Macao Unknown Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en776
zh154
de22
ru18
sv8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us496
cn328
tr46
il32
gb26

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Facebook WhatsApp38
Facebook WhatsApp Business18
WordPress16
WhatsApp Messenger14
PHP10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010755.56CVE-2006-6168
2V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001870.07CVE-2010-5047
3LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000001.95
4Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.46CVE-2020-15906
5DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.47CVE-2010-0966
6MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.61CVE-2007-0354
7PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.25CVE-2007-0529
8DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.22CVE-2007-1167
9SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.58CVE-2024-1875
10jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.00CVE-2019-7550
11Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.18CVE-2009-4935
12ThinkPHP Language Pack pearcmd.php file inclusion8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.041530.04CVE-2022-47945
13Keenetic KN-1010/KN-1410/KN-1711/KN-1810/KN-1910 Configuration Setting ndmComponents.js information disclosure5.34.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.000450.07CVE-2024-4021
14Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.22
15Lars Ellingsen Guestserver guestbook.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001690.22CVE-2005-4222
16AWStats Config awstats.pl cross site scripting4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005870.04CVE-2006-3681
17JoomlaTune Com Jcomments admin.jcomments.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.004890.00CVE-2010-5048
18Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.00
19Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed memory corruption8.38.2$25k-$100k$0-$5kHighOfficial Fix0.966680.00CVE-2023-4966
20PHP CityPortal index.php sql injection8.58.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.002850.03CVE-2017-15970

IOC - Indicator of Compromise (118)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.60.240r-240-60-62-5.consumer-pool.prcdn.netMacao Unknown01/06/2023verifiedHigh
25.62.62.232r-232-62-62-5.consumer-pool.prcdn.netMacao Unknown01/06/2023verifiedHigh
317.91.136.0Macao Unknown01/06/2023verifiedHigh
417.91.232.0Macao Unknown01/06/2023verifiedHigh
517.255.252.160Macao Unknown01/06/2023verifiedHigh
623.36.128.0a23-36-128-0.deploy.static.akamaitechnologies.comMacao Unknown03/07/2023verifiedHigh
723.67.62.0a23-67-62-0.deploy.static.akamaitechnologies.comMacao Unknown03/07/2023verifiedHigh
827.100.20.0Macao Unknown01/06/2023verifiedHigh
927.100.21.0Macao Unknown05/24/2023verifiedHigh
1027.100.22.0Macao Unknown01/06/2023verifiedHigh
1127.109.128.0nz128l0.bb27109.ctm.netMacao Unknown01/06/2023verifiedHigh
1242.247.5.192Macao Unknown05/24/2023verifiedHigh
1342.247.5.200Macao Unknown05/24/2023verifiedHigh
1443.152.149.0Macao Unknown05/24/2023verifiedHigh
1543.224.88.0Macao Unknown01/06/2023verifiedHigh
1643.247.24.0m002424743.mtel.net.moMacao Unknown01/06/2023verifiedHigh
1743.249.215.0Macao Unknown03/07/2023verifiedHigh
1845.12.70.1493051-anyway.alltieinc.comMacao Unknown01/06/2023verifiedHigh
1945.12.71.149Macao Unknown01/06/2023verifiedHigh
2045.64.20.0n4564z20l0.static.ctmip.netMacao Unknown01/06/2023verifiedHigh
2145.123.200.0m0020012345.mtel.net.moMacao Unknown01/06/2023verifiedHigh
2246.244.29.112Macao Unknown01/06/2023verifiedHigh
2360.246.0.0nz0l0.bb60246.ctm.netMacao Unknown01/06/2023verifiedHigh
2464.64.121.112Macao Unknown01/06/2023verifiedHigh
25XX.XXX.XX.XXxxxx Xxxxxxx03/07/2023verifiedHigh
26XX.XXX.XX.XXxxxx Xxxxxxx05/15/2024verifiedHigh
27XX.XXX.XX.XXxxxx Xxxxxxx05/15/2024verifiedHigh
28XX.XXX.XX.XXxxxx Xxxxxxx05/14/2024verifiedHigh
29XX.XXX.XX.XXxxxx Xxxxxxx05/14/2024verifiedHigh
30XX.XXX.XX.XXxxxx Xxxxxxx05/14/2024verifiedHigh
31XX.XXX.XX.XXxxxx Xxxxxxx05/15/2024verifiedHigh
32XX.XXX.XX.XXXxxxx Xxxxxxx05/15/2024verifiedHigh
33XX.XXX.XX.XXXxxxx Xxxxxxx05/14/2024verifiedHigh
34XX.XXX.XX.XXXxxxx Xxxxxxx05/14/2024verifiedHigh
35XX.XXX.XX.XXXxxxx Xxxxxxx05/15/2024verifiedHigh
36XX.XXX.XX.XXXxxxx Xxxxxxx05/14/2024verifiedHigh
37XX.XXX.XX.XXXxxxx Xxxxxxx05/15/2024verifiedHigh
38XX.XXX.XX.XXXxxxx Xxxxxxx05/14/2024verifiedHigh
39XX.XXX.XX.XXXxxxx Xxxxxxx05/15/2024verifiedHigh
40XX.XXX.XX.XXXxxxx Xxxxxxx05/14/2024verifiedHigh
41XX.XXX.XX.XXXxxxx Xxxxxxx05/14/2024verifiedHigh
42XX.XXX.XX.XXXxxxx Xxxxxxx05/15/2024verifiedHigh
43XX.X.XXX.Xxxx-x-xxx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxx Xxxxxxx03/07/2023verifiedHigh
44XXX.X.XXX.XXxxxx Xxxxxxx05/24/2023verifiedHigh
45XXX.XX.XXX.XXxxxx Xxxxxxx01/06/2023verifiedHigh
46XXX.XX.XX.XXxxxx Xxxxxxx01/06/2023verifiedHigh
47XXX.XXX.XXX.XXxxxx Xxxxxxx01/06/2023verifiedHigh
48XXX.XXX.XXX.XXxxxx Xxxxxxx03/07/2023verifiedHigh
49XXX.XXX.XX.XXxxxx Xxxxxxx01/06/2023verifiedHigh
50XXX.XXX.XX.XXxxxx Xxxxxxx01/06/2023verifiedHigh
51XXX.XXX.XX.XXxxxx Xxxxxxx03/07/2023verifiedHigh
52XXX.XXX.XXX.XXxxxx Xxxxxxx03/07/2023verifiedHigh
53XXX.XXX.XXX.Xxxxxxxx.xxxxxxxx.xxx.xxxXxxxx Xxxxxxx01/06/2023verifiedHigh
54XXX.XXX.XXX.XXxxxx Xxxxxxx01/06/2023verifiedHigh
55XXX.XXX.XXX.Xxxxxxxxxxxxx.xxxx.xxx.xxXxxxx Xxxxxxx01/06/2023verifiedHigh
56XXX.XX.XX.Xxxxx-xx-xx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxx Xxxxxxx03/07/2023verifiedHigh
57XXX.XXX.XXX.XXxxxx Xxxxxxx01/06/2023verifiedHigh
58XXX.XXX.XX.XXxxxx Xxxxxxx01/06/2023verifiedHigh
59XXX.XXX.XXX.XXxxxx Xxxxxxx01/06/2023verifiedHigh
60XXX.XX.XX.XXxxxx Xxxxxxx01/06/2023verifiedHigh
61XXX.XXX.X.XXxxxx Xxxxxxx05/24/2023verifiedHigh
62XXX.XXX.XX.XXxxxx Xxxxxxx05/24/2023verifiedHigh
63XXX.XXX.XX.XXxxxx Xxxxxxx05/24/2023verifiedHigh
64XXX.XXX.XX.XXxxxx Xxxxxxx05/24/2023verifiedHigh
65XXX.XXX.XX.XXxxxx Xxxxxxx05/24/2023verifiedHigh
66XXX.XXX.XX.XXxxxx Xxxxxxx05/24/2023verifiedHigh
67XXX.XXX.X.XXxxxx Xxxxxxx01/06/2023verifiedHigh
68XXX.XXX.XXX.Xxxxxxxx.xxxxxxxx.xxx.xxxXxxxx Xxxxxxx01/06/2023verifiedHigh
69XXX.XXX.XXX.XXxxxx Xxxxxxx01/06/2023verifiedHigh
70XXX.XX.X.Xxxxxxxxxxx.xxxxxx.xxxxx.xxxXxxxx Xxxxxxx01/06/2023verifiedHigh
71XXX.XX.XX.Xxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxx Xxxxxxx01/06/2023verifiedHigh
72XXX.XX.XX.Xxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxx Xxxxxxx01/06/2023verifiedHigh
73XXX.XX.XX.Xxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxx Xxxxxxx01/06/2023verifiedHigh
74XXX.XX.XX.Xxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxx Xxxxxxx01/06/2023verifiedHigh
75XXX.XX.XXX.Xxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxx Xxxxxxx01/06/2023verifiedHigh
76XXX.XX.XXX.Xxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxx Xxxxxxx01/06/2023verifiedHigh
77XXX.XX.XXX.Xxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxx Xxxxxxx01/06/2023verifiedHigh
78XXX.XX.XXX.XXxxxx Xxxxxxx01/06/2023verifiedHigh
79XXX.XXX.XX.XXXxxxx Xxxxxxx01/06/2023verifiedHigh
80XXX.XX.XXX.XXxxxx Xxxxxxx01/06/2023verifiedHigh
81XXX.XX.XXX.XXxxxx Xxxxxxx01/06/2023verifiedHigh
82XXX.XX.XXX.XXxxxx Xxxxxxx01/06/2023verifiedHigh
83XXX.XXX.XX.XXxxxx Xxxxxxx01/06/2023verifiedHigh
84XXX.XX.XXX.XXxxxx Xxxxxxx03/07/2023verifiedHigh
85XXX.XXX.XX.XXxxxx Xxxxxxx01/06/2023verifiedHigh
86XXX.XX.X.XXxxxx Xxxxxxx01/06/2023verifiedHigh
87XXX.XX.XXX.XXxxxx Xxxxxxx01/06/2023verifiedHigh
88XXX.XX.XX.XXxxxx Xxxxxxx01/06/2023verifiedHigh
89XXX.XXX.XX.Xxxxx-xxx-xx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxx Xxxxxxx03/07/2023verifiedHigh
90XXX.XX.XXX.XXxxxx Xxxxxxx03/07/2023verifiedHigh
91XXX.XX.XXX.Xxxxxxxx.xxxxxxx.xxx.xxxXxxxx Xxxxxxx01/06/2023verifiedHigh
92XXX.XX.X.Xxxxxxxxxxx.xxxxxx.xxxxx.xxxXxxxx Xxxxxxx01/06/2023verifiedHigh
93XXX.XX.XX.Xxxxx-xx-xx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxx Xxxxxxx03/07/2023verifiedHigh
94XXX.XXX.XXX.XXXxxxx Xxxxxxx05/24/2023verifiedHigh
95XXX.XXX.XXX.XXxxxx Xxxxxxx03/07/2023verifiedHigh
96XXX.XXX.XXX.Xxxxxxx-xx.xxxxxxxxxxx.xxXxxxx Xxxxxxx03/07/2023verifiedHigh
97XXX.XXX.XXX.XXxxxx Xxxxxxx01/06/2023verifiedHigh
98XXX.XX.XXX.XXxxxx Xxxxxxx03/07/2023verifiedHigh
99XXX.XXX.XX.XXxxxx Xxxxxxx03/07/2023verifiedHigh
100XXX.XXX.XXX.XXxxxx Xxxxxxx01/06/2023verifiedHigh
101XXX.XXX.XX.XXxxxx Xxxxxxx01/06/2023verifiedHigh
102XXX.XX.XX.XXXXxxxx Xxxxxxx01/06/2023verifiedHigh
103XXX.XX.XXX.XXXxxxx Xxxxxxx01/06/2023verifiedHigh
104XXX.XX.XXX.XXxxxx Xxxxxxx01/06/2023verifiedHigh
105XXX.XX.XXX.Xxxxxxxxxxxxx.xxxxxx.xxxxx.xxxXxxxx Xxxxxxx01/06/2023verifiedHigh
106XXX.XXX.XXX.XXxxxx Xxxxxxx01/06/2023verifiedHigh
107XXX.XXX.X.XXxxxx Xxxxxxx01/06/2023verifiedHigh
108XXX.XXX.X.Xxxxx.xxxxxx.xxx.xxxXxxxx Xxxxxxx01/06/2023verifiedHigh
109XXX.XXX.XXX.XXxxxx Xxxxxxx01/06/2023verifiedHigh
110XXX.XX.XXX.XXxxxx Xxxxxxx05/24/2023verifiedHigh
111XXX.XXX.XX.XXxxxx Xxxxxxx05/24/2023verifiedHigh
112XXX.XXX.XX.XXxxxx Xxxxxxx05/24/2023verifiedHigh
113XXX.XXX.XX.XXxxxx Xxxxxxx05/24/2023verifiedHigh
114XXX.XXX.XX.XXxxxx Xxxxxxx03/07/2023verifiedHigh
115XXX.XXX.X.Xxxxxxxxxxxx.xx.xxxxx.xxxXxxxx Xxxxxxx01/06/2023verifiedHigh
116XXX.XXX.XXX.XXxxxx Xxxxxxx03/07/2023verifiedHigh
117XXX.XXX.XXX.XXxxxx Xxxxxxx01/06/2023verifiedHigh
118XXX.XXX.XX.XXxxxx Xxxxxxx05/24/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-25, CWE-36, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-50CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
26TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (419)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%SYSTEMDRIVE%\node_modules\.bin\wmic.exepredictiveHigh
2File/#ilang=DE&b=c_smartenergy_swgroupspredictiveHigh
3File/Account/login.phppredictiveHigh
4File/admin/predictiveLow
5File/Admin/changepassword.phppredictiveHigh
6File/admin/save.phppredictiveHigh
7File/adminapi/system/crudpredictiveHigh
8File/adminapi/system/file/openfilepredictiveHigh
9File/admin_route/dec_service_credits.phppredictiveHigh
10File/api/downloadpredictiveHigh
11File/api/v1/alertspredictiveHigh
12File/api/v1/terminal/sessions/?limit=1predictiveHigh
13File/api/v4/teams//channels/deletedpredictiveHigh
14File/api/wechat/app_authpredictiveHigh
15File/b2b-supermarket/shopping-cartpredictiveHigh
16File/cancel.phppredictiveMedium
17File/category.phppredictiveHigh
18File/categorypage.phppredictiveHigh
19File/cgi-bin/cstecgi.cgipredictiveHigh
20File/cgi-bin/vitogate.cgipredictiveHigh
21File/change-language/de_DEpredictiveHigh
22File/control/register_case.phppredictiveHigh
23File/debug/pprofpredictiveMedium
24File/devinfopredictiveMedium
25File/dist/index.jspredictiveHigh
26File/downloadpredictiveMedium
27File/fcgi/scrut_fcgi.fcgipredictiveHigh
28File/forum/away.phppredictiveHigh
29File/geoserver/gwc/rest.htmlpredictiveHigh
30File/goform/formSysCmdpredictiveHigh
31File/HNAP1predictiveLow
32File/hosts/firewall/ippredictiveHigh
33File/index.jsp#settingspredictiveHigh
34File/index.php/ccm/system/file/uploadpredictiveHigh
35File/jeecg-boot/sys/common/uploadpredictiveHigh
36File/log/decodmail.phppredictiveHigh
37File/ndmComponents.jspredictiveHigh
38File/oauth/idp/.well-known/openid-configurationpredictiveHigh
39File/OA_HTML/cabo/jsps/a.jsppredictiveHigh
40File/php/ping.phppredictiveHigh
41File/proxypredictiveLow
42File/register.phppredictiveHigh
43File/RPS2019Service/status.htmlpredictiveHigh
44File/s/index.php?action=statisticspredictiveHigh
45File/settingpredictiveMedium
46File/Setting/change_password_savepredictiveHigh
47File/sicweb-ajax/tmproot/predictiveHigh
48File/signup.phppredictiveMedium
49File/xxxx.xxxpredictiveMedium
50File/xx_xxx.xxxpredictiveMedium
51File/xxxxxx/xxx/xx/xxxx/xxxx_xxxxx.xpredictiveHigh
52File/xxxxxxxx.xxxpredictiveHigh
53File/xxxxxx/xxxx/xxxxpredictiveHigh
54File/xxxxxxxxxxxx/xxxx/xxxxxxxxxxx?_xxxxxx=xxxxx&xx=xxxxxxxxxxxxx&xxxx=xx&xxxx=x&xxxx=x_xxxxxxxxxxx+xxxx&xxxx=xxxpredictiveHigh
55File/xxx/xxxxx/xxxxxxx/xxxx/xxxxxxxxxxxxxxpredictiveHigh
56File/xxxxxx/xxxxxxxxxxxxx?xxxxxx=xxxxxxpredictiveHigh
57File/xxxxxxx/predictiveMedium
58File/xxxx/xxxxx/xxxxxxxx?xx=xpredictiveHigh
59File/xxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
60File/xxxx-xxxx-xxxxxx.xxxpredictiveHigh
61File/xxxx/xxxxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
62File/xxxxxxxxxxx/xxxxxxxxpredictiveHigh
63File/xxxxxx/predictiveMedium
64File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
65File/xxxxxx/xxxx/xx_xxxxxxx_xxxx_xx.xxxpredictiveHigh
66File/xxx-xxx-xxxxx/xxxxxxx/xxxxpredictiveHigh
67File/xxx-xxx-xxxxx/xxxx/xxxpredictiveHigh
68File/xxxxxx/xxxxx.xxx/xxxxx/xxxxx/xxx_xxxxxx_xxxxxxxx.xxxxpredictiveHigh
69File?x=xxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
70Filexxxxxx.xxxpredictiveMedium
71Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
72Filexxxxxxx.xxxpredictiveMedium
73Filexxx-xxx.xxxpredictiveMedium
74Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
75Filexxxxx.xxxpredictiveMedium
76Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveHigh
77Filexxxxx/xxxxxxxx.xxxpredictiveHigh
78Filexxxxx/xxxxx.xxxpredictiveHigh
79Filexxxxx/xxxxxxx/xxx-xxxxxx-xxxxxxxxx/xxxxxxx/xxxxx-xxxxxx-xxxxxxxxx-xxxx.xxxpredictiveHigh
80Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
81Filexxxxx_xxxxx.xxxpredictiveHigh
82Filexxxxxxxxx_x.xxxpredictiveHigh
83Filexxxxxxxxxxxxx.xxxpredictiveHigh
84Filexxxxx.xxxpredictiveMedium
85Filexxxxx_xxxxxx.xxxpredictiveHigh
86Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
87Filexxxxxxx.xxxpredictiveMedium
88Filexxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
89Filexxx/xxxx/xxxx.xxxpredictiveHigh
90Filexxx-xxx.xxxpredictiveMedium
91Filexxxxxxxxxx.xxxpredictiveHigh
92Filexxxxxxxxx.xxxpredictiveHigh
93Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
94Filexxxxxxx.xxpredictiveMedium
95Filexxx_xxxx_xxxxx.xpredictiveHigh
96Filexx_xxxx.xxxpredictiveMedium
97Filexxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
98Filexxxxxxxx.xxxpredictiveMedium
99Filexxx-xxx/xxxxxxx.xxpredictiveHigh
100Filexxx-xxx/xxxxxxxx.xxxpredictiveHigh
101FilexxxxxxxpredictiveLow
102Filexxxx.xxxpredictiveMedium
103Filexxxxxxx/xxxxxx.xxxpredictiveHigh
104Filexxxxx.xxxpredictiveMedium
105Filexxxxx-xxxxxxx.xxxpredictiveHigh
106Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
107Filexxxxxxxxxx.xxxxx.xxxpredictiveHigh
108Filexxxx.xxpredictiveLow
109Filexx_xxxxxxxxxxxxxx.xxxpredictiveHigh
110Filexxxxxxxx.xpredictiveMedium
111Filexxxxxxxx_xxx.xxxpredictiveHigh
112Filexxxxx.xxxpredictiveMedium
113Filexxxxxxxx/xxxxxx-xxxx.xxxpredictiveHigh
114Filexxxxxxxxxxxxx.xxxxpredictiveHigh
115Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx.xpredictiveHigh
116Filexxxx_xxxxx.xxxpredictiveHigh
117Filexx/xxxxx/xxxxxxxxxx.xpredictiveHigh
118Filexx/xxx/xxxxxx/xx_xxxxxxx.xpredictiveHigh
119Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
120Filexxxxxxx/xxxx/xx/xxxxxx/xxxx.xxxpredictiveHigh
121Filexxxx.xxxpredictiveMedium
122Filexxxxxxx.xxxpredictiveMedium
123Filexxxxxxxxx.xxxpredictiveHigh
124Filexxxxxx.xxxpredictiveMedium
125Filexxxx.xpredictiveLow
126Filexxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
127Filexxxxxxxxxxxx.xxxpredictiveHigh
128Filexxxxxxxxxxxxxx.xxxpredictiveHigh
129Filexxx/xxxxxx.xxxpredictiveHigh
130Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
131Filexxxxxxxxxxxxx.xxxpredictiveHigh
132Filexxxxxxxx/xxxxxxx/xxxxxxx.xxxx.xxxpredictiveHigh
133Filexxxxx.xxxpredictiveMedium
134Filexxxxx.xxxxpredictiveMedium
135Filexxxxx.xxxpredictiveMedium
136Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictiveHigh
137Filexxxxxxx_xxxx.xxxpredictiveHigh
138Filexxxx.xxxpredictiveMedium
139Filexxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveHigh
140Filexxxxxxxx/xxx-xxx/xxxxxxxxxx/xxxxxxx.xxpredictiveHigh
141Filexx/xxxxxx/xxxxxxxxxxxpredictiveHigh
142Filexxxx_xxxx.xxxpredictiveHigh
143Filexxxxx/xxx_xxx.xpredictiveHigh
144Filexxxxxx.xxxpredictiveMedium
145Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
146Filexxxxxxxxx/xxxxxx_xxxx_xxx.xpredictiveHigh
147Filexxxx.xxxpredictiveMedium
148Filexxxxx-xxxxxx-xxxxxx.xxxxpredictiveHigh
149Filexxxxx.xxxxpredictiveMedium
150Filexxxxxx.xxxpredictiveMedium
151Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
152Filexxxxx_xxxxx/xx_xxxxxxx.xpredictiveHigh
153Filexxxx/xxxxxxx_xxxx.xpredictiveHigh
154Filexxxxxxx.xxx/xxxxx.xxxpredictiveHigh
155Filexxxxxxx/xxx.xxxpredictiveHigh
156Filexxxxxx_xx.xxxpredictiveHigh
157Filexxxx/?x=xxxxxxxx/xxxx_xxxxxxxpredictiveHigh
158Filexxxxxxxx.xxpredictiveMedium
159Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
160Filexxx/xxxx/xxx.xpredictiveHigh
161Filexxxxx_xxxxxxxxxx.xxxpredictiveHigh
162Filexxx_xxxxxxxx.xpredictiveHigh
163Filexxx_xxxx.xxxpredictiveMedium
164Filexxxx.xxxpredictiveMedium
165Filexxxxxxxxxx.xxpredictiveHigh
166Filexxxxxx\xxx_xxxxxxx\xxxxxxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
167Filexxxxxxx.xxxpredictiveMedium
168Filexxx-xxx/?x=xxxxxxx_xxxxxpredictiveHigh
169Filexxxxxxx_xxxxxx_xxx.xxxxpredictiveHigh
170Filexxxxxxx/xxxxxxxxx/xxx.xxxpredictiveHigh
171Filexxxxxxx/xxxxxx/xxx.xxxpredictiveHigh
172Filexxxxxx_xxx.xxxpredictiveHigh
173Filexxxx_xxxx.xxxpredictiveHigh
174Filexxxxxxxxxx.xxxpredictiveHigh
175Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
176Filexxxxxxx.xxxpredictiveMedium
177Filexxxxxxxx.xxx?xxxxxxxx=xxx&xxxxx=xxxxxxxx&xxx=xxx_xxxxxpredictiveHigh
178Filexxxxxxxx.xxxpredictiveMedium
179Filexxxxxxxxxx.xxxpredictiveHigh
180Filexxxxxxxx.xxxpredictiveMedium
181Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
182Filexxxxxxxx.xxxpredictiveMedium
183Filexxx.xpredictiveLow
184Filexxxxxx.xxpredictiveMedium
185Filexxxxxx_xxxx_xxxx.xxxpredictiveHigh
186Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
187Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
188Filexxxxxxx.xxxpredictiveMedium
189Filexxxxxxx.xxxpredictiveMedium
190Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
191Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictiveHigh
192Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
193Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
194Filexxxxxxx/xxxxxx.xxxpredictiveHigh
195Filexxx_xxxxx.xpredictiveMedium
196Filexxx/xxxxxxxxx/xxxxxxx/xxxx.xxxpredictiveHigh
197Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
198Filexxxxxxx/xxxxx_xxxx.xxpredictiveHigh
199Filexxxxxx.xpredictiveMedium
200Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
201Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
202Filexxxxxxxxxx.xxxxxpredictiveHigh
203Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
204Filexxxxxxxx.xxxxx.xxxpredictiveHigh
205Filexxxxxx-xxxxxx.xxxpredictiveHigh
206Filexxxx-xxxxx.xxxpredictiveHigh
207Filexxxx-xxxxx.xxxpredictiveHigh
208Filexxxx-xxxxxxxx.xxxpredictiveHigh
209Filexxxxxxxxxxxxxxxxx.xxxxxpredictiveHigh
210Filexxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx_xxx.xxxxpredictiveHigh
211Filexxxxx.xxxpredictiveMedium
212Filexxxxx/xxxxx.xxxpredictiveHigh
213Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
214Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
215Filexxxxxxx.xxxpredictiveMedium
216Filexxxxxxx.xxxpredictiveMedium
217Filexxxxxxx.xxxpredictiveMedium
218Filexxxxxxx.xxxpredictiveMedium
219Filexxxxxx.xxxpredictiveMedium
220Filexxx.xxxpredictiveLow
221Filexxx.xxxpredictiveLow
222Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxxx?xx=xpredictiveHigh
223Filexxx/xxxxxxx/xxxxxxx/xxxxxxxx?xx=xpredictiveHigh
224Filexxxxxxxx/xxxxx/xxxxxxxxx.xxxpredictiveHigh
225Filexxxxxxx_xxxxxxxxx.xxxpredictiveHigh
226Filexxxxxxxx.xxxpredictiveMedium
227Filexx-xxxxx/xxxxxxx.xxxpredictiveHigh
228Filexx-xxxx.xxxpredictiveMedium
229Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
230Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
231Filexx-xxxxx.xxxpredictiveMedium
232Filexx-xxxxxxxxx.xxxpredictiveHigh
233Filexxxxxx.xxxpredictiveMedium
234Filexxxxxx.xxx?xxxxxx=xxxxxxxxx.xxxx&xxxxxxxxxxx=xpredictiveHigh
235Filexxxxxxxxxxx.xxxpredictiveHigh
236File_xxxxxx.xxxpredictiveMedium
237File__xxxx_xxxxxxxx.xxxpredictiveHigh
238File~/xxxxxxxx.xxxpredictiveHigh
239Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
240Libraryxxxxxx/xxxxxxx/xxx/xxx/xxxxx/xxxxxx/xxxxxxxxx.xxxpredictiveHigh
241Libraryxxxxxxxx.xxxpredictiveMedium
242Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveHigh
243Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
244Libraryxxx/xxxxxxxxx.xxpredictiveHigh
245Libraryxxxxx.xxxpredictiveMedium
246Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveHigh
247Libraryxxxxxxxxxxxxxx.xxxxxpredictiveHigh
248Libraryxxxxxxx.xxxpredictiveMedium
249Argument$_xxxxxx["xxx_xxxx"]predictiveHigh
250ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
251ArgumentxxxxxxpredictiveLow
252ArgumentxxxxxxxpredictiveLow
253ArgumentxxxxxxxpredictiveLow
254ArgumentxxxxpredictiveLow
255ArgumentxxxxxxxxxpredictiveMedium
256Argumentxxxx_xxxxxpredictiveMedium
257ArgumentxxpredictiveLow
258ArgumentxxxxxxpredictiveLow
259ArgumentxxxxxxxxpredictiveMedium
260ArgumentxxxxxxxxpredictiveMedium
261Argumentxxxx_xxxpredictiveMedium
262ArgumentxxxxpredictiveLow
263ArgumentxxxxxpredictiveLow
264Argumentxxxxxxxxxx_xxxxpredictiveHigh
265Argumentxxxx_xxpredictiveLow
266ArgumentxxxpredictiveLow
267ArgumentxxxxxxxxxxpredictiveMedium
268ArgumentxxxxxxxxxxpredictiveMedium
269Argumentxxxxxxxx_xxpredictiveMedium
270Argumentxxxxx/xxxxpredictiveMedium
271Argumentxxx_xxpredictiveLow
272ArgumentxxxxxxxxpredictiveMedium
273Argumentxxxxx_xxpredictiveMedium
274ArgumentxxxxxxpredictiveLow
275Argumentxxxxxx[xxxx]predictiveMedium
276Argumentxxxxxxx-xxxxxxpredictiveHigh
277ArgumentxxxxxxxxpredictiveMedium
278ArgumentxxxxxxxxxxpredictiveMedium
279ArgumentxxxxpredictiveLow
280ArgumentxxxxxxxxxpredictiveMedium
281ArgumentxxxxpredictiveLow
282ArgumentxxxxpredictiveLow
283ArgumentxxxxxxxxxxxpredictiveMedium
284ArgumentxxxxxxxpredictiveLow
285ArgumentxxxxxxxxxxpredictiveMedium
286ArgumentxxxxxpredictiveLow
287Argumentxxxxx/xxxx/xxxxx/xxxxxxxxpredictiveHigh
288Argumentxxxxx/xxxxpredictiveMedium
289Argumentxxxxx/xxxxxxxxpredictiveHigh
290ArgumentxxxxxpredictiveLow
291ArgumentxxxxxxxxxpredictiveMedium
292Argumentxxxxx_xxxpredictiveMedium
293Argumentxxxxxxxx[xxxxxxx_xx]predictiveHigh
294ArgumentxxxxpredictiveLow
295Argumentxxxxxxx/xxxxxxxxpredictiveHigh
296ArgumentxxxxxxxxpredictiveMedium
297ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
298Argumentxxxxxx_xxxpredictiveMedium
299Argumentxxxxx xxxxpredictiveMedium
300Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
301Argumentxxxx/xxxxxxx/xxx/xxxxxxxxxpredictiveHigh
302Argumentxxxxxxxx[xxx_xx]predictiveHigh
303Argumentxxxxxxxxx/xxxxxxpredictiveHigh
304Argumentxx_xxpredictiveLow
305ArgumentxxxxxxpredictiveLow
306Argumentxxxxxxxxxxxxxxx._xxxxpredictiveHigh
307ArgumentxxxxpredictiveLow
308ArgumentxxxxpredictiveLow
309ArgumentxxxxpredictiveLow
310ArgumentxxxxpredictiveLow
311Argumentxxxx_xxxxpredictiveMedium
312ArgumentxxpredictiveLow
313ArgumentxxxxxxxxxxpredictiveMedium
314ArgumentxxxxxxpredictiveLow
315Argumentxx_xxxxxxxx/xx_xxxx/xx_xxxxxxx/xxxxxpredictiveHigh
316Argumentxx_xxxxxpredictiveMedium
317ArgumentxxxxxpredictiveLow
318Argumentxxx_xxxxxxxxpredictiveMedium
319ArgumentxxxxxxxpredictiveLow
320ArgumentxxxxxpredictiveLow
321ArgumentxxxxxxxxxpredictiveMedium
322ArgumentxxxxxxxxxpredictiveMedium
323Argumentxx_xxxxxpredictiveMedium
324Argumentxxxxxxxx[xx]predictiveMedium
325ArgumentxxxxxxxxpredictiveMedium
326Argumentx/xx/xxxpredictiveMedium
327ArgumentxxxxpredictiveLow
328Argumentxxxx_xxxxpredictiveMedium
329ArgumentxxxpredictiveLow
330ArgumentxxxpredictiveLow
331ArgumentxxxxxxxpredictiveLow
332ArgumentxxxpredictiveLow
333ArgumentxxxpredictiveLow
334ArgumentxxxxxxxxxpredictiveMedium
335Argumentxxx_xxxxx_xxxxxxxxpredictiveHigh
336ArgumentxxxxpredictiveLow
337Argumentxxxx/xxxxxx/xxxxxxxpredictiveHigh
338Argumentxxx/xxxpredictiveLow
339ArgumentxxxxpredictiveLow
340Argumentxx_xxpredictiveLow
341ArgumentxxxxxxpredictiveLow
342Argumentxxxxxx[]predictiveMedium
343Argumentxxxxxxxx/xxxxxxxxxpredictiveHigh
344ArgumentxxxxpredictiveLow
345ArgumentxxxxxxxxpredictiveMedium
346ArgumentxxxxpredictiveLow
347Argumentxxxx_xxxxpredictiveMedium
348ArgumentxxxxxxxpredictiveLow
349Argumentxxxxxxx/xxxxxx/xxxxxxxpredictiveHigh
350Argumentxxxxx_xxxx_xxxxpredictiveHigh
351ArgumentxxxxxxxxpredictiveMedium
352Argumentxxxxxx_xxxx/xxxxxx_xx/xxxxxx_xxxx/xxxxxxxxpredictiveHigh
353Argumentxxxx_xxxpredictiveMedium
354ArgumentxxxxxxxxxxpredictiveMedium
355ArgumentxxxxxxxxxxxpredictiveMedium
356Argumentxxxxx-xxxxxxxxxxxxxpredictiveHigh
357Argumentxxxxx_xxxxxxpredictiveMedium
358ArgumentxxxxxxxxpredictiveMedium
359ArgumentxxxxxxxxpredictiveMedium
360ArgumentxxxxxxxxxxpredictiveMedium
361ArgumentxxxxxxxxxpredictiveMedium
362ArgumentxxxxxxxxxxpredictiveMedium
363Argumentxxxxxx_xxxxpredictiveMedium
364ArgumentxxxxxxxxpredictiveMedium
365ArgumentxxxxxxpredictiveLow
366Argumentxxx_xxxxpredictiveMedium
367Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
368ArgumentxxxxxxxxxxpredictiveMedium
369ArgumentxxxxxxxxxpredictiveMedium
370Argumentxxxxxx_xxxx_xxxxpredictiveHigh
371ArgumentxxxxpredictiveLow
372ArgumentxxxxpredictiveLow
373ArgumentxxxxxxxxxpredictiveMedium
374Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxxxpredictiveHigh
375ArgumentxxxxxxpredictiveLow
376Argumentxxxxxxx[]predictiveMedium
377ArgumentxxxxxxxxxxxpredictiveMedium
378Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
379Argumentxxxx_xx_xxxpredictiveMedium
380ArgumentxxxxxxxxpredictiveMedium
381ArgumentxxxxxpredictiveLow
382Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
383ArgumentxxxxxpredictiveLow
384ArgumentxxxxxpredictiveLow
385ArgumentxxxxxxxpredictiveLow
386Argumentxxxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxxxxxx_xxxxxxxxpredictiveHigh
387ArgumentxxxxxxxxxxxpredictiveMedium
388Argumentxxxxx/xxxxxxxxpredictiveHigh
389ArgumentxxxpredictiveLow
390ArgumentxxxpredictiveLow
391Argumentxxxxxx/xxxxxpredictiveMedium
392Argumentxxxxxxxxxxxxx.xxxxxxxxxxpredictiveHigh
393ArgumentxxxxxxxxpredictiveMedium
394Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
395ArgumentxxxpredictiveLow
396Argumentxxxx->xxxxxxxpredictiveHigh
397Argumentx-xxxxx-xxxxxxxpredictiveHigh
398Argumentxxxx xxxxxxxxpredictiveHigh
399Argument_xxx_xxxxxxxxxxx_predictiveHigh
400Input Value"><xxx xxx=x xxxxxxx=xxxxxx(x)>predictiveHigh
401Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
402Input Value../predictiveLow
403Input Value/\xxxxxxx.xxxpredictiveHigh
404Input ValuexxxxpredictiveLow
405Input Valuex%xxxx%xxx=xpredictiveMedium
406Input Valuexx' xxx xxx_xxxx.xxxxxxx('xxxx://xxxxxxxxx_xxxx/xxxxx')='x' xxxxx xx xxxxx_xxxx)) --predictiveHigh
407Input Value<xxx xxx="x" xxxxxxx="xxxxxxx.xxx(x)">predictiveHigh
408Input Value<xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
409Input Value<xxxxxxx>xxpredictiveMedium
410Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
411Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
412Input Value<xxx xxxxxxx="xxxxx(x)" xxxxx=xxxxxxx:xxxxx>xxxxx xxxx</xxx>predictiveHigh
413Input Valuexxxxxxx -xxxpredictiveMedium
414Input Valuexxxxxx|xxx|xxxxxxxpredictiveHigh
415Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
416Input Value\xxx\xxx\xxx\xxx\xxxpredictiveHigh
417Network Portxxx/xxxxxpredictiveMedium
418Network Portxxx/xxxxpredictiveMedium
419Network Portxxx xxxxxx xxxxpredictiveHigh

References (5)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!