WannaCry Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en910
de18
ru18
fr12
pt12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us166
de12
hu10
pt10
se6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

FFmpeg36
Linux Kernel16
Apple macOS14
Apache HTTP Server10
Qualcomm Snapdragon Auto8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.80CVE-2010-0966
2Bitrix Site Manager redirect.php link following5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.03CVE-2008-2052
3portable SDK for UPnP unique_service_name memory corruption10.09.5$0-$5k$0-$5kHighOfficial Fix0.974140.05CVE-2012-5958
4nginx Error Page request smuggling6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002770.03CVE-2019-20372
5Tenda i21 DhcpSetSe fromDhcpSetSer stack-based overflow8.88.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.49CVE-2024-4251
6PHPGurukul Nipah Virus Testing Management System password-recovery.php sql injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.03CVE-2023-6648
7Vaerys-Dawn DiscordSailv2 Command Mention access control6.96.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000580.00CVE-2018-25092
8SourceCodester Contact Manager App update.php cross-site request forgery5.85.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000550.00CVE-2023-4869
9SourceCodester Employee and Visitor Gate Pass Logging System GET Parameter view_designation.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.002200.08CVE-2023-2090
10AnyDesk Portable Mode gcapi.dll uncontrolled search path6.56.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000600.04CVE-2020-35483
11FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.002030.16CVE-2008-5928
12LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.36
13vova07 Yii2 FileAPI Widget UploadAction.php run cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000800.08CVE-2017-20158
14Microsoft Exchange Server Privilege Escalation8.87.7$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.012580.00CVE-2021-28482
15Fortinet FortiOS SSH format string8.58.5$5k-$25k$0-$5kNot DefinedNot Defined0.002220.00CVE-2018-1352
16PrestaShop blockwishlist sql injection7.77.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.007410.00CVE-2022-31101
17jQuery cross site scripting4.33.8$0-$5k$0-$5kNot DefinedOfficial Fix0.003060.05CVE-2011-4969
18AVEVA Edge StADOSvr.exe access control9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000910.00CVE-2021-42796
19Linux Kernel NFSD buffer size7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.001150.04CVE-2022-43945
20froxlor code injection6.26.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000480.00CVE-2022-3721

IOC - Indicator of Compromise (34)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
12.3.69.209lfbn-cle-1-223-209.w2-3.abo.wanadoo.frWannacry12/23/2017verifiedHigh
25.35.251.247rs209896.rs.hosteurope.deWannacry12/23/2017verifiedHigh
323.254.167.231hwsrv-985873.hostwindsdns.comWannacry12/23/2017verifiedHigh
438.229.72.16Wannacry12/23/2017verifiedHigh
546.101.166.19WannaCry07/30/2022verifiedHigh
650.7.161.218Wannacry12/23/2017verifiedHigh
762.210.124.124leavenged.bestWannacry12/23/2017verifiedHigh
8XX.XXX.XXX.XXxxxxxxxx.xxxxxxxx.xxXxxxxxxx12/23/2017verifiedHigh
9XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxxxxxx.xxXxxxxxxx12/23/2017verifiedHigh
10XX.X.XX.XXxxxx-xx-x-xx-xx.xxxxxx.xxxxxxxxxxxxx.xxXxxxxxxx12/23/2017verifiedHigh
11XX.XXX.XX.XXXxxxxxxxxx.xx-xx-xxx-xx.xxXxxxxxxx07/30/2022verifiedHigh
12XX.XXX.XXX.XXXxxxxxx.xxxx-x.xxxXxxxxxxx12/23/2017verifiedHigh
13XX.XXX.XXX.XXXxxxxxxxxx-xxxxxxxxx.xxxxxxxxxxx.xxxXxxxxxxx12/23/2017verifiedHigh
14XXX.XX.XXX.XXXxxxxxxx07/30/2022verifiedHigh
15XXX.XX.XXX.XXXxxxxxxx07/30/2022verifiedHigh
16XXX.XX.X.XXxxxxxxxx.xxxxx.xxx.xxxXxxxxxxx07/30/2022verifiedHigh
17XXX.XX.XX.XXXxxxxxx.xxx.xx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx12/23/2017verifiedHigh
18XXX.X.XX.XXXXxxxxxxx12/23/2017verifiedHigh
19XXX.XXX.XX.XXXxxx.xxxxxxxx.xxx.xxXxxxxxxx12/23/2017verifiedHigh
20XXX.XXX.XXX.XXXxxxxxxx07/30/2022verifiedHigh
21XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxx.xxx.xxxxxXxxxxxxx12/23/2017verifiedHigh
22XXX.XX.XXX.Xxxxxxxxx.xxxx.xxXxxxxxxx12/23/2017verifiedHigh
23XXX.XX.XXX.XXXxxxxxxx12/23/2017verifiedHigh
24XXX.XXX.XX.XXXxxx.xxxxxxx-xxxxxxxxx.xxXxxxxxxx12/23/2017verifiedHigh
25XXX.XX.XXX.XXXxxx.xx-xxxx.xxXxxxxxxx12/23/2017verifiedHigh
26XXX.XX.XXX.XXXxxxxxxxxxx.xxxxxxx.xxXxxxxxxx12/23/2017verifiedHigh
27XXX.XX.XX.XXXXxxxxxxx12/23/2017verifiedHigh
28XXX.XXX.XXX.XXXxxxxx.xxxxxxxxx.xxXxxxxxxx07/30/2022verifiedHigh
29XXX.XXX.XXX.XXXXxxxxxxx12/23/2017verifiedHigh
30XXX.XX.XXX.Xxxxx.xxx.xxxxxxxxx.xxXxxxxxxx12/23/2017verifiedHigh
31XXX.XX.XXX.XXXxxx-xxx-xx-xxx.xxxxxxxxx.xxx.xxxxxXxxxxxxx12/23/2017verifiedHigh
32XXX.XX.XXX.XXxx-xxx-xx-xxx.xxxxxxxxx.xxx.xxxxxXxxxxxxx12/23/2017verifiedHigh
33XXX.XX.XX.XXXXxxxxxxx12/23/2017verifiedHigh
34XXX.XX.XXX.XXXXxxxxxxx12/23/2017verifiedHigh

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-25, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74, CWE-643Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80, CWE-85Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-272, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXXCAPEC-CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-55CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
23TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-461CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
27TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (595)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File//proc/kcorepredictiveMedium
2File/about.phppredictiveMedium
3File/acms/admin/?page=transactions/manage_transactionpredictiveHigh
4File/action/import_https_cert_file/predictiveHigh
5File/ad-listpredictiveMedium
6File/addnews.htmlpredictiveHigh
7File/admin/?page=inmates/view_inmatepredictiveHigh
8File/admin/?page=system_infopredictiveHigh
9File/admin/?page=system_info/contact_infopredictiveHigh
10File/admin/action/add_con.phppredictiveHigh
11File/admin/addemployee.phppredictiveHigh
12File/admin/add_exercises.phppredictiveHigh
13File/admin/attendance_row.phppredictiveHigh
14File/admin/categories/manage_category.phppredictiveHigh
15File/admin/categories/view_category.phppredictiveHigh
16File/admin/courses/manage_course.phppredictiveHigh
17File/admin/del.phppredictiveHigh
18File/admin/departments/manage_department.phppredictiveHigh
19File/admin/edit-services.phppredictiveHigh
20File/admin/edit.phppredictiveHigh
21File/admin/edit_subject.phppredictiveHigh
22File/admin/employee_row.phppredictiveHigh
23File/admin/folderrollpicture/listpredictiveHigh
24File/admin/lab.phppredictiveHigh
25File/Admin/login.phppredictiveHigh
26File/admin/maintenance/brand.phppredictiveHigh
27File/admin/maintenance/view_designation.phppredictiveHigh
28File/admin/mechanics/manage_mechanic.phppredictiveHigh
29File/admin/new-contentpredictiveHigh
30File/admin/reportupload.aspxpredictiveHigh
31File/admin/service.phppredictiveHigh
32File/admin/sign/outpredictiveHigh
33File/admin/students/manage_academic.phppredictiveHigh
34File/admin/transactions/track_shipment.phppredictiveHigh
35File/admin/usermanagement.phppredictiveHigh
36File/admin/video/listpredictiveHigh
37File/api/controllers/merchant/shop/PosterController.phppredictiveHigh
38File/api/log/killJobpredictiveHigh
39File/api/plugin/uninstallpredictiveHigh
40File/app/controller/Setup.phppredictiveHigh
41File/aqpg/users/login.phppredictiveHigh
42File/bcms/admin/?page=reports/daily_court_rental_reportpredictiveHigh
43File/bcms/admin/?page=user/listpredictiveHigh
44File/bin/httpdpredictiveMedium
45File/blogpredictiveLow
46File/blog/editpredictiveMedium
47File/car-rental-management-system/admin/manage_user.phppredictiveHigh
48File/cardo/apipredictiveMedium
49File/cgi-bin/touchlist_sync.cgipredictiveHigh
50File/change-language/de_DEpredictiveHigh
51File/ci_spms/admin/categorypredictiveHigh
52File/classes/Master.php?f=delete_accountpredictiveHigh
53File/classes/Master.php?f=save_itempredictiveHigh
54File/classes/Users.php?f=savepredictiveHigh
55File/collection/allpredictiveHigh
56File/company/down_resume/total/naturepredictiveHigh
57File/ctpms/admin/?page=applications/view_applicationpredictiveHigh
58File/ctpms/admin/individuals/update_status.phppredictiveHigh
59File/cwms/admin/?page=articles/view_article/predictiveHigh
60File/cwms/classes/Master.php?f=save_contactpredictiveHigh
61File/dashboard/add-blog.phppredictiveHigh
62File/dashboard/add-portfolio.phppredictiveHigh
63File/dashboard/settingspredictiveHigh
64File/debuginfo.htmpredictiveHigh
65File/download.php?file=author.pngpredictiveHigh
66File/downloadmaster/dm_apply.cgi?action_mode=initial&download_type=General&special_cgi=get_languagepredictiveHigh
67File/edit-subject.phppredictiveHigh
68File/etc/passwdpredictiveMedium
69File/forum/away.phppredictiveHigh
70File/friendspredictiveMedium
71File/goform/aspFormpredictiveHigh
72File/goform/DhcpSetSepredictiveHigh
73File/xxxxxx/xxxxxxpredictiveHigh
74File/xxxxxx/xxxxxxpredictiveHigh
75File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
76File/xxxxxx/xxxxxxpredictiveHigh
77File/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
78File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
79File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
80File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
81File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
82File/xxxxxx/xxxxxxxxxxxxxxxxxxpredictiveHigh
83File/xxxxxxxxxxxxxxx/xxxxx.xxxpredictiveHigh
84File/xxxxxxxx/xxx/xxxxx/xxxxxxx-xxxxxx.xxxpredictiveHigh
85File/xxx/xxxxx.xxx?xxxpredictiveHigh
86File/xxx/xxxxx.xxxpredictiveHigh
87File/xxxxx.xxxpredictiveMedium
88File/xxxxx.xxx?xxxxxxxxxx=xxxxxx&xxxxxx=xxxx&xx=xpredictiveHigh
89File/xxxxx/xxxx/xxxx_xxxx.xxxxpredictiveHigh
90File/xxxpredictiveLow
91File/xxxxxxxxx/xxx.xxxpredictiveHigh
92File/xxxxx.xxxpredictiveMedium
93File/xxxxxxxxxxxxxxx.xxxpredictiveHigh
94File/xxxx.xxxpredictiveMedium
95File/xxxx/xxxxxxx.xxxpredictiveHigh
96File/xxxx_xxxxx.xxx?xxxx=x&xxxxxxxxxxx=xx-xxxxx&xxx=/xxxxxxxxxxxxxx/xxxx.xxxpredictiveHigh
97File/xxxxxx-xxxxxxxxx.xxxpredictiveHigh
98File/xxxxxxxxxx/xxx/xxx_xxxxxxxxxx/xxxxxx_xxxxxx_xxxxxpredictiveHigh
99File/xxxx/xxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
100File/xxxx/xxxxx.xxxpredictiveHigh
101File/xxxxxxxxxxxxx.xxxxpredictiveHigh
102File/xxxxxxx/xxxxxxxx/xx_xxxxx.xxxpredictiveHigh
103File/xxxxx/xxxxx/xxxxx.xxxpredictiveHigh
104File/xxxxx/xxxxx/xxxxx.xxx?xxxx_xxxxxxxxxpredictiveHigh
105File/xxxxx/xxxxx/xxxxx.xxxpredictiveHigh
106File/xxxxxxxxxxxxx.xxpredictiveHigh
107File/xxx-xxxxxxx/xxxx_xxxxx.xxxpredictiveHigh
108File/xxxxxxx.xxxpredictiveMedium
109File/xx/xxxxxx/xxxxpredictiveHigh
110File/xxx/xxxxxxxxxx.xxxpredictiveHigh
111File/xxxxx/?xxxx=xxxxxxxxxxxx/xxxx_xxxxxxxxxxxpredictiveHigh
112File/xxxx/xxxxx/?xxxx=xxxx/xxxxxx_xxxxpredictiveHigh
113File/xxx_xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
114File/xxx_xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
115File/xxxxx/xxxxx_xxxxx.xxxpredictiveHigh
116File/xxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
117File/xxx-xxx/xxxxx/?xxxx=xxxxxxxxx/xxxx_xxxxxxxpredictiveHigh
118File/xxx_xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
119File/xxxxxxx.xxxpredictiveMedium
120File/xxxxxxx.xxxpredictiveMedium
121File/xxxxxxxx_xxxxx/xxxxx/?xxxx=xxxxxx_xxxxpredictiveHigh
122File/xx/x/predictiveLow
123File/xxxxxxxx.xxxpredictiveHigh
124File/xxxx/xxxxxxx/xxxxxx.xxx?x=xxxxxx_xxxxxxxxpredictiveHigh
125File/xxx_xxxxxxxxxxx_xxxxxx/xxxxxxxxxxx/xxx_xxxxx.xxxpredictiveHigh
126File/xxxx/xxxxx/predictiveMedium
127File/xxxx/xxxxxxx/xxxxx.xxx?x=xxxx_xxxxpredictiveHigh
128File/xxxxxxpredictiveLow
129File/xxxxxxx/xxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
130File/xxxxxxxx/xxxxxxxpredictiveHigh
131File/xxxxxxx/xxxxx/xxxxxxpredictiveHigh
132File/xxxxxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
133File/xxx/xxxx/xxx_xxxx.xxxpredictiveHigh
134File/xx_xxx.xxxpredictiveMedium
135File/xxx/xxxx/xxxxxxxxxxxxxpredictiveHigh
136File/xxxxxxx.xxxpredictiveMedium
137File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
138File/xxxxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
139File/xxxxxx/xxxxxxxxxxpredictiveHigh
140File/xxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
141File/xxxxx-xxx/xxxxx.xxxpredictiveHigh
142File/xxxx/xxx_xxxxxxxx.xxxpredictiveHigh
143File/xxxx/xxx_xxxxx.xxxpredictiveHigh
144File/xxxxx/xxxxpredictiveMedium
145File/xxx/xxxx/xxxxxxxxpredictiveHigh
146File/xx/xxxxxxx/xxxxxpredictiveHigh
147File/xx/xxx-xxxxxxpredictiveHigh
148File/xxx/xxxxxx_xxxxxpredictiveHigh
149File/xxxxxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
150File/xxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
151File/xxxx/?xxxx=xxxxxxx_xxpredictiveHigh
152File/xxxx/?xxxx=xxxxxx_xxxxxxxpredictiveHigh
153File/xxxx/xxxxx/?xxxx=xxxxpredictiveHigh
154File/xx/?xxxxx_xx=x&xxxxx_xx_xxxxxx=xxxxxxx&x=xxxxxxxx&xxxxx=x&xxxxx_xxxxx=x&xxxxxx=xxxxxxxxxx&xx=xpredictiveHigh
155File/xxx-xxx-xxxxx/xxxxxxxpredictiveHigh
156File/xxx/xxxxx/xxxxxx_xxxx/xxxx_xxxxxxxx?xxxx=xxxxxxxxxpredictiveHigh
157Filexxx-xxx-xxxxx-xx/xxx/xxxx/xxxx/xxx/xxxxxxxxxxxx/xxx/xxxxxxxxx/xx/xxxxxxxxx.xxxxpredictiveHigh
158Filexxxxxx-xxxxxxx.xxxpredictiveHigh
159Filexxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
160Filexxxxxxx.xxxpredictiveMedium
161Filexxx.xxxpredictiveLow
162Filexxxx.xxxpredictiveMedium
163Filexxx_xxxxxxxx.xxxpredictiveHigh
164Filexxxxx-xxxx.xxxpredictiveHigh
165Filexxxxx/?xxxx=xxxxx/xxxxxx_xxxxpredictiveHigh
166Filexxxxx/?xxxx=xxxxxxxpredictiveHigh
167Filexxxxx/?xxxx=xxxxxxxxpredictiveHigh
168Filexxxxx/?xxxx=xxxx/xxxxxx_xxxxpredictiveHigh
169Filexxxxx/xx_xxxx.xxxpredictiveHigh
170Filexxxxx/xxxxxxxxxxx/xxxxxx_xxxxxxxxxx.xxxpredictiveHigh
171Filexxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
172Filexxxxx/xxxxx.xxxpredictiveHigh
173Filexxxxx/xxxxxx_xxxx.xxxpredictiveHigh
174Filexxxxx/xxx_xxxxxxx/xxxxx.xxxpredictiveHigh
175Filexxxxx/xxxxxx/xxxxxxxx/xxxxx.xxxxxxxx.xxxpredictiveHigh
176Filexxxxx/xxxxx/xxxxx.xxxpredictiveHigh
177Filexxxxx/xxxxxxxxx.xxxpredictiveHigh
178Filexxxxxxxx/xx/xxxxxxxxxxxxx.xxxpredictiveHigh
179Filexxxxx\xxxxxxxxxx\xxxxxx_xxxxxxxx.xxxpredictiveHigh
180Filexxxxx\xxxxx\xxxx_xxxx.xxxpredictiveHigh
181Filexxxxx_xxxxx.xxxpredictiveHigh
182Filexxxx_xxxxxxx.xxxpredictiveHigh
183Filexxxxxxx/xxxx/xxxx/xxxx_xxxxxxx.xxpredictiveHigh
184Filexxx/xxpredictiveLow
185Filexxx_xxxxx.xxxpredictiveHigh
186Filexxxxxxxxxx.xxxpredictiveHigh
187Filexxxxxxxxxx.xxxpredictiveHigh
188Filexxxx.xxx.xxxpredictiveMedium
189Filex/xxxxxx/xxxxx.xxxpredictiveHigh
190Filexxxxxxx_xxx/xxxxxx_xxxxxx.xxxpredictiveHigh
191Filexxxx.xxxpredictiveMedium
192Filexxxxxxxxxxxx/xxxxx/xxxxxxxx/xxxxx.xxxpredictiveHigh
193Filexxx_xxxxxxxxx.xxxpredictiveHigh
194Filexxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
195Filex:\xxxxxxx xxxxx\xxxxxxxxx xxx xxxxxx\xxxxxxxxx.xxxpredictiveHigh
196Filex:\xxxxx\xxxxxpredictiveHigh
197Filexxx-xxx/xxx_xxx_xxxxxx.xxxpredictiveHigh
198Filexxxxxxxxxxx_xxxxpredictiveHigh
199Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
200Filexxxxxxx/xxxxx-xxxxxxxxxxx-xxx-xxxxxxxxx.xxxpredictiveHigh
201Filexxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxpredictiveHigh
202Filexxx.xxxpredictiveLow
203Filexxxxxxxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
204Filexxxxxxxxxx.xxxpredictiveHigh
205Filexxxxx/xxxxx/?xxxx=xxxx/xxxxxx_xxxxpredictiveHigh
206Filexx.xxxpredictiveLow
207Filexxxxxx.xxxxpredictiveMedium
208Filexxxxxx_xxxxx.xxxpredictiveHigh
209Filexxxxxxxxxxxx.xxxpredictiveHigh
210Filexxx_xxxx/xxxxxx_xxxx/xxxxxxxx/xxx.xxxpredictiveHigh
211Filexxx.xxpredictiveLow
212Filexxxxxxxxxxxxx.xxxpredictiveHigh
213Filexxxxxxx/xxx/xxxxxxxx.xpredictiveHigh
214Filexxxxxxx/xxxxx/xxx-xxxx/xxx_xxx.xpredictiveHigh
215Filexxx.xpredictiveLow
216Filexxxxxxxx.xxxpredictiveMedium
217Filexxxx_xxx_xxxx.xxxpredictiveHigh
218Filexxxx_xxxxxx.xxxpredictiveHigh
219Filexxxx_xxxxxxx.xxxpredictiveHigh
220Filexxxx_xxxx_xxx.xxxpredictiveHigh
221Filexxxxxxxxx.xxxpredictiveHigh
222Filexxxxx.xxxpredictiveMedium
223Filexxxxxx.xpredictiveMedium
224Filexxxxxxxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
225Filexxxxxx-xxxxx-xxx.xxxpredictiveHigh
226Filexxxxxxxx-xxxxxx.xxpredictiveHigh
227Filexxxx/xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
228Filexx-xxxxxxx/xxxxxxxxxxxx/xxxxxx/xxxxx.xxxxxxxxxxxx.xxxx.xxxpredictiveHigh
229Filexx/xxxxxx/xxxxx.xpredictiveHigh
230Filexxxxxxxxxxxx.xxxpredictiveHigh
231Filexxxxxxxx.xpredictiveMedium
232Filexxxxxxxxxx/xxx/xxxx/xxxx/xxx/xxx/xxxxxx/xxxxxx/xxxxxxx/xxxxxxxxx/xxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
233Filexxxx_xxxxxxxxxx.xpredictiveHigh
234Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
235Filexxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
236Filexxx/xxxxxx.xxxpredictiveHigh
237Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
238Filexxx/xxxxx.xxxpredictiveHigh
239Filexxxxxxx/xxxxxxxxx.xxx.xxxpredictiveHigh
240Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
241Filexxxxx.xxxpredictiveMedium
242Filexxxxx.xxx?xxxx=xxxx_xxxxpredictiveHigh
243Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
244Filexxxx.xxxxpredictiveMedium
245Filexxxxxx.xxxpredictiveMedium
246Filexxxxxxx.xxxxx/xxx_xxxxxx.xxxpredictiveHigh
247Filexxx.xxxpredictiveLow
248Filexxxxx/xxx_xxx.xpredictiveHigh
249Filexxx_xxxxxxx/xxxxxx.xpredictiveHigh
250Filexxxxxxxxxx/xxxx.xpredictiveHigh
251Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
252Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
253Filexxxxxxxxxx/xxx.xpredictiveHigh
254Filexxxxxxxxxx/xxxx.xpredictiveHigh
255Filexxxxxxxxxx/xxxxxxxx_xxxxxxxx.xpredictiveHigh
256Filexxxxxxxxxx/xxxxxxxxxxx.xpredictiveHigh
257Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveHigh
258Filexxxxxxxxxx/xxxxx.xpredictiveHigh
259Filexxxxxxxxxx/xxxx.xpredictiveHigh
260Filexxxxxxxxxx/xxxx.xpredictiveHigh
261Filexxxxxxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
262Filexxxxxx\xxx\xxxxxxxx\xxxx.xxxpredictiveHigh
263Filexxxxxxx.xxpredictiveMedium
264Filexxxxxxxxx.xxxpredictiveHigh
265Filexxx.xxxpredictiveLow
266Filexxxxx.xxxpredictiveMedium
267Filexxxxx.xxxpredictiveMedium
268Filexxxxx_xxxxxxx.xxxpredictiveHigh
269Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
270Filexxxxxxxxxx-xxxx-xxxx.xxxpredictiveHigh
271Filexxxxxx_xxxx.xxxpredictiveHigh
272Filexxxxxxx.xxpredictiveMedium
273Filexxxxxx.xxxpredictiveMedium
274Filexxxxx_xxxxx/xx_xxxxxxx.xpredictiveHigh
275Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
276Filexxxxxx.xxxpredictiveMedium
277Filexxx.xxxpredictiveLow
278Filexxxxxxxx/xxxxxxxxxxx.xxpredictiveHigh
279Filexxx_xxxxx.xpredictiveMedium
280Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveHigh
281Filexxx/xxxx/xxxx_xxxx.xpredictiveHigh
282Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
283Filexxxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxx/xxxxxxxxxxxx.xxxxpredictiveHigh
284Filex=xxxxxxxpredictiveMedium
285Filexxxxxxx-xxxx.xxxxpredictiveHigh
286Filexxxx.xxxxxxxxx.xxxpredictiveHigh
287Filexxxxx_xxxxxx.xxxpredictiveHigh
288Filexxxxxxxx-xxxxxxxx.xxxpredictiveHigh
289Filexxxxxxxxxxxx.xxxpredictiveHigh
290Filexxxxxxxxxxxxxx.xxxpredictiveHigh
291Filexxxxx/xxxxx.xxxpredictiveHigh
292Filexxxxxx.xxxpredictiveMedium
293Filexxxxx-xxxxx.xpredictiveHigh
294Filexxxxx-xxxxx.xpredictiveHigh
295Filexxxx/xxxxxx/xxxxxx/xxxxxxxxpredictiveHigh
296Filexxxxxxxx.xxxpredictiveMedium
297Filexxxxxxx_xxxx.xxx.predictiveHigh
298Filexxxxxx/xxxxxxx/xxxxxxx_xxx_xxxxxx_xxxxxx.xxxpredictiveHigh
299Filexxxxxxxxxxxxxx.xxxpredictiveHigh
300Filexxxxx.xxxpredictiveMedium
301Filexxxxxxxx.xxxpredictiveMedium
302Filexxxxxxxxxx.xxxpredictiveHigh
303Filexxxxxxxx.xxxpredictiveMedium
304Filexxxxxxxx.xxx?xxxx=xxxxxxxxxxxpredictiveHigh
305Filexxxxxxxxxx.xxxpredictiveHigh
306Filexxxxxx_xxxxx_xxxxxxx.xxxpredictiveHigh
307Filexxxxxx.xxxpredictiveMedium
308Filexxxxxx.xxxpredictiveMedium
309Filexxxxxxxxxxx.xxxpredictiveHigh
310Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
311Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxx_xxxx.xxxpredictiveHigh
312Filexxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
313Filexxxxxx/xxx-xxxx.xpredictiveHigh
314Filexxxx-xxxxxxxx.xxxpredictiveHigh
315Filexxxxxxx.xxx.xxxpredictiveHigh
316Filexxxxxxxxx/xxxx/xxxxxxxxxxxxxxxx.xpredictiveHigh
317Filexxxx_xxxxxxx.xxxxx.xxxpredictiveHigh
318Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
319Filexxx/xxxxxxxxx.xxxpredictiveHigh
320Filexxx/xxxx/xxxxxxx.xxxpredictiveHigh
321Filexxx/xxxxxxx.xxxpredictiveHigh
322Filexxxxxxxx.xxxpredictiveMedium
323Filexxxxx_xxxx.xxxpredictiveHigh
324Filexxxxxxx_xxxxxx.xxxpredictiveHigh
325Filexxxxxxxx_xxxx.xxxpredictiveHigh
326Filexxxxxx/xxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
327Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
328Filexxxxxxxx/xxxxxxx/xxxxxxxx.xxxpredictiveHigh
329Filexxxxxxxxx/xxxxx.xxx.xxxpredictiveHigh
330Filexxxxxxxxxx.xxxpredictiveHigh
331Filexxxxxxx.xxxpredictiveMedium
332Filexxxxxx.xxxpredictiveMedium
333Filexxxxxx_xxxxxxxx_xxxx.xxxpredictiveHigh
334Filexxxxxxxxx/xx_xxx.xxx?xxxxx=&xx_xxxxx=xxxx&xx_xxxx=xxxx&xx_xxxxxxx=xxxx&xx_xxxxx=&xx_xxx=xxxxxxxxxx&xxxxx_xxxx=&xxpredictiveHigh
335Filexxxx_xxxxxxx/xxxxxx_xxx.xxxpredictiveHigh
336Filexxxx-xxxxx.xpredictiveMedium
337Filexxxxx.xpredictiveLow
338Filexxxxxx\xxxxxx\xxxxxxxxx-xxxxxx-xxxxxxx\xxx\xxxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
339Filexxx.xxxx.xxxxxpredictiveHigh
340Filexxxx_xxxx.xxxxpredictiveHigh
341Filexxxx_xxxxxxx.xxxpredictiveHigh
342Filexxx/xxxpredictiveLow
343Filexx\xxxxxx\xxxx-xxx.xxxpredictiveHigh
344Filexxx.xxxxpredictiveMedium
345Filexx.xxxpredictiveLow
346Filexxxxxxx/xxxxx/xxxxx.xxxxpredictiveHigh
347Filexx-xxxxxxx/xxxxxxx/xxxxxxx/xxxxx_xxxxpredictiveHigh
348Filexxxxxxx.xxxxpredictiveMedium
349File\xxxxx\xxxx_xxxxxxxx.xxxpredictiveHigh
350File_xxxxxxxx/xxxxxxxxx/xxxxxx.xxxpredictiveHigh
351File_xxxxx.xxxpredictiveMedium
352Library/xxx/xxx/xxxx/xxxx.xxxpredictiveHigh
353Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveHigh
354Libraryxxxxxx.xxxpredictiveMedium
355Libraryxxxxx.xxxpredictiveMedium
356Libraryxxxxxxx.xxxpredictiveMedium
357Libraryxxxxxx-xx/xxx/xxx-xxxxxx-xxxxx-xx.xxxpredictiveHigh
358Libraryxxxxxxxxxxx.xxxpredictiveHigh
359Libraryxxxxx/xxxxxx/xxx/xxxxx/xxxxx.xxxxx_xx.xxxpredictiveHigh
360Libraryxxxxxx.xxxpredictiveMedium
361Argument$_xxxxxx['xxx_xxxx']predictiveHigh
362ArgumentxxxxpredictiveLow
363ArgumentxxxxxxxpredictiveLow
364ArgumentxxxxxxxpredictiveLow
365Argumentxxxxx_xxxxx/xxxxx_xxxxpredictiveHigh
366Argumentxxxxx_xxxxpredictiveMedium
367Argumentxxxxxxxxx xxxxxxpredictiveHigh
368Argumentxxx_xxxpredictiveLow
369ArgumentxxxxxxxxpredictiveMedium
370ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
371ArgumentxxxpredictiveLow
372ArgumentxxxxxxxxpredictiveMedium
373Argumentxxxx_xxxxpredictiveMedium
374ArgumentxxxxpredictiveLow
375ArgumentxxxpredictiveLow
376Argumentxxxxx/xxxpredictiveMedium
377ArgumentxxxxxxxxpredictiveMedium
378Argumentxxxxxxx[]predictiveMedium
379Argumentxx_xxxxxx_xxpredictiveMedium
380ArgumentxxxxxxxpredictiveLow
381ArgumentxxxxxpredictiveLow
382Argumentxxxxxxx[x][xxxx]predictiveHigh
383Argumentxxxxxxx[x][xxxx]predictiveHigh
384ArgumentxxxxxxxpredictiveLow
385Argumentxxxxxxx xxxx/xxxxxxxxxxxpredictiveHigh
386Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
387ArgumentxxxxxxxxxxxxxpredictiveHigh
388ArgumentxxxxxxxpredictiveLow
389ArgumentxxxxxxxpredictiveLow
390ArgumentxxxxxxxpredictiveLow
391Argumentxxxxxxxx_xxxx_xxxxxx/xxxxxxx_xxxxxx/xxxxxxx_xxxxxx_xxxxxx/xxxxxxx_xxxx_xxxxxxpredictiveHigh
392Argumentxxxx_xxpredictiveLow
393ArgumentxxxxpredictiveLow
394ArgumentxxxxxpredictiveLow
395ArgumentxxxxxxxxxxxxpredictiveMedium
396Argumentxxx_xxxxxxxxxxxxxxxxpredictiveHigh
397Argumentxxxxxxx xxxxxxxpredictiveHigh
398ArgumentxxxxxxxxxxxpredictiveMedium
399ArgumentxxxxxxxxxxxpredictiveMedium
400Argumentxxxxxxxxxxx/xxxxxxxxx/xxxxxx/xxxxxxxx/xxxxxxxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
401ArgumentxxxpredictiveLow
402Argumentxxxxxxxx=xpredictiveMedium
403ArgumentxxxxxxxxpredictiveMedium
404Argumentxxxxxxxx[xxxx_xxx]predictiveHigh
405Argumentxxxx_xxxxxxxxpredictiveHigh
406ArgumentxxxxxxpredictiveLow
407Argumentxxxxxx/xxxxxxpredictiveHigh
408Argumentxxxx_xxxxpredictiveMedium
409ArgumentxxxpredictiveLow
410Argumentxxxxxxx_xxxxxpredictiveHigh
411ArgumentxxxxxpredictiveLow
412Argumentxxxxx/xxxxxxxxpredictiveHigh
413Argumentxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
414ArgumentxxxxxxxxpredictiveMedium
415Argumentxxxxxxxx xxpredictiveMedium
416ArgumentxxxxxxxxxxxxxxpredictiveHigh
417ArgumentxxxxxpredictiveLow
418ArgumentxxxxxxxpredictiveLow
419ArgumentxxxxpredictiveLow
420Argumentxxxx_xxxpredictiveMedium
421Argumentxxxxx xxxxpredictiveMedium
422ArgumentxxxxpredictiveLow
423ArgumentxxxxxxxxpredictiveMedium
424ArgumentxxxxxxxxpredictiveMedium
425Argumentxxxxx[]predictiveLow
426Argumentxxxxxx[xxxxxxx]predictiveHigh
427Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
428Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxxpredictiveHigh
429Argumentxxxxx_xxxxpredictiveMedium
430Argumentxxxxx_xxxx/xxxxxx_xxxx/xxxxxxxpredictiveHigh
431ArgumentxxxxxxxxxxpredictiveMedium
432Argumentxxxx/xxpredictiveLow
433ArgumentxxxxxxxxpredictiveMedium
434ArgumentxxxxxxxxpredictiveMedium
435ArgumentxxxxxxxxpredictiveMedium
436Argumentx_xxxx_xxxpredictiveMedium
437Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
438ArgumentxxxxpredictiveLow
439Argumentxxxxx_xxpredictiveMedium
440Argumentxxxxxxxxxxxxx/xxxxxxxpredictiveHigh
441ArgumentxxxxpredictiveLow
442Argumentxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
443ArgumentxxpredictiveLow
444ArgumentxxpredictiveLow
445Argumentxxxx/xxx/xxxxxxxx/xxxxx/xxxx/xxxxpredictiveHigh
446Argumentxx xxxxxxpredictiveMedium
447Argumentxx_xxxxxxxxxpredictiveMedium
448ArgumentxxxxxpredictiveLow
449ArgumentxxxpredictiveLow
450ArgumentxxxxxpredictiveLow
451Argumentxxxxx_xxx/xxxxx_xxxpredictiveHigh
452ArgumentxxpredictiveLow
453Argumentxxxxx[xxxxxx]predictiveHigh
454ArgumentxxxxxxxpredictiveLow
455Argumentxxxxx.xxxxxx.xxxxx-xxxpredictiveHigh
456Argumentxxxx_xxxxpredictiveMedium
457ArgumentxxxxxpredictiveLow
458Argumentxxxxx.xxxxxxxxxpredictiveHigh
459Argumentxxxxx/xxxxx_xxxxxxxx/xxxxpredictiveHigh
460Argumentxxxxxxx/xxxxxxxxpredictiveHigh
461Argumentxxxxx_xxpredictiveMedium
462Argumentxxxxxxxxxx.xxxxxxxpredictiveHigh
463ArgumentxxxxxxxxpredictiveMedium
464ArgumentxxxxxxxpredictiveLow
465ArgumentxxxxxxxxpredictiveMedium
466ArgumentxxxpredictiveLow
467Argumentxx-xxxxxxxxxx-xxxxpredictiveHigh
468Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
469Argumentx_xxpredictiveLow
470ArgumentxxxxpredictiveLow
471Argumentxxxx/xxxxxxxpredictiveMedium
472Argumentxxxx/xxxxx/xxxxxxxpredictiveHigh
473ArgumentxxxxxxxxxxxpredictiveMedium
474ArgumentxxxxxxxxxxxpredictiveMedium
475ArgumentxxxxxxxxxxpredictiveMedium
476ArgumentxxxxxxpredictiveLow
477ArgumentxxxxxxxxxxxxxxpredictiveHigh
478ArgumentxxxxpredictiveLow
479Argumentxxxx/xxxx_xxpredictiveMedium
480Argumentxxxxx_xxxxpredictiveMedium
481ArgumentxxxxxxxxpredictiveMedium
482ArgumentxxxxpredictiveLow
483ArgumentxxxxxxxxxxxxxpredictiveHigh
484ArgumentxxxxxxxpredictiveLow
485Argumentxxx_xxxpredictiveLow
486ArgumentxxxxpredictiveLow
487Argumentxxxx-xxxxxxxpredictiveMedium
488ArgumentxxxxxxxxxxxpredictiveMedium
489ArgumentxxxxxxxxxpredictiveMedium
490ArgumentxxxxxxxxxxxpredictiveMedium
491Argumentxxxxxxxx[xx]predictiveMedium
492Argumentxxxxxxxx_xxpredictiveMedium
493ArgumentxxxxxxpredictiveLow
494ArgumentxxxxxxxxxxpredictiveMedium
495Argumentxxxxxxxx_xxpredictiveMedium
496ArgumentxxxxxpredictiveLow
497ArgumentxxxpredictiveLow
498ArgumentxxxxxxxxpredictiveMedium
499ArgumentxxxxxxxpredictiveLow
500ArgumentxxxxxxxpredictiveLow
501ArgumentxxxxxxxpredictiveLow
502ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHigh
503Argumentxxxxxxx_xxpredictiveMedium
504ArgumentxxxxxxxxxxxxxxpredictiveHigh
505ArgumentxxxxxxxpredictiveLow
506ArgumentxxxpredictiveLow
507Argumentxxxxxx_predictiveLow
508ArgumentxxxxxpredictiveLow
509Argumentxxxxxxx/xxxxx_xxx_xxxxxxxx/xxxxxxx_xxxx/xxxxx_xxxxx/xxx_xxxxx_xxxxxpredictiveHigh
510Argumentxxxxxxxxxx.xxxxxxxxpredictiveHigh
511Argumentxxxx_xxxxpredictiveMedium
512ArgumentxxxxxpredictiveLow
513ArgumentxxxxxxxxxpredictiveMedium
514ArgumentxxxxxxxpredictiveLow
515Argumentxxxxxxx_xxxpredictiveMedium
516Argumentxxxxxxx_xxpredictiveMedium
517Argumentxxxx/xxxx/xxxx/xxxx/xxxxxpredictiveHigh
518Argumentxxxxxxx/xxxxxxxx/xxxxxxxxxxxpredictiveHigh
519Argumentxxxxxx/xxxxxxxxx/xxxxxxxpredictiveHigh
520ArgumentxxxxxpredictiveLow
521ArgumentxxxpredictiveLow
522ArgumentxxxxpredictiveLow
523ArgumentxxxxxxpredictiveLow
524ArgumentxxxxxxxxxxxpredictiveMedium
525Argumentxx_xxxxxpredictiveMedium
526ArgumentxxxxxxxxxpredictiveMedium
527Argumentxxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
528ArgumentxxxxxpredictiveLow
529ArgumentxxxxxpredictiveLow
530ArgumentxxxxxxxxxxxpredictiveMedium
531ArgumentxxxxxxxxxxxpredictiveMedium
532ArgumentxxxxxpredictiveLow
533ArgumentxxxxxxxxxxxxxxxpredictiveHigh
534Argumentxxxxxx_xxxxpredictiveMedium
535ArgumentxxxpredictiveLow
536ArgumentxxxxpredictiveLow
537Argumentxxxx/xxxxpredictiveMedium
538ArgumentxxxxxxxxxpredictiveMedium
539ArgumentxxxxxxpredictiveLow
540ArgumentxxxxxxxxpredictiveMedium
541ArgumentxxxxxxxxpredictiveMedium
542Argumentxxxxxxxx/xxxxpredictiveHigh
543Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
544Argumentxxxxxxxx/xxxxxxpredictiveHigh
545Argumentxxxx_xxxxxpredictiveMedium
546Argumentxxxx_xxxxxpredictiveMedium
547Argumentxxxx_xxxxpredictiveMedium
548Argumentxxxxx/xx_xxxxxpredictiveHigh
549Argumentxxxxxxx_xxxxpredictiveMedium
550ArgumentxxxxpredictiveLow
551ArgumentxxxxxxxpredictiveLow
552Argumentxxx_xxx_xxxxxxxx_xxxpredictiveHigh
553Argumentxx_xxxx_xxpredictiveMedium
554ArgumentxxxxxxpredictiveLow
555Argumentxxxx xxxxpredictiveMedium
556Argument_xpredictiveLow
557Input Value"><xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
558Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
559Input Value"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
560Input Value"><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
561Input Value"><xxxxxx xxx="xxxxx://xx.xxx/xxxxxxxxxx"></xxxxxx>predictiveHigh
562Input Value%xx%xxpredictiveLow
563Input Value%xx%xx%xxxxx%xxxxx=x%xxxxxxxxx=xxxxx(x)%xxpredictiveHigh
564Input Value' xxx (xxxxxx * xxxx(xxxxxx(xxxxx(xx)))xxx) xxx 'xxx' = 'xxxpredictiveHigh
565Input Value'||(xxxxxx xxxxxxxxxx xxxxx xxxx=xxxx xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x))||'predictiveHigh
566Input Value'||x=x#predictiveLow
567Input Value-x%xxxxxxx%xxxxx%xxxxxxxx%xxx,x,x,x,xxxxxxxx()predictiveHigh
568Input Value-xxxx%xx%xxxxxxx%xxxxx%xxxxxxxx%xxxxxx,xxxxxxxx(),xxxx(),xxxx,xxxx,xxxx,xxxx--%xx-predictiveHigh
569Input Value../predictiveLow
570Input Valuex%xx%xxxxx%xxx=x%xxxxxxx%xxxxxxxx%xxx,xxxx(),x,x,x,x,x,x,x,x,xxxxxxxx(),x,x,x,x,x,x,x,x,x,x,x,x,x--+predictiveHigh
571Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveHigh
572Input Valuex\"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
573Input Valuexxx@xx.xxx' xx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x)-- xxxxpredictiveHigh
574Input Valuexxxx%xx%xxxxx%xx(xxxxxx%xxxxxx%xxxxxx%xx(xxxxxx(xxxxx(x)))xxxx)%xxxxx%xx%xxxxxx%xx=%xxxxxxpredictiveHigh
575Input ValuexxxxxxxxxxxxxxxxpredictiveHigh
576Input Value</xx><xxx xxx="" xxxxxxx="xxxxx(x)"><xx>xpredictiveHigh
577Input Value<?xxx xxxxxxx();?>predictiveHigh
578Input Value<xxx xxx="" xxxxxxx="xxxxx(x)">predictiveHigh
579Input Value<xxx xxx="x" xxxxxxx="xxxxxxx.xxx(x)">predictiveHigh
580Input Value<xxxxxx>xxxxx('xxx')</xxxxxx>predictiveHigh
581Input Value<xxxxxx>xxxxx(x);</xxxxxx>predictiveHigh
582Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
583Input Value<xxxxxx>xxxxx(xxx)</xxxxxx>predictiveHigh
584Input Value<xxx xxxxxxx="xxxxx(x)" xxxxx=xxxxxxx:xxxxx>xxxxx xxxx</xxx>predictiveHigh
585Input Value><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
586Input Valuexxxxx%'/**/xxx/**/(xxxxxx/**/xxxx/**/xxxx/**/(xxxxxx(xxxxx(x)))xxxx)/**/xxx/**/'xxxx%'='xxxxpredictiveHigh
587Input Valuexxxxx%'/**/xxx/**/(xxxxxx/**/xxxx/**/xxxx/**/(xxxxxx(xxxxx(x)))xxxx)/**/xxx/**/'xxxx%'='xxxxpredictiveHigh
588Input Valuexxx "><xxx xxx="" xxxxxxx="xxxxx(xxxxxxxx.xxxxxx)">predictiveHigh
589Input Valuexxxx</xxxxx><xxxxxx>xxxxx("xxxx")</xxxxxx><xxxxx>predictiveHigh
590Network Portxxx/xxxxpredictiveMedium
591Network Portxxx/xxxxxpredictiveMedium
592Network Portxxx/xxxxxpredictiveMedium
593Network Portxxx/xxxxxpredictiveMedium
594Network Portxxx/xxx (xxxx)predictiveHigh
595Network Portxxx xxxxxx xxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!