Snake Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en996
it2
sv2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us70
gb4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel20
Google Chrome12
Mozilla Firefox12
Tenda AC1812
Campcodes Online Job Finder System10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1osCommerce all-products cross site scripting4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.91CVE-2024-4348
2Emlog Pro Whisper Page twitter.php cross site scripting2.42.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.24CVE-2024-3762
3SourceCodester Aplaya Beach Resort Online Reservation System index.php cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.21CVE-2024-3357
4SourceCodester Employee Task Management System admin-manage-user.php redirect7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.50CVE-2024-2569
5D-Link DNS-320L/DNS-325/DNS-327L/DNS-340L HTTP GET Request nas_sharing.cgi hard-coded credentials9.89.6$5k-$25k$0-$5kHighWorkaround0.012740.24CVE-2024-3272
6SourceCodester Kortex Lite Advocate Office Management System register_case.php sql injection4.74.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.22CVE-2024-3621
7Campcodes Online Shopping System offersmail.php cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.17CVE-2024-2832
8Dreamer CMS toEdit cross-site request forgery4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.00CVE-2024-2354
9Linksys WRT54GL Web Management Interface SysInfo.htm information disclosure5.45.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000980.14CVE-2024-1404
10Keenetic KN-1010/KN-1410/KN-1711/KN-1810/KN-1910 Configuration Setting ndmComponents.js information disclosure5.34.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.000450.67CVE-2024-4021
11Byzoro Smart S80 Management Platform importhtml.php deserialization6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.33CVE-2024-4019
12Backdoor.Win32.Dumador.c FTP Server stack-based overflow6.35.6$0-$5k$0-$5kProof-of-ConceptWorkaround0.000000.15
13Netentsec NS-ASG Application Security Gateway list_crl_conf sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.33CVE-2024-3040
14NUUO NVRmini 2 deletefile.php path traversal6.56.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.001150.03CVE-2016-15038
15sequentech admin-console Election Description cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.06CVE-2022-4966
16AwesomestCode LiveBot parseMessage.js parseSend cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.03CVE-2020-36826
17lakernote EasyAdmin IndexController.java thumbnail server-side request forgery6.35.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000620.00CVE-2024-2828
18PandaXGO PandaX user.go ExportUser path traversal6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.36CVE-2024-2564
19PandaXGO PandaX File Extension upload.go unrestricted upload6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.33CVE-2024-2565
20heyewei JFinalCMS Custom Data Page sql injection4.74.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.32CVE-2024-2568

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • Snake

IOC - Indicator of Compromise (21)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23, CWE-24, CWE-36Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-58CWE-264, CWE-267, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXX, CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
15TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-102CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-220CWE-XXXXxxxxxxxx XxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
24TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
25TXXXXCAPEC-20CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
26TXXXX.XXXCAPEC-59CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
27TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (557)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/?Page=Node&OBJ=/System/AdvancedSettings/DeviceSettings/MiscSettingspredictiveHigh
2File/Account/login.phppredictiveHigh
3File/actuator/heapdumppredictiveHigh
4File/admin-manage-user.phppredictiveHigh
5File/admin/predictiveLow
6File/admin/add-ambulance.phppredictiveHigh
7File/admin/add_ikev2.phppredictiveHigh
8File/admin/admin-profile.phppredictiveHigh
9File/admin/app/product.phppredictiveHigh
10File/admin/app/service_crud.phppredictiveHigh
11File/admin/applicants/controller.phppredictiveHigh
12File/admin/bookdate.phppredictiveHigh
13File/admin/booktime.phppredictiveHigh
14File/admin/category/controller.phppredictiveHigh
15File/admin/company/controller.phppredictiveHigh
16File/admin/company/index.phppredictiveHigh
17File/admin/config_ISCGroupNoCache.phppredictiveHigh
18File/admin/content/datapredictiveHigh
19File/admin/div_data/delete?divId=9predictiveHigh
20File/admin/edit-admin.phppredictiveHigh
21File/admin/edit_supplier.phppredictiveHigh
22File/admin/employee/controller.phppredictiveHigh
23File/admin/employee/index.phppredictiveHigh
24File/admin/file/edit.dopredictiveHigh
25File/admin/forgot-password.phppredictiveHigh
26File/admin/list_crl_confpredictiveHigh
27File/admin/list_resource_icon.php?action=deletepredictiveHigh
28File/admin/login.phppredictiveHigh
29File/admin/maintenance/manage_category.phppredictiveHigh
30File/admin/menu/toEditpredictiveHigh
31File/admin/operations/expense_category.phppredictiveHigh
32File/admin/orders/view_order.phppredictiveHigh
33File/admin/product/manage_product.phppredictiveHigh
34File/admin/rooms.phppredictiveHigh
35File/admin/search.phppredictiveHigh
36File/admin/twitter.phppredictiveHigh
37File/admin/update-rooms.phppredictiveHigh
38File/admin/update-users.phppredictiveHigh
39File/admin/user-search.phppredictiveHigh
40File/admin/users.phppredictiveHigh
41File/adminapi/system/crudpredictiveHigh
42File/adminapi/system/file/openfilepredictiveHigh
43File/adminPage/conf/reloadpredictiveHigh
44File/adminPage/conf/saveCmdpredictiveHigh
45File/adminPage/main/uploadpredictiveHigh
46File/adminPage/www/addOverpredictiveHigh
47File/adminpanel/admin/query/deleteExamExe.phppredictiveHigh
48File/adminpanel/admin/query/loginExe.phppredictiveHigh
49File/alsdemo/ss/mediam.cgipredictiveHigh
50File/api/controllers/admin/app/AppController.phppredictiveHigh
51File/api/controllers/admin/app/ComboController.phppredictiveHigh
52File/api/controllers/common/UploadsController.phppredictiveHigh
53File/api/controllers/merchant/shop/PosterController.phppredictiveHigh
54File/api/system/sessionspredictiveHigh
55File/api/v1/toolbox/device/update/swappredictiveHigh
56File/app/Http/Controllers/ImageController.phppredictiveHigh
57File/application/controller/Pelanggan.phppredictiveHigh
58File/application/controller/Pengeluaran.phppredictiveHigh
59File/application/index/controller/Pay.phppredictiveHigh
60File/apply/index.phppredictiveHigh
61File/apps/system/api/user.gopredictiveHigh
62File/apps/system/router/upload.gopredictiveHigh
63File/apps/system/services/role_menu.gopredictiveHigh
64File/att_add.phppredictiveMedium
65File/backend/register.phppredictiveHigh
66File/billing/bill/edit/predictiveHigh
67File/bishe/registerpredictiveHigh
68File/bsenordering/index.phppredictiveHigh
69File/cancel.phppredictiveMedium
70File/xxxxxxx/xxx-xxxxxxxxpredictiveHigh
71File/xxx-xxx/xxxxxxx.xxxpredictiveHigh
72File/xxx-xxx/xxxx/xxxx-xxxxxxxxxx.xxpredictiveHigh
73File/xxx-xxx/xxx_xxxxxxx.xxxpredictiveHigh
74File/xxx-xxx/xxxxxxpredictiveHigh
75File/xxxxxx-xxxxxxxx.xxxpredictiveHigh
76File/xxxxxxx/xxxxxxxxxxxxxx.xxx?x=xxxxxx_xxxxxxxxpredictiveHigh
77File/xxxxxxx/xxxxx.xxx?x=xxxxpredictiveHigh
78File/xxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
79File/xxxxxxx/xxxxxxx_xxxxx.xxxpredictiveHigh
80File/xxxxxxx/xxxxxxxx_xxxx.xxxpredictiveHigh
81File/xxxxxxxxxx/xxxxxxx/xxxxx.xxx#xxxxxxxxxxxxxxxpredictiveHigh
82File/xxxxxxxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
83File/xxxxxxxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
84File/xxxxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
85File/xxxxxxxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
86File/xxxxxxxxxxxxxx.xxxpredictiveHigh
87File/xxxxxxxxx/xxxxxxxx/xxxxxx_xxxxxxxpredictiveHigh
88File/xxxxxxxxx.xxxpredictiveHigh
89File/xxxxxxxxxx.xxxpredictiveHigh
90File/xxxxxx.xxx?xxx=xxx&xxx=___x_x_x_x_x_x_x_xxx___predictiveHigh
91File/xxxxxx/xxxxxx/xxxxxxxxxxxxxxxxx?xxxxxxxxxx=&xxxxxxxxxxx=&xxxxxxxxxxx=predictiveHigh
92File/xxxxxx/xxxx-xxxxxxxxxxx-xxxxxx.xxxpredictiveHigh
93File/xxxx-xxxx.xxxpredictiveHigh
94File/xxxx.xxxpredictiveMedium
95File/xxxxxxxx/xxx-xxx.xxxpredictiveHigh
96File/xxxxxxxx/xxx-xxxxx.xxxpredictiveHigh
97File/xxxxxxxx/xxxxxx-xxxxxxxx.xxx?xxxxxxxx=xpredictiveHigh
98File/xxxxxxxx/xxxxxx-xxx.xxxpredictiveHigh
99File/xxxxxxxx/xxxxxx-xxxxxxxx.xxxpredictiveHigh
100File/xxxxxxxx/xxxxxx-xxxx.xxxpredictiveHigh
101File/xxxxxxxx/xxxxxx-xxxxxxxx.xxxpredictiveHigh
102File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
103File/xxx/xxxxxx/xxxxx_xxxxpredictiveHigh
104File/xxxxxxx_xxxxxx/xxxxx/?xxxx=xxxxxxx/xxxxxx&xxxx_xxxxx=xxxx-xx-xxpredictiveHigh
105File/xxx/xxxxxxx/xxxxxx_xxxx.xxpredictiveHigh
106File/xxx/xxxxxxx/xxxx_xxxx.xxpredictiveHigh
107File/xxxx_xxxxxxx/xxxxxxx.xxx?xxxx_xx=xpredictiveHigh
108File/xxxxxxx/xxxxxxxxxx/xxxxxx/xxx_xxxx/xxxxxx.xxxpredictiveHigh
109File/xxxxxxx/xxxxxx/xxxxxxxxx/xxxxx_xxx/xxxx_xxxxx.xxxpredictiveHigh
110File/xxx.xxxpredictiveMedium
111File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
112File/xxxxxx/xxxxxxxxxxpredictiveHigh
113File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
114File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
115File/xxxxxx/xxxxxxxxxxpredictiveHigh
116File/xxxxxx/xxxxxxxxxxxpredictiveHigh
117File/xxxxxx/xxxx_xxxxxxx_xxxx_xxxpredictiveHigh
118File/xxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
119File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
120File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
121File/xxxxxx/xxxxxxxxxxxxxxxxxxxxxpredictiveHigh
122File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
123File/xxxxxx/xxxxxxpredictiveHigh
124File/xxxxxx/xxxxxxxxxxxpredictiveHigh
125File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
126File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
127File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
128File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
129File/xxxxxx/xxxxxxxxxxxxxxxxxxpredictiveHigh
130File/xxxxxx/xxxxxxxxxxxpredictiveHigh
131File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
132File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
133File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
134File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
135File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
136File/xxxxxx/xxxxxxxxxxxxxxxxxxxxpredictiveHigh
137File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
138File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
139File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
140File/xxxxxx/xxxxxxxxxxxpredictiveHigh
141File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
142File/xxxxxx/xxxxxxxxxxxpredictiveHigh
143File/xxxxxxxx_xxxxxxxxxx/xxxxx/xxxxpredictiveHigh
144File/xxxxxxxxxx.xxxpredictiveHigh
145File/xxxxx.xxx#xxxxxxxxpredictiveHigh
146File/xxxxx.xxxpredictiveMedium
147File/xxxxx_xx/xxxxxxxxxxx.xxx?x=xxxpredictiveHigh
148File/xxxxxxxx/xxxxpredictiveHigh
149File/xxxxxxxx/xxxxxxx_xxxxxxpredictiveHigh
150File/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
151File/xxx/xxxxxxxx.xxxpredictiveHigh
152File/xxxxxx-xxxxx.xxxpredictiveHigh
153File/xxxxxx/xxxx.xxxpredictiveHigh
154File/xxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
155File/xxxxxxxxx.xxxpredictiveHigh
156File/xxxxxxxxxxxxx.xxpredictiveHigh
157File/xxxxx/xxxxxx/xxxxpredictiveHigh
158File/xxxxxxxxxx.xxxpredictiveHigh
159File/xxx/xxxxxx/xxx/xxxxxxxxx/xxxxxxxxxx/xxxxx/xxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
160File/xx_xxxx/xxxxxxx/xxxxxpredictiveHigh
161File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveHigh
162File/xxx/xxxxxx/xxxxxxxxpredictiveHigh
163File/xxxxxxx/xxxxxxx.xxxpredictiveHigh
164File/xxxxxxxx/xxxxx.xxxpredictiveHigh
165File/xxxxxxx.xxxpredictiveMedium
166File/xxxxxx/xxxxx.xxx/xxxxx/xxxxxxxxxxxxpredictiveHigh
167File/xxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
168File/xxxxx.xxxxxxx/xxxxxxxxxxxxx/xxxxxxx/xpredictiveHigh
169File/xxxxxxx/xxxpredictiveMedium
170File/xxxxxx_xxxxx.xxxpredictiveHigh
171File/xxxxx/xxxxx_xx_xxxxx.xxxpredictiveHigh
172File/xxxx.xxxpredictiveMedium
173File/xxxxxxxxxxxxxxxxxxxxx/xxxx/predictiveHigh
174File/xxx/xxxx/xxxxxxxxx.xxxpredictiveHigh
175File/xxx/xxxx/xxxxxxxxxx_xxxx.xxxpredictiveHigh
176File/xxx/xxxx/xxxxxxxx_xx_xxxxxx.xxxpredictiveHigh
177File/xxx/xxxx/xxxxxxxx_xxx.xxxpredictiveHigh
178File/xxx/xxxx/xxxxxxxx_xxxx.xxxpredictiveHigh
179File/xxx/xxxx/xxx_xxxx.xxxpredictiveHigh
180File/xxx/xxxx/xxxxxx_xxxx.xxxpredictiveHigh
181File/xx_xxx.xxxpredictiveMedium
182File/xxxxxxxx.xxxpredictiveHigh
183File/xxxxxx_xxxxxxxxxx_xxxxxx/xxxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
184File/xxxxxxx/xxxxxx/xxxxx.xxxpredictiveHigh
185File/xxxxxxx.xxxpredictiveMedium
186File/xxxxxxxx.xxxpredictiveHigh
187File/xxxxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
188File/xxxxxx/xxxxxxxx/xxxxpredictiveHigh
189File/xxxxxx/xxxx/xxxxpredictiveHigh
190File/xxxx-xxxxxxx.xxxpredictiveHigh
191File/xxxxxxxx/x/xxxxxxx/predictiveHigh
192File/xxxpredictiveLow
193File/xxxx/xxxxxxxxxx.xxxpredictiveHigh
194File/xxxxxx-xxxxx.xxxpredictiveHigh
195File/xxxxxx-xxxxxxxx.xxxpredictiveHigh
196File/xxxxxxx/predictiveMedium
197File/xxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
198File/xxxx/xxxxxx.xxxpredictiveHigh
199File/xxx/xxx/xxxx-xxxxpredictiveHigh
200File/xxxxxxx.xxxpredictiveMedium
201File/xx/xxxxxxx/xxxxxxxpredictiveHigh
202File/xxxxxxx.xxpredictiveMedium
203File/xxxxxx/xxxxx.xxx?xxxx=xxxxxpredictiveHigh
204File/xxxxxxxpredictiveMedium
205File/xxx/xxxxxxxx.xxxpredictiveHigh
206File/xxx/xxxxxxxxxxx.xxxpredictiveHigh
207File?xxxx=xxxxxxxxxx&xxxxx_xx=xpredictiveHigh
208Filexxxxxx.xxxpredictiveMedium
209Filexxxxxxxx_xxx_xxxxxxx_xxxx_xxxxxxx.xxxpredictiveHigh
210Filexxx-xxxxxxxxxxx.xxxpredictiveHigh
211Filexxx-xxxxxxx.xxxpredictiveHigh
212Filexxxx.xxxpredictiveMedium
213Filexxx_xxxx.xxxpredictiveMedium
214Filexxxxx-xxxxxx-xxxx.xxxpredictiveHigh
215Filexxxxx.xxxxx.xxxpredictiveHigh
216Filexxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
217Filexxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
218Filexxxxx/xxx_xxxxxxxx.xxxpredictiveHigh
219Filexxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
220Filexxxxx/xxxxx.xxxpredictiveHigh
221Filexxxxx/xxxx_xxxxxxxx_xxxxx.xxxpredictiveHigh
222Filexxxxx/xxxx_xxxxx_xxxxx.xxxpredictiveHigh
223Filexxxxx/xxx/xxxx.xxx.xxxpredictiveHigh
224Filexxxxx/xxxxxxxxx.xxxpredictiveHigh
225Filexxxxx/xxxxx.xxxpredictiveHigh
226Filexxxxx/xxx_xxxxxxx/xxxxx.xxxpredictiveHigh
227Filexxxxx/xxx_xxxx/xxxxx.xxxpredictiveHigh
228Filexxxxx/xxx_xxxxxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveHigh
229Filexxxxx/xxxxxxxxx.xxxpredictiveHigh
230Filexxxxx_xxxxx.xxxpredictiveHigh
231Filexxxxx_xxxxx.xxxpredictiveHigh
232Filexxxx.xxxpredictiveMedium
233Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
234Filexxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
235Filexxx/xxxxxx.xxpredictiveHigh
236Filexxxxxxxxxxx/xxxxxxxxxxx/xxxx.xxxpredictiveHigh
237Filexxxxxxxxxxx/xxxxx/xxxxxx.xxxpredictiveHigh
238Filexxxxxxxxxxx-xxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
239Filexxx\xxx\xxxxxx\xxxxx\xxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
240Filexxxxxxxxxx-xxxx.xxxpredictiveHigh
241Filexxxxxxx.xxxpredictiveMedium
242Filexxxxxx.xxxpredictiveMedium
243Filexxxxxxx/xxxxx.xxxpredictiveHigh
244Filexxxxxx.xxxpredictiveMedium
245Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
246Filexxxxxx.xxxpredictiveMedium
247Filexxxxxx/xxxxxx.xxxpredictiveHigh
248Filexxxxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
249Filexxxxxx_xxxx.xxxpredictiveHigh
250Filexxxxxx_xxxxxxx.xxxpredictiveHigh
251Filexxxxxx_xxxxxxx.xxxpredictiveHigh
252Filexxxxxx/xxxxxx_xxxx_xxxx.xpredictiveHigh
253Filexxxxxxxxxxxx.xxxpredictiveHigh
254Filexxxxxxxx.xxxpredictiveMedium
255Filexxxxx/xxxxxxx/xxxxxxxxxxxxx.xxpredictiveHigh
256Filexxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
257Filexxxxxxx.xxxpredictiveMedium
258Filexxxxxxx/xxxxxx/xxxxxxxx.xpredictiveHigh
259Filexxxxxxx/xxx/xxxxxxxx.xpredictiveHigh
260Filexxxxxxx/xxxx/xxxx/xxxx_xxxxxxxxxx.xpredictiveHigh
261Filexxxxxxx/xxxxxx/xxx/xxx-xxx.xpredictiveHigh
262Filexxxxxxx/xxx/xxx/xxx/xxxxxx/xxxxxx_xx.xpredictiveHigh
263Filexxxxxxx/xxx/xxxxxxxx/xxxxxxx/xxxxxxxx/xxxxxxxx_xxxx.xpredictiveHigh
264Filexxxxxxx/xxxxx/xxxxx_xxxx.xpredictiveHigh
265Filexxxx-xxxxx.xxxpredictiveHigh
266Filexxxxx.xxxpredictiveMedium
267Filexxxx.xpredictiveLow
268Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
269Filexxxxx_xxxx.xxxpredictiveHigh
270Filexx/xxxxx/xxxx-xx.xpredictiveHigh
271Filexx/xxxxx/xxxxxx-xxxx.xpredictiveHigh
272Filexxxx.xxxpredictiveMedium
273Filexxxxxxxxxxxxx.xxxpredictiveHigh
274Filexxxxxxxx/xxxxx-xxxxxx-xxxx-xxxxxxx.xxxpredictiveHigh
275Filexxxxx.xxxpredictiveMedium
276Filexxxxxxx_xxxx.xxxpredictiveHigh
277Filexxxxxxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
278Filexx.xxpredictiveLow
279Filexx\xxxxxx\xxx\xxxxxxx\xxxxxxxx\xxxxxxx\xxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
280Filexx/xxxxxxxxxxxx.xxpredictiveHigh
281Filexxxxxx-xxxx/xxxxxxxxxxxx/xxxxxxpredictiveHigh
282Filexxx/xxx_xxxxxxxxxxx.xxxpredictiveHigh
283Filexxxxxxxxxx/xxxxx/xxxxxx.xpredictiveHigh
284Filexxxx.xxpredictiveLow
285Filexxxxxxx.xxxpredictiveMedium
286Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
287Filexxxxxx.xxxpredictiveMedium
288Filexxx/xxx/xx_xxx.xpredictiveHigh
289Filexxx/xxx_xxxxx/xx_xxxxx.xpredictiveHigh
290Filexxx/xxxxxxxx/xxxxxxx.xpredictiveHigh
291Filexxxxxxxx/xxxx-xxxxxxxxxxxx/xxx/xxxxxxxxxxxxxxxx.xxpredictiveHigh
292Filexxxxxx_xxxxxxxxx.xxxpredictiveHigh
293Filexx_xxxxxxxxxxpredictiveHigh
294Filexxxxxxxx\xxxxxxxx\xxxxx\xxxxxxxxxxx.xxxpredictiveHigh
295Filexxxxxx_xxx.xxxpredictiveHigh
296Filexxxx/xxxxx.xxxpredictiveHigh
297Filexxxxxxxx.xxxpredictiveMedium
298Filexxx_xx_xxxxxxx.xxpredictiveHigh
299Filexxxxx/xxx/xx/xxxxx_xx_xxx.xpredictiveHigh
300Filexxxxxx/xxxxxx.xxxpredictiveHigh
301Filexxxxxx/xxxxxxx_xxxxx.xxxpredictiveHigh
302Filexxxxxx/xxx.xxxpredictiveHigh
303Filexxxxxxxxxxxxx.xxxxpredictiveHigh
304Filexxxxx/xxx/xxx/xxxxx.xpredictiveHigh
305Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictiveHigh
306Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
307Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
308Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
309Filexxx/xxxx/xxxx/xxx/xxxxx/xxxxx/xxxxxx/xxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
310Filexxxxxxxxxx_xxxxxxxxx/xxxxxxx/xxxxxxxxxxx_xxxxxxx.xxxpredictiveHigh
311Filexxxxxxxxxx_xxxxxxxxx/xxxxxxx/xxxxxxxxxxxx_xxxxxxx.xxxpredictiveHigh
312Filexxxxxxxx.xxxpredictiveMedium
313Filexxxxxxxx/xxx/xxxx.x:xxxxpredictiveHigh
314Filexxxxxx.xxxpredictiveMedium
315Filexxxx-xxxxxxx.xxxpredictiveHigh
316Filexxxx.xxx?x=xxx|xxxx&x=xxxxxxpredictiveHigh
317Filexxxxx_xxxxx/xxxxxx/xxxxxx/xxxxxxx/xxx/xxxxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
318Filexxxxxx-xxxxx.xxxpredictiveHigh
319Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
320Filexxxxxx_xxxxx.xxxpredictiveHigh
321Filexxxxx/xxxxxxxxx.xxpredictiveHigh
322Filexxxxx/xxxxx.xxxpredictiveHigh
323Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
324Filexxxx_xxxxxx.xxxpredictiveHigh
325Filexxxx_xxxxxxx.xxxpredictiveHigh
326Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictiveHigh
327Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
328Libraryxxx/xxxxxxx-xxxx.xpredictiveHigh
329Libraryxxxxxxxxxx.xxxpredictiveHigh
330Libraryxxxxxxxxxxxxx.xxxpredictiveHigh
331ArgumentxxxxxxxpredictiveLow
332ArgumentxxxxxxxpredictiveLow
333ArgumentxxxxxxxxxpredictiveMedium
334Argumentxxxxx_xxpredictiveMedium
335Argumentxx_xxxxpredictiveLow
336Argumentxxxxxxxxx xxx xx/xxxxxx xxxxpredictiveHigh
337ArgumentxxxxxxxxxpredictiveMedium
338Argumentxxx_xxx_xxxpredictiveMedium
339Argumentxxx_xxxx_xxpredictiveMedium
340ArgumentxxxxpredictiveLow
341ArgumentxxxxxxxxxxxpredictiveMedium
342ArgumentxxxxxxxxxpredictiveMedium
343ArgumentxxxxxxxxxxxxpredictiveMedium
344ArgumentxxxpredictiveLow
345ArgumentxxxxxxxxpredictiveMedium
346Argumentxxxxxxxx_xxxxpredictiveHigh
347Argumentxxxxxxxx_xxxxxpredictiveHigh
348ArgumentxxxpredictiveLow
349ArgumentxxxxxxxxpredictiveMedium
350ArgumentxxxxxxxxxxpredictiveMedium
351Argumentxxxxxxxx xxxx/xxxxx xxxx/xxxxx xxxx/xxxx xxxxpredictiveHigh
352Argumentxxxxxxxx_xxpredictiveMedium
353Argumentxxxxxxxx_xxxxpredictiveHigh
354Argumentxxx_xx/xxxxx_xx/xxxxxxxpredictiveHigh
355Argumentxxxxx_xxxxxxxxxxxxxpredictiveHigh
356ArgumentxxxxpredictiveLow
357Argumentxxxxx_xxxxpredictiveMedium
358Argumentxxxxxx_xxxx/xxxxxx_xxxxpredictiveHigh
359ArgumentxxxxxxxxpredictiveMedium
360ArgumentxxxxxpredictiveLow
361ArgumentxxxxxxxpredictiveLow
362Argumentxxxxxxxxx/xxxxxx/xxxxxx xx/xxxxxx xxépredictiveHigh
363ArgumentxxxxxxxpredictiveLow
364Argumentxxxxxxxxx_xxxxpredictiveHigh
365ArgumentxxxxxpredictiveLow
366ArgumentxxxxpredictiveLow
367Argumentxxxx/xxxxxxpredictiveMedium
368Argumentxxxx_xxxxxxxxpredictiveHigh
369Argumentxxxx_xxxpredictiveMedium
370ArgumentxxxpredictiveLow
371ArgumentxxxxxxxxxxxpredictiveMedium
372ArgumentxxxxxxxxxxxpredictiveMedium
373Argumentxxxxxxxx/xxxxxxxxxpredictiveHigh
374Argumentxxxxxxxx/xxxx/xxxxpredictiveHigh
375ArgumentxxxxxxxxxxpredictiveMedium
376Argumentxxxxxx xxxxxpredictiveMedium
377Argumentxxxxxxx/xxxpredictiveMedium
378Argumentxxxxxxxxxxx/xxxxxxxxx/xxxxxx/xxxxxxxx/xxxxxxxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
379ArgumentxxxpredictiveLow
380Argumentxxx_xxxxxpredictiveMedium
381ArgumentxxxxxxxxxxxxxxpredictiveHigh
382ArgumentxxxxxxxxxxpredictiveMedium
383ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
384Argumentxxx_xxxxxpredictiveMedium
385ArgumentxxxxxxpredictiveLow
386ArgumentxxxxxpredictiveLow
387Argumentxxxxx/xxxx/xxxxx/xxxxxxxxpredictiveHigh
388Argumentxxxxx/xxxxxxxxpredictiveHigh
389Argumentxxxxx/xxxxx/xxxxx/xxxxxxxxpredictiveHigh
390ArgumentxxxxxxxxxxpredictiveMedium
391ArgumentxxxxxxpredictiveLow
392Argumentxxxxxx/xxxxx/xxxxxxpredictiveHigh
393ArgumentxxxpredictiveLow
394ArgumentxxxxxxpredictiveLow
395Argumentxxxxxx/xxxxxxxxxxxx/xxxxpredictiveHigh
396Argumentxxxxx_xx/xxxx_xxxx/xxxxx/xxxxxx/xxxxxxx/xxxxxxpredictiveHigh
397ArgumentxxxpredictiveLow
398ArgumentxxxxpredictiveLow
399ArgumentxxxxxxxxpredictiveMedium
400ArgumentxxxxxxxxpredictiveMedium
401ArgumentxxxxxpredictiveLow
402Argumentxxxx_xxxxxxpredictiveMedium
403ArgumentxxxxxxxxxpredictiveMedium
404Argumentxxxxxxx.x.xxxxxxpredictiveHigh
405Argumentxxxxxxxx/xxxxxxpredictiveHigh
406Argumentxxxx xxxxpredictiveMedium
407ArgumentxxxxxxxxpredictiveMedium
408Argumentxxxx_xxxxpredictiveMedium
409ArgumentxxxxxxxxxpredictiveMedium
410Argumentxx/xxxxpredictiveLow
411ArgumentxxxxxxxpredictiveLow
412ArgumentxxxxxxxpredictiveLow
413ArgumentxxxxxxxxxxpredictiveMedium
414Argumentxx_xxxxx/xx_xxxxxxxxpredictiveHigh
415Argumentxxxx_xxxxpredictiveMedium
416ArgumentxxxxxxpredictiveLow
417ArgumentxxpredictiveLow
418Argumentxx_xxxxxxxpredictiveMedium
419ArgumentxxxpredictiveLow
420Argumentxxxxx_xxxxpredictiveMedium
421Argumentxxxxx_xxxxpredictiveMedium
422ArgumentxxxpredictiveLow
423ArgumentxxxxxxpredictiveLow
424ArgumentxxxxxxxxxpredictiveMedium
425ArgumentxxxxxpredictiveLow
426ArgumentxxxxxxxpredictiveLow
427ArgumentxxpredictiveLow
428ArgumentxxxxxxpredictiveLow
429Argumentxxxxx xxxxxx xxxxpredictiveHigh
430Argumentxx_xxxxxpredictiveMedium
431ArgumentxxxxxxxxxxxxpredictiveMedium
432Argumentxxx_xxpredictiveLow
433ArgumentxxxxxxxxpredictiveMedium
434ArgumentxxxxxxxxpredictiveMedium
435Argumentxxx_xxxxxpredictiveMedium
436Argumentxxxx xxxx xxxxxxxxpredictiveHigh
437ArgumentxxxxpredictiveLow
438ArgumentxxxxxxxxxxpredictiveMedium
439Argumentxxx_xxxxx/xxx_xxxxxpredictiveHigh
440ArgumentxxxpredictiveLow
441ArgumentxxxxxxxxxxpredictiveMedium
442Argumentxxx/xxxpredictiveLow
443Argumentxxxxxx xxxxxpredictiveMedium
444ArgumentxxxxxxxxxpredictiveMedium
445ArgumentxxxxxxxpredictiveLow
446ArgumentxxxxxxxxxxpredictiveMedium
447ArgumentxxxxxpredictiveLow
448ArgumentxxxpredictiveLow
449Argumentxxxx_xxxxxx/xxxxxpredictiveHigh
450Argumentxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxx_xxxxxxxxpredictiveHigh
451Argumentxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxx_xxxxxxxxpredictiveHigh
452ArgumentxxxxpredictiveLow
453Argumentxxxx/xxxxxxxxxxx/xxxxxxxxxpredictiveHigh
454ArgumentxxxxxxxxpredictiveMedium
455ArgumentxxxxxxxxxpredictiveMedium
456Argumentxxx_xxxx_xx/xxx_xxxx_xxxxxpredictiveHigh
457Argumentxx_xxxpredictiveLow
458Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
459ArgumentxxxxxxxxxxxpredictiveMedium
460ArgumentxxxxxxxxxpredictiveMedium
461ArgumentxxxxpredictiveLow
462ArgumentxxxxpredictiveLow
463ArgumentxxxxxxxxpredictiveMedium
464ArgumentxxxxxxxxpredictiveMedium
465ArgumentxxxxpredictiveLow
466ArgumentxxxxpredictiveLow
467ArgumentxxxxxpredictiveLow
468Argumentxxx_xxxpredictiveLow
469ArgumentxxxpredictiveLow
470ArgumentxxxxxxxxpredictiveMedium
471ArgumentxxxxxpredictiveLow
472Argumentxxxxxx_xxxx/xxxxxx_xx/xxxxxx_xxxx/xxxxxxxxpredictiveHigh
473Argumentxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
474ArgumentxxxxxxxxxxxxxpredictiveHigh
475ArgumentxxxxxxxxpredictiveMedium
476Argumentxxxxxxx_xxxxpredictiveMedium
477Argumentxxxxxxx_xxxxxpredictiveHigh
478ArgumentxxxxxxxxpredictiveMedium
479Argumentxxxxxxxx/xxxxxxpredictiveHigh
480ArgumentxxxxxxxxxpredictiveMedium
481ArgumentxxxxxxxxpredictiveMedium
482ArgumentxxxxxxxpredictiveLow
483Argumentxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
484ArgumentxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
485ArgumentxxxxxxxxxxxxxxpredictiveHigh
486Argumentxxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
487ArgumentxxxxxxxxxxpredictiveMedium
488ArgumentxxxxxxxxpredictiveMedium
489Argumentxxxxxxx_xxpredictiveMedium
490ArgumentxxxxxxxxxxpredictiveMedium
491ArgumentxxxxxxxxpredictiveMedium
492Argumentxxxx xxxxxxxxpredictiveHigh
493Argumentxxxx_xxxxxxpredictiveMedium
494ArgumentxxxpredictiveLow
495Argumentxxx_xxxx/xxxxxxx_xxxpredictiveHigh
496ArgumentxxxxpredictiveLow
497ArgumentxxxxxxxxxpredictiveMedium
498Argumentxxxxxxxxx/xxxxxxxpredictiveHigh
499ArgumentxxxxxxxpredictiveLow
500ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
501ArgumentxxxxxxpredictiveLow
502ArgumentxxxxxpredictiveLow
503ArgumentxxxxxxxpredictiveLow
504Argumentxxxxxxx xxxxpredictiveMedium
505Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxxxpredictiveHigh
506Argumentx_xxxxxxpredictiveMedium
507ArgumentxxxpredictiveLow
508Argumentxxxx_xxpredictiveLow
509ArgumentxxxxxxxxxpredictiveMedium
510ArgumentxxxpredictiveLow
511ArgumentxxxxpredictiveLow
512ArgumentxxxxxxxxpredictiveMedium
513ArgumentxxxxxpredictiveLow
514ArgumentxxxxxpredictiveLow
515Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
516Argumentxxxxx/xxxxxxxxxxx/xxxxx/xxxpredictiveHigh
517ArgumentxxxxxxxxpredictiveMedium
518ArgumentxxxxxxxxxxxpredictiveMedium
519ArgumentxxxxpredictiveLow
520Argumentxxxxxx xxxxxpredictiveMedium
521ArgumentxxxpredictiveLow
522ArgumentxxxpredictiveLow
523ArgumentxxxxxxxpredictiveLow
524ArgumentxxxxpredictiveLow
525ArgumentxxxxxxxxpredictiveMedium
526ArgumentxxxxxxxxpredictiveMedium
527Argumentxxxxxxxx/xxxxpredictiveHigh
528Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
529Argumentxxxxxxxx/xxxxxxxx/xxxx/xxxxx_xxpredictiveHigh
530Argumentxxxx_xxxxxpredictiveMedium
531Argumentxxxx_xxpredictiveLow
532ArgumentxxxxpredictiveLow
533Argumentxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxx xxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxx xxxxxxxxxxxxxx/xxxxxxxxxx xxxxxxxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
534Argumentxxxxxxxxxxxxxxxxxx=xxxx:/xxxxxxxxx:xxxx/xxxxxxxxxxxxx/predictiveHigh
535Argumentxxxxxxxxxxx_xxxx_xpredictiveHigh
536ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
537ArgumentxxxxxxxxxxxxxxxpredictiveHigh
538Argumentxxxxxx_xxxxxxpredictiveHigh
539Argumentxxxxxx_xxxxxxxxpredictiveHigh
540Argumentxxxx xxxx/xxxxxxxpredictiveHigh
541Input Value'+xx+x%xxx%xxpredictiveHigh
542Input Value../../../../xxxxx_xxxxx.xxxpredictiveHigh
543Input Valuex%xxxx%xxx=xpredictiveMedium
544Input Valuex"><xxxx>predictiveMedium
545Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
546Input Valuexxxx-xx-xx%xx%xx%xxxxxxxx%xxxxxxx(x)%xx/xxxxxx%xxpredictiveHigh
547Input Valuexxxxxxxxx\xxxxx -x xxxxxxxxxxpredictiveHigh
548Input Value<xxx xxx="x" xxxxxxx="xxxxxxx.xxx(x)">predictiveHigh
549Input Value<xxx xxx=x xxxxxxx=xxxxx(x)>predictiveHigh
550Input Value<xxxxxx>xxxxx(xxx)</xxxxxx>predictiveHigh
551Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
552Input Value><xxxxxx>xxxxx('xxx')</xxxxxx>predictiveHigh
553Input ValuexxxxxxxxxxxpredictiveMedium
554Input ValuexxxxxxxxxxpredictiveMedium
555Input Valuexxxx%xx%xxxxxxxx%xxxxxxx(%xxxxxxxx%xx)%xx/xxxxxx%xxpredictiveHigh
556Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
557Pattern|xx xx xx xx|predictiveHigh

References (5)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!