BlackCat Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en792
sv48
zh32
es28
de20

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us320
sv44
ru26
cn20
gb16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows18
Google Android12
Apple macOS10
Apache HTTP Server10
Tongda OA 20178

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.58
2Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.11CVE-2020-15906
3DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.33CVE-2007-1167
4Advanced Guestbook index.php path traversal3.33.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.05
5DUware DUpaypal detail.asp sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.004210.02CVE-2006-6365
6DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.51CVE-2010-0966
7Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.47CVE-2009-4935
8Microsoft Windows Domain Name Service Privilege Escalation6.66.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.020580.00CVE-2023-28223
9Openads adclick.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.018710.40CVE-2007-2046
10MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.44CVE-2007-0354
11Schneider Electric EcoStruxure Control Expert Modbus password recovery8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002010.00CVE-2022-37300
12Centos Panel 7 HTTP Request index.php os command injection8.07.9$0-$5k$0-$5kHighOfficial Fix0.973740.05CVE-2022-44877
13TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010758.47CVE-2006-6168
14Apple iOS/iPadOS SpringBoard privileges management4.54.2$5k-$25k$0-$5kFunctionalUnavailable0.000000.00
15LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.09
16Campcodes Retro Basketball Shoes Online Store details.php sql injection6.76.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.001390.03CVE-2023-2208
17ESecurityServices GPS Userdata Form allows Persistent cross site scripting5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.02
18Esoftpro Online Guestbook Pro ogp_show.php cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001090.04CVE-2009-2448
19zlib MiniZip zipOpenNewFileInZip4_64 heap-based overflow7.67.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001210.07CVE-2023-45853
20Apple macOS Security use after free7.06.9$5k-$25k$0-$5kHighOfficial Fix0.001370.04CVE-2019-8526

IOC - Indicator of Compromise (33)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.199.168.24Blackcat03/25/2024verifiedHigh
25.199.168.233Blackcat03/25/2024verifiedHigh
320.46.245.56BlackCat03/18/2022verifiedHigh
423.106.223.97BlackCat04/22/2022verifiedHigh
537.120.238.58BlackCat04/22/2022verifiedHigh
645.32.141.16845.32.141.168.vultrusercontent.comBlackcat03/25/2024verifiedHigh
745.77.0.9245.77.0.92.vultrusercontent.comBlackcat03/25/2024verifiedHigh
8XX.XXX.XX.XXXxxxxxxx04/22/2022verifiedHigh
9XX.XXX.XXX.XXXXxxxxxxx04/22/2022verifiedHigh
10XX.XXX.XXX.XXXxxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx.xx-xxx-x.xxxxxxxxx.xxx.xxxxxXxxxxxxx03/25/2024verifiedHigh
11XX.XXX.XXX.XXXxxxxxxx03/18/2022verifiedHigh
12XX.XX.X.XXXXxxxxxxx04/22/2022verifiedHigh
13XX.XXX.XXX.XXXxxxxx.xxxxxx.xxxxxxxxx.xxxxxx-xxxxxxx.xxxxxxXxxxxxxx04/22/2022verifiedHigh
14XX.XX.XXX.XXXXxxxxxxx03/25/2024verifiedHigh
15XX.XXX.XX.XXxxx.xxxxxxxx.xxxXxxxxxxx03/25/2024verifiedHigh
16XX.XXX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx03/05/2024verifiedHigh
17XX.XXX.XX.XXXxxxxxxx04/15/2024verifiedHigh
18XX.XXX.XX.XXXXxxxxxxx04/15/2024verifiedHigh
19XX.XXX.XX.XXXXxxxxxxx04/22/2022verifiedHigh
20XXX.XX.XXX.XXXXxxxxxxx04/22/2022verifiedHigh
21XXX.XX.X.XXXxxxxxxxx.xxxXxxxxxxx04/08/2024verifiedHigh
22XXX.XXX.XXX.XXXXxxxxxxx04/22/2022verifiedHigh
23XXX.X.XX.XXXxxxxxxx04/22/2022verifiedHigh
24XXX.XX.XXX.XXXXxxxxxxx04/22/2022verifiedHigh
25XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxx.xxxxxxx.xxxXxxxxxxx12/08/2023verifiedHigh
26XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxx.xxxxxxx.xxxXxxxxxxx12/08/2023verifiedHigh
27XXX.XXX.XX.XXXXxxxxxxx03/25/2024verifiedHigh
28XXX.XXX.XXX.XXXxxx-xxxx-xxxxx-x.xxxxxxxxxxx-xxxxx.xxxxxxxxxxxxxx.xxXxxxxxxx04/22/2022verifiedHigh
29XXX.XX.XX.XXXxxxxxxx12/08/2023verifiedHigh
30XXX.XX.XX.XXXxxxxxxx04/08/2024verifiedHigh
31XXX.XXX.XXX.XXXXxxxxxxx04/08/2024verifiedHigh
32XXX.XXX.XX.XXXXxxxxxxx04/08/2024verifiedHigh
33XXX.XXX.XXX.XXXxxxxxxx04/22/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (29)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-24, CWE-29Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
13TXXXXCAPEC-CWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
14TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
17TXXXXCAPEC-102CWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-220CWE-XXXXxxxxxxxx XxxxxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
24TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
25TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
26TXXXXCAPEC-116CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
27TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
28TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
29TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (556)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.github/workflows/combine-prs.ymlpredictiveHigh
2File.tinpredictiveLow
3File/acms/admin/cargo_types/manage_cargo_type.phppredictiveHigh
4File/admin/ajax.phppredictiveHigh
5File/admin/ajax.php?action=confirm_orderpredictiveHigh
6File/admin/ajax.php?action=delete_userpredictiveHigh
7File/admin/ajax.php?action=delete_windowpredictiveHigh
8File/admin/ajax.php?action=save_windowpredictiveHigh
9File/admin/ajax/avatar.phppredictiveHigh
10File/admin/article/article-add.phppredictiveHigh
11File/admin/edit_subject.phppredictiveHigh
12File/admin/index.phppredictiveHigh
13File/admin/index/index.html#/admin/mall.goods/index.htmlpredictiveHigh
14File/admin/list_onlineuser.phppredictiveHigh
15File/admin/login.phppredictiveHigh
16File/admin/maintenance/view_designation.phppredictiveHigh
17File/admin/optionspredictiveHigh
18File/admin/pages/update_go.phppredictiveHigh
19File/admin/report/index.phppredictiveHigh
20File/admin/services/manage_service.phppredictiveHigh
21File/admin/settings/predictiveHigh
22File/admin/show.phppredictiveHigh
23File/admin/students/update_status.phppredictiveHigh
24File/admin/subject.phppredictiveHigh
25File/admin/user/manage_user.phppredictiveHigh
26File/ample/app/ajax/member_data.phppredictiveHigh
27File/app/index/controller/Common.phppredictiveHigh
28File/apply.cgipredictiveMedium
29File/article/DelectArticleById/predictiveHigh
30File/auth/auth.php?user=1predictiveHigh
31File/b2b-supermarket/shopping-cartpredictiveHigh
32File/blogpredictiveLow
33File/category.phppredictiveHigh
34File/cgi-bin/cstecgi.cgipredictiveHigh
35File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
36File/cgi-bin/cstecgi.cgi?action=login&flag=ie8predictiveHigh
37File/cgi-bin/nas_sharing.cgipredictiveHigh
38File/cgi-bin/supervisor/PwdGrp.cgipredictiveHigh
39File/classes/Master.php?f=delete_categorypredictiveHigh
40File/classes/Master.php?f=delete_inquirypredictiveHigh
41File/classes/Master.php?f=save_reminderpredictiveHigh
42File/collection/allpredictiveHigh
43File/company/storepredictiveHigh
44File/config/listpredictiveMedium
45File/emap/devicePoint_addImgIco?hasSubsystem=truepredictiveHigh
46File/ext/phar/phar_object.cpredictiveHigh
47File/file-manager/upload.phppredictiveHigh
48File/foms/place-order.phppredictiveHigh
49File/forum/away.phppredictiveHigh
50File/forum/PostPrivateMessagepredictiveHigh
51File/fos/admin/index.php?page=menupredictiveHigh
52File/friendspredictiveMedium
53File/goform/WifiBasicSetpredictiveHigh
54File/graphqlpredictiveMedium
55File/home/get_tasks_listpredictiveHigh
56File/hss/?page=categoriespredictiveHigh
57File/hss/admin/brands/manage_brand.phppredictiveHigh
58File/importexport.phppredictiveHigh
59File/index.phppredictiveMedium
60File/items/searchpredictiveHigh
61File/jurusan/datapredictiveHigh
62File/listplace/user/coverPhotoUpdatepredictiveHigh
63File/login.phppredictiveMedium
64File/login/index.phppredictiveHigh
65File/menu.htmlpredictiveMedium
66File/multiarch/memmove-vec-unaligned-erms.SpredictiveHigh
67File/my_photo_gallery/image.phppredictiveHigh
68File/news-portal-script/information.phppredictiveHigh
69File/xxxxxxx/xxxxxxx.xxxpredictiveHigh
70File/xxx-xxx/xxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxpredictiveHigh
71File/xxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
72File/xxxxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
73File/xxxxxx/xxxxxxx/xxxxxxx_xxxxxxxxxpredictiveHigh
74File/xxxxxxx.xxxpredictiveMedium
75File/xxxxxxxxxxxxpredictiveHigh
76File/xxxxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxx/xxxx-xxxxxx.xxxpredictiveHigh
77File/xxxxpredictiveLow
78File/xxxxxxxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
79File/xxxxxxx/xxxx_xxxxxxpredictiveHigh
80File/xxxxxxpredictiveLow
81File/xxxxxx-xxxxxx.xxxpredictiveHigh
82File/xxxxxx/xxxxxxxxxxxxxx!xxxxxxx.xxxxpredictiveHigh
83File/xxx_xxxx_xxxxxxx.xxxpredictiveHigh
84File/xxxxxx.xxxpredictiveMedium
85File/xxxxxxxx.xxxpredictiveHigh
86File/xxxx_xxxx.xxxpredictiveHigh
87File/xxx/xxxxx/xxxxxxx_xxxxxxx_xxxxxx.xxxpredictiveHigh
88File/xxxxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
89File/xxxxxxxxx/xxxx_xxxxxxxxxxx.xxxpredictiveHigh
90File/xxxxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxx?_xxxxxx=xxxxx&xx=xxxxxxxxxxxxx&xxxx=xxxxx&xxxx=x&xxxx=&xxxx=xxxpredictiveHigh
91File/xxxxxxxxx.xxxxpredictiveHigh
92File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
93File/xxx/predictiveLow
94File/xxxx/xxxxxxxxxx.xxxpredictiveHigh
95File/xxxx/xxxxxx_xxxx.xxxpredictiveHigh
96File/xxxxxxx/predictiveMedium
97File/xxxx/x.xxxpredictiveMedium
98File/xxxx/xxxxxx/xxxxxxpredictiveHigh
99File/xxx/xxxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
100File/xxxxxx/predictiveMedium
101File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
102File/xx-xxxxx/xxxxxxx.xxxpredictiveHigh
103File/xxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
104Filexxxxxxxxx.xxxpredictiveHigh
105File?x=xxxxxxxxxxx/xxxxxxxxxxx/xxxxpredictiveHigh
106Filexxxxxxx.xxxpredictiveMedium
107Filexxxxxxxxxx.xxxxpredictiveHigh
108Filexxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
109Filexxx/xxx.xxxpredictiveMedium
110Filexxxxxxx.xxxpredictiveMedium
111Filexxx.xxxpredictiveLow
112Filexxxxxxxx_xxxxx.xxxpredictiveHigh
113Filexxx_xxxxxxxx.xxxpredictiveHigh
114Filexxxxx/xxx_xxxx.xxxpredictiveHigh
115Filexxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
116Filexxxxx/xxx.xxxpredictiveHigh
117Filexxxxx/xxxxx.xxx?xx=xxxxxx&xxxxxx=xxxx_xxxxxpredictiveHigh
118Filexxxxx/xxxxxx_xxxx.xxxpredictiveHigh
119Filexxxxx/xxxx-xxxxx.xxxpredictiveHigh
120Filexxxxx/xxxxxxxx_xxx.xxxpredictiveHigh
121Filexxxxx\xxxxx\xxxxxx_xxxx.xxxpredictiveHigh
122Filexxxxxxxxx.xxxpredictiveHigh
123Filexxxxx/xxxxxxxx/xxxxxxxxx/xxxx.xxxxpredictiveHigh
124Filexxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
125Filexxxx_xxxxxxx.xxxpredictiveHigh
126Filexxxxx_xxx.xxxpredictiveHigh
127Filexxx/xxxx.xxpredictiveMedium
128Filexxx/xxxxxx/xxxx_xxxxxx.xxxpredictiveHigh
129Filexxx/xxxx/xxxxxx_xxxxxxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
130Filexxx/xxxxx/xxxxxxxxx/_xxxxxxxx.xxxx.xxxpredictiveHigh
131Filexxxxxxxxxxx/xxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
132Filexxxxxxxxxxxx.xxxpredictiveHigh
133Filexxxxx/xxxx_xxx.xpredictiveHigh
134Filexxxx/xxxxxxx.xpredictiveHigh
135Filexxxxxx_xxxxxx.xxxpredictiveHigh
136Filexxx_xxxxxxxxx.xxxpredictiveHigh
137Filexxxxxx-xxxxxx-xx.xxxpredictiveHigh
138Filex:\xxxxxxx xxxxx (xxx)\xxxxxxxxxxx\xxx-xxx\xxx_xxxxxx.xxxpredictiveHigh
139Filexxxxxxx.xxxpredictiveMedium
140Filexxx-xxx/xxxxxxx.xxpredictiveHigh
141Filexxx-xxx/xxxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
142Filexxxxxxxxxxx_xxxxpredictiveHigh
143Filexxxxxxxx/xxxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
144Filexxxxxxx/xxxxxx.xxxpredictiveHigh
145Filexxxxx.xxxpredictiveMedium
146Filexxxxxxxxx.xxxpredictiveHigh
147Filexxxx_xxxxxxxx/xx.xxxpredictiveHigh
148Filexxxxxxx.xxxpredictiveMedium
149Filexxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxpredictiveHigh
150Filexxxxxx.xxpredictiveMedium
151Filexxxxxx_xxx.xxxpredictiveHigh
152FilexxxxxxxpredictiveLow
153Filexxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
154Filexxxxxxxxxxx/xxxx.xxxpredictiveHigh
155Filexxxx/xxxxx/xxxxxx.xxxpredictiveHigh
156Filexxxx/xxx.xxpredictiveMedium
157Filexxxxxxxxx.xxpredictiveMedium
158Filexxxx.xxpredictiveLow
159Filexxxx/xxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
160Filexxxxxxx.xxxpredictiveMedium
161Filexxxxxx_xxxx.xxxpredictiveHigh
162Filexxxx/xxxxx.xxxpredictiveHigh
163Filexxxxxx.xxxpredictiveMedium
164Filexxxxxxx.xxxpredictiveMedium
165Filexxxxxxx.xxxpredictiveMedium
166Filexxxxxxxxxx.xxxpredictiveHigh
167Filexxx_xxxxxxxxxxxx.xxxpredictiveHigh
168Filexxxxxx.xxxpredictiveMedium
169Filexxxxxxxxxx_xxxxxx.xxxpredictiveHigh
170Filexxxx.xxxpredictiveMedium
171Filexxxxxxxxxxxx_xxxxxxx.xxxpredictiveHigh
172Filexxxxxxxxxxxxx.xxxpredictiveHigh
173Filexxxxxxx/xxx/xxxxxxxx/xxxxx/xxx/xxx_xxxx.xpredictiveHigh
174Filexxxxxxx/xxx/x_xxxxx.xpredictiveHigh
175Filexxxx_xxxxxx.xxxpredictiveHigh
176Filexxxxx.xxxpredictiveMedium
177Filexxxxxxxx/xxx-xxxx.xxxpredictiveHigh
178Filexxxxxxxxxxxxxxxx/xxxxxxxxxxxxxx.xxpredictiveHigh
179Filexxxxx/xxxxxxxx.xxxpredictiveHigh
180Filexxxxxxx-xxxx.xxxpredictiveHigh
181Filexxx/xxxx/xxxx.xpredictiveHigh
182Filexxxx.xxxpredictiveMedium
183Filexxxxxx/xxx/xxxx.xpredictiveHigh
184Filexxxx/xxxxxxxx/xxx&xx=xxxxxxxpredictiveHigh
185Filexxxxxxxx.xxxpredictiveMedium
186Filexxxxxxx/xxxx_xxxx.xpredictiveHigh
187Filexxxxx-xxxxxx/xxxxxxxx/xxxx-xxxx.xxpredictiveHigh
188Filexxxxx.xxxpredictiveMedium
189Filexxxxxxx/xx/xxxxxx/xxxxx_xxxxxxxxxxxxx/xxxxxx.xxxpredictiveHigh
190Filexxxxxxx/xx/xxxxxxx/xxxxxxxxxxx/xxxxxx.xxxpredictiveHigh
191Filexxxxxxx/xx/xxxxxxx/xxxxxxxxxxxx/xxxxxx.xxxpredictiveHigh
192Filexxxxxxx/xxxxxxx/xxxxxxx/xxxxxx.xxxpredictiveHigh
193Filexxxxxxx/xxxx/xx/xx/xxxxxx.xxxpredictiveHigh
194Filexxxxxxxxxxxxxx-xxxxxxxxxxxxx/xxx/xxxx/xxxx/xxx/xxxxxxxxxxxx/xxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
195Filexxxxxxxx/xxxx_xxxxpredictiveHigh
196Filexxxxx_xxxx.xxxpredictiveHigh
197Filexxxx.xxxpredictiveMedium
198Filexxxxxxxxxxxxx/xxx/xxx/xxxxxxxxxx/xxxxxxx/xxxxxxxxxx.xxxxpredictiveHigh
199Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
200Filexxxxxxxxxx.xxxx.xxxpredictiveHigh
201Filexxx/xxxxxx.xxxpredictiveHigh
202Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
203Filexxx/xxxxx.xxxpredictiveHigh
204Filexxx/xxxxxxx/xxxxxxxxxxxxx/xxxxx.xxxpredictiveHigh
205Filexxxxxxxx/xxxxx.xxx.xxxpredictiveHigh
206Filexxxxxxxx/xxx_xxxxxxxxx_xxxxxxxxx_xxxxxxx.xxxpredictiveHigh
207Filexxxxxxx_xxxxx.xxxpredictiveHigh
208Filexxxxx.xxpredictiveMedium
209Filexxxxx.xxxpredictiveMedium
210Filexxxxx.xxx?xxxxxx=xxx&xxxxxx=xxxx&x=xxxxxxpredictiveHigh
211Filexxxxxxx.xxxpredictiveMedium
212Filexx_xxxxxxxxx_xxxxx.xxxpredictiveHigh
213Filexxx.xxxpredictiveLow
214Filexxxxxxxxxxxx.xxxxxxxxxxxxxxxpredictiveHigh
215Filexxxxxxxxxxxx.xxxpredictiveHigh
216Filexx/xxxxxxx.xxpredictiveHigh
217Filexx/xxxxxxxxxxx.xxpredictiveHigh
218Filexxx.xxxpredictiveLow
219Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
220Filexxxxxxx.xxxpredictiveMedium
221Filexxx/xxxxxx.xxpredictiveHigh
222Filexxx/xxxxxxxxxxx.xxpredictiveHigh
223Filexxx/xxxxxxx/xxxx/xxxxxxx_xxxx.xxpredictiveHigh
224Filexxx/xxx/xxxxxx.xxpredictiveHigh
225Filexxxx/xxx/x/xxx_xxxx.xpredictiveHigh
226Filexxxx.xxxpredictiveMedium
227Filexxxxx.xxxpredictiveMedium
228Filexxxxx/?xxxxxx=xxxxxxx&xxxxpredictiveHigh
229Filexxxxxxxxx.xpredictiveMedium
230Filexxxxxxxxxxxx.xxxpredictiveHigh
231Filexxxxxx_xxxx.xxxpredictiveHigh
232Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
233Filexxx_xxx/__xxxx__.xxpredictiveHigh
234Filexxx_xxxxx_xxxx.xpredictiveHigh
235Filexxx.xxxpredictiveLow
236Filexxxxxxxxxx.xxpredictiveHigh
237Filexxxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxx/xxxxxxxxxxxx.xxxxpredictiveHigh
238Filexxx_xxxx.xxxpredictiveMedium
239Filexxxxxxx.xxxpredictiveMedium
240Filexxxxxx.xxx/xxxx_xxxx_xxxx.xxxpredictiveHigh
241Filexxx.xxxxxx.xxx.xxxx/xxx/xxx/xxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
242Filexxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
243Filexxxxxxxx/xxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
244Filexxxx.xxxxxxxxx.xxxpredictiveHigh
245Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
246Filexxxxx_xxxxxxxx_xxxxx.xxxpredictiveHigh
247Filexxxxxx_xxxx.xxxpredictiveHigh
248Filexxxxxx.xpredictiveMedium
249Filexxxxxxxxxxxx.xxxpredictiveHigh
250Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
251Filexxxx_xxxx_xxxx_xxxxxx.xxxpredictiveHigh
252Filexxxxxx.xpredictiveMedium
253Filexxxxx-xxx.xpredictiveMedium
254Filexxxxx_xxxxxx.xxxpredictiveHigh
255Filexxxxxxx.xxxpredictiveMedium
256Filexxxxxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
257Filexxxxxxxx.xxxpredictiveMedium
258Filexxxxxxxxxxxxxx.xxxpredictiveHigh
259Filexxxxxxx_xxxx.xxxpredictiveHigh
260Filexxxxxxx.xxxpredictiveMedium
261Filexxxxxxx/xxxxxxxxxx.xxpredictiveHigh
262Filexxxxxx/xxxxxx.xxxpredictiveHigh
263Filex_xxx.xxxpredictiveMedium
264Filexxxxxxxxxx.xxxpredictiveHigh
265Filexxxxxxxx.xxxpredictiveMedium
266Filexxxxxxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
267Filexxxxxxxxxx-xxxx-xxxxxxx.xxxpredictiveHigh
268Filexxxxxxxx.xpredictiveMedium
269Filexxxxxx_xxxxx_xxxxxxx.xxxpredictiveHigh
270Filexxxxxxxxxx/xxxxxxx/xxxx_xxxxxxx.xxpredictiveHigh
271Filexxxxxxxxxx.xxxpredictiveHigh
272Filexxxxxxxxxxx/xxxxxxxxx.xxpredictiveHigh
273Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
274Filexxxxx-xxxxxx-xx.xxxpredictiveHigh
275Filexxxxx_xxxxxxx/xxx_xxxxx.xpredictiveHigh
276Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxx_xxxxx.xxxpredictiveHigh
277Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
278Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxx_xxxxxxxx.xxxpredictiveHigh
279Filexxxxxx.xxxpredictiveMedium
280Filexxxxxx.xpredictiveMedium
281Filexxxxxxx/xxxxxxxx.xxx_xxxxxxxxpredictiveHigh
282Filexxxxx/xxx/xxxx.xxx.xxxpredictiveHigh
283Filexxxxx.xxxpredictiveMedium
284Filexxxxxxxxxxxxx.xxxpredictiveHigh
285Filexxxxxxx.xxxpredictiveMedium
286Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
287Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
288Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
289Filexxxx.xxxpredictiveMedium
290Filexxxxxxxx.xxx/xxxxxx.xxx/xxxxxxxx.xxxpredictiveHigh
291Filexxxxxxxxxxx.xxxpredictiveHigh
292Filexxxxxxxxx/xxxxxxxxx.xxxxx.xxxpredictiveHigh
293Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
294Filexxxx/xxxxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
295Filexxxxx-xxxxx-xxxxxxxxx.xxxpredictiveHigh
296Filexxx/xxxxxxx/xx-xxxxxx.xpredictiveHigh
297Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
298Filexxx/xxxxxxxxx/xxxxx/xxxxxxx/predictiveHigh
299Filexxx/xxxx/xxxx/xxxxxx/xxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
300Filexxx/xxxx/xxxx/xxx/xxxxxxxxxxx/xx/xxxxxxxxxxx.xxxxpredictiveHigh
301Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
302Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
303Filexxx/xxx/xxx/xxxxxxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
304Filexxx/xxxxx/xxxxx.xxxpredictiveHigh
305Filexxx/xxxxxx.xpredictiveMedium
306Filexxxxx_xxxxx_xxxxxx.xxxpredictiveHigh
307Filexxxxxxx.xxpredictiveMedium
308Filexxxxxxx-xxxxx.xxxpredictiveHigh
309Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
310Filexxxxxxxxx/xxxxxxxxxxpredictiveHigh
311Filexxxxxxxx/xxxxxxx/xxxxxxx.xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
312Filexxxxxx.xxxpredictiveMedium
313Filexxxx-xxxx.xxxpredictiveHigh
314Filexxx/xxpredictiveLow
315Filexxxxxxxx/xxxxxxx/xxxxxxxx.xxxpredictiveHigh
316Filexxxxxxxxx/xxxxx/xxxx/xxx_xxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
317Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
318Filexxxx-xxxxx.xxxpredictiveHigh
319Filexxxx-xxxxxxxx.xxxpredictiveHigh
320Filexxxxxxx.xpredictiveMedium
321Filexxxxx.xxxpredictiveMedium
322Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
323Filexxxxxx_xxxx.xxxpredictiveHigh
324Filexxxxxxxx/xxxxxxxxpredictiveHigh
325Filexxxxx-xxxxxxxx-xxxxx-xxxxxxxxxxx-xxx-xxxxx.xxxpredictiveHigh
326Filexxxxxxxxxx.xxxpredictiveHigh
327Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
328Filexxxxxxxxxx/xxxx.xxpredictiveHigh
329Filexxxx-xxx-xxxxx-xxxxx.xxxpredictiveHigh
330Filexxxx-xxxxxxx-xxxxxx.xxxpredictiveHigh
331Filexxxxx/xxxx_xxxx.xxxpredictiveHigh
332Filexxxxx/xxxxxx.xxpredictiveHigh
333Filexxxx_xxx.xxxpredictiveMedium
334Filexxxx.xpredictiveLow
335Filexxxxxx.xxxpredictiveMedium
336Filexxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
337Filexx.xxxxxx/xxxxxxx/predictiveHigh
338Filexxxxxxxxxxxx-xxxxxx.xxxpredictiveHigh
339Filexxxxxxxxx-xxxx-xxx-xxxx.xxxpredictiveHigh
340Filexxxxxxx/xxxxxxxxx.xxpredictiveHigh
341Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
342Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
343Filexxx-xxxxxxx/xxx/xxxx/xxx/xxxxxx/xxxxx.xxpredictiveHigh
344Filexxxxxxxx/xxxxxx/xxxxxxxxx/xxxxxxx/xxxxxxxxx/xx/xxxxxxxxxxxxxxx.xxpredictiveHigh
345Library/xxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
346Libraryxxxxx.xxxpredictiveMedium
347Libraryxxxxxx.xxxpredictiveMedium
348Libraryxxxxxxxxx.xxxpredictiveHigh
349Libraryxxx/xxxx/xxxxxxx/xxxxxxxx_xxxxxxx/xxxxxxxx.xxpredictiveHigh
350Libraryxxx/xxxxxxx/xxx.xxpredictiveHigh
351Libraryxxxxxx.xxpredictiveMedium
352Libraryxxxxxxxx.xxxpredictiveMedium
353Libraryxxxxxx.xxxpredictiveMedium
354Argument$_xxxxxx['xxx_xxxx']predictiveHigh
355Argument$_xxxxxx['xxxxx_xxxxxx']predictiveHigh
356Argument$_xxxxxxx['xx']['xxxx_xxxx']predictiveHigh
357Argument?xxxxxxpredictiveLow
358Argumentxxxxxxx_xxxxxxpredictiveHigh
359Argumentxxxxxxxxxx xxxx xxxpredictiveHigh
360Argumentxxxxx_xxpredictiveMedium
361ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
362ArgumentxxxxxxxxpredictiveMedium
363Argumentxxxxx.xxxxx.xxxxxxx_xxxxxxpredictiveHigh
364ArgumentxxxxxxxpredictiveLow
365ArgumentxxxpredictiveLow
366ArgumentxxxxxxxxxxpredictiveMedium
367Argumentxxxxxxxx_xxxxpredictiveHigh
368ArgumentxxxxxpredictiveLow
369Argumentxxx_xxpredictiveLow
370ArgumentxxxxxxxxxxxxpredictiveMedium
371Argumentxx_xxxxxxpredictiveMedium
372ArgumentxxxxxxxxxpredictiveMedium
373ArgumentxxxpredictiveLow
374Argumentxxx/xxxxx_xxxx/xxxxxx_xxxx/xxxxxxx_x/xxxxxxxpredictiveHigh
375ArgumentxxxxxxxpredictiveLow
376Argumentxxxxxxx[x][xxxx]predictiveHigh
377ArgumentxxxpredictiveLow
378ArgumentxxxxxxxpredictiveLow
379ArgumentxxxxxxpredictiveLow
380Argumentxxxxxxxxxx.xxxxxxxxxxxxxpredictiveHigh
381ArgumentxxxxxxxpredictiveLow
382Argumentxxxxxxx/xxxx/xxxxx_xxxxx_xxpredictiveHigh
383Argumentxxxx/xxxxpredictiveMedium
384ArgumentxxxxxxxxpredictiveMedium
385ArgumentxxxxxxxxpredictiveMedium
386ArgumentxxxxpredictiveLow
387Argumentxxxxx/xxxxxpredictiveMedium
388Argumentxxxx_xxxpredictiveMedium
389ArgumentxxxxxxpredictiveLow
390ArgumentxxxxpredictiveLow
391ArgumentxxxxxxxxxxxpredictiveMedium
392Argumentxxxx_xxxxxx=xxxxpredictiveHigh
393ArgumentxxxpredictiveLow
394ArgumentxxxxxxxpredictiveLow
395Argumentxxxx_xxxxxxxxpredictiveHigh
396ArgumentxxxxxpredictiveLow
397ArgumentxxxxxxxxxxpredictiveMedium
398ArgumentxxxxxpredictiveLow
399Argumentxxxxxxxx[xxxxxxx_xx]predictiveHigh
400ArgumentxxxxxpredictiveLow
401ArgumentxxxxxxxxxpredictiveMedium
402Argumentxxxxxxxx_xxxxxpredictiveHigh
403ArgumentxxxpredictiveLow
404ArgumentxxxxpredictiveLow
405ArgumentxxxxpredictiveLow
406ArgumentxxxxxxxxxxxxpredictiveMedium
407ArgumentxxxxxxxxpredictiveMedium
408Argumentxxxxxxxx/xxxxxxx/xxxxxpredictiveHigh
409Argumentxxxx_xxxxxxpredictiveMedium
410Argumentxxxxx xxxxpredictiveMedium
411Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
412ArgumentxxxxxxxxpredictiveMedium
413Argumentxxxx/xxxxpredictiveMedium
414ArgumentxxxxpredictiveLow
415Argumentxxxx.xxxxxxxxxxxpredictiveHigh
416ArgumentxxxxxxxxxxpredictiveMedium
417ArgumentxxpredictiveLow
418ArgumentxxpredictiveLow
419Argumentxx/xxxpredictiveLow
420ArgumentxxxxxxxxxpredictiveMedium
421ArgumentxxxxxpredictiveLow
422ArgumentxxxxxpredictiveLow
423Argumentxxxxx.xxx?xxxxxx=xxx_xxxxxxx/xxxx=xxxxxxx/xx=x/xxxxxxxx=xxxxxpredictiveHigh
424ArgumentxxxpredictiveLow
425Argumentxxxxxxx_xxxpredictiveMedium
426ArgumentxxxxpredictiveLow
427Argumentxxxxxxxxxxxxxx.xxxxxxxxxxxxxpredictiveHigh
428ArgumentxxxxxxpredictiveLow
429ArgumentxxxxxxxxxxpredictiveMedium
430ArgumentxxxxxxxpredictiveLow
431Argumentxxxx_xxxxpredictiveMedium
432ArgumentxxxxxpredictiveLow
433ArgumentxxxpredictiveLow
434Argumentxx/xx/xx/xx/xpredictiveHigh
435ArgumentxxxxpredictiveLow
436ArgumentxxxxpredictiveLow
437Argumentxxxxxxx/xxxxxxxxpredictiveHigh
438ArgumentxxxxxxpredictiveLow
439Argumentxxx_xxpredictiveLow
440ArgumentxxxxxxxpredictiveLow
441Argumentxxx_xxxxx_xxxxpredictiveHigh
442ArgumentxxxxxxxpredictiveLow
443Argumentxx_xxxxxxxxpredictiveMedium
444ArgumentxxxxpredictiveLow
445ArgumentxxxxxxpredictiveLow
446Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
447Argumentx/x/xx/xx/xx/xx/xx/x/xx/xx/xxx/xx/xxx/xx/xxxpredictiveHigh
448ArgumentxxxxpredictiveLow
449Argumentxxx_xxxxxxxxpredictiveMedium
450Argumentxxx_xx_xxxxx_xxxx/xxx_xx_xxxxx_xxxxpredictiveHigh
451ArgumentxxxxxxxxxxxxpredictiveMedium
452ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
453ArgumentxxxxpredictiveLow
454ArgumentxxxxxxxxpredictiveMedium
455ArgumentxxxxxxxxpredictiveMedium
456ArgumentxxxpredictiveLow
457ArgumentxxxxxxxpredictiveLow
458ArgumentxxxxxxpredictiveLow
459ArgumentxxxxxxxpredictiveLow
460ArgumentxxxxxxxpredictiveLow
461Argumentxxxxxxx/xxxxxx/xxxx_xx/xxxx/xxxxxxpredictiveHigh
462Argumentxxxx_xx_xxxpredictiveMedium
463ArgumentxxxxxxxxpredictiveMedium
464ArgumentxxxxpredictiveLow
465Argumentxxxx_xxxxx/xxxx_xxxxxxxpredictiveHigh
466Argumentxxxxxx_xxxxpredictiveMedium
467Argumentxxxxxxxxxxxx_xxxxxxxxxpredictiveHigh
468Argumentxxxxxxxxxxx_xxpredictiveHigh
469Argumentxxx_xxxpredictiveLow
470ArgumentxxxxxxxxxxxxxxxpredictiveHigh
471Argumentxxxxxxxxxxxxx_xxpredictiveHigh
472ArgumentxxxxxxxxpredictiveMedium
473Argumentxxxxxxx_xxxpredictiveMedium
474Argumentxxxxxxxxxxxx_xxpredictiveHigh
475ArgumentxxxxxxxxpredictiveMedium
476ArgumentxxxxxxxxpredictiveMedium
477ArgumentxxxxxxxxxpredictiveMedium
478ArgumentxxxpredictiveLow
479ArgumentxxxxxxpredictiveLow
480Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
481ArgumentxxxxxxxxxxxxpredictiveMedium
482Argumentxxxxxx_xxxxxxpredictiveHigh
483Argumentxxxxxx_xxpredictiveMedium
484Argumentxxxxxx_xxxxpredictiveMedium
485ArgumentxxxxxxxxxpredictiveMedium
486Argumentxxxxxxxx[xxxx]predictiveHigh
487Argumentxxxxxxxxxx.xxxxxxxxpredictiveHigh
488Argumentxxxx/xxpredictiveLow
489ArgumentxxxxxxpredictiveLow
490ArgumentxxxpredictiveLow
491ArgumentxxxxpredictiveLow
492ArgumentxxxxxxxxxpredictiveMedium
493Argumentxxxxxxx_xxpredictiveMedium
494Argumentxxxxxxx/xxxxxxxpredictiveHigh
495ArgumentxxxxxxxxxxxxxxpredictiveHigh
496ArgumentxxxxxxpredictiveLow
497ArgumentxxxxxxxxxxpredictiveMedium
498ArgumentxxxxxxpredictiveLow
499Argumentxxx_xxxxpredictiveMedium
500ArgumentxxxpredictiveLow
501ArgumentxxxxxxxxxxxpredictiveMedium
502ArgumentxxxxxxxxxxxxpredictiveMedium
503ArgumentxxxxpredictiveLow
504ArgumentxxxxxpredictiveLow
505Argumentxxxxx/xxxxxxxxxxxpredictiveHigh
506Argumentxx_x_xxxxpredictiveMedium
507Argumentxxx_xxxxxxpredictiveMedium
508Argumentxxxx_xxpredictiveLow
509ArgumentxxxpredictiveLow
510Argumentxxx/xxxxx.xxxx.xxxxxxxx.xxxxx/xxxxxxxxpredictiveHigh
511ArgumentxxxxxxpredictiveLow
512ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
513Argumentxxxxxxxx_xxxxpredictiveHigh
514ArgumentxxxpredictiveLow
515ArgumentxxxpredictiveLow
516ArgumentxxxpredictiveLow
517ArgumentxxxxpredictiveLow
518ArgumentxxxxxxxxpredictiveMedium
519Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
520Argumentxxxx_xxxxx_xxxxxpredictiveHigh
521Argumentxxxx_xxpredictiveLow
522ArgumentxxpredictiveLow
523ArgumentxxxxxpredictiveLow
524ArgumentxxxxxxxpredictiveLow
525ArgumentxxpredictiveLow
526Argumentxx_xxpredictiveLow
527ArgumentxxxxxxpredictiveLow
528ArgumentxxxxxxxpredictiveLow
529ArgumentxxxxxxxpredictiveLow
530Argumentxx_xxxxxxxx/xx_xxxx_xxxxx/xx_xxxx_xxxxpredictiveHigh
531Argumentxxxxxx_xxxxxpredictiveMedium
532ArgumentxxxxpredictiveLow
533Argumentxxxxx_xxpredictiveMedium
534ArgumentxxxxxxpredictiveLow
535Argumentxxxxxx_xxpredictiveMedium
536Argumentx-xxxxx-xxxxxxxpredictiveHigh
537Argument_xxxx[_xxx_xxxx_xxxxpredictiveHigh
538Input Value%xxpredictiveLow
539Input Value%xxxxxxxx%xxxxxxx(x)%xx/xxxxxx%xxpredictiveHigh
540Input Value-xx%xxxxxxx%xxxxx%xxxxxxxx%xxx,@@xxxxxxx,x,x,x,x,x,x--predictiveHigh
541Input Value../../../xxx/xxxxxxpredictiveHigh
542Input ValuexxpredictiveLow
543Input Valuex xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx)--predictiveHigh
544Input Valuexxxxxxxxx--><xxxxxx%xx>xxxxx(xxxx)</xxxxxx><!--predictiveHigh
545Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
546Input Value<?xxx xxxxxx($_xxx['x']); ?>predictiveHigh
547Input Value<xxxxxx >xxxxx(xxx)</xxxxxx>predictiveHigh
548Input Value<xxx><xxxxxxx xxxxxxx=xxxxx(x) xxxxxxxxxxxxx=x xxx=xx>predictiveHigh
549Input Valuexxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x)predictiveHigh
550Input ValuexxxxxxxxxxpredictiveMedium
551Input Valuexxxxx%xx%xx%xxxxxxxx%xxxxxxx(x)%xx%xxxxxxxx%xxxxxxxpredictiveHigh
552Input ValuexxxxxxpredictiveLow
553Input Valuexxx.xxx[xxxxx]predictiveHigh
554Input Value|xxxx &xx;/xxx/xxx-xxxx-xxxx.xxxpredictiveHigh
555Patternxxxxxxx-xxxxxxxx-xxxxxxxxpredictiveHigh
556Pattern|xx xx xx xx|predictiveHigh

References (8)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!