SpyNote Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en124
pt94
sv90
pl90
fr86

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

pt94
sv90
pl86
fr86
de84

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows10
IBAX go-ibax8
Microsoft Edge8
Linux Kernel6
SourceCodester Online Computer and Laptop Store6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1WAVLINK WN535K2/WN535K3 os command injection8.68.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.973310.04CVE-2022-2486
2RWS WorldServer clientLogin improper authentication8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001410.05CVE-2022-34268
3Basilix Webmail login.php3 command injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.07
4code-projects Agro-School Management System btn_functions.php doAddQuestion cross site scripting4.14.1$0-$5k$0-$5kNot DefinedNot Defined0.000600.04CVE-2023-3060
5Ecowitt GW1100 access control4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003360.05CVE-2022-35122
6Unisoc S8000 sprd_sysdump Driver stack-based overflow5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000600.03CVE-2022-39116
782Flex WEIPDCRM sql injection7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001480.11CVE-2015-10008
8XWiki stack-based overflow5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000980.06CVE-2023-26479
9Tribe29 Checkmk Agent uncontrolled search path8.58.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.03CVE-2022-43440
10Pengu index.js runApp cross-site request forgery5.05.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000830.04CVE-2020-36623
11Netgear WNDR3700v2 Web Interface denial of service4.34.2$5k-$25k$0-$5kProof-of-ConceptNot Defined0.001350.15CVE-2023-0850
12yiwent Vip Video Analysis admincore.php cross site scripting4.44.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000520.04CVE-2023-3016
13annyshow DuxCMS cross-site request forgery5.55.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.000800.04CVE-2020-36610
14Codecanyon Credit Lite POST Request account_statement sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000900.08CVE-2023-4407
15Campcodes Online Job Finder System index.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.00CVE-2024-2670
16Tenda FH1205 WriteFacMac formWriteFacMac command injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.11CVE-2024-3009
17Tenda AC18 SetStaticRouteCfg stack-based overflow7.67.5$0-$5k$0-$5kNot DefinedNot Defined0.002340.00CVE-2022-38310
18Tenda FH1205 execCommand formexeCommand stack-based overflow8.88.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.04CVE-2024-3008
19Poly CCX 400/CCX 600/Trio 8800/Trio C60 Web Interface protection mechanism3.23.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000880.00CVE-2023-4466
20Tenda AC7 SetStaticRouteCfg fromSetRouteStatic stack-based overflow8.88.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.11CVE-2024-2898

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • Financial Institutions

IOC - Indicator of Compromise (31)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
18.219.143.100SpyNote09/22/2023verifiedHigh
237.120.141.140SpyNote08/14/2023verifiedHigh
337.120.141.144SpyNote08/14/2023verifiedHigh
447.57.7.44SpyNote05/08/2024verifiedHigh
547.57.184.164SpyNote05/08/2024verifiedHigh
667.205.154.243nyc1.portmap.ioSpyNote01/19/2024verifiedHigh
780.85.143.7vm4714915.43ssd.had.wfSpyNote01/19/2024verifiedHigh
8XX.XXX.XXX.XXxxxxxx10/18/2023verifiedHigh
9XX.XXX.XX.XXXxxxxxx01/24/2024verifiedHigh
10XX.XX.XXX.XXXxxxxxx04/22/2024verifiedHigh
11XX.XX.XXX.XXXxxxxxx01/02/2024verifiedHigh
12XX.XX.XXX.XXXXxxxxxx04/22/2024verifiedHigh
13XX.XXX.XX.XXXxxxxxx10/17/2023verifiedHigh
14XXX.XXX.XXX.XXXxxxxxx05/08/2024verifiedHigh
15XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxx.xxxXxxxxxx08/09/2023verifiedHigh
16XXX.XXX.XXX.XXXxxxxxx08/08/2023verifiedHigh
17XXX.XXX.XX.XXXxxxxxx09/18/2023verifiedHigh
18XXX.XXX.XX.XXXxxxxxx09/18/2023verifiedHigh
19XXX.XXX.XX.XXXXxxxxxx09/18/2023verifiedHigh
20XXX.XXX.XX.XXXXxxxxxx09/18/2023verifiedHigh
21XXX.XXX.XX.XXXXxxxxxx09/18/2023verifiedHigh
22XXX.XXX.XX.XXXXxxxxxx09/18/2023verifiedHigh
23XXX.XXX.XX.XXXXxxxxxx09/18/2023verifiedHigh
24XXX.XXX.XX.XXXXxxxxxx09/18/2023verifiedHigh
25XXX.XXX.XX.XXXXxxxxxx09/18/2023verifiedHigh
26XXX.XXX.XXX.XXXxxxxxx08/28/2023verifiedHigh
27XXX.XXX.XX.XXXxxxxxxXxxxxxxxx Xxxxxxxxxxxx01/06/2023verifiedHigh
28XXX.XXX.XXX.XXxx-xxxx-xxxxx.xxxxxxxxxx.xxxXxxxxxxXxxxxxxxx Xxxxxxxxxxxx01/06/2023verifiedHigh
29XXX.XXX.XXX.XXxxxxxx.xxxxxxxx.xxxXxxxxxx09/09/2023verifiedHigh
30XXX.XXX.XXX.XXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxx03/05/2024verifiedHigh
31XXX.XXX.XX.XXXxxxxxx04/20/2024verifiedHigh

TTP - Tactics, Techniques, Procedures (28)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23, CWE-24, CWE-36, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-271, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
13TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXXCAPEC-102CWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
21TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
24TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
25TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
26TXXXX.XXXCAPEC-461CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
27TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
28TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (641)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/?r=recruit/resume/edit&op=statuspredictiveHigh
2File/academy/tutor/filterpredictiveHigh
3File/admin.php/appcenter/local.html?type=addonpredictiveHigh
4File/admin.php/update/getFile.htmlpredictiveHigh
5File/admin/predictiveLow
6File/admin/?page=user/managepredictiveHigh
7File/admin/about-us.phppredictiveHigh
8File/admin/addproduct.phppredictiveHigh
9File/admin/add_user_modal.phppredictiveHigh
10File/admin/ajax.phppredictiveHigh
11File/admin/api/theme-edit/predictiveHigh
12File/admin/booking-search.phppredictiveHigh
13File/admin/company/index.phppredictiveHigh
14File/admin/configure.phppredictiveHigh
15File/admin/contactus.phppredictiveHigh
16File/admin/content/indexpredictiveHigh
17File/admin/edit-accepted-appointment.phppredictiveHigh
18File/admin/edit-doc.phppredictiveHigh
19File/admin/edit-services.phppredictiveHigh
20File/admin/fields/manage_field.phppredictiveHigh
21File/admin/inquiries/view_inquiry.phppredictiveHigh
22File/admin/lab.phppredictiveHigh
23File/admin/list_addr_fwresource_ip.phppredictiveHigh
24File/admin/maintenance/brand.phppredictiveHigh
25File/admin/manage-users.phppredictiveHigh
26File/admin/modal_add_product.phppredictiveHigh
27File/admin/positions_add.phppredictiveHigh
28File/admin/positions_delete.phppredictiveHigh
29File/admin/products/index.phppredictiveHigh
30File/admin/project/update/2predictiveHigh
31File/admin/regester.phppredictiveHigh
32File/admin/reminders/manage_reminder.phppredictiveHigh
33File/admin/reports/index.phppredictiveHigh
34File/admin/transactions/track_shipment.phppredictiveHigh
35File/admin/usermanagement.phppredictiveHigh
36File/admin/vacancy/index.phppredictiveHigh
37File/adminpanel/admin/facebox_modal/updateExaminee.phppredictiveHigh
38File/adminpanel/admin/query/deleteExamExe.phppredictiveHigh
39File/adms/classes/Users.phppredictiveHigh
40File/alphaware/summary.phppredictiveHigh
41File/ample/app/action/edit_product.phppredictiveHigh
42File/api/admin/store/product/listpredictiveHigh
43File/api/browserextension/UpdatePassword/predictiveHigh
44File/api/client/editemedia.phppredictiveHigh
45File/api/uploadpredictiveMedium
46File/api/v2/open/rowsInfopredictiveHigh
47File/api/v2/open/tablesInfopredictiveHigh
48File/app/api/controller/caiji.phppredictiveHigh
49File/app/api/controller/default/File.phppredictiveHigh
50File/bilal final/edit_stud.phppredictiveHigh
51File/blogpredictiveLow
52File/cgi-bin/cstecgi.cgipredictiveHigh
53File/cgi-bin/mesh.cgi?page=upgradepredictiveHigh
54File/cgi-bin/touchlist_sync.cgipredictiveHigh
55File/change-language/de_DEpredictiveHigh
56File/classes/Master.php?f=delete_imgpredictiveHigh
57File/classes/Master.php?f=delete_inquirypredictiveHigh
58File/classes/Master.php?f=save_categorypredictiveHigh
59File/classes/Master.php?f=save_inquirypredictiveHigh
60File/classes/Users.php?f=savepredictiveHigh
61File/clientLoginpredictiveMedium
62File/core/tools/customblock.phppredictiveHigh
63File/cstecgi.cgipredictiveMedium
64File/dashboard/settingspredictiveHigh
65File/data/0/admin.txtpredictiveHigh
66File/dayrui/My/View/main.htmlpredictiveHigh
67File/debug/pprofpredictiveMedium
68File/Default/BdpredictiveMedium
69File/diagnostic/login.phppredictiveHigh
70File/dipam/save-delegates.phppredictiveHigh
71File/ecommerce/admin/user/controller.php?action=editpredictiveHigh
72File/editbrand.phppredictiveHigh
73File/edituser.phppredictiveHigh
74File/endpoint/update-file.phppredictiveHigh
75File/feeds/post/publishpredictiveHigh
76File/gasmark/assets/myimages/oneWord.phppredictiveHigh
77File/goform/aspFormpredictiveHigh
78File/goForm/aspFormpredictiveHigh
79File/goform/execCommandpredictiveHigh
80File/xxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
81File/xxxxxx/xxxxxxxxxxpredictiveHigh
82File/xxxxxx/xxxxxxpredictiveHigh
83File/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
84File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
85File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
86File/xxxxxx/xxxxxxxxxxxpredictiveHigh
87File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
88File/xxxxxx/xxxxxxxxxxxpredictiveHigh
89File/xxxx/xxxxxxxxxxxxpredictiveHigh
90File/xxxx/xxxxxxxpredictiveHigh
91File/xxx/xxxxxxxxxxxx.xxxpredictiveHigh
92File/xxxxxxx/xxxxxx/xxxxxx_xxxxxxxx_xxxx.xxxpredictiveHigh
93File/xxxxx.xxxpredictiveMedium
94File/xxxxx.xxx?xxxxxxxxxx=xxxxxx&xxxxxx=xxxx&xx=xpredictiveHigh
95File/xxxxx.xxx?xxxx=xxxxxxxxpredictiveHigh
96File/xxxxx_xx/xxxxxxxxxxx.xxx?x=xxxpredictiveHigh
97File/xxxxxxx/xxxxpredictiveHigh
98File/xxxxxpredictiveLow
99File/xxxxx/xxxxxxxxxxpredictiveHigh
100File/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
101File/xxxxxxxxxxxxxxx.xxxpredictiveHigh
102File/xxxxxxxxx/xxxxpredictiveHigh
103File/xxxx.xxxpredictiveMedium
104File/xxxx/xxxxx.xxxpredictiveHigh
105File/xxxxx/xxxxxxxxxxx/xxxxpredictiveHigh
106File/xxx/xxxx.xxxpredictiveHigh
107File/xxxxxpredictiveLow
108File/xxx-xxx/xxxx_xxxxx.xxxpredictiveHigh
109File/xxx-xxxx/xxxxx.xxxpredictiveHigh
110File/xxx-xxxx/xxxxx.xxxpredictiveHigh
111File/xxx-xxx/xxxxx/predictiveHigh
112File/xxx-xxx/xxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
113File/xxx_xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
114File/xxxxxx/xxxxxxxxx/xxxxxxxxxxx.xxxx.xxxpredictiveHigh
115File/xxxxxx/xxxxxxx/xxxxxxx_xxxxxxxxxpredictiveHigh
116File/xxxxxxx.xxxpredictiveMedium
117File/xxxxxxx.xxxpredictiveMedium
118File/xxxxxxpredictiveLow
119File/xxxxxxx/xxxxx/xxxxpredictiveHigh
120File/xxxxxxxxxxx/xxx_xxxxxxx.xxxpredictiveHigh
121File/xxxxxxxx/xxxx/xxx/xxxx?xxxx=xpredictiveHigh
122File/xxxxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxx/xxxx-xxxxxx.xxxpredictiveHigh
123File/xxxx/xxxxxxx/xxxxx.xxx?x=xxxx_xxxxpredictiveHigh
124File/xxxxxx.xxxpredictiveMedium
125File/xxxxxxxpredictiveMedium
126File/xxxxxxxx/xxxxxxxpredictiveHigh
127File/xxxxxxx/xxxxx/xxxxxxpredictiveHigh
128File/xxx/xxxxxx.xpredictiveHigh
129File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
130File/xxxx/xxxxxxxx.xxxpredictiveHigh
131File/xxxxxxx/xxxx_xxxxxx.xxxpredictiveHigh
132File/xxxx/x.xxxpredictiveMedium
133File/xxxx/xxxxxx.xxxpredictiveHigh
134File/xxxx/xxxxxx/xxxxxxpredictiveHigh
135File/xxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
136File/xxxxxxxx/xxx.xxxpredictiveHigh
137File/xxxxx/xxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
138File/xxxxx/xxxxpredictiveMedium
139File/xxxx_xxxxxxxxxxxx/predictiveHigh
140File/xx/#/predictiveLow
141File/xx/xxxxxxxxxx/xxxxxxxx.xxx/xpredictiveHigh
142File/xx/xxxxxx/xxxxxxx.xxx?xxxxxx=xxxxpredictiveHigh
143File/xxxxxxxxpredictiveMedium
144File/xxxxxxx/xxx/xxxxxxx_xxx.xxxpredictiveHigh
145Filexxxxxxx.xxxpredictiveMedium
146File?x=xxxxx/xxx/xxxxxxxx&xxxxxxxxx=xpredictiveHigh
147File?x=xxxxxxx/xxxxxxxx/xxxxxx&xxxxxxxx=xpredictiveHigh
148Filexxxxxx-xxxxxxx.xxxpredictiveHigh
149Filexxxxxx.xxxpredictiveMedium
150Filexxx.xxxpredictiveLow
151Filexxxxxx.xxxpredictiveMedium
152Filexxx/xxxx_xxxx_xxxxxx.xxxpredictiveHigh
153Filexxxxx/?xxxx=xxxx/xxxxxx_xxxxpredictiveHigh
154Filexxxxx/xxx_xxxx.xxxpredictiveHigh
155Filexxxxx/xxxxxxxxx.xxxpredictiveHigh
156Filexxxxx/xxxxxxxxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
157Filexxxxx/xxxxxxx/xxxx_xxxxx.xxxpredictiveHigh
158Filexxxxx/xxxxxxxx.xxxpredictiveHigh
159Filexxxxx/xxxxxxxxx_xxxx.xxxpredictiveHigh
160Filexxxxx/xxxxxx-xxxxxx.xxxpredictiveHigh
161Filexxxxx/xxxxxxxx.xxx?xxxx=xxxxxxxxxxpredictiveHigh
162Filexxxxx/xxxxxxxxxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
163Filexxxxx/xxxxxxxxxxxxxxxxx.xxpredictiveHigh
164Filexxxxx/xxxx/xxxxxxxxxx.xxx?xxxxxx=xxxxpredictiveHigh
165Filexxxxxxxxx.xxxpredictiveHigh
166Filexxxxxxxxxx/xxxxx/xxxxxxx_xxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
167Filexxxxx\xxxxxxxxxx\xxxxxx_xxxxxxxx.xxxpredictiveHigh
168Filexxxxx_xxxxxxx.xxxpredictiveHigh
169Filexxxx.xxx?xxxxxx=xxxxxx_xxxxxpredictiveHigh
170Filexxxx_xxxxxxx.xxxpredictiveHigh
171Filexxxx_xxxxxxxxx.xxxpredictiveHigh
172Filexxx.xxxpredictiveLow
173Filexxx/xxpredictiveLow
174Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
175Filexxxx/xxx/xxxx/xxxx/xxx/xxxxxxxxxxx/xxxx/xxxxx/xxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
176Filexxx.xxx?x=xxxxxxxx&x=xxxxxpredictiveHigh
177Filexxxx/xxxxx.xxxpredictiveHigh
178Filexxxxxxxxxxxxx.xxxpredictiveHigh
179Filexxx/xxxx/xxxxxx_xxxxxxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
180Filexxx/xxxx/xxxxxx_xxxxx_xxxxxx.xxxpredictiveHigh
181Filexxx/xxxx/xxxxxx_xxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
182Filexxx/xxxxxxxxxxx/xxxxxxxx/xxxxxxxxx_xxxxxxxxxx.xxpredictiveHigh
183Filexxx/xxxxxxxxxxx/xxxxx_xxxxxxxxxx.xxpredictiveHigh
184Filexxx/xxxxxxxxxxx/xxxxxxxx_xxxxx_xxxxxxxxxx.xxpredictiveHigh
185Filexxx/xxxxx/xxxxxxxxx.xxxpredictiveHigh
186Filexxx/xxxxxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxx_xxxxxxxx_xxx_xxxxx_xxxxxxxxx.xxpredictiveHigh
187Filexxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
188Filexxxx/xxx/xxx/xxx/xxx.xpredictiveHigh
189Filexxx.xxxpredictiveLow
190Filexxxxxxxxxx.xxxpredictiveHigh
191Filexxxx.xpredictiveLow
192Filexxx/xxx.xpredictiveMedium
193Filexxxx.xpredictiveLow
194Filexxxxx_xxxxxxxx.xxxpredictiveHigh
195Filexxxxxx/xxx.xpredictiveMedium
196Filexxxxxxxxxxxx/xxxxx/xxxxxxxx/xxxxx.xxxpredictiveHigh
197Filexxx_xxxxxxxxx.xxxpredictiveHigh
198Filexxxx.xpredictiveLow
199Filexxxxxx.xxxpredictiveMedium
200Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
201Filexxxxxxxx.xxxpredictiveMedium
202Filexx_xxxxx.xpredictiveMedium
203Filexxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
204Filexxxxxxx/xxxxx-xxxxx-xxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
205Filexxxxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
206Filexxxxxxx/xxxxxx.xxxpredictiveHigh
207Filexxxxxxx\xxxxx.xxx?x=xxxxxxxxxxxxpredictiveHigh
208Filexxxxxxxxx.xxxpredictiveHigh
209Filexxxx_xxxxxxxxx.xxxpredictiveHigh
210Filexxx-xxx/xxxxxxxxx/xxxx/xxxxxxxx.xxxxpredictiveHigh
211Filexxxxxxx.xxxpredictiveMedium
212Filexxxxxx-xxxxxxx.xxxpredictiveHigh
213Filexxxxxxxxxxxxx.xxxpredictiveHigh
214Filexxxxxxxxxxx.xxxpredictiveHigh
215Filexxxxxx_xxxxxx.xxxpredictiveHigh
216Filexxxx/xxxxx.xxxpredictiveHigh
217Filexxxxx_xxxx.xpredictiveMedium
218Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
219Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
220Filexx_xxxxxx_xxxxxxpredictiveHigh
221Filexxxxxxx/xxxx/xxxxx/xxxxx_xxxx.xpredictiveHigh
222Filexxxxxxx/xxx/xxxxxxx/xxxx_xxx.xpredictiveHigh
223Filexxxxxxx/xxx/xxxx/xxxxx.xpredictiveHigh
224Filexxxxx.xxxpredictiveMedium
225Filexxxxxxxx.xxxpredictiveMedium
226Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxxpredictiveHigh
227Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxx?xxxxxx=xpredictiveHigh
228Filexxxxxxxx/xxx-xxxx.xxxpredictiveHigh
229Filexxxxxxxx/xxxxxx-xxxx.xxxpredictiveHigh
230Filexxxxxxx-xx-xxxxx.xxxpredictiveHigh
231Filexxxxxxxxxxxxxxxx/xxxxxxxxxxxxxx.xxpredictiveHigh
232Filexxxxxx/xxxxxxxxx.xpredictiveHigh
233Filexxxx/xxxxxxxx/xxx&xx=xxxxxxxpredictiveHigh
234Filexxxx_xxxxx.xxxpredictiveHigh
235Filexxxx_xxxxx.xxxpredictiveHigh
236Filexxxxx-xxxxxx/xxxxxxxx/xxxx-xxxx.xxpredictiveHigh
237Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
238Filexxx/xxxxxx_xxx.xpredictiveHigh
239Filexxxxxxxxx.xxxpredictiveHigh
240Filexxx_xxx.xxxpredictiveMedium
241Filexxxxx_xxxxxxxxx.xxxpredictiveHigh
242Filexxxxxxxx.xpredictiveMedium
243Filexxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
244Filexxxxxx.xxxpredictiveMedium
245Filexxxxxxxxx.xxxpredictiveHigh
246Filexxxxxx/xxxxxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
247Filexxx.xpredictiveLow
248Filex_xxxxxx.xxxpredictiveMedium
249Filexxxxxxx/xxxxxxx.xxxpredictiveHigh
250Filexxxxxxx/xxxxxx/xxxx.xxx.xxxpredictiveHigh
251Filexxxxxxxx/xxxxxxx.xxxpredictiveHigh
252Filexxxxx.xxxxxxpredictiveMedium
253Filexxxxx.xxxpredictiveMedium
254Filexxxxx.xxxxpredictiveMedium
255Filexxxxx.xxx?xxxxxx=xxx&xxxxxx=xxxx&x=xxxxxxpredictiveHigh
256Filexxxxx.xxx?xxxx=xxx-xxxxxxxxpredictiveHigh
257Filexxxxx.xxx?xxxx=xxxxxxxxpredictiveHigh
258Filexxxxx.xxx?xxxx=xxxx_xxxxpredictiveHigh
259Filexxxxx.xxx?xxxx=xxxxxx_xxxxxxxxxxxxxpredictiveHigh
260Filexx_xxxxx/xxxx.xpredictiveHigh
261Filexx/xxxxxxx.xpredictiveMedium
262Filexxxxxxxx.xxxpredictiveMedium
263Filexxxxx/xxxxx.xxxpredictiveHigh
264Filexxxx_xxxx_xxxxxx.xxxpredictiveHigh
265Filexxxxxx/xxxxx.xpredictiveHigh
266Filexxx.xxxpredictiveLow
267Filexxx/xxxxxxx/xxxxx-xxxxxxxx.xxxpredictiveHigh
268Filexxx/xxxxxxx/xxxxxx.xxpredictiveHigh
269Filexxx/xxxx_xxxxxxx/xxxxxxxxxxx.xxpredictiveHigh
270Filexxx/xxx/xxxxxx.xxpredictiveHigh
271Filexxxxxxxxxx/xxxxxxx.xpredictiveHigh
272Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
273Filexxxxxxxxxx/xxx.xpredictiveHigh
274Filexxxxxxxx.xxxpredictiveMedium
275Filexxxxx.xxxpredictiveMedium
276Filexxxxx.xxxxpredictiveMedium
277Filexxxxx.xxx?x=xxxxx&x=xxxxxxx&x=xxxxpredictiveHigh
278Filexxxxx_xx.xxxxpredictiveHigh
279Filexxxxxxx.xxpredictiveMedium
280Filexxxxxx_xxxx.xxxpredictiveHigh
281Filexxxxxx.xxxpredictiveMedium
282Filexxxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
283Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
284Filexx.xxxpredictiveLow
285Filexxxxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
286Filexxxxxxx/xxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
287Filexxxxxxxxxxxx.xxxpredictiveHigh
288Filexxxxx.xxxpredictiveMedium
289Filexx_xxxxxx.xxxpredictiveHigh
290Filexxxxxxx.xpredictiveMedium
291Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveHigh
292Filexxx/xxxx/xxxxxxxxx_xx.xpredictiveHigh
293Filexxx/xxxx/xxxxxx_xxxx.xpredictiveHigh
294Filexxx/xxx/xxxxxxx.xpredictiveHigh
295Filexxx/xxxx/xxxx_xxxx.xpredictiveHigh
296Filexxxxxxx/xxxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
297Filexxxx/?x=xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
298Filexxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
299Filexxxx/xxx/xxxx/xxxxxx/xxxxx/xxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
300Filexxxx.xxxxxxxxx.xxxpredictiveHigh
301Filexxxxxxxx.xxxpredictiveMedium
302Filexxxxx.xxxxxxxxxx.xxxpredictiveHigh
303Filexxxxx_xxxxxx.xxxpredictiveHigh
304Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
305Filexxxxxxx/xxxxxxxxx.xxxpredictiveHigh
306Filexxxx.xxxpredictiveMedium
307Filexxxxxxx/xxxxxxx.xpredictiveHigh
308Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
309Filexxxxxxx_xxxxx.xxxpredictiveHigh
310Filexxxxxxx.xxxpredictiveMedium
311Filexxxxxxx.xxxpredictiveMedium
312Filexx-xxxxxxx/xx-xxxxxxx.xxxpredictiveHigh
313Filexxxxxxxx_xxxx_xxxxxxx_xxx.xxxpredictiveHigh
314Filexxxxxx.xxpredictiveMedium
315Filexxxxxxxx.xxxpredictiveMedium
316Filexxxxxxxxxxxx.xxxpredictiveHigh
317Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
318Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
319Filexxxxxxxxxxxx.xxxpredictiveHigh
320Filexxxxxx/xxxx.xxpredictiveHigh
321Filexx-xxxxxxxxxxx.xxxpredictiveHigh
322FilexxxxxxxxxpredictiveMedium
323Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
324Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxx_xxxx.xxxpredictiveHigh
325Filexxxxxx.xxpredictiveMedium
326Filexxxxxx.xxpredictiveMedium
327Filexxxxx/xxxxxx/xxxx/xxxxxxxxx/xxxx.xxxpredictiveHigh
328Filexxxxxx-xxxxxxxx.xxpredictiveHigh
329Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
330Filexxxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
331Filexxx/xxxxxxxxxx.xxxpredictiveHigh
332Filexxx/xxxxxxxx.xxpredictiveHigh
333Filexxx/xxxxxxxxx/xxxxxxxx/xxxxxxxxxxx.xxpredictiveHigh
334Filexxx/xxxxxx/xxxxx/xxx.xxpredictiveHigh
335Filexxx/xxxxx.xxpredictiveMedium
336Filexxx/xxxx.xxxpredictiveMedium
337Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxx/xx/xxxx/xxxxx.xxxxpredictiveHigh
338Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
339Filexxx/xxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
340Filexxx/xxxx/xxxxxxx.xxxpredictiveHigh
341Filexxx/xxxxxxx/xxxxxxxxxpredictiveHigh
342Filexxx/xxxx/xxxx/xx/xxxx/xxxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
343Filexxx/_xxxxx.xxpredictiveHigh
344Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
345Filexxxxxxxx.xxxpredictiveMedium
346Filexxx.xxxpredictiveLow
347Filexxxxxxx_xxxxxx.xxxpredictiveHigh
348Filexxxxxxxx.xpredictiveMedium
349Filexxx_xxx.xpredictiveMedium
350Filexxxx_xxx_xxxxxx.xpredictiveHigh
351Filexxxxx/xxxxxxx/xxxxxxxxx/xxx/xxxx_xxxxx/xxxxxx_xxxxx_xxxx.xpredictiveHigh
352Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
353Filexxxxxxx.xxxpredictiveMedium
354Filexxxxxx.xxxpredictiveMedium
355Filexxxx_x_xxxx.xxxpredictiveHigh
356Filexxxxxx.xxxpredictiveMedium
357Filexxx/xxx/xxx-xxxxxxpredictiveHigh
358Filexx_xxxxxxx.xxx?xxxxxx=xxxpredictiveHigh
359Filexxxxxxxxxx/xxxx.xxpredictiveHigh
360Filexxx_xxxx.xxxxpredictiveHigh
361Filexxxxxxxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxx/xxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
362Filexxxx-xxx-xxxxx-xxxxx.xxxpredictiveHigh
363Filexxxx.xxxpredictiveMedium
364Filexxxxx/xxxxxxxxxx.xxpredictiveHigh
365Filexxxx_xxxxx.xxxpredictiveHigh
366Filexxxx_xxxxxx.xxxpredictiveHigh
367Filexxxx_xxxxxxxxxx.xxxpredictiveHigh
368Filexxxx_xxxxxxxx.xxxpredictiveHigh
369Filexxxx_xxxxxx.xxxpredictiveHigh
370Filexxxx_xxxx.xxxpredictiveHigh
371Filexxxx_xxxx.xxxpredictiveHigh
372Filexxxx_xxxxxxx.xxxpredictiveHigh
373Filexxx-xxxxxxxxxxx/xxxxxx/xxxxx-xxx-xxxxxxxxxxx-xxxxxx.xxxpredictiveHigh
374Filexxxx.xxxpredictiveMedium
375Filexxxxxxxxxx.xxx.xxxpredictiveHigh
376Filexxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
377Filexxxxxxxxx-xxxx-xxx-xxxx.xxxpredictiveHigh
378File\xxxxxxx\xxxxxxxxxxx.xxxxpredictiveHigh
379File~/xxxxx/xxxxxxxxx/xxxxxxx/xxxxxxxxxx/xx-xxxxxxxx.xxxpredictiveHigh
380Libraryxxxxx.xxxpredictiveMedium
381Libraryxxxxxx.xxxpredictiveMedium
382Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
383Libraryxxxx.xxxxxxxxxpredictiveHigh
384Libraryxxxxxx.xxxpredictiveMedium
385Libraryxxxxxxxx.xxxpredictiveMedium
386Libraryxxxxxxxxxxxxxxxx.xxxpredictiveHigh
387Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
388Libraryxxxxxx.xxxpredictiveMedium
389Libraryxxxxxxxxxxx.xxxpredictiveHigh
390Libraryxxxxxxxxxxx.xxxpredictiveHigh
391Libraryxxxxxxxxxxxx.xxxpredictiveHigh
392Libraryxxxxxxxxxxxxxx.xxxxxpredictiveHigh
393Libraryxxxxxxxx.xxxpredictiveMedium
394Argument$xxxxx['xx']predictiveMedium
395ArgumentxxxxxxxxpredictiveMedium
396ArgumentxxxxxxpredictiveLow
397ArgumentxxxxxxxxxxpredictiveMedium
398ArgumentxxxxxxxpredictiveLow
399ArgumentxxxxxxpredictiveLow
400Argumentxxx_xxxxxxxpredictiveMedium
401Argumentxxx_xxxpredictiveLow
402ArgumentxxxxxxxxxpredictiveMedium
403ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
404ArgumentxxxxxxxxpredictiveMedium
405ArgumentxxxxxxxxpredictiveMedium
406Argumentxxxxx_xx/xxxxx_xx/xxx_xxxxxxxxx/xxx_xxxxxxxx_xx/xxxx_xxxx_xx/xxxx_xxxx_xx/xxxxxxxxxxxx_xxxx_xx/xxxx/xxxxxxx_xxxxx/xxxxxxx_xxx/xxxxxxx/xxxxx/xxxxpredictiveHigh
407Argumentx/xpredictiveLow
408ArgumentxxxxxxxxpredictiveMedium
409ArgumentxxxpredictiveLow
410ArgumentxxxxxxxxpredictiveMedium
411Argumentxxxxxxxx xxxx/xxxxx xxxx/xxxxx xxxx/xxxx xxxxpredictiveHigh
412ArgumentxxxxxxpredictiveLow
413ArgumentxxpredictiveLow
414ArgumentxxxpredictiveLow
415Argumentxxxx/xxxxx/xxxxxxx/xxxxxxxxpredictiveHigh
416ArgumentxxxxpredictiveLow
417Argumentxxxx_xxpredictiveLow
418ArgumentxxxpredictiveLow
419ArgumentxxxxxxxxpredictiveMedium
420Argumentxxxxxxx[x][xxxx]predictiveHigh
421ArgumentxxxxxxxpredictiveLow
422ArgumentxxxxxxxpredictiveLow
423ArgumentxxxxxxxxxpredictiveMedium
424Argumentxxxxxxxxxx.xxxxpredictiveHigh
425Argumentxxxx_xxxx_xxxpredictiveHigh
426ArgumentxxxxxxxxxxxpredictiveMedium
427Argumentxxxxxx-xxxxx-xxxxx-xxpredictiveHigh
428Argumentxxxxxxxxxxx_xxxxxpredictiveHigh
429ArgumentxxxxxxxxpredictiveMedium
430Argumentxxxxxxxx_xxpredictiveMedium
431ArgumentxxxxpredictiveLow
432Argumentxxxxx/xxxxxpredictiveMedium
433Argumentxxxx_xxpredictiveLow
434Argumentxxx_xxxxpredictiveMedium
435ArgumentxxxxxxxxxxxpredictiveMedium
436ArgumentxxxxxxxxxxxpredictiveMedium
437ArgumentxxxxxxxxxxpredictiveMedium
438ArgumentxxxxxxxpredictiveLow
439ArgumentxxxxxxxxxxxxpredictiveMedium
440Argumentxxxxxxxx_xxxxpredictiveHigh
441Argumentxxxx_xxxxxxx_xxxxx_xxxxxxxxx_xxxxxx_xxxxxpredictiveHigh
442Argumentxx_xxx_xxx_xxxxxx_xxx_xxxxxx_xxxxxxxxxxxpredictiveHigh
443Argumentxxxxx_xxxxxxxxx/xxxxx_xxxxxxxpredictiveHigh
444ArgumentxxxxxxpredictiveLow
445Argumentxxxxxx/xxxxxxpredictiveHigh
446ArgumentxxxxxxxxxxxxpredictiveMedium
447ArgumentxxxxxpredictiveLow
448Argumentxxxxx/xxxxxxx/xxx/xxpredictiveHigh
449ArgumentxxxxxxxxpredictiveMedium
450ArgumentxxxxxxxxpredictiveMedium
451ArgumentxxxxxxpredictiveLow
452ArgumentxxxxpredictiveLow
453ArgumentxxxxxxxxxpredictiveMedium
454ArgumentxxxxpredictiveLow
455ArgumentxxxxxxxxxxxxxpredictiveHigh
456ArgumentxxxxxxxxpredictiveMedium
457ArgumentxxxxxxxxpredictiveMedium
458ArgumentxxxxxxxxpredictiveMedium
459Argumentxxxx_xxxxpredictiveMedium
460Argumentxxxx_xxxxxxpredictiveMedium
461ArgumentxxxxxxxxxpredictiveMedium
462Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
463Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
464Argumentxxxxxxxxx/xxxxxxxxxxpredictiveHigh
465Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxxpredictiveHigh
466Argumentxxxxx/xxxxx/xxxxx/xxxxxxxpredictiveHigh
467Argumentxxxxxx_xxxxpredictiveMedium
468ArgumentxxxxxxxxxpredictiveMedium
469ArgumentxxxxxxxxxpredictiveMedium
470ArgumentxxxxxxxxpredictiveMedium
471Argumentxxxx xxxxpredictiveMedium
472ArgumentxxxxxxxxpredictiveMedium
473ArgumentxxxpredictiveLow
474ArgumentxxpredictiveLow
475ArgumentxxxxpredictiveLow
476ArgumentxxxxxxxxpredictiveMedium
477ArgumentxxpredictiveLow
478ArgumentxxpredictiveLow
479Argumentxx/xxxx/xxxxxxxxpredictiveHigh
480ArgumentxxxpredictiveLow
481ArgumentxxxxxpredictiveLow
482ArgumentxxpredictiveLow
483Argumentxxxx_xxxxpredictiveMedium
484Argumentxxx_xxpredictiveLow
485Argumentxxxxx_xxpredictiveMedium
486ArgumentxxxpredictiveLow
487Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
488ArgumentxxxxpredictiveLow
489ArgumentxxxxxxxxpredictiveMedium
490ArgumentxxxxpredictiveLow
491ArgumentxxxxpredictiveLow
492Argumentxxxxxx_xxxxpredictiveMedium
493ArgumentxxxxxxpredictiveLow
494ArgumentxxxxxpredictiveLow
495Argumentxxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxx/xxxxxxxxxxxxxxx/xxxxxxxx/xxx/xxxx/xxxxpredictiveHigh
496Argumentxxxxx_xxxxpredictiveMedium
497ArgumentxxxpredictiveLow
498Argumentxxxx_xxxxx_xxpredictiveHigh
499Argumentxxxxxx xxxxxxxpredictiveHigh
500ArgumentxxxxxxxxpredictiveMedium
501Argumentxxx_xxpredictiveLow
502ArgumentxxxxxxxpredictiveLow
503Argumentxx_xxxxpredictiveLow
504Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
505ArgumentxxxxpredictiveLow
506ArgumentxxxxpredictiveLow
507Argumentxxxx/xxxxxxxpredictiveMedium
508Argumentxxxx/xxxxxpredictiveMedium
509Argumentxxxx/xxxxx/xxxxxxxpredictiveHigh
510Argumentxxxx/xxxxxxxxxpredictiveHigh
511Argumentxxxx_xxxxxxxxxxpredictiveHigh
512ArgumentxxxxxxxxpredictiveMedium
513ArgumentxxxxxxxxxxxxpredictiveMedium
514ArgumentxxxxxxxxpredictiveMedium
515Argumentxxx/xxxxxx/xxxxx/xxx/xxxxxx/xxxxxx/xxxxxxxx/xxxxpredictiveHigh
516ArgumentxxxxpredictiveLow
517Argumentxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
518Argumentxxx.xxxxxxxpredictiveMedium
519Argumentxxx.xxxxxxxpredictiveMedium
520Argumentxx_xxxpredictiveLow
521Argumentxxxxxx/xxxxxxxxxx_xxxxpredictiveHigh
522ArgumentxxxxxxxpredictiveLow
523ArgumentxxxxxpredictiveLow
524ArgumentxxxxxxxpredictiveLow
525ArgumentxxxxpredictiveLow
526ArgumentxxxxxxxpredictiveLow
527Argumentxxxxx_xxxxxxxpredictiveHigh
528ArgumentxxxxxxxxpredictiveMedium
529ArgumentxxxxxxxxpredictiveMedium
530ArgumentxxxxxxxxxxpredictiveMedium
531ArgumentxxxxpredictiveLow
532ArgumentxxxxxxxxpredictiveMedium
533Argumentxxxx_xxxxpredictiveMedium
534ArgumentxxxxpredictiveLow
535Argumentxxx_xxpredictiveLow
536Argumentxxxx-xxxxxxxxxxpredictiveHigh
537Argumentxxxx_xxpredictiveLow
538ArgumentxxxxxxxxxxxxxpredictiveHigh
539ArgumentxxxxxxxxxxxpredictiveMedium
540Argumentxxxxx_xxx/xxxxx_xxxpredictiveHigh
541ArgumentxxxxxxxxxpredictiveMedium
542ArgumentxxxxxxxxpredictiveMedium
543ArgumentxxxxxxxxpredictiveMedium
544Argumentxxxxxxx_xxxxpredictiveMedium
545ArgumentxxxxxpredictiveLow
546ArgumentxxxxxxxxpredictiveMedium
547Argumentx.xxx.xxxxpredictiveMedium
548Argumentxxxxx_xxxxpredictiveMedium
549ArgumentxxxxxxpredictiveLow
550ArgumentxxxxxxxxxxpredictiveMedium
551Argumentxxxxxxxx_xxxpredictiveMedium
552ArgumentxxxxxxxxxxxxpredictiveMedium
553ArgumentxxxpredictiveLow
554ArgumentxxxxxxpredictiveLow
555ArgumentxxxxxxxxpredictiveMedium
556ArgumentxxxxxxxpredictiveLow
557ArgumentxxxxxxpredictiveLow
558ArgumentxxxxxxxxxxpredictiveMedium
559Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxx_xxxxx_xxxx[]/xxxxxxxx_xxxxx_xxxx[]/xxxxxxxx_xxxxxxxx[]predictiveHigh
560ArgumentxxxxxxxxxxxxpredictiveMedium
561ArgumentxxxxxxxxxxpredictiveMedium
562Argumentxxxxxx_xxxx/xxxxxxxxxxxxxpredictiveHigh
563ArgumentxxxxxxpredictiveLow
564ArgumentxxxxxxxpredictiveLow
565ArgumentxxxxxxxxxpredictiveMedium
566ArgumentxxxxxxxxpredictiveMedium
567ArgumentxxxxxpredictiveLow
568ArgumentxxxxxpredictiveLow
569ArgumentxxxpredictiveLow
570Argumentxxxx_xxxxxxpredictiveMedium
571Argumentxxx_xxxx/xxx_xxxxxpredictiveHigh
572Argumentxxxxxxxxxx.xxxxxxxxpredictiveHigh
573ArgumentxxxpredictiveLow
574ArgumentxxxxpredictiveLow
575Argumentxxxx/xxpredictiveLow
576Argumentxxxx_xxpredictiveLow
577Argumentxxxx.xxx/xxxx.xxxpredictiveHigh
578Argumentxxx:xxxpredictiveLow
579Argumentxxxx/xxxpredictiveMedium
580Argumentxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
581Argumentxxxxxxx_xxxpredictiveMedium
582Argumentxxxxxxx/xxxxxxpredictiveHigh
583ArgumentxxxxxxpredictiveLow
584ArgumentxxxpredictiveLow
585Argumentxxxxx_xxxxpredictiveMedium
586ArgumentxxxpredictiveLow
587ArgumentxxxxpredictiveLow
588ArgumentxxxxxpredictiveLow
589Argumentxxxxx/xxxxpredictiveMedium
590ArgumentxxxxxxxxxxxpredictiveMedium
591ArgumentxxxpredictiveLow
592ArgumentxxpredictiveLow
593Argumentxxxxx/xxxxxxpredictiveMedium
594ArgumentxxxxxxxxxxpredictiveMedium
595ArgumentxxxpredictiveLow
596ArgumentxxxpredictiveLow
597Argumentxxxxxx/xxxxxpredictiveMedium
598ArgumentxxxxxxxpredictiveLow
599ArgumentxxxxpredictiveLow
600ArgumentxxxxxxxxxpredictiveMedium
601ArgumentxxxxxxpredictiveLow
602ArgumentxxxxxxxxpredictiveMedium
603ArgumentxxxxxxxxpredictiveMedium
604ArgumentxxxxxxxxpredictiveMedium
605Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
606Argumentxxxxxxxx/xxxxxxxx/xxxxx_xxxx/xxxx_xxxx/xxxxxxx/xxxxxpredictiveHigh
607Argumentxxxx_xxxxxpredictiveMedium
608Argumentxxxx_xxpredictiveLow
609Argumentxxxx_xxxxpredictiveMedium
610Argumentx_xxxxpredictiveLow
611ArgumentxxxxxpredictiveLow
612ArgumentxxxxxpredictiveLow
613ArgumentxxxxpredictiveLow
614ArgumentxxxxxpredictiveLow
615Argumentxxx_xxxpredictiveLow
616Argumentx-xxxxxxxxx-xxxpredictiveHigh
617Argumentx-xxxxxxxxx-xxxxpredictiveHigh
618Argumentx-xx-xxxxxxxxpredictiveHigh
619ArgumentxxxxpredictiveLow
620Argumentx_xxxxpredictiveLow
621Input Value"><xxx xxx=x xxxxxxx=xxxxxx(xxxxxxxx.xxxxxx);>predictiveHigh
622Input Value"><xxxxxx>xxxxxx(x)</xxxxxx>predictiveHigh
623Input Value'||x=x#predictiveLow
624Input Value-x'%xxxxxxx%xxxxxxxx%xxxx,xxxx(),xxx,xxx--+predictiveHigh
625Input Value../../../xxx/xxxxxxpredictiveHigh
626Input Valuex"><xxxxxx>xxxxx(xxxx)</xxxxxx>predictiveHigh
627Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveHigh
628Input Valuex\"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
629Input ValuexxxxxxxxxxxxxxxxpredictiveHigh
630Input Value<<<<<<<<<<:/:/:/:/:/:/:/:/:/:/predictiveHigh
631Input Value<xxxxx xxx xxxxxxx=xxxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
632Input Value<xxxxxx>xxxxx('x')</xxxxxx>predictiveHigh
633Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
634Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
635Input Value<xxxxxx>xxxxx(xxx)</xxxxxx>predictiveHigh
636Input Value<xxxxxx>xxxxx(xxx)</xxxxxx>predictiveHigh
637Input Value<xxxxxx>xxxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
638Input Value><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
639Input ValuexxxxxpredictiveLow
640Input Valuexxxxxxxxxxxxx/xxxxxxx_xxxxx.xxxx_xxxxxxpredictiveHigh
641Input Valuexxxx<xxx xxx="" xxxxxxx=xxxxx(x)>predictiveHigh

References (10)

The following list contains external sources which discuss the actor and the associated activities:

Samples (2)

The following list contains associated samples:

Do you want to use VulDB in your project?

Use the official API to access entries easily!