.XXX.X/XXXxxxxx XxxxxxpredictiveHigh
39XXX.XXX.XX.X/XXXxxxxxpredictiveHigh

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
9TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
10TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
11TXXXXCAPEC-102CWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
15TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
16TXXXX.XXXCAPEC-142CWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-464CWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx XxxxxpredictiveHigh
19TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-20CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-112CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
22TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (120)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/API/infopredictiveMedium
2File/bin/boapredictiveMedium
3File/catalog/all-productspredictiveHigh
4File/CMD0/xml_modes.xmlpredictiveHigh
5File/doctor/view-appointment-detail.phppredictiveHigh
6File/drivers/tty/serial/serial_core.cpredictiveHigh
7File/htdocs/webinc/js/bsc_sms_inbox.phppredictiveHigh
8File/proc/scsi/${proc_name}predictiveHigh
9File/Public/webuploader/0.1.5/server/fileupload.phppredictiveHigh
10File/Public/webuploader/0.1.5/server/fileupload2.phppredictiveHigh
11File/sys/bus/i2c/devices/i2c-2/new_devicepredictiveHigh
12File/webeditor/predictiveMedium
13Fileappointment-bwdates-reports-details.phppredictiveHigh
14FileAutomationManager.AgentService.exepredictiveHigh
15Filebsc_sms_inbox.phppredictiveHigh
16FileC:\ScadaPropredictiveMedium
17Filexxxxxx/xxxxxx_xxxxxx.xpredictiveHigh
18Filexx_xxx.xpredictiveMedium
19Filexxxxxxx/xxxxxx/xxxxxxx/xxxxxx_xxxx.xpredictiveHigh
20Filexxxxxxx/xxx/xxxx/xxx.xpredictiveHigh
21Filexxxxxxx/xxxx/xxxx_xxxx.xpredictiveHigh
22Filexxxxxxx/xxxxx/xxx-xxxxxxxxx/xxxxxxx.xpredictiveHigh
23Filexxxxxxx/xxx/xxxxxxxx/xxx/xx.xpredictiveHigh
24Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxxxxxxx/xxx.xpredictiveHigh
25Filexxxxxxx/xxx/xxxxxx/xxxx/xxxx_xxxx.xpredictiveHigh
26Filexxxxxxx/xxx/xxxx/xxxxx.xpredictiveHigh
27Filexxxxxxx/xxx/xxxx/xxx.xpredictiveHigh
28Filexx/xxxxxx.xpredictiveMedium
29Filexx/xxxx/xxxxxxx.xpredictiveHigh
30Filexx/xxxxx/xxxx.xpredictiveHigh
31Filexx/xxxxxx/xxx.xpredictiveHigh
32Filexxxxxxx.xxpredictiveMedium
33Filexxxxxx.xxxpredictiveMedium
34Filexxxxxx/xxxxxxxpredictiveHigh
35Filexxxxxx.xpredictiveMedium
36Filexxxxxxxxxxx.xpredictiveHigh
37Filexxxxxx.xpredictiveMedium
38Filexxxxxx.xpredictiveMedium
39Filexxxx.xpredictiveLow
40Filexxxx.xpredictiveLow
41Filexxxxxxxxx.xpredictiveMedium
42Filexxxx.xpredictiveLow
43Filexxxxxxxx.xpredictiveMedium
44Filexxxxxxxxx.xpredictiveMedium
45Filexxxxxxxx.xpredictiveMedium
46Filexxxxxxxx.xpredictiveMedium
47Filexxx.xpredictiveLow
48Filexxxxxxx.xpredictiveMedium
49Filexxxxxxxxx.xpredictiveMedium
50Filexxxxxx.xpredictiveMedium
51Filexxxx.xpredictiveLow
52Filexxxxxxx.xpredictiveMedium
53Filexx/xxxxxx/xxxxxx-xxx.xpredictiveHigh
54Filexxxxxxx/xxxxx/xxxxxxxxxxxx.xpredictiveHigh
55Filexxxxxxx/xxxxx/xxxx.xpredictiveHigh
56Filexxxx/xxxx.xpredictiveMedium
57Filexxxxxx/xxx/xxxxxx.xpredictiveHigh
58Filexxxxxx/xxxx_xxxxx.xpredictiveHigh
59Filexxxxxxxxx.xxxpredictiveHigh
60Filexxxxx.xxxpredictiveMedium
61Filexxxxx.xxxpredictiveMedium
62Filexx/xxxx.xpredictiveMedium
63Filexx/xxxxxxxx.xpredictiveHigh
64Filexxxxxx/xxxxxxxxxxx.xxpredictiveHigh
65Filexxxxxxx/xxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
66Filexxx-xxxpredictiveLow
67Filexxx/xxxxxx/xx_xxxxxxxxx_xxxxx.xpredictiveHigh
68Filexxx/xxxx/xxx.xpredictiveHigh
69Filexxx/xxxx/xxxx.xpredictiveHigh
70Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
71Filexxxxxx_xxxxx.xxxpredictiveHigh
72Filexxxx.xpredictiveLow
73Filexxxxxxxx.xxxpredictiveMedium
74Filexxxxxxxx.xxxpredictiveMedium
75Filexxxx.xxxpredictiveMedium
76Filexxxxxxx.xxxpredictiveMedium
77Filexxxxxx.xxxpredictiveMedium
78Filexxx.xpredictiveLow
79Filexxxxx_xxxx.xpredictiveMedium
80Filexxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
81Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
82Filexxxx.xxxpredictiveMedium
83Libraryxxxxx-xx.xxpredictiveMedium
84Libraryxxxxxxx/xxx/xxxx_xxx.xpredictiveHigh
85Libraryxxx/xxxxxxxxxxxx.xpredictiveHigh
86Libraryxxx/xxxx_xxxxx.xpredictiveHigh
87Libraryxxx/xxxx_xxxxx.xpredictiveHigh
88Libraryxxx/xxxxxx.xpredictiveMedium
89Libraryxxx/xxxxxxxx.xpredictiveHigh
90Libraryxxx/xxx_xxxxxxx.xpredictiveHigh
91Libraryxxx/xxxxxxxx.xpredictiveHigh
92Libraryxxxxxxxxxxxx.xxxpredictiveHigh
93Libraryxxxxx/xxx/xxxxxxx_xxx.xpredictiveHigh
94Libraryxxxx-xxxxxx.xxxpredictiveHigh
95ArgumentxxxpredictiveLow
96ArgumentxxxxxxxpredictiveLow
97ArgumentxxxpredictiveLow
98ArgumentxxxxxxpredictiveLow
99ArgumentxxxxxxxpredictiveLow
100ArgumentxxxxpredictiveLow
101Argumentxxxxxxxx/xxxxxxpredictiveHigh
102Argumentxxx_xxxx/xx_xxx_xxxxpredictiveHigh
103Argumentxx/xxx/xxxxxpredictiveMedium
104ArgumentxxxxxpredictiveLow
105Argumentxxx_xxxxxxxpredictiveMedium
106Argumentxxxxxxx_xxxxx_xxxxxxpredictiveHigh
107ArgumentxxxxxpredictiveLow
108ArgumentxxxxxxxpredictiveLow
109ArgumentxxxxxxpredictiveLow
110ArgumentxxxxxxxxpredictiveMedium
111ArgumentxxxxxpredictiveLow
112ArgumentxxxxxxxxxpredictiveMedium
113ArgumentxxxxxxxxpredictiveMedium
114ArgumentxxxxxpredictiveLow
115ArgumentxxxxxxxxxxpredictiveMedium
116ArgumentxxxxxxxxxpredictiveMedium
117Argumentxx_xxxxxpredictiveMedium
118ArgumentxxxxxxxpredictiveLow
119Argumentxxx_xx_xxx_xxxxpredictiveHigh
120Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh

Do you know our Splunk app?

Download it now for free!