APT34 Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en910
ru26
zh18
de14
sv10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

nl378
us232
ru50
de36
ir34

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows52
Linux Kernel20
Google Android18
FFmpeg16
Campcodes Beauty Salon Management System14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1dragonexpert Recent Threads on Index Setting hooks.php recentthread_list_threads cross site scripting3.43.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000590.04CVE-2019-25093
2nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.11CVE-2020-12440
3WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.03CVE-2022-21664
4Microsoft Windows WPAD access control8.07.9$25k-$100k$0-$5kHighOfficial Fix0.909620.03CVE-2016-3213
5IBOS OA Delete Draft delDraft&archiveId=0 sql injection7.16.9$0-$5kCalculatingProof-of-ConceptNot Defined0.000760.38CVE-2023-4740
6Infosoftbd Clcknshop GET Parameter all sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000860.23CVE-2023-4708
7Mikrotik RouterOS SNMP out-of-bounds8.07.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.003070.00CVE-2022-45315
8TOTVS RM Portal cross site scripting4.94.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000560.08CVE-2023-4710
9SourceCodester Simple Membership System delete_member.php sql injection6.76.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.08CVE-2023-4846
10SourceCodester Simple Membership System club_edit_query.php sql injection6.76.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.11CVE-2023-4844
11SourceCodester Resort Reservation System Manage Room Page ?page=rooms cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000510.06CVE-2023-3309
12PrestaShop sql injection6.35.9$0-$5k$0-$5kFunctionalOfficial Fix0.000490.05CVE-2022-36408
13Cisco Secure Email and Web Manager Web-based Management Interface improper authentication9.89.6$25k-$100k$5k-$25kNot DefinedOfficial Fix0.003370.02CVE-2022-20798
14SourceCodester Simple Student Attendance System List of Classes Page ajax-api.php delete_student sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.06CVE-2024-1923
15SonicWALL SMA1000 HTTP Connection access control6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.002380.03CVE-2022-22282
16PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.34CVE-2007-0529
17IBOS OA optimize sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.32CVE-2023-4852
18SourceCodester Take-Note App index.php cross site scripting4.44.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000520.06CVE-2023-4864
19Xintian Smart Table Integrated Management System AddUpdateRole.aspx sql injection6.96.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000770.18CVE-2023-4712

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • SideTwist

IOC - Indicator of Compromise (80)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
111.0.188.38APT34SideTwist09/07/2023verifiedHigh
223.19.226.69APT3406/01/2021verifiedHigh
323.106.215.76APT3406/01/2021verifiedHigh
423.227.201.623-227-201-6.static.hvvc.usAPT3406/01/2021verifiedHigh
538.132.124.153APT3406/01/2021verifiedHigh
645.11.19.47APT3407/29/2022verifiedHigh
746.4.69.52static.52.69.4.46.clients.your-server.deAPT3406/01/2021verifiedHigh
846.105.221.247APT3412/19/2020verifiedHigh
946.105.251.42ip42.ip-46-105-251.euAPT3406/01/2021verifiedHigh
1046.165.246.196APT3406/01/2021verifiedHigh
1170.36.107.34APT3406/01/2021verifiedHigh
1274.91.19.108APT3412/19/2020verifiedHigh
1374.91.19.122APT3412/19/2020verifiedHigh
1478.47.218.106static.106.218.47.78.clients.your-server.deAPT3410/26/2023verifiedHigh
1580.82.79.221APT3412/19/2020verifiedHigh
1680.82.79.240APT3412/19/2020verifiedHigh
17XX.XX.XX.XXXXxxxx06/01/2021verifiedHigh
18XX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxx.xxxxxxxxxx.xx.xxXxxxx12/19/2020verifiedHigh
19XX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxx.xxxxxxxxxx.xx.xxXxxxx12/15/2020verifiedHigh
20XX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxx.xxxxxxxxxx.xx.xxXxxxx12/19/2020verifiedHigh
21XX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxx.xxxxxxxxxx.xx.xxXxxxx12/19/2020verifiedHigh
22XX.XXX.XXX.XXXXxxxx12/19/2020verifiedHigh
23XX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxx06/01/2021verifiedHigh
24XX.XXX.XX.XXxx.xx.xxx.xx.xx-xxxx.xxxxXxxxx10/26/2023verifiedHigh
25XX.XX.XXX.XXXXxxxx12/15/2020verifiedHigh
26XX.XXX.XXX.XXXXxxxx06/01/2021verifiedHigh
27XX.XXX.XXX.XXXXxxxx06/01/2021verifiedHigh
28XX.XXX.XXX.XXXxxxxxxxxxxxxxxx-xxxxxxxxxxxxxx.xxx.xxx.xxxxx.xxxxxx.xxxXxxxx12/19/2020verifiedHigh
29XXX.XXX.XX.XXXXxxxx06/01/2021verifiedHigh
30XXX.XXX.XX.XXXxxxx06/01/2021verifiedHigh
31XXX.XXX.XX.XXXxxxxxxxx.xxxxxxxxxxx.xxXxxxx06/01/2021verifiedHigh
32XXX.XX.XXX.XXxxxxx.xxxxxxxxxx.xxxXxxxx12/19/2020verifiedHigh
33XXX.XXX.XXX.XXXxxxx06/01/2021verifiedHigh
34XXX.XXX.XX.XXXxxxxx.xx-xxx-xxx-xx.xxXxxxx12/15/2020verifiedHigh
35XXX.XXX.XX.XXXxxx-xxxxx.xxxxxxx.xxxXxxxx06/01/2021verifiedHigh
36XXX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx12/15/2020verifiedHigh
37XXX.XXX.XX.XXxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxx10/26/2023verifiedHigh
38XXX.XX.XX.XXXxxxx06/01/2021verifiedHigh
39XXX.XXX.XX.XXXxxxx06/01/2021verifiedHigh
40XXX.XX.XXX.XXXxx-xxx-xx-xxx-xxx.xxxx.xxxxxxxxx.xxxXxxxx06/01/2021verifiedHigh
41XXX.XXX.XXX.XXXxxxxx.xxxxxxxxxx.xxxxXxxxx06/01/2021verifiedHigh
42XXX.XXX.XXX.XXXXxxxx06/01/2021verifiedHigh
43XXX.XXX.XXX.XXXXxxxx06/01/2021verifiedHigh
44XXX.X.XXX.XXXxxxxxx.xxx.xxx.x.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx06/01/2021verifiedHigh
45XXX.XX.XXX.XXXxxxx.xxxxXxxxx06/01/2021verifiedHigh
46XXX.XX.XXX.XXXXxxxx06/01/2021verifiedHigh
47XXX.XX.XXX.XXXXxxxx12/15/2020verifiedHigh
48XXX.XX.XXX.XXXXxxxx12/19/2020verifiedHigh
49XXX.XX.XXX.Xxxx.xx.xxx.x.xxxxxxxxx-xxxXxxxx06/01/2021verifiedHigh
50XXX.XX.XX.XXx-xx.xx.xxxxxxxxxxxxx.xxxXxxxx06/01/2021verifiedHigh
51XXX.XXX.XXX.XXxxxxxxxxxxx.xxx-xxx.xxxxxxxxxxxxx.xxxXxxxx06/01/2021verifiedHigh
52XXX.XXX.XXX.XXXxxxxxxxxxxx.xxx-xxx.xxxxxxxxxxxxx.xxxXxxxx06/01/2021verifiedHigh
53XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxx-xxxXxxxx06/01/2021verifiedHigh
54XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxx-xxxXxxxx06/01/2021verifiedHigh
55XXX.XXX.XXX.XXXxxxx12/19/2020verifiedHigh
56XXX.XXX.XXX.XXXXxxxx12/19/2020verifiedHigh
57XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxx-xxxXxxxx06/01/2021verifiedHigh
58XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxx-xxxXxxxx06/01/2021verifiedHigh
59XXX.XXX.X.XXXXxxxx06/01/2021verifiedHigh
60XXX.XXX.X.XXXXxxxx04/25/2018verifiedHigh
61XXX.XXX.X.XXXXxxxx06/01/2021verifiedHigh
62XXX.XXX.XXX.XXXXxxxx06/01/2021verifiedHigh
63XXX.XXX.XXX.XXXxxxx06/01/2021verifiedHigh
64XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxx-xxxXxxxx06/01/2021verifiedHigh
65XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxx-xxxXxxxx06/01/2021verifiedHigh
66XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxx-xxxXxxxx06/01/2021verifiedHigh
67XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxx-xxxXxxxx06/01/2021verifiedHigh
68XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxx-xxxXxxxx06/01/2021verifiedHigh
69XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxx-xxxXxxxx06/01/2021verifiedHigh
70XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxx-xxxXxxxx06/01/2021verifiedHigh
71XXX.X.XXX.XXxxx-x-xxx-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxx06/01/2021verifiedHigh
72XXX.XXX.XX.XXxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxx10/26/2023verifiedHigh
73XXX.XXX.XX.XXXxxxxx-xxxxxxxxxxxx.xxxXxxxx07/29/2022verifiedHigh
74XXX.X.XXX.XXxxx.x.xxx.xx.xxxxxxxxx-xxxXxxxx06/01/2021verifiedHigh
75XXX.X.XXX.XXxxx.x.xxx.xx.xxxxxxxxx-xxxXxxxx06/01/2021verifiedHigh
76XXX.X.XXX.XXxxx.x.xxx.xx.xxxxxxxxx-xxxXxxxx06/01/2021verifiedHigh
77XXX.XXX.XXX.XXxxxx-xxxx.xx-xx.xxXxxxx06/01/2021verifiedHigh
78XXX.XXX.XXX.Xxxxxx.xxxxxx.xxxxxxxxxxxxx.xxXxxxx06/01/2021verifiedHigh
79XXX.XXX.XXX.XXXxxxx06/01/2021verifiedHigh
80XXX.XXX.XXX.XXXxxxxxxxxxx.xxxXxxxx06/01/2021verifiedHigh

TTP - Tactics, Techniques, Procedures (29)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-37Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
13TXXXXCAPEC-81CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXXxxxxxx Xxxxx Xxx Xxxxxxxxxxx Xxxxxxxxxx Xxxxx Xxxxxxx XxxxxpredictiveHigh
19TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
24TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
26TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
27TXXXX.XXXCAPEC-112CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
28TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
29TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (487)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/?r=recruit/resume/edit&op=statuspredictiveHigh
2File/admin/predictiveLow
3File/admin/about-us.phppredictiveHigh
4File/admin/addemployee.phppredictiveHigh
5File/admin/add_trainers.phppredictiveHigh
6File/admin/api/theme-edit/predictiveHigh
7File/admin/app/login_crud.phppredictiveHigh
8File/admin/app/profile_crud.phppredictiveHigh
9File/admin/countrymanagement.phppredictiveHigh
10File/admin/del_category.phppredictiveHigh
11File/admin/del_service.phppredictiveHigh
12File/admin/edit-accepted-appointment.phppredictiveHigh
13File/admin/edit-services.phppredictiveHigh
14File/admin/edit_category.phppredictiveHigh
15File/admin/edit_supplier.phppredictiveHigh
16File/admin/forgot-password.phppredictiveHigh
17File/admin/generalsettings.phppredictiveHigh
18File/admin/index.phppredictiveHigh
19File/admin/list_ipAddressPolicy.phppredictiveHigh
20File/admin/login.phppredictiveHigh
21File/Admin/login.phppredictiveHigh
22File/admin/maintenance/view_designation.phppredictiveHigh
23File/admin/makehtml_freelist_action.phppredictiveHigh
24File/admin/newsletter1.phppredictiveHigh
25File/admin/payment.phppredictiveHigh
26File/admin/reg.phppredictiveHigh
27File/admin/search-appointment.phppredictiveHigh
28File/admin/students/update_status.phppredictiveHigh
29File/admin/subnets/ripe-query.phppredictiveHigh
30File/adminpanel/admin/facebox_modal/updateExaminee.phppredictiveHigh
31File/ajax-api.phppredictiveHigh
32File/api/sys/loginpredictiveHigh
33File/api/sys/set_passwdpredictiveHigh
34File/app/ajax/search_sales_report.phppredictiveHigh
35File/app/controller/Setup.phppredictiveHigh
36File/apply.cgipredictiveMedium
37File/App_Resource/UEditor/server/upload.aspxpredictiveHigh
38File/bin/boapredictiveMedium
39File/boafrm/formMapDelDevicepredictiveHigh
40File/booking/show_bookings/predictiveHigh
41File/cancel.phppredictiveMedium
42File/cgi-bin/adm.cgipredictiveHigh
43File/cgi-bin/cstecgi.cgipredictiveHigh
44File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
45File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveHigh
46File/cgi-bin/jumpto.php?class=user&page=config_save&isphp=1predictiveHigh
47File/cgi-bin/nas_sharing.cgipredictiveHigh
48File/chaincity/user/ticket/createpredictiveHigh
49File/check_availability.phppredictiveHigh
50File/collection/allpredictiveHigh
51File/common/info.cgipredictiveHigh
52File/core/conditions/AbstractWrapper.javapredictiveHigh
53File/core/config-revisionspredictiveHigh
54File/debug/pprofpredictiveMedium
55File/deletefile.phppredictiveHigh
56File/dipam/athlete-profile.phppredictiveHigh
57File/xxxx/xxxxxxxxxxx_xxxxxxxxx?xxxxxxxxxxxx=xxxxpredictiveHigh
58File/xxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
59File/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
60File/xxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
61File/xxxxxxxx/xxx-xxxxxxxx.xxxpredictiveHigh
62File/xxxxxxxx/xxx-xxx.xxxpredictiveHigh
63File/xxxxxxxx/xxxxxx-xxx.xxxpredictiveHigh
64File/xxxxxxxx/xxxxxx-xxxxxxxx.xxxpredictiveHigh
65File/xxxxxxxx/xxxxxx-xxxxxxxxx.xxxpredictiveHigh
66File/xxxxxxxx/xxxxxx-xxxxxxxx.xxxpredictiveHigh
67File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
68File/xxxxxxpredictiveLow
69File/xxxxxxxxxxx/xxxxxx/xxxxpredictiveHigh
70File/xxxxx/xxxx.xxxpredictiveHigh
71File/xxxxxxxx/xxxxx.xxxpredictiveHigh
72File/xxxxxxx/xxxxxxxxxx/xxxxxx/xxx_xxxx/xxxxxx.xxxpredictiveHigh
73File/xxx_xxxxxxxxxx_xxxxxx.xxxpredictiveHigh
74File/xxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
75File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
76File/xxxxxx/xxxxxxpredictiveHigh
77File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
78File/xxxxxx/xxxxxxxxxxpredictiveHigh
79File/xxxxxx/xxxxxxxxxxxpredictiveHigh
80File/xxxxxxxxpredictiveMedium
81File/xxx/xxxxxxxxxxxx.xxxpredictiveHigh
82File/xx/xxxx/predictiveMedium
83File/xxxxxxxxxxxx.xxxpredictiveHigh
84File/xxxxx.xxxpredictiveMedium
85File/xxxxx.xxx?xxx=xxxx&xxxx=xxxxxxxx&xxxxxx=xxxxxpredictiveHigh
86File/xxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
87File/xxx/xxxxxxxxx.xxxpredictiveHigh
88File/xxxxxpredictiveLow
89File/xxxxx.xxxpredictiveMedium
90File/xxxx/xx/xxxx/xxxxpredictiveHigh
91File/xxxxxx/xxx/xxxxxxx.xxxpredictiveHigh
92File/xxxxxxxxx.xxxpredictiveHigh
93File/xxx/xxxxxx/xxxxx/xxxxxxx/xxxxxx/xxxxxxpredictiveHigh
94File/xxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
95File/xxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
96File/xxx_xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
97File/xxxxxx/xxxxxxxx/xxxxxxx.xxxx.xxxpredictiveHigh
98File/xxxxxxx/xxxxxxx.xxxpredictiveHigh
99File/xxxx_xx/xxxxxxxx.x_xxxxxxxxxpredictiveHigh
100File/xxxxxxx.xxxpredictiveMedium
101File/xxxxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxx/xxxx-xxxxxx.xxxpredictiveHigh
102File/xxxxxxx/xxxxxx_xxxxxxxx_xxxxpredictiveHigh
103File/xxx/xxxx/xxxxxxxx_xxx_xxxxxx.xxxpredictiveHigh
104File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveHigh
105File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
106File/xxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
107File/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
108File/xxxpredictiveLow
109File/xxx/xxxxxx-xxxxxxxx-*predictiveHigh
110File/xxxxxxx/predictiveMedium
111File/xxxxxx/xxxxxxxxxxxxx?xxxxxx=xxxxxxpredictiveHigh
112File/xxxxxxx/predictiveMedium
113File/xxxxxxx/xxxx.xxxpredictiveHigh
114File/xxxx/xxxxxx.xxx?xxx=xpredictiveHigh
115File/xxxx/xxxxxxxxpredictiveHigh
116File/xxxx/xxxxxx/xxxxxxpredictiveHigh
117File/xxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
118File/xxx/xxx/xxxxxpredictiveHigh
119File/xxx/xxx/xxxxxxxx.xxxpredictiveHigh
120File/xxx/xxx/xxxxxxxx.xxxpredictiveHigh
121File/xxxxxx/xxxxxx.xxxxpredictiveHigh
122File/xxxx/?xxxx=xxxxxxx_xxpredictiveHigh
123File/xxxx/?xxxx=xxxxxx_xxxxxxxpredictiveHigh
124File/xx-xxxx/xxxxxx/x.x/xxxxx?xxxpredictiveHigh
125File/xxxx/xxxxxx.xxpredictiveHigh
126File?xxxx=xxxxxpredictiveMedium
127File?x=xxxxxxx/xxxxxxxx/xxxpredictiveHigh
128File?x=xxxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
129File?x=xxxxxxxxx/xxxxxxxx/xxxx&xx=xxxxxxpredictiveHigh
130File?x=xxxxxxxxx/xxxx/xxxxxx&xxx=xpredictiveHigh
131File?x=xxxxx/xxxxxxx/xxxpredictiveHigh
132File?x=xxxxx/xxx/xxxxxxxx&xxxxxxxxx=xpredictiveHigh
133File?x=xxxxxxxxxxx/xxxxxxxxxxx/xxxxpredictiveHigh
134File?x=xxxxxxx/xxxxxxx/xxxxxx&xxxxxxxxxx=xpredictiveHigh
135File?x=xxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
136Filexxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
137Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
138Filexxxxxxxxxxxx.xxxpredictiveHigh
139Filexxxxx/?xxxx=xxxxxxxxxx/xxxxxx_xxxxxxxxpredictiveHigh
140Filexxxxx/xxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
141Filexxxxx/xxx_xxxxx.xxxpredictiveHigh
142Filexxxxx/xxx_xxxx.xxxpredictiveHigh
143Filexxxxx/xxxx.xxx?xxxxxx=xxxx_xxxxxxxxpredictiveHigh
144Filexxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
145Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
146Filexxxxx/xxxxxxx.xxxpredictiveHigh
147Filexxxxx/xxxxxxxxx.xxxpredictiveHigh
148Filexxxxx/xxx_xxxxxxxx/xxxxx.xxxpredictiveHigh
149Filexxxxx/xxx_xxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveHigh
150Filexxxxx/xxxxxxx-xxxxxx.xxxpredictiveHigh
151Filexxxxxxx.xxxpredictiveMedium
152Filexxxx-xxxxxxxxx-xxxxxxx.xxxpredictiveHigh
153Filexxx.xxxpredictiveLow
154Filexxx/xxpredictiveLow
155Filexxx.xxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
156Filexxxxx.xxxpredictiveMedium
157Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
158Filexxxxx_xxxx.xpredictiveMedium
159Filexxxxxxx/xxxxxxxxxxxx_xxxxxxxx.xpredictiveHigh
160Filex:\xxxxxxx xxxxx (xxx)\xxxxxxxxxxx\xxx-xxx\xxx_xxxxxx.xxxpredictiveHigh
161Filex:\xxxxxxx xxxxx\xxxxxx xxxxx\xxx\xxxxxxx.xxxpredictiveHigh
162Filexxxxxxxxx.xxxxpredictiveHigh
163Filexxxxx.xxxpredictiveMedium
164Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
165Filexxxxxxxxx.xxxpredictiveHigh
166Filexxxx_xxxx_xxxxx.xxxpredictiveHigh
167Filexxxxxxx=xxxxxxxxxx&xxxx=xxxx&xxxxxxxxxxxxx=/predictiveHigh
168Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
169Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
170Filexxxxx/xxxx/xxxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
171Filex_xxxxxxpredictiveMedium
172Filexxxxxxx.xxxpredictiveMedium
173Filexxxxxxxxxxx/xxxxxxxx/xxx/xxxx_xxxx/xxxxxxx/xx_xxxxxxxx.xxxpredictiveHigh
174Filexxxxxx_xxxx.xxxpredictiveHigh
175Filexxxxxx_xxxxxx.xxxpredictiveHigh
176Filexxxxxx_xxxx.xxxpredictiveHigh
177Filexxxxxxxx_xxxxxxxx.xxxpredictiveHigh
178Filexxxxxxxxxx.xxxpredictiveHigh
179FilexxxxxxxxpredictiveMedium
180Filexxxxxxxxxxxx_xxxxxxx.xxxpredictiveHigh
181Filexxxxxxxxxxxxx.xxxpredictiveHigh
182Filexxxxxxx/xxxxx/xxxxxx.xpredictiveHigh
183Filexxxxxxx/xxx/xxxxxx/xxx-xxxxx-xxxxxxx.xpredictiveHigh
184Filexxxxxxx/xxx/xxx.xpredictiveHigh
185Filexxxxxxx/xxx/xxxxxxx/xxxx.xpredictiveHigh
186Filexxxx_xxxxx.xxxpredictiveHigh
187Filexxxxx_xxxxx.xxxpredictiveHigh
188Filexxxx-xxxxxx.xxxpredictiveHigh
189Filexxxxxxxx.xpredictiveMedium
190Filexxxx/xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
191Filexxxxxxxx.xxxxpredictiveHigh
192Filexxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
193Filexx/xxxxx/xxxxxxx.xpredictiveHigh
194Filexxxxxxxxx.xxxpredictiveHigh
195Filexxxx_xx.xxpredictiveMedium
196Filexxxxx.xxxpredictiveMedium
197Filexxxxx.xxxpredictiveMedium
198Filexxxxxxx/xx/xxxxxxx/xx_xxxx/xxxxxx.xxxpredictiveHigh
199Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
200Filexxxx.xxxpredictiveMedium
201Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
202Filexxxxx-xxxxx.xpredictiveHigh
203Filexxxxx/xxxxx.xxx.xxxpredictiveHigh
204Filexxxxx-xxxxxxxxxx.xpredictiveHigh
205Filexxxxxxxxxx.xxxpredictiveHigh
206Filexxx/xxxxxx.xxxpredictiveHigh
207Filexxx/xxxxxxx/xxxxxxxxxxxxx/xxxxx.xxxpredictiveHigh
208Filexxxxxxxxxxxxx.xxxpredictiveHigh
209Filexxxxx.xxxxpredictiveMedium
210Filexxxxx.xxpredictiveMedium
211Filexxxxx.xxxpredictiveMedium
212Filexxxxxxx_xxxx.xxxpredictiveHigh
213Filexxxxx:/xxxxxxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
214Filexx_xxxxx/xxx_xxxx.xpredictiveHigh
215Filexxxx_xxxxxx.xxpredictiveHigh
216Filexxx/xxxxx/xxxx.xxxpredictiveHigh
217Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
218Filexxxxxxxxxx/xxx.xpredictiveHigh
219Filexxxxxxxxxx/xxxx.xpredictiveHigh
220Filexxxxxxxxxx/xxxxxxxx_xxxxxxxx.xpredictiveHigh
221Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveHigh
222Filexxxxxxxxxx/xxxx.xpredictiveHigh
223Filexxxxx.xxxxpredictiveMedium
224Filexxxxx.xxxpredictiveMedium
225Filexxxxx.xxxxpredictiveMedium
226Filexxxxx\xxxxx.xxxpredictiveHigh
227Filexxxxxxxxxx/xxx.xpredictiveHigh
228Filexxxx.xxxpredictiveMedium
229Filexxxx_xxxxx.xxxpredictiveHigh
230Filexxxx-xxxxx-xxxxx-xxxxxxx.xxxpredictiveHigh
231Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveHigh
232Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
233Filexxx/xxxxx/xxx_xxx.xpredictiveHigh
234Filexxxx.xxxpredictiveMedium
235Filexxx_xxxxxxx.xpredictiveHigh
236Filexxx_xxxx.xpredictiveMedium
237Filexxxxxxxx/xxxxxx/xxxxxxxxx/xxxxxx/xxxxxxx_xxxxx.xxxxpredictiveHigh
238Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
239Filexxxxx.xpredictiveLow
240Filexxxxxx.xpredictiveMedium
241Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
242Filexxxxxxxx.xxxxpredictiveHigh
243Filexxxxx.xxxxx.xxxpredictiveHigh
244Filexxxxxxxxxxxxx.xxxxpredictiveHigh
245Filexxxxxxxx.xxpredictiveMedium
246Filexxxxxx.xpredictiveMedium
247Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
248Filexxxxxxxx.xxxpredictiveMedium
249Filexxxxxxx_xxxxxxx.xxx?xxxx_xx=xxpredictiveHigh
250Filexxxxxx/__xxxx__.xxpredictiveHigh
251Filexxxxxxxxxxxxxx.xxxpredictiveHigh
252Filexxxxxxxxx.xxxpredictiveHigh
253Filexxxxx.xxxpredictiveMedium
254Filexxxxxx.xxxpredictiveMedium
255Filexxxxxxx.xpredictiveMedium
256Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
257Filexxxx_xxx_xx.xpredictiveHigh
258Filexxx.xxxpredictiveLow
259FilexxxxxxxxxpredictiveMedium
260Filexxxxxx.xpredictiveMedium
261Filexx_xxx.xpredictiveMedium
262Filexxxxxx.xxxx.xxxpredictiveHigh
263Filexxxxxxxxxxxx.xxxpredictiveHigh
264Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
265Filexxxxxxx.xxxpredictiveMedium
266Filexxxxxxxxx/xxxx/xxxxxxxxxxxxxxxx.xpredictiveHigh
267Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictiveHigh
268Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
269Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
270Filexxx/xxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxx.xxpredictiveHigh
271Filexxx/xxxx/xxxx/xxxxxx/xxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
272Filexxx/xxx_xxxxx.xpredictiveHigh
273Filexxxxx_xxxx.xxxpredictiveHigh
274Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
275Filex/xxxxx.xxxpredictiveMedium
276Filexxxxxxxxx/xxxxxx.xxxxpredictiveHigh
277Filexxxx-xxxxx.xxxpredictiveHigh
278Filexxxx-xxxxxxxx.xxxpredictiveHigh
279Filexx.xxxpredictiveLow
280Filexxxxxx_xxxxxxxx_xxxx.xxxpredictiveHigh
281Filexxxxx.xxxpredictiveMedium
282Filexxxxx/xxxxx.xxxpredictiveHigh
283Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
284Filexxxx_xxxxxx.xxxpredictiveHigh
285Filexxxx.xxxxxxxxx.xxxpredictiveHigh
286Filexxxx_xxxxx.xxxpredictiveHigh
287Filexxxx_xxxx.xxxpredictiveHigh
288Filexxxx_xxxx.xxxpredictiveHigh
289Filexxx-xxxxxxxxxxx/xxxxxx/xxxxx-xxx-xxxxxxxxxxx-xxxxxx.xxxpredictiveHigh
290Filexxx.xxxpredictiveLow
291Filexxxxxx/xx/xxxx.xxxpredictiveHigh
292Filexx-xxxx.xxxpredictiveMedium
293Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
294Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveHigh
295Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
296Filexx/xx/xxxxxpredictiveMedium
297Filexxxxxxx.xxxpredictiveMedium
298Filexxx_xxxxxx.xpredictiveMedium
299File_xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
300Libraryxxxxx/xxxxxxxxx/xxxx.xxxxxxxxx.xxxpredictiveHigh
301Libraryxxx.xxxpredictiveLow
302Libraryxxxx/xxxxxxxxx/xxxxxxxxx_xxxxxxxxx/xxxxxxxxxx/xxxxx.xxpredictiveHigh
303Libraryxxxxxxxx.xxxpredictiveMedium
304Libraryxxxxxxxxx.xxxpredictiveHigh
305Libraryxxxxxxxxxxx.xxxpredictiveHigh
306Libraryxxxxxxxx.xxxpredictiveMedium
307Libraryxxxxxx.xxx.xxx.xxxpredictiveHigh
308Libraryxxxxxxxx.xxxpredictiveMedium
309Argumentx_xxxx_xxxxxxpredictiveHigh
310ArgumentxxxxxxxpredictiveLow
311Argumentxxxxx_xxpredictiveMedium
312Argumentxxx_xxxxxxpredictiveMedium
313ArgumentxxxxxpredictiveLow
314Argumentxxx_xxxx_xxpredictiveMedium
315Argumentxxxxxx_xxxxpredictiveMedium
316ArgumentxxxxxxpredictiveLow
317ArgumentxxxxxxxxpredictiveMedium
318Argumentxxxxxxx_xxpredictiveMedium
319Argumentxxxx_xxxxx/xxxx_xxxxxxpredictiveHigh
320Argumentxxx_xxxx_xxxxxpredictiveHigh
321ArgumentxxxxxxxxxxpredictiveMedium
322Argumentxxxxxxxx_xxpredictiveMedium
323Argumentxxx_xxpredictiveLow
324ArgumentxxxpredictiveLow
325Argumentxxxx_xxpredictiveLow
326ArgumentxxxxxxpredictiveLow
327Argumentxxxxxxx[x][xxxx]predictiveHigh
328Argumentxxxxxxx xxxxpredictiveMedium
329ArgumentxxxxxxxxxpredictiveMedium
330Argumentxxxxxxx xxxxxxpredictiveHigh
331Argumentxx-xxx-xpredictiveMedium
332Argumentxxxxx$xxxxxxxxxxxxxx$xxxxxxxxxxxpredictiveHigh
333ArgumentxxxxxxxxpredictiveMedium
334ArgumentxxxxpredictiveLow
335ArgumentxxxpredictiveLow
336ArgumentxxxxxxpredictiveLow
337Argumentxxxxxx_xxxxpredictiveMedium
338ArgumentxxxxxxxxxxxpredictiveMedium
339ArgumentxxxpredictiveLow
340ArgumentxxxxxxxxpredictiveMedium
341ArgumentxxxxxxpredictiveLow
342ArgumentxxxxxpredictiveLow
343Argumentxxxxx/xxxx/xxxxx/xxxxxxxxpredictiveHigh
344Argumentxxxxx/xxxxxxxxpredictiveHigh
345Argumentxxxxx/xxxxx/xxxxx/xxxxxxxxpredictiveHigh
346ArgumentxxxxxxxxxxpredictiveMedium
347ArgumentxxxxxxpredictiveLow
348Argumentxxxxxx_xxxxpredictiveMedium
349ArgumentxxxxxxxxxxpredictiveMedium
350Argumentxxxxxx_xxpredictiveMedium
351ArgumentxxxpredictiveLow
352ArgumentxxxxpredictiveLow
353ArgumentxxxxxxxxpredictiveMedium
354ArgumentxxxxxxxxpredictiveMedium
355Argumentxxxxx xxxxpredictiveMedium
356ArgumentxxxxxxxxxpredictiveMedium
357Argumentxxxxxxxxx/xxxxxxxxxx/xxxxx/xxxxxxx/xxxxxxx/xxxxxxxxpredictiveHigh
358ArgumentxxxxxxxpredictiveLow
359Argumentxxxxxxxxxx xxxxx xxxxxxxxpredictiveHigh
360Argumentxxxx/xxpredictiveLow
361ArgumentxxxxxxxxpredictiveMedium
362Argumentxxxx_xxxxpredictiveMedium
363ArgumentxxxxxxxxxpredictiveMedium
364ArgumentxxxxxxxpredictiveLow
365ArgumentxxxxxxpredictiveLow
366Argumentxxxx_xxxxpredictiveMedium
367ArgumentxxxxpredictiveLow
368ArgumentxxpredictiveLow
369ArgumentxxpredictiveLow
370ArgumentxxxxxxxxxpredictiveMedium
371ArgumentxxxpredictiveLow
372ArgumentxxxxxxxxxxxxxxpredictiveHigh
373ArgumentxxxxxpredictiveLow
374ArgumentxxxxxxpredictiveLow
375ArgumentxxxxxxxpredictiveLow
376Argumentxx_xxxxxpredictiveMedium
377Argumentxxxxx[xxxxx][xx]predictiveHigh
378Argumentxxxx_xxxxpredictiveMedium
379Argumentxxx xxxxxpredictiveMedium
380Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
381Argumentxxxxxxxx_xxxpredictiveMedium
382ArgumentxxxxpredictiveLow
383Argumentxxxx_xxxxxx_xxxxpredictiveHigh
384ArgumentxxxpredictiveLow
385ArgumentxxxxxxpredictiveLow
386Argumentxxxx x xxxxpredictiveMedium
387Argumentxxxxxx xxxxxpredictiveMedium
388ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
389Argumentxxx_xxpredictiveLow
390ArgumentxxxxxxxpredictiveLow
391ArgumentxxxxxxxpredictiveLow
392ArgumentxxxxxxpredictiveLow
393ArgumentxxxxxpredictiveLow
394Argumentxx_xxx[xxxx_xxxxxx_xxx]predictiveHigh
395ArgumentxxxxpredictiveLow
396Argumentxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
397Argumentxxxx_xxxxxxxxxxpredictiveHigh
398ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHigh
399ArgumentxxxxxxxxxxxpredictiveMedium
400ArgumentxxxxxxxxxxxpredictiveMedium
401Argumentxxxxxxxx/xxxxxxxxxpredictiveHigh
402ArgumentxxxxpredictiveLow
403ArgumentxxxxxxxpredictiveLow
404ArgumentxxxxxxxxpredictiveMedium
405ArgumentxxxxxxxxpredictiveMedium
406Argumentxxxx_xxxpredictiveMedium
407ArgumentxxxpredictiveLow
408Argumentxxxx/xxxxxpredictiveMedium
409ArgumentxxxxxxpredictiveLow
410ArgumentxxxxxpredictiveLow
411Argumentxxxx_xxpredictiveLow
412Argumentxxxx_xxpredictiveLow
413Argumentxx_xxxxxxx_xxxxxxxpredictiveHigh
414ArgumentxxxxxxxxxxxxxpredictiveHigh
415Argumentxxxxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
416Argumentxxxxxxxx/xxxxxxpredictiveHigh
417Argumentxxxxxxxxxxxx_xxxxxxxxxpredictiveHigh
418ArgumentxxxxxxxxpredictiveMedium
419Argumentxxxxxxx_xxxxpredictiveMedium
420ArgumentxxxxxxxxpredictiveMedium
421ArgumentxxxxxxpredictiveLow
422Argumentxxxxxx[]predictiveMedium
423ArgumentxxxpredictiveLow
424Argumentxxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
425ArgumentxxxxxxxpredictiveLow
426ArgumentxxxxxxpredictiveLow
427ArgumentxxxxxxxxxxpredictiveMedium
428Argumentxxxxxx_xxxxxpredictiveMedium
429ArgumentxxxpredictiveLow
430Argumentxxxxx_xxxxxxx/xxxx_xxxxxxxpredictiveHigh
431Argumentxxx-xxxxxxxxxx-xxxxpredictiveHigh
432ArgumentxxxxxxxxxxxxpredictiveMedium
433ArgumentxxxpredictiveLow
434ArgumentxxxxxpredictiveLow
435ArgumentxxxxxxxpredictiveLow
436Argumentxxxxxxx_xxxpredictiveMedium
437Argumentxxxxxxx_xxpredictiveMedium
438Argumentxxxxxxxxxx/xxxxxxx/xxxx/xxxxxx xxxx/xxxxxpredictiveHigh
439ArgumentxxxxxxxpredictiveLow
440Argumentxxxxxx-xxxpredictiveMedium
441ArgumentxxxxxpredictiveLow
442Argumentxxx_xxxxxpredictiveMedium
443ArgumentxxxpredictiveLow
444Argumentxxx_xxxxxpredictiveMedium
445ArgumentxxxxxxpredictiveLow
446ArgumentxxxxxxxxxxxpredictiveMedium
447Argumentxxxx_xxpredictiveLow
448Argumentxxxx/xxxxxx xxxxpredictiveHigh
449ArgumentxxxxxpredictiveLow
450ArgumentxxxxxpredictiveLow
451Argumentxxxxxxx_xxxxpredictiveMedium
452ArgumentxxxxxxxxxxxpredictiveMedium
453ArgumentxxxxxxxxxxxpredictiveMedium
454Argumentxxxxx/xxxxxxxxpredictiveHigh
455ArgumentxxxxxxpredictiveLow
456ArgumentxxxpredictiveLow
457ArgumentxxxxpredictiveLow
458Argumentxxxx/xxxxxxxxxxxpredictiveHigh
459ArgumentxxxxxxxxpredictiveMedium
460Argumentxxxxxxxx/xxxxxxxx/xxxxx_xxxxxxxx/xxxxx_xxxxxxxxpredictiveHigh
461Argumentxxxx_xxxxxpredictiveMedium
462Argumentxxxx_xxpredictiveLow
463Argumentxxxx_xxxxxpredictiveMedium
464ArgumentxxpredictiveLow
465ArgumentxxxpredictiveLow
466ArgumentxxxxxxxpredictiveLow
467Argumentxxxxxxx_xxxpredictiveMedium
468Argumentx-xxxxxxxxx-xxxpredictiveHigh
469ArgumentxxxpredictiveLow
470Input Value'+xx+x%xxx%xxpredictiveHigh
471Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
472Input Value' xx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x)-- xxxxpredictiveHigh
473Input Value.%xx.../.%xx.../predictiveHigh
474Input Valuex%xxxx%xxx=xpredictiveMedium
475Input Valuexxx@xx.xxx' xx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x)-- xxxxpredictiveHigh
476Input Valuexxxx'+xx+x=x;--+predictiveHigh
477Input ValuexxxxxxxxpredictiveMedium
478Input Value<<xx xxxxxx=xxxxx(x)>>xxxx</xx>predictiveHigh
479Input Value<xxxxxx>xxxxx('xxx')</xxxxxx>predictiveHigh
480Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
481Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveHigh
482Input ValuexxxxxpredictiveLow
483Input ValuexxxxxxxxxxpredictiveMedium
484Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
485Input Value….//predictiveLow
486Pattern|xx|predictiveLow
487Network Portxxx xxxxxx xxxxpredictiveHigh

References (13)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!