APT29 Analisi

IOB - Indicator of Behavior (1000)

Sequenza temporale

Linguaggio

en142
es120
de112
ja96
zh84

Nazione

es120
cn112
de112
ar82
ru72

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

D-Link DAR-70006
SourceCodester Lost and Found Information System6
Kashipara Food Management System6
Campcodes Online Job Finder System6
code-projects Client Details System6

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConEPSSCTICVE
1Skype Client Chat Unicode vulnerabilità sconosciuta5.45.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000000.00
2w3c Unicorn ValidatorNuMessage.java ValidatorNuMessage cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000730.05CVE-2021-4296
3PHPGurukul Restaurant Table Booking System Reservation Request index.php cross site scripting4.44.3$0-$5k$0-$5kNot DefinedNot Defined0.000560.05CVE-2023-6075
4Munsoft Easy Outlook Express Recovery Registration Key denial of service4.03.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000420.04CVE-2024-1187
5cojoben Coco Blog blog-web.php sql injection6.35.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.03
6LinZhaoguan pb-cms Comment cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000510.05CVE-2024-0776
7XenForo ZIP Archive directory traversal5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.04CVE-2024-25006
8Plone Request escalazione di privilegi4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2024-22889
9CodeAstro Vehicle Booking System User Registration usr-register.php cross site scripting4.94.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000520.15CVE-2024-0345
10Fujian Kelixin Communication Command and Dispatch Platform pwd_update.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.09CVE-2024-2621
11NHN TOAST UI Chart Legend cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000800.05CVE-2021-4325
12ctrlo lenio contractor.tt cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.04CVE-2021-4255
13code-projects Client Details System HTTP POST Request regester.php sql injection6.16.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.00CVE-2023-7139
14SourceCodester Best POS Management System Image save_settings escalazione di privilegi6.15.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.004960.10CVE-2023-0943
15D-Link DAR-7000/DAR-8000 web.php escalazione di privilegi7.17.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.001140.24CVE-2023-5150
16Cisco ASA/Firepower Threat Defense Session Initiation Protocol escalazione di privilegi6.96.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.064980.00CVE-2018-15454
17code-projects Library Management System login.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.00CVE-2023-7109
18Crestron AM-100/AM-101 HTTP Endpoint file_transfer.cgi escalazione di privilegi9.89.7$0-$5k$0-$5kHighWorkaround0.973090.05CVE-2019-3929

Campagne (6)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (141)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDindirizzo IPHostnameAttoreCampagneIdentifiedGenereFiducia
13.64.163.50ec2-3-64-163-50.eu-central-1.compute.amazonaws.comAPT2916/11/2023verifiedMedia
25.45.66.134APT2912/12/2020verifiedAlto
35.199.174.164APT2912/12/2020verifiedAlto
413.248.169.48a904c694c05102f30.awsglobalaccelerator.comAPT2916/11/2023verifiedAlto
520.222.6.225APT29CVE-2023-4279320/12/2023verifiedAlto
623.29.115.18023-29-115-180.static.hvvc.usAPT29StellarParticle21/02/2022verifiedAlto
723.82.128.144APT29StellarParticle21/02/2022verifiedAlto
823.227.38.32myshopify.comAPT2916/11/2023verifiedAlto
927.102.130.115APT2912/12/2020verifiedAlto
1031.7.63.141game.bignamegamereviewz.comAPT2912/12/2020verifiedAlto
1131.31.74.79APT29Cobalt Strike26/07/2022verifiedAlto
1231.170.107.186ohra.supplrald.comAPT2912/12/2020verifiedAlto
1335.205.61.6767.61.205.35.bc.googleusercontent.comAPT2916/11/2023verifiedMedia
1443.248.34.77APT29CVE-2023-4279320/12/2023verifiedAlto
1545.77.179.11045.77.179.110.vultrusercontent.comAPT2916/02/2024verifiedAlto
1645.120.156.69APT2912/12/2020verifiedAlto
1745.123.190.167APT29COVID-1901/06/2021verifiedAlto
1845.123.190.168APT2912/12/2020verifiedAlto
1945.129.229.48APT29COVID-1901/06/2021verifiedAlto
2045.133.7.124APT29CVE-2023-4279320/12/2023verifiedAlto
2145.133.7.129APT29CVE-2023-4279320/12/2023verifiedAlto
2245.133.7.154APT29CVE-2023-4279320/12/2023verifiedAlto
2345.133.7.156APT29CVE-2023-4279320/12/2023verifiedAlto
2445.152.84.57APT2912/12/2020verifiedAlto
2546.19.143.69APT2912/12/2020verifiedAlto
2646.246.120.178APT2912/12/2020verifiedAlto
2750.7.192.146APT2912/12/2020verifiedAlto
2864.18.143.66APT2912/12/2020verifiedAlto
2964.91.249.20tiger.parklogic.comAPT2916/11/2023verifiedAlto
30XX.XX.XX.XXXxxxx-xxx-xxx-xxx-xxx.xxx.xxx.xxxxxxxxx.xxxXxxxxXxxxxxxxx12/12/2020verifiedAlto
31XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxXxx-xxxx-xxxxx27/12/2023verifiedAlto
32XX.XX.XX.XXxxxxxx.xx.xx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxXxx-xxxx-xxxxx27/12/2023verifiedAlto
33XX.XX.XXX.XXxxxxxx.xx.xxx.xxxXxxxx12/12/2020verifiedAlto
34XX.XX.XXX.XXXxxxxx.xx-xx-xx-xxx.xxxXxxxx12/12/2020verifiedAlto
35XX.XX.XX.XXXxxxx12/12/2020verifiedAlto
36XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxXxx-xxxx-xxxxx20/12/2023verifiedAlto
37XX.XXX.XX.XXXxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxxx.xxxXxxxx16/11/2023verifiedAlto
38XX.XXX.XXX.XXXXxxxx12/12/2020verifiedAlto
39XX.XX.XX.XXXxxxxxxxxxx.xxxxx.xxxxXxxxx12/12/2020verifiedAlto
40XX.XX.XXX.XXXxxxxxxxxx.xxxxxx.xxxxxxx.xxXxxxxXxxxxxxxx12/12/2020verifiedAlto
41XX.XXX.XX.XXXxxxxx.xxxxxx.xxxXxxxx12/12/2020verifiedAlto
42XX.XXX.XX.XXxxxxxxxx.xxxXxxxx12/12/2020verifiedAlto
43XX.XXX.XX.XXXxxxx12/12/2020verifiedAlto
44XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxxxxx.xxxXxxxx18/06/2021verifiedAlto
45XX.XXX.XX.XXXxxxxxxx.xxxx.xxXxxxxXxxxxxxxx12/12/2020verifiedAlto
46XX.XX.XXX.XXXXxxxx12/12/2020verifiedAlto
47XX.XX.X.XXXXxxxx12/12/2020verifiedAlto
48XX.XXX.XXX.XXx-xx.xxx.xxx.xx.xxxxxx.xxXxxxx12/12/2020verifiedAlto
49XX.XXX.XX.XXxxxxx-xx.xxxxxxxx.xxxXxxxx12/12/2020verifiedAlto
50XX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxx.xxxxxxxxxx.xx.xxXxxxx12/12/2020verifiedAlto
51XX.XXX.XX.XXXxxxxxxx.xxxxxxx.xxxXxxxx12/12/2020verifiedAlto
52XX.XXX.XXX.XXXXxxxx12/12/2020verifiedAlto
53XX.XXX.XXX.XXxx-xxxxxx-xx-xxx-xxx-xx.xxxxxx.xxXxxxx12/12/2020verifiedAlto
54XX.XXX.XX.XXxxxxxx.xx.xx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxx15/12/2020verifiedAlto
55XX.X.XXX.XXXxxxx12/12/2020verifiedAlto
56XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxx.xxxxxxxx.xxxXxxxx12/12/2020verifiedAlto
57XXX.XX.XX.XXXxxx-xx-xx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxx16/02/2024verifiedAlto
58XXX.XX.XXX.XXXxxxxx-xxx.xxxxxxxxxx.xxxXxxxx12/12/2020verifiedAlto
59XXX.XX.XXX.XXXxxxxXxx-xxxx-xxxxx27/12/2023verifiedAlto
60XXX.XX.XX.XXXXxxxxXxx-xxxx-xxxxx20/12/2023verifiedAlto
61XXX.XXX.XXX.XXXXxxxx12/12/2020verifiedAlto
62XXX.XXX.X.XXXxxxx12/12/2020verifiedAlto
63XXX.XXX.XXX.XXXxxxx12/12/2020verifiedAlto
64XXX.XXX.XX.XXXxxxx12/12/2020verifiedAlto
65XXX.XXX.XX.XXXxxxx12/12/2020verifiedAlto
66XXX.XXX.XX.XXXxxxx12/12/2020verifiedAlto
67XXX.XXX.XX.XXXXxxxx12/12/2020verifiedAlto
68XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxXxx-xxxx-xxxxx20/12/2023verifiedAlto
69XXX.XXX.XXX.XXxxxxxxxxxx.xxxXxxxxXxxxxxxxxxxxxxx21/02/2022verifiedAlto
70XXX.XX.XXX.XXXxxxx.xxxxxxxx.xxxXxxxx12/12/2020verifiedAlto
71XXX.XX.XXX.XXXxxxxxxx.xxxxx.xxXxxxx12/12/2020verifiedAlto
72XXX.XX.XXX.XXXxx.xx.xxxx.xxx.xxxxxx.xx-xxxxxxx.xxxXxxxx12/12/2020verifiedAlto
73XXX.XX.XXX.XXXxx.xx.xxxx.xxx.xxxxxx.xx-xxxxxxx.xxxXxxxx12/12/2020verifiedAlto
74XXX.XX.XXX.XXx.xx.xxxx.xxx.xxxxxx.xx-xxxxxxx.xxxXxxxxXxxxxxxx12/12/2020verifiedAlto
75XXX.XXX.XXX.XXXXxxxx12/12/2020verifiedAlto
76XXX.XXX.XXX.XXXXxxxx12/12/2020verifiedAlto
77XXX.XX.XX.XXXXxxxx12/12/2020verifiedAlto
78XXX.XXX.XXX.XXXXxxxx12/12/2020verifiedAlto
79XXX.XXX.XXX.XXXXxxxx12/12/2020verifiedAlto
80XXX.XXX.XXX.XXXXxxxx12/12/2020verifiedAlto
81XXX.XXX.XXX.XXXXxxxxXxx-xxxx-xxxxx20/12/2023verifiedAlto
82XXX.XX.XXX.XXXxxxx12/12/2020verifiedAlto
83XXX.XXX.XXX.XXXxxxx12/12/2020verifiedAlto
84XXX.XXX.XXX.XXXxxxx12/12/2020verifiedAlto
85XXX.X.XX.XXXxxxx12/12/2020verifiedAlto
86XXX.XX.XX.XXxxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxx16/02/2024verifiedAlto
87XXX.XXX.XX.XXXxxxxx.xx-xxx-xxx-xx.xxXxxxx12/12/2020verifiedAlto
88XXX.XXX.XX.XXxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxx12/12/2020verifiedAlto
89XXX.XX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxXxx-xxxx-xxxxx20/12/2023verifiedAlto
90XXX.XX.XX.XXXXxxxxXxxxxxxxxxxxxxx21/02/2022verifiedAlto
91XXX.XX.XXX.XXxxxxxxxxx.xxxxxxxxxx.xxxXxxxx16/11/2023verifiedAlto
92XXX.XXX.X.XXxxx-xxxxxxxx.xxx.xxx.xxXxxxxXxx-xxxx-xxxxx20/12/2023verifiedAlto
93XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxXxx-xxxx-xxxxx20/12/2023verifiedAlto
94XXX.XXX.XXX.XXXxxxxxxxx-xxxxx.xxxx.xxXxxxx12/12/2020verifiedAlto
95XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxx16/02/2024verifiedAlto
96XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxx16/02/2024verifiedAlto
97XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxx16/02/2024verifiedAlto
98XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx12/12/2020verifiedAlto
99XXX.XXX.XX.XXxxxxXxxxxxxxx12/12/2020verifiedAlto
100XXX.XX.XXX.XXxxxxxxx-xxxx-xxx.xxxx-xxxxxxx.xxxXxxxx12/12/2020verifiedAlto
101XXX.XXX.XX.XXxxxxxxxxx.xxxx.xxxxXxxxx12/12/2020verifiedAlto
102XXX.XX.XX.XXxxx-xx-xx-xx.xxxxxxxxxxx.xxxxxXxxxxXxxxxxxxx12/12/2020verifiedAlto
103XXX.XX.XXX.XXXXxxxx12/12/2020verifiedAlto
104XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx12/12/2020verifiedAlto
105XXX.XXX.XX.X.Xxxxx12/12/2020verifiedAlto
106XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx12/12/2020verifiedAlto
107XXX.XX.XXX.XXXxxxxxx.xxxx.xxxxxxxxxxxx.xxxXxxxxXxxxxxxxx12/12/2020verifiedAlto
108XXX.XX.XXX.XXXxxxxXxxxxx Xxxxxx26/07/2022verifiedAlto
109XXX.XX.XXX.XXXxxx.xx.xxxxxxxxxx.xxxXxxxx12/12/2020verifiedAlto
110XXX.XXX.XX.XXXXxxxx12/12/2020verifiedAlto
111XXX.XXX.XX.XXXxxxxxx-xx.xxxxxxxxxxxx.xxxXxxxxXxxxxxxxx12/12/2020verifiedAlto
112XXX.XXX.XXX.XXxxxxxx.xxxxx.xxxXxxxxXxxxxxxxx12/12/2020verifiedAlto
113XXX.XXX.XXX.XXxxxxxxxxxx.xxxXxxxx12/12/2020verifiedAlto
114XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxxxxx.xxxXxxxxXxxxx-xx01/06/2021verifiedAlto
115XXX.XX.XXX.XXxxxxxx.xx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxXxxxxxxxxxxxxxx21/02/2022verifiedAlto
116XXX.XX.XX.XXxxxxxx.xx.xx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx12/12/2020verifiedAlto
117XXX.XXX.XX.XXXXxxxx12/12/2020verifiedAlto
118XXX.XXX.XX.XXXXxxxxXxxxx-xx01/06/2021verifiedAlto
119XXX.XXX.XXX.XXxxxx12/12/2020verifiedAlto
120XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxx.xxxxxxx.xxxXxxxx12/12/2020verifiedAlto
121XXX.XXX.XXX.XXXxxxx12/12/2020verifiedAlto
122XXX.XX.XX.XXXxxxx.xxxxxxxxxxxxxxxxx.xxxXxxxx12/12/2020verifiedAlto
123XXX.XX.XXX.XXxxxx.xx-xxx-xx-xxx.xxxXxxxx18/06/2021verifiedAlto
124XXX.XXX.XXX.XXXXxxxxXxxxxxxxxxxxxxx21/02/2022verifiedAlto
125XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxx12/12/2020verifiedAlto
126XXX.XX.XX.XXxxxx.xxxx.xxxXxxxx01/02/2024verifiedAlto
127XXX.XX.XX.XXXXxxxx12/12/2020verifiedAlto
128XXX.XXX.XXX.Xxxx-xxx-xxx-x.xxxxxx.xxxxxx.xxxXxxxxXxx-xxxx-xxxxx20/12/2023verifiedAlto
129XXX.XX.XXX.XXXXxxxx16/11/2023verifiedAlto
130XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxxxx.xxXxxxx12/12/2020verifiedAlto
131XXX.XX.X.XXxxxxx-xxxx.xxxxxxxx.xxxXxxxx12/12/2020verifiedAlto
132XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx16/02/2024verifiedAlto
133XXX.XX.XXX.XXxxx.xxxXxxxx18/06/2021verifiedAlto
134XXX.XX.XXX.XXXxxxx16/11/2023verifiedAlto
135XXX.XX.XXX.XXXXxxxx12/12/2020verifiedAlto
136XXX.XX.XXX.XXXXxxxx12/12/2020verifiedAlto
137XXX.XX.XXX.XXXXxxxx12/12/2020verifiedAlto
138XXX.XX.XXX.XXXXxxxx12/12/2020verifiedAlto
139XXX.XXX.XX.XXxxxxx-xxx.xxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxxxxxxxxx21/02/2022verifiedAlto
140XXX.XXX.XXX.XXXxxxxxx-xxxxxx.xxxx.xxxxxxxXxxxxXxx-xxxx-xxxxx20/12/2023verifiedAlto
141XXX.XXX.XXX.XXXXxxxx12/12/2020verifiedAlto

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClasseVulnerabilitàAccesso al vettoreGenereFiducia
1T1006CAPEC-126CWE-21, CWE-22, CWE-24Path TraversalpredictiveAlto
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveAlto
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveAlto
5TXXXX.XXXCAPEC-209CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveAlto
6TXXXXCAPEC-122CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveAlto
8TXXXX.XXXCAPEC-16CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
10TXXXX.XXXCAPEC-178CWE-XXX, CWE-XXXXxxx XxxxxxxxpredictiveAlto
11TXXXXCAPEC-CWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveAlto
12TXXXXCAPEC-1CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveAlto
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveAlto
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
16TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
17TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
18TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveAlto
19TXXXX.XXXCAPEC-CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
20TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (387)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1File/adminpredictiveBasso
2File/admin-manage-user.phppredictiveAlto
3File/admin/?page=borrow/view_borrowpredictiveAlto
4File/admin/attendance_row.phppredictiveAlto
5File/admin/ballot_up.phppredictiveAlto
6File/admin/booktime.phppredictiveAlto
7File/admin/cashadvance_row.phppredictiveAlto
8File/admin/clientview.phppredictiveAlto
9File/admin/courses/view_course.phppredictiveAlto
10File/admin/edit-accepted-appointment.phppredictiveAlto
11File/admin/edit-services.phppredictiveAlto
12File/admin/edit_category.phppredictiveAlto
13File/admin/edit_product.phppredictiveAlto
14File/admin/edit_teacher.phppredictiveAlto
15File/admin/employee/index.phppredictiveAlto
16File/admin/employee_row.phppredictiveAlto
17File/admin/forgot-password.phppredictiveAlto
18File/admin/info_deal.phppredictiveAlto
19File/admin/list_resource_icon.php?action=deletepredictiveAlto
20File/admin/login.phppredictiveAlto
21File/admin/manage-users.phppredictiveAlto
22File/admin/orders/view_order.phppredictiveAlto
23File/admin/positions_row.phppredictiveAlto
24File/admin/regester.phppredictiveAlto
25File/admin/search.phppredictiveAlto
26File/admin/singlelogin.phppredictiveAlto
27File/admin/students/manage_academic.phppredictiveAlto
28File/admin/students/update_status.phppredictiveAlto
29File/admin/user/controller.phppredictiveAlto
30File/admin/user/index.phppredictiveAlto
31File/admin/vacancy/controller.phppredictiveAlto
32File/admin/vacancy/index.phppredictiveAlto
33File/admin/view_sendlist.phppredictiveAlto
34File/adminPage/conf/reloadpredictiveAlto
35File/admin_ping.htmpredictiveAlto
36File/admin_route/dec_service_credits.phppredictiveAlto
37File/api/predictiveBasso
38File/api/browserextension/UpdatePassword/predictiveAlto
39File/api/client/editemedia.phppredictiveAlto
40File/app/ajax/search_sales_report.phppredictiveAlto
41File/app/sys1.phppredictiveAlto
42File/application/index/controller/Screen.phppredictiveAlto
43File/apps/system/router/upload.gopredictiveAlto
44File/backups/predictiveMedia
45File/cgi-bin/cstecgi.cgipredictiveAlto
46File/ci_spms/admin/search/searching/predictiveAlto
47File/classes/Login.phppredictiveAlto
48File/classes/Master.phppredictiveAlto
49File/xxxxxxxxxx/xxxpredictiveAlto
50File/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
51File/xxxxx/xxxxxpredictiveMedia
52File/xxxxxx/xxxxxx/xxxxxxxxxxxxxxxxx?xxxxxxxxxx=&xxxxxxxxxxx=&xxxxxxxxxxx=predictiveAlto
53File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveAlto
54File/xxx/xxxxxxx/xxxxxx_xxxx.xxpredictiveAlto
55File/xxxxxx/xxxxxxxxxxxxxxxxxxxxxpredictiveAlto
56File/xxxxxx/xxxxxxpredictiveAlto
57File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveAlto
58File/xxxxxx/xxxxxxxxxxxpredictiveAlto
59File/xxxxxx/xxxxxxxxxxxxxpredictiveAlto
60File/xxxxxx/xxxxxxxxxxxxpredictiveAlto
61File/xxxxxx/xxxxxxxxxxxpredictiveAlto
62File/xxxxx.xxxpredictiveMedia
63File/xxx/xxxxxxxxxxxxx.xxxpredictiveAlto
64File/xxxxxpredictiveBasso
65File/xxxxx.xxx?x=xxxxx&x=xxxxx&x=xxxxxxx_xxxxpredictiveAlto
66File/xxxx.xxxpredictiveMedia
67File/xxxxxxxxx/xxxxpredictiveAlto
68File/xxxxxxxxxx/xxxxx/xxxxxxxxxx/xxxxxpredictiveAlto
69File/xxxxx/xxxxxxxxxxx/xxxxpredictiveAlto
70File/xxx-xxx/xxxxx/predictiveAlto
71File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveAlto
72File/xxxx_xx/xxxxxxxx.x_xxxxxxxxxpredictiveAlto
73File/xxxxxxxx/xxxxx.xxxpredictiveAlto
74File/xxxxxx-xxxxxxpredictiveAlto
75File/xxxxx_xxxxx/xxxxxxxxxxxx.xxxpredictiveAlto
76File/xxxxxxxxx/xxxxx.xxxpredictiveAlto
77File/xxxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
78File/xxxxxxxxx/xxxxxxxx.xxxpredictiveAlto
79File/xxxxxx/xxxx/xxxxpredictiveAlto
80File/xxxxxx/xxxxxxxx/xxxxpredictiveAlto
81File/xxxx-xxxxxxx.xxxpredictiveAlto
82File/xxxxxxxxx.xxxpredictiveAlto
83File/xxxxxxx/xxx/xxxxxxxxxx.xxxx?xxxxxx=xxxxxxxxxxpredictiveAlto
84File/xxxx/xxxxxx-xxxxx.xxxpredictiveAlto
85File/xxxx/xxxxxx.xxxpredictiveAlto
86File/xxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
87File/xxxxxxxx/xxx.xxxpredictiveAlto
88File/x_xxxxxx_xxxxxxxx_xxxxxxx/xxxxx/xxxxxx/xxxx?x=x.x.x-x-xxxxxxxpredictiveAlto
89Filexxxxxxxxx.xxxpredictiveAlto
90File?xxxx=xxxxx/xxxxpredictiveAlto
91Filexxx-xxxxxxxx.xxxpredictiveAlto
92Filexxx-xxxx.xxxpredictiveMedia
93Filexxxxxxxxxxxxxxxxx.xxxpredictiveAlto
94Filexxxxxxxxxxx_xxxx.xxxpredictiveAlto
95Filexxxxxxxx_xxxxx.xxxpredictiveAlto
96Filexxx/xxxx_xxxx_xxxxxx.xxxpredictiveAlto
97Filexxxxx/?x=xxxx&x=xxxxx_xxxx&x=xxxxxxxxxxxxxpredictiveAlto
98Filexxxxx/?xxxx=xxxxxxxxxx/xxxx_xxxxxxxxpredictiveAlto
99Filexxxxx/?xxxx=xxxxx/xxxxxx_xxxxpredictiveAlto
100Filexxxxx/?xxxx=xxxxx/xxxx_xxxxpredictiveAlto
101Filexxxxx/xxxxxxxxx.xxxpredictiveAlto
102Filexxxxx/xxxxx/xxxxx.xxxpredictiveAlto
103Filexxxxx/xxxxxxxx/xxxxx.xxxpredictiveAlto
104Filexxxxx/xxxx-xxxxxx-xxxxxxxxxxxxxx.xxxpredictiveAlto
105Filexxxxx/xxxxxx-xxxxxx.xxxpredictiveAlto
106Filexxxxx/xxx_xxxxxxx/xxxxx.xxxpredictiveAlto
107Filexxxxx/xxx_xxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveAlto
108Filexxxxx/xxx_xxxxx/xxxxx.xxxpredictiveAlto
109Filexxxxx/xxxxxxxx/xxxx/xxx_xxxxx_xx_xxxx.xxxpredictiveAlto
110Filexxxxx/xxxxxxxx.xxxpredictiveAlto
111Filexxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveAlto
112Filexxxxx/xxxxxxxx/xxxxxxxxx/xxxx.xxxxpredictiveAlto
113Filexxxxxxxxxxxxx.xxxpredictiveAlto
114Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
115Filexxx/xxxxxx/xxxx_xxxx.xxxpredictiveAlto
116Filexxx/xxxxxx/xxxx/xxx_xxxxxx.xxxpredictiveAlto
117Filexxx/xxxxxxxx/xxxpredictiveAlto
118Filexxx/xxxx/xxxxxxxxx/xxxxxxx.xxxpredictiveAlto
119Filexxx/xxxxxx/xxxxxxxx.xxpredictiveAlto
120Filexxxxxxxxxxx/xxxxx/xxxxxx.xxxpredictiveAlto
121Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/xxx/xxxxx.xxxpredictiveAlto
122Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/x/xxxx.xxxpredictiveAlto
123Filexxxxxx/xx/xxxxxxxxxxxx.xxpredictiveAlto
124Filexxxxxxx_xxxxxxxxxxxx.xxxpredictiveAlto
125Filexxx-xxxxxxx.xxxpredictiveAlto
126Filexxx/xxxxxpredictiveMedia
127Filexxxx-xxx.xxxpredictiveMedia
128Filexxxxxxx-xxxxxxx.xxxpredictiveAlto
129Filexxxxxxx.xxxpredictiveMedia
130Filexxxxx-xxxxxx.xxxpredictiveAlto
131Filexxxxx.xxxpredictiveMedia
132Filexxxxxxxxx.xxxpredictiveAlto
133Filexxxxxx/xxxxxxx.xxxpredictiveAlto
134Filexxxxxx.xxxpredictiveMedia
135Filexxxxxxxx.xpredictiveMedia
136Filexxxx-xxxxxx/xxx/xxxx/xxxx/xx/x_xxxxxxxx/xxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
137Filexxxx-xxxxxxx.xxxpredictiveAlto
138Filexxxxxxxxxxx.xxxpredictiveAlto
139Filexxxxx_xxxx.xxxpredictiveAlto
140Filexxxx_xxxxx.xxxpredictiveAlto
141Filexxxx_xxxxxxxx.xxxpredictiveAlto
142Filexxxxxxx/xxxx_xxxx.xpredictiveAlto
143Filexxxxxx.xxxpredictiveMedia
144Filexxxxxxxxxxxxxxxx.xxxpredictiveAlto
145Filexxxxx/xxxxx/xxxxxx.xxxpredictiveAlto
146Filexxxxxxxx.xxxpredictiveMedia
147Filexxxx.xpredictiveBasso
148Filexxxxxxx.xxx.xxxpredictiveAlto
149Filexxxxxxxx/xxxxx.xxx.xxxpredictiveAlto
150Filexxxxx.xxpredictiveMedia
151Filexxxxx.xxxpredictiveMedia
152Filexxxxx.xxx?xxxx=xxxx_xxxxxxxxpredictiveAlto
153Filexxxxxxx/xxxxxxx_xxxx.xx.xxxpredictiveAlto
154Filexxxx_xxxx_xxxx.xxxpredictiveAlto
155Filexxxxxxx.xxxpredictiveMedia
156Filexxxxx/xxxxx.xxpredictiveAlto
157Filexxx/xxxxx/xxxxxxxx/xxxx/xxxxxxx_xxxxxxxxx.xxpredictiveAlto
158Filexxx/xxxxxxxx.xxpredictiveAlto
159Filexxxxxxxxxxxxx.xxxpredictiveAlto
160Filexxxxx.xxpredictiveMedia
161Filexxxxx.xxxpredictiveMedia
162Filexxxxxxxxxx.xxxpredictiveAlto
163Filexxxxx\xxxxx.xxxpredictiveAlto
164Filexxxxxxx.xxpredictiveMedia
165Filexxxx.xxxxpredictiveMedia
166Filexxxx.xxpredictiveBasso
167Filexxxxxxx_xxxxxxxxxxxx.xxxpredictiveAlto
168Filexxxxx_xxxxx/xx_xxxxxxx.xpredictiveAlto
169Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxx_xxxxxxx.xxxpredictiveAlto
170Filexxxxxxxx.xxxpredictiveMedia
171Filexxxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
172Filexxxx/xxx/xxxx/xxxxxx/xxxxx/xxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveAlto
173Filexxxxxxxx/xxxxxx/xxxxxxxxx/xxxxxx/xxxxxxx_xxxxx.xxxxpredictiveAlto
174Filexxxxxxxx/xxxx-xxxxxxxxxxxx/xxx/xxxxxxxxxxxxxxxx.xxpredictiveAlto
175Filexxxx.xxxxxxxxx.xxxpredictiveAlto
176Filexxxxx_xxxxxx_xxxxxx.xxxpredictiveAlto
177Filexxxxx.xpredictiveBasso
178Filexxxxxxxxx_xxxx_xxxxxx.xxxpredictiveAlto
179Filexxxxx_xxxxxx.xxxpredictiveAlto
180Filexxxxxxx/xxx_xxxxxxx.xpredictiveAlto
181Filexxxxxxx.xxpredictiveMedia
182Filexxxxxxx/xxxxxxxxxx.xxpredictiveAlto
183Filexxxxxx/xxxxxxx.xxxpredictiveAlto
184Filexxxxxx/xx/xxxxxxx/xxxxxxx.xxpredictiveAlto
185Filexxxxxx-xxxxx/xxxx.xxpredictiveAlto
186Filexxxxxxxx_xxxx_xxxxxxx_xxx.xxxpredictiveAlto
187Filexxxxxxxx_xxxx_xxxxxxx_xxxxxx.xxxpredictiveAlto
188Filexxxxxxxxxxxx.xxxpredictiveAlto
189Filexxxxxxxxxxxxx.xxxpredictiveAlto
190Filexxxxxxxxx/xxxx/xxxxxxxxx.xxxpredictiveAlto
191Filexxxxxxxxxx_xxxxpredictiveAlto
192Filexxxxxx.xxxpredictiveMedia
193Filexxxxxx_xxxx.xxxpredictiveAlto
194Filexxxxxxxxxx/xx/xxxxxx.xxpredictiveAlto
195Filexxx/xxxxxxxxxxxxx.xxpredictiveAlto
196Filexxx/xxxx/xxxx/xx/xxxxxxx/xxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveAlto
197Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxx/xxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
198Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
199Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
200Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
201Filexxx/xxx/xxx/xxxxxxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
202Filexxx/xxx/xxxxxxx/xxxx.xxxpredictiveAlto
203Filexxx/_xxxxx.xxpredictiveAlto
204Filexxxxxx/xx/xxxxxx.xxpredictiveAlto
205Filexxxxxxxxxx_xxxx.xxxpredictiveAlto
206Filexxxxxxx.xxxpredictiveMedia
207Filexxxxxxx_xxxxxxx.xxxpredictiveAlto
208Filexxxxxxxxx/xxxxxx.xxxxpredictiveAlto
209Filexxxx_xxxxxx.xxpredictiveAlto
210Filexxxxxx_xxxxx.xxxpredictiveAlto
211Filexxxxxxxxxx.xxxpredictiveAlto
212Filexxxx_xxxxxx.xxxpredictiveAlto
213Filexxx/xxxx-xxxx-xxxxxxxx.xxxpredictiveAlto
214Filexxx/xxx-xxxxxxxx.xxxpredictiveAlto
215Filexxxxx/xxxxxxxxxx.xxpredictiveAlto
216Filexxxxx/xxxxxxx/xxxx.xxpredictiveAlto
217Filexx\xxxxxxx\xxxx-xxxx.xxxpredictiveAlto
218Filexxxxxxxxxx.xxx.xxxpredictiveAlto
219Filexxxxxxx/xxxxx.xxxpredictiveAlto
220Filexxx-xxxxxxx/xxx/xxxx/xxx/xxxxxx/xxxxx.xxpredictiveAlto
221File\xxx\xxxxx\xxxxxx.xxxpredictiveAlto
222Library/xxxxxxx/xxxxxx.xxxpredictiveAlto
223Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
224Libraryxxxxxx.xxxpredictiveMedia
225Libraryxxx/xxxxx/xxxxxxxx_xxxxx.xxxpredictiveAlto
226Libraryxxxxxxxx/xxxxxxxxx/xxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveAlto
227Argument$_xxxxxx["xxxx_xxxx_xxxxx"]predictiveAlto
228Argument$_xxxxxx['xxx_xxxx']predictiveAlto
229Argumentx_xxxx_xxxxxxpredictiveAlto
230ArgumentxxxxxxxxxpredictiveMedia
231ArgumentxxxxxpredictiveBasso
232ArgumentxxxxpredictiveBasso
233ArgumentxxxpredictiveBasso
234Argumentxxxxxxxxxxxxx/xxxxxxxxxpredictiveAlto
235ArgumentxxxxxxxxpredictiveMedia
236ArgumentxxxxxxxxpredictiveMedia
237Argumentxxxxxxxx xxxx/xxxxxxxx xxxxxxxxxxxpredictiveAlto
238ArgumentxxxxxpredictiveBasso
239Argumentxx_xxpredictiveBasso
240Argumentxxxxxxx_xxpredictiveMedia
241ArgumentxxxpredictiveBasso
242ArgumentxxxxxxxxxpredictiveMedia
243Argumentxxxxxx xxxx xxxxpredictiveAlto
244ArgumentxxxpredictiveBasso
245ArgumentxxxxxxxxxpredictiveMedia
246ArgumentxxxxxxxpredictiveBasso
247ArgumentxxxxxxxpredictiveBasso
248ArgumentxxxxxxxxxxxpredictiveMedia
249Argumentxxxxxxxxxx.xxxxpredictiveAlto
250ArgumentxxxxxxxxpredictiveMedia
251Argumentx_xxxxxxpredictiveMedia
252ArgumentxxxxpredictiveBasso
253ArgumentxxxpredictiveBasso
254ArgumentxxxxxpredictiveBasso
255ArgumentxxxxxxxxxxxpredictiveMedia
256Argumentxxxxxxxx/xxxxpredictiveAlto
257ArgumentxxxxxxxxxxxxxxxxxxxpredictiveAlto
258ArgumentxxxxxxpredictiveBasso
259ArgumentxxxpredictiveBasso
260ArgumentxxxxxpredictiveBasso
261ArgumentxxxpredictiveBasso
262ArgumentxxxxxpredictiveBasso
263ArgumentxxxxpredictiveBasso
264Argumentxxxxx_xxxx/xxxxx_xxx/xxxxx_xxxx/xxxx_xxpredictiveAlto
265ArgumentxxxxpredictiveBasso
266ArgumentxxxxxxxxpredictiveMedia
267ArgumentxxxxxxxxpredictiveMedia
268ArgumentxxxxxpredictiveBasso
269Argumentxxxx_xxxxxxpredictiveMedia
270ArgumentxxxxxxxxxpredictiveMedia
271Argumentxxxxxxxxx/xxxxxxxxpredictiveAlto
272Argumentxxxxx/xxxxx/xxxxx/xxxxxxxpredictiveAlto
273Argumentxxxx_xxxx/xxxx_xxxx/xxxxxxxpredictiveAlto
274ArgumentxxxxxxxxxpredictiveMedia
275ArgumentxxxxxxxpredictiveBasso
276ArgumentxxxxxxpredictiveBasso
277ArgumentxxxxpredictiveBasso
278Argumentxxxx/xxxxxxxx/xxxxxxxxpredictiveAlto
279Argumentxxxx_xxpredictiveBasso
280Argumentxxxx_xxxxpredictiveMedia
281ArgumentxxxxxxpredictiveBasso
282ArgumentxxpredictiveBasso
283ArgumentxxpredictiveBasso
284Argumentxx/xxxxxxxxpredictiveMedia
285Argumentxxxx/xxx/xxxxxxxx/xxxxx/xxxx/xxxxpredictiveAlto
286ArgumentxxxpredictiveBasso
287ArgumentxxxpredictiveBasso
288ArgumentxxpredictiveBasso
289ArgumentxxxxxxpredictiveBasso
290Argumentxxxx_xxxx/xxxx_xxxxpredictiveAlto
291ArgumentxxxxpredictiveBasso
292Argumentxxxx_xxxxpredictiveMedia
293ArgumentxxxxpredictiveBasso
294Argumentxxxx/xxxxxxpredictiveMedia
295ArgumentxxxxpredictiveBasso
296ArgumentxxxxxxxpredictiveBasso
297ArgumentxxxpredictiveBasso
298Argumentxxxx_xxxx_xxxxpredictiveAlto
299ArgumentxxxxxxxpredictiveBasso
300Argumentxx_xxxxpredictiveBasso
301Argumentxx_xxxxxx_xxxxxxxxxxxxpredictiveAlto
302ArgumentxxxxpredictiveBasso
303Argumentxx xxxxxxxxxxxpredictiveAlto
304Argumentx/x/xx/xx/xx/xx/xx/x/xx/xx/xxx/xx/xxx/xx/xxxpredictiveAlto
305ArgumentxxxxpredictiveBasso
306ArgumentxxxxpredictiveBasso
307Argumentxxx xxxxxxxx/xxxxxxx xxxxxxxxpredictiveAlto
308ArgumentxxxxxxxxpredictiveMedia
309Argumentxxx_xxxx_xx/xxx_xxxx_xxxxxpredictiveAlto
310Argumentxxxxxx.xxxxxx.xxxxpredictiveAlto
311Argumentxx_xxpredictiveBasso
312Argumentxxxxxx/xxxxxxxxxx_xxxxpredictiveAlto
313Argumentxxxxx_xxpredictiveMedia
314ArgumentxxxxpredictiveBasso
315Argumentxxxxx_xxxxpredictiveMedia
316ArgumentxxxxxxxxpredictiveMedia
317ArgumentxxxxxxxxxxpredictiveMedia
318ArgumentxxxxxxxpredictiveBasso
319Argumentxxx_xxpredictiveBasso
320ArgumentxxxxxpredictiveBasso
321ArgumentxxxpredictiveBasso
322Argumentxxxx/xxxxxpredictiveMedia
323ArgumentxxxxxxxxxpredictiveMedia
324Argumentxxxxxxx_xxxxpredictiveMedia
325ArgumentxxxxxxxpredictiveBasso
326ArgumentxxxxxxxxpredictiveMedia
327ArgumentxxxxxxxpredictiveBasso
328Argumentxx-xxxxpredictiveBasso
329ArgumentxxxxxxpredictiveBasso
330Argumentxxxxxxx_xxxxpredictiveMedia
331ArgumentxxxxxxxxpredictiveMedia
332Argumentxxxx_xxpredictiveBasso
333Argumentxxxxxx[]predictiveMedia
334ArgumentxxxxxxxxxxpredictiveMedia
335ArgumentxxxxxxpredictiveBasso
336ArgumentxxxxxxxxxxpredictiveMedia
337ArgumentxxxxxxpredictiveBasso
338ArgumentxxxxxxxxxxpredictiveMedia
339ArgumentxxxxxpredictiveBasso
340ArgumentxxxpredictiveBasso
341ArgumentxxxxpredictiveBasso
342Argumentxxxxx_xxxpredictiveMedia
343ArgumentxxxpredictiveBasso
344ArgumentxxxxxxxxxpredictiveMedia
345ArgumentxxxxxxpredictiveBasso
346ArgumentxxxpredictiveBasso
347Argumentxxxxxxx_xxpredictiveMedia
348Argumentxxxxxxx xxxx/xxxxxxxxxxxpredictiveAlto
349ArgumentxxxpredictiveBasso
350ArgumentxxxpredictiveBasso
351Argumentxxxx/xxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxx/xxxxxxx_xxxxxxpredictiveAlto
352ArgumentxxxpredictiveBasso
353ArgumentxxxxxpredictiveBasso
354ArgumentxxxxxxpredictiveBasso
355ArgumentxxxxpredictiveBasso
356ArgumentxxxxpredictiveBasso
357Argumentxxxx/xxxxpredictiveMedia
358ArgumentxxxxxxxxpredictiveMedia
359Argumentxxxxxxxx/xxxxpredictiveAlto
360Argumentxxxx_xxxxxpredictiveMedia
361Argumentxxxx_xxxxpredictiveMedia
362ArgumentxxxxpredictiveBasso
363ArgumentxxxxpredictiveBasso
364ArgumentxxxxpredictiveBasso
365Argumentxxx_xxxpredictiveBasso
366Argumentx-xxxxxxxxx-xxxpredictiveAlto
367Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveAlto
368Input Value%xx%xx%xxxxxxxx%xxxxxxx(%xxxxx%xx)%xx/xxxxxx%xxpredictiveAlto
369Input Value'"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveAlto
370Input Value../predictiveBasso
371Input Value../../../../../../../../../xxx/x.xxxpredictiveAlto
372Input Value../../xxxxx.xxxpredictiveAlto
373Input Value/'-xxxxx(xxxxxxxx.xxxxxx)-'x/x/x/predictiveAlto
374Input Valuex'||(xxxxxx xxxxxxxxxx xxxxx xxxx=xxxx xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x))||'predictiveAlto
375Input Valuex'||(xxxxxx xxxxxxxxxx xxxxx xxxx=xxxx xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x))||'predictiveAlto
376Input ValuexxxxxxxxxxxxxxxxpredictiveAlto
377Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveAlto
378Input Value<xxx xxxxxxxxxxxx="xxxxx("xxx)">predictiveAlto
379Input Value<xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveAlto
380Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveAlto
381Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveAlto
382Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveAlto
383Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveAlto
384Input ValuexxpredictiveBasso
385Input Valuexxx_xxxxxxxxxpredictiveAlto
386Network PortxxxxxpredictiveBasso
387Network Portxxx/xxx (xxxx)predictiveAlto

Referenze (14)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!