Algeria Unknown Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en878
es32
zh28
de18
fr10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel12
Microsoft Windows8
ARM Mali GPU Kernel Driver8
code-projects Simple Chat System6
Google Chrome6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009361.84CVE-2020-15906
2TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010751.24CVE-2006-6168
3LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000001.61
4DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.27CVE-2007-1167
5MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013021.11CVE-2007-0354
6V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001870.13CVE-2010-5047
7Apple Mac OS X Server Wiki Server sql injection5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.003390.54CVE-2015-5911
8DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.20CVE-2010-0966
9PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003990.08CVE-2007-0529
10Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.33
11SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.64CVE-2024-1875
12SourceCodester Employee and Visitor Gate Pass Logging System Master.php save_designation cross site scripting2.42.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000456.60CVE-2024-6650
13Keenetic KN-1010/KN-1410/KN-1711/KN-1810/KN-1910 Configuration Setting ndmComponents.js information disclosure5.35.1$0-$5k$0-$5kProof-of-ConceptWorkaround0.000450.14CVE-2024-4021
14WordPress AdServe adclick.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000790.44CVE-2008-0507
15eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000001.01
16code-projects Simple Task List Login loginForm.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.14CVE-2024-6653
17SourceCodester Medicine Tracker System sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.40CVE-2024-6419
18Serendipity exit.php privileges management6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.24
19AWStats Config awstats.pl cross site scripting4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005870.34CVE-2006-3681
20code-projects Simple Chat System register.php cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.26CVE-2024-4974

IOC - Indicator of Compromise (136)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.61.244r-244-61-62-5.consumer-pool.prcdn.netAlgeria Unknown11/16/2022verifiedHigh
25.62.63.240r-240-63-62-5.consumer-pool.prcdn.netAlgeria Unknown11/16/2022verifiedHigh
331.132.52.0Algeria Unknown11/16/2022verifiedMedium
441.77.176.0Algeria Unknown11/16/2022verifiedMedium
541.96.0.0Algeria Unknown11/16/2022verifiedMedium
641.104.0.0Algeria Unknown11/16/2022verifiedMedium
741.108.0.0Algeria Unknown11/16/2022verifiedMedium
841.109.0.0Algeria Unknown11/16/2022verifiedMedium
941.109.64.0Algeria Unknown11/16/2022verifiedMedium
1041.109.96.0Algeria Unknown11/16/2022verifiedMedium
1141.109.112.0Algeria Unknown11/16/2022verifiedMedium
1241.109.116.0Algeria Unknown11/16/2022verifiedMedium
1341.109.118.0Algeria Unknown11/16/2022verifiedMedium
1441.109.120.0Algeria Unknown11/16/2022verifiedMedium
1541.109.128.0Algeria Unknown11/16/2022verifiedMedium
1641.110.0.0Algeria Unknown11/16/2022verifiedMedium
1741.191.252.0Algeria Unknown11/16/2022verifiedMedium
1841.200.0.0Algeria Unknown11/16/2022verifiedMedium
1941.210.64.0Algeria Unknown11/16/2022verifiedMedium
2041.220.144.0Algeria Unknown11/16/2022verifiedMedium
2141.221.16.0Algeria Unknown11/16/2022verifiedMedium
2241.223.176.0Algeria Unknown11/16/2022verifiedMedium
2341.223.236.0Algeria Unknown11/16/2022verifiedMedium
2445.12.70.62provident-tot.get-eye.comAlgeria Unknown11/16/2022verifiedHigh
2545.12.71.62Algeria Unknown11/16/2022verifiedHigh
2645.59.177.0Algeria Unknown11/16/2022verifiedMedium
2757.82.32.0Algeria Unknown11/16/2022verifiedMedium
2857.82.36.0Algeria Unknown02/21/2023verifiedMedium
29XX.XX.XX.XXxxxxxx Xxxxxxx02/21/2023verifiedMedium
30XX.XXX.XX.XXxxxxxx Xxxxxxx02/21/2023verifiedMedium
31XX.XXX.XXX.XXXXxxxxxx Xxxxxxx11/16/2022verifiedHigh
32XX.XX.XX.XXxxxxxx Xxxxxxx11/16/2022verifiedMedium
33XX.XXX.XXX.XXxxxxxx Xxxxxxx02/21/2023verifiedMedium
34XX.XXX.X.XXxxxxxx Xxxxxxx11/16/2022verifiedMedium
35XX.XXX.XX.XXxxxxxx Xxxxxxx11/16/2022verifiedMedium
36XX.XX.XXX.XXXXxxxxxx Xxxxxxx11/16/2022verifiedHigh
37XX.XXX.XXX.XXXxxxxxx Xxxxxxx11/16/2022verifiedHigh
38XX.XXX.XX.XXxxxxxx Xxxxxxx11/16/2022verifiedMedium
39XX.XXX.XX.XXXxxxxxx Xxxxxxx11/16/2022verifiedHigh
40XX.XX.XXX.XXXXxxxxxx Xxxxxxx11/16/2022verifiedHigh
41XX.XX.XXX.XXXXxxxxxx Xxxxxxx11/16/2022verifiedHigh
42XX.XXX.XXX.XXXXxxxxxx Xxxxxxx11/16/2022verifiedHigh
43XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/21/2023verifiedMedium
44XXX.XXX.XX.XXxxxxxx Xxxxxxx02/21/2023verifiedMedium
45XXX.XXX.XXX.Xxxxxx.xxxxxxx.xxxXxxxxxx Xxxxxxx05/02/2023verifiedMedium
46XXX.XX.XX.XXxxxxxx Xxxxxxx05/02/2023verifiedMedium
47XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/16/2022verifiedMedium
48XXX.XX.X.XXxxxxxx Xxxxxxx11/16/2022verifiedMedium
49XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/16/2022verifiedMedium
50XXX.XX.XXX.Xxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxxxx Xxxxxxx02/21/2023verifiedMedium
51XXX.XX.X.XXxxxxxx Xxxxxxx11/16/2022verifiedMedium
52XXX.XX.XX.XXxxxxxx Xxxxxxx11/16/2022verifiedMedium
53XXX.XX.XX.XXxxxxxx Xxxxxxx11/16/2022verifiedMedium
54XXX.XX.XX.XXxxxxxx Xxxxxxx11/16/2022verifiedMedium
55XXX.XXX.X.XXxxxxxx Xxxxxxx11/16/2022verifiedMedium
56XXX.XXX.XX.XXxxxxxx Xxxxxxx11/16/2022verifiedMedium
57XXX.XXX.X.XXxxxxxx Xxxxxxx11/16/2022verifiedMedium
58XXX.XXX.XX.XXxxxxxx Xxxxxxx11/16/2022verifiedMedium
59XXX.XXX.XX.XXxxxxxx Xxxxxxx11/16/2022verifiedMedium
60XXX.XX.XXX.XXxxxxxx Xxxxxxx02/21/2023verifiedMedium
61XXX.XX.XX.XXxxxxxx Xxxxxxx11/16/2022verifiedMedium
62XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/21/2023verifiedMedium
63XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/28/2024verifiedVery High
64XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/28/2024verifiedVery High
65XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/28/2024verifiedVery High
66XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/15/2024verifiedVery High
67XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/15/2024verifiedVery High
68XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/15/2024verifiedVery High
69XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/28/2024verifiedVery High
70XXX.XXX.XXX.XXXxxxxxx Xxxxxxx05/14/2024verifiedVery High
71XXX.XXX.XXX.XXXxxxxxx Xxxxxxx05/14/2024verifiedVery High
72XXX.XXX.XXX.XXXxxxxxx Xxxxxxx05/28/2024verifiedVery High
73XXX.XXX.XXX.XXXxxxxxx Xxxxxxx05/28/2024verifiedVery High
74XXX.XXX.XXX.XXXxxxxxx Xxxxxxx05/28/2024verifiedVery High
75XXX.XXX.XXX.XXXxxxxxx Xxxxxxx05/28/2024verifiedVery High
76XXX.XXX.XXX.XXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
77XXX.XXX.XXX.XXXxxxxxx Xxxxxxx05/15/2024verifiedVery High
78XXX.XXX.XXX.XXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
79XXX.XXX.XXX.XXXxxxxxx Xxxxxxx05/14/2024verifiedVery High
80XXX.XXX.XXX.XXXxxxxxx Xxxxxxx05/28/2024verifiedVery High
81XXX.XXX.XXX.XXXxxxxxx Xxxxxxx05/14/2024verifiedVery High
82XXX.XXX.XXX.XXXxxxxxx Xxxxxxx05/28/2024verifiedVery High
83XXX.XXX.XXX.XXXxxxxxx Xxxxxxx05/15/2024verifiedVery High
84XXX.XXX.XXX.XXXxxxxxx Xxxxxxx05/28/2024verifiedVery High
85XXX.XXX.XXX.XXXxxxxxx Xxxxxxx05/28/2024verifiedVery High
86XXX.XXX.XXX.XXXxxxxxx Xxxxxxx05/28/2024verifiedVery High
87XXX.XXX.XXX.XXXxxxxxx Xxxxxxx05/15/2024verifiedVery High
88XXX.XXX.XXX.XXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
89XXX.XXX.XXX.XXXxxxxxx Xxxxxxx05/14/2024verifiedVery High
90XXX.XXX.XXX.XXXxxxxxx Xxxxxxx05/15/2024verifiedVery High
91XXX.XXX.XXX.XXXxxxxxx Xxxxxxx05/28/2024verifiedVery High
92XXX.XXX.XXX.XXXxxxxxx Xxxxxxx05/28/2024verifiedVery High
93XXX.XXX.XXX.XXXxxxxxx Xxxxxxx05/14/2024verifiedVery High
94XXX.XXX.XXX.XXXxxxxxx Xxxxxxx05/28/2024verifiedVery High
95XXX.XXX.XXX.XXXxxxxxx Xxxxxxx05/14/2024verifiedVery High
96XXX.XXX.XXX.XXXxxxxxx Xxxxxxx05/28/2024verifiedVery High
97XXX.XXX.XXX.XXXxxxxxx Xxxxxxx05/14/2024verifiedVery High
98XXX.XXX.XXX.XXXxxxxxx Xxxxxxx05/15/2024verifiedVery High
99XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/16/2022verifiedMedium
100XXX.XXX.XXX.XXXxxxxxx Xxxxxxx11/16/2022verifiedHigh
101XXX.XX.XX.XXxxxxxx Xxxxxxx02/21/2023verifiedMedium
102XXX.X.XXX.XXXXxxxxxx Xxxxxxx11/16/2022verifiedHigh
103XXX.XX.XXX.XXxxxxxx Xxxxxxx11/16/2022verifiedMedium
104XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/16/2022verifiedMedium
105XXX.XX.XXX.XXxxxxxx Xxxxxxx11/16/2022verifiedMedium
106XXX.XXX.XX.XXxxxxxx Xxxxxxx11/16/2022verifiedMedium
107XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/21/2023verifiedMedium
108XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/02/2023verifiedMedium
109XXX.XX.XX.XXXxxxxxx Xxxxxxx11/16/2022verifiedHigh
110XXX.XX.XXX.XXXxxxxxx Xxxxxxx11/16/2022verifiedHigh
111XXX.XX.XX.XXxxxxxx Xxxxxxx11/16/2022verifiedMedium
112XXX.XX.XXX.XXxxxxxx Xxxxxxx11/16/2022verifiedMedium
113XXX.XX.XX.XXxxxxxx Xxxxxxx11/16/2022verifiedMedium
114XXX.XX.XX.XXxxxxxx Xxxxxxx11/16/2022verifiedMedium
115XXX.XX.XX.XXxxxxxx Xxxxxxx11/16/2022verifiedMedium
116XXX.XX.XX.XXxxxxxx Xxxxxxx11/16/2022verifiedMedium
117XXX.XX.XXX.XXxxxxxx Xxxxxxx11/16/2022verifiedMedium
118XXX.XX.XXX.XXxxxxxx Xxxxxxx05/02/2023verifiedMedium
119XXX.XX.XXX.XXxxxxxx Xxxxxxx05/02/2023verifiedMedium
120XXX.XX.XXX.XXxxxxxx Xxxxxxx05/02/2023verifiedMedium
121XXX.XX.XXX.XXxxxxxx Xxxxxxx05/02/2023verifiedMedium
122XXX.XX.XXX.XXxxxxxx Xxxxxxx11/16/2022verifiedMedium
123XXX.XXX.X.XXxxxxxx Xxxxxxx11/16/2022verifiedMedium
124XXX.XXX.X.XXxxxxxx Xxxxxxx11/16/2022verifiedMedium
125XXX.XXX.X.XXxxxxxx Xxxxxxx11/16/2022verifiedMedium
126XXX.XX.XXX.XXXXxxxxxx Xxxxxxx11/16/2022verifiedHigh
127XXX.XX.XXX.XXXXxxxxxx Xxxxxxx11/16/2022verifiedHigh
128XXX.XXX.XX.XXXXxxxxxx Xxxxxxx11/16/2022verifiedHigh
129XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx11/16/2022verifiedHigh
130XXX.XXX.XX.XXxxxxxx Xxxxxxx02/21/2023verifiedMedium
131XXX.XXX.XX.XXxxxxxx Xxxxxxx11/16/2022verifiedMedium
132XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/21/2023verifiedMedium
133XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/16/2022verifiedMedium
134XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/21/2023verifiedMedium
135XXX.XXX.XXX.XXXxxxxxx Xxxxxxx11/16/2022verifiedHigh
136XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx11/16/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23, CWE-25, CWE-29, CWE-36, CWE-425Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74, CWE-643Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-104CWE-250, CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
17TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-157CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (421)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/#ilang=DE&b=c_smartenergy_swgroupspredictiveHigh
2File/.pomeriumpredictiveMedium
3File/Account/login.phppredictiveHigh
4File/admin/predictiveLow
5File/admin/ajax.php?action=delete_userpredictiveHigh
6File/Admin/changepassword.phppredictiveHigh
7File/admin/courtpredictiveMedium
8File/Admin/createClass.phppredictiveHigh
9File/admin/div_data/datapredictiveHigh
10File/admin/general-settingpredictiveHigh
11File/admin/inquiries/view_inquiry.phppredictiveHigh
12File/admin/maintenance/manage_brand.phppredictiveHigh
13File/admin/memberOnline_deal.php?mudi=del&dataType=&dataID=6predictiveHigh
14File/admin/orders/view_order.phppredictiveHigh
15File/admin/problem_judge.phppredictiveHigh
16File/admin/projects/{projectname}/skills/{skillname}/videopredictiveHigh
17File/admin/servicepredictiveHigh
18File/adminapi/system/crudpredictiveHigh
19File/adminapi/system/file/openfilepredictiveHigh
20File/admin_route/dec_service_credits.phppredictiveHigh
21File/api/v1/custom_componentpredictiveHigh
22File/api/v4/teams//channels/deletedpredictiveHigh
23File/api/wechat/app_authpredictiveHigh
24File/blog/blog.phppredictiveHigh
25File/cancel.phppredictiveMedium
26File/catalog/admin/categories.php?cPath=&action=new_productpredictiveHigh
27File/category.phppredictiveHigh
28File/cgi-bin/cstecgi.cgipredictiveHigh
29File/cgi-bin/nas_sharing.cgipredictiveHigh
30File/classes/Master.phppredictiveHigh
31File/classes/Master.php?f=delete_categorypredictiveHigh
32File/classes/Master.php?f=log_employeepredictiveHigh
33File/classes/Master.php?f=save_medicinepredictiveHigh
34File/classes/Users.php?f=deletepredictiveHigh
35File/classes/Users.php?f=savepredictiveHigh
36File/College/admin/teacher.phppredictiveHigh
37File/conf/app.confpredictiveHigh
38File/control/register_case.phppredictiveHigh
39File/devinfopredictiveMedium
40File/downloadpredictiveMedium
41File/DXR.axdpredictiveMedium
42File/etc/shadowpredictiveMedium
43File/file/upload/1predictiveHigh
44File/forum/away.phppredictiveHigh
45File/goform/SetIpMacBindpredictiveHigh
46File/goform/VirtualSerpredictiveHigh
47File/goform/WifiExtraSetpredictiveHigh
48File/goform/wifiSSIDsetpredictiveHigh
49File/guestbookpredictiveMedium
50File/index.jsp#settingspredictiveHigh
51File/index.phppredictiveMedium
52File/index.php?menu=asterisk_clipredictiveHigh
53File/xx/xxxxxx/xxxxxxxx/xxxx/?xx=xxxxpredictiveHigh
54File/xxxxxxxxxx/xx?xxxxxxx=xxxx&xxxx=xxxxxxxxxxxxxxxxxxxx&_xxxxxxxxxx=xxxx&__xxx=xxx_xxxxxxxxxxxxxpredictiveHigh
55File/xxxxxxxxxx/xx?xxxxxxx=xxxx&xxxx=xxxxxxxxxx&_xxxxxxxxxx=xxxxpredictiveHigh
56File/xxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
57File/xxx/xxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxxpredictiveHigh
58File/xxxxxpredictiveLow
59File/xxxxxx_xx.xxxpredictiveHigh
60File/xxxxxxxxxxxxx.xxpredictiveHigh
61File/xxx_xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
62File/xxxxxxxxxxxx/predictiveHigh
63File/xxx.xxxpredictiveMedium
64File/xxxxx_xxxxxxxx_xxxxxx.xxxpredictiveHigh
65File/xxxx/xxxxx/xxxxxxxxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
66File/xxxxxxxx.xxxpredictiveHigh
67File/xxxxxxxx.xxxpredictiveHigh
68File/xxxxxxxx-xxxxxxx.xxxpredictiveHigh
69File/xxxxxxxxxxxxxxxxpredictiveHigh
70File/xxxxxxx/xxxxxx_xxxxxxxx_xxxxpredictiveHigh
71File/xxxxxx.xxxpredictiveMedium
72File/xxxxxxxxxxx.xxxpredictiveHigh
73File/xxxx/xxxxx.xxxxx.xxxpredictiveHigh
74File/xxxx.xxxpredictiveMedium
75File/xxxxx/xxxxxxxxxxx.xxxpredictiveHigh
76File/xx_xxx.xxxpredictiveMedium
77File/xxxxxxxx.xxxpredictiveHigh
78File/xxx/xxxx/xxxxxxpredictiveHigh
79File/xxxpredictiveLow
80File/xxx/xxxpredictiveMedium
81File/xxxxxxx/predictiveMedium
82File/xx/xxxxpredictiveMedium
83File/xxxx/xxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveHigh
84File/xxxx/xxxxxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
85File/xxxx/xxxxxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
86File/xxxx/xxxxxxx_xxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
87File/xxxx/xxxxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
88File/xxxx/xxxxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
89File/xxxx/xxxxxxxxxxxxxxxxxx/xxx/xxxxxx.xxxpredictiveHigh
90File/xx/xxxxx/xxxxxxx.xxxpredictiveHigh
91File/xx/xxxxx.xxxpredictiveHigh
92File/xxxx/xxx-xxx/xxxx_xxxx.xxx?xxx=xxxxx&xxxx=xx#predictiveHigh
93File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
94File/xx-xxxxx/xxxxxxx-xxxxxxx.xxxpredictiveHigh
95Filexxxxxx.xxxpredictiveMedium
96Filexxxxxxx.xxxpredictiveMedium
97Filexxx-xxxx.xxxpredictiveMedium
98Filexxxxxxxxx.xxxpredictiveHigh
99Filexxxxxxxxxxxx.xxxpredictiveHigh
100Filexxxxx-xxx-xxxxxxx.xxxpredictiveHigh
101Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
102Filexxxxx/?xxxx=xxxxxxxxxx/xxxx_xxxxxxxxpredictiveHigh
103Filexxxxx/xxxx-xxxxx.xxxpredictiveHigh
104Filexxxxx/xxxxxxxxx.xxxpredictiveHigh
105Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
106Filexxxxx_xxxxx.xxxpredictiveHigh
107Filexxxxxxxxx_x.xxxpredictiveHigh
108Filexxxxx_xxxxxx.xxxpredictiveHigh
109Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
110Filexxxxxxxx.xxxpredictiveMedium
111Filexxx/xxxxxx/xxxxxx/xx.xxxpredictiveHigh
112Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
113Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
114Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
115Filexxxxxxx.xxpredictiveMedium
116Filexxx/xxx.xxxpredictiveMedium
117Filexxxxx.xxxpredictiveMedium
118Filexxxxxxxxxx.xxxpredictiveHigh
119Filexxx_xxxxxxxxxxx_xxxx_xxxx_xxx.xxxpredictiveHigh
120Filexxxxxxx.xxxpredictiveMedium
121Filexxxxxxxxx.xxxpredictiveHigh
122Filexxxxxxx/xxxxxx.xxxpredictiveHigh
123Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
124Filexxxxx.xxxpredictiveMedium
125Filexxx_xxxx.xxxpredictiveMedium
126Filexxxxx-xxxxxxx.xxxpredictiveHigh
127Filexxxxxxxx.xxxpredictiveMedium
128Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
129Filexxxxxx.xxx.xxxpredictiveHigh
130Filexxxxxxxxxx.xxxpredictiveHigh
131Filexxxxxxxxxxx.xxxpredictiveHigh
132Filexx_xxxxxxxxxxxxxx.xxxpredictiveHigh
133Filexxxxxxx.xxxpredictiveMedium
134Filexxxxxx.xxxpredictiveMedium
135Filexxxxxxxxxxx.xxxpredictiveHigh
136Filexxxxxxxx.xxxpredictiveMedium
137Filexxxxx.xxxpredictiveMedium
138Filexx/xxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
139Filexxxxxxxxxxx-xxx.xxxpredictiveHigh
140Filexxxx.xxxpredictiveMedium
141Filexx/xxx/xxxxxx/xx_xxxxxxx.xpredictiveHigh
142Filexxxxxxxxx.xxxpredictiveHigh
143Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
144Filexxxxxx xx xxxxxxx.xxxpredictiveHigh
145Filexxx_xxxxx.xxxpredictiveHigh
146Filexxxxxxxxx.xxxpredictiveHigh
147Filexxx/xxxxxx.xxxpredictiveHigh
148Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
149Filexxxxxxxxxxxxx.xxxpredictiveHigh
150Filexxxxx.xxxxpredictiveMedium
151Filexxxxx.xxxpredictiveMedium
152Filexxxxxxx_xxxx.xxxpredictiveHigh
153Filexxxxxx.xxxpredictiveMedium
154Filexxxxxx.xxxpredictiveMedium
155Filexxxx_xxxx.xxxpredictiveHigh
156Filexxxxxxxxxx/xxxxxxxxx_xxx.xpredictiveHigh
157Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
158Filexxxx_xxxxx.xxxxxpredictiveHigh
159Filexxxxx-xxxxxx-xxxxxx.xxxxpredictiveHigh
160Filexxxxx.xxxpredictiveMedium
161Filexxxxxxxxx.xxxpredictiveHigh
162Filexxxxxxx_xxxx.xxxpredictiveHigh
163Filexxxxxx.xxxpredictiveMedium
164Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
165Filexxxxxxx.xxxpredictiveMedium
166Filexxxxxxx.xxxpredictiveMedium
167Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
168Filexxxxxxx_xxxx.xxxpredictiveHigh
169Filexxxx-xxxxxxx.xxxpredictiveHigh
170Filexxxxxxxxx.xxxpredictiveHigh
171Filexxxx.xxxpredictiveMedium
172Filexxxxxxx_xxxxxx.xxxpredictiveHigh
173Filexxxxxx\xxx_xxxxxxx\xxxxxxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
174Filexxx-xxxx\xxxxx\xxxxxx_xxxx\xxxxx.xxxpredictiveHigh
175Filexxxxxxx_xxxxxx_xxx.xxxxpredictiveHigh
176Filexxxxxxx/xxxxxxxxx/xxx.xxxpredictiveHigh
177Filexxxxxx_xxx.xxxpredictiveHigh
178Filexxxxxx.xxxpredictiveMedium
179Filexxxxxxx.xxxpredictiveMedium
180Filexxxxxxxxxxxx.xxxpredictiveHigh
181Filexxxxxxxxxx.xxxpredictiveHigh
182Filexxxxxxxx.xxxpredictiveMedium
183Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
184Filexxxxxxx.xxxpredictiveMedium
185Filexxxxxxxxxxxxxx.xxxpredictiveHigh
186Filexxxxxx.xxxxpredictiveMedium
187Filexxxx.xxxpredictiveMedium
188Filexxxxx.xxxpredictiveMedium
189Filexxxxxxxx.xxxpredictiveMedium
190Filexxxxxxxx.xxxpredictiveMedium
191Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
192Filexxxxxxxx_xx.xxxpredictiveHigh
193Filexxxxxxxx_xxxx.xxxpredictiveHigh
194Filexxxxxxxx.xxxpredictiveMedium
195Filexxxxx.xxxpredictiveMedium
196Filexxxxxx.xxpredictiveMedium
197Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
198Filexxxxxxx.xxxpredictiveMedium
199Filexxxxxx.xxxpredictiveMedium
200Filexxx_xxx.xxpredictiveMedium
201Filexxx_xxxxxxx.xxxpredictiveHigh
202Filexxxxx_xxxx.xxxpredictiveHigh
203Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
204Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictiveHigh
205Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
206Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
207Filexxx/xxxx/xxxx/xxxxx/xxxxxxxxxxx/xxx/xxxxxx/xxxxxxxxx.xxxxpredictiveHigh
208Filexxx/xxxxx/xxxx/xxxx.xxpredictiveHigh
209Filexxxxxx.xpredictiveMedium
210Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
211Filexxxxxx_xxxx/xxxxx.xxxpredictiveHigh
212Filexxxx.xxxpredictiveMedium
213Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
214Filexxxxxx-xxxxxx.xxxpredictiveHigh
215Filexxxx-xxxxx.xxxpredictiveHigh
216Filexxxx-xxxxxxxx.xxxpredictiveHigh
217FilexxxxxxpredictiveLow
218Filexxxxxxxxxx.xxxpredictiveHigh
219Filexxx.xxxpredictiveLow
220Filexxxxx.xxxpredictiveMedium
221Filexxxxx/xxxxx.xxxpredictiveHigh
222Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
223Filexxx_xxxxxx.xxxpredictiveHigh
224Filexxxx.xxxpredictiveMedium
225Filexxxxxxx.xxxpredictiveMedium
226Filexxxxxxx.xxxpredictiveMedium
227Filexxxxxxxxx.xxxpredictiveHigh
228Filexxxx_xxxxxxx.xxxpredictiveHigh
229Filexxxx_xxxxx.xxxpredictiveHigh
230Filexx\xxxxxx\xxxx-xxx.xxxpredictiveHigh
231Filexxxxxxx.xxxpredictiveMedium
232Filexxx.xxxpredictiveLow
233Filexxxxxxx_xxxxxxxxx.xxxpredictiveHigh
234Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
235Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
236Filexx-xxxxxxxxx.xxxpredictiveHigh
237File\xx\xxxxxxx\xxxxxxx-xxxxxxxx.xxxpredictiveHigh
238File~/xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
239Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
240Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveHigh
241Libraryxxxxxxx/xxxxxxxxx/xxxxxx.xpredictiveHigh
242Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
243Libraryxxx/xxxxxxxx.xxxpredictiveHigh
244Libraryxxx/xxxxxxxxx.xxpredictiveHigh
245Libraryxxxxx.xxxpredictiveMedium
246Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveHigh
247Libraryxxxxxx.xxxpredictiveMedium
248Argument$_xxxxxx['xxxxxxx_xxx']predictiveHigh
249ArgumentxxxxxxxpredictiveLow
250ArgumentxxxxxxxpredictiveLow
251Argumentxx_xxx_xxxxpredictiveMedium
252ArgumentxxxxxxxxxxxpredictiveMedium
253ArgumentxxxxpredictiveLow
254ArgumentxxxxxxxxxpredictiveMedium
255ArgumentxxxxxxxpredictiveLow
256ArgumentxxxxxxxxpredictiveMedium
257ArgumentxxxxxxxxpredictiveMedium
258Argumentxxxx_xxxxpredictiveMedium
259ArgumentxxxxpredictiveLow
260Argumentxxxx_xxpredictiveLow
261Argumentxxxxxxxx_xxxxxxx_xxxxxx[xxxxx_xxxxxx_xxx]'predictiveHigh
262ArgumentxxxpredictiveLow
263ArgumentxxxxxxxxxxpredictiveMedium
264Argumentxxxxxxxx_xxpredictiveMedium
265Argumentxxx_xxpredictiveLow
266ArgumentxxxpredictiveLow
267ArgumentxxxxxxxpredictiveLow
268Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
269ArgumentxxxxxxpredictiveLow
270ArgumentxxxxxxxpredictiveLow
271Argumentxxxxxxx-xxxxxxpredictiveHigh
272Argumentxxxxxxxxx[x]predictiveMedium
273Argumentxxxxx_xxxxpredictiveMedium
274ArgumentxxxxxxxxpredictiveMedium
275ArgumentxxxxxxxxpredictiveMedium
276ArgumentxxxxxxxxxxpredictiveMedium
277ArgumentxxxxpredictiveLow
278ArgumentxxxxpredictiveLow
279ArgumentxxxxxxxxxxxpredictiveMedium
280ArgumentxxxxpredictiveLow
281ArgumentxxxxxxxxpredictiveMedium
282ArgumentxxxxpredictiveLow
283ArgumentxxxxxpredictiveLow
284Argumentxxxxx/xxxx/xxxxx/xxxxxxxxpredictiveHigh
285Argumentxxxxx/xxxxxxxxpredictiveHigh
286Argumentxxxxxxxx_xxxxpredictiveHigh
287ArgumentxxxxxxpredictiveLow
288ArgumentxxxxxxxpredictiveLow
289ArgumentxxxxxpredictiveLow
290Argumentxxxxxxx/xxxxpredictiveMedium
291ArgumentxxxxpredictiveLow
292Argumentxxxxx xxxxpredictiveMedium
293Argumentxx_xxpredictiveLow
294Argumentxxxxxxxxx/xxxxxxpredictiveHigh
295Argumentxxxx/xxpredictiveLow
296ArgumentxxxxxxxxpredictiveMedium
297Argumentxxxxxxxx/xxxxxxx/xxxxxxxxxxx/xxx/xxxxx/xxxx/xxxxxxxpredictiveHigh
298ArgumentxxxxxxxxxxxpredictiveMedium
299Argumentxx_xxpredictiveLow
300Argumentxx_xxxxpredictiveLow
301ArgumentxxxxxxxxpredictiveMedium
302ArgumentxxxxpredictiveLow
303ArgumentxxxxxpredictiveLow
304ArgumentxxxxpredictiveLow
305Argumentxxxxxx/xxxxxpredictiveMedium
306ArgumentxxxxpredictiveLow
307ArgumentxxxxxxxxpredictiveMedium
308Argumentxxxx_xxxxpredictiveMedium
309ArgumentxxpredictiveLow
310ArgumentxxpredictiveLow
311Argumentxxxx/xxx/xxxxxxxx/xxxxx/xxxx/xxxxpredictiveHigh
312ArgumentxxxxxxxxxxpredictiveMedium
313ArgumentxxxxxxpredictiveLow
314Argumentxx_xxxxxpredictiveMedium
315ArgumentxxxxxpredictiveLow
316Argumentxxxxx_xxpredictiveMedium
317ArgumentxxxpredictiveLow
318ArgumentxxxxxpredictiveLow
319ArgumentxxxxxxxxxpredictiveMedium
320Argumentxx_xxxxxpredictiveMedium
321ArgumentxxxpredictiveLow
322Argumentx/xx/xxxpredictiveMedium
323ArgumentxxxxpredictiveLow
324Argumentxxxxxxxx_xxxpredictiveMedium
325Argumentxxxx_xxxxpredictiveMedium
326ArgumentxxxxxxpredictiveLow
327ArgumentxxxxxxxpredictiveLow
328ArgumentxxxxpredictiveLow
329ArgumentxxxxpredictiveLow
330ArgumentxxxpredictiveLow
331ArgumentxxxxxxxpredictiveLow
332ArgumentxxxxxxxpredictiveLow
333ArgumentxxxxxpredictiveLow
334ArgumentxxxxxpredictiveLow
335Argumentxxxxx_xxpredictiveMedium
336ArgumentxxxxpredictiveLow
337Argumentxxxx/xxxxxx/xxxxxxxpredictiveHigh
338ArgumentxxxxxxxxxxxxpredictiveMedium
339ArgumentxxxxxxpredictiveLow
340ArgumentxxxpredictiveLow
341ArgumentxxxxxxpredictiveLow
342ArgumentxxxxpredictiveLow
343ArgumentxxxxpredictiveLow
344ArgumentxxxxxxpredictiveLow
345ArgumentxxxxpredictiveLow
346Argumentxxxx_xxxxxxpredictiveMedium
347Argumentxxxx_xxxxpredictiveMedium
348Argumentxxxxx_xxxx_xxxxpredictiveHigh
349ArgumentxxxpredictiveLow
350ArgumentxxxxxxxxpredictiveMedium
351ArgumentxxxxxpredictiveLow
352Argumentxxxxxx_xxxx/xxxxxx_xx/xxxxxx_xxxx/xxxxxxxxpredictiveHigh
353ArgumentxxxxxxxxpredictiveMedium
354ArgumentxxxxxxxpredictiveLow
355ArgumentxxxxxxxxxxpredictiveMedium
356ArgumentxxxxxxxxxxxpredictiveMedium
357Argumentxxxxx-xxxxxxxxxxxxxpredictiveHigh
358ArgumentxxxxxpredictiveLow
359ArgumentxxxxxxxxxpredictiveMedium
360ArgumentxxxxxpredictiveLow
361Argumentxxxxxx_xxxxpredictiveMedium
362ArgumentxxxxxxxxpredictiveMedium
363ArgumentxxxxxxxxxxpredictiveMedium
364ArgumentxxxxxxpredictiveLow
365Argumentxxxx_xxxxpredictiveMedium
366ArgumentxxxxxxpredictiveLow
367Argumentxxxxxxx_xxpredictiveMedium
368Argumentxxxxxxxx_xxxpredictiveMedium
369ArgumentxxxpredictiveLow
370Argumentxxxx_xxxxx/xxxx_xxxxxxxx/xxxx_xxx/xxxx_xxxx/xxxx_xxx/xxxx_xxxxx/xxxx_xxxpredictiveHigh
371Argumentxxxx_xxxxx_xxpredictiveHigh
372ArgumentxxxxxxxxxpredictiveMedium
373Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxxxpredictiveHigh
374ArgumentxxxxxxpredictiveLow
375Argumentxxxxxx xxxx/xxxxxx xxxxx xxxxpredictiveHigh
376Argumentxx_xxpredictiveLow
377Argumentxxxxx_xxxxpredictiveMedium
378ArgumentxxxpredictiveLow
379ArgumentxxxpredictiveLow
380ArgumentxxxxpredictiveLow
381ArgumentxxxxxpredictiveLow
382Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
383ArgumentxxxxxxxxxpredictiveMedium
384Argumentxxxxx_xxpredictiveMedium
385ArgumentxxxxxxxxxxxpredictiveMedium
386Argumentxxxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxxxxxx_xxxxxxxxpredictiveHigh
387ArgumentxxxxxxxxxxxpredictiveMedium
388Argumentx_xxxx_xxxxpredictiveMedium
389ArgumentxxxpredictiveLow
390ArgumentxxxxxpredictiveLow
391Argumentxxxxx/xxxxxxxxpredictiveHigh
392ArgumentxxxpredictiveLow
393ArgumentxxxxpredictiveLow
394ArgumentxxxxxxxxxpredictiveMedium
395Argumentxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
396ArgumentxxxxxxpredictiveLow
397Argumentxxxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
398ArgumentxxxxxxxxpredictiveMedium
399Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
400ArgumentxxxxxxxpredictiveLow
401ArgumentxxxxxxxxxxpredictiveMedium
402Argumentxxxxxx_xxxxxxpredictiveHigh
403Argumentxxxx xxxxxxxxpredictiveHigh
404Argument_xxxxxxpredictiveLow
405Argument_xxx_xxxxxxxxxxx_predictiveHigh
406Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
407Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
408Input Value(xxxxxx(x)xxxx(xxxxxx(xxxxx(xx)))x)predictiveHigh
409Input Value.%xx.../.%xx.../predictiveHigh
410Input Valuex%xxxx%xxx=xpredictiveMedium
411Input Value<xxx xxx="x" xxxxxxx="xxxxxxx.xxx(x)">predictiveHigh
412Input Value<xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
413Input Value<xxxxxxx>xxpredictiveMedium
414Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
415Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveHigh
416Input ValuexxxxxxxxxxpredictiveMedium
417Input Valuexxxxxx|xxx|xxxxxxxpredictiveHigh
418Input Valuexxx.xxxxxxxxxxxxxxxxxxxxxpredictiveHigh
419Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
420Input Valuexxx.xxxxxxx.xxx?predictiveHigh
421Network Portxxx/xxxxpredictiveMedium

References (6)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!