TA505 Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en764
zh138
ru40
es16
ja12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us378
cn232
gb222
ru68
gw22

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows38
Linux Kernel18
Fortinet FortiOS14
PHP10
Fortinet FortiProxy10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Vmware Workspace ONE Access/Identity Manager Template injection9.89.4$5k-$25k$0-$5kHighOfficial Fix0.974490.00CVE-2022-22954
2Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002510.04CVE-2013-5033
3phpMyAdmin Designer sql injection8.58.5$5k-$25k$5k-$25kNot DefinedNot Defined0.001640.03CVE-2019-6798
460IndexPage Parameter index.php server-side request forgery8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.15CVE-2024-0946
5nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.73CVE-2020-12440
6WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.04CVE-2022-21664
760IndexPage Parameter file.php server-side request forgery8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.12CVE-2024-0945
8PHP phpinfo cross site scripting6.35.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.089850.04CVE-2006-0996
9Palo Alto PAN-OS GlobalProtect Clientless VPN buffer overflow8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001120.03CVE-2021-3056
10automad Dashboard cross site scripting3.53.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000540.09CVE-2022-1536
11SourceCodester Simple Student Attendance System attendance.php sql injection6.96.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.07CVE-2023-6617
12SourceCodester Best Courier Management System manage_parcel_status.php cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000500.09CVE-2023-5273
13Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.07CVE-2017-0055
14Grafana Dashboard access control6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.05CVE-2023-2801
15Sophos Firewall User Portal/Webadmin improper authentication8.58.5$0-$5k$0-$5kHighNot Defined0.974340.00CVE-2022-1040
16Microsoft Exchange Server Privilege Escalation8.88.3$25k-$100k$0-$5kHighOfficial Fix0.965370.04CVE-2021-42321
17VeronaLabs wp-statistics Plugin API Endpoint Blind sql injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002500.00CVE-2019-13275
18SourceCodester Engineers Online Portal seed_message_student.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000770.04CVE-2023-5282
19SourceCodester Card Holder Management System Minus Value unknown vulnerability4.64.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000560.04CVE-2023-4439
20Poly Trio 8800 Test Automation Mode backdoor6.36.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000420.03CVE-2023-4467

Campaigns (4)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (73)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.149.252.171absolutecorporation.infoTA505SDBbot12/20/2020verifiedHigh
25.149.254.25bmc.srv60.swdc.ams1.nl.fortunix.netTA50512/20/2020verifiedHigh
327.102.118.143TA50512/20/2020verifiedHigh
437.59.52.229bemta-05.srv.sopeople.netTA505SDBbot12/20/2020verifiedHigh
537.252.8.63TA50502/19/2024verifiedHigh
645.8.126.7mail01.bivoic.comTA505SDBbot12/20/2020verifiedHigh
745.63.101.21045.63.101.210.vultr.comTA505servhelper12/20/2020verifiedMedium
845.76.206.14945.76.206.149.vultr.comTA50512/20/2020verifiedMedium
945.76.223.17745.76.223.177.vultr.comTA50512/20/2020verifiedMedium
1045.77.16.21145.77.16.211.vultr.comTA50512/20/2020verifiedMedium
1145.129.137.237TA50510/10/2022verifiedHigh
1245.142.213.139jorrygo1.example.comTA50510/10/2022verifiedHigh
1345.142.214.119vm293088.pq.hostingTA50502/20/2022verifiedHigh
1446.161.27.241TA505Servhelper/Flawedgrace12/20/2020verifiedHigh
1566.42.45.5566.42.45.55.vultr.comTA50512/20/2020verifiedMedium
16XX.XXX.XXX.XXXXxxxx04/03/2024verifiedHigh
17XX.XXX.XXX.XXXxx-xxx-xxx.xxxxxxxx.xxxXxxxx10/10/2022verifiedHigh
18XX.XXX.XXX.XXXxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxXxxxx12/20/2020verifiedHigh
19XX.XXX.XXX.XXXxxxxXxxxxx12/20/2020verifiedHigh
20XX.XXX.XXX.XXXxxxxXxxxxx12/20/2020verifiedHigh
21XX.XX.XXX.XXxxxxxxxxxxx.xxxxxxx.xxxXxxxx12/20/2020verifiedHigh
22XX.XX.XXX.XXXxxxxxxxxxxxx.xxxXxxxx12/20/2020verifiedHigh
23XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xxxxxxxx.xxXxxxxXxxxxx12/20/2020verifiedHigh
24XX.XXX.XXX.XXXXxxxx12/20/2020verifiedHigh
25XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxxx.xxxXxxxx02/19/2024verifiedHigh
26XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxxx.xxxXxxxx02/19/2024verifiedHigh
27XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxxx.xxxXxxxx02/19/2024verifiedHigh
28XX.XXX.XXX.XXxxxxxxx.xxxxxxxxxx.xxXxxxxXxxxxx12/20/2020verifiedHigh
29XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx02/19/2024verifiedHigh
30XX.XXX.XXX.XXXxxxx04/03/2024verifiedHigh
31XX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxXxxxxx12/20/2020verifiedHigh
32XXX.XXX.XXX.XXXXxxxxXxxxxx12/20/2020verifiedHigh
33XXX.XX.XX.XXXXxxxx12/20/2020verifiedHigh
34XXX.XX.XXX.XXXxxx.xxx.xx.xxxx.xxxxxxxXxxxxXxxxxx12/20/2020verifiedHigh
35XXX.XXX.XX.XXXxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxx12/20/2020verifiedHigh
36XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx12/20/2020verifiedHigh
37XXX.XXX.XX.Xxxx-xxxxxxxx.xxx.xxx.xxxXxxxx10/10/2022verifiedHigh
38XXX.XXX.XXX.XXxxxxxxxx.xxxXxxxxXxxxxx12/20/2020verifiedHigh
39XXX.XXX.XX.XXxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxxXxxxxxxxxx12/20/2020verifiedHigh
40XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxx12/20/2020verifiedHigh
41XXX.XX.XX.XXxxxx.xxxxxxxxxxxxx.xxxXxxxx12/20/2020verifiedHigh
42XXX.XXX.XXX.XXXxxxxxxxxxxxxx.xxxXxxxx12/20/2020verifiedHigh
43XXX.XXX.XX.XXxxx-xxx-xx-xx.xxx.xxxxxxxxxxxx.xxXxxxx12/20/2020verifiedHigh
44XXX.XXX.XXX.XXxxxx.xx-xxx-xxx-xxx.xxxXxxxxXxxxxx12/20/2020verifiedHigh
45XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxx.xxxXxxxx12/20/2020verifiedMedium
46XXX.XXX.XXX.XXXxxx.xx.xxxxxxxxxx.xxxXxxxxXxxxxxxxxx12/20/2020verifiedHigh
47XXX.XXX.XXX.XXXxxx.xx.xxxxxxxxxx.xxxXxxxx12/20/2020verifiedHigh
48XXX.XXX.XXX.XXXxxx.xx.xxxxxxxxxx.xxxXxxxx12/20/2020verifiedHigh
49XXX.XX.XXX.XXXxxx.xxx.xx.xxx.xxxxxxxx-xxxx.xxxXxxxxXxxxxx12/20/2020verifiedHigh
50XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxx12/20/2020verifiedHigh
51XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxx12/20/2020verifiedHigh
52XXX.XX.XXX.XXXxxxx02/19/2024verifiedHigh
53XXX.XX.XXX.Xxxxxxx.xxxx-xxxxxxxxx.xxxXxxxxXxxxx12/20/2020verifiedHigh
54XXX.XX.XXX.XXXXxxxxXxxxxx12/20/2020verifiedHigh
55XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxxxxx.xxxXxxxx02/19/2024verifiedHigh
56XXX.XXX.XX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxx02/19/2024verifiedHigh
57XXX.XXX.XXX.XXxxxxxx.xxxxxx.xxXxxxxXxxxxx12/20/2020verifiedHigh
58XXX.XXX.XXX.XXxxxxxxxxxxxxxx.xxxXxxxxXxxxxx12/20/2020verifiedHigh
59XXX.XXX.XX.XXxx-xxxx.xxxxxxxxx.xxxXxxxx02/19/2024verifiedHigh
60XXX.XXX.XX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxx02/19/2024verifiedHigh
61XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxxxxx.xxxXxxxx02/19/2024verifiedHigh
62XXX.XXX.XX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxx02/19/2024verifiedHigh
63XXX.XXX.X.XXxxxx.xxxx.xxXxxxxXxxxxx12/20/2020verifiedHigh
64XXX.XX.XXX.XXXxxx.xxx.xx.xxxx.xxxxxxxXxxxxXxxxxx12/20/2020verifiedHigh
65XXX.X.XX.XXXxx.xxxxxx.xxXxxxx02/19/2024verifiedHigh
66XXX.XXX.XX.XXXxxxxXxxxx12/20/2020verifiedHigh
67XXX.XXX.XXX.XXXxxxx02/19/2024verifiedHigh
68XXX.XXX.XXX.XXxxx-xxxxxx.xxxxxx-xx-xxxxx.xxxXxxxx12/20/2020verifiedHigh
69XXX.XXX.XXX.XXxxxxx.xxxxxx.xxxXxxxxXxxxxx12/20/2020verifiedHigh
70XXX.XXX.XXX.XXXxxxxxxxxxxx.xxxxxx.xxxXxxxxXxxxxx12/20/2020verifiedHigh
71XXX.XXX.XXX.XXxxxxxx.xxxxxxx.xxxXxxxx02/20/2022verifiedHigh
72XXX.XXX.XXX.XXxxx-xxxxxx.xxxxxx-xx-xxxxx.xxxXxxxx10/10/2022verifiedHigh
73XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxxx.xxxxxxxx.xxxXxxxx02/19/2024verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-37Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-104CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXX, CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
18TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-68CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-112CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
25TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (595)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/.ssh/authorized_keyspredictiveHigh
2File/actuator/heapdumppredictiveHigh
3File/admin/action/update-deworm.phppredictiveHigh
4File/admin/add-services.phppredictiveHigh
5File/admin/add_postlogin.phppredictiveHigh
6File/admin/add_visitor.phppredictiveHigh
7File/admin/admin.phppredictiveHigh
8File/admin/adminHome.phppredictiveHigh
9File/admin/admin_user.phppredictiveHigh
10File/admin/ajax.php?action=save_areapredictiveHigh
11File/admin/applicants/controller.phppredictiveHigh
12File/admin/booking-search.phppredictiveHigh
13File/admin/category/view_category.phppredictiveHigh
14File/admin/company/index.phppredictiveHigh
15File/admin/course.phppredictiveHigh
16File/admin/del_service.phppredictiveHigh
17File/admin/departments/manage_department.phppredictiveHigh
18File/admin/div_data/delete?divId=9predictiveHigh
19File/admin/employee/controller.phppredictiveHigh
20File/admin/reportupload.aspxpredictiveHigh
21File/admin/search.phppredictiveHigh
22File/admin/singlelogin.phppredictiveHigh
23File/admin/sys_sql_query.phppredictiveHigh
24File/adminPage/main/uploadpredictiveHigh
25File/admin_ping.htmpredictiveHigh
26File/ample/app/action/edit_product.phppredictiveHigh
27File/api/predictiveLow
28File/api/clusters/local/topics/{topic}/messagespredictiveHigh
29File/api/discoveries/predictiveHigh
30File/api/plugin/uninstallpredictiveHigh
31File/api/RecordingList/DownloadRecord?file=predictiveHigh
32File/api/sys/loginpredictiveHigh
33File/app/sys1.phppredictiveHigh
34File/application/index/controller/File.phppredictiveHigh
35File/apply.cgipredictiveMedium
36File/apply/index.phppredictiveHigh
37File/assets/php/upload.phppredictiveHigh
38File/audimex/cgi-bin/wal.fcgipredictiveHigh
39File/auth_pic.cgipredictiveHigh
40File/blogpredictiveLow
41File/boaform/device_reset.cgipredictiveHigh
42File/boafrm/formMapDelDevicepredictiveHigh
43File/cgi-bin-sdb/predictiveHigh
44File/cgi-bin-sdb/ExportSettings.shpredictiveHigh
45File/cgi-bin/adm.cgipredictiveHigh
46File/cgi-bin/cstecgi.cgipredictiveHigh
47File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveHigh
48File/cgi-bin/nas_sharing.cgipredictiveHigh
49File/cgi-bin/wlogin.cgipredictiveHigh
50File/classes/Master.php?f=save_inquirypredictiveHigh
51File/classes/SystemSettings.php?f=update_settingspredictiveHigh
52File/classes/Users.php?f=savepredictiveHigh
53File/collection/allpredictiveHigh
54File/common/ticket_associated_tickets.phppredictiveHigh
55File/controller/company/Index.php#sendCompanyLogopredictiveHigh
56File/crmeb/crmeb/services/UploadService.phppredictiveHigh
57File/dashboard/createblogpredictiveHigh
58File/debug/pprofpredictiveMedium
59File/Default/BdpredictiveMedium
60File/dipam/athlete-profile.phppredictiveHigh
61File/dosen/datapredictiveMedium
62File/Duty/AjaxHandle/Write/UploadFile.ashxpredictiveHigh
63File/Employee/apply_leave.phppredictiveHigh
64File/Employee/edit-profile.phppredictiveHigh
65File/etc/pki/pesignpredictiveHigh
66File/etc/postfix/sender_loginpredictiveHigh
67File/etc/puppetlabs/puppetserver/conf.d/ca.confpredictiveHigh
68File/file-manager/rename.phppredictiveHigh
69File/filex/proxy-downloadpredictiveHigh
70File/goform/DhcpListClientpredictiveHigh
71File/goform/GetParentControlInfopredictiveHigh
72File/goform/QuickIndexpredictiveHigh
73File/xxxxxx/xxxxxxpredictiveHigh
74File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
75File/xxxxxx/xxxxxxpredictiveHigh
76File/xxxxxx/xxxxxxxxxxpredictiveHigh
77File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
78File/xxxxxx/xxxxxxxxxxxxxxxxxxpredictiveHigh
79File/xxxxxx/xxxxxxxxxxxpredictiveHigh
80File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
81File/xxxxxx/xxxxxxxxxxxpredictiveHigh
82File/xxxx/xxxxxx_xxxxxxxxpredictiveHigh
83File/xxx/xxxxxxxxxxx.xxxpredictiveHigh
84File/xx/xxxx/predictiveMedium
85File/xxxxxxx/xxxxx_xxxxxxxxx.xxxpredictiveHigh
86File/xxxxxxx/xxxx.xxxpredictiveHigh
87File/xxxxx.xxxpredictiveMedium
88File/xxxxx.xxx?xxxxxxxxx/xx/xxxxxxxx/xxxxxxxpredictiveHigh
89File/xxxxxxx/xxxxxxx.xxxpredictiveHigh
90File/xxxxx-xxxx/xxxxxxxx/xxxxxxpredictiveHigh
91File/xxxxx-xxxx/xxx/xxxxxx/xxxxxxpredictiveHigh
92File/xxxxxxxxpredictiveMedium
93File/xxxxxxxxx/xxxx/xxxxxx/xxxxxxpredictiveHigh
94File/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
95File/xxxxxxxxxxxx/xxxxxxxxpredictiveHigh
96File/xxxx/xx/xxxx/xxxxpredictiveHigh
97File/xxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
98File/xxxxx/xxxxx/xxxxx.xxx?xxxx_xxxxxxxxxpredictiveHigh
99File/xxx.xxxpredictiveMedium
100File/xxxxx/xxxx_x_xxxxx.xxxpredictiveHigh
101File/xxx-xxx/xxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxpredictiveHigh
102File/xxx/xxxx.xxxpredictiveHigh
103File/xxxxxx/xxxxxxx/xxxxxxx_xxxxxxxxxpredictiveHigh
104File/xxxxxxx.xxxpredictiveMedium
105File/xxxxxxx.xxxpredictiveMedium
106File/xxxxxxxxpredictiveMedium
107File/xxxxxxxx/xxxxxx.x.xxxpredictiveHigh
108File/xxxxxx/xxxxxxxxxxx/x.x.x/xxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
109File/xxxxxx.xxxpredictiveMedium
110File/xxxxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
111File/xxxxxxpredictiveLow
112File/xxxx_xxxxx.xxx?xxxxxxxxx=xxxxxxxpredictiveHigh
113File/xxxxxx_xxxxxx.xxxpredictiveHigh
114File/xxxx.xxxpredictiveMedium
115File/xxx/xxxx/xxxxxxxx_xx_xxxxxx.xxxpredictiveHigh
116File/xxx/xxxx/xxxx_xxxx.xxxpredictiveHigh
117File/xxx/xxxx/xxxxxxxxxxxxpredictiveHigh
118File/xxxxxxx.xxxpredictiveMedium
119File/xxxxxxxx.xxxpredictiveHigh
120File/xxxxxxx_xxxx.xxxpredictiveHigh
121File/xxxxxxxxx/xxxx_xxxxxxxxxxx.xxxpredictiveHigh
122File/xxxxxx/xxxx/xxxxxxx/xxx_xxxxx/xxxxxxxxxx.xxxpredictiveHigh
123File/xxxx-xxxx.xxxpredictiveHigh
124File/xxxxxxxxx/xxx/xxxxxx/xxx.xpredictiveHigh
125File/xxxxxxx/predictiveMedium
126File/xxxx/xxxxxx.xxxpredictiveHigh
127File/xxxx/xxxxxx/xxxxxxpredictiveHigh
128File/xxxxxxxx/xxx.xxxpredictiveHigh
129File/xxxxxpredictiveLow
130File/xxx/xxx/xxpredictiveMedium
131File/xxx/xxx/xxxxxxpredictiveHigh
132File/xxx/xxx/xxxxxxxx.xxxpredictiveHigh
133File/xxxxxxx.xxpredictiveMedium
134File/xxxx-xxxxxxx-xxxxxx.xxxpredictiveHigh
135File/xxxx-xxxxxxxx.xxxpredictiveHigh
136File/xxxxx/xxxxx.xxxpredictiveHigh
137File/xxx/xxxxxxxx.xxxpredictiveHigh
138File/xx-xxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxx.xxxpredictiveHigh
139File?x=xxxxxxx/xxxxxxx/xxxxxxpredictiveHigh
140File?x=xxxxxxx/xxxxxxx/xxxxxx&xxxxxxxxxx=xpredictiveHigh
141Filexx/../../xxxxxxx/xxxx/xxxxxx/xxxxxx_#.xxxpredictiveHigh
142Filexxxxx_xxxxxxxx.xxxpredictiveHigh
143Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
144Filexxxxxxxx_xxxx_xxxx.xxxpredictiveHigh
145Filexxxxxxx.xxxpredictiveMedium
146Filexxx-xxxxxxx.xxxpredictiveHigh
147Filexxx_xxxxxxxx.xxxpredictiveHigh
148Filexxxxx-xxxx.xxxpredictiveHigh
149Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
150Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveHigh
151Filexxxxx/predictiveLow
152Filexxxxx/?xxxx=xxxxxxxxxx/xxxxxx_xxxxxxxxpredictiveHigh
153Filexxxxx/?xxxx=xxxxxx_xxxxpredictiveHigh
154Filexxxxx/xxxxxxx_xxxx.xxxpredictiveHigh
155Filexxxxx/xxxxxxxx/xxxxx.xxxpredictiveHigh
156Filexxxxx/xxxxxxxxxx_xxxx.xxxpredictiveHigh
157Filexxxxx/xxxx-xxxxx.xxxpredictiveHigh
158Filexxxxx/xxxxxx/xxxxx-xxxxxx-xxxxxxxx.xxxpredictiveHigh
159Filexxxxx/xxxxxxxxx.xxxpredictiveHigh
160Filexxxxx/xxx_xxxxxxxx/xxxxx.xxxpredictiveHigh
161Filexxxxx/xxx_xxxxxxx/xxxxx.xxxpredictiveHigh
162Filexxxxxxxxxxxxx/xxxx/xxxxxxxx.xxxpredictiveHigh
163Filexxxxx\xxxx\xxxxxx_xxxx.xxxpredictiveHigh
164Filexxxxx_xxxx_xxxxxxx.xxxpredictiveHigh
165Filexxxx.xxxpredictiveMedium
166Filexxxxxxxxx-xxxxxxxx.xxxpredictiveHigh
167Filexxx/xxxxxx/xxx_xxxxxxxxx_xx.xxxpredictiveHigh
168Filexxx/xxxxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
169Filexxx/xxxxxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxx_xxxxxxxx_xxx_xxxxx_xxxxxxxxx.xxpredictiveHigh
170Filexxxxx.xxxpredictiveMedium
171Filexxxxxxxxxxx.xxxpredictiveHigh
172Filexxxxxxx/xxxx.xxxpredictiveHigh
173Filexxxxx_xxxxxxxxxx.xpredictiveHigh
174Filexxxxxx/xxxxxxxxxx/xxxx/xxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
175Filexxxxxxxxxx.xxxpredictiveHigh
176Filexxxxxxx.xxpredictiveMedium
177Filexxxxxx.xxxpredictiveMedium
178Filexxxxx/xxxx-xxxx.xpredictiveHigh
179Filexxxxxxx_xxx/xxxxxx_xxxxxx.xxxpredictiveHigh
180Filexxxxxxxx.xxxpredictiveMedium
181Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
182Filexxxxx.xxxpredictiveMedium
183Filexxx_xxxxxxxxx.xxxpredictiveHigh
184Filex:\xxxxxxpredictiveMedium
185Filexxxxxxxxxx.xxxpredictiveHigh
186Filexxx_xx.xxxpredictiveMedium
187Filexxx-xxx/xxxxxxxx.xxxpredictiveHigh
188Filexxx-xxx/xxxx-xxxpredictiveHigh
189Filexxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
190Filexxxxxxxx.xxxpredictiveMedium
191Filexxxxx.xxxxxxx.xxxpredictiveHigh
192Filexxxxxxx/xxxxx.xxx?x=xxxxxxpredictiveHigh
193Filexxx/xxxxxx/xxxxxxx/xx/xxxxxx/xxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
194Filexxxxxxx=xxxxxxxxxx&xxxx=xxxx&xxxxxxxxxxxxx=/predictiveHigh
195Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
196Filexxxxxxx.xxxpredictiveMedium
197Filexxxxxx.xxxpredictiveMedium
198Filexxxxxx/xxxxxxx/xxx_xxx.xpredictiveHigh
199Filexxxxxxxxx.xxx.xxxpredictiveHigh
200Filex_xxxxxxpredictiveMedium
201Filexxxx\xxxxxx.xxxpredictiveHigh
202Filexxxx_xxxxx.xxxpredictiveHigh
203Filexxx.xxxpredictiveLow
204Filexxxxxxx.xxxpredictiveMedium
205Filexxxxxx_xxx.xxxpredictiveHigh
206Filexxxxxxxxxxxxx/xxxxxx/xxxx.xxxpredictiveHigh
207Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
208Filexxxxxxxxxx_xxxxxx.xxxpredictiveHigh
209Filexxxxxxxxx.xxxpredictiveHigh
210Filexxxxxxxx.xxxpredictiveMedium
211Filexxxxxxxxxxxx_xxxxxxx.xxxpredictiveHigh
212Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxx/xxxxxxx/xxx_xxxxxxx.xpredictiveHigh
213Filexxxxxxx/xxxx/xxxxxx/xxxxxxx-xxx.xpredictiveHigh
214Filexxxx_xxxxxx.xxxpredictiveHigh
215Filexxxxxxxx.xxxpredictiveMedium
216Filexxxxxxx.xpredictiveMedium
217Filexxxxx.xxxpredictiveMedium
218Filexxx/xxxx/xxxxxxxx/xxxxxxxx_xxxx.xpredictiveHigh
219Filexxx/xxxx/xxxx.xpredictiveHigh
220Filexxxxxxxx-xxxxx-xxxxxxx-xxxxxx.xxxpredictiveHigh
221Filexxxxx_xxxx.xxxpredictiveHigh
222Filexxxx_xxxxxxxx.xxxpredictiveHigh
223Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
224Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
225Filexxxxxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
226Filexx/xx_xxxxx.xpredictiveHigh
227Filexxxxxxx.xxxpredictiveMedium
228Filexxxxxxx/xx/xxxxxx/xxxxx_xxxxx_xxxxxxxxxx/xxxxxx.xxxpredictiveHigh
229Filexxx.xxxpredictiveLow
230Filexxxxxx/xxxxxxxxxxxpredictiveHigh
231Filexxxxx_xxxxxxxxx.xxxpredictiveHigh
232Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
233Filexxxx.xxxpredictiveMedium
234Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
235Filexxxx.xxxpredictiveMedium
236Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
237Filexxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
238Filexxx/xxxxxx.xxxpredictiveHigh
239Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
240Filexxxxx.xxxpredictiveMedium
241Filexxxxx.xxx?xxxx=xxxxxxx_xxxxxpredictiveHigh
242Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveHigh
243Filexxxxx.xxx?xxxx=xxxxxpredictiveHigh
244Filexxxx_xxx.xxxpredictiveMedium
245Filexxxxxxxxxxx.xxxpredictiveHigh
246Filexxxx_xxxx.xxxpredictiveHigh
247Filexxxxxx/xxx/xxxxxxxx.xpredictiveHigh
248Filexxxxxx/xxxxxx.xpredictiveHigh
249Filexxxxxx/xxxxxx.xpredictiveHigh
250Filexxxxxxx.xxxxx/xxx_xxxxxx.xxxpredictiveHigh
251Filexxx/xxxxxxx/xxxxxx.xxpredictiveHigh
252Filexxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
253Filexxxxx.xxxpredictiveMedium
254Filexxxxx.xxxxpredictiveMedium
255Filexxxxx.xxxpredictiveMedium
256Filexxxxx.xxxpredictiveMedium
257Filexxxxxxxxxxxxx.xxxpredictiveHigh
258Filexxxxxxxxxx/xxxxxxx-xxxxxx.xpredictiveHigh
259Filexxxxxxxxxx/xxxxxxx.xpredictiveHigh
260Filexxxxxxxxxxxx.xxxpredictiveHigh
261Filexxxxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
262Filexxxxxx_xxxx.xxxpredictiveHigh
263Filexxxxxx_xxxx.xxxpredictiveHigh
264Filexxxxxx.xxx?x=xxxx_xxxxpredictiveHigh
265Filexxxxxx.xxxpredictiveMedium
266Filexxxxxx/xxxxxx.xxxpredictiveHigh
267Filexxxxxxx.xxxpredictiveMedium
268Filexxxxxxx.xpredictiveMedium
269Filexxxxxxxxxx.xxxpredictiveHigh
270Filexx/xxxxxx.xpredictiveMedium
271Filexxxxxxx/xxxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
272Filexxxxx.xxxpredictiveMedium
273Filexxx.xpredictiveLow
274Filexxx/xxxxxxxxx/x_xxxxxx.xpredictiveHigh
275Filexxxx.xxxpredictiveMedium
276Filexxxxxxxxxx.xxxpredictiveHigh
277Filexxxx_xxxx.xxxpredictiveHigh
278Filexxxxx_xxxxx_xxx.xxxpredictiveHigh
279Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
280Filexxxxx.xxxx.xxxpredictiveHigh
281Filexxxxx/xxxxxxxx/xxx/xxx_xxxxx.xxxpredictiveHigh
282Filexxxxxxx/xxxxxxxxxxxxx/xxxxx-xxxx.xxxpredictiveHigh
283Filexxxxxxx/xxxxxxxxxx/xxx.xxxpredictiveHigh
284Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
285Filexxxxx_xxxxxx.xxxpredictiveHigh
286Filexxxxxxxxxxxxx.xxxpredictiveHigh
287Filexxxxxxxx.xxxpredictiveMedium
288Filexxxxxxx_xxxx.xxxpredictiveHigh
289Filexxxxx.xxxpredictiveMedium
290Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
291Filexxxxxx/xxxxxxx.xxxpredictiveHigh
292Filexxxxxx_xxxx/xxx_xxxxxxx/xxx_xxxxxxx_xxx.xxxpredictiveHigh
293Filexxxxxx/xxxxxxx/xxxxxxx_xxx_xxxxxx_xxxxxx.xxxpredictiveHigh
294Filexxxxx.xxxpredictiveMedium
295Filexxxxxxxx.xxxpredictiveMedium
296Filexxxxxx_xxxxx_xxxxxxx.xxxpredictiveHigh
297Filexxxxxxx.xxxpredictiveMedium
298Filexxxxxx.xxxpredictiveMedium
299Filexxxxxxxx.xxxpredictiveMedium
300Filexxx.xxxpredictiveLow
301Filexxx-xxxxxxx.xpredictiveHigh
302Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
303Filexxxxxxxxxxxx.xxxpredictiveHigh
304Filexxxxxx_xxxxxx.xxxpredictiveHigh
305Filexxxx_xxxxxxx_xxxxxxx.xxxpredictiveHigh
306Filexxxxxx.xpredictiveMedium
307Filexxxxxxx.xxxpredictiveMedium
308Filexxxx.xxxpredictiveMedium
309Filexxxx.xxxpredictiveMedium
310Filexxxx.xxxpredictiveMedium
311Filexxxx.xxxpredictiveMedium
312Filexxxx.xxxpredictiveMedium
313Filexxxxxx.xpredictiveMedium
314Filexxx/xxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxx.xxpredictiveHigh
315Filexxx/xxxx/xxxx/xxxxxx/xxxxxxxxxxx/xxxxxx.xxxxpredictiveHigh
316Filex/xxxxx.xxxpredictiveMedium
317Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
318Filexxxxxx-xxxxxx.xxxpredictiveHigh
319Filexxxx-xxxpredictiveMedium
320Filexxxx-xxxxx.xxxpredictiveHigh
321Filexxxx-xxxxxxxx.xxxpredictiveHigh
322Filexxxxxxxxx.xxxpredictiveHigh
323Filexxxxx/xxx/xxx/xxx_xxxx.xpredictiveHigh
324Filexxxxxxxxxx/xxxxxxxxxxx.xxpredictiveHigh
325Filexxxxxxx.xxxpredictiveMedium
326Filexxxxxx_xxxxxxx.xxxpredictiveHigh
327Filexxxxxx.xxxpredictiveMedium
328Filexxxxxxxxx.xxxpredictiveHigh
329Filexxxxxxx/xxxx/xxxxxxx_xxxxxxxx_xxxx.xxxpredictiveHigh
330Filexxxxxxxxx/xxxxxxx/xxxxx/xxxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
331Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
332Filexxxx-xxx-xxxxx-xxxxx.xxxpredictiveHigh
333Filexxxx-xxxxxxxx.xxxpredictiveHigh
334Filexxxx.xxxpredictiveMedium
335Filexxxx_xxxxxx.xxxpredictiveHigh
336Filexxxx_xxxxxx.xxxpredictiveHigh
337Filexxxxxxxxxx.xxx.xxxpredictiveHigh
338Filexxxxxxx/xxx/xxxxxxxpredictiveHigh
339Filexxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
340Filexxxxxxx.xxxx.xxxpredictiveHigh
341Filexx-xxxxx-xxxxxx.xxxpredictiveHigh
342Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
343Filexx-xxxxx.xxxpredictiveMedium
344Filexxxxxxx.xxxxpredictiveMedium
345Filexx/xxx.xxxpredictiveMedium
346Filexxxxxxx/xxxxx.xxxpredictiveHigh
347File\xxxxx\xxxxxxx.xxx.xxxpredictiveHigh
348File\xxxxxxxx\xxxxxx_xxxxxxxx.xxxpredictiveHigh
349File~/xxxxx-xxxxxxxx.xxxpredictiveHigh
350Library/xxx/xxx/xxxxxxpredictiveHigh
351Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
352Libraryx:\xxxxxxx\xxxxxxxx\xxxxxxxxxxx\xxxxxxxxxxxxxx\xxxxxxxx.xxx_xxxxx_xxxxxxxxxxxxxxxx\xxxxx\xxxxxxxxxxx.xxxpredictiveHigh
353Libraryxxxxxxxxxxxxxxxx.xxxpredictiveHigh
354Libraryxxxxxxx.xxxpredictiveMedium
355Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
356Libraryxxxxxxxx.xxxpredictiveMedium
357Libraryxxxxx.xxxpredictiveMedium
358Libraryxxxxxxxx.xxxpredictiveMedium
359Libraryxxxxxx.xxxpredictiveMedium
360Libraryxx-xxxxxxx/xxxxxxx/xx-xxxx-xxxxxxx/xxx/xxxxx/predictiveHigh
361Library~/xxx/xxxxx/xxxxx-xxxxx-xxxxxxx.xxxpredictiveHigh
362Argument$xxxxpredictiveLow
363Argument?xxxpredictiveLow
364Argumentxx/xxpredictiveLow
365ArgumentxxxxxxpredictiveLow
366Argumentxxxxx_xxxxxxxxpredictiveHigh
367Argumentxxxxxx/xxxxxxxx/xxx_xxpredictiveHigh
368ArgumentxxxpredictiveLow
369ArgumentxxxxxpredictiveLow
370ArgumentxxxxxxxpredictiveLow
371ArgumentxxxxxxxpredictiveLow
372Argumentxxxxxxx_xxxxpredictiveMedium
373ArgumentxxxxpredictiveLow
374ArgumentxxxxxxxxxxxpredictiveMedium
375ArgumentxxxxxxxxxxxxxpredictiveHigh
376ArgumentxxxxxxxxpredictiveMedium
377Argumentxxxxxx_xxxxpredictiveMedium
378ArgumentxxxxxxxxpredictiveMedium
379Argumentxxxxxxx_xxpredictiveMedium
380Argumentxxxxxxxxxxxxx/xxxxxxxxxpredictiveHigh
381ArgumentxxxpredictiveLow
382ArgumentxxxxxxxxpredictiveMedium
383ArgumentxxxxxpredictiveLow
384Argumentxxxxx_xxxxpredictiveMedium
385Argumentxxxxx_xxxx/xx_xxxxx_xxxxx_xx/xx_xxxxx_xxxxx_xxxxx_xxxx_xxxx/xxxxx_xxxxxxxxx_xxxx/xxxxxx_xxxxxx_xxxxxpredictiveHigh
386Argumentxxxx_xxpredictiveLow
387ArgumentxxxpredictiveLow
388Argumentxxxxx/xxxpredictiveMedium
389ArgumentxxxxxxxxpredictiveMedium
390ArgumentxxxxxxxxxxpredictiveMedium
391Argumentxxxxx/xxxxxxx/xxxxx/xxxxx_xxxxxxx/xxxx_xxxxpredictiveHigh
392Argumentxxx_xxpredictiveLow
393Argumentxx_xxpredictiveLow
394Argumentxxxxx_xxxxxxxxxxxxxpredictiveHigh
395ArgumentxxxxxxxxxxxxxxxpredictiveHigh
396Argumentxxxxx_xxpredictiveMedium
397ArgumentxxxpredictiveLow
398Argumentxxxx_xxpredictiveLow
399ArgumentxxxpredictiveLow
400Argumentxxxx_xxpredictiveLow
401Argumentxxx_xxxxxxpredictiveMedium
402Argumentxxxxxxx[x][xxxx]predictiveHigh
403ArgumentxxxxxxxpredictiveLow
404ArgumentxxxxxxxpredictiveLow
405ArgumentxxxxxxxpredictiveLow
406ArgumentxxxxxxxpredictiveLow
407ArgumentxxxxxxxpredictiveLow
408ArgumentxxxxxxxxxxxxxxpredictiveHigh
409ArgumentxxxxxxpredictiveLow
410ArgumentxxxxpredictiveLow
411Argumentxxxxxx_xxpredictiveMedium
412Argumentxxxx_xxxxxpredictiveMedium
413ArgumentxxxxxpredictiveLow
414Argumentx_xxpredictiveLow
415Argumentxxxxx/xxxxxpredictiveMedium
416ArgumentxxxxxpredictiveLow
417Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictiveHigh
418Argumentxxxxxxxx/xxxx/xxxxpredictiveHigh
419ArgumentxxxxxxxxxxpredictiveMedium
420Argumentxxxxxx_xxpredictiveMedium
421ArgumentxxxxxxpredictiveLow
422ArgumentxxxxxxxxpredictiveMedium
423ArgumentxxxxxpredictiveLow
424ArgumentxxxxxpredictiveLow
425Argumentxxxxx/xxxxxxxxpredictiveHigh
426ArgumentxxxxxpredictiveLow
427ArgumentxxxxxxxxxxpredictiveMedium
428Argumentxxxxxx/xxxxxxxxxxxx/xxxxpredictiveHigh
429Argumentxxxxxxxxxx_xxpredictiveHigh
430Argumentxxxxxxxxx->xxxxxxxxxpredictiveHigh
431ArgumentxxxxxxxxxxpredictiveMedium
432ArgumentxxxxpredictiveLow
433ArgumentxxxxpredictiveLow
434ArgumentxxxxxxxxpredictiveMedium
435ArgumentxxxxxxxpredictiveLow
436ArgumentxxxxxxxxpredictiveMedium
437ArgumentxxxxxxxxpredictiveMedium
438Argumentxxxxx[]predictiveLow
439ArgumentxxxxxxxxxxxxpredictiveMedium
440Argumentxxxx_xxxxxxpredictiveMedium
441Argumentxxxxxx[xxxxxxx]/xxxxxx[xxxxx]predictiveHigh
442Argumentxxxxx xxxxpredictiveMedium
443ArgumentxxxxxxxxxpredictiveMedium
444ArgumentxxxxxxxxxxxpredictiveMedium
445ArgumentxxxxxxxxxpredictiveMedium
446ArgumentxxxxxxxxxpredictiveMedium
447ArgumentxxxxxxxpredictiveLow
448ArgumentxxxxxpredictiveLow
449ArgumentxxxxpredictiveLow
450ArgumentxxxxpredictiveLow
451ArgumentxxxxpredictiveLow
452Argumentxxxxxxxx::$xxxxpredictiveHigh
453ArgumentxxpredictiveLow
454ArgumentxxpredictiveLow
455Argumentxx_xxxxxpredictiveMedium
456Argumentxx_xxxxxxxxxpredictiveMedium
457ArgumentxxxxpredictiveLow
458ArgumentxxxxxxxxxpredictiveMedium
459Argumentxxxxxx xxxxpredictiveMedium
460ArgumentxxxxxpredictiveLow
461ArgumentxxxxxxxpredictiveLow
462Argumentxxxx_xxxx/xxxx_xxxxpredictiveHigh
463Argumentxxxx_xxx_xxxxxx/xxxx_xxx_xxxxxx/xxxx_xxx_xxxxxx/xxxx_xxx_xxxxxxpredictiveHigh
464Argumentxxxxx[xxxxx][xx]predictiveHigh
465Argumentxxxx_xxxxpredictiveMedium
466ArgumentxxxxxxxxpredictiveMedium
467Argumentxxxxxxxx[xx]predictiveMedium
468ArgumentxxxpredictiveLow
469Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
470ArgumentxxxxxxpredictiveLow
471ArgumentxxxpredictiveLow
472ArgumentxxxxpredictiveLow
473ArgumentxxxxxxxpredictiveLow
474ArgumentxxxxxxxxxxxxpredictiveMedium
475ArgumentxxxxxxxpredictiveLow
476ArgumentxxxpredictiveLow
477ArgumentxxxxxxpredictiveLow
478ArgumentxxxxxxxxxxpredictiveMedium
479ArgumentxxxxxxxxpredictiveMedium
480ArgumentxxxxxxxpredictiveLow
481Argumentxxx_xxxxpredictiveMedium
482ArgumentxxxxxxpredictiveLow
483ArgumentxxxpredictiveLow
484Argumentx-xxxpredictiveLow
485Argumentxxxx_xxxxxx/xxxxxpredictiveHigh
486ArgumentxxxxpredictiveLow
487Argumentxxxx/xxxxx/xxxxxxxpredictiveHigh
488Argumentxxxx/xxxxxxpredictiveMedium
489ArgumentxxxxxxxxxpredictiveMedium
490ArgumentxxxxxxxpredictiveLow
491Argumentxxxx_xxpredictiveLow
492Argumentxxxxxxxxxxx/xxxxxxxxxpredictiveHigh
493Argumentxx_xxpredictiveLow
494Argumentxxx_xx_xxxxpredictiveMedium
495ArgumentxxxxxxxpredictiveLow
496ArgumentxxxxxxxpredictiveLow
497Argumentxxxxx_xxxxpredictiveMedium
498Argumentxxx_xxxxx_xxpredictiveMedium
499ArgumentxxxxpredictiveLow
500Argumentxxxx/xxxxxx/xxxx_xxpredictiveHigh
501Argumentxxxx/xxxxxx/xxxx_xx/xxxxxxxx_xxpredictiveHigh
502Argumentxxxx/xxxx_xxpredictiveMedium
503ArgumentxxxpredictiveLow
504ArgumentxxxxxxxxxpredictiveMedium
505ArgumentxxxxxxxxpredictiveMedium
506ArgumentxxxxxxxxpredictiveMedium
507ArgumentxxxxpredictiveLow
508Argumentxxxx/xxxxpredictiveMedium
509ArgumentxxxxxxxxpredictiveMedium
510Argumentxxxxxxx xxxx/xxxxxxxx xxxx/xxxxxxxx xxxxx xxxxxx/xxxx/xxxxx/xxxxxxxpredictiveHigh
511ArgumentxxxxxxpredictiveLow
512ArgumentxxxxxxxxxxxxxpredictiveHigh
513ArgumentxxxxxxxxxxxpredictiveMedium
514Argumentxxxxx-xxxxxpredictiveMedium
515ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
516ArgumentxxxxxxxpredictiveLow
517Argumentxxxxxxx xxxxxpredictiveHigh
518Argumentxxxxxxxx_xxpredictiveMedium
519ArgumentxxxpredictiveLow
520ArgumentxxxxxxxxpredictiveMedium
521Argumentxxxxxxx/xxxxxpredictiveHigh
522Argumentxxxxxxxx_xxxpredictiveMedium
523ArgumentxxxxxpredictiveLow
524ArgumentxxxxxxxxpredictiveMedium
525ArgumentxxxxxxxpredictiveLow
526ArgumentxxxxxxpredictiveLow
527Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
528ArgumentxxxxxxxxxxpredictiveMedium
529Argumentxxxxxx_xxxpredictiveMedium
530Argumentxxxxxx_xxxxxxxxpredictiveHigh
531Argumentxxxxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
532Argumentxxxxxxx_xxpredictiveMedium
533ArgumentxxxxxxxxxxxxxpredictiveHigh
534Argumentxxxx_xxpredictiveLow
535ArgumentxxxxpredictiveLow
536ArgumentxxxxxxxxxpredictiveMedium
537Argumentxxx_xxxxpredictiveMedium
538Argumentx_xxxxxxxxxxxxxxxxxx/x_xxxxxxxxxxxxxxxxxxxxxxx/x_xxxxxxxxxxxxxxxxxxxxpredictiveHigh
539Argumentxxxxxxx[]predictiveMedium
540ArgumentxxxpredictiveLow
541Argumentxxxxxxx_xxpredictiveMedium
542ArgumentxxxxpredictiveLow
543ArgumentxxxxxpredictiveLow
544Argumentxxxxx/xxxxxxxxxxxpredictiveHigh
545Argumentxxxx_xxpredictiveLow
546ArgumentxxxxxxxxxxpredictiveMedium
547Argumentxxxxxxxx_xxxx/xxxxxx_xxxxpredictiveHigh
548ArgumentxxxxxxxxxxxpredictiveMedium
549ArgumentxxxpredictiveLow
550ArgumentxxxxxpredictiveLow
551Argumentxxxxxx_xxxxpredictiveMedium
552ArgumentxxxpredictiveLow
553ArgumentxxxpredictiveLow
554Argumentxxx/xxxxx/xxxxx/xxxxxx/xxxx-xxxxpredictiveHigh
555Argumentxxxxx_xxxxxxpredictiveMedium
556ArgumentxxxxxxxpredictiveLow
557ArgumentxxxxpredictiveLow
558Argumentxxxxxxxxxxxxx.xxxxxxxxxxpredictiveHigh
559ArgumentxxxxxxxxpredictiveMedium
560Argumentxxxxxxxx/xxxxpredictiveHigh
561Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
562Argumentxxxxxxxx/xxxxxxxx/xxxxx_xxxxxxxx/xxxxx_xxxxxxxxpredictiveHigh
563ArgumentxxxpredictiveLow
564ArgumentxxxxxpredictiveLow
565ArgumentxxxxpredictiveLow
566ArgumentxxxxxxxxxxpredictiveMedium
567Argumentxxxxxx_xxxxxxxxpredictiveHigh
568Argumentxxxx xxxx/xxxxxxxpredictiveHigh
569Input Value");'> <xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
570Input Value-x%xxxxxxx%xxxxx%xxxxxxxx%xxx,x,x,x,xxxxxxxx()predictiveHigh
571Input Value-x/xxxxxxxxxxpredictiveHigh
572Input Value.%xx.../.%xx.../predictiveHigh
573Input Value../predictiveLow
574Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
575Input Value<xxxxxx>xxxxx(x);</xxxxxx>predictiveHigh
576Input Value<xxxxxx >xxxxx(xxx)</xxxxxx>predictiveHigh
577Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
578Input Value><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
579Input Valuexxxx</xxxxx><xxxxxx>xxxxx("xxxx")</xxxxxx><xxxxx>predictiveHigh
580Input ValuexxpredictiveLow
581Input ValuexxxxxxxxxxpredictiveMedium
582Input Valuexxxxxxx -xxxpredictiveMedium
583Input ValuexxxxxxpredictiveLow
584Input Valuexxxxx%xx%xx%xxxxxxxx%xxxxxxx(x)%xx%xxxxxxxx%xxxxxxxpredictiveHigh
585Input Valuexxxxx"><xxxxxx>xxxxx(%xxxxxxxxxxxx%xx)</xxxxxx>predictiveHigh
586Input Value\xpredictiveLow
587Input Value\xxx\xxxpredictiveMedium
588Pattern|xx|xxx|xx xx xx xx|predictiveHigh
589Network PortxxxxpredictiveLow
590Network PortxxxxpredictiveLow
591Network Portxxxx/xxxxxpredictiveMedium
592Network Portxxxx xxxxpredictiveMedium
593Network Portxxx/xxxpredictiveLow
594Network Portxxx/xxxx (xxx)predictiveHigh
595Network Portxxx/xxxxpredictiveMedium

References (13)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!