APT34 Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en912
zh26
ru18
de14
ja8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

nl380
us222
ru50
ir46
de42

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows50
Linux Kernel22
FFmpeg14
Google Android14
IBOS OA12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1dragonexpert Recent Threads on Index Setting hooks.php recentthread_list_threads cross site scripting3.43.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000590.04CVE-2019-25093
2nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.88CVE-2020-12440
3WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.08CVE-2022-21664
4Microsoft Windows WPAD access control8.07.9$25k-$100k$0-$5kHighOfficial Fix0.909620.03CVE-2016-3213
5IBOS OA Delete Draft delDraft&archiveId=0 sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000760.00CVE-2023-4740
6Infosoftbd Clcknshop GET Parameter all sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000860.07CVE-2023-4708
7Mikrotik RouterOS SNMP out-of-bounds8.07.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.003240.04CVE-2022-45315
8TOTVS RM Portal cross site scripting4.94.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000560.14CVE-2023-4710
9SourceCodester Simple Membership System delete_member.php sql injection6.76.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.08CVE-2023-4846
10SourceCodester Simple Membership System club_edit_query.php sql injection6.76.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.00CVE-2023-4844
11SourceCodester Resort Reservation System Manage Room Page ?page=rooms cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.04CVE-2023-3309
12PrestaShop sql injection6.35.9$0-$5k$0-$5kFunctionalOfficial Fix0.000490.04CVE-2022-36408
13Cisco Secure Email and Web Manager Web-based Management Interface improper authentication9.89.6$25k-$100k$5k-$25kNot DefinedOfficial Fix0.003370.04CVE-2022-20798
14SourceCodester Simple Student Attendance System List of Classes Page ajax-api.php delete_student sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.04CVE-2024-1923
15SonicWALL SMA1000 HTTP Connection access control6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.002380.03CVE-2022-22282
16PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.34CVE-2007-0529
17IBOS OA optimize sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.04CVE-2023-4852
18SourceCodester Take-Note App index.php cross site scripting4.44.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000520.04CVE-2023-4864
19Xintian Smart Table Integrated Management System AddUpdateRole.aspx sql injection6.96.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000770.00CVE-2023-4712

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • SideTwist

IOC - Indicator of Compromise (80)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
111.0.188.38APT34SideTwist09/07/2023verifiedHigh
223.19.226.69APT3406/01/2021verifiedHigh
323.106.215.76APT3406/01/2021verifiedHigh
423.227.201.623-227-201-6.static.hvvc.usAPT3406/01/2021verifiedHigh
538.132.124.153APT3406/01/2021verifiedHigh
645.11.19.47APT3407/29/2022verifiedHigh
746.4.69.52static.52.69.4.46.clients.your-server.deAPT3406/01/2021verifiedHigh
846.105.221.247APT3412/19/2020verifiedHigh
946.105.251.42ip42.ip-46-105-251.euAPT3406/01/2021verifiedHigh
1046.165.246.196APT3406/01/2021verifiedHigh
1170.36.107.34APT3406/01/2021verifiedHigh
1274.91.19.108APT3412/19/2020verifiedHigh
1374.91.19.122APT3412/19/2020verifiedHigh
1478.47.218.106static.106.218.47.78.clients.your-server.deAPT3410/26/2023verifiedHigh
1580.82.79.221APT3412/19/2020verifiedHigh
1680.82.79.240APT3412/19/2020verifiedHigh
17XX.XX.XX.XXXXxxxx06/01/2021verifiedHigh
18XX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxx.xxxxxxxxxx.xx.xxXxxxx12/19/2020verifiedHigh
19XX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxx.xxxxxxxxxx.xx.xxXxxxx12/15/2020verifiedHigh
20XX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxx.xxxxxxxxxx.xx.xxXxxxx12/19/2020verifiedHigh
21XX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxx.xxxxxxxxxx.xx.xxXxxxx12/19/2020verifiedHigh
22XX.XXX.XXX.XXXXxxxx12/19/2020verifiedHigh
23XX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxx06/01/2021verifiedHigh
24XX.XXX.XX.XXxx.xx.xxx.xx.xx-xxxx.xxxxXxxxx10/26/2023verifiedHigh
25XX.XX.XXX.XXXXxxxx12/15/2020verifiedHigh
26XX.XXX.XXX.XXXXxxxx06/01/2021verifiedHigh
27XX.XXX.XXX.XXXXxxxx06/01/2021verifiedHigh
28XX.XXX.XXX.XXXxxxxxxxxxxxxxxx-xxxxxxxxxxxxxx.xxx.xxx.xxxxx.xxxxxx.xxxXxxxx12/19/2020verifiedHigh
29XXX.XXX.XX.XXXXxxxx06/01/2021verifiedHigh
30XXX.XXX.XX.XXXxxxx06/01/2021verifiedHigh
31XXX.XXX.XX.XXXxxxxxxxx.xxxxxxxxxxx.xxXxxxx06/01/2021verifiedHigh
32XXX.XX.XXX.XXxxxxx.xxxxxxxxxx.xxxXxxxx12/19/2020verifiedHigh
33XXX.XXX.XXX.XXXxxxx06/01/2021verifiedHigh
34XXX.XXX.XX.XXXxxxxx.xx-xxx-xxx-xx.xxXxxxx12/15/2020verifiedHigh
35XXX.XXX.XX.XXXxxx-xxxxx.xxxxxxx.xxxXxxxx06/01/2021verifiedHigh
36XXX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx12/15/2020verifiedHigh
37XXX.XXX.XX.XXxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxx10/26/2023verifiedHigh
38XXX.XX.XX.XXXxxxx06/01/2021verifiedHigh
39XXX.XXX.XX.XXXxxxx06/01/2021verifiedHigh
40XXX.XX.XXX.XXXxx-xxx-xx-xxx-xxx.xxxx.xxxxxxxxx.xxxXxxxx06/01/2021verifiedHigh
41XXX.XXX.XXX.XXXxxxxx.xxxxxxxxxx.xxxxXxxxx06/01/2021verifiedHigh
42XXX.XXX.XXX.XXXXxxxx06/01/2021verifiedHigh
43XXX.XXX.XXX.XXXXxxxx06/01/2021verifiedHigh
44XXX.X.XXX.XXXxxxxxx.xxx.xxx.x.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx06/01/2021verifiedHigh
45XXX.XX.XXX.XXXxxxx.xxxxXxxxx06/01/2021verifiedHigh
46XXX.XX.XXX.XXXXxxxx06/01/2021verifiedHigh
47XXX.XX.XXX.XXXXxxxx12/15/2020verifiedHigh
48XXX.XX.XXX.XXXXxxxx12/19/2020verifiedHigh
49XXX.XX.XXX.Xxxx.xx.xxx.x.xxxxxxxxx-xxxXxxxx06/01/2021verifiedHigh
50XXX.XX.XX.XXx-xx.xx.xxxxxxxxxxxxx.xxxXxxxx06/01/2021verifiedHigh
51XXX.XXX.XXX.XXxxxxxxxxxxx.xxx-xxx.xxxxxxxxxxxxx.xxxXxxxx06/01/2021verifiedHigh
52XXX.XXX.XXX.XXXxxxxxxxxxxx.xxx-xxx.xxxxxxxxxxxxx.xxxXxxxx06/01/2021verifiedHigh
53XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxx-xxxXxxxx06/01/2021verifiedHigh
54XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxx-xxxXxxxx06/01/2021verifiedHigh
55XXX.XXX.XXX.XXXxxxx12/19/2020verifiedHigh
56XXX.XXX.XXX.XXXXxxxx12/19/2020verifiedHigh
57XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxx-xxxXxxxx06/01/2021verifiedHigh
58XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxx-xxxXxxxx06/01/2021verifiedHigh
59XXX.XXX.X.XXXXxxxx06/01/2021verifiedHigh
60XXX.XXX.X.XXXXxxxx04/25/2018verifiedHigh
61XXX.XXX.X.XXXXxxxx06/01/2021verifiedHigh
62XXX.XXX.XXX.XXXXxxxx06/01/2021verifiedHigh
63XXX.XXX.XXX.XXXxxxx06/01/2021verifiedHigh
64XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxx-xxxXxxxx06/01/2021verifiedHigh
65XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxx-xxxXxxxx06/01/2021verifiedHigh
66XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxx-xxxXxxxx06/01/2021verifiedHigh
67XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxx-xxxXxxxx06/01/2021verifiedHigh
68XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxx-xxxXxxxx06/01/2021verifiedHigh
69XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxx-xxxXxxxx06/01/2021verifiedHigh
70XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxx-xxxXxxxx06/01/2021verifiedHigh
71XXX.X.XXX.XXxxx-x-xxx-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxx06/01/2021verifiedHigh
72XXX.XXX.XX.XXxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxx10/26/2023verifiedHigh
73XXX.XXX.XX.XXXxxxxx-xxxxxxxxxxxx.xxxXxxxx07/29/2022verifiedHigh
74XXX.X.XXX.XXxxx.x.xxx.xx.xxxxxxxxx-xxxXxxxx06/01/2021verifiedHigh
75XXX.X.XXX.XXxxx.x.xxx.xx.xxxxxxxxx-xxxXxxxx06/01/2021verifiedHigh
76XXX.X.XXX.XXxxx.x.xxx.xx.xxxxxxxxx-xxxXxxxx06/01/2021verifiedHigh
77XXX.XXX.XXX.XXxxxx-xxxx.xx-xx.xxXxxxx06/01/2021verifiedHigh
78XXX.XXX.XXX.Xxxxxx.xxxxxx.xxxxxxxxxxxxx.xxXxxxx06/01/2021verifiedHigh
79XXX.XXX.XXX.XXXxxxx06/01/2021verifiedHigh
80XXX.XXX.XXX.XXXxxxxxxxxxx.xxxXxxxx06/01/2021verifiedHigh

TTP - Tactics, Techniques, Procedures (29)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-37Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
13TXXXXCAPEC-81CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-37CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXXxxxxxx Xxxxx Xxx Xxxxxxxxxxx Xxxxxxxxxx Xxxxx Xxxxxxx XxxxxpredictiveHigh
19TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
24TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
26TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
27TXXXX.XXXCAPEC-112CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
28TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
29TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (491)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/?r=recruit/resume/edit&op=statuspredictiveHigh
2File/admin/predictiveLow
3File/admin/about-us.phppredictiveHigh
4File/admin/addemployee.phppredictiveHigh
5File/admin/add_trainers.phppredictiveHigh
6File/admin/api/theme-edit/predictiveHigh
7File/admin/app/login_crud.phppredictiveHigh
8File/admin/app/profile_crud.phppredictiveHigh
9File/admin/countrymanagement.phppredictiveHigh
10File/admin/del_category.phppredictiveHigh
11File/admin/del_service.phppredictiveHigh
12File/admin/edit-accepted-appointment.phppredictiveHigh
13File/admin/edit-services.phppredictiveHigh
14File/admin/edit_category.phppredictiveHigh
15File/admin/edit_supplier.phppredictiveHigh
16File/admin/forgot-password.phppredictiveHigh
17File/admin/generalsettings.phppredictiveHigh
18File/admin/index.phppredictiveHigh
19File/admin/list_ipAddressPolicy.phppredictiveHigh
20File/admin/login.phppredictiveHigh
21File/Admin/login.phppredictiveHigh
22File/admin/maintenance/view_designation.phppredictiveHigh
23File/admin/makehtml_freelist_action.phppredictiveHigh
24File/admin/newsletter1.phppredictiveHigh
25File/admin/payment.phppredictiveHigh
26File/admin/reg.phppredictiveHigh
27File/admin/search-appointment.phppredictiveHigh
28File/admin/students/update_status.phppredictiveHigh
29File/admin/subnets/ripe-query.phppredictiveHigh
30File/adminpanel/admin/facebox_modal/updateExaminee.phppredictiveHigh
31File/ajax-api.phppredictiveHigh
32File/api/sys/loginpredictiveHigh
33File/api/sys/set_passwdpredictiveHigh
34File/app/ajax/search_sales_report.phppredictiveHigh
35File/app/controller/Setup.phppredictiveHigh
36File/apply.cgipredictiveMedium
37File/App_Resource/UEditor/server/upload.aspxpredictiveHigh
38File/bin/boapredictiveMedium
39File/boafrm/formMapDelDevicepredictiveHigh
40File/booking/show_bookings/predictiveHigh
41File/cancel.phppredictiveMedium
42File/cgi-bin/adm.cgipredictiveHigh
43File/cgi-bin/cstecgi.cgipredictiveHigh
44File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
45File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveHigh
46File/cgi-bin/jumpto.php?class=user&page=config_save&isphp=1predictiveHigh
47File/cgi-bin/nas_sharing.cgipredictiveHigh
48File/chaincity/user/ticket/createpredictiveHigh
49File/check_availability.phppredictiveHigh
50File/collection/allpredictiveHigh
51File/common/info.cgipredictiveHigh
52File/core/conditions/AbstractWrapper.javapredictiveHigh
53File/core/config-revisionspredictiveHigh
54File/debug/pprofpredictiveMedium
55File/deletefile.phppredictiveHigh
56File/dipam/athlete-profile.phppredictiveHigh
57File/xxxx/xxxxxxxxxxx_xxxxxxxxx?xxxxxxxxxxxx=xxxxpredictiveHigh
58File/xxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
59File/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
60File/xxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
61File/xxxxxxxx/xxx-xxxxxxxx.xxxpredictiveHigh
62File/xxxxxxxx/xxx-xxx.xxxpredictiveHigh
63File/xxxxxxxx/xxxxxx-xxx.xxxpredictiveHigh
64File/xxxxxxxx/xxxxxx-xxxxxxxx.xxxpredictiveHigh
65File/xxxxxxxx/xxxxxx-xxxxxxxxx.xxxpredictiveHigh
66File/xxxxxxxx/xxxxxx-xxxxxxxx.xxxpredictiveHigh
67File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
68File/xxxxxxpredictiveLow
69File/xxxxxxxxxxx/xxxxxx/xxxxpredictiveHigh
70File/xxxxx/xxxx.xxxpredictiveHigh
71File/xxxxxxxx/xxxxx.xxxpredictiveHigh
72File/xxxxxxx/xxxxxxxxxx/xxxxxx/xxx_xxxx/xxxxxx.xxxpredictiveHigh
73File/xxx_xxxxxxxxxx_xxxxxx.xxxpredictiveHigh
74File/xxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
75File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
76File/xxxxxx/xxxxxxpredictiveHigh
77File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
78File/xxxxxx/xxxxxxxxxxpredictiveHigh
79File/xxxxxx/xxxxxxxxxxxpredictiveHigh
80File/xxxxxxxxpredictiveMedium
81File/xxx/xxxxxxxxxxxx.xxxpredictiveHigh
82File/xx/xxxx/predictiveMedium
83File/xxxxxxxxxxxx.xxxpredictiveHigh
84File/xxxxx.xxxpredictiveMedium
85File/xxxxx.xxx?xxx=xxxx&xxxx=xxxxxxxx&xxxxxx=xxxxxpredictiveHigh
86File/xxxxxxx_xxxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
87File/xxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
88File/xxx/xxxxxxxxx.xxxpredictiveHigh
89File/xxxxxpredictiveLow
90File/xxxxx.xxxpredictiveMedium
91File/xxxx/xx/xxxx/xxxxpredictiveHigh
92File/xxxxxx/xxx/xxxxxxx.xxxpredictiveHigh
93File/xxxxxxxxx.xxxpredictiveHigh
94File/xxx/xxxxxx/xxxxx/xxxxxxx/xxxxxx/xxxxxxpredictiveHigh
95File/xxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
96File/xxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
97File/xxx_xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
98File/xxxxxx/xxxxxxxx/xxxxxxx.xxxx.xxxpredictiveHigh
99File/xxxxxxx/xxxxxxx.xxxpredictiveHigh
100File/xxxx_xx/xxxxxxxx.x_xxxxxxxxxpredictiveHigh
101File/xxxxxxx.xxxpredictiveMedium
102File/xxxxxxxxx/predictiveMedium
103File/xxxxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxx/xxxx-xxxxxx.xxxpredictiveHigh
104File/xxxxxxx/xxxxxx_xxxxxxxx_xxxxpredictiveHigh
105File/xxx/xxxx/xxxxxxxx_xxx_xxxxxx.xxxpredictiveHigh
106File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveHigh
107File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
108File/xxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
109File/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
110File/xxxpredictiveLow
111File/xxxxxxx/predictiveMedium
112File/xxxxxx/xxxxxxxxxxxxx?xxxxxx=xxxxxxpredictiveHigh
113File/xxxxxxx/predictiveMedium
114File/xxxxxxx/xxxx.xxxpredictiveHigh
115File/xxxx/xxxxxx.xxx?xxx=xpredictiveHigh
116File/xxxx/xxxxxxxxpredictiveHigh
117File/xxxx/xxxxxx/xxxxxxpredictiveHigh
118File/xxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
119File/xxx/xxx/xxxxxpredictiveHigh
120File/xxx/xxx/xxxxxxxx.xxxpredictiveHigh
121File/xxx/xxx/xxxxxxxx.xxxpredictiveHigh
122File/xxxx/xxxxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
123File/xxxxxx/xxxxxx.xxxxpredictiveHigh
124File/xxxx/?xxxx=xxxxxxx_xxpredictiveHigh
125File/xxxx/?xxxx=xxxxxx_xxxxxxxpredictiveHigh
126File/xx-xxxx/xxxxxx/x.x/xxxxx?xxxpredictiveHigh
127File/xxxx/xxxxxx.xxpredictiveHigh
128File?xxxx=xxxxxpredictiveMedium
129File?x=xxxxxxx/xxxxxxxx/xxxpredictiveHigh
130File?x=xxxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
131File?x=xxxxxxxxx/xxxxxxxx/xxxx&xx=xxxxxxpredictiveHigh
132File?x=xxxxxxxxx/xxxx/xxxxxx&xxx=xpredictiveHigh
133File?x=xxxxx/xxxxxxx/xxxpredictiveHigh
134File?x=xxxxx/xxx/xxxxxxxx&xxxxxxxxx=xpredictiveHigh
135File?x=xxxxxxxxxxx/xxxxxxxxxxx/xxxxpredictiveHigh
136File?x=xxxxxxx/xxxxxxx/xxxxxx&xxxxxxxxxx=xpredictiveHigh
137File?x=xxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
138Filexxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
139Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
140Filexxxxxxxxxxxx.xxxpredictiveHigh
141Filexxxxx/?xxxx=xxxxxxxxxx/xxxxxx_xxxxxxxxpredictiveHigh
142Filexxxxx/xxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
143Filexxxxx/xxx_xxxxx.xxxpredictiveHigh
144Filexxxxx/xxx_xxxx.xxxpredictiveHigh
145Filexxxxx/xxxx.xxx?xxxxxx=xxxx_xxxxxxxxpredictiveHigh
146Filexxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
147Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
148Filexxxxx/xxxxxxx.xxxpredictiveHigh
149Filexxxxx/xxxxxxxxx.xxxpredictiveHigh
150Filexxxxx/xxx_xxxxxxxx/xxxxx.xxxpredictiveHigh
151Filexxxxx/xxx_xxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveHigh
152Filexxxxx/xxxxxxx-xxxxxx.xxxpredictiveHigh
153Filexxxxxxx.xxxpredictiveMedium
154Filexxxx-xxxxxxxxx-xxxxxxx.xxxpredictiveHigh
155Filexxx.xxxpredictiveLow
156Filexxx/xxpredictiveLow
157Filexxx.xxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
158Filexxxxx.xxxpredictiveMedium
159Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
160Filexxxxx_xxxx.xpredictiveMedium
161Filexxxxxxx/xxxxxxxxxxxx_xxxxxxxx.xpredictiveHigh
162Filex:\xxxxxxx xxxxx (xxx)\xxxxxxxxxxx\xxx-xxx\xxx_xxxxxx.xxxpredictiveHigh
163Filex:\xxxxxxx xxxxx\xxxxxx xxxxx\xxx\xxxxxxx.xxxpredictiveHigh
164Filexxxxxxxxx.xxxxpredictiveHigh
165Filexxxxx.xxxpredictiveMedium
166Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
167Filexxxxxxxxx.xxxpredictiveHigh
168Filexxxx_xxxx_xxxxx.xxxpredictiveHigh
169Filexxxxxxx=xxxxxxxxxx&xxxx=xxxx&xxxxxxxxxxxxx=/predictiveHigh
170Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
171Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
172Filexxxxx/xxxx/xxxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
173Filex_xxxxxxpredictiveMedium
174Filexxxxxxx.xxxpredictiveMedium
175Filexxxxxxxxxxx/xxxxxxxx/xxx/xxxx_xxxx/xxxxxxx/xx_xxxxxxxx.xxxpredictiveHigh
176Filexxxxxx_xxxx.xxxpredictiveHigh
177Filexxxxxx_xxxxxx.xxxpredictiveHigh
178Filexxxxxx_xxxx.xxxpredictiveHigh
179Filexxxxxxxx_xxxxxxxx.xxxpredictiveHigh
180Filexxxxxxxxxx.xxxpredictiveHigh
181FilexxxxxxxxpredictiveMedium
182Filexxxxxxxxxxxx_xxxxxxx.xxxpredictiveHigh
183Filexxxxxxxxxxxxx.xxxpredictiveHigh
184Filexxxxxxx/xxxxx/xxxxxx.xpredictiveHigh
185Filexxxxxxx/xxx/xxxxxx/xxx-xxxxx-xxxxxxx.xpredictiveHigh
186Filexxxxxxx/xxx/xxx.xpredictiveHigh
187Filexxxxxxx/xxx/xxxxxxx/xxxx.xpredictiveHigh
188Filexxxx_xxxxx.xxxpredictiveHigh
189Filexxxxx_xxxxx.xxxpredictiveHigh
190Filexxxx-xxxxxx.xxxpredictiveHigh
191Filexxxxxxxx.xpredictiveMedium
192Filexxxx/xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
193Filexxxxxxxx.xxxxpredictiveHigh
194Filexxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
195Filexx/xxxxx/xxxxxxx.xpredictiveHigh
196Filexxxxxxxxx.xxxpredictiveHigh
197Filexxxx_xx.xxpredictiveMedium
198Filexxxxx.xxxpredictiveMedium
199Filexxxxx.xxxpredictiveMedium
200Filexxxxxxx/xx/xxxxxxx/xx_xxxx/xxxxxx.xxxpredictiveHigh
201Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
202Filexxxx.xxxpredictiveMedium
203Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
204Filexxxxx-xxxxx.xpredictiveHigh
205Filexxxxx/xxxxx.xxx.xxxpredictiveHigh
206Filexxxxx-xxxxxxxxxx.xpredictiveHigh
207Filexxxxxxxxxx.xxxpredictiveHigh
208Filexxx/xxxxxx.xxxpredictiveHigh
209Filexxx/xxxxxxx/xxxxxxxxxxxxx/xxxxx.xxxpredictiveHigh
210Filexxxxxxxxxxxxx.xxxpredictiveHigh
211Filexxxxx.xxxxpredictiveMedium
212Filexxxxx.xxpredictiveMedium
213Filexxxxx.xxxpredictiveMedium
214Filexxxxxxx_xxxx.xxxpredictiveHigh
215Filexxxxx:/xxxxxxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
216Filexx_xxxxx/xxx_xxxx.xpredictiveHigh
217Filexxxx_xxxxxx.xxpredictiveHigh
218Filexxx/xxxxx/xxxx.xxxpredictiveHigh
219Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
220Filexxxxxxxxxx/xxx.xpredictiveHigh
221Filexxxxxxxxxx/xxxx.xpredictiveHigh
222Filexxxxxxxxxx/xxxxxxxx_xxxxxxxx.xpredictiveHigh
223Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveHigh
224Filexxxxxxxxxx/xxxx.xpredictiveHigh
225Filexxxxx.xxxxpredictiveMedium
226Filexxxxx.xxxpredictiveMedium
227Filexxxxx.xxxxpredictiveMedium
228Filexxxxx\xxxxx.xxxpredictiveHigh
229Filexxxxxxxxxx/xxx.xpredictiveHigh
230Filexxxx.xxxpredictiveMedium
231Filexxxx_xxxxx.xxxpredictiveHigh
232Filexxxx-xxxxx-xxxxx-xxxxxxx.xxxpredictiveHigh
233Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveHigh
234Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
235Filexxx/xxxxx/xxx_xxx.xpredictiveHigh
236Filexxxx.xxxpredictiveMedium
237Filexxx_xxxxxxx.xpredictiveHigh
238Filexxx_xxxx.xpredictiveMedium
239Filexxxxxxxx/xxxxxx/xxxxxxxxx/xxxxxx/xxxxxxx_xxxxx.xxxxpredictiveHigh
240Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
241Filexxxxx.xpredictiveLow
242Filexxxxxx.xpredictiveMedium
243Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
244Filexxxxxxxx.xxxxpredictiveHigh
245Filexxxxx.xxxxx.xxxpredictiveHigh
246Filexxxxxxxxxxxxx.xxxxpredictiveHigh
247Filexxxxxxxx.xxpredictiveMedium
248Filexxxxxx.xpredictiveMedium
249Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
250Filexxxxxxxx.xxxpredictiveMedium
251Filexxxxxxx_xxxxxxx.xxx?xxxx_xx=xxpredictiveHigh
252Filexxxxxx/__xxxx__.xxpredictiveHigh
253Filexxxxxxxxxxxxxx.xxxpredictiveHigh
254Filexxxxxxxxx.xxxpredictiveHigh
255Filexxxxx.xxxpredictiveMedium
256Filexxxxxx.xxxpredictiveMedium
257Filexxxxxxx.xpredictiveMedium
258Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
259Filexxxxxx.xxxpredictiveMedium
260Filexxxx_xxx_xx.xpredictiveHigh
261Filexxx.xxxpredictiveLow
262FilexxxxxxxxxpredictiveMedium
263Filexxxxxx.xpredictiveMedium
264Filexx_xxx.xpredictiveMedium
265Filexxxxxx.xxxx.xxxpredictiveHigh
266Filexxxxxxxxxxxx.xxxpredictiveHigh
267Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
268Filexxxxxxx.xxxpredictiveMedium
269Filexxxxxxxxx/xxxx/xxxxxxxxxxxxxxxx.xpredictiveHigh
270Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictiveHigh
271Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
272Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
273Filexxx/xxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxx.xxpredictiveHigh
274Filexxx/xxxx/xxxx/xxxxxx/xxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
275Filexxx/xxx_xxxxx.xpredictiveHigh
276Filexxxxx_xxxx.xxxpredictiveHigh
277Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
278Filex/xxxxx.xxxpredictiveMedium
279Filexxxxxxxxx/xxxxxx.xxxxpredictiveHigh
280Filexxxx-xxxxx.xxxpredictiveHigh
281Filexxxx-xxxxxxxx.xxxpredictiveHigh
282Filexx.xxxpredictiveLow
283Filexxxxxx_xxxxxxxx_xxxx.xxxpredictiveHigh
284Filexxxxx.xxxpredictiveMedium
285Filexxxxx/xxxxx.xxxpredictiveHigh
286Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
287Filexxxx_xxxxxx.xxxpredictiveHigh
288Filexxxx.xxxxxxxxx.xxxpredictiveHigh
289Filexxxx_xxxxx.xxxpredictiveHigh
290Filexxxx_xxxx.xxxpredictiveHigh
291Filexxxx_xxxx.xxxpredictiveHigh
292Filexxx-xxxxxxxxxxx/xxxxxx/xxxxx-xxx-xxxxxxxxxxx-xxxxxx.xxxpredictiveHigh
293Filexxx.xxxpredictiveLow
294Filexxxxxx/xx/xxxx.xxxpredictiveHigh
295Filexx-xxxx.xxxpredictiveMedium
296Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
297Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveHigh
298Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
299Filexx/xx/xxxxxpredictiveMedium
300Filexxxxxxx.xxxpredictiveMedium
301Filexxx_xxxxxx.xpredictiveMedium
302File_xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
303Libraryxxxxx/xxxxxxxxx/xxxx.xxxxxxxxx.xxxpredictiveHigh
304Libraryxxx.xxxpredictiveLow
305Libraryxxxx/xxxxxxxxx/xxxxxxxxx_xxxxxxxxx/xxxxxxxxxx/xxxxx.xxpredictiveHigh
306Libraryxxxxxxxx.xxxpredictiveMedium
307Libraryxxxxxxxxx.xxxpredictiveHigh
308Libraryxxxxxxxxxxx.xxxpredictiveHigh
309Libraryxxxxxxxx.xxxpredictiveMedium
310Libraryxxxxxx.xxx.xxx.xxxpredictiveHigh
311Libraryxxxxxxxx.xxxpredictiveMedium
312Argumentx_xxxx_xxxxxxpredictiveHigh
313ArgumentxxxxxxxpredictiveLow
314Argumentxxxxx_xxpredictiveMedium
315Argumentxxx_xxxxxxpredictiveMedium
316ArgumentxxxxxpredictiveLow
317Argumentxxx_xxxx_xxpredictiveMedium
318Argumentxxxxxx_xxxxpredictiveMedium
319ArgumentxxxxxxpredictiveLow
320ArgumentxxxxxxxxpredictiveMedium
321Argumentxxxxxxx_xxpredictiveMedium
322Argumentxxxx_xxxxx/xxxx_xxxxxxpredictiveHigh
323Argumentxxx_xxxx_xxxxxpredictiveHigh
324ArgumentxxxxxxxxxxpredictiveMedium
325Argumentxxxxxxxx_xxpredictiveMedium
326Argumentxxx_xxpredictiveLow
327ArgumentxxxpredictiveLow
328Argumentxxxx_xxpredictiveLow
329ArgumentxxxxxxpredictiveLow
330Argumentxxxxxxx[x][xxxx]predictiveHigh
331Argumentxxxxxxx xxxxpredictiveMedium
332ArgumentxxxxxxxxxpredictiveMedium
333Argumentxxxxxxx xxxxxxpredictiveHigh
334Argumentxx-xxx-xpredictiveMedium
335Argumentxxxxx$xxxxxxxxxxxxxx$xxxxxxxxxxxpredictiveHigh
336ArgumentxxxxxxxxpredictiveMedium
337ArgumentxxxxpredictiveLow
338ArgumentxxxpredictiveLow
339ArgumentxxxxxxpredictiveLow
340Argumentxxxxxx_xxxxpredictiveMedium
341ArgumentxxxxxxxxxxxpredictiveMedium
342ArgumentxxxpredictiveLow
343ArgumentxxxxxxxxpredictiveMedium
344ArgumentxxxxxxpredictiveLow
345ArgumentxxxxxpredictiveLow
346Argumentxxxxx/xxxx/xxxxx/xxxxxxxxpredictiveHigh
347Argumentxxxxx/xxxxxxxxpredictiveHigh
348Argumentxxxxx/xxxxx/xxxxx/xxxxxxxxpredictiveHigh
349ArgumentxxxxxxxxxxpredictiveMedium
350ArgumentxxxxxxpredictiveLow
351Argumentxxxxxx_xxxxpredictiveMedium
352ArgumentxxxxxxxxxxpredictiveMedium
353Argumentxxxxxx_xxpredictiveMedium
354ArgumentxxxpredictiveLow
355ArgumentxxxxpredictiveLow
356ArgumentxxxxxxxxpredictiveMedium
357ArgumentxxxxxxxxpredictiveMedium
358Argumentxxxxx xxxxpredictiveMedium
359ArgumentxxxxxxxxxpredictiveMedium
360Argumentxxxxxxxxx/xxxxxxxxxx/xxxxx/xxxxxxx/xxxxxxx/xxxxxxxxpredictiveHigh
361ArgumentxxxxxxxpredictiveLow
362Argumentxxxxxxxxxx xxxxx xxxxxxxxpredictiveHigh
363Argumentxxxx/xxpredictiveLow
364ArgumentxxxxxxxxpredictiveMedium
365Argumentxxxx_xxxxpredictiveMedium
366ArgumentxxxxxxxxxpredictiveMedium
367ArgumentxxxxxpredictiveLow
368ArgumentxxxxxxxpredictiveLow
369ArgumentxxxxxxpredictiveLow
370Argumentxxxx_xxxxpredictiveMedium
371ArgumentxxxxpredictiveLow
372ArgumentxxpredictiveLow
373ArgumentxxpredictiveLow
374ArgumentxxxxxxxxxpredictiveMedium
375ArgumentxxxpredictiveLow
376ArgumentxxxxxxxxxxxxxxpredictiveHigh
377ArgumentxxxxxpredictiveLow
378ArgumentxxxxxxpredictiveLow
379ArgumentxxxxxxxpredictiveLow
380Argumentxx_xxxxxpredictiveMedium
381Argumentxxxxx[xxxxx][xx]predictiveHigh
382Argumentxxxx_xxxxpredictiveMedium
383Argumentxxx xxxxxpredictiveMedium
384Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
385Argumentxxxxxxxx_xxxpredictiveMedium
386ArgumentxxxxpredictiveLow
387Argumentxxxx_xxxxxx_xxxxpredictiveHigh
388ArgumentxxxpredictiveLow
389ArgumentxxxxxxpredictiveLow
390Argumentxxxx x xxxxpredictiveMedium
391Argumentxxxxxx xxxxxpredictiveMedium
392ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
393Argumentxxx_xxpredictiveLow
394ArgumentxxxxxxxpredictiveLow
395ArgumentxxxxxxxpredictiveLow
396ArgumentxxxxxxpredictiveLow
397ArgumentxxxxxpredictiveLow
398Argumentxx_xxx[xxxx_xxxxxx_xxx]predictiveHigh
399ArgumentxxxxpredictiveLow
400Argumentxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
401Argumentxxxx_xxxxxxxxxxpredictiveHigh
402ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHigh
403ArgumentxxxxxxxxxxxpredictiveMedium
404ArgumentxxxxxxxxxxxpredictiveMedium
405Argumentxxxxxxxx/xxxxxxxxxpredictiveHigh
406ArgumentxxxxpredictiveLow
407ArgumentxxxxxxxpredictiveLow
408ArgumentxxxxxxxxpredictiveMedium
409ArgumentxxxxxxxxpredictiveMedium
410Argumentxxxx_xxxpredictiveMedium
411ArgumentxxxpredictiveLow
412Argumentxxxx/xxxxxpredictiveMedium
413ArgumentxxxxxxpredictiveLow
414ArgumentxxxxxpredictiveLow
415Argumentxxxx_xxpredictiveLow
416Argumentxxxx_xxpredictiveLow
417ArgumentxxxxxxxxxxxxxpredictiveHigh
418Argumentxxxxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
419Argumentxxxxxxxx/xxxxxxpredictiveHigh
420Argumentxxxxxxxxxxxx_xxxxxxxxxpredictiveHigh
421ArgumentxxxxxxxxpredictiveMedium
422Argumentxxxxxxx_xxxxpredictiveMedium
423ArgumentxxxxxxxxpredictiveMedium
424ArgumentxxxxxxpredictiveLow
425Argumentxxxxxx[]predictiveMedium
426ArgumentxxxpredictiveLow
427Argumentxxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
428ArgumentxxxxxxxpredictiveLow
429ArgumentxxxxxxpredictiveLow
430ArgumentxxxxxxxxxxpredictiveMedium
431Argumentxxxxxx_xxxxxpredictiveMedium
432ArgumentxxxpredictiveLow
433Argumentxxxxx_xxxxxxx/xxxx_xxxxxxxpredictiveHigh
434Argumentxxx-xxxxxxxxxx-xxxxpredictiveHigh
435ArgumentxxxxxxxxxxxxpredictiveMedium
436ArgumentxxxpredictiveLow
437ArgumentxxxxxpredictiveLow
438ArgumentxxxxxxxpredictiveLow
439Argumentxxxxxxx_xxxpredictiveMedium
440Argumentxxxxxxx_xxpredictiveMedium
441Argumentxxxxxxxxxx/xxxxxxx/xxxx/xxxxxx xxxx/xxxxxpredictiveHigh
442ArgumentxxxxxxxpredictiveLow
443Argumentxxxxxx-xxxpredictiveMedium
444ArgumentxxxxxpredictiveLow
445Argumentxxx_xxxxxpredictiveMedium
446ArgumentxxxpredictiveLow
447Argumentxxx_xxxxxpredictiveMedium
448ArgumentxxxxxxpredictiveLow
449ArgumentxxxxxxxxxxxpredictiveMedium
450Argumentxxxx_xxpredictiveLow
451Argumentxxxx/xxxxxx xxxxpredictiveHigh
452ArgumentxxxxxpredictiveLow
453ArgumentxxxxxpredictiveLow
454Argumentxxxxxxx_xxxxpredictiveMedium
455ArgumentxxxxxxxxxxxpredictiveMedium
456ArgumentxxxxxxxxxxxpredictiveMedium
457Argumentxxxxx/xxxxxxxxpredictiveHigh
458ArgumentxxxxxxpredictiveLow
459ArgumentxxxpredictiveLow
460ArgumentxxxxpredictiveLow
461Argumentxxxx/xxxxxxxxxxxpredictiveHigh
462ArgumentxxxxxxxxpredictiveMedium
463Argumentxxxxxxxx/xxxxxxxx/xxxxx_xxxxxxxx/xxxxx_xxxxxxxxpredictiveHigh
464Argumentxxxx_xxxxxpredictiveMedium
465Argumentxxxx_xxpredictiveLow
466Argumentxxxx_xxxxxpredictiveMedium
467ArgumentxxpredictiveLow
468ArgumentxxxpredictiveLow
469ArgumentxxxxxxxpredictiveLow
470Argumentxxxxxxx_xxxpredictiveMedium
471Argumentx-xxxxxxxxx-xxxpredictiveHigh
472ArgumentxxxpredictiveLow
473Input Value'+xx+x%xxx%xxpredictiveHigh
474Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
475Input Value' xx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x)-- xxxxpredictiveHigh
476Input Value.%xx.../.%xx.../predictiveHigh
477Input Valuex%xxxx%xxx=xpredictiveMedium
478Input Valuexxx@xx.xxx' xx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x)-- xxxxpredictiveHigh
479Input Valuexxxx'+xx+x=x;--+predictiveHigh
480Input ValuexxxxxxxxpredictiveMedium
481Input Value<<xx xxxxxx=xxxxx(x)>>xxxx</xx>predictiveHigh
482Input Value<xxx xxx="" xxxxxxx="xxxxx(xxxxxxxx.xxxxxx)">predictiveHigh
483Input Value<xxxxxx>xxxxx('xxx')</xxxxxx>predictiveHigh
484Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
485Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveHigh
486Input ValuexxxxxpredictiveLow
487Input ValuexxxxxxxxxxpredictiveMedium
488Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
489Input Value….//predictiveLow
490Pattern|xx|predictiveLow
491Network Portxxx xxxxxx xxxxpredictiveHigh

References (13)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!