Iran Unknown Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en846
zh40
es36
de16
ru14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows46
FFmpeg28
WordPress14
Microsoft Exchange Server12
Google Chrome8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010751.56CVE-2006-6168
2LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000001.99
3Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009361.74CVE-2020-15906
4AWStats Config awstats.pl cross site scripting4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005870.33CVE-2006-3681
5itsourcecode Online Discussion Forum register_me.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001200.29CVE-2024-5733
6nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.96CVE-2020-12440
7Serendipity exit.php privileges management6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.44
8SourceCodester Employee and Visitor Gate Pass Logging System Master.php save_designation cross site scripting2.42.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000458.41CVE-2024-6650
9Void Contact Form 7 Widget for Elementor Page Builder Plugin void_cf7_opt_in_user_data_track cross-site request forgery4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000630.05CVE-2022-47166
10Vmware Workspace ONE Access/Identity Manager Template injection9.89.4$5k-$25k$0-$5kHighOfficial Fix0.973000.03CVE-2022-22954
11SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001320.47CVE-2022-28959
12Lars Ellingsen Guestserver guestbook.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001690.15CVE-2005-4222
13SourceCodester Library Management System index.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001140.04CVE-2022-2492
14Composer URL code injection6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.117460.00CVE-2021-29472
15DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.33CVE-2010-0966
16Openads adclick.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.018710.04CVE-2007-2046
17MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013021.38CVE-2007-0354
18Allegro RomPager memory corruption7.36.4$0-$5k$0-$5kUnprovenOfficial Fix0.046180.00CVE-2014-9223
19WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.04CVE-2022-21664
20Hughes HX200/HX90/HX50L/HN9460/HN7000S cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.001250.00CVE-2023-22971

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • Albanian Government

IOC - Indicator of Compromise (98)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
123.19.227.117Iran Unknown06/17/2024verifiedVery High
223.106.123.206mail.vwono.comIran Unknown06/17/2024verifiedVery High
337.139.11.155Iran Unknown06/17/2024verifiedVery High
443.251.105.139Iran Unknown06/17/2024verifiedVery High
545.77.11.10745.77.11.107.vultrusercontent.comIran Unknown06/17/2024verifiedHigh
645.77.137.6545.77.137.65.vultrusercontent.comIran Unknown06/17/2024verifiedHigh
745.77.229.18745.77.229.187.vultrusercontent.comIran Unknown06/17/2024verifiedHigh
845.77.237.25245.77.237.252.vultrusercontent.comIran Unknown06/17/2024verifiedHigh
945.86.162.34Iran Unknown06/17/2024verifiedVery High
1046.21.147.8346-21-147-83.static.hvvc.usIran Unknown06/17/2024verifiedVery High
1146.30.189.66Iran UnknownAlbanian Government09/09/2022verifiedHigh
1250.116.3.16450-116-3-164.ip.linodeusercontent.comIran Unknown06/17/2024verifiedHigh
1351.89.181.64ip64.ip-51-89-181.euIran Unknown11/21/2022verifiedHigh
1454.36.12.175Iran Unknown06/17/2024verifiedVery High
1558.158.177.10258x158x177x102.ap58.ftth.ucom.ne.jpIran Unknown06/17/2024verifiedVery High
1666.219.22.235core96.hostingmadeeasy.comIran Unknown10/12/2022verifiedMedium
1770.34.248.14970.34.248.149.vultrusercontent.comIran Unknown06/17/2024verifiedHigh
1879.137.2.12589532.netIran Unknown06/17/2024verifiedVery High
1980.209.253.114imacapps.netIran Unknown06/17/2024verifiedVery High
2082.146.39.1045.comIran Unknown06/17/2024verifiedVery High
21XX.XXX.X.XXXxxx Xxxxxxx06/17/2024verifiedVery High
22XX.XXX.XXX.XXxxx.xxxxxxx-xxxx.xxXxxx Xxxxxxx10/12/2022verifiedHigh
23XX.XXX.XXX.XXxxxx.xxxx-xxxx.xxXxxx Xxxxxxx06/17/2024verifiedVery High
24XX.XXX.XXX.XXXXxxx Xxxxxxx11/21/2021verifiedMedium
25XX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxx Xxxxxxx06/17/2024verifiedVery High
26XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx06/17/2024verifiedHigh
27XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx06/17/2024verifiedHigh
28XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx06/17/2024verifiedHigh
29XXX.XXX.XX.XXXXxxx Xxxxxxx06/17/2024verifiedVery High
30XXX.XXX.XXX.XXxxxxxx.xxxxxxxxxx.xxxXxxx Xxxxxxx06/17/2024verifiedHigh
31XXX.XXX.XX.XXXXxxx Xxxxxxx06/17/2024verifiedVery High
32XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx06/17/2024verifiedHigh
33XXX.XXX.XX.XXXXxxx Xxxxxxx06/17/2024verifiedVery High
34XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx06/17/2024verifiedHigh
35XXX.XX.XXX.XXXxxxxxxxxxxx.xxxxxx.xxxXxxx Xxxxxxx06/17/2024verifiedVery High
36XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx06/17/2024verifiedHigh
37XXX.XX.XX.XXxxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx06/17/2024verifiedHigh
38XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx06/17/2024verifiedHigh
39XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx06/17/2024verifiedHigh
40XXX.XX.XXX.XXXXxxx Xxxxxxx06/17/2024verifiedVery High
41XXX.XX.XXX.XXxxxx.xxxxxxxxxx.xxxXxxx Xxxxxxx06/17/2024verifiedMedium
42XXX.XX.XXX.XXXXxxx Xxxxxxx06/17/2024verifiedVery High
43XXX.XX.X.XXxxxxxx.xx.x.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxx XxxxxxxXxxxxxxx Xxxxxxxxxx09/09/2022verifiedHigh
44XXX.XX.XXX.XXXxxxxxxxx.xxXxxx Xxxxxxx11/21/2022verifiedHigh
45XXX.XXX.XXX.XXXXxxx Xxxxxxx06/17/2024verifiedVery High
46XXX.XXX.XXX.XXXXxxx Xxxxxxx06/17/2024verifiedVery High
47XXX.XXX.XXX.XXXXxxx Xxxxxxx06/17/2024verifiedVery High
48XXX.XXX.XXX.XXXxxxx-xxxxxxx.xxxxx.xxxxx.xxXxxx XxxxxxxXxxxxxxx Xxxxxxxxxx09/09/2022verifiedHigh
49XXX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxx XxxxxxxXxxxxxxx Xxxxxxxxxx09/09/2022verifiedHigh
50XXX.XX.XXX.XXXxxx Xxxxxxx06/17/2024verifiedVery High
51XXX.XX.XXX.XXXxxx Xxxxxxx11/21/2021verifiedMedium
52XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx06/17/2024verifiedHigh
53XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx06/17/2024verifiedHigh
54XXX.XX.XX.XXXxxx Xxxxxxx06/17/2024verifiedVery High
55XXX.XX.XXX.XXXxxxxxx.xxxxxxxxxxxxx.xxxXxxx Xxxxxxx06/17/2024verifiedHigh
56XXX.XX.XXX.XXXXxxx Xxxxxxx06/17/2024verifiedVery High
57XXX.XX.XXX.XXXXxxx Xxxxxxx06/17/2024verifiedVery High
58XXX.XX.XXX.XXXXxxx Xxxxxxx06/17/2024verifiedVery High
59XXX.XX.XXX.XXxxxxxx.xx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxx Xxxxxxx11/21/2021verifiedMedium
60XXX.XX.XXX.XXXxxx Xxxxxxx06/17/2024verifiedVery High
61XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx06/17/2024verifiedHigh
62XXX.XXX.X.XXXXxxx Xxxxxxx06/17/2024verifiedVery High
63XXX.X.XX.XXXxxxxxx.xxx.xx.x.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxx XxxxxxxXxxxxxxx Xxxxxxxxxx09/09/2022verifiedHigh
64XXX.XX.XXX.XXXXxxx Xxxxxxx06/17/2024verifiedVery High
65XXX.XX.XXX.XXxxx Xxxxxxx11/21/2022verifiedHigh
66XXX.XX.XXX.XXXXxxx Xxxxxxx06/17/2024verifiedVery High
67XXX.XX.XXX.XXxxxxxxx.xxxxxx.xxXxxx Xxxxxxx06/17/2024verifiedVery High
68XXX.XX.XXX.XXXxxx Xxxxxxx06/17/2024verifiedVery High
69XXX.XX.XX.XXXXxxx XxxxxxxXxxxxxxx Xxxxxxxxxx09/09/2022verifiedHigh
70XXX.XXX.XX.XXxxx Xxxxxxx06/17/2024verifiedVery High
71XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxx Xxxxxxx10/12/2022verifiedHigh
72XXX.XXX.XXX.XXXXxxx Xxxxxxx06/17/2024verifiedVery High
73XXX.XXX.XXX.XXXXxxx Xxxxxxx06/17/2024verifiedVery High
74XXX.XXX.XXX.XXXXxxx Xxxxxxx06/17/2024verifiedVery High
75XXX.XXX.XX.XXXxxxxxxx.xxxxxxx.xx.xxXxxx Xxxxxxx10/12/2022verifiedHigh
76XXX.XXX.XX.XXXXxxx Xxxxxxx06/17/2024verifiedVery High
77XXX.XXX.XXX.XXxxxxx.xxxxxxxxxXxxx Xxxxxxx06/17/2024verifiedVery High
78XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx06/17/2024verifiedHigh
79XXX.XX.XX.XXxxx.xxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx06/17/2024verifiedVery High
80XXX.XX.XXX.XXXxxx Xxxxxxx06/17/2024verifiedVery High
81XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxx.xxxXxxx Xxxxxxx06/17/2024verifiedHigh
82XXX.XXX.XXX.XXXXxxx Xxxxxxx06/17/2024verifiedVery High
83XXX.XXX.X.XXXxx-xxxxxxxx.xxxxxxx.xxxxXxxx Xxxxxxx06/17/2024verifiedHigh
84XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx06/17/2024verifiedHigh
85XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx06/17/2024verifiedHigh
86XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx06/17/2024verifiedHigh
87XXX.XX.XX.XXXxxx Xxxxxxx06/17/2024verifiedVery High
88XXX.XX.X.XXXXxxx Xxxxxxx06/17/2024verifiedVery High
89XXX.XXX.XXX.XXXXxxx Xxxxxxx06/17/2024verifiedVery High
90XXX.XX.XX.XXxxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx06/17/2024verifiedHigh
91XXX.XXX.XXX.XXxx-xxx-xxx-xxx.xxxxxx.xxxxxxx.xxxx.xxxXxxx Xxxxxxx06/17/2024verifiedVery High
92XXX.XX.XX.XXXxxx-xx-xx-xxx.xxx.xxxxxxxxxxx.xxxXxxx Xxxxxxx06/17/2024verifiedVery High
93XXX.XX.XX.XXXxxx-xx-xx-xxx.xxx.xxxxxxxxxxx.xxxXxxx Xxxxxxx06/17/2024verifiedVery High
94XXX.XX.XX.XXXxxx-xx-xx-xxx.xxx.xxxxxxxxxxx.xxxXxxx Xxxxxxx06/17/2024verifiedVery High
95XXX.XX.XXX.XXXXxxx Xxxxxxx06/17/2024verifiedVery High
96XXX.XXX.XXX.XXXxxxxxx.xxx-xxx-xxx-xxx.xxxxxx.xxxxxxxxx.xxxXxxx Xxxxxxx06/17/2024verifiedVery High
97XXX.XX.XXX.XXXxxx XxxxxxxXxxxxxxx Xxxxxxxxxx09/09/2022verifiedHigh
98XXX.XX.XXX.XXXxxx XxxxxxxXxxxxxxx Xxxxxxxxxx09/09/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-49CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-466CWE-XXX, CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
17TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
25TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (527)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File//etc/RT2870STA.datpredictiveHigh
2File/about.phppredictiveMedium
3File/admin/?page=inmates/view_inmatepredictiveHigh
4File/admin/?page=system_infopredictiveHigh
5File/admin/?page=system_info/contact_infopredictiveHigh
6File/Admin/add-student.phppredictiveHigh
7File/admin/add_exercises.phppredictiveHigh
8File/Admin/createClass.phppredictiveHigh
9File/admin/edit.phppredictiveHigh
10File/admin/edit_admin_details.php?id=adminpredictiveHigh
11File/admin/lab.phppredictiveHigh
12File/admin/maintenance/view_designation.phppredictiveHigh
13File/admin/new-contentpredictiveHigh
14File/admin/sign/outpredictiveHigh
15File/administration/theme.phppredictiveHigh
16File/api/index.phppredictiveHigh
17File/api/v2/open/rowsInfopredictiveHigh
18File/aqpg/users/login.phppredictiveHigh
19File/bcms/admin/?page=user/listpredictiveHigh
20File/boafrm/formFilterpredictiveHigh
21File/cardo/apipredictiveMedium
22File/cgi-bin/predictiveMedium
23File/cgi-bin/gopredictiveMedium
24File/cgi-bin/touchlist_sync.cgipredictiveHigh
25File/check_availability.phppredictiveHigh
26File/ci_spms/admin/categorypredictiveHigh
27File/classes/Master.phppredictiveHigh
28File/classes/Users.php?f=savepredictiveHigh
29File/clinic/medical_records_view.phppredictiveHigh
30File/config/getuserpredictiveHigh
31File/control/register_case.phppredictiveHigh
32File/coreframe/app/pay/admin/index.phppredictiveHigh
33File/cwms/admin/?page=articles/view_article/predictiveHigh
34File/cwms/classes/Master.php?f=save_contactpredictiveHigh
35File/dashboard/add-blog.phppredictiveHigh
36File/dashboard/add-portfolio.phppredictiveHigh
37File/dashboard/Cinvoice/manage_invoicepredictiveHigh
38File/dashboard/settingspredictiveHigh
39File/dcim/console-ports/addpredictiveHigh
40File/ebics-server/ebics.aspxpredictiveHigh
41File/filemanager/upload/droppredictiveHigh
42File/forum/away.phppredictiveHigh
43File/goform/RgDdnspredictiveHigh
44File/goform/RgDhcppredictiveHigh
45File/goform/RGFirewallELpredictiveHigh
46File/goform/RgTimepredictiveHigh
47File/goform/RgUrlBlock.asppredictiveHigh
48File/goform/wlanPrimaryNetworkpredictiveHigh
49File/guestmanagement/front.phppredictiveHigh
50File/horde/imp/search.phppredictiveHigh
51File/importexport.phppredictiveHigh
52File/index.phppredictiveMedium
53File/index.php/purchase_order/browse_datapredictiveHigh
54File/librarian/bookdetails.phppredictiveHigh
55File/login.phppredictiveMedium
56File/login/index.phppredictiveHigh
57File/main.phppredictiveMedium
58File/manage-apartment.phppredictiveHigh
59File/management/api/rcx_management/global_config_querypredictiveHigh
60File/manage_receiving.phppredictiveHigh
61File/mgmt/tm/util/bashpredictiveHigh
62File/mims/app/addcustomerHandler.phppredictiveHigh
63File/mims/login.phppredictiveHigh
64File/xxxxxxx.xxx?xx=xpredictiveHigh
65File/xxxxxxxxxxxxx.xxxxpredictiveHigh
66File/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
67File/xxxxx/xxxxx/xxxxx.xxxpredictiveHigh
68File/xxxxx/xxxxx/xxxxx.xxx?xxxx_xxxxxxxxxpredictiveHigh
69File/xxxxx/xxxxx/xxxxx.xxxpredictiveHigh
70File/xxxxxxxxxxxxx.xxpredictiveHigh
71File/xxxxxxx.xxxpredictiveMedium
72File/xxxxx/xxxxxxxxxxx/xxxxpredictiveHigh
73File/xxxxx/xxx/.xxxx-xxxxx/xxxxxx-xxxxxxxxxxxxxpredictiveHigh
74File/xxx/xxxxxxxxxx.xxxpredictiveHigh
75File/xxxx/xxxxx/?xxxx=xxxxxxxx/xxxxxx_xxxxxxxpredictiveHigh
76File/xxx_xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
77File/xxx_xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
78File/xxxxxxxxxxxx/predictiveHigh
79File/xxxxx/xxxxx_xxxxx.xxxpredictiveHigh
80File/xxx.xxxpredictiveMedium
81File/xxx/xxxxx/xxxxxx/xxxx_xxxxx.xxxpredictiveHigh
82File/xxxxxxx.xxxpredictiveMedium
83File/xx/x/predictiveLow
84File/xxxxxxxx.xxxpredictiveHigh
85File/xxxxxxxx.xxxpredictiveHigh
86File/xxx_xxxxxxxxxxx_xxxxxx/xxxxxxxxxxx/xxx_xxxxx.xxxpredictiveHigh
87File/xxxx/xxxxx/predictiveMedium
88File/xxxx/xxxxxxx/xxxxx.xxx?x=xxxx_xxxxpredictiveHigh
89File/xxxxxxpredictiveLow
90File/xxxxxxx/xxxxx/xxxxxxpredictiveHigh
91File/xxxx.xxxpredictiveMedium
92File/xxxxxxxxx.xxx#xxxx=xxxxxxxxxpredictiveHigh
93File/xxxxxxx/predictiveMedium
94File/xxxxx-xxx/xxxxx.xxxpredictiveHigh
95File/xxxxxxxxx.xxxpredictiveHigh
96File/xxx/xxx/xx/xxx_xxx.xxxpredictiveHigh
97File/xxxx/xxxxxxx_xxxx_xxxx_xxxxxx_xxxxx.xxxpredictiveHigh
98File/xxxx/xxxxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
99File/xxxx/?xxxx=xxxxxxx_xxpredictiveHigh
100File/xxxx/?xxxx=xxxxxx_xxxxxxxpredictiveHigh
101File/xxxx/xxxxx/?xxxx=xxxxpredictiveHigh
102File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
103File/xx-xxxx/xx/xx/xxxxxxxxpredictiveHigh
104File/xx/?xxxxx_xx=x&xxxxx_xx_xxxxxx=xxxxxxx&x=xxxxxxxx&xxxxx=x&xxxxx_xxxxx=x&xxxxxx=xxxxxxxxxx&xx=xpredictiveHigh
105File/xxx/xxxxx/xxxxxx_xxxx/xxxx_xxxxxxxx?xxxx=xxxxxxxxxpredictiveHigh
106Filexxxxxx-xxxxxxx.xxxpredictiveHigh
107Filexxxxxx.xxxpredictiveMedium
108Filexxxxxxxxxx_xxxx.xxxpredictiveHigh
109Filexxxxxxxx.xxxpredictiveMedium
110Filexxxxxxx.xxxpredictiveMedium
111Filexxxxx.xxxpredictiveMedium
112Filexxxxx/?xxxx=xxxxxxxxpredictiveHigh
113Filexxxxx/xxxxxxxxxxx/xxxxxx_xxxxxxxxxx.xxxpredictiveHigh
114Filexxxxx/xxxxx.xxxpredictiveHigh
115Filexxxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
116Filexxxxx/xxxx/xxx-xxx/xxxxx.xxxpredictiveHigh
117Filexxxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
118Filexxxxx_xxxxx.xxxpredictiveHigh
119Filexxxxx_xxxxxx.xxxpredictiveHigh
120Filexxxxxxxxxxxx.xxxpredictiveHigh
121Filexxx_xxxxx.xxxpredictiveHigh
122Filexxxxxxxxxxx.xxxpredictiveHigh
123Filexxxxxxxxxxx.xxxpredictiveHigh
124Filexxxxxxxx.xxxpredictiveMedium
125Filexxx_xxxxxxx.xxxpredictiveHigh
126Filexxxxxx/xx/xxxxxxxxxxxx.xxpredictiveHigh
127Filexxxxxxxxxx.xxxpredictiveHigh
128Filexxxxxxxxxx.xxxpredictiveHigh
129Filexxxx-xxxx.xpredictiveMedium
130Filexxxxx.xxxpredictiveMedium
131Filexxxx_xxxx_xx.xxpredictiveHigh
132Filexxxxxxx.xxpredictiveMedium
133Filexxxxx/xxxx-xxxx.xpredictiveHigh
134Filexxxxxxx_xxx/xxxxxx_xxxxxx.xxxpredictiveHigh
135Filexxxxxxx.xxxxpredictiveMedium
136Filexxxxxx.xxxxxx.xxxpredictiveHigh
137FilexxxxxxpredictiveLow
138Filex:\xxxxxxxxxxxxxx\predictiveHigh
139Filexxxxxxxxxxx.xxxpredictiveHigh
140Filexxx.xxxpredictiveLow
141Filexxx.xxxpredictiveLow
142Filexxxxxxx.xxxpredictiveMedium
143Filexxx-xxx/xxx_xxx_xxxxxx.xxxpredictiveHigh
144Filexxx-xxx/xxxxxpredictiveHigh
145Filexxx-xxx/xxxxx/xxxxx/xxxxx/xxx_xxxx/xxxx_xxxx/predictiveHigh
146Filexxxxxxxxxxxx.xxxpredictiveHigh
147Filexxxx.xxxpredictiveMedium
148Filexxxxx-xx-xxxxxx-xxxxx.xxxpredictiveHigh
149Filexxxxx.xxxpredictiveMedium
150Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
151Filexxxxxxxx/xxxxpredictiveHigh
152Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
153Filexxxx_xxxx.xxxpredictiveHigh
154Filexxxx/xx_xxxxxxxx.xxxpredictiveHigh
155Filexxxxxxxxx/xxx/xxxxx/xxxxx/xxxxx.xxxpredictiveHigh
156Filexxxxxxxxxxx.xxxpredictiveHigh
157Filexxxxxxxxxx.xxxpredictiveHigh
158Filexxxx_xxxxx.xxxpredictiveHigh
159Filexxxxxxx.xxxpredictiveMedium
160Filexxxxxxx.xxxpredictiveMedium
161Filexxxxxx_xxxxx.xxxpredictiveHigh
162Filexxxxxx.xxxpredictiveMedium
163Filexxxxxxxxxxxxx.xxxpredictiveHigh
164Filexxxxxxx/xxx/xxxxxxxx.xpredictiveHigh
165Filexxxx_xxxxxxxxxxxxxx_xxxxxxxxxx.xxxpredictiveHigh
166Filexxxxxxxx.xxxpredictiveMedium
167Filexxxx_xxx_xxxx.xxxpredictiveHigh
168Filexxxx_xxxx_xxx.xxxpredictiveHigh
169Filexxxxx.xxxpredictiveMedium
170Filexxxxx_xxxxxxxxxxxx_xxxx.xxxpredictiveHigh
171Filexxxxxxxxxxx.xxxpredictiveHigh
172Filexx/xxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
173Filexxx.xpredictiveLow
174Filexxxx.xxxpredictiveMedium
175Filexxxxxx/xxxxxxxxx.xpredictiveHigh
176Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
177Filexxxxxxx.xxxpredictiveMedium
178Filexxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
179Filexxxxxxxx.xxxpredictiveMedium
180Filexxx/xxx-xxxxx.xpredictiveHigh
181Filexxxxxxx.xxxpredictiveMedium
182Filexxxxxxx.xxxpredictiveMedium
183Filexxxx/xxxxpredictiveMedium
184Filexxxxxxxxxxxx.xxxpredictiveHigh
185Filexxx_xxxx.xxxpredictiveMedium
186Filexxxx.xxxpredictiveMedium
187Filexxxxxx/xxxxxxxxpredictiveHigh
188Filexxxxxxxx.xpredictiveMedium
189Filexxxxxxxxx.xxxpredictiveHigh
190Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
191Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
192Filexxxxxx.xxxpredictiveMedium
193Filexxx/xxxxxx.xxxpredictiveHigh
194Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
195Filexxxxx.xxxxpredictiveMedium
196Filexxxxx.xxxpredictiveMedium
197Filexxxxxx.xxxpredictiveMedium
198Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
199Filexxxx_xxxx.xxxpredictiveHigh
200Filexxxxxx/xxxxxx.xpredictiveHigh
201Filexxxxxxx.xxxxx/xxx_xxxxxx.xxxpredictiveHigh
202Filexxx.xxxpredictiveLow
203Filexxxxxx.xxxpredictiveMedium
204Filexxx/xxxxx/xxxxxxxx/xxxx/xxxxxxx_xxxxxxxxx.xxpredictiveHigh
205Filexxxxxxxxxx/xxxx.xpredictiveHigh
206Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
207Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
208Filexxxxxxxxxx/xxx.xpredictiveHigh
209Filexxxxxxxxxx/xxxx.xpredictiveHigh
210Filexxxxxxxxxx/xxxxxxxx_xxxxxxxx.xpredictiveHigh
211Filexxxxxxxxxx/xxxxxxxxxxx.xpredictiveHigh
212Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveHigh
213Filexxxxxxxxxx/xxxxx.xpredictiveHigh
214Filexxxxxxxxxx/xxxx.xpredictiveHigh
215Filexxxxxxxxxx/xxxx.xpredictiveHigh
216Filexxxxxxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
217Filexxxxxxx-xx/xxxxxx.xpredictiveHigh
218Filexxxxxxxxxxxx_xxx.xxpredictiveHigh
219Filexxxxxxx.xxxpredictiveMedium
220Filexxx.xxxpredictiveLow
221Filexxxxx.xxxpredictiveMedium
222Filexxxxx_xx.xxxxpredictiveHigh
223Filexxxxxx.xxxpredictiveMedium
224Filexxxxxx_xxxx.xxxpredictiveHigh
225Filexxxxxx.xxxpredictiveMedium
226Filexxx.xxxpredictiveLow
227Filexxx/xxxxxxxxx/x_xxxxxx.xpredictiveHigh
228Filexxxxxxx_xxxx.xxxpredictiveHigh
229Filexxxx-xxxxxxx.xxxpredictiveHigh
230Filexxxx.xxxpredictiveMedium
231Filexxxxxxxxxx.xxxpredictiveHigh
232Filexxxx_xxxx.xxxpredictiveHigh
233Filexxx_xxxx.xxxpredictiveMedium
234Filexxxx-xxxx_xxxxxxx.xxpredictiveHigh
235Filex=xxxxxxxpredictiveMedium
236Filexxxxx_xxxxxxxx_xxxxx.xxxpredictiveHigh
237Filexxxxxx.xpredictiveMedium
238Filexxxxxxx-xxxx.xxxpredictiveHigh
239Filexxxxxxxxx.xxx.xxxpredictiveHigh
240Filexxxxxxx_xxxxxx_xxx.xxxxpredictiveHigh
241Filexxxxxxxxxxxxx.xxxpredictiveHigh
242Filexxxxx.xxxpredictiveMedium
243Filexxxxx/xxxxxxx.xxxpredictiveHigh
244Filexxxx/xxxxxx/xxxxxx/xxxxxxxxpredictiveHigh
245Filexxxxxxxxxxxx.xxxpredictiveHigh
246Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
247Filexxxxx_xxxxxx_xxx.xxxpredictiveHigh
248Filexxxx.xxxpredictiveMedium
249Filexxxxx.xxxpredictiveMedium
250Filexxxxxxxx.xxxpredictiveMedium
251Filexxxxxxxxxx.xxxpredictiveHigh
252Filexxxxxxxx.xxxpredictiveMedium
253Filexxxxxxxx.xxx?xxxx=xxxxxxxxxxxpredictiveHigh
254Filexxxxxxxx_xx.xxxpredictiveHigh
255Filexxxxxxxxxx.xxxpredictiveHigh
256Filexxxxxx.xxxpredictiveMedium
257Filexxx/xxxxxxx/xxxxxx/xxxx/xxxxx/xxxxxxx/xxxxxx/xxxxx/xxx%xxxxxxxxxxxxx.xx.xxxpredictiveHigh
258Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
259Filexxxxxx_xxxxxx.xxxx.xxxpredictiveHigh
260Filexxxxxx/xxxxx/xxxxx.xpredictiveHigh
261Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
262Filexxxxxx.xxxpredictiveMedium
263Filexxxxxxxxxxxxx.xxxpredictiveHigh
264Filexxxxxx_xxxx.xxxpredictiveHigh
265Filexxxxxx/xxxxx.xxxpredictiveHigh
266Filexxxxx.xxxxpredictiveMedium
267Filexxxx-xxxxxx.xpredictiveHigh
268Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
269Filexxxxxxxxxxx.xxxpredictiveHigh
270Filexxxx-xxxxxxxx.xxxpredictiveHigh
271Filexxx_xxxxxx.xpredictiveMedium
272Filexxxxxxxxx.xxx/xxxxxxx.xxxpredictiveHigh
273Filexxxx.xxxpredictiveMedium
274Filexxx/xxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
275Filexxx/xxx/xxx.xpredictiveHigh
276Filexxx/xxxxx/xxxxxxxx.xpredictiveHigh
277Filexxxxx_xxxxxxxxx.xxxpredictiveHigh
278Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
279Filexxxxxx_xxxx/xxxxx.xxxpredictiveHigh
280Filexxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
281Filexxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
282Filexxxx.xpredictiveLow
283Filexxxx-xxxxxxxx.xxxpredictiveHigh
284Filexxxx-xxxxx.xxxpredictiveHigh
285Filexxxx-xxxxxxxx.xxxpredictiveHigh
286Filexxxxxxxxxx.xxxpredictiveHigh
287Filexxxx_x_xxxx.xxxpredictiveHigh
288Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
289Filexxxxx.xpredictiveLow
290Filexxx_xxxxxx.xxxpredictiveHigh
291Filexxxx-xxxxxxxx.xxxpredictiveHigh
292Filexxxxxxxx.xxxpredictiveMedium
293Filexxxx/xxxxxxxxx/xxxxx.xxxxx.xxxpredictiveHigh
294Filexxxxxxx/xxxxx/xxxxx.xxxxpredictiveHigh
295Filexx-xxxxx/xxxxxxx-xxxxxxx.xxxpredictiveHigh
296Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
297Filexx-xxxxxxxx/xx/xxxxxxxxxxxxpredictiveHigh
298Filexx-xxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
299Filexxxx.xxxpredictiveMedium
300Filexxxxxxxxxxx.xxxpredictiveHigh
301File\xxxxx\xxxxx\xxxxxxxxx.xxxpredictiveHigh
302File_xxxxxxxx/xxxxxxxxx/xxxxxx.xxxpredictiveHigh
303File~/xxxxxxxx/xxxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
304File~/xxxxxx/xxxxxx/xxxxxxx-xxxxxxx/xxxxxx/xxxxxxxx-xxxxxxx.xxxpredictiveHigh
305Libraryxxxxxx-xx/xxx/xxx-xxxxxx-xxxxx-xx.xxxpredictiveHigh
306Libraryxxxxxxx.xxxpredictiveMedium
307Libraryxxx/xxx/xxxxxx/xxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
308LibraryxxxxxxpredictiveLow
309Argumentxxxxxxx_xxxxxxpredictiveHigh
310ArgumentxxxxxxpredictiveLow
311Argumentxxxxxx/xxxxxxxxpredictiveHigh
312ArgumentxxxxpredictiveLow
313Argumentxxxxx_xxxxx/xxxxx_xxxxpredictiveHigh
314Argumentxxxxx_xxxxpredictiveMedium
315Argumentxxxxxxxxx xxxxxxpredictiveHigh
316ArgumentxxxxxpredictiveLow
317ArgumentxxxxxxxxxpredictiveMedium
318ArgumentxxxxxxxxxxxxxxpredictiveHigh
319ArgumentxxxxxxxxpredictiveMedium
320ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
321ArgumentxxxxxxxxpredictiveMedium
322ArgumentxxxxxxxxpredictiveMedium
323Argumentxxxxxxxx_xxxxxxx_xxxxxx[xxxxx_xxxxxx_xxx]'predictiveHigh
324ArgumentxxxpredictiveLow
325ArgumentxxxxxxxxpredictiveMedium
326ArgumentxxxxxxxxxxpredictiveMedium
327ArgumentxxxxxxxxxxpredictiveMedium
328ArgumentxxxxxpredictiveLow
329Argumentxxx_xxpredictiveLow
330ArgumentxxxxxxxxxxpredictiveMedium
331ArgumentxxpredictiveLow
332ArgumentxxxpredictiveLow
333ArgumentxxxxxxxxpredictiveMedium
334ArgumentxxxxxpredictiveLow
335ArgumentxxxxxxxxxpredictiveMedium
336Argumentxxxx_xxpredictiveLow
337Argumentxxxxx/xxx_xxxxx/xxxxx/xxxxxxxxxxxpredictiveHigh
338Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
339ArgumentxxxxxxpredictiveLow
340ArgumentxxxxxxxpredictiveLow
341Argumentxxxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
342Argumentxxxxxxxxx[x]predictiveMedium
343ArgumentxxxxxxxxpredictiveMedium
344Argumentxxxx_xxxpredictiveMedium
345Argumentxxxx_xxxxxpredictiveMedium
346Argumentxxxxxxxx_xxxx_xxxxxx/xxxxxxx_xxxxxx/xxxxxxx_xxxxxx_xxxxxx/xxxxxxx_xxxx_xxxxxxpredictiveHigh
347Argumentx_xxpredictiveLow
348ArgumentxxxxpredictiveLow
349ArgumentxxxxxxxxxxxxpredictiveMedium
350ArgumentxxxxxxxxxxxpredictiveMedium
351Argumentxxxxxxxxxxx/xxxx/xxxxxxxpredictiveHigh
352ArgumentxxxxpredictiveLow
353ArgumentxxxpredictiveLow
354ArgumentxxxxxxxpredictiveLow
355ArgumentxxxxxxxxpredictiveMedium
356ArgumentxxxxxxxxpredictiveMedium
357ArgumentxxxxpredictiveLow
358Argumentxxxxxx/xxxxxxpredictiveHigh
359Argumentxxxx_xxxxpredictiveMedium
360ArgumentxxxpredictiveLow
361ArgumentxxxxxpredictiveLow
362Argumentxxxxx/xxxxxxx/xxx/xxpredictiveHigh
363Argumentxxxxx/xxxxxxxxpredictiveHigh
364Argumentxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
365ArgumentxxxxxpredictiveLow
366ArgumentxxxxpredictiveLow
367Argumentxxxx_xxxpredictiveMedium
368ArgumentxxxxpredictiveLow
369Argumentxxxx_xxxxpredictiveMedium
370Argumentxxxxxx[xxxxxxx]predictiveHigh
371Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
372Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxxpredictiveHigh
373ArgumentxxxxxxxxxxxpredictiveMedium
374Argumentxxxxx_xxxxpredictiveMedium
375Argumentxxxxx_xxxx/xxxxxx_xxxx/xxxxxxxpredictiveHigh
376Argumentxxxx/xxpredictiveLow
377ArgumentxxxxxpredictiveLow
378Argumentxxxxx_xxpredictiveMedium
379ArgumentxxxxpredictiveLow
380ArgumentxxpredictiveLow
381ArgumentxxpredictiveLow
382ArgumentxxpredictiveLow
383ArgumentxxxxxxxxxpredictiveMedium
384Argumentxx_xxxxxxxxpredictiveMedium
385Argumentxx_xxxxxpredictiveMedium
386Argumentxx_xxxxpredictiveLow
387Argumentxx_xxxxxxxxxpredictiveMedium
388ArgumentxxxxxpredictiveLow
389ArgumentxxxxxpredictiveLow
390ArgumentxxpredictiveLow
391ArgumentxxpredictiveLow
392ArgumentxxxxxxxxxxpredictiveMedium
393ArgumentxxxxpredictiveLow
394ArgumentxxxxxxxxxxpredictiveMedium
395Argumentxxxxx[xxxxx][xx]predictiveHigh
396ArgumentxxxxxxxxpredictiveMedium
397ArgumentxxxxxxxxpredictiveMedium
398ArgumentxxxxxxxxpredictiveMedium
399ArgumentxxxxxxxxpredictiveMedium
400ArgumentxxxxpredictiveLow
401ArgumentxxxxpredictiveLow
402ArgumentxxxxxxxxpredictiveMedium
403ArgumentxxxxxxpredictiveLow
404Argumentxxxxx_xxpredictiveMedium
405ArgumentxxxxxxxxxxpredictiveMedium
406Argumentxxxxxx xxxxxpredictiveMedium
407ArgumentxxxxxxxpredictiveLow
408Argumentx_xx/xxxxpredictiveMedium
409ArgumentxxxxpredictiveLow
410ArgumentxxxxpredictiveLow
411ArgumentxxxxxxpredictiveLow
412Argumentxxxx_xxpredictiveLow
413ArgumentxxxpredictiveLow
414ArgumentxxxxxxpredictiveLow
415Argumentxx_xxxx_xxxxpredictiveMedium
416ArgumentxxxxxxxxxxxpredictiveMedium
417Argumentxxxxx_xxpredictiveMedium
418Argumentxxx_xxxpredictiveLow
419ArgumentxxxxpredictiveLow
420Argumentxxxx_xxxxpredictiveMedium
421ArgumentxxxxxpredictiveLow
422ArgumentxxxxxxxxpredictiveMedium
423ArgumentxxxxpredictiveLow
424Argumentxxxx_xxxpredictiveMedium
425ArgumentxxxxxxxxxxxxxpredictiveHigh
426ArgumentxxxxxxxxxpredictiveMedium
427Argumentxxxxx_xxxx_xxxxpredictiveHigh
428Argumentxxxx-xxxxxxxpredictiveMedium
429Argumentxxxx_xxxxxxpredictiveMedium
430ArgumentxxxxxxxxxxxpredictiveMedium
431Argumentxxxxxxx_xxpredictiveMedium
432Argumentxxxxxxxx_xxpredictiveMedium
433Argumentxx_xxpredictiveLow
434ArgumentxxxxpredictiveLow
435ArgumentxxxxxxxxpredictiveMedium
436Argumentxxxxxxxxxxx/xxxxpredictiveHigh
437Argumentxxxxxxxx_xxx/xxxxxx_xxpredictiveHigh
438ArgumentxxxxxpredictiveLow
439ArgumentxxxxxxxxpredictiveMedium
440ArgumentxxxpredictiveLow
441ArgumentxxxxxxpredictiveLow
442ArgumentxxxxxxxxpredictiveMedium
443ArgumentxxxxxxxxxpredictiveMedium
444ArgumentxxxxxxpredictiveLow
445ArgumentxxxxxxxpredictiveLow
446ArgumentxxxxxxxxxxxxpredictiveMedium
447ArgumentxxxxxxxpredictiveLow
448ArgumentxxxxxxxpredictiveLow
449ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHigh
450Argumentxxxxxxxx[xxxx xxxxxxx][xxxxxxxxxxxxxxxxxx]predictiveHigh
451ArgumentxxxxxpredictiveLow
452Argumentxxxx_xxpredictiveLow
453ArgumentxxxxpredictiveLow
454ArgumentxxxxpredictiveLow
455Argumentxxxx_xxxxxpredictiveMedium
456ArgumentxxxxpredictiveLow
457Argumentxxxxxxx/xxxxxxxx/xxxxxxxxxxxpredictiveHigh
458Argumentxxxxxx xxxx/xxxxxx xxxxx xxxxpredictiveHigh
459Argumentxx_xxxxxxpredictiveMedium
460ArgumentxxxxxxxxxpredictiveMedium
461ArgumentxxxxxxxpredictiveLow
462Argumentxxxxx_xxxpredictiveMedium
463ArgumentxxxpredictiveLow
464Argumentxxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
465ArgumentxxxxxpredictiveLow
466ArgumentxxxxxpredictiveLow
467Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
468ArgumentxxxxxpredictiveLow
469ArgumentxxxxxxxxxxxxxxxpredictiveHigh
470Argumentxxxxxxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxpredictiveHigh
471ArgumentxxxxxpredictiveLow
472ArgumentxxxpredictiveLow
473ArgumentxxxpredictiveLow
474ArgumentxxxxxxxxpredictiveMedium
475ArgumentxxxxxxxxpredictiveMedium
476Argumentxxxxxxxx/xxxxpredictiveHigh
477Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
478Argumentxxxxxxxx/xxxxxxpredictiveHigh
479ArgumentxxxxxxxxxxxxpredictiveMedium
480Argumentxxxx_xxxxxpredictiveMedium
481Argumentxxxx_xxxxxpredictiveMedium
482Argumentxxx:xxxxpredictiveMedium
483Argumentxxxxxxx_xxxxpredictiveMedium
484ArgumentxxxxxpredictiveLow
485Argumentxx_xxxx_xxxxxx_xxxxxxxxxxpredictiveHigh
486Argumentx-xxxxxxxxx-xxxpredictiveHigh
487Argumentx-xxxx-xxxxxpredictiveMedium
488Argument_xpredictiveLow
489Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
490Input Value"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
491Input Value"><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
492Input Value%xx%xx%xxxxx%xxxxx=x%xxxxxxxxx=xxxxx(x)%xxpredictiveHigh
493Input Value' xxx (xxxxxx * xxxx(xxxxxx(xxxxx(xx)))xxx) xxx 'xxx' = 'xxxpredictiveHigh
494Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
495Input Value'||(xxxxxx xxxxxxxxxx xxxxx xxxx=xxxx xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x))||'predictiveHigh
496Input Value'||x=x#predictiveLow
497Input Value-x%xxxxxxx%xxxxx%xxxxxxxx%xxx,x,x,x,xxxxxxxx()predictiveHigh
498Input Value-xxxx%xx%xxxxxxx%xxxxx%xxxxxxxx%xxxxxx,xxxxxxxx(),xxxx(),xxxx,xxxx,xxxx,xxxx--%xx-predictiveHigh
499Input Valuex%xx%xxxxx%xxx=x%xxxxxxx%xxxxxxxx%xxx,xxxx(),x,x,x,x,x,x,x,x,xxxxxxxx(),x,x,x,x,x,x,x,x,x,x,x,x,x--+predictiveHigh
500Input Valuex'xxx x=x xxxxx xxxxxx x,xxxxx(xx),x,x,x --+predictiveHigh
501Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveHigh
502Input Valuex\"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
503Input Valuex%xxxxx%xxx=x%xxxxxxx%xxxxxxxx%xxx,x,x,x,x,x,x,xxxx(),xxxxxxxx()--+predictiveHigh
504Input Valuexxx@xx.xxx' xx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x)-- xxxxpredictiveHigh
505Input Valuexxxx%xx%xxxxx%xx(xxxxxx%xxxxxx%xxxxxx%xx(xxxxxx(xxxxx(x)))xxxx)%xxxxx%xx%xxxxxx%xx=%xxxxxxpredictiveHigh
506Input Valuexxxxxxxxx--><xxxxxx%xx>xxxxx(xxxx)</xxxxxx><!--predictiveHigh
507Input ValuexxxxxxxxxxxxxxxxpredictiveHigh
508Input Value</xx><xxx xxx="" xxxxxxx="xxxxx(x)"><xx>xpredictiveHigh
509Input Value<?xxx xxxxxxx();?>predictiveHigh
510Input Value<xxx xxx="" xxxxxxx="xxxxx(x)">predictiveHigh
511Input Value<xxxxxx>xxxxx(x);</xxxxxx>predictiveHigh
512Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
513Input Value<xxx xxxxxx=xxxxx(xxxx)>predictiveHigh
514Input Value><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
515Input Valuexxxxx%'/**/xxx/**/(xxxxxx/**/xxxx/**/xxxx/**/(xxxxxx(xxxxx(x)))xxxx)/**/xxx/**/'xxxx%'='xxxxpredictiveHigh
516Input Valuexxxxx%'/**/xxx/**/(xxxxxx/**/xxxx/**/xxxx/**/(xxxxxx(xxxxx(x)))xxxx)/**/xxx/**/'xxxx%'='xxxxpredictiveHigh
517Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveHigh
518Input Valuexxx "><xxx xxx="" xxxxxxx="xxxxx(xxxxxxxx.xxxxxx)">predictiveHigh
519Input Valuexxxx</xxxxx><xxxxxx>xxxxx("xxxx")</xxxxxx><xxxxx>predictiveHigh
520Input Valuexxxxxx_xxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
521Pattern|xx|predictiveLow
522Network Portxxx/xxxpredictiveLow
523Network Portxxx/xxxxpredictiveMedium
524Network Portxxx/xxxxxpredictiveMedium
525Network Portxxx/xxxxxpredictiveMedium
526Network Portxxx/xxxxxpredictiveMedium
527Network Portxxx/xxx, xxx/xxx, xxx/xxxx, xxx/xxxxpredictiveHigh

References (7)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!