WannaCry Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en926
ru20
de18
sv8
fr8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us140
hu14
ru8
de8
sv6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

FFmpeg30
Microsoft Windows16
Linux Kernel14
Apple macOS10
Qualcomm Snapdragon Auto8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.53CVE-2010-0966
2Bitrix Site Manager redirect.php link following5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.04CVE-2008-2052
3portable SDK for UPnP unique_service_name memory corruption10.09.5$0-$5k$0-$5kHighOfficial Fix0.974140.05CVE-2012-5958
4nginx Error Page request smuggling6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002730.07CVE-2019-20372
5Tenda i21 DhcpSetSe fromDhcpSetSer stack-based overflow8.88.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.07CVE-2024-4251
6PHPGurukul Nipah Virus Testing Management System password-recovery.php sql injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.11CVE-2023-6648
7Vaerys-Dawn DiscordSailv2 Command Mention access control6.96.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000580.07CVE-2018-25092
8SourceCodester Contact Manager App update.php cross-site request forgery5.85.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000550.04CVE-2023-4869
9SourceCodester Employee and Visitor Gate Pass Logging System GET Parameter view_designation.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.002200.07CVE-2023-2090
10AnyDesk Portable Mode gcapi.dll uncontrolled search path6.56.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000600.04CVE-2020-35483
11FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.002030.28CVE-2008-5928
12LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.65
13vova07 Yii2 FileAPI Widget UploadAction.php run cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000800.04CVE-2017-20158
14Microsoft Exchange Server Privilege Escalation8.87.7$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.012580.00CVE-2021-28482
15Fortinet FortiOS SSH format string8.58.5$5k-$25k$0-$5kNot DefinedNot Defined0.002220.00CVE-2018-1352
16PrestaShop blockwishlist sql injection7.77.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.007410.00CVE-2022-31101
17jQuery cross site scripting4.33.8$0-$5k$0-$5kNot DefinedOfficial Fix0.003060.00CVE-2011-4969
18AVEVA Edge StADOSvr.exe access control9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000910.00CVE-2021-42796
19Linux Kernel NFSD buffer size7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.001170.04CVE-2022-43945
20froxlor code injection6.26.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000500.00CVE-2022-3721

IOC - Indicator of Compromise (34)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
12.3.69.209lfbn-cle-1-223-209.w2-3.abo.wanadoo.frWannacry12/23/2017verifiedHigh
25.35.251.247rs209896.rs.hosteurope.deWannacry12/23/2017verifiedHigh
323.254.167.231hwsrv-985873.hostwindsdns.comWannacry12/23/2017verifiedHigh
438.229.72.16Wannacry12/23/2017verifiedHigh
546.101.166.19WannaCry07/30/2022verifiedHigh
650.7.161.218Wannacry12/23/2017verifiedHigh
762.210.124.124leavenged.bestWannacry12/23/2017verifiedHigh
8XX.XXX.XXX.XXxxxxxxxx.xxxxxxxx.xxXxxxxxxx12/23/2017verifiedHigh
9XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxxxxxx.xxXxxxxxxx12/23/2017verifiedHigh
10XX.X.XX.XXxxxx-xx-x-xx-xx.xxxxxx.xxxxxxxxxxxxx.xxXxxxxxxx12/23/2017verifiedHigh
11XX.XXX.XX.XXXxxxxxxxxx.xx-xx-xxx-xx.xxXxxxxxxx07/30/2022verifiedHigh
12XX.XXX.XXX.XXXxxxxxx.xxxx-x.xxxXxxxxxxx12/23/2017verifiedHigh
13XX.XXX.XXX.XXXxxxxxxxxx-xxxxxxxxx.xxxxxxxxxxx.xxxXxxxxxxx12/23/2017verifiedHigh
14XXX.XX.XXX.XXXxxxxxxx07/30/2022verifiedHigh
15XXX.XX.XXX.XXXxxxxxxx07/30/2022verifiedHigh
16XXX.XX.X.XXxxxxxxxx.xxxxx.xxx.xxxXxxxxxxx07/30/2022verifiedHigh
17XXX.XX.XX.XXXxxxxxx.xxx.xx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx12/23/2017verifiedHigh
18XXX.X.XX.XXXXxxxxxxx12/23/2017verifiedHigh
19XXX.XXX.XX.XXXxxx.xxxxxxxx.xxx.xxXxxxxxxx12/23/2017verifiedHigh
20XXX.XXX.XXX.XXXxxxxxxx07/30/2022verifiedHigh
21XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxx.xxx.xxxxxXxxxxxxx12/23/2017verifiedHigh
22XXX.XX.XXX.Xxxxxxxxx.xxxx.xxXxxxxxxx12/23/2017verifiedHigh
23XXX.XX.XXX.XXXxxxxxxx12/23/2017verifiedHigh
24XXX.XXX.XX.XXXxxx.xxxxxxx-xxxxxxxxx.xxXxxxxxxx12/23/2017verifiedHigh
25XXX.XX.XXX.XXXxxx.xx-xxxx.xxXxxxxxxx12/23/2017verifiedHigh
26XXX.XX.XXX.XXXxxxxxxxxxx.xxxxxxx.xxXxxxxxxx12/23/2017verifiedHigh
27XXX.XX.XX.XXXXxxxxxxx12/23/2017verifiedHigh
28XXX.XXX.XXX.XXXxxxxx.xxxxxxxxx.xxXxxxxxxx07/30/2022verifiedHigh
29XXX.XXX.XXX.XXXXxxxxxxx12/23/2017verifiedHigh
30XXX.XX.XXX.Xxxxx.xxx.xxxxxxxxx.xxXxxxxxxx12/23/2017verifiedHigh
31XXX.XX.XXX.XXXxxx-xxx-xx-xxx.xxxxxxxxx.xxx.xxxxxXxxxxxxx12/23/2017verifiedHigh
32XXX.XX.XXX.XXxx-xxx-xx-xxx.xxxxxxxxx.xxx.xxxxxXxxxxxxx12/23/2017verifiedHigh
33XXX.XX.XX.XXXXxxxxxxx12/23/2017verifiedHigh
34XXX.XX.XXX.XXXXxxxxxxx12/23/2017verifiedHigh

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-25, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74, CWE-643Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80, CWE-85Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-272, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXXCAPEC-CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-55CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
23TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-461CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
27TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (611)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File//proc/kcorepredictiveMedium
2File/about.phppredictiveMedium
3File/action/import_https_cert_file/predictiveHigh
4File/ad-listpredictiveMedium
5File/addnews.htmlpredictiveHigh
6File/admin/?page=inmates/view_inmatepredictiveHigh
7File/admin/?page=system_infopredictiveHigh
8File/admin/?page=system_info/contact_infopredictiveHigh
9File/admin/action/add_con.phppredictiveHigh
10File/admin/addemployee.phppredictiveHigh
11File/admin/add_exercises.phppredictiveHigh
12File/admin/attendance_row.phppredictiveHigh
13File/admin/categories/manage_category.phppredictiveHigh
14File/admin/categories/view_category.phppredictiveHigh
15File/admin/courses/manage_course.phppredictiveHigh
16File/admin/del.phppredictiveHigh
17File/admin/departments/manage_department.phppredictiveHigh
18File/admin/edit-services.phppredictiveHigh
19File/admin/edit.phppredictiveHigh
20File/admin/edit_subject.phppredictiveHigh
21File/admin/employee_row.phppredictiveHigh
22File/admin/folderrollpicture/listpredictiveHigh
23File/admin/index.phppredictiveHigh
24File/admin/lab.phppredictiveHigh
25File/Admin/login.phppredictiveHigh
26File/admin/maintenance/brand.phppredictiveHigh
27File/admin/maintenance/view_designation.phppredictiveHigh
28File/admin/mechanics/manage_mechanic.phppredictiveHigh
29File/admin/new-contentpredictiveHigh
30File/admin/normal-bwdates-reports-details.phppredictiveHigh
31File/admin/reportupload.aspxpredictiveHigh
32File/admin/service.phppredictiveHigh
33File/admin/sign/outpredictiveHigh
34File/admin/students/manage_academic.phppredictiveHigh
35File/admin/transactions/track_shipment.phppredictiveHigh
36File/admin/usermanagement.phppredictiveHigh
37File/admin/video/listpredictiveHigh
38File/api/controllers/merchant/shop/PosterController.phppredictiveHigh
39File/api/log/killJobpredictiveHigh
40File/api/plugin/uninstallpredictiveHigh
41File/app/controller/Setup.phppredictiveHigh
42File/aqpg/users/login.phppredictiveHigh
43File/bcms/admin/?page=reports/daily_court_rental_reportpredictiveHigh
44File/bcms/admin/?page=user/listpredictiveHigh
45File/bin/httpdpredictiveMedium
46File/blogpredictiveLow
47File/blog/editpredictiveMedium
48File/car-rental-management-system/admin/manage_user.phppredictiveHigh
49File/cardo/apipredictiveMedium
50File/cgi-bin/touchlist_sync.cgipredictiveHigh
51File/change-language/de_DEpredictiveHigh
52File/ci_spms/admin/categorypredictiveHigh
53File/classes/Master.php?f=delete_accountpredictiveHigh
54File/classes/Master.php?f=save_itempredictiveHigh
55File/classes/Users.php?f=savepredictiveHigh
56File/collection/allpredictiveHigh
57File/company/down_resume/total/naturepredictiveHigh
58File/cwms/admin/?page=articles/view_article/predictiveHigh
59File/cwms/classes/Master.php?f=save_contactpredictiveHigh
60File/dashboard/add-blog.phppredictiveHigh
61File/dashboard/add-portfolio.phppredictiveHigh
62File/dashboard/settingspredictiveHigh
63File/debuginfo.htmpredictiveHigh
64File/download.php?file=author.pngpredictiveHigh
65File/downloadmaster/dm_apply.cgi?action_mode=initial&download_type=General&special_cgi=get_languagepredictiveHigh
66File/edit-subject.phppredictiveHigh
67File/etc/passwdpredictiveMedium
68File/forum/away.phppredictiveHigh
69File/friendspredictiveMedium
70File/goform/aspFormpredictiveHigh
71File/goform/DhcpSetSepredictiveHigh
72File/goform/RgDdnspredictiveHigh
73File/goform/RgDhcppredictiveHigh
74File/goform/RGFirewallELpredictiveHigh
75File/xxxxxx/xxxxxxpredictiveHigh
76File/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
77File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
78File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
79File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
80File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
81File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
82File/xxxxxx/xxxxxxxxxxxxxxxxxxpredictiveHigh
83File/xxxxxxxxxxxxxxx/xxxxx.xxxpredictiveHigh
84File/xxxxxxxx/xxx/xxxxx/xxxxxxx-xxxxxx.xxxpredictiveHigh
85File/xxx/xxxxx.xxx?xxxpredictiveHigh
86File/xxx/xxxxx.xxxpredictiveHigh
87File/xxxxxxx/xxxx.xxxpredictiveHigh
88File/xxxxx.xxxpredictiveMedium
89File/xxxxx.xxx?xxxxxxxxxx=xxxxxx&xxxxxx=xxxx&xx=xpredictiveHigh
90File/xxxxx/xxxx/xxxx_xxxx.xxxxpredictiveHigh
91File/xxxpredictiveLow
92File/xxxxxxxxx/xxx.xxxpredictiveHigh
93File/xxxxx.xxxpredictiveMedium
94File/xxxxxxxxxxxxxxx.xxxpredictiveHigh
95File/xxxx.xxxpredictiveMedium
96File/xxxx/xxxxxxx.xxxpredictiveHigh
97File/xxxx_xxxxx.xxx?xxxx=x&xxxxxxxxxxx=xx-xxxxx&xxx=/xxxxxxxxxxxxxx/xxxx.xxxpredictiveHigh
98File/xxxxxx-xxxxxxxxx.xxxpredictiveHigh
99File/xxxxxxxxxx/xxx/xxx_xxxxxxxxxx/xxxxxx_xxxxxx_xxxxxpredictiveHigh
100File/xxxxxx_xxxxxxx.xxxpredictiveHigh
101File/xxxx/xxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
102File/xxxx/xxxxx.xxxpredictiveHigh
103File/xxxxxxxxxxxxx.xxxxpredictiveHigh
104File/xxxxxxx/xxxxxxxx/xx_xxxxx.xxxpredictiveHigh
105File/xxxxx/xxxxx/xxxxx.xxxpredictiveHigh
106File/xxxxx/xxxxx/xxxxx.xxx?xxxx_xxxxxxxxxpredictiveHigh
107File/xxxxx/xxxxx/xxxxx.xxxpredictiveHigh
108File/xxxxxxxxxxxxx.xxpredictiveHigh
109File/xxx-xxxxxxx/xxxx_xxxxx.xxxpredictiveHigh
110File/xxxxxxx.xxxpredictiveMedium
111File/xx/xxxxxx/xxxxpredictiveHigh
112File/xxx/xxxxxxxxxx.xxxpredictiveHigh
113File/xxxxx/?xxxx=xxxxxxxxxxxx/xxxx_xxxxxxxxxxxpredictiveHigh
114File/xxxx/xxxxx/?xxxx=xxxx/xxxxxx_xxxxpredictiveHigh
115File/xxx_xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
116File/xxx_xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
117File/xxxxx/xxxxx_xxxxx.xxxpredictiveHigh
118File/xxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
119File/xxx-xxx/xxxxx/?xxxx=xxxxxxxxx/xxxx_xxxxxxxpredictiveHigh
120File/xxx_xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
121File/xxxxxxx.xxxpredictiveMedium
122File/xxxxxxx.xxxpredictiveMedium
123File/xxxxxxxx_xxxxx/xxxxx/?xxxx=xxxxxx_xxxxpredictiveHigh
124File/xx/x/predictiveLow
125File/xxxxxxxx.xxxpredictiveHigh
126File/xxxx/xxxxxxx/xxxxxx.xxx?x=xxxxxx_xxxxxxxxpredictiveHigh
127File/xxx_xxxxxxxxxxx_xxxxxx/xxxxxxxxxxx/xxx_xxxxx.xxxpredictiveHigh
128File/xxxx/xxxxx/predictiveMedium
129File/xxxx/xxxxxxx/xxxxx.xxx?x=xxxx_xxxxpredictiveHigh
130File/xxxxxxpredictiveLow
131File/xxxxxxx/xxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
132File/xxxxxxxx/xxxxxxxpredictiveHigh
133File/xxxxxxx/xxxxx/xxxxxxpredictiveHigh
134File/xxxxxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
135File/xxx/xxxx/xxx_xxxx.xxxpredictiveHigh
136File/xx_xxx.xxxpredictiveMedium
137File/xxx/xxxx/xxxxxxxxxxxxxpredictiveHigh
138File/xxxxxxx.xxxpredictiveMedium
139File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
140File/xxxxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
141File/xxxxxx/xxxxxxxxxxpredictiveHigh
142File/xxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
143File/xxxxx-xxx/xxxxx.xxxpredictiveHigh
144File/xxxx/xxx_xxxxxxxx.xxxpredictiveHigh
145File/xxxx/xxx_xxxxx.xxxpredictiveHigh
146File/xxxxx/xxxxpredictiveMedium
147File/xxx/xxxx/xxxxxxxxpredictiveHigh
148File/xx/xxxxxxx/xxxxxpredictiveHigh
149File/xx/xxx-xxxxxxpredictiveHigh
150File/xxx/xxxxxx_xxxxxpredictiveHigh
151File/xxxx/xxxxxxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveHigh
152File/xxxx/xxxxxxxxxxxxx/xxxxxxxx/xxx_xxx_xxxxxx.xxxpredictiveHigh
153File/xxxx/xxxxxxx_xxxx_xxxx_xxxxxx_xxxxx.xxxpredictiveHigh
154File/xxxx/xxxxxx_xxx.xxxpredictiveHigh
155File/xxxx/xxx/xxxxxxx/xxxxxx.xxxpredictiveHigh
156File/xxxxxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
157File/xxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
158File/xxxx/?xxxx=xxxxxxx_xxpredictiveHigh
159File/xxxx/?xxxx=xxxxxx_xxxxxxxpredictiveHigh
160File/xxxx/xxxxx/?xxxx=xxxxpredictiveHigh
161File/xx/?xxxxx_xx=x&xxxxx_xx_xxxxxx=xxxxxxx&x=xxxxxxxx&xxxxx=x&xxxxx_xxxxx=x&xxxxxx=xxxxxxxxxx&xx=xpredictiveHigh
162File/xxx-xxx-xxxxx/xxxxxxxpredictiveHigh
163File/xxx/xxxxx/xxxxxx_xxxx/xxxx_xxxxxxxx?xxxx=xxxxxxxxxpredictiveHigh
164Filexxx-xxx-xxxxx-xx/xxx/xxxx/xxxx/xxx/xxxxxxxxxxxx/xxx/xxxxxxxxx/xx/xxxxxxxxx.xxxxpredictiveHigh
165Filexxxxxx-xxxxxxx.xxxpredictiveHigh
166Filexxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
167Filexxxxxxx.xxxpredictiveMedium
168Filexxx.xxxpredictiveLow
169Filexxxx.xxxpredictiveMedium
170Filexxx_xxxxxxxx.xxxpredictiveHigh
171Filexxxxx-xxxx.xxxpredictiveHigh
172Filexxxxx.xxxpredictiveMedium
173Filexxxxx/?xxxx=xxxxx/xxxxxx_xxxxpredictiveHigh
174Filexxxxx/?xxxx=xxxxxxxpredictiveHigh
175Filexxxxx/?xxxx=xxxxxxxxpredictiveHigh
176Filexxxxx/?xxxx=xxxx/xxxxxx_xxxxpredictiveHigh
177Filexxxxx/xx_xxxx.xxxpredictiveHigh
178Filexxxxx/xxxxxxxxxxx/xxxxxx_xxxxxxxxxx.xxxpredictiveHigh
179Filexxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
180Filexxxxx/xxxxx.xxxpredictiveHigh
181Filexxxxx/xxxxxx_xxxx.xxxpredictiveHigh
182Filexxxxx/xxx_xxxxxxx/xxxxx.xxxpredictiveHigh
183Filexxxxx/xxxxxx/xxxxxxxx/xxxxx.xxxxxxxx.xxxpredictiveHigh
184Filexxxxx/xxxxx/xxxxx.xxxpredictiveHigh
185Filexxxxx/xxxxxxxxx.xxxpredictiveHigh
186Filexxxxxxxx/xx/xxxxxxxxxxxxx.xxxpredictiveHigh
187Filexxxxx\xxxxxxxxxx\xxxxxx_xxxxxxxx.xxxpredictiveHigh
188Filexxxxx\xxxxx\xxxx_xxxx.xxxpredictiveHigh
189Filexxxxx_xxxxx.xxxpredictiveHigh
190Filexxxx_xxxxxxx.xxxpredictiveHigh
191Filexxxxxxx/xxxx/xxxx/xxxx_xxxxxxx.xxpredictiveHigh
192Filexxx/xxpredictiveLow
193Filexxx_xxxxx.xxxpredictiveHigh
194Filexxxxxxxxxx.xxxpredictiveHigh
195Filexxxxxxxxxx.xxxpredictiveHigh
196Filexxxx.xxx.xxxpredictiveMedium
197Filex/xxxxxx/xxxxx.xxxpredictiveHigh
198Filexxxxxxx_xxx/xxxxxx_xxxxxx.xxxpredictiveHigh
199Filexxxx.xxxpredictiveMedium
200Filexxxxxxxxxxxx/xxxxx/xxxxxxxx/xxxxx.xxxpredictiveHigh
201Filexxx_xxxxxxxxx.xxxpredictiveHigh
202Filexxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
203Filex:\xxxxxxx xxxxx\xxxxxxxxx xxx xxxxxx\xxxxxxxxx.xxxpredictiveHigh
204Filex:\xxxxx\xxxxxpredictiveHigh
205Filexxx-xxx/xxx_xxx_xxxxxx.xxxpredictiveHigh
206Filexxxxxxxxxxx_xxxxpredictiveHigh
207Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
208Filexxxxxxx/xxxxx-xxxxxxxxxxx-xxx-xxxxxxxxx.xxxpredictiveHigh
209Filexxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxpredictiveHigh
210Filexxx.xxxpredictiveLow
211Filexxxxxxxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
212Filexxxxxxxxxx.xxxpredictiveHigh
213Filexx.xxxpredictiveLow
214Filexxxxxx.xxxxpredictiveMedium
215Filexxxxxx_xxxxx.xxxpredictiveHigh
216Filexxxxxxxxxxxx.xxxpredictiveHigh
217Filexxx_xxxx/xxxxxx_xxxx/xxxxxxxx/xxx.xxxpredictiveHigh
218Filexxx.xxpredictiveLow
219Filexxxxxxxxxxxxx.xxxpredictiveHigh
220Filexxxxxxx/xxx/xxxxxxxx.xpredictiveHigh
221Filexxxxxxx/xxxxx/xxx-xxxx/xxx_xxx.xpredictiveHigh
222Filexxx.xpredictiveLow
223Filexxxxxxxx.xxxpredictiveMedium
224Filexxxx_xxx_xxxx.xxxpredictiveHigh
225Filexxxx_xxxxxx.xxxpredictiveHigh
226Filexxxx_xxxxxxx.xxxpredictiveHigh
227Filexxxx_xxxx_xxx.xxxpredictiveHigh
228Filexxxxxxxxx.xxxpredictiveHigh
229Filexxxxx.xxxpredictiveMedium
230Filexxxxxx.xpredictiveMedium
231Filexxxxxxxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
232Filexxxxxx-xxxxx-xxx.xxxpredictiveHigh
233Filexxxxxxxx-xxxxxx.xxpredictiveHigh
234Filexxxx/xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
235Filexx-xxxxxxx/xxxxxxxxxxxx/xxxxxx/xxxxx.xxxxxxxxxxxx.xxxx.xxxpredictiveHigh
236Filexx/xxxxxx/xxxxx.xpredictiveHigh
237Filexxxxxxxxxxxx.xxxpredictiveHigh
238Filexxxxxxxx.xpredictiveMedium
239Filexxxxxxxxxx/xxx/xxxx/xxxx/xxx/xxx/xxxxxx/xxxxxx/xxxxxxx/xxxxxxxxx/xxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
240Filexxxx_xxxxxxxxxx.xpredictiveHigh
241Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
242Filexxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
243Filexxx/xxxxxx.xxxpredictiveHigh
244Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
245Filexxx/xxxxx.xxxpredictiveHigh
246Filexxxxxxx/xxxxxxxxx.xxx.xxxpredictiveHigh
247Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
248Filexxxxx.xxxpredictiveMedium
249Filexxxxx.xxx?xxxx=xxxx_xxxxpredictiveHigh
250Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
251Filexxxx.xxxxpredictiveMedium
252Filexxxxxx.xxxpredictiveMedium
253Filexxxxxxx.xxxxx/xxx_xxxxxx.xxxpredictiveHigh
254Filexxx.xxxpredictiveLow
255Filexxxxx/xxx_xxx.xpredictiveHigh
256Filexxx_xxxxxxx/xxxxxx.xpredictiveHigh
257Filexxxxxxxxxx/xxxx.xpredictiveHigh
258Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
259Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
260Filexxxxxxxxxx/xxx.xpredictiveHigh
261Filexxxxxxxxxx/xxxx.xpredictiveHigh
262Filexxxxxxxxxx/xxxxxxxx_xxxxxxxx.xpredictiveHigh
263Filexxxxxxxxxx/xxxxxxxxxxx.xpredictiveHigh
264Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveHigh
265Filexxxxxxxxxx/xxxxx.xpredictiveHigh
266Filexxxxxxxxxx/xxxx.xpredictiveHigh
267Filexxxxxxxxxx/xxxx.xpredictiveHigh
268Filexxxxxxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
269Filexxxxxx\xxx\xxxxxxxx\xxxx.xxxpredictiveHigh
270Filexxxxxxx.xxpredictiveMedium
271Filexxxxxxxxx.xxxpredictiveHigh
272Filexxx.xxxpredictiveLow
273Filexxxxx.xxxpredictiveMedium
274Filexxxxx.xxxpredictiveMedium
275Filexxxxx_xxxxxxx.xxxpredictiveHigh
276Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
277Filexxxxxxxxxx-xxxx-xxxx.xxxpredictiveHigh
278Filexxxxxx_xxxx.xxxpredictiveHigh
279Filexxxxxxx.xxpredictiveMedium
280Filexxxxxx.xxxpredictiveMedium
281Filexxxxx_xxxxx/xx_xxxxxxx.xpredictiveHigh
282Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
283Filexxxxxx.xxxpredictiveMedium
284Filexxx.xxxpredictiveLow
285Filexxxxxxxx/xxxxxxxxxxx.xxpredictiveHigh
286Filexxx_xxxxx.xpredictiveMedium
287Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveHigh
288Filexxx/xxxx/xxxx_xxxx.xpredictiveHigh
289Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
290Filexxxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxx/xxxxxxxxxxxx.xxxxpredictiveHigh
291Filex=xxxxxxxpredictiveMedium
292Filexxxxxxx-xxxx.xxxxpredictiveHigh
293Filexxxx.xxxxxxxxx.xxxpredictiveHigh
294Filexxxxx_xxxxxx.xxxpredictiveHigh
295Filexxxxxxxx-xxxxxxxx.xxxpredictiveHigh
296Filexxxxxxxxxxxx.xxxpredictiveHigh
297Filexxxxx/xxxxx.xxxpredictiveHigh
298Filexxxxxx.xxxpredictiveMedium
299Filexxxxx-xxxxx.xpredictiveHigh
300Filexxxxx-xxxxx.xpredictiveHigh
301Filexxxx/xxxxxx/xxxxxx/xxxxxxxxpredictiveHigh
302Filexxxxxxxx.xxxpredictiveMedium
303Filexxxxxxx_xxxx.xxx.predictiveHigh
304Filexxxxxx/xxxxxxx/xxxxxxx_xxx_xxxxxx_xxxxxx.xxxpredictiveHigh
305Filexxxxxxxxxxxxxx.xxxpredictiveHigh
306Filexxxxx.xxxpredictiveMedium
307Filexxxxxxxx.xxxpredictiveMedium
308Filexxxxxxxxxx.xxxpredictiveHigh
309Filexxxxxxxx.xxxpredictiveMedium
310Filexxxxxxxx.xxx?xxxx=xxxxxxxxxxxpredictiveHigh
311Filexxxxxxxxxx.xxxpredictiveHigh
312Filexxxxxx_xxxxx_xxxxxxx.xxxpredictiveHigh
313Filexxxxxx.xxxpredictiveMedium
314Filexxxxxx.xxxpredictiveMedium
315Filexxxxxxxxxxx.xxxpredictiveHigh
316Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
317Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxx_xxxx.xxxpredictiveHigh
318Filexxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
319Filexxxxxx/xxx-xxxx.xpredictiveHigh
320Filexxxx-xxxxxxxx.xxxpredictiveHigh
321Filexxxxxxx.xxx.xxxpredictiveHigh
322Filexxxxxxxxx/xxxx/xxxxxxxxxxxxxxxx.xpredictiveHigh
323Filexxxx_xxxxxxx.xxxxx.xxxpredictiveHigh
324Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
325Filexxx/xxxxxxxxx.xxxpredictiveHigh
326Filexxx/xxxx/xxxxxxx.xxxpredictiveHigh
327Filexxx/xxxxxxx.xxxpredictiveHigh
328Filexxxxxxxx.xxxpredictiveMedium
329Filexxxxx_xxxx.xxxpredictiveHigh
330Filexxxxxxx_xxxxxx.xxxpredictiveHigh
331Filexxxxxx_xxxxx.xxxpredictiveHigh
332Filexxxxxx_xxxxxx_xxxxx.xxxpredictiveHigh
333Filexxxxxxxx_xxxx.xxxpredictiveHigh
334Filexxxxxx/xxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
335Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
336Filexxxxxxxx/xxxxxxx/xxxxxxxx.xxxpredictiveHigh
337Filexxxxxxxxx/xxxxx.xxx.xxxpredictiveHigh
338Filexxxxxxxxxx.xxxpredictiveHigh
339Filexxxxxxx.xxxpredictiveMedium
340Filexxxxxx.xxxpredictiveMedium
341Filexxxxxx_xxxxxxxx_xxxx.xxxpredictiveHigh
342Filexxxxxxxxx/xx_xxx.xxx?xxxxx=&xx_xxxxx=xxxx&xx_xxxx=xxxx&xx_xxxxxxx=xxxx&xx_xxxxx=&xx_xxx=xxxxxxxxxx&xxxxx_xxxx=&xxpredictiveHigh
343Filexxxx_xxxxxxx/xxxxxx_xxx.xxxpredictiveHigh
344Filexxxx-xxxxx.xpredictiveMedium
345Filexxxxx.xpredictiveLow
346Filexxxxxx\xxxxxx\xxxxxxxxx-xxxxxx-xxxxxxx\xxx\xxxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
347Filexxx.xxxx.xxxxxpredictiveHigh
348Filexxxx_xxxx_xxxxxxx.xxxpredictiveHigh
349Filexxxx_xxxx.xxxxpredictiveHigh
350Filexxxx_xxxxxxx.xxxpredictiveHigh
351Filexxx/xxxpredictiveLow
352Filexx\xxxxxx\xxxx-xxx.xxxpredictiveHigh
353Filexxx.xxxxpredictiveMedium
354Filexx.xxxpredictiveLow
355Filexxxxxxx/xxxxx/xxxxx.xxxxpredictiveHigh
356Filexx-xxxxxxx/xxxxxxx/xxxxxxx/xxxxx_xxxxpredictiveHigh
357Filexxxxxxx.xxxxpredictiveMedium
358File\xxxxx\xxxx_xxxxxxxx.xxxpredictiveHigh
359File_xxxxxxxx/xxxxxxxxx/xxxxxx.xxxpredictiveHigh
360File_xxxxx.xxxpredictiveMedium
361Library/xxx/xxx/xxxx/xxxx.xxxpredictiveHigh
362Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveHigh
363Libraryxxxxxx.xxxpredictiveMedium
364Libraryxxxxx.xxxpredictiveMedium
365Libraryxxxxxxx.xxxpredictiveMedium
366Libraryxxxxxx-xx/xxx/xxx-xxxxxx-xxxxx-xx.xxxpredictiveHigh
367Libraryxxxxxxxxxxx.xxxpredictiveHigh
368Libraryxxxxx/xxxxxx/xxx/xxxxx/xxxxx.xxxxx_xx.xxxpredictiveHigh
369Libraryxxxxxx.xxxpredictiveMedium
370Argument$_xxxxxx['xxx_xxxx']predictiveHigh
371ArgumentxxxxpredictiveLow
372ArgumentxxxxxxxpredictiveLow
373ArgumentxxxxxxxpredictiveLow
374Argumentxxxxx_xxxxx/xxxxx_xxxxpredictiveHigh
375Argumentxxxxx_xxxxpredictiveMedium
376Argumentxxxxxxxxx xxxxxxpredictiveHigh
377Argumentxxx_xxxpredictiveLow
378ArgumentxxxxxxxxpredictiveMedium
379ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
380ArgumentxxxpredictiveLow
381ArgumentxxxxxxxxpredictiveMedium
382Argumentxxxx_xxxxpredictiveMedium
383ArgumentxxxxpredictiveLow
384ArgumentxxxpredictiveLow
385Argumentxxxxx/xxxpredictiveMedium
386ArgumentxxxxxxxxpredictiveMedium
387Argumentxxxxxxx[]predictiveMedium
388Argumentxx_xxxxxx_xxpredictiveMedium
389ArgumentxxxxxxxpredictiveLow
390ArgumentxxxxxpredictiveLow
391Argumentxxxxx_xxxxpredictiveMedium
392ArgumentxxxxxxxxpredictiveMedium
393Argumentxxxxxxx[x][xxxx]predictiveHigh
394Argumentxxxxxxx[x][xxxx]predictiveHigh
395ArgumentxxxxxxxpredictiveLow
396Argumentxxxxxxx xxxx/xxxxxxxxxxxpredictiveHigh
397Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
398ArgumentxxxxxxxxxxxxxpredictiveHigh
399ArgumentxxxxxxxpredictiveLow
400ArgumentxxxxxxxpredictiveLow
401ArgumentxxxxxxxpredictiveLow
402Argumentxxxxxxxx_xxxx_xxxxxx/xxxxxxx_xxxxxx/xxxxxxx_xxxxxx_xxxxxx/xxxxxxx_xxxx_xxxxxxpredictiveHigh
403Argumentxxxx_xxpredictiveLow
404ArgumentxxxxpredictiveLow
405ArgumentxxxxxpredictiveLow
406ArgumentxxxxxxxxxxxxpredictiveMedium
407Argumentxxx_xxxxxxxxxxxxxxxxpredictiveHigh
408Argumentxxxxxxx xxxxxxxpredictiveHigh
409ArgumentxxxxxxxxxxxpredictiveMedium
410ArgumentxxxxxxxxxxxpredictiveMedium
411Argumentxxxxxxxxxxx/xxxxxxxxx/xxxxxx/xxxxxxxx/xxxxxxxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
412ArgumentxxxpredictiveLow
413Argumentxxxxxxxx=xpredictiveMedium
414ArgumentxxxxxxxxpredictiveMedium
415Argumentxxxxxxxx[xxxx_xxx]predictiveHigh
416Argumentxxxx_xxxxxxxxpredictiveHigh
417ArgumentxxxxxxpredictiveLow
418Argumentxxxxxx/xxxxxxpredictiveHigh
419Argumentxxxx_xxxxpredictiveMedium
420ArgumentxxxpredictiveLow
421Argumentxxxxxxx_xxxxxpredictiveHigh
422ArgumentxxxxxpredictiveLow
423Argumentxxxxx/xxxxxxxxpredictiveHigh
424Argumentxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
425ArgumentxxxxxxxxpredictiveMedium
426Argumentxxxxxxxx xxpredictiveMedium
427ArgumentxxxxxxxxxxxxxxpredictiveHigh
428ArgumentxxxxxpredictiveLow
429ArgumentxxxxxxxpredictiveLow
430ArgumentxxxxpredictiveLow
431Argumentxxxx_xxxpredictiveMedium
432Argumentxxxxx xxxxpredictiveMedium
433ArgumentxxxxpredictiveLow
434ArgumentxxxxxxxxpredictiveMedium
435ArgumentxxxxxxxxpredictiveMedium
436Argumentxxxxx[]predictiveLow
437Argumentxxxxxx[xxxxxxx]predictiveHigh
438Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
439Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxxpredictiveHigh
440Argumentxxxxx_xxxxpredictiveMedium
441Argumentxxxxx_xxxx/xxxxxx_xxxx/xxxxxxxpredictiveHigh
442ArgumentxxxxxxxxxxpredictiveMedium
443Argumentxxxx/xxpredictiveLow
444ArgumentxxxxxxxxpredictiveMedium
445ArgumentxxxxxxxxpredictiveMedium
446ArgumentxxxxxxxxpredictiveMedium
447Argumentx_xxxx_xxxpredictiveMedium
448Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
449ArgumentxxxxpredictiveLow
450Argumentxxxxx_xxpredictiveMedium
451Argumentxxxxxxxxxxxxx/xxxxxxxpredictiveHigh
452ArgumentxxxxpredictiveLow
453Argumentxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
454ArgumentxxpredictiveLow
455ArgumentxxpredictiveLow
456Argumentxxxx/xxx/xxxxxxxx/xxxxx/xxxx/xxxxpredictiveHigh
457Argumentxx xxxxxxpredictiveMedium
458Argumentxx_xxxxxxxxxpredictiveMedium
459ArgumentxxxxxpredictiveLow
460ArgumentxxxpredictiveLow
461ArgumentxxxxxpredictiveLow
462Argumentxxxxx_xxx/xxxxx_xxxpredictiveHigh
463ArgumentxxpredictiveLow
464Argumentxxxxx[xxxxxx]predictiveHigh
465ArgumentxxxxxxxpredictiveLow
466Argumentxxxxx.xxxxxx.xxxxx-xxxpredictiveHigh
467Argumentxxxx_xxxxpredictiveMedium
468ArgumentxxxxxpredictiveLow
469Argumentxxxxx.xxxxxxxxxpredictiveHigh
470Argumentxxxxx/xxxxx_xxxxxxxx/xxxxpredictiveHigh
471Argumentxxxxxxx/xxxxxxxxpredictiveHigh
472Argumentxxxxx_xxpredictiveMedium
473Argumentxxxxxxxxxx.xxxxxxxpredictiveHigh
474ArgumentxxxxxxxxpredictiveMedium
475ArgumentxxxxxxxpredictiveLow
476ArgumentxxxxxxxxpredictiveMedium
477ArgumentxxxpredictiveLow
478Argumentxx-xxxxxxxxxx-xxxxpredictiveHigh
479Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
480Argumentxx_xxxxxpredictiveMedium
481Argumentx_xxpredictiveLow
482ArgumentxxxxpredictiveLow
483Argumentxxxx/xxxxxxxpredictiveMedium
484Argumentxxxx/xxxxx/xxxxxxxpredictiveHigh
485ArgumentxxxxxxxxxxxpredictiveMedium
486ArgumentxxxxxxxxxxxpredictiveMedium
487ArgumentxxxxxxxxxxpredictiveMedium
488ArgumentxxxxxxpredictiveLow
489ArgumentxxxxxxxxxxxxxxpredictiveHigh
490ArgumentxxxxpredictiveLow
491Argumentxxxx/xxxx_xxpredictiveMedium
492Argumentxxxxx_xxxxpredictiveMedium
493ArgumentxxxxxxxxpredictiveMedium
494ArgumentxxxxpredictiveLow
495ArgumentxxxxxxxxxxxxxpredictiveHigh
496ArgumentxxxxxxxxpredictiveMedium
497Argumentxxxx_xx/xxxxx_xxpredictiveHigh
498ArgumentxxxxxxxpredictiveLow
499Argumentxxx_xxxpredictiveLow
500ArgumentxxxxxxxxxxxpredictiveMedium
501ArgumentxxxxpredictiveLow
502Argumentxxxx-xxxxxxxpredictiveMedium
503ArgumentxxxxxxxxxxxpredictiveMedium
504ArgumentxxxxxxxxxpredictiveMedium
505ArgumentxxxxxxxxxxxpredictiveMedium
506Argumentxxxxxxxx[xx]predictiveMedium
507Argumentxxxxxxxx_xxpredictiveMedium
508ArgumentxxxxxxpredictiveLow
509ArgumentxxxxxxxxxxxxxpredictiveHigh
510ArgumentxxxxxxxxxxpredictiveMedium
511Argumentxxxxxxxx_xxpredictiveMedium
512ArgumentxxxxxpredictiveLow
513ArgumentxxxpredictiveLow
514ArgumentxxxxxxxxpredictiveMedium
515ArgumentxxxxxxxpredictiveLow
516ArgumentxxxxxxxpredictiveLow
517ArgumentxxxxxxxpredictiveLow
518ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHigh
519Argumentxxxxxxx_xxpredictiveMedium
520ArgumentxxxxxxxxxxxxxxpredictiveHigh
521ArgumentxxxpredictiveLow
522Argumentxxxxxx_predictiveLow
523ArgumentxxxxxpredictiveLow
524Argumentxxxxxxx/xxxxx_xxx_xxxxxxxx/xxxxxxx_xxxx/xxxxx_xxxxx/xxx_xxxxx_xxxxxpredictiveHigh
525Argumentxxxxxxxxxx.xxxxxxxxpredictiveHigh
526Argumentxxxx_xxxxpredictiveMedium
527ArgumentxxxxxpredictiveLow
528ArgumentxxxxxxxxxpredictiveMedium
529ArgumentxxxxxxxpredictiveLow
530Argumentxxxxxxx_xxxpredictiveMedium
531Argumentxxxxxxx_xxpredictiveMedium
532Argumentxxxx/xxxx/xxxx/xxxx/xxxxxpredictiveHigh
533Argumentxxxxxxx/xxxxxxxx/xxxxxxxxxxxpredictiveHigh
534Argumentxxxxxx/xxxxxxxxx/xxxxxxxpredictiveHigh
535ArgumentxxxxxpredictiveLow
536ArgumentxxxpredictiveLow
537ArgumentxxxxpredictiveLow
538ArgumentxxxxxxpredictiveLow
539ArgumentxxxxxxxxxxxpredictiveMedium
540Argumentxx_xxxxxpredictiveMedium
541ArgumentxxxxxxxxxpredictiveMedium
542Argumentxxxx_xx_xxxx/xxxx_xxx_xxxxpredictiveHigh
543Argumentxxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
544ArgumentxxxxxpredictiveLow
545ArgumentxxxxxpredictiveLow
546ArgumentxxxxxxxxxxxpredictiveMedium
547ArgumentxxxxxxxxxxxpredictiveMedium
548ArgumentxxxxxpredictiveLow
549ArgumentxxxxxxxxxxxxxxxpredictiveHigh
550Argumentxxxxxx_xxxxpredictiveMedium
551ArgumentxxxpredictiveLow
552ArgumentxxxxpredictiveLow
553Argumentxxxx/xxxxpredictiveMedium
554ArgumentxxxxxxxxxpredictiveMedium
555ArgumentxxxxxxpredictiveLow
556ArgumentxxxxxxxxpredictiveMedium
557ArgumentxxxxxxxxpredictiveMedium
558Argumentxxxxxxxx/xxxxpredictiveHigh
559Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
560Argumentxxxxxxxx/xxxxxxpredictiveHigh
561Argumentxxxx_xxxxxpredictiveMedium
562Argumentxxxx_xxxxxpredictiveMedium
563Argumentxxxx_xxxxpredictiveMedium
564Argumentxxxxx/xx_xxxxxpredictiveHigh
565Argumentxxxxxxx_xxxxpredictiveMedium
566ArgumentxxxxpredictiveLow
567ArgumentxxxxxxxpredictiveLow
568Argumentxxx_xxx_xxxxxxxx_xxxpredictiveHigh
569Argumentxx_xxxx_xxpredictiveMedium
570ArgumentxxxxxxpredictiveLow
571Argumentxxxx xxxxpredictiveMedium
572Argument_xpredictiveLow
573Input Value"><xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
574Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
575Input Value"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
576Input Value"><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
577Input Value"><xxxxxx xxx="xxxxx://xx.xxx/xxxxxxxxxx"></xxxxxx>predictiveHigh
578Input Value%xx%xxpredictiveLow
579Input Value%xx%xx%xxxxx%xxxxx=x%xxxxxxxxx=xxxxx(x)%xxpredictiveHigh
580Input Value' xxx (xxxxxx * xxxx(xxxxxx(xxxxx(xx)))xxx) xxx 'xxx' = 'xxxpredictiveHigh
581Input Value'||(xxxxxx xxxxxxxxxx xxxxx xxxx=xxxx xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x))||'predictiveHigh
582Input Value'||x=x#predictiveLow
583Input Value-x%xxxxxxx%xxxxx%xxxxxxxx%xxx,x,x,x,xxxxxxxx()predictiveHigh
584Input Value-xxxx%xx%xxxxxxx%xxxxx%xxxxxxxx%xxxxxx,xxxxxxxx(),xxxx(),xxxx,xxxx,xxxx,xxxx--%xx-predictiveHigh
585Input Value../predictiveLow
586Input Valuex%xx%xxxxx%xxx=x%xxxxxxx%xxxxxxxx%xxx,xxxx(),x,x,x,x,x,x,x,x,xxxxxxxx(),x,x,x,x,x,x,x,x,x,x,x,x,x--+predictiveHigh
587Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveHigh
588Input Valuex\"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
589Input Valuexxx@xx.xxx' xx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x)-- xxxxpredictiveHigh
590Input Valuexxxx%xx%xxxxx%xx(xxxxxx%xxxxxx%xxxxxx%xx(xxxxxx(xxxxx(x)))xxxx)%xxxxx%xx%xxxxxx%xx=%xxxxxxpredictiveHigh
591Input ValuexxxxxxxxxxxxxxxxpredictiveHigh
592Input Value</xx><xxx xxx="" xxxxxxx="xxxxx(x)"><xx>xpredictiveHigh
593Input Value<?xxx xxxxxxx();?>predictiveHigh
594Input Value<xxx xxx="" xxxxxxx="xxxxx(x)">predictiveHigh
595Input Value<xxx xxx="x" xxxxxxx="xxxxxxx.xxx(x)">predictiveHigh
596Input Value<xxxxxx>xxxxx('xxx')</xxxxxx>predictiveHigh
597Input Value<xxxxxx>xxxxx(x);</xxxxxx>predictiveHigh
598Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
599Input Value<xxxxxx>xxxxx(xxx)</xxxxxx>predictiveHigh
600Input Value<xxx xxxxxxx="xxxxx(x)" xxxxx=xxxxxxx:xxxxx>xxxxx xxxx</xxx>predictiveHigh
601Input Value><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
602Input Valuexxxxx%'/**/xxx/**/(xxxxxx/**/xxxx/**/xxxx/**/(xxxxxx(xxxxx(x)))xxxx)/**/xxx/**/'xxxx%'='xxxxpredictiveHigh
603Input Valuexxxxx%'/**/xxx/**/(xxxxxx/**/xxxx/**/xxxx/**/(xxxxxx(xxxxx(x)))xxxx)/**/xxx/**/'xxxx%'='xxxxpredictiveHigh
604Input Valuexxx "><xxx xxx="" xxxxxxx="xxxxx(xxxxxxxx.xxxxxx)">predictiveHigh
605Input Valuexxxx</xxxxx><xxxxxx>xxxxx("xxxx")</xxxxxx><xxxxx>predictiveHigh
606Network Portxxx/xxxxpredictiveMedium
607Network Portxxx/xxxxxpredictiveMedium
608Network Portxxx/xxxxxpredictiveMedium
609Network Portxxx/xxxxxpredictiveMedium
610Network Portxxx/xxx (xxxx)predictiveHigh
611Network Portxxx xxxxxx xxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!