PsiXBot Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en792
zh114
ru38
de14
es12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us394
gb254
cn182
ru56
de4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows24
PHP12
Microsoft Exchange Server10
Linux Kernel10
Django8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.0107510.00CVE-2006-6168
2OpenSSL bn_wexpand input validation10.09.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.012370.04CVE-2009-3245
3LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000004.13
4Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000001.00
560IndexPage Parameter file.php server-side request forgery8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.04CVE-2024-0945
6Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed memory corruption8.38.2$25k-$100k$0-$5kHighOfficial Fix0.966100.00CVE-2023-4966
7RoundCube sql injection6.36.0$0-$5k$0-$5kHighOfficial Fix0.005960.05CVE-2021-44026
860IndexPage Parameter index.php server-side request forgery8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.00CVE-2024-0946
9MikroTik RouterOS RADVD out-of-bounds write7.57.2$0-$5k$0-$5kNot DefinedNot Defined0.000750.05CVE-2023-32154
10Teltonika RUT9XX autologin.cgi os command injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.005720.02CVE-2018-17532
11WALLIX Access Manager information disclosure5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.001660.02CVE-2023-23592
12Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009365.28CVE-2020-15906
13MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013021.19CVE-2007-0354
14Bitrix Site Manager redirect.php link following5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.00CVE-2008-2052
15docker-cli-js Docker.command os command injection7.37.2$0-$5k$0-$5kNot DefinedNot Defined0.008880.00CVE-2021-23732
16Hitachi Vantara Pentaho Business Analytics Server unknown vulnerability8.68.5$0-$5k$0-$5kNot DefinedOfficial Fix0.002370.02CVE-2022-43939
17Servisnet Tessa app.js information disclosure4.34.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.168840.04CVE-2022-22833
18Twig code injection7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.025630.00CVE-2022-23614
19Tongda OA 2017 delete.php sql injection6.96.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.04CVE-2023-6885
20Jetty Cookie Dump Servlet Escape memory corruption8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002410.03CVE-2009-5047

IOC - Indicator of Compromise (69)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
12.15.835.1PsiXBot05/31/2021verifiedHigh
25.135.183.146freya.stelas.dePsiXBot05/31/2021verifiedHigh
35.154.191.67PsiXBot05/31/2021verifiedHigh
414.42.81.85PsiXBot05/31/2021verifiedHigh
531.3.135.232mirror.tillo.chPsiXBot05/31/2021verifiedHigh
631.148.220.69PsiXBot05/31/2021verifiedHigh
731.171.251.118ch.ns.mon0.liPsiXBot05/31/2021verifiedHigh
837.44.212.194PsiXBot05/31/2021verifiedHigh
937.44.213.26PsiXBot05/31/2021verifiedHigh
1037.44.213.27PsiXBot05/31/2021verifiedHigh
1137.44.213.98PsiXBot05/31/2021verifiedHigh
1237.44.213.187PsiXBot05/31/2021verifiedHigh
1337.44.213.188PsiXBot05/31/2021verifiedHigh
1437.44.213.189PsiXBot05/31/2021verifiedHigh
15XX.XX.XX.XXXxxxxxx05/31/2021verifiedHigh
16XX.XXX.XXX.XXxx.xx-xx-xxx-xxx.xxXxxxxxx05/31/2021verifiedHigh
17XX.XXX.XX.XXxxx-xxxxxxxx.xxx.xxx.xxxXxxxxxx05/31/2021verifiedHigh
18XX.XXX.XXX.XXXxxxxxxx.xxxx.xxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
19XX.XX.XXX.XXXxxx.xxx.xx.xx.xxxxx.xx.xx.xxxxxxx.xxxxxxx.xxx.xxXxxxxxx05/31/2021verifiedHigh
20XX.XXX.XXX.XXXxxxxxx05/31/2021verifiedHigh
21XX.X.XXX.XXXxxx.xxx.xxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
22XX.XXX.XX.XXxxxxxxxxxx.xxxxx.xxXxxxxxx05/31/2021verifiedHigh
23XX.XX.XXX.XXXxxxxxx05/31/2021verifiedHigh
24XX.XXX.XXX.XXxxxxx-x_xxxx-xx-xxx-xxx-xx.xxx.xxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
25XX.XXX.XX.XXXxxxxx.xxxxxxxXxxxxxx05/31/2021verifiedHigh
26XX.XX.XXX.Xxx-xx-xxx-x.xxxxxxxxx.xxxxxxx.xxXxxxxxx05/31/2021verifiedHigh
27XXX.XXX.XX.XXXXxxxxxx05/31/2021verifiedHigh
28XXX.XXX.XXX.XXXxxxxxxxxxxx.xxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
29XXX.XX.XX.Xxxxxxxxx.xxxxxxxxx.xxx.xxXxxxxxx05/31/2021verifiedHigh
30XXX.XX.XX.XXXXxxxxxx05/31/2021verifiedHigh
31XXX.XX.XX.XXXXxxxxxx05/31/2021verifiedHigh
32XXX.XXX.XX.XXxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
33XXX.XXX.XX.XXXXxxxxxx05/31/2021verifiedHigh
34XXX.XX.XX.XXXXxxxxxx05/31/2021verifiedHigh
35XXX.XX.XXX.XXXXxxxxxx05/31/2021verifiedHigh
36XXX.X.XXX.XXXxxx.xxxxx.xxxXxxxxxx05/31/2021verifiedHigh
37XXX.X.XXX.XXxxx-xx-xxx-xx.xxxxx.xxXxxxxxx05/31/2021verifiedHigh
38XXX.XX.XX.Xxxxxxx.x.xx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx05/31/2021verifiedHigh
39XXX.XX.XXX.XXxxxxxx.xx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx05/31/2021verifiedHigh
40XXX.XX.XXX.Xxxxxxx.x.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx05/31/2021verifiedHigh
41XXX.XX.XXX.XXXXxxxxxx05/31/2021verifiedHigh
42XXX.XXX.XX.XXXxxxxxxxxxxxx.xxxxxxxxxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
43XXX.XX.XXX.XXXxxxxxxxx.xxxxxxxxx.xxx.xxXxxxxxx05/31/2021verifiedHigh
44XXX.XXX.XXX.XXXxxxxxx.xxxxx.xxXxxxxxx05/31/2021verifiedHigh
45XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
46XXX.XXX.X.XXXXxxxxxx05/31/2021verifiedHigh
47XXX.XX.XXX.Xxxxxxx-xx.xxxxxxxxxxx.xxXxxxxxx05/31/2021verifiedHigh
48XXX.XX.XXX.XXxxxx.xxxxxxxxxxxxxxxxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
49XXX.XX.XXX.XXXxxxx.xxxxx-xxxxxx.xxxxXxxxxxx05/31/2021verifiedHigh
50XXX.XX.XXX.XXXxxx.xxxx.xxxXxxxxxx05/31/2021verifiedHigh
51XXX.XX.XXX.XXXxxxxxxx-xxxxxxxxx.xxXxxxxxx05/31/2021verifiedHigh
52XXX.XX.XXX.XXXXxxxxxx05/31/2021verifiedHigh
53XXX.XX.XXX.XXXxxxxxx05/31/2021verifiedHigh
54XXX.XX.XXX.XXXxxxx.xxxx-xxxx.xxxXxxxxxx05/31/2021verifiedHigh
55XXX.XXX.XXX.XXxxxxxxxxx.xxxxxxxxx.xxxxXxxxxxx05/31/2021verifiedHigh
56XXX.XXX.XXX.XXXxxxxxx.xxxxx.xxXxxxxxx05/31/2021verifiedHigh
57XXX.XX.XX.XXXxxxxx.xx-xxx-xx-xx.xxxXxxxxxx05/31/2021verifiedHigh
58XXX.XX.XXX.XXXXxxxxxx05/31/2021verifiedHigh
59XXX.XX.XXX.XXXxxxxxx05/31/2021verifiedHigh
60XXX.XXX.XXX.XXxxx-xxxxxx.xxxxxx-xx-xxxxx.xxxXxxxxxx05/31/2021verifiedHigh
61XXX.XXX.XXX.XXxxxxxxxxxxx.xxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
62XXX.XXX.XXX.XXXxx-xx-xxx.xxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
63XXX.XXX.XXX.XXXxxxxxxx.xxXxxxxxx05/31/2021verifiedHigh
64XXX.XXX.XXX.XXxxx.xxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
65XXX.XXX.XXX.XXxxxxxxxxxxxx.xxxxxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
66XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx.xxxxxxxxxxxx.xxXxxxxxx05/31/2021verifiedHigh
67XXX.XXX.XX.XXXxxxxxxxxx.xxXxxxxxx05/31/2021verifiedHigh
68XXX.XX.XXX.XXXxxx-xxx-xx-xxx.xxxxxxxxx.xxx.xxxxxXxxxxxx05/31/2021verifiedHigh
69XXX.XXX.XX.XXXxxxx.xxxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74, CWE-643Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-81CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
11TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
15TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
16TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
19TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
24TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (667)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File$HOME/.printerspredictiveHigh
2File/admin.php?p=/Area/index#tab=t2predictiveHigh
3File/admin/?page=user/listpredictiveHigh
4File/admin/action/edit_chicken.phppredictiveHigh
5File/admin/add-services.phppredictiveHigh
6File/admin/add_user_modal.phppredictiveHigh
7File/admin/admin-profile.phppredictiveHigh
8File/admin/admin_user.phppredictiveHigh
9File/admin/ajax.php?action=confirm_orderpredictiveHigh
10File/admin/applicants/controller.phppredictiveHigh
11File/admin/book_add.phppredictiveHigh
12File/admin/cms_content.phppredictiveHigh
13File/admin/conferences/list/predictiveHigh
14File/admin/div_data/delete?divId=9predictiveHigh
15File/admin/edit-doc.phppredictiveHigh
16File/admin/edit_teacher.phppredictiveHigh
17File/admin/employee/controller.phppredictiveHigh
18File/admin/employee/index.phppredictiveHigh
19File/admin/ind_backstage.phppredictiveHigh
20File/admin/login.phppredictiveHigh
21File/admin/maintenance/view_designation.phppredictiveHigh
22File/admin/news/news_ok.phppredictiveHigh
23File/admin/pages/student-print.phppredictiveHigh
24File/admin/pages/subjects.phppredictiveHigh
25File/admin/return_add.phppredictiveHigh
26File/admin/search.phppredictiveHigh
27File/admin/service.phppredictiveHigh
28File/admin/students.phppredictiveHigh
29File/admin/sys_sql_query.phppredictiveHigh
30File/admin/update_s6.phppredictiveHigh
31File/admin/users.phppredictiveHigh
32File/admin/vacancy/index.phppredictiveHigh
33File/admin/view_sendlist.phppredictiveHigh
34File/adminpanel/admin/facebox_modal/updateCourse.phppredictiveHigh
35File/adminpanel/admin/facebox_modal/updateExaminee.phppredictiveHigh
36File/admin_ping.htmpredictiveHigh
37File/adplanet/PlanetCommentListpredictiveHigh
38File/ajax.php?action=read_msgpredictiveHigh
39File/api/admin/store/product/listpredictiveHigh
40File/api/client/editemedia.phppredictiveHigh
41File/api/controllers/common/UploadsController.phppredictiveHigh
42File/api/pingpredictiveMedium
43File/api/plugin/uninstallpredictiveHigh
44File/api/process.phppredictiveHigh
45File/api /v3/authpredictiveHigh
46File/app/options.pypredictiveHigh
47File/application/controller/Pengeluaran.phppredictiveHigh
48File/application/index/controller/Databasesource.phppredictiveHigh
49File/application/index/controller/Pay.phppredictiveHigh
50File/application/index/controller/Screen.phppredictiveHigh
51File/application/websocket/controller/Setting.phppredictiveHigh
52File/apply/index.phppredictiveHigh
53File/att_add.phppredictiveMedium
54File/backend/register.phppredictiveHigh
55File/bcms/admin/?page=user/listpredictiveHigh
56File/blogpredictiveLow
57File/blog-single.phppredictiveHigh
58File/book-services.phppredictiveHigh
59File/card_scan.phppredictiveHigh
60File/cgi-bin/adm.cgipredictiveHigh
61File/cgi-bin/cstecgi.cgipredictiveHigh
62File/cgi-bin/jumpto.php?class=user&page=config_save&isphp=1predictiveHigh
63File/cgi-bin/koha/catalogue/search.plpredictiveHigh
64File/cgi-bin/nas_sharing.cgipredictiveHigh
65File/cgi-bin/qcmap_authpredictiveHigh
66File/cgi-bin/wlogin.cgipredictiveHigh
67File/check_availability.phppredictiveHigh
68File/classes/Master.php?f=save_inquirypredictiveHigh
69File/classes/Master.php?f=save_reminderpredictiveHigh
70File/classes/Users.phppredictiveHigh
71File/classes/Users.php?f=savepredictiveHigh
72File/collection/allpredictiveHigh
73File/control/deactivate_case.phppredictiveHigh
74File/cwc/loginpredictiveMedium
75File/debug/pprofpredictiveMedium
76File/debuginfo.htmpredictiveHigh
77File/doctor/view-appointment-detail.phppredictiveHigh
78File/download.php?file=author.pngpredictiveHigh
79File/Duty/AjaxHandle/UpLoadFloodPlanFile.ashxpredictiveHigh
80File/Duty/AjaxHandle/UploadHandler.ashxpredictiveHigh
81File/xxxxxxxxx.xxxpredictiveHigh
82File/xxxxxxxx.xxxpredictiveHigh
83File/xxxxxxxx/xxxx-xxxxxxx.xxxpredictiveHigh
84File/xxx/xxxxxxxxxx/xxxxxxxxxxxx/xxxx.x/xx.xxxxpredictiveHigh
85File/xxx/xxxxxxpredictiveMedium
86File/xxx/xxxxxxx/xxxxxx_xxxx.xxpredictiveHigh
87File/xxxxx/xxxxxxxpredictiveHigh
88File/xxxxx/xxxx.xxxpredictiveHigh
89File/xxxxxxx/xxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
90File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
91File/xxxxxx/xxxxxxxxxxxpredictiveHigh
92File/xxxxxx/xxxxxxxxxxxpredictiveHigh
93File/xxxxxx/xxxx_xxxxxxx_xxxx_xxxpredictiveHigh
94File/xxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
95File/xxxxxx/xxxxxxxxxxpredictiveHigh
96File/xxxxxx/xxxxxxpredictiveHigh
97File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
98File/xxxxxx/xxxxxxpredictiveHigh
99File/xxxxxx/xxxxxxxxxxpredictiveHigh
100File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
101File/xxxxxx/xxxxxxxxxxxpredictiveHigh
102File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
103File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
104File/xxxxxx/xxxxxxxxxxxpredictiveHigh
105File/xxxxxx/xxxxxxxxxxxpredictiveHigh
106File/xxxxxx/xxxxxxxxxxxpredictiveHigh
107File/xxxxxx/xxxxxpredictiveHigh
108File/x/xxxxxxxxpredictiveMedium
109File/xxxx/xxxxxxxxxxxxpredictiveHigh
110File/xxx/xxxxxxxxxxx.xxxpredictiveHigh
111File/xxxxxxxxxxxx.xxxpredictiveHigh
112File/xxxxxxx/xxxx.xxxpredictiveHigh
113File/xxxxx.xxxpredictiveMedium
114File/xxxxx_xx/xxxxxxxxxxx.xxx?x=xxxpredictiveHigh
115File/xxxx/xxxx_xxxpredictiveHigh
116File/xxxxx-xxxx/xxxxxxxx/xxxxxxpredictiveHigh
117File/xx/xxx.xxpredictiveMedium
118File/xxxxxxxxx/xxxx/xxxxxxxxxxxxxxxxpredictiveHigh
119File/xxxxxxxxx/xxxx/xxxxxx/xxxxxxpredictiveHigh
120File/xxxx.xxxpredictiveMedium
121File/xxxxxpredictiveLow
122File/xxxx.xxxpredictiveMedium
123File/xxxx/xxxxxxxx.xxxpredictiveHigh
124File/xxxx/xx/xxxx/xxxxpredictiveHigh
125File/xxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
126File/xxxxxxxxxxpredictiveMedium
127File/xxxx/xxx/xxxxxxxpredictiveHigh
128File/xxxx/xxx/xxxxxxpredictiveHigh
129File/xx/xxxxxx/xxxxpredictiveHigh
130File/xxxxx/xxx/.xxxx-xxxxx/xxxxxx-xxxxxxxxxxxxxpredictiveHigh
131File/xxx.xxxpredictiveMedium
132File/xxxx.xxxpredictiveMedium
133File/xxxxxpredictiveLow
134File/xxx-xxx/xxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxpredictiveHigh
135File/xxxxxxx.xxxpredictiveMedium
136File/xxxxxx/xxxxxxxxxxx/x.x.x/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
137File/xxxxxx/xxxxxxxxxxx/x.x.x/xxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
138File/xxxx/xxx/predictiveMedium
139File/xxx-xpredictiveLow
140File/xxxxxxpredictiveLow
141File/xxxxxx/xxxxxxxxxxxxxx!xxxxxxx.xxxxpredictiveHigh
142File/xxxxxxxxxx/xxxxxxxx/xxxxxpredictiveHigh
143File/xxx/xxxx/xxxxxxxx_xx_xxxxxx.xxxpredictiveHigh
144File/xxx/xxxxxxx/xxx/xxxxxxx.xpredictiveHigh
145File/xxxxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxx?_xxxxxx=xxxxx&xx=xxxxxxxxxxxxx&xxxx=xxxxx&xxxx=x&xxxx=&xxxx=xxxpredictiveHigh
146File/xxxx/xxxxxx/predictiveHigh
147File/xxxxxxxxxxx/xxxxx.xxxpredictiveHigh
148File/xxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
149File/xxxx/xxxxxx-xxxxx.xxxpredictiveHigh
150File/xxxx/xxxxxxx.xxxpredictiveHigh
151File/xxxx/xxxxxx.xxxpredictiveHigh
152File/xxxx/xxxxxxxxpredictiveHigh
153File/xxxxxpredictiveLow
154File/xxxxx/xxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
155File/xxxxxxxxxxxxxxxxxxxxx/xxxxxxxx/x/xx-xxx-xxxxxxxxx/predictiveHigh
156File/xxxxx/xxxxx.xxxpredictiveHigh
157File/xx/xxxxx.xxxpredictiveHigh
158File/xxxxxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
159File/xxx/predictiveLow
160File/xx-xxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxxxxxx/xxxxxx/xxxxx/predictiveHigh
161File/xx-xxxxpredictiveMedium
162File/xxxxxx/xxxxx.xxx/xxxxx/xxxxx/xxx_xxxxxx_xxxxxxxx.xxxxpredictiveHigh
163Filexxxxxxxx_xxxx_xxxx.xxxpredictiveHigh
164Filexxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
165Filexxxxxxxx/xxxxxx/xxxx_xxxxxx.xpredictiveHigh
166Filexxxxxxx.xxxpredictiveMedium
167Filexxx-xxxxxxxx.xxxpredictiveHigh
168Filexxx-xxxxxxx.xxxpredictiveHigh
169Filexxx-xxxxxxxxxxx.xxxpredictiveHigh
170Filexxx_xxxxxxxx.xxxpredictiveHigh
171Filexxx.xxxpredictiveLow
172Filexxxxx/?xxxx=xxxxxxxxxx/xxxxxx_xxxxxxxxpredictiveHigh
173Filexxxxx/?xxxx=xxxxxx_xxxxpredictiveHigh
174Filexxxxx/?xxxx=xxxx/xxxxxx_xxxxpredictiveHigh
175Filexxxxx/xxxxxxxxxxx.xxxpredictiveHigh
176Filexxxxx/xxxxx/xxxxx.xxxpredictiveHigh
177Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
178Filexxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
179Filexxxxx/xxxxxxx_xxxxxx.xxxpredictiveHigh
180Filexxxxx/xxxxx.xxxpredictiveHigh
181Filexxxxx/xxxxxx_xxxx.xxxpredictiveHigh
182Filexxxxx/xxx_xxxxxxx/xxxxx.xxxpredictiveHigh
183Filexxxxx/xxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
184Filexxxxx/xxxxxxxx.xxx?xxxx=xxxxxxxxxxpredictiveHigh
185Filexxxxx/xxxxxxxxx.xxxpredictiveHigh
186Filexxxxx/xxxx/xxxxxx_xxxx.xxxpredictiveHigh
187Filexxxxx_xxxxx.xxxpredictiveHigh
188Filexxxxx_xxxxx.xxxpredictiveHigh
189Filexxxx.xxxpredictiveMedium
190Filexxxx_xxxxx.xxxpredictiveHigh
191Filexxx/xxxxxxxxxx/xx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
192Filexxx.xxpredictiveLow
193Filexxx/xxxxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
194Filexxx/xxxx/xxxx.xxx?xxxxxx=xxxxxx_xxxxxx_xxxxpredictiveHigh
195Filexxx/xxx/xxxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
196Filexxx/xxxxxxxxxxx/xxxxx.xxpredictiveHigh
197Filexxxxxxxxxxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
198Filexxxxxxxxxxx/xxxxx/xxxxxx.xxxpredictiveHigh
199Filexxxxxxxxxxx-xxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
200Filexxx/xxxxxx.xxpredictiveHigh
201Filexxxx.xxxpredictiveMedium
202Filexxxx/xxxx.xxxxpredictiveHigh
203Filexxxxx/xxxx_xxx.xpredictiveHigh
204Filexxxxxxxxx.xxxpredictiveHigh
205Filexxxxxxx.xxpredictiveMedium
206Filexxxx_xx_xxxx.xxxpredictiveHigh
207Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
208Filexxxx.xpredictiveLow
209Filexxxx.xpredictiveLow
210Filexxxxxx/xxxxxxx/xxxx/xxxxx.xxxpredictiveHigh
211Filexxxxx.xxxpredictiveMedium
212Filexxx_xxxxxxxxx.xxxpredictiveHigh
213Filexxxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
214Filexxxxxxxxxxxxxx.xxxpredictiveHigh
215Filexxxx_xxxx_xxxxxxx.xxxpredictiveHigh
216Filexxxxxxxxxx.xxxpredictiveHigh
217Filexxxxxxx.xxxpredictiveMedium
218Filexxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
219Filexxxxx.xxxpredictiveMedium
220Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
221Filexxx-xxx/xxxxxxxxx/xxxx/xxxxxxxx.xxxxpredictiveHigh
222Filexxx/xxxxxx/xxxxxxx/xx/xxxxxx/xxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
223Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
224Filexxxxxxx.xxxpredictiveMedium
225Filexxxx_xxxx.xxxpredictiveHigh
226Filexxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
227Filexxxx/xxxxx/xxxxx.xxxpredictiveHigh
228Filexxxxxx_xxxx.xxxpredictiveHigh
229Filexx_xx.xxxpredictiveMedium
230Filexxxxxx/xxxxxxx/xxx_xxx.xpredictiveHigh
231Filexxxxxxxx.xxxpredictiveMedium
232Filexxxxxxxx.xxxpredictiveMedium
233Filexx/xxx/xxxxxxxxxx.xxpredictiveHigh
234Filexxxxxxxx.xpredictiveMedium
235Filexxxxxxx.xxxpredictiveMedium
236Filexxxxxxxxxxx/xxxxxxxx/xxx/xxxx_xxxx/xxxxxxx/xx_xxxxxxxx.xxxpredictiveHigh
237Filexxxxxx_xxx.xxxpredictiveHigh
238Filexxxxxxx.xxxxx.xxxpredictiveHigh
239Filexxxxx/xxxx/xxxxxxxxpredictiveHigh
240Filexxxxxxxx.xxxpredictiveMedium
241Filexxxxxxxx.xxxpredictiveMedium
242Filexxxxxxx/xxxx/xxxxxx/xxxxxxx-xxx.xpredictiveHigh
243Filexxxxxxx/xxx/x_xxx.xpredictiveHigh
244Filexxxx-xxxxxxx.xxxpredictiveHigh
245Filexxxx_xxxxxxxx_xxxxx.xxxpredictiveHigh
246Filexxxxxxxx.xxxpredictiveMedium
247Filexxxxx.xxxpredictiveMedium
248Filexxxxxxxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
249Filexxx/xxxx/xxxxxxxx/xxxxxxxx_xxxx.xpredictiveHigh
250Filexxxxx_xxxx.xxxpredictiveHigh
251Filexxxx_xxxxxxxxx.xxxxxpredictiveHigh
252Filexx-xxxxxxx/xxxxxxxxxxxx/xxxxxx/xxxxx.xxxxxxxxxxxx.xxxx.xxxpredictiveHigh
253Filexxxxxxxxxx_xxxxxx.xxxpredictiveHigh
254Filexx/xx_xxxxx.xpredictiveHigh
255Filexxxxxxxx.xxxpredictiveMedium
256Filexxxxxxx.xxxpredictiveMedium
257Filexxxxxxx.xpredictiveMedium
258Filexxxxxxx/xx/xxxxxx/xxxxx_xxxxxxxx/xxxxxx.xxxpredictiveHigh
259Filexxxxxxx/xx/xxxxxxx/xx_xxxx/xxxxxx.xxxpredictiveHigh
260Filexxxxxxx/xxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
261Filexxxxxxx.xxxpredictiveMedium
262Filexxxxxxxx/xxxx_xxxxpredictiveHigh
263Filexxxxxxxx-xxx/xxxxxx/xxxxxxxx/xxxxxxxx/xxxxx.xxpredictiveHigh
264Filexxxxxxxxx.xxxpredictiveHigh
265Filexxxxxxxxxxxx.xxxpredictiveHigh
266Filexxxxxx/xxxxx/xxxx_xxxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
267Filexxxxxxxxxx.xxxpredictiveHigh
268Filexxx/xxxxxx.xxxpredictiveHigh
269Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
270Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
271Filexxxxxxxx/xxxxxxx/xxxxx-xxx.xxxpredictiveHigh
272Filexxxxx.xpredictiveLow
273Filexxxxx.xxxpredictiveMedium
274Filexxxxx.xxx?xxxx=xxxxxxx_xxxxxpredictiveHigh
275Filexxxxxxx_xxxx.xxxpredictiveHigh
276Filexxxxxx-xxxxx-xxxxxx.xxxpredictiveHigh
277Filexxxxxxx/xxx-xxxxxxxx/xxxxxxpredictiveHigh
278Filexxxx_xxxx.xxxpredictiveHigh
279Filexxx/xxxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
280Filexxx/xxxxxx.xxxpredictiveHigh
281Filexxxxxx/xxxxxx/xxxx.xpredictiveHigh
282Filexxxxxx/xxxxx/xxxx.xpredictiveHigh
283Filexxxxxxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
284Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
285Filexxxxxxxx.xxxpredictiveMedium
286Filexxxxx.xxxpredictiveMedium
287Filexxxxx_xxxxxxx.xxxpredictiveHigh
288Filexxx/xxx/xxx/xxx/xxxxpredictiveHigh
289Filexxxxxxxxxx/xxxxxxx-xxxxxx.xpredictiveHigh
290Filexxxxxxxxxxx/xxxx.xxpredictiveHigh
291Filexxxxxx_xxxxxx.xxxpredictiveHigh
292Filexxxxxx_xxxxxx.xxxpredictiveHigh
293Filexxxxxx.xxxpredictiveMedium
294Filexxxxxx.xxxpredictiveMedium
295Filexxxxxxx.xxxpredictiveMedium
296Filexxxxxxx-xx/xxxxxx/xxx.xxpredictiveHigh
297Filexxxxxxxxx/xxxxx/xxxxxxxx/xxxxxxx/xxxx/xxxx_xxxxxx.xxpredictiveHigh
298Filexx/xxxx.xpredictiveMedium
299Filexxxxxxx/xxxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
300Filexx_xxxxxxxx.xxxpredictiveHigh
301Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveHigh
302Filexxx/xxxx/xxxxxxx.xpredictiveHigh
303Filexxxxxxx.xxxpredictiveMedium
304Filexxxx.xxxpredictiveMedium
305Filexxxxxxxxxx.xxxpredictiveHigh
306Filexxxx_xxxx.xxxpredictiveHigh
307Filexxxxxxxx.xxxpredictiveMedium
308Filexxx_xxxx.xxxpredictiveMedium
309Filexxxxx/_xxxxx.xxpredictiveHigh
310Filexxxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
311Filexxxxx_xxxxx_xxx.xxxpredictiveHigh
312Filexxxxxxxxxx.xxpredictiveHigh
313Filexxxxxxxx.xxxpredictiveMedium
314Filexxxx.xxxpredictiveMedium
315Filexxx-xxxx\xxxxx\xxxxxx_xxxx\xxxxx.xxxpredictiveHigh
316Filexxxxx/xxxxxxxx/xxx/xxx_xxxxx.xxxpredictiveHigh
317Filexxxxxxxx-xxxx\xxx\xxxx\xxxxxxxxx\xxx\xxxxxxxx\xxx\xxxxxxxx.xxxpredictiveHigh
318Filexxxxxxx/xxxxxxxxxxxxx/xxxxx-xxxx.xxxpredictiveHigh
319Filexxxxxxx/xxxxxxxxx/xxx.xxxpredictiveHigh
320Filexxxxxxx/xxx.xpredictiveHigh
321Filexxxxxx_xxx.xxxpredictiveHigh
322Filexxxxxxxxx_xxxxxx/xxxxxxxx/xxxxxxxx_xxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx.xxpredictiveHigh
323Filexxxxxxxx.xxxpredictiveMedium
324Filexxxxxxxxxxxxx.xxxpredictiveHigh
325Filexxxxxxxx.xxxpredictiveMedium
326Filexxxxxxx_xxxx.xxxpredictiveHigh
327Filexxxxx_xxxx.xpredictiveMedium
328Filexxx/xxxxxxxx-xxxxx.xpredictiveHigh
329Filexxxxxxxx_xxxx_xxxxxxx_xxxxxx.xxxpredictiveHigh
330Filexxxxx_xxxxxx_xxx.xxxpredictiveHigh
331Filexxxxx.xxxpredictiveMedium
332Filexxxxx.xxxpredictiveMedium
333Filexxxxxxxx.xxxpredictiveMedium
334Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
335Filexxxxxxxxx/xxxx/xxxxxxxxx.xxxpredictiveHigh
336Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
337Filexxxxxxx/xxxxx.xxxpredictiveHigh
338Filexxxxxx.xxxpredictiveMedium
339Filexxxxxx_xxxxxx.xxxpredictiveHigh
340Filexxx.xxxpredictiveLow
341FilexxxxxxxxxpredictiveMedium
342Filexxxx_xxxxxx.xxxpredictiveHigh
343Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
344Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxx_xxxxxxxx.xxxpredictiveHigh
345Filexxxxxxxxxx_xxxxpredictiveHigh
346Filexxxxxx.xxxpredictiveMedium
347Filexxxxxx.xxxxpredictiveMedium
348Filexxxxxxxxxxxx.xxxpredictiveHigh
349Filexxxxxx_xxxxxx.xxxpredictiveHigh
350Filexxxxxx_xxxxxxx_xxxxxx.xxxpredictiveHigh
351Filexxxxxxxx-xxxxxx_xxxxx.xxxpredictiveHigh
352Filexxxxx.xxxpredictiveMedium
353Filexxxx/xxxxxx.xxxpredictiveHigh
354Filexxxx.xxxpredictiveMedium
355Filexxxxxx_xxxxxxx.xxxpredictiveHigh
356Filexxx/xxxx/xxxx/xxx/xxxxxxx/xxxx/xxxxxxxxxx.xxxxpredictiveHigh
357Filexxx\xxxx\xxxx\xxx\xxxxxx\xxxxxx\xxxxxxx\xxxxx\xxxxxxxxxxxxxxx.xxxxpredictiveHigh
358Filexxxxxxxx.xxxpredictiveMedium
359Filexxxxxxx_xxxxxx.xxxpredictiveHigh
360Filexxxxxxxxx/x-xxx-xxxxxxxx.xxxpredictiveHigh
361Filexxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
362Filexxxx-xxxxx.xxxpredictiveHigh
363Filexxxx-xxxxx.xxxpredictiveHigh
364Filexxxx-xxxxxxxx.xxxpredictiveHigh
365Filexxxxxxxx.xpredictiveMedium
366Filexxxxxxx.xxxpredictiveMedium
367Filexxxxxxx.xxx/xxxxxxx.xxxxxxxxxxxx/xxxxxxx/xxxxxxxxx/xxxxxxxxx.xxxx.xxpredictiveHigh
368Filexxxxx_xxxx.xxxpredictiveHigh
369Filexxxxxx_xxxxxxxx_xxxx.xxxpredictiveHigh
370Filexxxx.xxxpredictiveMedium
371Filexxxxx/xxxxx.xxxpredictiveHigh
372Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
373Filexxxx.xxxxpredictiveMedium
374Filexxxx.xxxpredictiveMedium
375Filexxxxxxxxx.xxxpredictiveHigh
376Filexxx-xxxxxxxxxxx/xxxxxx/xxxxx-xxx-xxxxxxxxxxx-xxxxxx.xxxpredictiveHigh
377Filexxxx/xxxxxxxxx/xxxxx.xxxxx.xxxpredictiveHigh
378Filexxxxxxxxxx.xxx.xxxpredictiveHigh
379Filexxxxxxx/xxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
380Filexxxxxx/xxx.xxxpredictiveHigh
381Filexxxxxx.xxxpredictiveMedium
382Filexx-xxxxx-xxxxxx.xxxpredictiveHigh
383Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
384Filexx-xxxx/xxx/xx/xxxxxxx/predictiveHigh
385Filexx/xx/xxxxxpredictiveMedium
386Filexxx/xxx.xpredictiveMedium
387Filexx/xxx.xxxpredictiveMedium
388Filexxxxxxx/xxxxx.xxxpredictiveHigh
389File\xxx\xxxxx\xxxxxx.xxxpredictiveHigh
390File\xxxxxxxx\xxxxxx_xxxxxxxx.xxxpredictiveHigh
391File\xxxxxxx\xxxxxxxxxxxx.xxxxpredictiveHigh
392File~/xxxxxxx-xxxxxx-xx.xxxpredictiveHigh
393File~/xxxxx-xxxxxxxx.xxxpredictiveHigh
394File~/xxxxxx/xxxxxxxx.xxxpredictiveHigh
395Library/xxx/xx.xx.xxxxxpredictiveHigh
396Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
397Libraryxxxxxxxxxxx.xxxpredictiveHigh
398Libraryxxxxxx.xxxpredictiveMedium
399Libraryxxx/xxxxx_xxxxxx.xxxpredictiveHigh
400Libraryxxx/xxxx_xxxxxx/xxxxx.xxpredictiveHigh
401Libraryxxx/xxxxxxx.xxx.xxxpredictiveHigh
402LibraryxxxxpredictiveLow
403Libraryxxx/xxxxxxxxx/xxxxxx.xxpredictiveHigh
404Libraryxxxxxxxx.xxxpredictiveMedium
405Libraryxxxxxxxx.xxxpredictiveMedium
406Libraryxxx/xxx/xxxx/predictiveHigh
407Libraryxxxxxxx.xxxpredictiveMedium
408Libraryxxxxxxxx.xxxpredictiveMedium
409Argument$_xxxxxx['xxx_xxxx']predictiveHigh
410Argumentxx/xxpredictiveLow
411ArgumentxxxxxxxxxpredictiveMedium
412Argumentxxxxx_xxpredictiveMedium
413Argumentxxxxx_xxxx/xxxxx_xxxx/xxxxx_xxxxxx/xxxxx_xxxxxxxpredictiveHigh
414ArgumentxxxxxpredictiveLow
415ArgumentxxxxxxxpredictiveLow
416ArgumentxxxxxxxpredictiveLow
417ArgumentxxxxxpredictiveLow
418Argumentxxx_xxxxx_xxxxpredictiveHigh
419ArgumentxxxxxxpredictiveLow
420ArgumentxxxxxxxxxpredictiveMedium
421ArgumentxxxxxxxxpredictiveMedium
422ArgumentxxpredictiveLow
423ArgumentxxxxpredictiveLow
424ArgumentxxxpredictiveLow
425ArgumentxxxxxpredictiveLow
426Argumentxxxxx_xxxxpredictiveMedium
427Argumentxxxxxxxx_xxxxxpredictiveHigh
428ArgumentxxxxxxxxxxxxpredictiveMedium
429Argumentxxxx_xxpredictiveLow
430ArgumentxxxpredictiveLow
431Argumentxxxxx/xxxpredictiveMedium
432ArgumentxxxxxxxxpredictiveMedium
433ArgumentxxxxxxxxxxpredictiveMedium
434ArgumentxxxxxxxxxxpredictiveMedium
435ArgumentxxxxxxpredictiveLow
436ArgumentxxxxxxxxpredictiveMedium
437ArgumentxxxpredictiveLow
438Argumentxxxxxx xxxx xxxxpredictiveHigh
439ArgumentxxxxxxxxpredictiveMedium
440Argumentxxxx_xxpredictiveLow
441Argumentxxx_xxxxxxpredictiveMedium
442ArgumentxxxpredictiveLow
443ArgumentxxxxxxxpredictiveLow
444Argumentxxxxxx_xxxx_xxxxpredictiveHigh
445ArgumentxxxxxxxpredictiveLow
446Argumentxxxxxxx xxxxxxpredictiveHigh
447Argumentxxxxx_xxpredictiveMedium
448ArgumentxxxxpredictiveLow
449ArgumentxxxxxxxpredictiveLow
450Argumentxxxxxx_xxpredictiveMedium
451Argumentxxxx_xxxxxpredictiveMedium
452ArgumentxxxxxxpredictiveLow
453Argumentx_xxxxxxpredictiveMedium
454Argumentxxxx/xxxxxxpredictiveMedium
455ArgumentxxxxpredictiveLow
456ArgumentxxxxxxxxxxxxpredictiveMedium
457ArgumentxxxxxxxxxxxxpredictiveMedium
458ArgumentxxxxxxxxxxpredictiveMedium
459Argumentxxxxxx_xxxpredictiveMedium
460ArgumentxxxxxpredictiveLow
461Argumentxxxxxxxxxxx/xxxxxpredictiveHigh
462ArgumentxxxxxxxxxxpredictiveMedium
463ArgumentxxxxxxxxxpredictiveMedium
464Argumentxxxx_xxxxxx=xxxxpredictiveHigh
465ArgumentxxxxxxxpredictiveLow
466Argumentxxxxxxxx_xxxxpredictiveHigh
467ArgumentxxxxxxpredictiveLow
468ArgumentxxxxxxxxpredictiveMedium
469ArgumentxxxxxpredictiveLow
470ArgumentxxxxxpredictiveLow
471Argumentxxxxxxxx xxpredictiveMedium
472ArgumentxxxxxxxxxxpredictiveMedium
473ArgumentxxxxxxpredictiveLow
474Argumentxxxxx_xx/xxxx_xxxx/xxxxx/xxxxxx/xxxxxxx/xxxxxxpredictiveHigh
475ArgumentxxxxxxxxxxpredictiveMedium
476Argumentxxxxxx_xxpredictiveMedium
477ArgumentxxxxpredictiveLow
478ArgumentxxxxpredictiveLow
479ArgumentxxxxxxxxpredictiveMedium
480ArgumentxxxxxxxxpredictiveMedium
481ArgumentxxxxxpredictiveLow
482ArgumentxxxxxxxpredictiveLow
483ArgumentxxxxxxxpredictiveLow
484Argumentxxxxxx[xxxxxxx]/xxxxxx[xxxxx]predictiveHigh
485ArgumentxxxxxxxxxpredictiveMedium
486Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
487Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
488Argumentxxxxxxxxx/xxxxxxxx/xxxxxxx/xxxx/xxxxxpredictiveHigh
489Argumentxxxxx xxxx/xxxx xxxx/xxxxxxxxpredictiveHigh
490Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxxpredictiveHigh
491ArgumentxxxxxxxxxxxpredictiveMedium
492Argumentxxxxx_xxxx/xxxxxx_xxxx/xxxxx/xxxxxxx_x/xxxxxxxpredictiveHigh
493Argumentxxxxxxxxx/xxxxxxpredictiveHigh
494Argumentxxxxxxxx/xxxxxxpredictiveHigh
495ArgumentxxxxpredictiveLow
496Argumentxxxxxxxx/xxxxx/xxxx xx xxxxx/xxxxxxx/xxxx xx xxxxxxxxxxxpredictiveHigh
497ArgumentxxxxxxxxxpredictiveMedium
498ArgumentxxxxxpredictiveLow
499ArgumentxxxxpredictiveLow
500Argumentxxxx_xxpredictiveLow
501Argumentxxxxxx-xxxxxxx[xxxxxxxx-xxxxxxxxx]predictiveHigh
502ArgumentxxxxpredictiveLow
503ArgumentxxxxpredictiveLow
504Argumentxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
505ArgumentxxpredictiveLow
506ArgumentxxpredictiveLow
507ArgumentxxxxxxxxxpredictiveMedium
508ArgumentxxxxxxxxxpredictiveMedium
509ArgumentxxxpredictiveLow
510ArgumentxxxxxxpredictiveLow
511Argumentxxx_xxxxxxxxpredictiveMedium
512ArgumentxxxxxpredictiveLow
513Argumentxxxxxxxxxxxxxx.xxxxxxxxxxxxxpredictiveHigh
514Argumentxxxx_xxxx/xxxx_xxxxpredictiveHigh
515Argumentxx_xxxxxpredictiveMedium
516ArgumentxxxxpredictiveLow
517Argumentxxxx_xxxxpredictiveMedium
518ArgumentxxxxxxxxpredictiveMedium
519Argumentxxxx/xxxxxx_xxxxpredictiveHigh
520ArgumentxxxxpredictiveLow
521Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
522Argumentxx_xxxxxxxpredictiveMedium
523ArgumentxxxpredictiveLow
524ArgumentxxxxpredictiveLow
525ArgumentxxxpredictiveLow
526ArgumentxxxxxxxxpredictiveMedium
527Argumentxxxx_xxpredictiveLow
528ArgumentxxxxxxxpredictiveLow
529Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveHigh
530ArgumentxxxpredictiveLow
531Argumentx-xxxpredictiveLow
532Argumentx/xpredictiveLow
533ArgumentxxxxpredictiveLow
534Argumentxxxx/xxxxxxxxxxx/xxxxxxxxxpredictiveHigh
535Argumentxxxx/xxxxxxpredictiveMedium
536Argumentxxxx_xxpredictiveLow
537Argumentxx/xxxxpredictiveLow
538Argumentxxx_xxxx_xx/xxx_xxxx_xxxxxpredictiveHigh
539ArgumentxxxxxxxxxxxpredictiveMedium
540Argumentxxxxxxxxxxx/xxxxxxxxxpredictiveHigh
541ArgumentxxxpredictiveLow
542Argumentxxxxxx/xxxxxxxxxx_xxxxpredictiveHigh
543ArgumentxxxxxxxpredictiveLow
544ArgumentxxxxxxxxxxxpredictiveMedium
545ArgumentxxxxxxxpredictiveLow
546Argumentxxxxx_xxxxpredictiveMedium
547Argumentxxx_xxxxx_xxpredictiveMedium
548ArgumentxxxxpredictiveLow
549ArgumentxxxpredictiveLow
550ArgumentxxxxxxxxxpredictiveMedium
551ArgumentxxxxxxxxpredictiveMedium
552ArgumentxxxxxxxxpredictiveMedium
553ArgumentxxxxpredictiveLow
554Argumentxxxx_xxxxxxpredictiveMedium
555ArgumentxxxxxxxpredictiveLow
556ArgumentxxxxxxpredictiveLow
557Argumentxxxxxx_xxxx/xxxxxx_xx/xxxxxx_xxxx/xxxxxxxxpredictiveHigh
558Argumentxxx_xxxxpredictiveMedium
559ArgumentxxxxxxxxxxxxxpredictiveHigh
560ArgumentxxxxxxxxpredictiveMedium
561Argumentxxxxxxx_xxpredictiveMedium
562Argumentxxxxxxx_xxxxpredictiveMedium
563ArgumentxxpredictiveLow
564Argumentx_xxxpredictiveLow
565ArgumentxxxpredictiveLow
566ArgumentxxxxxxxxpredictiveMedium
567Argumentxxxxxxxx_xxxpredictiveMedium
568ArgumentxxxpredictiveLow
569Argumentxxxxxx_xxxxpredictiveMedium
570ArgumentxxxxxxxxxxpredictiveMedium
571ArgumentxxxxxxpredictiveLow
572ArgumentxxxxpredictiveLow
573ArgumentxxxxxxpredictiveLow
574Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
575ArgumentxxxxxxxxxxpredictiveMedium
576ArgumentxxxxxxxxxxxpredictiveMedium
577Argumentxxxxxx_xxxxxxpredictiveHigh
578ArgumentxxxxxxxxpredictiveMedium
579ArgumentxxxxxxpredictiveLow
580Argumentxxxxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
581Argumentxxxxxx_xxpredictiveMedium
582ArgumentxxxxxxxpredictiveLow
583ArgumentxxxpredictiveLow
584Argumentxxxx/xxxxxpredictiveMedium
585ArgumentxxxxxxxxxxxpredictiveMedium
586ArgumentxxxxpredictiveLow
587Argumentxxxxxxxxxx.xxxxxxxxxxxpredictiveHigh
588ArgumentxxxxpredictiveLow
589ArgumentxxxxxxpredictiveLow
590ArgumentxxxxxxxxxxxxxxpredictiveHigh
591ArgumentxxxpredictiveLow
592ArgumentxxxxxxxxxxpredictiveMedium
593ArgumentxxxxpredictiveLow
594ArgumentxxxxxxxxxpredictiveMedium
595Argumentxxxxx_xxxxpredictiveMedium
596ArgumentxxxxxxxpredictiveLow
597Argumentxxxxxxx xxxxpredictiveMedium
598Argumentxxxxxxx/xxxxxxpredictiveHigh
599ArgumentxxxxxxxxxpredictiveMedium
600ArgumentxxxxxxpredictiveLow
601ArgumentxxxxxpredictiveLow
602ArgumentxxxpredictiveLow
603ArgumentxxxxxxxpredictiveLow
604ArgumentxxxxxxxpredictiveLow
605ArgumentxxxxpredictiveLow
606ArgumentxxxpredictiveLow
607ArgumentxxxxpredictiveLow
608Argumentxxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
609ArgumentxxxxxpredictiveLow
610Argumentxxxxx_xxxxpredictiveMedium
611ArgumentxxxxxpredictiveLow
612ArgumentxxxxxxxxpredictiveMedium
613Argumentxx_xxxxpredictiveLow
614Argumentxxxxxxxx_xxpredictiveMedium
615Argumentxxxxx_xxx_xxxxxxx/xxx_xxxxxxx_xxx/xxx_xxxxxxx_xxxxxxpredictiveHigh
616ArgumentxxxxxxxxxpredictiveMedium
617ArgumentxxxxxxxxxpredictiveMedium
618ArgumentxxpredictiveLow
619Argumentxxxxxx_xxxxxpredictiveMedium
620ArgumentxxxpredictiveLow
621ArgumentxxxxxxxpredictiveLow
622ArgumentxxxxpredictiveLow
623ArgumentxxxxpredictiveLow
624Argumentxxxx-xxxxxpredictiveMedium
625Argumentxxxx/xxxxxxxxxxxpredictiveHigh
626Argumentxxxxxxxxxxx.xxxxxxxxpredictiveHigh
627ArgumentxxxxxxxxxpredictiveMedium
628Argumentxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
629ArgumentxxxxxxpredictiveLow
630ArgumentxxxxxxpredictiveLow
631ArgumentxxxxxxxxpredictiveMedium
632Argumentxxxxxxxx/xxxxpredictiveHigh
633Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
634Argumentxxxxxxxx/xxxxx/xxxxxxxpredictiveHigh
635Argumentxxxx_xxxxx_xxxxxpredictiveHigh
636Argumentxxxx_xxxxxpredictiveMedium
637Argumentxxxx_xxpredictiveLow
638ArgumentxxxxxpredictiveLow
639ArgumentxxxxpredictiveLow
640ArgumentxxxxxxxxxxpredictiveMedium
641ArgumentxxxxxxxxxpredictiveMedium
642ArgumentxxxxxxxpredictiveLow
643Argumentxxxxxx_xxxxxxxxpredictiveHigh
644Argumentx-xxxxxxxxx-xxxpredictiveHigh
645Input Value");'> <xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
646Input Value"><xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
647Input Value-x'%xxxxxxx%xxxxxxxx%xxxx,xxxx(),xxx,xxx--+predictiveHigh
648Input Value.%xx.../.%xx.../predictiveHigh
649Input Value../predictiveLow
650Input Value..\..predictiveLow
651Input Value//xxxxxxx.xxxpredictiveHigh
652Input Value</xx><xxx xxx="" xxxxxxx="xxxxx(x)"><xx>xpredictiveHigh
653Input Value<xxx xxxxxxxxxxxx="xxxxx("xxx)">predictiveHigh
654Input Value><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
655Input ValuexxxxxxxxxxpredictiveMedium
656Input ValuexxxxxxxxpredictiveMedium
657Input Valuexxxxxxxx":{"xxxxx":"<xxxxxx>'predictiveHigh
658Input ValuexxxxxxxxxxpredictiveMedium
659Input Valuexxxxxxx%xxxxxxxxx.xxx'%xx%xx<xxxxxx%xx>xxxxx(xxxx)</xxxxxx>predictiveHigh
660Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
661Pattern/xxxxxxxxx/predictiveMedium
662Pattern|xx|xxx|xx xx xx xx|predictiveHigh
663Network PortxxxxxpredictiveLow
664Network Portxxxx/xxxxxpredictiveMedium
665Network Portxxx/xxxx (xxx)predictiveHigh
666Network Portxxx/xxx, xxx/xxx, xxx/xxxx, xxx/xxxxpredictiveHigh
667Network Portxxx xxxxxx xxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!