Sector Finance

Timeframe: -28 days

Default Categories (81): Access Management Software, Accounting Software, Anti-Malware Software, Anti-Spam Software, Application Server Software, Appointment Software, Asset Management Software, Atlassian Confluence Plugin, Atlassian Jira App Software, Backup Software, Banking Software, Big Data Software, Billing Software, Bug Tracking Software, Business Process Management Software, Calendar Software, Cloud Software, Communications System, Connectivity Software, Continuous Integration Software, Customer Relationship Management System, Data Loss Prevention Software, Database Administration Software, Database Software, Directory Service Software, Document Management Software, Document Processing Software, Document Reader Software, Domain Name Software, Endpoint Management Software, Enterprise Resource Planning Software, File Compression Software, File Transfer Software, Financial Software, Firewall Software, Firmware Software, Groupware Software, Hardware Driver Software, Human Capital Management Software, Information Management Software, IP Phone Software, JavaScript Library, Knowledge Base Software, Log Management Software, Mail Client Software, Mail Server Software, Middleware, Network Attached Storage Software, Network Authentication Software, Network Encryption Software, Network Management Software, Network Routing Software, Office Suite Software, Operating System, Policy Management Software, Presentation Software, Printing Software, Programming Language Software, Project Management Software, Remote Access Software, Reporting Software, Risk Management System, Router Operating System, Security Testing Software, Server Management Software, Service Management Software, Smartphone Operating System, Software Library, Software Management Software, Solution Stack Software, Spreadsheet Software, SSH Server Software, Ticket Tracking Software, Unified Communication Software, Video Surveillance Software, Virtualization Software, Web Browser, Web Server, Windowing System Software, Wireless LAN Software, Word Processing Software

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel376
Microsoft Windows78
Juniper Junos OS34
Google Android30
Microsoft SQL Server24

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Remediation

Official Fix836
Temporary Fix0
Workaround0
Unavailable0
Not Defined148

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploitability

High6
Functional2
Proof-of-Concept34
Unproven102
Not Defined840

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Access Vector

Not Defined0
Physical6
Local154
Adjacent426
Network398

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Authentication

Not Defined0
High110
Low618
None256

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

User Interaction

Not Defined0
Required148
None836

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

C3BM Index

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CVSSv3 Base

≤10
≤20
≤322
≤4124
≤5204
≤6294
≤7126
≤8158
≤950
≤106

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CVSSv3 Temp

≤10
≤20
≤322
≤4128
≤5210
≤6358
≤7118
≤8128
≤914
≤106

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

VulDB

≤10
≤22
≤334
≤4138
≤5198
≤6282
≤7128
≤8154
≤942
≤106

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

NVD

≤1984
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CNA

≤1700
≤22
≤32
≤414
≤558
≤658
≤732
≤870
≤938
≤1010

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

≤1874
≤20
≤30
≤40
≤50
≤66
≤732
≤842
≤930
≤100

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit 0-day

<1k30
<2k214
<5k34
<10k422
<25k176
<50k92
<100k16
≥100k0

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit Today

<1k330
<2k272
<5k206
<10k100
<25k70
<50k6
<100k0
≥100k0

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit Market Volume

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en746
ja88
de62
ru24
es22

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us224
jp120
gb68
de68
au36

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel110
Oracle VM VirtualBox12
Google Chrome10
Microsoft Windows8
Microsoft Edge6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Contemporary Controls BASrouter BACnet BASRT-B Device-Communication-Control Service denial of service6.55.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000452.27CVE-2024-4292
2Nagios XI Dashlet Privilege Escalation6.35.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000001.19-CVE-2024-33775
3Google Chrome Picture In Picture use after free6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000000.93CVE-2024-4331
4The R Project RDS deserialization7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.72CVE-2024-27322
5QNAP QTS/QuTS hero/QuTScloud command injection9.99.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.60CVE-2024-32766
6iboss Secure Web Gateway Login Portal login cross site scripting4.33.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000450.51CVE-2024-3378
7PHPGurukul Doctor Appointment Management System view-appointment-detail.php resource injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.45CVE-2024-4294
8Google Chrome Dawn use after free6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000000.49CVE-2024-4368
9Google Chrome ANGLE type confusion6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000000.43CVE-2024-4058
10Xiamen Four-Faith RMP Router Management Platform sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.43CVE-2024-3688
11Apollo Router control flow8.58.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.39CVE-2024-32971
12Linux Kernel Netfilter nft_gc_seq_begin access control6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.58CVE-2024-26925
13Netgear DG834Gv5 Web Management Interface cleartext storage2.72.5$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000450.29CVE-2024-4235
14PHPGurukul Doctor Appointment Management System appointment-bwdates-reports-details.php cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.33CVE-2024-4293
15ejs unknown vulnerability3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.31CVE-2024-33883
16SonicWall GMS Policy xml external entity reference6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.34CVE-2024-29010
17Apache ActiveMQ Jolokia/REST API missing authentication7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.27-CVE-2024-32114
18cym1102 nginxWebUI addOver findCountByQuery path traversal6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.27CVE-2024-3737
19SourceCodester Online Library System controller.php cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.18CVE-2024-3365
20cym1102 nginxWebUI upload os command injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000460.21CVE-2024-3739

IOC - Indicator of Compromise (44)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP rangeActorTypeConfidence
12.57.122.0/24MiraipredictiveHigh
214.161.30.0/24MiraipredictiveHigh
323.154.177.0/24B1txor20predictiveHigh
431.10.174.0/24MiraipredictiveHigh
531.42.185.0/24Saint BotpredictiveHigh
6XX.XXX.XXX.X/XXXxxxxxxxpredictiveHigh
7XX.XX.XXX.X/XXXxxxxpredictiveHigh
8XX.XX.XXX.X/XXXxxxxxxxpredictiveHigh
9XX.XXX.XXX.X/XXXxxxxpredictiveHigh
10XX.XXX.XX.X/XXXxxxxxxxpredictiveHigh
11XX.XX.XXX.X/XXXxxxxxxxpredictiveHigh
12XX.XXX.XX.X/XXXxxxxx XxxxxxxpredictiveHigh
13XX.XX.XXX.X/XXXxxxxxxxpredictiveHigh
14XX.XXX.XXX.X/XXXxxxxxpredictiveHigh
15XX.XX.XX.X/XXXxxxxxpredictiveHigh
16XX.XXX.XXX.X/XXXxxxxxpredictiveHigh
17XX.XXX.XXX.X/XXXxxxxxxxxxxpredictiveHigh
18XX.XXX.XXX.X/XXXxxxxxxxpredictiveHigh
19XX.XXX.XX.X/XXXxxxxxxxxxxxxxxxx XxxpredictiveHigh
20XXX.XXX.XXX.X/XXXxxxxpredictiveHigh
21XXX.XXX.XX.X/XXXxxxxxxxpredictiveHigh
22XXX.XXX.X.X/XXXxxxxx XxxxxxpredictiveHigh
23XXX.XXX.X.X/XXXxxxxx XxxxxxpredictiveHigh
24XXX.XXX.XX.X/XXXxxxxpredictiveHigh
25XXX.XXX.XX.X/XXXxxxxpredictiveHigh
26XXX.XX.XXX.X/XXXxxxxxx XxxxxxxpredictiveHigh
27XXX.XX.XXX.X/XXXxxxxx XxxpredictiveHigh
28XXX.XX.XX.X/XXXxxxxxxxxxxxpredictiveHigh
29XXX.XX.XX.X/XXXxxxxpredictiveHigh
30XXX.XXX.XX.X/XXXxxxxxpredictiveHigh
31XXX.XX.XXX.X/XXXxxxxxxxx XxxxxxpredictiveHigh
32XXX.XX.XXX.X/XXXxxxxpredictiveHigh
33XXX.XXX.XX.X/XXXxxxxxx XxxxxxpredictiveHigh
34XXX.XXX.XX.X/XXXxxxxxxpredictiveHigh
35XXX.XXX.XXX.X/XXXxxxxxxxpredictiveHigh
36XXX.XXX.XXX.X/XXXxxxxxxxpredictiveHigh
37XXX.XXX.XXX.X/XXXxxxxxxxpredictiveHigh
38XXX.XX.XX.X/XXXxxxxx_xxxpredictiveHigh
39XXX.XXX.XXX.X/XXXxxxpredictiveHigh
40XXX.XXX.XXX.X/XXXxxxx_xxxxpredictiveHigh
41XXX.XXX.XXX.X/XXXxxxxxx XxxxxxxpredictiveHigh
42XXX.XXX.XXX.X/XXXxxxxxxx XxxpredictiveHigh
43XXX.X.XX.X/XXXxxxxxxxxxpredictiveHigh
44XXX.XXX.XX.X/XXXxxxxxpredictiveHigh

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-25, CWE-35Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
10TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
12TXXXXCAPEC-102CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-37CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
15TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
16TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-464CWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx XxxxxpredictiveHigh
18TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
21TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (134)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/adminPage/conf/reloadpredictiveHigh
2File/adminPage/conf/saveCmdpredictiveHigh
3File/adminPage/main/uploadpredictiveHigh
4File/adminPage/www/addOverpredictiveHigh
5File/CMD0/xml_modes.xmlpredictiveHigh
6File/Device/Device/GetDeviceInfoList?deviceCode=&searchField=&deviceState=predictiveHigh
7File/doctor/view-appointment-detail.phppredictiveHigh
8File/drivers/tty/serial/serial_core.cpredictiveHigh
9File/etc/passwdpredictiveMedium
10File/loginpredictiveLow
11File/proc/scsi/${proc_name}predictiveHigh
12File/Public/webuploader/0.1.5/server/fileupload.phppredictiveHigh
13File/Public/webuploader/0.1.5/server/fileupload2.phppredictiveHigh
14File/sys/bus/i2c/devices/i2c-2/new_devicepredictiveHigh
15File/sys/kernel/notespredictiveHigh
16File/u/:username/activity/reactionspredictiveHigh
17File/webeditor/predictiveMedium
18Fileactivate_jet_details_form_handler.phppredictiveHigh
19Filexxx-xxxxxxx.xxxpredictiveHigh
20Filexxxxx-xxxxxx-xxxx.xxxpredictiveHigh
21Filexxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
22Filexxxxx/xxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
23Filexxxxx/xxxxx/xxxxx.xxxpredictiveHigh
24Filexxxxx/xxxxxxxx/xxxxx.xxxpredictiveHigh
25Filexxxxx/xxxxx.xxxpredictiveHigh
26Filexxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
27Filexxxxxxx/xxx/xxxx/xxxx/xx/xxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
28Filexxxxxxxxxxx-xxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
29Filexxxx_xxxxxx.xpredictiveHigh
30Filexxxx_xxxxxxx.xxpredictiveHigh
31Filexxxxxx/xxxxxx_xxxxxx.xpredictiveHigh
32Filexx_xxx.xpredictiveMedium
33Filexxxxxxx/xxxxxx/xxxxxxx/xxxxxx_xxxx.xpredictiveHigh
34Filexxxxxxx/xxx/xxxx/xxx.xpredictiveHigh
35Filexxxxxxx/xxxx/xxxx_xxxx.xpredictiveHigh
36Filexxxxxxx/xxxxx/xxxxxxx/xx_xxxxxxxxx.xpredictiveHigh
37Filexxxxxxx/xxxxx/xxx-xxxxxxxxx/xxxxxxx.xpredictiveHigh
38Filexxxxxxx/xxx/xxxxxxxx/xxx/xx.xpredictiveHigh
39Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxxxxxxx/xxx.xpredictiveHigh
40Filexxxxxxx/xxxx/xxx/xxxxxx.xpredictiveHigh
41Filexxxxxxx/xxx/xxxxxx/xxxx/xxxx_xxxx.xpredictiveHigh
42Filexxxxxxx/xxx/xxxx/xxxxx.xpredictiveHigh
43Filexxxxxxx/xxx/xxxx/xxx.xpredictiveHigh
44Filexxxx.xpredictiveLow
45Filexxxxxxxxx.xxxpredictiveHigh
46Filexx/xxxxxx.xpredictiveMedium
47Filexx/xxxx/xxxxxxx.xpredictiveHigh
48Filexx/xxxxx/xxxx.xpredictiveHigh
49Filexx/xxxxxx/xxx.xpredictiveHigh
50Filexxxxxxx.xxpredictiveMedium
51FilexxxxxpredictiveLow
52Filexxxxx_xxxxxxpredictiveMedium
53Filexx/xxx/xxx_xx_xxx.xpredictiveHigh
54Filexxxxxxx/xxxxx/xxxxxxxxxxxx.xpredictiveHigh
55Filexxxxxxx/xxxxx/xxxxxx.xpredictiveHigh
56Filexxxx/xxxx.xpredictiveMedium
57Filexxxxx.xpredictiveLow
58Filexxxxxx/xxx/xxxxxx.xpredictiveHigh
59Filexxxxxx/xxx/xxxxx.xpredictiveHigh
60Filexxxxxx/xxxx_xxxxx.xpredictiveHigh
61Filexxx.xpredictiveLow
62Filexxxxxxxxxxxxx.xxxpredictiveHigh
63Filexxx.xpredictiveLow
64Filexx/xxxx.xpredictiveMedium
65Filexx/xxxxxxxx.xpredictiveHigh
66Filexxxxxxx/xxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
67Filexxx/xxxxxx/xx_xxxxxxxxx_xxxxx.xpredictiveHigh
68Filexxx/xxxx/xxx.xpredictiveHigh
69Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
70Filexxxx.xpredictiveLow
71Filexxxx.xxxpredictiveMedium
72Filexxx/xxxxxx.xpredictiveMedium
73Filexxxxx.xpredictiveLow
74Filexxxxx.xpredictiveLow
75Filexxx.xpredictiveLow
76Filexxxxx/xxx/xxxx/xxxxx-xxx-xxx.xpredictiveHigh
77Filexxxxx_xxxx.xpredictiveMedium
78Filexxxx-xxxxxxx.xxxpredictiveHigh
79Filexxxx_xxxxxx.xxpredictiveHigh
80Filexxx.xpredictiveLow
81Filexxxxxx-xxxxx.xxxpredictiveHigh
82Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
83Filexxxx.xxxpredictiveMedium
84Libraryxxxxx-xx.xxpredictiveMedium
85Libraryxxxx.xxxpredictiveMedium
86Libraryxxxxxxx/xxx/xxxx_xxx.xpredictiveHigh
87Libraryxxx/xxxxxxxxxxxx.xpredictiveHigh
88Libraryxxx/xxxx_xxxxx.xpredictiveHigh
89Libraryxxx/xxx_xxxx.xpredictiveHigh
90Libraryxxx/xxxx_xxxxx.xpredictiveHigh
91Libraryxxx/xxxxxx.xpredictiveMedium
92Libraryxxx/xxxxxxxx.xpredictiveHigh
93Libraryxxx/xxx_xxxxxxx.xpredictiveHigh
94Libraryxxx/xxxxxxxxxxx.xpredictiveHigh
95Libraryxxx/xxxxxxxx.xpredictiveHigh
96Libraryxxxxxxxx.xxxpredictiveMedium
97Libraryxxxx-xxxxxx.xxxpredictiveHigh
98ArgumentxxxxxxpredictiveLow
99ArgumentxxxxpredictiveLow
100ArgumentxxxxpredictiveLow
101ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
102Argumentxxxxxxxxxxxxx/xxxxxxxxxpredictiveHigh
103ArgumentxxxxxxxxpredictiveMedium
104ArgumentxxxpredictiveLow
105ArgumentxxxpredictiveLow
106ArgumentxxxxxxpredictiveLow
107ArgumentxxxxxxxpredictiveLow
108Argumentxxxxxxx_xxxxpredictiveMedium
109ArgumentxxxxpredictiveLow
110Argumentxxxxxxxx/xxxxxxpredictiveHigh
111Argumentxxx_xxxx/xx_xxx_xxxxpredictiveHigh
112ArgumentxxxxxxxpredictiveLow
113ArgumentxxxxpredictiveLow
114ArgumentxxpredictiveLow
115Argumentxx/xxx/xxxxxpredictiveMedium
116ArgumentxxxxxpredictiveLow
117Argumentxxx_xxpredictiveLow
118Argumentxxx_xxxxxxxpredictiveMedium
119ArgumentxxxxxxxxpredictiveMedium
120ArgumentxxxxxxxxxpredictiveMedium
121Argumentxxxxxxx_xxxxx_xxxxxxpredictiveHigh
122ArgumentxxxxxxxpredictiveLow
123ArgumentxxxxxpredictiveLow
124ArgumentxxxxxxxxxxxpredictiveMedium
125ArgumentxxxxpredictiveLow
126Argumentxxxx/xxxxxxxxpredictiveHigh
127Argumentxxxx_xxpredictiveLow
128ArgumentxxxxxxxxpredictiveMedium
129Argumentxx_xxxxxpredictiveMedium
130Argumentxxxxxx xxxxxpredictiveMedium
131Argumentxxxx_xxxxxpredictiveMedium
132Argumentxxxx_xxxxpredictiveMedium
133Argumentxxx_xx_xxx_xxxxpredictiveHigh
134Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh

Want to stay up to date on a daily basis?

Enable the mail alert feature now!