Sector Finance

Timeframe: -28 days

Default Categories (81): Access Management Software, Accounting Software, Anti-Malware Software, Anti-Spam Software, Application Server Software, Appointment Software, Asset Management Software, Atlassian Confluence Plugin, Atlassian Jira App Software, Backup Software, Banking Software, Big Data Software, Billing Software, Bug Tracking Software, Business Process Management Software, Calendar Software, Cloud Software, Communications System, Connectivity Software, Continuous Integration Software, Customer Relationship Management System, Data Loss Prevention Software, Database Administration Software, Database Software, Directory Service Software, Document Management Software, Document Processing Software, Document Reader Software, Domain Name Software, Endpoint Management Software, Enterprise Resource Planning Software, File Compression Software, File Transfer Software, Financial Software, Firewall Software, Firmware Software, Groupware Software, Hardware Driver Software, Human Capital Management Software, Information Management Software, IP Phone Software, JavaScript Library, Knowledge Base Software, Log Management Software, Mail Client Software, Mail Server Software, Middleware, Network Attached Storage Software, Network Authentication Software, Network Encryption Software, Network Management Software, Network Routing Software, Office Suite Software, Operating System, Policy Management Software, Presentation Software, Printing Software, Programming Language Software, Project Management Software, Remote Access Software, Reporting Software, Risk Management System, Router Operating System, Security Testing Software, Server Management Software, Service Management Software, Smartphone Operating System, Software Library, Software Management Software, Solution Stack Software, Spreadsheet Software, SSH Server Software, Ticket Tracking Software, Unified Communication Software, Video Surveillance Software, Virtualization Software, Web Browser, Web Server, Windowing System Software, Wireless LAN Software, Word Processing Software

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel398
Microsoft Windows52
HDF536
Apple iOS26
Apple iPadOS26

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Remediation

Official Fix792
Temporary Fix2
Workaround2
Unavailable0
Not Defined176

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploitability

High8
Functional2
Proof-of-Concept8
Unproven48
Not Defined906

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Access Vector

Not Defined0
Physical20
Local138
Adjacent474
Network340

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Authentication

Not Defined0
High40
Low694
None238

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

User Interaction

Not Defined0
Required146
None826

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

C3BM Index

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CVSSv3 Base

≤10
≤20
≤322
≤4134
≤5182
≤6346
≤7144
≤8116
≤924
≤104

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CVSSv3 Temp

≤10
≤20
≤326
≤4134
≤5184
≤6386
≤7140
≤880
≤918
≤104

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

VulDB

≤10
≤20
≤334
≤4150
≤5186
≤6342
≤7132
≤8106
≤918
≤104

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

NVD

≤1972
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CNA

≤1712
≤20
≤32
≤420
≤526
≤656
≤732
≤874
≤934
≤1016

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

≤1920
≤20
≤30
≤40
≤50
≤68
≤712
≤828
≤94
≤100

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit 0-day

<1k36
<2k256
<5k38
<10k436
<25k152
<50k38
<100k16
≥100k0

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit Today

<1k408
<2k232
<5k188
<10k70
<25k72
<50k2
<100k0
≥100k0

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit Market Volume

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en702
de64
ja60
es56
ru34

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us198
jp54
ru54
es52
de48

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel148
Microsoft Windows18
Google Chrome16
Adobe Acrobat Reader14
Google Android12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1code-projects Budget Management index.php sql injection6.35.7$1k-$2k$0-$1kProof-of-ConceptNot Defined0.000002.28CVE-2024-5048
2Google Chrome V8 type confusion6.36.0$25k-$50k$10k-$25kNot DefinedOfficial Fix0.000430.96CVE-2024-4947
3Microsoft Windows DWM Core Library heap-based overflow7.87.4$25k-$50k$5k-$10kHighOfficial Fix0.000510.86CVE-2024-30051
4Google Chrome V8 out-of-bounds write6.36.0$25k-$50k$10k-$25kHighOfficial Fix0.045060.76CVE-2024-4761
5SAP NetWeaver Application Server ABAP and ABAP Platform unrestricted upload9.29.0$10k-$25k$2k-$5kNot DefinedOfficial Fix0.000430.71CVE-2024-33006
6Campcodes Online Examination System addCourseExe.php sql injection6.35.7$1k-$2k$0-$1kProof-of-ConceptNot Defined0.000450.86CVE-2024-4919
7Cacti cmd_realtime.php command injection9.99.7$2k-$5k$0-$1kNot DefinedTemporary Fix0.000450.76CVE-2024-29895
8Fortinet FortiProxy/FortiOS SSL-VPN Tunnel Mode data authenticity4.64.5$1k-$2k$0-$1kNot DefinedOfficial Fix0.000430.30CVE-2023-45586
9Fortinet FortiProxy/FortiPAM/FortiOS format string6.76.5$1k-$2k$0-$1kNot DefinedOfficial Fix0.000430.53CVE-2023-36640
10Microsoft Windows MSHTML input validation8.88.3$50k-$100k$25k-$50kHighOfficial Fix0.009410.40CVE-2024-30040
11VMware Workstation/Fusion vbluetooth Device use after free8.58.4$5k-$10k$2k-$5kNot DefinedOfficial Fix0.000430.43CVE-2024-22267
12Linux Kernel Virtual Interrupt injection4.64.4$5k-$10k$1k-$2kNot DefinedOfficial Fix0.000000.51CVE-2024-25742
13Google Chrome HTML Page use after free6.36.0$25k-$50k$10k-$25kHighOfficial Fix0.008770.44CVE-2024-4671
14Microsoft Azure Monitor Agent link following7.87.6$5k-$10k$2k-$5kNot DefinedOfficial Fix0.000430.35CVE-2024-30060
15Trellix ePolicy Orchestrator Task authorization4.34.2$1k-$2k$0-$1kNot DefinedOfficial Fix0.000430.37CVE-2024-4843
16Tenable Nessus Agent Installation toctou8.07.8$1k-$2k$0-$1kNot DefinedOfficial Fix0.000000.40CVE-2024-3292
17Mozilla Focus File Scheme ui layer4.34.1$5k-$10k$2k-$5kNot DefinedOfficial Fix0.000000.40CVE-2024-5022
18Contemporary Control System BASrouter BACnet BASRT-B Application Protocol Data Unit denial of service7.56.6$1k-$2k$0-$1kProof-of-ConceptWorkaround0.000450.35CVE-2024-4791
19Tenable Nessus Installation toctou8.07.8$1k-$2k$0-$1kNot DefinedOfficial Fix0.000000.37CVE-2024-3290
20Zabbix Server Audit Log sql injection6.96.9$1k-$2k$1k-$2kNot DefinedNot Defined0.000000.29-CVE-2024-22120

IOC - Indicator of Compromise (62)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP rangeActorTypeConfidence
12.57.122.0/24MiraipredictiveHigh
22.58.95.0/24BashlitepredictiveHigh
35.34.182.0/24ISFBpredictiveHigh
423.137.253.0/24FAKEUPDATESpredictiveHigh
523.154.177.0/24B1txor20predictiveHigh
637.120.146.0/24LokiBotpredictiveHigh
743.131.249.0/24Cobalt StrikepredictiveHigh
8XX.XXX.XXX.X/XXXxxxxxxxxpredictiveHigh
9XX.X.XXX.X/XXXxxxxxxxxxxpredictiveHigh
10XX.XX.XXX.X/XXXxxxxx XxxxxxxpredictiveHigh
11XX.XX.XXX.X/XXXxxxx Xxxxx XxpredictiveHigh
12XX.XX.XXX.X/XXXxxxxpredictiveHigh
13XX.XXX.XXX.X/XXXxxxxpredictiveHigh
14XX.XXX.XX.X/XXXxxxxxxxpredictiveHigh
15XX.XXX.XXX.X/XXXxxxxxx XxxxxxxpredictiveHigh
16XX.XX.XX.X/XXXxxxxpredictiveHigh
17XX.XX.XXX.X/XXXxxxxxpredictiveHigh
18XX.XXX.XX.X/XXXxxxxx XxxxxxxpredictiveHigh
19XX.XX.XXX.X/XXXxxxxxxxpredictiveHigh
20XX.X.XXX.X/XXXxxxxpredictiveHigh
21XX.XXX.XXX.X/XXXxxxxpredictiveHigh
22XX.XX.XXX.X/XXXxxxxxxxpredictiveHigh
23XX.XX.XXX.X/XXXxxxxxxpredictiveHigh
24XX.XX.XXX.X/XXXxxxxxxxpredictiveHigh
25XX.XXX.X.X/XXXxxxpredictiveHigh
26XX.XXX.XX.X/XXXxxxxxxxpredictiveHigh
27XX.XXX.XXX.X/XXXxxxxxxxpredictiveHigh
28XX.XXX.XXX.X/XXXxxxxxxxxxxpredictiveHigh
29XX.XXX.XXX.X/XXXxxxxxxxxxxpredictiveHigh
30XX.XXX.XXX.X/XXXxxxpredictiveHigh
31XX.XX.XXX.X/XXXxxxxx XxxpredictiveHigh
32XX.XXX.XXX.X/XXXxxxxxx XxxxxxxpredictiveHigh
33XX.XXX.XX.X/XXXxxxxxpredictiveHigh
34XXX.XXX.XXX.X/XXXxxxxxxpredictiveHigh
35XXX.XX.XXX.X/XXXxxxxxx XxxxxxxpredictiveHigh
36XXX.XXX.XXX.X/XXXxxxxxxxpredictiveHigh
37XXX.XXX.XX.X/XXXxxxxxxxpredictiveHigh
38XXX.XXX.X.X/XXXxxxxxxxxpredictiveHigh
39XXX.XXX.X.X/XXXxxxxx XxxxxxpredictiveHigh
40XXX.XXX.X.X/XXXxxxxx XxxxxxpredictiveHigh
41XXX.XXX.X.X/XXXxxxxx XxxxxxpredictiveHigh
42XXX.XXX.XX.X/XXXxxxxpredictiveHigh
43XXX.XXX.XX.X/XXXxxxxpredictiveHigh
44XXX.XXX.XX.X/XXXxxxxx XxxxxxpredictiveHigh
45XXX.XXX.X.X/XXXxxxxxpredictiveHigh
46XXX.XXX.XXX.X/XXXxxxxxxx XxxxxxpredictiveHigh
47XXX.XXX.XX.X/XXXxxxxxpredictiveHigh
48XXX.XX.XXX.X/XXXxxxpredictiveHigh
49XXX.XX.XX.X/XXXxxxxxx XxxxxxpredictiveHigh
50XXX.XX.X.X/XXXxxxxxpredictiveHigh
51XXX.XXX.XXX.X/XXXxxxxxpredictiveHigh
52XXX.XXX.XXX.X/XXXxxxxxxxpredictiveHigh
53XXX.XXX.XX.X/XXXxxxxxxxpredictiveHigh
54XXX.X.XXX.X/XXXxxxxx XxxxxxpredictiveHigh
55XXX.XXX.XXX.X/XXXxxxxxxxx XxxxxxpredictiveHigh
56XXX.XXX.XXX.X/XXXxxxpredictiveHigh
57XXX.XXX.XXX.X/XXXxxxxxxxpredictiveHigh
58XXX.XX.XXX.X/XXXxxxpredictiveHigh
59XXX.XX.XX.X/XXXxxxxpredictiveHigh
60XXX.XXX.XXX.X/XXXxxxxpredictiveHigh
61XXX.XXX.XXX.X/XXXxxxxxx XxxxxxxpredictiveHigh
62XXX.XXX.XX.X/XXXxxxxxpredictiveHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23, CWE-41Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79Cross Site ScriptingpredictiveHigh
5T1068CAPEC-104CWE-250, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
10TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
11TXXXXCAPEC-102CWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-55CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-220CWE-XXXXxxxxxxxx XxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-142CWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-20CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-461CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
25TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (147)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/adminpanel/admin/query/addCourseExe.phppredictiveHigh
2File/API/infopredictiveMedium
3File/bin/boapredictiveMedium
4File/CMD0/xml_modes.xmlpredictiveHigh
5File/doctor/view-appointment-detail.phppredictiveHigh
6File/drivers/tty/serial/serial_core.cpredictiveHigh
7File/htdocs/webinc/js/bsc_sms_inbox.phppredictiveHigh
8File/index.phppredictiveMedium
9File/proc/scsi/${proc_name}predictiveHigh
10File/SchoolERP/office_admin/predictiveHigh
11File/schoolerp/office_admin/predictiveHigh
12File/sys/bus/i2c/devices/i2c-2/new_devicepredictiveHigh
13File/webeditor/predictiveMedium
14Fileaccount_update.phppredictiveHigh
15FileActivityManagerService.javapredictiveHigh
16Fileapi_automation.phppredictiveHigh
17Fileappointment-bwdates-reports-details.phppredictiveHigh
18FileAppOpsService.javapredictiveHigh
19Filexxxxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
20Filexxxx.xxxpredictiveMedium
21Filexxx_xxx_xxxxx.xxxpredictiveHigh
22Filexxx_xxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
23Filexxxxxxxx.xxxpredictiveMedium
24Filexxx_xxxxxxxx.xxxpredictiveHigh
25Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
26Filexxxxxx/xxx/xxx_xxxxx.xpredictiveHigh
27Filexxxx_xxxxxxx.xxxpredictiveHigh
28Filexxxxxxx/xxxx/xxxx_xxxx.xpredictiveHigh
29Filexxxxxxx/xxxxxxxx/xxx/xxxxxxx-xxxxxx.xpredictiveHigh
30Filexxxxxxx/xxxxx/xxx-xxxxxxxxx/xxxxxxx.xpredictiveHigh
31Filexxxxxxx/xxx/xxxxxxxx/xxx/xx.xpredictiveHigh
32Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxxxxxxx/xxx.xpredictiveHigh
33Filexxxxxxx/xxxxxxxxx/xxxx.xpredictiveHigh
34Filexxxxxxx/xxx/xxxxxx/xxxx/xxxx_xxxx.xpredictiveHigh
35Filexxxxxxx/xxx/xxxx/xxxxx.xpredictiveHigh
36Filexxxxxxx/xxx/xxxx/xxx.xpredictiveHigh
37Filexxxxxxx/xxx/xxxxxx/xxx/xxxx.xpredictiveHigh
38Filexxxxxxxxx.xxxpredictiveHigh
39Filexx/xxxxxx.xpredictiveMedium
40Filexx/xxxx/xxxxxxx.xpredictiveHigh
41Filexx/xxxxx/xxxx.xpredictiveHigh
42Filexx/xxxxxx/xxx.xpredictiveHigh
43Filexxxxxxx.xxpredictiveMedium
44Filexxxxxx.xxxpredictiveMedium
45Filexxxxxx/xxxxxxxpredictiveHigh
46Filexxxxx_xxxxxxxx_xxxxxx.xxxpredictiveHigh
47Filexxxxxx.xpredictiveMedium
48Filexxxxxxxxxxx.xpredictiveHigh
49Filexxxxxx.xpredictiveMedium
50Filexxxxxx.xpredictiveMedium
51Filexxxx.xpredictiveLow
52Filexxxx.xpredictiveLow
53Filexxxxxxxxx.xpredictiveMedium
54Filexxxx.xpredictiveLow
55Filexxxxxxxx.xpredictiveMedium
56Filexxxxxxxxx.xpredictiveMedium
57Filexxxxxxxx.xpredictiveMedium
58Filexxxxxxxx.xpredictiveMedium
59Filexxx.xpredictiveLow
60Filexxxxxxx.xpredictiveMedium
61Filexxxxxxxxx.xpredictiveMedium
62Filexxxxxx.xpredictiveMedium
63Filexxxx.xpredictiveLow
64Filexxxxxxx.xpredictiveMedium
65Filexx/xxxxxx/xxxxxx-xxx.xpredictiveHigh
66Filexxxxxxx/xxxxx/xxxx.xpredictiveHigh
67Filexxxx/xxxx.xpredictiveMedium
68Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
69Filexxxxxx/xxx/xxxxxx.xpredictiveHigh
70Filexxxxxxxxxxxxx.xxxpredictiveHigh
71Filexxxxx.xxpredictiveMedium
72Filexxxxx.xxxpredictiveMedium
73Filexx/xx-xxxx:predictiveMedium
74Filexx/xxxx.xpredictiveMedium
75Filexxxxxx/xxxxxxxxxxx.xxpredictiveHigh
76Filexxxxxxx/xxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
77Filexxx-xxxpredictiveLow
78Filexxx/xxxxxx/xx_xxxxxxxxx_xxxxx.xpredictiveHigh
79Filexxx/xxxx/xxx.xpredictiveHigh
80Filexxx/xxxx/xxxx.xpredictiveHigh
81Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
82Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
83Filexxx.xxpredictiveLow
84Filexxxx.xpredictiveLow
85Filexxxx.xxxpredictiveMedium
86Filexxx/xxxxxx.xpredictiveMedium
87Filexxxxxxxxxxxx.xxxxpredictiveHigh
88Filexxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
89Filexxxx-xxxxxxx.xxxpredictiveHigh
90Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
91Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
92Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
93Filexxxx.xxxpredictiveMedium
94Library/xxx/xxxxxx.xxxpredictiveHigh
95Libraryxxxxxxx.xxxpredictiveMedium
96Libraryxxxxx-xx.xxpredictiveMedium
97Libraryxxxxxxx/xxxxx/xxxx.xpredictiveHigh
98Libraryxxx/xxx_xxxxxxxxxx.xxxpredictiveHigh
99Libraryxxx/xxxxxxxxxxxx.xpredictiveHigh
100Libraryxxx/xxxx_xxxxx.xpredictiveHigh
101Libraryxxx/xxxxxxxxx.xxxpredictiveHigh
102Libraryxxx/xxxx.xxxpredictiveMedium
103Libraryxxx/xxxx_xxxx_xxxxxxxxx.xxxpredictiveHigh
104Libraryxxx/xxxxxxx.xxxxxpredictiveHigh
105Libraryxxx/xxxxxx.xpredictiveMedium
106Libraryxxx/xxxxxx.xxxpredictiveHigh
107Libraryxxx/xxxxxxxx.xpredictiveHigh
108Libraryxxx/xxxxxxxx.xpredictiveHigh
109Libraryxxxxxxxxxxxx.xxxpredictiveHigh
110Libraryxxxxx/xxx/xxxxxxx_xxx.xpredictiveHigh
111Libraryxxxx-xxxxxx.xxxpredictiveHigh
112ArgumentxxxxxxxxpredictiveMedium
113Argumentxxxxxxx.xxxxxxxxxxxxxxx.xxxxxxxxxpredictiveHigh
114ArgumentxxxxxxpredictiveLow
115Argumentxxxxxxxx_xxpredictiveMedium
116ArgumentxxxxxxxxpredictiveMedium
117Argumentxxxxxxx-xxxxxxpredictiveHigh
118Argumentxxxxxx_xxxxpredictiveMedium
119ArgumentxxxxxxxpredictiveLow
120ArgumentxxxxxxpredictiveLow
121ArgumentxxxpredictiveLow
122ArgumentxxxxpredictiveLow
123ArgumentxxxxxxpredictiveLow
124Argumentxx_xxxxxxx/xx_xxxx_xxxx/xx_xxxx_xxx/xx_xxxxxxx/xx_xxxxxx_xxxxxx/xxx/xxxpredictiveHigh
125Argumentxxxxxxxx/xxxxxxpredictiveHigh
126Argumentxxx_xxxx/xx_xxx_xxxxpredictiveHigh
127Argumentxxxxxx_xx/xxxxxxxx/xxxxxxx_xx/xx_xxxxxxxxx/xx_xxxxxpredictiveHigh
128ArgumentxxpredictiveLow
129Argumentxxx_xxxxxx_xxxpredictiveHigh
130ArgumentxxxxxpredictiveLow
131Argumentxxxxx_xxxxx_xxx[]predictiveHigh
132ArgumentxxxxxpredictiveLow
133ArgumentxxxxxxxpredictiveLow
134Argumentxxxxxx_xxpredictiveMedium
135ArgumentxxxxxpredictiveLow
136Argumentxxxxxxxx_xxxpredictiveMedium
137Argumentxxxx_xxpredictiveLow
138ArgumentxxxxxxxxxpredictiveMedium
139ArgumentxxxxxxxxpredictiveMedium
140ArgumentxxxxxpredictiveLow
141Argumentxx_xxxxxpredictiveMedium
142Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
143Argumentxxxx_xxpredictiveLow
144Argumentxxxx_xxxxxxpredictiveMedium
145ArgumentxxxxxxxpredictiveLow
146Argumentxxx_xx_xxx_xxxxpredictiveHigh
147Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh

Might our Artificial Intelligence support you?

Check our Alexa App!