French Polynesia Unknown Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en820
zh62
es36
ru28
fr20

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows16
Linux Kernel14
Exim10
Google Chrome10
WordPress10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot definedNot defined 0.002850.08CVE-2007-0529
2Postman Setting privilege escalation8.07.9$0-$5k$0-$5kNot definedNot defined 0.101220.04CVE-2024-23738
3nginx request smuggling6.96.9$0-$5k$0-$5kNot definedNot defined 0.000000.17CVE-2020-12440
4Microsoft Windows Win32k out-of-bounds write7.27.0$25k-$100k$0-$5kAttackedOfficial fixverified0.891010.04CVE-2022-21882
5tcpdump ZeroMQ Parser print-zeromq.c zmtp1_print_frame integer overflow8.07.9$0-$5k$0-$5kNot definedOfficial fix 0.007150.00CVE-2016-7938
6SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot definedOfficial fix 0.023050.37CVE-2022-28959
7LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot definedUnavailable 0.000000.37
8MAXTECH MAX-G866ac Remote Management missing authentication9.89.5$0-$5k$0-$5kProof-of-ConceptNot defined 0.001970.04CVE-2023-2231
9Apple macOS wifivelocityd default permission8.28.0$5k-$25k$0-$5kNot definedOfficial fix 0.003990.02CVE-2020-3838
10Microsoft Windows Wi-Fi Driver input validation8.88.1$25k-$100k$5k-$25kUnprovenOfficial fix 0.130020.06CVE-2024-30078
11PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial fix 0.140280.22CVE-2007-1287
12Bitcoin wallet.dat AES Encryption Padding missing encryption7.16.3$0-$5k$0-$5kNot definedOfficial fix 0.000000.05
13openBI Screen.php index code injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.000830.05CVE-2024-1117
14itsourcecode Online Student Enrollment System instructorSubjects.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.000410.07CVE-2024-5397
15EmbedThis GoAhead login injection7.97.6$0-$5k$0-$5kProof-of-ConceptNot defined 0.155210.00CVE-2019-16645
16DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.009700.21CVE-2010-0966
17Poll Maker & Voting Plugin Team WP Poll Maker Plugin unrestricted upload8.18.0$0-$5k$0-$5kNot definedNot defined 0.006310.05CVE-2024-32514
18Fortinet FortiOS SSL-VPN out-of-bounds write9.89.7$100k and more$25k-$100kAttackedOfficial fixverified0.916020.02CVE-2024-21762
19Phusion Passenger nginx race condition5.75.6$0-$5k$0-$5kNot definedOfficial fix 0.000990.02CVE-2018-12029
20Hikvision DS-2CDxxxxx Password Configuration File information disclosure8.07.9$0-$5k$0-$5kNot definedOfficial fix 0.008750.00CVE-2017-7923

IOC - Indicator of Compromise (88)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
138.51.136.0French Polynesia Unknown01/22/2025verifiedVery High
243.249.176.0French Polynesia Unknown01/09/2023verifiedMedium
345.12.70.176wholesomely.alltieinc.comFrench Polynesia Unknown01/09/2023verifiedMedium
445.12.71.176French Polynesia Unknown01/09/2023verifiedMedium
550.21.80.00.80.21.50.abo.mana.pfFrench Polynesia Unknown05/24/2023verifiedMedium
664.140.144.00.144.140.64.dsl.dyn.mana.pfFrench Polynesia Unknown03/15/2023verifiedVery Low
7103.4.72.0French Polynesia Unknown01/09/2023verifiedMedium
8103.46.216.0French Polynesia Unknown01/09/2023verifiedMedium
9103.129.120.00.120.129.103.pba.apn.pmt.pfFrench Polynesia Unknown01/09/2023verifiedMedium
10103.166.70.0French Polynesia Unknown03/15/2023verifiedMedium
11103.254.224.0French Polynesia Unknown01/09/2023verifiedMedium
12103.254.232.00.232.254.103.dsl.dyn.mana.pfFrench Polynesia Unknown01/09/2023verifiedVery Low
13104.28.12.101French Polynesia Unknown01/22/2025verifiedVery High
14104.28.12.102French Polynesia Unknown01/22/2025verifiedVery High
15104.28.29.47French Polynesia Unknown01/22/2025verifiedVery High
16104.28.29.48French Polynesia Unknown01/22/2025verifiedVery High
17104.28.35.50French Polynesia Unknown01/22/2025verifiedVery High
18104.28.59.169French Polynesia Unknown01/22/2025verifiedVery High
19XXX.XX.XX.XXXXxxxxx Xxxxxxxxx Xxxxxxx01/22/2025verifiedVery High
20XXX.XX.XX.XXxxxxx Xxxxxxxxx Xxxxxxx01/22/2025verifiedVery High
21XXX.XX.XX.XXXxxxxx Xxxxxxxxx Xxxxxxx01/22/2025verifiedVery High
22XXX.XX.XXX.XXXxxxxx Xxxxxxxxx Xxxxxxx01/22/2025verifiedVery High
23XXX.XX.XXX.XXXxxxxx Xxxxxxxxx Xxxxxxx01/22/2025verifiedVery High
24XXX.XX.XXX.XXXxxxxx Xxxxxxxxx Xxxxxxx01/22/2025verifiedVery High
25XXX.XX.XXX.XXXXxxxxx Xxxxxxxxx Xxxxxxx01/22/2025verifiedVery High
26XXX.XX.XXX.XXXXxxxxx Xxxxxxxxx Xxxxxxx01/22/2025verifiedVery High
27XXX.XX.XXX.XXXXxxxxx Xxxxxxxxx Xxxxxxx01/22/2025verifiedVery High
28XXX.XX.XXX.XXXXxxxxx Xxxxxxxxx Xxxxxxx01/22/2025verifiedVery High
29XXX.XX.XXX.XXXXxxxxx Xxxxxxxxx Xxxxxxx01/22/2025verifiedVery High
30XXX.XX.XXX.XXXXxxxxx Xxxxxxxxx Xxxxxxx01/22/2025verifiedVery High
31XXX.XX.XXX.XXXXxxxxx Xxxxxxxxx Xxxxxxx01/22/2025verifiedVery High
32XXX.XX.XXX.XXxxxxx Xxxxxxxxx Xxxxxxx01/22/2025verifiedVery High
33XXX.XX.XXX.XXXXxxxxx Xxxxxxxxx Xxxxxxx01/22/2025verifiedVery High
34XXX.XX.XXX.XXXXxxxxx Xxxxxxxxx Xxxxxxx01/22/2025verifiedVery High
35XXX.XX.XXX.XXXXxxxxx Xxxxxxxxx Xxxxxxx01/22/2025verifiedVery High
36XXX.XX.XXX.XXXXxxxxx Xxxxxxxxx Xxxxxxx01/22/2025verifiedVery High
37XXX.XX.XXX.XXXXxxxxx Xxxxxxxxx Xxxxxxx01/22/2025verifiedVery High
38XXX.XX.XXX.XXxxxxx Xxxxxxxxx Xxxxxxx01/22/2025verifiedVery High
39XXX.XXX.XX.XXxxxxx Xxxxxxxxx Xxxxxxx01/09/2023verifiedMedium
40XXX.XXX.XX.XXxxxxx Xxxxxxxxx Xxxxxxx01/09/2023verifiedMedium
41XXX.XXX.XXX.Xx.xxx.xxx.xxx.xxx.xxx.xxx.xxXxxxxx Xxxxxxxxx Xxxxxxx03/15/2023verifiedMedium
42XXX.XX.XX.Xx.xx.xx.xxx.xxx.xxx.xxxx.xxXxxxxx Xxxxxxxxx Xxxxxxx01/09/2023verifiedVery Low
43XXX.XX.XX.XXXxxxxx Xxxxxxxxx Xxxxxxx01/22/2025verifiedVery High
44XXX.XX.XX.XXXxxxxx Xxxxxxxxx Xxxxxxx01/22/2025verifiedVery High
45XXX.XX.XX.XXXxxxxx Xxxxxxxxx Xxxxxxx01/22/2025verifiedVery High
46XXX.XX.XX.XXXxxxxx Xxxxxxxxx Xxxxxxx01/22/2025verifiedVery High
47XXX.XX.XX.XXXxxxxx Xxxxxxxxx Xxxxxxx01/22/2025verifiedVery High
48XXX.XX.XX.XXXxxxxx Xxxxxxxxx Xxxxxxx01/22/2025verifiedVery High
49XXX.XXX.XX.XXXxxxxx Xxxxxxxxx Xxxxxxx01/22/2025verifiedVery High
50XXX.XXX.XX.XXXxxxxx Xxxxxxxxx Xxxxxxx01/22/2025verifiedVery High
51XXX.XX.XXX.XXXxxxxx Xxxxxxxxx Xxxxxxx01/22/2025verifiedVery High
52XXX.XX.XXX.XXXxxxxx Xxxxxxxxx Xxxxxxx01/22/2025verifiedVery High
53XXX.XX.XXX.XXXxxxxx Xxxxxxxxx Xxxxxxx01/22/2025verifiedVery High
54XXX.XX.XX.Xx.xx.xx.xxx.xxx.xxx.xxxx.xxXxxxxx Xxxxxxxxx Xxxxxxx01/09/2023verifiedVery Low
55XXX.XXX.XX.XXxxxxx Xxxxxxxxx Xxxxxxx01/09/2023verifiedMedium
56XXX.XX.XX.XXxxxxx Xxxxxxxxx Xxxxxxx05/24/2023verifiedMedium
57XXX.XXX.XX.Xxxxx-xxx-xx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxxxx Xxxxxxx01/22/2025verifiedVery High
58XXX.XXX.XX.XXXxxxx-xxx-xx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxxxx Xxxxxxx01/22/2025verifiedVery High
59XXX.XXX.XX.Xxxxx-xxx-xx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxxxx Xxxxxxx01/22/2025verifiedVery High
60XXX.XXX.XX.XXXxxxx-xxx-xx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxxxx Xxxxxxx01/22/2025verifiedVery High
61XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxxxx Xxxxxxx01/22/2025verifiedVery High
62XXX.XXX.XXX.Xxxxx-xxx-xxx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxxxx Xxxxxxx01/22/2025verifiedVery High
63XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxxxx Xxxxxxx01/22/2025verifiedVery High
64XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxxxx Xxxxxxx01/22/2025verifiedVery High
65XXX.XXX.XXX.Xxxxx-xxx-xxx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxxxx Xxxxxxx03/15/2023verifiedMedium
66XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxxxx Xxxxxxx01/22/2025verifiedVery High
67XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxxxx Xxxxxxx01/22/2025verifiedVery High
68XXX.XXX.X.XXXxxxx-xxx-x-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxxxx Xxxxxxx01/22/2025verifiedVery High
69XXX.XXX.XX.XXXxxxx-xxx-xx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxxxx Xxxxxxx01/22/2025verifiedVery High
70XXX.XXX.XX.XXXxxxx-xxx-xx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxxxx Xxxxxxx01/22/2025verifiedVery High
71XXX.XXX.XXX.XXXxxxxx Xxxxxxxxx Xxxxxxx01/09/2023verifiedMedium
72XXX.XXX.XX.XXxxxxx Xxxxxxxxx Xxxxxxx03/15/2023verifiedMedium
73XXX.XXX.XX.XXxxxxx Xxxxxxxxx Xxxxxxx03/15/2023verifiedMedium
74XXX.XXX.XX.XXxxxxx Xxxxxxxxx Xxxxxxx01/09/2023verifiedMedium
75XXX.XXX.XXX.Xx.xxx.xxx.xxx.xxx.xxx.xxx.xxXxxxxx Xxxxxxxxx Xxxxxxx01/09/2023verifiedMedium
76XXX.XX.XXX.XXxxxxx Xxxxxxxxx Xxxxxxx05/24/2023verifiedMedium
77XXX.XX.XXX.XXXXxxxxx Xxxxxxxxx Xxxxxxx05/24/2023verifiedMedium
78XXX.XX.XX.XXXXxxxxx Xxxxxxxxx Xxxxxxx01/09/2023verifiedMedium
79XXX.XX.XXX.XXXXxxxxx Xxxxxxxxx Xxxxxxx01/09/2023verifiedMedium
80XXX.XXX.XXX.XXxxxxx Xxxxxxxxx Xxxxxxx03/15/2023verifiedMedium
81XXX.XXX.XXX.XXxxxxx Xxxxxxxxx Xxxxxxx03/15/2023verifiedMedium
82XXX.XXX.X.XXxxxxx Xxxxxxxxx Xxxxxxx03/15/2023verifiedMedium
83XXX.X.XXX.XXxxxxx Xxxxxxxxx Xxxxxxx01/09/2023verifiedMedium
84XXX.XX.XX.Xx.xx.xx.xxx.xxx.xxx.xxxx.xxXxxxxx Xxxxxxxxx Xxxxxxx01/09/2023verifiedVery Low
85XXX.XXX.XXX.Xx.xxx.xxx.xxx.xxx.xxx.xxxx.xxXxxxxx Xxxxxxxxx Xxxxxxx01/09/2023verifiedVery Low
86XXX.XXX.XXX.Xx.xxx.xxx.xxx.xxx.xxx.xxxx.xxXxxxxx Xxxxxxxxx Xxxxxxx01/09/2023verifiedVery Low
87XXX.XXX.XXX.XXxxxxx Xxxxxxxxx Xxxxxxx01/09/2023verifiedMedium
88XXX.XXX.XX.Xx.xx.xxx.xxx.xxx.xxx.xxXxxxxx Xxxxxxxxx Xxxxxxx01/09/2023verifiedMedium

TTP - Tactics, Techniques, Procedures (31)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-36, CWE-425Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
5T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-271, CWE-274, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6T1078.001CWE-259Use of Hard-coded PasswordpredictiveHigh
7T1083CAPEC-150CWE-552File and Directory Information ExposurepredictiveHigh
8TXXXX.XXXCAPEC-XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-XCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxx XxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
23TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
24TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
26TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
27TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
28TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
29TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
30TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
31TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (413)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%PROGRAMDATA%\SSCServicepredictiveHigh
2File%PROGRAMFILES(X86)%\TSplus\Clients\www.predictiveHigh
3File/?g=log_import_savepredictiveHigh
4File/add-apartment.phppredictiveHigh
5File/adm/syscmd.asppredictiveHigh
6File/admin.php?p=/Area/index#tab=t2predictiveHigh
7File/admin/predictiveLow
8File/admin/adminproc.asppredictiveHigh
9File/admin/chart1.phppredictiveHigh
10File/admin/create_product.phppredictiveHigh
11File/admin/email/send-test-emailpredictiveHigh
12File/admin/index.phppredictiveHigh
13File/admin/mod_reports/index.phppredictiveHigh
14File/Admin/Proses_Edit_Akun.phppredictiveHigh
15File/adminPage/conf/reloadpredictiveHigh
16File/ajax.php?Ajax=GetModal_MQTTEditpredictiveHigh
17File/ajax.php?Ajax=GetModal_Sensor_GraphpredictiveHigh
18File/api/admin/question/editpredictiveHigh
19File/api/v1/dashboards/exportpredictiveHigh
20File/api/v1/settingspredictiveHigh
21File/application/index/controller/Screen.phppredictiveHigh
22File/applications/core/modules/admin/editor/toolbar.phppredictiveHigh
23File/applications/nexus/modules/front/store/store.phppredictiveHigh
24File/boaform/device_reset.cgipredictiveHigh
25File/car-rental-management-system/admin/view_car.php=predictiveHigh
26File/CCMAdmin/serverlist.asppredictiveHigh
27File/cgipredictiveLow
28File/cgi-bin/account_mgr.cgi?cmd=cgi_user_addpredictiveHigh
29File/cgi-bin/cstecgi.cgipredictiveHigh
30File/cgi-bin/glcpredictiveMedium
31File/cgi-bin/nas_sharing.cgipredictiveHigh
32File/cgi-bin/ping.cgipredictiveHigh
33File/cgi-bin/settings-firewall.cgipredictiveHigh
34File/common/info.cgipredictiveHigh
35File/Control/Api/Api.phppredictiveHigh
36File/course/filterRecords/predictiveHigh
37File/dashboard/admin/more-userprofile.phppredictiveHigh
38File/dashboard/admin/updateroutine.phppredictiveHigh
39File/dashboard/approve-reject.phppredictiveHigh
40File/debug/predictiveLow
41File/debug/pprofpredictiveMedium
42File/device.rsp?opt=sys&cmd=___S_O_S_T_R_E_A_MAX___predictiveHigh
43File/devinfopredictiveMedium
44File/DXR.axdpredictiveMedium
45File/ecommerce/support_ticketpredictiveHigh
46File/Employee/edit-photo.phppredictiveHigh
47File/endpoint/delete-menu.phppredictiveHigh
48File/xxx/xxxxx.xxxxpredictiveHigh
49File/xxxx/xxxxx_xxxx.xxxxpredictiveHigh
50File/xxxxx/xxxx.xxxpredictiveHigh
51File/xxx.xxxxpredictiveMedium
52File/xxxxxxxxx/xxx/xxxx.xxxxpredictiveHigh
53File/xxxxxx.xxxpredictiveMedium
54File/xxxxxx/xxxxxxxpredictiveHigh
55File/xxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
56File/xxxxxx/xxxxxxxxxxxpredictiveHigh
57File/xxxxxx/xxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
58File/xxxxxxxpredictiveMedium
59File/xxxxx_xxxx/xxx/xxxxxxxxx.xxxpredictiveHigh
60File/xxxxxxx/xxxxxx/xxxxxx_xxxxxxxx_xxxx.xxxpredictiveHigh
61File/xxxxxxx/xxxx.xxxpredictiveHigh
62File/xxxxx.xxxpredictiveMedium
63File/xxxxx.xxx/xxxxxxxxx/xxxxx/xxxxx_xxxx/predictiveHigh
64File/xxxxx.xxx?xxx=xxxx&xxx=xxxxxxx_xxxxxxxx&xx=xxxxxxxx_xxxxpredictiveHigh
65File/xxxxx/xxxx/xxxxpredictiveHigh
66File/xx/xxxxxx/xxxxxxxx/xxxx/xxxxx.xxx?xx=xxpredictiveHigh
67File/xxxxxpredictiveLow
68File/xxxxx.xxxpredictiveMedium
69File/xxxxx.xxx?x=xxxxx&x=xxxxx&x=xxxxxxx_xxxxpredictiveHigh
70File/xxx/xxxx/xxxxx.xxxxpredictiveHigh
71File/xxxxxxxxxxxxxx.xxpredictiveHigh
72File/xxx/xxxx.xxxpredictiveHigh
73File/xxxxxx/xxxxxxxx/xxxxx.xxxpredictiveHigh
74File/xxxxxxx/xxxx/{xxxx_xx}/xxxxpredictiveHigh
75File/xxxxxxxx/xxxxx.xxxpredictiveHigh
76File/xxxxxxx/xxxpredictiveMedium
77File/xxxx_xxxxx.xxx?xxxxxxxxx=xxxxxxxpredictiveHigh
78File/xxxxxpredictiveLow
79File/xxxx.xxxpredictiveMedium
80File/xxxxxxxxx/xxxxx_xxxx/xxxxxxxxpredictiveHigh
81File/xxxxxx/predictiveMedium
82File/xxxxxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
83File/xxxxxx/xxxx/xxxxpredictiveHigh
84File/xxxx-xxxxxxx.xxxpredictiveHigh
85File/xxxxxxx.xxxpredictiveMedium
86File/xxxxxxx/xxxx_xxxxxx.xxxpredictiveHigh
87File/xxxx/xxxxx/xxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
88File/xxxxx/xxxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
89File/xxxxx/xxxxxxx/xxxx_xxxxxx.xxxpredictiveHigh
90File/xxxx/xxxx/xxxxxxxxxpredictiveHigh
91File/xxxx_xxxxxxxx.xxx?xxxpredictiveHigh
92File/xxxx_xxxxx_xxxxxxxx_xxxxxx.xxxpredictiveHigh
93File/xxxx_xxxxxx_xxxxxxxx_xxxxx.xxxpredictiveHigh
94File/xxx/xxx/xxpredictiveMedium
95File/xx/xxxxxx/xxxxxxx/xxxxx/predictiveHigh
96File/xx_x/xxxxpredictiveMedium
97File/xxxx/xxx/xxxxxxpredictiveHigh
98File/xxxx/xxxxxxxxxxxx_xxxxxxx_xxxxx.xxxpredictiveHigh
99File/xxxx/xxxxxxxxxxxx/xxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
100File/xxxx/xxxxxxx_xxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
101File/xxxxx/xxxxxxx.xxxpredictiveHigh
102File/xxx_xxxx/xxx-xxx/xxxxxxx.xxxpredictiveHigh
103File/_xxxxx/xxxx_xxxx-xxxxxxx.xxxpredictiveHigh
104Filex-xxxxxx.xxxpredictiveMedium
105Filexxxxxx.xxx/xxxxxxxx/xxxxxxxxx/xxxxxxxpredictiveHigh
106Filexxxxxxx.xxxpredictiveMedium
107Filexxxxx.xxxpredictiveMedium
108Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
109Filexxxxx/xxxxxx.xxxpredictiveHigh
110Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
111Filexxxxx/xxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx.xxpredictiveHigh
112Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
113Filexxxxxxxxx-xxxxxxxx.xxxpredictiveHigh
114Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
115Filexxxxxxxxxx.xxxpredictiveHigh
116Filexxxxxxxxxxx.xxxpredictiveHigh
117Filexxx/xxxxxx/xxxxxx/xx.xxxpredictiveHigh
118Filexxx/xxxx/xxxxxx_xxxxxxx.xxpredictiveHigh
119Filexxxxxxxx\xxxxx.xxxpredictiveHigh
120Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
121Filexxxxx/xxxx_xxx.xpredictiveHigh
122Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
123Filexxxxxxx.xxpredictiveMedium
124Filexxx/xxx-xx-xxxxx.xpredictiveHigh
125Filexxx/xxxxxxx.xpredictiveHigh
126Filexxx/xxxxxx.xpredictiveMedium
127Filexxxxxx/xxxxxxxxx/xxxxxxxx/xxxxxxxxxx/xxxxxx/xxxx/xxxx_xxxxxxxx/xxxxxx.xxpredictiveHigh
128Filex:\xxxxxxx xxxxx\xxxxx xxx\xxxxxx\xxxx.xxxpredictiveHigh
129Filexxxxxxxx_xxxx.xxxpredictiveHigh
130Filexxx_xxxx.xpredictiveMedium
131Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
132Filexxx-xxx/xxxxxxx.xxpredictiveHigh
133Filexxx-xxx/xxxxx/xxxxx.xxxpredictiveHigh
134Filexxxxx-xxxxxx/xxx/xxxx/xxxxxx/xxx-xxx/xxx/xxxx/xxxxxx.xxxpredictiveHigh
135Filexxxxx.xxxpredictiveMedium
136Filexxxxxxx.xxxpredictiveMedium
137Filexxxxxxx.xxxpredictiveMedium
138Filexxx/xxxxxxxx/xx/xxxxxx/xxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
139Filexxxxxxx_xx.xxxpredictiveHigh
140Filexxxxxx.xxxxpredictiveMedium
141Filexxxxxx.xxxpredictiveMedium
142Filexxxxx.xxxxpredictiveMedium
143Filexxxx.xxxpredictiveMedium
144Filexxxxxx/xxxx/xxxxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
145Filexxxx/xxxxx.xxxpredictiveHigh
146Filexxxx_xxxxxx.xxxpredictiveHigh
147Filexxxxxxx.xpredictiveMedium
148Filexx/xxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
149Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
150Filexxxxxx.xpredictiveMedium
151Filexxxx_xxxxxxx.xpredictiveHigh
152Filexxxxxx/xxxxxpredictiveMedium
153Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
154Filexxxxxx.xxxpredictiveMedium
155Filexxxxxxx/xxxxxx.xxxpredictiveHigh
156Filexxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
157Filexxx/xxxxxx.xxxpredictiveHigh
158Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
159Filexxxxx.xxxpredictiveMedium
160Filexxxxx.xxxxpredictiveMedium
161Filexxxxx.xxxpredictiveMedium
162Filexxxxxxx.xxxpredictiveMedium
163Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
164Filexxxxxxxxxxxxxxxxxxxx.xpredictiveHigh
165Filexxxxxxxx/xxxxxxxxxpredictiveHigh
166Filexxxxx_xxxxx.xxxpredictiveHigh
167Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxpredictiveHigh
168Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
169Filexxxxxx.xpredictiveMedium
170Filexxxxxxxxxxxxx.xxxpredictiveHigh
171Filex_x_x.xxxpredictiveMedium
172Filexxxxxx_xxxx.xxxpredictiveHigh
173Filexxxxxx_xxxx.xxxpredictiveHigh
174Filexxxxxxxx/xxx/xxxx/xxxxx/xxxxx.xxpredictiveHigh
175Filexxxx.xxxpredictiveMedium
176Filexx/xxxxxx.xpredictiveMedium
177Filexxxxxxx/xxxx/xxxxxxxxxxx/xxxxxxxxxxx-xxx-xxxxxxx-xxxpredictiveHigh
178Filexxxxxxx/xxxx/xxxxx/xxxxxxxxxxx.xxxpredictiveHigh
179Filexxx_xxxxxx.xxpredictiveHigh
180Filexxx/xxxx/xxxxx.xpredictiveHigh
181Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
182Filexxxx.xxxpredictiveMedium
183Filexxxxxxxxxx.xxpredictiveHigh
184Filexxxx/?x=xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
185Filexxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
186Filexxx_xxxx.xxxpredictiveMedium
187Filexxx/xxxxxxxxx/xxxxxxx.xxxpredictiveHigh
188Filexxxxxxxxxxx.xxxxpredictiveHigh
189Filexxxxxx.xxxpredictiveMedium
190Filexxxx_xxxxxxxx.xxxpredictiveHigh
191Filexxxxxxx/xxxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxx/xxxxx.xxxxx.xxxpredictiveHigh
192Filexxxxx-xxxxxx.xpredictiveHigh
193Filexxxxxxx_xxxx_xxx.xxxpredictiveHigh
194Filexxxxxxx.xxxpredictiveMedium
195Filexxxxxxx.xxpredictiveMedium
196Filexxxxx.xxxpredictiveMedium
197Filexxxx/xxx/xxx_xxx_xxxxxx.xpredictiveHigh
198Filexxxxxx\xxx\xxxxxx\xx\xxxxxxxxxxxxxx\xxxxxxx\xxxxxx\xxxxxxxx\xxx\xxxxxxxx.xxxpredictiveHigh
199Filexxxxxx-xxxx.xxxpredictiveHigh
200Filexxxxxxxx.xxxpredictiveMedium
201Filexxxxx.xxxpredictiveMedium
202Filexxxxxxxxxxxxxx.xxxpredictiveHigh
203Filexxxx-xxxxxx.xpredictiveHigh
204Filexxxxxx.xxxpredictiveMedium
205Filexxxx.xxx?xxxxxxx=xxxxxxxxxxpredictiveHigh
206Filexxxxxx/xxx/xxxxxxxx/xxxxxxxxxpredictiveHigh
207Filexxx/xxxxxx/xxxxxx-xxxxxx-xxxxxx.xxpredictiveHigh
208Filexxx/xxxx.xpredictiveMedium
209Filexxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
210Filexxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
211Filexxx/xxx_xxxxxx.xpredictiveHigh
212Filexxx/xxxx_xx_xxx.xpredictiveHigh
213Filexxxxxxx_xxxxxx.xxxpredictiveHigh
214Filexxxxxxx/xxxxx/xxxxxxxxxxx.xpredictiveHigh
215Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
216Filexxx.xxxpredictiveLow
217Filexxxxxxxxxx_xxxxxxx.xxxpredictiveHigh
218Filexxxx_xxxpredictiveMedium
219Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
220Filexxxxxxxxxxx.xxxpredictiveHigh
221Filexxx_xxxxxxx.xpredictiveHigh
222Filexxxx-xxxxx.xxxpredictiveHigh
223Filexxxx-xxxxxxxx.xxxpredictiveHigh
224Filexxxxxxxxxxxxxx.xpredictiveHigh
225Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
226Filexxxxxxxxxx-xxx.xxxpredictiveHigh
227Filexxxxxx/xxxxpredictiveMedium
228Filexxxxxxxxxxxx.xxpredictiveHigh
229Filexxx_xxxxxxx.xxpredictiveHigh
230Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
231Filexxxxxxxx.xxpredictiveMedium
232Filexxxxxx\xxxxxx\xxxxxxxxx-xxxxxx-xxxxxxx\xxx\xxxxxxx\xxxxxxx.xxxpredictiveHigh
233Filexxxxxx.xxxpredictiveMedium
234Filexxxx-xxx.xxxpredictiveMedium
235Filexxxx-xxx.xxx xxxxxxpredictiveHigh
236Filexxxxxxx_xxxxxxx.xxxxxxxx.xxxx_xxxxxxxxpredictiveHigh
237Filexxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
238Filexx-xxxx.xxxpredictiveMedium
239Filexx-xxxxx.xxxpredictiveMedium
240Filexxxx-xxxx-xxxxx.xxxpredictiveHigh
241Filexxx_xxxxx.xxxpredictiveHigh
242Filex-xxxx-xxxxxx-xx\xxxxxxxxxxx\xx\xxxxxxx\xxxxxx\xxxx\xxx_xxxx_xxxxxx.xpredictiveHigh
243Filex-xxxx-xxxxxx-xx\xxxxxxxxxxx\xx\xxxxxxx\xxxxxx\xxx\xx_xxx_xxxx_xxxxxx.xpredictiveHigh
244Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
245Filexxxxxxx.xxxpredictiveMedium
246File\xxxxx\xxxxxxx.xxx.xxxpredictiveHigh
247File~/.xxxxxxxpredictiveMedium
248Library/xxx/xxx/xxx/x.x/xxxx/xxxxxxxxxx/xxx.xxxpredictiveHigh
249Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
250Libraryxxxxxxxx.xxxpredictiveMedium
251Libraryxxxxxxxxxxxxxxxx.xxxpredictiveHigh
252Libraryxxxxx.xxxpredictiveMedium
253Libraryxxx/xxxx_xxxxx.xpredictiveHigh
254Libraryxxxxx.xxxpredictiveMedium
255Libraryxxx/xxx/xxx/xxxxxx/xxxxx/xxxxxxxxx.xxxxx.xxxpredictiveHigh
256Argument$_xxxxxx['xxx_xxxx']predictiveHigh
257Argument--xxxpredictiveLow
258ArgumentxxxxxxxpredictiveLow
259ArgumentxxxxpredictiveLow
260ArgumentxxxxxxpredictiveLow
261ArgumentxxxxxxxxxxpredictiveMedium
262ArgumentxxxxxxxpredictiveLow
263ArgumentxxxxxxxxxxxpredictiveMedium
264ArgumentxxxxxxxxxxxpredictiveMedium
265ArgumentxxxxxpredictiveLow
266ArgumentxxxxpredictiveLow
267ArgumentxxxxpredictiveLow
268Argumentxxxxx_xxxxxpredictiveMedium
269ArgumentxxxxxxxxpredictiveMedium
270ArgumentxxxxxpredictiveLow
271Argumentxxxx xxxxpredictiveMedium
272Argumentxxxxxxx_xxpredictiveMedium
273ArgumentxxxxxxxxxxpredictiveMedium
274ArgumentxxxxxpredictiveLow
275Argumentxxxxxxx_xxpredictiveMedium
276ArgumentxxxxxxpredictiveLow
277Argumentxxxxxxxx/xxxxxxxpredictiveHigh
278ArgumentxxxxxxxpredictiveLow
279ArgumentxxxxxxpredictiveLow
280Argumentxxxxxxx-xxxxxxpredictiveHigh
281Argumentxxxxxxx-xxxxxxpredictiveHigh
282Argumentxxxxxxxxxxxx_xxpredictiveHigh
283ArgumentxxxxxxpredictiveLow
284Argumentxxxxxxxxx=xxxxpredictiveHigh
285Argumentxxxxxxxxx[x]predictiveMedium
286Argumentxxxxxx_xxpredictiveMedium
287ArgumentxxxxxxxxxxxpredictiveMedium
288ArgumentxxxxpredictiveLow
289ArgumentxxxxxxxpredictiveLow
290ArgumentxxxxxxxpredictiveLow
291ArgumentxxxxxpredictiveLow
292ArgumentxxxxxxxpredictiveLow
293Argumentxxxxx_xxx/xxxx_xxxx/xxxxxx[xxx_x]predictiveHigh
294Argumentxxxxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxpredictiveHigh
295ArgumentxxxxxxpredictiveLow
296ArgumentxxxxpredictiveLow
297ArgumentxxxxxxpredictiveLow
298ArgumentxxxxxxxxpredictiveMedium
299ArgumentxxxxxxxxpredictiveMedium
300ArgumentxxxxxxxpredictiveLow
301ArgumentxxxxxxpredictiveLow
302Argumentxxxx/xxxxxxx/xxx/xxxxxxxxxpredictiveHigh
303Argumentxxxxxxxx/xxxxxxpredictiveHigh
304Argumentxx_xxxxxxpredictiveMedium
305ArgumentxxxxxxxxpredictiveMedium
306ArgumentxxxxxxpredictiveLow
307ArgumentxxxxpredictiveLow
308ArgumentxxxxpredictiveLow
309Argumentxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
310ArgumentxxxxxxxxpredictiveMedium
311ArgumentxxxxxxpredictiveLow
312Argumentxx_xx/xx_xxpredictiveMedium
313ArgumentxxpredictiveLow
314ArgumentxxxxxxpredictiveLow
315ArgumentxxxxxpredictiveLow
316ArgumentxxxxxxxxxxxxpredictiveMedium
317Argumentxxxxxxx xx/xx/xxxxxxpredictiveHigh
318ArgumentxxpredictiveLow
319ArgumentxxxxxxpredictiveLow
320ArgumentxxxxxxpredictiveLow
321Argumentxx xxxxxxxpredictiveMedium
322Argumentxx_xxxxxxx/xx_xxxxxxpredictiveHigh
323ArgumentxxxxxpredictiveLow
324Argumentxxxxxxxx[xx]predictiveMedium
325ArgumentxxxpredictiveLow
326ArgumentxxxxpredictiveLow
327Argumentxxxxx_xxpredictiveMedium
328ArgumentxxxxxxpredictiveLow
329Argumentxxx/xxxpredictiveLow
330ArgumentxxxxpredictiveLow
331ArgumentxxxxxpredictiveLow
332ArgumentxxxxpredictiveLow
333ArgumentxxxxpredictiveLow
334Argumentxxxx/xxxxxxxxxxx xxxxxxxx/xxxxxxx xxxxx/xxxxxxxxxxx/xxxxxxxxxx xxxxxpredictiveHigh
335Argumentxxxx/xxxxpredictiveMedium
336Argumentxxx-xxxxxxxxxpredictiveHigh
337Argumentxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
338Argumentxxxx_xxxxpredictiveMedium
339ArgumentxxxxxxxxpredictiveMedium
340Argumentxxx_xxxxpredictiveMedium
341Argumentxx_xxpredictiveLow
342ArgumentxxxxpredictiveLow
343ArgumentxxxxxxxxpredictiveMedium
344ArgumentxxxxxxxxpredictiveMedium
345ArgumentxxxxpredictiveLow
346Argumentxxxxxxx xxxx/xxxxxxxx xxxx/xxxxxxxx xxxxx xxxxxx/xxxx/xxxxx/xxxxxxxpredictiveHigh
347ArgumentxxxxxxxpredictiveLow
348Argumentxxxxx_xxxx_xxxpredictiveHigh
349Argumentxxx_xxx_xxxxxx_xxxxxxxpredictiveHigh
350Argumentxxxx_xxxxpredictiveMedium
351ArgumentxxxxxxxxxxpredictiveMedium
352Argumentxxxx_xxpredictiveLow
353ArgumentxxxxxxxxxxpredictiveMedium
354Argumentxxxxx_xxxxxxxxpredictiveHigh
355ArgumentxxxxxxxxpredictiveMedium
356ArgumentxxxxxxpredictiveLow
357ArgumentxxxxxxxpredictiveLow
358ArgumentxxxxxxxpredictiveLow
359ArgumentxxxxxpredictiveLow
360Argumentxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
361ArgumentxxxxxxxxxxpredictiveMedium
362Argumentxxxxxxxxxx[x][xxxxx]/xxxxxxxxxx[x][xxxxxxxxxxx]/xxxxxxxxxx[x][xxxxxxxxxxx]predictiveHigh
363ArgumentxxxxxxxxxxxpredictiveMedium
364Argumentxxxx_xxxxx/xxxx_xxxxxxxx/xxxx_xxx/xxxx_xxxx/xxxx_xxx/xxxx_xxxxx/xxxx_xxxpredictiveHigh
365ArgumentxxxxxxxpredictiveLow
366ArgumentxxxxpredictiveLow
367ArgumentxxxxxxxpredictiveLow
368ArgumentxxxxxxxxxxxxpredictiveMedium
369Argumentxxxxxxxx_xxpredictiveMedium
370ArgumentxxxxxxxxpredictiveMedium
371ArgumentxxxxxxxpredictiveLow
372ArgumentxxxxxxpredictiveLow
373ArgumentxxxxxxxxxxpredictiveMedium
374ArgumentxxxpredictiveLow
375ArgumentxxxxxpredictiveLow
376ArgumentxxxxxpredictiveLow
377ArgumentxxxpredictiveLow
378ArgumentxxxxxpredictiveLow
379Argumentxxxxx/xxxxxxxpredictiveHigh
380Argumentxxxxx/xxxpredictiveMedium
381ArgumentxxxxxxxxpredictiveMedium
382ArgumentxxxpredictiveLow
383Argumentxxxxxxxx_xxxxpredictiveHigh
384Argumentxxxxxxxx_xxxx_xxxxxxxxxpredictiveHigh
385ArgumentxxxpredictiveLow
386ArgumentxxxxxxxpredictiveLow
387ArgumentxxxxxxxxxpredictiveMedium
388ArgumentxxxxxxxxpredictiveMedium
389Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
390Argumentxxxxxxxx_xxxx/xxxxxxxxpredictiveHigh
391Argumentxxxxx[]predictiveLow
392Argumentxxxxx[_xxxxxxxx]predictiveHigh
393ArgumentxxxxxxxxxpredictiveMedium
394Argumentxxxx->xxxxxxxpredictiveHigh
395ArgumentxxxxxxxxpredictiveMedium
396Argumentxxxx/xxxxx/xxxxpredictiveHigh
397Argumentxxxx xxxxxxxxpredictiveHigh
398Argument__xxxxxpredictiveLow
399Input Valuex"><xxxxxx>xxxxx(xxxx)</xxxxxx>predictiveHigh
400Input Valuex'+xxx+(xxxxxx+xxxx+xxxx+(xxxxxx(xxxxx(x)))xxxx)+xxx+'xxxx'%xx'xxxxpredictiveHigh
401Input Value;xx;xxxxx${xxx}-xpredictiveHigh
402Input Value<xxx%xxxxx='xxxx://xxx.xxxx.xx/xxxx.xxx'%xxxxxxx='xxxxxx:%xxxxx%xxxxxxx%xxxxxxx;'>predictiveHigh
403Input Value<xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
404Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
405Input Valuexxxxxxx -xxxpredictiveMedium
406Input Valuexxxxxx|xxx|xxxxxxxpredictiveHigh
407Input ValuexxxxxxpredictiveLow
408Input Value{{`xx`}predictiveLow
409Pattern|xx xx|predictiveLow
410Pattern|xx|predictiveLow
411Network PortxxxxpredictiveLow
412Network Portxxx/xxxxpredictiveMedium
413Network Portxxx/xxxxxpredictiveMedium

References (4)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!