DarkGate Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en870
zh38
de24
ru18
es16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn402
us340
vn68
la42
il22

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows22
Google Android14
PHP8
Foxit Reader8
WordPress8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010758.61CVE-2006-6168
2V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001870.21CVE-2010-5047
3LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.75
4DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.69CVE-2010-0966
5Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.89CVE-2020-15906
6MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013021.07CVE-2007-0354
7DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.69CVE-2007-1167
8PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.34CVE-2007-0529
9Microsoft Windows win32k.sys xxxMenuWindowProc denial of service5.55.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.03
10Apple CUPS Interface cross site scripting4.34.1$5k-$25k$0-$5kHighOfficial Fix0.008640.00CVE-2014-2856
11SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.03CVE-2024-1875
12Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.24
13Apache Superset External URL redirect4.94.9$5k-$25k$0-$5kNot DefinedNot Defined0.004360.04CVE-2021-28125
14Keenetic KN-1010/KN-1410/KN-1711/KN-1810/KN-1910 Configuration Setting ndmComponents.js information disclosure5.34.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.000450.21CVE-2024-4021
15Oracle PeopleSoft Enterprise PeopleTools Integration Broker access control6.55.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.007990.05CVE-2017-3548

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • DarkGate

IOC - Indicator of Compromise (125)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.2.68.68DarkGate09/14/2023verifiedHigh
25.2.68.77DarkGate09/14/2023verifiedHigh
35.2.68.89DarkGate10/19/2023verifiedHigh
45.34.178.21udfurgqxmjzcc.pserver.ruDarkGate09/01/2023verifiedHigh
55.180.24.155vm2303689.stark-industries.solutionsDarkGate04/11/2024verifiedHigh
65.181.159.29no-rdns.mivocloud.comBattleRoyalDarkGate12/23/2023verifiedHigh
75.181.159.49no-rdns.mivocloud.comDarkGate01/31/2024verifiedHigh
85.181.159.64no-rdns.mivocloud.comDarkGate01/24/2024verifiedHigh
95.181.159.76no-rdns.mivocloud.comDarkGate02/13/2024verifiedHigh
105.188.87.58DarkGate09/23/2023verifiedHigh
115.252.178.1935-252-178-193.mivocloud.comDarkGate02/13/2024verifiedHigh
128.209.99.230DarkGate02/13/2024verifiedHigh
1334.16.181.00.181.16.34.bc.googleusercontent.comDarkGate02/13/2024verifiedMedium
1435.203.111.228228.111.203.35.bc.googleusercontent.comDarkGate02/13/2024verifiedMedium
1535.247.194.7272.194.247.35.bc.googleusercontent.comDarkGate02/13/2024verifiedMedium
1638.180.60.31DarkGate01/31/2024verifiedHigh
1745.63.52.18445.63.52.184.vultrusercontent.comDarkGate04/01/2024verifiedHigh
1845.67.34.69vm2117880.stark-industries.solutionsDarkGate02/21/2024verifiedHigh
1945.89.53.187vm2338426.stark-industries.solutionsDarkGate04/09/2024verifiedHigh
2045.89.65.1982.server.comDarkGate09/01/2023verifiedHigh
2145.140.146.2vm2099152.stark-industries.solutionsDarkGate03/06/2024verifiedHigh
2245.141.87.89DarkGate09/13/2023verifiedHigh
2345.147.228.138DarkGate03/15/2024verifiedHigh
2445.154.98.2145.154.98.21.powered.by.rdp.shDarkGate05/05/2024verifiedHigh
2546.21.157.142142.157.21.46.inferno.nameDarkGate02/29/2024verifiedHigh
26XX.XXX.XXX.XXXXxxxxxxx02/01/2024verifiedHigh
27XX.XXX.XX.XXXXxxxxxxx02/13/2024verifiedHigh
28XX.XXX.XX.XXXXxxxxxxx02/13/2024verifiedHigh
29XX.XXX.XXX.XXXxxxxxxx02/13/2024verifiedHigh
30XX.XXX.XXX.XXxxxxxxx02/13/2024verifiedHigh
31XX.XX.XXX.XXXxxxxxxx.xxxxxxxx.xxxXxxxxxxx03/12/2024verifiedHigh
32XX.XXX.XXX.XXxxxx.xx-xx-xxx-xxx.xxXxxxxxxx03/15/2024verifiedHigh
33XX.XX.XXX.XXXxxxxx.xx-xx-xx-xxx.xxxXxxxxxxx10/09/2023verifiedHigh
34XX.XXX.XXX.XXXXxxxxxxx10/12/2023verifiedHigh
35XX.XX.XX.XXxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx10/12/2023verifiedHigh
36XX.XX.XX.XXxx.xx.xx.xx.xxxxx.xxxxxXxxxxxxx09/20/2023verifiedHigh
37XX.XXX.XX.XXXxxx.xxxxxxxxx.xxXxxxxxxx03/12/2024verifiedHigh
38XX.XX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx05/07/2024verifiedHigh
39XX.XXX.XX.XXXXxxxxxxx04/11/2024verifiedHigh
40XX.XXX.XX.XXXxxxxxxx10/12/2023verifiedHigh
41XX.XX.XX.XXXxxxxxxx09/25/2023verifiedHigh
42XX.XX.XX.XXXXxxxxxxx08/28/2023verifiedHigh
43XX.XX.XXX.XXxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxxxxx10/02/2023verifiedHigh
44XX.XX.XXX.XXXxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxxxxx10/04/2023verifiedHigh
45XX.XXX.XXX.XXXxxxx.xxXxxxxxxx02/01/2024verifiedHigh
46XX.XXX.XXX.XXxxxxxxxxxx.xxxxxx-xx-xxxxx.xxxXxxxxxxx10/27/2023verifiedHigh
47XX.XXX.XXX.XXXxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxxxx.xxxxxXxxxxxxx11/20/2023verifiedHigh
48XX.XXX.XXX.XXxxxxxxxxxxxxxxxxxxxx.xxxxxxx.xxxxxXxxxxxxx11/02/2023verifiedHigh
49XX.XXX.XX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx09/27/2023verifiedHigh
50XX.XXX.XX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx09/27/2023verifiedHigh
51XX.XXX.XXX.XXXXxxxxxxx11/17/2023verifiedHigh
52XX.XX.XXX.XXxxxxxx.xx.xxx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx10/12/2023verifiedHigh
53XX.XXX.XXX.XXXxxxxxxx09/01/2023verifiedHigh
54XX.XX.XXX.XXXXxxxxxxx05/04/2024verifiedHigh
55XX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx10/10/2023verifiedHigh
56XX.XXX.XX.XXXxxxxxxx03/15/2024verifiedHigh
57XX.XXX.XXX.XXXxxxxx-xxxxx.xxxx.xxxxxxxXxxxxxxx09/23/2023verifiedHigh
58XX.XXX.XXX.XXXxxxxx-xxxxxxx.xxxx.xxxxxxxXxxxxxxx09/22/2023verifiedHigh
59XX.XXX.XX.XXXxxxxxxx10/12/2023verifiedHigh
60XX.XXX.XXX.XXXxxxxxxxxx-xxxxx.xxxXxxxxxxx05/13/2024verifiedHigh
61XX.XXX.XX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx02/14/2024verifiedHigh
62XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx10/02/2023verifiedHigh
63XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx10/02/2023verifiedHigh
64XXX.XXX.XXX.XXXXxxxxxxx04/11/2024verifiedHigh
65XXX.XXX.XXX.XXXXxxxxxxx04/03/2024verifiedHigh
66XXX.XXX.XXX.XXXXxxxxxxx04/09/2024verifiedHigh
67XXX.XXX.XXX.XXXxxxxxxx09/25/2023verifiedHigh
68XXX.XXX.XXX.XXXxxxxx-xxxxxxxxxxxxxxx-xxxxxxx.xxxxxx-xx-xxxxx.xxxXxxxxxxx08/28/2023verifiedHigh
69XXX.XX.XXX.XXXxxxxxxx.xxxxx.xxXxxxxxxx10/12/2023verifiedHigh
70XXX.X.XXX.XXXxxxxxxxxxXxxxxxxx02/01/2024verifiedHigh
71XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx10/02/2023verifiedHigh
72XXX.XXX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx02/13/2024verifiedHigh
73XXX.XXX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx01/30/2024verifiedHigh
74XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxXxxxxxxx03/15/2024verifiedHigh
75XXX.XXX.XXX.XXxxxxxxxxxxx.xxxXxxxxxxx03/18/2024verifiedHigh
76XXX.XXX.XXX.XXXxxxxx.xx-xxx-xxx-xxx.xxXxxxxxxx03/05/2024verifiedHigh
77XXX.XXX.X.XXXxxxxxxxxx.xx-xxx-xxx-x.xxxXxxxxxxx10/09/2023verifiedHigh
78XXX.XX.XXX.XXxxxx.xx-xxx-xx-xxx.xxxXxxxxxxx03/04/2024verifiedHigh
79XXX.XXX.X.XXxxx.xxx.x.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx08/28/2023verifiedHigh
80XXX.XXX.XX.XXXXxxxxxxx12/01/2023verifiedHigh
81XXX.XXX.XX.XXXxxxxxxx10/12/2023verifiedHigh
82XXX.XX.XXX.XXXxxxxxxx10/12/2023verifiedHigh
83XXX.XX.XXX.XXxxxx.xx-xxx-xx-xxx.xxXxxxxxxx09/27/2023verifiedHigh
84XXX.XX.XXX.XXXxxxxxxx10/10/2023verifiedHigh
85XXX.XX.XXX.XXXxxxxxxx10/09/2023verifiedHigh
86XXX.XX.XXX.XXXXxxxxxxx10/10/2023verifiedHigh
87XXX.XXX.XX.XXxxxxxxx02/01/2024verifiedHigh
88XXX.XX.XX.XXxxxxxxxxxxxxxxx.xxxXxxxxxxx03/19/2024verifiedHigh
89XXX.XXX.XXX.XXxxxx.xx-xxx-xxx-xxx.xxxXxxxxxxx11/21/2023verifiedHigh
90XXX.XXX.XX.XXXXxxxxxxx03/28/2024verifiedHigh
91XXX.XX.XX.XXXxxxxxxx08/29/2023verifiedHigh
92XXX.XX.XX.XXxxxxxx.xx.xx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx08/28/2023verifiedHigh
93XXX.XXX.XXX.XXXxxxxxxx09/23/2023verifiedHigh
94XXX.XXX.XXX.XXXXxxxxxxx09/14/2023verifiedHigh
95XXX.XX.XXX.XXxxxxxxx08/28/2023verifiedHigh
96XXX.X.XXX.XXXXxxxxxxx09/01/2023verifiedHigh
97XXX.XX.XX.XXXxxxxxxx10/12/2023verifiedHigh
98XXX.XX.XX.XXXXxxxxxxx02/01/2024verifiedHigh
99XXX.XX.XXX.XXxxxxxxxxxxxxxx.xxxxxxx.xxxxxXxxxxxxx02/03/2024verifiedHigh
100XXX.XXX.XXX.XXXxxxxxxx09/19/2023verifiedHigh
101XXX.XXX.XXX.XXXXxxxxxxx10/30/2023verifiedHigh
102XXX.XXX.XXX.XXXXxxxxxxx10/12/2023verifiedHigh
103XXX.XXX.XX.XXXxxxxxxx02/01/2024verifiedHigh
104XXX.XXX.XXX.XXXxxxxxxx09/01/2023verifiedHigh
105XXX.XXX.XX.XXxxxx-xxx-xxx-xx-xx.xxxxxxx.xxxxXxxxxxxx08/28/2023verifiedHigh
106XXX.XXX.XXX.XXXXxxxxxxx04/16/2024verifiedHigh
107XXX.XXX.XXX.XXXXxxxxxxx11/21/2023verifiedHigh
108XXX.XXX.XXX.XXXXxxxxxxx04/03/2024verifiedHigh
109XXX.XXX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx03/05/2024verifiedHigh
110XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxxx.xx.xxx.xxXxxxxxxx05/05/2024verifiedHigh
111XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxxxxx.xxxxxxx.xxxxxXxxxxxxx11/04/2023verifiedHigh
112XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxxxxxx.xxxxxxx.xxxxxXxxxxxxx11/02/2023verifiedHigh
113XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxxxxx.xxxxxxx.xxxxxXxxxxxxx11/06/2023verifiedHigh
114XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxxxx.xxxxxXxxxxxxx11/09/2023verifiedHigh
115XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxxxxxxx.xxxxxxx.xxxxxXxxxxxxx11/01/2023verifiedHigh
116XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxx.xxxxxxx.xxxxxXxxxxxxx11/02/2023verifiedHigh
117XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxxxx.xxxxxXxxxxxxx11/03/2023verifiedHigh
118XXX.XXX.XX.XXXxxxxxxx.xxxxxx-xx-xxxxx.xxxXxxxxxxx10/10/2023verifiedHigh
119XXX.XXX.XXX.XXXxxxxxxxx.xxx.xxxxxx.xxxXxxxxxxx10/12/2023verifiedHigh
120XXX.XXX.XXX.XXXxxxxxxxx.xxx.xxxxxx.xxxXxxxxxxx10/12/2023verifiedHigh
121XXX.XXX.XXX.XXXxxxxxxxx.xxx.xxxxxx.xxxXxxxxxxx10/12/2023verifiedHigh
122XXX.XX.XXX.XXXXxxxxxxx03/14/2024verifiedHigh
123XXX.XXX.XXX.XXXXxxxxxxx03/12/2024verifiedHigh
124XXX.XXX.XX.XXXxxxxxxx09/14/2023verifiedHigh
125XXX.XXX.XXX.XXXxxx-xxxxxx.xxxxxxx.xxXxxxxxxx10/13/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-24, CWE-25, CWE-29, CWE-36Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
16TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-116CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
22TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
23TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (421)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/#ilang=DE&b=c_smartenergy_swgroupspredictiveHigh
2File/Account/login.phppredictiveHigh
3File/admin/predictiveLow
4File/Admin/changepassword.phppredictiveHigh
5File/admin/general-settingpredictiveHigh
6File/admin/list_ipAddressPolicy.phppredictiveHigh
7File/admin/servicepredictiveHigh
8File/adminapi/system/crudpredictiveHigh
9File/adminapi/system/file/openfilepredictiveHigh
10File/adminPage/conf/reloadpredictiveHigh
11File/admin_route/dec_service_credits.phppredictiveHigh
12File/api/runscriptpredictiveHigh
13File/api/v1/snapshotspredictiveHigh
14File/api/v4/teams//channels/deletedpredictiveHigh
15File/api/wechat/app_authpredictiveHigh
16File/cancel.phppredictiveMedium
17File/category.phppredictiveHigh
18File/cgi-bin/cstecgi.cgipredictiveHigh
19File/cgi-bin/nas_sharing.cgipredictiveHigh
20File/cgi-bin/system_mgr.cgipredictiveHigh
21File/cgi-bin/wlogin.cgipredictiveHigh
22File/cgi/cpaddons_report.plpredictiveHigh
23File/common/dict/listpredictiveHigh
24File/control/register_case.phppredictiveHigh
25File/Device/Device/GetDeviceInfoList?deviceCode=&searchField=&deviceState=predictiveHigh
26File/devinfopredictiveMedium
27File/downloadpredictiveMedium
28File/forum/away.phppredictiveHigh
29File/goform/DhcpListClientpredictiveHigh
30File/hrm/leaverequest.phppredictiveHigh
31File/index.jsp#settingspredictiveHigh
32File/index.phppredictiveMedium
33File/install/predictiveMedium
34File/Interface/DevManage/VM.phppredictiveHigh
35File/main/webservices/additional_webservices.phppredictiveHigh
36File/mfsNotice/pagepredictiveHigh
37File/ndmComponents.jspredictiveHigh
38File/net/bluetooth/rfcomm/core.CpredictiveHigh
39File/novel/bookSetting/listpredictiveHigh
40File/novel/userFeedback/listpredictiveHigh
41File/pdfpredictiveLow
42File/php/ping.phppredictiveHigh
43File/register.phppredictiveHigh
44File/registrar/predictiveMedium
45File/remote/put_filepredictiveHigh
46File/Setting/change_password_savepredictiveHigh
47File/signup.phppredictiveMedium
48File/spip.phppredictiveMedium
49File/xxxxxxxx-xxxx/xxx_xx/xxxxxx.xxxxpredictiveHigh
50File/xxx/x-xxxxxx/xxxxxxx/xxxxxx/xxxx/xxxxxxx.xpredictiveHigh
51File/xxxxx/xxxxxxxxxxx.xxxpredictiveHigh
52File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
53File/xx_xxx.xxxpredictiveMedium
54File/xxxxxxxx.xxxpredictiveHigh
55File/xxx/xxxx/xxxxxxxxxxxx?xxxxxxxx=xxxxxpredictiveHigh
56File/xxxxxxxx.xxxpredictiveHigh
57File/xxxxxxx_xxxx.xxxpredictiveHigh
58File/xxxxxx/xxxx/xxxxpredictiveHigh
59File/xxxxxxx/predictiveMedium
60File/xxxxxxx/xxxx.xxxpredictiveHigh
61File/xxx/xxx/xxxx/xxxx-xxx-xxxxxxxxpredictiveHigh
62File/xxxx/xxxxxxx_xxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
63File/xxxx/xxxxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
64File/xxx/xxxxxxxx.xxxpredictiveHigh
65File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
66File/x_xxxxxx_xxxxxxxx_xxxxxxx/xxxxx/xxxxxx/xxxx?x=x.x.x-x-xxxxxxxpredictiveHigh
67File/xx/xxxxx.xxxpredictiveHigh
68Filexxxxxxxxxxx.xxxpredictiveHigh
69Filexxxxxx.xxxpredictiveMedium
70Filexxxxxxx.xxxpredictiveMedium
71Filexxx.xxxpredictiveLow
72Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
73Filexxxxx.xxxpredictiveMedium
74Filexxxxx.xxxxpredictiveMedium
75Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveHigh
76Filexxxxx/xxxxxxxx.xxxpredictiveHigh
77Filexxxxx/xxxxx.xxxpredictiveHigh
78Filexxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
79Filexxxxx/xxxxxxx/xxxxxxx_xxxx_xxxx.xxxpredictiveHigh
80Filexxxxx/xxxx/xxxxxx/xxxxxxx/xxxxxx/xxxx_xxxxxxxxxx.xxxpredictiveHigh
81Filexxxxxxxxx_x.xxxpredictiveHigh
82Filexxxxxxx.xxxpredictiveMedium
83Filexxxxx_xxxxxx.xxxpredictiveHigh
84Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
85Filexxxxxxxx.xxxpredictiveMedium
86Filexxx/xxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
87Filexxxxxxx.xpredictiveMedium
88Filexxxxxxxx.xxxxpredictiveHigh
89Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
90Filexxxxxxx.xxpredictiveMedium
91Filexxxxxxx/xxxxx/xxxx/predictiveHigh
92Filexxxxxxx.xxxxpredictiveMedium
93Filexxxxxxxxxx/xxx/xxxxxxx.xxxxpredictiveHigh
94Filexx_xxxx.xxxpredictiveMedium
95Filexxx-xxxx.xxxpredictiveMedium
96Filexxx-xxx/xxxxxxx.xxpredictiveHigh
97Filexxx-xxx/xxxxx/xxxxx/xxxxx/xxx_xxxx/xxxx_xxxx/predictiveHigh
98FilexxxxxxxpredictiveLow
99Filexxxxx.xxxpredictiveMedium
100Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
101Filexxxxxx/xxx.xpredictiveMedium
102Filexxxxxx/xxx.xpredictiveMedium
103Filexxxxx-xxxxxxx.xxxpredictiveHigh
104Filexxxxxx.xxxpredictiveMedium
105Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
106Filexxxxxx.xxxpredictiveMedium
107Filexxxxxxxxxxx.xxxpredictiveHigh
108Filexxxx/xxxxxx.xxxxpredictiveHigh
109Filexx_xxxxxxxxxxxxxx.xxxpredictiveHigh
110Filexxxxxxx.xxxpredictiveMedium
111Filexxxxxxx.xxxpredictiveMedium
112Filexxxxxxx.xxxpredictiveMedium
113Filexxxxxxx.xxxpredictiveMedium
114Filexxxxx.xxxpredictiveMedium
115Filexxxxxxx/xxx/xxx/xxx_xxxxxx.xpredictiveHigh
116Filexxxxxxx/xxxxx/xxxxx/xxxxxx-xxx.xpredictiveHigh
117Filexxxxx.xxxpredictiveMedium
118Filexxxxx_xx.xxpredictiveMedium
119Filexxxxxxx.xpredictiveMedium
120Filexxxx-xxxx.xpredictiveMedium
121Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
122Filexxxxxx/xxxxx/xxxx.xxxxxxxx.xxxpredictiveHigh
123Filexxxxxx.xxxxpredictiveMedium
124Filexxxxxx/xxxxxxxxxxxpredictiveHigh
125Filexxxx.xxxpredictiveMedium
126Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
127Filexxxxx_xxxx.xxxpredictiveHigh
128Filexxxxxxxxx.xxxpredictiveHigh
129Filexxxxxxxxx.xxxpredictiveHigh
130Filexxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
131Filexxxx.xxxpredictiveMedium
132Filexxxx.xpredictiveLow
133Filexxx/xxxxxx.xxxpredictiveHigh
134Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
135Filexxxxxxxxxxxxx.xxxpredictiveHigh
136Filexxxxx.xxxpredictiveMedium
137Filexxxxx.xxxxpredictiveMedium
138Filexxxxx.xxxpredictiveMedium
139Filexxxxxxx_xxxx.xxxpredictiveHigh
140Filexxxxxxxx.xxxpredictiveMedium
141Filexxxxxxx.xpredictiveMedium
142Filexxxx_xxxx.xxxpredictiveHigh
143Filexxxx.xpredictiveLow
144Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveHigh
145Filexxxxxxx/xxxx.xpredictiveHigh
146Filexxxxxxx.xxpredictiveMedium
147Filexxxxx-xxxxxx-xxxxxx.xxxxpredictiveHigh
148Filexxxxx.xxxpredictiveMedium
149Filexxxxxxxxxx/xx.xpredictiveHigh
150Filexxxx.xxxxpredictiveMedium
151Filexxxx.xxxpredictiveMedium
152Filexxxxxx.xxxpredictiveMedium
153Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
154Filexxxxxx.xxxpredictiveMedium
155Filexxxxx.xxx.xxxpredictiveHigh
156Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
157Filexxx_xxxxx.xxxx/xxx_xxxxxxxx.xxxxpredictiveHigh
158Filexxx/xxxxxxxxx/xxx_xxxxxxxxx.xpredictiveHigh
159Filexxx/xxx/xx_xxx.xpredictiveHigh
160Filexxxxxx.xxxpredictiveMedium
161Filexxxxxx.xxxpredictiveMedium
162Filexxx_xxxx.xxxpredictiveMedium
163Filexx/xxxxxxx/xxxxxxxx/xxx-xxxxxx.xpredictiveHigh
164Filexx/xxxxxxx/xxxxxxxx/xxx.xpredictiveHigh
165Filexxxx.xxxpredictiveMedium
166Filexxxxx.xxxpredictiveMedium
167Filexxxxxx\xxx_xxxxxxx\xxxxxxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
168Filexxxxxxx_xxxxxx_xxx.xxxxpredictiveHigh
169Filexxxxxxx-xxxxxx.xxxpredictiveHigh
170Filexxxxxxx/xxxxxxxxx/xxx.xxxpredictiveHigh
171Filexxxxxx_xxx.xxxpredictiveHigh
172Filexxxxxxx.xxxpredictiveMedium
173Filexxxxxxxxxx.xxxpredictiveHigh
174Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
175Filexxxxxxx.xxxpredictiveMedium
176Filexxxxxxxx.xxxpredictiveMedium
177Filexxxxxxxxxx.xxxpredictiveHigh
178Filexxxxxxxx.xxxpredictiveMedium
179Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
180Filexxxxxxxxxxxx.xxxpredictiveHigh
181Filexxxxxxxx.xxxpredictiveMedium
182Filexxxxxx.xxpredictiveMedium
183Filexxxxxxx/xxxxxxxxxxpredictiveHigh
184Filexxxxxx-xxxxx.xxxpredictiveHigh
185Filexxxxxxx.xxxpredictiveMedium
186Filexx_xxxxx_xxxx.xxxpredictiveHigh
187Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
188Filexxxxxxx.xxxpredictiveMedium
189Filexxx.xxxxpredictiveMedium
190Filexxxxxxx.xxxpredictiveMedium
191Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
192Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictiveHigh
193Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
194Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
195Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
196Filexxxxxxxxxx_xxxx.xxxpredictiveHigh
197Filexxxxxx.xpredictiveMedium
198Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
199Filexxx/xxxx/xxxxpredictiveHigh
200Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
201Filexxxxxx-xxxxxx.xxxpredictiveHigh
202Filexxxx_xxxxxx.xxpredictiveHigh
203Filexxxx-xxxxx.xxxpredictiveHigh
204Filexxxx-xxxxx.xxxpredictiveHigh
205Filexxxx-xxxxxxxx.xxxpredictiveHigh
206Filexxxxxxxxx.xxxpredictiveHigh
207Filexxxxx/xxxxx/xxxxxxxxx/xxxxxx.xxxpredictiveHigh
208Filexxxxx_xxx_xxxxxxx.xxxpredictiveHigh
209Filexxxxx.xxxpredictiveMedium
210Filexxxxxxxx-xxx.xxxpredictiveHigh
211Filexx/x.x.xx.xxxxxx/xxxxxxx/xx/xxxxx.xx.xxxxxxxxxpredictiveHigh
212Filexxxxxx_xxxxx.xxxpredictiveHigh
213Filexxxxxx.xxxpredictiveMedium
214Filexxxxxx/xxxxx.xxx/xxxx/xxxxpredictiveHigh
215Filexxxxxxxxx.xxxpredictiveHigh
216Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
217Filexxxxxxxx/xxxxxxxxpredictiveHigh
218Filexxxxx.xxxpredictiveMedium
219Filexxxxx/xxxxx.xxxpredictiveHigh
220Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
221Filexxxx_xxxxx.xxxpredictiveHigh
222Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
223Filexxxxxx.xxxpredictiveMedium
224Filexxx_xxxxx.xxxxpredictiveHigh
225Filexxxxxx/xxxxxxx/xxxxxxxx/xxxx/xxxxxxx.xxxpredictiveHigh
226Filexxxxxxx.xxxpredictiveMedium
227Filexxxxxxx.xxxpredictiveMedium
228Filexxxx_xxxxxxx.xxxpredictiveHigh
229Filexxxxxxx.xxxpredictiveMedium
230Filexxxxxx.xxxpredictiveMedium
231Filexxx.xxxpredictiveLow
232Filexxxxxxx_xxxxxxxxx.xxxpredictiveHigh
233Filexxxxxxxx.xxxpredictiveMedium
234Filexxxxxx.xxxpredictiveMedium
235Filexx.xxxxxx/xxxxxxx/predictiveHigh
236Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
237Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
238Filexx-xxxxxxxxxxx.xxxpredictiveHigh
239Filexx-xxxxxxxxx.xxxpredictiveHigh
240Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
241File\xx_xxxx\xxx\xxxxxxxx\xxxxxxxx_xxxxxxx.xxpredictiveHigh
242File{{xxxxxxxx}}/xxxxxpredictiveHigh
243Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
244Libraryxxxxxx_xxxxxxxx.xxxpredictiveHigh
245Libraryxxxxxxx-xxxxxx.xxxpredictiveHigh
246Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
247Libraryxxx/xxxx.xpredictiveMedium
248Libraryxxx/xxxxxxxxx.xxpredictiveHigh
249Libraryxxx/xxx.xpredictiveMedium
250Libraryxxxxx.xxxpredictiveMedium
251Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveHigh
252Libraryxxxxx.xxxpredictiveMedium
253Libraryxxxxxxx.xxxpredictiveMedium
254Libraryxxxxxx.xxxpredictiveMedium
255Argument.xxxxxxxxpredictiveMedium
256Argumentxx/xxpredictiveLow
257ArgumentxxxxxxpredictiveLow
258ArgumentxxxxxxxpredictiveLow
259ArgumentxxxxxxxpredictiveLow
260ArgumentxxxxxpredictiveLow
261ArgumentxxxxpredictiveLow
262ArgumentxxxxpredictiveLow
263ArgumentxxxxxxxxxxxxxpredictiveHigh
264ArgumentxxxxxxxxxxpredictiveMedium
265ArgumentxxxxxxxxxpredictiveMedium
266ArgumentxxxxxxxxxxxxxxpredictiveHigh
267ArgumentxxxxxxxxpredictiveMedium
268ArgumentxxxxxxxxpredictiveMedium
269Argumentxxxx_xxxpredictiveMedium
270ArgumentxxxxpredictiveLow
271ArgumentxxxxxpredictiveLow
272ArgumentxxxxxxpredictiveLow
273ArgumentxxxxxxxxxxpredictiveMedium
274Argumentxxxxxxxx_xxpredictiveMedium
275Argumentxxx_xxpredictiveLow
276ArgumentxxxxxxpredictiveLow
277ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
278Argumentxxxxxxx-xxxxxxpredictiveHigh
279Argumentxxxx_xxpredictiveLow
280ArgumentxxxxxpredictiveLow
281ArgumentxxxxxxxxpredictiveMedium
282ArgumentxxxxxxxxxxpredictiveMedium
283Argumentxxxxxxxxx_xxxxxx/xxxxxxxxx_xxxxxxpredictiveHigh
284ArgumentxxxxpredictiveLow
285ArgumentxxxxxxxxxpredictiveMedium
286ArgumentxxxxpredictiveLow
287ArgumentxxxxpredictiveLow
288ArgumentxxxxxxxxxpredictiveMedium
289ArgumentxxxxxxxpredictiveLow
290ArgumentxxxxxxxxxxxxpredictiveMedium
291ArgumentxxxxxpredictiveLow
292Argumentxxxxx/xxxx/xxxxx/xxxxxxxxpredictiveHigh
293Argumentxxxxx/xxxxxxxxpredictiveHigh
294Argumentxxxxx_xxxpredictiveMedium
295ArgumentxxxxxpredictiveLow
296Argumentxxxxxxx/xxxxpredictiveMedium
297ArgumentxxxpredictiveLow
298ArgumentxxxxpredictiveLow
299ArgumentxxxxpredictiveLow
300Argumentxxxxxxx/xxxxxxxxpredictiveHigh
301ArgumentxxxxxxxxpredictiveMedium
302ArgumentxxxxxpredictiveLow
303Argumentxx_xxxxpredictiveLow
304ArgumentxxxxxxxpredictiveLow
305ArgumentxxxxxpredictiveLow
306Argumentxxxxxxxxx/xxxxxxpredictiveHigh
307Argumentxx_xxpredictiveLow
308Argumentxx=xxxxxx)predictiveMedium
309ArgumentxxxxpredictiveLow
310ArgumentxxxxxxxpredictiveLow
311ArgumentxxxxxxxpredictiveLow
312ArgumentxxxxxxpredictiveLow
313ArgumentxxxxpredictiveLow
314ArgumentxxxxxxxxpredictiveMedium
315ArgumentxxxxpredictiveLow
316Argumentxxxx_xxxxpredictiveMedium
317ArgumentxxpredictiveLow
318ArgumentxxpredictiveLow
319ArgumentxxpredictiveLow
320ArgumentxxxxxxxxxxpredictiveMedium
321ArgumentxxxpredictiveLow
322ArgumentxxxxxxpredictiveLow
323Argumentxx_xxxxxpredictiveMedium
324ArgumentxxxxxxxxxpredictiveMedium
325ArgumentxxxpredictiveLow
326Argumentxxx_xxxxxxxxpredictiveMedium
327ArgumentxxxxxpredictiveLow
328ArgumentxxxxxxxpredictiveLow
329ArgumentxxxxxxxxxxxxxxpredictiveHigh
330Argumentxxxxxxxxx/xxxxxpredictiveHigh
331ArgumentxxxxxxxxxpredictiveMedium
332Argumentxx_xxxxxpredictiveMedium
333Argumentxxxxxxxx[xx]predictiveMedium
334Argumentx/xx/xxxpredictiveMedium
335ArgumentxxxxpredictiveLow
336ArgumentxxxxpredictiveLow
337ArgumentxxxxxpredictiveLow
338ArgumentxxxxxxxxxxpredictiveMedium
339ArgumentxxxpredictiveLow
340ArgumentxxxxxxxpredictiveLow
341Argumentxxx_xxxxxxx_xxxpredictiveHigh
342ArgumentxxxxpredictiveLow
343Argumentxxxx/xxxxxx/xxxxxxxpredictiveHigh
344Argumentxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxpredictiveHigh
345Argumentxxx xxxxxxxx/xxxxxxx xxxxxxxxpredictiveHigh
346ArgumentxxxxxxxxpredictiveMedium
347Argumentxxx_xxxpredictiveLow
348ArgumentxxxxxxxxxpredictiveMedium
349ArgumentxxxxxxpredictiveLow
350Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
351ArgumentxxpredictiveLow
352ArgumentxxxxpredictiveLow
353ArgumentxxxxpredictiveLow
354Argumentxxxx_xxxxpredictiveMedium
355Argumentxxxxx_xxxx_xxxxpredictiveHigh
356ArgumentxxxxxxxxpredictiveMedium
357Argumentxxx_xxxxxxxxpredictiveMedium
358Argumentxxxxxx_xxxx/xxxxxx_xx/xxxxxx_xxxx/xxxxxxxxpredictiveHigh
359ArgumentxxxxxxxxxxpredictiveMedium
360ArgumentxxxxxxxxxxxpredictiveMedium
361Argumentxxxxx-xxxxxxxxxxxxxpredictiveHigh
362Argumentxxxx_xxxx_xxxxpredictiveHigh
363Argumentxxx/xxxxpredictiveMedium
364ArgumentxxxxxxxxxxxxxxxpredictiveHigh
365ArgumentxxxxxxxxpredictiveMedium
366ArgumentxxxxxxxxxpredictiveMedium
367ArgumentxxxxxxxpredictiveLow
368Argumentxxxxxx_xxxxpredictiveMedium
369ArgumentxxxxxxxxpredictiveMedium
370Argumentxxxxxxx_xx[xxxxx]predictiveHigh
371ArgumentxxxxpredictiveLow
372ArgumentxxxxxxxxxxxxpredictiveMedium
373ArgumentxxxxxxxxxpredictiveMedium
374Argumentxxxx_xxxxpredictiveMedium
375Argumentxxxxxx_xxpredictiveMedium
376ArgumentxxxxpredictiveLow
377ArgumentxxxxxxpredictiveLow
378Argumentxxxx/xxxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
379Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxxxpredictiveHigh
380ArgumentxxxxxxpredictiveLow
381Argumentxxxxxxx[]predictiveMedium
382ArgumentxxxpredictiveLow
383Argumentxxx_xxxxxpredictiveMedium
384ArgumentxxxxxxpredictiveLow
385Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
386Argumentxxxx_xxpredictiveLow
387Argumentxxxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxxxxxx_xxxxxxxxpredictiveHigh
388ArgumentxxxxxxxxxxxpredictiveMedium
389Argumentxxxxx/xxxxxxxxpredictiveHigh
390ArgumentxxxpredictiveLow
391ArgumentxxxxxxxxpredictiveMedium
392ArgumentxxxxxxxxpredictiveMedium
393Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
394ArgumentxxxxxxxxxpredictiveMedium
395Argumentxxx_xxxxpredictiveMedium
396ArgumentxxxxxxpredictiveLow
397ArgumentxxpredictiveLow
398ArgumentxxxxpredictiveLow
399Argumentxxxx xxxxxxxxpredictiveHigh
400Argument\xxxx\xxxxpredictiveMedium
401Argument_xxx_xxxxxxxxxxx_predictiveHigh
402Input Value%xxpredictiveLow
403Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
404Input Valuex%xxxx%xxx=xpredictiveMedium
405Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
406Input Value<xxx xxx="x" xxxxxxx="xxxxxxx.xxx(x)">predictiveHigh
407Input Value<xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
408Input Value<xxxxxxx>xxpredictiveMedium
409Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
410Input Value<xxxxxx>xxxxx('xxxxxxxx.xxxxxx='+xxxxxxxx.xxxxxx)</xxxxxx>.xxxxxpredictiveHigh
411Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
412Input Valuexxxxxxx -xxxpredictiveMedium
413Input Valuexxxxxx|xxx|xxxxxxxpredictiveHigh
414Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
415Input Valuexxx.xxxxxxx.xxx?predictiveHigh
416Network PortxxxxpredictiveLow
417Network PortxxxxxpredictiveLow
418Network Portxxx/xxx (xxx)predictiveHigh
419Network Portxxx/xxxxpredictiveMedium
420Network Portxxx/xxxxpredictiveMedium
421Network Portxxx xxxxxx xxxxpredictiveHigh

References (49)

The following list contains external sources which discuss the actor and the associated activities:

Samples (16)

The following list contains associated samples:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!