Comoros Unknown Analysisinfo

IOB - Indicator of Behavior (987)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en824
de52
fr26
es24
ru22

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows24
PHP16
Apple iOS14
Apple iPadOS12
VMware ESXi10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaroundpossible0.029560.00CVE-2007-1192
2PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot definedNot defined 0.002850.04CVE-2007-0529
3nginx request smuggling6.96.9$0-$5k$0-$5kNot definedNot defined 0.000000.11CVE-2020-12440
4DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.009700.26CVE-2010-0966
5Dolibarr cross site scripting5.85.8$0-$5k$0-$5kNot definedNot defined 0.006090.04CVE-2024-23817
6PHPGurukul Doctor Appointment Management System appointment-bwdates-reports-details.php cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.000670.04CVE-2024-4293
7Apple macOS wifivelocityd default permission8.28.0$5k-$25k$0-$5kNot definedOfficial fix 0.003990.02CVE-2020-3838
8PAD Site Scripts rss.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot defined 0.001380.00CVE-2009-3191
9Mytipper Zogo Shop products.php sql injection7.37.0$0-$5k$0-$5kHighOfficial fixpossible0.001890.08CVE-2008-2447
10Moagallery Moa index.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot defined 0.001220.00CVE-2009-3975
11ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot definedUnavailable 0.013550.06CVE-2006-2038
12Samsung Smart Phone FACM Application access control4.94.8$0-$5k$0-$5kNot definedOfficial fix 0.000200.06CVE-2022-39855
13Microsoft IIS uncpath cross site scripting5.25.0$5k-$25k$0-$5kProof-of-ConceptOfficial fix 0.013870.06CVE-2017-0055
14Eastnets PaymentSafe Edit Manual Reply directRouter.rfc cross site scripting3.53.3$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.000140.04CVE-2025-1807
15PHPUnit HTTP POST eval-stdin.php code injection8.58.4$0-$5k$0-$5kAttackedOfficial fixverified0.944060.02CVE-2017-9841
16PHPGurukul Doctor Appointment Management System view-appointment-detail.php resource injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.000320.00CVE-2024-4294
17Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot defined 0.003300.02CVE-2009-4935
18Apple iOS/iPadOS Image BLASTPASS buffer overflow7.37.2$100k and more$25k-$100kAttackedOfficial fixverified0.925220.03CVE-2023-41064
19OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial fixexpected0.924870.04CVE-2016-6210

IOC - Indicator of Compromise (47)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.60.96r-96-60-62-5.consumer-pool.prcdn.netComoros Unknown01/05/2023verifiedLow
25.62.62.92r-92-62-62-5.consumer-pool.prcdn.netComoros Unknown01/05/2023verifiedLow
341.194.32.0Comoros Unknown02/28/2023verifiedMedium
441.194.33.0Comoros Unknown01/05/2023verifiedMedium
545.12.70.120secon-mean.yourbandinc.comComoros Unknown01/05/2023verifiedMedium
645.12.71.120Comoros Unknown01/05/2023verifiedMedium
745.42.223.0Comoros Unknown01/05/2023verifiedMedium
845.59.173.0Comoros Unknown01/05/2023verifiedMedium
945.61.38.128Comoros Unknown01/05/2023verifiedMedium
1046.36.203.61Comoros Unknown01/05/2023verifiedMedium
11XX.XX.XXX.XXXxxxxxx Xxxxxxx01/05/2023verifiedMedium
12XX.XX.XXX.XXXxxxxxx Xxxxxxx01/05/2023verifiedMedium
13XX.XX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedMedium
14XX.XX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedMedium
15XX.XX.XX.XXXXxxxxxx Xxxxxxx05/11/2023verifiedMedium
16XX.XX.XXX.XXXXxxxxxx Xxxxxxx01/05/2023verifiedMedium
17XX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedMedium
18XXX.XXX.XXX.XXxxxxxx Xxxxxxx01/21/2025verifiedVery High
19XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedMedium
20XXX.XX.XX.XXXXxxxxxx Xxxxxxx01/21/2025verifiedVery High
21XXX.XX.XX.XXXXxxxxxx Xxxxxxx01/21/2025verifiedVery High
22XXX.XX.XX.XXXxxxxxx Xxxxxxx01/21/2025verifiedVery High
23XXX.XX.XX.XXXxxxxxx Xxxxxxx01/21/2025verifiedVery High
24XXX.XX.XX.XXXxxxxxx Xxxxxxx01/21/2025verifiedVery High
25XXX.XX.XX.XXXxxxxxx Xxxxxxx01/21/2025verifiedVery High
26XXX.XX.XX.XXXxxxxxx Xxxxxxx01/21/2025verifiedVery High
27XXX.XX.XX.XXXxxxxxx Xxxxxxx01/21/2025verifiedVery High
28XXX.XX.XX.XXXxxxxxx Xxxxxxx01/21/2025verifiedVery High
29XXX.XX.XXX.XXXxxxxxx Xxxxxxx01/21/2025verifiedVery High
30XXX.XX.XXX.XXXxxxxxx Xxxxxxx01/21/2025verifiedVery High
31XXX.XX.XXX.XXXxxxxxx Xxxxxxx01/21/2025verifiedVery High
32XXX.XX.XXX.XXXxxxxxx Xxxxxxx01/21/2025verifiedVery High
33XXX.XX.XXX.XXXxxxxxx Xxxxxxx01/21/2025verifiedVery High
34XXX.XX.XXX.XXXxxxxxx Xxxxxxx01/21/2025verifiedVery High
35XXX.XXX.XXX.XXxxxxxx Xxxxxxx01/05/2023verifiedMedium
36XXX.XXX.XX.XXXXxxxxxx Xxxxxxx01/21/2025verifiedVery High
37XXX.XX.XXX.XXXxxxxxx Xxxxxxx01/21/2025verifiedVery High
38XXX.XX.XXX.XXXXxxxxxx Xxxxxxx01/21/2025verifiedVery High
39XXX.XX.XXX.XXXXxxxxxx Xxxxxxx01/21/2025verifiedVery High
40XXX.XXX.XXX.XXxxxxxx Xxxxxxx01/05/2023verifiedMedium
41XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxx.xxxxxxxx.xxxXxxxxxx Xxxxxxx01/21/2025verifiedVery High
42XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxx Xxxxxxx01/21/2025verifiedVery High
43XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxx Xxxxxxx01/21/2025verifiedVery High
44XXX.XX.XXX.XXXxxxxxx Xxxxxxx01/05/2023verifiedMedium
45XXX.XX.XX.XXXXxxxxxx Xxxxxxx01/05/2023verifiedMedium
46XXX.XX.XXX.XXXXxxxxxx Xxxxxxx01/05/2023verifiedMedium
47XXX.XXX.XXX.XXxxxxxx Xxxxxxx01/05/2023verifiedMedium

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6T1068CAPEC-104CWE-250, CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-XCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
19TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
26TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (531)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.php.gifpredictiveMedium
2File/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=SubmitpredictiveHigh
3File/acms/admin/cargo_types/manage_cargo_type.phppredictiveHigh
4File/admin/aboutus.phppredictiveHigh
5File/admin/add-services.phppredictiveHigh
6File/admin/adminproc.asppredictiveHigh
7File/admin/admin_action.phppredictiveHigh
8File/admin/ajax/avatar.phppredictiveHigh
9File/admin/edit-services.phppredictiveHigh
10File/admin/forgot-password.phppredictiveHigh
11File/admin/index.phppredictiveHigh
12File/admin/lab.phppredictiveHigh
13File/admin/login.phppredictiveHigh
14File/admin/payment.phppredictiveHigh
15File/admin/show.phppredictiveHigh
16File/api/students/me/messages/predictiveHigh
17File/applications/core/modules/admin/editor/toolbar.phppredictiveHigh
18File/applications/nexus/modules/front/store/store.phppredictiveHigh
19File/backend/register.phppredictiveHigh
20File/boat/login.phppredictiveHigh
21File/CCMAdmin/serverlist.asppredictiveHigh
22File/cgi-bin/kerbynetpredictiveHigh
23File/cgi-bin/settings-firewall.cgipredictiveHigh
24File/ckeditor/samples/old/ajax.htmlpredictiveHigh
25File/clinic/disease_symptoms_view.phppredictiveHigh
26File/config-manager/savepredictiveHigh
27File/course/filterRecords/predictiveHigh
28File/dashboard/menu-list.phppredictiveHigh
29File/dashboard/table-list.phppredictiveHigh
30File/dashboard/updatelogo.phppredictiveHigh
31File/debug/predictiveLow
32File/dede/file_manage_control.phppredictiveHigh
33File/default.php?idx=17predictiveHigh
34File/directRouter.rfcpredictiveHigh
35File/doctor/view-appointment-detail.phppredictiveHigh
36File/downloadpredictiveMedium
37File/downloadFile.phppredictiveHigh
38File/edit-client-details.phppredictiveHigh
39File/envpredictiveLow
40File/fcgi/scrut_fcgi.fcgipredictiveHigh
41File/forum/away.phppredictiveHigh
42File/gasmark/assets/myimages/oneWord.phppredictiveHigh
43File/goform/SafeEmailFilterpredictiveHigh
44File/goform/wirelessAdvancedHiddenpredictiveHigh
45File/home/resume/indexpredictiveHigh
46File/include/file.phppredictiveHigh
47File/index.phppredictiveMedium
48File/librarian/bookdetails.phppredictiveHigh
49File/member.php?action=chgpwdsubmitpredictiveHigh
50File/multi-vendor-shopping-script/product-list.phppredictiveHigh
51File/nagiosxi/admin/banner_message-ajaxhelper.phppredictiveHigh
52File/opt/bin/clipredictiveMedium
53File/ppredictiveLow
54File/patient/doctors.phppredictiveHigh
55File/php/ping.phppredictiveHigh
56File/phpinventory/editcategory.phppredictiveHigh
57File/product-list.phppredictiveHigh
58File/products/view_product.phppredictiveHigh
59File/send_order.cgi?parameter=restartpredictiveHigh
60File/shellpredictiveLow
61File/spip.phppredictiveMedium
62File/templates/default/html/windows/right.phppredictiveHigh
63File/tmppredictiveLow
64File/uncpath/predictiveMedium
65File/updown/upload.cgipredictiveHigh
66File/user/chat/mynewuserpredictiveHigh
67File/user/del.phppredictiveHigh
68File/xxxx_xxxxx_xxxxxxxx_xxxxxx.xxxpredictiveHigh
69File/xxx-xxx/xxx.xxxpredictiveHigh
70File/xxx_xxxx/xxxxxxxxxxxxxpredictiveHigh
71File/xxx_xxxx/xxx-xxx/xxxxxxx.xxxpredictiveHigh
72File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
73File/_xxxxx/xxxxxx.xxxpredictiveHigh
74File/_xxxxpredictiveLow
75Filexxxxxxxxxxxx.xxxpredictiveHigh
76File?x=xxxxxxxxx/xxxxxxxx/xxxpredictiveHigh
77Filexxxxx_xxxxxxxx.xxxpredictiveHigh
78Filexxxxxx.xxx/xxxxxxxx/xxxxxxxxx/xxxxxxxpredictiveHigh
79Filexxx.xxxpredictiveLow
80Filexxxxxxx.xxxpredictiveMedium
81Filexxxxx.xxxpredictiveMedium
82Filexxxxx.xxx/xxxpredictiveHigh
83Filexxxxx/xxx.xxxpredictiveHigh
84Filexxxxx/xxxxx.xxxpredictiveHigh
85Filexxxxx/xxxxx.xxx/xxxx/xxx/xpredictiveHigh
86Filexxxxx/xxxxx.xxx?xx=xxxxxx&xxxxxx=xxxx_xxxxxpredictiveHigh
87Filexxxxx/xxxxx.xxxpredictiveHigh
88Filexxxxx/xxxxxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveHigh
89Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
90Filexxxxx/xxxxxxxxxxxxxxxxx.xxpredictiveHigh
91Filexxxxxx/xxxxx.xxxpredictiveHigh
92Filexxxxxxxxxxxxx/xxxxx.xxxpredictiveHigh
93Filexxxxx_xxxxx.xxxpredictiveHigh
94Filexxx.xxxpredictiveLow
95Filexxxxxx.xxxpredictiveMedium
96Filexxxx/xxxxxx/xxxxxx_xxxpredictiveHigh
97Filexxxxx_xxxxxx.xxxpredictiveHigh
98FilexxxxxxxxxpredictiveMedium
99Filexxx.xxxpredictiveLow
100Filexxx.xxxpredictiveLow
101Filexxx/xxxx/xxxxxx_xxxxxxx.xxpredictiveHigh
102Filexxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
103Filexxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxx.xxxpredictiveHigh
104Filexxxxxxxxxxx-xxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
105Filexxxxxxxx.xxxpredictiveMedium
106Filexxxxxxxxxx-xxxx.xxxpredictiveHigh
107Filexxxx.xxx.xxxpredictiveMedium
108Filexxxxxx.xxxxxxx.xxxpredictiveHigh
109Filexxxxxxx.xxpredictiveMedium
110Filexxx.xxxxxpredictiveMedium
111Filexxxxxxx.xxxpredictiveMedium
112Filexxxxx\xxxxxx\xxxx.xxxpredictiveHigh
113Filexxxx.xxxpredictiveMedium
114Filexxxxx.xxxpredictiveMedium
115Filexxxxxx-xxxxxx-xx.xxxpredictiveHigh
116Filex:\xxxxxxx\xxxxxxxxxpredictiveHigh
117Filexxxxxxxx_xxxx.xxxpredictiveHigh
118Filexxxx.xxxpredictiveMedium
119Filexxxx_xxxxxxx.xxxpredictiveHigh
120Filexxxxxxx.xxxpredictiveMedium
121Filexxxxxxxxx.xxxxpredictiveHigh
122Filexxxxxxxx.xxxpredictiveMedium
123Filexxxxxxxx_xxxx.xxxpredictiveHigh
124Filexxxx/xxpredictiveLow
125Filexxx-xxxxxxx.xxxxpredictiveHigh
126Filexxx-xxx/xxxxxxx.xxpredictiveHigh
127Filexxx-xxx/xxx_xxxxpredictiveHigh
128Filexxx-xxx/xxxxxx?xxx=_xxxxpredictiveHigh
129Filexxx/xxxxxxx.xxpredictiveHigh
130Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
131Filexxxxx.xxxxx.xxxpredictiveHigh
132Filexxxxx/xxxxxxx.xxxpredictiveHigh
133Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
134Filexxxx_xxxx_xxxxx.xxxpredictiveHigh
135Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
136Filexxxxxxx.xxxpredictiveMedium
137Filexxxxxxx_xx.xxxpredictiveHigh
138Filexxxxxxxx.xxxpredictiveMedium
139Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
140Filexxxxxxx.xxxpredictiveMedium
141Filexxxxxx.xxxpredictiveMedium
142Filexxx_xxxxxx.xxxpredictiveHigh
143Filexxxx.xxxpredictiveMedium
144Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
145Filexxxx/xxxxx.xxxpredictiveHigh
146Filexxxxxx.xxxpredictiveMedium
147Filexxxxxxx.xxxpredictiveMedium
148Filexxxx_xxxxxx.xxxpredictiveHigh
149Filexxxxxxxxx.xxxpredictiveHigh
150Filexxxx.xxxpredictiveMedium
151Filexxxxxxxxxxx.xxxpredictiveHigh
152Filexxxxx.xxxpredictiveMedium
153Filexxxxxxxxxxx.xxxpredictiveHigh
154Filexxxxxxxx/xxx-xxxx.xxxpredictiveHigh
155Filexxxxxxxxxxx.xxxxx.xxxpredictiveHigh
156Filexxxx/xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
157Filexxxxxxxxx.xxxpredictiveHigh
158Filexxxxx.xxxpredictiveMedium
159Filexxxx_xxxxxxx.xxxpredictiveHigh
160Filexxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
161Filexxxxxxx_xx_xxxxxx.xxxpredictiveHigh
162Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
163Filexxxxxxxxx.xxx.xxxpredictiveHigh
164Filexxxx_xxxxxxx.xpredictiveHigh
165Filexxxxx.xxxpredictiveMedium
166Filexxx_xxxxxxx.xxxpredictiveHigh
167Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
168Filexxxxxxx/xxxxxx.xxxpredictiveHigh
169Filexxxx_xxxx.xpredictiveMedium
170Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
171Filexxx_xxxx.xxxpredictiveMedium
172Filexxx/xxxxxx.xxxpredictiveHigh
173Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
174Filexxx/xxxxxxxxx.xxx.xxxpredictiveHigh
175Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
176Filexxxxxxxx/xxxx.xxxpredictiveHigh
177Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
178Filexxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
179Filexxxxx.xxxpredictiveMedium
180Filexxxxx.xxxpredictiveMedium
181Filexxxxx.xxxxpredictiveMedium
182Filexxxxx.xxx.xxxpredictiveHigh
183Filexxxxx.xxxpredictiveMedium
184Filexxxxxxx.xxxpredictiveMedium
185Filexxxxxxxxx/xxxxx/xxx_xxx/xxxx.xxxpredictiveHigh
186Filexxxxxxxxxxxxx.xxxpredictiveHigh
187Filexxx/xxx.xpredictiveMedium
188Filexxxx.xxxpredictiveMedium
189Filexxxx_xxxxxxx.xxxxpredictiveHigh
190Filexxxx_xxxx.xxxpredictiveHigh
191Filexxxxxx.xpredictiveMedium
192Filexxxxxx/xxx/xxxxxxxx.xpredictiveHigh
193Filexxx.xxxpredictiveLow
194Filexx.xxpredictiveLow
195Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxxxxxpredictiveHigh
196Filexxxxxxx.xxxpredictiveMedium
197Filexxxxxxxx/xxxxxxxx-x/xxxxxxxx/xxxxx_xxxxxx_xxxxxx/xxxxx_xxxxxx_xxxxxx.xpredictiveHigh
198Filexxxxxxxxxx/xxxx.xpredictiveHigh
199Filexxxxxxx/xxx.xpredictiveHigh
200Filexxxxxxxx_xx.xxxpredictiveHigh
201Filexxxxx.xxxpredictiveMedium
202Filexxxxx.xxxxpredictiveMedium
203Filexxxxx_xxxxxxx.xxxpredictiveHigh
204Filexxxx.xxxpredictiveMedium
205Filexxxx.xxxpredictiveMedium
206Filexxxxxx_xxxx.xxxpredictiveHigh
207Filexxxxxx.xxxpredictiveMedium
208Filexx/xxxxxx.xpredictiveMedium
209Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
210Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictiveHigh
211Filexxx_xxxxx_xxxx.xpredictiveHigh
212Filexxxx/xxxxxx.xxxpredictiveHigh
213Filexxx/xxxx/xxxxx_xxxx.xpredictiveHigh
214Filexxxx.xxxpredictiveMedium
215Filexxxx.xxxxpredictiveMedium
216Filexxxx_xxxxxxx.xxxpredictiveHigh
217Filexxxxxxxxxx.xxpredictiveHigh
218Filexxx_xxxx.xxxpredictiveMedium
219Filexxxxxx.xxxpredictiveMedium
220Filexxxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
221Filexxxxx_xxx.xxxpredictiveHigh
222Filexxxxxxxxx.xxx.xxxpredictiveHigh
223Filexxx.xxxpredictiveLow
224Filexxxxxxx.xxxpredictiveMedium
225Filexxxxx.xxxpredictiveMedium
226Filexxxx.xxxpredictiveMedium
227Filexxxxxxxx.xxxpredictiveMedium
228Filexxxxx.xxxpredictiveMedium
229Filexxxx.xxxpredictiveMedium
230Filexxxxxxx-xxxx.xxxpredictiveHigh
231Filexxxxxxx.xxxpredictiveMedium
232Filexxxxxxx.xxxxxx.xxxpredictiveHigh
233Filexxxxxxxxxxxxx.xxxpredictiveHigh
234Filexxxxxxxx.xxxpredictiveMedium
235Filexxxxxxxxxx.xxxpredictiveHigh
236Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
237Filexxxxxxx.xxxpredictiveMedium
238Filexxxxxx/xxxxx.xxxpredictiveHigh
239Filexxxx.xxxpredictiveMedium
240Filexxxxx.xxxpredictiveMedium
241Filexxxxxxxx.xxxpredictiveMedium
242Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
243Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
244Filexxxxxxxxxxxx.xxxpredictiveHigh
245Filexxxxx.xxxpredictiveMedium
246Filexxxxxxxxxxx/xxxxxxxxx.xxpredictiveHigh
247Filexxxxxx.xxxpredictiveMedium
248Filexxxx_xxxxx.xxxpredictiveHigh
249Filexxxxxxxxxx.xxxx.xxxpredictiveHigh
250Filexxx.xxxpredictiveLow
251Filexxxxx.xxxpredictiveMedium
252Filexxxxx-xxxxxx-xx.xxxpredictiveHigh
253Filexxxxxx.xxpredictiveMedium
254Filexxxxxx.xxxpredictiveMedium
255Filexxxxxx-xxxxxx.xxxpredictiveHigh
256Filexxxxxx.xxxpredictiveMedium
257Filexxxxxx_xxxx.xxxpredictiveHigh
258Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveHigh
259Filexxxxxxxx.xxxpredictiveMedium
260Filexxxxxxxxxxxxxx.xxxpredictiveHigh
261Filexxxx.xxxpredictiveMedium
262Filexxxx.xxxpredictiveMedium
263Filexxxxxxxxx.xxxpredictiveHigh
264Filexxxxxxxxxxx.xxxpredictiveHigh
265Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveHigh
266Filexxxx_xxxxxx.xxxpredictiveHigh
267Filexxxx_xxxx.xxxpredictiveHigh
268Filexxx/xxxxxxxx.xpredictiveHigh
269Filexxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
270Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
271Filexxxx-xxxxxxxx.xxxpredictiveHigh
272Filexxxxxxxx.xxxpredictiveMedium
273Filexxxxxxxxxxxxxx.xpredictiveHigh
274Filexxxxxxxx.xxxpredictiveMedium
275Filexxxx.xxxpredictiveMedium
276Filexxx/xxx.xxxxx.xxxpredictiveHigh
277Filexxxxxxx-x-x-x.xxxpredictiveHigh
278Filexxxxxxxx.xxxpredictiveMedium
279Filexxx.xxxpredictiveLow
280Filexxxxx.xxxxxxx.xxxpredictiveHigh
281Filexxxx_xxxxx.xxxpredictiveHigh
282Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
283Filexxxxxxxx.xxpredictiveMedium
284Filexxxx/xxxx/xxxxx.xxxpredictiveHigh
285Filexxxx_xxxxxx.xxxpredictiveHigh
286Filexxxx_xxxx.xxxpredictiveHigh
287Filexxxx_xxxxxxxxxxxx.xxxpredictiveHigh
288Filexxxx.xxxpredictiveMedium
289Filexxxxxx.xxxpredictiveMedium
290Filexxxx-xxx.xxxpredictiveMedium
291Filexxxx-xxx.xxx xxxxxxpredictiveHigh
292Filexxxx.xpredictiveLow
293Filexxxxxx.xxxpredictiveMedium
294Filexxx/xxxxxxx.xxxpredictiveHigh
295Filexxxxxxxx.xxxpredictiveMedium
296Filexxxxxxxxx.xxxxxpredictiveHigh
297Filexxxxxxxx.xxxpredictiveMedium
298Filexxxxxxx/xxxxxx.xpredictiveHigh
299Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
300Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxx-xxxxxxxxx&xxxxxx=xxxxpredictiveHigh
301Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxx&xxxx=xxxxxx-xxxxxxx-xxxxxxxpredictiveHigh
302Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveHigh
303Filexx-xxxxx/xxxx.xxxpredictiveHigh
304Filexx-xxxxxxx/xxxxxxx/xxxx-xx-xxxx/predictiveHigh
305Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
306Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
307Filexx-xxxxxxxx/xxxxxx-xxxxxx.xxxpredictiveHigh
308Filexx-xxxxxxxxx.xxxpredictiveHigh
309Filexx/xx/xxxxxpredictiveMedium
310Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
311Filexxxx.xxpredictiveLow
312Filexxxxxxxxxxxx.xxxpredictiveHigh
313File\\.\xxxx\xxxxxxxxxxx\xxxxxxxxxxxpredictiveHigh
314File~/xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
315Library/xxxxxxxx_xxxxx/xxxxxxx/xxxxx-xxxxx-x.x.x.x/xxxxx_xxxxx.xxxpredictiveHigh
316Libraryxxxxxx/xxx/xxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
317Libraryxxxxxx.xxxpredictiveMedium
318Libraryxxxxxxxx.xxxpredictiveMedium
319Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveHigh
320Libraryxxxxxxxxxx.xxxpredictiveHigh
321Libraryxxx/predictiveLow
322Libraryxxx/xxxxxx/xxxxxxxx/xxx.xxxpredictiveHigh
323Libraryxxx/xxxxxxxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveHigh
324Libraryxxxxxxxx/xxxxxxxxpredictiveHigh
325Libraryxxxxxx.xxxpredictiveMedium
326Libraryxxxxxxxx.xxxpredictiveMedium
327Libraryxxxxxxxx.xxxpredictiveMedium
328Libraryxxxxx.xxxpredictiveMedium
329Libraryxxxxx.xxxpredictiveMedium
330Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveHigh
331Argument$_xxxxxxx['xxxx']predictiveHigh
332Argumentxxxxx_xxxx_xxxxpredictiveHigh
333ArgumentxxxxxxxxpredictiveMedium
334ArgumentxxxxxxpredictiveLow
335ArgumentxxpredictiveLow
336Argumentxxx_xxpredictiveLow
337Argumentxxx[xxx]predictiveMedium
338Argumentxxxx(xxxx_xxxx)predictiveHigh
339ArgumentxxxxxxxpredictiveLow
340Argumentxxxxxxx_xxpredictiveMedium
341Argumentxxxxxxx_xxpredictiveMedium
342ArgumentxxxxxxxxxxxpredictiveMedium
343ArgumentxxxxxxxxpredictiveMedium
344Argumentxxxx_xxxpredictiveMedium
345ArgumentxxxxxpredictiveLow
346ArgumentxxxxxxpredictiveLow
347ArgumentxxxxxxxxpredictiveMedium
348Argumentxxxx xxxxx/xxxx xxxxxxpredictiveHigh
349Argumentxxxx_xxpredictiveLow
350Argumentxxxx_xxx_xxxxpredictiveHigh
351ArgumentxxxpredictiveLow
352ArgumentxxxxxpredictiveLow
353ArgumentxxxxxpredictiveLow
354Argumentxxx_xxpredictiveLow
355ArgumentxxxxxxxxxxxxxpredictiveHigh
356ArgumentxxxpredictiveLow
357Argumentxxxxxx_xxxxxxpredictiveHigh
358Argumentxxxx_xxpredictiveLow
359Argumentxxxxx/xxxxxxx/xxxxx/xxxxpredictiveHigh
360Argumentxxxx_xxpredictiveLow
361ArgumentxxxxxxpredictiveLow
362Argumentxxxxxx/xxxpredictiveMedium
363Argumentxxxxxx[xxx_xxxx_xxxx]predictiveHigh
364Argumentxxxxxxx/xxxxxxx/xxxpredictiveHigh
365ArgumentxxxxpredictiveLow
366ArgumentxxxxxxxxpredictiveMedium
367ArgumentxxxxxxxpredictiveLow
368ArgumentxxxxpredictiveLow
369Argumentxxxx_xxxxx_xxxxxxxxxx_xxxxx_xxxxpredictiveHigh
370ArgumentxxxxxxxxxxpredictiveMedium
371ArgumentxxxxpredictiveLow
372Argumentxxxxxx xxxxpredictiveMedium
373ArgumentxxxxxxxpredictiveLow
374ArgumentxxxxxxpredictiveLow
375ArgumentxxxpredictiveLow
376ArgumentxxxxxpredictiveLow
377Argumentxxxxxxxx xxpredictiveMedium
378Argumentxxxxx_xxxx_xxxxpredictiveHigh
379ArgumentxxxxxxxxxxxpredictiveMedium
380Argumentxxxxx_xx/xxxx_xxxx/xxxxx/xxxxxx/xxxxxxx/xxxxxxpredictiveHigh
381Argumentxxxxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxpredictiveHigh
382Argumentxx_xxxxxxxpredictiveMedium
383ArgumentxxxxpredictiveLow
384ArgumentxxxxxxxxpredictiveMedium
385ArgumentxxxxxxpredictiveLow
386ArgumentxxxxxxxxxxxpredictiveMedium
387ArgumentxxxxpredictiveLow
388ArgumentxxxxxxpredictiveLow
389Argumentxxxxx_xxpredictiveMedium
390Argumentxxxxxxxx/xxxxxxpredictiveHigh
391Argumentxxxxxxx[xx]/xxxxxxx[xxxxx]predictiveHigh
392Argumentxxxxxxx_xxpredictiveMedium
393Argumentxxxxx_xxxxxxxxpredictiveHigh
394Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
395ArgumentxxxxpredictiveLow
396ArgumentxxxxpredictiveLow
397ArgumentxxxxpredictiveLow
398Argumentxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
399ArgumentxxxxxxxxxxxxpredictiveMedium
400Argumentxxxx_xxxxxx_xx/xxxx_x_xxxxxxxxx_xxx/xxxx_x_xxxxxxxxx/xxxx_xxxxxxxxx_xxx/xxxx_xxxxxxxxxpredictiveHigh
401ArgumentxxpredictiveLow
402ArgumentxxpredictiveLow
403Argumentxx/xxxx_xxxxx/xxxxx/xxx/xxx/xxx_xx/xxxx_xxxxxx/xxxxxxxx/xxxxxxxpredictiveHigh
404Argumentxx_xxxxxxxxpredictiveMedium
405ArgumentxxxpredictiveLow
406ArgumentxxxxpredictiveLow
407ArgumentxxxxxxxxxxxxpredictiveMedium
408Argumentxxxxx[xxxxx][xx]predictiveHigh
409Argumentxxxx_xxpredictiveLow
410ArgumentxxxxxpredictiveLow
411Argumentxxxxxxxx[xx]predictiveMedium
412ArgumentxxxxxxxpredictiveLow
413ArgumentxxxxpredictiveLow
414Argumentxxxxxxxx_xxxpredictiveMedium
415Argumentxxxx_xxxxpredictiveMedium
416Argumentxxxxx/xxxxxxpredictiveMedium
417ArgumentxxxxpredictiveLow
418ArgumentxxxxxxpredictiveLow
419Argumentxxxxx_xxxxpredictiveMedium
420Argumentxxxxx/xxxxx_xxxxxxxx/xxxxpredictiveHigh
421Argumentxxx_xxxxxxx_xxxpredictiveHigh
422ArgumentxxxxxxpredictiveLow
423ArgumentxxxxxxxpredictiveLow
424ArgumentxxxpredictiveLow
425Argumentxxxxx xxxxpredictiveMedium
426Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
427ArgumentxxxxpredictiveLow
428Argumentxxxxxx/xxxxxxxpredictiveHigh
429ArgumentxxxxxxpredictiveLow
430Argumentxxxx_xxxxpredictiveMedium
431Argumentxxxx_xxxxpredictiveMedium
432ArgumentxxxpredictiveLow
433Argumentxxxxxxx/xxxxxxxxxpredictiveHigh
434ArgumentxxxxpredictiveLow
435ArgumentxxxxxxpredictiveLow
436ArgumentxxxxxxxxxpredictiveMedium
437Argumentxxxxxx_xxxxpredictiveMedium
438ArgumentxxxxxxxxpredictiveMedium
439ArgumentxxxxxxxxpredictiveMedium
440Argumentxxxx_xxxxpredictiveMedium
441Argumentxxxx_xx_xx_xxxpredictiveHigh
442ArgumentxxxxxxxpredictiveLow
443ArgumentxxxxxxxxxpredictiveMedium
444Argumentxxxxx_xxxx_xxxpredictiveHigh
445Argumentxxxxx_xxxx_xxxxpredictiveHigh
446ArgumentxxxpredictiveLow
447ArgumentxxpredictiveLow
448Argumentxxxx_xxxxpredictiveMedium
449ArgumentxxxxxxxxpredictiveMedium
450Argumentxxxxxxxxxx[xxxxx_xxxx]predictiveHigh
451Argumentxxxx_xxpredictiveLow
452Argumentxx_xxxxpredictiveLow
453ArgumentxxxxxxpredictiveLow
454ArgumentxxxxxxpredictiveLow
455ArgumentxxxxxxxpredictiveLow
456ArgumentxxxxxxxxxpredictiveMedium
457Argumentxxxxxxx_xxpredictiveMedium
458Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
459Argumentxxxxx_xxxxxxpredictiveMedium
460Argumentxxxx xxxxpredictiveMedium
461ArgumentxxxxxxxxpredictiveMedium
462Argumentxxxxxx_xxpredictiveMedium
463ArgumentxxxxxxxpredictiveLow
464ArgumentxxxxxxpredictiveLow
465ArgumentxxxxxxpredictiveLow
466ArgumentxxxxxxpredictiveLow
467ArgumentxxxxxxxxxxpredictiveMedium
468Argumentxxxxxxxxxx[x][xxxxx]/xxxxxxxxxx[x][xxxxxxxxxxx]/xxxxxxxxxx[x][xxxxxxxxxxx]predictiveHigh
469ArgumentxxxxxxxxxxxxpredictiveMedium
470ArgumentxxxxxxxxpredictiveMedium
471ArgumentxxxxxxxpredictiveLow
472ArgumentxxxxxxpredictiveLow
473Argumentxxxxxx_xxpredictiveMedium
474Argumentxxxxxxx_xxpredictiveMedium
475ArgumentxxxxxpredictiveLow
476ArgumentxxxxxxpredictiveLow
477ArgumentxxxxxxxxxpredictiveMedium
478ArgumentxxxxxxpredictiveLow
479Argumentxxxx_xxxxxpredictiveMedium
480ArgumentxxxpredictiveLow
481ArgumentxxpredictiveLow
482ArgumentxxxxxxxpredictiveLow
483ArgumentxxxxxxxxxpredictiveMedium
484ArgumentxxxxpredictiveLow
485ArgumentxxxxxxxxxxxxpredictiveMedium
486Argumentxxx_xxxxxxxx_xxxxxpredictiveHigh
487Argumentxxxxxxx_xxxpredictiveMedium
488Argumentxxxxx xxxxpredictiveMedium
489Argumentxx_xxpredictiveLow
490Argumentxxxxxxxxxx[]predictiveMedium
491ArgumentxxxxxxxxxxxxxpredictiveHigh
492ArgumentxxxpredictiveLow
493ArgumentxxxxpredictiveLow
494ArgumentxxxxxpredictiveLow
495ArgumentxxxpredictiveLow
496ArgumentxxxxpredictiveLow
497ArgumentxxxpredictiveLow
498ArgumentxxpredictiveLow
499Argumentxxxxxxxx_xxxx_xxxxxxxxxpredictiveHigh
500ArgumentxxxpredictiveLow
501ArgumentxxxxxxxxxpredictiveMedium
502ArgumentxxxxpredictiveLow
503ArgumentxxxxxxxxpredictiveMedium
504Argumentxxxxxxxx/xxxxpredictiveHigh
505Argumentxxxxx[]predictiveLow
506Argumentxxxx_xxpredictiveLow
507Argumentxxxxxxxxxxxx[xxxx]predictiveHigh
508Argumentxxxxxx.xxxxxxxxpredictiveHigh
509Argumentxxxx->xxxxxxxpredictiveHigh
510Argumentxxxxx/xxxxxpredictiveMedium
511Argument_xxxx_xxxxxx/_xxxx_xxxxxxxx/_xxxx_xxxxxpredictiveHigh
512Input Value%xxpredictiveLow
513Input Value%xx%xxxxx%xx/xxx/xxxxxx%xx%xxpredictiveHigh
514Input Value%xx%xxxxx%xx/xxx/xxxxxx%xx%xxpredictiveHigh
515Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
516Input Value' xx 'x'='xpredictiveMedium
517Input Value-xx%xxxxxxx%xxxxx%xxxxxxxx%xxx,@@xxxxxxx,x,x,x,x,x,x--predictiveHigh
518Input Value.%xx.../.%xx.../predictiveHigh
519Input Value/xxx/xxxxpredictiveMedium
520Input Valuex'+xxx+(xxxxxx+xxxx+xxxx+(xxxxxx(xxxxx(x)))xxxx)+xxx+'xxxx'%xx'xxxxpredictiveHigh
521Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveHigh
522Input Valuex</xx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
523Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
524Input Value<xxx%xxxxx='xxxx://xxx.xxxx.xx/xxxx.xxx'%xxxxxxx='xxxxxx:%xxxxx%xxxxxxx%xxxxxxx;'>predictiveHigh
525Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveHigh
526Input ValuexxxxxxpredictiveLow
527Input Valuexxxxxxx -xxxpredictiveMedium
528Input ValuexxxxxxpredictiveLow
529Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
530Network Portxxx/xxxx (xxxxx)predictiveHigh
531Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!