diff --git a/zap-report/index.html b/zap-report/index.html index 5fa14b2b..1c417d93 100644 --- a/zap-report/index.html +++ b/zap-report/index.html @@ -17,7 +17,7 @@

ZAP Scanning Report

Generated with ZAP - on Mon 8 Apr 2024, at 09:35:11 + on Tue 9 Apr 2024, at 09:35:30

ZAP Version: 2.14.0

@@ -50,7 +50,21 @@

Contents

href="#alerts">Alerts
    - + + + + + + + + +
  1. Risk=High, Confidence=Low (1)
  2. + + + @@ -231,11 +245,11 @@

    Alert counts by risk and confidence

    class="additional-info-percentages">(0.0%) 0
    (0.0%) + 1
    (12.5%) 0
    (0.0%) - 0
    (0.0%) - 0
    (0.0%) + 1
    (12.5%) @@ -243,14 +257,14 @@

    Alert counts by risk and confidence

    0
    (0.0%) 1
    (14.3%) + class="additional-info-percentages">(12.5%) 0
    (0.0%) 0
    (0.0%) 0
    (0.0%) - 1
    (14.3%) + 1
    (12.5%) @@ -260,12 +274,12 @@

    Alert counts by risk and confidence

    0
    (0.0%) 1
    (14.3%) + class="additional-info-percentages">(12.5%) 1
    (14.3%) + class="additional-info-percentages">(12.5%) 0
    (0.0%) - 2
    (28.6%) + 2
    (25.0%) @@ -275,26 +289,26 @@

    Alert counts by risk and confidence

    0
    (0.0%) 2
    (28.6%) + class="additional-info-percentages">(25.0%) 2
    (28.6%) + class="additional-info-percentages">(25.0%) 0
    (0.0%) - 4
    (57.1%) + 4
    (50.0%) Total 0
    (0.0%) 1
    (14.3%) - 3
    (42.9%) + class="additional-info-percentages">(12.5%) 3
    (42.9%) + class="additional-info-percentages">(37.5%) + 4
    (50.0%) 0
    (0.0%) - 7
    8
    (100%) @@ -351,14 +365,14 @@

    Alert counts by site and risk

    rowspan="2">Site https://manage-a-supervision-dev.hmpps.service.justice.gov.uk - 0
    (0) 1
    (1) + 1
    (2) 2
    (3) + class="additional-info-percentages">(4)
    3
    (6) + class="additional-info-percentages">(7) @@ -397,59 +411,66 @@

    Alert counts by alert type

    CSP: Wildcard Directive + href="#alert-type-0">Path Traversal + High + 1
    (12.5%) + + + CSP: Wildcard Directive Medium 6
    (85.7%) + class="additional-info-percentages">(75.0%) Private IP Disclosure + href="#alert-type-2">Private IP Disclosure Low 1
    (14.3%) + class="additional-info-percentages">(12.5%) Timestamp Disclosure - Unix + href="#alert-type-3">Timestamp Disclosure - Unix Low 1
    (14.3%) + class="additional-info-percentages">(12.5%) Information Disclosure - Suspicious Comments + href="#alert-type-4">Information Disclosure - Suspicious Comments Informational 4
    (57.1%) + class="additional-info-percentages">(50.0%) Modern Web Application + href="#alert-type-5">Modern Web Application Informational 8
    (114.3%) + class="additional-info-percentages">(100.0%) Re-examine Cache-control Directives + href="#alert-type-6">Re-examine Cache-control Directives Informational 1
    (14.3%) + class="additional-info-percentages">(12.5%) Session Management Response Identified + href="#alert-type-7">Session Management Response Identified Informational - 3257
    (46,528.6%) + 3275
    (40,937.5%) Total - 7 + 8 @@ -461,6 +482,186 @@

    Alerts

      + + + + + + +
    1. +

      + Risk=High, Confidence=Low (1) +

      +
        + +
      1. +

        + https://manage-a-supervision-dev.hmpps.service.justice.gov.uk (1) +

        +
          + +
        1. +
          + Path Traversal (1) +
          +
            +
          1. + + POST https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
            Alert tags + +
            Alert description +

            The Path Traversal attack technique allows an attacker access to files, directories, and commands that potentially reside outside the web document root directory. An attacker may manipulate a URL in such a way that the web site will execute or reveal the contents of arbitrary files anywhere on the web server. Any device that exposes an HTTP-based interface is potentially vulnerable to Path Traversal.

            + +

            Most web sites restrict user access to a specific portion of the file-system, typically called the "web document root" or "CGI root" directory. These directories contain the files intended for user access and the executable necessary to drive web application functionality. To access files or execute commands anywhere on the file-system, Path Traversal attacks will utilize the ability of special-characters sequences.

            + +

            The most basic Path Traversal attack uses the "../" special-character sequence to alter the resource location requested in the URL. Although most popular web servers will prevent this technique from escaping the web document root, alternate encodings of the "../" sequence may help bypass the security filters. These method variations include valid and invalid Unicode-encoding ("..%u2216" or "..%c0%af") of the forward slash character, backslash characters ("..\") on Windows-based servers, URL encoded characters "%2e%2e%2f"), and double URL encoding ("..%255c") of the backslash character.

            + +

            Even if the web server properly restricts Path Traversal attempts in the URL path, a web application itself may still be vulnerable due to improper handling of user-supplied input. This is a common problem of web applications that use template mechanisms or load static text from files. In variations of the attack, the original URL parameter value is substituted with the file name of one of the web application's dynamic scripts. Consequently, the results can reveal source code because the file is interpreted as text instead of an executable script. These techniques often employ additional special characters such as the dot (".") to reveal the listing of the current working directory, or "%00" NULL characters in order to bypass rudimentary file extension checks.

            +
            Request
            + Request line and header section (659 bytes) + +
            POST https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome HTTP/1.1
            +host: manage-a-supervision-dev.hmpps.service.justice.gov.uk
            +user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.0.0 Safari/537.36
            +pragma: no-cache
            +cache-control: no-cache
            +content-type: application/x-www-form-urlencoded
            +referer: https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome
            +content-length: 68
            +Cookie: hmpps-manage-a-supervision-ui.session=s%3APuNxxkwxMOZrlymlUsgcEwEmoAuc5ydr.rHeYleKZyMPsqkwpMriYQVuufK%2B0REhgYfOl%2F4r2d9I
            +
            +
            + + +
            + Request body (68 bytes) + +
            _csrf=F7wWPmNV-i85j47VQ6oro7k54ZbPiD1kfcvM&appointment-id=%5Coutcome
            + + +
            Response
            + Status line and header section (1372 bytes) + +
            HTTP/1.1 302 Found
            +Date: Tue, 09 Apr 2024 08:39:05 GMT
            +Content-Type: text/plain; charset=utf-8
            +Content-Length: 208
            +Connection: keep-alive
            +request-context: appId=cid-v1:
            +Content-Security-Policy: default-src 'self';script-src 'self' 'nonce-382d9951de1303dbb1823c64d8462aa1';style-src 'self' 'nonce-382d9951de1303dbb1823c64d8462aa1';font-src 'self';form-action 'self' https://sign-in-dev.hmpps.service.justice.gov.uk/auth;base-uri 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';upgrade-insecure-requests
            +Cross-Origin-Embedder-Policy: require-corp
            +Cross-Origin-Opener-Policy: same-origin
            +Cross-Origin-Resource-Policy: same-origin
            +Origin-Agent-Cluster: ?1
            +Referrer-Policy: no-referrer
            +Strict-Transport-Security: max-age=15724800; includeSubDomains
            +X-Content-Type-Options: nosniff
            +X-DNS-Prefetch-Control: off
            +X-Download-Options: noopen
            +X-Frame-Options: SAMEORIGIN
            +X-Permitted-Cross-Domain-Policies: none
            +X-XSS-Protection: 0
            +X-Request-Id: 9934fdb03290fd4fd6e57abb008ad299
            +Surrogate-Control: no-store
            +Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate
            +Expires: 0
            +Location: https://sign-in-dev.hmpps.service.justice.gov.uk/auth/sign-out?client_id=hmpps-manage-a-supervision-ui-client-1&redirect_uri=https://manage-a-supervision-dev.hmpps.service.justice.gov.uk
            +Vary: Accept, Accept-Encoding
            +
            +
            + + +
            + Response body (208 bytes) + +
            Found. Redirecting to https://sign-in-dev.hmpps.service.justice.gov.uk/auth/sign-out?client_id=hmpps-manage-a-supervision-ui-client-1&redirect_uri=https://manage-a-supervision-dev.hmpps.service.justice.gov.uk
            + + +
            Parameter
            appointment-id
            Attack
            \outcome
            Solution +

            Assume all input is malicious. Use an "accept known good" input validation strategy, i.e., use an allow list of acceptable inputs that strictly conform to specifications. Reject any input that does not strictly conform to specifications, or transform it into something that does. Do not rely exclusively on looking for malicious or malformed inputs (i.e., do not rely on a deny list). However, deny lists can be useful for detecting potential attacks or determining which inputs are so malformed that they should be rejected outright.

            + +

            When performing input validation, consider all potentially relevant properties, including length, type of input, the full range of acceptable values, missing or extra inputs, syntax, consistency across related fields, and conformance to business rules. As an example of business rule logic, "boat" may be syntactically valid because it only contains alphanumeric characters, but it is not valid if you are expecting colors such as "red" or "blue."

            + +

            For filenames, use stringent allow lists that limit the character set to be used. If feasible, only allow a single "." character in the filename to avoid weaknesses, and exclude directory separators such as "/". Use an allow list of allowable file extensions.

            + +

            Warning: if you attempt to cleanse your data, then do so that the end result is not in the form that can be dangerous. A sanitizing mechanism can remove characters such as '.' and ';' which may be required for some exploits. An attacker can try to fool the sanitizing mechanism into "cleaning" data into a dangerous form. Suppose the attacker injects a '.' inside a filename (e.g. "sensi.tiveFile") and the sanitizing mechanism removes the character resulting in the valid filename, "sensitiveFile". If the input data are now assumed to be safe, then the file may be compromised.

            + +

            Inputs should be decoded and canonicalized to the application's current internal representation before being validated. Make sure that your application does not decode the same input twice. Such errors could be used to bypass allow list schemes by introducing dangerous inputs after they have been checked.

            + +

            Use a built-in path canonicalization function (such as realpath() in C) that produces the canonical version of the pathname, which effectively removes ".." sequences and symbolic links.

            + +

            Run your code using the lowest privileges that are required to accomplish the necessary tasks. If possible, create isolated accounts with limited privileges that are only used for a single task. That way, a successful attack will not immediately give the attacker access to the rest of the software or its environment. For example, database applications rarely need to run as the database administrator, especially in day-to-day operations.

            + +

            When the set of acceptable objects, such as filenames or URLs, is limited or known, create a mapping from a set of fixed input values (such as numeric IDs) to the actual filenames or URLs, and reject all other inputs.

            + +

            Run your code in a "jail" or similar sandbox environment that enforces strict boundaries between the process and the operating system. This may effectively restrict which files can be accessed in a particular directory or which commands can be executed by your software.

            + +

            OS-level examples include the Unix chroot jail, AppArmor, and SELinux. In general, managed code may provide some protection. For example, java.io.FilePermission in the Java SecurityManager allows you to specify restrictions on file operations.

            + +

            This may not be a feasible solution, and it only limits the impact to the operating system; the rest of your application may still be subject to compromise.

            +
            + +
          2. +
          +
        2. + +
        +
      2. + + + +
      +
    2. + + + @@ -481,7 +682,7 @@

    3. CSP: Wildcard Directive (1) + href="#alert-type-1">CSP: Wildcard Directive (1)
      1. @@ -522,14 +723,14 @@
        Request
        - Request line and header section (444 bytes) + Request line and header section (442 bytes)
        GET https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets HTTP/1.1
         host: manage-a-supervision-dev.hmpps.service.justice.gov.uk
         user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.0.0 Safari/537.36
         pragma: no-cache
         cache-control: no-cache
        -Cookie: hmpps-manage-a-supervision-ui.session=s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I
        +Cookie: hmpps-manage-a-supervision-ui.session=s%3AIls2mlT2zoARQLaTeoLkZnSLuZqvUeEL.IM4oyOwa07kxpsEtsu67JwMExU5v5nFjV5dwEQV5AHU
         
         
        @@ -545,10 +746,10 @@
        Response
        - Status line and header section (966 bytes) + Status line and header section (964 bytes)
        HTTP/1.1 301 Moved Permanently
        -Date: Mon, 08 Apr 2024 08:34:32 GMT
        +Date: Tue, 09 Apr 2024 08:34:49 GMT
         Content-Type: text/html; charset=UTF-8
         Content-Length: 179
         Connection: keep-alive
        @@ -566,10 +767,10 @@ 
        X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-XSS-Protection: 0 -X-Request-Id: 69d9aefffaf9688a2399c5f428ea636a +X-Request-Id: c343de905bf4ab488995eb3a789b23c4 Location: /assets/ Vary: Accept-Encoding -Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I; Path=/; Expires=Mon, 08 Apr 2024 10:34:32 GMT; HttpOnly; Secure; SameSite=Lax +Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3AIls2mlT2zoARQLaTeoLkZnSLuZqvUeEL.IM4oyOwa07kxpsEtsu67JwMExU5v5nFjV5dwEQV5AHU; Path=/; Expires=Tue, 09 Apr 2024 10:34:49 GMT; HttpOnly; Secure; SameSite=Lax
        @@ -649,7 +850,7 @@

      2. Private IP Disclosure (1) + href="#alert-type-2">Private IP Disclosure (1)
        1. @@ -686,7 +887,7 @@
          Request
          - Request line and header section (547 bytes) + Request line and header section (545 bytes)
          GET https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg HTTP/1.1
           host: manage-a-supervision-dev.hmpps.service.justice.gov.uk
          @@ -694,7 +895,7 @@ 
          pragma: no-cache cache-control: no-cache referer: https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sitemap.xml -Cookie: hmpps-manage-a-supervision-ui.session=s%3A9hcXfwE89nLAN75P9CsfDEFujbC9XjKW.T4pRxIE7k3lzUMJJxh0bIoAi0lizPQROckPQBl%2FHroo +Cookie: hmpps-manage-a-supervision-ui.session=s%3ArXVjf5uDcSlEH-9cFDaGcGVqs5nRVT46.3dyG0EQoega0IfgTwLz45o5MIeFEapyjvuKNtZOcmZg
          @@ -710,15 +911,15 @@
          Response
          - Status line and header section (1386 bytes) + Status line and header section (1384 bytes)
          HTTP/1.1 200 OK
          -Date: Mon, 08 Apr 2024 08:34:33 GMT
          +Date: Tue, 09 Apr 2024 08:34:50 GMT
           Content-Type: image/svg+xml
           Content-Length: 1846
           Connection: keep-alive
           request-context: appId=cid-v1:
          -Content-Security-Policy: default-src 'self';script-src 'self' 'nonce-4ba927ae31999135329cc460e80f3ae4';style-src 'self' 'nonce-4ba927ae31999135329cc460e80f3ae4';font-src 'self';form-action 'self' https://sign-in-dev.hmpps.service.justice.gov.uk/auth;base-uri 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';upgrade-insecure-requests
          +Content-Security-Policy: default-src 'self';script-src 'self' 'nonce-ba13ae9df15ed20d49bfbcba7fe9521f';style-src 'self' 'nonce-ba13ae9df15ed20d49bfbcba7fe9521f';font-src 'self';form-action 'self' https://sign-in-dev.hmpps.service.justice.gov.uk/auth;base-uri 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';upgrade-insecure-requests
           Cross-Origin-Embedder-Policy: require-corp
           Cross-Origin-Opener-Policy: same-origin
           Cross-Origin-Resource-Policy: same-origin
          @@ -731,13 +932,13 @@ 
          X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-XSS-Protection: 0 -X-Request-Id: f6760e9009f14eb2105596bbd10fccf2 +X-Request-Id: 2283897e0dbea58cd0af5e9a652b7828 Accept-Ranges: bytes Cache-Control: public, max-age=3600 Last-Modified: Thu, 04 Apr 2024 16:37:41 GMT ETag: W/"736-18ea9f92408" Vary: Accept-Encoding -Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3A9hcXfwE89nLAN75P9CsfDEFujbC9XjKW.T4pRxIE7k3lzUMJJxh0bIoAi0lizPQROckPQBl%2FHroo; Path=/; Expires=Mon, 08 Apr 2024 10:34:33 GMT; HttpOnly; Secure; SameSite=Lax +Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3ArXVjf5uDcSlEH-9cFDaGcGVqs5nRVT46.3dyG0EQoega0IfgTwLz45o5MIeFEapyjvuKNtZOcmZg; Path=/; Expires=Tue, 09 Apr 2024 10:34:50 GMT; HttpOnly; Secure; SameSite=Lax
          @@ -794,7 +995,7 @@

        2. Timestamp Disclosure - Unix (1) + href="#alert-type-3">Timestamp Disclosure - Unix (1)
          1. @@ -831,14 +1032,14 @@
            Request
            - Request line and header section (480 bytes) + Request line and header section (478 bytes)
            GET https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517 HTTP/1.1
             host: manage-a-supervision-dev.hmpps.service.justice.gov.uk
             user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.0.0 Safari/537.36
             pragma: no-cache
             cache-control: no-cache
            -Cookie: hmpps-manage-a-supervision-ui.session=s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I
            +Cookie: hmpps-manage-a-supervision-ui.session=s%3AIls2mlT2zoARQLaTeoLkZnSLuZqvUeEL.IM4oyOwa07kxpsEtsu67JwMExU5v5nFjV5dwEQV5AHU
             
             
            @@ -854,15 +1055,15 @@
            Response
            - Status line and header section (1400 bytes) + Status line and header section (1398 bytes)
            HTTP/1.1 200 OK
            -Date: Mon, 08 Apr 2024 08:34:32 GMT
            +Date: Tue, 09 Apr 2024 08:34:50 GMT
             Content-Type: text/css; charset=UTF-8
             Content-Length: 186773
             Connection: keep-alive
             request-context: appId=cid-v1:
            -Content-Security-Policy: default-src 'self';script-src 'self' 'nonce-6b9cd17e20f3e33635b5d9b840dbb2bc';style-src 'self' 'nonce-6b9cd17e20f3e33635b5d9b840dbb2bc';font-src 'self';form-action 'self' https://sign-in-dev.hmpps.service.justice.gov.uk/auth;base-uri 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';upgrade-insecure-requests
            +Content-Security-Policy: default-src 'self';script-src 'self' 'nonce-22e953939232ef50bf3435405423a8e2';style-src 'self' 'nonce-22e953939232ef50bf3435405423a8e2';font-src 'self';form-action 'self' https://sign-in-dev.hmpps.service.justice.gov.uk/auth;base-uri 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';upgrade-insecure-requests
             Cross-Origin-Embedder-Policy: require-corp
             Cross-Origin-Opener-Policy: same-origin
             Cross-Origin-Resource-Policy: same-origin
            @@ -875,13 +1076,13 @@ 
            X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-XSS-Protection: 0 -X-Request-Id: 4c12227925fe92d9d726b62efb32d4e8 +X-Request-Id: 9eedeaf97c9dfbd42119a6a43c3c434f Accept-Ranges: bytes Cache-Control: public, max-age=3600 Last-Modified: Thu, 04 Apr 2024 16:37:52 GMT ETag: W/"2d995-18ea9f94f00" Vary: Accept-Encoding -Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I; Path=/; Expires=Mon, 08 Apr 2024 10:34:32 GMT; HttpOnly; Secure; SameSite=Lax +Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3AIls2mlT2zoARQLaTeoLkZnSLuZqvUeEL.IM4oyOwa07kxpsEtsu67JwMExU5v5nFjV5dwEQV5AHU; Path=/; Expires=Tue, 09 Apr 2024 10:34:50 GMT; HttpOnly; Secure; SameSite=Lax
            @@ -945,7 +1146,7 @@

          2. Modern Web Application (1) + href="#alert-type-5">Modern Web Application (1)
            1. @@ -977,7 +1178,7 @@
              Request
              - Request line and header section (564 bytes) + Request line and header section (570 bytes)
              GET https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff/oasys HTTP/1.1
               host: manage-a-supervision-dev.hmpps.service.justice.gov.uk
              @@ -985,7 +1186,7 @@ 
              pragma: no-cache cache-control: no-cache referer: https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details -Cookie: hmpps-manage-a-supervision-ui.session=s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY +Cookie: hmpps-manage-a-supervision-ui.session=s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM
              @@ -1001,15 +1202,15 @@
              Response
              - Status line and header section (1419 bytes) + Status line and header section (1425 bytes)
              HTTP/1.1 200 OK
              -Date: Mon, 08 Apr 2024 08:34:52 GMT
              +Date: Tue, 09 Apr 2024 08:35:11 GMT
               Content-Type: text/html; charset=utf-8
               Content-Length: 28437
               Connection: keep-alive
               request-context: appId=cid-v1:
              -Content-Security-Policy: default-src 'self';script-src 'self' 'nonce-6966553f332fe2f217e26e4af257af4b';style-src 'self' 'nonce-6966553f332fe2f217e26e4af257af4b';font-src 'self';form-action 'self' https://sign-in-dev.hmpps.service.justice.gov.uk/auth;base-uri 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';upgrade-insecure-requests
              +Content-Security-Policy: default-src 'self';script-src 'self' 'nonce-d67cf8fb21f990d9dc69bb81ecb7ab0e';style-src 'self' 'nonce-d67cf8fb21f990d9dc69bb81ecb7ab0e';font-src 'self';form-action 'self' https://sign-in-dev.hmpps.service.justice.gov.uk/auth;base-uri 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';upgrade-insecure-requests
               Cross-Origin-Embedder-Policy: require-corp
               Cross-Origin-Opener-Policy: same-origin
               Cross-Origin-Resource-Policy: same-origin
              @@ -1022,13 +1223,13 @@ 
              X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-XSS-Protection: 0 -X-Request-Id: 527b28aa0672311c0c3b8e4f8e5dd5cd +X-Request-Id: 6290d490b7bb181813896043ad2f4fc6 Surrogate-Control: no-store Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate Expires: 0 -ETag: W/"6f15-s/t1jH/9btm8fcMrPaAMiVrNdw0" +ETag: W/"6f15-yejbwg2kHCKC6XfKf52h09MW12I" Vary: Accept-Encoding -Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY; Path=/; Expires=Mon, 08 Apr 2024 10:34:52 GMT; HttpOnly; Secure; SameSite=Lax +Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM; Path=/; Expires=Tue, 09 Apr 2024 10:35:11 GMT; HttpOnly; Secure; SameSite=Lax
              @@ -1058,7 +1259,7 @@
              </head> <body class="govuk-template__body"> - <script nonce="6966553f332fe2f217e26e4af257af4b">document.body.className += ' js-enabled' + ('noModule' in HTMLScriptElement.prototype ? ' govuk-frontend-supported' : '');</script> + <script nonce="d67cf8fb21f990d9dc69bb81ecb7ab0e">document.body.className += ' js-enabled' + ('noModule' in HTMLScriptElement.prototype ? ' govuk-frontend-supported' : '');</script> @@ -1327,7 +1528,7 @@

            2. Session Management Response Identified (1) + href="#alert-type-7">Session Management Response Identified (1)
              1. @@ -1394,10 +1595,10 @@
                Status line and header section (1623 bytes)
                HTTP/1.1 302
                -Date: Mon, 08 Apr 2024 08:34:25 GMT
                +Date: Tue, 09 Apr 2024 08:34:42 GMT
                 Content-Length: 0
                 Connection: keep-alive
                -Set-Cookie: jwtSession=eyJhbGciOiJSUzI1NiJ9.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.YWSlp0G5klNhsPiex4fSRMlbJUUaIeIUDULOdrhiLP2tOM-ez7ZuD9IncGk-f9eyJY3AiceOOv1D7QU-UxOV1lo0O7-kfIuBJOR-GR80IzG5PznRIWaQqyEmEkeU6v1X3JpOOWsSKR42FTnwFBpR6UlPmT_AXkabLogV9cZaR_EMMFKTuKAHeH8i0wj2cjk6VtbbTxiVaJC06YcNxuUx7geOGL_EJkgYYiLV7u_SR0Y1YzJ9pS94bU8i-juqnNEABZAXbEW6V0mZnIQv11ROeIRCrVj3auMAEDNQc3fwBlAle3dCNgY56VA1iPn0lEKyvmQjCJVPnwdh2J-CnGaAYg; Max-Age=43200; Expires=Mon, 08 Apr 2024 20:34:25 GMT; Path=/auth; Secure; HttpOnly
                +Set-Cookie: jwtSession=eyJhbGciOiJSUzI1NiJ9.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.jBILdwOVSuxO7P9a-taZVt9HTG15NWDtqIwO3wMqEuj7LiTR0IOk50CkyPHTi_1Va_qTzAp-Eb1uITPAH1Du-jdXLAQ3UxTDUP71Yblo5kWmYrlerQIDy7l0xhWjND25KEEVNLKTL8-rB_AuoG3f5cyQvOCv2Z8kL20EiFCZJso_ACwSZYi2lxz5GRhPvpQ80VDr3NxhB_jL7cRqwXMOrbzslrmIXd6irkOGq-YUNCoIA_ptaBlke1gIBEQuVUZfN2IULZ1mOGLJO78JdzfdsiZtGtxUE8dEfEX9N41SMD0TyH6t-xDf6dvRuwJ1QHc3PYWDY3LlLOIL_cmA_7sV7w; Max-Age=43200; Expires=Tue, 09 Apr 2024 20:34:42 GMT; Path=/auth; Secure; HttpOnly
                 X-Content-Type-Options: nosniff
                 X-XSS-Protection: 0
                 Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                @@ -1425,7 +1626,7 @@ 
                Evidence -
                eyJhbGciOiJSUzI1NiJ9.eyJqdGkiOiJlMWM0ZjQ3NS0wMmQwLTQyOTgtYTRiYy1kMDRhNzBiN2U2ZDEiLCJzdWIiOiJBVVRPTUFURURURVNUVVNFUiIsImF1dGhvcml0aWVzIjoiUk9MRV9QUkVQQVJFX0FfQ0FTRSxST0xFX1BGX1NURF9QUk9CQVRJT04sUk9MRV9HTE9CQUxfU0VBUkNILFJPTEVfUEZfQVBQUk9WQUwsUk9MRV9QRl9OQVRJT05BTF9SRUFERVIsUk9MRV9QRl9IUSxST0xFX0xJQ0VOQ0VfQUNPLFJPTEVfTUFOQUdFX0FfV09SS0ZPUkNFX0FMTE9DQVRFLFJPTEVfV09SS0xPQURfTUVBU1VSRU1FTlQsUk9MRV9NQUtFX1JFQ0FMTF9ERUNJU0lPTixST0xFX1NPQ19DT01NVU5JVFksUk9MRV9USUVSX1NFUlZJQ0VfVVNFUixST0xFX0xJQ0VOQ0VfUk8sUk9MRV9MSUNFTkNFX1JPX1JFQURfT05MWSxST0xFX0xJQ0VOQ0VfVkFSWSxST0xFX1BST0JBVElPTiIsIm5hbWUiOiJBdXRvbWF0ZWRUZXN0VXNlciBBdXRvbWF0ZWRUZXN0VXNlciIsImF1dGhfc291cmNlIjoiZGVsaXVzIiwidXNlcl9pZCI6IjI1MDAyNTM1OTEiLCJwYXNzZWRfbWZhIjpmYWxzZSwiZXhwIjoxNzEyNjA4NDY1fQ.YWSlp0G5klNhsPiex4fSRMlbJUUaIeIUDULOdrhiLP2tOM-ez7ZuD9IncGk-f9eyJY3AiceOOv1D7QU-UxOV1lo0O7-kfIuBJOR-GR80IzG5PznRIWaQqyEmEkeU6v1X3JpOOWsSKR42FTnwFBpR6UlPmT_AXkabLogV9cZaR_EMMFKTuKAHeH8i0wj2cjk6VtbbTxiVaJC06YcNxuUx7geOGL_EJkgYYiLV7u_SR0Y1YzJ9pS94bU8i-juqnNEABZAXbEW6V0mZnIQv11ROeIRCrVj3auMAEDNQc3fwBlAle3dCNgY56VA1iPn0lEKyvmQjCJVPnwdh2J-CnGaAYg
                +
                eyJhbGciOiJSUzI1NiJ9.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.jBILdwOVSuxO7P9a-taZVt9HTG15NWDtqIwO3wMqEuj7LiTR0IOk50CkyPHTi_1Va_qTzAp-Eb1uITPAH1Du-jdXLAQ3UxTDUP71Yblo5kWmYrlerQIDy7l0xhWjND25KEEVNLKTL8-rB_AuoG3f5cyQvOCv2Z8kL20EiFCZJso_ACwSZYi2lxz5GRhPvpQ80VDr3NxhB_jL7cRqwXMOrbzslrmIXd6irkOGq-YUNCoIA_ptaBlke1gIBEQuVUZfN2IULZ1mOGLJO78JdzfdsiZtGtxUE8dEfEX9N41SMD0TyH6t-xDf6dvRuwJ1QHc3PYWDY3LlLOIL_cmA_7sV7w
                Solution @@ -1462,7 +1663,7 @@

              2. Information Disclosure - Suspicious Comments (1) + href="#alert-type-4">Information Disclosure - Suspicious Comments (1)
                1. @@ -1502,14 +1703,14 @@
                  Request
                  - Request line and header section (472 bytes) + Request line and header section (470 bytes)
                  GET https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js HTTP/1.1
                   host: manage-a-supervision-dev.hmpps.service.justice.gov.uk
                   user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.0.0 Safari/537.36
                   pragma: no-cache
                   cache-control: no-cache
                  -Cookie: hmpps-manage-a-supervision-ui.session=s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I
                  +Cookie: hmpps-manage-a-supervision-ui.session=s%3AIls2mlT2zoARQLaTeoLkZnSLuZqvUeEL.IM4oyOwa07kxpsEtsu67JwMExU5v5nFjV5dwEQV5AHU
                   
                   
                  @@ -1525,15 +1726,15 @@
                  Response
                  - Status line and header section (1412 bytes) + Status line and header section (1410 bytes)
                  HTTP/1.1 200 OK
                  -Date: Mon, 08 Apr 2024 08:34:32 GMT
                  +Date: Tue, 09 Apr 2024 08:34:49 GMT
                   Content-Type: application/javascript; charset=UTF-8
                   Content-Length: 39486
                   Connection: keep-alive
                   request-context: appId=cid-v1:
                  -Content-Security-Policy: default-src 'self';script-src 'self' 'nonce-ebdabf05f2da8d04eee1157113d14842';style-src 'self' 'nonce-ebdabf05f2da8d04eee1157113d14842';font-src 'self';form-action 'self' https://sign-in-dev.hmpps.service.justice.gov.uk/auth;base-uri 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';upgrade-insecure-requests
                  +Content-Security-Policy: default-src 'self';script-src 'self' 'nonce-9809648c51342ff735788fc5c4a6d410';style-src 'self' 'nonce-9809648c51342ff735788fc5c4a6d410';font-src 'self';form-action 'self' https://sign-in-dev.hmpps.service.justice.gov.uk/auth;base-uri 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';upgrade-insecure-requests
                   Cross-Origin-Embedder-Policy: require-corp
                   Cross-Origin-Opener-Policy: same-origin
                   Cross-Origin-Resource-Policy: same-origin
                  @@ -1546,13 +1747,13 @@ 
                  X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-XSS-Protection: 0 -X-Request-Id: 5afc499905e4059636aa7cea7d4b0c0f +X-Request-Id: c621c64d3f7198a5fe3f0dfb557ad506 Accept-Ranges: bytes Cache-Control: public, max-age=3600 Last-Modified: Thu, 04 Apr 2024 16:37:40 GMT ETag: W/"9a3e-18ea9f92020" Vary: Accept-Encoding -Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I; Path=/; Expires=Mon, 08 Apr 2024 10:34:32 GMT; HttpOnly; Secure; SameSite=Lax +Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3AIls2mlT2zoARQLaTeoLkZnSLuZqvUeEL.IM4oyOwa07kxpsEtsu67JwMExU5v5nFjV5dwEQV5AHU; Path=/; Expires=Tue, 09 Apr 2024 10:34:49 GMT; HttpOnly; Secure; SameSite=Lax
                  @@ -1587,7 +1788,7 @@
                2. Re-examine Cache-control Directives (1) + href="#alert-type-6">Re-examine Cache-control Directives (1)
                  1. @@ -1616,7 +1817,7 @@
                    Request
                    - Request line and header section (540 bytes) + Request line and header section (546 bytes)
                    GET https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/manifest.json HTTP/1.1
                     host: manage-a-supervision-dev.hmpps.service.justice.gov.uk
                    @@ -1624,7 +1825,7 @@ 
                    pragma: no-cache cache-control: no-cache referer: https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sitemap.xml -Cookie: hmpps-manage-a-supervision-ui.session=s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY +Cookie: hmpps-manage-a-supervision-ui.session=s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM
                    @@ -1640,15 +1841,15 @@
                    Response
                    - Status line and header section (1401 bytes) + Status line and header section (1407 bytes)
                    HTTP/1.1 200 OK
                    -Date: Mon, 08 Apr 2024 08:34:48 GMT
                    +Date: Tue, 09 Apr 2024 08:35:06 GMT
                     Content-Type: application/json; charset=UTF-8
                     Content-Length: 800
                     Connection: keep-alive
                     request-context: appId=cid-v1:
                    -Content-Security-Policy: default-src 'self';script-src 'self' 'nonce-9301568ffccfcc637c1d7f96201e9317';style-src 'self' 'nonce-9301568ffccfcc637c1d7f96201e9317';font-src 'self';form-action 'self' https://sign-in-dev.hmpps.service.justice.gov.uk/auth;base-uri 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';upgrade-insecure-requests
                    +Content-Security-Policy: default-src 'self';script-src 'self' 'nonce-7bce747551dde11848fbf0374f28dea6';style-src 'self' 'nonce-7bce747551dde11848fbf0374f28dea6';font-src 'self';form-action 'self' https://sign-in-dev.hmpps.service.justice.gov.uk/auth;base-uri 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';upgrade-insecure-requests
                     Cross-Origin-Embedder-Policy: require-corp
                     Cross-Origin-Opener-Policy: same-origin
                     Cross-Origin-Resource-Policy: same-origin
                    @@ -1661,13 +1862,13 @@ 
                    X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-XSS-Protection: 0 -X-Request-Id: bb68649e8b41644a2971d430a8a8d6b3 +X-Request-Id: 6c95b2a7894bc5b0b44c0789ba310428 Accept-Ranges: bytes Cache-Control: public, max-age=3600 Last-Modified: Thu, 04 Apr 2024 16:37:40 GMT ETag: W/"320-18ea9f92020" Vary: Accept-Encoding -Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY; Path=/; Expires=Mon, 08 Apr 2024 10:34:48 GMT; HttpOnly; Secure; SameSite=Lax +Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM; Path=/; Expires=Tue, 09 Apr 2024 10:35:06 GMT; HttpOnly; Secure; SameSite=Lax
                    @@ -1762,6 +1963,41 @@

                    Alert types

                    1. +

                      Path Traversal

                      + + + + + + + + + + + + + + + + + +
                      Source + + raised by an active scanner (Path Traversal) + +
                      CWE ID22
                      WASC ID33
                      Reference +
                        +
                      1. http://projects.webappsec.org/Path-Traversal
                      2. +
                      3. https://cwe.mitre.org/data/definitions/22.html
                      4. +
                      +
                      +
                    2. +
                    3. CSP: Wildcard Directive

                      @@ -1804,7 +2040,7 @@

                      CSP: Wildcard Directive

                    4. + id="alert-type-2">

                      Private IP Disclosure

                      @@ -1837,7 +2073,7 @@

                      Private IP Disclosure

                    5. + id="alert-type-3">

                      Timestamp Disclosure - Unix

                      @@ -1870,7 +2106,7 @@

                      Timestamp Disclosure - Unix

                    6. + id="alert-type-4">

                      Information Disclosure - Suspicious Comments

                      @@ -1895,7 +2131,7 @@

                      Information Disclosure - Suspicious Comments

                    7. + id="alert-type-5">

                      Modern Web Application

                      @@ -1913,7 +2149,7 @@

                      Modern Web Application

                    8. + id="alert-type-6">

                      Re-examine Cache-control Directives

                      @@ -1950,7 +2186,7 @@

                      Re-examine Cache-control Directives

                    9. + id="alert-type-7">

                      Session Management Response Identified

                      diff --git a/zap-report/report.json b/zap-report/report.json index cf472a1d..fc2f1c37 100644 --- a/zap-report/report.json +++ b/zap-report/report.json @@ -1,7 +1,7 @@ { "@programName": "ZAP", "@version": "2.14.0", - "@generated": "Mon, 8 Apr 2024 09:35:13", + "@generated": "Tue, 9 Apr 2024 09:35:31", "site":[ { "@name": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk", @@ -9,6 +9,33 @@ "@port": "443", "@ssl": "true", "alerts": [ + { + "pluginid": "6", + "alertRef": "6-5", + "alert": "Path Traversal", + "name": "Path Traversal", + "riskcode": "3", + "confidence": "1", + "riskdesc": "High (Low)", + "desc": "

                      The Path Traversal attack technique allows an attacker access to files, directories, and commands that potentially reside outside the web document root directory. An attacker may manipulate a URL in such a way that the web site will execute or reveal the contents of arbitrary files anywhere on the web server. Any device that exposes an HTTP-based interface is potentially vulnerable to Path Traversal.

                      Most web sites restrict user access to a specific portion of the file-system, typically called the \"web document root\" or \"CGI root\" directory. These directories contain the files intended for user access and the executable necessary to drive web application functionality. To access files or execute commands anywhere on the file-system, Path Traversal attacks will utilize the ability of special-characters sequences.

                      The most basic Path Traversal attack uses the \"../\" special-character sequence to alter the resource location requested in the URL. Although most popular web servers will prevent this technique from escaping the web document root, alternate encodings of the \"../\" sequence may help bypass the security filters. These method variations include valid and invalid Unicode-encoding (\"..%u2216\" or \"..%c0%af\") of the forward slash character, backslash characters (\"..\\\") on Windows-based servers, URL encoded characters \"%2e%2e%2f\"), and double URL encoding (\"..%255c\") of the backslash character.

                      Even if the web server properly restricts Path Traversal attempts in the URL path, a web application itself may still be vulnerable due to improper handling of user-supplied input. This is a common problem of web applications that use template mechanisms or load static text from files. In variations of the attack, the original URL parameter value is substituted with the file name of one of the web application's dynamic scripts. Consequently, the results can reveal source code because the file is interpreted as text instead of an executable script. These techniques often employ additional special characters such as the dot (\".\") to reveal the listing of the current working directory, or \"%00\" NULL characters in order to bypass rudimentary file extension checks.

                      ", + "instances":[ + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome", + "method": "POST", + "param": "appointment-id", + "attack": "\\outcome", + "evidence": "", + "otherinfo": "" + } + ], + "count": "1", + "solution": "

                      Assume all input is malicious. Use an \"accept known good\" input validation strategy, i.e., use an allow list of acceptable inputs that strictly conform to specifications. Reject any input that does not strictly conform to specifications, or transform it into something that does. Do not rely exclusively on looking for malicious or malformed inputs (i.e., do not rely on a deny list). However, deny lists can be useful for detecting potential attacks or determining which inputs are so malformed that they should be rejected outright.

                      When performing input validation, consider all potentially relevant properties, including length, type of input, the full range of acceptable values, missing or extra inputs, syntax, consistency across related fields, and conformance to business rules. As an example of business rule logic, \"boat\" may be syntactically valid because it only contains alphanumeric characters, but it is not valid if you are expecting colors such as \"red\" or \"blue.\"

                      For filenames, use stringent allow lists that limit the character set to be used. If feasible, only allow a single \".\" character in the filename to avoid weaknesses, and exclude directory separators such as \"/\". Use an allow list of allowable file extensions.

                      Warning: if you attempt to cleanse your data, then do so that the end result is not in the form that can be dangerous. A sanitizing mechanism can remove characters such as '.' and ';' which may be required for some exploits. An attacker can try to fool the sanitizing mechanism into \"cleaning\" data into a dangerous form. Suppose the attacker injects a '.' inside a filename (e.g. \"sensi.tiveFile\") and the sanitizing mechanism removes the character resulting in the valid filename, \"sensitiveFile\". If the input data are now assumed to be safe, then the file may be compromised.

                      Inputs should be decoded and canonicalized to the application's current internal representation before being validated. Make sure that your application does not decode the same input twice. Such errors could be used to bypass allow list schemes by introducing dangerous inputs after they have been checked.

                      Use a built-in path canonicalization function (such as realpath() in C) that produces the canonical version of the pathname, which effectively removes \"..\" sequences and symbolic links.

                      Run your code using the lowest privileges that are required to accomplish the necessary tasks. If possible, create isolated accounts with limited privileges that are only used for a single task. That way, a successful attack will not immediately give the attacker access to the rest of the software or its environment. For example, database applications rarely need to run as the database administrator, especially in day-to-day operations.

                      When the set of acceptable objects, such as filenames or URLs, is limited or known, create a mapping from a set of fixed input values (such as numeric IDs) to the actual filenames or URLs, and reject all other inputs.

                      Run your code in a \"jail\" or similar sandbox environment that enforces strict boundaries between the process and the operating system. This may effectively restrict which files can be accessed in a particular directory or which commands can be executed by your software.

                      OS-level examples include the Unix chroot jail, AppArmor, and SELinux. In general, managed code may provide some protection. For example, java.io.FilePermission in the Java SecurityManager allows you to specify restrictions on file operations.

                      This may not be a feasible solution, and it only limits the impact to the operating system; the rest of your application may still be subject to compromise.

                      ", + "otherinfo": "", + "reference": "

                      http://projects.webappsec.org/Path-Traversal

                      https://cwe.mitre.org/data/definitions/22.html

                      ", + "cweid": "22", + "wascid": "33", + "sourceid": "1526" + }, { "pluginid": "10055", "alertRef": "10055-4", @@ -262,7 +289,7 @@ "reference": "", "cweid": "-1", "wascid": "-1", - "sourceid": "415" + "sourceid": "418" }, { "pluginid": "10015", @@ -306,143 +333,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-16QMinlxkV3cfMWn5QcKVTQNIQsoMe2.EEYC7DdQ2FUmPI%2FW%2FUJINogod0s1laRr51iYkoOkEMI", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-4hgBIkSaMft-lWqHAuqYo_mfn0tcxCM.79JaEjoKVErQVJcSF%2BLq2QXmlbD4fj81cCi9sd3qAZA", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-4rIDLiSDoFHh8c6_7F2BGZBHcC2nqfi.8hTHamBVNLQXvRgb%2F4I%2FMwjybKZ59j%2FtpiAEF0UhRUQ", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-9f0S7AeAcY_T4pp1Sug1YfTCTYPPqHj.304NvqU2nKSrXag3TzaIy8ZpmM6utPIwOXQro4lUbeE", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-_nQCO3S1gNdcsO_I9VLX_I57Et2aDMh.MKwzWLl2P5Xen22LSL2KlqDQkTuwaOchodPBPQ8i388", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-dvL58WU2GMuPuKEzGZ6Vq2O6WZz3ptM.hBhWWnbf9zkcH%2Fnva%2FOgaHTatHyUjsAxn7f3CSz7GbA", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A0-ixqkpd1GUxcsiLI5ASbLsSce0rfYFk.lNMQA06%2FDT1LLZe%2BKwKF7AQ7RZuSvbeJiDVJZ96q7RU", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A040KvkRs-3D7YlJ023YRbGMA8TZ-UWWQ.s1bLpZdr9y%2BmXpG6LA%2FDJgIBWNPsq9pVR%2FHPYXag%2B0w", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A04Jc5Y8zE0MvP38ZTNPQ351930pBKDZ3.3Fmp7a9JqxdiyovH5U7rFC%2B%2FbKrHNo%2FUh6kZ4CYP4Og", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A060vFvKqXAFCgWzG4VgvQGAT_goMC9hj.KbNbsLBng2pD3ZDVz04I%2BSCxGdBggOl30K2ezn7xHb4", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A0LITSzHeGQMRyeBzZd3CrJ7eHcmjG8Ab.aeHudECXeECwqxMGR5dPc5BERz5%2FbUelT1UJSTNS0WA", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A0PZMatYgB7xf3bNFHmdUDNa65ICDwbj7.3fpsAMsn8Ze73zIULaXgp34aThPV98wuta%2F7is3dAbE", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A0on1VMLR6CAssYQffSZ02pY2hZbNmxUc.20Ct1IHmgTp%2FJ5IlmrnetL4kZzC6qkVOMJ6ZznVW75Q", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A1EouKZSm00keBGDzD-nOhlnljgw_Slup.HeLps3k1I%2BWJiU5MY%2BNOM1iXF1JzjLebdtGeWmwmvnQ", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A1JbIq6hh5Z96GflMAyRDjp5uRNKV37Vi.2YoZYjTOh8QtHy4QOgmpKbguQt3v1l4mxhBqyRZZg6Y", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A1NJPVthC8Hr2uWxAT3O-MWwDgINW2cMm.K8m%2FwXzGAjhTcZgVsqTdDmEvYpSIiCCZ5WLX8KpgiiU", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A1RW46QvEWHctgZTBCEw_yp_EVxPTtn9e.H6aVnEjcliR8ZdnBHAWQ9gubwYOGc1Z2xj9WiNs7fI8", + "evidence": "s%3AIls2mlT2zoARQLaTeoLkZnSLuZqvUeEL.IM4oyOwa07kxpsEtsu67JwMExU5v5nFjV5dwEQV5AHU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -450,7 +341,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1TuRLx-QG36dmmTy61ghAwadyGiEHxrm.wn9lpujaJZe8Vfi1u8ysnC%2F86U7lABvUGZz7%2BpLN4hs", + "evidence": "s%3A-HOVTpo-1erfjM08qVzZrhIWocqqKjHu.VEyM34VgkRT7%2F7qWLqcIFVwq8oCdKoedhRj1EDuudK4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -458,7 +349,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1XuhvFuYgFkh7yjvUgJSS16Kc0ILcXns.udrdyZXDdHlOGyFoGEHaRgEBQgSR4YUSHHWpFZOxXu8", + "evidence": "s%3A-PYI7rSwyYWw3PolVwQIAppIJ-3QP36B.GTWcTtml2B02TPujUsTpkAyThCD%2BNwXQKmPv1XK0HSs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -466,7 +357,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1_rHQupwHvXigZK-LjEqgQ82CDr-F_LE.UOV2yLZuPsbd%2F4T3gPVJxbeaGOb659uASPreHWNJgf8", + "evidence": "s%3A-TmIgDdfyQtrLlRhBTilBHF8MzG9CafH.P1RWhCKwkNU5K2gq6dc3cvgYXnICeTpfwwelqiJFs9M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -474,7 +365,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1sStse6tNALouGzfVN-ci6m-kGhYJMBk.cIuXgsEhka0AOjicXsn9ywPgxIX9TXgr00DMXzy7qWE", + "evidence": "s%3A-dh20M6Hn56qgc-UQ32M79Q8-s-g7e7A.D35lsKBSKXiRlFJZYw6OKzHmZAZhyNeMy81RL55jQcY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -482,7 +373,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A23pV7L7jFGBGEElPnJ4axoACdXiX7iQm.BXVW3lGSQhGxAIuFNzdDLh1Nrqds55OzyjF1v8BW84M", + "evidence": "s%3A00mOt9uyh8i_hh29FGop2FWHd8RWk69h.wDscTOrKYu%2FomQlGUX%2BBTh2GE7gdQROhke0VNtQtKiQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -490,7 +381,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A24pjjpzFp-x6s8AyMiUcb2QY1m_khpPp.e%2BQmPpslOwOnMnJSN5ka1XwwHscV1q%2FRh2jjAfxuji0", + "evidence": "s%3A0P0zbEAziRFKQ4iiZOBUVG10ZhinnBEx.JUE06EVQm851Cl7gX8AeYSzATWQUPzDQolOOgz7afhE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -498,7 +389,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2L9QiubFEId7OwzGFDtPqxKAhk1FM957.YJw8UeF2gpWym8VK67KhK4jDuMZjEeHxvXYA7rd08Vw", + "evidence": "s%3A0VBmjOfUve3T3xjX4k3k1XV-MdmNsJTH.mql%2B0eZ3vCapmYHVG8iL%2FbW0TDBmVKBR168vRW6g2jw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -506,7 +397,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2mIF-ZK5drXoB-6MClYy4JIN-fOANErW.Vg0cZSOzso0IJrZUexy3kMTA89%2F7K%2F6tAOPoVpJIZuM", + "evidence": "s%3A0fazfr6uHDIfp0MG6I1xrHX7Toj5psQk.uXBeX6HKcQ%2B8QqRKZm5DzUw0LiNde9eqNxSRl%2BkkmsU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -514,7 +405,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2n_WfwuDmUT5SaWEeqeaTngJoiOWELZV.gpwa8r0It%2FaGwXasQekul6b96g1E4X%2FggUiJazZT95Q", + "evidence": "s%3A16fvU2CTvHNeXQY8xVQN5iqBAG4IYbmM.sUzOjNjxh9xME7czN5SrkLkjzEZVnDgM7Zt5ohuF0kA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -522,7 +413,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2qw70jSoq13l1nA-oHw6HQLgg3Am39Wr.oJgF2ycNLz4jg2wfw7fd157cCdUuALbeZYSOG3XYmLM", + "evidence": "s%3A1AHRWT8UH_yd13-y-ow2HsQp-27zo7nl.nE%2Bt6Alp3aDMevj2Zx9lf4gtBPnQhUvohFw%2BDvrZJqw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -530,7 +421,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A30vpDX18Hb7ubdCj4IHZSkXdcnE9fVDU.AgjzRrM93vGqr3YnjYrXsb%2BeXiI3F06h3UTBbDz78RE", + "evidence": "s%3A1thLL6GH19-F0XTWVJnzJC6MrdJqen5G.kPCHIXAs3anqa7g%2FgXRmtN4oO7RwaMYdYPNTawJP3IM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -538,7 +429,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3FBIJOLmdHDlUoTdy_8CzEkmiw8lkHOp.bMmSbIBip6L6ylhxRDkjZW3ezN3jwb72uGSfKK3aB40", + "evidence": "s%3A1wddo5iUoLJg70hBIdylJL6sxJx1Ev5U.d0d8mfh%2FZrlKXLLgDKRFI1D2qsQfjUxgSri%2FxDMWEvI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -546,7 +437,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3ldG0djJGxZJ14AUVYo3f918q9sVHyH3.F4oLyj%2BotL6uxuEZ%2BkAjGQvvSfM%2BSSR%2BJjyTlkJOeXc", + "evidence": "s%3A25pvAFiQsRMugVs4VEtM8M-ESCmwlxPG.AIPLev5pEABGYQixIvcUDEebkVj%2Fqx2b7VPpw%2BO7B%2BU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -554,7 +445,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3ocn2Xfyst7sQOHflwLqgGGQAEjFrjnb.Q4cVDrdCgwj2sd5%2BtQyc0oqBIleL3Nn9ynWP1cnXPvk", + "evidence": "s%3A2N9z8PRfRwx-Nti2dHSqjiR8UmaHrEXl.jaHQhS2wU0SRtDk%2BomwALyMDTW80ADd9gChsz9sW5ZE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -562,7 +453,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A41kx2R6VtigpHzBzNJLqemBiR_hdfMwD.799qq1KwKvv6XH4ANeMCLA68A%2BLvpZUoW7sEL%2Fe2A5M", + "evidence": "s%3A2ak-vX4yf4Hs3f6cTkzDiwTmtYg_Eesh.gHYxqvuvbtSybdT3r2XeH0ggrKbJAwKs9%2BcnJr0N91c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -570,7 +461,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4HfPI0OgnKnaApuuJzSbXzHJIcn4undu.5jrH0wml5uC30ipUeUFd%2FJrci0n7Q%2F%2BqosUCCsFa3e8", + "evidence": "s%3A2auFYarRUwBs3UnrNL0XZEEopaRB4hXQ.pyARqT9B9rX7p8rkSy%2F8lO7Qd6Gtba3XsPUfhGfSSIk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -578,7 +469,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4Sk79MSov8fwNVKcC41Z8bWKgcpNO_Qr.d6wPJ06Wa%2Bmr7Lj3V5DRE6v%2FmFnnWr1%2BD5vlJvi3Je0", + "evidence": "s%3A2nmGEV5QL32d3VyI2YlvLQdq9FnNg_Ew.CnDQ%2B9VVMasiy%2B6dSDpgSKTS9lK9vuHGxYZDYynmy7E", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -586,7 +477,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4fEBTxUnov97TxFPk0ouMW1ZUclw3GG2.qrD1QBMoWnxziw2mMoBl1%2FHFqtryI%2FjPOT15CXkRP1o", + "evidence": "s%3A37Kiw0p8j_a6gCbIu_9oK301AxLNE5C2.enzQ6KDN5qqFdJmlzsPj1peJ1loZ2fuzAQqaMa0Cso4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -594,7 +485,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5BxSkPr-fWNbutLU4TniRH4nktqso7Oz.RisowqEdrryVpLF1kuJTpENh%2FMSnCceJRSoADHo3okc", + "evidence": "s%3A3MBImTr6wdZ7EvK5W8vvC9c2zzYutd-e.qyWKNMSOoEdZL00OIGXO%2FVez0DCBDDRhwRU%2FQmaVNXc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -602,7 +493,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ODAm4e7AQb-eTkHDpZmDmVM5aNzkD4a.4f9s5sCaS91VDP6uBVy6Clk%2FxFrZCS30%2BWtmANp2PtY", + "evidence": "s%3A3hmXAT8L_ugCuguqNkoayhexOFuzudRa.33%2FqspnyXgGrD5Z5dBDxLXzL%2B5acOoLtkxEntGj36is", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -610,7 +501,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ZFtHVsfQKLPTDRxKZkPxe7rochQtXbe.%2BRSHpbBIar8DGFCOILgvAkRgqWSWle0l4Efsz3mr0pY", + "evidence": "s%3A3jOaEkVfwPeLeq2UyGW9kvLLzxOXjwIV.SFctolf6qjnDQPmHalJ3zsPo%2FDSSMuPXVppuqBE5WB4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -618,7 +509,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5kDjiteHfNj9ChJ_s-mXyLb8Wuw7kSag.8t3E0m8IaLvG1u5YI6gmjhBfTJYWu2xDZV4Kq973D%2FE", + "evidence": "s%3A4BN5exNJ9TnFMrmFtN3X_bOKEFa54RLE.aZk%2FRNCf627TzULOdiC1RU%2BXLuQlDzJwpyZiQNdLcFU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -626,7 +517,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6AIdELO6Z3XPRBVZkgggW_idLRJBtQL9.BsRoqFAQftNnh0MgX5qPmcvbdGuFmqHZbvEs3evjEAE", + "evidence": "s%3A4Qbdg3vC0UL8Hh1_DoNJ4PLgcKcYTbaf.zOhTbqxC%2F3xb3HLAe4x9CJaEfEbju1v0aRjdobtuRRY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -634,7 +525,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6FQIwFEH01SFTD81M_c_k4s9D9xLH4dh.2TtnSiOCKcXh8skDPnFnWpwXzmpWbo0lzlyXI5RYqaU", + "evidence": "s%3A4Zb5ZCYIEwl760eIF705lCUQEHDqfQRR.Pa3JHj4DiX4xT28Y9GaGAceybHhIh%2FZ5XFoRS%2FVeSJY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -642,7 +533,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6GqjJs6QD1-WyAG4Ly7kf8E_eUS0WjEG.MPd%2F1nfU%2BB1CUvc4HTkc7BtdtZWYATZH0WMdgobE3hA", + "evidence": "s%3A4glh4Q9GMMXhNWjgfHJTqVPAiPVqxdA-.52oK8lronuTlwYGMRF9Yw5aPUvm9VsNdOb6usRXAO8c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -650,7 +541,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6KpQ_C1uGlsi2VCCM4wzRrmrr6Wvc9eZ.Tm3Pb4y2pFz26e99hVVChhE9cfvgPcfmoa17iYoKSEw", + "evidence": "s%3A4m8k_ufvM64cL6H9bMWm9dGGky-IAPP3.sor8IoUtAltaTmwzStpmp9CdyVOqcVUnwrrA3KDYrKU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -658,7 +549,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6ZdE0uwRh15_1ol5KfKBD9CXkyOZMtqr.3BUr5ppvBiZ%2FwaCsshwd5bD2i4PmvfAMzjjSuhyavDQ", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -666,7 +557,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6jH7T20DrkyhzSz3HQZFo_Wru2ar2mfE.tVA%2BUk8W44hRgLMKaR%2Bpzib0%2BfAfZ%2FyKNZyxR4GV6WI", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -674,7 +565,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7NaUH9L_ZyGGM6vjxwxXoD9SRt73tfWh.bXD2VsSG5ZfE%2BT8AiSWtAJZsBBIQEqZfbidUzWg4U6w", + "evidence": "s%3A552lDaU8wiY27xMkw-1ONYmTdxyXw-uY.ttNv1vVeaQXioQZcVi88IW%2BhhSXmaQZtI%2BXwTvawAc4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -682,7 +573,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7OO64RWMUBS3-SBUyL7rrew36O9_yUZ-.C5HBmJGVYCmgSX3opIsvgK6JCRWnPBN%2F6CIGG6nI%2BuM", + "evidence": "s%3A581WOMyPbEj5XudW6q3ODlUtRbIZwN1G.OjG1sfVOkGEtoNYyxT0Bh47pyKTPPxm30C90Wq3ABwM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -690,7 +581,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A5B_MdFr0oJaz8UIP17LdtdxP_-AGF5-v.F1CK5K8m3zoBfIsHgLgiEqV1zitRi40Pix%2BE%2FTUTQaY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -698,7 +589,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7Yzpb0pQ3eY3Tf0uEJkMmP0E8TGjMQx7.BVaUYJrF9ohDgpEMgt0zW8hzsaDiP5byFWkdqk1eXdQ", + "evidence": "s%3A5QRkD5GkCrIYhWYiEKzy4czNWFVrYWxt.aifFM7C3dMpVPfHuMZjIci6qQYJjg7HLPvTShf4Zq8g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -706,7 +597,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7g8Di9zcS-m8WAjPuUyVgE4BcIdnZAI_.kyYPBaAO3FzIQq8v6eYZ0n9r%2Bjg0ouxlO152TNsNhRo", + "evidence": "s%3A5WiN_5N_RsBuL6vUSQC6w2ugCPACgZRP.rVVlvBUZH3Xs9i%2FhP0DfPgJ4XDMaWmzWXqR7bPTt8Lo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -714,7 +605,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7gMS6BiX9EqAqOW7biCU31BctkncP8on.l%2FCL%2F1HITQ9TjCTt75WJXz%2BaBdAeGv4AvGVBo2E%2BV98", + "evidence": "s%3A5eoMUkFuFfg1UYa3pJraUx5GmPQFIctv.3RXmipz3jHAqPm02V%2BrGqFXIxdipXeimtmHo%2BOocyus", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -722,7 +613,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7wGVyfMB6_yo77Df2F6KqlyXB5rfHsHW.VAqZKiUUiAmaVNU7gm%2FZZHgUtdREXNjj9kcuwoRAx7M", + "evidence": "s%3A5oR-qc-DeCc7Z1OsZJci1tNG4yawGKhp.9116dMGTXan6F2m%2BCxTEMYWK6%2BYuZBtJ57tvPlPyv3w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -730,7 +621,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8DFXNF9rNSHB43m5bEMrrgMSVzfPCb6f.QP%2BlVwKCSZkBrHgkbi%2BRa%2BPqeIcbAPQViasRSEiwjuo", + "evidence": "s%3A5rLfKqFg9cNnjwqqmXGpKb-IAh1QusVB.5Lwp1quwOLtZxciq6KzZ0EFU3hzb0SiYBoEyLKUCzZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -738,7 +629,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8IWW3msK9_zwhyvgNOeAflv6_5VvRKJv.4Z53UZmleS9NlROEEEwzyJikGPypa65XPTTEKxilAm8", + "evidence": "s%3A6G5wbLnWLYHO8H_qzdMtPXN9_jv0g_PD.52Jwri4ENPE3xLLEYodPoRyYed5u3xfQnQKYIxqLBwk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -746,7 +637,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8LI7ToyZ8ePORWw7uBvNDRjPEIyQ5pdV.x1FNInCRY8YssJG7H12bzPnQaIYlWF2K2Wk6sxzdGWI", + "evidence": "s%3A6W1BN-ag55-k6u0QYn5aIrW9kKNCUcqe.kgKYMCi8ldVWBNQDRyO01Bvo8Uaydq%2BwuQiA1zj5Q0M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -754,7 +645,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8Z97tuD7ukuOzI-saKfv7QNLri2aPW8P.%2BpTRwhDqkOhq%2F%2BqIuTZ6KuyMvRDOQsZDPMcpjHB3ig0", + "evidence": "s%3A6cLv9Z4OtLT87LLKSyERdJoP_8fD9mMq.bL7qdfzkz7IYa%2FrnyPNahYmmvMa0B1p71nswO%2BCNZyk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -762,7 +653,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8faNSjQlgrX-6UNUBWSXsKujtYdv-9t5.6mUOH8yBTXKkvrL0pUEX8Mrq1lDZGM1xVi%2BhdBcNi7I", + "evidence": "s%3A7oP9vEArbdcXNiikmjOwAyTimBqq_Guy.DCsxbwcdjjN6lLhtKE6QDqDR0sI41LhgtxMoc2vi6KQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -770,7 +661,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8fmp2pYaKED1WlJWSh_SUHxbETrfC9o6.orXOS69lp6%2BZ8gHyQHqxouGXFjBjaYV47umqKYZUoHM", + "evidence": "s%3A7oTL5iQpWBYJQQurR8mycrUkpKOcgcj2.n5G2kMKNr7HmcgHP%2B0LLm4xSUf%2FtTrDvw7GGAr6Lw2E", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -778,7 +669,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8gdI4sXMPJ-0ThEerRAllG7PBpZW_wlH.r7RU1tD7zc0ZzlyErQZrFwbhWTztCQmoBTzSSLEjlUU", + "evidence": "s%3A7ryC2HMUoS8RAk3PN2XWKWqxB4XB-6Zx.n8i3hnvremcXTMGlh04qFXMNhEFlfGOfPryA6I8n5eY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -786,7 +677,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", + "evidence": "s%3A87lipEG7tBhHs9e16bjeKB3Ybe-UFOZ8.p%2FHsBCq5fUrxL3AR9gIRfbMGpfMopUChbNn%2B1E1%2BxK4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -794,7 +685,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9PDbfWBJHjk0p3j3zdjgRNdTwIx5Gp8K.BAgwGPsrc7uoterJRJIaC620yYUpScPzGJ5pMvDwXrI", + "evidence": "s%3A8PC9IEHWNvw5IHVlX4sulEtH1l94Rlqy.i08Zzv823sQkpPbFBKuHeHGCB1LE1xGpl14ZNBh%2Banc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -802,7 +693,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9hcXfwE89nLAN75P9CsfDEFujbC9XjKW.T4pRxIE7k3lzUMJJxh0bIoAi0lizPQROckPQBl%2FHroo", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -810,7 +701,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9tbd5sUAVi6Qj-PVAkdjhaYmwO1i0HP1.WVvEgw5sEmeH0L3aHOTz1OBH7DmzkAEbokXWSwT28zo", + "evidence": "s%3A93us_Vq9NfTJIUAiBJoiXec_AlHv_hlk.%2FChqQaMKAAv6R1RlNp6hhgYDsU%2BN%2BOQeyDKLUbgBYp0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -818,7 +709,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AA27UROY3GOkCk21MuCLCNrH2wncd7h0A.7Mlbe6ceftAjQr1mI16cxFLOgAw3h5xN72OooIA7WEg", + "evidence": "s%3A9AEWOyED3yuHWqWUHdr99ydz0oeZqIo7.s%2FfyXRq%2FCh0BoqiKOD%2BB%2BxCeClGkCUWZn8Tr6rtC8CY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -826,7 +717,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAE7WRNA2gqkLVSE5Zn0Sm7p5JdzWOI-F.i1Lx83fFpYxNFnkbGGfTshKlkgorJTJKUob5ToaDsGo", + "evidence": "s%3A9vrgtRwCeM0ktvrMC_7E_TeIEWBL5Pv3.DAR%2BYmA0T%2FKnma%2BNKIWT30QDnJC6C%2FRE6qdfMUPq8jI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -834,7 +725,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAIcG8SlLkMF-90gv5ABINjU4fXbv0iia.Fwxp5aS6OQRDSUnPkXxWdDWjd%2FXawcOwTZVZ4RCqtVU", + "evidence": "s%3AAKtqlESnDLgASrsOHBZMW7welJl7pDD6.OnhlcIPe4bbkanAQCsvLDFd5%2FIzHo0Wui8AZWrS8WVA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -842,7 +733,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAT9pNQGMb3xC29NBqU0hNCdOzBKWEx8r.3Sv5ecKq%2FS5W9hjSl4Z1QvHIa7FKTFVjdPTK3WumuRQ", + "evidence": "s%3AAQJFJK7xMUECNHoqveidzcIoK_C8Ux81.7TBZqyPk4Y%2FUauQ0reZ8Xol%2B2ITctccYDfmQ06CLyYY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -850,7 +741,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAxCbk15gMti39gEudKfPLp38trWqMO9b.M%2BD1sabDrcob9iJoTSlbCzSjD5pJ5K45Ev1E9hPPEpk", + "evidence": "s%3AAVPCTzf2T3g_85vP_8HStIAwSLGgUxiM.ZNPOMZDKuEvPdhvpmSk%2BbdjRxJBKzIGnOTnlDKtzB14", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -858,7 +749,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABGHP461Unx_JR_EZLODEQJRXJVoxdd3h.Z7%2F0QNr6U2A23Elw%2FOlnoJrTtSWTOf5DgH6kCRPIVlM", + "evidence": "s%3AB5CC5rmAd39qvpoz_NdXT0wWnM-5B6J4.wrealOE1TTZrZ2s259vUOccPcC9CFpZphtm%2F6mvpVRQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -866,7 +757,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABfk-ck7aFU_iG1AC5hsfZlX2jSd6bK7m.zxjG5zGPCp5RC41Qv4Js3urg7rg4lXo1pAzzVpw6q1E", + "evidence": "s%3ABKW_bssn_ajumy5pE0Xm1Yzwen8vZBKk.CkBKU8z13RnOqxEsiaNJp01BGaUcfbE12duX7owZVLM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -874,7 +765,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABip8z-O8881DxbELbZrODeBkpUHzSnOy.wo0nVzV%2FLHOvhfmVKVtIMDWMZA1C0EE0nILJbAXRYaU", + "evidence": "s%3ABQz-IGMWo73Yy9DV_BDsZ_9lsJCjsFxo.UPG1AU7GhBHp5tQSYmyqHCueA6HwkZZHA%2B3oriJBAHI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -882,7 +773,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABpKra3FrsBt1xSW0T_QLWmtXAEquJGyc.%2BYaQJ%2F0T1g%2Fl9rtH8%2BXp21aDoppO7w7L1w%2Fdvxl8iHk", + "evidence": "s%3ABZ0QeuZWdfVF1gISxR54sqksRt8vdEIm.1xwzgbjBAEPxfLk%2FIHo0tTVg%2FOaemremCAjZiBpA1Rw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -890,7 +781,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABqLYEeZjShRr8JAd4VT7ra26QC-TxJuD.XB%2FpmddO17SnbRuqCj3HbW%2BnmUY9iqyU9p61%2FnjucIo", + "evidence": "s%3ACVTCaWQLPPtvhj-XiuWikAezumrtMFnt.lxb%2F92rUVNrmf7hfsnKiyxd3qjCyTmMyODLwkQXQE78", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -898,7 +789,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABzN8mhdYvU98-KTfdrbhEUP6yUD2nWli.GQJ12MoEXfe6rxxCV%2FZ2h5hEFzSYcQO1gQ8Q%2FtmM6yk", + "evidence": "s%3AC_SUPRGyLwswWmgf7WoQ4mJUb64hjCBq.YE4vkNg7PzTAou%2BG3JeKmrMH2Iw9aPyG29vURZG4dxw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -906,7 +797,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AC-l76pcVIBOoVEKaM7Y8Hn2C_TkP0kha.eNiAuvJKbg1bsqGVVet%2Bd1fg85z6fLxwmOc0efHgTug", + "evidence": "s%3AD835qLkm-W5--N6UGotqURQWMg5PD8_3.N0cN2EEHZbrg7B1k5a25qr4DMJie4Wu5MV%2F9mlkTWWk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -914,7 +805,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACTlL6JY5r3A79dUW82n2E4hGWm2H1Mnz.qxqcY6nNZZrOIOp69n8xuhwnnW13so6y5Hd7jrBUuC0", + "evidence": "s%3ADAjQTclv9PE0FxeYnzgptIXwvIW6Jjvr.7MGjYJM27zh24tdSRkG9MlxG9IUVM65ZwpCbgewKnsg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -922,7 +813,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACiARmpM1yrfu5hwuCfHwOiMYGiI2kPBK.yVZ%2FnMeORZLXdgGuqV%2Blj34YkkyvvaB1ZFmgb8izU5U", + "evidence": "s%3ADTpcMXM4ht-4e8H-s3gmjsEm8GH6zRAB.1QtgBkwAJ65YfsuICqDMODHaL3ul0pwg2xUegY4OD9I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -930,7 +821,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACm0KTqadlMyJc_uI6Bj1xQ1O9hC79SQh.WUi7xEvngpsi67F63f1nNnBkVttNhMBoQs87vkselwU", + "evidence": "s%3ADoi4EXLyGFJ2MMfuzS-a1g0DQcSxMzNt.CRf2vmgERat75dZZFFSSQBb%2BJ575HCHMVBbxIWQ%2FOrM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -938,7 +829,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACrZHvPdBB1nbtk6jRikmH80O58XiJFsP.X2FAa9wH6D%2ByBRLFeib%2B1DPidoSFj9iaWaLawbG9wek", + "evidence": "s%3ADyX7XUAVe9qyBfqqyLK3-O2kdcMJEOzt.Xik%2BZN8kSaflecUitEnwruE5ymTTp2qBUyQldK%2Ft9bg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -946,7 +837,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACxTAety28kwy2_LrWmwb_7A7uoYfsHBh.i%2Bxk6INkY9oCYD1y5jMc1fcyiLK73zFZUrNSM39YbHA", + "evidence": "s%3AE3sx2_-NYktcgnshdZsekpGRYbq9gml-.zD3j3CTQB5AHNaloBohOGjjSOw89rRff2vHFTq6uvOQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -954,7 +845,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0u1TThScWgQDgJ87VpCO7BPLARGxYH9.z0M%2BRgxafULtCu4toYPE%2BQPSHQKuUJb4BuVmDXbmiuk", + "evidence": "s%3AEGsgs6jbGVL-KO7TZTqINoXWXbB71sSf.QSU9BH%2FZyJInKysPrw53SVqXnD2LMB%2F%2B%2F9CRZLko2LA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -962,7 +853,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD1ssHv36BcMOQI6Xg8Mhf1Huc6iw_eMk.p67MCp9uDqzDXkEY8JQEEVEMDzJu2sAUrHbF7zs5kyk", + "evidence": "s%3AET5TvQrkJy2O0yaluVhfFZViNqZrFu0y.zi7OEANCVQSV6RP9MtBC5G3dOqwCBDGNYcDZOvhrUfc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -970,7 +861,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADEYiJRaeLJoE5CuifTxcVD0yBp43Mjl-.tirkrxLLt%2BgCdL5Vm3FUfem5IPs95R2A5w5ESK3ngZQ", + "evidence": "s%3AEheDzEOTYKMik-jmmGUSTIriZFCtdeRH.UJq8Jb%2BO9B4ikUZtpcfbAa6GAeeJj7kjPScBBhP4HKs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -978,7 +869,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADPrYRXSeIEBIugYcjeQHjByzIA4CjyGW.wRHYp3w33YaBY6pN92Xdvq8ZgwAozp%2F%2Fcot7XvTon0w", + "evidence": "s%3AEih1AoiAtg-0G0A-pkBL20BTOId1mWce.wcotLivMepGek2epc8xenDZy9h6NlZDm0puZC%2BvZfSM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -986,7 +877,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADVByYSuAeAXQSzx0ta7WPjjx3pqK0ryR.DkBCTNts8pFDrYSDP0VTvTvL8oeMBT6rWkh7HjReSIA", + "evidence": "s%3AEuuMljFr7C9VghW-uu5UUnQNAl9OH0ZB.KG9bCid2tkyoqLR6aS%2BhgouBX%2BjFp9jO%2Ftt7hM%2B5d7M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -994,7 +885,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADlpodmifMbLW2-QDm-oNritsn1Jzyv_N.qv%2B7wu%2B4p0Avofa2%2BEWVjFZw3CAJHBSHC6DmcXQW6r8", + "evidence": "s%3AEzRwIaUl0t6L4FsXd9LI1TB1xVEd3dyf.lVCaBwZsg07uzR1%2Buats1%2F4pi6NVezXAVGpnygG6wFQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1002,7 +893,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADmfKt29zgU4eeI43fBdFKZ_-3LLcLQJD.FG%2F8a3q%2Bz9BAw6oG%2F3J64RRtsgDXNsBbWv6NG0aKiH4", + "evidence": "s%3AFaqVqkEPYbSjH38kyYdTFdlm6bX9S-Y6.WvvXaQfoPYdcJpzyCLlri5woGVBPsBr3VO6WumwKCB8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1010,7 +901,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADrwHa5OW1oFyEl_wGWkoGnliQsmE-_ib.elWn1Oo3cPao%2FZUR%2BfBjb%2Bsqmz%2B58psBQyAedP%2FRAdI", + "evidence": "s%3AFg_cj5Apw9czcFTbzuJKApwqS5Rwt8DH.6APVY2br14NJk%2Bxv008OkOyR5GFuZRy1s3ahpK0KhzU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1018,7 +909,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE23ZGk8WoK2tj7dPZjEf9JrEyVV14lTC.Ot7c4FwFEU7FvIJdwA7dNFIck7olk48YpC7UJThqCAQ", + "evidence": "s%3AFivgbdJlwHwc5KCq3IJSyH8q22RxnxA9.rFBv33A1t0vFcosM3mia3s1wzAV6EqBK%2B3BSjB%2FUdq0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1026,7 +917,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AECUE7L172TT6ZoltXLHlPhRzC2-RQIIj.PHcZBX1B4kBfmDsmIRl5CTqWfgV18dRcpAuT1aEHjmc", + "evidence": "s%3AFr51AeiOpkG3zIGg0LHKVdzgkFG2nwUl.rt4wWm0%2F5yTJ1VfxQpyjOz1DyvE2Y4eeWCu6A3VfBHA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1034,7 +925,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEdguonP-p7UPVY7vkzhDEa5Y_DtpeoCR.1BSRvIfp8nw7v7IEP4EQnPreEiMOcfi%2BzZsBlOeGmNI", + "evidence": "s%3AG6vnU3WqJjIQf5uit4MAylYj2RcMn8Gr.vakDKdCzlnvo30WJ5wWZReldsZVpsp0VWXrTJoLmFsk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1042,7 +933,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEpfjGZpey4KAgK6FSDVYbnn1IdeNZAoQ.ybkdWq34XV5dZtj0H2AHAxZRIbZZyl0GFOigJUzfIOs", + "evidence": "s%3AGDDwuJVNvk39ecxZABPFBaPCIYn2y25q.XmB7xdy%2B6UOvSVDaVBCiUtexPFbGKzwcBUvZexWKYvw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1050,7 +941,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEt92kGO3YRvDxKjXoC7yoEdXttk7rb8Z.fYrrpttZyj0lnIiZS0DXgAPlzWg0QjIH0pJ3CO4CZEo", + "evidence": "s%3AGKHIBuxZqifS8trxXxpDhkem3bZ-Df4s.aXhnSgkjt2y01S8A0sNXUo4%2BIEVOz%2FC32NKSpQiRTHg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1058,7 +949,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AF5EsIVwLwWHqnvysLt4MNRgQeoXxWNen.3uamTy5%2BjM%2BZUHF5KlfER7JmfgXnlx09qRqAVIqYp0o", + "evidence": "s%3AGhp_PXBmsFFUjdC_xAA0eADTjCkoXCIn.CLacjNOz5COOIrrdDtmxySX05%2BHzRg35B%2BThFCsNy6s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1066,7 +957,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AF8ajo--ku7T_z5L1cng6msAsFAhyVK7W.GGIlp3Et%2BRwR0hIWbxK9UPHwPftoBTVxteZMASwtfvU", + "evidence": "s%3AHAIuRzIbg0NREQ5Osf2-aZbd-cKaHAzv.AsNLKRbRUsMwuc9g0cNs05bChnrW9Mg0a7Wls8X8O38", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1074,7 +965,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFDwbN-Cry2JHLfrJk0vtm0NXhc7OIEYi.RAUFdlCDfAMN7lp6lTtuNitH3ady73RoubNj4lSbm90", + "evidence": "s%3AHD6TJWdXs_38VpTo0YvrfR4xjMLKQ_aE.f2NnJTNqGIKXtXjwiiqFTb4a6lHnJ3lpzZoGHMk3xMs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1082,7 +973,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFOdXFuBVJ9JbwCURQBJJI7ozK9DvuVzA.Yw6X%2BubPSQwHbQtjg01tighHhOucJdof6XDrlkQ9zEw", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1090,7 +981,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFsDYXtfTTC49EUAtrkPVb3fTekejudhE.wdDVnzcZmbUgIxpGDxAlzfjlaooiVXJ7OQzBDlg1SkY", + "evidence": "s%3AHhbnLjJRP3EKsli8u0UBGGTQhVDBy2PA.6fIm7IzRS5gzhCcyinQm9a2ivM867bn4Oay9bmgPmWs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1098,7 +989,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFyiCySVLuBdm8HX4OMZ7URGU5XWHt-UN.IGE8KxR%2Fy3loEDGzvYN20gDBt0Ky%2Bg2iEBy3hPdu6x4", + "evidence": "s%3AHkd1Q99GCiOJgSXtkig2_QAvquTm8ze_.u5dFycts3RB2ua95xgQxvA0FRdIYgSMrqUT0W55PiCE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1106,7 +997,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGI859De2gbRFipPWiLyzRauAANZEvtPT.6SLpSrAntsXvOLUASi27tX%2BaL2WSbyYSW4GAV7nbVaU", + "evidence": "s%3AHpoP7ZX4kURdl1_q8jClDw4QsDsWfWQF.9VbMqzQcD7%2F9kGL%2FxLihydjU%2B7lD6Bt%2BqOhr1Pd1OhY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1114,7 +1005,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGtp_UaiOsVWJcDjJgbcAbdzXj6U3T58o.WOuPafqC3R7xESDCKae8yrcJxuB8rW2MXx5%2FZuSMmYo", + "evidence": "s%3AHwNzKWnXblAuA_mVnM5otqJBNtfR7xH-.N4rROWldxTDREaYxmUIusS1bnnu%2ByTdl7NrRxYTdiMc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1122,7 +1013,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHWsluew_bhHfx0qkfnjkVPgKuQX1oM2V.Gu%2FxYlMHxX2YzcSneppib%2FgBnIqFpiDS8E1t4hkDURw", + "evidence": "s%3AI5L-JsygWksjuZ_Qt1X0oLtXXUNlTrir.3oUEnonx2ReO7VMRSTvfYX6Re4bBhWxOVPYzc%2FmhyIc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1130,7 +1021,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI1Dxa-rZDwcx4GFljm01TNA_BZe7MWv6.fxd4%2FvxpzSSBytudSrIi0HIhIVV6Xk%2Bs%2BpVW5EfL5Lc", + "evidence": "s%3AIBEMaenrLKLK91dL2p9bzLxGv93ueezA.p6KbYJI1uxqAhkLui6rbn%2Bq3%2FIoLylqZG1YBR2OAlYs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1138,7 +1029,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI22SJyxKAUH3lck3uWNMZ9Giss8CUgYC.TLhIuy5JKEmcorqEkifreTuxQYnAYHEk%2B1ZyTePpVPc", + "evidence": "s%3AIls2mlT2zoARQLaTeoLkZnSLuZqvUeEL.IM4oyOwa07kxpsEtsu67JwMExU5v5nFjV5dwEQV5AHU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1146,7 +1037,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIknFxxz8naKESB7BUbFSEeZCbHLqBBsm.GTd438ySLautVBfT%2F33ch%2BnYE4aE8nTmLpcaYc9xYS0", + "evidence": "s%3AJ6XV5bK5QaQ-_UOX3btJYSxlS256cy1b.G%2B%2FWVLAr0vmtaK%2FlsghQl2MUJLH9YZBS6Us8u5ZkOKI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1154,7 +1045,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIovvNJDoTl2w2VWEHIa7NRv-qLXrka8G.AXrQlwEgTcNJJ2%2BmiZxK33W4ltSohqyssuyKNHuVU3s", + "evidence": "s%3AJDY3Gjd5mLIWQKnY3aquTTMaf7qvhGgd.cVnaVBZ%2FuDqOjkdjuYfF3%2FLv%2FnEXr%2FvkjOmm4JXMmGw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1162,7 +1053,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIuGOR6HkBCFREzc4TW-1qqSFapRtFyLL.YkSWOYJN3RfFhi9ImRuuZK5IeThw1IyqUk0exkmBHnE", + "evidence": "s%3AJRen2JcuDy2BxbVlRvcK2ke-ITLAClNL.hJyxHpMMn2SEozx%2FivXAInhdTpdkxiMhAheImhM7Qb0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1170,7 +1061,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIvlV6cEZ9xtglIFr7DD5_kJ4ibMql84w.G90fS0gDxYThO5LOVTvErBtVq8qpt4e2nl0D014CPQ0", + "evidence": "s%3AJsi1FwNq7RxIdcpnjp6KBKce-MPl6TDx.bVu1Fr9EBYOYxTgo%2B%2FPyzcF%2FmtHIbjYMzHoBzCg5lJA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1178,7 +1069,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ3DLxTM1awe_mo8JFDyAnzW7gz4NVSK9.CtA1Vlje5NCAaPgyqhyYQx2cTcxWnU8MIkzBUlbHoNU", + "evidence": "s%3AKRP2RmoSlj_5mGDy8vrIDzz3rlQ8LBs8.IoEK8kPytaYpJWeii9FdkRpzZGXgNQbonqGWm0WaH9w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1186,7 +1077,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AKnv4CQfm5N5fvZKF5JDWrulAJntK46pX.Zpk7beLvdEkUM%2BHDRbnbA9BAxrh1x8cwEUdmSw0Xzmc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1194,7 +1085,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJQ7ihLLaddaBlU2LCjqDEBzXvMWAMuWH.ngjQxectcqN3jefghCnl6NGLGbmEPajoZr4snKKqDrc", + "evidence": "s%3AKsekl0baPtkPIf7i6H22w4BBVl2DxJDK.dICwouJetQNGRbZpcGTXFauBwQvkpBGrWEzKrR4YOTI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1202,7 +1093,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJTJT1xjErLF5I3oPPAMNqIUbcNZMazhN.6SS%2FuqXcabIlHS1g9mZLmi30t397bpL6iV%2BBdWLZzI4", + "evidence": "s%3AKxxfczGFo26aqxafhdnzvZ8mw-Tg7JrA.xvFgEhlD1htt4v7fpjsgqa4cCGwv3e4jC7WKzbjNBic", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1210,7 +1101,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJqEjDt6VEBTLck0pK_rGBQV0xcSi3uRh.Dusab46pHs4tzk3BgrgrG7jH1NSu2nYejG7inHV7iio", + "evidence": "s%3ALDqPzyevIhXKi_X680ap0QCRrdOp1Tn1.bvI2svfPqMj0tTj%2FJ%2BwdyIMgVt8qZkltYD305nmsUHU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1218,7 +1109,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AK-txC4YqzPOTUbPv1YSNzGgFxR5aqmXx.xN7bzGv4oq43vBSrmviCqhzx8W1C6xX0IfL%2BlID5p7I", + "evidence": "s%3ALGDeVXJo5aV8CNNf1uqRyloSqtQaxvHf.K6qDCSHMO6qnrqrBcpSKTCdJJJjCew5QUmELRsZg1l4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1226,7 +1117,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AK2OyUQg_fDz5uEd0CldUpwghTHPWShdx.kr4I475bHG%2FYLUCWumk2vZb40M4%2BI5yPHornEwGrrUg", + "evidence": "s%3ALOsy6GlpC7NA_LI3G_XpQzbwIm1n8i8p.osbJbZ2X2nT223qedWM1HimlC0HzSfzzrCd1sIjKy78", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1234,7 +1125,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKRINAONKb2ZpyQcc3-IBbZALtvJkSyNQ.ko4J7UHkk9Sxneo2cguGyDcyDxqRgYBSeV0TrpMsnys", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1242,7 +1133,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKtcpxtnex56a0W_-B5pKsMY5wCkuFIaF.wF%2BMX1A%2FiJRT5v%2BVue6liocQNU9%2Fu589tAqSNoSK9B4", + "evidence": "s%3ALdtFU35gNf6MEPDyG8lhLb5Z8ZSEJlDj.h4MpuW3aFA59JWC4GSMNKx5yrJ5cyn0MEoREADFKtDU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1250,7 +1141,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKuAql1XxcCCPcovFh-ZpHCx_KYLvY4wm.dNQJ4RlUly%2Ff3S5RYHcQJcKcyTfBaARFyQ3%2BY5mBTvg", + "evidence": "s%3ALvxvHwLEJCGx_jwYb_0u_8xD2CO4tQjL.RQGKT8E0YvCwK9kfD5wU4gXp%2BlHMkHo1SMnhbnFJVW0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1258,7 +1149,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKwWHtmxVRDm1yWpZ1BNP5TPm9C_09YbM.RinKfNUQkeYE8VYZ8u81RDpzlZO%2BzaqSK%2B4poe79hnI", + "evidence": "s%3AMUwvsg50uzBz_FTu1UYu4IgqShEPyp6H.oj71IyL4xQ9p0sYUDOZdFIzBiJbdO%2BvaQ7L6S%2BHK9y0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1266,7 +1157,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALB33QwM5cBs4W3MH17pVjTHAfxV9ZZAg.%2F%2FrpRPx5uygiIXjo20cgR49SsmjbHtuBmVksd0SrkOo", + "evidence": "s%3AMWKjoW_oSPxmsIgeJh8oi34PuZROtb9r.%2BtNeSFjWFkd2m9aopxwUZHJP0q9p85FA4cRzeiYyr80", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1274,7 +1165,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", + "evidence": "s%3AMfbSyoOlLot6ump9r7v5S2RVTacBJxfD.YzYazwircdpFjQ0JwtuRllNCKMUkfbeXsZJmdnxLU7k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1282,7 +1173,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3AMfpSqo8GQRrXMBr2gMwaPyyeG0tNCaF_.ABb7QFYxnFBI5ga1uBlnO6QExswhLqpEgqT9zJ4X0P8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1290,7 +1181,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM4FzeEbkSu5KJuuuiBhvEGF4vVJDfCWy.WihefwDsMs92vNo1QvnWbd9FNW4uoaJ942EEEbV5iUA", + "evidence": "s%3AMhgNunPNHeGv2k0C3-cXhR3BMlW-mqwt.7WDQXgBstLebDn7yV7DUaCUdpX4o%2Buf2i3OoE9DNKgY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1298,7 +1189,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM6lRql6OJ7UeMs9fAFGEagSr9-XyfoIo.tSRxVGozGPc8Dwh02LyCD0cLA6o%2FMq%2FcLvqLjohdxCo", + "evidence": "s%3AN4oEpyC3_0vFeA-B8i6WlCT3JMkLUKal.F0OBQCuAVEf8gtSktgUJSRdY81CmQzjXAbCeUzE8eUk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1306,7 +1197,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMA0vFps8tH-AWITjSQru2AoR_GiGCkvq.yUubuw2fmwWpPjyeFmJo98F62%2B2cblj2I8iLVW3eGJw", + "evidence": "s%3ANFMYjCNTATwlpTss-dKBY3hlEgOb0X_D.bDzj9Ze8dHhCGGymSOP0rLdK6faHpGcjGphUYeGCNz4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1314,7 +1205,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMKX2bZpybN9j8ny966C4fCO7gYOBIgEu.lA9fgIrrajfJM%2Fdw4fR0YKjB57hD%2FPjMVUliU9bTo%2FM", + "evidence": "s%3ANfJgUBl8ioSwaRT4TrEEzQIlXr6kufZR.xf5X03uh9LwgKxlBColWVRFcKzk58TG7wwId3Rv0KU4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1322,7 +1213,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMP4W6mvO_x3M3O6C8zJ6RHBEO09xtg9A.bRjaBbdd%2BNqVM2cg%2BrUaW%2ByUuwBm3CcNEjopZxtUgnI", + "evidence": "s%3AO7e5rR_rq3yYLBQNqqxWz954qU2-YNV7.DJex07eAZO40EOXdlL7JaW0rKy0S1z8kBXbyWYXgDbo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1330,7 +1221,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMitxPO429jRldhB3l1mtVosWVvCwtNVJ.LlnHiYk9aZnh%2F%2FelFIohAkMHFjzsJHt%2BZFfTaZjjEu8", + "evidence": "s%3AO8M7CdufU9sUBgqJkuADnyUc0fnK7G9t.DTLlCfzvAvej7OB6o3lfJHoS%2BQKE0lPiU5UFGqMTRpE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1338,7 +1229,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN1k8u1h2A1jdCw69DLrsXUo_CA0ZcZXN.Bk3XqjBwigI3sQHACkP6hM4RLxQ6W6axE2WvJNBM%2Bck", + "evidence": "s%3AOQ7MD9oN8JyzPdL-cHIPXBGV4uNgRa9H.4StZIekoNZzGkVUoZ8KBz%2BxbNc2MPvhwC2BUHlLgUpI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1346,7 +1237,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN5BTN-2N-8icqE-4Tn6o98wGCYPeOqn0.Oyuh3Io1hTkwsBaybD%2FogNt7aIFVXI%2B9rtiYXuEgFhw", + "evidence": "s%3AObodYCszCWH2GjVhEMkL69S-2vZdBX1o.sP8ylE%2BrYLHLRkEwDMiWvyQidkTrCOUAYcU7FBCpd1I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1354,7 +1245,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANKrYDIIZgxUFsLsOvIPCHAh-kASyGoUk.UosqhvIbJFchXRLnRAFS1lWrAKGyKkJeM1HUJyjwCSE", + "evidence": "s%3AOsoAyGVcP8T8t7sTTX9UnWgQkSwoLdYQ.KTZKLpyBKSFXBkc4jd4RCSJp4oLam4miaIe2fqM9rCo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1362,7 +1253,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANNalkykzbqBY75TKKFlj_R4eoOSR7yCH.bOV8HdHrKcNl7Gh6vh%2B8vpFEudchr97RcUP%2Fa4jKn%2Fo", + "evidence": "s%3AOuwuSQ-Izh6YaAZ6_EtjUhOW-0YNRvcF.6%2FDkfGk%2FbDKuq2Vc8b21riY6x5ycr0O4hRfkjp495jU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1370,7 +1261,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANWXvb8R0lDSPABgCF4gsz8BHdxFjQenX.3dIUZKsfoj84Q5pn86%2Fe09KFwPxgJoN9F6G1%2BNyrV08", + "evidence": "s%3AOvDZaJdylIrCUENJBYQ40pmkZ4nqd4mx.qMzYKuPT%2B9l9EhfudVXHXj1VpJ9c%2BVswRLq6deiC9F0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1378,7 +1269,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANc9FD41Yc3BAkzWp3e4eXxrFOVdFPUHM.l97kHfJQs3oaUvH9LWaEu6d2fUyhkLoNHtxXL3Q4bzo", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1386,7 +1277,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANcZ3OnMW6Wu_-2y9QPcBZpCP8okzfnmE.yFSYEO0sxRGoEA10q8UMMDKjGiUKEEZ3Nv08VfSlLCQ", + "evidence": "s%3APdVCm726Fz5yaUJqnFmIAklP7PCrA7Mb.NcnIqZz6JgmllbFoktIR8lA8CVwg4f6klUO8ozs4e4o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1394,7 +1285,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANiUjQEZ_sw2j0zG5dkWgZz20S0tkhpkR.QSGzXkCAguC%2FlHBd%2BBFNS0VBJgkZEKEDS60MIHH%2BD9w", + "evidence": "s%3APrasK_Twh_JjorgtQUt_NQ1LMxpXxu86.B3UB0o6Ivi3o9vCSAeSa8vQXfAw8FBhefZKuWSksAEo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1402,7 +1293,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOA6bLHCRb34FdPZ4HIS7GcUg3t9PABF5.f1v22LmlYH7Mk8ovatik0JYnyhdMBdsDK6Cx1%2FZiCIU", + "evidence": "s%3APuNxxkwxMOZrlymlUsgcEwEmoAuc5ydr.rHeYleKZyMPsqkwpMriYQVuufK%2B0REhgYfOl%2F4r2d9I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1410,7 +1301,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOkgsLC0CQ2bqDINVbJn5k0YcNS_RT_74.bn%2Bk6zVscq7nyHKLo36ASvhc4pIwlWKlD5cvVO%2FF4o4", + "evidence": "s%3APzIfOnhxW2FaFsLhpz70fsjv-chaee-k.hDuT8cE0PD2UQ4A%2BDvaJMJ8m%2FgsE0Nxdq10p7TR7tmI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1418,7 +1309,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOupbpBQugioKqJkxGMG6pYCL6_azzrmu.ZBfplTbhG8FyzW5U%2B6M%2FmwlkevK4El%2FsmsQnsfRcagQ", + "evidence": "s%3AQ7t6SOW9lLlKESgKgMze_6s10IM196ZZ.4k8fqT44chm8y%2FO9oDrFpJlML8URLfUYoycPALbo7gI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1426,7 +1317,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AP6CQl23oLxKSM3gpHVEPbCtn2RWcOCtg.0V%2BSjwD6vO4cu4KX1f2kyirCWnYgctWFYBzuKpUAVtY", + "evidence": "s%3AQCqGfaontiv--O9jkfMAmV2pV172C3Ft.ZXQDWaA5O%2BXEtQmZ5NfwtxLzdppz0JuVyQ2TdaO5DNQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1434,7 +1325,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AP7hnAFqnitbQN19mS3X74yKcVIMaNlQD.MBIgwR9oy810Sva0rNm0TPAF1Rh8zwRa42v4%2Fp84EaM", + "evidence": "s%3AQIFkdGQpSV_NWn8_z0PZRsWEDXJnuWud.gSpzitoN6n5DM7gldyNsic6Gw8Ifs%2FqdYRt%2B%2F%2FEYPbM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1442,7 +1333,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APJ_hUJkiOx3ahXrjepOH-m_jzDzaUkGR.PsV%2B60GJ3Z9GIsvmheCVqIb9VLx4mooLJDcE0%2Fxmo7U", + "evidence": "s%3AQLg6DOuHbpyjcKYw_EAUScXcLFF8TUgT.FMikEuBVSkYfz0yF%2BwMqeEy0F2mGZpqlKU7lTRPOV8g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1450,7 +1341,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APf7gXtACLdbUmfm2IcSTULdHW2xgsvmm.9s%2FZTHuZCL8Z%2FzsSZag316EWtTknXMC65%2F%2FibcVSGKc", + "evidence": "s%3AQO-HhTPgRBvnJpoI9N2pMXkXv3PuzLo3.poDxaEsahG2wrHz4d5D3z%2BuHN%2BUUDHnptt5saFn8e0E", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1458,7 +1349,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APgcG00eIG67uAHrKe1S2Om69Xx3Trcrr.G%2FTsKg2PKo4KdQwAa4Fq1edi2bShVcCWq6vzSh0erV4", + "evidence": "s%3AQe5PDlaSF31Y0jh4IzW9D2wZogCTGOrW.8ZYTcgyPOPbnj%2FSWX8Pvv%2FJBjC5oCiZrmJcuuUT%2Fxdo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1466,7 +1357,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APrdnBbNRnBBuirFZGJomupXdKNMX4T1p.MDeLTosKYUb6MhnleqfSFsU8abCin6Dvn0sKMmgpAa8", + "evidence": "s%3AQf2R7dq1v_4_U3uz1yg3ebbxbKY75XyW.o0vvcB2iliI5jYET%2F5LGKm5V7zCG2s0OpPDhD48lKv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1474,7 +1365,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQSjft3Q9p8VpFB_SHlUzaq1WxIyXK_lt.AKZJXvXrBg0DQIlG990ePRhZ7Jq25JcQKq1%2F33GRi5k", + "evidence": "s%3AQl9b7xRb74aSBHmECnposK8qvIGrBV9v.WEVUTWzEbPPaTLTtQ762wTgTLpqH0gz4Yhzz4InPCdw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1482,7 +1373,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQV8INr4aLlAdzRewFLy1PSogLNqoEYcq.StEmviF2ojiQQvkfNQ1%2Fdb4dcIhHogriSuVcoVfLwGY", + "evidence": "s%3AQyAWsQhcjgyv3327T_fFzrGBqI7cmCYN.uZ8Z5W6%2Bfj40xZBQ0aCTPtOi0n5zCduRnNLDfVtpdjQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1490,7 +1381,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQh6_3hwqIU3N72ya7ec1QgwWZHBk7jaC.eKtqnv%2Flc7%2F%2Bd%2FmFEBXtXbSFhQGnGkgBtmpxdrH4ncY", + "evidence": "s%3AQz1DMtRiNFWzp5S5Tt_YVUVRdNwFBuSj.hyjFGi6YNNBF42SyH5TcHrjrFVzjVqrjA9lLZDi3Z1w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1498,7 +1389,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQlcLiQOi0tSuOSo-Y7JF8ulBI1a0Irpv.vvKk6pnnsCN3G8RmdguqMEt9VXC1y2zzrsue4HnhWoA", + "evidence": "s%3AR5U34bSa5IqOBV_ATmmt5v0r1PC6PnuW.Qr0qFwHbh2mWO618vfVTeyoquWxfyeY2RkgGzmA5BOQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1506,7 +1397,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQvEt8-m9X9-bp3rBuuX7Prol5Fq2yikT.lNTqZDW6WwiRWHcAKcfqWDaAaTqf4VdSGE6%2BIHGOGFw", + "evidence": "s%3AR7EYPVWVNb5w8yzb2cHPywYNxs_ohu18.83w2cli5%2BICLSKMwBCNB0ht8hlZgfMP%2FEvlCpjNpPBo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1514,7 +1405,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQxaXqLgTor82fKCw7wvbAgNUnNacu9Rv.6k5p5YegJJ12IgIUOH9h8dTeP25rqzjaHzxytkRc5Qw", + "evidence": "s%3ARPnOmR6TyEg3TVpb-GZXlpugR5VyN7gT.7XxW00cx5rkMGbPWpW%2B94QYhEzXGiDTkGyfk4zCMs9k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1522,7 +1413,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQyuB78M2iM5deoiG80GTsH2jJchrr9z8.fB04nx%2FZEbYJvSSOmNxmdc7ww1NLHYHviRJwtDX%2Fdlk", + "evidence": "s%3ARhIsfILcjTB37_ooCur5H1l7hdWMYC4S.SP0Ju1JeHWx5AVbXasE0MKxysmYKB5d4uskZzQWYhA4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1530,7 +1421,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARUGUKp5x2BVzEdkqqz_8BtSSzqV1SidE.cWisMPJCDrK7mhMY5DgXfa%2FJPjYp12LCse%2FpX%2BPEfHo", + "evidence": "s%3ARpt1_CEVGCKGioCeFmxs-7hDrQa2OKq2.dXI7sWCcq1peGHox7YM%2F21Sz%2BabWxyN5ubJTNGckAL8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1538,7 +1429,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARfB8HL2BRNTamm0EhKApqyi3m74SN1o2.VUWFr3hS1Iek%2FHnQm38gitkcGEhox%2BQRqfnz4NDA5ek", + "evidence": "s%3ARwiPRcjrfuyMpuTsFkQlquiIuUuk0nLm.5W%2BZzq%2BO9RpvkrWuIHIDhfwlXLJPpiv5aGNTlXnEg4s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1546,7 +1437,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AS1d-nPdbLbe9qlzTvYvM2Jw3wD-6H8i7.MeDk7p8uixNv%2B2VIEj2go1L39%2F8TZ7g9hVMhTpfvUq8", + "evidence": "s%3ASAPLf-FE7CAfJBOS0QngLtGGyubUPzkc.W5E22KJLyIOLAQducJ7EIkADDkzVPQJBCFe1iEK8aW8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1554,7 +1445,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AS81T2RqNveqo3p5vDxdXg5UFnyXNksv_.0RWLvF3mIwl1UUfhsA1qhwE24T7DSI%2B3fA4V%2B6b5YzA", + "evidence": "s%3ASObFYJTr0BnFTYNi4Z2Jy8vD6h25Iyus.P65bad6%2BcB%2F%2B%2FiXbYer8T3injocFt0zxJRBJY90CVgI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1562,7 +1453,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASMzO7Up6aRcpFs7u2ALPQ9xYaFkLUMCC.8nJc0yy84Ku7v4GKYuoNW3j6VXjNYZrjvZJYwdIkXls", + "evidence": "s%3ATHMF8ZfPWu44R1YidQ0MU1soBf3wW5Ov.uUOuOwcIoR5gjLfg2aqTTRwYJ0rrHjn0Rk3aVSLu7Eg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1570,7 +1461,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASNd4sPQjkwHCad3mNRa8IWqQmHY9BsxC.h%2BkgDjiVmdzHiUOsWYNA8%2Bu5o4LwRmVp2cbKvJbXjgY", + "evidence": "s%3ATHeTNU1XXCSR9ujPNUHOlVmV_Xf9szIj.biOKBQbIShpt0N%2BPC2N8UsrkrRos%2FGYMypU6T5jdztE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1578,7 +1469,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASRBLEbDV9Bw1KlbqDkAUjaBFiujA0P7R.a9njAYVZM2B%2FpSZgt%2B9%2BvV5%2FOgjatzUQtOd9C%2BFEwCQ", + "evidence": "s%3ATJDlagBpDSm_OfivTiJet7LR90lWaGEC.vboWHyVRVvGHxL3iSrCbGpwoHKFRPsDbKin5BrUbSBE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1586,7 +1477,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASS2x96JzQE7lVWbVLbymEgdx0xVvj9EX.stgFUAZUJHh%2BlZ6oHV%2Fh4uOgiPTcpEC5WYy%2FcsHxArs", + "evidence": "s%3ATSgiJ1z_OBY6PyMf-4Z2PK0haPHABML6.W7b0mRdQ4g%2BN7q%2ByZfLqCdhY20bxM943DYvT5viQheM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1594,7 +1485,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASkkwxEyrFtyCrnWtnvqj04H-P-rPBAU0.DjtxuV2tWywKBijatf9Mke%2Folt3LTb4spQtKJC8oI4A", + "evidence": "s%3AUAgt6h0zK4x-Onsl1vZO3t92AnNXd3Fu.%2BBH2bxFT0zcNfCTnCPIiayosVPVU9LdYkXzgmjJpua0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1602,7 +1493,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASvhGh8cyy-B0RaNYGVOHHlsoP5GVA-uB.oNkal4VjAHo9LxV61kN9%2FxB3M13r%2BtejdEhVjAF61QM", + "evidence": "s%3AUElBlFqu7ocMEIqgr9KQl1pDdYI-yo3N.tuo%2Ba4M2aeVbADsG1WXYsKa7vUBERK4S6OWbgenPqx4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1610,7 +1501,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AT-x0ao4DxC-d_DZeH1H-HvscDDRijnfi.IAYLTRKUQ%2FaFHOWa01al9z5guB2kSUdkJ1fVbo%2BDlto", + "evidence": "s%3AUFcKFBh7sX9sCNkiuFJyrZ1iPkFFZ6U-.8dYzfYzbjyF796T31JL%2FlIbD6h0wim29wprq1PEVqkQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1618,7 +1509,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AT8mR6BNVWE1Qjs9uMwwcIFEZALQKnw_S.trasAiXTkFNT2QCGEfAH7C6hDMrunTzJFFi7ngGplUY", + "evidence": "s%3AUHupULoTTU-vkDQtucN4fcxsBIFxX1Oa.Mv2oTKEv7ApO0GQUETC9XTqiaPrOUj8nx0u1qmiA0UY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1626,7 +1517,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATJ_x7vxz2iZXTHdmkbOY-RcR3p24CZt6.QJ%2FQBT14sKZODT6o9c1b4bMyZ%2B34wOGXhVbPLTP0bMY", + "evidence": "s%3AUJn5y-N30ncq1puuQTjSRu6BBVZ6RMUR.b%2By54ECYq17G1rEzaB4MloczvCeISAIG%2BVXW5wr3CJM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1634,7 +1525,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATJvOP6hvtZkMk8sTBgQ3aCTD76ctOHpq.Mj9G4E8dIlXYJ12iE4hY9AP5sDO88tPc7sD7msq8KaU", + "evidence": "s%3AURWxmkpvVszGIELsD6-QW6Z5c8fpZTda.bH%2FF5fRZc5lhCnkQEtxb7mlCiuv%2FjJLynXjB6O0qtfY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1642,7 +1533,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", + "evidence": "s%3AUSXbdR7yE1sh4x-4kQC4Fh9g37Q6pr3d.wFHLdxHavhUjRC4OQcKLRU3u69tmbJqnW3GTOl8D2eg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1650,7 +1541,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATUQrNWees3LO0TzkQPlRYUwjGOV9QI2n.iGilkuEGhLwC4CKdhfPCOpayjLWZQ7Bp%2BuyBDIAfbWE", + "evidence": "s%3AUTcPKeUV8Okb5aI8KTAPabQy5lJEIuYr.CiAj6JnA6xSUI8RDCf%2BT9g2LOlrsuTwyW17qN4PZU7U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1658,7 +1549,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATlZMhDub5qvs1nn7IgCtYPwXpIKxJu58.SmilxwgUJR5MSlrYKlvm86x630ZHbU%2FPk5Pb%2FHrGtXk", + "evidence": "s%3AUZn1HFetI1x3okjl0men2SD9nUcyDM4o.SaWoXlcFnyeMijdpaC3%2B5yGaHnFux4X8BduQcHUMVzQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1666,7 +1557,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATsdYHctYcCnS4SwZYdr2jMyOXBTZDMth.20CiiCmfbY485Ig343OHiNzDOcJlaw1GWTAhP5vZAWE", + "evidence": "s%3AUevxYMs8YnSWBzT6H7gUBqiHRCxv6JVH.VZvB9DT75NdMzhAFyU4IEg2s8BEppHt9IEnLMQiTUpM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1674,7 +1565,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUU72099qQ57g-9f0RRFLls7YTTurtdpY.QVNjqNUYA%2Fk6tB8YtfqKUsclWhv4AKBGxshV5lXiPt4", + "evidence": "s%3AUzGybG-TxNvYFcFbW-houOe1T-i2O18v.HuZUzwRoDALnJCl7AydZYOCy2qdvmGcWz0a72dSwYJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1682,7 +1573,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUVCgkId1ksNRCU3yED30oTmWY5MYhf-A.i4NDLiYNWSttdMPiP3TAkXtI%2Fu%2FgOixW4CN%2F2Vxz1zY", + "evidence": "s%3AUzxcY1XDhLm4JUm--nNEl2-xCVGseI8_.PnXK3wSiPwMUKvAv%2F3Fuqski0iaTGq4EznJ%2BOzhI%2Fno", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1690,7 +1581,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUXVhk8uNCv2Xq5j89XnDyLF_S-fWYsV_.oZDKdic7p7%2B7sp%2Bf8ACLScMZi3WUO%2FJu5g7gRzJ2zOg", + "evidence": "s%3AV7A6Qje2iqm7LIteFhXEwBllxNELXYq0.lo2tvLHOUPux0XEMR3h8LTPiZ0YzzSEVNEihKFssVLo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1698,7 +1589,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUkJ9jwKTERNTX_iNE8VOmQHK4L7CN7hX.AiOyVeDl6Dsemk%2ByMzh%2FgC1%2BocC1TTySV4%2BPa32pMOk", + "evidence": "s%3AV9-5KxtZeJeMLo-mNLSQnlaVkHfD11sF.GExfz8Z2162kYB%2BPDqlsThLbpzp%2FDCjVXk61ZCMeRfE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1706,7 +1597,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV5cJL17k9q7-xaxSG7GElz1HlU98pmSO.6BhATZwgyA0iO9%2BA19J9roe%2FcUwbH8qhhxdmx8vlOus", + "evidence": "s%3AVIYOwnN5vhKVglRvOuh_cJHlfg5qPiEB.AMKAyUgG%2FLPI46dwu47SeUbEKAw2BsC0b1eKmx%2BDDwk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1714,7 +1605,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV6TZsbc9sR6hP0PHTHoUPOTIui2DrwgP.xFrjVSFUftW1EJpj6yCwC%2BsjANUvzfJcNLYF4qrBBy4", + "evidence": "s%3AVJ2gKDbrMpo-iam89rvMZ9UzBLkjwZSS.iN8zd4%2F1tLsIoxqO8zaO4%2B4D%2BYgV73Gvc24T3yrR95M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1722,7 +1613,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVUSDvYoIDJFtUmQoGUhuV-S5CBv6-bld.fPaRuHIVzH2XxAu5pa5f2vbYdmweX2TuwVZlN1iPq40", + "evidence": "s%3AVX-eoa5AD1g_S6S1tlkHI6iUhLS0MoT5.dqXYV61yLUr%2BXWXhFhaJ82yrG7fT4w0eIyOuoZoM7Pw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1730,7 +1621,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVZt2oJ5j5tpaVKlh7daASQkWz9hAd3Ax.VeF%2FrXWH1z8om5kUDHRnnGrHX%2FWgDz%2FlrNgWMu7m5NQ", + "evidence": "s%3AVmxCh7m6VeRw50z5Rl-EJJv-8p261p56.xPLCqrPbgcyhyx9TEym%2FhErOgGgA5wQVRx4pW5X91Gw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1738,7 +1629,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AW20NzK3-Yd8NW1fqd1XQHNvv3dftH2PU.HTlLWiuaWWrR4JhyKP3jNUZne%2Fl2KIQEEyj1oPfxXg4", + "evidence": "s%3AVqWMKy_vtbWbI5vzuuGZBl1b576CVexM.uyTpjQ%2Fjss2dCAlWwWv7kA49zqNx5W%2BXCCiBk8FCjnc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1746,7 +1637,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AW8zYr6qdkqyhzQkuMBTwj4fENvpIoVsl.tSs67xw1pGfV32Di0QA4Bl%2FU8%2FzsTxpmdt6b5LwHJEY", + "evidence": "s%3AVsKscjDTrDcu11LSAtKCpuh2Lryx5RS_.Q1yOH4jOnQ2SqQCltHpADb6w3%2FLaCctzxBaRv%2BHNuEc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1754,7 +1645,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWGHk9sv8lPlyB2mivn5Bp1b1Uf30-TVm.YLIbT11jOU6exdNnPsXj7LNN8wTTXgEqxIUrwkdhnwk", + "evidence": "s%3AW-2sXayBRQ48ve4oVW3fpEyV9VosMnn3.miJahIIB1%2B6k84cuVY33Bt3tpiAUpV6Jwpm46FLbyrA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1762,7 +1653,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWKluyNRvek4f9MFD5UHlKGUc7DLmGNRL.mDYC90yKnQIWmV%2BfFhXqALWog0lqPKYOdxzeNMb1e3A", + "evidence": "s%3AW-cEpUBqeMzYTqU60sy5Q9tsfKaM-Eqw.EPhnqkczM6kbJG8pTtqqsgfmlYShDvovcBYVdEfMidk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1770,7 +1661,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWNyJvdnmNjC4OVMmTfJWd8wb_w4aqEq5.fVftR%2FW1F1uMJbxCeNXrL%2B4elUsm87UoaaCuHr3wWhc", + "evidence": "s%3AW4PeY40xMkDbzM9d7D_qlSOfmveASDpg.WPY%2FiI3vrHeQpFjzukGuHlFtfrBS3ctvTb1o%2Fm5hrTQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1778,7 +1669,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWQJpxASxlUV37vV2LhO9J1WD-LfRzp5e.PocKyg8Qgb5jrtkOZK6JOPRhE9JJuXwEhqcgsKC6b0E", + "evidence": "s%3AW99fzF5Pes9Syh-fpEyRcIhikhqT1VBY.83Vh5zDNqWEB1RKF%2F5jo34nTTYnQBeAMQl7odt9SzT0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1786,7 +1677,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWWbmZFIgiE8pp4jmduN2x94dWg5ZsEhu.F2uS0zyrcDjGKGwJtTACsCBZTY9jdtXwW7ytf4r4Ftc", + "evidence": "s%3AWKRPE0kD4IuP1LyJLUObe1MOGA_tj2J7.FnwVNulXTBNAMCq6fIMZpJm3fl4WMIvnYuTZoKrBtoI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1794,7 +1685,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWcQSqwJY8XT2EW2SnGa44L7wkx16WNlA.lpAV27936kh6o9gjMIYkzCYkRzZI0Gd2slefl0CJrTI", + "evidence": "s%3AWRt2m8IUo0oFyAV4-7L6W-B1454g53XL.Cjslmd6Qdv9znQO0IMN6q%2B33PTuZ1WfmTMSIi6tERQE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1802,7 +1693,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWpQkjZUjzyXcEipCgTYkWdFU58bnTjv4.NLF04%2BXNpu6XF4oyCZSHR0HgyI8f0RyLCMtpOTygEBI", + "evidence": "s%3AWc3t9DyvE278TuvTfo6Bv0GtNfXD6Dph.jY0oqp1e%2B1QgULt1slw5lswRHWchrExLj7S3u9%2BYXe8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1810,7 +1701,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWyfJ5OEU_reN9ecFP1CkBcO40RbeGRc5.XI8Gua80%2Bg7be8SaLiU5NUIEGSSgVbYiHoRidN0eub0", + "evidence": "s%3AWfT-WUpVt1vDOV4KMOJZjJ7Le0Oz9KEu.j7kO0pd%2Bxn1n236%2FExiQ6RAGWc7DEOaQKXtTxzTmk7c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1818,7 +1709,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AX-AmNEbIV7HoaYas4tpjwz2LIowQOwCm.uQlnSnvJB%2FOULLW6am5OutPQsdnViApKW4FOGdv9IIo", + "evidence": "s%3AWlZPS5oITyZMpND_SH5WefugcjAbGqpQ.pXxv0O5KdoRfvI2maGUzg9KJcDUaeKIzVK6GRYQrNP8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1826,7 +1717,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AX0p--6Ij6Qv60FbapgWX3u9RsQBWcuQ2.A0JfB1rw3RdQkYF%2B9B27%2BAFoaWqY%2FK5qbl%2By2QQa8tU", + "evidence": "s%3AWtS3HVEisFfGRmfW3y-fjZac9ZC5GOJ8.pn9I0D1t7nse9vvOuuXBXGBpJ9Jp1fnB5PPUzStKqkM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1834,7 +1725,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXJYactDNPxwmQKh7ojZwiSKJd7Ty6rEQ.YMicgqJDSkHg8CpJx6nupLul48nndEzFJfcPwPxexB8", + "evidence": "s%3AX1nB9GmevHUK34vNgRk91nkpQYHz6GXM.2N8fHZNiuo%2Bgezr8tJzs%2B5dlBLklPSfDGvVjClBGRE8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1842,7 +1733,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXdA7sD70_CgEH6x0hEhYaSLs5rQlz8xn.ixvFLdE8gGBlKS%2BHxwp3StUmS0R6mqhvCsIZaWt9XPc", + "evidence": "s%3AX4586TuxGdedDItO-EkdNjLZ8CBUTthl.whvGUGL4G6PKSZhGBOaH75sPAGV4MQwCtSE%2BDX3efRQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1850,7 +1741,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXzXVvdow3giYu8DE4dSkl7haQsIQrlRA.Ghv9dbHnue2rKb3umjfISU3E6Rk0XTwE2bw4FNuIOqc", + "evidence": "s%3AXBJvZ8985LrdmAXX8MVAyw8-Ue8NjWnh.yNfJn6UEsti8l8c17zlvAExijL6VpHddC1PyP33v%2B7A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1858,7 +1749,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AY1I7Ye8A5tzjQ77rHj6W125yw_g9RemJ.VxnHcU1lMKWCBDxQ2WtPIGtSqWJOCvVaBYEezt5F2TU", + "evidence": "s%3AXJeFqhwUhccne8TagSEqnxCBIU-EQ3ZQ.EvMQyChPVAd8m2j34AM2x08RtTVSZ4hYqqylFdsNJyg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1866,7 +1757,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYDxDJf5oITBn3dhmFKIoZ8z3lyQBn2X1.rl393F0hmMGusXEYezPmoewZ1NTqnA8fwerXi%2FI8C2k", + "evidence": "s%3AXQ6lojluVRVo3FPpEI5VuPnoz-p1qj5U.oeR%2F%2FULAHe4YGvDecCOTxBH%2Fns43t5wiljMNTesKdBc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1874,7 +1765,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYMdY3Y_CdcNII4aXXEu93d7l_RGtyfqh.az7lTtcIEWlPtF5%2Fmibf4jgxkpgIFRS1dAtEh8N%2BnWM", + "evidence": "s%3AXUZ4WySXEKLse9sZIvdue48oEkgDJ7bA.AKL5ySv%2ByEWVdIU7MSTauB9PYWwxa8CZGWB3%2B4sQ3zQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1882,7 +1773,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYRJdZq9Pn6Hu0TLHyRtyCfgO6KWCj0tm.sLjdHscqHtTWYerNdbUKztpyHem93WspOzsAjhbibiQ", + "evidence": "s%3AXkpMwETDfMXsoAkiOIvX-xmLatdQtz_-.0yCjmMJis7Ff7SXDoYDTbTpdxv3k6s5NQuQpnG7VnRI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1890,7 +1781,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYV2jMPVmrTcSyORrdftsmjqmOoaIJgvI.7tbSodoZX9JR95QHVOZVf73RxUW8%2BG%2FaNtnWpbSDmRA", + "evidence": "s%3AY2XOlSRC8Y-1P_499_jiFGEWbhYF3t67.KpeX9MzY1Z6T2dFlFuq36VzFkAL9%2FyvkIMUMSafGhok", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1898,7 +1789,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYdKn5oecMuO0KXSeOGtmNe7hMSJk7fKd.n4Igk5XA1Qyf%2B7EI2Xd8ZLnRBCPEdTNSUBrQw2NGy7M", + "evidence": "s%3AYdeON3qJsEEdjwo0o3mJYyw-PsmthT6Q.mOtchyfpq3XDSWhaYG09Li7Ueb5ftOFmIViAIYhX6oY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1906,7 +1797,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYdlb3CZZXJVxW66A3YovoYOs5r2gI1Un.Xe1YA2eh1WpzVamRhFdCXMaXueq%2B%2B%2FwNKruXZgMXuCs", + "evidence": "s%3AYsdUvUKH7A6DpKE3XyUZcar3GxKGqsst.ECOrOZMqHZzK91XZwIZDhGGFgTnMdk9BqMq0JqZw%2FM4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1914,7 +1805,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYogaeiipG8W4xbO2_mqpmcp9MfQxWGNw.ih5Og5ovNksiDvRcv%2Fkd9G8SleG%2Bt9U9HXkCb4msD50", + "evidence": "s%3AZ1e8-vIDcTVWu1x4CFYWTRsrRSsJfZLU.47bUhPsxRfRNQWozMY%2FQe3fhdKlE73YsC6Znr8jXqhE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1922,7 +1813,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYpuRcQsNFj5C71mgxrtZWe6sF79NuJiX.RBUrS%2FBQyVD0eUB3KfLcy5dJONBoTq%2B%2BxUdQQiz7lPw", + "evidence": "s%3AZ6KN0I0g1HfhLQvxzkvui9YcPt7dJi5G.D3AdaqIijJ8FQ34CtVQ3Rbrux3KFjzPFiM1thfKLlmM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1930,7 +1821,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZFTN5QJKweAkmDOmxlpf3OT46PpQ4wZy.vvNRwTscFd43k2A9eXYnQalqxUvlX2PvXdn5sBGrRRw", + "evidence": "s%3AZ8cPPWZb2nDgrrhQqf4vuG7a82VhYLcj.njXKo9EUXnmw12F2SEPlp3TW7JzQlXOLGN4PeqGnYCs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1938,7 +1829,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZIT39S_DIXBQfnJnGlE6gcw_mBj4qTBr.U9aTr5EKNErRNly6d6cmZySVx1MGTvH1pON6d0tAVuw", + "evidence": "s%3AZE71NF2pefXYGLjDRPDJmbIMRJYZPi1b.kNpkzToabu8QLNP94cIFQ4k8dpM4gw3So%2BHyWO%2BiLuA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1946,7 +1837,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZyYRa5szv2TyLOecWd-ibvX6lGvTspSj.xXAb8iFXuL14ljV3WJ%2By9oDbSf44rGb7wsfxjUEq3bI", + "evidence": "s%3AZXXhj-iOokiLosdwvxzN8DKAuKfAnSUO.eV7bxsMP9L9JN3daFQlGEulu06CZ3LvaDwJy%2FZDVX4A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1954,7 +1845,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_Fdy7KWwfm8GbLaA--6xITzVqkrX6oFE.B3xGpDooZbnLhno7RZ2wV2Mgh7N7%2Bh%2BK%2BVtfzdH54Zc", + "evidence": "s%3AZfg6qxP9Kdz3NiXisWVBxsb9tHkQgl-h.t%2BuNZXvAbLDUz2eu2glNlKz1kRiGNLiqWwGY0%2BqDPwE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1962,7 +1853,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_GcTHMyVI6RCsM3fu0R9HK8nLPAPodtx.EpunqK7p4W%2FFPqDck%2BOoGC7L2m5OW3hcoRpPe5WRnvI", + "evidence": "s%3AZgI50fqsMFdKQTJM7uCJKa4c6GFXjWB0.qMZxkdN56%2FDUAPR6js7fN3s4hUN%2FMbPYQKjFbrwrdnA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1970,7 +1861,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_NInHOpS9rjxlZeSAi4z1HBrASPJMYLZ.axeq2bXVlSlvpg19x2N67SC7X6d8jjp5dnX%2B74KHQAc", + "evidence": "s%3A_5J4Zbk1r6JqwSg9g-QGFoMLZsA23LUU.CmfrseGM7oLIZQXlwhaTXh0D4pLF4bPe3AyfgaBd1iE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1978,7 +1869,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_T6wfcM12NAGVioH3a7od_RXiCm39m2A.JanvI71cduVslWPmswGMeTD5gkAGl1ex1D9ynotZ2o4", + "evidence": "s%3A_DJwZt4WoztkZ6J3C3W-v2f2Yl64M_qJ.c%2BPYk%2F7janzkpK3YijDHuW7JPREHs6F47DpgO2RWCRg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1986,7 +1877,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3A_DmyUNhfpRxiPxcRqWRI_WFJiQDNXBca.jS4igWngvkX2Gg5ozJE5RaYqj%2F5TN4o%2BVwjrwQJj3bY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1994,7 +1885,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_WjD-Ete4lUvQEeeGda6KVlHVUfGnoJh.Q%2BTmH62Ka%2BjRHP2skc28tzImEJubzga31HwnaESf4Bs", + "evidence": "s%3A_H45UsPVdbX1uwah2cw7wygLyyNkENrY.DJ7oebdc7LXip4rYDYCKA6hEYpKiC%2Fx%2FvLrWJMbtdoU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2002,7 +1893,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa_ERx4StMdCH2A24i8ZodIIyeOuRaMGl.sW%2Fd6zkPp2xL8HLZVg%2Feoxxpu0l1AzYSQqLOQcy2lgg", + "evidence": "s%3A_Lx04qHRF_kSBpxquDKVBAPqtHLblrYi.mQtn%2FRsnozAIMK4ZiTghXifCUbKAaeKJAdqOrH9w3sI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2010,7 +1901,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aadn05iPcWVzfsdutB5O2vJ7-i7aP9atd.r9CyQ8ezI2LW%2FOThZdGWH35qTNs4pF%2Bm4z9Delimg68", + "evidence": "s%3A_TZzL8eV2p-wESiTCYpGDdjRdF2F3Oa0.Qa7CdjAvBmMTL6bQMjsAnf4LfGGqBcO8gu4DQY%2BL07c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2018,7 +1909,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A_Zg_wAvbbOfihMn5evZkjANLkZ7xqeNG.9mOG8dB7ck0kuDohd%2FfEa6lQ%2FIlhWHkMZXnAWMU86Kk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2026,7 +1917,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AalF18x-3HoZHcj_UEMMxrB1SWY02v1bq.l4RTKnBp0qana0gUBM%2FcSnrtm2tDi6Hcr4FgIOTByQE", + "evidence": "s%3A_lCyItWEDIZGJe3tZbZzZdc1hIOjSoAx.NP8NGaogv3AxG6AS6tfz%2F7QthPBFbp%2F%2F9%2BKWW5sbw7s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2034,7 +1925,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aaz1Zx3Vm3OLeTZ5dp7xKS8HZRhmd0J_b.kTqaYWaBwbSL3%2FxS2SEXtctu0K4DRlByYrOE2CtFaew", + "evidence": "s%3A_zC-cXZh-4B0iV0LQSxZF5uqMIm6WrJc.uAXiHQAKwb6QBRj8R7sDeGWk6EYypkaA0YtYyNEVNik", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2042,7 +1933,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbC2YKUOgo5rlXomPQT71ysa1kJ_JKJpf.n0ywbXihPa0Qpe7Qm85h%2B7izbm7yjVEBmr0yE2AylZ8", + "evidence": "s%3Aa1Z8rbSeTe4BesMyr0PhuWqu6zcFfZTj.dqRaxsazDAFc8MWQ37T%2FyK2v6e3eXantXWRPsusfpe8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2050,7 +1941,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbCHLYL_4TV758FkBhLJup8CE7D8Y3_ga.5sPoV8w1msyv2WSXFSZ%2Bw76OT1YGRC4OLx0FxM6c9Yk", + "evidence": "s%3AaCWYfzEcnzH3bkpmFxgXh3_Kmf19HOIq.RvSPOxe57zsyWsWyqUsNU5G8Ny3Zpl%2BbUIz3hPQZdGY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2058,7 +1949,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbLs9SvxTBBWDh_uP2idKJ1Wwz55l0UbY.dYWzLFKZQKa6NUeW4NI453CPsgGTQi8LvVumk%2F1%2B2Ms", + "evidence": "s%3AaNYANJejokZXvnXHaQAAIzs7Ze5YJU3V.u2Q1TyVeQl8zOT3uyKYaI%2FeHrlDC82oNxiIMDKLTGsI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2066,7 +1957,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Abl6Sc28dzJGa7BeKOaZ6eZfLsTCZhNU4.WPS4TWyqQMoROas7eSVC1ACrTYfnV68HZWVCq%2F8yKxI", + "evidence": "s%3AafsD0ZS2OvNO7zY1tVpv1-2xdEh41qqG.zbKQx4nkXiJEnKDK4UNW3PMMOLJq6Mp2xeZ7%2F%2B0PtT4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2074,7 +1965,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AblFdUHgRnlGbis5C9hIHjktNjeUBGzs9.GcAVMl%2F0F6jSv%2FtsPdA3FIlefxdcpkwZ6ZY4ZWYn%2BwU", + "evidence": "s%3Ab8Iyo8I-UcuT9t_Xn-bfUGzCVWiOtR79.xADdynRcVhGW15mWJlzdX6d8l6q4h48FahvzweHWuQQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2082,7 +1973,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Abtjr0vqOItWwvuc30ib5mfQnnDMjBf6v.f92L0JY6bj07fJsUVqbsDhFGQQnTya6lsD43MLX2ywQ", + "evidence": "s%3AbQ3W3LnCVLDTdZt8dswp8_8gGUaKbcPd.uzgwxryXJ7cg1Ii5wv0b%2B5THMvVwXfGK8JKzkCoDDnU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2090,7 +1981,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcBQkycbvsFlKgOudu4160zNYHt80oTuX.3Cl13Vsa8TOiFIwipALAJp%2B00fJMQsEzLpNXF96stCQ", + "evidence": "s%3AbR-kJ36010etYnUb4thIHi8whTTjKzjh.ussxwua9nAdSYupFSj2ddVm8IESJibOVCv2gicmmzxM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2098,7 +1989,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKfUJn69jBUOSxcrSY9BfeElfuZnKZy6.soDICVgpYVZobb9nYvt3KdpUk30e%2BLd1rNf7q%2Bl%2BgOI", + "evidence": "s%3AbqH8wzZ0hgvUj5OsQvlIyyl60SXkm_5S.fQBx69lfw3dUDxAku18VcDNeLeMeKNWYf0S2yrJEqR4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2106,7 +1997,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcR2o8USnvhqUQWz0R0yAHsTdN58DHNQR.rL0OXTHhOFwArHbh7pEeqW4dRMKMeux23ucuFyB8RlQ", + "evidence": "s%3AbqrGjWb1Lgl4gWk9xZdUdkRB1iiLy81G.HGw4FKZKshs%2FyW%2BgGDWJ4Z4Mk%2Fod6uUfXzhTYyUKhVs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2114,7 +2005,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcaprhNfDL2ageyJmlAbvXEivmPYogp0R.Rzu5D1CouglykE9hvGBu0dNiA1Cn%2F0HdiqNik9ZzFF8", + "evidence": "s%3AcDQZvIEBKEG6OFhmY5QIdkufbO8_UfwW.gbI%2BddxCCwVk1s4VZcav%2B6WH6HdYKwcba9o47VSy0ls", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2122,7 +2013,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aci5b0DMxKcogtxRCReA3omyON9rWdTl5.%2F9j%2FWDS0wHYiFPfKqtXInGyVEIxEPrWOb%2FxYjfoy%2BFA", + "evidence": "s%3AcIW2hoCWDgEP4Xb0RO8ORH3ofsdptYGo.sKV6SF8KmDiOiDQjd7zNQGkR9yfqwnRbGDJhRBzfwws", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2130,7 +2021,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdIrDZs-ZU8_YTzrDL62H4-UqbJX4qdTu.a1VARf%2BWXFfOeUFalHBBKyEnjvEWtXd%2B23d6a9MUwT8", + "evidence": "s%3AcvetzAptp9qaaevHCqc9RKHHLcI6KVew.JOTZfto6witn2%2F9Fsfd8ajIRKwe9RWjS36R9cLVz0YY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2138,7 +2029,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdamPX_28ZNgNRJIBEIvQt4qVAfSQvwt3.i4J6rNVmgxhmHOpocI4TlLcDm7P0bxlTW5DX6HYpksM", + "evidence": "s%3AdMTYLN5iQk_doapRRtWiQmrZQCsavTdP.WT9cF3YtDy2K8hhL3Eu3j5d0C0%2FjNRLiDjm5DCwUhHc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2146,7 +2037,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdcjwmSD8rqrNZ0jSBZUTBeaFU21-P5q9.910sLxLfKZVPSE1%2FjQxLUclMWC2kps%2F8PXsk07V9vcc", + "evidence": "s%3AdNFHutmZ_K0vSmmbusFpTnLxXt4RajYv.%2FtjByPJ80QKNk5EGvU5ILe22FcDxvMgK1hlUOC9sriM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2154,7 +2045,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdjQtUPF-8MJfe_y5XWu2wXHQGVaT6NwZ.WjNykZdR%2FSLNwIUanaMkMAF8p4dWDIlTtAUSVHModyY", + "evidence": "s%3AdNMNQ-rJwl7z9ytfCpS4TSHbnQyIPwnS.GrclyDBuMWijx0XWdzLB4FFTTz1ganju2PyqFH8CwlE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2162,7 +2053,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ae0t6Sdgc7ydJZ6SeZE9yLjSj1lJhSobs.oA9NzqUGr6CVjYvYbPsbevbIvzYm3NhMq%2B4QEwzXN%2Bw", + "evidence": "s%3Ade9_d6M2hI7SRvIty2GQ6huMdAUay3O6.RTZZdq%2B%2B28c0Z452cmDU4gwC6l%2BGC4AUK1IPLLJPKDI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2170,7 +2061,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeNizEZ32YCgs3DAPQXUDvPFWnsopuROm.4KVBjCJKQO2KwjHRvbePNKx3pM5U1z8nR7RZoId9c%2BY", + "evidence": "s%3AdtRgib1lCyQTupwoTNTeeo7ptlRqGDQB.OZojLcdZ%2FqNGn2I4DoupsAPYXYCx3oPj48%2BjvETVVAI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2178,7 +2069,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeONeTZuNHozlNDeIBBY3Ov6hp9i11grn.ll3qPIBlWb%2B6Noy6Et14zdcFjxxzL47IhUNZ67GkX30", + "evidence": "s%3AeKPKL8hAjlO3I4yLmb1NWDSFdAj7rAse.0yGsBxbUozOlsNYYMGqSEIP6mQCwL1NJ2kYDeZGS%2FBo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2186,7 +2077,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ae_Fd752jwn-nu4i2-PFv9uu1Ea0JpzMx.72RYF9Lwqoh0Uwl%2FNlxP8dS1bJmfR1a7WFQLwy76ews", + "evidence": "s%3AeZIWLKa6A3IrV22dg5NEqlIkZu6RCk2N.3oyv3NqqrawHOG7a4qE0rLxvK4sVYdMmiKa06CvKV6M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2194,7 +2085,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AedGLq1vnWka6BuEZq_Gy8pGWd1BIHSpG.xbjJDZfmtml8q27OGuSaIMIb8r56Tz9CCvTb97K%2FHNQ", + "evidence": "s%3Aeeu6ttV8vFm8T_ebunRbtn96lqyo--j-.ZgiJCkmGV53GV1hOIn%2FT7ffp145CSdLiDyvqKunXRv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2202,7 +2093,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3Aefa3B0QRQfhk6ZlsZbyCMn21eD3cau6Z.5gN25NkidcAWSGNwAxWgYgHR9KtMVZE4hh8uBO2l2tM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2210,7 +2101,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af8XktfSQqRJ03Aq3ykcatl6xz-rL7FL6.roUsa62jDnGqHVmafgpBnDSkD2QLZ8YBZgZM33aXGjI", + "evidence": "s%3AexVIKRYjUgB5sa8Ospof7J0hnfj7VV6G.v61nuy6W6wjf2P1hQCsOCKA3IaN5n%2Bg3h9RFxCykEuw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2218,7 +2109,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ag58sX7p12Dky-zJW6A6-aH0iSDqGXYpT.85GsyTjeM56gZD4jZLerW30i9rCrh2AYubfk6sjS8nQ", + "evidence": "s%3AfCbrxUp5x7xb9iXs49hSAWbthdjx68fy.e0znPlFIxYi4uRWWKYdwdZmgZPkp1wnraRZ1nUHnSSM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2226,7 +2117,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ag85DA4UX09qwi1NPxRMrTpN8g6AwR9I8.EeHoNz2cWDDyx0WCP0u8pxal8ou8x%2Bt%2BIFqhRJSwgMg", + "evidence": "s%3AfKRwpgKrke_Qyn2gMDFflVMwpAACUTk_.wQUGT8fAnc55FfLiWHXh6cdqrEcfitFBoRcBa8Qs%2FLM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2234,7 +2125,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgMqSQlRBKoOD3eWk5pR8ODRa1vIQkXoU.wGB3Nd9bvIVENoOaQ6GWoD8Ky%2F%2FvcDS1zDuYQKmHpEM", + "evidence": "s%3AfU4yJu3IwRlk2I-suQFjm2P23p1oXbkL.RFuXolJG2OJAzqPXMOQuHH3gQJBnGYHKEh%2Fet2s9toM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2242,7 +2133,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgOc0rOMyA8Nmi_ZoMTxoMy7JIl3OeQHR.%2FTT%2Ffmq5AJEKmbym0dwJQB54oCxOSVeagB2JuUm3vng", + "evidence": "s%3AfYaGsAAR-KUQIbKSGZ14AaHZQJzJi70P.J%2FfK%2F4efRJHOzXMxQgnoN4jFvBEgEGUdTKxBXdycOrQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2250,7 +2141,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Agk2Y5n5Up8C53ugNNX37APStlYvxGqbO.rX5JHSCQjCkFF65PD49z0RHitqlj8Qeue6%2F%2Bj2gZycU", + "evidence": "s%3Afpy-S8jv_hJ3bzUPBHeV6N7B9Iu1ZdhO.iigixXSg0kefCTIcfQdA7%2BNMvHJg7N4%2Fi%2B46XRb1yfo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2258,7 +2149,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgmxEPiKrIbs8aG6fRjTDfbM5srTDp-S4.QJRWJojNadE6102dukaFCqEtzaUwJrvZxn3i20KbA38", + "evidence": "s%3Afvm53G48weuTXgSCM-GH3m7bTtGuXPDs.g15XJxxAt4erbS5Olln7YVrhL%2F86JhvkKzusudcCazk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2266,7 +2157,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhTf4v5t7IdaiiaIqT_bN7cd4nlmIl4Af.t28t01lnknUthKlb9Xw3QFQ9%2B36sb1x37SegjAZzKxY", + "evidence": "s%3AgCM8-PVCm3YbpErSYYWI_hNG3AagVq_s.5SagHn1u4AK0PP4UuH3usW6Gs8Ley4tZzaOyk6UqWiM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2274,7 +2165,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhtUUpKXpvowdoTcQfeVKHTu3LsVuxIqN.bUnaHmqgJ4%2FUotaUNtQDW7uUxAhU0ObnheDCfO99P5Q", + "evidence": "s%3AgVYn8d8mLLYWjaVvnZ_6T6BNXc6y7p4n.h5hu2PVhb%2BD2MiVo%2BHzNwkSlslrpUMbwdspW%2Bc4x5Zk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2282,7 +2173,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ahy49aD1CBFvhGh0OzA6sVYDAtb57TvBv.6XXMC1YyOnTP%2Fc7J3pEVnzzZHKG2FXFt1yX%2BzPf%2FF9M", + "evidence": "s%3AgZrUQ_Ifk7YbkbfMUZ2szt1YZYZMwK_B.V%2FBtqffvPpsvrD5TvNLBG%2F8mdrVFePCcOXYCwTJZRLA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2290,7 +2181,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai0y_T_YlrAFLpzIaBDLnmd9Zpbut-CAb.rOvNs2aO3WQ7IKq5ptHG9xqoJ1L3oMvlEZTx5akr4O0", + "evidence": "s%3AgdFOvVzRgOlB-h1TDnn3xseRR8mhiXao.sUOJHlfVhB9YsS2NqwLKOsMb5DsPLmI%2BndL%2BP1HC0xw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2298,7 +2189,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai1oqPQ3sk3B-ZObn54HuOv_u5RYpkSHL.FX4ejEfGVX6G6mq4L1d3BTIxkFYrJiXMaVcXyT%2F30p0", + "evidence": "s%3AgoJuraCfpfoMGJe2RsNRHPZQZBeuW1fv.Z829pAxjRHLS3wbwOWYVrBk%2F4ed2jKDJXc04pl%2FdHiU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2306,7 +2197,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai5AD2VQXIV6nC9Jx06iorFXO8pVe2wR8.inTqvC1rEfIar%2BWbwMkBKtpG0wWX2c5CMoQv%2BLE7GMc", + "evidence": "s%3AgxRiX6damwRnO84HS5-gG4eB226MIjak.rP4Er3jI1lVSKn9kuRDYEmta3avJLag5ZSwsKvIaSOk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2314,7 +2205,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiO0kJba47LAQAaZDX4oCKks4uYu8gTpl.jSln43uWdZj7tmtKCNvoM9OR141Gxa8tezlPiqLnI1o", + "evidence": "s%3AhBswuwXC9DVy1z5BFqIRAU_hzRkSXFqD.twHg5dpU5Ucg3TgsRtOCf%2BES6gPy7ANBEfFZo4cNxsA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2322,7 +2213,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiRnPF1EBGg-coGlLUYONrYoKR6MsV8ZC.ZenH%2FLDHWqddKUqGYVK%2BjJGQ8KuiK%2BaFgsUIQczFLys", + "evidence": "s%3AhbeuuJIZY8Lzq7U3jg9KGzRrjzjD_TKK.6cCQIpps45q5bDUtH%2B6HeXvrGfD3cgOI4BGVBwjUS%2F8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2330,7 +2221,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AioM8vwcMPq7-H2U6YtHvxhMYiOgqTxgd.DSSt0g7Zyyi%2BF37QXRkgAnFbkA7LB46ZrENBx6qpRbg", + "evidence": "s%3Ahwnbp1rsiitCbfCnFZNaFb9IlmwhL24s.Y4NuBKf2H5IrtXs5jyWCqFU5YivPuJAlWsub7iH3euI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2338,7 +2229,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AisR9ycR1nql4Httdgynn4aLYCF0fGLcf.O55CsvbAyxJ%2FrHKs2s%2FjeZ532Jzcy%2BQR1bkYYUrvfn0", + "evidence": "s%3AiGhJlj7-0XT5s3_lyDZqbN_5OSjuzX5i.5jWgYlFyAr2KnftHGQD2%2FAZpy8Vgb7lIJWJ8waOm1FU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2346,7 +2237,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", + "evidence": "s%3AijSAI5DYYwaDJ4KadajD67eH59sR4BUj.l%2FYcyVm9UAcIB60aPtXFJsNLfjY0UHTDp7mts3WKVbg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2354,7 +2245,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjKMKZoXi89NGMcsc_ZilQSxyTV_6EWr9.ijwQPi1l%2B37OsFFLZMDK54zmHRfX7%2FiDEB2PaPqRw5A", + "evidence": "s%3AilPNzoL5wxoyD2xKk1q1Lb9cbiBYrSF8.DJiRitoCNN2LD7k9RIfa4TJxGB5MstUO%2BJRS1TEZuaI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2362,7 +2253,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjgjqhLUenumuEwcr_Ke4dx8zWTmphOyD.fSFnGEi9XcemvdQ%2BSpQshPWmKQ13UTLo%2BqJVvHPPd3I", + "evidence": "s%3Aj5GbrCeriaryfAzo0J-D_a1vHCZ8RQba.C9X5QhAHQi4tDRlfZeaT%2BhnYdxeNhEzBHSU0ijy8tLw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2370,7 +2261,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkM7b84Q_VdeFgaZawEZXNIs96Z4l3LPP.loofQNwN1OADtf3WZqTU2K6Fg2D%2Fq7RDKQUFpcy6XlY", + "evidence": "s%3AjEcOwZHltx5J6nWKMaZblz6HEngVTKfG.q0eYMUNFKEn2Q8IwkK9lYxIMyx%2BDnXFPG56ChNgOhaY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2378,7 +2269,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkNwExUhR4ny3IYnUvwIHjsLJarTGn8h7.a6Gg32t4cK0qYuBWPWDjNDbl9Bmz549e4gxQAmGzCTk", + "evidence": "s%3AjMy1RJg_j7cynsIxF6ZO9eFWrYh1wgRZ.WpAsc40Ho47JcHgJtywiFgwF1CbabwwsW2Gl27%2Ffzpg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2386,7 +2277,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkW-etqO5pAlzVBO2hTkIb2gEYt6Hv3On.EXPO3wehOYtCSDBWF7oGY2404sZohkdDKLkG9mjwU48", + "evidence": "s%3AjO3XOmtLbAfTryFw1mcw3qrRhCfA3aQZ.RAoQUNdo7yo%2BuGY8hDnya74mXdcqT6CXfCLQw3vE0H0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2394,7 +2285,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ak_TL6SuB0YQrJ_0tIqjwlCDmOiArSva4.nuRKqRq9q5OHgVpESsvWqroYdss%2B5zs1CP1usGSVB8M", + "evidence": "s%3Ajefwf_xWMZARvGjnlviay-XRc2QciF0I.GrPs3JsgbCdIizVVV5sU1owqDOBdaaEiBzInw6%2FUgII", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2402,7 +2293,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Al0e1NKuPggMX01H3IQG1YpMWJD5ZgSvm.1UyvbsIy8FDFbH7F%2FFKZ2T1EEG6rYgue5BiT5DhYTL4", + "evidence": "s%3AkBoBSLpLTTRZDC8ZQxO_Dcz2RHhqrAk7.IbKd575SNgAKhtFi%2Fyi3Vswg6y87e72gN6eFEsOFG74", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2410,7 +2301,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlPSyYCkh7vRNzcFyR2xyTXtFQhPWqWI7.YcTplbHpYIGGDctHT3ZdJw%2FsKatxAtyh%2FNyZDpzO5MM", + "evidence": "s%3AkDbVmv3QKaJvMSBvodcWx4kpZBvOeiDP.iIQDVHpeEMFzbXJyc30%2BlYtYRsjs4cMIqT%2FBCOUC%2FwE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2418,7 +2309,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlQbsxO8IN_TgI5pgGF8q3VdvDu3hsv0u.qldKUpdSSr8rXhhHY7Vh22xY1ujHGS927Cehp1qY1go", + "evidence": "s%3AkIYrQWAUTr4tjY-xoKr5mzJaCPUifCjA.5a5%2BXkdZaWthrRMsGKjTwTLSQpx%2FMXdqnPEbO6PE1cw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2426,7 +2317,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Alkk2WxfX6bpOkgG1iHyi_qprFkeU2OWi.F8EYQ8gk1howL4X1KieV8rnL3wn6eXYeadg7IP8HVNk", + "evidence": "s%3AkTHWp-lk0wN_sm-BQ-hu7P18b0USP6x_.mezZz8ifjOP9RYW1fAM3AXeRNrgJWiGPeh4n9ygrgAc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2434,7 +2325,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Alwmsm2OJav9kVyc-NTn5_zW29b_4FDY9.mnmLc%2BhgCNP%2FlzQKk5GxY2JMzzhHuxlh3U%2Byxzm%2BiBk", + "evidence": "s%3AkmiXCTNDD0iD94I32DR66s_rcQkTijof.24XR2Qu9LHb95XclpED2tH%2FiZyIOXjYTvdyKsr51Zws", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2442,7 +2333,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmC-wpENH7XLWKKr6C0HZGdr_8gJ-2-GD.vsDqy3iHudP7ufSZYrVDDu5ufbdAvdHc0jPgMjLY9L4", + "evidence": "s%3Al4gsngw_LeUWhr_RBXeqq95CnCX19PRM.Xflh5w8McEwrvuJB5R5G5SnK2Iqp4C52BalqNjmocF0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2450,7 +2341,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmCjnQ9E1tVgQY28xhRmrxwkbHTROqhac.ZyV%2BzKY5ogzVgb2AqO6AF47X%2B3z2f%2FdnDZqyMt%2FPEBU", + "evidence": "s%3Al6xxenRLMHf9FqkBIsZcn1e58k2A-L5z.J%2FjEjY6LlukGlwzu%2B1D3cVLWXuWRR8rLuCgofzDSqtE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2458,7 +2349,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmEdeHeoRtYZylXSOyt-eXjr9ebPuuUPk.HKJq7%2FlDFCpTVy2tiCA%2BmW0ROlf%2BqvSdtHbpKRSLUmM", + "evidence": "s%3AlLfomg7u1S2O6YaBwkC2ISkPiRgcd_cB.iv0IFWTEu2Mu7R7f8uAIGiwj7c1IwtiDxUlgFRk1SEY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2466,7 +2357,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmS_28qoAs2R5Isn28jee_tee22-woRH9.NyqCMlrp8Spw%2BjSE8vCUBfUnD3GOwP1boFPb3TJcwz4", + "evidence": "s%3AlxGfB5_6fbgzWxYzxCMxhQPfOJUnz6LV.C2BrB8kYrIK%2BeieynhA1j3mH%2BuCkM1pXmIBQLfkXxeM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2474,7 +2365,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmwowZ3Ip53H80h0kiISsFm-GBuPVDFhW.lO1AFxj81MKqb6WO2q9c%2BsTh3TwBeWBEPXdJCwgtk%2F8", + "evidence": "s%3AmKSpbxFxSuc-jAGQBPcwtsRhsbZ74o4G.P89cSu1BhveopGgs8kS34kX3VuuaV%2BcYxOU%2FBDfG2uY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2482,7 +2373,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An5DDbIyqZpwJKNHzcpAaZLKSjksRqnEX.wgjjnVB5gpRU0wNvYvpqGSIqUMAAG7v3F%2FoARKPmke8", + "evidence": "s%3Am_otp-D50QXuV8bXgQ_zdFun68qKa4H3.5m5mcQFUuJgLObf9XodSvti1yQFhCZUYm902EyUVxqY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2490,7 +2381,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnPvNe4IbvecsofEMn7gH-zKiA-IVVii4.5yYdk7gyn4j6SM%2FR8wdW16L75bSIq3lU0sLve%2FZQ0p8", + "evidence": "s%3AmfP224oDaT5gI1wkXqfIdq9XWEWOBpOa.BB%2Bmop%2FYSaCSxnRv%2BDW1dYPixroSZdlUvmIsyHK%2B00s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2498,7 +2389,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Anu6Tlw_z8yivyyfqrHKE_LjAQ7txytI1.1BSZsxzwQNhvbHZ%2BY56UATgw170vlP3yVPuJgbJGwBQ", + "evidence": "s%3AmhNJaU11JQdSNSbSFZUvE1H5UFgWErvN.UKbXYWBZgeImx2Qm%2F55cM4SXVQqdRpxo0gVkqp0Hffs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2506,7 +2397,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ao-RjlTBCtQrOqu1HaOQnPxi9bsqx3Gsg.K4aAo4eXwl6qdlpRzgFB4p7UPA9uYlzy9Lz4v1vFW8c", + "evidence": "s%3AmnWbGoxve3HFLeZH2XPqLdTucUM7qpmf.MbJ1b1RvpPsaOq4AzNhQAw7YY8sZJxerMtmaTE3k%2Brc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2514,7 +2405,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ao-WkDBA2HSK-8vkGXSZKEUCycayeULEP.EQ5nbeTeVeYhemII34WWCCwBi0mGE2qkNUiQuBuO9EY", + "evidence": "s%3AmyjBRdtOi8_9zBX9t-3RdzIoE5_-CJ0-.ZB%2FAOfdF8bZXCqDvf8GXoULvytU1oct0oEBfTf4M2v4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2522,7 +2413,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ao8BhJWjw_zS0cC4Mxa5muh4kWDmXTi1E.2xSu5YydFSms3k5Z03hx60eSLAWGjTmzLBTtLW%2FHda8", + "evidence": "s%3An-CPGtcWJTEUAcLYPAPPQRtk-MX7F7RT.5zTMrlFKxhEKzmlLvsCtmzDrN3Xz%2FLLxCfP3O6nYTho", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2530,7 +2421,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoA3W7vYfU3g0QKgMQk-Kd37_nHxQwZ_J.%2BCmCO5%2Fo79iFRZkp8gseEWj9Jd72SLFmCN4EmLGhm8A", + "evidence": "s%3An0avgdnilXGgzokCo6-oILsMVLSUI0eb.weBUb2LX8%2F67Tl8OHLl4QQ0as59TI213n0B8hZjhnpo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2538,7 +2429,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoB5ynMGa-w1_Cgy_kiMsXoBpyG7Y9Z0l.ups%2FMelguZvWN31elcz%2BLEEwhidnN8JLaXfSmybF0ek", + "evidence": "s%3AnFxy48JI7OqlrDPBqOtu6FmqsbDhVHtW.MNnyEtXqGa8GJgJ1pGeDiYdHiblJgn6yVVXs%2BYsmDvc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2546,7 +2437,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoDJ6iGFdljAqjlwruAsAALkShD76CpDs.iZ4fOIgRnW07sdBVA%2F5iqh9sQlO4wPJbBuZgqI0%2B7Zk", + "evidence": "s%3AnJL2HMK_l8BBgUKcJejvPK_djOIxKF5Z.Y%2Fssv%2Bq8yQGG0w5Hx%2BSGR1G%2BMOWxhlrOUxxNhUZbcBI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2554,7 +2445,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoZhFS7bRTz4h5NRCDHWJwW5kLX0WYp4U.eIgznqh%2FOFrONjEkk6%2F5OStuiot7T2y%2BpxDG251oxoA", + "evidence": "s%3AnYd8l-NCuSDUvoxDOacBt2vMZVAONE-H.mrrExAbMWgVajWTnzg%2BIodjceD1gZgZbTFzNhev8zgo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2562,7 +2453,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoanOgG0k8kSaolBj4bS4AUA380iV7f8p.Qzwpw72PpmvEI59lw13pkcisIxx2fTETYAjnM9VQz3w", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2570,7 +2461,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AomdVZl743ABxpdI_9X4cyCeyR7fNMpmx.D5xWSSa4bJn9XVti0Ieqc3DINwQgGyxCmqxixpTlQSM", + "evidence": "s%3Angh1amUmHeNBqMndNthZvwFYhT-GBX59.GC%2FmiiIvnDwto8vhumspL6UDr0oJSEWiluR%2BRyBmCYY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2578,7 +2469,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3AnyqEqBiQItbMYW4-QWzWVvvyrrdxtDPv.YBsvU%2BY88HV5QnxRxWRLuTFWtxCxrGtZk%2BwVehvV51A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2586,7 +2477,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ap-P1UXLMTCFU73Q1NpDL9cV--XlP2Itv.8DALRYzI0CyFO6xJSC5It5X9wzfH3Q3quzmcrR1nals", + "evidence": "s%3AoB-9HTrqoI_5YuV7UQWCXBRxshZhz_bB.c3UK76bXXrROXg2%2FSCI49F%2BiYS4DB0Eki2Ny3wZM4yU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2594,7 +2485,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ap1IHH3ZS7tlOHku4uVS_BLu_AKdFL4w6.VjBx8BpElFsDD2%2Bf3%2F6mJLZ49mj%2FJlrEjSecyKIjKSs", + "evidence": "s%3AoE4DU5lCcOPHoUR3YvwRG_uxk7b03CHG.GlLA1F6MbVw2WbL2N6sr1DNie2chuCA%2B9efI6xIMhKM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2602,7 +2493,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApD2MiHVq1inJhtiBJezcEW7wqDIJcQjN.CQurm2FYB3MHh5m6mWfoa305ofd7ppYu7QDuJ%2FIPY0s", + "evidence": "s%3Aod8a68665Ux3jwpSbF_YsopntksctiWJ.%2BPL3wCLczbHqdAG248xA21U2FazE6RvAOTnLCDGLiG4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2610,7 +2501,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApGEjYAoshfGDNtFBWeW7FT45w4Qlf9sC.kv98%2FvGpbeKWcSylAeVuMNIGf%2BicHnnJavm8YpuXLSg", + "evidence": "s%3AokMEw0bm5BPAHHqmZ9BT1QxZayUgJhTs.bxfT%2BC0AIZmRvpAh3GnUr7XuqUrza0E%2BsWT9CoI1gLg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2618,7 +2509,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Apfp14SyPdywyF41fdxBowp_v0NYVJrM6.ssg041XH33voPFq83e%2FlGxmwzaGDNt6PXTWEyMSP%2F98", + "evidence": "s%3AorR2DlL2Lgz9fl8Lru5sScBBSGof4t_Q.vCW4lic3HbhbzchLN5z1ZPvx74nah10RnYLNdRhj5SA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2626,7 +2517,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApiVDan1ncY57xMk9_LeZ7aSIaj9MTmPa.w07yOlH9hPksJ9jTDh769CSa2q7UbeZwB5N35nAyfH0", + "evidence": "s%3Ap7_mf63BTNCSDfkgdASNuZQq1vhAxpNd.ZCjPCevAhm15oXwN2tNynQIbuaDyfYwOT9AWo%2FSw8sI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2634,7 +2525,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AplblBSCiM1LXYTkbFLulRuhNMOq50RTc.RRoxW4yhQGl3k5AnKXrcxef45%2FPAYXUFivGccxzJhNg", + "evidence": "s%3ApQM0XhBAOD_GlwDeKOgqpwyI1DxuIxln.6yX616CNsouTlj%2FogctrMjuJzt37iw7FTqbVJ%2BsktfQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2642,7 +2533,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApsQ7A1XXniuSAl9e4_O4C-ZjSOp39dxI.kjzWQzWcIeUQ83l5e%2BdMRO5MtuLGiAA%2BoxFwUQVAwTM", + "evidence": "s%3Aq4OZNiT7H1G4VvJRXFpDDwkHsVbyD2TK.RBWOZNgfl9Isyqt5JDW01n%2ByFiqDS%2B%2B7gffwNAe6FgI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2650,7 +2541,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqyoAOMwbgG1OIosW4JnuPU0CIcAj4EEh.59kNwZxZD9cf1bZGmdgniunDS3Ogyx1cvreWYWelLF8", + "evidence": "s%3Aq7u0Qor4-q6liNVzbDgbHEt1UYACKfX1.HhK1rtYFvA7%2BlyD7vbjy59Y9gTBnMAQtEBoqWxgD2Uc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2658,7 +2549,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar1626MW-5S9rvbjpeArd8MiN4V6VO7H6.e5Uz8IsFEFWF8AmuzO%2BUyAbUf5UiLsb0WfRKn0VVUVA", + "evidence": "s%3AqL7Ynd-o_MPtCYgNdHK9yAn9K8ZEKIuZ.1yLpTUfgkEgB9yaZkfgPfaDzewx7yaB1S9lUSdL8dXk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2666,7 +2557,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArCS5UFMlNITQPGC3v-rtCldfFMPywl_w.OU8YURj4psIMfT9Oi7UAfEtiLuYhX14TEj9QWMLtVKE", + "evidence": "s%3AqkwS9OlSkusM76dqlDeOoKHG1pVFcxlb.nZt8eWThA%2FgUsYlaC1HihNZOWh8T7HKcCG%2FDM2aQogE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2674,7 +2565,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArHoDM0ocM38RxjqWj3AS4T46ulqB2qHs.vvSh69oPVm6Xbo%2BivdKyp4D%2FgZojSg9k2f0p4Lz3iMk", + "evidence": "s%3AqmcgxEG4Xl_1gNfqrMEj7RH4vsW9NfqR.mZIb5WS0obMh3qh7WSsyGrMjamn7au0YoS9uZsoDRNs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2682,7 +2573,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArIFK84Z1NlqDiHfomIaTBrcwuFTdjARO.KBU3z%2BMBEngH3XrkMCTOb4xEukgcHCxpKOJ%2FirCbOAE", + "evidence": "s%3ArXVjf5uDcSlEH-9cFDaGcGVqs5nRVT46.3dyG0EQoega0IfgTwLz45o5MIeFEapyjvuKNtZOcmZg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2690,7 +2581,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArWXUonlQaTNv5wSRA8Acoy_zFQCmwIxb.IKI%2FZGdMXwNM4kB3awUOf3tiORzHWCPF77L7S9%2FoI5w", + "evidence": "s%3ArdYLBI1hVK7PMK5isPRclrx9x-B7-vTt.kON%2FjTJ2jnyu4bJO99vgoMcETNJEwPngsS%2BDXPRH%2ByM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2698,7 +2589,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Arqxw_JdipmOVyaWg1N68DQxAS_T9xFiK.8f2cQ6e4yEE7MDwoAe4BS80ThgqXHNZ0z8nOfvzr4RU", + "evidence": "s%3ArhSkCfSAfK37EaJnK-sBT02QWF1J0M3N.32xa99fx8ArllI3eb3and9OQi4975joKv%2BZ356S9OGE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2706,7 +2597,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsGJiblOeENt6T6wgugp9N8cg5Vmh1TWm.BLvTYrik51k%2FeRee0bog%2FFu429V8shFAp39txe4TpfY", + "evidence": "s%3As0_2lyHNxOMELqwQ91ixjBFaWEQ5cgfw.oBxk06rDAlS1%2FyVNYx1dBhHlBCexx64zz7fh5RNPCdc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2714,7 +2605,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsRYXH3ZEOlSvYYsf6lsMrK1SXJZxpNgC.Y3MBGOj9%2FVccImxSSfytc%2FET6hxHiGf9fcZqBtcQwU4", + "evidence": "s%3As78GHP5POYzpoX4OUOX-wkO1Sct0uhYe.L69FtyGs%2BCgg%2BfNb0qGAaU6fT7134ypVsYOFBPLdnmc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2722,7 +2613,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AslzQlCS-uAg9FAaeIjPvJzA8C4m9C50C.Mecb7drMhP9nCIZDnYgnILflh6xn13vdxQ%2FUUgfzvkc", + "evidence": "s%3AsMx8wOlDuz8u940RixMx1axkenQugxO9.kD%2B0ShC081DDf%2FMR1lcYG6vWy6p9vAYx5pzW8vVek5k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2730,7 +2621,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AstXjpz71nIXt94QmtaHbcSq8u_tWU9fi.X5FMUeNBouec2JVVuejxrFtLGbA6rP%2BC30vjr5LKpkM", + "evidence": "s%3AsedcfY8ndCh-y_GIU-E1ed3-3Ar_Mu1a.1GG%2Bk9stVJNzCdifaHBtQKWq6WP71youpoFUgZ%2F7HLs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2738,7 +2629,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AtgsI74N1_s1Zoin7MZikOUmICH2Eb6t2.mvNoSL0cN0cSvQHvUGnyHKbFLJYDH1sNmUv%2Fv3Cli14", + "evidence": "s%3AszbykWLdp1230Gc5-4WXrRd3U_8N3RQx.t478j2yJPrSqQ06N%2Bj5EU8GKOo0LxQhxmec1xvEhDdw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2746,7 +2637,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AtqAb5X_1yCV_kbcDnQyQinRwiXzkogW9.5h5PHRNMQoI1Dp7syUKf6cmjTGf%2Bd0WpXO7bEWHfrSw", + "evidence": "s%3AtGVVgAanrzg-DqEkCB0brZa5wIW4mbbL.Bvb4hNoTTIyc7cDKOSGoLMvBAX3yjguXB%2B%2FKXSsBnLU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2754,7 +2645,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Av17zN_98gKDyAevN8L-9n8mLWkyxicOG.puHb2ukk%2Ffn9vczpHLJOxrEgAtMIuBZBiw43%2FnYRV%2BM", + "evidence": "s%3AtdB_4ubdxGu74cFqvDWlGpR-SGr1NIXh.ViyivifDdAwAREwIol3EK3%2FFynKjNXT3VS9eBB4%2Bp9U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2762,7 +2653,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvFrpxLA55KQXyrX0QVYap1Qw2B20CkhC.EU47G35qRd1%2FTdWJt9w7DAYeHq7MbjM37jkw%2FYbHIaE", + "evidence": "s%3AtgVLuNfah3YaNCVRYWQGnyC42nVhoe6X.QuayULi4%2Bd%2BF%2BoBXYo8k1Jc9Cc3jHmhcscl2fpdTWZY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2770,7 +2661,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvRTNPLb3QHKl2yveqm-QGwpbvOUWj7tc.ObRGwNF7qFcjb0Lzas54udyECz1%2BUxK5pa4TQCY0pbU", + "evidence": "s%3AtlHHLOuFv0h_nkJAERDIfUDDoMaHTYPT.Fvp4UNaidKDSkT0uxEDvwtQFOedn1Qtic8ssV8nCxVU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2778,7 +2669,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvmMViHd6qwWWG8cV0vv2LScTZ3i1IDPL.rIe2lZaL7xZVUd0qQXHre38vkXnt0G6Jedzicdc7%2FMM", + "evidence": "s%3AtrULptWqJAazWfySlmn77aLOXq5k3knM.9hG6yAsw1IzxhRMryXGdRhV%2FKlRdGujv7vEBT5EVRo8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2786,7 +2677,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvmQ2pj_3lUySDvnVcC5trmzsmdgwwRNz.CVuM9YMQ62YMKyzw8e%2B8WlJjEUJtJ0uTdIAhSSW6oIw", + "evidence": "s%3Atte_0UU7dLimI5AJxa9RKhV2F1Ow6gVN.3v6pjSikSDtXAgYc7pVEi8kGdTUYHKua4QHrpaKxeew", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2794,7 +2685,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw4Y5dMpapXo_qE6tPG65_0HsxsbG5n-z.pc8Q2K5tNTZFE73UJyPvJ1tEyafDG%2Fv7kjuz07ECF0k", + "evidence": "s%3AtxlV9ufWLuiixmEoxHS91EPUUGrfv55I.MoR5DKvbcSvd2uCprcQ4n2i25TBLRAQdRtfTJSw0OcU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2802,7 +2693,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw5UNfi8oA7iz94N9jUjXZM6-p2xvnfMT.ay7vepR9dxIV3JzWdAvz7mRI110JzMPpd18UM%2BUkDK4", + "evidence": "s%3Au1MWvxocA5_0u7UBDGc6TVdp9xhp4-mS.5JCXFTTwVrGRCMkdJT%2FLFCR%2FzwEdGigE3EJpqGYn0Ts", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2810,7 +2701,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwGSYYW9rjndLmbMkcVDYrUtYoDfp4_wX.9Idi7%2BQ0BhpAHeMkXk9hbPXZPkypnnGwiBJX83kwc1o", + "evidence": "s%3Au_mXpKzk7J6-lj0j9XCjY0AHygbxi8bh.pnz2HlhncTcXu5cn3EuTuxHec%2F2NWpT2TdYe%2BVOAhto", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2818,7 +2709,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwOJT_xaHsO-g6Xl70sYP5UUYZD6f3fFZ.IqSuPvRZjb0OlW4ynNCKR6ro%2BAk8OGN9iW3BbKo4b0k", + "evidence": "s%3AusBAgFaxey4IiBA2yyCBGLHUDgrVl94E.69yZHtc7eQpf55GEuvt4hCxbXAQDHl8nqUc1C8d3wCQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2826,7 +2717,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwSW8Gs6QlfzSPbCVcHELijGD3jgL3HB-.S3ldNYLoDqlxDhpYPSQdoRb9q5zVZsGoFTbbbF0FkjM", + "evidence": "s%3AuwLbwhjUfbGsNqsB8cvJCT7pHhDhbXaD.Mcyr8SyWm2N6%2B2U93%2BPzB4jB8RzCXyxnc%2BWFu%2BNcRuU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2834,7 +2725,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Awdd2tPwk1bohPz9ROHsqeK9xaYRCZuhZ.9n0U68zKZ0WRksE4FswiGaltXjeuLp6VaR7%2F5Xjzus4", + "evidence": "s%3AveyIIQdD-Y2t4EG768luwTUZ6P8hQljM.oKg2xEo6rlBstiDIzb8cSrdPiM1zw5HIg4o9MjO4nc8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2842,7 +2733,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwjZA65zVwYSM7B9UDv_swXVs813mfNc4.RgK9vrq7aq3AH3yEytTNmjwobQguENbWXGCwIJUenJc", + "evidence": "s%3AwXhZcy7TKMMRlDmcNllQldkUOcX6eAFa.yLXm8b3tywFeJ9GitynJyRAWVNN%2BzHNe0tBpsehZxBg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2850,7 +2741,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Awkunj51-6RJ9MDOLbFa0EFnZd2xLpM-K.HGZzVOjaXG%2B7JJ99aQk4uazNu42Hh3FPCInLas11l8k", + "evidence": "s%3Awf5rJbnXV0YlnFIvfWVq5wHekiOYDIiB.NCHetnIZk6mRSGxUh%2FgWb0V8I8vO4vfIbRCGWZy55oo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2858,7 +2749,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwsjYdT6J3JVclaxOCVIkHe0DXqdljmBf.ByrrSgGfjAVkXSGcUjlQ8oxUbWd8fCW8dhgx5tUKseQ", + "evidence": "s%3Ax8pP25307nlgxqoRj0ETuo-gl7P60oft.Yb509qt0XdDV8D3byilHz%2Fz7OZ%2B6r9PxVyQEJHqIi%2B8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2866,7 +2757,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Awz2SVrDXPHbYUKSpCeUIar7iKHmrc21K.JCb%2F9akjUkBdkzp2JuEqxLt7AOQvYQb7ZueTEJcBMKQ", + "evidence": "s%3AxBWzjCp2DeW1G2yzH42pyep-2Zf9zyZy.Kgj3xFdAdgpuOrm8hToePY07K92Sun3xIsgBgt72f4c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2874,7 +2765,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ax7vbFs9UgTbFM7YJ7W46GOh6B39VE2cT.RU8s0fhuQtioPC10jcWP%2BtpbVmQWSWmTCgRHzbqEPkE", + "evidence": "s%3AxJAAFd12uiw9tnp5NNNNqgL2p_FjLEKI.iLJ5pjIJFTEUzndrU31DixCbcC0agwi2t5v%2BnS0OaBo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2882,7 +2773,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxIGOEAwlGBmjXLlbLpQDdIbpohnlqS7i.rKw0UNPjP7NTOjUVNs2CSILm5o%2FbWXqMhporccPc2xo", + "evidence": "s%3AxWkO_m6HmL8npX8mnaoXJ5iJA178x1GN.7EnGiUW%2BjYhMCh5HzOOfsjpD49WPr3XYn0FmWA0DV44", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2890,7 +2781,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxN88_Kj0dBH25AVTKEjAPSyVxTxApJFv.MqTK5vnISg03ZGFA8EM74G8doXXHj8B4ogpv3VK%2BtbQ", + "evidence": "s%3AxZsVPaBhGCfSr0bfkd-Zhuq7g_6pTs3a.mmzbJwJVkiZe227DLeXUxvXd7RDd7pvpptaMQ9t%2F5ts", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2898,7 +2789,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Axht9al9MWjW4HFIccVdhZ2r-0yOE02ad.317d6K473Ga5J0WHQ6WjYg12K6FB6iN9d4wwYN%2FREcU", + "evidence": "s%3AxgqDGwCxOVf7bpgrSTwHOwZHrG8OAsyQ.dbayXLBhNH1WhG2hJnYT37RW4UkoC%2Fx1ov6uRfq%2Bgxw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2906,7 +2797,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Axr53h1yVYLOOv8k2WmD6xdV05as1iFAr.j8pvsuAvwg%2BElJjIVn7A%2FgWw35zHQmg9o6wuLf9trWQ", + "evidence": "s%3Ay2o42h_byVzBQ3axEmLWzP75szKSL3b8.tGYBv4F0TsWbBOoRz9Lf%2F567MyzofQpVVlALNx7dzhc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2914,7 +2805,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ay7FiL-81iCJIr8dfTnL2X2CEPu7EL1E8.v0AMBfJJCmGC3etZsTR886qXF%2FdNeuKTzcPs0bepp%2Bg", + "evidence": "s%3AyiQLtM5e423HuKCuy6oAAwTRHeXZ50vz.FASVQwZW56ZwOotzYJy4aZWwRP%2Fa%2BLQOxRhOiPIZUq0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2922,7 +2813,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ay7QWzGVd6NMR2rR0553rv1ppf2ciyexH.6keOYMj53GPghjq8hInZMEu3wdMDFJShcUw6zkbTKlQ", + "evidence": "s%3AytGIiyPlqCLN9ZkHST1dySom6Tl16Jb8.N8J2gPrUuuJ0%2FXkUlwkb8lahrMHTpY6bpHSm5ztOwz0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2930,7 +2821,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyGifn8PxNDqkq3YVoWaVzatsCK3iz2E8.PmKc8ChtVKYfocYQ7us%2FeokNUEuYIeEs2GbujFu30XY", + "evidence": "s%3AzL74ohaRsEK5h2pp3zuLd15_nKi67nZA.PuCnhXIq56bQMRWx3m3bUvocyBvYfcy6gJHSJK1hoQw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2938,7 +2829,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyQYQuzVM9yFZKZzRFuVTfGMUrDUKD_qy.8EWCrASYuBYyaMHusGlXZUPesnCF82rzNQYt%2Bt4Wc48", + "evidence": "s%3Azi3UnJKzo1Y2kEY2CmMXMaEusb5xLiyz.L8WuSfhALVHGChsA%2BZFDQoJSv%2BzL1hh%2F31YpRyHF13o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2946,71 +2837,71 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyaUAR5VyKhBAupZEnlxWVr_V-pIFawG-.2HFsmeNsJtcbSzWncP9lHDxvMk9xDqs9GIrl4mv1Wmo", + "evidence": "s%3AzwSlzhWqovKeHYl7QbOpd-M4PRtmgXpr.1pp6VEodHssAHCn6PrzMXTwaUNh5LoEOPLdxUHcT%2FAE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/account-details", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ayc0YBYiOWRNgszjR5NeBdjPPI3TANVBh.uscey9z0SJEkb%2F4GKBe%2BM4v7oIxzwIFRhCnWvjSLN5M", + "evidence": "s%3AIls2mlT2zoARQLaTeoLkZnSLuZqvUeEL.IM4oyOwa07kxpsEtsu67JwMExU5v5nFjV5dwEQV5AHU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzFa3STZC_5SmdyXAQJx377hUUWWhJXm7.j3x1NCZ4BKjvKdt1%2BiKWqAYjFVxQsXTvoSxjQWsmfPw", + "evidence": "s%3AIls2mlT2zoARQLaTeoLkZnSLuZqvUeEL.IM4oyOwa07kxpsEtsu67JwMExU5v5nFjV5dwEQV5AHU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzO07otKKt3-krwIQtHS_pvIbSKuGjrgN.%2BI9MUBPPq21zAX%2F9Outfkex6yAt3gAlsK3pVNtYczQk", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/account-details", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", + "evidence": "s%3AIls2mlT2zoARQLaTeoLkZnSLuZqvUeEL.IM4oyOwa07kxpsEtsu67JwMExU5v5nFjV5dwEQV5AHU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/bold-b542beb274-v2.woff2", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A-TmIgDdfyQtrLlRhBTilBHF8MzG9CafH.P1RWhCKwkNU5K2gq6dc3cvgYXnICeTpfwwelqiJFs9M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/bold-b542beb274-v2.woff2", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", + "evidence": "s%3A-dh20M6Hn56qgc-UQ32M79Q8-s-g7e7A.D35lsKBSKXiRlFJZYw6OKzHmZAZhyNeMy81RL55jQcY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/bold-b542beb274-v2.woff2", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A00mOt9uyh8i_hh29FGop2FWHd8RWk69h.wDscTOrKYu%2FomQlGUX%2BBTh2GE7gdQROhke0VNtQtKiQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3018,7 +2909,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-16QMinlxkV3cfMWn5QcKVTQNIQsoMe2.EEYC7DdQ2FUmPI%2FW%2FUJINogod0s1laRr51iYkoOkEMI", + "evidence": "s%3A0P0zbEAziRFKQ4iiZOBUVG10ZhinnBEx.JUE06EVQm851Cl7gX8AeYSzATWQUPzDQolOOgz7afhE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3026,7 +2917,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-4rIDLiSDoFHh8c6_7F2BGZBHcC2nqfi.8hTHamBVNLQXvRgb%2F4I%2FMwjybKZ59j%2FtpiAEF0UhRUQ", + "evidence": "s%3A0VBmjOfUve3T3xjX4k3k1XV-MdmNsJTH.mql%2B0eZ3vCapmYHVG8iL%2FbW0TDBmVKBR168vRW6g2jw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3034,7 +2925,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-_nQCO3S1gNdcsO_I9VLX_I57Et2aDMh.MKwzWLl2P5Xen22LSL2KlqDQkTuwaOchodPBPQ8i388", + "evidence": "s%3A1AHRWT8UH_yd13-y-ow2HsQp-27zo7nl.nE%2Bt6Alp3aDMevj2Zx9lf4gtBPnQhUvohFw%2BDvrZJqw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3042,7 +2933,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A040KvkRs-3D7YlJ023YRbGMA8TZ-UWWQ.s1bLpZdr9y%2BmXpG6LA%2FDJgIBWNPsq9pVR%2FHPYXag%2B0w", + "evidence": "s%3A2nmGEV5QL32d3VyI2YlvLQdq9FnNg_Ew.CnDQ%2B9VVMasiy%2B6dSDpgSKTS9lK9vuHGxYZDYynmy7E", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3050,7 +2941,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0PZMatYgB7xf3bNFHmdUDNa65ICDwbj7.3fpsAMsn8Ze73zIULaXgp34aThPV98wuta%2F7is3dAbE", + "evidence": "s%3A3hmXAT8L_ugCuguqNkoayhexOFuzudRa.33%2FqspnyXgGrD5Z5dBDxLXzL%2B5acOoLtkxEntGj36is", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3058,7 +2949,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1EouKZSm00keBGDzD-nOhlnljgw_Slup.HeLps3k1I%2BWJiU5MY%2BNOM1iXF1JzjLebdtGeWmwmvnQ", + "evidence": "s%3A4Qbdg3vC0UL8Hh1_DoNJ4PLgcKcYTbaf.zOhTbqxC%2F3xb3HLAe4x9CJaEfEbju1v0aRjdobtuRRY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3066,7 +2957,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1TuRLx-QG36dmmTy61ghAwadyGiEHxrm.wn9lpujaJZe8Vfi1u8ysnC%2F86U7lABvUGZz7%2BpLN4hs", + "evidence": "s%3A4glh4Q9GMMXhNWjgfHJTqVPAiPVqxdA-.52oK8lronuTlwYGMRF9Yw5aPUvm9VsNdOb6usRXAO8c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3074,7 +2965,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1_rHQupwHvXigZK-LjEqgQ82CDr-F_LE.UOV2yLZuPsbd%2F4T3gPVJxbeaGOb659uASPreHWNJgf8", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3082,7 +2973,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1sStse6tNALouGzfVN-ci6m-kGhYJMBk.cIuXgsEhka0AOjicXsn9ywPgxIX9TXgr00DMXzy7qWE", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3090,7 +2981,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A23pV7L7jFGBGEElPnJ4axoACdXiX7iQm.BXVW3lGSQhGxAIuFNzdDLh1Nrqds55OzyjF1v8BW84M", + "evidence": "s%3A552lDaU8wiY27xMkw-1ONYmTdxyXw-uY.ttNv1vVeaQXioQZcVi88IW%2BhhSXmaQZtI%2BXwTvawAc4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3098,7 +2989,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2L9QiubFEId7OwzGFDtPqxKAhk1FM957.YJw8UeF2gpWym8VK67KhK4jDuMZjEeHxvXYA7rd08Vw", + "evidence": "s%3A581WOMyPbEj5XudW6q3ODlUtRbIZwN1G.OjG1sfVOkGEtoNYyxT0Bh47pyKTPPxm30C90Wq3ABwM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3106,7 +2997,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2n_WfwuDmUT5SaWEeqeaTngJoiOWELZV.gpwa8r0It%2FaGwXasQekul6b96g1E4X%2FggUiJazZT95Q", + "evidence": "s%3A5QRkD5GkCrIYhWYiEKzy4czNWFVrYWxt.aifFM7C3dMpVPfHuMZjIci6qQYJjg7HLPvTShf4Zq8g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3114,7 +3005,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3FBIJOLmdHDlUoTdy_8CzEkmiw8lkHOp.bMmSbIBip6L6ylhxRDkjZW3ezN3jwb72uGSfKK3aB40", + "evidence": "s%3A5eoMUkFuFfg1UYa3pJraUx5GmPQFIctv.3RXmipz3jHAqPm02V%2BrGqFXIxdipXeimtmHo%2BOocyus", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3122,7 +3013,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4fEBTxUnov97TxFPk0ouMW1ZUclw3GG2.qrD1QBMoWnxziw2mMoBl1%2FHFqtryI%2FjPOT15CXkRP1o", + "evidence": "s%3A5oR-qc-DeCc7Z1OsZJci1tNG4yawGKhp.9116dMGTXan6F2m%2BCxTEMYWK6%2BYuZBtJ57tvPlPyv3w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3130,7 +3021,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ODAm4e7AQb-eTkHDpZmDmVM5aNzkD4a.4f9s5sCaS91VDP6uBVy6Clk%2FxFrZCS30%2BWtmANp2PtY", + "evidence": "s%3A5rLfKqFg9cNnjwqqmXGpKb-IAh1QusVB.5Lwp1quwOLtZxciq6KzZ0EFU3hzb0SiYBoEyLKUCzZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3138,7 +3029,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ZFtHVsfQKLPTDRxKZkPxe7rochQtXbe.%2BRSHpbBIar8DGFCOILgvAkRgqWSWle0l4Efsz3mr0pY", + "evidence": "s%3A6G5wbLnWLYHO8H_qzdMtPXN9_jv0g_PD.52Jwri4ENPE3xLLEYodPoRyYed5u3xfQnQKYIxqLBwk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3146,7 +3037,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5kDjiteHfNj9ChJ_s-mXyLb8Wuw7kSag.8t3E0m8IaLvG1u5YI6gmjhBfTJYWu2xDZV4Kq973D%2FE", + "evidence": "s%3A7oP9vEArbdcXNiikmjOwAyTimBqq_Guy.DCsxbwcdjjN6lLhtKE6QDqDR0sI41LhgtxMoc2vi6KQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3154,7 +3045,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6jH7T20DrkyhzSz3HQZFo_Wru2ar2mfE.tVA%2BUk8W44hRgLMKaR%2Bpzib0%2BfAfZ%2FyKNZyxR4GV6WI", + "evidence": "s%3A7oTL5iQpWBYJQQurR8mycrUkpKOcgcj2.n5G2kMKNr7HmcgHP%2B0LLm4xSUf%2FtTrDvw7GGAr6Lw2E", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3162,7 +3053,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A7ryC2HMUoS8RAk3PN2XWKWqxB4XB-6Zx.n8i3hnvremcXTMGlh04qFXMNhEFlfGOfPryA6I8n5eY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3170,7 +3061,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7Yzpb0pQ3eY3Tf0uEJkMmP0E8TGjMQx7.BVaUYJrF9ohDgpEMgt0zW8hzsaDiP5byFWkdqk1eXdQ", + "evidence": "s%3A87lipEG7tBhHs9e16bjeKB3Ybe-UFOZ8.p%2FHsBCq5fUrxL3AR9gIRfbMGpfMopUChbNn%2B1E1%2BxK4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3178,7 +3069,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7gMS6BiX9EqAqOW7biCU31BctkncP8on.l%2FCL%2F1HITQ9TjCTt75WJXz%2BaBdAeGv4AvGVBo2E%2BV98", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3186,7 +3077,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7wGVyfMB6_yo77Df2F6KqlyXB5rfHsHW.VAqZKiUUiAmaVNU7gm%2FZZHgUtdREXNjj9kcuwoRAx7M", + "evidence": "s%3A93us_Vq9NfTJIUAiBJoiXec_AlHv_hlk.%2FChqQaMKAAv6R1RlNp6hhgYDsU%2BN%2BOQeyDKLUbgBYp0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3194,7 +3085,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8LI7ToyZ8ePORWw7uBvNDRjPEIyQ5pdV.x1FNInCRY8YssJG7H12bzPnQaIYlWF2K2Wk6sxzdGWI", + "evidence": "s%3A9vrgtRwCeM0ktvrMC_7E_TeIEWBL5Pv3.DAR%2BYmA0T%2FKnma%2BNKIWT30QDnJC6C%2FRE6qdfMUPq8jI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3202,7 +3093,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8Z97tuD7ukuOzI-saKfv7QNLri2aPW8P.%2BpTRwhDqkOhq%2F%2BqIuTZ6KuyMvRDOQsZDPMcpjHB3ig0", + "evidence": "s%3AAVPCTzf2T3g_85vP_8HStIAwSLGgUxiM.ZNPOMZDKuEvPdhvpmSk%2BbdjRxJBKzIGnOTnlDKtzB14", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3210,7 +3101,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", + "evidence": "s%3AB5CC5rmAd39qvpoz_NdXT0wWnM-5B6J4.wrealOE1TTZrZ2s259vUOccPcC9CFpZphtm%2F6mvpVRQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3218,7 +3109,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9tbd5sUAVi6Qj-PVAkdjhaYmwO1i0HP1.WVvEgw5sEmeH0L3aHOTz1OBH7DmzkAEbokXWSwT28zo", + "evidence": "s%3ABQz-IGMWo73Yy9DV_BDsZ_9lsJCjsFxo.UPG1AU7GhBHp5tQSYmyqHCueA6HwkZZHA%2B3oriJBAHI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3226,7 +3117,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AA27UROY3GOkCk21MuCLCNrH2wncd7h0A.7Mlbe6ceftAjQr1mI16cxFLOgAw3h5xN72OooIA7WEg", + "evidence": "s%3ABZ0QeuZWdfVF1gISxR54sqksRt8vdEIm.1xwzgbjBAEPxfLk%2FIHo0tTVg%2FOaemremCAjZiBpA1Rw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3234,7 +3125,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAE7WRNA2gqkLVSE5Zn0Sm7p5JdzWOI-F.i1Lx83fFpYxNFnkbGGfTshKlkgorJTJKUob5ToaDsGo", + "evidence": "s%3ADoi4EXLyGFJ2MMfuzS-a1g0DQcSxMzNt.CRf2vmgERat75dZZFFSSQBb%2BJ575HCHMVBbxIWQ%2FOrM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3242,7 +3133,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABqLYEeZjShRr8JAd4VT7ra26QC-TxJuD.XB%2FpmddO17SnbRuqCj3HbW%2BnmUY9iqyU9p61%2FnjucIo", + "evidence": "s%3ADyX7XUAVe9qyBfqqyLK3-O2kdcMJEOzt.Xik%2BZN8kSaflecUitEnwruE5ymTTp2qBUyQldK%2Ft9bg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3250,7 +3141,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABzN8mhdYvU98-KTfdrbhEUP6yUD2nWli.GQJ12MoEXfe6rxxCV%2FZ2h5hEFzSYcQO1gQ8Q%2FtmM6yk", + "evidence": "s%3AEGsgs6jbGVL-KO7TZTqINoXWXbB71sSf.QSU9BH%2FZyJInKysPrw53SVqXnD2LMB%2F%2B%2F9CRZLko2LA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3258,7 +3149,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACm0KTqadlMyJc_uI6Bj1xQ1O9hC79SQh.WUi7xEvngpsi67F63f1nNnBkVttNhMBoQs87vkselwU", + "evidence": "s%3AEheDzEOTYKMik-jmmGUSTIriZFCtdeRH.UJq8Jb%2BO9B4ikUZtpcfbAa6GAeeJj7kjPScBBhP4HKs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3266,7 +3157,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACrZHvPdBB1nbtk6jRikmH80O58XiJFsP.X2FAa9wH6D%2ByBRLFeib%2B1DPidoSFj9iaWaLawbG9wek", + "evidence": "s%3AFr51AeiOpkG3zIGg0LHKVdzgkFG2nwUl.rt4wWm0%2F5yTJ1VfxQpyjOz1DyvE2Y4eeWCu6A3VfBHA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3274,7 +3165,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADVByYSuAeAXQSzx0ta7WPjjx3pqK0ryR.DkBCTNts8pFDrYSDP0VTvTvL8oeMBT6rWkh7HjReSIA", + "evidence": "s%3AHAIuRzIbg0NREQ5Osf2-aZbd-cKaHAzv.AsNLKRbRUsMwuc9g0cNs05bChnrW9Mg0a7Wls8X8O38", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3282,7 +3173,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADrwHa5OW1oFyEl_wGWkoGnliQsmE-_ib.elWn1Oo3cPao%2FZUR%2BfBjb%2Bsqmz%2B58psBQyAedP%2FRAdI", + "evidence": "s%3AHD6TJWdXs_38VpTo0YvrfR4xjMLKQ_aE.f2NnJTNqGIKXtXjwiiqFTb4a6lHnJ3lpzZoGHMk3xMs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3290,7 +3181,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEdguonP-p7UPVY7vkzhDEa5Y_DtpeoCR.1BSRvIfp8nw7v7IEP4EQnPreEiMOcfi%2BzZsBlOeGmNI", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3298,7 +3189,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFsDYXtfTTC49EUAtrkPVb3fTekejudhE.wdDVnzcZmbUgIxpGDxAlzfjlaooiVXJ7OQzBDlg1SkY", + "evidence": "s%3AHkd1Q99GCiOJgSXtkig2_QAvquTm8ze_.u5dFycts3RB2ua95xgQxvA0FRdIYgSMrqUT0W55PiCE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3306,7 +3197,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI1Dxa-rZDwcx4GFljm01TNA_BZe7MWv6.fxd4%2FvxpzSSBytudSrIi0HIhIVV6Xk%2Bs%2BpVW5EfL5Lc", + "evidence": "s%3AHpoP7ZX4kURdl1_q8jClDw4QsDsWfWQF.9VbMqzQcD7%2F9kGL%2FxLihydjU%2B7lD6Bt%2BqOhr1Pd1OhY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3314,7 +3205,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI22SJyxKAUH3lck3uWNMZ9Giss8CUgYC.TLhIuy5JKEmcorqEkifreTuxQYnAYHEk%2B1ZyTePpVPc", + "evidence": "s%3AHwNzKWnXblAuA_mVnM5otqJBNtfR7xH-.N4rROWldxTDREaYxmUIusS1bnnu%2ByTdl7NrRxYTdiMc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3322,7 +3213,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIvlV6cEZ9xtglIFr7DD5_kJ4ibMql84w.G90fS0gDxYThO5LOVTvErBtVq8qpt4e2nl0D014CPQ0", + "evidence": "s%3AI5L-JsygWksjuZ_Qt1X0oLtXXUNlTrir.3oUEnonx2ReO7VMRSTvfYX6Re4bBhWxOVPYzc%2FmhyIc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3330,7 +3221,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AIBEMaenrLKLK91dL2p9bzLxGv93ueezA.p6KbYJI1uxqAhkLui6rbn%2Bq3%2FIoLylqZG1YBR2OAlYs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3338,7 +3229,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJqEjDt6VEBTLck0pK_rGBQV0xcSi3uRh.Dusab46pHs4tzk3BgrgrG7jH1NSu2nYejG7inHV7iio", + "evidence": "s%3AIls2mlT2zoARQLaTeoLkZnSLuZqvUeEL.IM4oyOwa07kxpsEtsu67JwMExU5v5nFjV5dwEQV5AHU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3346,7 +3237,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AK2OyUQg_fDz5uEd0CldUpwghTHPWShdx.kr4I475bHG%2FYLUCWumk2vZb40M4%2BI5yPHornEwGrrUg", + "evidence": "s%3AJDY3Gjd5mLIWQKnY3aquTTMaf7qvhGgd.cVnaVBZ%2FuDqOjkdjuYfF3%2FLv%2FnEXr%2FvkjOmm4JXMmGw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3354,7 +3245,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKRINAONKb2ZpyQcc3-IBbZALtvJkSyNQ.ko4J7UHkk9Sxneo2cguGyDcyDxqRgYBSeV0TrpMsnys", + "evidence": "s%3AJRen2JcuDy2BxbVlRvcK2ke-ITLAClNL.hJyxHpMMn2SEozx%2FivXAInhdTpdkxiMhAheImhM7Qb0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3362,7 +3253,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALB33QwM5cBs4W3MH17pVjTHAfxV9ZZAg.%2F%2FrpRPx5uygiIXjo20cgR49SsmjbHtuBmVksd0SrkOo", + "evidence": "s%3ALDqPzyevIhXKi_X680ap0QCRrdOp1Tn1.bvI2svfPqMj0tTj%2FJ%2BwdyIMgVt8qZkltYD305nmsUHU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3370,7 +3261,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", + "evidence": "s%3ALGDeVXJo5aV8CNNf1uqRyloSqtQaxvHf.K6qDCSHMO6qnrqrBcpSKTCdJJJjCew5QUmELRsZg1l4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3378,7 +3269,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3ALOsy6GlpC7NA_LI3G_XpQzbwIm1n8i8p.osbJbZ2X2nT223qedWM1HimlC0HzSfzzrCd1sIjKy78", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3386,7 +3277,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMA0vFps8tH-AWITjSQru2AoR_GiGCkvq.yUubuw2fmwWpPjyeFmJo98F62%2B2cblj2I8iLVW3eGJw", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3394,7 +3285,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN5BTN-2N-8icqE-4Tn6o98wGCYPeOqn0.Oyuh3Io1hTkwsBaybD%2FogNt7aIFVXI%2B9rtiYXuEgFhw", + "evidence": "s%3ALvxvHwLEJCGx_jwYb_0u_8xD2CO4tQjL.RQGKT8E0YvCwK9kfD5wU4gXp%2BlHMkHo1SMnhbnFJVW0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3402,7 +3293,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANKrYDIIZgxUFsLsOvIPCHAh-kASyGoUk.UosqhvIbJFchXRLnRAFS1lWrAKGyKkJeM1HUJyjwCSE", + "evidence": "s%3AMUwvsg50uzBz_FTu1UYu4IgqShEPyp6H.oj71IyL4xQ9p0sYUDOZdFIzBiJbdO%2BvaQ7L6S%2BHK9y0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3410,7 +3301,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANNalkykzbqBY75TKKFlj_R4eoOSR7yCH.bOV8HdHrKcNl7Gh6vh%2B8vpFEudchr97RcUP%2Fa4jKn%2Fo", + "evidence": "s%3AN4oEpyC3_0vFeA-B8i6WlCT3JMkLUKal.F0OBQCuAVEf8gtSktgUJSRdY81CmQzjXAbCeUzE8eUk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3418,7 +3309,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANWXvb8R0lDSPABgCF4gsz8BHdxFjQenX.3dIUZKsfoj84Q5pn86%2Fe09KFwPxgJoN9F6G1%2BNyrV08", + "evidence": "s%3AO7e5rR_rq3yYLBQNqqxWz954qU2-YNV7.DJex07eAZO40EOXdlL7JaW0rKy0S1z8kBXbyWYXgDbo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3426,7 +3317,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANcZ3OnMW6Wu_-2y9QPcBZpCP8okzfnmE.yFSYEO0sxRGoEA10q8UMMDKjGiUKEEZ3Nv08VfSlLCQ", + "evidence": "s%3AOQ7MD9oN8JyzPdL-cHIPXBGV4uNgRa9H.4StZIekoNZzGkVUoZ8KBz%2BxbNc2MPvhwC2BUHlLgUpI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3434,7 +3325,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOkgsLC0CQ2bqDINVbJn5k0YcNS_RT_74.bn%2Bk6zVscq7nyHKLo36ASvhc4pIwlWKlD5cvVO%2FF4o4", + "evidence": "s%3AObodYCszCWH2GjVhEMkL69S-2vZdBX1o.sP8ylE%2BrYLHLRkEwDMiWvyQidkTrCOUAYcU7FBCpd1I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3442,7 +3333,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AP7hnAFqnitbQN19mS3X74yKcVIMaNlQD.MBIgwR9oy810Sva0rNm0TPAF1Rh8zwRa42v4%2Fp84EaM", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3450,7 +3341,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APgcG00eIG67uAHrKe1S2Om69Xx3Trcrr.G%2FTsKg2PKo4KdQwAa4Fq1edi2bShVcCWq6vzSh0erV4", + "evidence": "s%3APrasK_Twh_JjorgtQUt_NQ1LMxpXxu86.B3UB0o6Ivi3o9vCSAeSa8vQXfAw8FBhefZKuWSksAEo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3458,7 +3349,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APrdnBbNRnBBuirFZGJomupXdKNMX4T1p.MDeLTosKYUb6MhnleqfSFsU8abCin6Dvn0sKMmgpAa8", + "evidence": "s%3APuNxxkwxMOZrlymlUsgcEwEmoAuc5ydr.rHeYleKZyMPsqkwpMriYQVuufK%2B0REhgYfOl%2F4r2d9I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3466,7 +3357,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQlcLiQOi0tSuOSo-Y7JF8ulBI1a0Irpv.vvKk6pnnsCN3G8RmdguqMEt9VXC1y2zzrsue4HnhWoA", + "evidence": "s%3APzIfOnhxW2FaFsLhpz70fsjv-chaee-k.hDuT8cE0PD2UQ4A%2BDvaJMJ8m%2FgsE0Nxdq10p7TR7tmI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3474,7 +3365,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQxaXqLgTor82fKCw7wvbAgNUnNacu9Rv.6k5p5YegJJ12IgIUOH9h8dTeP25rqzjaHzxytkRc5Qw", + "evidence": "s%3AQf2R7dq1v_4_U3uz1yg3ebbxbKY75XyW.o0vvcB2iliI5jYET%2F5LGKm5V7zCG2s0OpPDhD48lKv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3482,7 +3373,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASNd4sPQjkwHCad3mNRa8IWqQmHY9BsxC.h%2BkgDjiVmdzHiUOsWYNA8%2Bu5o4LwRmVp2cbKvJbXjgY", + "evidence": "s%3AQl9b7xRb74aSBHmECnposK8qvIGrBV9v.WEVUTWzEbPPaTLTtQ762wTgTLpqH0gz4Yhzz4InPCdw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3490,7 +3381,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATJvOP6hvtZkMk8sTBgQ3aCTD76ctOHpq.Mj9G4E8dIlXYJ12iE4hY9AP5sDO88tPc7sD7msq8KaU", + "evidence": "s%3ARPnOmR6TyEg3TVpb-GZXlpugR5VyN7gT.7XxW00cx5rkMGbPWpW%2B94QYhEzXGiDTkGyfk4zCMs9k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3498,7 +3389,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", + "evidence": "s%3ARhIsfILcjTB37_ooCur5H1l7hdWMYC4S.SP0Ju1JeHWx5AVbXasE0MKxysmYKB5d4uskZzQWYhA4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3506,7 +3397,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUU72099qQ57g-9f0RRFLls7YTTurtdpY.QVNjqNUYA%2Fk6tB8YtfqKUsclWhv4AKBGxshV5lXiPt4", + "evidence": "s%3ARwiPRcjrfuyMpuTsFkQlquiIuUuk0nLm.5W%2BZzq%2BO9RpvkrWuIHIDhfwlXLJPpiv5aGNTlXnEg4s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3514,7 +3405,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUVCgkId1ksNRCU3yED30oTmWY5MYhf-A.i4NDLiYNWSttdMPiP3TAkXtI%2Fu%2FgOixW4CN%2F2Vxz1zY", + "evidence": "s%3ATJDlagBpDSm_OfivTiJet7LR90lWaGEC.vboWHyVRVvGHxL3iSrCbGpwoHKFRPsDbKin5BrUbSBE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3522,7 +3413,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUXVhk8uNCv2Xq5j89XnDyLF_S-fWYsV_.oZDKdic7p7%2B7sp%2Bf8ACLScMZi3WUO%2FJu5g7gRzJ2zOg", + "evidence": "s%3AUElBlFqu7ocMEIqgr9KQl1pDdYI-yo3N.tuo%2Ba4M2aeVbADsG1WXYsKa7vUBERK4S6OWbgenPqx4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3530,7 +3421,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV5cJL17k9q7-xaxSG7GElz1HlU98pmSO.6BhATZwgyA0iO9%2BA19J9roe%2FcUwbH8qhhxdmx8vlOus", + "evidence": "s%3AUFcKFBh7sX9sCNkiuFJyrZ1iPkFFZ6U-.8dYzfYzbjyF796T31JL%2FlIbD6h0wim29wprq1PEVqkQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3538,7 +3429,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV6TZsbc9sR6hP0PHTHoUPOTIui2DrwgP.xFrjVSFUftW1EJpj6yCwC%2BsjANUvzfJcNLYF4qrBBy4", + "evidence": "s%3AUJn5y-N30ncq1puuQTjSRu6BBVZ6RMUR.b%2By54ECYq17G1rEzaB4MloczvCeISAIG%2BVXW5wr3CJM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3546,7 +3437,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVUSDvYoIDJFtUmQoGUhuV-S5CBv6-bld.fPaRuHIVzH2XxAu5pa5f2vbYdmweX2TuwVZlN1iPq40", + "evidence": "s%3AUTcPKeUV8Okb5aI8KTAPabQy5lJEIuYr.CiAj6JnA6xSUI8RDCf%2BT9g2LOlrsuTwyW17qN4PZU7U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3554,7 +3445,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVZt2oJ5j5tpaVKlh7daASQkWz9hAd3Ax.VeF%2FrXWH1z8om5kUDHRnnGrHX%2FWgDz%2FlrNgWMu7m5NQ", + "evidence": "s%3AUZn1HFetI1x3okjl0men2SD9nUcyDM4o.SaWoXlcFnyeMijdpaC3%2B5yGaHnFux4X8BduQcHUMVzQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3562,7 +3453,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AW20NzK3-Yd8NW1fqd1XQHNvv3dftH2PU.HTlLWiuaWWrR4JhyKP3jNUZne%2Fl2KIQEEyj1oPfxXg4", + "evidence": "s%3AUevxYMs8YnSWBzT6H7gUBqiHRCxv6JVH.VZvB9DT75NdMzhAFyU4IEg2s8BEppHt9IEnLMQiTUpM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3570,7 +3461,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWNyJvdnmNjC4OVMmTfJWd8wb_w4aqEq5.fVftR%2FW1F1uMJbxCeNXrL%2B4elUsm87UoaaCuHr3wWhc", + "evidence": "s%3AUzGybG-TxNvYFcFbW-houOe1T-i2O18v.HuZUzwRoDALnJCl7AydZYOCy2qdvmGcWz0a72dSwYJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3578,7 +3469,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWyfJ5OEU_reN9ecFP1CkBcO40RbeGRc5.XI8Gua80%2Bg7be8SaLiU5NUIEGSSgVbYiHoRidN0eub0", + "evidence": "s%3AVIYOwnN5vhKVglRvOuh_cJHlfg5qPiEB.AMKAyUgG%2FLPI46dwu47SeUbEKAw2BsC0b1eKmx%2BDDwk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3586,7 +3477,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXdA7sD70_CgEH6x0hEhYaSLs5rQlz8xn.ixvFLdE8gGBlKS%2BHxwp3StUmS0R6mqhvCsIZaWt9XPc", + "evidence": "s%3AVJ2gKDbrMpo-iam89rvMZ9UzBLkjwZSS.iN8zd4%2F1tLsIoxqO8zaO4%2B4D%2BYgV73Gvc24T3yrR95M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3594,7 +3485,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYDxDJf5oITBn3dhmFKIoZ8z3lyQBn2X1.rl393F0hmMGusXEYezPmoewZ1NTqnA8fwerXi%2FI8C2k", + "evidence": "s%3AVmxCh7m6VeRw50z5Rl-EJJv-8p261p56.xPLCqrPbgcyhyx9TEym%2FhErOgGgA5wQVRx4pW5X91Gw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3602,7 +3493,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYMdY3Y_CdcNII4aXXEu93d7l_RGtyfqh.az7lTtcIEWlPtF5%2Fmibf4jgxkpgIFRS1dAtEh8N%2BnWM", + "evidence": "s%3AW-2sXayBRQ48ve4oVW3fpEyV9VosMnn3.miJahIIB1%2B6k84cuVY33Bt3tpiAUpV6Jwpm46FLbyrA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3610,7 +3501,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYRJdZq9Pn6Hu0TLHyRtyCfgO6KWCj0tm.sLjdHscqHtTWYerNdbUKztpyHem93WspOzsAjhbibiQ", + "evidence": "s%3AWfT-WUpVt1vDOV4KMOJZjJ7Le0Oz9KEu.j7kO0pd%2Bxn1n236%2FExiQ6RAGWc7DEOaQKXtTxzTmk7c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3618,7 +3509,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYV2jMPVmrTcSyORrdftsmjqmOoaIJgvI.7tbSodoZX9JR95QHVOZVf73RxUW8%2BG%2FaNtnWpbSDmRA", + "evidence": "s%3AXBJvZ8985LrdmAXX8MVAyw8-Ue8NjWnh.yNfJn6UEsti8l8c17zlvAExijL6VpHddC1PyP33v%2B7A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3626,7 +3517,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYdlb3CZZXJVxW66A3YovoYOs5r2gI1Un.Xe1YA2eh1WpzVamRhFdCXMaXueq%2B%2B%2FwNKruXZgMXuCs", + "evidence": "s%3AXJeFqhwUhccne8TagSEqnxCBIU-EQ3ZQ.EvMQyChPVAd8m2j34AM2x08RtTVSZ4hYqqylFdsNJyg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3634,7 +3525,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYogaeiipG8W4xbO2_mqpmcp9MfQxWGNw.ih5Og5ovNksiDvRcv%2Fkd9G8SleG%2Bt9U9HXkCb4msD50", + "evidence": "s%3AXQ6lojluVRVo3FPpEI5VuPnoz-p1qj5U.oeR%2F%2FULAHe4YGvDecCOTxBH%2Fns43t5wiljMNTesKdBc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3642,7 +3533,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_GcTHMyVI6RCsM3fu0R9HK8nLPAPodtx.EpunqK7p4W%2FFPqDck%2BOoGC7L2m5OW3hcoRpPe5WRnvI", + "evidence": "s%3AXkpMwETDfMXsoAkiOIvX-xmLatdQtz_-.0yCjmMJis7Ff7SXDoYDTbTpdxv3k6s5NQuQpnG7VnRI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3650,7 +3541,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3AYdeON3qJsEEdjwo0o3mJYyw-PsmthT6Q.mOtchyfpq3XDSWhaYG09Li7Ueb5ftOFmIViAIYhX6oY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3658,7 +3549,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_WjD-Ete4lUvQEeeGda6KVlHVUfGnoJh.Q%2BTmH62Ka%2BjRHP2skc28tzImEJubzga31HwnaESf4Bs", + "evidence": "s%3AZE71NF2pefXYGLjDRPDJmbIMRJYZPi1b.kNpkzToabu8QLNP94cIFQ4k8dpM4gw3So%2BHyWO%2BiLuA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3666,7 +3557,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A_5J4Zbk1r6JqwSg9g-QGFoMLZsA23LUU.CmfrseGM7oLIZQXlwhaTXh0D4pLF4bPe3AyfgaBd1iE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3674,7 +3565,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbC2YKUOgo5rlXomPQT71ysa1kJ_JKJpf.n0ywbXihPa0Qpe7Qm85h%2B7izbm7yjVEBmr0yE2AylZ8", + "evidence": "s%3A_DJwZt4WoztkZ6J3C3W-v2f2Yl64M_qJ.c%2BPYk%2F7janzkpK3YijDHuW7JPREHs6F47DpgO2RWCRg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3682,7 +3573,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AblFdUHgRnlGbis5C9hIHjktNjeUBGzs9.GcAVMl%2F0F6jSv%2FtsPdA3FIlefxdcpkwZ6ZY4ZWYn%2BwU", + "evidence": "s%3A_DmyUNhfpRxiPxcRqWRI_WFJiQDNXBca.jS4igWngvkX2Gg5ozJE5RaYqj%2F5TN4o%2BVwjrwQJj3bY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3690,7 +3581,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcR2o8USnvhqUQWz0R0yAHsTdN58DHNQR.rL0OXTHhOFwArHbh7pEeqW4dRMKMeux23ucuFyB8RlQ", + "evidence": "s%3A_H45UsPVdbX1uwah2cw7wygLyyNkENrY.DJ7oebdc7LXip4rYDYCKA6hEYpKiC%2Fx%2FvLrWJMbtdoU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3698,7 +3589,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aci5b0DMxKcogtxRCReA3omyON9rWdTl5.%2F9j%2FWDS0wHYiFPfKqtXInGyVEIxEPrWOb%2FxYjfoy%2BFA", + "evidence": "s%3A_TZzL8eV2p-wESiTCYpGDdjRdF2F3Oa0.Qa7CdjAvBmMTL6bQMjsAnf4LfGGqBcO8gu4DQY%2BL07c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3706,7 +3597,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdIrDZs-ZU8_YTzrDL62H4-UqbJX4qdTu.a1VARf%2BWXFfOeUFalHBBKyEnjvEWtXd%2B23d6a9MUwT8", + "evidence": "s%3A_zC-cXZh-4B0iV0LQSxZF5uqMIm6WrJc.uAXiHQAKwb6QBRj8R7sDeGWk6EYypkaA0YtYyNEVNik", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3714,7 +3605,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdcjwmSD8rqrNZ0jSBZUTBeaFU21-P5q9.910sLxLfKZVPSE1%2FjQxLUclMWC2kps%2F8PXsk07V9vcc", + "evidence": "s%3Ab8Iyo8I-UcuT9t_Xn-bfUGzCVWiOtR79.xADdynRcVhGW15mWJlzdX6d8l6q4h48FahvzweHWuQQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3722,7 +3613,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ae_Fd752jwn-nu4i2-PFv9uu1Ea0JpzMx.72RYF9Lwqoh0Uwl%2FNlxP8dS1bJmfR1a7WFQLwy76ews", + "evidence": "s%3AcDQZvIEBKEG6OFhmY5QIdkufbO8_UfwW.gbI%2BddxCCwVk1s4VZcav%2B6WH6HdYKwcba9o47VSy0ls", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3730,7 +3621,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3AcIW2hoCWDgEP4Xb0RO8ORH3ofsdptYGo.sKV6SF8KmDiOiDQjd7zNQGkR9yfqwnRbGDJhRBzfwws", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3738,7 +3629,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ag58sX7p12Dky-zJW6A6-aH0iSDqGXYpT.85GsyTjeM56gZD4jZLerW30i9rCrh2AYubfk6sjS8nQ", + "evidence": "s%3AdNFHutmZ_K0vSmmbusFpTnLxXt4RajYv.%2FtjByPJ80QKNk5EGvU5ILe22FcDxvMgK1hlUOC9sriM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3746,7 +3637,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgMqSQlRBKoOD3eWk5pR8ODRa1vIQkXoU.wGB3Nd9bvIVENoOaQ6GWoD8Ky%2F%2FvcDS1zDuYQKmHpEM", + "evidence": "s%3Ade9_d6M2hI7SRvIty2GQ6huMdAUay3O6.RTZZdq%2B%2B28c0Z452cmDU4gwC6l%2BGC4AUK1IPLLJPKDI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3754,7 +3645,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhTf4v5t7IdaiiaIqT_bN7cd4nlmIl4Af.t28t01lnknUthKlb9Xw3QFQ9%2B36sb1x37SegjAZzKxY", + "evidence": "s%3AeKPKL8hAjlO3I4yLmb1NWDSFdAj7rAse.0yGsBxbUozOlsNYYMGqSEIP6mQCwL1NJ2kYDeZGS%2FBo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3762,7 +3653,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhtUUpKXpvowdoTcQfeVKHTu3LsVuxIqN.bUnaHmqgJ4%2FUotaUNtQDW7uUxAhU0ObnheDCfO99P5Q", + "evidence": "s%3Aeeu6ttV8vFm8T_ebunRbtn96lqyo--j-.ZgiJCkmGV53GV1hOIn%2FT7ffp145CSdLiDyvqKunXRv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3770,7 +3661,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai1oqPQ3sk3B-ZObn54HuOv_u5RYpkSHL.FX4ejEfGVX6G6mq4L1d3BTIxkFYrJiXMaVcXyT%2F30p0", + "evidence": "s%3AfCbrxUp5x7xb9iXs49hSAWbthdjx68fy.e0znPlFIxYi4uRWWKYdwdZmgZPkp1wnraRZ1nUHnSSM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3778,7 +3669,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai5AD2VQXIV6nC9Jx06iorFXO8pVe2wR8.inTqvC1rEfIar%2BWbwMkBKtpG0wWX2c5CMoQv%2BLE7GMc", + "evidence": "s%3AfU4yJu3IwRlk2I-suQFjm2P23p1oXbkL.RFuXolJG2OJAzqPXMOQuHH3gQJBnGYHKEh%2Fet2s9toM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3786,7 +3677,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiRnPF1EBGg-coGlLUYONrYoKR6MsV8ZC.ZenH%2FLDHWqddKUqGYVK%2BjJGQ8KuiK%2BaFgsUIQczFLys", + "evidence": "s%3Afpy-S8jv_hJ3bzUPBHeV6N7B9Iu1ZdhO.iigixXSg0kefCTIcfQdA7%2BNMvHJg7N4%2Fi%2B46XRb1yfo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3794,7 +3685,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AioM8vwcMPq7-H2U6YtHvxhMYiOgqTxgd.DSSt0g7Zyyi%2BF37QXRkgAnFbkA7LB46ZrENBx6qpRbg", + "evidence": "s%3Afvm53G48weuTXgSCM-GH3m7bTtGuXPDs.g15XJxxAt4erbS5Olln7YVrhL%2F86JhvkKzusudcCazk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3802,7 +3693,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", + "evidence": "s%3AgoJuraCfpfoMGJe2RsNRHPZQZBeuW1fv.Z829pAxjRHLS3wbwOWYVrBk%2F4ed2jKDJXc04pl%2FdHiU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3810,7 +3701,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjKMKZoXi89NGMcsc_ZilQSxyTV_6EWr9.ijwQPi1l%2B37OsFFLZMDK54zmHRfX7%2FiDEB2PaPqRw5A", + "evidence": "s%3AhbeuuJIZY8Lzq7U3jg9KGzRrjzjD_TKK.6cCQIpps45q5bDUtH%2B6HeXvrGfD3cgOI4BGVBwjUS%2F8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3818,7 +3709,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkNwExUhR4ny3IYnUvwIHjsLJarTGn8h7.a6Gg32t4cK0qYuBWPWDjNDbl9Bmz549e4gxQAmGzCTk", + "evidence": "s%3Ahwnbp1rsiitCbfCnFZNaFb9IlmwhL24s.Y4NuBKf2H5IrtXs5jyWCqFU5YivPuJAlWsub7iH3euI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3826,7 +3717,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkW-etqO5pAlzVBO2hTkIb2gEYt6Hv3On.EXPO3wehOYtCSDBWF7oGY2404sZohkdDKLkG9mjwU48", + "evidence": "s%3AilPNzoL5wxoyD2xKk1q1Lb9cbiBYrSF8.DJiRitoCNN2LD7k9RIfa4TJxGB5MstUO%2BJRS1TEZuaI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3834,7 +3725,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ak_TL6SuB0YQrJ_0tIqjwlCDmOiArSva4.nuRKqRq9q5OHgVpESsvWqroYdss%2B5zs1CP1usGSVB8M", + "evidence": "s%3Aj5GbrCeriaryfAzo0J-D_a1vHCZ8RQba.C9X5QhAHQi4tDRlfZeaT%2BhnYdxeNhEzBHSU0ijy8tLw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3842,7 +3733,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlPSyYCkh7vRNzcFyR2xyTXtFQhPWqWI7.YcTplbHpYIGGDctHT3ZdJw%2FsKatxAtyh%2FNyZDpzO5MM", + "evidence": "s%3AjO3XOmtLbAfTryFw1mcw3qrRhCfA3aQZ.RAoQUNdo7yo%2BuGY8hDnya74mXdcqT6CXfCLQw3vE0H0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3850,7 +3741,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmC-wpENH7XLWKKr6C0HZGdr_8gJ-2-GD.vsDqy3iHudP7ufSZYrVDDu5ufbdAvdHc0jPgMjLY9L4", + "evidence": "s%3AkBoBSLpLTTRZDC8ZQxO_Dcz2RHhqrAk7.IbKd575SNgAKhtFi%2Fyi3Vswg6y87e72gN6eFEsOFG74", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3858,7 +3749,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An5DDbIyqZpwJKNHzcpAaZLKSjksRqnEX.wgjjnVB5gpRU0wNvYvpqGSIqUMAAG7v3F%2FoARKPmke8", + "evidence": "s%3AkDbVmv3QKaJvMSBvodcWx4kpZBvOeiDP.iIQDVHpeEMFzbXJyc30%2BlYtYRsjs4cMIqT%2FBCOUC%2FwE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3866,7 +3757,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoZhFS7bRTz4h5NRCDHWJwW5kLX0WYp4U.eIgznqh%2FOFrONjEkk6%2F5OStuiot7T2y%2BpxDG251oxoA", + "evidence": "s%3AkIYrQWAUTr4tjY-xoKr5mzJaCPUifCjA.5a5%2BXkdZaWthrRMsGKjTwTLSQpx%2FMXdqnPEbO6PE1cw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3874,7 +3765,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3AmKSpbxFxSuc-jAGQBPcwtsRhsbZ74o4G.P89cSu1BhveopGgs8kS34kX3VuuaV%2BcYxOU%2FBDfG2uY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3882,7 +3773,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ap-P1UXLMTCFU73Q1NpDL9cV--XlP2Itv.8DALRYzI0CyFO6xJSC5It5X9wzfH3Q3quzmcrR1nals", + "evidence": "s%3AmfP224oDaT5gI1wkXqfIdq9XWEWOBpOa.BB%2Bmop%2FYSaCSxnRv%2BDW1dYPixroSZdlUvmIsyHK%2B00s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3890,7 +3781,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApD2MiHVq1inJhtiBJezcEW7wqDIJcQjN.CQurm2FYB3MHh5m6mWfoa305ofd7ppYu7QDuJ%2FIPY0s", + "evidence": "s%3AmnWbGoxve3HFLeZH2XPqLdTucUM7qpmf.MbJ1b1RvpPsaOq4AzNhQAw7YY8sZJxerMtmaTE3k%2Brc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3898,7 +3789,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApsQ7A1XXniuSAl9e4_O4C-ZjSOp39dxI.kjzWQzWcIeUQ83l5e%2BdMRO5MtuLGiAA%2BoxFwUQVAwTM", + "evidence": "s%3AmyjBRdtOi8_9zBX9t-3RdzIoE5_-CJ0-.ZB%2FAOfdF8bZXCqDvf8GXoULvytU1oct0oEBfTf4M2v4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3906,7 +3797,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqyoAOMwbgG1OIosW4JnuPU0CIcAj4EEh.59kNwZxZD9cf1bZGmdgniunDS3Ogyx1cvreWYWelLF8", + "evidence": "s%3An-CPGtcWJTEUAcLYPAPPQRtk-MX7F7RT.5zTMrlFKxhEKzmlLvsCtmzDrN3Xz%2FLLxCfP3O6nYTho", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3914,7 +3805,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar1626MW-5S9rvbjpeArd8MiN4V6VO7H6.e5Uz8IsFEFWF8AmuzO%2BUyAbUf5UiLsb0WfRKn0VVUVA", + "evidence": "s%3AnyqEqBiQItbMYW4-QWzWVvvyrrdxtDPv.YBsvU%2BY88HV5QnxRxWRLuTFWtxCxrGtZk%2BwVehvV51A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3922,7 +3813,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArIFK84Z1NlqDiHfomIaTBrcwuFTdjARO.KBU3z%2BMBEngH3XrkMCTOb4xEukgcHCxpKOJ%2FirCbOAE", + "evidence": "s%3AorR2DlL2Lgz9fl8Lru5sScBBSGof4t_Q.vCW4lic3HbhbzchLN5z1ZPvx74nah10RnYLNdRhj5SA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3930,7 +3821,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsGJiblOeENt6T6wgugp9N8cg5Vmh1TWm.BLvTYrik51k%2FeRee0bog%2FFu429V8shFAp39txe4TpfY", + "evidence": "s%3Ap7_mf63BTNCSDfkgdASNuZQq1vhAxpNd.ZCjPCevAhm15oXwN2tNynQIbuaDyfYwOT9AWo%2FSw8sI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3938,7 +3829,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AtgsI74N1_s1Zoin7MZikOUmICH2Eb6t2.mvNoSL0cN0cSvQHvUGnyHKbFLJYDH1sNmUv%2Fv3Cli14", + "evidence": "s%3AqL7Ynd-o_MPtCYgNdHK9yAn9K8ZEKIuZ.1yLpTUfgkEgB9yaZkfgPfaDzewx7yaB1S9lUSdL8dXk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3946,7 +3837,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Av17zN_98gKDyAevN8L-9n8mLWkyxicOG.puHb2ukk%2Ffn9vczpHLJOxrEgAtMIuBZBiw43%2FnYRV%2BM", + "evidence": "s%3AqmcgxEG4Xl_1gNfqrMEj7RH4vsW9NfqR.mZIb5WS0obMh3qh7WSsyGrMjamn7au0YoS9uZsoDRNs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3954,7 +3845,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvmMViHd6qwWWG8cV0vv2LScTZ3i1IDPL.rIe2lZaL7xZVUd0qQXHre38vkXnt0G6Jedzicdc7%2FMM", + "evidence": "s%3As0_2lyHNxOMELqwQ91ixjBFaWEQ5cgfw.oBxk06rDAlS1%2FyVNYx1dBhHlBCexx64zz7fh5RNPCdc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3962,7 +3853,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvmQ2pj_3lUySDvnVcC5trmzsmdgwwRNz.CVuM9YMQ62YMKyzw8e%2B8WlJjEUJtJ0uTdIAhSSW6oIw", + "evidence": "s%3AsMx8wOlDuz8u940RixMx1axkenQugxO9.kD%2B0ShC081DDf%2FMR1lcYG6vWy6p9vAYx5pzW8vVek5k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3970,7 +3861,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw4Y5dMpapXo_qE6tPG65_0HsxsbG5n-z.pc8Q2K5tNTZFE73UJyPvJ1tEyafDG%2Fv7kjuz07ECF0k", + "evidence": "s%3AszbykWLdp1230Gc5-4WXrRd3U_8N3RQx.t478j2yJPrSqQ06N%2Bj5EU8GKOo0LxQhxmec1xvEhDdw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3978,7 +3869,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwGSYYW9rjndLmbMkcVDYrUtYoDfp4_wX.9Idi7%2BQ0BhpAHeMkXk9hbPXZPkypnnGwiBJX83kwc1o", + "evidence": "s%3Atte_0UU7dLimI5AJxa9RKhV2F1Ow6gVN.3v6pjSikSDtXAgYc7pVEi8kGdTUYHKua4QHrpaKxeew", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3986,7 +3877,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwsjYdT6J3JVclaxOCVIkHe0DXqdljmBf.ByrrSgGfjAVkXSGcUjlQ8oxUbWd8fCW8dhgx5tUKseQ", + "evidence": "s%3Awf5rJbnXV0YlnFIvfWVq5wHekiOYDIiB.NCHetnIZk6mRSGxUh%2FgWb0V8I8vO4vfIbRCGWZy55oo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3994,7 +3885,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxIGOEAwlGBmjXLlbLpQDdIbpohnlqS7i.rKw0UNPjP7NTOjUVNs2CSILm5o%2FbWXqMhporccPc2xo", + "evidence": "s%3AxWkO_m6HmL8npX8mnaoXJ5iJA178x1GN.7EnGiUW%2BjYhMCh5HzOOfsjpD49WPr3XYn0FmWA0DV44", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4002,7 +3893,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxN88_Kj0dBH25AVTKEjAPSyVxTxApJFv.MqTK5vnISg03ZGFA8EM74G8doXXHj8B4ogpv3VK%2BtbQ", + "evidence": "s%3AxZsVPaBhGCfSr0bfkd-Zhuq7g_6pTs3a.mmzbJwJVkiZe227DLeXUxvXd7RDd7pvpptaMQ9t%2F5ts", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4010,23 +3901,23 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Axht9al9MWjW4HFIccVdhZ2r-0yOE02ad.317d6K473Ga5J0WHQ6WjYg12K6FB6iN9d4wwYN%2FREcU", + "evidence": "s%3AzwSlzhWqovKeHYl7QbOpd-M4PRtmgXpr.1pp6VEodHssAHCn6PrzMXTwaUNh5LoEOPLdxUHcT%2FAE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/bold-b542beb274-v2.woff2", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ay7FiL-81iCJIr8dfTnL2X2CEPu7EL1E8.v0AMBfJJCmGC3etZsTR886qXF%2FdNeuKTzcPs0bepp%2Bg", + "evidence": "s%3A-TmIgDdfyQtrLlRhBTilBHF8MzG9CafH.P1RWhCKwkNU5K2gq6dc3cvgYXnICeTpfwwelqiJFs9M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/bold-b542beb274-v2.woff2", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyaUAR5VyKhBAupZEnlxWVr_V-pIFawG-.2HFsmeNsJtcbSzWncP9lHDxvMk9xDqs9GIrl4mv1Wmo", + "evidence": "s%3A-dh20M6Hn56qgc-UQ32M79Q8-s-g7e7A.D35lsKBSKXiRlFJZYw6OKzHmZAZhyNeMy81RL55jQcY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4034,7 +3925,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-16QMinlxkV3cfMWn5QcKVTQNIQsoMe2.EEYC7DdQ2FUmPI%2FW%2FUJINogod0s1laRr51iYkoOkEMI", + "evidence": "s%3A00mOt9uyh8i_hh29FGop2FWHd8RWk69h.wDscTOrKYu%2FomQlGUX%2BBTh2GE7gdQROhke0VNtQtKiQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4042,7 +3933,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-4rIDLiSDoFHh8c6_7F2BGZBHcC2nqfi.8hTHamBVNLQXvRgb%2F4I%2FMwjybKZ59j%2FtpiAEF0UhRUQ", + "evidence": "s%3A0P0zbEAziRFKQ4iiZOBUVG10ZhinnBEx.JUE06EVQm851Cl7gX8AeYSzATWQUPzDQolOOgz7afhE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4050,7 +3941,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-_nQCO3S1gNdcsO_I9VLX_I57Et2aDMh.MKwzWLl2P5Xen22LSL2KlqDQkTuwaOchodPBPQ8i388", + "evidence": "s%3A0VBmjOfUve3T3xjX4k3k1XV-MdmNsJTH.mql%2B0eZ3vCapmYHVG8iL%2FbW0TDBmVKBR168vRW6g2jw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4058,7 +3949,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A040KvkRs-3D7YlJ023YRbGMA8TZ-UWWQ.s1bLpZdr9y%2BmXpG6LA%2FDJgIBWNPsq9pVR%2FHPYXag%2B0w", + "evidence": "s%3A1AHRWT8UH_yd13-y-ow2HsQp-27zo7nl.nE%2Bt6Alp3aDMevj2Zx9lf4gtBPnQhUvohFw%2BDvrZJqw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4066,7 +3957,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0PZMatYgB7xf3bNFHmdUDNa65ICDwbj7.3fpsAMsn8Ze73zIULaXgp34aThPV98wuta%2F7is3dAbE", + "evidence": "s%3A2nmGEV5QL32d3VyI2YlvLQdq9FnNg_Ew.CnDQ%2B9VVMasiy%2B6dSDpgSKTS9lK9vuHGxYZDYynmy7E", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4074,7 +3965,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1EouKZSm00keBGDzD-nOhlnljgw_Slup.HeLps3k1I%2BWJiU5MY%2BNOM1iXF1JzjLebdtGeWmwmvnQ", + "evidence": "s%3A3hmXAT8L_ugCuguqNkoayhexOFuzudRa.33%2FqspnyXgGrD5Z5dBDxLXzL%2B5acOoLtkxEntGj36is", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4082,7 +3973,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1TuRLx-QG36dmmTy61ghAwadyGiEHxrm.wn9lpujaJZe8Vfi1u8ysnC%2F86U7lABvUGZz7%2BpLN4hs", + "evidence": "s%3A4Qbdg3vC0UL8Hh1_DoNJ4PLgcKcYTbaf.zOhTbqxC%2F3xb3HLAe4x9CJaEfEbju1v0aRjdobtuRRY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4090,7 +3981,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1_rHQupwHvXigZK-LjEqgQ82CDr-F_LE.UOV2yLZuPsbd%2F4T3gPVJxbeaGOb659uASPreHWNJgf8", + "evidence": "s%3A4glh4Q9GMMXhNWjgfHJTqVPAiPVqxdA-.52oK8lronuTlwYGMRF9Yw5aPUvm9VsNdOb6usRXAO8c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4098,7 +3989,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1sStse6tNALouGzfVN-ci6m-kGhYJMBk.cIuXgsEhka0AOjicXsn9ywPgxIX9TXgr00DMXzy7qWE", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4106,7 +3997,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A23pV7L7jFGBGEElPnJ4axoACdXiX7iQm.BXVW3lGSQhGxAIuFNzdDLh1Nrqds55OzyjF1v8BW84M", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4114,7 +4005,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2L9QiubFEId7OwzGFDtPqxKAhk1FM957.YJw8UeF2gpWym8VK67KhK4jDuMZjEeHxvXYA7rd08Vw", + "evidence": "s%3A552lDaU8wiY27xMkw-1ONYmTdxyXw-uY.ttNv1vVeaQXioQZcVi88IW%2BhhSXmaQZtI%2BXwTvawAc4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4122,7 +4013,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2n_WfwuDmUT5SaWEeqeaTngJoiOWELZV.gpwa8r0It%2FaGwXasQekul6b96g1E4X%2FggUiJazZT95Q", + "evidence": "s%3A581WOMyPbEj5XudW6q3ODlUtRbIZwN1G.OjG1sfVOkGEtoNYyxT0Bh47pyKTPPxm30C90Wq3ABwM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4130,7 +4021,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3FBIJOLmdHDlUoTdy_8CzEkmiw8lkHOp.bMmSbIBip6L6ylhxRDkjZW3ezN3jwb72uGSfKK3aB40", + "evidence": "s%3A5QRkD5GkCrIYhWYiEKzy4czNWFVrYWxt.aifFM7C3dMpVPfHuMZjIci6qQYJjg7HLPvTShf4Zq8g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4138,7 +4029,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4fEBTxUnov97TxFPk0ouMW1ZUclw3GG2.qrD1QBMoWnxziw2mMoBl1%2FHFqtryI%2FjPOT15CXkRP1o", + "evidence": "s%3A5eoMUkFuFfg1UYa3pJraUx5GmPQFIctv.3RXmipz3jHAqPm02V%2BrGqFXIxdipXeimtmHo%2BOocyus", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4146,7 +4037,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ODAm4e7AQb-eTkHDpZmDmVM5aNzkD4a.4f9s5sCaS91VDP6uBVy6Clk%2FxFrZCS30%2BWtmANp2PtY", + "evidence": "s%3A5oR-qc-DeCc7Z1OsZJci1tNG4yawGKhp.9116dMGTXan6F2m%2BCxTEMYWK6%2BYuZBtJ57tvPlPyv3w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4154,7 +4045,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ZFtHVsfQKLPTDRxKZkPxe7rochQtXbe.%2BRSHpbBIar8DGFCOILgvAkRgqWSWle0l4Efsz3mr0pY", + "evidence": "s%3A5rLfKqFg9cNnjwqqmXGpKb-IAh1QusVB.5Lwp1quwOLtZxciq6KzZ0EFU3hzb0SiYBoEyLKUCzZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4162,7 +4053,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5kDjiteHfNj9ChJ_s-mXyLb8Wuw7kSag.8t3E0m8IaLvG1u5YI6gmjhBfTJYWu2xDZV4Kq973D%2FE", + "evidence": "s%3A6G5wbLnWLYHO8H_qzdMtPXN9_jv0g_PD.52Jwri4ENPE3xLLEYodPoRyYed5u3xfQnQKYIxqLBwk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4170,7 +4061,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6jH7T20DrkyhzSz3HQZFo_Wru2ar2mfE.tVA%2BUk8W44hRgLMKaR%2Bpzib0%2BfAfZ%2FyKNZyxR4GV6WI", + "evidence": "s%3A7oP9vEArbdcXNiikmjOwAyTimBqq_Guy.DCsxbwcdjjN6lLhtKE6QDqDR0sI41LhgtxMoc2vi6KQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4178,7 +4069,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A7oTL5iQpWBYJQQurR8mycrUkpKOcgcj2.n5G2kMKNr7HmcgHP%2B0LLm4xSUf%2FtTrDvw7GGAr6Lw2E", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4186,7 +4077,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7Yzpb0pQ3eY3Tf0uEJkMmP0E8TGjMQx7.BVaUYJrF9ohDgpEMgt0zW8hzsaDiP5byFWkdqk1eXdQ", + "evidence": "s%3A7ryC2HMUoS8RAk3PN2XWKWqxB4XB-6Zx.n8i3hnvremcXTMGlh04qFXMNhEFlfGOfPryA6I8n5eY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4194,7 +4085,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7gMS6BiX9EqAqOW7biCU31BctkncP8on.l%2FCL%2F1HITQ9TjCTt75WJXz%2BaBdAeGv4AvGVBo2E%2BV98", + "evidence": "s%3A87lipEG7tBhHs9e16bjeKB3Ybe-UFOZ8.p%2FHsBCq5fUrxL3AR9gIRfbMGpfMopUChbNn%2B1E1%2BxK4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4202,7 +4093,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7wGVyfMB6_yo77Df2F6KqlyXB5rfHsHW.VAqZKiUUiAmaVNU7gm%2FZZHgUtdREXNjj9kcuwoRAx7M", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4210,7 +4101,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8LI7ToyZ8ePORWw7uBvNDRjPEIyQ5pdV.x1FNInCRY8YssJG7H12bzPnQaIYlWF2K2Wk6sxzdGWI", + "evidence": "s%3A93us_Vq9NfTJIUAiBJoiXec_AlHv_hlk.%2FChqQaMKAAv6R1RlNp6hhgYDsU%2BN%2BOQeyDKLUbgBYp0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4218,7 +4109,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8Z97tuD7ukuOzI-saKfv7QNLri2aPW8P.%2BpTRwhDqkOhq%2F%2BqIuTZ6KuyMvRDOQsZDPMcpjHB3ig0", + "evidence": "s%3A9vrgtRwCeM0ktvrMC_7E_TeIEWBL5Pv3.DAR%2BYmA0T%2FKnma%2BNKIWT30QDnJC6C%2FRE6qdfMUPq8jI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4226,7 +4117,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", + "evidence": "s%3AAVPCTzf2T3g_85vP_8HStIAwSLGgUxiM.ZNPOMZDKuEvPdhvpmSk%2BbdjRxJBKzIGnOTnlDKtzB14", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4234,7 +4125,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9tbd5sUAVi6Qj-PVAkdjhaYmwO1i0HP1.WVvEgw5sEmeH0L3aHOTz1OBH7DmzkAEbokXWSwT28zo", + "evidence": "s%3AB5CC5rmAd39qvpoz_NdXT0wWnM-5B6J4.wrealOE1TTZrZ2s259vUOccPcC9CFpZphtm%2F6mvpVRQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4242,7 +4133,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AA27UROY3GOkCk21MuCLCNrH2wncd7h0A.7Mlbe6ceftAjQr1mI16cxFLOgAw3h5xN72OooIA7WEg", + "evidence": "s%3ABQz-IGMWo73Yy9DV_BDsZ_9lsJCjsFxo.UPG1AU7GhBHp5tQSYmyqHCueA6HwkZZHA%2B3oriJBAHI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4250,7 +4141,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAE7WRNA2gqkLVSE5Zn0Sm7p5JdzWOI-F.i1Lx83fFpYxNFnkbGGfTshKlkgorJTJKUob5ToaDsGo", + "evidence": "s%3ABZ0QeuZWdfVF1gISxR54sqksRt8vdEIm.1xwzgbjBAEPxfLk%2FIHo0tTVg%2FOaemremCAjZiBpA1Rw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4258,7 +4149,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABqLYEeZjShRr8JAd4VT7ra26QC-TxJuD.XB%2FpmddO17SnbRuqCj3HbW%2BnmUY9iqyU9p61%2FnjucIo", + "evidence": "s%3ADoi4EXLyGFJ2MMfuzS-a1g0DQcSxMzNt.CRf2vmgERat75dZZFFSSQBb%2BJ575HCHMVBbxIWQ%2FOrM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4266,7 +4157,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABzN8mhdYvU98-KTfdrbhEUP6yUD2nWli.GQJ12MoEXfe6rxxCV%2FZ2h5hEFzSYcQO1gQ8Q%2FtmM6yk", + "evidence": "s%3ADyX7XUAVe9qyBfqqyLK3-O2kdcMJEOzt.Xik%2BZN8kSaflecUitEnwruE5ymTTp2qBUyQldK%2Ft9bg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4274,7 +4165,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACm0KTqadlMyJc_uI6Bj1xQ1O9hC79SQh.WUi7xEvngpsi67F63f1nNnBkVttNhMBoQs87vkselwU", + "evidence": "s%3AEGsgs6jbGVL-KO7TZTqINoXWXbB71sSf.QSU9BH%2FZyJInKysPrw53SVqXnD2LMB%2F%2B%2F9CRZLko2LA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4282,7 +4173,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACrZHvPdBB1nbtk6jRikmH80O58XiJFsP.X2FAa9wH6D%2ByBRLFeib%2B1DPidoSFj9iaWaLawbG9wek", + "evidence": "s%3AEheDzEOTYKMik-jmmGUSTIriZFCtdeRH.UJq8Jb%2BO9B4ikUZtpcfbAa6GAeeJj7kjPScBBhP4HKs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4290,7 +4181,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADVByYSuAeAXQSzx0ta7WPjjx3pqK0ryR.DkBCTNts8pFDrYSDP0VTvTvL8oeMBT6rWkh7HjReSIA", + "evidence": "s%3AFr51AeiOpkG3zIGg0LHKVdzgkFG2nwUl.rt4wWm0%2F5yTJ1VfxQpyjOz1DyvE2Y4eeWCu6A3VfBHA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4298,7 +4189,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADrwHa5OW1oFyEl_wGWkoGnliQsmE-_ib.elWn1Oo3cPao%2FZUR%2BfBjb%2Bsqmz%2B58psBQyAedP%2FRAdI", + "evidence": "s%3AHAIuRzIbg0NREQ5Osf2-aZbd-cKaHAzv.AsNLKRbRUsMwuc9g0cNs05bChnrW9Mg0a7Wls8X8O38", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4306,7 +4197,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEdguonP-p7UPVY7vkzhDEa5Y_DtpeoCR.1BSRvIfp8nw7v7IEP4EQnPreEiMOcfi%2BzZsBlOeGmNI", + "evidence": "s%3AHD6TJWdXs_38VpTo0YvrfR4xjMLKQ_aE.f2NnJTNqGIKXtXjwiiqFTb4a6lHnJ3lpzZoGHMk3xMs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4314,7 +4205,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFsDYXtfTTC49EUAtrkPVb3fTekejudhE.wdDVnzcZmbUgIxpGDxAlzfjlaooiVXJ7OQzBDlg1SkY", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4322,7 +4213,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI1Dxa-rZDwcx4GFljm01TNA_BZe7MWv6.fxd4%2FvxpzSSBytudSrIi0HIhIVV6Xk%2Bs%2BpVW5EfL5Lc", + "evidence": "s%3AHkd1Q99GCiOJgSXtkig2_QAvquTm8ze_.u5dFycts3RB2ua95xgQxvA0FRdIYgSMrqUT0W55PiCE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4330,7 +4221,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI22SJyxKAUH3lck3uWNMZ9Giss8CUgYC.TLhIuy5JKEmcorqEkifreTuxQYnAYHEk%2B1ZyTePpVPc", + "evidence": "s%3AHpoP7ZX4kURdl1_q8jClDw4QsDsWfWQF.9VbMqzQcD7%2F9kGL%2FxLihydjU%2B7lD6Bt%2BqOhr1Pd1OhY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4338,7 +4229,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIvlV6cEZ9xtglIFr7DD5_kJ4ibMql84w.G90fS0gDxYThO5LOVTvErBtVq8qpt4e2nl0D014CPQ0", + "evidence": "s%3AHwNzKWnXblAuA_mVnM5otqJBNtfR7xH-.N4rROWldxTDREaYxmUIusS1bnnu%2ByTdl7NrRxYTdiMc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4346,7 +4237,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AI5L-JsygWksjuZ_Qt1X0oLtXXUNlTrir.3oUEnonx2ReO7VMRSTvfYX6Re4bBhWxOVPYzc%2FmhyIc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4354,7 +4245,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJqEjDt6VEBTLck0pK_rGBQV0xcSi3uRh.Dusab46pHs4tzk3BgrgrG7jH1NSu2nYejG7inHV7iio", + "evidence": "s%3AIBEMaenrLKLK91dL2p9bzLxGv93ueezA.p6KbYJI1uxqAhkLui6rbn%2Bq3%2FIoLylqZG1YBR2OAlYs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4362,7 +4253,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AK2OyUQg_fDz5uEd0CldUpwghTHPWShdx.kr4I475bHG%2FYLUCWumk2vZb40M4%2BI5yPHornEwGrrUg", + "evidence": "s%3AIls2mlT2zoARQLaTeoLkZnSLuZqvUeEL.IM4oyOwa07kxpsEtsu67JwMExU5v5nFjV5dwEQV5AHU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4370,7 +4261,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKRINAONKb2ZpyQcc3-IBbZALtvJkSyNQ.ko4J7UHkk9Sxneo2cguGyDcyDxqRgYBSeV0TrpMsnys", + "evidence": "s%3AJDY3Gjd5mLIWQKnY3aquTTMaf7qvhGgd.cVnaVBZ%2FuDqOjkdjuYfF3%2FLv%2FnEXr%2FvkjOmm4JXMmGw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4378,7 +4269,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALB33QwM5cBs4W3MH17pVjTHAfxV9ZZAg.%2F%2FrpRPx5uygiIXjo20cgR49SsmjbHtuBmVksd0SrkOo", + "evidence": "s%3AJRen2JcuDy2BxbVlRvcK2ke-ITLAClNL.hJyxHpMMn2SEozx%2FivXAInhdTpdkxiMhAheImhM7Qb0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4386,7 +4277,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", + "evidence": "s%3ALDqPzyevIhXKi_X680ap0QCRrdOp1Tn1.bvI2svfPqMj0tTj%2FJ%2BwdyIMgVt8qZkltYD305nmsUHU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4394,7 +4285,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3ALGDeVXJo5aV8CNNf1uqRyloSqtQaxvHf.K6qDCSHMO6qnrqrBcpSKTCdJJJjCew5QUmELRsZg1l4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4402,7 +4293,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMA0vFps8tH-AWITjSQru2AoR_GiGCkvq.yUubuw2fmwWpPjyeFmJo98F62%2B2cblj2I8iLVW3eGJw", + "evidence": "s%3ALOsy6GlpC7NA_LI3G_XpQzbwIm1n8i8p.osbJbZ2X2nT223qedWM1HimlC0HzSfzzrCd1sIjKy78", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4410,7 +4301,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN5BTN-2N-8icqE-4Tn6o98wGCYPeOqn0.Oyuh3Io1hTkwsBaybD%2FogNt7aIFVXI%2B9rtiYXuEgFhw", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4418,7 +4309,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANKrYDIIZgxUFsLsOvIPCHAh-kASyGoUk.UosqhvIbJFchXRLnRAFS1lWrAKGyKkJeM1HUJyjwCSE", + "evidence": "s%3ALvxvHwLEJCGx_jwYb_0u_8xD2CO4tQjL.RQGKT8E0YvCwK9kfD5wU4gXp%2BlHMkHo1SMnhbnFJVW0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4426,7 +4317,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANNalkykzbqBY75TKKFlj_R4eoOSR7yCH.bOV8HdHrKcNl7Gh6vh%2B8vpFEudchr97RcUP%2Fa4jKn%2Fo", + "evidence": "s%3AMUwvsg50uzBz_FTu1UYu4IgqShEPyp6H.oj71IyL4xQ9p0sYUDOZdFIzBiJbdO%2BvaQ7L6S%2BHK9y0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4434,7 +4325,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANWXvb8R0lDSPABgCF4gsz8BHdxFjQenX.3dIUZKsfoj84Q5pn86%2Fe09KFwPxgJoN9F6G1%2BNyrV08", + "evidence": "s%3AN4oEpyC3_0vFeA-B8i6WlCT3JMkLUKal.F0OBQCuAVEf8gtSktgUJSRdY81CmQzjXAbCeUzE8eUk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4442,7 +4333,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANcZ3OnMW6Wu_-2y9QPcBZpCP8okzfnmE.yFSYEO0sxRGoEA10q8UMMDKjGiUKEEZ3Nv08VfSlLCQ", + "evidence": "s%3AO7e5rR_rq3yYLBQNqqxWz954qU2-YNV7.DJex07eAZO40EOXdlL7JaW0rKy0S1z8kBXbyWYXgDbo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4450,7 +4341,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOkgsLC0CQ2bqDINVbJn5k0YcNS_RT_74.bn%2Bk6zVscq7nyHKLo36ASvhc4pIwlWKlD5cvVO%2FF4o4", + "evidence": "s%3AOQ7MD9oN8JyzPdL-cHIPXBGV4uNgRa9H.4StZIekoNZzGkVUoZ8KBz%2BxbNc2MPvhwC2BUHlLgUpI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4458,7 +4349,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AP7hnAFqnitbQN19mS3X74yKcVIMaNlQD.MBIgwR9oy810Sva0rNm0TPAF1Rh8zwRa42v4%2Fp84EaM", + "evidence": "s%3AObodYCszCWH2GjVhEMkL69S-2vZdBX1o.sP8ylE%2BrYLHLRkEwDMiWvyQidkTrCOUAYcU7FBCpd1I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4466,7 +4357,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APgcG00eIG67uAHrKe1S2Om69Xx3Trcrr.G%2FTsKg2PKo4KdQwAa4Fq1edi2bShVcCWq6vzSh0erV4", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4474,7 +4365,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APrdnBbNRnBBuirFZGJomupXdKNMX4T1p.MDeLTosKYUb6MhnleqfSFsU8abCin6Dvn0sKMmgpAa8", + "evidence": "s%3APrasK_Twh_JjorgtQUt_NQ1LMxpXxu86.B3UB0o6Ivi3o9vCSAeSa8vQXfAw8FBhefZKuWSksAEo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4482,7 +4373,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQlcLiQOi0tSuOSo-Y7JF8ulBI1a0Irpv.vvKk6pnnsCN3G8RmdguqMEt9VXC1y2zzrsue4HnhWoA", + "evidence": "s%3APuNxxkwxMOZrlymlUsgcEwEmoAuc5ydr.rHeYleKZyMPsqkwpMriYQVuufK%2B0REhgYfOl%2F4r2d9I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4490,7 +4381,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQxaXqLgTor82fKCw7wvbAgNUnNacu9Rv.6k5p5YegJJ12IgIUOH9h8dTeP25rqzjaHzxytkRc5Qw", + "evidence": "s%3APzIfOnhxW2FaFsLhpz70fsjv-chaee-k.hDuT8cE0PD2UQ4A%2BDvaJMJ8m%2FgsE0Nxdq10p7TR7tmI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4498,7 +4389,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASNd4sPQjkwHCad3mNRa8IWqQmHY9BsxC.h%2BkgDjiVmdzHiUOsWYNA8%2Bu5o4LwRmVp2cbKvJbXjgY", + "evidence": "s%3AQf2R7dq1v_4_U3uz1yg3ebbxbKY75XyW.o0vvcB2iliI5jYET%2F5LGKm5V7zCG2s0OpPDhD48lKv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4506,7 +4397,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATJvOP6hvtZkMk8sTBgQ3aCTD76ctOHpq.Mj9G4E8dIlXYJ12iE4hY9AP5sDO88tPc7sD7msq8KaU", + "evidence": "s%3AQl9b7xRb74aSBHmECnposK8qvIGrBV9v.WEVUTWzEbPPaTLTtQ762wTgTLpqH0gz4Yhzz4InPCdw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4514,7 +4405,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", + "evidence": "s%3ARPnOmR6TyEg3TVpb-GZXlpugR5VyN7gT.7XxW00cx5rkMGbPWpW%2B94QYhEzXGiDTkGyfk4zCMs9k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4522,7 +4413,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUU72099qQ57g-9f0RRFLls7YTTurtdpY.QVNjqNUYA%2Fk6tB8YtfqKUsclWhv4AKBGxshV5lXiPt4", + "evidence": "s%3ARhIsfILcjTB37_ooCur5H1l7hdWMYC4S.SP0Ju1JeHWx5AVbXasE0MKxysmYKB5d4uskZzQWYhA4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4530,7 +4421,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUVCgkId1ksNRCU3yED30oTmWY5MYhf-A.i4NDLiYNWSttdMPiP3TAkXtI%2Fu%2FgOixW4CN%2F2Vxz1zY", + "evidence": "s%3ARwiPRcjrfuyMpuTsFkQlquiIuUuk0nLm.5W%2BZzq%2BO9RpvkrWuIHIDhfwlXLJPpiv5aGNTlXnEg4s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4538,7 +4429,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUXVhk8uNCv2Xq5j89XnDyLF_S-fWYsV_.oZDKdic7p7%2B7sp%2Bf8ACLScMZi3WUO%2FJu5g7gRzJ2zOg", + "evidence": "s%3ATJDlagBpDSm_OfivTiJet7LR90lWaGEC.vboWHyVRVvGHxL3iSrCbGpwoHKFRPsDbKin5BrUbSBE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4546,7 +4437,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV5cJL17k9q7-xaxSG7GElz1HlU98pmSO.6BhATZwgyA0iO9%2BA19J9roe%2FcUwbH8qhhxdmx8vlOus", + "evidence": "s%3AUElBlFqu7ocMEIqgr9KQl1pDdYI-yo3N.tuo%2Ba4M2aeVbADsG1WXYsKa7vUBERK4S6OWbgenPqx4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4554,7 +4445,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV6TZsbc9sR6hP0PHTHoUPOTIui2DrwgP.xFrjVSFUftW1EJpj6yCwC%2BsjANUvzfJcNLYF4qrBBy4", + "evidence": "s%3AUFcKFBh7sX9sCNkiuFJyrZ1iPkFFZ6U-.8dYzfYzbjyF796T31JL%2FlIbD6h0wim29wprq1PEVqkQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4562,7 +4453,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVUSDvYoIDJFtUmQoGUhuV-S5CBv6-bld.fPaRuHIVzH2XxAu5pa5f2vbYdmweX2TuwVZlN1iPq40", + "evidence": "s%3AUJn5y-N30ncq1puuQTjSRu6BBVZ6RMUR.b%2By54ECYq17G1rEzaB4MloczvCeISAIG%2BVXW5wr3CJM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4570,7 +4461,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVZt2oJ5j5tpaVKlh7daASQkWz9hAd3Ax.VeF%2FrXWH1z8om5kUDHRnnGrHX%2FWgDz%2FlrNgWMu7m5NQ", + "evidence": "s%3AUTcPKeUV8Okb5aI8KTAPabQy5lJEIuYr.CiAj6JnA6xSUI8RDCf%2BT9g2LOlrsuTwyW17qN4PZU7U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4578,7 +4469,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AW20NzK3-Yd8NW1fqd1XQHNvv3dftH2PU.HTlLWiuaWWrR4JhyKP3jNUZne%2Fl2KIQEEyj1oPfxXg4", + "evidence": "s%3AUZn1HFetI1x3okjl0men2SD9nUcyDM4o.SaWoXlcFnyeMijdpaC3%2B5yGaHnFux4X8BduQcHUMVzQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4586,7 +4477,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWNyJvdnmNjC4OVMmTfJWd8wb_w4aqEq5.fVftR%2FW1F1uMJbxCeNXrL%2B4elUsm87UoaaCuHr3wWhc", + "evidence": "s%3AUevxYMs8YnSWBzT6H7gUBqiHRCxv6JVH.VZvB9DT75NdMzhAFyU4IEg2s8BEppHt9IEnLMQiTUpM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4594,7 +4485,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWyfJ5OEU_reN9ecFP1CkBcO40RbeGRc5.XI8Gua80%2Bg7be8SaLiU5NUIEGSSgVbYiHoRidN0eub0", + "evidence": "s%3AUzGybG-TxNvYFcFbW-houOe1T-i2O18v.HuZUzwRoDALnJCl7AydZYOCy2qdvmGcWz0a72dSwYJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4602,7 +4493,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXdA7sD70_CgEH6x0hEhYaSLs5rQlz8xn.ixvFLdE8gGBlKS%2BHxwp3StUmS0R6mqhvCsIZaWt9XPc", + "evidence": "s%3AVIYOwnN5vhKVglRvOuh_cJHlfg5qPiEB.AMKAyUgG%2FLPI46dwu47SeUbEKAw2BsC0b1eKmx%2BDDwk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4610,7 +4501,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYDxDJf5oITBn3dhmFKIoZ8z3lyQBn2X1.rl393F0hmMGusXEYezPmoewZ1NTqnA8fwerXi%2FI8C2k", + "evidence": "s%3AVJ2gKDbrMpo-iam89rvMZ9UzBLkjwZSS.iN8zd4%2F1tLsIoxqO8zaO4%2B4D%2BYgV73Gvc24T3yrR95M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4618,7 +4509,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYMdY3Y_CdcNII4aXXEu93d7l_RGtyfqh.az7lTtcIEWlPtF5%2Fmibf4jgxkpgIFRS1dAtEh8N%2BnWM", + "evidence": "s%3AVmxCh7m6VeRw50z5Rl-EJJv-8p261p56.xPLCqrPbgcyhyx9TEym%2FhErOgGgA5wQVRx4pW5X91Gw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4626,7 +4517,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYRJdZq9Pn6Hu0TLHyRtyCfgO6KWCj0tm.sLjdHscqHtTWYerNdbUKztpyHem93WspOzsAjhbibiQ", + "evidence": "s%3AW-2sXayBRQ48ve4oVW3fpEyV9VosMnn3.miJahIIB1%2B6k84cuVY33Bt3tpiAUpV6Jwpm46FLbyrA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4634,7 +4525,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYV2jMPVmrTcSyORrdftsmjqmOoaIJgvI.7tbSodoZX9JR95QHVOZVf73RxUW8%2BG%2FaNtnWpbSDmRA", + "evidence": "s%3AWfT-WUpVt1vDOV4KMOJZjJ7Le0Oz9KEu.j7kO0pd%2Bxn1n236%2FExiQ6RAGWc7DEOaQKXtTxzTmk7c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4642,7 +4533,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYdlb3CZZXJVxW66A3YovoYOs5r2gI1Un.Xe1YA2eh1WpzVamRhFdCXMaXueq%2B%2B%2FwNKruXZgMXuCs", + "evidence": "s%3AXBJvZ8985LrdmAXX8MVAyw8-Ue8NjWnh.yNfJn6UEsti8l8c17zlvAExijL6VpHddC1PyP33v%2B7A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4650,7 +4541,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYogaeiipG8W4xbO2_mqpmcp9MfQxWGNw.ih5Og5ovNksiDvRcv%2Fkd9G8SleG%2Bt9U9HXkCb4msD50", + "evidence": "s%3AXJeFqhwUhccne8TagSEqnxCBIU-EQ3ZQ.EvMQyChPVAd8m2j34AM2x08RtTVSZ4hYqqylFdsNJyg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4658,7 +4549,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_GcTHMyVI6RCsM3fu0R9HK8nLPAPodtx.EpunqK7p4W%2FFPqDck%2BOoGC7L2m5OW3hcoRpPe5WRnvI", + "evidence": "s%3AXQ6lojluVRVo3FPpEI5VuPnoz-p1qj5U.oeR%2F%2FULAHe4YGvDecCOTxBH%2Fns43t5wiljMNTesKdBc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4666,7 +4557,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3AXkpMwETDfMXsoAkiOIvX-xmLatdQtz_-.0yCjmMJis7Ff7SXDoYDTbTpdxv3k6s5NQuQpnG7VnRI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4674,7 +4565,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_WjD-Ete4lUvQEeeGda6KVlHVUfGnoJh.Q%2BTmH62Ka%2BjRHP2skc28tzImEJubzga31HwnaESf4Bs", + "evidence": "s%3AYdeON3qJsEEdjwo0o3mJYyw-PsmthT6Q.mOtchyfpq3XDSWhaYG09Li7Ueb5ftOFmIViAIYhX6oY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4682,7 +4573,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3AZE71NF2pefXYGLjDRPDJmbIMRJYZPi1b.kNpkzToabu8QLNP94cIFQ4k8dpM4gw3So%2BHyWO%2BiLuA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4690,7 +4581,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbC2YKUOgo5rlXomPQT71ysa1kJ_JKJpf.n0ywbXihPa0Qpe7Qm85h%2B7izbm7yjVEBmr0yE2AylZ8", + "evidence": "s%3A_5J4Zbk1r6JqwSg9g-QGFoMLZsA23LUU.CmfrseGM7oLIZQXlwhaTXh0D4pLF4bPe3AyfgaBd1iE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4698,7 +4589,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AblFdUHgRnlGbis5C9hIHjktNjeUBGzs9.GcAVMl%2F0F6jSv%2FtsPdA3FIlefxdcpkwZ6ZY4ZWYn%2BwU", + "evidence": "s%3A_DJwZt4WoztkZ6J3C3W-v2f2Yl64M_qJ.c%2BPYk%2F7janzkpK3YijDHuW7JPREHs6F47DpgO2RWCRg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4706,7 +4597,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcR2o8USnvhqUQWz0R0yAHsTdN58DHNQR.rL0OXTHhOFwArHbh7pEeqW4dRMKMeux23ucuFyB8RlQ", + "evidence": "s%3A_DmyUNhfpRxiPxcRqWRI_WFJiQDNXBca.jS4igWngvkX2Gg5ozJE5RaYqj%2F5TN4o%2BVwjrwQJj3bY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4714,7 +4605,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aci5b0DMxKcogtxRCReA3omyON9rWdTl5.%2F9j%2FWDS0wHYiFPfKqtXInGyVEIxEPrWOb%2FxYjfoy%2BFA", + "evidence": "s%3A_H45UsPVdbX1uwah2cw7wygLyyNkENrY.DJ7oebdc7LXip4rYDYCKA6hEYpKiC%2Fx%2FvLrWJMbtdoU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4722,7 +4613,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdIrDZs-ZU8_YTzrDL62H4-UqbJX4qdTu.a1VARf%2BWXFfOeUFalHBBKyEnjvEWtXd%2B23d6a9MUwT8", + "evidence": "s%3A_TZzL8eV2p-wESiTCYpGDdjRdF2F3Oa0.Qa7CdjAvBmMTL6bQMjsAnf4LfGGqBcO8gu4DQY%2BL07c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4730,7 +4621,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdcjwmSD8rqrNZ0jSBZUTBeaFU21-P5q9.910sLxLfKZVPSE1%2FjQxLUclMWC2kps%2F8PXsk07V9vcc", + "evidence": "s%3A_zC-cXZh-4B0iV0LQSxZF5uqMIm6WrJc.uAXiHQAKwb6QBRj8R7sDeGWk6EYypkaA0YtYyNEVNik", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4738,7 +4629,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ae_Fd752jwn-nu4i2-PFv9uu1Ea0JpzMx.72RYF9Lwqoh0Uwl%2FNlxP8dS1bJmfR1a7WFQLwy76ews", + "evidence": "s%3Ab8Iyo8I-UcuT9t_Xn-bfUGzCVWiOtR79.xADdynRcVhGW15mWJlzdX6d8l6q4h48FahvzweHWuQQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4746,7 +4637,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3AcDQZvIEBKEG6OFhmY5QIdkufbO8_UfwW.gbI%2BddxCCwVk1s4VZcav%2B6WH6HdYKwcba9o47VSy0ls", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4754,7 +4645,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ag58sX7p12Dky-zJW6A6-aH0iSDqGXYpT.85GsyTjeM56gZD4jZLerW30i9rCrh2AYubfk6sjS8nQ", + "evidence": "s%3AcIW2hoCWDgEP4Xb0RO8ORH3ofsdptYGo.sKV6SF8KmDiOiDQjd7zNQGkR9yfqwnRbGDJhRBzfwws", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4762,7 +4653,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgMqSQlRBKoOD3eWk5pR8ODRa1vIQkXoU.wGB3Nd9bvIVENoOaQ6GWoD8Ky%2F%2FvcDS1zDuYQKmHpEM", + "evidence": "s%3AdNFHutmZ_K0vSmmbusFpTnLxXt4RajYv.%2FtjByPJ80QKNk5EGvU5ILe22FcDxvMgK1hlUOC9sriM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4770,7 +4661,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhTf4v5t7IdaiiaIqT_bN7cd4nlmIl4Af.t28t01lnknUthKlb9Xw3QFQ9%2B36sb1x37SegjAZzKxY", + "evidence": "s%3Ade9_d6M2hI7SRvIty2GQ6huMdAUay3O6.RTZZdq%2B%2B28c0Z452cmDU4gwC6l%2BGC4AUK1IPLLJPKDI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4778,7 +4669,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhtUUpKXpvowdoTcQfeVKHTu3LsVuxIqN.bUnaHmqgJ4%2FUotaUNtQDW7uUxAhU0ObnheDCfO99P5Q", + "evidence": "s%3AeKPKL8hAjlO3I4yLmb1NWDSFdAj7rAse.0yGsBxbUozOlsNYYMGqSEIP6mQCwL1NJ2kYDeZGS%2FBo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4786,7 +4677,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai1oqPQ3sk3B-ZObn54HuOv_u5RYpkSHL.FX4ejEfGVX6G6mq4L1d3BTIxkFYrJiXMaVcXyT%2F30p0", + "evidence": "s%3Aeeu6ttV8vFm8T_ebunRbtn96lqyo--j-.ZgiJCkmGV53GV1hOIn%2FT7ffp145CSdLiDyvqKunXRv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4794,7 +4685,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai5AD2VQXIV6nC9Jx06iorFXO8pVe2wR8.inTqvC1rEfIar%2BWbwMkBKtpG0wWX2c5CMoQv%2BLE7GMc", + "evidence": "s%3AfCbrxUp5x7xb9iXs49hSAWbthdjx68fy.e0znPlFIxYi4uRWWKYdwdZmgZPkp1wnraRZ1nUHnSSM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4802,7 +4693,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiRnPF1EBGg-coGlLUYONrYoKR6MsV8ZC.ZenH%2FLDHWqddKUqGYVK%2BjJGQ8KuiK%2BaFgsUIQczFLys", + "evidence": "s%3AfU4yJu3IwRlk2I-suQFjm2P23p1oXbkL.RFuXolJG2OJAzqPXMOQuHH3gQJBnGYHKEh%2Fet2s9toM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4810,7 +4701,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AioM8vwcMPq7-H2U6YtHvxhMYiOgqTxgd.DSSt0g7Zyyi%2BF37QXRkgAnFbkA7LB46ZrENBx6qpRbg", + "evidence": "s%3Afpy-S8jv_hJ3bzUPBHeV6N7B9Iu1ZdhO.iigixXSg0kefCTIcfQdA7%2BNMvHJg7N4%2Fi%2B46XRb1yfo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4818,7 +4709,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", + "evidence": "s%3Afvm53G48weuTXgSCM-GH3m7bTtGuXPDs.g15XJxxAt4erbS5Olln7YVrhL%2F86JhvkKzusudcCazk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4826,7 +4717,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjKMKZoXi89NGMcsc_ZilQSxyTV_6EWr9.ijwQPi1l%2B37OsFFLZMDK54zmHRfX7%2FiDEB2PaPqRw5A", + "evidence": "s%3AgoJuraCfpfoMGJe2RsNRHPZQZBeuW1fv.Z829pAxjRHLS3wbwOWYVrBk%2F4ed2jKDJXc04pl%2FdHiU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4834,7 +4725,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkNwExUhR4ny3IYnUvwIHjsLJarTGn8h7.a6Gg32t4cK0qYuBWPWDjNDbl9Bmz549e4gxQAmGzCTk", + "evidence": "s%3AhbeuuJIZY8Lzq7U3jg9KGzRrjzjD_TKK.6cCQIpps45q5bDUtH%2B6HeXvrGfD3cgOI4BGVBwjUS%2F8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4842,7 +4733,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkW-etqO5pAlzVBO2hTkIb2gEYt6Hv3On.EXPO3wehOYtCSDBWF7oGY2404sZohkdDKLkG9mjwU48", + "evidence": "s%3Ahwnbp1rsiitCbfCnFZNaFb9IlmwhL24s.Y4NuBKf2H5IrtXs5jyWCqFU5YivPuJAlWsub7iH3euI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4850,7 +4741,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ak_TL6SuB0YQrJ_0tIqjwlCDmOiArSva4.nuRKqRq9q5OHgVpESsvWqroYdss%2B5zs1CP1usGSVB8M", + "evidence": "s%3AilPNzoL5wxoyD2xKk1q1Lb9cbiBYrSF8.DJiRitoCNN2LD7k9RIfa4TJxGB5MstUO%2BJRS1TEZuaI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4858,7 +4749,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlPSyYCkh7vRNzcFyR2xyTXtFQhPWqWI7.YcTplbHpYIGGDctHT3ZdJw%2FsKatxAtyh%2FNyZDpzO5MM", + "evidence": "s%3Aj5GbrCeriaryfAzo0J-D_a1vHCZ8RQba.C9X5QhAHQi4tDRlfZeaT%2BhnYdxeNhEzBHSU0ijy8tLw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4866,7 +4757,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmC-wpENH7XLWKKr6C0HZGdr_8gJ-2-GD.vsDqy3iHudP7ufSZYrVDDu5ufbdAvdHc0jPgMjLY9L4", + "evidence": "s%3AjO3XOmtLbAfTryFw1mcw3qrRhCfA3aQZ.RAoQUNdo7yo%2BuGY8hDnya74mXdcqT6CXfCLQw3vE0H0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4874,7 +4765,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An5DDbIyqZpwJKNHzcpAaZLKSjksRqnEX.wgjjnVB5gpRU0wNvYvpqGSIqUMAAG7v3F%2FoARKPmke8", + "evidence": "s%3AkBoBSLpLTTRZDC8ZQxO_Dcz2RHhqrAk7.IbKd575SNgAKhtFi%2Fyi3Vswg6y87e72gN6eFEsOFG74", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4882,7 +4773,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoZhFS7bRTz4h5NRCDHWJwW5kLX0WYp4U.eIgznqh%2FOFrONjEkk6%2F5OStuiot7T2y%2BpxDG251oxoA", + "evidence": "s%3AkDbVmv3QKaJvMSBvodcWx4kpZBvOeiDP.iIQDVHpeEMFzbXJyc30%2BlYtYRsjs4cMIqT%2FBCOUC%2FwE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4890,7 +4781,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3AkIYrQWAUTr4tjY-xoKr5mzJaCPUifCjA.5a5%2BXkdZaWthrRMsGKjTwTLSQpx%2FMXdqnPEbO6PE1cw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4898,7 +4789,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ap-P1UXLMTCFU73Q1NpDL9cV--XlP2Itv.8DALRYzI0CyFO6xJSC5It5X9wzfH3Q3quzmcrR1nals", + "evidence": "s%3AmKSpbxFxSuc-jAGQBPcwtsRhsbZ74o4G.P89cSu1BhveopGgs8kS34kX3VuuaV%2BcYxOU%2FBDfG2uY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4906,7 +4797,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApD2MiHVq1inJhtiBJezcEW7wqDIJcQjN.CQurm2FYB3MHh5m6mWfoa305ofd7ppYu7QDuJ%2FIPY0s", + "evidence": "s%3AmfP224oDaT5gI1wkXqfIdq9XWEWOBpOa.BB%2Bmop%2FYSaCSxnRv%2BDW1dYPixroSZdlUvmIsyHK%2B00s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4914,7 +4805,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApsQ7A1XXniuSAl9e4_O4C-ZjSOp39dxI.kjzWQzWcIeUQ83l5e%2BdMRO5MtuLGiAA%2BoxFwUQVAwTM", + "evidence": "s%3AmnWbGoxve3HFLeZH2XPqLdTucUM7qpmf.MbJ1b1RvpPsaOq4AzNhQAw7YY8sZJxerMtmaTE3k%2Brc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4922,7 +4813,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqyoAOMwbgG1OIosW4JnuPU0CIcAj4EEh.59kNwZxZD9cf1bZGmdgniunDS3Ogyx1cvreWYWelLF8", + "evidence": "s%3AmyjBRdtOi8_9zBX9t-3RdzIoE5_-CJ0-.ZB%2FAOfdF8bZXCqDvf8GXoULvytU1oct0oEBfTf4M2v4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4930,7 +4821,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar1626MW-5S9rvbjpeArd8MiN4V6VO7H6.e5Uz8IsFEFWF8AmuzO%2BUyAbUf5UiLsb0WfRKn0VVUVA", + "evidence": "s%3An-CPGtcWJTEUAcLYPAPPQRtk-MX7F7RT.5zTMrlFKxhEKzmlLvsCtmzDrN3Xz%2FLLxCfP3O6nYTho", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4938,7 +4829,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArIFK84Z1NlqDiHfomIaTBrcwuFTdjARO.KBU3z%2BMBEngH3XrkMCTOb4xEukgcHCxpKOJ%2FirCbOAE", + "evidence": "s%3AnyqEqBiQItbMYW4-QWzWVvvyrrdxtDPv.YBsvU%2BY88HV5QnxRxWRLuTFWtxCxrGtZk%2BwVehvV51A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4946,7 +4837,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsGJiblOeENt6T6wgugp9N8cg5Vmh1TWm.BLvTYrik51k%2FeRee0bog%2FFu429V8shFAp39txe4TpfY", + "evidence": "s%3AorR2DlL2Lgz9fl8Lru5sScBBSGof4t_Q.vCW4lic3HbhbzchLN5z1ZPvx74nah10RnYLNdRhj5SA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4954,7 +4845,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AtgsI74N1_s1Zoin7MZikOUmICH2Eb6t2.mvNoSL0cN0cSvQHvUGnyHKbFLJYDH1sNmUv%2Fv3Cli14", + "evidence": "s%3Ap7_mf63BTNCSDfkgdASNuZQq1vhAxpNd.ZCjPCevAhm15oXwN2tNynQIbuaDyfYwOT9AWo%2FSw8sI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4962,7 +4853,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Av17zN_98gKDyAevN8L-9n8mLWkyxicOG.puHb2ukk%2Ffn9vczpHLJOxrEgAtMIuBZBiw43%2FnYRV%2BM", + "evidence": "s%3AqL7Ynd-o_MPtCYgNdHK9yAn9K8ZEKIuZ.1yLpTUfgkEgB9yaZkfgPfaDzewx7yaB1S9lUSdL8dXk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4970,7 +4861,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvmMViHd6qwWWG8cV0vv2LScTZ3i1IDPL.rIe2lZaL7xZVUd0qQXHre38vkXnt0G6Jedzicdc7%2FMM", + "evidence": "s%3AqmcgxEG4Xl_1gNfqrMEj7RH4vsW9NfqR.mZIb5WS0obMh3qh7WSsyGrMjamn7au0YoS9uZsoDRNs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4978,7 +4869,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvmQ2pj_3lUySDvnVcC5trmzsmdgwwRNz.CVuM9YMQ62YMKyzw8e%2B8WlJjEUJtJ0uTdIAhSSW6oIw", + "evidence": "s%3As0_2lyHNxOMELqwQ91ixjBFaWEQ5cgfw.oBxk06rDAlS1%2FyVNYx1dBhHlBCexx64zz7fh5RNPCdc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4986,7 +4877,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw4Y5dMpapXo_qE6tPG65_0HsxsbG5n-z.pc8Q2K5tNTZFE73UJyPvJ1tEyafDG%2Fv7kjuz07ECF0k", + "evidence": "s%3AsMx8wOlDuz8u940RixMx1axkenQugxO9.kD%2B0ShC081DDf%2FMR1lcYG6vWy6p9vAYx5pzW8vVek5k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4994,7 +4885,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwGSYYW9rjndLmbMkcVDYrUtYoDfp4_wX.9Idi7%2BQ0BhpAHeMkXk9hbPXZPkypnnGwiBJX83kwc1o", + "evidence": "s%3AszbykWLdp1230Gc5-4WXrRd3U_8N3RQx.t478j2yJPrSqQ06N%2Bj5EU8GKOo0LxQhxmec1xvEhDdw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5002,7 +4893,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwsjYdT6J3JVclaxOCVIkHe0DXqdljmBf.ByrrSgGfjAVkXSGcUjlQ8oxUbWd8fCW8dhgx5tUKseQ", + "evidence": "s%3Atte_0UU7dLimI5AJxa9RKhV2F1Ow6gVN.3v6pjSikSDtXAgYc7pVEi8kGdTUYHKua4QHrpaKxeew", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5010,7 +4901,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxIGOEAwlGBmjXLlbLpQDdIbpohnlqS7i.rKw0UNPjP7NTOjUVNs2CSILm5o%2FbWXqMhporccPc2xo", + "evidence": "s%3Awf5rJbnXV0YlnFIvfWVq5wHekiOYDIiB.NCHetnIZk6mRSGxUh%2FgWb0V8I8vO4vfIbRCGWZy55oo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5018,7 +4909,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxN88_Kj0dBH25AVTKEjAPSyVxTxApJFv.MqTK5vnISg03ZGFA8EM74G8doXXHj8B4ogpv3VK%2BtbQ", + "evidence": "s%3AxWkO_m6HmL8npX8mnaoXJ5iJA178x1GN.7EnGiUW%2BjYhMCh5HzOOfsjpD49WPr3XYn0FmWA0DV44", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5026,7 +4917,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Axht9al9MWjW4HFIccVdhZ2r-0yOE02ad.317d6K473Ga5J0WHQ6WjYg12K6FB6iN9d4wwYN%2FREcU", + "evidence": "s%3AxZsVPaBhGCfSr0bfkd-Zhuq7g_6pTs3a.mmzbJwJVkiZe227DLeXUxvXd7RDd7pvpptaMQ9t%2F5ts", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5034,31 +4925,31 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ay7FiL-81iCJIr8dfTnL2X2CEPu7EL1E8.v0AMBfJJCmGC3etZsTR886qXF%2FdNeuKTzcPs0bepp%2Bg", + "evidence": "s%3AzwSlzhWqovKeHYl7QbOpd-M4PRtmgXpr.1pp6VEodHssAHCn6PrzMXTwaUNh5LoEOPLdxUHcT%2FAE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyaUAR5VyKhBAupZEnlxWVr_V-pIFawG-.2HFsmeNsJtcbSzWncP9lHDxvMk9xDqs9GIrl4mv1Wmo", + "evidence": "s%3AIls2mlT2zoARQLaTeoLkZnSLuZqvUeEL.IM4oyOwa07kxpsEtsu67JwMExU5v5nFjV5dwEQV5AHU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A-TmIgDdfyQtrLlRhBTilBHF8MzG9CafH.P1RWhCKwkNU5K2gq6dc3cvgYXnICeTpfwwelqiJFs9M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5066,7 +4957,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-16QMinlxkV3cfMWn5QcKVTQNIQsoMe2.EEYC7DdQ2FUmPI%2FW%2FUJINogod0s1laRr51iYkoOkEMI", + "evidence": "s%3A-dh20M6Hn56qgc-UQ32M79Q8-s-g7e7A.D35lsKBSKXiRlFJZYw6OKzHmZAZhyNeMy81RL55jQcY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5074,7 +4965,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-4rIDLiSDoFHh8c6_7F2BGZBHcC2nqfi.8hTHamBVNLQXvRgb%2F4I%2FMwjybKZ59j%2FtpiAEF0UhRUQ", + "evidence": "s%3A00mOt9uyh8i_hh29FGop2FWHd8RWk69h.wDscTOrKYu%2FomQlGUX%2BBTh2GE7gdQROhke0VNtQtKiQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5082,7 +4973,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-_nQCO3S1gNdcsO_I9VLX_I57Et2aDMh.MKwzWLl2P5Xen22LSL2KlqDQkTuwaOchodPBPQ8i388", + "evidence": "s%3A0P0zbEAziRFKQ4iiZOBUVG10ZhinnBEx.JUE06EVQm851Cl7gX8AeYSzATWQUPzDQolOOgz7afhE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5090,7 +4981,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A040KvkRs-3D7YlJ023YRbGMA8TZ-UWWQ.s1bLpZdr9y%2BmXpG6LA%2FDJgIBWNPsq9pVR%2FHPYXag%2B0w", + "evidence": "s%3A0VBmjOfUve3T3xjX4k3k1XV-MdmNsJTH.mql%2B0eZ3vCapmYHVG8iL%2FbW0TDBmVKBR168vRW6g2jw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5098,7 +4989,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0PZMatYgB7xf3bNFHmdUDNa65ICDwbj7.3fpsAMsn8Ze73zIULaXgp34aThPV98wuta%2F7is3dAbE", + "evidence": "s%3A1AHRWT8UH_yd13-y-ow2HsQp-27zo7nl.nE%2Bt6Alp3aDMevj2Zx9lf4gtBPnQhUvohFw%2BDvrZJqw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5106,7 +4997,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1EouKZSm00keBGDzD-nOhlnljgw_Slup.HeLps3k1I%2BWJiU5MY%2BNOM1iXF1JzjLebdtGeWmwmvnQ", + "evidence": "s%3A2nmGEV5QL32d3VyI2YlvLQdq9FnNg_Ew.CnDQ%2B9VVMasiy%2B6dSDpgSKTS9lK9vuHGxYZDYynmy7E", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5114,7 +5005,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1TuRLx-QG36dmmTy61ghAwadyGiEHxrm.wn9lpujaJZe8Vfi1u8ysnC%2F86U7lABvUGZz7%2BpLN4hs", + "evidence": "s%3A3hmXAT8L_ugCuguqNkoayhexOFuzudRa.33%2FqspnyXgGrD5Z5dBDxLXzL%2B5acOoLtkxEntGj36is", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5122,7 +5013,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1_rHQupwHvXigZK-LjEqgQ82CDr-F_LE.UOV2yLZuPsbd%2F4T3gPVJxbeaGOb659uASPreHWNJgf8", + "evidence": "s%3A4Qbdg3vC0UL8Hh1_DoNJ4PLgcKcYTbaf.zOhTbqxC%2F3xb3HLAe4x9CJaEfEbju1v0aRjdobtuRRY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5130,7 +5021,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1sStse6tNALouGzfVN-ci6m-kGhYJMBk.cIuXgsEhka0AOjicXsn9ywPgxIX9TXgr00DMXzy7qWE", + "evidence": "s%3A4glh4Q9GMMXhNWjgfHJTqVPAiPVqxdA-.52oK8lronuTlwYGMRF9Yw5aPUvm9VsNdOb6usRXAO8c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5138,7 +5029,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A23pV7L7jFGBGEElPnJ4axoACdXiX7iQm.BXVW3lGSQhGxAIuFNzdDLh1Nrqds55OzyjF1v8BW84M", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5146,7 +5037,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2L9QiubFEId7OwzGFDtPqxKAhk1FM957.YJw8UeF2gpWym8VK67KhK4jDuMZjEeHxvXYA7rd08Vw", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5154,7 +5045,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2n_WfwuDmUT5SaWEeqeaTngJoiOWELZV.gpwa8r0It%2FaGwXasQekul6b96g1E4X%2FggUiJazZT95Q", + "evidence": "s%3A552lDaU8wiY27xMkw-1ONYmTdxyXw-uY.ttNv1vVeaQXioQZcVi88IW%2BhhSXmaQZtI%2BXwTvawAc4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5162,7 +5053,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3FBIJOLmdHDlUoTdy_8CzEkmiw8lkHOp.bMmSbIBip6L6ylhxRDkjZW3ezN3jwb72uGSfKK3aB40", + "evidence": "s%3A581WOMyPbEj5XudW6q3ODlUtRbIZwN1G.OjG1sfVOkGEtoNYyxT0Bh47pyKTPPxm30C90Wq3ABwM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5170,7 +5061,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4fEBTxUnov97TxFPk0ouMW1ZUclw3GG2.qrD1QBMoWnxziw2mMoBl1%2FHFqtryI%2FjPOT15CXkRP1o", + "evidence": "s%3A5QRkD5GkCrIYhWYiEKzy4czNWFVrYWxt.aifFM7C3dMpVPfHuMZjIci6qQYJjg7HLPvTShf4Zq8g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5178,7 +5069,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ODAm4e7AQb-eTkHDpZmDmVM5aNzkD4a.4f9s5sCaS91VDP6uBVy6Clk%2FxFrZCS30%2BWtmANp2PtY", + "evidence": "s%3A5eoMUkFuFfg1UYa3pJraUx5GmPQFIctv.3RXmipz3jHAqPm02V%2BrGqFXIxdipXeimtmHo%2BOocyus", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5186,7 +5077,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ZFtHVsfQKLPTDRxKZkPxe7rochQtXbe.%2BRSHpbBIar8DGFCOILgvAkRgqWSWle0l4Efsz3mr0pY", + "evidence": "s%3A5oR-qc-DeCc7Z1OsZJci1tNG4yawGKhp.9116dMGTXan6F2m%2BCxTEMYWK6%2BYuZBtJ57tvPlPyv3w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5194,7 +5085,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5kDjiteHfNj9ChJ_s-mXyLb8Wuw7kSag.8t3E0m8IaLvG1u5YI6gmjhBfTJYWu2xDZV4Kq973D%2FE", + "evidence": "s%3A5rLfKqFg9cNnjwqqmXGpKb-IAh1QusVB.5Lwp1quwOLtZxciq6KzZ0EFU3hzb0SiYBoEyLKUCzZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5202,7 +5093,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6jH7T20DrkyhzSz3HQZFo_Wru2ar2mfE.tVA%2BUk8W44hRgLMKaR%2Bpzib0%2BfAfZ%2FyKNZyxR4GV6WI", + "evidence": "s%3A6G5wbLnWLYHO8H_qzdMtPXN9_jv0g_PD.52Jwri4ENPE3xLLEYodPoRyYed5u3xfQnQKYIxqLBwk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5210,7 +5101,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A7oP9vEArbdcXNiikmjOwAyTimBqq_Guy.DCsxbwcdjjN6lLhtKE6QDqDR0sI41LhgtxMoc2vi6KQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5218,7 +5109,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7Yzpb0pQ3eY3Tf0uEJkMmP0E8TGjMQx7.BVaUYJrF9ohDgpEMgt0zW8hzsaDiP5byFWkdqk1eXdQ", + "evidence": "s%3A7oTL5iQpWBYJQQurR8mycrUkpKOcgcj2.n5G2kMKNr7HmcgHP%2B0LLm4xSUf%2FtTrDvw7GGAr6Lw2E", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5226,7 +5117,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7gMS6BiX9EqAqOW7biCU31BctkncP8on.l%2FCL%2F1HITQ9TjCTt75WJXz%2BaBdAeGv4AvGVBo2E%2BV98", + "evidence": "s%3A7ryC2HMUoS8RAk3PN2XWKWqxB4XB-6Zx.n8i3hnvremcXTMGlh04qFXMNhEFlfGOfPryA6I8n5eY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5234,7 +5125,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7wGVyfMB6_yo77Df2F6KqlyXB5rfHsHW.VAqZKiUUiAmaVNU7gm%2FZZHgUtdREXNjj9kcuwoRAx7M", + "evidence": "s%3A87lipEG7tBhHs9e16bjeKB3Ybe-UFOZ8.p%2FHsBCq5fUrxL3AR9gIRfbMGpfMopUChbNn%2B1E1%2BxK4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5242,7 +5133,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8LI7ToyZ8ePORWw7uBvNDRjPEIyQ5pdV.x1FNInCRY8YssJG7H12bzPnQaIYlWF2K2Wk6sxzdGWI", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5250,7 +5141,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8Z97tuD7ukuOzI-saKfv7QNLri2aPW8P.%2BpTRwhDqkOhq%2F%2BqIuTZ6KuyMvRDOQsZDPMcpjHB3ig0", + "evidence": "s%3A93us_Vq9NfTJIUAiBJoiXec_AlHv_hlk.%2FChqQaMKAAv6R1RlNp6hhgYDsU%2BN%2BOQeyDKLUbgBYp0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5258,7 +5149,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", + "evidence": "s%3A9vrgtRwCeM0ktvrMC_7E_TeIEWBL5Pv3.DAR%2BYmA0T%2FKnma%2BNKIWT30QDnJC6C%2FRE6qdfMUPq8jI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5266,7 +5157,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9tbd5sUAVi6Qj-PVAkdjhaYmwO1i0HP1.WVvEgw5sEmeH0L3aHOTz1OBH7DmzkAEbokXWSwT28zo", + "evidence": "s%3AAVPCTzf2T3g_85vP_8HStIAwSLGgUxiM.ZNPOMZDKuEvPdhvpmSk%2BbdjRxJBKzIGnOTnlDKtzB14", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5274,7 +5165,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AA27UROY3GOkCk21MuCLCNrH2wncd7h0A.7Mlbe6ceftAjQr1mI16cxFLOgAw3h5xN72OooIA7WEg", + "evidence": "s%3AB5CC5rmAd39qvpoz_NdXT0wWnM-5B6J4.wrealOE1TTZrZ2s259vUOccPcC9CFpZphtm%2F6mvpVRQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5282,7 +5173,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAE7WRNA2gqkLVSE5Zn0Sm7p5JdzWOI-F.i1Lx83fFpYxNFnkbGGfTshKlkgorJTJKUob5ToaDsGo", + "evidence": "s%3ABQz-IGMWo73Yy9DV_BDsZ_9lsJCjsFxo.UPG1AU7GhBHp5tQSYmyqHCueA6HwkZZHA%2B3oriJBAHI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5290,7 +5181,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABqLYEeZjShRr8JAd4VT7ra26QC-TxJuD.XB%2FpmddO17SnbRuqCj3HbW%2BnmUY9iqyU9p61%2FnjucIo", + "evidence": "s%3ABZ0QeuZWdfVF1gISxR54sqksRt8vdEIm.1xwzgbjBAEPxfLk%2FIHo0tTVg%2FOaemremCAjZiBpA1Rw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5298,7 +5189,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABzN8mhdYvU98-KTfdrbhEUP6yUD2nWli.GQJ12MoEXfe6rxxCV%2FZ2h5hEFzSYcQO1gQ8Q%2FtmM6yk", + "evidence": "s%3ADoi4EXLyGFJ2MMfuzS-a1g0DQcSxMzNt.CRf2vmgERat75dZZFFSSQBb%2BJ575HCHMVBbxIWQ%2FOrM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5306,7 +5197,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACm0KTqadlMyJc_uI6Bj1xQ1O9hC79SQh.WUi7xEvngpsi67F63f1nNnBkVttNhMBoQs87vkselwU", + "evidence": "s%3ADyX7XUAVe9qyBfqqyLK3-O2kdcMJEOzt.Xik%2BZN8kSaflecUitEnwruE5ymTTp2qBUyQldK%2Ft9bg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5314,7 +5205,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACrZHvPdBB1nbtk6jRikmH80O58XiJFsP.X2FAa9wH6D%2ByBRLFeib%2B1DPidoSFj9iaWaLawbG9wek", + "evidence": "s%3AEGsgs6jbGVL-KO7TZTqINoXWXbB71sSf.QSU9BH%2FZyJInKysPrw53SVqXnD2LMB%2F%2B%2F9CRZLko2LA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5322,7 +5213,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADVByYSuAeAXQSzx0ta7WPjjx3pqK0ryR.DkBCTNts8pFDrYSDP0VTvTvL8oeMBT6rWkh7HjReSIA", + "evidence": "s%3AEheDzEOTYKMik-jmmGUSTIriZFCtdeRH.UJq8Jb%2BO9B4ikUZtpcfbAa6GAeeJj7kjPScBBhP4HKs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5330,7 +5221,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADrwHa5OW1oFyEl_wGWkoGnliQsmE-_ib.elWn1Oo3cPao%2FZUR%2BfBjb%2Bsqmz%2B58psBQyAedP%2FRAdI", + "evidence": "s%3AFr51AeiOpkG3zIGg0LHKVdzgkFG2nwUl.rt4wWm0%2F5yTJ1VfxQpyjOz1DyvE2Y4eeWCu6A3VfBHA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5338,7 +5229,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEdguonP-p7UPVY7vkzhDEa5Y_DtpeoCR.1BSRvIfp8nw7v7IEP4EQnPreEiMOcfi%2BzZsBlOeGmNI", + "evidence": "s%3AHAIuRzIbg0NREQ5Osf2-aZbd-cKaHAzv.AsNLKRbRUsMwuc9g0cNs05bChnrW9Mg0a7Wls8X8O38", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5346,7 +5237,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFsDYXtfTTC49EUAtrkPVb3fTekejudhE.wdDVnzcZmbUgIxpGDxAlzfjlaooiVXJ7OQzBDlg1SkY", + "evidence": "s%3AHD6TJWdXs_38VpTo0YvrfR4xjMLKQ_aE.f2NnJTNqGIKXtXjwiiqFTb4a6lHnJ3lpzZoGHMk3xMs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5354,7 +5245,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI1Dxa-rZDwcx4GFljm01TNA_BZe7MWv6.fxd4%2FvxpzSSBytudSrIi0HIhIVV6Xk%2Bs%2BpVW5EfL5Lc", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5362,7 +5253,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI22SJyxKAUH3lck3uWNMZ9Giss8CUgYC.TLhIuy5JKEmcorqEkifreTuxQYnAYHEk%2B1ZyTePpVPc", + "evidence": "s%3AHkd1Q99GCiOJgSXtkig2_QAvquTm8ze_.u5dFycts3RB2ua95xgQxvA0FRdIYgSMrqUT0W55PiCE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5370,7 +5261,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIvlV6cEZ9xtglIFr7DD5_kJ4ibMql84w.G90fS0gDxYThO5LOVTvErBtVq8qpt4e2nl0D014CPQ0", + "evidence": "s%3AHpoP7ZX4kURdl1_q8jClDw4QsDsWfWQF.9VbMqzQcD7%2F9kGL%2FxLihydjU%2B7lD6Bt%2BqOhr1Pd1OhY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5378,7 +5269,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHwNzKWnXblAuA_mVnM5otqJBNtfR7xH-.N4rROWldxTDREaYxmUIusS1bnnu%2ByTdl7NrRxYTdiMc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5386,7 +5277,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJqEjDt6VEBTLck0pK_rGBQV0xcSi3uRh.Dusab46pHs4tzk3BgrgrG7jH1NSu2nYejG7inHV7iio", + "evidence": "s%3AI5L-JsygWksjuZ_Qt1X0oLtXXUNlTrir.3oUEnonx2ReO7VMRSTvfYX6Re4bBhWxOVPYzc%2FmhyIc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5394,7 +5285,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AK2OyUQg_fDz5uEd0CldUpwghTHPWShdx.kr4I475bHG%2FYLUCWumk2vZb40M4%2BI5yPHornEwGrrUg", + "evidence": "s%3AIBEMaenrLKLK91dL2p9bzLxGv93ueezA.p6KbYJI1uxqAhkLui6rbn%2Bq3%2FIoLylqZG1YBR2OAlYs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5402,7 +5293,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKRINAONKb2ZpyQcc3-IBbZALtvJkSyNQ.ko4J7UHkk9Sxneo2cguGyDcyDxqRgYBSeV0TrpMsnys", + "evidence": "s%3AIls2mlT2zoARQLaTeoLkZnSLuZqvUeEL.IM4oyOwa07kxpsEtsu67JwMExU5v5nFjV5dwEQV5AHU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5410,7 +5301,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALB33QwM5cBs4W3MH17pVjTHAfxV9ZZAg.%2F%2FrpRPx5uygiIXjo20cgR49SsmjbHtuBmVksd0SrkOo", + "evidence": "s%3AJDY3Gjd5mLIWQKnY3aquTTMaf7qvhGgd.cVnaVBZ%2FuDqOjkdjuYfF3%2FLv%2FnEXr%2FvkjOmm4JXMmGw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5418,7 +5309,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", + "evidence": "s%3AJRen2JcuDy2BxbVlRvcK2ke-ITLAClNL.hJyxHpMMn2SEozx%2FivXAInhdTpdkxiMhAheImhM7Qb0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5426,7 +5317,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3ALDqPzyevIhXKi_X680ap0QCRrdOp1Tn1.bvI2svfPqMj0tTj%2FJ%2BwdyIMgVt8qZkltYD305nmsUHU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5434,7 +5325,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMA0vFps8tH-AWITjSQru2AoR_GiGCkvq.yUubuw2fmwWpPjyeFmJo98F62%2B2cblj2I8iLVW3eGJw", + "evidence": "s%3ALGDeVXJo5aV8CNNf1uqRyloSqtQaxvHf.K6qDCSHMO6qnrqrBcpSKTCdJJJjCew5QUmELRsZg1l4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5442,7 +5333,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN5BTN-2N-8icqE-4Tn6o98wGCYPeOqn0.Oyuh3Io1hTkwsBaybD%2FogNt7aIFVXI%2B9rtiYXuEgFhw", + "evidence": "s%3ALOsy6GlpC7NA_LI3G_XpQzbwIm1n8i8p.osbJbZ2X2nT223qedWM1HimlC0HzSfzzrCd1sIjKy78", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5450,7 +5341,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANKrYDIIZgxUFsLsOvIPCHAh-kASyGoUk.UosqhvIbJFchXRLnRAFS1lWrAKGyKkJeM1HUJyjwCSE", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5458,7 +5349,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANNalkykzbqBY75TKKFlj_R4eoOSR7yCH.bOV8HdHrKcNl7Gh6vh%2B8vpFEudchr97RcUP%2Fa4jKn%2Fo", + "evidence": "s%3ALvxvHwLEJCGx_jwYb_0u_8xD2CO4tQjL.RQGKT8E0YvCwK9kfD5wU4gXp%2BlHMkHo1SMnhbnFJVW0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5466,7 +5357,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANWXvb8R0lDSPABgCF4gsz8BHdxFjQenX.3dIUZKsfoj84Q5pn86%2Fe09KFwPxgJoN9F6G1%2BNyrV08", + "evidence": "s%3AMUwvsg50uzBz_FTu1UYu4IgqShEPyp6H.oj71IyL4xQ9p0sYUDOZdFIzBiJbdO%2BvaQ7L6S%2BHK9y0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5474,7 +5365,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANcZ3OnMW6Wu_-2y9QPcBZpCP8okzfnmE.yFSYEO0sxRGoEA10q8UMMDKjGiUKEEZ3Nv08VfSlLCQ", + "evidence": "s%3AN4oEpyC3_0vFeA-B8i6WlCT3JMkLUKal.F0OBQCuAVEf8gtSktgUJSRdY81CmQzjXAbCeUzE8eUk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5482,7 +5373,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOkgsLC0CQ2bqDINVbJn5k0YcNS_RT_74.bn%2Bk6zVscq7nyHKLo36ASvhc4pIwlWKlD5cvVO%2FF4o4", + "evidence": "s%3AO7e5rR_rq3yYLBQNqqxWz954qU2-YNV7.DJex07eAZO40EOXdlL7JaW0rKy0S1z8kBXbyWYXgDbo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5490,7 +5381,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AP7hnAFqnitbQN19mS3X74yKcVIMaNlQD.MBIgwR9oy810Sva0rNm0TPAF1Rh8zwRa42v4%2Fp84EaM", + "evidence": "s%3AOQ7MD9oN8JyzPdL-cHIPXBGV4uNgRa9H.4StZIekoNZzGkVUoZ8KBz%2BxbNc2MPvhwC2BUHlLgUpI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5498,7 +5389,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APgcG00eIG67uAHrKe1S2Om69Xx3Trcrr.G%2FTsKg2PKo4KdQwAa4Fq1edi2bShVcCWq6vzSh0erV4", + "evidence": "s%3AObodYCszCWH2GjVhEMkL69S-2vZdBX1o.sP8ylE%2BrYLHLRkEwDMiWvyQidkTrCOUAYcU7FBCpd1I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5506,7 +5397,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APrdnBbNRnBBuirFZGJomupXdKNMX4T1p.MDeLTosKYUb6MhnleqfSFsU8abCin6Dvn0sKMmgpAa8", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5514,7 +5405,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQlcLiQOi0tSuOSo-Y7JF8ulBI1a0Irpv.vvKk6pnnsCN3G8RmdguqMEt9VXC1y2zzrsue4HnhWoA", + "evidence": "s%3APrasK_Twh_JjorgtQUt_NQ1LMxpXxu86.B3UB0o6Ivi3o9vCSAeSa8vQXfAw8FBhefZKuWSksAEo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5522,7 +5413,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQxaXqLgTor82fKCw7wvbAgNUnNacu9Rv.6k5p5YegJJ12IgIUOH9h8dTeP25rqzjaHzxytkRc5Qw", + "evidence": "s%3APuNxxkwxMOZrlymlUsgcEwEmoAuc5ydr.rHeYleKZyMPsqkwpMriYQVuufK%2B0REhgYfOl%2F4r2d9I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5530,7 +5421,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASNd4sPQjkwHCad3mNRa8IWqQmHY9BsxC.h%2BkgDjiVmdzHiUOsWYNA8%2Bu5o4LwRmVp2cbKvJbXjgY", + "evidence": "s%3APzIfOnhxW2FaFsLhpz70fsjv-chaee-k.hDuT8cE0PD2UQ4A%2BDvaJMJ8m%2FgsE0Nxdq10p7TR7tmI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5538,7 +5429,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATJvOP6hvtZkMk8sTBgQ3aCTD76ctOHpq.Mj9G4E8dIlXYJ12iE4hY9AP5sDO88tPc7sD7msq8KaU", + "evidence": "s%3AQf2R7dq1v_4_U3uz1yg3ebbxbKY75XyW.o0vvcB2iliI5jYET%2F5LGKm5V7zCG2s0OpPDhD48lKv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5546,7 +5437,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", + "evidence": "s%3AQl9b7xRb74aSBHmECnposK8qvIGrBV9v.WEVUTWzEbPPaTLTtQ762wTgTLpqH0gz4Yhzz4InPCdw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5554,7 +5445,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUU72099qQ57g-9f0RRFLls7YTTurtdpY.QVNjqNUYA%2Fk6tB8YtfqKUsclWhv4AKBGxshV5lXiPt4", + "evidence": "s%3ARPnOmR6TyEg3TVpb-GZXlpugR5VyN7gT.7XxW00cx5rkMGbPWpW%2B94QYhEzXGiDTkGyfk4zCMs9k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5562,7 +5453,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUVCgkId1ksNRCU3yED30oTmWY5MYhf-A.i4NDLiYNWSttdMPiP3TAkXtI%2Fu%2FgOixW4CN%2F2Vxz1zY", + "evidence": "s%3ARhIsfILcjTB37_ooCur5H1l7hdWMYC4S.SP0Ju1JeHWx5AVbXasE0MKxysmYKB5d4uskZzQWYhA4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5570,7 +5461,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUXVhk8uNCv2Xq5j89XnDyLF_S-fWYsV_.oZDKdic7p7%2B7sp%2Bf8ACLScMZi3WUO%2FJu5g7gRzJ2zOg", + "evidence": "s%3ARwiPRcjrfuyMpuTsFkQlquiIuUuk0nLm.5W%2BZzq%2BO9RpvkrWuIHIDhfwlXLJPpiv5aGNTlXnEg4s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5578,7 +5469,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV5cJL17k9q7-xaxSG7GElz1HlU98pmSO.6BhATZwgyA0iO9%2BA19J9roe%2FcUwbH8qhhxdmx8vlOus", + "evidence": "s%3ATJDlagBpDSm_OfivTiJet7LR90lWaGEC.vboWHyVRVvGHxL3iSrCbGpwoHKFRPsDbKin5BrUbSBE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5586,7 +5477,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV6TZsbc9sR6hP0PHTHoUPOTIui2DrwgP.xFrjVSFUftW1EJpj6yCwC%2BsjANUvzfJcNLYF4qrBBy4", + "evidence": "s%3AUElBlFqu7ocMEIqgr9KQl1pDdYI-yo3N.tuo%2Ba4M2aeVbADsG1WXYsKa7vUBERK4S6OWbgenPqx4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5594,7 +5485,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVUSDvYoIDJFtUmQoGUhuV-S5CBv6-bld.fPaRuHIVzH2XxAu5pa5f2vbYdmweX2TuwVZlN1iPq40", + "evidence": "s%3AUFcKFBh7sX9sCNkiuFJyrZ1iPkFFZ6U-.8dYzfYzbjyF796T31JL%2FlIbD6h0wim29wprq1PEVqkQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5602,7 +5493,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVZt2oJ5j5tpaVKlh7daASQkWz9hAd3Ax.VeF%2FrXWH1z8om5kUDHRnnGrHX%2FWgDz%2FlrNgWMu7m5NQ", + "evidence": "s%3AUJn5y-N30ncq1puuQTjSRu6BBVZ6RMUR.b%2By54ECYq17G1rEzaB4MloczvCeISAIG%2BVXW5wr3CJM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5610,7 +5501,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AW20NzK3-Yd8NW1fqd1XQHNvv3dftH2PU.HTlLWiuaWWrR4JhyKP3jNUZne%2Fl2KIQEEyj1oPfxXg4", + "evidence": "s%3AUTcPKeUV8Okb5aI8KTAPabQy5lJEIuYr.CiAj6JnA6xSUI8RDCf%2BT9g2LOlrsuTwyW17qN4PZU7U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5618,7 +5509,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWNyJvdnmNjC4OVMmTfJWd8wb_w4aqEq5.fVftR%2FW1F1uMJbxCeNXrL%2B4elUsm87UoaaCuHr3wWhc", + "evidence": "s%3AUZn1HFetI1x3okjl0men2SD9nUcyDM4o.SaWoXlcFnyeMijdpaC3%2B5yGaHnFux4X8BduQcHUMVzQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5626,7 +5517,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWyfJ5OEU_reN9ecFP1CkBcO40RbeGRc5.XI8Gua80%2Bg7be8SaLiU5NUIEGSSgVbYiHoRidN0eub0", + "evidence": "s%3AUevxYMs8YnSWBzT6H7gUBqiHRCxv6JVH.VZvB9DT75NdMzhAFyU4IEg2s8BEppHt9IEnLMQiTUpM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5634,7 +5525,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXdA7sD70_CgEH6x0hEhYaSLs5rQlz8xn.ixvFLdE8gGBlKS%2BHxwp3StUmS0R6mqhvCsIZaWt9XPc", + "evidence": "s%3AUzGybG-TxNvYFcFbW-houOe1T-i2O18v.HuZUzwRoDALnJCl7AydZYOCy2qdvmGcWz0a72dSwYJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5642,7 +5533,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYDxDJf5oITBn3dhmFKIoZ8z3lyQBn2X1.rl393F0hmMGusXEYezPmoewZ1NTqnA8fwerXi%2FI8C2k", + "evidence": "s%3AVIYOwnN5vhKVglRvOuh_cJHlfg5qPiEB.AMKAyUgG%2FLPI46dwu47SeUbEKAw2BsC0b1eKmx%2BDDwk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5650,7 +5541,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYMdY3Y_CdcNII4aXXEu93d7l_RGtyfqh.az7lTtcIEWlPtF5%2Fmibf4jgxkpgIFRS1dAtEh8N%2BnWM", + "evidence": "s%3AVJ2gKDbrMpo-iam89rvMZ9UzBLkjwZSS.iN8zd4%2F1tLsIoxqO8zaO4%2B4D%2BYgV73Gvc24T3yrR95M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5658,7 +5549,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYRJdZq9Pn6Hu0TLHyRtyCfgO6KWCj0tm.sLjdHscqHtTWYerNdbUKztpyHem93WspOzsAjhbibiQ", + "evidence": "s%3AVmxCh7m6VeRw50z5Rl-EJJv-8p261p56.xPLCqrPbgcyhyx9TEym%2FhErOgGgA5wQVRx4pW5X91Gw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5666,7 +5557,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYV2jMPVmrTcSyORrdftsmjqmOoaIJgvI.7tbSodoZX9JR95QHVOZVf73RxUW8%2BG%2FaNtnWpbSDmRA", + "evidence": "s%3AW-2sXayBRQ48ve4oVW3fpEyV9VosMnn3.miJahIIB1%2B6k84cuVY33Bt3tpiAUpV6Jwpm46FLbyrA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5674,7 +5565,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYdlb3CZZXJVxW66A3YovoYOs5r2gI1Un.Xe1YA2eh1WpzVamRhFdCXMaXueq%2B%2B%2FwNKruXZgMXuCs", + "evidence": "s%3AWfT-WUpVt1vDOV4KMOJZjJ7Le0Oz9KEu.j7kO0pd%2Bxn1n236%2FExiQ6RAGWc7DEOaQKXtTxzTmk7c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5682,7 +5573,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYogaeiipG8W4xbO2_mqpmcp9MfQxWGNw.ih5Og5ovNksiDvRcv%2Fkd9G8SleG%2Bt9U9HXkCb4msD50", + "evidence": "s%3AXBJvZ8985LrdmAXX8MVAyw8-Ue8NjWnh.yNfJn6UEsti8l8c17zlvAExijL6VpHddC1PyP33v%2B7A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5690,7 +5581,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_GcTHMyVI6RCsM3fu0R9HK8nLPAPodtx.EpunqK7p4W%2FFPqDck%2BOoGC7L2m5OW3hcoRpPe5WRnvI", + "evidence": "s%3AXJeFqhwUhccne8TagSEqnxCBIU-EQ3ZQ.EvMQyChPVAd8m2j34AM2x08RtTVSZ4hYqqylFdsNJyg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5698,7 +5589,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3AXQ6lojluVRVo3FPpEI5VuPnoz-p1qj5U.oeR%2F%2FULAHe4YGvDecCOTxBH%2Fns43t5wiljMNTesKdBc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5706,7 +5597,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_WjD-Ete4lUvQEeeGda6KVlHVUfGnoJh.Q%2BTmH62Ka%2BjRHP2skc28tzImEJubzga31HwnaESf4Bs", + "evidence": "s%3AXkpMwETDfMXsoAkiOIvX-xmLatdQtz_-.0yCjmMJis7Ff7SXDoYDTbTpdxv3k6s5NQuQpnG7VnRI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5714,7 +5605,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3AYdeON3qJsEEdjwo0o3mJYyw-PsmthT6Q.mOtchyfpq3XDSWhaYG09Li7Ueb5ftOFmIViAIYhX6oY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5722,7 +5613,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbC2YKUOgo5rlXomPQT71ysa1kJ_JKJpf.n0ywbXihPa0Qpe7Qm85h%2B7izbm7yjVEBmr0yE2AylZ8", + "evidence": "s%3AZE71NF2pefXYGLjDRPDJmbIMRJYZPi1b.kNpkzToabu8QLNP94cIFQ4k8dpM4gw3So%2BHyWO%2BiLuA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5730,7 +5621,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AblFdUHgRnlGbis5C9hIHjktNjeUBGzs9.GcAVMl%2F0F6jSv%2FtsPdA3FIlefxdcpkwZ6ZY4ZWYn%2BwU", + "evidence": "s%3A_5J4Zbk1r6JqwSg9g-QGFoMLZsA23LUU.CmfrseGM7oLIZQXlwhaTXh0D4pLF4bPe3AyfgaBd1iE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5738,7 +5629,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcR2o8USnvhqUQWz0R0yAHsTdN58DHNQR.rL0OXTHhOFwArHbh7pEeqW4dRMKMeux23ucuFyB8RlQ", + "evidence": "s%3A_DJwZt4WoztkZ6J3C3W-v2f2Yl64M_qJ.c%2BPYk%2F7janzkpK3YijDHuW7JPREHs6F47DpgO2RWCRg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5746,7 +5637,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aci5b0DMxKcogtxRCReA3omyON9rWdTl5.%2F9j%2FWDS0wHYiFPfKqtXInGyVEIxEPrWOb%2FxYjfoy%2BFA", + "evidence": "s%3A_DmyUNhfpRxiPxcRqWRI_WFJiQDNXBca.jS4igWngvkX2Gg5ozJE5RaYqj%2F5TN4o%2BVwjrwQJj3bY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5754,7 +5645,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdIrDZs-ZU8_YTzrDL62H4-UqbJX4qdTu.a1VARf%2BWXFfOeUFalHBBKyEnjvEWtXd%2B23d6a9MUwT8", + "evidence": "s%3A_H45UsPVdbX1uwah2cw7wygLyyNkENrY.DJ7oebdc7LXip4rYDYCKA6hEYpKiC%2Fx%2FvLrWJMbtdoU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5762,7 +5653,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdcjwmSD8rqrNZ0jSBZUTBeaFU21-P5q9.910sLxLfKZVPSE1%2FjQxLUclMWC2kps%2F8PXsk07V9vcc", + "evidence": "s%3A_TZzL8eV2p-wESiTCYpGDdjRdF2F3Oa0.Qa7CdjAvBmMTL6bQMjsAnf4LfGGqBcO8gu4DQY%2BL07c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5770,7 +5661,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ae_Fd752jwn-nu4i2-PFv9uu1Ea0JpzMx.72RYF9Lwqoh0Uwl%2FNlxP8dS1bJmfR1a7WFQLwy76ews", + "evidence": "s%3A_zC-cXZh-4B0iV0LQSxZF5uqMIm6WrJc.uAXiHQAKwb6QBRj8R7sDeGWk6EYypkaA0YtYyNEVNik", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5778,7 +5669,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3Ab8Iyo8I-UcuT9t_Xn-bfUGzCVWiOtR79.xADdynRcVhGW15mWJlzdX6d8l6q4h48FahvzweHWuQQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5786,7 +5677,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ag58sX7p12Dky-zJW6A6-aH0iSDqGXYpT.85GsyTjeM56gZD4jZLerW30i9rCrh2AYubfk6sjS8nQ", + "evidence": "s%3AcDQZvIEBKEG6OFhmY5QIdkufbO8_UfwW.gbI%2BddxCCwVk1s4VZcav%2B6WH6HdYKwcba9o47VSy0ls", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5794,7 +5685,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgMqSQlRBKoOD3eWk5pR8ODRa1vIQkXoU.wGB3Nd9bvIVENoOaQ6GWoD8Ky%2F%2FvcDS1zDuYQKmHpEM", + "evidence": "s%3AcIW2hoCWDgEP4Xb0RO8ORH3ofsdptYGo.sKV6SF8KmDiOiDQjd7zNQGkR9yfqwnRbGDJhRBzfwws", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5802,7 +5693,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhTf4v5t7IdaiiaIqT_bN7cd4nlmIl4Af.t28t01lnknUthKlb9Xw3QFQ9%2B36sb1x37SegjAZzKxY", + "evidence": "s%3AdNFHutmZ_K0vSmmbusFpTnLxXt4RajYv.%2FtjByPJ80QKNk5EGvU5ILe22FcDxvMgK1hlUOC9sriM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5810,7 +5701,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhtUUpKXpvowdoTcQfeVKHTu3LsVuxIqN.bUnaHmqgJ4%2FUotaUNtQDW7uUxAhU0ObnheDCfO99P5Q", + "evidence": "s%3Ade9_d6M2hI7SRvIty2GQ6huMdAUay3O6.RTZZdq%2B%2B28c0Z452cmDU4gwC6l%2BGC4AUK1IPLLJPKDI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5818,7 +5709,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai1oqPQ3sk3B-ZObn54HuOv_u5RYpkSHL.FX4ejEfGVX6G6mq4L1d3BTIxkFYrJiXMaVcXyT%2F30p0", + "evidence": "s%3AeKPKL8hAjlO3I4yLmb1NWDSFdAj7rAse.0yGsBxbUozOlsNYYMGqSEIP6mQCwL1NJ2kYDeZGS%2FBo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5826,7 +5717,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai5AD2VQXIV6nC9Jx06iorFXO8pVe2wR8.inTqvC1rEfIar%2BWbwMkBKtpG0wWX2c5CMoQv%2BLE7GMc", + "evidence": "s%3Aeeu6ttV8vFm8T_ebunRbtn96lqyo--j-.ZgiJCkmGV53GV1hOIn%2FT7ffp145CSdLiDyvqKunXRv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5834,7 +5725,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiRnPF1EBGg-coGlLUYONrYoKR6MsV8ZC.ZenH%2FLDHWqddKUqGYVK%2BjJGQ8KuiK%2BaFgsUIQczFLys", + "evidence": "s%3AfCbrxUp5x7xb9iXs49hSAWbthdjx68fy.e0znPlFIxYi4uRWWKYdwdZmgZPkp1wnraRZ1nUHnSSM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5842,7 +5733,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AioM8vwcMPq7-H2U6YtHvxhMYiOgqTxgd.DSSt0g7Zyyi%2BF37QXRkgAnFbkA7LB46ZrENBx6qpRbg", + "evidence": "s%3AfU4yJu3IwRlk2I-suQFjm2P23p1oXbkL.RFuXolJG2OJAzqPXMOQuHH3gQJBnGYHKEh%2Fet2s9toM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5850,7 +5741,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", + "evidence": "s%3Afpy-S8jv_hJ3bzUPBHeV6N7B9Iu1ZdhO.iigixXSg0kefCTIcfQdA7%2BNMvHJg7N4%2Fi%2B46XRb1yfo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5858,7 +5749,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjKMKZoXi89NGMcsc_ZilQSxyTV_6EWr9.ijwQPi1l%2B37OsFFLZMDK54zmHRfX7%2FiDEB2PaPqRw5A", + "evidence": "s%3Afvm53G48weuTXgSCM-GH3m7bTtGuXPDs.g15XJxxAt4erbS5Olln7YVrhL%2F86JhvkKzusudcCazk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5866,7 +5757,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkNwExUhR4ny3IYnUvwIHjsLJarTGn8h7.a6Gg32t4cK0qYuBWPWDjNDbl9Bmz549e4gxQAmGzCTk", + "evidence": "s%3AgoJuraCfpfoMGJe2RsNRHPZQZBeuW1fv.Z829pAxjRHLS3wbwOWYVrBk%2F4ed2jKDJXc04pl%2FdHiU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5874,7 +5765,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkW-etqO5pAlzVBO2hTkIb2gEYt6Hv3On.EXPO3wehOYtCSDBWF7oGY2404sZohkdDKLkG9mjwU48", + "evidence": "s%3AhbeuuJIZY8Lzq7U3jg9KGzRrjzjD_TKK.6cCQIpps45q5bDUtH%2B6HeXvrGfD3cgOI4BGVBwjUS%2F8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5882,7 +5773,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ak_TL6SuB0YQrJ_0tIqjwlCDmOiArSva4.nuRKqRq9q5OHgVpESsvWqroYdss%2B5zs1CP1usGSVB8M", + "evidence": "s%3Ahwnbp1rsiitCbfCnFZNaFb9IlmwhL24s.Y4NuBKf2H5IrtXs5jyWCqFU5YivPuJAlWsub7iH3euI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5890,7 +5781,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlPSyYCkh7vRNzcFyR2xyTXtFQhPWqWI7.YcTplbHpYIGGDctHT3ZdJw%2FsKatxAtyh%2FNyZDpzO5MM", + "evidence": "s%3AilPNzoL5wxoyD2xKk1q1Lb9cbiBYrSF8.DJiRitoCNN2LD7k9RIfa4TJxGB5MstUO%2BJRS1TEZuaI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5898,7 +5789,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmC-wpENH7XLWKKr6C0HZGdr_8gJ-2-GD.vsDqy3iHudP7ufSZYrVDDu5ufbdAvdHc0jPgMjLY9L4", + "evidence": "s%3Aj5GbrCeriaryfAzo0J-D_a1vHCZ8RQba.C9X5QhAHQi4tDRlfZeaT%2BhnYdxeNhEzBHSU0ijy8tLw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5906,7 +5797,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An5DDbIyqZpwJKNHzcpAaZLKSjksRqnEX.wgjjnVB5gpRU0wNvYvpqGSIqUMAAG7v3F%2FoARKPmke8", + "evidence": "s%3AjO3XOmtLbAfTryFw1mcw3qrRhCfA3aQZ.RAoQUNdo7yo%2BuGY8hDnya74mXdcqT6CXfCLQw3vE0H0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5914,7 +5805,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoZhFS7bRTz4h5NRCDHWJwW5kLX0WYp4U.eIgznqh%2FOFrONjEkk6%2F5OStuiot7T2y%2BpxDG251oxoA", + "evidence": "s%3AkBoBSLpLTTRZDC8ZQxO_Dcz2RHhqrAk7.IbKd575SNgAKhtFi%2Fyi3Vswg6y87e72gN6eFEsOFG74", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5922,7 +5813,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3AkDbVmv3QKaJvMSBvodcWx4kpZBvOeiDP.iIQDVHpeEMFzbXJyc30%2BlYtYRsjs4cMIqT%2FBCOUC%2FwE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5930,7 +5821,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ap-P1UXLMTCFU73Q1NpDL9cV--XlP2Itv.8DALRYzI0CyFO6xJSC5It5X9wzfH3Q3quzmcrR1nals", + "evidence": "s%3AkIYrQWAUTr4tjY-xoKr5mzJaCPUifCjA.5a5%2BXkdZaWthrRMsGKjTwTLSQpx%2FMXdqnPEbO6PE1cw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5938,7 +5829,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApD2MiHVq1inJhtiBJezcEW7wqDIJcQjN.CQurm2FYB3MHh5m6mWfoa305ofd7ppYu7QDuJ%2FIPY0s", + "evidence": "s%3AmKSpbxFxSuc-jAGQBPcwtsRhsbZ74o4G.P89cSu1BhveopGgs8kS34kX3VuuaV%2BcYxOU%2FBDfG2uY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5946,7 +5837,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApsQ7A1XXniuSAl9e4_O4C-ZjSOp39dxI.kjzWQzWcIeUQ83l5e%2BdMRO5MtuLGiAA%2BoxFwUQVAwTM", + "evidence": "s%3AmfP224oDaT5gI1wkXqfIdq9XWEWOBpOa.BB%2Bmop%2FYSaCSxnRv%2BDW1dYPixroSZdlUvmIsyHK%2B00s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5954,7 +5845,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqyoAOMwbgG1OIosW4JnuPU0CIcAj4EEh.59kNwZxZD9cf1bZGmdgniunDS3Ogyx1cvreWYWelLF8", + "evidence": "s%3AmnWbGoxve3HFLeZH2XPqLdTucUM7qpmf.MbJ1b1RvpPsaOq4AzNhQAw7YY8sZJxerMtmaTE3k%2Brc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5962,7 +5853,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar1626MW-5S9rvbjpeArd8MiN4V6VO7H6.e5Uz8IsFEFWF8AmuzO%2BUyAbUf5UiLsb0WfRKn0VVUVA", + "evidence": "s%3AmyjBRdtOi8_9zBX9t-3RdzIoE5_-CJ0-.ZB%2FAOfdF8bZXCqDvf8GXoULvytU1oct0oEBfTf4M2v4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5970,7 +5861,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArIFK84Z1NlqDiHfomIaTBrcwuFTdjARO.KBU3z%2BMBEngH3XrkMCTOb4xEukgcHCxpKOJ%2FirCbOAE", + "evidence": "s%3An-CPGtcWJTEUAcLYPAPPQRtk-MX7F7RT.5zTMrlFKxhEKzmlLvsCtmzDrN3Xz%2FLLxCfP3O6nYTho", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5978,7 +5869,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsGJiblOeENt6T6wgugp9N8cg5Vmh1TWm.BLvTYrik51k%2FeRee0bog%2FFu429V8shFAp39txe4TpfY", + "evidence": "s%3AnyqEqBiQItbMYW4-QWzWVvvyrrdxtDPv.YBsvU%2BY88HV5QnxRxWRLuTFWtxCxrGtZk%2BwVehvV51A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5986,7 +5877,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AtgsI74N1_s1Zoin7MZikOUmICH2Eb6t2.mvNoSL0cN0cSvQHvUGnyHKbFLJYDH1sNmUv%2Fv3Cli14", + "evidence": "s%3AorR2DlL2Lgz9fl8Lru5sScBBSGof4t_Q.vCW4lic3HbhbzchLN5z1ZPvx74nah10RnYLNdRhj5SA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5994,7 +5885,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Av17zN_98gKDyAevN8L-9n8mLWkyxicOG.puHb2ukk%2Ffn9vczpHLJOxrEgAtMIuBZBiw43%2FnYRV%2BM", + "evidence": "s%3Ap7_mf63BTNCSDfkgdASNuZQq1vhAxpNd.ZCjPCevAhm15oXwN2tNynQIbuaDyfYwOT9AWo%2FSw8sI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6002,7 +5893,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvmMViHd6qwWWG8cV0vv2LScTZ3i1IDPL.rIe2lZaL7xZVUd0qQXHre38vkXnt0G6Jedzicdc7%2FMM", + "evidence": "s%3AqL7Ynd-o_MPtCYgNdHK9yAn9K8ZEKIuZ.1yLpTUfgkEgB9yaZkfgPfaDzewx7yaB1S9lUSdL8dXk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6010,7 +5901,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvmQ2pj_3lUySDvnVcC5trmzsmdgwwRNz.CVuM9YMQ62YMKyzw8e%2B8WlJjEUJtJ0uTdIAhSSW6oIw", + "evidence": "s%3AqmcgxEG4Xl_1gNfqrMEj7RH4vsW9NfqR.mZIb5WS0obMh3qh7WSsyGrMjamn7au0YoS9uZsoDRNs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6018,7 +5909,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw4Y5dMpapXo_qE6tPG65_0HsxsbG5n-z.pc8Q2K5tNTZFE73UJyPvJ1tEyafDG%2Fv7kjuz07ECF0k", + "evidence": "s%3As0_2lyHNxOMELqwQ91ixjBFaWEQ5cgfw.oBxk06rDAlS1%2FyVNYx1dBhHlBCexx64zz7fh5RNPCdc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6026,7 +5917,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwGSYYW9rjndLmbMkcVDYrUtYoDfp4_wX.9Idi7%2BQ0BhpAHeMkXk9hbPXZPkypnnGwiBJX83kwc1o", + "evidence": "s%3AsMx8wOlDuz8u940RixMx1axkenQugxO9.kD%2B0ShC081DDf%2FMR1lcYG6vWy6p9vAYx5pzW8vVek5k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6034,7 +5925,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwsjYdT6J3JVclaxOCVIkHe0DXqdljmBf.ByrrSgGfjAVkXSGcUjlQ8oxUbWd8fCW8dhgx5tUKseQ", + "evidence": "s%3AszbykWLdp1230Gc5-4WXrRd3U_8N3RQx.t478j2yJPrSqQ06N%2Bj5EU8GKOo0LxQhxmec1xvEhDdw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6042,7 +5933,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxIGOEAwlGBmjXLlbLpQDdIbpohnlqS7i.rKw0UNPjP7NTOjUVNs2CSILm5o%2FbWXqMhporccPc2xo", + "evidence": "s%3Atte_0UU7dLimI5AJxa9RKhV2F1Ow6gVN.3v6pjSikSDtXAgYc7pVEi8kGdTUYHKua4QHrpaKxeew", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6050,7 +5941,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxN88_Kj0dBH25AVTKEjAPSyVxTxApJFv.MqTK5vnISg03ZGFA8EM74G8doXXHj8B4ogpv3VK%2BtbQ", + "evidence": "s%3Awf5rJbnXV0YlnFIvfWVq5wHekiOYDIiB.NCHetnIZk6mRSGxUh%2FgWb0V8I8vO4vfIbRCGWZy55oo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6058,7 +5949,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Axht9al9MWjW4HFIccVdhZ2r-0yOE02ad.317d6K473Ga5J0WHQ6WjYg12K6FB6iN9d4wwYN%2FREcU", + "evidence": "s%3AxWkO_m6HmL8npX8mnaoXJ5iJA178x1GN.7EnGiUW%2BjYhMCh5HzOOfsjpD49WPr3XYn0FmWA0DV44", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6066,7 +5957,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ay7FiL-81iCJIr8dfTnL2X2CEPu7EL1E8.v0AMBfJJCmGC3etZsTR886qXF%2FdNeuKTzcPs0bepp%2Bg", + "evidence": "s%3AxZsVPaBhGCfSr0bfkd-Zhuq7g_6pTs3a.mmzbJwJVkiZe227DLeXUxvXd7RDd7pvpptaMQ9t%2F5ts", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6074,7 +5965,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyaUAR5VyKhBAupZEnlxWVr_V-pIFawG-.2HFsmeNsJtcbSzWncP9lHDxvMk9xDqs9GIrl4mv1Wmo", + "evidence": "s%3AzwSlzhWqovKeHYl7QbOpd-M4PRtmgXpr.1pp6VEodHssAHCn6PrzMXTwaUNh5LoEOPLdxUHcT%2FAE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6082,7 +5973,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-16QMinlxkV3cfMWn5QcKVTQNIQsoMe2.EEYC7DdQ2FUmPI%2FW%2FUJINogod0s1laRr51iYkoOkEMI", + "evidence": "s%3A-TmIgDdfyQtrLlRhBTilBHF8MzG9CafH.P1RWhCKwkNU5K2gq6dc3cvgYXnICeTpfwwelqiJFs9M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6090,7 +5981,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-4rIDLiSDoFHh8c6_7F2BGZBHcC2nqfi.8hTHamBVNLQXvRgb%2F4I%2FMwjybKZ59j%2FtpiAEF0UhRUQ", + "evidence": "s%3A-dh20M6Hn56qgc-UQ32M79Q8-s-g7e7A.D35lsKBSKXiRlFJZYw6OKzHmZAZhyNeMy81RL55jQcY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6098,7 +5989,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-_nQCO3S1gNdcsO_I9VLX_I57Et2aDMh.MKwzWLl2P5Xen22LSL2KlqDQkTuwaOchodPBPQ8i388", + "evidence": "s%3A00mOt9uyh8i_hh29FGop2FWHd8RWk69h.wDscTOrKYu%2FomQlGUX%2BBTh2GE7gdQROhke0VNtQtKiQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6106,7 +5997,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A040KvkRs-3D7YlJ023YRbGMA8TZ-UWWQ.s1bLpZdr9y%2BmXpG6LA%2FDJgIBWNPsq9pVR%2FHPYXag%2B0w", + "evidence": "s%3A0P0zbEAziRFKQ4iiZOBUVG10ZhinnBEx.JUE06EVQm851Cl7gX8AeYSzATWQUPzDQolOOgz7afhE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6114,7 +6005,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0PZMatYgB7xf3bNFHmdUDNa65ICDwbj7.3fpsAMsn8Ze73zIULaXgp34aThPV98wuta%2F7is3dAbE", + "evidence": "s%3A0VBmjOfUve3T3xjX4k3k1XV-MdmNsJTH.mql%2B0eZ3vCapmYHVG8iL%2FbW0TDBmVKBR168vRW6g2jw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6122,7 +6013,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1EouKZSm00keBGDzD-nOhlnljgw_Slup.HeLps3k1I%2BWJiU5MY%2BNOM1iXF1JzjLebdtGeWmwmvnQ", + "evidence": "s%3A1AHRWT8UH_yd13-y-ow2HsQp-27zo7nl.nE%2Bt6Alp3aDMevj2Zx9lf4gtBPnQhUvohFw%2BDvrZJqw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6130,7 +6021,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1TuRLx-QG36dmmTy61ghAwadyGiEHxrm.wn9lpujaJZe8Vfi1u8ysnC%2F86U7lABvUGZz7%2BpLN4hs", + "evidence": "s%3A2nmGEV5QL32d3VyI2YlvLQdq9FnNg_Ew.CnDQ%2B9VVMasiy%2B6dSDpgSKTS9lK9vuHGxYZDYynmy7E", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6138,7 +6029,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1_rHQupwHvXigZK-LjEqgQ82CDr-F_LE.UOV2yLZuPsbd%2F4T3gPVJxbeaGOb659uASPreHWNJgf8", + "evidence": "s%3A3hmXAT8L_ugCuguqNkoayhexOFuzudRa.33%2FqspnyXgGrD5Z5dBDxLXzL%2B5acOoLtkxEntGj36is", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6146,7 +6037,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1sStse6tNALouGzfVN-ci6m-kGhYJMBk.cIuXgsEhka0AOjicXsn9ywPgxIX9TXgr00DMXzy7qWE", + "evidence": "s%3A4Qbdg3vC0UL8Hh1_DoNJ4PLgcKcYTbaf.zOhTbqxC%2F3xb3HLAe4x9CJaEfEbju1v0aRjdobtuRRY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6154,7 +6045,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A23pV7L7jFGBGEElPnJ4axoACdXiX7iQm.BXVW3lGSQhGxAIuFNzdDLh1Nrqds55OzyjF1v8BW84M", + "evidence": "s%3A4glh4Q9GMMXhNWjgfHJTqVPAiPVqxdA-.52oK8lronuTlwYGMRF9Yw5aPUvm9VsNdOb6usRXAO8c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6162,7 +6053,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2L9QiubFEId7OwzGFDtPqxKAhk1FM957.YJw8UeF2gpWym8VK67KhK4jDuMZjEeHxvXYA7rd08Vw", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6170,7 +6061,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2n_WfwuDmUT5SaWEeqeaTngJoiOWELZV.gpwa8r0It%2FaGwXasQekul6b96g1E4X%2FggUiJazZT95Q", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6178,7 +6069,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3FBIJOLmdHDlUoTdy_8CzEkmiw8lkHOp.bMmSbIBip6L6ylhxRDkjZW3ezN3jwb72uGSfKK3aB40", + "evidence": "s%3A552lDaU8wiY27xMkw-1ONYmTdxyXw-uY.ttNv1vVeaQXioQZcVi88IW%2BhhSXmaQZtI%2BXwTvawAc4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6186,7 +6077,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4fEBTxUnov97TxFPk0ouMW1ZUclw3GG2.qrD1QBMoWnxziw2mMoBl1%2FHFqtryI%2FjPOT15CXkRP1o", + "evidence": "s%3A581WOMyPbEj5XudW6q3ODlUtRbIZwN1G.OjG1sfVOkGEtoNYyxT0Bh47pyKTPPxm30C90Wq3ABwM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6194,7 +6085,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ODAm4e7AQb-eTkHDpZmDmVM5aNzkD4a.4f9s5sCaS91VDP6uBVy6Clk%2FxFrZCS30%2BWtmANp2PtY", + "evidence": "s%3A5QRkD5GkCrIYhWYiEKzy4czNWFVrYWxt.aifFM7C3dMpVPfHuMZjIci6qQYJjg7HLPvTShf4Zq8g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6202,7 +6093,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ZFtHVsfQKLPTDRxKZkPxe7rochQtXbe.%2BRSHpbBIar8DGFCOILgvAkRgqWSWle0l4Efsz3mr0pY", + "evidence": "s%3A5eoMUkFuFfg1UYa3pJraUx5GmPQFIctv.3RXmipz3jHAqPm02V%2BrGqFXIxdipXeimtmHo%2BOocyus", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6210,7 +6101,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5kDjiteHfNj9ChJ_s-mXyLb8Wuw7kSag.8t3E0m8IaLvG1u5YI6gmjhBfTJYWu2xDZV4Kq973D%2FE", + "evidence": "s%3A5oR-qc-DeCc7Z1OsZJci1tNG4yawGKhp.9116dMGTXan6F2m%2BCxTEMYWK6%2BYuZBtJ57tvPlPyv3w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6218,7 +6109,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6jH7T20DrkyhzSz3HQZFo_Wru2ar2mfE.tVA%2BUk8W44hRgLMKaR%2Bpzib0%2BfAfZ%2FyKNZyxR4GV6WI", + "evidence": "s%3A5rLfKqFg9cNnjwqqmXGpKb-IAh1QusVB.5Lwp1quwOLtZxciq6KzZ0EFU3hzb0SiYBoEyLKUCzZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6226,7 +6117,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A6G5wbLnWLYHO8H_qzdMtPXN9_jv0g_PD.52Jwri4ENPE3xLLEYodPoRyYed5u3xfQnQKYIxqLBwk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6234,7 +6125,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7Yzpb0pQ3eY3Tf0uEJkMmP0E8TGjMQx7.BVaUYJrF9ohDgpEMgt0zW8hzsaDiP5byFWkdqk1eXdQ", + "evidence": "s%3A7oP9vEArbdcXNiikmjOwAyTimBqq_Guy.DCsxbwcdjjN6lLhtKE6QDqDR0sI41LhgtxMoc2vi6KQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6242,7 +6133,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7gMS6BiX9EqAqOW7biCU31BctkncP8on.l%2FCL%2F1HITQ9TjCTt75WJXz%2BaBdAeGv4AvGVBo2E%2BV98", + "evidence": "s%3A7oTL5iQpWBYJQQurR8mycrUkpKOcgcj2.n5G2kMKNr7HmcgHP%2B0LLm4xSUf%2FtTrDvw7GGAr6Lw2E", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6250,7 +6141,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7wGVyfMB6_yo77Df2F6KqlyXB5rfHsHW.VAqZKiUUiAmaVNU7gm%2FZZHgUtdREXNjj9kcuwoRAx7M", + "evidence": "s%3A7ryC2HMUoS8RAk3PN2XWKWqxB4XB-6Zx.n8i3hnvremcXTMGlh04qFXMNhEFlfGOfPryA6I8n5eY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6258,7 +6149,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8LI7ToyZ8ePORWw7uBvNDRjPEIyQ5pdV.x1FNInCRY8YssJG7H12bzPnQaIYlWF2K2Wk6sxzdGWI", + "evidence": "s%3A87lipEG7tBhHs9e16bjeKB3Ybe-UFOZ8.p%2FHsBCq5fUrxL3AR9gIRfbMGpfMopUChbNn%2B1E1%2BxK4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6266,7 +6157,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8Z97tuD7ukuOzI-saKfv7QNLri2aPW8P.%2BpTRwhDqkOhq%2F%2BqIuTZ6KuyMvRDOQsZDPMcpjHB3ig0", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6274,7 +6165,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", + "evidence": "s%3A93us_Vq9NfTJIUAiBJoiXec_AlHv_hlk.%2FChqQaMKAAv6R1RlNp6hhgYDsU%2BN%2BOQeyDKLUbgBYp0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6282,7 +6173,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9tbd5sUAVi6Qj-PVAkdjhaYmwO1i0HP1.WVvEgw5sEmeH0L3aHOTz1OBH7DmzkAEbokXWSwT28zo", + "evidence": "s%3A9vrgtRwCeM0ktvrMC_7E_TeIEWBL5Pv3.DAR%2BYmA0T%2FKnma%2BNKIWT30QDnJC6C%2FRE6qdfMUPq8jI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6290,7 +6181,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AA27UROY3GOkCk21MuCLCNrH2wncd7h0A.7Mlbe6ceftAjQr1mI16cxFLOgAw3h5xN72OooIA7WEg", + "evidence": "s%3AAVPCTzf2T3g_85vP_8HStIAwSLGgUxiM.ZNPOMZDKuEvPdhvpmSk%2BbdjRxJBKzIGnOTnlDKtzB14", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6298,7 +6189,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAE7WRNA2gqkLVSE5Zn0Sm7p5JdzWOI-F.i1Lx83fFpYxNFnkbGGfTshKlkgorJTJKUob5ToaDsGo", + "evidence": "s%3AB5CC5rmAd39qvpoz_NdXT0wWnM-5B6J4.wrealOE1TTZrZ2s259vUOccPcC9CFpZphtm%2F6mvpVRQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6306,7 +6197,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABqLYEeZjShRr8JAd4VT7ra26QC-TxJuD.XB%2FpmddO17SnbRuqCj3HbW%2BnmUY9iqyU9p61%2FnjucIo", + "evidence": "s%3ABQz-IGMWo73Yy9DV_BDsZ_9lsJCjsFxo.UPG1AU7GhBHp5tQSYmyqHCueA6HwkZZHA%2B3oriJBAHI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6314,7 +6205,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABzN8mhdYvU98-KTfdrbhEUP6yUD2nWli.GQJ12MoEXfe6rxxCV%2FZ2h5hEFzSYcQO1gQ8Q%2FtmM6yk", + "evidence": "s%3ABZ0QeuZWdfVF1gISxR54sqksRt8vdEIm.1xwzgbjBAEPxfLk%2FIHo0tTVg%2FOaemremCAjZiBpA1Rw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6322,7 +6213,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACm0KTqadlMyJc_uI6Bj1xQ1O9hC79SQh.WUi7xEvngpsi67F63f1nNnBkVttNhMBoQs87vkselwU", + "evidence": "s%3ADoi4EXLyGFJ2MMfuzS-a1g0DQcSxMzNt.CRf2vmgERat75dZZFFSSQBb%2BJ575HCHMVBbxIWQ%2FOrM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6330,7 +6221,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACrZHvPdBB1nbtk6jRikmH80O58XiJFsP.X2FAa9wH6D%2ByBRLFeib%2B1DPidoSFj9iaWaLawbG9wek", + "evidence": "s%3ADyX7XUAVe9qyBfqqyLK3-O2kdcMJEOzt.Xik%2BZN8kSaflecUitEnwruE5ymTTp2qBUyQldK%2Ft9bg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6338,7 +6229,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADVByYSuAeAXQSzx0ta7WPjjx3pqK0ryR.DkBCTNts8pFDrYSDP0VTvTvL8oeMBT6rWkh7HjReSIA", + "evidence": "s%3AEGsgs6jbGVL-KO7TZTqINoXWXbB71sSf.QSU9BH%2FZyJInKysPrw53SVqXnD2LMB%2F%2B%2F9CRZLko2LA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6346,7 +6237,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADrwHa5OW1oFyEl_wGWkoGnliQsmE-_ib.elWn1Oo3cPao%2FZUR%2BfBjb%2Bsqmz%2B58psBQyAedP%2FRAdI", + "evidence": "s%3AEheDzEOTYKMik-jmmGUSTIriZFCtdeRH.UJq8Jb%2BO9B4ikUZtpcfbAa6GAeeJj7kjPScBBhP4HKs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6354,7 +6245,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEdguonP-p7UPVY7vkzhDEa5Y_DtpeoCR.1BSRvIfp8nw7v7IEP4EQnPreEiMOcfi%2BzZsBlOeGmNI", + "evidence": "s%3AFr51AeiOpkG3zIGg0LHKVdzgkFG2nwUl.rt4wWm0%2F5yTJ1VfxQpyjOz1DyvE2Y4eeWCu6A3VfBHA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6362,7 +6253,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFsDYXtfTTC49EUAtrkPVb3fTekejudhE.wdDVnzcZmbUgIxpGDxAlzfjlaooiVXJ7OQzBDlg1SkY", + "evidence": "s%3AHAIuRzIbg0NREQ5Osf2-aZbd-cKaHAzv.AsNLKRbRUsMwuc9g0cNs05bChnrW9Mg0a7Wls8X8O38", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6370,7 +6261,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI1Dxa-rZDwcx4GFljm01TNA_BZe7MWv6.fxd4%2FvxpzSSBytudSrIi0HIhIVV6Xk%2Bs%2BpVW5EfL5Lc", + "evidence": "s%3AHD6TJWdXs_38VpTo0YvrfR4xjMLKQ_aE.f2NnJTNqGIKXtXjwiiqFTb4a6lHnJ3lpzZoGHMk3xMs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6378,7 +6269,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI22SJyxKAUH3lck3uWNMZ9Giss8CUgYC.TLhIuy5JKEmcorqEkifreTuxQYnAYHEk%2B1ZyTePpVPc", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6386,7 +6277,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIvlV6cEZ9xtglIFr7DD5_kJ4ibMql84w.G90fS0gDxYThO5LOVTvErBtVq8qpt4e2nl0D014CPQ0", + "evidence": "s%3AHkd1Q99GCiOJgSXtkig2_QAvquTm8ze_.u5dFycts3RB2ua95xgQxvA0FRdIYgSMrqUT0W55PiCE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6394,7 +6285,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHpoP7ZX4kURdl1_q8jClDw4QsDsWfWQF.9VbMqzQcD7%2F9kGL%2FxLihydjU%2B7lD6Bt%2BqOhr1Pd1OhY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6402,7 +6293,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJqEjDt6VEBTLck0pK_rGBQV0xcSi3uRh.Dusab46pHs4tzk3BgrgrG7jH1NSu2nYejG7inHV7iio", + "evidence": "s%3AHwNzKWnXblAuA_mVnM5otqJBNtfR7xH-.N4rROWldxTDREaYxmUIusS1bnnu%2ByTdl7NrRxYTdiMc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6410,7 +6301,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AK2OyUQg_fDz5uEd0CldUpwghTHPWShdx.kr4I475bHG%2FYLUCWumk2vZb40M4%2BI5yPHornEwGrrUg", + "evidence": "s%3AI5L-JsygWksjuZ_Qt1X0oLtXXUNlTrir.3oUEnonx2ReO7VMRSTvfYX6Re4bBhWxOVPYzc%2FmhyIc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6418,7 +6309,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKRINAONKb2ZpyQcc3-IBbZALtvJkSyNQ.ko4J7UHkk9Sxneo2cguGyDcyDxqRgYBSeV0TrpMsnys", + "evidence": "s%3AIBEMaenrLKLK91dL2p9bzLxGv93ueezA.p6KbYJI1uxqAhkLui6rbn%2Bq3%2FIoLylqZG1YBR2OAlYs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6426,7 +6317,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALB33QwM5cBs4W3MH17pVjTHAfxV9ZZAg.%2F%2FrpRPx5uygiIXjo20cgR49SsmjbHtuBmVksd0SrkOo", + "evidence": "s%3AIls2mlT2zoARQLaTeoLkZnSLuZqvUeEL.IM4oyOwa07kxpsEtsu67JwMExU5v5nFjV5dwEQV5AHU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6434,7 +6325,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", + "evidence": "s%3AJDY3Gjd5mLIWQKnY3aquTTMaf7qvhGgd.cVnaVBZ%2FuDqOjkdjuYfF3%2FLv%2FnEXr%2FvkjOmm4JXMmGw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6442,7 +6333,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3AJRen2JcuDy2BxbVlRvcK2ke-ITLAClNL.hJyxHpMMn2SEozx%2FivXAInhdTpdkxiMhAheImhM7Qb0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6450,7 +6341,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM4FzeEbkSu5KJuuuiBhvEGF4vVJDfCWy.WihefwDsMs92vNo1QvnWbd9FNW4uoaJ942EEEbV5iUA", + "evidence": "s%3ALDqPzyevIhXKi_X680ap0QCRrdOp1Tn1.bvI2svfPqMj0tTj%2FJ%2BwdyIMgVt8qZkltYD305nmsUHU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6458,7 +6349,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMA0vFps8tH-AWITjSQru2AoR_GiGCkvq.yUubuw2fmwWpPjyeFmJo98F62%2B2cblj2I8iLVW3eGJw", + "evidence": "s%3ALGDeVXJo5aV8CNNf1uqRyloSqtQaxvHf.K6qDCSHMO6qnrqrBcpSKTCdJJJjCew5QUmELRsZg1l4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6466,7 +6357,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN5BTN-2N-8icqE-4Tn6o98wGCYPeOqn0.Oyuh3Io1hTkwsBaybD%2FogNt7aIFVXI%2B9rtiYXuEgFhw", + "evidence": "s%3ALOsy6GlpC7NA_LI3G_XpQzbwIm1n8i8p.osbJbZ2X2nT223qedWM1HimlC0HzSfzzrCd1sIjKy78", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6474,7 +6365,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANKrYDIIZgxUFsLsOvIPCHAh-kASyGoUk.UosqhvIbJFchXRLnRAFS1lWrAKGyKkJeM1HUJyjwCSE", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6482,7 +6373,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANNalkykzbqBY75TKKFlj_R4eoOSR7yCH.bOV8HdHrKcNl7Gh6vh%2B8vpFEudchr97RcUP%2Fa4jKn%2Fo", + "evidence": "s%3ALvxvHwLEJCGx_jwYb_0u_8xD2CO4tQjL.RQGKT8E0YvCwK9kfD5wU4gXp%2BlHMkHo1SMnhbnFJVW0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6490,7 +6381,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANWXvb8R0lDSPABgCF4gsz8BHdxFjQenX.3dIUZKsfoj84Q5pn86%2Fe09KFwPxgJoN9F6G1%2BNyrV08", + "evidence": "s%3AMUwvsg50uzBz_FTu1UYu4IgqShEPyp6H.oj71IyL4xQ9p0sYUDOZdFIzBiJbdO%2BvaQ7L6S%2BHK9y0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6498,7 +6389,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANcZ3OnMW6Wu_-2y9QPcBZpCP8okzfnmE.yFSYEO0sxRGoEA10q8UMMDKjGiUKEEZ3Nv08VfSlLCQ", + "evidence": "s%3AN4oEpyC3_0vFeA-B8i6WlCT3JMkLUKal.F0OBQCuAVEf8gtSktgUJSRdY81CmQzjXAbCeUzE8eUk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6506,7 +6397,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOkgsLC0CQ2bqDINVbJn5k0YcNS_RT_74.bn%2Bk6zVscq7nyHKLo36ASvhc4pIwlWKlD5cvVO%2FF4o4", + "evidence": "s%3AO7e5rR_rq3yYLBQNqqxWz954qU2-YNV7.DJex07eAZO40EOXdlL7JaW0rKy0S1z8kBXbyWYXgDbo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6514,7 +6405,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AP7hnAFqnitbQN19mS3X74yKcVIMaNlQD.MBIgwR9oy810Sva0rNm0TPAF1Rh8zwRa42v4%2Fp84EaM", + "evidence": "s%3AOQ7MD9oN8JyzPdL-cHIPXBGV4uNgRa9H.4StZIekoNZzGkVUoZ8KBz%2BxbNc2MPvhwC2BUHlLgUpI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6522,7 +6413,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APgcG00eIG67uAHrKe1S2Om69Xx3Trcrr.G%2FTsKg2PKo4KdQwAa4Fq1edi2bShVcCWq6vzSh0erV4", + "evidence": "s%3AObodYCszCWH2GjVhEMkL69S-2vZdBX1o.sP8ylE%2BrYLHLRkEwDMiWvyQidkTrCOUAYcU7FBCpd1I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6530,7 +6421,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APrdnBbNRnBBuirFZGJomupXdKNMX4T1p.MDeLTosKYUb6MhnleqfSFsU8abCin6Dvn0sKMmgpAa8", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6538,7 +6429,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQlcLiQOi0tSuOSo-Y7JF8ulBI1a0Irpv.vvKk6pnnsCN3G8RmdguqMEt9VXC1y2zzrsue4HnhWoA", + "evidence": "s%3APrasK_Twh_JjorgtQUt_NQ1LMxpXxu86.B3UB0o6Ivi3o9vCSAeSa8vQXfAw8FBhefZKuWSksAEo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6546,7 +6437,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQxaXqLgTor82fKCw7wvbAgNUnNacu9Rv.6k5p5YegJJ12IgIUOH9h8dTeP25rqzjaHzxytkRc5Qw", + "evidence": "s%3APuNxxkwxMOZrlymlUsgcEwEmoAuc5ydr.rHeYleKZyMPsqkwpMriYQVuufK%2B0REhgYfOl%2F4r2d9I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6554,7 +6445,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASNd4sPQjkwHCad3mNRa8IWqQmHY9BsxC.h%2BkgDjiVmdzHiUOsWYNA8%2Bu5o4LwRmVp2cbKvJbXjgY", + "evidence": "s%3APzIfOnhxW2FaFsLhpz70fsjv-chaee-k.hDuT8cE0PD2UQ4A%2BDvaJMJ8m%2FgsE0Nxdq10p7TR7tmI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6562,7 +6453,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATJvOP6hvtZkMk8sTBgQ3aCTD76ctOHpq.Mj9G4E8dIlXYJ12iE4hY9AP5sDO88tPc7sD7msq8KaU", + "evidence": "s%3AQf2R7dq1v_4_U3uz1yg3ebbxbKY75XyW.o0vvcB2iliI5jYET%2F5LGKm5V7zCG2s0OpPDhD48lKv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6570,7 +6461,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", + "evidence": "s%3AQl9b7xRb74aSBHmECnposK8qvIGrBV9v.WEVUTWzEbPPaTLTtQ762wTgTLpqH0gz4Yhzz4InPCdw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6578,7 +6469,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUU72099qQ57g-9f0RRFLls7YTTurtdpY.QVNjqNUYA%2Fk6tB8YtfqKUsclWhv4AKBGxshV5lXiPt4", + "evidence": "s%3ARPnOmR6TyEg3TVpb-GZXlpugR5VyN7gT.7XxW00cx5rkMGbPWpW%2B94QYhEzXGiDTkGyfk4zCMs9k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6586,7 +6477,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUVCgkId1ksNRCU3yED30oTmWY5MYhf-A.i4NDLiYNWSttdMPiP3TAkXtI%2Fu%2FgOixW4CN%2F2Vxz1zY", + "evidence": "s%3ARhIsfILcjTB37_ooCur5H1l7hdWMYC4S.SP0Ju1JeHWx5AVbXasE0MKxysmYKB5d4uskZzQWYhA4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6594,7 +6485,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUXVhk8uNCv2Xq5j89XnDyLF_S-fWYsV_.oZDKdic7p7%2B7sp%2Bf8ACLScMZi3WUO%2FJu5g7gRzJ2zOg", + "evidence": "s%3ARwiPRcjrfuyMpuTsFkQlquiIuUuk0nLm.5W%2BZzq%2BO9RpvkrWuIHIDhfwlXLJPpiv5aGNTlXnEg4s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6602,7 +6493,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV5cJL17k9q7-xaxSG7GElz1HlU98pmSO.6BhATZwgyA0iO9%2BA19J9roe%2FcUwbH8qhhxdmx8vlOus", + "evidence": "s%3ATJDlagBpDSm_OfivTiJet7LR90lWaGEC.vboWHyVRVvGHxL3iSrCbGpwoHKFRPsDbKin5BrUbSBE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6610,7 +6501,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV6TZsbc9sR6hP0PHTHoUPOTIui2DrwgP.xFrjVSFUftW1EJpj6yCwC%2BsjANUvzfJcNLYF4qrBBy4", + "evidence": "s%3AUElBlFqu7ocMEIqgr9KQl1pDdYI-yo3N.tuo%2Ba4M2aeVbADsG1WXYsKa7vUBERK4S6OWbgenPqx4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6618,7 +6509,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVUSDvYoIDJFtUmQoGUhuV-S5CBv6-bld.fPaRuHIVzH2XxAu5pa5f2vbYdmweX2TuwVZlN1iPq40", + "evidence": "s%3AUFcKFBh7sX9sCNkiuFJyrZ1iPkFFZ6U-.8dYzfYzbjyF796T31JL%2FlIbD6h0wim29wprq1PEVqkQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6626,7 +6517,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVZt2oJ5j5tpaVKlh7daASQkWz9hAd3Ax.VeF%2FrXWH1z8om5kUDHRnnGrHX%2FWgDz%2FlrNgWMu7m5NQ", + "evidence": "s%3AUJn5y-N30ncq1puuQTjSRu6BBVZ6RMUR.b%2By54ECYq17G1rEzaB4MloczvCeISAIG%2BVXW5wr3CJM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6634,7 +6525,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AW20NzK3-Yd8NW1fqd1XQHNvv3dftH2PU.HTlLWiuaWWrR4JhyKP3jNUZne%2Fl2KIQEEyj1oPfxXg4", + "evidence": "s%3AUTcPKeUV8Okb5aI8KTAPabQy5lJEIuYr.CiAj6JnA6xSUI8RDCf%2BT9g2LOlrsuTwyW17qN4PZU7U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6642,7 +6533,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWNyJvdnmNjC4OVMmTfJWd8wb_w4aqEq5.fVftR%2FW1F1uMJbxCeNXrL%2B4elUsm87UoaaCuHr3wWhc", + "evidence": "s%3AUZn1HFetI1x3okjl0men2SD9nUcyDM4o.SaWoXlcFnyeMijdpaC3%2B5yGaHnFux4X8BduQcHUMVzQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6650,7 +6541,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWyfJ5OEU_reN9ecFP1CkBcO40RbeGRc5.XI8Gua80%2Bg7be8SaLiU5NUIEGSSgVbYiHoRidN0eub0", + "evidence": "s%3AUevxYMs8YnSWBzT6H7gUBqiHRCxv6JVH.VZvB9DT75NdMzhAFyU4IEg2s8BEppHt9IEnLMQiTUpM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6658,7 +6549,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXdA7sD70_CgEH6x0hEhYaSLs5rQlz8xn.ixvFLdE8gGBlKS%2BHxwp3StUmS0R6mqhvCsIZaWt9XPc", + "evidence": "s%3AUzGybG-TxNvYFcFbW-houOe1T-i2O18v.HuZUzwRoDALnJCl7AydZYOCy2qdvmGcWz0a72dSwYJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6666,7 +6557,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYDxDJf5oITBn3dhmFKIoZ8z3lyQBn2X1.rl393F0hmMGusXEYezPmoewZ1NTqnA8fwerXi%2FI8C2k", + "evidence": "s%3AVIYOwnN5vhKVglRvOuh_cJHlfg5qPiEB.AMKAyUgG%2FLPI46dwu47SeUbEKAw2BsC0b1eKmx%2BDDwk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6674,7 +6565,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYMdY3Y_CdcNII4aXXEu93d7l_RGtyfqh.az7lTtcIEWlPtF5%2Fmibf4jgxkpgIFRS1dAtEh8N%2BnWM", + "evidence": "s%3AVJ2gKDbrMpo-iam89rvMZ9UzBLkjwZSS.iN8zd4%2F1tLsIoxqO8zaO4%2B4D%2BYgV73Gvc24T3yrR95M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6682,7 +6573,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYRJdZq9Pn6Hu0TLHyRtyCfgO6KWCj0tm.sLjdHscqHtTWYerNdbUKztpyHem93WspOzsAjhbibiQ", + "evidence": "s%3AVmxCh7m6VeRw50z5Rl-EJJv-8p261p56.xPLCqrPbgcyhyx9TEym%2FhErOgGgA5wQVRx4pW5X91Gw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6690,7 +6581,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYV2jMPVmrTcSyORrdftsmjqmOoaIJgvI.7tbSodoZX9JR95QHVOZVf73RxUW8%2BG%2FaNtnWpbSDmRA", + "evidence": "s%3AW-2sXayBRQ48ve4oVW3fpEyV9VosMnn3.miJahIIB1%2B6k84cuVY33Bt3tpiAUpV6Jwpm46FLbyrA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6698,7 +6589,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYdlb3CZZXJVxW66A3YovoYOs5r2gI1Un.Xe1YA2eh1WpzVamRhFdCXMaXueq%2B%2B%2FwNKruXZgMXuCs", + "evidence": "s%3AWfT-WUpVt1vDOV4KMOJZjJ7Le0Oz9KEu.j7kO0pd%2Bxn1n236%2FExiQ6RAGWc7DEOaQKXtTxzTmk7c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6706,7 +6597,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYogaeiipG8W4xbO2_mqpmcp9MfQxWGNw.ih5Og5ovNksiDvRcv%2Fkd9G8SleG%2Bt9U9HXkCb4msD50", + "evidence": "s%3AXBJvZ8985LrdmAXX8MVAyw8-Ue8NjWnh.yNfJn6UEsti8l8c17zlvAExijL6VpHddC1PyP33v%2B7A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6714,7 +6605,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_GcTHMyVI6RCsM3fu0R9HK8nLPAPodtx.EpunqK7p4W%2FFPqDck%2BOoGC7L2m5OW3hcoRpPe5WRnvI", + "evidence": "s%3AXJeFqhwUhccne8TagSEqnxCBIU-EQ3ZQ.EvMQyChPVAd8m2j34AM2x08RtTVSZ4hYqqylFdsNJyg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6722,7 +6613,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3AXQ6lojluVRVo3FPpEI5VuPnoz-p1qj5U.oeR%2F%2FULAHe4YGvDecCOTxBH%2Fns43t5wiljMNTesKdBc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6730,7 +6621,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_WjD-Ete4lUvQEeeGda6KVlHVUfGnoJh.Q%2BTmH62Ka%2BjRHP2skc28tzImEJubzga31HwnaESf4Bs", + "evidence": "s%3AXkpMwETDfMXsoAkiOIvX-xmLatdQtz_-.0yCjmMJis7Ff7SXDoYDTbTpdxv3k6s5NQuQpnG7VnRI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6738,7 +6629,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3AYdeON3qJsEEdjwo0o3mJYyw-PsmthT6Q.mOtchyfpq3XDSWhaYG09Li7Ueb5ftOFmIViAIYhX6oY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6746,7 +6637,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbC2YKUOgo5rlXomPQT71ysa1kJ_JKJpf.n0ywbXihPa0Qpe7Qm85h%2B7izbm7yjVEBmr0yE2AylZ8", + "evidence": "s%3AZE71NF2pefXYGLjDRPDJmbIMRJYZPi1b.kNpkzToabu8QLNP94cIFQ4k8dpM4gw3So%2BHyWO%2BiLuA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6754,7 +6645,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AblFdUHgRnlGbis5C9hIHjktNjeUBGzs9.GcAVMl%2F0F6jSv%2FtsPdA3FIlefxdcpkwZ6ZY4ZWYn%2BwU", + "evidence": "s%3A_5J4Zbk1r6JqwSg9g-QGFoMLZsA23LUU.CmfrseGM7oLIZQXlwhaTXh0D4pLF4bPe3AyfgaBd1iE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6762,7 +6653,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcR2o8USnvhqUQWz0R0yAHsTdN58DHNQR.rL0OXTHhOFwArHbh7pEeqW4dRMKMeux23ucuFyB8RlQ", + "evidence": "s%3A_DJwZt4WoztkZ6J3C3W-v2f2Yl64M_qJ.c%2BPYk%2F7janzkpK3YijDHuW7JPREHs6F47DpgO2RWCRg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6770,7 +6661,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aci5b0DMxKcogtxRCReA3omyON9rWdTl5.%2F9j%2FWDS0wHYiFPfKqtXInGyVEIxEPrWOb%2FxYjfoy%2BFA", + "evidence": "s%3A_DmyUNhfpRxiPxcRqWRI_WFJiQDNXBca.jS4igWngvkX2Gg5ozJE5RaYqj%2F5TN4o%2BVwjrwQJj3bY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6778,7 +6669,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdIrDZs-ZU8_YTzrDL62H4-UqbJX4qdTu.a1VARf%2BWXFfOeUFalHBBKyEnjvEWtXd%2B23d6a9MUwT8", + "evidence": "s%3A_H45UsPVdbX1uwah2cw7wygLyyNkENrY.DJ7oebdc7LXip4rYDYCKA6hEYpKiC%2Fx%2FvLrWJMbtdoU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6786,7 +6677,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdcjwmSD8rqrNZ0jSBZUTBeaFU21-P5q9.910sLxLfKZVPSE1%2FjQxLUclMWC2kps%2F8PXsk07V9vcc", + "evidence": "s%3A_TZzL8eV2p-wESiTCYpGDdjRdF2F3Oa0.Qa7CdjAvBmMTL6bQMjsAnf4LfGGqBcO8gu4DQY%2BL07c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6794,7 +6685,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ae_Fd752jwn-nu4i2-PFv9uu1Ea0JpzMx.72RYF9Lwqoh0Uwl%2FNlxP8dS1bJmfR1a7WFQLwy76ews", + "evidence": "s%3A_zC-cXZh-4B0iV0LQSxZF5uqMIm6WrJc.uAXiHQAKwb6QBRj8R7sDeGWk6EYypkaA0YtYyNEVNik", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6802,7 +6693,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3Ab8Iyo8I-UcuT9t_Xn-bfUGzCVWiOtR79.xADdynRcVhGW15mWJlzdX6d8l6q4h48FahvzweHWuQQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6810,7 +6701,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ag58sX7p12Dky-zJW6A6-aH0iSDqGXYpT.85GsyTjeM56gZD4jZLerW30i9rCrh2AYubfk6sjS8nQ", + "evidence": "s%3AcDQZvIEBKEG6OFhmY5QIdkufbO8_UfwW.gbI%2BddxCCwVk1s4VZcav%2B6WH6HdYKwcba9o47VSy0ls", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6818,7 +6709,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgMqSQlRBKoOD3eWk5pR8ODRa1vIQkXoU.wGB3Nd9bvIVENoOaQ6GWoD8Ky%2F%2FvcDS1zDuYQKmHpEM", + "evidence": "s%3AcIW2hoCWDgEP4Xb0RO8ORH3ofsdptYGo.sKV6SF8KmDiOiDQjd7zNQGkR9yfqwnRbGDJhRBzfwws", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6826,7 +6717,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhTf4v5t7IdaiiaIqT_bN7cd4nlmIl4Af.t28t01lnknUthKlb9Xw3QFQ9%2B36sb1x37SegjAZzKxY", + "evidence": "s%3AdNFHutmZ_K0vSmmbusFpTnLxXt4RajYv.%2FtjByPJ80QKNk5EGvU5ILe22FcDxvMgK1hlUOC9sriM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6834,7 +6725,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhtUUpKXpvowdoTcQfeVKHTu3LsVuxIqN.bUnaHmqgJ4%2FUotaUNtQDW7uUxAhU0ObnheDCfO99P5Q", + "evidence": "s%3Ade9_d6M2hI7SRvIty2GQ6huMdAUay3O6.RTZZdq%2B%2B28c0Z452cmDU4gwC6l%2BGC4AUK1IPLLJPKDI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6842,7 +6733,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai1oqPQ3sk3B-ZObn54HuOv_u5RYpkSHL.FX4ejEfGVX6G6mq4L1d3BTIxkFYrJiXMaVcXyT%2F30p0", + "evidence": "s%3AeKPKL8hAjlO3I4yLmb1NWDSFdAj7rAse.0yGsBxbUozOlsNYYMGqSEIP6mQCwL1NJ2kYDeZGS%2FBo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6850,7 +6741,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai5AD2VQXIV6nC9Jx06iorFXO8pVe2wR8.inTqvC1rEfIar%2BWbwMkBKtpG0wWX2c5CMoQv%2BLE7GMc", + "evidence": "s%3Aeeu6ttV8vFm8T_ebunRbtn96lqyo--j-.ZgiJCkmGV53GV1hOIn%2FT7ffp145CSdLiDyvqKunXRv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6858,7 +6749,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiRnPF1EBGg-coGlLUYONrYoKR6MsV8ZC.ZenH%2FLDHWqddKUqGYVK%2BjJGQ8KuiK%2BaFgsUIQczFLys", + "evidence": "s%3AfCbrxUp5x7xb9iXs49hSAWbthdjx68fy.e0znPlFIxYi4uRWWKYdwdZmgZPkp1wnraRZ1nUHnSSM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6866,7 +6757,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AioM8vwcMPq7-H2U6YtHvxhMYiOgqTxgd.DSSt0g7Zyyi%2BF37QXRkgAnFbkA7LB46ZrENBx6qpRbg", + "evidence": "s%3AfU4yJu3IwRlk2I-suQFjm2P23p1oXbkL.RFuXolJG2OJAzqPXMOQuHH3gQJBnGYHKEh%2Fet2s9toM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6874,7 +6765,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", + "evidence": "s%3Afpy-S8jv_hJ3bzUPBHeV6N7B9Iu1ZdhO.iigixXSg0kefCTIcfQdA7%2BNMvHJg7N4%2Fi%2B46XRb1yfo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6882,7 +6773,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjKMKZoXi89NGMcsc_ZilQSxyTV_6EWr9.ijwQPi1l%2B37OsFFLZMDK54zmHRfX7%2FiDEB2PaPqRw5A", + "evidence": "s%3Afvm53G48weuTXgSCM-GH3m7bTtGuXPDs.g15XJxxAt4erbS5Olln7YVrhL%2F86JhvkKzusudcCazk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6890,7 +6781,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkNwExUhR4ny3IYnUvwIHjsLJarTGn8h7.a6Gg32t4cK0qYuBWPWDjNDbl9Bmz549e4gxQAmGzCTk", + "evidence": "s%3AgoJuraCfpfoMGJe2RsNRHPZQZBeuW1fv.Z829pAxjRHLS3wbwOWYVrBk%2F4ed2jKDJXc04pl%2FdHiU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6898,7 +6789,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkW-etqO5pAlzVBO2hTkIb2gEYt6Hv3On.EXPO3wehOYtCSDBWF7oGY2404sZohkdDKLkG9mjwU48", + "evidence": "s%3AhbeuuJIZY8Lzq7U3jg9KGzRrjzjD_TKK.6cCQIpps45q5bDUtH%2B6HeXvrGfD3cgOI4BGVBwjUS%2F8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6906,7 +6797,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ak_TL6SuB0YQrJ_0tIqjwlCDmOiArSva4.nuRKqRq9q5OHgVpESsvWqroYdss%2B5zs1CP1usGSVB8M", + "evidence": "s%3Ahwnbp1rsiitCbfCnFZNaFb9IlmwhL24s.Y4NuBKf2H5IrtXs5jyWCqFU5YivPuJAlWsub7iH3euI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6914,7 +6805,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlPSyYCkh7vRNzcFyR2xyTXtFQhPWqWI7.YcTplbHpYIGGDctHT3ZdJw%2FsKatxAtyh%2FNyZDpzO5MM", + "evidence": "s%3AilPNzoL5wxoyD2xKk1q1Lb9cbiBYrSF8.DJiRitoCNN2LD7k9RIfa4TJxGB5MstUO%2BJRS1TEZuaI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6922,7 +6813,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmC-wpENH7XLWKKr6C0HZGdr_8gJ-2-GD.vsDqy3iHudP7ufSZYrVDDu5ufbdAvdHc0jPgMjLY9L4", + "evidence": "s%3Aj5GbrCeriaryfAzo0J-D_a1vHCZ8RQba.C9X5QhAHQi4tDRlfZeaT%2BhnYdxeNhEzBHSU0ijy8tLw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6930,7 +6821,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An5DDbIyqZpwJKNHzcpAaZLKSjksRqnEX.wgjjnVB5gpRU0wNvYvpqGSIqUMAAG7v3F%2FoARKPmke8", + "evidence": "s%3AjO3XOmtLbAfTryFw1mcw3qrRhCfA3aQZ.RAoQUNdo7yo%2BuGY8hDnya74mXdcqT6CXfCLQw3vE0H0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6938,7 +6829,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoZhFS7bRTz4h5NRCDHWJwW5kLX0WYp4U.eIgznqh%2FOFrONjEkk6%2F5OStuiot7T2y%2BpxDG251oxoA", + "evidence": "s%3AkBoBSLpLTTRZDC8ZQxO_Dcz2RHhqrAk7.IbKd575SNgAKhtFi%2Fyi3Vswg6y87e72gN6eFEsOFG74", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6946,7 +6837,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3AkDbVmv3QKaJvMSBvodcWx4kpZBvOeiDP.iIQDVHpeEMFzbXJyc30%2BlYtYRsjs4cMIqT%2FBCOUC%2FwE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6954,7 +6845,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ap-P1UXLMTCFU73Q1NpDL9cV--XlP2Itv.8DALRYzI0CyFO6xJSC5It5X9wzfH3Q3quzmcrR1nals", + "evidence": "s%3AkIYrQWAUTr4tjY-xoKr5mzJaCPUifCjA.5a5%2BXkdZaWthrRMsGKjTwTLSQpx%2FMXdqnPEbO6PE1cw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6962,7 +6853,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApD2MiHVq1inJhtiBJezcEW7wqDIJcQjN.CQurm2FYB3MHh5m6mWfoa305ofd7ppYu7QDuJ%2FIPY0s", + "evidence": "s%3AmKSpbxFxSuc-jAGQBPcwtsRhsbZ74o4G.P89cSu1BhveopGgs8kS34kX3VuuaV%2BcYxOU%2FBDfG2uY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6970,7 +6861,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApsQ7A1XXniuSAl9e4_O4C-ZjSOp39dxI.kjzWQzWcIeUQ83l5e%2BdMRO5MtuLGiAA%2BoxFwUQVAwTM", + "evidence": "s%3AmfP224oDaT5gI1wkXqfIdq9XWEWOBpOa.BB%2Bmop%2FYSaCSxnRv%2BDW1dYPixroSZdlUvmIsyHK%2B00s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6978,7 +6869,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqyoAOMwbgG1OIosW4JnuPU0CIcAj4EEh.59kNwZxZD9cf1bZGmdgniunDS3Ogyx1cvreWYWelLF8", + "evidence": "s%3AmnWbGoxve3HFLeZH2XPqLdTucUM7qpmf.MbJ1b1RvpPsaOq4AzNhQAw7YY8sZJxerMtmaTE3k%2Brc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6986,7 +6877,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar1626MW-5S9rvbjpeArd8MiN4V6VO7H6.e5Uz8IsFEFWF8AmuzO%2BUyAbUf5UiLsb0WfRKn0VVUVA", + "evidence": "s%3AmyjBRdtOi8_9zBX9t-3RdzIoE5_-CJ0-.ZB%2FAOfdF8bZXCqDvf8GXoULvytU1oct0oEBfTf4M2v4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6994,7 +6885,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArIFK84Z1NlqDiHfomIaTBrcwuFTdjARO.KBU3z%2BMBEngH3XrkMCTOb4xEukgcHCxpKOJ%2FirCbOAE", + "evidence": "s%3An-CPGtcWJTEUAcLYPAPPQRtk-MX7F7RT.5zTMrlFKxhEKzmlLvsCtmzDrN3Xz%2FLLxCfP3O6nYTho", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7002,7 +6893,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsGJiblOeENt6T6wgugp9N8cg5Vmh1TWm.BLvTYrik51k%2FeRee0bog%2FFu429V8shFAp39txe4TpfY", + "evidence": "s%3AnyqEqBiQItbMYW4-QWzWVvvyrrdxtDPv.YBsvU%2BY88HV5QnxRxWRLuTFWtxCxrGtZk%2BwVehvV51A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7010,7 +6901,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AtgsI74N1_s1Zoin7MZikOUmICH2Eb6t2.mvNoSL0cN0cSvQHvUGnyHKbFLJYDH1sNmUv%2Fv3Cli14", + "evidence": "s%3AorR2DlL2Lgz9fl8Lru5sScBBSGof4t_Q.vCW4lic3HbhbzchLN5z1ZPvx74nah10RnYLNdRhj5SA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7018,7 +6909,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Av17zN_98gKDyAevN8L-9n8mLWkyxicOG.puHb2ukk%2Ffn9vczpHLJOxrEgAtMIuBZBiw43%2FnYRV%2BM", + "evidence": "s%3Ap7_mf63BTNCSDfkgdASNuZQq1vhAxpNd.ZCjPCevAhm15oXwN2tNynQIbuaDyfYwOT9AWo%2FSw8sI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7026,7 +6917,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvmMViHd6qwWWG8cV0vv2LScTZ3i1IDPL.rIe2lZaL7xZVUd0qQXHre38vkXnt0G6Jedzicdc7%2FMM", + "evidence": "s%3AqL7Ynd-o_MPtCYgNdHK9yAn9K8ZEKIuZ.1yLpTUfgkEgB9yaZkfgPfaDzewx7yaB1S9lUSdL8dXk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7034,7 +6925,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvmQ2pj_3lUySDvnVcC5trmzsmdgwwRNz.CVuM9YMQ62YMKyzw8e%2B8WlJjEUJtJ0uTdIAhSSW6oIw", + "evidence": "s%3AqmcgxEG4Xl_1gNfqrMEj7RH4vsW9NfqR.mZIb5WS0obMh3qh7WSsyGrMjamn7au0YoS9uZsoDRNs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7042,7 +6933,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw4Y5dMpapXo_qE6tPG65_0HsxsbG5n-z.pc8Q2K5tNTZFE73UJyPvJ1tEyafDG%2Fv7kjuz07ECF0k", + "evidence": "s%3As0_2lyHNxOMELqwQ91ixjBFaWEQ5cgfw.oBxk06rDAlS1%2FyVNYx1dBhHlBCexx64zz7fh5RNPCdc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7050,7 +6941,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwGSYYW9rjndLmbMkcVDYrUtYoDfp4_wX.9Idi7%2BQ0BhpAHeMkXk9hbPXZPkypnnGwiBJX83kwc1o", + "evidence": "s%3AsMx8wOlDuz8u940RixMx1axkenQugxO9.kD%2B0ShC081DDf%2FMR1lcYG6vWy6p9vAYx5pzW8vVek5k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7058,7 +6949,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwsjYdT6J3JVclaxOCVIkHe0DXqdljmBf.ByrrSgGfjAVkXSGcUjlQ8oxUbWd8fCW8dhgx5tUKseQ", + "evidence": "s%3AszbykWLdp1230Gc5-4WXrRd3U_8N3RQx.t478j2yJPrSqQ06N%2Bj5EU8GKOo0LxQhxmec1xvEhDdw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7066,7 +6957,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxIGOEAwlGBmjXLlbLpQDdIbpohnlqS7i.rKw0UNPjP7NTOjUVNs2CSILm5o%2FbWXqMhporccPc2xo", + "evidence": "s%3Atte_0UU7dLimI5AJxa9RKhV2F1Ow6gVN.3v6pjSikSDtXAgYc7pVEi8kGdTUYHKua4QHrpaKxeew", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7074,7 +6965,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxN88_Kj0dBH25AVTKEjAPSyVxTxApJFv.MqTK5vnISg03ZGFA8EM74G8doXXHj8B4ogpv3VK%2BtbQ", + "evidence": "s%3Awf5rJbnXV0YlnFIvfWVq5wHekiOYDIiB.NCHetnIZk6mRSGxUh%2FgWb0V8I8vO4vfIbRCGWZy55oo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7082,7 +6973,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Axht9al9MWjW4HFIccVdhZ2r-0yOE02ad.317d6K473Ga5J0WHQ6WjYg12K6FB6iN9d4wwYN%2FREcU", + "evidence": "s%3AxWkO_m6HmL8npX8mnaoXJ5iJA178x1GN.7EnGiUW%2BjYhMCh5HzOOfsjpD49WPr3XYn0FmWA0DV44", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7090,7 +6981,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ay7FiL-81iCJIr8dfTnL2X2CEPu7EL1E8.v0AMBfJJCmGC3etZsTR886qXF%2FdNeuKTzcPs0bepp%2Bg", + "evidence": "s%3AxZsVPaBhGCfSr0bfkd-Zhuq7g_6pTs3a.mmzbJwJVkiZe227DLeXUxvXd7RDd7pvpptaMQ9t%2F5ts", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7098,7 +6989,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyaUAR5VyKhBAupZEnlxWVr_V-pIFawG-.2HFsmeNsJtcbSzWncP9lHDxvMk9xDqs9GIrl4mv1Wmo", + "evidence": "s%3AzwSlzhWqovKeHYl7QbOpd-M4PRtmgXpr.1pp6VEodHssAHCn6PrzMXTwaUNh5LoEOPLdxUHcT%2FAE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7106,7 +6997,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", + "evidence": "s%3AIls2mlT2zoARQLaTeoLkZnSLuZqvUeEL.IM4oyOwa07kxpsEtsu67JwMExU5v5nFjV5dwEQV5AHU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7114,7 +7005,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7122,7 +7013,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9hcXfwE89nLAN75P9CsfDEFujbC9XjKW.T4pRxIE7k3lzUMJJxh0bIoAi0lizPQROckPQBl%2FHroo", + "evidence": "s%3ArXVjf5uDcSlEH-9cFDaGcGVqs5nRVT46.3dyG0EQoega0IfgTwLz45o5MIeFEapyjvuKNtZOcmZg", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A-TmIgDdfyQtrLlRhBTilBHF8MzG9CafH.P1RWhCKwkNU5K2gq6dc3cvgYXnICeTpfwwelqiJFs9M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7130,7 +7029,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-16QMinlxkV3cfMWn5QcKVTQNIQsoMe2.EEYC7DdQ2FUmPI%2FW%2FUJINogod0s1laRr51iYkoOkEMI", + "evidence": "s%3A-dh20M6Hn56qgc-UQ32M79Q8-s-g7e7A.D35lsKBSKXiRlFJZYw6OKzHmZAZhyNeMy81RL55jQcY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7138,7 +7037,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-4rIDLiSDoFHh8c6_7F2BGZBHcC2nqfi.8hTHamBVNLQXvRgb%2F4I%2FMwjybKZ59j%2FtpiAEF0UhRUQ", + "evidence": "s%3A00mOt9uyh8i_hh29FGop2FWHd8RWk69h.wDscTOrKYu%2FomQlGUX%2BBTh2GE7gdQROhke0VNtQtKiQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7146,7 +7045,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-_nQCO3S1gNdcsO_I9VLX_I57Et2aDMh.MKwzWLl2P5Xen22LSL2KlqDQkTuwaOchodPBPQ8i388", + "evidence": "s%3A0P0zbEAziRFKQ4iiZOBUVG10ZhinnBEx.JUE06EVQm851Cl7gX8AeYSzATWQUPzDQolOOgz7afhE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7154,7 +7053,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A040KvkRs-3D7YlJ023YRbGMA8TZ-UWWQ.s1bLpZdr9y%2BmXpG6LA%2FDJgIBWNPsq9pVR%2FHPYXag%2B0w", + "evidence": "s%3A0VBmjOfUve3T3xjX4k3k1XV-MdmNsJTH.mql%2B0eZ3vCapmYHVG8iL%2FbW0TDBmVKBR168vRW6g2jw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7162,7 +7061,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0PZMatYgB7xf3bNFHmdUDNa65ICDwbj7.3fpsAMsn8Ze73zIULaXgp34aThPV98wuta%2F7is3dAbE", + "evidence": "s%3A1AHRWT8UH_yd13-y-ow2HsQp-27zo7nl.nE%2Bt6Alp3aDMevj2Zx9lf4gtBPnQhUvohFw%2BDvrZJqw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7170,7 +7069,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1EouKZSm00keBGDzD-nOhlnljgw_Slup.HeLps3k1I%2BWJiU5MY%2BNOM1iXF1JzjLebdtGeWmwmvnQ", + "evidence": "s%3A2nmGEV5QL32d3VyI2YlvLQdq9FnNg_Ew.CnDQ%2B9VVMasiy%2B6dSDpgSKTS9lK9vuHGxYZDYynmy7E", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7178,7 +7077,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1TuRLx-QG36dmmTy61ghAwadyGiEHxrm.wn9lpujaJZe8Vfi1u8ysnC%2F86U7lABvUGZz7%2BpLN4hs", + "evidence": "s%3A3hmXAT8L_ugCuguqNkoayhexOFuzudRa.33%2FqspnyXgGrD5Z5dBDxLXzL%2B5acOoLtkxEntGj36is", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7186,7 +7085,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1_rHQupwHvXigZK-LjEqgQ82CDr-F_LE.UOV2yLZuPsbd%2F4T3gPVJxbeaGOb659uASPreHWNJgf8", + "evidence": "s%3A4Qbdg3vC0UL8Hh1_DoNJ4PLgcKcYTbaf.zOhTbqxC%2F3xb3HLAe4x9CJaEfEbju1v0aRjdobtuRRY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7194,7 +7093,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1sStse6tNALouGzfVN-ci6m-kGhYJMBk.cIuXgsEhka0AOjicXsn9ywPgxIX9TXgr00DMXzy7qWE", + "evidence": "s%3A4glh4Q9GMMXhNWjgfHJTqVPAiPVqxdA-.52oK8lronuTlwYGMRF9Yw5aPUvm9VsNdOb6usRXAO8c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7202,7 +7101,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A23pV7L7jFGBGEElPnJ4axoACdXiX7iQm.BXVW3lGSQhGxAIuFNzdDLh1Nrqds55OzyjF1v8BW84M", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7210,7 +7109,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2L9QiubFEId7OwzGFDtPqxKAhk1FM957.YJw8UeF2gpWym8VK67KhK4jDuMZjEeHxvXYA7rd08Vw", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7218,7 +7117,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2n_WfwuDmUT5SaWEeqeaTngJoiOWELZV.gpwa8r0It%2FaGwXasQekul6b96g1E4X%2FggUiJazZT95Q", + "evidence": "s%3A552lDaU8wiY27xMkw-1ONYmTdxyXw-uY.ttNv1vVeaQXioQZcVi88IW%2BhhSXmaQZtI%2BXwTvawAc4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7226,7 +7125,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3FBIJOLmdHDlUoTdy_8CzEkmiw8lkHOp.bMmSbIBip6L6ylhxRDkjZW3ezN3jwb72uGSfKK3aB40", + "evidence": "s%3A581WOMyPbEj5XudW6q3ODlUtRbIZwN1G.OjG1sfVOkGEtoNYyxT0Bh47pyKTPPxm30C90Wq3ABwM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7234,7 +7133,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4fEBTxUnov97TxFPk0ouMW1ZUclw3GG2.qrD1QBMoWnxziw2mMoBl1%2FHFqtryI%2FjPOT15CXkRP1o", + "evidence": "s%3A5QRkD5GkCrIYhWYiEKzy4czNWFVrYWxt.aifFM7C3dMpVPfHuMZjIci6qQYJjg7HLPvTShf4Zq8g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7242,7 +7141,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ODAm4e7AQb-eTkHDpZmDmVM5aNzkD4a.4f9s5sCaS91VDP6uBVy6Clk%2FxFrZCS30%2BWtmANp2PtY", + "evidence": "s%3A5eoMUkFuFfg1UYa3pJraUx5GmPQFIctv.3RXmipz3jHAqPm02V%2BrGqFXIxdipXeimtmHo%2BOocyus", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7250,7 +7149,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ZFtHVsfQKLPTDRxKZkPxe7rochQtXbe.%2BRSHpbBIar8DGFCOILgvAkRgqWSWle0l4Efsz3mr0pY", + "evidence": "s%3A5oR-qc-DeCc7Z1OsZJci1tNG4yawGKhp.9116dMGTXan6F2m%2BCxTEMYWK6%2BYuZBtJ57tvPlPyv3w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7258,7 +7157,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5kDjiteHfNj9ChJ_s-mXyLb8Wuw7kSag.8t3E0m8IaLvG1u5YI6gmjhBfTJYWu2xDZV4Kq973D%2FE", + "evidence": "s%3A5rLfKqFg9cNnjwqqmXGpKb-IAh1QusVB.5Lwp1quwOLtZxciq6KzZ0EFU3hzb0SiYBoEyLKUCzZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7266,7 +7165,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6jH7T20DrkyhzSz3HQZFo_Wru2ar2mfE.tVA%2BUk8W44hRgLMKaR%2Bpzib0%2BfAfZ%2FyKNZyxR4GV6WI", + "evidence": "s%3A6G5wbLnWLYHO8H_qzdMtPXN9_jv0g_PD.52Jwri4ENPE3xLLEYodPoRyYed5u3xfQnQKYIxqLBwk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7274,7 +7173,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A7oP9vEArbdcXNiikmjOwAyTimBqq_Guy.DCsxbwcdjjN6lLhtKE6QDqDR0sI41LhgtxMoc2vi6KQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7282,7 +7181,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7Yzpb0pQ3eY3Tf0uEJkMmP0E8TGjMQx7.BVaUYJrF9ohDgpEMgt0zW8hzsaDiP5byFWkdqk1eXdQ", + "evidence": "s%3A7oTL5iQpWBYJQQurR8mycrUkpKOcgcj2.n5G2kMKNr7HmcgHP%2B0LLm4xSUf%2FtTrDvw7GGAr6Lw2E", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7290,7 +7189,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7gMS6BiX9EqAqOW7biCU31BctkncP8on.l%2FCL%2F1HITQ9TjCTt75WJXz%2BaBdAeGv4AvGVBo2E%2BV98", + "evidence": "s%3A7ryC2HMUoS8RAk3PN2XWKWqxB4XB-6Zx.n8i3hnvremcXTMGlh04qFXMNhEFlfGOfPryA6I8n5eY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7298,7 +7197,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7wGVyfMB6_yo77Df2F6KqlyXB5rfHsHW.VAqZKiUUiAmaVNU7gm%2FZZHgUtdREXNjj9kcuwoRAx7M", + "evidence": "s%3A87lipEG7tBhHs9e16bjeKB3Ybe-UFOZ8.p%2FHsBCq5fUrxL3AR9gIRfbMGpfMopUChbNn%2B1E1%2BxK4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7306,7 +7205,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8LI7ToyZ8ePORWw7uBvNDRjPEIyQ5pdV.x1FNInCRY8YssJG7H12bzPnQaIYlWF2K2Wk6sxzdGWI", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7314,7 +7213,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8Z97tuD7ukuOzI-saKfv7QNLri2aPW8P.%2BpTRwhDqkOhq%2F%2BqIuTZ6KuyMvRDOQsZDPMcpjHB3ig0", + "evidence": "s%3A93us_Vq9NfTJIUAiBJoiXec_AlHv_hlk.%2FChqQaMKAAv6R1RlNp6hhgYDsU%2BN%2BOQeyDKLUbgBYp0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7322,7 +7221,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", + "evidence": "s%3A9vrgtRwCeM0ktvrMC_7E_TeIEWBL5Pv3.DAR%2BYmA0T%2FKnma%2BNKIWT30QDnJC6C%2FRE6qdfMUPq8jI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7330,7 +7229,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9hcXfwE89nLAN75P9CsfDEFujbC9XjKW.T4pRxIE7k3lzUMJJxh0bIoAi0lizPQROckPQBl%2FHroo", + "evidence": "s%3AAVPCTzf2T3g_85vP_8HStIAwSLGgUxiM.ZNPOMZDKuEvPdhvpmSk%2BbdjRxJBKzIGnOTnlDKtzB14", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7338,7 +7237,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9tbd5sUAVi6Qj-PVAkdjhaYmwO1i0HP1.WVvEgw5sEmeH0L3aHOTz1OBH7DmzkAEbokXWSwT28zo", + "evidence": "s%3AB5CC5rmAd39qvpoz_NdXT0wWnM-5B6J4.wrealOE1TTZrZ2s259vUOccPcC9CFpZphtm%2F6mvpVRQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7346,7 +7245,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AA27UROY3GOkCk21MuCLCNrH2wncd7h0A.7Mlbe6ceftAjQr1mI16cxFLOgAw3h5xN72OooIA7WEg", + "evidence": "s%3ABQz-IGMWo73Yy9DV_BDsZ_9lsJCjsFxo.UPG1AU7GhBHp5tQSYmyqHCueA6HwkZZHA%2B3oriJBAHI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7354,7 +7253,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAE7WRNA2gqkLVSE5Zn0Sm7p5JdzWOI-F.i1Lx83fFpYxNFnkbGGfTshKlkgorJTJKUob5ToaDsGo", + "evidence": "s%3ABZ0QeuZWdfVF1gISxR54sqksRt8vdEIm.1xwzgbjBAEPxfLk%2FIHo0tTVg%2FOaemremCAjZiBpA1Rw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7362,7 +7261,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABqLYEeZjShRr8JAd4VT7ra26QC-TxJuD.XB%2FpmddO17SnbRuqCj3HbW%2BnmUY9iqyU9p61%2FnjucIo", + "evidence": "s%3ADoi4EXLyGFJ2MMfuzS-a1g0DQcSxMzNt.CRf2vmgERat75dZZFFSSQBb%2BJ575HCHMVBbxIWQ%2FOrM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7370,7 +7269,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABzN8mhdYvU98-KTfdrbhEUP6yUD2nWli.GQJ12MoEXfe6rxxCV%2FZ2h5hEFzSYcQO1gQ8Q%2FtmM6yk", + "evidence": "s%3ADyX7XUAVe9qyBfqqyLK3-O2kdcMJEOzt.Xik%2BZN8kSaflecUitEnwruE5ymTTp2qBUyQldK%2Ft9bg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7378,7 +7277,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACm0KTqadlMyJc_uI6Bj1xQ1O9hC79SQh.WUi7xEvngpsi67F63f1nNnBkVttNhMBoQs87vkselwU", + "evidence": "s%3AEGsgs6jbGVL-KO7TZTqINoXWXbB71sSf.QSU9BH%2FZyJInKysPrw53SVqXnD2LMB%2F%2B%2F9CRZLko2LA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7386,7 +7285,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACrZHvPdBB1nbtk6jRikmH80O58XiJFsP.X2FAa9wH6D%2ByBRLFeib%2B1DPidoSFj9iaWaLawbG9wek", + "evidence": "s%3AEheDzEOTYKMik-jmmGUSTIriZFCtdeRH.UJq8Jb%2BO9B4ikUZtpcfbAa6GAeeJj7kjPScBBhP4HKs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7394,7 +7293,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADVByYSuAeAXQSzx0ta7WPjjx3pqK0ryR.DkBCTNts8pFDrYSDP0VTvTvL8oeMBT6rWkh7HjReSIA", + "evidence": "s%3AFr51AeiOpkG3zIGg0LHKVdzgkFG2nwUl.rt4wWm0%2F5yTJ1VfxQpyjOz1DyvE2Y4eeWCu6A3VfBHA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7402,7 +7301,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADrwHa5OW1oFyEl_wGWkoGnliQsmE-_ib.elWn1Oo3cPao%2FZUR%2BfBjb%2Bsqmz%2B58psBQyAedP%2FRAdI", + "evidence": "s%3AHAIuRzIbg0NREQ5Osf2-aZbd-cKaHAzv.AsNLKRbRUsMwuc9g0cNs05bChnrW9Mg0a7Wls8X8O38", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7410,7 +7309,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEdguonP-p7UPVY7vkzhDEa5Y_DtpeoCR.1BSRvIfp8nw7v7IEP4EQnPreEiMOcfi%2BzZsBlOeGmNI", + "evidence": "s%3AHD6TJWdXs_38VpTo0YvrfR4xjMLKQ_aE.f2NnJTNqGIKXtXjwiiqFTb4a6lHnJ3lpzZoGHMk3xMs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7418,7 +7317,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFsDYXtfTTC49EUAtrkPVb3fTekejudhE.wdDVnzcZmbUgIxpGDxAlzfjlaooiVXJ7OQzBDlg1SkY", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7426,7 +7325,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI1Dxa-rZDwcx4GFljm01TNA_BZe7MWv6.fxd4%2FvxpzSSBytudSrIi0HIhIVV6Xk%2Bs%2BpVW5EfL5Lc", + "evidence": "s%3AHkd1Q99GCiOJgSXtkig2_QAvquTm8ze_.u5dFycts3RB2ua95xgQxvA0FRdIYgSMrqUT0W55PiCE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7434,7 +7333,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI22SJyxKAUH3lck3uWNMZ9Giss8CUgYC.TLhIuy5JKEmcorqEkifreTuxQYnAYHEk%2B1ZyTePpVPc", + "evidence": "s%3AHpoP7ZX4kURdl1_q8jClDw4QsDsWfWQF.9VbMqzQcD7%2F9kGL%2FxLihydjU%2B7lD6Bt%2BqOhr1Pd1OhY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7442,7 +7341,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIvlV6cEZ9xtglIFr7DD5_kJ4ibMql84w.G90fS0gDxYThO5LOVTvErBtVq8qpt4e2nl0D014CPQ0", + "evidence": "s%3AHwNzKWnXblAuA_mVnM5otqJBNtfR7xH-.N4rROWldxTDREaYxmUIusS1bnnu%2ByTdl7NrRxYTdiMc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7450,7 +7349,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AI5L-JsygWksjuZ_Qt1X0oLtXXUNlTrir.3oUEnonx2ReO7VMRSTvfYX6Re4bBhWxOVPYzc%2FmhyIc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7458,7 +7357,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJqEjDt6VEBTLck0pK_rGBQV0xcSi3uRh.Dusab46pHs4tzk3BgrgrG7jH1NSu2nYejG7inHV7iio", + "evidence": "s%3AIBEMaenrLKLK91dL2p9bzLxGv93ueezA.p6KbYJI1uxqAhkLui6rbn%2Bq3%2FIoLylqZG1YBR2OAlYs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7466,7 +7365,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AK2OyUQg_fDz5uEd0CldUpwghTHPWShdx.kr4I475bHG%2FYLUCWumk2vZb40M4%2BI5yPHornEwGrrUg", + "evidence": "s%3AIls2mlT2zoARQLaTeoLkZnSLuZqvUeEL.IM4oyOwa07kxpsEtsu67JwMExU5v5nFjV5dwEQV5AHU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7474,7 +7373,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKRINAONKb2ZpyQcc3-IBbZALtvJkSyNQ.ko4J7UHkk9Sxneo2cguGyDcyDxqRgYBSeV0TrpMsnys", + "evidence": "s%3AJDY3Gjd5mLIWQKnY3aquTTMaf7qvhGgd.cVnaVBZ%2FuDqOjkdjuYfF3%2FLv%2FnEXr%2FvkjOmm4JXMmGw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7482,7 +7381,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALB33QwM5cBs4W3MH17pVjTHAfxV9ZZAg.%2F%2FrpRPx5uygiIXjo20cgR49SsmjbHtuBmVksd0SrkOo", + "evidence": "s%3AJRen2JcuDy2BxbVlRvcK2ke-ITLAClNL.hJyxHpMMn2SEozx%2FivXAInhdTpdkxiMhAheImhM7Qb0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7490,7 +7389,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", + "evidence": "s%3ALDqPzyevIhXKi_X680ap0QCRrdOp1Tn1.bvI2svfPqMj0tTj%2FJ%2BwdyIMgVt8qZkltYD305nmsUHU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7498,7 +7397,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3ALGDeVXJo5aV8CNNf1uqRyloSqtQaxvHf.K6qDCSHMO6qnrqrBcpSKTCdJJJjCew5QUmELRsZg1l4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7506,7 +7405,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMA0vFps8tH-AWITjSQru2AoR_GiGCkvq.yUubuw2fmwWpPjyeFmJo98F62%2B2cblj2I8iLVW3eGJw", + "evidence": "s%3ALOsy6GlpC7NA_LI3G_XpQzbwIm1n8i8p.osbJbZ2X2nT223qedWM1HimlC0HzSfzzrCd1sIjKy78", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7514,7 +7413,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN5BTN-2N-8icqE-4Tn6o98wGCYPeOqn0.Oyuh3Io1hTkwsBaybD%2FogNt7aIFVXI%2B9rtiYXuEgFhw", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7522,7 +7421,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANKrYDIIZgxUFsLsOvIPCHAh-kASyGoUk.UosqhvIbJFchXRLnRAFS1lWrAKGyKkJeM1HUJyjwCSE", + "evidence": "s%3ALvxvHwLEJCGx_jwYb_0u_8xD2CO4tQjL.RQGKT8E0YvCwK9kfD5wU4gXp%2BlHMkHo1SMnhbnFJVW0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7530,7 +7429,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANNalkykzbqBY75TKKFlj_R4eoOSR7yCH.bOV8HdHrKcNl7Gh6vh%2B8vpFEudchr97RcUP%2Fa4jKn%2Fo", + "evidence": "s%3AMUwvsg50uzBz_FTu1UYu4IgqShEPyp6H.oj71IyL4xQ9p0sYUDOZdFIzBiJbdO%2BvaQ7L6S%2BHK9y0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7538,7 +7437,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANWXvb8R0lDSPABgCF4gsz8BHdxFjQenX.3dIUZKsfoj84Q5pn86%2Fe09KFwPxgJoN9F6G1%2BNyrV08", + "evidence": "s%3AN4oEpyC3_0vFeA-B8i6WlCT3JMkLUKal.F0OBQCuAVEf8gtSktgUJSRdY81CmQzjXAbCeUzE8eUk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7546,7 +7445,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANcZ3OnMW6Wu_-2y9QPcBZpCP8okzfnmE.yFSYEO0sxRGoEA10q8UMMDKjGiUKEEZ3Nv08VfSlLCQ", + "evidence": "s%3AO7e5rR_rq3yYLBQNqqxWz954qU2-YNV7.DJex07eAZO40EOXdlL7JaW0rKy0S1z8kBXbyWYXgDbo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7554,7 +7453,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOkgsLC0CQ2bqDINVbJn5k0YcNS_RT_74.bn%2Bk6zVscq7nyHKLo36ASvhc4pIwlWKlD5cvVO%2FF4o4", + "evidence": "s%3AOQ7MD9oN8JyzPdL-cHIPXBGV4uNgRa9H.4StZIekoNZzGkVUoZ8KBz%2BxbNc2MPvhwC2BUHlLgUpI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7562,7 +7461,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AP7hnAFqnitbQN19mS3X74yKcVIMaNlQD.MBIgwR9oy810Sva0rNm0TPAF1Rh8zwRa42v4%2Fp84EaM", + "evidence": "s%3AObodYCszCWH2GjVhEMkL69S-2vZdBX1o.sP8ylE%2BrYLHLRkEwDMiWvyQidkTrCOUAYcU7FBCpd1I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7570,7 +7469,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APgcG00eIG67uAHrKe1S2Om69Xx3Trcrr.G%2FTsKg2PKo4KdQwAa4Fq1edi2bShVcCWq6vzSh0erV4", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7578,7 +7477,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APrdnBbNRnBBuirFZGJomupXdKNMX4T1p.MDeLTosKYUb6MhnleqfSFsU8abCin6Dvn0sKMmgpAa8", + "evidence": "s%3APrasK_Twh_JjorgtQUt_NQ1LMxpXxu86.B3UB0o6Ivi3o9vCSAeSa8vQXfAw8FBhefZKuWSksAEo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7586,7 +7485,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQlcLiQOi0tSuOSo-Y7JF8ulBI1a0Irpv.vvKk6pnnsCN3G8RmdguqMEt9VXC1y2zzrsue4HnhWoA", + "evidence": "s%3APuNxxkwxMOZrlymlUsgcEwEmoAuc5ydr.rHeYleKZyMPsqkwpMriYQVuufK%2B0REhgYfOl%2F4r2d9I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7594,7 +7493,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQxaXqLgTor82fKCw7wvbAgNUnNacu9Rv.6k5p5YegJJ12IgIUOH9h8dTeP25rqzjaHzxytkRc5Qw", + "evidence": "s%3APzIfOnhxW2FaFsLhpz70fsjv-chaee-k.hDuT8cE0PD2UQ4A%2BDvaJMJ8m%2FgsE0Nxdq10p7TR7tmI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7602,7 +7501,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASNd4sPQjkwHCad3mNRa8IWqQmHY9BsxC.h%2BkgDjiVmdzHiUOsWYNA8%2Bu5o4LwRmVp2cbKvJbXjgY", + "evidence": "s%3AQf2R7dq1v_4_U3uz1yg3ebbxbKY75XyW.o0vvcB2iliI5jYET%2F5LGKm5V7zCG2s0OpPDhD48lKv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7610,7 +7509,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATJvOP6hvtZkMk8sTBgQ3aCTD76ctOHpq.Mj9G4E8dIlXYJ12iE4hY9AP5sDO88tPc7sD7msq8KaU", + "evidence": "s%3AQl9b7xRb74aSBHmECnposK8qvIGrBV9v.WEVUTWzEbPPaTLTtQ762wTgTLpqH0gz4Yhzz4InPCdw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7618,7 +7517,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", + "evidence": "s%3ARPnOmR6TyEg3TVpb-GZXlpugR5VyN7gT.7XxW00cx5rkMGbPWpW%2B94QYhEzXGiDTkGyfk4zCMs9k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7626,7 +7525,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUU72099qQ57g-9f0RRFLls7YTTurtdpY.QVNjqNUYA%2Fk6tB8YtfqKUsclWhv4AKBGxshV5lXiPt4", + "evidence": "s%3ARhIsfILcjTB37_ooCur5H1l7hdWMYC4S.SP0Ju1JeHWx5AVbXasE0MKxysmYKB5d4uskZzQWYhA4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7634,7 +7533,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUVCgkId1ksNRCU3yED30oTmWY5MYhf-A.i4NDLiYNWSttdMPiP3TAkXtI%2Fu%2FgOixW4CN%2F2Vxz1zY", + "evidence": "s%3ARwiPRcjrfuyMpuTsFkQlquiIuUuk0nLm.5W%2BZzq%2BO9RpvkrWuIHIDhfwlXLJPpiv5aGNTlXnEg4s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7642,7 +7541,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUXVhk8uNCv2Xq5j89XnDyLF_S-fWYsV_.oZDKdic7p7%2B7sp%2Bf8ACLScMZi3WUO%2FJu5g7gRzJ2zOg", + "evidence": "s%3ATJDlagBpDSm_OfivTiJet7LR90lWaGEC.vboWHyVRVvGHxL3iSrCbGpwoHKFRPsDbKin5BrUbSBE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7650,7 +7549,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV5cJL17k9q7-xaxSG7GElz1HlU98pmSO.6BhATZwgyA0iO9%2BA19J9roe%2FcUwbH8qhhxdmx8vlOus", + "evidence": "s%3AUElBlFqu7ocMEIqgr9KQl1pDdYI-yo3N.tuo%2Ba4M2aeVbADsG1WXYsKa7vUBERK4S6OWbgenPqx4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7658,7 +7557,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV6TZsbc9sR6hP0PHTHoUPOTIui2DrwgP.xFrjVSFUftW1EJpj6yCwC%2BsjANUvzfJcNLYF4qrBBy4", + "evidence": "s%3AUFcKFBh7sX9sCNkiuFJyrZ1iPkFFZ6U-.8dYzfYzbjyF796T31JL%2FlIbD6h0wim29wprq1PEVqkQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7666,7 +7565,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVUSDvYoIDJFtUmQoGUhuV-S5CBv6-bld.fPaRuHIVzH2XxAu5pa5f2vbYdmweX2TuwVZlN1iPq40", + "evidence": "s%3AUJn5y-N30ncq1puuQTjSRu6BBVZ6RMUR.b%2By54ECYq17G1rEzaB4MloczvCeISAIG%2BVXW5wr3CJM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7674,7 +7573,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVZt2oJ5j5tpaVKlh7daASQkWz9hAd3Ax.VeF%2FrXWH1z8om5kUDHRnnGrHX%2FWgDz%2FlrNgWMu7m5NQ", + "evidence": "s%3AUTcPKeUV8Okb5aI8KTAPabQy5lJEIuYr.CiAj6JnA6xSUI8RDCf%2BT9g2LOlrsuTwyW17qN4PZU7U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7682,7 +7581,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AW20NzK3-Yd8NW1fqd1XQHNvv3dftH2PU.HTlLWiuaWWrR4JhyKP3jNUZne%2Fl2KIQEEyj1oPfxXg4", + "evidence": "s%3AUZn1HFetI1x3okjl0men2SD9nUcyDM4o.SaWoXlcFnyeMijdpaC3%2B5yGaHnFux4X8BduQcHUMVzQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7690,7 +7589,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWNyJvdnmNjC4OVMmTfJWd8wb_w4aqEq5.fVftR%2FW1F1uMJbxCeNXrL%2B4elUsm87UoaaCuHr3wWhc", + "evidence": "s%3AUevxYMs8YnSWBzT6H7gUBqiHRCxv6JVH.VZvB9DT75NdMzhAFyU4IEg2s8BEppHt9IEnLMQiTUpM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7698,7 +7597,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWyfJ5OEU_reN9ecFP1CkBcO40RbeGRc5.XI8Gua80%2Bg7be8SaLiU5NUIEGSSgVbYiHoRidN0eub0", + "evidence": "s%3AUzGybG-TxNvYFcFbW-houOe1T-i2O18v.HuZUzwRoDALnJCl7AydZYOCy2qdvmGcWz0a72dSwYJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7706,7 +7605,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXdA7sD70_CgEH6x0hEhYaSLs5rQlz8xn.ixvFLdE8gGBlKS%2BHxwp3StUmS0R6mqhvCsIZaWt9XPc", + "evidence": "s%3AVIYOwnN5vhKVglRvOuh_cJHlfg5qPiEB.AMKAyUgG%2FLPI46dwu47SeUbEKAw2BsC0b1eKmx%2BDDwk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7714,7 +7613,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYDxDJf5oITBn3dhmFKIoZ8z3lyQBn2X1.rl393F0hmMGusXEYezPmoewZ1NTqnA8fwerXi%2FI8C2k", + "evidence": "s%3AVJ2gKDbrMpo-iam89rvMZ9UzBLkjwZSS.iN8zd4%2F1tLsIoxqO8zaO4%2B4D%2BYgV73Gvc24T3yrR95M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7722,7 +7621,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYMdY3Y_CdcNII4aXXEu93d7l_RGtyfqh.az7lTtcIEWlPtF5%2Fmibf4jgxkpgIFRS1dAtEh8N%2BnWM", + "evidence": "s%3AVmxCh7m6VeRw50z5Rl-EJJv-8p261p56.xPLCqrPbgcyhyx9TEym%2FhErOgGgA5wQVRx4pW5X91Gw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7730,7 +7629,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYRJdZq9Pn6Hu0TLHyRtyCfgO6KWCj0tm.sLjdHscqHtTWYerNdbUKztpyHem93WspOzsAjhbibiQ", + "evidence": "s%3AW-2sXayBRQ48ve4oVW3fpEyV9VosMnn3.miJahIIB1%2B6k84cuVY33Bt3tpiAUpV6Jwpm46FLbyrA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7738,7 +7637,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYV2jMPVmrTcSyORrdftsmjqmOoaIJgvI.7tbSodoZX9JR95QHVOZVf73RxUW8%2BG%2FaNtnWpbSDmRA", + "evidence": "s%3AWfT-WUpVt1vDOV4KMOJZjJ7Le0Oz9KEu.j7kO0pd%2Bxn1n236%2FExiQ6RAGWc7DEOaQKXtTxzTmk7c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7746,7 +7645,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYdlb3CZZXJVxW66A3YovoYOs5r2gI1Un.Xe1YA2eh1WpzVamRhFdCXMaXueq%2B%2B%2FwNKruXZgMXuCs", + "evidence": "s%3AXBJvZ8985LrdmAXX8MVAyw8-Ue8NjWnh.yNfJn6UEsti8l8c17zlvAExijL6VpHddC1PyP33v%2B7A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7754,7 +7653,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYogaeiipG8W4xbO2_mqpmcp9MfQxWGNw.ih5Og5ovNksiDvRcv%2Fkd9G8SleG%2Bt9U9HXkCb4msD50", + "evidence": "s%3AXJeFqhwUhccne8TagSEqnxCBIU-EQ3ZQ.EvMQyChPVAd8m2j34AM2x08RtTVSZ4hYqqylFdsNJyg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7762,7 +7661,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_GcTHMyVI6RCsM3fu0R9HK8nLPAPodtx.EpunqK7p4W%2FFPqDck%2BOoGC7L2m5OW3hcoRpPe5WRnvI", + "evidence": "s%3AXQ6lojluVRVo3FPpEI5VuPnoz-p1qj5U.oeR%2F%2FULAHe4YGvDecCOTxBH%2Fns43t5wiljMNTesKdBc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7770,7 +7669,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3AXkpMwETDfMXsoAkiOIvX-xmLatdQtz_-.0yCjmMJis7Ff7SXDoYDTbTpdxv3k6s5NQuQpnG7VnRI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7778,7 +7677,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_WjD-Ete4lUvQEeeGda6KVlHVUfGnoJh.Q%2BTmH62Ka%2BjRHP2skc28tzImEJubzga31HwnaESf4Bs", + "evidence": "s%3AYdeON3qJsEEdjwo0o3mJYyw-PsmthT6Q.mOtchyfpq3XDSWhaYG09Li7Ueb5ftOFmIViAIYhX6oY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7786,7 +7685,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3AZE71NF2pefXYGLjDRPDJmbIMRJYZPi1b.kNpkzToabu8QLNP94cIFQ4k8dpM4gw3So%2BHyWO%2BiLuA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7794,7 +7693,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbC2YKUOgo5rlXomPQT71ysa1kJ_JKJpf.n0ywbXihPa0Qpe7Qm85h%2B7izbm7yjVEBmr0yE2AylZ8", + "evidence": "s%3A_5J4Zbk1r6JqwSg9g-QGFoMLZsA23LUU.CmfrseGM7oLIZQXlwhaTXh0D4pLF4bPe3AyfgaBd1iE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7802,7 +7701,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AblFdUHgRnlGbis5C9hIHjktNjeUBGzs9.GcAVMl%2F0F6jSv%2FtsPdA3FIlefxdcpkwZ6ZY4ZWYn%2BwU", + "evidence": "s%3A_DJwZt4WoztkZ6J3C3W-v2f2Yl64M_qJ.c%2BPYk%2F7janzkpK3YijDHuW7JPREHs6F47DpgO2RWCRg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7810,7 +7709,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcR2o8USnvhqUQWz0R0yAHsTdN58DHNQR.rL0OXTHhOFwArHbh7pEeqW4dRMKMeux23ucuFyB8RlQ", + "evidence": "s%3A_DmyUNhfpRxiPxcRqWRI_WFJiQDNXBca.jS4igWngvkX2Gg5ozJE5RaYqj%2F5TN4o%2BVwjrwQJj3bY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7818,7 +7717,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aci5b0DMxKcogtxRCReA3omyON9rWdTl5.%2F9j%2FWDS0wHYiFPfKqtXInGyVEIxEPrWOb%2FxYjfoy%2BFA", + "evidence": "s%3A_H45UsPVdbX1uwah2cw7wygLyyNkENrY.DJ7oebdc7LXip4rYDYCKA6hEYpKiC%2Fx%2FvLrWJMbtdoU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7826,7 +7725,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdIrDZs-ZU8_YTzrDL62H4-UqbJX4qdTu.a1VARf%2BWXFfOeUFalHBBKyEnjvEWtXd%2B23d6a9MUwT8", + "evidence": "s%3A_TZzL8eV2p-wESiTCYpGDdjRdF2F3Oa0.Qa7CdjAvBmMTL6bQMjsAnf4LfGGqBcO8gu4DQY%2BL07c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7834,7 +7733,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdcjwmSD8rqrNZ0jSBZUTBeaFU21-P5q9.910sLxLfKZVPSE1%2FjQxLUclMWC2kps%2F8PXsk07V9vcc", + "evidence": "s%3A_zC-cXZh-4B0iV0LQSxZF5uqMIm6WrJc.uAXiHQAKwb6QBRj8R7sDeGWk6EYypkaA0YtYyNEVNik", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7842,7 +7741,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ae_Fd752jwn-nu4i2-PFv9uu1Ea0JpzMx.72RYF9Lwqoh0Uwl%2FNlxP8dS1bJmfR1a7WFQLwy76ews", + "evidence": "s%3Ab8Iyo8I-UcuT9t_Xn-bfUGzCVWiOtR79.xADdynRcVhGW15mWJlzdX6d8l6q4h48FahvzweHWuQQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7850,7 +7749,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3AcDQZvIEBKEG6OFhmY5QIdkufbO8_UfwW.gbI%2BddxCCwVk1s4VZcav%2B6WH6HdYKwcba9o47VSy0ls", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7858,7 +7757,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ag58sX7p12Dky-zJW6A6-aH0iSDqGXYpT.85GsyTjeM56gZD4jZLerW30i9rCrh2AYubfk6sjS8nQ", + "evidence": "s%3AcIW2hoCWDgEP4Xb0RO8ORH3ofsdptYGo.sKV6SF8KmDiOiDQjd7zNQGkR9yfqwnRbGDJhRBzfwws", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7866,7 +7765,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgMqSQlRBKoOD3eWk5pR8ODRa1vIQkXoU.wGB3Nd9bvIVENoOaQ6GWoD8Ky%2F%2FvcDS1zDuYQKmHpEM", + "evidence": "s%3AdNFHutmZ_K0vSmmbusFpTnLxXt4RajYv.%2FtjByPJ80QKNk5EGvU5ILe22FcDxvMgK1hlUOC9sriM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7874,7 +7773,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhTf4v5t7IdaiiaIqT_bN7cd4nlmIl4Af.t28t01lnknUthKlb9Xw3QFQ9%2B36sb1x37SegjAZzKxY", + "evidence": "s%3Ade9_d6M2hI7SRvIty2GQ6huMdAUay3O6.RTZZdq%2B%2B28c0Z452cmDU4gwC6l%2BGC4AUK1IPLLJPKDI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7882,7 +7781,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhtUUpKXpvowdoTcQfeVKHTu3LsVuxIqN.bUnaHmqgJ4%2FUotaUNtQDW7uUxAhU0ObnheDCfO99P5Q", + "evidence": "s%3AeKPKL8hAjlO3I4yLmb1NWDSFdAj7rAse.0yGsBxbUozOlsNYYMGqSEIP6mQCwL1NJ2kYDeZGS%2FBo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7890,7 +7789,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai1oqPQ3sk3B-ZObn54HuOv_u5RYpkSHL.FX4ejEfGVX6G6mq4L1d3BTIxkFYrJiXMaVcXyT%2F30p0", + "evidence": "s%3Aeeu6ttV8vFm8T_ebunRbtn96lqyo--j-.ZgiJCkmGV53GV1hOIn%2FT7ffp145CSdLiDyvqKunXRv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7898,7 +7797,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai5AD2VQXIV6nC9Jx06iorFXO8pVe2wR8.inTqvC1rEfIar%2BWbwMkBKtpG0wWX2c5CMoQv%2BLE7GMc", + "evidence": "s%3AfCbrxUp5x7xb9iXs49hSAWbthdjx68fy.e0znPlFIxYi4uRWWKYdwdZmgZPkp1wnraRZ1nUHnSSM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7906,7 +7805,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiRnPF1EBGg-coGlLUYONrYoKR6MsV8ZC.ZenH%2FLDHWqddKUqGYVK%2BjJGQ8KuiK%2BaFgsUIQczFLys", + "evidence": "s%3AfU4yJu3IwRlk2I-suQFjm2P23p1oXbkL.RFuXolJG2OJAzqPXMOQuHH3gQJBnGYHKEh%2Fet2s9toM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7914,7 +7813,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AioM8vwcMPq7-H2U6YtHvxhMYiOgqTxgd.DSSt0g7Zyyi%2BF37QXRkgAnFbkA7LB46ZrENBx6qpRbg", + "evidence": "s%3Afpy-S8jv_hJ3bzUPBHeV6N7B9Iu1ZdhO.iigixXSg0kefCTIcfQdA7%2BNMvHJg7N4%2Fi%2B46XRb1yfo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7922,7 +7821,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", + "evidence": "s%3Afvm53G48weuTXgSCM-GH3m7bTtGuXPDs.g15XJxxAt4erbS5Olln7YVrhL%2F86JhvkKzusudcCazk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7930,7 +7829,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjKMKZoXi89NGMcsc_ZilQSxyTV_6EWr9.ijwQPi1l%2B37OsFFLZMDK54zmHRfX7%2FiDEB2PaPqRw5A", + "evidence": "s%3AgoJuraCfpfoMGJe2RsNRHPZQZBeuW1fv.Z829pAxjRHLS3wbwOWYVrBk%2F4ed2jKDJXc04pl%2FdHiU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7938,7 +7837,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkNwExUhR4ny3IYnUvwIHjsLJarTGn8h7.a6Gg32t4cK0qYuBWPWDjNDbl9Bmz549e4gxQAmGzCTk", + "evidence": "s%3AhbeuuJIZY8Lzq7U3jg9KGzRrjzjD_TKK.6cCQIpps45q5bDUtH%2B6HeXvrGfD3cgOI4BGVBwjUS%2F8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7946,7 +7845,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkW-etqO5pAlzVBO2hTkIb2gEYt6Hv3On.EXPO3wehOYtCSDBWF7oGY2404sZohkdDKLkG9mjwU48", + "evidence": "s%3Ahwnbp1rsiitCbfCnFZNaFb9IlmwhL24s.Y4NuBKf2H5IrtXs5jyWCqFU5YivPuJAlWsub7iH3euI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7954,7 +7853,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ak_TL6SuB0YQrJ_0tIqjwlCDmOiArSva4.nuRKqRq9q5OHgVpESsvWqroYdss%2B5zs1CP1usGSVB8M", + "evidence": "s%3AilPNzoL5wxoyD2xKk1q1Lb9cbiBYrSF8.DJiRitoCNN2LD7k9RIfa4TJxGB5MstUO%2BJRS1TEZuaI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7962,7 +7861,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlPSyYCkh7vRNzcFyR2xyTXtFQhPWqWI7.YcTplbHpYIGGDctHT3ZdJw%2FsKatxAtyh%2FNyZDpzO5MM", + "evidence": "s%3Aj5GbrCeriaryfAzo0J-D_a1vHCZ8RQba.C9X5QhAHQi4tDRlfZeaT%2BhnYdxeNhEzBHSU0ijy8tLw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7970,7 +7869,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmC-wpENH7XLWKKr6C0HZGdr_8gJ-2-GD.vsDqy3iHudP7ufSZYrVDDu5ufbdAvdHc0jPgMjLY9L4", + "evidence": "s%3AjO3XOmtLbAfTryFw1mcw3qrRhCfA3aQZ.RAoQUNdo7yo%2BuGY8hDnya74mXdcqT6CXfCLQw3vE0H0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7978,7 +7877,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An5DDbIyqZpwJKNHzcpAaZLKSjksRqnEX.wgjjnVB5gpRU0wNvYvpqGSIqUMAAG7v3F%2FoARKPmke8", + "evidence": "s%3AkBoBSLpLTTRZDC8ZQxO_Dcz2RHhqrAk7.IbKd575SNgAKhtFi%2Fyi3Vswg6y87e72gN6eFEsOFG74", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7986,7 +7885,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoZhFS7bRTz4h5NRCDHWJwW5kLX0WYp4U.eIgznqh%2FOFrONjEkk6%2F5OStuiot7T2y%2BpxDG251oxoA", + "evidence": "s%3AkDbVmv3QKaJvMSBvodcWx4kpZBvOeiDP.iIQDVHpeEMFzbXJyc30%2BlYtYRsjs4cMIqT%2FBCOUC%2FwE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7994,7 +7893,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3AkIYrQWAUTr4tjY-xoKr5mzJaCPUifCjA.5a5%2BXkdZaWthrRMsGKjTwTLSQpx%2FMXdqnPEbO6PE1cw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8002,7 +7901,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ap-P1UXLMTCFU73Q1NpDL9cV--XlP2Itv.8DALRYzI0CyFO6xJSC5It5X9wzfH3Q3quzmcrR1nals", + "evidence": "s%3AmKSpbxFxSuc-jAGQBPcwtsRhsbZ74o4G.P89cSu1BhveopGgs8kS34kX3VuuaV%2BcYxOU%2FBDfG2uY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8010,7 +7909,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApD2MiHVq1inJhtiBJezcEW7wqDIJcQjN.CQurm2FYB3MHh5m6mWfoa305ofd7ppYu7QDuJ%2FIPY0s", + "evidence": "s%3AmfP224oDaT5gI1wkXqfIdq9XWEWOBpOa.BB%2Bmop%2FYSaCSxnRv%2BDW1dYPixroSZdlUvmIsyHK%2B00s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8018,7 +7917,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApsQ7A1XXniuSAl9e4_O4C-ZjSOp39dxI.kjzWQzWcIeUQ83l5e%2BdMRO5MtuLGiAA%2BoxFwUQVAwTM", + "evidence": "s%3AmnWbGoxve3HFLeZH2XPqLdTucUM7qpmf.MbJ1b1RvpPsaOq4AzNhQAw7YY8sZJxerMtmaTE3k%2Brc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8026,7 +7925,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqyoAOMwbgG1OIosW4JnuPU0CIcAj4EEh.59kNwZxZD9cf1bZGmdgniunDS3Ogyx1cvreWYWelLF8", + "evidence": "s%3AmyjBRdtOi8_9zBX9t-3RdzIoE5_-CJ0-.ZB%2FAOfdF8bZXCqDvf8GXoULvytU1oct0oEBfTf4M2v4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8034,7 +7933,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar1626MW-5S9rvbjpeArd8MiN4V6VO7H6.e5Uz8IsFEFWF8AmuzO%2BUyAbUf5UiLsb0WfRKn0VVUVA", + "evidence": "s%3An-CPGtcWJTEUAcLYPAPPQRtk-MX7F7RT.5zTMrlFKxhEKzmlLvsCtmzDrN3Xz%2FLLxCfP3O6nYTho", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8042,7 +7941,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArIFK84Z1NlqDiHfomIaTBrcwuFTdjARO.KBU3z%2BMBEngH3XrkMCTOb4xEukgcHCxpKOJ%2FirCbOAE", + "evidence": "s%3AnyqEqBiQItbMYW4-QWzWVvvyrrdxtDPv.YBsvU%2BY88HV5QnxRxWRLuTFWtxCxrGtZk%2BwVehvV51A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8050,7 +7949,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsGJiblOeENt6T6wgugp9N8cg5Vmh1TWm.BLvTYrik51k%2FeRee0bog%2FFu429V8shFAp39txe4TpfY", + "evidence": "s%3AorR2DlL2Lgz9fl8Lru5sScBBSGof4t_Q.vCW4lic3HbhbzchLN5z1ZPvx74nah10RnYLNdRhj5SA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8058,7 +7957,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AtgsI74N1_s1Zoin7MZikOUmICH2Eb6t2.mvNoSL0cN0cSvQHvUGnyHKbFLJYDH1sNmUv%2Fv3Cli14", + "evidence": "s%3Ap7_mf63BTNCSDfkgdASNuZQq1vhAxpNd.ZCjPCevAhm15oXwN2tNynQIbuaDyfYwOT9AWo%2FSw8sI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8066,7 +7965,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Av17zN_98gKDyAevN8L-9n8mLWkyxicOG.puHb2ukk%2Ffn9vczpHLJOxrEgAtMIuBZBiw43%2FnYRV%2BM", + "evidence": "s%3AqL7Ynd-o_MPtCYgNdHK9yAn9K8ZEKIuZ.1yLpTUfgkEgB9yaZkfgPfaDzewx7yaB1S9lUSdL8dXk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8074,7 +7973,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvmMViHd6qwWWG8cV0vv2LScTZ3i1IDPL.rIe2lZaL7xZVUd0qQXHre38vkXnt0G6Jedzicdc7%2FMM", + "evidence": "s%3AqmcgxEG4Xl_1gNfqrMEj7RH4vsW9NfqR.mZIb5WS0obMh3qh7WSsyGrMjamn7au0YoS9uZsoDRNs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8082,7 +7981,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvmQ2pj_3lUySDvnVcC5trmzsmdgwwRNz.CVuM9YMQ62YMKyzw8e%2B8WlJjEUJtJ0uTdIAhSSW6oIw", + "evidence": "s%3ArXVjf5uDcSlEH-9cFDaGcGVqs5nRVT46.3dyG0EQoega0IfgTwLz45o5MIeFEapyjvuKNtZOcmZg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8090,7 +7989,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw4Y5dMpapXo_qE6tPG65_0HsxsbG5n-z.pc8Q2K5tNTZFE73UJyPvJ1tEyafDG%2Fv7kjuz07ECF0k", + "evidence": "s%3As0_2lyHNxOMELqwQ91ixjBFaWEQ5cgfw.oBxk06rDAlS1%2FyVNYx1dBhHlBCexx64zz7fh5RNPCdc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8098,7 +7997,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwGSYYW9rjndLmbMkcVDYrUtYoDfp4_wX.9Idi7%2BQ0BhpAHeMkXk9hbPXZPkypnnGwiBJX83kwc1o", + "evidence": "s%3AsMx8wOlDuz8u940RixMx1axkenQugxO9.kD%2B0ShC081DDf%2FMR1lcYG6vWy6p9vAYx5pzW8vVek5k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8106,7 +8005,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwsjYdT6J3JVclaxOCVIkHe0DXqdljmBf.ByrrSgGfjAVkXSGcUjlQ8oxUbWd8fCW8dhgx5tUKseQ", + "evidence": "s%3AszbykWLdp1230Gc5-4WXrRd3U_8N3RQx.t478j2yJPrSqQ06N%2Bj5EU8GKOo0LxQhxmec1xvEhDdw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8114,7 +8013,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxIGOEAwlGBmjXLlbLpQDdIbpohnlqS7i.rKw0UNPjP7NTOjUVNs2CSILm5o%2FbWXqMhporccPc2xo", + "evidence": "s%3Atte_0UU7dLimI5AJxa9RKhV2F1Ow6gVN.3v6pjSikSDtXAgYc7pVEi8kGdTUYHKua4QHrpaKxeew", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8122,7 +8021,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxN88_Kj0dBH25AVTKEjAPSyVxTxApJFv.MqTK5vnISg03ZGFA8EM74G8doXXHj8B4ogpv3VK%2BtbQ", + "evidence": "s%3Awf5rJbnXV0YlnFIvfWVq5wHekiOYDIiB.NCHetnIZk6mRSGxUh%2FgWb0V8I8vO4vfIbRCGWZy55oo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8130,7 +8029,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Axht9al9MWjW4HFIccVdhZ2r-0yOE02ad.317d6K473Ga5J0WHQ6WjYg12K6FB6iN9d4wwYN%2FREcU", + "evidence": "s%3AxWkO_m6HmL8npX8mnaoXJ5iJA178x1GN.7EnGiUW%2BjYhMCh5HzOOfsjpD49WPr3XYn0FmWA0DV44", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8138,7 +8037,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ay7FiL-81iCJIr8dfTnL2X2CEPu7EL1E8.v0AMBfJJCmGC3etZsTR886qXF%2FdNeuKTzcPs0bepp%2Bg", + "evidence": "s%3AxZsVPaBhGCfSr0bfkd-Zhuq7g_6pTs3a.mmzbJwJVkiZe227DLeXUxvXd7RDd7pvpptaMQ9t%2F5ts", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8146,7 +8045,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyaUAR5VyKhBAupZEnlxWVr_V-pIFawG-.2HFsmeNsJtcbSzWncP9lHDxvMk9xDqs9GIrl4mv1Wmo", + "evidence": "s%3AzwSlzhWqovKeHYl7QbOpd-M4PRtmgXpr.1pp6VEodHssAHCn6PrzMXTwaUNh5LoEOPLdxUHcT%2FAE", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A-TmIgDdfyQtrLlRhBTilBHF8MzG9CafH.P1RWhCKwkNU5K2gq6dc3cvgYXnICeTpfwwelqiJFs9M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8154,7 +8061,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-16QMinlxkV3cfMWn5QcKVTQNIQsoMe2.EEYC7DdQ2FUmPI%2FW%2FUJINogod0s1laRr51iYkoOkEMI", + "evidence": "s%3A-dh20M6Hn56qgc-UQ32M79Q8-s-g7e7A.D35lsKBSKXiRlFJZYw6OKzHmZAZhyNeMy81RL55jQcY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8162,7 +8069,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-4rIDLiSDoFHh8c6_7F2BGZBHcC2nqfi.8hTHamBVNLQXvRgb%2F4I%2FMwjybKZ59j%2FtpiAEF0UhRUQ", + "evidence": "s%3A00mOt9uyh8i_hh29FGop2FWHd8RWk69h.wDscTOrKYu%2FomQlGUX%2BBTh2GE7gdQROhke0VNtQtKiQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8170,7 +8077,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-_nQCO3S1gNdcsO_I9VLX_I57Et2aDMh.MKwzWLl2P5Xen22LSL2KlqDQkTuwaOchodPBPQ8i388", + "evidence": "s%3A0P0zbEAziRFKQ4iiZOBUVG10ZhinnBEx.JUE06EVQm851Cl7gX8AeYSzATWQUPzDQolOOgz7afhE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8178,7 +8085,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A040KvkRs-3D7YlJ023YRbGMA8TZ-UWWQ.s1bLpZdr9y%2BmXpG6LA%2FDJgIBWNPsq9pVR%2FHPYXag%2B0w", + "evidence": "s%3A0VBmjOfUve3T3xjX4k3k1XV-MdmNsJTH.mql%2B0eZ3vCapmYHVG8iL%2FbW0TDBmVKBR168vRW6g2jw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8186,7 +8093,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0PZMatYgB7xf3bNFHmdUDNa65ICDwbj7.3fpsAMsn8Ze73zIULaXgp34aThPV98wuta%2F7is3dAbE", + "evidence": "s%3A1AHRWT8UH_yd13-y-ow2HsQp-27zo7nl.nE%2Bt6Alp3aDMevj2Zx9lf4gtBPnQhUvohFw%2BDvrZJqw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8194,7 +8101,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1EouKZSm00keBGDzD-nOhlnljgw_Slup.HeLps3k1I%2BWJiU5MY%2BNOM1iXF1JzjLebdtGeWmwmvnQ", + "evidence": "s%3A2nmGEV5QL32d3VyI2YlvLQdq9FnNg_Ew.CnDQ%2B9VVMasiy%2B6dSDpgSKTS9lK9vuHGxYZDYynmy7E", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8202,7 +8109,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1TuRLx-QG36dmmTy61ghAwadyGiEHxrm.wn9lpujaJZe8Vfi1u8ysnC%2F86U7lABvUGZz7%2BpLN4hs", + "evidence": "s%3A3hmXAT8L_ugCuguqNkoayhexOFuzudRa.33%2FqspnyXgGrD5Z5dBDxLXzL%2B5acOoLtkxEntGj36is", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8210,7 +8117,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1_rHQupwHvXigZK-LjEqgQ82CDr-F_LE.UOV2yLZuPsbd%2F4T3gPVJxbeaGOb659uASPreHWNJgf8", + "evidence": "s%3A4Qbdg3vC0UL8Hh1_DoNJ4PLgcKcYTbaf.zOhTbqxC%2F3xb3HLAe4x9CJaEfEbju1v0aRjdobtuRRY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8218,7 +8125,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1sStse6tNALouGzfVN-ci6m-kGhYJMBk.cIuXgsEhka0AOjicXsn9ywPgxIX9TXgr00DMXzy7qWE", + "evidence": "s%3A4glh4Q9GMMXhNWjgfHJTqVPAiPVqxdA-.52oK8lronuTlwYGMRF9Yw5aPUvm9VsNdOb6usRXAO8c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8226,7 +8133,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A23pV7L7jFGBGEElPnJ4axoACdXiX7iQm.BXVW3lGSQhGxAIuFNzdDLh1Nrqds55OzyjF1v8BW84M", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8234,7 +8141,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2L9QiubFEId7OwzGFDtPqxKAhk1FM957.YJw8UeF2gpWym8VK67KhK4jDuMZjEeHxvXYA7rd08Vw", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8242,7 +8149,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2n_WfwuDmUT5SaWEeqeaTngJoiOWELZV.gpwa8r0It%2FaGwXasQekul6b96g1E4X%2FggUiJazZT95Q", + "evidence": "s%3A552lDaU8wiY27xMkw-1ONYmTdxyXw-uY.ttNv1vVeaQXioQZcVi88IW%2BhhSXmaQZtI%2BXwTvawAc4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8250,7 +8157,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3FBIJOLmdHDlUoTdy_8CzEkmiw8lkHOp.bMmSbIBip6L6ylhxRDkjZW3ezN3jwb72uGSfKK3aB40", + "evidence": "s%3A581WOMyPbEj5XudW6q3ODlUtRbIZwN1G.OjG1sfVOkGEtoNYyxT0Bh47pyKTPPxm30C90Wq3ABwM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8258,7 +8165,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4fEBTxUnov97TxFPk0ouMW1ZUclw3GG2.qrD1QBMoWnxziw2mMoBl1%2FHFqtryI%2FjPOT15CXkRP1o", + "evidence": "s%3A5QRkD5GkCrIYhWYiEKzy4czNWFVrYWxt.aifFM7C3dMpVPfHuMZjIci6qQYJjg7HLPvTShf4Zq8g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8266,7 +8173,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ODAm4e7AQb-eTkHDpZmDmVM5aNzkD4a.4f9s5sCaS91VDP6uBVy6Clk%2FxFrZCS30%2BWtmANp2PtY", + "evidence": "s%3A5eoMUkFuFfg1UYa3pJraUx5GmPQFIctv.3RXmipz3jHAqPm02V%2BrGqFXIxdipXeimtmHo%2BOocyus", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8274,7 +8181,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ZFtHVsfQKLPTDRxKZkPxe7rochQtXbe.%2BRSHpbBIar8DGFCOILgvAkRgqWSWle0l4Efsz3mr0pY", + "evidence": "s%3A5oR-qc-DeCc7Z1OsZJci1tNG4yawGKhp.9116dMGTXan6F2m%2BCxTEMYWK6%2BYuZBtJ57tvPlPyv3w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8282,7 +8189,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5kDjiteHfNj9ChJ_s-mXyLb8Wuw7kSag.8t3E0m8IaLvG1u5YI6gmjhBfTJYWu2xDZV4Kq973D%2FE", + "evidence": "s%3A5rLfKqFg9cNnjwqqmXGpKb-IAh1QusVB.5Lwp1quwOLtZxciq6KzZ0EFU3hzb0SiYBoEyLKUCzZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8290,7 +8197,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6jH7T20DrkyhzSz3HQZFo_Wru2ar2mfE.tVA%2BUk8W44hRgLMKaR%2Bpzib0%2BfAfZ%2FyKNZyxR4GV6WI", + "evidence": "s%3A6G5wbLnWLYHO8H_qzdMtPXN9_jv0g_PD.52Jwri4ENPE3xLLEYodPoRyYed5u3xfQnQKYIxqLBwk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8298,7 +8205,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A7oP9vEArbdcXNiikmjOwAyTimBqq_Guy.DCsxbwcdjjN6lLhtKE6QDqDR0sI41LhgtxMoc2vi6KQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8306,7 +8213,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7Yzpb0pQ3eY3Tf0uEJkMmP0E8TGjMQx7.BVaUYJrF9ohDgpEMgt0zW8hzsaDiP5byFWkdqk1eXdQ", + "evidence": "s%3A7oTL5iQpWBYJQQurR8mycrUkpKOcgcj2.n5G2kMKNr7HmcgHP%2B0LLm4xSUf%2FtTrDvw7GGAr6Lw2E", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8314,7 +8221,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7gMS6BiX9EqAqOW7biCU31BctkncP8on.l%2FCL%2F1HITQ9TjCTt75WJXz%2BaBdAeGv4AvGVBo2E%2BV98", + "evidence": "s%3A7ryC2HMUoS8RAk3PN2XWKWqxB4XB-6Zx.n8i3hnvremcXTMGlh04qFXMNhEFlfGOfPryA6I8n5eY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8322,7 +8229,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7wGVyfMB6_yo77Df2F6KqlyXB5rfHsHW.VAqZKiUUiAmaVNU7gm%2FZZHgUtdREXNjj9kcuwoRAx7M", + "evidence": "s%3A87lipEG7tBhHs9e16bjeKB3Ybe-UFOZ8.p%2FHsBCq5fUrxL3AR9gIRfbMGpfMopUChbNn%2B1E1%2BxK4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8330,7 +8237,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8LI7ToyZ8ePORWw7uBvNDRjPEIyQ5pdV.x1FNInCRY8YssJG7H12bzPnQaIYlWF2K2Wk6sxzdGWI", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8338,7 +8245,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8Z97tuD7ukuOzI-saKfv7QNLri2aPW8P.%2BpTRwhDqkOhq%2F%2BqIuTZ6KuyMvRDOQsZDPMcpjHB3ig0", + "evidence": "s%3A93us_Vq9NfTJIUAiBJoiXec_AlHv_hlk.%2FChqQaMKAAv6R1RlNp6hhgYDsU%2BN%2BOQeyDKLUbgBYp0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8346,7 +8253,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", + "evidence": "s%3A9vrgtRwCeM0ktvrMC_7E_TeIEWBL5Pv3.DAR%2BYmA0T%2FKnma%2BNKIWT30QDnJC6C%2FRE6qdfMUPq8jI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8354,7 +8261,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9tbd5sUAVi6Qj-PVAkdjhaYmwO1i0HP1.WVvEgw5sEmeH0L3aHOTz1OBH7DmzkAEbokXWSwT28zo", + "evidence": "s%3AAVPCTzf2T3g_85vP_8HStIAwSLGgUxiM.ZNPOMZDKuEvPdhvpmSk%2BbdjRxJBKzIGnOTnlDKtzB14", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8362,7 +8269,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AA27UROY3GOkCk21MuCLCNrH2wncd7h0A.7Mlbe6ceftAjQr1mI16cxFLOgAw3h5xN72OooIA7WEg", + "evidence": "s%3AB5CC5rmAd39qvpoz_NdXT0wWnM-5B6J4.wrealOE1TTZrZ2s259vUOccPcC9CFpZphtm%2F6mvpVRQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8370,7 +8277,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAE7WRNA2gqkLVSE5Zn0Sm7p5JdzWOI-F.i1Lx83fFpYxNFnkbGGfTshKlkgorJTJKUob5ToaDsGo", + "evidence": "s%3ABQz-IGMWo73Yy9DV_BDsZ_9lsJCjsFxo.UPG1AU7GhBHp5tQSYmyqHCueA6HwkZZHA%2B3oriJBAHI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8378,7 +8285,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABqLYEeZjShRr8JAd4VT7ra26QC-TxJuD.XB%2FpmddO17SnbRuqCj3HbW%2BnmUY9iqyU9p61%2FnjucIo", + "evidence": "s%3ABZ0QeuZWdfVF1gISxR54sqksRt8vdEIm.1xwzgbjBAEPxfLk%2FIHo0tTVg%2FOaemremCAjZiBpA1Rw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8386,7 +8293,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABzN8mhdYvU98-KTfdrbhEUP6yUD2nWli.GQJ12MoEXfe6rxxCV%2FZ2h5hEFzSYcQO1gQ8Q%2FtmM6yk", + "evidence": "s%3ADoi4EXLyGFJ2MMfuzS-a1g0DQcSxMzNt.CRf2vmgERat75dZZFFSSQBb%2BJ575HCHMVBbxIWQ%2FOrM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8394,7 +8301,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACm0KTqadlMyJc_uI6Bj1xQ1O9hC79SQh.WUi7xEvngpsi67F63f1nNnBkVttNhMBoQs87vkselwU", + "evidence": "s%3ADyX7XUAVe9qyBfqqyLK3-O2kdcMJEOzt.Xik%2BZN8kSaflecUitEnwruE5ymTTp2qBUyQldK%2Ft9bg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8402,7 +8309,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACrZHvPdBB1nbtk6jRikmH80O58XiJFsP.X2FAa9wH6D%2ByBRLFeib%2B1DPidoSFj9iaWaLawbG9wek", + "evidence": "s%3AEGsgs6jbGVL-KO7TZTqINoXWXbB71sSf.QSU9BH%2FZyJInKysPrw53SVqXnD2LMB%2F%2B%2F9CRZLko2LA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8410,7 +8317,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADVByYSuAeAXQSzx0ta7WPjjx3pqK0ryR.DkBCTNts8pFDrYSDP0VTvTvL8oeMBT6rWkh7HjReSIA", + "evidence": "s%3AEheDzEOTYKMik-jmmGUSTIriZFCtdeRH.UJq8Jb%2BO9B4ikUZtpcfbAa6GAeeJj7kjPScBBhP4HKs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8418,7 +8325,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADrwHa5OW1oFyEl_wGWkoGnliQsmE-_ib.elWn1Oo3cPao%2FZUR%2BfBjb%2Bsqmz%2B58psBQyAedP%2FRAdI", + "evidence": "s%3AFr51AeiOpkG3zIGg0LHKVdzgkFG2nwUl.rt4wWm0%2F5yTJ1VfxQpyjOz1DyvE2Y4eeWCu6A3VfBHA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8426,7 +8333,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEdguonP-p7UPVY7vkzhDEa5Y_DtpeoCR.1BSRvIfp8nw7v7IEP4EQnPreEiMOcfi%2BzZsBlOeGmNI", + "evidence": "s%3AHAIuRzIbg0NREQ5Osf2-aZbd-cKaHAzv.AsNLKRbRUsMwuc9g0cNs05bChnrW9Mg0a7Wls8X8O38", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8434,7 +8341,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFsDYXtfTTC49EUAtrkPVb3fTekejudhE.wdDVnzcZmbUgIxpGDxAlzfjlaooiVXJ7OQzBDlg1SkY", + "evidence": "s%3AHD6TJWdXs_38VpTo0YvrfR4xjMLKQ_aE.f2NnJTNqGIKXtXjwiiqFTb4a6lHnJ3lpzZoGHMk3xMs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8442,7 +8349,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI1Dxa-rZDwcx4GFljm01TNA_BZe7MWv6.fxd4%2FvxpzSSBytudSrIi0HIhIVV6Xk%2Bs%2BpVW5EfL5Lc", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8450,7 +8357,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI22SJyxKAUH3lck3uWNMZ9Giss8CUgYC.TLhIuy5JKEmcorqEkifreTuxQYnAYHEk%2B1ZyTePpVPc", + "evidence": "s%3AHkd1Q99GCiOJgSXtkig2_QAvquTm8ze_.u5dFycts3RB2ua95xgQxvA0FRdIYgSMrqUT0W55PiCE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8458,7 +8365,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIvlV6cEZ9xtglIFr7DD5_kJ4ibMql84w.G90fS0gDxYThO5LOVTvErBtVq8qpt4e2nl0D014CPQ0", + "evidence": "s%3AHpoP7ZX4kURdl1_q8jClDw4QsDsWfWQF.9VbMqzQcD7%2F9kGL%2FxLihydjU%2B7lD6Bt%2BqOhr1Pd1OhY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8466,7 +8373,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHwNzKWnXblAuA_mVnM5otqJBNtfR7xH-.N4rROWldxTDREaYxmUIusS1bnnu%2ByTdl7NrRxYTdiMc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8474,7 +8381,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJqEjDt6VEBTLck0pK_rGBQV0xcSi3uRh.Dusab46pHs4tzk3BgrgrG7jH1NSu2nYejG7inHV7iio", + "evidence": "s%3AI5L-JsygWksjuZ_Qt1X0oLtXXUNlTrir.3oUEnonx2ReO7VMRSTvfYX6Re4bBhWxOVPYzc%2FmhyIc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8482,7 +8389,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AK2OyUQg_fDz5uEd0CldUpwghTHPWShdx.kr4I475bHG%2FYLUCWumk2vZb40M4%2BI5yPHornEwGrrUg", + "evidence": "s%3AIBEMaenrLKLK91dL2p9bzLxGv93ueezA.p6KbYJI1uxqAhkLui6rbn%2Bq3%2FIoLylqZG1YBR2OAlYs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8490,7 +8397,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKRINAONKb2ZpyQcc3-IBbZALtvJkSyNQ.ko4J7UHkk9Sxneo2cguGyDcyDxqRgYBSeV0TrpMsnys", + "evidence": "s%3AIls2mlT2zoARQLaTeoLkZnSLuZqvUeEL.IM4oyOwa07kxpsEtsu67JwMExU5v5nFjV5dwEQV5AHU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8498,7 +8405,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALB33QwM5cBs4W3MH17pVjTHAfxV9ZZAg.%2F%2FrpRPx5uygiIXjo20cgR49SsmjbHtuBmVksd0SrkOo", + "evidence": "s%3AJDY3Gjd5mLIWQKnY3aquTTMaf7qvhGgd.cVnaVBZ%2FuDqOjkdjuYfF3%2FLv%2FnEXr%2FvkjOmm4JXMmGw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8506,7 +8413,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", + "evidence": "s%3AJRen2JcuDy2BxbVlRvcK2ke-ITLAClNL.hJyxHpMMn2SEozx%2FivXAInhdTpdkxiMhAheImhM7Qb0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8514,7 +8421,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3ALDqPzyevIhXKi_X680ap0QCRrdOp1Tn1.bvI2svfPqMj0tTj%2FJ%2BwdyIMgVt8qZkltYD305nmsUHU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8522,7 +8429,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMA0vFps8tH-AWITjSQru2AoR_GiGCkvq.yUubuw2fmwWpPjyeFmJo98F62%2B2cblj2I8iLVW3eGJw", + "evidence": "s%3ALGDeVXJo5aV8CNNf1uqRyloSqtQaxvHf.K6qDCSHMO6qnrqrBcpSKTCdJJJjCew5QUmELRsZg1l4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8530,7 +8437,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN5BTN-2N-8icqE-4Tn6o98wGCYPeOqn0.Oyuh3Io1hTkwsBaybD%2FogNt7aIFVXI%2B9rtiYXuEgFhw", + "evidence": "s%3ALOsy6GlpC7NA_LI3G_XpQzbwIm1n8i8p.osbJbZ2X2nT223qedWM1HimlC0HzSfzzrCd1sIjKy78", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8538,7 +8445,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANKrYDIIZgxUFsLsOvIPCHAh-kASyGoUk.UosqhvIbJFchXRLnRAFS1lWrAKGyKkJeM1HUJyjwCSE", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8546,7 +8453,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANNalkykzbqBY75TKKFlj_R4eoOSR7yCH.bOV8HdHrKcNl7Gh6vh%2B8vpFEudchr97RcUP%2Fa4jKn%2Fo", + "evidence": "s%3ALvxvHwLEJCGx_jwYb_0u_8xD2CO4tQjL.RQGKT8E0YvCwK9kfD5wU4gXp%2BlHMkHo1SMnhbnFJVW0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8554,7 +8461,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANWXvb8R0lDSPABgCF4gsz8BHdxFjQenX.3dIUZKsfoj84Q5pn86%2Fe09KFwPxgJoN9F6G1%2BNyrV08", + "evidence": "s%3AMUwvsg50uzBz_FTu1UYu4IgqShEPyp6H.oj71IyL4xQ9p0sYUDOZdFIzBiJbdO%2BvaQ7L6S%2BHK9y0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8562,7 +8469,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANcZ3OnMW6Wu_-2y9QPcBZpCP8okzfnmE.yFSYEO0sxRGoEA10q8UMMDKjGiUKEEZ3Nv08VfSlLCQ", + "evidence": "s%3AN4oEpyC3_0vFeA-B8i6WlCT3JMkLUKal.F0OBQCuAVEf8gtSktgUJSRdY81CmQzjXAbCeUzE8eUk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8570,7 +8477,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOkgsLC0CQ2bqDINVbJn5k0YcNS_RT_74.bn%2Bk6zVscq7nyHKLo36ASvhc4pIwlWKlD5cvVO%2FF4o4", + "evidence": "s%3AO7e5rR_rq3yYLBQNqqxWz954qU2-YNV7.DJex07eAZO40EOXdlL7JaW0rKy0S1z8kBXbyWYXgDbo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8578,7 +8485,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AP7hnAFqnitbQN19mS3X74yKcVIMaNlQD.MBIgwR9oy810Sva0rNm0TPAF1Rh8zwRa42v4%2Fp84EaM", + "evidence": "s%3AOQ7MD9oN8JyzPdL-cHIPXBGV4uNgRa9H.4StZIekoNZzGkVUoZ8KBz%2BxbNc2MPvhwC2BUHlLgUpI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8586,7 +8493,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APgcG00eIG67uAHrKe1S2Om69Xx3Trcrr.G%2FTsKg2PKo4KdQwAa4Fq1edi2bShVcCWq6vzSh0erV4", + "evidence": "s%3AObodYCszCWH2GjVhEMkL69S-2vZdBX1o.sP8ylE%2BrYLHLRkEwDMiWvyQidkTrCOUAYcU7FBCpd1I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8594,7 +8501,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APrdnBbNRnBBuirFZGJomupXdKNMX4T1p.MDeLTosKYUb6MhnleqfSFsU8abCin6Dvn0sKMmgpAa8", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8602,7 +8509,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQlcLiQOi0tSuOSo-Y7JF8ulBI1a0Irpv.vvKk6pnnsCN3G8RmdguqMEt9VXC1y2zzrsue4HnhWoA", + "evidence": "s%3APrasK_Twh_JjorgtQUt_NQ1LMxpXxu86.B3UB0o6Ivi3o9vCSAeSa8vQXfAw8FBhefZKuWSksAEo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8610,7 +8517,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQxaXqLgTor82fKCw7wvbAgNUnNacu9Rv.6k5p5YegJJ12IgIUOH9h8dTeP25rqzjaHzxytkRc5Qw", + "evidence": "s%3APuNxxkwxMOZrlymlUsgcEwEmoAuc5ydr.rHeYleKZyMPsqkwpMriYQVuufK%2B0REhgYfOl%2F4r2d9I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8618,7 +8525,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASNd4sPQjkwHCad3mNRa8IWqQmHY9BsxC.h%2BkgDjiVmdzHiUOsWYNA8%2Bu5o4LwRmVp2cbKvJbXjgY", + "evidence": "s%3APzIfOnhxW2FaFsLhpz70fsjv-chaee-k.hDuT8cE0PD2UQ4A%2BDvaJMJ8m%2FgsE0Nxdq10p7TR7tmI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8626,7 +8533,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATJvOP6hvtZkMk8sTBgQ3aCTD76ctOHpq.Mj9G4E8dIlXYJ12iE4hY9AP5sDO88tPc7sD7msq8KaU", + "evidence": "s%3AQf2R7dq1v_4_U3uz1yg3ebbxbKY75XyW.o0vvcB2iliI5jYET%2F5LGKm5V7zCG2s0OpPDhD48lKv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8634,7 +8541,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", + "evidence": "s%3AQl9b7xRb74aSBHmECnposK8qvIGrBV9v.WEVUTWzEbPPaTLTtQ762wTgTLpqH0gz4Yhzz4InPCdw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8642,7 +8549,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUU72099qQ57g-9f0RRFLls7YTTurtdpY.QVNjqNUYA%2Fk6tB8YtfqKUsclWhv4AKBGxshV5lXiPt4", + "evidence": "s%3ARPnOmR6TyEg3TVpb-GZXlpugR5VyN7gT.7XxW00cx5rkMGbPWpW%2B94QYhEzXGiDTkGyfk4zCMs9k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8650,7 +8557,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUVCgkId1ksNRCU3yED30oTmWY5MYhf-A.i4NDLiYNWSttdMPiP3TAkXtI%2Fu%2FgOixW4CN%2F2Vxz1zY", + "evidence": "s%3ARhIsfILcjTB37_ooCur5H1l7hdWMYC4S.SP0Ju1JeHWx5AVbXasE0MKxysmYKB5d4uskZzQWYhA4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8658,7 +8565,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUXVhk8uNCv2Xq5j89XnDyLF_S-fWYsV_.oZDKdic7p7%2B7sp%2Bf8ACLScMZi3WUO%2FJu5g7gRzJ2zOg", + "evidence": "s%3ARwiPRcjrfuyMpuTsFkQlquiIuUuk0nLm.5W%2BZzq%2BO9RpvkrWuIHIDhfwlXLJPpiv5aGNTlXnEg4s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8666,7 +8573,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV5cJL17k9q7-xaxSG7GElz1HlU98pmSO.6BhATZwgyA0iO9%2BA19J9roe%2FcUwbH8qhhxdmx8vlOus", + "evidence": "s%3ATJDlagBpDSm_OfivTiJet7LR90lWaGEC.vboWHyVRVvGHxL3iSrCbGpwoHKFRPsDbKin5BrUbSBE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8674,7 +8581,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV6TZsbc9sR6hP0PHTHoUPOTIui2DrwgP.xFrjVSFUftW1EJpj6yCwC%2BsjANUvzfJcNLYF4qrBBy4", + "evidence": "s%3AUElBlFqu7ocMEIqgr9KQl1pDdYI-yo3N.tuo%2Ba4M2aeVbADsG1WXYsKa7vUBERK4S6OWbgenPqx4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8682,7 +8589,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVUSDvYoIDJFtUmQoGUhuV-S5CBv6-bld.fPaRuHIVzH2XxAu5pa5f2vbYdmweX2TuwVZlN1iPq40", + "evidence": "s%3AUFcKFBh7sX9sCNkiuFJyrZ1iPkFFZ6U-.8dYzfYzbjyF796T31JL%2FlIbD6h0wim29wprq1PEVqkQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8690,7 +8597,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVZt2oJ5j5tpaVKlh7daASQkWz9hAd3Ax.VeF%2FrXWH1z8om5kUDHRnnGrHX%2FWgDz%2FlrNgWMu7m5NQ", + "evidence": "s%3AUJn5y-N30ncq1puuQTjSRu6BBVZ6RMUR.b%2By54ECYq17G1rEzaB4MloczvCeISAIG%2BVXW5wr3CJM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8698,7 +8605,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AW20NzK3-Yd8NW1fqd1XQHNvv3dftH2PU.HTlLWiuaWWrR4JhyKP3jNUZne%2Fl2KIQEEyj1oPfxXg4", + "evidence": "s%3AUTcPKeUV8Okb5aI8KTAPabQy5lJEIuYr.CiAj6JnA6xSUI8RDCf%2BT9g2LOlrsuTwyW17qN4PZU7U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8706,7 +8613,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWNyJvdnmNjC4OVMmTfJWd8wb_w4aqEq5.fVftR%2FW1F1uMJbxCeNXrL%2B4elUsm87UoaaCuHr3wWhc", + "evidence": "s%3AUZn1HFetI1x3okjl0men2SD9nUcyDM4o.SaWoXlcFnyeMijdpaC3%2B5yGaHnFux4X8BduQcHUMVzQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8714,7 +8621,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWyfJ5OEU_reN9ecFP1CkBcO40RbeGRc5.XI8Gua80%2Bg7be8SaLiU5NUIEGSSgVbYiHoRidN0eub0", + "evidence": "s%3AUevxYMs8YnSWBzT6H7gUBqiHRCxv6JVH.VZvB9DT75NdMzhAFyU4IEg2s8BEppHt9IEnLMQiTUpM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8722,7 +8629,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXdA7sD70_CgEH6x0hEhYaSLs5rQlz8xn.ixvFLdE8gGBlKS%2BHxwp3StUmS0R6mqhvCsIZaWt9XPc", + "evidence": "s%3AUzGybG-TxNvYFcFbW-houOe1T-i2O18v.HuZUzwRoDALnJCl7AydZYOCy2qdvmGcWz0a72dSwYJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8730,7 +8637,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYDxDJf5oITBn3dhmFKIoZ8z3lyQBn2X1.rl393F0hmMGusXEYezPmoewZ1NTqnA8fwerXi%2FI8C2k", + "evidence": "s%3AVIYOwnN5vhKVglRvOuh_cJHlfg5qPiEB.AMKAyUgG%2FLPI46dwu47SeUbEKAw2BsC0b1eKmx%2BDDwk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8738,7 +8645,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYMdY3Y_CdcNII4aXXEu93d7l_RGtyfqh.az7lTtcIEWlPtF5%2Fmibf4jgxkpgIFRS1dAtEh8N%2BnWM", + "evidence": "s%3AVJ2gKDbrMpo-iam89rvMZ9UzBLkjwZSS.iN8zd4%2F1tLsIoxqO8zaO4%2B4D%2BYgV73Gvc24T3yrR95M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8746,7 +8653,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYRJdZq9Pn6Hu0TLHyRtyCfgO6KWCj0tm.sLjdHscqHtTWYerNdbUKztpyHem93WspOzsAjhbibiQ", + "evidence": "s%3AVmxCh7m6VeRw50z5Rl-EJJv-8p261p56.xPLCqrPbgcyhyx9TEym%2FhErOgGgA5wQVRx4pW5X91Gw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8754,7 +8661,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYV2jMPVmrTcSyORrdftsmjqmOoaIJgvI.7tbSodoZX9JR95QHVOZVf73RxUW8%2BG%2FaNtnWpbSDmRA", + "evidence": "s%3AW-2sXayBRQ48ve4oVW3fpEyV9VosMnn3.miJahIIB1%2B6k84cuVY33Bt3tpiAUpV6Jwpm46FLbyrA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8762,7 +8669,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYdlb3CZZXJVxW66A3YovoYOs5r2gI1Un.Xe1YA2eh1WpzVamRhFdCXMaXueq%2B%2B%2FwNKruXZgMXuCs", + "evidence": "s%3AWfT-WUpVt1vDOV4KMOJZjJ7Le0Oz9KEu.j7kO0pd%2Bxn1n236%2FExiQ6RAGWc7DEOaQKXtTxzTmk7c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8770,7 +8677,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYogaeiipG8W4xbO2_mqpmcp9MfQxWGNw.ih5Og5ovNksiDvRcv%2Fkd9G8SleG%2Bt9U9HXkCb4msD50", + "evidence": "s%3AXBJvZ8985LrdmAXX8MVAyw8-Ue8NjWnh.yNfJn6UEsti8l8c17zlvAExijL6VpHddC1PyP33v%2B7A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8778,7 +8685,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_GcTHMyVI6RCsM3fu0R9HK8nLPAPodtx.EpunqK7p4W%2FFPqDck%2BOoGC7L2m5OW3hcoRpPe5WRnvI", + "evidence": "s%3AXJeFqhwUhccne8TagSEqnxCBIU-EQ3ZQ.EvMQyChPVAd8m2j34AM2x08RtTVSZ4hYqqylFdsNJyg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8786,7 +8693,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3AXQ6lojluVRVo3FPpEI5VuPnoz-p1qj5U.oeR%2F%2FULAHe4YGvDecCOTxBH%2Fns43t5wiljMNTesKdBc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8794,7 +8701,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_WjD-Ete4lUvQEeeGda6KVlHVUfGnoJh.Q%2BTmH62Ka%2BjRHP2skc28tzImEJubzga31HwnaESf4Bs", + "evidence": "s%3AXkpMwETDfMXsoAkiOIvX-xmLatdQtz_-.0yCjmMJis7Ff7SXDoYDTbTpdxv3k6s5NQuQpnG7VnRI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8802,7 +8709,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3AYdeON3qJsEEdjwo0o3mJYyw-PsmthT6Q.mOtchyfpq3XDSWhaYG09Li7Ueb5ftOFmIViAIYhX6oY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8810,7 +8717,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbC2YKUOgo5rlXomPQT71ysa1kJ_JKJpf.n0ywbXihPa0Qpe7Qm85h%2B7izbm7yjVEBmr0yE2AylZ8", + "evidence": "s%3AZE71NF2pefXYGLjDRPDJmbIMRJYZPi1b.kNpkzToabu8QLNP94cIFQ4k8dpM4gw3So%2BHyWO%2BiLuA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8818,7 +8725,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AblFdUHgRnlGbis5C9hIHjktNjeUBGzs9.GcAVMl%2F0F6jSv%2FtsPdA3FIlefxdcpkwZ6ZY4ZWYn%2BwU", + "evidence": "s%3A_5J4Zbk1r6JqwSg9g-QGFoMLZsA23LUU.CmfrseGM7oLIZQXlwhaTXh0D4pLF4bPe3AyfgaBd1iE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8826,7 +8733,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcR2o8USnvhqUQWz0R0yAHsTdN58DHNQR.rL0OXTHhOFwArHbh7pEeqW4dRMKMeux23ucuFyB8RlQ", + "evidence": "s%3A_DJwZt4WoztkZ6J3C3W-v2f2Yl64M_qJ.c%2BPYk%2F7janzkpK3YijDHuW7JPREHs6F47DpgO2RWCRg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8834,7 +8741,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aci5b0DMxKcogtxRCReA3omyON9rWdTl5.%2F9j%2FWDS0wHYiFPfKqtXInGyVEIxEPrWOb%2FxYjfoy%2BFA", + "evidence": "s%3A_DmyUNhfpRxiPxcRqWRI_WFJiQDNXBca.jS4igWngvkX2Gg5ozJE5RaYqj%2F5TN4o%2BVwjrwQJj3bY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8842,7 +8749,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdIrDZs-ZU8_YTzrDL62H4-UqbJX4qdTu.a1VARf%2BWXFfOeUFalHBBKyEnjvEWtXd%2B23d6a9MUwT8", + "evidence": "s%3A_H45UsPVdbX1uwah2cw7wygLyyNkENrY.DJ7oebdc7LXip4rYDYCKA6hEYpKiC%2Fx%2FvLrWJMbtdoU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8850,7 +8757,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdcjwmSD8rqrNZ0jSBZUTBeaFU21-P5q9.910sLxLfKZVPSE1%2FjQxLUclMWC2kps%2F8PXsk07V9vcc", + "evidence": "s%3A_TZzL8eV2p-wESiTCYpGDdjRdF2F3Oa0.Qa7CdjAvBmMTL6bQMjsAnf4LfGGqBcO8gu4DQY%2BL07c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8858,7 +8765,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ae_Fd752jwn-nu4i2-PFv9uu1Ea0JpzMx.72RYF9Lwqoh0Uwl%2FNlxP8dS1bJmfR1a7WFQLwy76ews", + "evidence": "s%3A_zC-cXZh-4B0iV0LQSxZF5uqMIm6WrJc.uAXiHQAKwb6QBRj8R7sDeGWk6EYypkaA0YtYyNEVNik", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8866,7 +8773,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3Ab8Iyo8I-UcuT9t_Xn-bfUGzCVWiOtR79.xADdynRcVhGW15mWJlzdX6d8l6q4h48FahvzweHWuQQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8874,7 +8781,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ag58sX7p12Dky-zJW6A6-aH0iSDqGXYpT.85GsyTjeM56gZD4jZLerW30i9rCrh2AYubfk6sjS8nQ", + "evidence": "s%3AcDQZvIEBKEG6OFhmY5QIdkufbO8_UfwW.gbI%2BddxCCwVk1s4VZcav%2B6WH6HdYKwcba9o47VSy0ls", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8882,7 +8789,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgMqSQlRBKoOD3eWk5pR8ODRa1vIQkXoU.wGB3Nd9bvIVENoOaQ6GWoD8Ky%2F%2FvcDS1zDuYQKmHpEM", + "evidence": "s%3AcIW2hoCWDgEP4Xb0RO8ORH3ofsdptYGo.sKV6SF8KmDiOiDQjd7zNQGkR9yfqwnRbGDJhRBzfwws", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8890,7 +8797,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhTf4v5t7IdaiiaIqT_bN7cd4nlmIl4Af.t28t01lnknUthKlb9Xw3QFQ9%2B36sb1x37SegjAZzKxY", + "evidence": "s%3AdNFHutmZ_K0vSmmbusFpTnLxXt4RajYv.%2FtjByPJ80QKNk5EGvU5ILe22FcDxvMgK1hlUOC9sriM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8898,7 +8805,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhtUUpKXpvowdoTcQfeVKHTu3LsVuxIqN.bUnaHmqgJ4%2FUotaUNtQDW7uUxAhU0ObnheDCfO99P5Q", + "evidence": "s%3Ade9_d6M2hI7SRvIty2GQ6huMdAUay3O6.RTZZdq%2B%2B28c0Z452cmDU4gwC6l%2BGC4AUK1IPLLJPKDI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8906,7 +8813,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai1oqPQ3sk3B-ZObn54HuOv_u5RYpkSHL.FX4ejEfGVX6G6mq4L1d3BTIxkFYrJiXMaVcXyT%2F30p0", + "evidence": "s%3AeKPKL8hAjlO3I4yLmb1NWDSFdAj7rAse.0yGsBxbUozOlsNYYMGqSEIP6mQCwL1NJ2kYDeZGS%2FBo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8914,7 +8821,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai5AD2VQXIV6nC9Jx06iorFXO8pVe2wR8.inTqvC1rEfIar%2BWbwMkBKtpG0wWX2c5CMoQv%2BLE7GMc", + "evidence": "s%3Aeeu6ttV8vFm8T_ebunRbtn96lqyo--j-.ZgiJCkmGV53GV1hOIn%2FT7ffp145CSdLiDyvqKunXRv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8922,7 +8829,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiRnPF1EBGg-coGlLUYONrYoKR6MsV8ZC.ZenH%2FLDHWqddKUqGYVK%2BjJGQ8KuiK%2BaFgsUIQczFLys", + "evidence": "s%3AfCbrxUp5x7xb9iXs49hSAWbthdjx68fy.e0znPlFIxYi4uRWWKYdwdZmgZPkp1wnraRZ1nUHnSSM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8930,7 +8837,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AioM8vwcMPq7-H2U6YtHvxhMYiOgqTxgd.DSSt0g7Zyyi%2BF37QXRkgAnFbkA7LB46ZrENBx6qpRbg", + "evidence": "s%3AfU4yJu3IwRlk2I-suQFjm2P23p1oXbkL.RFuXolJG2OJAzqPXMOQuHH3gQJBnGYHKEh%2Fet2s9toM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8938,7 +8845,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", + "evidence": "s%3Afpy-S8jv_hJ3bzUPBHeV6N7B9Iu1ZdhO.iigixXSg0kefCTIcfQdA7%2BNMvHJg7N4%2Fi%2B46XRb1yfo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8946,7 +8853,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjKMKZoXi89NGMcsc_ZilQSxyTV_6EWr9.ijwQPi1l%2B37OsFFLZMDK54zmHRfX7%2FiDEB2PaPqRw5A", + "evidence": "s%3Afvm53G48weuTXgSCM-GH3m7bTtGuXPDs.g15XJxxAt4erbS5Olln7YVrhL%2F86JhvkKzusudcCazk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8954,7 +8861,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkNwExUhR4ny3IYnUvwIHjsLJarTGn8h7.a6Gg32t4cK0qYuBWPWDjNDbl9Bmz549e4gxQAmGzCTk", + "evidence": "s%3AgoJuraCfpfoMGJe2RsNRHPZQZBeuW1fv.Z829pAxjRHLS3wbwOWYVrBk%2F4ed2jKDJXc04pl%2FdHiU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8962,7 +8869,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkW-etqO5pAlzVBO2hTkIb2gEYt6Hv3On.EXPO3wehOYtCSDBWF7oGY2404sZohkdDKLkG9mjwU48", + "evidence": "s%3AhbeuuJIZY8Lzq7U3jg9KGzRrjzjD_TKK.6cCQIpps45q5bDUtH%2B6HeXvrGfD3cgOI4BGVBwjUS%2F8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8970,7 +8877,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ak_TL6SuB0YQrJ_0tIqjwlCDmOiArSva4.nuRKqRq9q5OHgVpESsvWqroYdss%2B5zs1CP1usGSVB8M", + "evidence": "s%3Ahwnbp1rsiitCbfCnFZNaFb9IlmwhL24s.Y4NuBKf2H5IrtXs5jyWCqFU5YivPuJAlWsub7iH3euI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8978,7 +8885,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlPSyYCkh7vRNzcFyR2xyTXtFQhPWqWI7.YcTplbHpYIGGDctHT3ZdJw%2FsKatxAtyh%2FNyZDpzO5MM", + "evidence": "s%3AilPNzoL5wxoyD2xKk1q1Lb9cbiBYrSF8.DJiRitoCNN2LD7k9RIfa4TJxGB5MstUO%2BJRS1TEZuaI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8986,7 +8893,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmC-wpENH7XLWKKr6C0HZGdr_8gJ-2-GD.vsDqy3iHudP7ufSZYrVDDu5ufbdAvdHc0jPgMjLY9L4", + "evidence": "s%3Aj5GbrCeriaryfAzo0J-D_a1vHCZ8RQba.C9X5QhAHQi4tDRlfZeaT%2BhnYdxeNhEzBHSU0ijy8tLw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8994,7 +8901,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An5DDbIyqZpwJKNHzcpAaZLKSjksRqnEX.wgjjnVB5gpRU0wNvYvpqGSIqUMAAG7v3F%2FoARKPmke8", + "evidence": "s%3AjO3XOmtLbAfTryFw1mcw3qrRhCfA3aQZ.RAoQUNdo7yo%2BuGY8hDnya74mXdcqT6CXfCLQw3vE0H0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9002,7 +8909,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoZhFS7bRTz4h5NRCDHWJwW5kLX0WYp4U.eIgznqh%2FOFrONjEkk6%2F5OStuiot7T2y%2BpxDG251oxoA", + "evidence": "s%3AkBoBSLpLTTRZDC8ZQxO_Dcz2RHhqrAk7.IbKd575SNgAKhtFi%2Fyi3Vswg6y87e72gN6eFEsOFG74", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9010,7 +8917,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3AkDbVmv3QKaJvMSBvodcWx4kpZBvOeiDP.iIQDVHpeEMFzbXJyc30%2BlYtYRsjs4cMIqT%2FBCOUC%2FwE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9018,7 +8925,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ap-P1UXLMTCFU73Q1NpDL9cV--XlP2Itv.8DALRYzI0CyFO6xJSC5It5X9wzfH3Q3quzmcrR1nals", + "evidence": "s%3AkIYrQWAUTr4tjY-xoKr5mzJaCPUifCjA.5a5%2BXkdZaWthrRMsGKjTwTLSQpx%2FMXdqnPEbO6PE1cw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9026,7 +8933,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApD2MiHVq1inJhtiBJezcEW7wqDIJcQjN.CQurm2FYB3MHh5m6mWfoa305ofd7ppYu7QDuJ%2FIPY0s", + "evidence": "s%3AmKSpbxFxSuc-jAGQBPcwtsRhsbZ74o4G.P89cSu1BhveopGgs8kS34kX3VuuaV%2BcYxOU%2FBDfG2uY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9034,7 +8941,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApsQ7A1XXniuSAl9e4_O4C-ZjSOp39dxI.kjzWQzWcIeUQ83l5e%2BdMRO5MtuLGiAA%2BoxFwUQVAwTM", + "evidence": "s%3AmfP224oDaT5gI1wkXqfIdq9XWEWOBpOa.BB%2Bmop%2FYSaCSxnRv%2BDW1dYPixroSZdlUvmIsyHK%2B00s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9042,7 +8949,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqyoAOMwbgG1OIosW4JnuPU0CIcAj4EEh.59kNwZxZD9cf1bZGmdgniunDS3Ogyx1cvreWYWelLF8", + "evidence": "s%3AmnWbGoxve3HFLeZH2XPqLdTucUM7qpmf.MbJ1b1RvpPsaOq4AzNhQAw7YY8sZJxerMtmaTE3k%2Brc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9050,7 +8957,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar1626MW-5S9rvbjpeArd8MiN4V6VO7H6.e5Uz8IsFEFWF8AmuzO%2BUyAbUf5UiLsb0WfRKn0VVUVA", + "evidence": "s%3AmyjBRdtOi8_9zBX9t-3RdzIoE5_-CJ0-.ZB%2FAOfdF8bZXCqDvf8GXoULvytU1oct0oEBfTf4M2v4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9058,7 +8965,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArIFK84Z1NlqDiHfomIaTBrcwuFTdjARO.KBU3z%2BMBEngH3XrkMCTOb4xEukgcHCxpKOJ%2FirCbOAE", + "evidence": "s%3An-CPGtcWJTEUAcLYPAPPQRtk-MX7F7RT.5zTMrlFKxhEKzmlLvsCtmzDrN3Xz%2FLLxCfP3O6nYTho", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9066,7 +8973,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsGJiblOeENt6T6wgugp9N8cg5Vmh1TWm.BLvTYrik51k%2FeRee0bog%2FFu429V8shFAp39txe4TpfY", + "evidence": "s%3AnyqEqBiQItbMYW4-QWzWVvvyrrdxtDPv.YBsvU%2BY88HV5QnxRxWRLuTFWtxCxrGtZk%2BwVehvV51A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9074,7 +8981,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AtgsI74N1_s1Zoin7MZikOUmICH2Eb6t2.mvNoSL0cN0cSvQHvUGnyHKbFLJYDH1sNmUv%2Fv3Cli14", + "evidence": "s%3AorR2DlL2Lgz9fl8Lru5sScBBSGof4t_Q.vCW4lic3HbhbzchLN5z1ZPvx74nah10RnYLNdRhj5SA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9082,7 +8989,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Av17zN_98gKDyAevN8L-9n8mLWkyxicOG.puHb2ukk%2Ffn9vczpHLJOxrEgAtMIuBZBiw43%2FnYRV%2BM", + "evidence": "s%3Ap7_mf63BTNCSDfkgdASNuZQq1vhAxpNd.ZCjPCevAhm15oXwN2tNynQIbuaDyfYwOT9AWo%2FSw8sI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9090,7 +8997,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvmMViHd6qwWWG8cV0vv2LScTZ3i1IDPL.rIe2lZaL7xZVUd0qQXHre38vkXnt0G6Jedzicdc7%2FMM", + "evidence": "s%3AqL7Ynd-o_MPtCYgNdHK9yAn9K8ZEKIuZ.1yLpTUfgkEgB9yaZkfgPfaDzewx7yaB1S9lUSdL8dXk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9098,7 +9005,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvmQ2pj_3lUySDvnVcC5trmzsmdgwwRNz.CVuM9YMQ62YMKyzw8e%2B8WlJjEUJtJ0uTdIAhSSW6oIw", + "evidence": "s%3AqmcgxEG4Xl_1gNfqrMEj7RH4vsW9NfqR.mZIb5WS0obMh3qh7WSsyGrMjamn7au0YoS9uZsoDRNs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9106,7 +9013,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw4Y5dMpapXo_qE6tPG65_0HsxsbG5n-z.pc8Q2K5tNTZFE73UJyPvJ1tEyafDG%2Fv7kjuz07ECF0k", + "evidence": "s%3As0_2lyHNxOMELqwQ91ixjBFaWEQ5cgfw.oBxk06rDAlS1%2FyVNYx1dBhHlBCexx64zz7fh5RNPCdc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9114,7 +9021,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwGSYYW9rjndLmbMkcVDYrUtYoDfp4_wX.9Idi7%2BQ0BhpAHeMkXk9hbPXZPkypnnGwiBJX83kwc1o", + "evidence": "s%3AsMx8wOlDuz8u940RixMx1axkenQugxO9.kD%2B0ShC081DDf%2FMR1lcYG6vWy6p9vAYx5pzW8vVek5k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9122,7 +9029,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwsjYdT6J3JVclaxOCVIkHe0DXqdljmBf.ByrrSgGfjAVkXSGcUjlQ8oxUbWd8fCW8dhgx5tUKseQ", + "evidence": "s%3AszbykWLdp1230Gc5-4WXrRd3U_8N3RQx.t478j2yJPrSqQ06N%2Bj5EU8GKOo0LxQhxmec1xvEhDdw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9130,7 +9037,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxIGOEAwlGBmjXLlbLpQDdIbpohnlqS7i.rKw0UNPjP7NTOjUVNs2CSILm5o%2FbWXqMhporccPc2xo", + "evidence": "s%3Atte_0UU7dLimI5AJxa9RKhV2F1Ow6gVN.3v6pjSikSDtXAgYc7pVEi8kGdTUYHKua4QHrpaKxeew", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9138,7 +9045,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxN88_Kj0dBH25AVTKEjAPSyVxTxApJFv.MqTK5vnISg03ZGFA8EM74G8doXXHj8B4ogpv3VK%2BtbQ", + "evidence": "s%3Awf5rJbnXV0YlnFIvfWVq5wHekiOYDIiB.NCHetnIZk6mRSGxUh%2FgWb0V8I8vO4vfIbRCGWZy55oo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9146,7 +9053,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Axht9al9MWjW4HFIccVdhZ2r-0yOE02ad.317d6K473Ga5J0WHQ6WjYg12K6FB6iN9d4wwYN%2FREcU", + "evidence": "s%3AxWkO_m6HmL8npX8mnaoXJ5iJA178x1GN.7EnGiUW%2BjYhMCh5HzOOfsjpD49WPr3XYn0FmWA0DV44", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9154,7 +9061,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ay7FiL-81iCJIr8dfTnL2X2CEPu7EL1E8.v0AMBfJJCmGC3etZsTR886qXF%2FdNeuKTzcPs0bepp%2Bg", + "evidence": "s%3AxZsVPaBhGCfSr0bfkd-Zhuq7g_6pTs3a.mmzbJwJVkiZe227DLeXUxvXd7RDd7pvpptaMQ9t%2F5ts", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9162,7 +9069,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyaUAR5VyKhBAupZEnlxWVr_V-pIFawG-.2HFsmeNsJtcbSzWncP9lHDxvMk9xDqs9GIrl4mv1Wmo", + "evidence": "s%3AzwSlzhWqovKeHYl7QbOpd-M4PRtmgXpr.1pp6VEodHssAHCn6PrzMXTwaUNh5LoEOPLdxUHcT%2FAE", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A-TmIgDdfyQtrLlRhBTilBHF8MzG9CafH.P1RWhCKwkNU5K2gq6dc3cvgYXnICeTpfwwelqiJFs9M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9170,7 +9085,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-16QMinlxkV3cfMWn5QcKVTQNIQsoMe2.EEYC7DdQ2FUmPI%2FW%2FUJINogod0s1laRr51iYkoOkEMI", + "evidence": "s%3A-dh20M6Hn56qgc-UQ32M79Q8-s-g7e7A.D35lsKBSKXiRlFJZYw6OKzHmZAZhyNeMy81RL55jQcY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9178,7 +9093,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-4rIDLiSDoFHh8c6_7F2BGZBHcC2nqfi.8hTHamBVNLQXvRgb%2F4I%2FMwjybKZ59j%2FtpiAEF0UhRUQ", + "evidence": "s%3A00mOt9uyh8i_hh29FGop2FWHd8RWk69h.wDscTOrKYu%2FomQlGUX%2BBTh2GE7gdQROhke0VNtQtKiQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9186,7 +9101,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-_nQCO3S1gNdcsO_I9VLX_I57Et2aDMh.MKwzWLl2P5Xen22LSL2KlqDQkTuwaOchodPBPQ8i388", + "evidence": "s%3A0P0zbEAziRFKQ4iiZOBUVG10ZhinnBEx.JUE06EVQm851Cl7gX8AeYSzATWQUPzDQolOOgz7afhE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9194,7 +9109,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A040KvkRs-3D7YlJ023YRbGMA8TZ-UWWQ.s1bLpZdr9y%2BmXpG6LA%2FDJgIBWNPsq9pVR%2FHPYXag%2B0w", + "evidence": "s%3A0VBmjOfUve3T3xjX4k3k1XV-MdmNsJTH.mql%2B0eZ3vCapmYHVG8iL%2FbW0TDBmVKBR168vRW6g2jw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9202,7 +9117,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0PZMatYgB7xf3bNFHmdUDNa65ICDwbj7.3fpsAMsn8Ze73zIULaXgp34aThPV98wuta%2F7is3dAbE", + "evidence": "s%3A1AHRWT8UH_yd13-y-ow2HsQp-27zo7nl.nE%2Bt6Alp3aDMevj2Zx9lf4gtBPnQhUvohFw%2BDvrZJqw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9210,7 +9125,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1EouKZSm00keBGDzD-nOhlnljgw_Slup.HeLps3k1I%2BWJiU5MY%2BNOM1iXF1JzjLebdtGeWmwmvnQ", + "evidence": "s%3A2nmGEV5QL32d3VyI2YlvLQdq9FnNg_Ew.CnDQ%2B9VVMasiy%2B6dSDpgSKTS9lK9vuHGxYZDYynmy7E", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9218,7 +9133,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1TuRLx-QG36dmmTy61ghAwadyGiEHxrm.wn9lpujaJZe8Vfi1u8ysnC%2F86U7lABvUGZz7%2BpLN4hs", + "evidence": "s%3A3hmXAT8L_ugCuguqNkoayhexOFuzudRa.33%2FqspnyXgGrD5Z5dBDxLXzL%2B5acOoLtkxEntGj36is", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9226,7 +9141,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1_rHQupwHvXigZK-LjEqgQ82CDr-F_LE.UOV2yLZuPsbd%2F4T3gPVJxbeaGOb659uASPreHWNJgf8", + "evidence": "s%3A4Qbdg3vC0UL8Hh1_DoNJ4PLgcKcYTbaf.zOhTbqxC%2F3xb3HLAe4x9CJaEfEbju1v0aRjdobtuRRY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9234,7 +9149,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1sStse6tNALouGzfVN-ci6m-kGhYJMBk.cIuXgsEhka0AOjicXsn9ywPgxIX9TXgr00DMXzy7qWE", + "evidence": "s%3A4glh4Q9GMMXhNWjgfHJTqVPAiPVqxdA-.52oK8lronuTlwYGMRF9Yw5aPUvm9VsNdOb6usRXAO8c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9242,7 +9157,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A23pV7L7jFGBGEElPnJ4axoACdXiX7iQm.BXVW3lGSQhGxAIuFNzdDLh1Nrqds55OzyjF1v8BW84M", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9250,7 +9165,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2L9QiubFEId7OwzGFDtPqxKAhk1FM957.YJw8UeF2gpWym8VK67KhK4jDuMZjEeHxvXYA7rd08Vw", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9258,7 +9173,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2n_WfwuDmUT5SaWEeqeaTngJoiOWELZV.gpwa8r0It%2FaGwXasQekul6b96g1E4X%2FggUiJazZT95Q", + "evidence": "s%3A552lDaU8wiY27xMkw-1ONYmTdxyXw-uY.ttNv1vVeaQXioQZcVi88IW%2BhhSXmaQZtI%2BXwTvawAc4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9266,7 +9181,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3FBIJOLmdHDlUoTdy_8CzEkmiw8lkHOp.bMmSbIBip6L6ylhxRDkjZW3ezN3jwb72uGSfKK3aB40", + "evidence": "s%3A581WOMyPbEj5XudW6q3ODlUtRbIZwN1G.OjG1sfVOkGEtoNYyxT0Bh47pyKTPPxm30C90Wq3ABwM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9274,7 +9189,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4fEBTxUnov97TxFPk0ouMW1ZUclw3GG2.qrD1QBMoWnxziw2mMoBl1%2FHFqtryI%2FjPOT15CXkRP1o", + "evidence": "s%3A5QRkD5GkCrIYhWYiEKzy4czNWFVrYWxt.aifFM7C3dMpVPfHuMZjIci6qQYJjg7HLPvTShf4Zq8g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9282,7 +9197,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ODAm4e7AQb-eTkHDpZmDmVM5aNzkD4a.4f9s5sCaS91VDP6uBVy6Clk%2FxFrZCS30%2BWtmANp2PtY", + "evidence": "s%3A5eoMUkFuFfg1UYa3pJraUx5GmPQFIctv.3RXmipz3jHAqPm02V%2BrGqFXIxdipXeimtmHo%2BOocyus", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9290,7 +9205,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ZFtHVsfQKLPTDRxKZkPxe7rochQtXbe.%2BRSHpbBIar8DGFCOILgvAkRgqWSWle0l4Efsz3mr0pY", + "evidence": "s%3A5oR-qc-DeCc7Z1OsZJci1tNG4yawGKhp.9116dMGTXan6F2m%2BCxTEMYWK6%2BYuZBtJ57tvPlPyv3w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9298,7 +9213,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5kDjiteHfNj9ChJ_s-mXyLb8Wuw7kSag.8t3E0m8IaLvG1u5YI6gmjhBfTJYWu2xDZV4Kq973D%2FE", + "evidence": "s%3A5rLfKqFg9cNnjwqqmXGpKb-IAh1QusVB.5Lwp1quwOLtZxciq6KzZ0EFU3hzb0SiYBoEyLKUCzZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9306,7 +9221,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6jH7T20DrkyhzSz3HQZFo_Wru2ar2mfE.tVA%2BUk8W44hRgLMKaR%2Bpzib0%2BfAfZ%2FyKNZyxR4GV6WI", + "evidence": "s%3A6G5wbLnWLYHO8H_qzdMtPXN9_jv0g_PD.52Jwri4ENPE3xLLEYodPoRyYed5u3xfQnQKYIxqLBwk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9314,7 +9229,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A7oP9vEArbdcXNiikmjOwAyTimBqq_Guy.DCsxbwcdjjN6lLhtKE6QDqDR0sI41LhgtxMoc2vi6KQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9322,7 +9237,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7Yzpb0pQ3eY3Tf0uEJkMmP0E8TGjMQx7.BVaUYJrF9ohDgpEMgt0zW8hzsaDiP5byFWkdqk1eXdQ", + "evidence": "s%3A7oTL5iQpWBYJQQurR8mycrUkpKOcgcj2.n5G2kMKNr7HmcgHP%2B0LLm4xSUf%2FtTrDvw7GGAr6Lw2E", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9330,7 +9245,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7gMS6BiX9EqAqOW7biCU31BctkncP8on.l%2FCL%2F1HITQ9TjCTt75WJXz%2BaBdAeGv4AvGVBo2E%2BV98", + "evidence": "s%3A7ryC2HMUoS8RAk3PN2XWKWqxB4XB-6Zx.n8i3hnvremcXTMGlh04qFXMNhEFlfGOfPryA6I8n5eY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9338,7 +9253,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7wGVyfMB6_yo77Df2F6KqlyXB5rfHsHW.VAqZKiUUiAmaVNU7gm%2FZZHgUtdREXNjj9kcuwoRAx7M", + "evidence": "s%3A87lipEG7tBhHs9e16bjeKB3Ybe-UFOZ8.p%2FHsBCq5fUrxL3AR9gIRfbMGpfMopUChbNn%2B1E1%2BxK4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9346,7 +9261,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8LI7ToyZ8ePORWw7uBvNDRjPEIyQ5pdV.x1FNInCRY8YssJG7H12bzPnQaIYlWF2K2Wk6sxzdGWI", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9354,7 +9269,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8Z97tuD7ukuOzI-saKfv7QNLri2aPW8P.%2BpTRwhDqkOhq%2F%2BqIuTZ6KuyMvRDOQsZDPMcpjHB3ig0", + "evidence": "s%3A93us_Vq9NfTJIUAiBJoiXec_AlHv_hlk.%2FChqQaMKAAv6R1RlNp6hhgYDsU%2BN%2BOQeyDKLUbgBYp0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9362,7 +9277,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", + "evidence": "s%3A9vrgtRwCeM0ktvrMC_7E_TeIEWBL5Pv3.DAR%2BYmA0T%2FKnma%2BNKIWT30QDnJC6C%2FRE6qdfMUPq8jI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9370,7 +9285,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9hcXfwE89nLAN75P9CsfDEFujbC9XjKW.T4pRxIE7k3lzUMJJxh0bIoAi0lizPQROckPQBl%2FHroo", + "evidence": "s%3AAVPCTzf2T3g_85vP_8HStIAwSLGgUxiM.ZNPOMZDKuEvPdhvpmSk%2BbdjRxJBKzIGnOTnlDKtzB14", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9378,7 +9293,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9tbd5sUAVi6Qj-PVAkdjhaYmwO1i0HP1.WVvEgw5sEmeH0L3aHOTz1OBH7DmzkAEbokXWSwT28zo", + "evidence": "s%3AB5CC5rmAd39qvpoz_NdXT0wWnM-5B6J4.wrealOE1TTZrZ2s259vUOccPcC9CFpZphtm%2F6mvpVRQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9386,7 +9301,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AA27UROY3GOkCk21MuCLCNrH2wncd7h0A.7Mlbe6ceftAjQr1mI16cxFLOgAw3h5xN72OooIA7WEg", + "evidence": "s%3ABQz-IGMWo73Yy9DV_BDsZ_9lsJCjsFxo.UPG1AU7GhBHp5tQSYmyqHCueA6HwkZZHA%2B3oriJBAHI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9394,7 +9309,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAE7WRNA2gqkLVSE5Zn0Sm7p5JdzWOI-F.i1Lx83fFpYxNFnkbGGfTshKlkgorJTJKUob5ToaDsGo", + "evidence": "s%3ABZ0QeuZWdfVF1gISxR54sqksRt8vdEIm.1xwzgbjBAEPxfLk%2FIHo0tTVg%2FOaemremCAjZiBpA1Rw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9402,7 +9317,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABqLYEeZjShRr8JAd4VT7ra26QC-TxJuD.XB%2FpmddO17SnbRuqCj3HbW%2BnmUY9iqyU9p61%2FnjucIo", + "evidence": "s%3ADoi4EXLyGFJ2MMfuzS-a1g0DQcSxMzNt.CRf2vmgERat75dZZFFSSQBb%2BJ575HCHMVBbxIWQ%2FOrM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9410,7 +9325,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABzN8mhdYvU98-KTfdrbhEUP6yUD2nWli.GQJ12MoEXfe6rxxCV%2FZ2h5hEFzSYcQO1gQ8Q%2FtmM6yk", + "evidence": "s%3ADyX7XUAVe9qyBfqqyLK3-O2kdcMJEOzt.Xik%2BZN8kSaflecUitEnwruE5ymTTp2qBUyQldK%2Ft9bg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9418,7 +9333,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACm0KTqadlMyJc_uI6Bj1xQ1O9hC79SQh.WUi7xEvngpsi67F63f1nNnBkVttNhMBoQs87vkselwU", + "evidence": "s%3AEGsgs6jbGVL-KO7TZTqINoXWXbB71sSf.QSU9BH%2FZyJInKysPrw53SVqXnD2LMB%2F%2B%2F9CRZLko2LA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9426,7 +9341,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACrZHvPdBB1nbtk6jRikmH80O58XiJFsP.X2FAa9wH6D%2ByBRLFeib%2B1DPidoSFj9iaWaLawbG9wek", + "evidence": "s%3AEheDzEOTYKMik-jmmGUSTIriZFCtdeRH.UJq8Jb%2BO9B4ikUZtpcfbAa6GAeeJj7kjPScBBhP4HKs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9434,7 +9349,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADVByYSuAeAXQSzx0ta7WPjjx3pqK0ryR.DkBCTNts8pFDrYSDP0VTvTvL8oeMBT6rWkh7HjReSIA", + "evidence": "s%3AFr51AeiOpkG3zIGg0LHKVdzgkFG2nwUl.rt4wWm0%2F5yTJ1VfxQpyjOz1DyvE2Y4eeWCu6A3VfBHA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9442,7 +9357,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADrwHa5OW1oFyEl_wGWkoGnliQsmE-_ib.elWn1Oo3cPao%2FZUR%2BfBjb%2Bsqmz%2B58psBQyAedP%2FRAdI", + "evidence": "s%3AHAIuRzIbg0NREQ5Osf2-aZbd-cKaHAzv.AsNLKRbRUsMwuc9g0cNs05bChnrW9Mg0a7Wls8X8O38", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9450,7 +9365,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEdguonP-p7UPVY7vkzhDEa5Y_DtpeoCR.1BSRvIfp8nw7v7IEP4EQnPreEiMOcfi%2BzZsBlOeGmNI", + "evidence": "s%3AHD6TJWdXs_38VpTo0YvrfR4xjMLKQ_aE.f2NnJTNqGIKXtXjwiiqFTb4a6lHnJ3lpzZoGHMk3xMs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9458,7 +9373,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFsDYXtfTTC49EUAtrkPVb3fTekejudhE.wdDVnzcZmbUgIxpGDxAlzfjlaooiVXJ7OQzBDlg1SkY", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9466,7 +9381,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI1Dxa-rZDwcx4GFljm01TNA_BZe7MWv6.fxd4%2FvxpzSSBytudSrIi0HIhIVV6Xk%2Bs%2BpVW5EfL5Lc", + "evidence": "s%3AHkd1Q99GCiOJgSXtkig2_QAvquTm8ze_.u5dFycts3RB2ua95xgQxvA0FRdIYgSMrqUT0W55PiCE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9474,7 +9389,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI22SJyxKAUH3lck3uWNMZ9Giss8CUgYC.TLhIuy5JKEmcorqEkifreTuxQYnAYHEk%2B1ZyTePpVPc", + "evidence": "s%3AHpoP7ZX4kURdl1_q8jClDw4QsDsWfWQF.9VbMqzQcD7%2F9kGL%2FxLihydjU%2B7lD6Bt%2BqOhr1Pd1OhY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9482,7 +9397,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIvlV6cEZ9xtglIFr7DD5_kJ4ibMql84w.G90fS0gDxYThO5LOVTvErBtVq8qpt4e2nl0D014CPQ0", + "evidence": "s%3AHwNzKWnXblAuA_mVnM5otqJBNtfR7xH-.N4rROWldxTDREaYxmUIusS1bnnu%2ByTdl7NrRxYTdiMc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9490,7 +9405,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AI5L-JsygWksjuZ_Qt1X0oLtXXUNlTrir.3oUEnonx2ReO7VMRSTvfYX6Re4bBhWxOVPYzc%2FmhyIc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9498,7 +9413,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJqEjDt6VEBTLck0pK_rGBQV0xcSi3uRh.Dusab46pHs4tzk3BgrgrG7jH1NSu2nYejG7inHV7iio", + "evidence": "s%3AIBEMaenrLKLK91dL2p9bzLxGv93ueezA.p6KbYJI1uxqAhkLui6rbn%2Bq3%2FIoLylqZG1YBR2OAlYs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9506,7 +9421,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AK2OyUQg_fDz5uEd0CldUpwghTHPWShdx.kr4I475bHG%2FYLUCWumk2vZb40M4%2BI5yPHornEwGrrUg", + "evidence": "s%3AIls2mlT2zoARQLaTeoLkZnSLuZqvUeEL.IM4oyOwa07kxpsEtsu67JwMExU5v5nFjV5dwEQV5AHU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9514,7 +9429,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKRINAONKb2ZpyQcc3-IBbZALtvJkSyNQ.ko4J7UHkk9Sxneo2cguGyDcyDxqRgYBSeV0TrpMsnys", + "evidence": "s%3AJDY3Gjd5mLIWQKnY3aquTTMaf7qvhGgd.cVnaVBZ%2FuDqOjkdjuYfF3%2FLv%2FnEXr%2FvkjOmm4JXMmGw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9522,7 +9437,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALB33QwM5cBs4W3MH17pVjTHAfxV9ZZAg.%2F%2FrpRPx5uygiIXjo20cgR49SsmjbHtuBmVksd0SrkOo", + "evidence": "s%3AJRen2JcuDy2BxbVlRvcK2ke-ITLAClNL.hJyxHpMMn2SEozx%2FivXAInhdTpdkxiMhAheImhM7Qb0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9530,7 +9445,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", + "evidence": "s%3ALDqPzyevIhXKi_X680ap0QCRrdOp1Tn1.bvI2svfPqMj0tTj%2FJ%2BwdyIMgVt8qZkltYD305nmsUHU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9538,7 +9453,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3ALGDeVXJo5aV8CNNf1uqRyloSqtQaxvHf.K6qDCSHMO6qnrqrBcpSKTCdJJJjCew5QUmELRsZg1l4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9546,7 +9461,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMA0vFps8tH-AWITjSQru2AoR_GiGCkvq.yUubuw2fmwWpPjyeFmJo98F62%2B2cblj2I8iLVW3eGJw", + "evidence": "s%3ALOsy6GlpC7NA_LI3G_XpQzbwIm1n8i8p.osbJbZ2X2nT223qedWM1HimlC0HzSfzzrCd1sIjKy78", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9554,7 +9469,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN5BTN-2N-8icqE-4Tn6o98wGCYPeOqn0.Oyuh3Io1hTkwsBaybD%2FogNt7aIFVXI%2B9rtiYXuEgFhw", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9562,7 +9477,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANKrYDIIZgxUFsLsOvIPCHAh-kASyGoUk.UosqhvIbJFchXRLnRAFS1lWrAKGyKkJeM1HUJyjwCSE", + "evidence": "s%3ALvxvHwLEJCGx_jwYb_0u_8xD2CO4tQjL.RQGKT8E0YvCwK9kfD5wU4gXp%2BlHMkHo1SMnhbnFJVW0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9570,7 +9485,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANNalkykzbqBY75TKKFlj_R4eoOSR7yCH.bOV8HdHrKcNl7Gh6vh%2B8vpFEudchr97RcUP%2Fa4jKn%2Fo", + "evidence": "s%3AMUwvsg50uzBz_FTu1UYu4IgqShEPyp6H.oj71IyL4xQ9p0sYUDOZdFIzBiJbdO%2BvaQ7L6S%2BHK9y0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9578,7 +9493,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANWXvb8R0lDSPABgCF4gsz8BHdxFjQenX.3dIUZKsfoj84Q5pn86%2Fe09KFwPxgJoN9F6G1%2BNyrV08", + "evidence": "s%3AN4oEpyC3_0vFeA-B8i6WlCT3JMkLUKal.F0OBQCuAVEf8gtSktgUJSRdY81CmQzjXAbCeUzE8eUk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9586,7 +9501,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANcZ3OnMW6Wu_-2y9QPcBZpCP8okzfnmE.yFSYEO0sxRGoEA10q8UMMDKjGiUKEEZ3Nv08VfSlLCQ", + "evidence": "s%3AO7e5rR_rq3yYLBQNqqxWz954qU2-YNV7.DJex07eAZO40EOXdlL7JaW0rKy0S1z8kBXbyWYXgDbo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9594,7 +9509,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOkgsLC0CQ2bqDINVbJn5k0YcNS_RT_74.bn%2Bk6zVscq7nyHKLo36ASvhc4pIwlWKlD5cvVO%2FF4o4", + "evidence": "s%3AOQ7MD9oN8JyzPdL-cHIPXBGV4uNgRa9H.4StZIekoNZzGkVUoZ8KBz%2BxbNc2MPvhwC2BUHlLgUpI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9602,7 +9517,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AP7hnAFqnitbQN19mS3X74yKcVIMaNlQD.MBIgwR9oy810Sva0rNm0TPAF1Rh8zwRa42v4%2Fp84EaM", + "evidence": "s%3AObodYCszCWH2GjVhEMkL69S-2vZdBX1o.sP8ylE%2BrYLHLRkEwDMiWvyQidkTrCOUAYcU7FBCpd1I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9610,7 +9525,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APgcG00eIG67uAHrKe1S2Om69Xx3Trcrr.G%2FTsKg2PKo4KdQwAa4Fq1edi2bShVcCWq6vzSh0erV4", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9618,7 +9533,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APrdnBbNRnBBuirFZGJomupXdKNMX4T1p.MDeLTosKYUb6MhnleqfSFsU8abCin6Dvn0sKMmgpAa8", + "evidence": "s%3APrasK_Twh_JjorgtQUt_NQ1LMxpXxu86.B3UB0o6Ivi3o9vCSAeSa8vQXfAw8FBhefZKuWSksAEo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9626,7 +9541,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQlcLiQOi0tSuOSo-Y7JF8ulBI1a0Irpv.vvKk6pnnsCN3G8RmdguqMEt9VXC1y2zzrsue4HnhWoA", + "evidence": "s%3APuNxxkwxMOZrlymlUsgcEwEmoAuc5ydr.rHeYleKZyMPsqkwpMriYQVuufK%2B0REhgYfOl%2F4r2d9I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9634,7 +9549,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQxaXqLgTor82fKCw7wvbAgNUnNacu9Rv.6k5p5YegJJ12IgIUOH9h8dTeP25rqzjaHzxytkRc5Qw", + "evidence": "s%3APzIfOnhxW2FaFsLhpz70fsjv-chaee-k.hDuT8cE0PD2UQ4A%2BDvaJMJ8m%2FgsE0Nxdq10p7TR7tmI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9642,7 +9557,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASNd4sPQjkwHCad3mNRa8IWqQmHY9BsxC.h%2BkgDjiVmdzHiUOsWYNA8%2Bu5o4LwRmVp2cbKvJbXjgY", + "evidence": "s%3AQf2R7dq1v_4_U3uz1yg3ebbxbKY75XyW.o0vvcB2iliI5jYET%2F5LGKm5V7zCG2s0OpPDhD48lKv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9650,7 +9565,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATJvOP6hvtZkMk8sTBgQ3aCTD76ctOHpq.Mj9G4E8dIlXYJ12iE4hY9AP5sDO88tPc7sD7msq8KaU", + "evidence": "s%3AQl9b7xRb74aSBHmECnposK8qvIGrBV9v.WEVUTWzEbPPaTLTtQ762wTgTLpqH0gz4Yhzz4InPCdw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9658,7 +9573,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", + "evidence": "s%3ARPnOmR6TyEg3TVpb-GZXlpugR5VyN7gT.7XxW00cx5rkMGbPWpW%2B94QYhEzXGiDTkGyfk4zCMs9k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9666,7 +9581,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUU72099qQ57g-9f0RRFLls7YTTurtdpY.QVNjqNUYA%2Fk6tB8YtfqKUsclWhv4AKBGxshV5lXiPt4", + "evidence": "s%3ARhIsfILcjTB37_ooCur5H1l7hdWMYC4S.SP0Ju1JeHWx5AVbXasE0MKxysmYKB5d4uskZzQWYhA4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9674,7 +9589,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUVCgkId1ksNRCU3yED30oTmWY5MYhf-A.i4NDLiYNWSttdMPiP3TAkXtI%2Fu%2FgOixW4CN%2F2Vxz1zY", + "evidence": "s%3ARwiPRcjrfuyMpuTsFkQlquiIuUuk0nLm.5W%2BZzq%2BO9RpvkrWuIHIDhfwlXLJPpiv5aGNTlXnEg4s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9682,7 +9597,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUXVhk8uNCv2Xq5j89XnDyLF_S-fWYsV_.oZDKdic7p7%2B7sp%2Bf8ACLScMZi3WUO%2FJu5g7gRzJ2zOg", + "evidence": "s%3ATJDlagBpDSm_OfivTiJet7LR90lWaGEC.vboWHyVRVvGHxL3iSrCbGpwoHKFRPsDbKin5BrUbSBE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9690,7 +9605,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV5cJL17k9q7-xaxSG7GElz1HlU98pmSO.6BhATZwgyA0iO9%2BA19J9roe%2FcUwbH8qhhxdmx8vlOus", + "evidence": "s%3AUElBlFqu7ocMEIqgr9KQl1pDdYI-yo3N.tuo%2Ba4M2aeVbADsG1WXYsKa7vUBERK4S6OWbgenPqx4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9698,7 +9613,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV6TZsbc9sR6hP0PHTHoUPOTIui2DrwgP.xFrjVSFUftW1EJpj6yCwC%2BsjANUvzfJcNLYF4qrBBy4", + "evidence": "s%3AUFcKFBh7sX9sCNkiuFJyrZ1iPkFFZ6U-.8dYzfYzbjyF796T31JL%2FlIbD6h0wim29wprq1PEVqkQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9706,7 +9621,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVUSDvYoIDJFtUmQoGUhuV-S5CBv6-bld.fPaRuHIVzH2XxAu5pa5f2vbYdmweX2TuwVZlN1iPq40", + "evidence": "s%3AUJn5y-N30ncq1puuQTjSRu6BBVZ6RMUR.b%2By54ECYq17G1rEzaB4MloczvCeISAIG%2BVXW5wr3CJM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9714,7 +9629,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVZt2oJ5j5tpaVKlh7daASQkWz9hAd3Ax.VeF%2FrXWH1z8om5kUDHRnnGrHX%2FWgDz%2FlrNgWMu7m5NQ", + "evidence": "s%3AUTcPKeUV8Okb5aI8KTAPabQy5lJEIuYr.CiAj6JnA6xSUI8RDCf%2BT9g2LOlrsuTwyW17qN4PZU7U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9722,7 +9637,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AW20NzK3-Yd8NW1fqd1XQHNvv3dftH2PU.HTlLWiuaWWrR4JhyKP3jNUZne%2Fl2KIQEEyj1oPfxXg4", + "evidence": "s%3AUZn1HFetI1x3okjl0men2SD9nUcyDM4o.SaWoXlcFnyeMijdpaC3%2B5yGaHnFux4X8BduQcHUMVzQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9730,7 +9645,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWNyJvdnmNjC4OVMmTfJWd8wb_w4aqEq5.fVftR%2FW1F1uMJbxCeNXrL%2B4elUsm87UoaaCuHr3wWhc", + "evidence": "s%3AUevxYMs8YnSWBzT6H7gUBqiHRCxv6JVH.VZvB9DT75NdMzhAFyU4IEg2s8BEppHt9IEnLMQiTUpM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9738,7 +9653,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWyfJ5OEU_reN9ecFP1CkBcO40RbeGRc5.XI8Gua80%2Bg7be8SaLiU5NUIEGSSgVbYiHoRidN0eub0", + "evidence": "s%3AUzGybG-TxNvYFcFbW-houOe1T-i2O18v.HuZUzwRoDALnJCl7AydZYOCy2qdvmGcWz0a72dSwYJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9746,7 +9661,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXdA7sD70_CgEH6x0hEhYaSLs5rQlz8xn.ixvFLdE8gGBlKS%2BHxwp3StUmS0R6mqhvCsIZaWt9XPc", + "evidence": "s%3AVIYOwnN5vhKVglRvOuh_cJHlfg5qPiEB.AMKAyUgG%2FLPI46dwu47SeUbEKAw2BsC0b1eKmx%2BDDwk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9754,7 +9669,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYDxDJf5oITBn3dhmFKIoZ8z3lyQBn2X1.rl393F0hmMGusXEYezPmoewZ1NTqnA8fwerXi%2FI8C2k", + "evidence": "s%3AVJ2gKDbrMpo-iam89rvMZ9UzBLkjwZSS.iN8zd4%2F1tLsIoxqO8zaO4%2B4D%2BYgV73Gvc24T3yrR95M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9762,7 +9677,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYMdY3Y_CdcNII4aXXEu93d7l_RGtyfqh.az7lTtcIEWlPtF5%2Fmibf4jgxkpgIFRS1dAtEh8N%2BnWM", + "evidence": "s%3AVmxCh7m6VeRw50z5Rl-EJJv-8p261p56.xPLCqrPbgcyhyx9TEym%2FhErOgGgA5wQVRx4pW5X91Gw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9770,7 +9685,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYRJdZq9Pn6Hu0TLHyRtyCfgO6KWCj0tm.sLjdHscqHtTWYerNdbUKztpyHem93WspOzsAjhbibiQ", + "evidence": "s%3AW-2sXayBRQ48ve4oVW3fpEyV9VosMnn3.miJahIIB1%2B6k84cuVY33Bt3tpiAUpV6Jwpm46FLbyrA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9778,7 +9693,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYV2jMPVmrTcSyORrdftsmjqmOoaIJgvI.7tbSodoZX9JR95QHVOZVf73RxUW8%2BG%2FaNtnWpbSDmRA", + "evidence": "s%3AWfT-WUpVt1vDOV4KMOJZjJ7Le0Oz9KEu.j7kO0pd%2Bxn1n236%2FExiQ6RAGWc7DEOaQKXtTxzTmk7c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9786,7 +9701,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYdlb3CZZXJVxW66A3YovoYOs5r2gI1Un.Xe1YA2eh1WpzVamRhFdCXMaXueq%2B%2B%2FwNKruXZgMXuCs", + "evidence": "s%3AXBJvZ8985LrdmAXX8MVAyw8-Ue8NjWnh.yNfJn6UEsti8l8c17zlvAExijL6VpHddC1PyP33v%2B7A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9794,7 +9709,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYogaeiipG8W4xbO2_mqpmcp9MfQxWGNw.ih5Og5ovNksiDvRcv%2Fkd9G8SleG%2Bt9U9HXkCb4msD50", + "evidence": "s%3AXJeFqhwUhccne8TagSEqnxCBIU-EQ3ZQ.EvMQyChPVAd8m2j34AM2x08RtTVSZ4hYqqylFdsNJyg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9802,7 +9717,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_GcTHMyVI6RCsM3fu0R9HK8nLPAPodtx.EpunqK7p4W%2FFPqDck%2BOoGC7L2m5OW3hcoRpPe5WRnvI", + "evidence": "s%3AXQ6lojluVRVo3FPpEI5VuPnoz-p1qj5U.oeR%2F%2FULAHe4YGvDecCOTxBH%2Fns43t5wiljMNTesKdBc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9810,7 +9725,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3AXkpMwETDfMXsoAkiOIvX-xmLatdQtz_-.0yCjmMJis7Ff7SXDoYDTbTpdxv3k6s5NQuQpnG7VnRI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9818,7 +9733,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_WjD-Ete4lUvQEeeGda6KVlHVUfGnoJh.Q%2BTmH62Ka%2BjRHP2skc28tzImEJubzga31HwnaESf4Bs", + "evidence": "s%3AYdeON3qJsEEdjwo0o3mJYyw-PsmthT6Q.mOtchyfpq3XDSWhaYG09Li7Ueb5ftOFmIViAIYhX6oY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9826,7 +9741,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3AZE71NF2pefXYGLjDRPDJmbIMRJYZPi1b.kNpkzToabu8QLNP94cIFQ4k8dpM4gw3So%2BHyWO%2BiLuA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9834,7 +9749,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbC2YKUOgo5rlXomPQT71ysa1kJ_JKJpf.n0ywbXihPa0Qpe7Qm85h%2B7izbm7yjVEBmr0yE2AylZ8", + "evidence": "s%3A_5J4Zbk1r6JqwSg9g-QGFoMLZsA23LUU.CmfrseGM7oLIZQXlwhaTXh0D4pLF4bPe3AyfgaBd1iE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9842,7 +9757,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AblFdUHgRnlGbis5C9hIHjktNjeUBGzs9.GcAVMl%2F0F6jSv%2FtsPdA3FIlefxdcpkwZ6ZY4ZWYn%2BwU", + "evidence": "s%3A_DJwZt4WoztkZ6J3C3W-v2f2Yl64M_qJ.c%2BPYk%2F7janzkpK3YijDHuW7JPREHs6F47DpgO2RWCRg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9850,7 +9765,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcR2o8USnvhqUQWz0R0yAHsTdN58DHNQR.rL0OXTHhOFwArHbh7pEeqW4dRMKMeux23ucuFyB8RlQ", + "evidence": "s%3A_DmyUNhfpRxiPxcRqWRI_WFJiQDNXBca.jS4igWngvkX2Gg5ozJE5RaYqj%2F5TN4o%2BVwjrwQJj3bY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9858,7 +9773,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aci5b0DMxKcogtxRCReA3omyON9rWdTl5.%2F9j%2FWDS0wHYiFPfKqtXInGyVEIxEPrWOb%2FxYjfoy%2BFA", + "evidence": "s%3A_H45UsPVdbX1uwah2cw7wygLyyNkENrY.DJ7oebdc7LXip4rYDYCKA6hEYpKiC%2Fx%2FvLrWJMbtdoU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9866,7 +9781,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdIrDZs-ZU8_YTzrDL62H4-UqbJX4qdTu.a1VARf%2BWXFfOeUFalHBBKyEnjvEWtXd%2B23d6a9MUwT8", + "evidence": "s%3A_TZzL8eV2p-wESiTCYpGDdjRdF2F3Oa0.Qa7CdjAvBmMTL6bQMjsAnf4LfGGqBcO8gu4DQY%2BL07c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9874,7 +9789,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdcjwmSD8rqrNZ0jSBZUTBeaFU21-P5q9.910sLxLfKZVPSE1%2FjQxLUclMWC2kps%2F8PXsk07V9vcc", + "evidence": "s%3A_zC-cXZh-4B0iV0LQSxZF5uqMIm6WrJc.uAXiHQAKwb6QBRj8R7sDeGWk6EYypkaA0YtYyNEVNik", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9882,7 +9797,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ae_Fd752jwn-nu4i2-PFv9uu1Ea0JpzMx.72RYF9Lwqoh0Uwl%2FNlxP8dS1bJmfR1a7WFQLwy76ews", + "evidence": "s%3Ab8Iyo8I-UcuT9t_Xn-bfUGzCVWiOtR79.xADdynRcVhGW15mWJlzdX6d8l6q4h48FahvzweHWuQQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9890,7 +9805,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3AcDQZvIEBKEG6OFhmY5QIdkufbO8_UfwW.gbI%2BddxCCwVk1s4VZcav%2B6WH6HdYKwcba9o47VSy0ls", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9898,7 +9813,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ag58sX7p12Dky-zJW6A6-aH0iSDqGXYpT.85GsyTjeM56gZD4jZLerW30i9rCrh2AYubfk6sjS8nQ", + "evidence": "s%3AcIW2hoCWDgEP4Xb0RO8ORH3ofsdptYGo.sKV6SF8KmDiOiDQjd7zNQGkR9yfqwnRbGDJhRBzfwws", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9906,7 +9821,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgMqSQlRBKoOD3eWk5pR8ODRa1vIQkXoU.wGB3Nd9bvIVENoOaQ6GWoD8Ky%2F%2FvcDS1zDuYQKmHpEM", + "evidence": "s%3AdNFHutmZ_K0vSmmbusFpTnLxXt4RajYv.%2FtjByPJ80QKNk5EGvU5ILe22FcDxvMgK1hlUOC9sriM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9914,7 +9829,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhTf4v5t7IdaiiaIqT_bN7cd4nlmIl4Af.t28t01lnknUthKlb9Xw3QFQ9%2B36sb1x37SegjAZzKxY", + "evidence": "s%3Ade9_d6M2hI7SRvIty2GQ6huMdAUay3O6.RTZZdq%2B%2B28c0Z452cmDU4gwC6l%2BGC4AUK1IPLLJPKDI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9922,7 +9837,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhtUUpKXpvowdoTcQfeVKHTu3LsVuxIqN.bUnaHmqgJ4%2FUotaUNtQDW7uUxAhU0ObnheDCfO99P5Q", + "evidence": "s%3AeKPKL8hAjlO3I4yLmb1NWDSFdAj7rAse.0yGsBxbUozOlsNYYMGqSEIP6mQCwL1NJ2kYDeZGS%2FBo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9930,7 +9845,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai1oqPQ3sk3B-ZObn54HuOv_u5RYpkSHL.FX4ejEfGVX6G6mq4L1d3BTIxkFYrJiXMaVcXyT%2F30p0", + "evidence": "s%3Aeeu6ttV8vFm8T_ebunRbtn96lqyo--j-.ZgiJCkmGV53GV1hOIn%2FT7ffp145CSdLiDyvqKunXRv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9938,7 +9853,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai5AD2VQXIV6nC9Jx06iorFXO8pVe2wR8.inTqvC1rEfIar%2BWbwMkBKtpG0wWX2c5CMoQv%2BLE7GMc", + "evidence": "s%3AfCbrxUp5x7xb9iXs49hSAWbthdjx68fy.e0znPlFIxYi4uRWWKYdwdZmgZPkp1wnraRZ1nUHnSSM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9946,7 +9861,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiRnPF1EBGg-coGlLUYONrYoKR6MsV8ZC.ZenH%2FLDHWqddKUqGYVK%2BjJGQ8KuiK%2BaFgsUIQczFLys", + "evidence": "s%3AfU4yJu3IwRlk2I-suQFjm2P23p1oXbkL.RFuXolJG2OJAzqPXMOQuHH3gQJBnGYHKEh%2Fet2s9toM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9954,7 +9869,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AioM8vwcMPq7-H2U6YtHvxhMYiOgqTxgd.DSSt0g7Zyyi%2BF37QXRkgAnFbkA7LB46ZrENBx6qpRbg", + "evidence": "s%3Afpy-S8jv_hJ3bzUPBHeV6N7B9Iu1ZdhO.iigixXSg0kefCTIcfQdA7%2BNMvHJg7N4%2Fi%2B46XRb1yfo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9962,7 +9877,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", + "evidence": "s%3Afvm53G48weuTXgSCM-GH3m7bTtGuXPDs.g15XJxxAt4erbS5Olln7YVrhL%2F86JhvkKzusudcCazk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9970,7 +9885,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjKMKZoXi89NGMcsc_ZilQSxyTV_6EWr9.ijwQPi1l%2B37OsFFLZMDK54zmHRfX7%2FiDEB2PaPqRw5A", + "evidence": "s%3AgoJuraCfpfoMGJe2RsNRHPZQZBeuW1fv.Z829pAxjRHLS3wbwOWYVrBk%2F4ed2jKDJXc04pl%2FdHiU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9978,7 +9893,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkNwExUhR4ny3IYnUvwIHjsLJarTGn8h7.a6Gg32t4cK0qYuBWPWDjNDbl9Bmz549e4gxQAmGzCTk", + "evidence": "s%3AhbeuuJIZY8Lzq7U3jg9KGzRrjzjD_TKK.6cCQIpps45q5bDUtH%2B6HeXvrGfD3cgOI4BGVBwjUS%2F8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9986,7 +9901,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkW-etqO5pAlzVBO2hTkIb2gEYt6Hv3On.EXPO3wehOYtCSDBWF7oGY2404sZohkdDKLkG9mjwU48", + "evidence": "s%3Ahwnbp1rsiitCbfCnFZNaFb9IlmwhL24s.Y4NuBKf2H5IrtXs5jyWCqFU5YivPuJAlWsub7iH3euI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9994,7 +9909,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ak_TL6SuB0YQrJ_0tIqjwlCDmOiArSva4.nuRKqRq9q5OHgVpESsvWqroYdss%2B5zs1CP1usGSVB8M", + "evidence": "s%3AilPNzoL5wxoyD2xKk1q1Lb9cbiBYrSF8.DJiRitoCNN2LD7k9RIfa4TJxGB5MstUO%2BJRS1TEZuaI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10002,7 +9917,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlPSyYCkh7vRNzcFyR2xyTXtFQhPWqWI7.YcTplbHpYIGGDctHT3ZdJw%2FsKatxAtyh%2FNyZDpzO5MM", + "evidence": "s%3Aj5GbrCeriaryfAzo0J-D_a1vHCZ8RQba.C9X5QhAHQi4tDRlfZeaT%2BhnYdxeNhEzBHSU0ijy8tLw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10010,7 +9925,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmC-wpENH7XLWKKr6C0HZGdr_8gJ-2-GD.vsDqy3iHudP7ufSZYrVDDu5ufbdAvdHc0jPgMjLY9L4", + "evidence": "s%3AjO3XOmtLbAfTryFw1mcw3qrRhCfA3aQZ.RAoQUNdo7yo%2BuGY8hDnya74mXdcqT6CXfCLQw3vE0H0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10018,7 +9933,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An5DDbIyqZpwJKNHzcpAaZLKSjksRqnEX.wgjjnVB5gpRU0wNvYvpqGSIqUMAAG7v3F%2FoARKPmke8", + "evidence": "s%3AkBoBSLpLTTRZDC8ZQxO_Dcz2RHhqrAk7.IbKd575SNgAKhtFi%2Fyi3Vswg6y87e72gN6eFEsOFG74", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10026,7 +9941,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoZhFS7bRTz4h5NRCDHWJwW5kLX0WYp4U.eIgznqh%2FOFrONjEkk6%2F5OStuiot7T2y%2BpxDG251oxoA", + "evidence": "s%3AkDbVmv3QKaJvMSBvodcWx4kpZBvOeiDP.iIQDVHpeEMFzbXJyc30%2BlYtYRsjs4cMIqT%2FBCOUC%2FwE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10034,7 +9949,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3AkIYrQWAUTr4tjY-xoKr5mzJaCPUifCjA.5a5%2BXkdZaWthrRMsGKjTwTLSQpx%2FMXdqnPEbO6PE1cw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10042,7 +9957,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ap-P1UXLMTCFU73Q1NpDL9cV--XlP2Itv.8DALRYzI0CyFO6xJSC5It5X9wzfH3Q3quzmcrR1nals", + "evidence": "s%3AmKSpbxFxSuc-jAGQBPcwtsRhsbZ74o4G.P89cSu1BhveopGgs8kS34kX3VuuaV%2BcYxOU%2FBDfG2uY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10050,7 +9965,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApD2MiHVq1inJhtiBJezcEW7wqDIJcQjN.CQurm2FYB3MHh5m6mWfoa305ofd7ppYu7QDuJ%2FIPY0s", + "evidence": "s%3AmfP224oDaT5gI1wkXqfIdq9XWEWOBpOa.BB%2Bmop%2FYSaCSxnRv%2BDW1dYPixroSZdlUvmIsyHK%2B00s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10058,7 +9973,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApsQ7A1XXniuSAl9e4_O4C-ZjSOp39dxI.kjzWQzWcIeUQ83l5e%2BdMRO5MtuLGiAA%2BoxFwUQVAwTM", + "evidence": "s%3AmnWbGoxve3HFLeZH2XPqLdTucUM7qpmf.MbJ1b1RvpPsaOq4AzNhQAw7YY8sZJxerMtmaTE3k%2Brc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10066,7 +9981,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqyoAOMwbgG1OIosW4JnuPU0CIcAj4EEh.59kNwZxZD9cf1bZGmdgniunDS3Ogyx1cvreWYWelLF8", + "evidence": "s%3AmyjBRdtOi8_9zBX9t-3RdzIoE5_-CJ0-.ZB%2FAOfdF8bZXCqDvf8GXoULvytU1oct0oEBfTf4M2v4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10074,7 +9989,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar1626MW-5S9rvbjpeArd8MiN4V6VO7H6.e5Uz8IsFEFWF8AmuzO%2BUyAbUf5UiLsb0WfRKn0VVUVA", + "evidence": "s%3An-CPGtcWJTEUAcLYPAPPQRtk-MX7F7RT.5zTMrlFKxhEKzmlLvsCtmzDrN3Xz%2FLLxCfP3O6nYTho", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10082,7 +9997,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArIFK84Z1NlqDiHfomIaTBrcwuFTdjARO.KBU3z%2BMBEngH3XrkMCTOb4xEukgcHCxpKOJ%2FirCbOAE", + "evidence": "s%3AnyqEqBiQItbMYW4-QWzWVvvyrrdxtDPv.YBsvU%2BY88HV5QnxRxWRLuTFWtxCxrGtZk%2BwVehvV51A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10090,7 +10005,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsGJiblOeENt6T6wgugp9N8cg5Vmh1TWm.BLvTYrik51k%2FeRee0bog%2FFu429V8shFAp39txe4TpfY", + "evidence": "s%3AorR2DlL2Lgz9fl8Lru5sScBBSGof4t_Q.vCW4lic3HbhbzchLN5z1ZPvx74nah10RnYLNdRhj5SA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10098,7 +10013,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AtgsI74N1_s1Zoin7MZikOUmICH2Eb6t2.mvNoSL0cN0cSvQHvUGnyHKbFLJYDH1sNmUv%2Fv3Cli14", + "evidence": "s%3Ap7_mf63BTNCSDfkgdASNuZQq1vhAxpNd.ZCjPCevAhm15oXwN2tNynQIbuaDyfYwOT9AWo%2FSw8sI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10106,7 +10021,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Av17zN_98gKDyAevN8L-9n8mLWkyxicOG.puHb2ukk%2Ffn9vczpHLJOxrEgAtMIuBZBiw43%2FnYRV%2BM", + "evidence": "s%3AqL7Ynd-o_MPtCYgNdHK9yAn9K8ZEKIuZ.1yLpTUfgkEgB9yaZkfgPfaDzewx7yaB1S9lUSdL8dXk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10114,7 +10029,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvmMViHd6qwWWG8cV0vv2LScTZ3i1IDPL.rIe2lZaL7xZVUd0qQXHre38vkXnt0G6Jedzicdc7%2FMM", + "evidence": "s%3AqmcgxEG4Xl_1gNfqrMEj7RH4vsW9NfqR.mZIb5WS0obMh3qh7WSsyGrMjamn7au0YoS9uZsoDRNs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10122,7 +10037,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvmQ2pj_3lUySDvnVcC5trmzsmdgwwRNz.CVuM9YMQ62YMKyzw8e%2B8WlJjEUJtJ0uTdIAhSSW6oIw", + "evidence": "s%3ArXVjf5uDcSlEH-9cFDaGcGVqs5nRVT46.3dyG0EQoega0IfgTwLz45o5MIeFEapyjvuKNtZOcmZg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10130,7 +10045,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw4Y5dMpapXo_qE6tPG65_0HsxsbG5n-z.pc8Q2K5tNTZFE73UJyPvJ1tEyafDG%2Fv7kjuz07ECF0k", + "evidence": "s%3As0_2lyHNxOMELqwQ91ixjBFaWEQ5cgfw.oBxk06rDAlS1%2FyVNYx1dBhHlBCexx64zz7fh5RNPCdc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10138,7 +10053,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwGSYYW9rjndLmbMkcVDYrUtYoDfp4_wX.9Idi7%2BQ0BhpAHeMkXk9hbPXZPkypnnGwiBJX83kwc1o", + "evidence": "s%3AsMx8wOlDuz8u940RixMx1axkenQugxO9.kD%2B0ShC081DDf%2FMR1lcYG6vWy6p9vAYx5pzW8vVek5k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10146,7 +10061,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwsjYdT6J3JVclaxOCVIkHe0DXqdljmBf.ByrrSgGfjAVkXSGcUjlQ8oxUbWd8fCW8dhgx5tUKseQ", + "evidence": "s%3AszbykWLdp1230Gc5-4WXrRd3U_8N3RQx.t478j2yJPrSqQ06N%2Bj5EU8GKOo0LxQhxmec1xvEhDdw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10154,7 +10069,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxIGOEAwlGBmjXLlbLpQDdIbpohnlqS7i.rKw0UNPjP7NTOjUVNs2CSILm5o%2FbWXqMhporccPc2xo", + "evidence": "s%3Atte_0UU7dLimI5AJxa9RKhV2F1Ow6gVN.3v6pjSikSDtXAgYc7pVEi8kGdTUYHKua4QHrpaKxeew", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10162,7 +10077,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxN88_Kj0dBH25AVTKEjAPSyVxTxApJFv.MqTK5vnISg03ZGFA8EM74G8doXXHj8B4ogpv3VK%2BtbQ", + "evidence": "s%3Awf5rJbnXV0YlnFIvfWVq5wHekiOYDIiB.NCHetnIZk6mRSGxUh%2FgWb0V8I8vO4vfIbRCGWZy55oo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10170,7 +10085,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Axht9al9MWjW4HFIccVdhZ2r-0yOE02ad.317d6K473Ga5J0WHQ6WjYg12K6FB6iN9d4wwYN%2FREcU", + "evidence": "s%3AxWkO_m6HmL8npX8mnaoXJ5iJA178x1GN.7EnGiUW%2BjYhMCh5HzOOfsjpD49WPr3XYn0FmWA0DV44", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10178,7 +10093,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ay7FiL-81iCJIr8dfTnL2X2CEPu7EL1E8.v0AMBfJJCmGC3etZsTR886qXF%2FdNeuKTzcPs0bepp%2Bg", + "evidence": "s%3AxZsVPaBhGCfSr0bfkd-Zhuq7g_6pTs3a.mmzbJwJVkiZe227DLeXUxvXd7RDd7pvpptaMQ9t%2F5ts", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10186,7 +10101,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyaUAR5VyKhBAupZEnlxWVr_V-pIFawG-.2HFsmeNsJtcbSzWncP9lHDxvMk9xDqs9GIrl4mv1Wmo", + "evidence": "s%3AzwSlzhWqovKeHYl7QbOpd-M4PRtmgXpr.1pp6VEodHssAHCn6PrzMXTwaUNh5LoEOPLdxUHcT%2FAE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10194,7 +10109,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9hcXfwE89nLAN75P9CsfDEFujbC9XjKW.T4pRxIE7k3lzUMJJxh0bIoAi0lizPQROckPQBl%2FHroo", + "evidence": "s%3ArXVjf5uDcSlEH-9cFDaGcGVqs5nRVT46.3dyG0EQoega0IfgTwLz45o5MIeFEapyjvuKNtZOcmZg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10202,7 +10117,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10210,7 +10125,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", + "evidence": "s%3AIls2mlT2zoARQLaTeoLkZnSLuZqvUeEL.IM4oyOwa07kxpsEtsu67JwMExU5v5nFjV5dwEQV5AHU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10218,7 +10133,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10226,7 +10141,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-16QMinlxkV3cfMWn5QcKVTQNIQsoMe2.EEYC7DdQ2FUmPI%2FW%2FUJINogod0s1laRr51iYkoOkEMI", + "evidence": "s%3A-TmIgDdfyQtrLlRhBTilBHF8MzG9CafH.P1RWhCKwkNU5K2gq6dc3cvgYXnICeTpfwwelqiJFs9M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10234,7 +10149,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-4rIDLiSDoFHh8c6_7F2BGZBHcC2nqfi.8hTHamBVNLQXvRgb%2F4I%2FMwjybKZ59j%2FtpiAEF0UhRUQ", + "evidence": "s%3A-dh20M6Hn56qgc-UQ32M79Q8-s-g7e7A.D35lsKBSKXiRlFJZYw6OKzHmZAZhyNeMy81RL55jQcY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10242,7 +10157,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-_nQCO3S1gNdcsO_I9VLX_I57Et2aDMh.MKwzWLl2P5Xen22LSL2KlqDQkTuwaOchodPBPQ8i388", + "evidence": "s%3A00mOt9uyh8i_hh29FGop2FWHd8RWk69h.wDscTOrKYu%2FomQlGUX%2BBTh2GE7gdQROhke0VNtQtKiQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10250,7 +10165,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A040KvkRs-3D7YlJ023YRbGMA8TZ-UWWQ.s1bLpZdr9y%2BmXpG6LA%2FDJgIBWNPsq9pVR%2FHPYXag%2B0w", + "evidence": "s%3A0P0zbEAziRFKQ4iiZOBUVG10ZhinnBEx.JUE06EVQm851Cl7gX8AeYSzATWQUPzDQolOOgz7afhE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10258,7 +10173,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0PZMatYgB7xf3bNFHmdUDNa65ICDwbj7.3fpsAMsn8Ze73zIULaXgp34aThPV98wuta%2F7is3dAbE", + "evidence": "s%3A0VBmjOfUve3T3xjX4k3k1XV-MdmNsJTH.mql%2B0eZ3vCapmYHVG8iL%2FbW0TDBmVKBR168vRW6g2jw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10266,7 +10181,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1EouKZSm00keBGDzD-nOhlnljgw_Slup.HeLps3k1I%2BWJiU5MY%2BNOM1iXF1JzjLebdtGeWmwmvnQ", + "evidence": "s%3A1AHRWT8UH_yd13-y-ow2HsQp-27zo7nl.nE%2Bt6Alp3aDMevj2Zx9lf4gtBPnQhUvohFw%2BDvrZJqw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10274,7 +10189,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1TuRLx-QG36dmmTy61ghAwadyGiEHxrm.wn9lpujaJZe8Vfi1u8ysnC%2F86U7lABvUGZz7%2BpLN4hs", + "evidence": "s%3A2nmGEV5QL32d3VyI2YlvLQdq9FnNg_Ew.CnDQ%2B9VVMasiy%2B6dSDpgSKTS9lK9vuHGxYZDYynmy7E", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10282,7 +10197,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1_rHQupwHvXigZK-LjEqgQ82CDr-F_LE.UOV2yLZuPsbd%2F4T3gPVJxbeaGOb659uASPreHWNJgf8", + "evidence": "s%3A3hmXAT8L_ugCuguqNkoayhexOFuzudRa.33%2FqspnyXgGrD5Z5dBDxLXzL%2B5acOoLtkxEntGj36is", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10290,7 +10205,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1sStse6tNALouGzfVN-ci6m-kGhYJMBk.cIuXgsEhka0AOjicXsn9ywPgxIX9TXgr00DMXzy7qWE", + "evidence": "s%3A4Qbdg3vC0UL8Hh1_DoNJ4PLgcKcYTbaf.zOhTbqxC%2F3xb3HLAe4x9CJaEfEbju1v0aRjdobtuRRY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10298,7 +10213,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A23pV7L7jFGBGEElPnJ4axoACdXiX7iQm.BXVW3lGSQhGxAIuFNzdDLh1Nrqds55OzyjF1v8BW84M", + "evidence": "s%3A4glh4Q9GMMXhNWjgfHJTqVPAiPVqxdA-.52oK8lronuTlwYGMRF9Yw5aPUvm9VsNdOb6usRXAO8c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10306,7 +10221,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2L9QiubFEId7OwzGFDtPqxKAhk1FM957.YJw8UeF2gpWym8VK67KhK4jDuMZjEeHxvXYA7rd08Vw", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10314,7 +10229,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2n_WfwuDmUT5SaWEeqeaTngJoiOWELZV.gpwa8r0It%2FaGwXasQekul6b96g1E4X%2FggUiJazZT95Q", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10322,7 +10237,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3FBIJOLmdHDlUoTdy_8CzEkmiw8lkHOp.bMmSbIBip6L6ylhxRDkjZW3ezN3jwb72uGSfKK3aB40", + "evidence": "s%3A552lDaU8wiY27xMkw-1ONYmTdxyXw-uY.ttNv1vVeaQXioQZcVi88IW%2BhhSXmaQZtI%2BXwTvawAc4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10330,7 +10245,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4fEBTxUnov97TxFPk0ouMW1ZUclw3GG2.qrD1QBMoWnxziw2mMoBl1%2FHFqtryI%2FjPOT15CXkRP1o", + "evidence": "s%3A581WOMyPbEj5XudW6q3ODlUtRbIZwN1G.OjG1sfVOkGEtoNYyxT0Bh47pyKTPPxm30C90Wq3ABwM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10338,7 +10253,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ODAm4e7AQb-eTkHDpZmDmVM5aNzkD4a.4f9s5sCaS91VDP6uBVy6Clk%2FxFrZCS30%2BWtmANp2PtY", + "evidence": "s%3A5QRkD5GkCrIYhWYiEKzy4czNWFVrYWxt.aifFM7C3dMpVPfHuMZjIci6qQYJjg7HLPvTShf4Zq8g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10346,7 +10261,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ZFtHVsfQKLPTDRxKZkPxe7rochQtXbe.%2BRSHpbBIar8DGFCOILgvAkRgqWSWle0l4Efsz3mr0pY", + "evidence": "s%3A5eoMUkFuFfg1UYa3pJraUx5GmPQFIctv.3RXmipz3jHAqPm02V%2BrGqFXIxdipXeimtmHo%2BOocyus", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10354,7 +10269,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5kDjiteHfNj9ChJ_s-mXyLb8Wuw7kSag.8t3E0m8IaLvG1u5YI6gmjhBfTJYWu2xDZV4Kq973D%2FE", + "evidence": "s%3A5oR-qc-DeCc7Z1OsZJci1tNG4yawGKhp.9116dMGTXan6F2m%2BCxTEMYWK6%2BYuZBtJ57tvPlPyv3w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10362,7 +10277,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6jH7T20DrkyhzSz3HQZFo_Wru2ar2mfE.tVA%2BUk8W44hRgLMKaR%2Bpzib0%2BfAfZ%2FyKNZyxR4GV6WI", + "evidence": "s%3A5rLfKqFg9cNnjwqqmXGpKb-IAh1QusVB.5Lwp1quwOLtZxciq6KzZ0EFU3hzb0SiYBoEyLKUCzZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10370,7 +10285,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A6G5wbLnWLYHO8H_qzdMtPXN9_jv0g_PD.52Jwri4ENPE3xLLEYodPoRyYed5u3xfQnQKYIxqLBwk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10378,7 +10293,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7Yzpb0pQ3eY3Tf0uEJkMmP0E8TGjMQx7.BVaUYJrF9ohDgpEMgt0zW8hzsaDiP5byFWkdqk1eXdQ", + "evidence": "s%3A7oP9vEArbdcXNiikmjOwAyTimBqq_Guy.DCsxbwcdjjN6lLhtKE6QDqDR0sI41LhgtxMoc2vi6KQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10386,7 +10301,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7gMS6BiX9EqAqOW7biCU31BctkncP8on.l%2FCL%2F1HITQ9TjCTt75WJXz%2BaBdAeGv4AvGVBo2E%2BV98", + "evidence": "s%3A7oTL5iQpWBYJQQurR8mycrUkpKOcgcj2.n5G2kMKNr7HmcgHP%2B0LLm4xSUf%2FtTrDvw7GGAr6Lw2E", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10394,7 +10309,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7wGVyfMB6_yo77Df2F6KqlyXB5rfHsHW.VAqZKiUUiAmaVNU7gm%2FZZHgUtdREXNjj9kcuwoRAx7M", + "evidence": "s%3A7ryC2HMUoS8RAk3PN2XWKWqxB4XB-6Zx.n8i3hnvremcXTMGlh04qFXMNhEFlfGOfPryA6I8n5eY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10402,7 +10317,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8LI7ToyZ8ePORWw7uBvNDRjPEIyQ5pdV.x1FNInCRY8YssJG7H12bzPnQaIYlWF2K2Wk6sxzdGWI", + "evidence": "s%3A87lipEG7tBhHs9e16bjeKB3Ybe-UFOZ8.p%2FHsBCq5fUrxL3AR9gIRfbMGpfMopUChbNn%2B1E1%2BxK4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10410,7 +10325,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8Z97tuD7ukuOzI-saKfv7QNLri2aPW8P.%2BpTRwhDqkOhq%2F%2BqIuTZ6KuyMvRDOQsZDPMcpjHB3ig0", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10418,7 +10333,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", + "evidence": "s%3A93us_Vq9NfTJIUAiBJoiXec_AlHv_hlk.%2FChqQaMKAAv6R1RlNp6hhgYDsU%2BN%2BOQeyDKLUbgBYp0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10426,7 +10341,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9tbd5sUAVi6Qj-PVAkdjhaYmwO1i0HP1.WVvEgw5sEmeH0L3aHOTz1OBH7DmzkAEbokXWSwT28zo", + "evidence": "s%3A9vrgtRwCeM0ktvrMC_7E_TeIEWBL5Pv3.DAR%2BYmA0T%2FKnma%2BNKIWT30QDnJC6C%2FRE6qdfMUPq8jI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10434,7 +10349,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AA27UROY3GOkCk21MuCLCNrH2wncd7h0A.7Mlbe6ceftAjQr1mI16cxFLOgAw3h5xN72OooIA7WEg", + "evidence": "s%3AAVPCTzf2T3g_85vP_8HStIAwSLGgUxiM.ZNPOMZDKuEvPdhvpmSk%2BbdjRxJBKzIGnOTnlDKtzB14", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10442,7 +10357,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAE7WRNA2gqkLVSE5Zn0Sm7p5JdzWOI-F.i1Lx83fFpYxNFnkbGGfTshKlkgorJTJKUob5ToaDsGo", + "evidence": "s%3AB5CC5rmAd39qvpoz_NdXT0wWnM-5B6J4.wrealOE1TTZrZ2s259vUOccPcC9CFpZphtm%2F6mvpVRQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10450,7 +10365,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABqLYEeZjShRr8JAd4VT7ra26QC-TxJuD.XB%2FpmddO17SnbRuqCj3HbW%2BnmUY9iqyU9p61%2FnjucIo", + "evidence": "s%3ABQz-IGMWo73Yy9DV_BDsZ_9lsJCjsFxo.UPG1AU7GhBHp5tQSYmyqHCueA6HwkZZHA%2B3oriJBAHI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10458,7 +10373,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABzN8mhdYvU98-KTfdrbhEUP6yUD2nWli.GQJ12MoEXfe6rxxCV%2FZ2h5hEFzSYcQO1gQ8Q%2FtmM6yk", + "evidence": "s%3ABZ0QeuZWdfVF1gISxR54sqksRt8vdEIm.1xwzgbjBAEPxfLk%2FIHo0tTVg%2FOaemremCAjZiBpA1Rw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10466,7 +10381,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACm0KTqadlMyJc_uI6Bj1xQ1O9hC79SQh.WUi7xEvngpsi67F63f1nNnBkVttNhMBoQs87vkselwU", + "evidence": "s%3ADoi4EXLyGFJ2MMfuzS-a1g0DQcSxMzNt.CRf2vmgERat75dZZFFSSQBb%2BJ575HCHMVBbxIWQ%2FOrM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10474,7 +10389,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACrZHvPdBB1nbtk6jRikmH80O58XiJFsP.X2FAa9wH6D%2ByBRLFeib%2B1DPidoSFj9iaWaLawbG9wek", + "evidence": "s%3ADyX7XUAVe9qyBfqqyLK3-O2kdcMJEOzt.Xik%2BZN8kSaflecUitEnwruE5ymTTp2qBUyQldK%2Ft9bg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10482,7 +10397,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADVByYSuAeAXQSzx0ta7WPjjx3pqK0ryR.DkBCTNts8pFDrYSDP0VTvTvL8oeMBT6rWkh7HjReSIA", + "evidence": "s%3AEGsgs6jbGVL-KO7TZTqINoXWXbB71sSf.QSU9BH%2FZyJInKysPrw53SVqXnD2LMB%2F%2B%2F9CRZLko2LA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10490,7 +10405,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADrwHa5OW1oFyEl_wGWkoGnliQsmE-_ib.elWn1Oo3cPao%2FZUR%2BfBjb%2Bsqmz%2B58psBQyAedP%2FRAdI", + "evidence": "s%3AEheDzEOTYKMik-jmmGUSTIriZFCtdeRH.UJq8Jb%2BO9B4ikUZtpcfbAa6GAeeJj7kjPScBBhP4HKs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10498,7 +10413,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEdguonP-p7UPVY7vkzhDEa5Y_DtpeoCR.1BSRvIfp8nw7v7IEP4EQnPreEiMOcfi%2BzZsBlOeGmNI", + "evidence": "s%3AFr51AeiOpkG3zIGg0LHKVdzgkFG2nwUl.rt4wWm0%2F5yTJ1VfxQpyjOz1DyvE2Y4eeWCu6A3VfBHA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10506,7 +10421,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFsDYXtfTTC49EUAtrkPVb3fTekejudhE.wdDVnzcZmbUgIxpGDxAlzfjlaooiVXJ7OQzBDlg1SkY", + "evidence": "s%3AHAIuRzIbg0NREQ5Osf2-aZbd-cKaHAzv.AsNLKRbRUsMwuc9g0cNs05bChnrW9Mg0a7Wls8X8O38", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10514,7 +10429,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI1Dxa-rZDwcx4GFljm01TNA_BZe7MWv6.fxd4%2FvxpzSSBytudSrIi0HIhIVV6Xk%2Bs%2BpVW5EfL5Lc", + "evidence": "s%3AHD6TJWdXs_38VpTo0YvrfR4xjMLKQ_aE.f2NnJTNqGIKXtXjwiiqFTb4a6lHnJ3lpzZoGHMk3xMs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10522,7 +10437,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI22SJyxKAUH3lck3uWNMZ9Giss8CUgYC.TLhIuy5JKEmcorqEkifreTuxQYnAYHEk%2B1ZyTePpVPc", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10530,7 +10445,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIvlV6cEZ9xtglIFr7DD5_kJ4ibMql84w.G90fS0gDxYThO5LOVTvErBtVq8qpt4e2nl0D014CPQ0", + "evidence": "s%3AHkd1Q99GCiOJgSXtkig2_QAvquTm8ze_.u5dFycts3RB2ua95xgQxvA0FRdIYgSMrqUT0W55PiCE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10538,7 +10453,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHpoP7ZX4kURdl1_q8jClDw4QsDsWfWQF.9VbMqzQcD7%2F9kGL%2FxLihydjU%2B7lD6Bt%2BqOhr1Pd1OhY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10546,7 +10461,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJqEjDt6VEBTLck0pK_rGBQV0xcSi3uRh.Dusab46pHs4tzk3BgrgrG7jH1NSu2nYejG7inHV7iio", + "evidence": "s%3AHwNzKWnXblAuA_mVnM5otqJBNtfR7xH-.N4rROWldxTDREaYxmUIusS1bnnu%2ByTdl7NrRxYTdiMc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10554,7 +10469,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AK2OyUQg_fDz5uEd0CldUpwghTHPWShdx.kr4I475bHG%2FYLUCWumk2vZb40M4%2BI5yPHornEwGrrUg", + "evidence": "s%3AI5L-JsygWksjuZ_Qt1X0oLtXXUNlTrir.3oUEnonx2ReO7VMRSTvfYX6Re4bBhWxOVPYzc%2FmhyIc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10562,7 +10477,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKRINAONKb2ZpyQcc3-IBbZALtvJkSyNQ.ko4J7UHkk9Sxneo2cguGyDcyDxqRgYBSeV0TrpMsnys", + "evidence": "s%3AIBEMaenrLKLK91dL2p9bzLxGv93ueezA.p6KbYJI1uxqAhkLui6rbn%2Bq3%2FIoLylqZG1YBR2OAlYs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10570,7 +10485,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALB33QwM5cBs4W3MH17pVjTHAfxV9ZZAg.%2F%2FrpRPx5uygiIXjo20cgR49SsmjbHtuBmVksd0SrkOo", + "evidence": "s%3AIls2mlT2zoARQLaTeoLkZnSLuZqvUeEL.IM4oyOwa07kxpsEtsu67JwMExU5v5nFjV5dwEQV5AHU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10578,7 +10493,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", + "evidence": "s%3AJDY3Gjd5mLIWQKnY3aquTTMaf7qvhGgd.cVnaVBZ%2FuDqOjkdjuYfF3%2FLv%2FnEXr%2FvkjOmm4JXMmGw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10586,7 +10501,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3AJRen2JcuDy2BxbVlRvcK2ke-ITLAClNL.hJyxHpMMn2SEozx%2FivXAInhdTpdkxiMhAheImhM7Qb0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10594,7 +10509,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM4FzeEbkSu5KJuuuiBhvEGF4vVJDfCWy.WihefwDsMs92vNo1QvnWbd9FNW4uoaJ942EEEbV5iUA", + "evidence": "s%3ALDqPzyevIhXKi_X680ap0QCRrdOp1Tn1.bvI2svfPqMj0tTj%2FJ%2BwdyIMgVt8qZkltYD305nmsUHU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10602,7 +10517,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMA0vFps8tH-AWITjSQru2AoR_GiGCkvq.yUubuw2fmwWpPjyeFmJo98F62%2B2cblj2I8iLVW3eGJw", + "evidence": "s%3ALGDeVXJo5aV8CNNf1uqRyloSqtQaxvHf.K6qDCSHMO6qnrqrBcpSKTCdJJJjCew5QUmELRsZg1l4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10610,7 +10525,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN5BTN-2N-8icqE-4Tn6o98wGCYPeOqn0.Oyuh3Io1hTkwsBaybD%2FogNt7aIFVXI%2B9rtiYXuEgFhw", + "evidence": "s%3ALOsy6GlpC7NA_LI3G_XpQzbwIm1n8i8p.osbJbZ2X2nT223qedWM1HimlC0HzSfzzrCd1sIjKy78", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10618,7 +10533,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANKrYDIIZgxUFsLsOvIPCHAh-kASyGoUk.UosqhvIbJFchXRLnRAFS1lWrAKGyKkJeM1HUJyjwCSE", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10626,7 +10541,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANNalkykzbqBY75TKKFlj_R4eoOSR7yCH.bOV8HdHrKcNl7Gh6vh%2B8vpFEudchr97RcUP%2Fa4jKn%2Fo", + "evidence": "s%3ALvxvHwLEJCGx_jwYb_0u_8xD2CO4tQjL.RQGKT8E0YvCwK9kfD5wU4gXp%2BlHMkHo1SMnhbnFJVW0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10634,7 +10549,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANWXvb8R0lDSPABgCF4gsz8BHdxFjQenX.3dIUZKsfoj84Q5pn86%2Fe09KFwPxgJoN9F6G1%2BNyrV08", + "evidence": "s%3AMUwvsg50uzBz_FTu1UYu4IgqShEPyp6H.oj71IyL4xQ9p0sYUDOZdFIzBiJbdO%2BvaQ7L6S%2BHK9y0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10642,7 +10557,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANcZ3OnMW6Wu_-2y9QPcBZpCP8okzfnmE.yFSYEO0sxRGoEA10q8UMMDKjGiUKEEZ3Nv08VfSlLCQ", + "evidence": "s%3AN4oEpyC3_0vFeA-B8i6WlCT3JMkLUKal.F0OBQCuAVEf8gtSktgUJSRdY81CmQzjXAbCeUzE8eUk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10650,7 +10565,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOkgsLC0CQ2bqDINVbJn5k0YcNS_RT_74.bn%2Bk6zVscq7nyHKLo36ASvhc4pIwlWKlD5cvVO%2FF4o4", + "evidence": "s%3AO7e5rR_rq3yYLBQNqqxWz954qU2-YNV7.DJex07eAZO40EOXdlL7JaW0rKy0S1z8kBXbyWYXgDbo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10658,7 +10573,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AP7hnAFqnitbQN19mS3X74yKcVIMaNlQD.MBIgwR9oy810Sva0rNm0TPAF1Rh8zwRa42v4%2Fp84EaM", + "evidence": "s%3AOQ7MD9oN8JyzPdL-cHIPXBGV4uNgRa9H.4StZIekoNZzGkVUoZ8KBz%2BxbNc2MPvhwC2BUHlLgUpI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10666,7 +10581,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APgcG00eIG67uAHrKe1S2Om69Xx3Trcrr.G%2FTsKg2PKo4KdQwAa4Fq1edi2bShVcCWq6vzSh0erV4", + "evidence": "s%3AObodYCszCWH2GjVhEMkL69S-2vZdBX1o.sP8ylE%2BrYLHLRkEwDMiWvyQidkTrCOUAYcU7FBCpd1I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10674,7 +10589,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APrdnBbNRnBBuirFZGJomupXdKNMX4T1p.MDeLTosKYUb6MhnleqfSFsU8abCin6Dvn0sKMmgpAa8", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10682,7 +10597,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQlcLiQOi0tSuOSo-Y7JF8ulBI1a0Irpv.vvKk6pnnsCN3G8RmdguqMEt9VXC1y2zzrsue4HnhWoA", + "evidence": "s%3APrasK_Twh_JjorgtQUt_NQ1LMxpXxu86.B3UB0o6Ivi3o9vCSAeSa8vQXfAw8FBhefZKuWSksAEo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10690,7 +10605,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQxaXqLgTor82fKCw7wvbAgNUnNacu9Rv.6k5p5YegJJ12IgIUOH9h8dTeP25rqzjaHzxytkRc5Qw", + "evidence": "s%3APuNxxkwxMOZrlymlUsgcEwEmoAuc5ydr.rHeYleKZyMPsqkwpMriYQVuufK%2B0REhgYfOl%2F4r2d9I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10698,7 +10613,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASNd4sPQjkwHCad3mNRa8IWqQmHY9BsxC.h%2BkgDjiVmdzHiUOsWYNA8%2Bu5o4LwRmVp2cbKvJbXjgY", + "evidence": "s%3APzIfOnhxW2FaFsLhpz70fsjv-chaee-k.hDuT8cE0PD2UQ4A%2BDvaJMJ8m%2FgsE0Nxdq10p7TR7tmI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10706,7 +10621,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATJvOP6hvtZkMk8sTBgQ3aCTD76ctOHpq.Mj9G4E8dIlXYJ12iE4hY9AP5sDO88tPc7sD7msq8KaU", + "evidence": "s%3AQf2R7dq1v_4_U3uz1yg3ebbxbKY75XyW.o0vvcB2iliI5jYET%2F5LGKm5V7zCG2s0OpPDhD48lKv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10714,7 +10629,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", + "evidence": "s%3AQl9b7xRb74aSBHmECnposK8qvIGrBV9v.WEVUTWzEbPPaTLTtQ762wTgTLpqH0gz4Yhzz4InPCdw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10722,7 +10637,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUU72099qQ57g-9f0RRFLls7YTTurtdpY.QVNjqNUYA%2Fk6tB8YtfqKUsclWhv4AKBGxshV5lXiPt4", + "evidence": "s%3ARPnOmR6TyEg3TVpb-GZXlpugR5VyN7gT.7XxW00cx5rkMGbPWpW%2B94QYhEzXGiDTkGyfk4zCMs9k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10730,7 +10645,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUVCgkId1ksNRCU3yED30oTmWY5MYhf-A.i4NDLiYNWSttdMPiP3TAkXtI%2Fu%2FgOixW4CN%2F2Vxz1zY", + "evidence": "s%3ARhIsfILcjTB37_ooCur5H1l7hdWMYC4S.SP0Ju1JeHWx5AVbXasE0MKxysmYKB5d4uskZzQWYhA4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10738,7 +10653,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUXVhk8uNCv2Xq5j89XnDyLF_S-fWYsV_.oZDKdic7p7%2B7sp%2Bf8ACLScMZi3WUO%2FJu5g7gRzJ2zOg", + "evidence": "s%3ARwiPRcjrfuyMpuTsFkQlquiIuUuk0nLm.5W%2BZzq%2BO9RpvkrWuIHIDhfwlXLJPpiv5aGNTlXnEg4s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10746,7 +10661,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV5cJL17k9q7-xaxSG7GElz1HlU98pmSO.6BhATZwgyA0iO9%2BA19J9roe%2FcUwbH8qhhxdmx8vlOus", + "evidence": "s%3ATJDlagBpDSm_OfivTiJet7LR90lWaGEC.vboWHyVRVvGHxL3iSrCbGpwoHKFRPsDbKin5BrUbSBE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10754,7 +10669,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV6TZsbc9sR6hP0PHTHoUPOTIui2DrwgP.xFrjVSFUftW1EJpj6yCwC%2BsjANUvzfJcNLYF4qrBBy4", + "evidence": "s%3AUElBlFqu7ocMEIqgr9KQl1pDdYI-yo3N.tuo%2Ba4M2aeVbADsG1WXYsKa7vUBERK4S6OWbgenPqx4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10762,7 +10677,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVUSDvYoIDJFtUmQoGUhuV-S5CBv6-bld.fPaRuHIVzH2XxAu5pa5f2vbYdmweX2TuwVZlN1iPq40", + "evidence": "s%3AUFcKFBh7sX9sCNkiuFJyrZ1iPkFFZ6U-.8dYzfYzbjyF796T31JL%2FlIbD6h0wim29wprq1PEVqkQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10770,7 +10685,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVZt2oJ5j5tpaVKlh7daASQkWz9hAd3Ax.VeF%2FrXWH1z8om5kUDHRnnGrHX%2FWgDz%2FlrNgWMu7m5NQ", + "evidence": "s%3AUJn5y-N30ncq1puuQTjSRu6BBVZ6RMUR.b%2By54ECYq17G1rEzaB4MloczvCeISAIG%2BVXW5wr3CJM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10778,7 +10693,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AW20NzK3-Yd8NW1fqd1XQHNvv3dftH2PU.HTlLWiuaWWrR4JhyKP3jNUZne%2Fl2KIQEEyj1oPfxXg4", + "evidence": "s%3AUTcPKeUV8Okb5aI8KTAPabQy5lJEIuYr.CiAj6JnA6xSUI8RDCf%2BT9g2LOlrsuTwyW17qN4PZU7U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10786,7 +10701,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWNyJvdnmNjC4OVMmTfJWd8wb_w4aqEq5.fVftR%2FW1F1uMJbxCeNXrL%2B4elUsm87UoaaCuHr3wWhc", + "evidence": "s%3AUZn1HFetI1x3okjl0men2SD9nUcyDM4o.SaWoXlcFnyeMijdpaC3%2B5yGaHnFux4X8BduQcHUMVzQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10794,7 +10709,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWyfJ5OEU_reN9ecFP1CkBcO40RbeGRc5.XI8Gua80%2Bg7be8SaLiU5NUIEGSSgVbYiHoRidN0eub0", + "evidence": "s%3AUevxYMs8YnSWBzT6H7gUBqiHRCxv6JVH.VZvB9DT75NdMzhAFyU4IEg2s8BEppHt9IEnLMQiTUpM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10802,7 +10717,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXdA7sD70_CgEH6x0hEhYaSLs5rQlz8xn.ixvFLdE8gGBlKS%2BHxwp3StUmS0R6mqhvCsIZaWt9XPc", + "evidence": "s%3AUzGybG-TxNvYFcFbW-houOe1T-i2O18v.HuZUzwRoDALnJCl7AydZYOCy2qdvmGcWz0a72dSwYJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10810,7 +10725,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYDxDJf5oITBn3dhmFKIoZ8z3lyQBn2X1.rl393F0hmMGusXEYezPmoewZ1NTqnA8fwerXi%2FI8C2k", + "evidence": "s%3AVIYOwnN5vhKVglRvOuh_cJHlfg5qPiEB.AMKAyUgG%2FLPI46dwu47SeUbEKAw2BsC0b1eKmx%2BDDwk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10818,7 +10733,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYMdY3Y_CdcNII4aXXEu93d7l_RGtyfqh.az7lTtcIEWlPtF5%2Fmibf4jgxkpgIFRS1dAtEh8N%2BnWM", + "evidence": "s%3AVJ2gKDbrMpo-iam89rvMZ9UzBLkjwZSS.iN8zd4%2F1tLsIoxqO8zaO4%2B4D%2BYgV73Gvc24T3yrR95M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10826,7 +10741,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYRJdZq9Pn6Hu0TLHyRtyCfgO6KWCj0tm.sLjdHscqHtTWYerNdbUKztpyHem93WspOzsAjhbibiQ", + "evidence": "s%3AVmxCh7m6VeRw50z5Rl-EJJv-8p261p56.xPLCqrPbgcyhyx9TEym%2FhErOgGgA5wQVRx4pW5X91Gw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10834,7 +10749,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYV2jMPVmrTcSyORrdftsmjqmOoaIJgvI.7tbSodoZX9JR95QHVOZVf73RxUW8%2BG%2FaNtnWpbSDmRA", + "evidence": "s%3AW-2sXayBRQ48ve4oVW3fpEyV9VosMnn3.miJahIIB1%2B6k84cuVY33Bt3tpiAUpV6Jwpm46FLbyrA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10842,7 +10757,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYdlb3CZZXJVxW66A3YovoYOs5r2gI1Un.Xe1YA2eh1WpzVamRhFdCXMaXueq%2B%2B%2FwNKruXZgMXuCs", + "evidence": "s%3AWfT-WUpVt1vDOV4KMOJZjJ7Le0Oz9KEu.j7kO0pd%2Bxn1n236%2FExiQ6RAGWc7DEOaQKXtTxzTmk7c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10850,7 +10765,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYogaeiipG8W4xbO2_mqpmcp9MfQxWGNw.ih5Og5ovNksiDvRcv%2Fkd9G8SleG%2Bt9U9HXkCb4msD50", + "evidence": "s%3AXBJvZ8985LrdmAXX8MVAyw8-Ue8NjWnh.yNfJn6UEsti8l8c17zlvAExijL6VpHddC1PyP33v%2B7A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10858,7 +10773,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_GcTHMyVI6RCsM3fu0R9HK8nLPAPodtx.EpunqK7p4W%2FFPqDck%2BOoGC7L2m5OW3hcoRpPe5WRnvI", + "evidence": "s%3AXJeFqhwUhccne8TagSEqnxCBIU-EQ3ZQ.EvMQyChPVAd8m2j34AM2x08RtTVSZ4hYqqylFdsNJyg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10866,7 +10781,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3AXQ6lojluVRVo3FPpEI5VuPnoz-p1qj5U.oeR%2F%2FULAHe4YGvDecCOTxBH%2Fns43t5wiljMNTesKdBc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10874,7 +10789,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_WjD-Ete4lUvQEeeGda6KVlHVUfGnoJh.Q%2BTmH62Ka%2BjRHP2skc28tzImEJubzga31HwnaESf4Bs", + "evidence": "s%3AXkpMwETDfMXsoAkiOIvX-xmLatdQtz_-.0yCjmMJis7Ff7SXDoYDTbTpdxv3k6s5NQuQpnG7VnRI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10882,7 +10797,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3AYdeON3qJsEEdjwo0o3mJYyw-PsmthT6Q.mOtchyfpq3XDSWhaYG09Li7Ueb5ftOFmIViAIYhX6oY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10890,7 +10805,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbC2YKUOgo5rlXomPQT71ysa1kJ_JKJpf.n0ywbXihPa0Qpe7Qm85h%2B7izbm7yjVEBmr0yE2AylZ8", + "evidence": "s%3AZE71NF2pefXYGLjDRPDJmbIMRJYZPi1b.kNpkzToabu8QLNP94cIFQ4k8dpM4gw3So%2BHyWO%2BiLuA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10898,7 +10813,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AblFdUHgRnlGbis5C9hIHjktNjeUBGzs9.GcAVMl%2F0F6jSv%2FtsPdA3FIlefxdcpkwZ6ZY4ZWYn%2BwU", + "evidence": "s%3A_5J4Zbk1r6JqwSg9g-QGFoMLZsA23LUU.CmfrseGM7oLIZQXlwhaTXh0D4pLF4bPe3AyfgaBd1iE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10906,7 +10821,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcR2o8USnvhqUQWz0R0yAHsTdN58DHNQR.rL0OXTHhOFwArHbh7pEeqW4dRMKMeux23ucuFyB8RlQ", + "evidence": "s%3A_DJwZt4WoztkZ6J3C3W-v2f2Yl64M_qJ.c%2BPYk%2F7janzkpK3YijDHuW7JPREHs6F47DpgO2RWCRg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10914,7 +10829,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aci5b0DMxKcogtxRCReA3omyON9rWdTl5.%2F9j%2FWDS0wHYiFPfKqtXInGyVEIxEPrWOb%2FxYjfoy%2BFA", + "evidence": "s%3A_DmyUNhfpRxiPxcRqWRI_WFJiQDNXBca.jS4igWngvkX2Gg5ozJE5RaYqj%2F5TN4o%2BVwjrwQJj3bY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10922,7 +10837,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdIrDZs-ZU8_YTzrDL62H4-UqbJX4qdTu.a1VARf%2BWXFfOeUFalHBBKyEnjvEWtXd%2B23d6a9MUwT8", + "evidence": "s%3A_H45UsPVdbX1uwah2cw7wygLyyNkENrY.DJ7oebdc7LXip4rYDYCKA6hEYpKiC%2Fx%2FvLrWJMbtdoU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10930,7 +10845,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdcjwmSD8rqrNZ0jSBZUTBeaFU21-P5q9.910sLxLfKZVPSE1%2FjQxLUclMWC2kps%2F8PXsk07V9vcc", + "evidence": "s%3A_TZzL8eV2p-wESiTCYpGDdjRdF2F3Oa0.Qa7CdjAvBmMTL6bQMjsAnf4LfGGqBcO8gu4DQY%2BL07c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10938,7 +10853,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ae_Fd752jwn-nu4i2-PFv9uu1Ea0JpzMx.72RYF9Lwqoh0Uwl%2FNlxP8dS1bJmfR1a7WFQLwy76ews", + "evidence": "s%3A_zC-cXZh-4B0iV0LQSxZF5uqMIm6WrJc.uAXiHQAKwb6QBRj8R7sDeGWk6EYypkaA0YtYyNEVNik", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10946,7 +10861,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3Ab8Iyo8I-UcuT9t_Xn-bfUGzCVWiOtR79.xADdynRcVhGW15mWJlzdX6d8l6q4h48FahvzweHWuQQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10954,7 +10869,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ag58sX7p12Dky-zJW6A6-aH0iSDqGXYpT.85GsyTjeM56gZD4jZLerW30i9rCrh2AYubfk6sjS8nQ", + "evidence": "s%3AcDQZvIEBKEG6OFhmY5QIdkufbO8_UfwW.gbI%2BddxCCwVk1s4VZcav%2B6WH6HdYKwcba9o47VSy0ls", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10962,7 +10877,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgMqSQlRBKoOD3eWk5pR8ODRa1vIQkXoU.wGB3Nd9bvIVENoOaQ6GWoD8Ky%2F%2FvcDS1zDuYQKmHpEM", + "evidence": "s%3AcIW2hoCWDgEP4Xb0RO8ORH3ofsdptYGo.sKV6SF8KmDiOiDQjd7zNQGkR9yfqwnRbGDJhRBzfwws", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10970,7 +10885,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhTf4v5t7IdaiiaIqT_bN7cd4nlmIl4Af.t28t01lnknUthKlb9Xw3QFQ9%2B36sb1x37SegjAZzKxY", + "evidence": "s%3AdNFHutmZ_K0vSmmbusFpTnLxXt4RajYv.%2FtjByPJ80QKNk5EGvU5ILe22FcDxvMgK1hlUOC9sriM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10978,7 +10893,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhtUUpKXpvowdoTcQfeVKHTu3LsVuxIqN.bUnaHmqgJ4%2FUotaUNtQDW7uUxAhU0ObnheDCfO99P5Q", + "evidence": "s%3Ade9_d6M2hI7SRvIty2GQ6huMdAUay3O6.RTZZdq%2B%2B28c0Z452cmDU4gwC6l%2BGC4AUK1IPLLJPKDI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10986,7 +10901,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai1oqPQ3sk3B-ZObn54HuOv_u5RYpkSHL.FX4ejEfGVX6G6mq4L1d3BTIxkFYrJiXMaVcXyT%2F30p0", + "evidence": "s%3AeKPKL8hAjlO3I4yLmb1NWDSFdAj7rAse.0yGsBxbUozOlsNYYMGqSEIP6mQCwL1NJ2kYDeZGS%2FBo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10994,7 +10909,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai5AD2VQXIV6nC9Jx06iorFXO8pVe2wR8.inTqvC1rEfIar%2BWbwMkBKtpG0wWX2c5CMoQv%2BLE7GMc", + "evidence": "s%3Aeeu6ttV8vFm8T_ebunRbtn96lqyo--j-.ZgiJCkmGV53GV1hOIn%2FT7ffp145CSdLiDyvqKunXRv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11002,7 +10917,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiRnPF1EBGg-coGlLUYONrYoKR6MsV8ZC.ZenH%2FLDHWqddKUqGYVK%2BjJGQ8KuiK%2BaFgsUIQczFLys", + "evidence": "s%3AfCbrxUp5x7xb9iXs49hSAWbthdjx68fy.e0znPlFIxYi4uRWWKYdwdZmgZPkp1wnraRZ1nUHnSSM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11010,7 +10925,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AioM8vwcMPq7-H2U6YtHvxhMYiOgqTxgd.DSSt0g7Zyyi%2BF37QXRkgAnFbkA7LB46ZrENBx6qpRbg", + "evidence": "s%3AfU4yJu3IwRlk2I-suQFjm2P23p1oXbkL.RFuXolJG2OJAzqPXMOQuHH3gQJBnGYHKEh%2Fet2s9toM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11018,7 +10933,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", + "evidence": "s%3Afpy-S8jv_hJ3bzUPBHeV6N7B9Iu1ZdhO.iigixXSg0kefCTIcfQdA7%2BNMvHJg7N4%2Fi%2B46XRb1yfo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11026,7 +10941,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjKMKZoXi89NGMcsc_ZilQSxyTV_6EWr9.ijwQPi1l%2B37OsFFLZMDK54zmHRfX7%2FiDEB2PaPqRw5A", + "evidence": "s%3Afvm53G48weuTXgSCM-GH3m7bTtGuXPDs.g15XJxxAt4erbS5Olln7YVrhL%2F86JhvkKzusudcCazk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11034,7 +10949,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkNwExUhR4ny3IYnUvwIHjsLJarTGn8h7.a6Gg32t4cK0qYuBWPWDjNDbl9Bmz549e4gxQAmGzCTk", + "evidence": "s%3AgoJuraCfpfoMGJe2RsNRHPZQZBeuW1fv.Z829pAxjRHLS3wbwOWYVrBk%2F4ed2jKDJXc04pl%2FdHiU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11042,7 +10957,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkW-etqO5pAlzVBO2hTkIb2gEYt6Hv3On.EXPO3wehOYtCSDBWF7oGY2404sZohkdDKLkG9mjwU48", + "evidence": "s%3AhbeuuJIZY8Lzq7U3jg9KGzRrjzjD_TKK.6cCQIpps45q5bDUtH%2B6HeXvrGfD3cgOI4BGVBwjUS%2F8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11050,7 +10965,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ak_TL6SuB0YQrJ_0tIqjwlCDmOiArSva4.nuRKqRq9q5OHgVpESsvWqroYdss%2B5zs1CP1usGSVB8M", + "evidence": "s%3Ahwnbp1rsiitCbfCnFZNaFb9IlmwhL24s.Y4NuBKf2H5IrtXs5jyWCqFU5YivPuJAlWsub7iH3euI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11058,7 +10973,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlPSyYCkh7vRNzcFyR2xyTXtFQhPWqWI7.YcTplbHpYIGGDctHT3ZdJw%2FsKatxAtyh%2FNyZDpzO5MM", + "evidence": "s%3AilPNzoL5wxoyD2xKk1q1Lb9cbiBYrSF8.DJiRitoCNN2LD7k9RIfa4TJxGB5MstUO%2BJRS1TEZuaI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11066,7 +10981,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmC-wpENH7XLWKKr6C0HZGdr_8gJ-2-GD.vsDqy3iHudP7ufSZYrVDDu5ufbdAvdHc0jPgMjLY9L4", + "evidence": "s%3Aj5GbrCeriaryfAzo0J-D_a1vHCZ8RQba.C9X5QhAHQi4tDRlfZeaT%2BhnYdxeNhEzBHSU0ijy8tLw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11074,7 +10989,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An5DDbIyqZpwJKNHzcpAaZLKSjksRqnEX.wgjjnVB5gpRU0wNvYvpqGSIqUMAAG7v3F%2FoARKPmke8", + "evidence": "s%3AjO3XOmtLbAfTryFw1mcw3qrRhCfA3aQZ.RAoQUNdo7yo%2BuGY8hDnya74mXdcqT6CXfCLQw3vE0H0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11082,7 +10997,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoZhFS7bRTz4h5NRCDHWJwW5kLX0WYp4U.eIgznqh%2FOFrONjEkk6%2F5OStuiot7T2y%2BpxDG251oxoA", + "evidence": "s%3AkBoBSLpLTTRZDC8ZQxO_Dcz2RHhqrAk7.IbKd575SNgAKhtFi%2Fyi3Vswg6y87e72gN6eFEsOFG74", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11090,7 +11005,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3AkDbVmv3QKaJvMSBvodcWx4kpZBvOeiDP.iIQDVHpeEMFzbXJyc30%2BlYtYRsjs4cMIqT%2FBCOUC%2FwE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11098,7 +11013,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ap-P1UXLMTCFU73Q1NpDL9cV--XlP2Itv.8DALRYzI0CyFO6xJSC5It5X9wzfH3Q3quzmcrR1nals", + "evidence": "s%3AkIYrQWAUTr4tjY-xoKr5mzJaCPUifCjA.5a5%2BXkdZaWthrRMsGKjTwTLSQpx%2FMXdqnPEbO6PE1cw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11106,7 +11021,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApD2MiHVq1inJhtiBJezcEW7wqDIJcQjN.CQurm2FYB3MHh5m6mWfoa305ofd7ppYu7QDuJ%2FIPY0s", + "evidence": "s%3AmKSpbxFxSuc-jAGQBPcwtsRhsbZ74o4G.P89cSu1BhveopGgs8kS34kX3VuuaV%2BcYxOU%2FBDfG2uY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11114,7 +11029,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApsQ7A1XXniuSAl9e4_O4C-ZjSOp39dxI.kjzWQzWcIeUQ83l5e%2BdMRO5MtuLGiAA%2BoxFwUQVAwTM", + "evidence": "s%3AmfP224oDaT5gI1wkXqfIdq9XWEWOBpOa.BB%2Bmop%2FYSaCSxnRv%2BDW1dYPixroSZdlUvmIsyHK%2B00s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11122,7 +11037,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqyoAOMwbgG1OIosW4JnuPU0CIcAj4EEh.59kNwZxZD9cf1bZGmdgniunDS3Ogyx1cvreWYWelLF8", + "evidence": "s%3AmnWbGoxve3HFLeZH2XPqLdTucUM7qpmf.MbJ1b1RvpPsaOq4AzNhQAw7YY8sZJxerMtmaTE3k%2Brc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11130,7 +11045,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar1626MW-5S9rvbjpeArd8MiN4V6VO7H6.e5Uz8IsFEFWF8AmuzO%2BUyAbUf5UiLsb0WfRKn0VVUVA", + "evidence": "s%3AmyjBRdtOi8_9zBX9t-3RdzIoE5_-CJ0-.ZB%2FAOfdF8bZXCqDvf8GXoULvytU1oct0oEBfTf4M2v4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11138,7 +11053,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArIFK84Z1NlqDiHfomIaTBrcwuFTdjARO.KBU3z%2BMBEngH3XrkMCTOb4xEukgcHCxpKOJ%2FirCbOAE", + "evidence": "s%3An-CPGtcWJTEUAcLYPAPPQRtk-MX7F7RT.5zTMrlFKxhEKzmlLvsCtmzDrN3Xz%2FLLxCfP3O6nYTho", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11146,7 +11061,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsGJiblOeENt6T6wgugp9N8cg5Vmh1TWm.BLvTYrik51k%2FeRee0bog%2FFu429V8shFAp39txe4TpfY", + "evidence": "s%3AnyqEqBiQItbMYW4-QWzWVvvyrrdxtDPv.YBsvU%2BY88HV5QnxRxWRLuTFWtxCxrGtZk%2BwVehvV51A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11154,7 +11069,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AtgsI74N1_s1Zoin7MZikOUmICH2Eb6t2.mvNoSL0cN0cSvQHvUGnyHKbFLJYDH1sNmUv%2Fv3Cli14", + "evidence": "s%3AorR2DlL2Lgz9fl8Lru5sScBBSGof4t_Q.vCW4lic3HbhbzchLN5z1ZPvx74nah10RnYLNdRhj5SA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11162,7 +11077,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Av17zN_98gKDyAevN8L-9n8mLWkyxicOG.puHb2ukk%2Ffn9vczpHLJOxrEgAtMIuBZBiw43%2FnYRV%2BM", + "evidence": "s%3Ap7_mf63BTNCSDfkgdASNuZQq1vhAxpNd.ZCjPCevAhm15oXwN2tNynQIbuaDyfYwOT9AWo%2FSw8sI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11170,7 +11085,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvmMViHd6qwWWG8cV0vv2LScTZ3i1IDPL.rIe2lZaL7xZVUd0qQXHre38vkXnt0G6Jedzicdc7%2FMM", + "evidence": "s%3AqL7Ynd-o_MPtCYgNdHK9yAn9K8ZEKIuZ.1yLpTUfgkEgB9yaZkfgPfaDzewx7yaB1S9lUSdL8dXk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11178,7 +11093,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvmQ2pj_3lUySDvnVcC5trmzsmdgwwRNz.CVuM9YMQ62YMKyzw8e%2B8WlJjEUJtJ0uTdIAhSSW6oIw", + "evidence": "s%3AqmcgxEG4Xl_1gNfqrMEj7RH4vsW9NfqR.mZIb5WS0obMh3qh7WSsyGrMjamn7au0YoS9uZsoDRNs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11186,7 +11101,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw4Y5dMpapXo_qE6tPG65_0HsxsbG5n-z.pc8Q2K5tNTZFE73UJyPvJ1tEyafDG%2Fv7kjuz07ECF0k", + "evidence": "s%3As0_2lyHNxOMELqwQ91ixjBFaWEQ5cgfw.oBxk06rDAlS1%2FyVNYx1dBhHlBCexx64zz7fh5RNPCdc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11194,7 +11109,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwGSYYW9rjndLmbMkcVDYrUtYoDfp4_wX.9Idi7%2BQ0BhpAHeMkXk9hbPXZPkypnnGwiBJX83kwc1o", + "evidence": "s%3AsMx8wOlDuz8u940RixMx1axkenQugxO9.kD%2B0ShC081DDf%2FMR1lcYG6vWy6p9vAYx5pzW8vVek5k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11202,7 +11117,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwsjYdT6J3JVclaxOCVIkHe0DXqdljmBf.ByrrSgGfjAVkXSGcUjlQ8oxUbWd8fCW8dhgx5tUKseQ", + "evidence": "s%3AszbykWLdp1230Gc5-4WXrRd3U_8N3RQx.t478j2yJPrSqQ06N%2Bj5EU8GKOo0LxQhxmec1xvEhDdw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11210,7 +11125,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxIGOEAwlGBmjXLlbLpQDdIbpohnlqS7i.rKw0UNPjP7NTOjUVNs2CSILm5o%2FbWXqMhporccPc2xo", + "evidence": "s%3Atte_0UU7dLimI5AJxa9RKhV2F1Ow6gVN.3v6pjSikSDtXAgYc7pVEi8kGdTUYHKua4QHrpaKxeew", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11218,7 +11133,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxN88_Kj0dBH25AVTKEjAPSyVxTxApJFv.MqTK5vnISg03ZGFA8EM74G8doXXHj8B4ogpv3VK%2BtbQ", + "evidence": "s%3Awf5rJbnXV0YlnFIvfWVq5wHekiOYDIiB.NCHetnIZk6mRSGxUh%2FgWb0V8I8vO4vfIbRCGWZy55oo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11226,7 +11141,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Axht9al9MWjW4HFIccVdhZ2r-0yOE02ad.317d6K473Ga5J0WHQ6WjYg12K6FB6iN9d4wwYN%2FREcU", + "evidence": "s%3AxWkO_m6HmL8npX8mnaoXJ5iJA178x1GN.7EnGiUW%2BjYhMCh5HzOOfsjpD49WPr3XYn0FmWA0DV44", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11234,7 +11149,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ay7FiL-81iCJIr8dfTnL2X2CEPu7EL1E8.v0AMBfJJCmGC3etZsTR886qXF%2FdNeuKTzcPs0bepp%2Bg", + "evidence": "s%3AxZsVPaBhGCfSr0bfkd-Zhuq7g_6pTs3a.mmzbJwJVkiZe227DLeXUxvXd7RDd7pvpptaMQ9t%2F5ts", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11242,7 +11157,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyaUAR5VyKhBAupZEnlxWVr_V-pIFawG-.2HFsmeNsJtcbSzWncP9lHDxvMk9xDqs9GIrl4mv1Wmo", + "evidence": "s%3AzwSlzhWqovKeHYl7QbOpd-M4PRtmgXpr.1pp6VEodHssAHCn6PrzMXTwaUNh5LoEOPLdxUHcT%2FAE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11250,7 +11165,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-16QMinlxkV3cfMWn5QcKVTQNIQsoMe2.EEYC7DdQ2FUmPI%2FW%2FUJINogod0s1laRr51iYkoOkEMI", + "evidence": "s%3A-TmIgDdfyQtrLlRhBTilBHF8MzG9CafH.P1RWhCKwkNU5K2gq6dc3cvgYXnICeTpfwwelqiJFs9M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11258,7 +11173,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-4rIDLiSDoFHh8c6_7F2BGZBHcC2nqfi.8hTHamBVNLQXvRgb%2F4I%2FMwjybKZ59j%2FtpiAEF0UhRUQ", + "evidence": "s%3A-dh20M6Hn56qgc-UQ32M79Q8-s-g7e7A.D35lsKBSKXiRlFJZYw6OKzHmZAZhyNeMy81RL55jQcY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11266,7 +11181,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-_nQCO3S1gNdcsO_I9VLX_I57Et2aDMh.MKwzWLl2P5Xen22LSL2KlqDQkTuwaOchodPBPQ8i388", + "evidence": "s%3A00mOt9uyh8i_hh29FGop2FWHd8RWk69h.wDscTOrKYu%2FomQlGUX%2BBTh2GE7gdQROhke0VNtQtKiQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11274,7 +11189,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A040KvkRs-3D7YlJ023YRbGMA8TZ-UWWQ.s1bLpZdr9y%2BmXpG6LA%2FDJgIBWNPsq9pVR%2FHPYXag%2B0w", + "evidence": "s%3A0P0zbEAziRFKQ4iiZOBUVG10ZhinnBEx.JUE06EVQm851Cl7gX8AeYSzATWQUPzDQolOOgz7afhE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11282,7 +11197,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0PZMatYgB7xf3bNFHmdUDNa65ICDwbj7.3fpsAMsn8Ze73zIULaXgp34aThPV98wuta%2F7is3dAbE", + "evidence": "s%3A0VBmjOfUve3T3xjX4k3k1XV-MdmNsJTH.mql%2B0eZ3vCapmYHVG8iL%2FbW0TDBmVKBR168vRW6g2jw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11290,7 +11205,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1EouKZSm00keBGDzD-nOhlnljgw_Slup.HeLps3k1I%2BWJiU5MY%2BNOM1iXF1JzjLebdtGeWmwmvnQ", + "evidence": "s%3A1AHRWT8UH_yd13-y-ow2HsQp-27zo7nl.nE%2Bt6Alp3aDMevj2Zx9lf4gtBPnQhUvohFw%2BDvrZJqw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11298,7 +11213,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1TuRLx-QG36dmmTy61ghAwadyGiEHxrm.wn9lpujaJZe8Vfi1u8ysnC%2F86U7lABvUGZz7%2BpLN4hs", + "evidence": "s%3A2nmGEV5QL32d3VyI2YlvLQdq9FnNg_Ew.CnDQ%2B9VVMasiy%2B6dSDpgSKTS9lK9vuHGxYZDYynmy7E", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11306,7 +11221,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1_rHQupwHvXigZK-LjEqgQ82CDr-F_LE.UOV2yLZuPsbd%2F4T3gPVJxbeaGOb659uASPreHWNJgf8", + "evidence": "s%3A3hmXAT8L_ugCuguqNkoayhexOFuzudRa.33%2FqspnyXgGrD5Z5dBDxLXzL%2B5acOoLtkxEntGj36is", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11314,7 +11229,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1sStse6tNALouGzfVN-ci6m-kGhYJMBk.cIuXgsEhka0AOjicXsn9ywPgxIX9TXgr00DMXzy7qWE", + "evidence": "s%3A4Qbdg3vC0UL8Hh1_DoNJ4PLgcKcYTbaf.zOhTbqxC%2F3xb3HLAe4x9CJaEfEbju1v0aRjdobtuRRY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11322,7 +11237,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A23pV7L7jFGBGEElPnJ4axoACdXiX7iQm.BXVW3lGSQhGxAIuFNzdDLh1Nrqds55OzyjF1v8BW84M", + "evidence": "s%3A4glh4Q9GMMXhNWjgfHJTqVPAiPVqxdA-.52oK8lronuTlwYGMRF9Yw5aPUvm9VsNdOb6usRXAO8c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11330,7 +11245,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2L9QiubFEId7OwzGFDtPqxKAhk1FM957.YJw8UeF2gpWym8VK67KhK4jDuMZjEeHxvXYA7rd08Vw", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11338,7 +11253,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2n_WfwuDmUT5SaWEeqeaTngJoiOWELZV.gpwa8r0It%2FaGwXasQekul6b96g1E4X%2FggUiJazZT95Q", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11346,7 +11261,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3FBIJOLmdHDlUoTdy_8CzEkmiw8lkHOp.bMmSbIBip6L6ylhxRDkjZW3ezN3jwb72uGSfKK3aB40", + "evidence": "s%3A552lDaU8wiY27xMkw-1ONYmTdxyXw-uY.ttNv1vVeaQXioQZcVi88IW%2BhhSXmaQZtI%2BXwTvawAc4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11354,7 +11269,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4fEBTxUnov97TxFPk0ouMW1ZUclw3GG2.qrD1QBMoWnxziw2mMoBl1%2FHFqtryI%2FjPOT15CXkRP1o", + "evidence": "s%3A581WOMyPbEj5XudW6q3ODlUtRbIZwN1G.OjG1sfVOkGEtoNYyxT0Bh47pyKTPPxm30C90Wq3ABwM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11362,7 +11277,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ODAm4e7AQb-eTkHDpZmDmVM5aNzkD4a.4f9s5sCaS91VDP6uBVy6Clk%2FxFrZCS30%2BWtmANp2PtY", + "evidence": "s%3A5QRkD5GkCrIYhWYiEKzy4czNWFVrYWxt.aifFM7C3dMpVPfHuMZjIci6qQYJjg7HLPvTShf4Zq8g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11370,7 +11285,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ZFtHVsfQKLPTDRxKZkPxe7rochQtXbe.%2BRSHpbBIar8DGFCOILgvAkRgqWSWle0l4Efsz3mr0pY", + "evidence": "s%3A5eoMUkFuFfg1UYa3pJraUx5GmPQFIctv.3RXmipz3jHAqPm02V%2BrGqFXIxdipXeimtmHo%2BOocyus", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11378,7 +11293,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5kDjiteHfNj9ChJ_s-mXyLb8Wuw7kSag.8t3E0m8IaLvG1u5YI6gmjhBfTJYWu2xDZV4Kq973D%2FE", + "evidence": "s%3A5oR-qc-DeCc7Z1OsZJci1tNG4yawGKhp.9116dMGTXan6F2m%2BCxTEMYWK6%2BYuZBtJ57tvPlPyv3w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11386,7 +11301,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6jH7T20DrkyhzSz3HQZFo_Wru2ar2mfE.tVA%2BUk8W44hRgLMKaR%2Bpzib0%2BfAfZ%2FyKNZyxR4GV6WI", + "evidence": "s%3A5rLfKqFg9cNnjwqqmXGpKb-IAh1QusVB.5Lwp1quwOLtZxciq6KzZ0EFU3hzb0SiYBoEyLKUCzZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11394,7 +11309,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A6G5wbLnWLYHO8H_qzdMtPXN9_jv0g_PD.52Jwri4ENPE3xLLEYodPoRyYed5u3xfQnQKYIxqLBwk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11402,7 +11317,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7Yzpb0pQ3eY3Tf0uEJkMmP0E8TGjMQx7.BVaUYJrF9ohDgpEMgt0zW8hzsaDiP5byFWkdqk1eXdQ", + "evidence": "s%3A7oP9vEArbdcXNiikmjOwAyTimBqq_Guy.DCsxbwcdjjN6lLhtKE6QDqDR0sI41LhgtxMoc2vi6KQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11410,7 +11325,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7gMS6BiX9EqAqOW7biCU31BctkncP8on.l%2FCL%2F1HITQ9TjCTt75WJXz%2BaBdAeGv4AvGVBo2E%2BV98", + "evidence": "s%3A7oTL5iQpWBYJQQurR8mycrUkpKOcgcj2.n5G2kMKNr7HmcgHP%2B0LLm4xSUf%2FtTrDvw7GGAr6Lw2E", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11418,7 +11333,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7wGVyfMB6_yo77Df2F6KqlyXB5rfHsHW.VAqZKiUUiAmaVNU7gm%2FZZHgUtdREXNjj9kcuwoRAx7M", + "evidence": "s%3A7ryC2HMUoS8RAk3PN2XWKWqxB4XB-6Zx.n8i3hnvremcXTMGlh04qFXMNhEFlfGOfPryA6I8n5eY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11426,7 +11341,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8LI7ToyZ8ePORWw7uBvNDRjPEIyQ5pdV.x1FNInCRY8YssJG7H12bzPnQaIYlWF2K2Wk6sxzdGWI", + "evidence": "s%3A87lipEG7tBhHs9e16bjeKB3Ybe-UFOZ8.p%2FHsBCq5fUrxL3AR9gIRfbMGpfMopUChbNn%2B1E1%2BxK4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11434,7 +11349,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8Z97tuD7ukuOzI-saKfv7QNLri2aPW8P.%2BpTRwhDqkOhq%2F%2BqIuTZ6KuyMvRDOQsZDPMcpjHB3ig0", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11442,7 +11357,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", + "evidence": "s%3A93us_Vq9NfTJIUAiBJoiXec_AlHv_hlk.%2FChqQaMKAAv6R1RlNp6hhgYDsU%2BN%2BOQeyDKLUbgBYp0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11450,7 +11365,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9tbd5sUAVi6Qj-PVAkdjhaYmwO1i0HP1.WVvEgw5sEmeH0L3aHOTz1OBH7DmzkAEbokXWSwT28zo", + "evidence": "s%3A9vrgtRwCeM0ktvrMC_7E_TeIEWBL5Pv3.DAR%2BYmA0T%2FKnma%2BNKIWT30QDnJC6C%2FRE6qdfMUPq8jI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11458,7 +11373,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AA27UROY3GOkCk21MuCLCNrH2wncd7h0A.7Mlbe6ceftAjQr1mI16cxFLOgAw3h5xN72OooIA7WEg", + "evidence": "s%3AAVPCTzf2T3g_85vP_8HStIAwSLGgUxiM.ZNPOMZDKuEvPdhvpmSk%2BbdjRxJBKzIGnOTnlDKtzB14", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11466,7 +11381,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAE7WRNA2gqkLVSE5Zn0Sm7p5JdzWOI-F.i1Lx83fFpYxNFnkbGGfTshKlkgorJTJKUob5ToaDsGo", + "evidence": "s%3AB5CC5rmAd39qvpoz_NdXT0wWnM-5B6J4.wrealOE1TTZrZ2s259vUOccPcC9CFpZphtm%2F6mvpVRQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11474,7 +11389,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABqLYEeZjShRr8JAd4VT7ra26QC-TxJuD.XB%2FpmddO17SnbRuqCj3HbW%2BnmUY9iqyU9p61%2FnjucIo", + "evidence": "s%3ABQz-IGMWo73Yy9DV_BDsZ_9lsJCjsFxo.UPG1AU7GhBHp5tQSYmyqHCueA6HwkZZHA%2B3oriJBAHI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11482,7 +11397,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABzN8mhdYvU98-KTfdrbhEUP6yUD2nWli.GQJ12MoEXfe6rxxCV%2FZ2h5hEFzSYcQO1gQ8Q%2FtmM6yk", + "evidence": "s%3ABZ0QeuZWdfVF1gISxR54sqksRt8vdEIm.1xwzgbjBAEPxfLk%2FIHo0tTVg%2FOaemremCAjZiBpA1Rw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11490,7 +11405,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACm0KTqadlMyJc_uI6Bj1xQ1O9hC79SQh.WUi7xEvngpsi67F63f1nNnBkVttNhMBoQs87vkselwU", + "evidence": "s%3ADoi4EXLyGFJ2MMfuzS-a1g0DQcSxMzNt.CRf2vmgERat75dZZFFSSQBb%2BJ575HCHMVBbxIWQ%2FOrM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11498,7 +11413,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACrZHvPdBB1nbtk6jRikmH80O58XiJFsP.X2FAa9wH6D%2ByBRLFeib%2B1DPidoSFj9iaWaLawbG9wek", + "evidence": "s%3ADyX7XUAVe9qyBfqqyLK3-O2kdcMJEOzt.Xik%2BZN8kSaflecUitEnwruE5ymTTp2qBUyQldK%2Ft9bg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11506,7 +11421,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADVByYSuAeAXQSzx0ta7WPjjx3pqK0ryR.DkBCTNts8pFDrYSDP0VTvTvL8oeMBT6rWkh7HjReSIA", + "evidence": "s%3AEGsgs6jbGVL-KO7TZTqINoXWXbB71sSf.QSU9BH%2FZyJInKysPrw53SVqXnD2LMB%2F%2B%2F9CRZLko2LA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11514,7 +11429,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADrwHa5OW1oFyEl_wGWkoGnliQsmE-_ib.elWn1Oo3cPao%2FZUR%2BfBjb%2Bsqmz%2B58psBQyAedP%2FRAdI", + "evidence": "s%3AEheDzEOTYKMik-jmmGUSTIriZFCtdeRH.UJq8Jb%2BO9B4ikUZtpcfbAa6GAeeJj7kjPScBBhP4HKs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11522,7 +11437,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEdguonP-p7UPVY7vkzhDEa5Y_DtpeoCR.1BSRvIfp8nw7v7IEP4EQnPreEiMOcfi%2BzZsBlOeGmNI", + "evidence": "s%3AFr51AeiOpkG3zIGg0LHKVdzgkFG2nwUl.rt4wWm0%2F5yTJ1VfxQpyjOz1DyvE2Y4eeWCu6A3VfBHA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11530,7 +11445,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFsDYXtfTTC49EUAtrkPVb3fTekejudhE.wdDVnzcZmbUgIxpGDxAlzfjlaooiVXJ7OQzBDlg1SkY", + "evidence": "s%3AHAIuRzIbg0NREQ5Osf2-aZbd-cKaHAzv.AsNLKRbRUsMwuc9g0cNs05bChnrW9Mg0a7Wls8X8O38", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11538,7 +11453,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI1Dxa-rZDwcx4GFljm01TNA_BZe7MWv6.fxd4%2FvxpzSSBytudSrIi0HIhIVV6Xk%2Bs%2BpVW5EfL5Lc", + "evidence": "s%3AHD6TJWdXs_38VpTo0YvrfR4xjMLKQ_aE.f2NnJTNqGIKXtXjwiiqFTb4a6lHnJ3lpzZoGHMk3xMs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11546,7 +11461,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI22SJyxKAUH3lck3uWNMZ9Giss8CUgYC.TLhIuy5JKEmcorqEkifreTuxQYnAYHEk%2B1ZyTePpVPc", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11554,7 +11469,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIvlV6cEZ9xtglIFr7DD5_kJ4ibMql84w.G90fS0gDxYThO5LOVTvErBtVq8qpt4e2nl0D014CPQ0", + "evidence": "s%3AHkd1Q99GCiOJgSXtkig2_QAvquTm8ze_.u5dFycts3RB2ua95xgQxvA0FRdIYgSMrqUT0W55PiCE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11562,7 +11477,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHpoP7ZX4kURdl1_q8jClDw4QsDsWfWQF.9VbMqzQcD7%2F9kGL%2FxLihydjU%2B7lD6Bt%2BqOhr1Pd1OhY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11570,7 +11485,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJqEjDt6VEBTLck0pK_rGBQV0xcSi3uRh.Dusab46pHs4tzk3BgrgrG7jH1NSu2nYejG7inHV7iio", + "evidence": "s%3AHwNzKWnXblAuA_mVnM5otqJBNtfR7xH-.N4rROWldxTDREaYxmUIusS1bnnu%2ByTdl7NrRxYTdiMc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11578,7 +11493,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AK2OyUQg_fDz5uEd0CldUpwghTHPWShdx.kr4I475bHG%2FYLUCWumk2vZb40M4%2BI5yPHornEwGrrUg", + "evidence": "s%3AI5L-JsygWksjuZ_Qt1X0oLtXXUNlTrir.3oUEnonx2ReO7VMRSTvfYX6Re4bBhWxOVPYzc%2FmhyIc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11586,7 +11501,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKRINAONKb2ZpyQcc3-IBbZALtvJkSyNQ.ko4J7UHkk9Sxneo2cguGyDcyDxqRgYBSeV0TrpMsnys", + "evidence": "s%3AIBEMaenrLKLK91dL2p9bzLxGv93ueezA.p6KbYJI1uxqAhkLui6rbn%2Bq3%2FIoLylqZG1YBR2OAlYs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11594,7 +11509,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALB33QwM5cBs4W3MH17pVjTHAfxV9ZZAg.%2F%2FrpRPx5uygiIXjo20cgR49SsmjbHtuBmVksd0SrkOo", + "evidence": "s%3AIls2mlT2zoARQLaTeoLkZnSLuZqvUeEL.IM4oyOwa07kxpsEtsu67JwMExU5v5nFjV5dwEQV5AHU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11602,7 +11517,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", + "evidence": "s%3AJDY3Gjd5mLIWQKnY3aquTTMaf7qvhGgd.cVnaVBZ%2FuDqOjkdjuYfF3%2FLv%2FnEXr%2FvkjOmm4JXMmGw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11610,7 +11525,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3AJRen2JcuDy2BxbVlRvcK2ke-ITLAClNL.hJyxHpMMn2SEozx%2FivXAInhdTpdkxiMhAheImhM7Qb0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11618,7 +11533,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM4FzeEbkSu5KJuuuiBhvEGF4vVJDfCWy.WihefwDsMs92vNo1QvnWbd9FNW4uoaJ942EEEbV5iUA", + "evidence": "s%3ALDqPzyevIhXKi_X680ap0QCRrdOp1Tn1.bvI2svfPqMj0tTj%2FJ%2BwdyIMgVt8qZkltYD305nmsUHU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11626,7 +11541,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMA0vFps8tH-AWITjSQru2AoR_GiGCkvq.yUubuw2fmwWpPjyeFmJo98F62%2B2cblj2I8iLVW3eGJw", + "evidence": "s%3ALGDeVXJo5aV8CNNf1uqRyloSqtQaxvHf.K6qDCSHMO6qnrqrBcpSKTCdJJJjCew5QUmELRsZg1l4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11634,7 +11549,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN5BTN-2N-8icqE-4Tn6o98wGCYPeOqn0.Oyuh3Io1hTkwsBaybD%2FogNt7aIFVXI%2B9rtiYXuEgFhw", + "evidence": "s%3ALOsy6GlpC7NA_LI3G_XpQzbwIm1n8i8p.osbJbZ2X2nT223qedWM1HimlC0HzSfzzrCd1sIjKy78", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11642,7 +11557,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANKrYDIIZgxUFsLsOvIPCHAh-kASyGoUk.UosqhvIbJFchXRLnRAFS1lWrAKGyKkJeM1HUJyjwCSE", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11650,7 +11565,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANNalkykzbqBY75TKKFlj_R4eoOSR7yCH.bOV8HdHrKcNl7Gh6vh%2B8vpFEudchr97RcUP%2Fa4jKn%2Fo", + "evidence": "s%3ALvxvHwLEJCGx_jwYb_0u_8xD2CO4tQjL.RQGKT8E0YvCwK9kfD5wU4gXp%2BlHMkHo1SMnhbnFJVW0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11658,7 +11573,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANWXvb8R0lDSPABgCF4gsz8BHdxFjQenX.3dIUZKsfoj84Q5pn86%2Fe09KFwPxgJoN9F6G1%2BNyrV08", + "evidence": "s%3AMUwvsg50uzBz_FTu1UYu4IgqShEPyp6H.oj71IyL4xQ9p0sYUDOZdFIzBiJbdO%2BvaQ7L6S%2BHK9y0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11666,7 +11581,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANcZ3OnMW6Wu_-2y9QPcBZpCP8okzfnmE.yFSYEO0sxRGoEA10q8UMMDKjGiUKEEZ3Nv08VfSlLCQ", + "evidence": "s%3AN4oEpyC3_0vFeA-B8i6WlCT3JMkLUKal.F0OBQCuAVEf8gtSktgUJSRdY81CmQzjXAbCeUzE8eUk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11674,7 +11589,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOkgsLC0CQ2bqDINVbJn5k0YcNS_RT_74.bn%2Bk6zVscq7nyHKLo36ASvhc4pIwlWKlD5cvVO%2FF4o4", + "evidence": "s%3AO7e5rR_rq3yYLBQNqqxWz954qU2-YNV7.DJex07eAZO40EOXdlL7JaW0rKy0S1z8kBXbyWYXgDbo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11682,7 +11597,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AP7hnAFqnitbQN19mS3X74yKcVIMaNlQD.MBIgwR9oy810Sva0rNm0TPAF1Rh8zwRa42v4%2Fp84EaM", + "evidence": "s%3AOQ7MD9oN8JyzPdL-cHIPXBGV4uNgRa9H.4StZIekoNZzGkVUoZ8KBz%2BxbNc2MPvhwC2BUHlLgUpI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11690,7 +11605,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APgcG00eIG67uAHrKe1S2Om69Xx3Trcrr.G%2FTsKg2PKo4KdQwAa4Fq1edi2bShVcCWq6vzSh0erV4", + "evidence": "s%3AObodYCszCWH2GjVhEMkL69S-2vZdBX1o.sP8ylE%2BrYLHLRkEwDMiWvyQidkTrCOUAYcU7FBCpd1I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11698,7 +11613,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APrdnBbNRnBBuirFZGJomupXdKNMX4T1p.MDeLTosKYUb6MhnleqfSFsU8abCin6Dvn0sKMmgpAa8", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11706,7 +11621,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQlcLiQOi0tSuOSo-Y7JF8ulBI1a0Irpv.vvKk6pnnsCN3G8RmdguqMEt9VXC1y2zzrsue4HnhWoA", + "evidence": "s%3APrasK_Twh_JjorgtQUt_NQ1LMxpXxu86.B3UB0o6Ivi3o9vCSAeSa8vQXfAw8FBhefZKuWSksAEo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11714,7 +11629,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQxaXqLgTor82fKCw7wvbAgNUnNacu9Rv.6k5p5YegJJ12IgIUOH9h8dTeP25rqzjaHzxytkRc5Qw", + "evidence": "s%3APuNxxkwxMOZrlymlUsgcEwEmoAuc5ydr.rHeYleKZyMPsqkwpMriYQVuufK%2B0REhgYfOl%2F4r2d9I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11722,7 +11637,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASNd4sPQjkwHCad3mNRa8IWqQmHY9BsxC.h%2BkgDjiVmdzHiUOsWYNA8%2Bu5o4LwRmVp2cbKvJbXjgY", + "evidence": "s%3APzIfOnhxW2FaFsLhpz70fsjv-chaee-k.hDuT8cE0PD2UQ4A%2BDvaJMJ8m%2FgsE0Nxdq10p7TR7tmI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11730,7 +11645,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATJvOP6hvtZkMk8sTBgQ3aCTD76ctOHpq.Mj9G4E8dIlXYJ12iE4hY9AP5sDO88tPc7sD7msq8KaU", + "evidence": "s%3AQf2R7dq1v_4_U3uz1yg3ebbxbKY75XyW.o0vvcB2iliI5jYET%2F5LGKm5V7zCG2s0OpPDhD48lKv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11738,7 +11653,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", + "evidence": "s%3AQl9b7xRb74aSBHmECnposK8qvIGrBV9v.WEVUTWzEbPPaTLTtQ762wTgTLpqH0gz4Yhzz4InPCdw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11746,7 +11661,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUU72099qQ57g-9f0RRFLls7YTTurtdpY.QVNjqNUYA%2Fk6tB8YtfqKUsclWhv4AKBGxshV5lXiPt4", + "evidence": "s%3ARPnOmR6TyEg3TVpb-GZXlpugR5VyN7gT.7XxW00cx5rkMGbPWpW%2B94QYhEzXGiDTkGyfk4zCMs9k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11754,7 +11669,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUVCgkId1ksNRCU3yED30oTmWY5MYhf-A.i4NDLiYNWSttdMPiP3TAkXtI%2Fu%2FgOixW4CN%2F2Vxz1zY", + "evidence": "s%3ARhIsfILcjTB37_ooCur5H1l7hdWMYC4S.SP0Ju1JeHWx5AVbXasE0MKxysmYKB5d4uskZzQWYhA4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11762,7 +11677,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUXVhk8uNCv2Xq5j89XnDyLF_S-fWYsV_.oZDKdic7p7%2B7sp%2Bf8ACLScMZi3WUO%2FJu5g7gRzJ2zOg", + "evidence": "s%3ARwiPRcjrfuyMpuTsFkQlquiIuUuk0nLm.5W%2BZzq%2BO9RpvkrWuIHIDhfwlXLJPpiv5aGNTlXnEg4s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11770,7 +11685,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV5cJL17k9q7-xaxSG7GElz1HlU98pmSO.6BhATZwgyA0iO9%2BA19J9roe%2FcUwbH8qhhxdmx8vlOus", + "evidence": "s%3ATJDlagBpDSm_OfivTiJet7LR90lWaGEC.vboWHyVRVvGHxL3iSrCbGpwoHKFRPsDbKin5BrUbSBE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11778,7 +11693,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV6TZsbc9sR6hP0PHTHoUPOTIui2DrwgP.xFrjVSFUftW1EJpj6yCwC%2BsjANUvzfJcNLYF4qrBBy4", + "evidence": "s%3AUElBlFqu7ocMEIqgr9KQl1pDdYI-yo3N.tuo%2Ba4M2aeVbADsG1WXYsKa7vUBERK4S6OWbgenPqx4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11786,7 +11701,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVUSDvYoIDJFtUmQoGUhuV-S5CBv6-bld.fPaRuHIVzH2XxAu5pa5f2vbYdmweX2TuwVZlN1iPq40", + "evidence": "s%3AUFcKFBh7sX9sCNkiuFJyrZ1iPkFFZ6U-.8dYzfYzbjyF796T31JL%2FlIbD6h0wim29wprq1PEVqkQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11794,7 +11709,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVZt2oJ5j5tpaVKlh7daASQkWz9hAd3Ax.VeF%2FrXWH1z8om5kUDHRnnGrHX%2FWgDz%2FlrNgWMu7m5NQ", + "evidence": "s%3AUJn5y-N30ncq1puuQTjSRu6BBVZ6RMUR.b%2By54ECYq17G1rEzaB4MloczvCeISAIG%2BVXW5wr3CJM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11802,7 +11717,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AW20NzK3-Yd8NW1fqd1XQHNvv3dftH2PU.HTlLWiuaWWrR4JhyKP3jNUZne%2Fl2KIQEEyj1oPfxXg4", + "evidence": "s%3AUTcPKeUV8Okb5aI8KTAPabQy5lJEIuYr.CiAj6JnA6xSUI8RDCf%2BT9g2LOlrsuTwyW17qN4PZU7U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11810,7 +11725,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWNyJvdnmNjC4OVMmTfJWd8wb_w4aqEq5.fVftR%2FW1F1uMJbxCeNXrL%2B4elUsm87UoaaCuHr3wWhc", + "evidence": "s%3AUZn1HFetI1x3okjl0men2SD9nUcyDM4o.SaWoXlcFnyeMijdpaC3%2B5yGaHnFux4X8BduQcHUMVzQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11818,7 +11733,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWyfJ5OEU_reN9ecFP1CkBcO40RbeGRc5.XI8Gua80%2Bg7be8SaLiU5NUIEGSSgVbYiHoRidN0eub0", + "evidence": "s%3AUevxYMs8YnSWBzT6H7gUBqiHRCxv6JVH.VZvB9DT75NdMzhAFyU4IEg2s8BEppHt9IEnLMQiTUpM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11826,7 +11741,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXdA7sD70_CgEH6x0hEhYaSLs5rQlz8xn.ixvFLdE8gGBlKS%2BHxwp3StUmS0R6mqhvCsIZaWt9XPc", + "evidence": "s%3AUzGybG-TxNvYFcFbW-houOe1T-i2O18v.HuZUzwRoDALnJCl7AydZYOCy2qdvmGcWz0a72dSwYJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11834,7 +11749,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYDxDJf5oITBn3dhmFKIoZ8z3lyQBn2X1.rl393F0hmMGusXEYezPmoewZ1NTqnA8fwerXi%2FI8C2k", + "evidence": "s%3AVIYOwnN5vhKVglRvOuh_cJHlfg5qPiEB.AMKAyUgG%2FLPI46dwu47SeUbEKAw2BsC0b1eKmx%2BDDwk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11842,7 +11757,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYMdY3Y_CdcNII4aXXEu93d7l_RGtyfqh.az7lTtcIEWlPtF5%2Fmibf4jgxkpgIFRS1dAtEh8N%2BnWM", + "evidence": "s%3AVJ2gKDbrMpo-iam89rvMZ9UzBLkjwZSS.iN8zd4%2F1tLsIoxqO8zaO4%2B4D%2BYgV73Gvc24T3yrR95M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11850,7 +11765,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYRJdZq9Pn6Hu0TLHyRtyCfgO6KWCj0tm.sLjdHscqHtTWYerNdbUKztpyHem93WspOzsAjhbibiQ", + "evidence": "s%3AVmxCh7m6VeRw50z5Rl-EJJv-8p261p56.xPLCqrPbgcyhyx9TEym%2FhErOgGgA5wQVRx4pW5X91Gw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11858,7 +11773,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYV2jMPVmrTcSyORrdftsmjqmOoaIJgvI.7tbSodoZX9JR95QHVOZVf73RxUW8%2BG%2FaNtnWpbSDmRA", + "evidence": "s%3AW-2sXayBRQ48ve4oVW3fpEyV9VosMnn3.miJahIIB1%2B6k84cuVY33Bt3tpiAUpV6Jwpm46FLbyrA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11866,7 +11781,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYdlb3CZZXJVxW66A3YovoYOs5r2gI1Un.Xe1YA2eh1WpzVamRhFdCXMaXueq%2B%2B%2FwNKruXZgMXuCs", + "evidence": "s%3AWfT-WUpVt1vDOV4KMOJZjJ7Le0Oz9KEu.j7kO0pd%2Bxn1n236%2FExiQ6RAGWc7DEOaQKXtTxzTmk7c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11874,7 +11789,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYogaeiipG8W4xbO2_mqpmcp9MfQxWGNw.ih5Og5ovNksiDvRcv%2Fkd9G8SleG%2Bt9U9HXkCb4msD50", + "evidence": "s%3AXBJvZ8985LrdmAXX8MVAyw8-Ue8NjWnh.yNfJn6UEsti8l8c17zlvAExijL6VpHddC1PyP33v%2B7A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11882,7 +11797,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_GcTHMyVI6RCsM3fu0R9HK8nLPAPodtx.EpunqK7p4W%2FFPqDck%2BOoGC7L2m5OW3hcoRpPe5WRnvI", + "evidence": "s%3AXJeFqhwUhccne8TagSEqnxCBIU-EQ3ZQ.EvMQyChPVAd8m2j34AM2x08RtTVSZ4hYqqylFdsNJyg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11890,7 +11805,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3AXQ6lojluVRVo3FPpEI5VuPnoz-p1qj5U.oeR%2F%2FULAHe4YGvDecCOTxBH%2Fns43t5wiljMNTesKdBc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11898,7 +11813,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_WjD-Ete4lUvQEeeGda6KVlHVUfGnoJh.Q%2BTmH62Ka%2BjRHP2skc28tzImEJubzga31HwnaESf4Bs", + "evidence": "s%3AXkpMwETDfMXsoAkiOIvX-xmLatdQtz_-.0yCjmMJis7Ff7SXDoYDTbTpdxv3k6s5NQuQpnG7VnRI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11906,7 +11821,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3AYdeON3qJsEEdjwo0o3mJYyw-PsmthT6Q.mOtchyfpq3XDSWhaYG09Li7Ueb5ftOFmIViAIYhX6oY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11914,7 +11829,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbC2YKUOgo5rlXomPQT71ysa1kJ_JKJpf.n0ywbXihPa0Qpe7Qm85h%2B7izbm7yjVEBmr0yE2AylZ8", + "evidence": "s%3AZE71NF2pefXYGLjDRPDJmbIMRJYZPi1b.kNpkzToabu8QLNP94cIFQ4k8dpM4gw3So%2BHyWO%2BiLuA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11922,7 +11837,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AblFdUHgRnlGbis5C9hIHjktNjeUBGzs9.GcAVMl%2F0F6jSv%2FtsPdA3FIlefxdcpkwZ6ZY4ZWYn%2BwU", + "evidence": "s%3A_5J4Zbk1r6JqwSg9g-QGFoMLZsA23LUU.CmfrseGM7oLIZQXlwhaTXh0D4pLF4bPe3AyfgaBd1iE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11930,7 +11845,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcR2o8USnvhqUQWz0R0yAHsTdN58DHNQR.rL0OXTHhOFwArHbh7pEeqW4dRMKMeux23ucuFyB8RlQ", + "evidence": "s%3A_DJwZt4WoztkZ6J3C3W-v2f2Yl64M_qJ.c%2BPYk%2F7janzkpK3YijDHuW7JPREHs6F47DpgO2RWCRg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11938,7 +11853,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aci5b0DMxKcogtxRCReA3omyON9rWdTl5.%2F9j%2FWDS0wHYiFPfKqtXInGyVEIxEPrWOb%2FxYjfoy%2BFA", + "evidence": "s%3A_DmyUNhfpRxiPxcRqWRI_WFJiQDNXBca.jS4igWngvkX2Gg5ozJE5RaYqj%2F5TN4o%2BVwjrwQJj3bY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11946,7 +11861,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdIrDZs-ZU8_YTzrDL62H4-UqbJX4qdTu.a1VARf%2BWXFfOeUFalHBBKyEnjvEWtXd%2B23d6a9MUwT8", + "evidence": "s%3A_H45UsPVdbX1uwah2cw7wygLyyNkENrY.DJ7oebdc7LXip4rYDYCKA6hEYpKiC%2Fx%2FvLrWJMbtdoU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11954,7 +11869,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdcjwmSD8rqrNZ0jSBZUTBeaFU21-P5q9.910sLxLfKZVPSE1%2FjQxLUclMWC2kps%2F8PXsk07V9vcc", + "evidence": "s%3A_TZzL8eV2p-wESiTCYpGDdjRdF2F3Oa0.Qa7CdjAvBmMTL6bQMjsAnf4LfGGqBcO8gu4DQY%2BL07c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11962,7 +11877,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ae_Fd752jwn-nu4i2-PFv9uu1Ea0JpzMx.72RYF9Lwqoh0Uwl%2FNlxP8dS1bJmfR1a7WFQLwy76ews", + "evidence": "s%3A_zC-cXZh-4B0iV0LQSxZF5uqMIm6WrJc.uAXiHQAKwb6QBRj8R7sDeGWk6EYypkaA0YtYyNEVNik", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11970,7 +11885,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3Ab8Iyo8I-UcuT9t_Xn-bfUGzCVWiOtR79.xADdynRcVhGW15mWJlzdX6d8l6q4h48FahvzweHWuQQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11978,7 +11893,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ag58sX7p12Dky-zJW6A6-aH0iSDqGXYpT.85GsyTjeM56gZD4jZLerW30i9rCrh2AYubfk6sjS8nQ", + "evidence": "s%3AcDQZvIEBKEG6OFhmY5QIdkufbO8_UfwW.gbI%2BddxCCwVk1s4VZcav%2B6WH6HdYKwcba9o47VSy0ls", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11986,7 +11901,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgMqSQlRBKoOD3eWk5pR8ODRa1vIQkXoU.wGB3Nd9bvIVENoOaQ6GWoD8Ky%2F%2FvcDS1zDuYQKmHpEM", + "evidence": "s%3AcIW2hoCWDgEP4Xb0RO8ORH3ofsdptYGo.sKV6SF8KmDiOiDQjd7zNQGkR9yfqwnRbGDJhRBzfwws", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11994,7 +11909,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhTf4v5t7IdaiiaIqT_bN7cd4nlmIl4Af.t28t01lnknUthKlb9Xw3QFQ9%2B36sb1x37SegjAZzKxY", + "evidence": "s%3AdNFHutmZ_K0vSmmbusFpTnLxXt4RajYv.%2FtjByPJ80QKNk5EGvU5ILe22FcDxvMgK1hlUOC9sriM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12002,7 +11917,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhtUUpKXpvowdoTcQfeVKHTu3LsVuxIqN.bUnaHmqgJ4%2FUotaUNtQDW7uUxAhU0ObnheDCfO99P5Q", + "evidence": "s%3Ade9_d6M2hI7SRvIty2GQ6huMdAUay3O6.RTZZdq%2B%2B28c0Z452cmDU4gwC6l%2BGC4AUK1IPLLJPKDI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12010,7 +11925,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai1oqPQ3sk3B-ZObn54HuOv_u5RYpkSHL.FX4ejEfGVX6G6mq4L1d3BTIxkFYrJiXMaVcXyT%2F30p0", + "evidence": "s%3AeKPKL8hAjlO3I4yLmb1NWDSFdAj7rAse.0yGsBxbUozOlsNYYMGqSEIP6mQCwL1NJ2kYDeZGS%2FBo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12018,7 +11933,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai5AD2VQXIV6nC9Jx06iorFXO8pVe2wR8.inTqvC1rEfIar%2BWbwMkBKtpG0wWX2c5CMoQv%2BLE7GMc", + "evidence": "s%3Aeeu6ttV8vFm8T_ebunRbtn96lqyo--j-.ZgiJCkmGV53GV1hOIn%2FT7ffp145CSdLiDyvqKunXRv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12026,7 +11941,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiRnPF1EBGg-coGlLUYONrYoKR6MsV8ZC.ZenH%2FLDHWqddKUqGYVK%2BjJGQ8KuiK%2BaFgsUIQczFLys", + "evidence": "s%3AfCbrxUp5x7xb9iXs49hSAWbthdjx68fy.e0znPlFIxYi4uRWWKYdwdZmgZPkp1wnraRZ1nUHnSSM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12034,7 +11949,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AioM8vwcMPq7-H2U6YtHvxhMYiOgqTxgd.DSSt0g7Zyyi%2BF37QXRkgAnFbkA7LB46ZrENBx6qpRbg", + "evidence": "s%3AfU4yJu3IwRlk2I-suQFjm2P23p1oXbkL.RFuXolJG2OJAzqPXMOQuHH3gQJBnGYHKEh%2Fet2s9toM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12042,7 +11957,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", + "evidence": "s%3Afpy-S8jv_hJ3bzUPBHeV6N7B9Iu1ZdhO.iigixXSg0kefCTIcfQdA7%2BNMvHJg7N4%2Fi%2B46XRb1yfo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12050,7 +11965,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjKMKZoXi89NGMcsc_ZilQSxyTV_6EWr9.ijwQPi1l%2B37OsFFLZMDK54zmHRfX7%2FiDEB2PaPqRw5A", + "evidence": "s%3Afvm53G48weuTXgSCM-GH3m7bTtGuXPDs.g15XJxxAt4erbS5Olln7YVrhL%2F86JhvkKzusudcCazk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12058,7 +11973,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkNwExUhR4ny3IYnUvwIHjsLJarTGn8h7.a6Gg32t4cK0qYuBWPWDjNDbl9Bmz549e4gxQAmGzCTk", + "evidence": "s%3AgoJuraCfpfoMGJe2RsNRHPZQZBeuW1fv.Z829pAxjRHLS3wbwOWYVrBk%2F4ed2jKDJXc04pl%2FdHiU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12066,7 +11981,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkW-etqO5pAlzVBO2hTkIb2gEYt6Hv3On.EXPO3wehOYtCSDBWF7oGY2404sZohkdDKLkG9mjwU48", + "evidence": "s%3AhbeuuJIZY8Lzq7U3jg9KGzRrjzjD_TKK.6cCQIpps45q5bDUtH%2B6HeXvrGfD3cgOI4BGVBwjUS%2F8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12074,7 +11989,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ak_TL6SuB0YQrJ_0tIqjwlCDmOiArSva4.nuRKqRq9q5OHgVpESsvWqroYdss%2B5zs1CP1usGSVB8M", + "evidence": "s%3Ahwnbp1rsiitCbfCnFZNaFb9IlmwhL24s.Y4NuBKf2H5IrtXs5jyWCqFU5YivPuJAlWsub7iH3euI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12082,7 +11997,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlPSyYCkh7vRNzcFyR2xyTXtFQhPWqWI7.YcTplbHpYIGGDctHT3ZdJw%2FsKatxAtyh%2FNyZDpzO5MM", + "evidence": "s%3AilPNzoL5wxoyD2xKk1q1Lb9cbiBYrSF8.DJiRitoCNN2LD7k9RIfa4TJxGB5MstUO%2BJRS1TEZuaI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12090,7 +12005,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmC-wpENH7XLWKKr6C0HZGdr_8gJ-2-GD.vsDqy3iHudP7ufSZYrVDDu5ufbdAvdHc0jPgMjLY9L4", + "evidence": "s%3Aj5GbrCeriaryfAzo0J-D_a1vHCZ8RQba.C9X5QhAHQi4tDRlfZeaT%2BhnYdxeNhEzBHSU0ijy8tLw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12098,7 +12013,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An5DDbIyqZpwJKNHzcpAaZLKSjksRqnEX.wgjjnVB5gpRU0wNvYvpqGSIqUMAAG7v3F%2FoARKPmke8", + "evidence": "s%3AjO3XOmtLbAfTryFw1mcw3qrRhCfA3aQZ.RAoQUNdo7yo%2BuGY8hDnya74mXdcqT6CXfCLQw3vE0H0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12106,7 +12021,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoZhFS7bRTz4h5NRCDHWJwW5kLX0WYp4U.eIgznqh%2FOFrONjEkk6%2F5OStuiot7T2y%2BpxDG251oxoA", + "evidence": "s%3AkBoBSLpLTTRZDC8ZQxO_Dcz2RHhqrAk7.IbKd575SNgAKhtFi%2Fyi3Vswg6y87e72gN6eFEsOFG74", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12114,7 +12029,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3AkDbVmv3QKaJvMSBvodcWx4kpZBvOeiDP.iIQDVHpeEMFzbXJyc30%2BlYtYRsjs4cMIqT%2FBCOUC%2FwE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12122,7 +12037,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ap-P1UXLMTCFU73Q1NpDL9cV--XlP2Itv.8DALRYzI0CyFO6xJSC5It5X9wzfH3Q3quzmcrR1nals", + "evidence": "s%3AkIYrQWAUTr4tjY-xoKr5mzJaCPUifCjA.5a5%2BXkdZaWthrRMsGKjTwTLSQpx%2FMXdqnPEbO6PE1cw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12130,7 +12045,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApD2MiHVq1inJhtiBJezcEW7wqDIJcQjN.CQurm2FYB3MHh5m6mWfoa305ofd7ppYu7QDuJ%2FIPY0s", + "evidence": "s%3AmKSpbxFxSuc-jAGQBPcwtsRhsbZ74o4G.P89cSu1BhveopGgs8kS34kX3VuuaV%2BcYxOU%2FBDfG2uY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12138,7 +12053,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApsQ7A1XXniuSAl9e4_O4C-ZjSOp39dxI.kjzWQzWcIeUQ83l5e%2BdMRO5MtuLGiAA%2BoxFwUQVAwTM", + "evidence": "s%3AmfP224oDaT5gI1wkXqfIdq9XWEWOBpOa.BB%2Bmop%2FYSaCSxnRv%2BDW1dYPixroSZdlUvmIsyHK%2B00s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12146,7 +12061,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqyoAOMwbgG1OIosW4JnuPU0CIcAj4EEh.59kNwZxZD9cf1bZGmdgniunDS3Ogyx1cvreWYWelLF8", + "evidence": "s%3AmnWbGoxve3HFLeZH2XPqLdTucUM7qpmf.MbJ1b1RvpPsaOq4AzNhQAw7YY8sZJxerMtmaTE3k%2Brc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12154,7 +12069,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar1626MW-5S9rvbjpeArd8MiN4V6VO7H6.e5Uz8IsFEFWF8AmuzO%2BUyAbUf5UiLsb0WfRKn0VVUVA", + "evidence": "s%3AmyjBRdtOi8_9zBX9t-3RdzIoE5_-CJ0-.ZB%2FAOfdF8bZXCqDvf8GXoULvytU1oct0oEBfTf4M2v4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12162,7 +12077,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArIFK84Z1NlqDiHfomIaTBrcwuFTdjARO.KBU3z%2BMBEngH3XrkMCTOb4xEukgcHCxpKOJ%2FirCbOAE", + "evidence": "s%3An-CPGtcWJTEUAcLYPAPPQRtk-MX7F7RT.5zTMrlFKxhEKzmlLvsCtmzDrN3Xz%2FLLxCfP3O6nYTho", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12170,7 +12085,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsGJiblOeENt6T6wgugp9N8cg5Vmh1TWm.BLvTYrik51k%2FeRee0bog%2FFu429V8shFAp39txe4TpfY", + "evidence": "s%3AnyqEqBiQItbMYW4-QWzWVvvyrrdxtDPv.YBsvU%2BY88HV5QnxRxWRLuTFWtxCxrGtZk%2BwVehvV51A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12178,7 +12093,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AtgsI74N1_s1Zoin7MZikOUmICH2Eb6t2.mvNoSL0cN0cSvQHvUGnyHKbFLJYDH1sNmUv%2Fv3Cli14", + "evidence": "s%3AorR2DlL2Lgz9fl8Lru5sScBBSGof4t_Q.vCW4lic3HbhbzchLN5z1ZPvx74nah10RnYLNdRhj5SA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12186,7 +12101,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Av17zN_98gKDyAevN8L-9n8mLWkyxicOG.puHb2ukk%2Ffn9vczpHLJOxrEgAtMIuBZBiw43%2FnYRV%2BM", + "evidence": "s%3Ap7_mf63BTNCSDfkgdASNuZQq1vhAxpNd.ZCjPCevAhm15oXwN2tNynQIbuaDyfYwOT9AWo%2FSw8sI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12194,7 +12109,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvmMViHd6qwWWG8cV0vv2LScTZ3i1IDPL.rIe2lZaL7xZVUd0qQXHre38vkXnt0G6Jedzicdc7%2FMM", + "evidence": "s%3AqL7Ynd-o_MPtCYgNdHK9yAn9K8ZEKIuZ.1yLpTUfgkEgB9yaZkfgPfaDzewx7yaB1S9lUSdL8dXk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12202,7 +12117,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvmQ2pj_3lUySDvnVcC5trmzsmdgwwRNz.CVuM9YMQ62YMKyzw8e%2B8WlJjEUJtJ0uTdIAhSSW6oIw", + "evidence": "s%3AqmcgxEG4Xl_1gNfqrMEj7RH4vsW9NfqR.mZIb5WS0obMh3qh7WSsyGrMjamn7au0YoS9uZsoDRNs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12210,7 +12125,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw4Y5dMpapXo_qE6tPG65_0HsxsbG5n-z.pc8Q2K5tNTZFE73UJyPvJ1tEyafDG%2Fv7kjuz07ECF0k", + "evidence": "s%3As0_2lyHNxOMELqwQ91ixjBFaWEQ5cgfw.oBxk06rDAlS1%2FyVNYx1dBhHlBCexx64zz7fh5RNPCdc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12218,7 +12133,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwGSYYW9rjndLmbMkcVDYrUtYoDfp4_wX.9Idi7%2BQ0BhpAHeMkXk9hbPXZPkypnnGwiBJX83kwc1o", + "evidence": "s%3AsMx8wOlDuz8u940RixMx1axkenQugxO9.kD%2B0ShC081DDf%2FMR1lcYG6vWy6p9vAYx5pzW8vVek5k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12226,7 +12141,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwsjYdT6J3JVclaxOCVIkHe0DXqdljmBf.ByrrSgGfjAVkXSGcUjlQ8oxUbWd8fCW8dhgx5tUKseQ", + "evidence": "s%3AszbykWLdp1230Gc5-4WXrRd3U_8N3RQx.t478j2yJPrSqQ06N%2Bj5EU8GKOo0LxQhxmec1xvEhDdw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12234,7 +12149,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxIGOEAwlGBmjXLlbLpQDdIbpohnlqS7i.rKw0UNPjP7NTOjUVNs2CSILm5o%2FbWXqMhporccPc2xo", + "evidence": "s%3Atte_0UU7dLimI5AJxa9RKhV2F1Ow6gVN.3v6pjSikSDtXAgYc7pVEi8kGdTUYHKua4QHrpaKxeew", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12242,7 +12157,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxN88_Kj0dBH25AVTKEjAPSyVxTxApJFv.MqTK5vnISg03ZGFA8EM74G8doXXHj8B4ogpv3VK%2BtbQ", + "evidence": "s%3Awf5rJbnXV0YlnFIvfWVq5wHekiOYDIiB.NCHetnIZk6mRSGxUh%2FgWb0V8I8vO4vfIbRCGWZy55oo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12250,7 +12165,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Axht9al9MWjW4HFIccVdhZ2r-0yOE02ad.317d6K473Ga5J0WHQ6WjYg12K6FB6iN9d4wwYN%2FREcU", + "evidence": "s%3AxWkO_m6HmL8npX8mnaoXJ5iJA178x1GN.7EnGiUW%2BjYhMCh5HzOOfsjpD49WPr3XYn0FmWA0DV44", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12258,7 +12173,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ay7FiL-81iCJIr8dfTnL2X2CEPu7EL1E8.v0AMBfJJCmGC3etZsTR886qXF%2FdNeuKTzcPs0bepp%2Bg", + "evidence": "s%3AxZsVPaBhGCfSr0bfkd-Zhuq7g_6pTs3a.mmzbJwJVkiZe227DLeXUxvXd7RDd7pvpptaMQ9t%2F5ts", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12266,7 +12181,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyaUAR5VyKhBAupZEnlxWVr_V-pIFawG-.2HFsmeNsJtcbSzWncP9lHDxvMk9xDqs9GIrl4mv1Wmo", + "evidence": "s%3AzwSlzhWqovKeHYl7QbOpd-M4PRtmgXpr.1pp6VEodHssAHCn6PrzMXTwaUNh5LoEOPLdxUHcT%2FAE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12274,7 +12189,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", + "evidence": "s%3AIls2mlT2zoARQLaTeoLkZnSLuZqvUeEL.IM4oyOwa07kxpsEtsu67JwMExU5v5nFjV5dwEQV5AHU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12282,7 +12197,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12290,7 +12205,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-16QMinlxkV3cfMWn5QcKVTQNIQsoMe2.EEYC7DdQ2FUmPI%2FW%2FUJINogod0s1laRr51iYkoOkEMI", + "evidence": "s%3A-TmIgDdfyQtrLlRhBTilBHF8MzG9CafH.P1RWhCKwkNU5K2gq6dc3cvgYXnICeTpfwwelqiJFs9M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12298,7 +12213,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-4rIDLiSDoFHh8c6_7F2BGZBHcC2nqfi.8hTHamBVNLQXvRgb%2F4I%2FMwjybKZ59j%2FtpiAEF0UhRUQ", + "evidence": "s%3A-dh20M6Hn56qgc-UQ32M79Q8-s-g7e7A.D35lsKBSKXiRlFJZYw6OKzHmZAZhyNeMy81RL55jQcY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12306,7 +12221,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-_nQCO3S1gNdcsO_I9VLX_I57Et2aDMh.MKwzWLl2P5Xen22LSL2KlqDQkTuwaOchodPBPQ8i388", + "evidence": "s%3A00mOt9uyh8i_hh29FGop2FWHd8RWk69h.wDscTOrKYu%2FomQlGUX%2BBTh2GE7gdQROhke0VNtQtKiQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12314,7 +12229,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A040KvkRs-3D7YlJ023YRbGMA8TZ-UWWQ.s1bLpZdr9y%2BmXpG6LA%2FDJgIBWNPsq9pVR%2FHPYXag%2B0w", + "evidence": "s%3A0P0zbEAziRFKQ4iiZOBUVG10ZhinnBEx.JUE06EVQm851Cl7gX8AeYSzATWQUPzDQolOOgz7afhE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12322,7 +12237,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0PZMatYgB7xf3bNFHmdUDNa65ICDwbj7.3fpsAMsn8Ze73zIULaXgp34aThPV98wuta%2F7is3dAbE", + "evidence": "s%3A0VBmjOfUve3T3xjX4k3k1XV-MdmNsJTH.mql%2B0eZ3vCapmYHVG8iL%2FbW0TDBmVKBR168vRW6g2jw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12330,7 +12245,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1EouKZSm00keBGDzD-nOhlnljgw_Slup.HeLps3k1I%2BWJiU5MY%2BNOM1iXF1JzjLebdtGeWmwmvnQ", + "evidence": "s%3A1AHRWT8UH_yd13-y-ow2HsQp-27zo7nl.nE%2Bt6Alp3aDMevj2Zx9lf4gtBPnQhUvohFw%2BDvrZJqw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12338,7 +12253,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1TuRLx-QG36dmmTy61ghAwadyGiEHxrm.wn9lpujaJZe8Vfi1u8ysnC%2F86U7lABvUGZz7%2BpLN4hs", + "evidence": "s%3A2nmGEV5QL32d3VyI2YlvLQdq9FnNg_Ew.CnDQ%2B9VVMasiy%2B6dSDpgSKTS9lK9vuHGxYZDYynmy7E", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12346,7 +12261,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1_rHQupwHvXigZK-LjEqgQ82CDr-F_LE.UOV2yLZuPsbd%2F4T3gPVJxbeaGOb659uASPreHWNJgf8", + "evidence": "s%3A3hmXAT8L_ugCuguqNkoayhexOFuzudRa.33%2FqspnyXgGrD5Z5dBDxLXzL%2B5acOoLtkxEntGj36is", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12354,7 +12269,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1sStse6tNALouGzfVN-ci6m-kGhYJMBk.cIuXgsEhka0AOjicXsn9ywPgxIX9TXgr00DMXzy7qWE", + "evidence": "s%3A4Qbdg3vC0UL8Hh1_DoNJ4PLgcKcYTbaf.zOhTbqxC%2F3xb3HLAe4x9CJaEfEbju1v0aRjdobtuRRY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12362,7 +12277,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A23pV7L7jFGBGEElPnJ4axoACdXiX7iQm.BXVW3lGSQhGxAIuFNzdDLh1Nrqds55OzyjF1v8BW84M", + "evidence": "s%3A4glh4Q9GMMXhNWjgfHJTqVPAiPVqxdA-.52oK8lronuTlwYGMRF9Yw5aPUvm9VsNdOb6usRXAO8c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12370,7 +12285,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2L9QiubFEId7OwzGFDtPqxKAhk1FM957.YJw8UeF2gpWym8VK67KhK4jDuMZjEeHxvXYA7rd08Vw", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12378,7 +12293,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2n_WfwuDmUT5SaWEeqeaTngJoiOWELZV.gpwa8r0It%2FaGwXasQekul6b96g1E4X%2FggUiJazZT95Q", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12386,7 +12301,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3FBIJOLmdHDlUoTdy_8CzEkmiw8lkHOp.bMmSbIBip6L6ylhxRDkjZW3ezN3jwb72uGSfKK3aB40", + "evidence": "s%3A552lDaU8wiY27xMkw-1ONYmTdxyXw-uY.ttNv1vVeaQXioQZcVi88IW%2BhhSXmaQZtI%2BXwTvawAc4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12394,7 +12309,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4fEBTxUnov97TxFPk0ouMW1ZUclw3GG2.qrD1QBMoWnxziw2mMoBl1%2FHFqtryI%2FjPOT15CXkRP1o", + "evidence": "s%3A581WOMyPbEj5XudW6q3ODlUtRbIZwN1G.OjG1sfVOkGEtoNYyxT0Bh47pyKTPPxm30C90Wq3ABwM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12402,7 +12317,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ODAm4e7AQb-eTkHDpZmDmVM5aNzkD4a.4f9s5sCaS91VDP6uBVy6Clk%2FxFrZCS30%2BWtmANp2PtY", + "evidence": "s%3A5QRkD5GkCrIYhWYiEKzy4czNWFVrYWxt.aifFM7C3dMpVPfHuMZjIci6qQYJjg7HLPvTShf4Zq8g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12410,7 +12325,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ZFtHVsfQKLPTDRxKZkPxe7rochQtXbe.%2BRSHpbBIar8DGFCOILgvAkRgqWSWle0l4Efsz3mr0pY", + "evidence": "s%3A5eoMUkFuFfg1UYa3pJraUx5GmPQFIctv.3RXmipz3jHAqPm02V%2BrGqFXIxdipXeimtmHo%2BOocyus", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12418,7 +12333,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5kDjiteHfNj9ChJ_s-mXyLb8Wuw7kSag.8t3E0m8IaLvG1u5YI6gmjhBfTJYWu2xDZV4Kq973D%2FE", + "evidence": "s%3A5oR-qc-DeCc7Z1OsZJci1tNG4yawGKhp.9116dMGTXan6F2m%2BCxTEMYWK6%2BYuZBtJ57tvPlPyv3w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12426,7 +12341,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6jH7T20DrkyhzSz3HQZFo_Wru2ar2mfE.tVA%2BUk8W44hRgLMKaR%2Bpzib0%2BfAfZ%2FyKNZyxR4GV6WI", + "evidence": "s%3A5rLfKqFg9cNnjwqqmXGpKb-IAh1QusVB.5Lwp1quwOLtZxciq6KzZ0EFU3hzb0SiYBoEyLKUCzZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12434,7 +12349,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A6G5wbLnWLYHO8H_qzdMtPXN9_jv0g_PD.52Jwri4ENPE3xLLEYodPoRyYed5u3xfQnQKYIxqLBwk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12442,7 +12357,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7Yzpb0pQ3eY3Tf0uEJkMmP0E8TGjMQx7.BVaUYJrF9ohDgpEMgt0zW8hzsaDiP5byFWkdqk1eXdQ", + "evidence": "s%3A7oP9vEArbdcXNiikmjOwAyTimBqq_Guy.DCsxbwcdjjN6lLhtKE6QDqDR0sI41LhgtxMoc2vi6KQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12450,7 +12365,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7gMS6BiX9EqAqOW7biCU31BctkncP8on.l%2FCL%2F1HITQ9TjCTt75WJXz%2BaBdAeGv4AvGVBo2E%2BV98", + "evidence": "s%3A7oTL5iQpWBYJQQurR8mycrUkpKOcgcj2.n5G2kMKNr7HmcgHP%2B0LLm4xSUf%2FtTrDvw7GGAr6Lw2E", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12458,7 +12373,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7wGVyfMB6_yo77Df2F6KqlyXB5rfHsHW.VAqZKiUUiAmaVNU7gm%2FZZHgUtdREXNjj9kcuwoRAx7M", + "evidence": "s%3A7ryC2HMUoS8RAk3PN2XWKWqxB4XB-6Zx.n8i3hnvremcXTMGlh04qFXMNhEFlfGOfPryA6I8n5eY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12466,7 +12381,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8LI7ToyZ8ePORWw7uBvNDRjPEIyQ5pdV.x1FNInCRY8YssJG7H12bzPnQaIYlWF2K2Wk6sxzdGWI", + "evidence": "s%3A87lipEG7tBhHs9e16bjeKB3Ybe-UFOZ8.p%2FHsBCq5fUrxL3AR9gIRfbMGpfMopUChbNn%2B1E1%2BxK4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12474,7 +12389,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8Z97tuD7ukuOzI-saKfv7QNLri2aPW8P.%2BpTRwhDqkOhq%2F%2BqIuTZ6KuyMvRDOQsZDPMcpjHB3ig0", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12482,7 +12397,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", + "evidence": "s%3A93us_Vq9NfTJIUAiBJoiXec_AlHv_hlk.%2FChqQaMKAAv6R1RlNp6hhgYDsU%2BN%2BOQeyDKLUbgBYp0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12490,7 +12405,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9tbd5sUAVi6Qj-PVAkdjhaYmwO1i0HP1.WVvEgw5sEmeH0L3aHOTz1OBH7DmzkAEbokXWSwT28zo", + "evidence": "s%3A9vrgtRwCeM0ktvrMC_7E_TeIEWBL5Pv3.DAR%2BYmA0T%2FKnma%2BNKIWT30QDnJC6C%2FRE6qdfMUPq8jI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12498,7 +12413,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AA27UROY3GOkCk21MuCLCNrH2wncd7h0A.7Mlbe6ceftAjQr1mI16cxFLOgAw3h5xN72OooIA7WEg", + "evidence": "s%3AAVPCTzf2T3g_85vP_8HStIAwSLGgUxiM.ZNPOMZDKuEvPdhvpmSk%2BbdjRxJBKzIGnOTnlDKtzB14", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12506,7 +12421,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAE7WRNA2gqkLVSE5Zn0Sm7p5JdzWOI-F.i1Lx83fFpYxNFnkbGGfTshKlkgorJTJKUob5ToaDsGo", + "evidence": "s%3AB5CC5rmAd39qvpoz_NdXT0wWnM-5B6J4.wrealOE1TTZrZ2s259vUOccPcC9CFpZphtm%2F6mvpVRQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12514,7 +12429,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABqLYEeZjShRr8JAd4VT7ra26QC-TxJuD.XB%2FpmddO17SnbRuqCj3HbW%2BnmUY9iqyU9p61%2FnjucIo", + "evidence": "s%3ABQz-IGMWo73Yy9DV_BDsZ_9lsJCjsFxo.UPG1AU7GhBHp5tQSYmyqHCueA6HwkZZHA%2B3oriJBAHI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12522,7 +12437,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABzN8mhdYvU98-KTfdrbhEUP6yUD2nWli.GQJ12MoEXfe6rxxCV%2FZ2h5hEFzSYcQO1gQ8Q%2FtmM6yk", + "evidence": "s%3ABZ0QeuZWdfVF1gISxR54sqksRt8vdEIm.1xwzgbjBAEPxfLk%2FIHo0tTVg%2FOaemremCAjZiBpA1Rw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12530,7 +12445,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACm0KTqadlMyJc_uI6Bj1xQ1O9hC79SQh.WUi7xEvngpsi67F63f1nNnBkVttNhMBoQs87vkselwU", + "evidence": "s%3ADoi4EXLyGFJ2MMfuzS-a1g0DQcSxMzNt.CRf2vmgERat75dZZFFSSQBb%2BJ575HCHMVBbxIWQ%2FOrM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12538,7 +12453,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACrZHvPdBB1nbtk6jRikmH80O58XiJFsP.X2FAa9wH6D%2ByBRLFeib%2B1DPidoSFj9iaWaLawbG9wek", + "evidence": "s%3ADyX7XUAVe9qyBfqqyLK3-O2kdcMJEOzt.Xik%2BZN8kSaflecUitEnwruE5ymTTp2qBUyQldK%2Ft9bg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12546,7 +12461,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADVByYSuAeAXQSzx0ta7WPjjx3pqK0ryR.DkBCTNts8pFDrYSDP0VTvTvL8oeMBT6rWkh7HjReSIA", + "evidence": "s%3AEGsgs6jbGVL-KO7TZTqINoXWXbB71sSf.QSU9BH%2FZyJInKysPrw53SVqXnD2LMB%2F%2B%2F9CRZLko2LA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12554,7 +12469,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADrwHa5OW1oFyEl_wGWkoGnliQsmE-_ib.elWn1Oo3cPao%2FZUR%2BfBjb%2Bsqmz%2B58psBQyAedP%2FRAdI", + "evidence": "s%3AEheDzEOTYKMik-jmmGUSTIriZFCtdeRH.UJq8Jb%2BO9B4ikUZtpcfbAa6GAeeJj7kjPScBBhP4HKs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12562,7 +12477,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEdguonP-p7UPVY7vkzhDEa5Y_DtpeoCR.1BSRvIfp8nw7v7IEP4EQnPreEiMOcfi%2BzZsBlOeGmNI", + "evidence": "s%3AFr51AeiOpkG3zIGg0LHKVdzgkFG2nwUl.rt4wWm0%2F5yTJ1VfxQpyjOz1DyvE2Y4eeWCu6A3VfBHA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12570,7 +12485,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFsDYXtfTTC49EUAtrkPVb3fTekejudhE.wdDVnzcZmbUgIxpGDxAlzfjlaooiVXJ7OQzBDlg1SkY", + "evidence": "s%3AHAIuRzIbg0NREQ5Osf2-aZbd-cKaHAzv.AsNLKRbRUsMwuc9g0cNs05bChnrW9Mg0a7Wls8X8O38", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12578,7 +12493,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI1Dxa-rZDwcx4GFljm01TNA_BZe7MWv6.fxd4%2FvxpzSSBytudSrIi0HIhIVV6Xk%2Bs%2BpVW5EfL5Lc", + "evidence": "s%3AHD6TJWdXs_38VpTo0YvrfR4xjMLKQ_aE.f2NnJTNqGIKXtXjwiiqFTb4a6lHnJ3lpzZoGHMk3xMs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12586,7 +12501,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI22SJyxKAUH3lck3uWNMZ9Giss8CUgYC.TLhIuy5JKEmcorqEkifreTuxQYnAYHEk%2B1ZyTePpVPc", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12594,7 +12509,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIvlV6cEZ9xtglIFr7DD5_kJ4ibMql84w.G90fS0gDxYThO5LOVTvErBtVq8qpt4e2nl0D014CPQ0", + "evidence": "s%3AHkd1Q99GCiOJgSXtkig2_QAvquTm8ze_.u5dFycts3RB2ua95xgQxvA0FRdIYgSMrqUT0W55PiCE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12602,7 +12517,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHpoP7ZX4kURdl1_q8jClDw4QsDsWfWQF.9VbMqzQcD7%2F9kGL%2FxLihydjU%2B7lD6Bt%2BqOhr1Pd1OhY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12610,7 +12525,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJqEjDt6VEBTLck0pK_rGBQV0xcSi3uRh.Dusab46pHs4tzk3BgrgrG7jH1NSu2nYejG7inHV7iio", + "evidence": "s%3AHwNzKWnXblAuA_mVnM5otqJBNtfR7xH-.N4rROWldxTDREaYxmUIusS1bnnu%2ByTdl7NrRxYTdiMc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12618,7 +12533,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AK2OyUQg_fDz5uEd0CldUpwghTHPWShdx.kr4I475bHG%2FYLUCWumk2vZb40M4%2BI5yPHornEwGrrUg", + "evidence": "s%3AI5L-JsygWksjuZ_Qt1X0oLtXXUNlTrir.3oUEnonx2ReO7VMRSTvfYX6Re4bBhWxOVPYzc%2FmhyIc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12626,7 +12541,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKRINAONKb2ZpyQcc3-IBbZALtvJkSyNQ.ko4J7UHkk9Sxneo2cguGyDcyDxqRgYBSeV0TrpMsnys", + "evidence": "s%3AIBEMaenrLKLK91dL2p9bzLxGv93ueezA.p6KbYJI1uxqAhkLui6rbn%2Bq3%2FIoLylqZG1YBR2OAlYs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12634,7 +12549,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALB33QwM5cBs4W3MH17pVjTHAfxV9ZZAg.%2F%2FrpRPx5uygiIXjo20cgR49SsmjbHtuBmVksd0SrkOo", + "evidence": "s%3AIls2mlT2zoARQLaTeoLkZnSLuZqvUeEL.IM4oyOwa07kxpsEtsu67JwMExU5v5nFjV5dwEQV5AHU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12642,7 +12557,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", + "evidence": "s%3AJDY3Gjd5mLIWQKnY3aquTTMaf7qvhGgd.cVnaVBZ%2FuDqOjkdjuYfF3%2FLv%2FnEXr%2FvkjOmm4JXMmGw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12650,7 +12565,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3AJRen2JcuDy2BxbVlRvcK2ke-ITLAClNL.hJyxHpMMn2SEozx%2FivXAInhdTpdkxiMhAheImhM7Qb0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12658,7 +12573,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM4FzeEbkSu5KJuuuiBhvEGF4vVJDfCWy.WihefwDsMs92vNo1QvnWbd9FNW4uoaJ942EEEbV5iUA", + "evidence": "s%3ALDqPzyevIhXKi_X680ap0QCRrdOp1Tn1.bvI2svfPqMj0tTj%2FJ%2BwdyIMgVt8qZkltYD305nmsUHU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12666,7 +12581,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMA0vFps8tH-AWITjSQru2AoR_GiGCkvq.yUubuw2fmwWpPjyeFmJo98F62%2B2cblj2I8iLVW3eGJw", + "evidence": "s%3ALGDeVXJo5aV8CNNf1uqRyloSqtQaxvHf.K6qDCSHMO6qnrqrBcpSKTCdJJJjCew5QUmELRsZg1l4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12674,7 +12589,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN5BTN-2N-8icqE-4Tn6o98wGCYPeOqn0.Oyuh3Io1hTkwsBaybD%2FogNt7aIFVXI%2B9rtiYXuEgFhw", + "evidence": "s%3ALOsy6GlpC7NA_LI3G_XpQzbwIm1n8i8p.osbJbZ2X2nT223qedWM1HimlC0HzSfzzrCd1sIjKy78", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12682,7 +12597,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANKrYDIIZgxUFsLsOvIPCHAh-kASyGoUk.UosqhvIbJFchXRLnRAFS1lWrAKGyKkJeM1HUJyjwCSE", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12690,7 +12605,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANNalkykzbqBY75TKKFlj_R4eoOSR7yCH.bOV8HdHrKcNl7Gh6vh%2B8vpFEudchr97RcUP%2Fa4jKn%2Fo", + "evidence": "s%3ALvxvHwLEJCGx_jwYb_0u_8xD2CO4tQjL.RQGKT8E0YvCwK9kfD5wU4gXp%2BlHMkHo1SMnhbnFJVW0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12698,7 +12613,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANWXvb8R0lDSPABgCF4gsz8BHdxFjQenX.3dIUZKsfoj84Q5pn86%2Fe09KFwPxgJoN9F6G1%2BNyrV08", + "evidence": "s%3AMUwvsg50uzBz_FTu1UYu4IgqShEPyp6H.oj71IyL4xQ9p0sYUDOZdFIzBiJbdO%2BvaQ7L6S%2BHK9y0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12706,7 +12621,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANcZ3OnMW6Wu_-2y9QPcBZpCP8okzfnmE.yFSYEO0sxRGoEA10q8UMMDKjGiUKEEZ3Nv08VfSlLCQ", + "evidence": "s%3AN4oEpyC3_0vFeA-B8i6WlCT3JMkLUKal.F0OBQCuAVEf8gtSktgUJSRdY81CmQzjXAbCeUzE8eUk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12714,7 +12629,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOkgsLC0CQ2bqDINVbJn5k0YcNS_RT_74.bn%2Bk6zVscq7nyHKLo36ASvhc4pIwlWKlD5cvVO%2FF4o4", + "evidence": "s%3AO7e5rR_rq3yYLBQNqqxWz954qU2-YNV7.DJex07eAZO40EOXdlL7JaW0rKy0S1z8kBXbyWYXgDbo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12722,7 +12637,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AP7hnAFqnitbQN19mS3X74yKcVIMaNlQD.MBIgwR9oy810Sva0rNm0TPAF1Rh8zwRa42v4%2Fp84EaM", + "evidence": "s%3AOQ7MD9oN8JyzPdL-cHIPXBGV4uNgRa9H.4StZIekoNZzGkVUoZ8KBz%2BxbNc2MPvhwC2BUHlLgUpI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12730,7 +12645,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APgcG00eIG67uAHrKe1S2Om69Xx3Trcrr.G%2FTsKg2PKo4KdQwAa4Fq1edi2bShVcCWq6vzSh0erV4", + "evidence": "s%3AObodYCszCWH2GjVhEMkL69S-2vZdBX1o.sP8ylE%2BrYLHLRkEwDMiWvyQidkTrCOUAYcU7FBCpd1I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12738,7 +12653,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APrdnBbNRnBBuirFZGJomupXdKNMX4T1p.MDeLTosKYUb6MhnleqfSFsU8abCin6Dvn0sKMmgpAa8", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12746,7 +12661,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQlcLiQOi0tSuOSo-Y7JF8ulBI1a0Irpv.vvKk6pnnsCN3G8RmdguqMEt9VXC1y2zzrsue4HnhWoA", + "evidence": "s%3APrasK_Twh_JjorgtQUt_NQ1LMxpXxu86.B3UB0o6Ivi3o9vCSAeSa8vQXfAw8FBhefZKuWSksAEo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12754,7 +12669,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQxaXqLgTor82fKCw7wvbAgNUnNacu9Rv.6k5p5YegJJ12IgIUOH9h8dTeP25rqzjaHzxytkRc5Qw", + "evidence": "s%3APuNxxkwxMOZrlymlUsgcEwEmoAuc5ydr.rHeYleKZyMPsqkwpMriYQVuufK%2B0REhgYfOl%2F4r2d9I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12762,7 +12677,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASNd4sPQjkwHCad3mNRa8IWqQmHY9BsxC.h%2BkgDjiVmdzHiUOsWYNA8%2Bu5o4LwRmVp2cbKvJbXjgY", + "evidence": "s%3APzIfOnhxW2FaFsLhpz70fsjv-chaee-k.hDuT8cE0PD2UQ4A%2BDvaJMJ8m%2FgsE0Nxdq10p7TR7tmI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12770,7 +12685,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATJvOP6hvtZkMk8sTBgQ3aCTD76ctOHpq.Mj9G4E8dIlXYJ12iE4hY9AP5sDO88tPc7sD7msq8KaU", + "evidence": "s%3AQf2R7dq1v_4_U3uz1yg3ebbxbKY75XyW.o0vvcB2iliI5jYET%2F5LGKm5V7zCG2s0OpPDhD48lKv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12778,7 +12693,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", + "evidence": "s%3AQl9b7xRb74aSBHmECnposK8qvIGrBV9v.WEVUTWzEbPPaTLTtQ762wTgTLpqH0gz4Yhzz4InPCdw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12786,7 +12701,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUU72099qQ57g-9f0RRFLls7YTTurtdpY.QVNjqNUYA%2Fk6tB8YtfqKUsclWhv4AKBGxshV5lXiPt4", + "evidence": "s%3ARPnOmR6TyEg3TVpb-GZXlpugR5VyN7gT.7XxW00cx5rkMGbPWpW%2B94QYhEzXGiDTkGyfk4zCMs9k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12794,7 +12709,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUVCgkId1ksNRCU3yED30oTmWY5MYhf-A.i4NDLiYNWSttdMPiP3TAkXtI%2Fu%2FgOixW4CN%2F2Vxz1zY", + "evidence": "s%3ARhIsfILcjTB37_ooCur5H1l7hdWMYC4S.SP0Ju1JeHWx5AVbXasE0MKxysmYKB5d4uskZzQWYhA4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12802,7 +12717,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUXVhk8uNCv2Xq5j89XnDyLF_S-fWYsV_.oZDKdic7p7%2B7sp%2Bf8ACLScMZi3WUO%2FJu5g7gRzJ2zOg", + "evidence": "s%3ARwiPRcjrfuyMpuTsFkQlquiIuUuk0nLm.5W%2BZzq%2BO9RpvkrWuIHIDhfwlXLJPpiv5aGNTlXnEg4s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12810,7 +12725,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV5cJL17k9q7-xaxSG7GElz1HlU98pmSO.6BhATZwgyA0iO9%2BA19J9roe%2FcUwbH8qhhxdmx8vlOus", + "evidence": "s%3ATJDlagBpDSm_OfivTiJet7LR90lWaGEC.vboWHyVRVvGHxL3iSrCbGpwoHKFRPsDbKin5BrUbSBE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12818,7 +12733,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV6TZsbc9sR6hP0PHTHoUPOTIui2DrwgP.xFrjVSFUftW1EJpj6yCwC%2BsjANUvzfJcNLYF4qrBBy4", + "evidence": "s%3AUElBlFqu7ocMEIqgr9KQl1pDdYI-yo3N.tuo%2Ba4M2aeVbADsG1WXYsKa7vUBERK4S6OWbgenPqx4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12826,7 +12741,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVUSDvYoIDJFtUmQoGUhuV-S5CBv6-bld.fPaRuHIVzH2XxAu5pa5f2vbYdmweX2TuwVZlN1iPq40", + "evidence": "s%3AUFcKFBh7sX9sCNkiuFJyrZ1iPkFFZ6U-.8dYzfYzbjyF796T31JL%2FlIbD6h0wim29wprq1PEVqkQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12834,7 +12749,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVZt2oJ5j5tpaVKlh7daASQkWz9hAd3Ax.VeF%2FrXWH1z8om5kUDHRnnGrHX%2FWgDz%2FlrNgWMu7m5NQ", + "evidence": "s%3AUJn5y-N30ncq1puuQTjSRu6BBVZ6RMUR.b%2By54ECYq17G1rEzaB4MloczvCeISAIG%2BVXW5wr3CJM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12842,7 +12757,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AW20NzK3-Yd8NW1fqd1XQHNvv3dftH2PU.HTlLWiuaWWrR4JhyKP3jNUZne%2Fl2KIQEEyj1oPfxXg4", + "evidence": "s%3AUTcPKeUV8Okb5aI8KTAPabQy5lJEIuYr.CiAj6JnA6xSUI8RDCf%2BT9g2LOlrsuTwyW17qN4PZU7U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12850,7 +12765,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWNyJvdnmNjC4OVMmTfJWd8wb_w4aqEq5.fVftR%2FW1F1uMJbxCeNXrL%2B4elUsm87UoaaCuHr3wWhc", + "evidence": "s%3AUZn1HFetI1x3okjl0men2SD9nUcyDM4o.SaWoXlcFnyeMijdpaC3%2B5yGaHnFux4X8BduQcHUMVzQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12858,7 +12773,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWyfJ5OEU_reN9ecFP1CkBcO40RbeGRc5.XI8Gua80%2Bg7be8SaLiU5NUIEGSSgVbYiHoRidN0eub0", + "evidence": "s%3AUevxYMs8YnSWBzT6H7gUBqiHRCxv6JVH.VZvB9DT75NdMzhAFyU4IEg2s8BEppHt9IEnLMQiTUpM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12866,7 +12781,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXdA7sD70_CgEH6x0hEhYaSLs5rQlz8xn.ixvFLdE8gGBlKS%2BHxwp3StUmS0R6mqhvCsIZaWt9XPc", + "evidence": "s%3AUzGybG-TxNvYFcFbW-houOe1T-i2O18v.HuZUzwRoDALnJCl7AydZYOCy2qdvmGcWz0a72dSwYJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12874,7 +12789,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYDxDJf5oITBn3dhmFKIoZ8z3lyQBn2X1.rl393F0hmMGusXEYezPmoewZ1NTqnA8fwerXi%2FI8C2k", + "evidence": "s%3AVIYOwnN5vhKVglRvOuh_cJHlfg5qPiEB.AMKAyUgG%2FLPI46dwu47SeUbEKAw2BsC0b1eKmx%2BDDwk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12882,7 +12797,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYMdY3Y_CdcNII4aXXEu93d7l_RGtyfqh.az7lTtcIEWlPtF5%2Fmibf4jgxkpgIFRS1dAtEh8N%2BnWM", + "evidence": "s%3AVJ2gKDbrMpo-iam89rvMZ9UzBLkjwZSS.iN8zd4%2F1tLsIoxqO8zaO4%2B4D%2BYgV73Gvc24T3yrR95M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12890,7 +12805,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYRJdZq9Pn6Hu0TLHyRtyCfgO6KWCj0tm.sLjdHscqHtTWYerNdbUKztpyHem93WspOzsAjhbibiQ", + "evidence": "s%3AVmxCh7m6VeRw50z5Rl-EJJv-8p261p56.xPLCqrPbgcyhyx9TEym%2FhErOgGgA5wQVRx4pW5X91Gw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12898,7 +12813,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYV2jMPVmrTcSyORrdftsmjqmOoaIJgvI.7tbSodoZX9JR95QHVOZVf73RxUW8%2BG%2FaNtnWpbSDmRA", + "evidence": "s%3AW-2sXayBRQ48ve4oVW3fpEyV9VosMnn3.miJahIIB1%2B6k84cuVY33Bt3tpiAUpV6Jwpm46FLbyrA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12906,7 +12821,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYdlb3CZZXJVxW66A3YovoYOs5r2gI1Un.Xe1YA2eh1WpzVamRhFdCXMaXueq%2B%2B%2FwNKruXZgMXuCs", + "evidence": "s%3AWfT-WUpVt1vDOV4KMOJZjJ7Le0Oz9KEu.j7kO0pd%2Bxn1n236%2FExiQ6RAGWc7DEOaQKXtTxzTmk7c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12914,7 +12829,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYogaeiipG8W4xbO2_mqpmcp9MfQxWGNw.ih5Og5ovNksiDvRcv%2Fkd9G8SleG%2Bt9U9HXkCb4msD50", + "evidence": "s%3AXBJvZ8985LrdmAXX8MVAyw8-Ue8NjWnh.yNfJn6UEsti8l8c17zlvAExijL6VpHddC1PyP33v%2B7A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12922,7 +12837,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_GcTHMyVI6RCsM3fu0R9HK8nLPAPodtx.EpunqK7p4W%2FFPqDck%2BOoGC7L2m5OW3hcoRpPe5WRnvI", + "evidence": "s%3AXJeFqhwUhccne8TagSEqnxCBIU-EQ3ZQ.EvMQyChPVAd8m2j34AM2x08RtTVSZ4hYqqylFdsNJyg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12930,7 +12845,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3AXQ6lojluVRVo3FPpEI5VuPnoz-p1qj5U.oeR%2F%2FULAHe4YGvDecCOTxBH%2Fns43t5wiljMNTesKdBc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12938,7 +12853,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_WjD-Ete4lUvQEeeGda6KVlHVUfGnoJh.Q%2BTmH62Ka%2BjRHP2skc28tzImEJubzga31HwnaESf4Bs", + "evidence": "s%3AXkpMwETDfMXsoAkiOIvX-xmLatdQtz_-.0yCjmMJis7Ff7SXDoYDTbTpdxv3k6s5NQuQpnG7VnRI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12946,7 +12861,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3AYdeON3qJsEEdjwo0o3mJYyw-PsmthT6Q.mOtchyfpq3XDSWhaYG09Li7Ueb5ftOFmIViAIYhX6oY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12954,7 +12869,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbC2YKUOgo5rlXomPQT71ysa1kJ_JKJpf.n0ywbXihPa0Qpe7Qm85h%2B7izbm7yjVEBmr0yE2AylZ8", + "evidence": "s%3AZE71NF2pefXYGLjDRPDJmbIMRJYZPi1b.kNpkzToabu8QLNP94cIFQ4k8dpM4gw3So%2BHyWO%2BiLuA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12962,7 +12877,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AblFdUHgRnlGbis5C9hIHjktNjeUBGzs9.GcAVMl%2F0F6jSv%2FtsPdA3FIlefxdcpkwZ6ZY4ZWYn%2BwU", + "evidence": "s%3A_5J4Zbk1r6JqwSg9g-QGFoMLZsA23LUU.CmfrseGM7oLIZQXlwhaTXh0D4pLF4bPe3AyfgaBd1iE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12970,7 +12885,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcR2o8USnvhqUQWz0R0yAHsTdN58DHNQR.rL0OXTHhOFwArHbh7pEeqW4dRMKMeux23ucuFyB8RlQ", + "evidence": "s%3A_DJwZt4WoztkZ6J3C3W-v2f2Yl64M_qJ.c%2BPYk%2F7janzkpK3YijDHuW7JPREHs6F47DpgO2RWCRg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12978,7 +12893,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aci5b0DMxKcogtxRCReA3omyON9rWdTl5.%2F9j%2FWDS0wHYiFPfKqtXInGyVEIxEPrWOb%2FxYjfoy%2BFA", + "evidence": "s%3A_DmyUNhfpRxiPxcRqWRI_WFJiQDNXBca.jS4igWngvkX2Gg5ozJE5RaYqj%2F5TN4o%2BVwjrwQJj3bY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12986,7 +12901,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdIrDZs-ZU8_YTzrDL62H4-UqbJX4qdTu.a1VARf%2BWXFfOeUFalHBBKyEnjvEWtXd%2B23d6a9MUwT8", + "evidence": "s%3A_H45UsPVdbX1uwah2cw7wygLyyNkENrY.DJ7oebdc7LXip4rYDYCKA6hEYpKiC%2Fx%2FvLrWJMbtdoU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12994,7 +12909,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdcjwmSD8rqrNZ0jSBZUTBeaFU21-P5q9.910sLxLfKZVPSE1%2FjQxLUclMWC2kps%2F8PXsk07V9vcc", + "evidence": "s%3A_TZzL8eV2p-wESiTCYpGDdjRdF2F3Oa0.Qa7CdjAvBmMTL6bQMjsAnf4LfGGqBcO8gu4DQY%2BL07c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13002,7 +12917,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ae_Fd752jwn-nu4i2-PFv9uu1Ea0JpzMx.72RYF9Lwqoh0Uwl%2FNlxP8dS1bJmfR1a7WFQLwy76ews", + "evidence": "s%3A_zC-cXZh-4B0iV0LQSxZF5uqMIm6WrJc.uAXiHQAKwb6QBRj8R7sDeGWk6EYypkaA0YtYyNEVNik", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13010,7 +12925,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3Ab8Iyo8I-UcuT9t_Xn-bfUGzCVWiOtR79.xADdynRcVhGW15mWJlzdX6d8l6q4h48FahvzweHWuQQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13018,7 +12933,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ag58sX7p12Dky-zJW6A6-aH0iSDqGXYpT.85GsyTjeM56gZD4jZLerW30i9rCrh2AYubfk6sjS8nQ", + "evidence": "s%3AcDQZvIEBKEG6OFhmY5QIdkufbO8_UfwW.gbI%2BddxCCwVk1s4VZcav%2B6WH6HdYKwcba9o47VSy0ls", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13026,7 +12941,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgMqSQlRBKoOD3eWk5pR8ODRa1vIQkXoU.wGB3Nd9bvIVENoOaQ6GWoD8Ky%2F%2FvcDS1zDuYQKmHpEM", + "evidence": "s%3AcIW2hoCWDgEP4Xb0RO8ORH3ofsdptYGo.sKV6SF8KmDiOiDQjd7zNQGkR9yfqwnRbGDJhRBzfwws", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13034,7 +12949,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhTf4v5t7IdaiiaIqT_bN7cd4nlmIl4Af.t28t01lnknUthKlb9Xw3QFQ9%2B36sb1x37SegjAZzKxY", + "evidence": "s%3AdNFHutmZ_K0vSmmbusFpTnLxXt4RajYv.%2FtjByPJ80QKNk5EGvU5ILe22FcDxvMgK1hlUOC9sriM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13042,7 +12957,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhtUUpKXpvowdoTcQfeVKHTu3LsVuxIqN.bUnaHmqgJ4%2FUotaUNtQDW7uUxAhU0ObnheDCfO99P5Q", + "evidence": "s%3Ade9_d6M2hI7SRvIty2GQ6huMdAUay3O6.RTZZdq%2B%2B28c0Z452cmDU4gwC6l%2BGC4AUK1IPLLJPKDI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13050,7 +12965,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai1oqPQ3sk3B-ZObn54HuOv_u5RYpkSHL.FX4ejEfGVX6G6mq4L1d3BTIxkFYrJiXMaVcXyT%2F30p0", + "evidence": "s%3AeKPKL8hAjlO3I4yLmb1NWDSFdAj7rAse.0yGsBxbUozOlsNYYMGqSEIP6mQCwL1NJ2kYDeZGS%2FBo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13058,7 +12973,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai5AD2VQXIV6nC9Jx06iorFXO8pVe2wR8.inTqvC1rEfIar%2BWbwMkBKtpG0wWX2c5CMoQv%2BLE7GMc", + "evidence": "s%3Aeeu6ttV8vFm8T_ebunRbtn96lqyo--j-.ZgiJCkmGV53GV1hOIn%2FT7ffp145CSdLiDyvqKunXRv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13066,7 +12981,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiRnPF1EBGg-coGlLUYONrYoKR6MsV8ZC.ZenH%2FLDHWqddKUqGYVK%2BjJGQ8KuiK%2BaFgsUIQczFLys", + "evidence": "s%3AfCbrxUp5x7xb9iXs49hSAWbthdjx68fy.e0znPlFIxYi4uRWWKYdwdZmgZPkp1wnraRZ1nUHnSSM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13074,7 +12989,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AioM8vwcMPq7-H2U6YtHvxhMYiOgqTxgd.DSSt0g7Zyyi%2BF37QXRkgAnFbkA7LB46ZrENBx6qpRbg", + "evidence": "s%3AfU4yJu3IwRlk2I-suQFjm2P23p1oXbkL.RFuXolJG2OJAzqPXMOQuHH3gQJBnGYHKEh%2Fet2s9toM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13082,7 +12997,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", + "evidence": "s%3Afpy-S8jv_hJ3bzUPBHeV6N7B9Iu1ZdhO.iigixXSg0kefCTIcfQdA7%2BNMvHJg7N4%2Fi%2B46XRb1yfo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13090,7 +13005,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjKMKZoXi89NGMcsc_ZilQSxyTV_6EWr9.ijwQPi1l%2B37OsFFLZMDK54zmHRfX7%2FiDEB2PaPqRw5A", + "evidence": "s%3Afvm53G48weuTXgSCM-GH3m7bTtGuXPDs.g15XJxxAt4erbS5Olln7YVrhL%2F86JhvkKzusudcCazk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13098,7 +13013,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkNwExUhR4ny3IYnUvwIHjsLJarTGn8h7.a6Gg32t4cK0qYuBWPWDjNDbl9Bmz549e4gxQAmGzCTk", + "evidence": "s%3AgoJuraCfpfoMGJe2RsNRHPZQZBeuW1fv.Z829pAxjRHLS3wbwOWYVrBk%2F4ed2jKDJXc04pl%2FdHiU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13106,7 +13021,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkW-etqO5pAlzVBO2hTkIb2gEYt6Hv3On.EXPO3wehOYtCSDBWF7oGY2404sZohkdDKLkG9mjwU48", + "evidence": "s%3AhbeuuJIZY8Lzq7U3jg9KGzRrjzjD_TKK.6cCQIpps45q5bDUtH%2B6HeXvrGfD3cgOI4BGVBwjUS%2F8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13114,7 +13029,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ak_TL6SuB0YQrJ_0tIqjwlCDmOiArSva4.nuRKqRq9q5OHgVpESsvWqroYdss%2B5zs1CP1usGSVB8M", + "evidence": "s%3Ahwnbp1rsiitCbfCnFZNaFb9IlmwhL24s.Y4NuBKf2H5IrtXs5jyWCqFU5YivPuJAlWsub7iH3euI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13122,7 +13037,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlPSyYCkh7vRNzcFyR2xyTXtFQhPWqWI7.YcTplbHpYIGGDctHT3ZdJw%2FsKatxAtyh%2FNyZDpzO5MM", + "evidence": "s%3AilPNzoL5wxoyD2xKk1q1Lb9cbiBYrSF8.DJiRitoCNN2LD7k9RIfa4TJxGB5MstUO%2BJRS1TEZuaI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13130,7 +13045,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmC-wpENH7XLWKKr6C0HZGdr_8gJ-2-GD.vsDqy3iHudP7ufSZYrVDDu5ufbdAvdHc0jPgMjLY9L4", + "evidence": "s%3Aj5GbrCeriaryfAzo0J-D_a1vHCZ8RQba.C9X5QhAHQi4tDRlfZeaT%2BhnYdxeNhEzBHSU0ijy8tLw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13138,7 +13053,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An5DDbIyqZpwJKNHzcpAaZLKSjksRqnEX.wgjjnVB5gpRU0wNvYvpqGSIqUMAAG7v3F%2FoARKPmke8", + "evidence": "s%3AjO3XOmtLbAfTryFw1mcw3qrRhCfA3aQZ.RAoQUNdo7yo%2BuGY8hDnya74mXdcqT6CXfCLQw3vE0H0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13146,7 +13061,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoZhFS7bRTz4h5NRCDHWJwW5kLX0WYp4U.eIgznqh%2FOFrONjEkk6%2F5OStuiot7T2y%2BpxDG251oxoA", + "evidence": "s%3AkBoBSLpLTTRZDC8ZQxO_Dcz2RHhqrAk7.IbKd575SNgAKhtFi%2Fyi3Vswg6y87e72gN6eFEsOFG74", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13154,7 +13069,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3AkDbVmv3QKaJvMSBvodcWx4kpZBvOeiDP.iIQDVHpeEMFzbXJyc30%2BlYtYRsjs4cMIqT%2FBCOUC%2FwE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13162,7 +13077,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ap-P1UXLMTCFU73Q1NpDL9cV--XlP2Itv.8DALRYzI0CyFO6xJSC5It5X9wzfH3Q3quzmcrR1nals", + "evidence": "s%3AkIYrQWAUTr4tjY-xoKr5mzJaCPUifCjA.5a5%2BXkdZaWthrRMsGKjTwTLSQpx%2FMXdqnPEbO6PE1cw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13170,7 +13085,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApD2MiHVq1inJhtiBJezcEW7wqDIJcQjN.CQurm2FYB3MHh5m6mWfoa305ofd7ppYu7QDuJ%2FIPY0s", + "evidence": "s%3AmKSpbxFxSuc-jAGQBPcwtsRhsbZ74o4G.P89cSu1BhveopGgs8kS34kX3VuuaV%2BcYxOU%2FBDfG2uY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13178,7 +13093,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApsQ7A1XXniuSAl9e4_O4C-ZjSOp39dxI.kjzWQzWcIeUQ83l5e%2BdMRO5MtuLGiAA%2BoxFwUQVAwTM", + "evidence": "s%3AmfP224oDaT5gI1wkXqfIdq9XWEWOBpOa.BB%2Bmop%2FYSaCSxnRv%2BDW1dYPixroSZdlUvmIsyHK%2B00s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13186,7 +13101,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqyoAOMwbgG1OIosW4JnuPU0CIcAj4EEh.59kNwZxZD9cf1bZGmdgniunDS3Ogyx1cvreWYWelLF8", + "evidence": "s%3AmnWbGoxve3HFLeZH2XPqLdTucUM7qpmf.MbJ1b1RvpPsaOq4AzNhQAw7YY8sZJxerMtmaTE3k%2Brc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13194,7 +13109,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar1626MW-5S9rvbjpeArd8MiN4V6VO7H6.e5Uz8IsFEFWF8AmuzO%2BUyAbUf5UiLsb0WfRKn0VVUVA", + "evidence": "s%3AmyjBRdtOi8_9zBX9t-3RdzIoE5_-CJ0-.ZB%2FAOfdF8bZXCqDvf8GXoULvytU1oct0oEBfTf4M2v4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13202,7 +13117,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArIFK84Z1NlqDiHfomIaTBrcwuFTdjARO.KBU3z%2BMBEngH3XrkMCTOb4xEukgcHCxpKOJ%2FirCbOAE", + "evidence": "s%3An-CPGtcWJTEUAcLYPAPPQRtk-MX7F7RT.5zTMrlFKxhEKzmlLvsCtmzDrN3Xz%2FLLxCfP3O6nYTho", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13210,7 +13125,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsGJiblOeENt6T6wgugp9N8cg5Vmh1TWm.BLvTYrik51k%2FeRee0bog%2FFu429V8shFAp39txe4TpfY", + "evidence": "s%3AnyqEqBiQItbMYW4-QWzWVvvyrrdxtDPv.YBsvU%2BY88HV5QnxRxWRLuTFWtxCxrGtZk%2BwVehvV51A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13218,7 +13133,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AtgsI74N1_s1Zoin7MZikOUmICH2Eb6t2.mvNoSL0cN0cSvQHvUGnyHKbFLJYDH1sNmUv%2Fv3Cli14", + "evidence": "s%3AorR2DlL2Lgz9fl8Lru5sScBBSGof4t_Q.vCW4lic3HbhbzchLN5z1ZPvx74nah10RnYLNdRhj5SA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13226,7 +13141,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Av17zN_98gKDyAevN8L-9n8mLWkyxicOG.puHb2ukk%2Ffn9vczpHLJOxrEgAtMIuBZBiw43%2FnYRV%2BM", + "evidence": "s%3Ap7_mf63BTNCSDfkgdASNuZQq1vhAxpNd.ZCjPCevAhm15oXwN2tNynQIbuaDyfYwOT9AWo%2FSw8sI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13234,7 +13149,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvmMViHd6qwWWG8cV0vv2LScTZ3i1IDPL.rIe2lZaL7xZVUd0qQXHre38vkXnt0G6Jedzicdc7%2FMM", + "evidence": "s%3AqL7Ynd-o_MPtCYgNdHK9yAn9K8ZEKIuZ.1yLpTUfgkEgB9yaZkfgPfaDzewx7yaB1S9lUSdL8dXk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13242,7 +13157,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvmQ2pj_3lUySDvnVcC5trmzsmdgwwRNz.CVuM9YMQ62YMKyzw8e%2B8WlJjEUJtJ0uTdIAhSSW6oIw", + "evidence": "s%3AqmcgxEG4Xl_1gNfqrMEj7RH4vsW9NfqR.mZIb5WS0obMh3qh7WSsyGrMjamn7au0YoS9uZsoDRNs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13250,7 +13165,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw4Y5dMpapXo_qE6tPG65_0HsxsbG5n-z.pc8Q2K5tNTZFE73UJyPvJ1tEyafDG%2Fv7kjuz07ECF0k", + "evidence": "s%3As0_2lyHNxOMELqwQ91ixjBFaWEQ5cgfw.oBxk06rDAlS1%2FyVNYx1dBhHlBCexx64zz7fh5RNPCdc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13258,7 +13173,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwGSYYW9rjndLmbMkcVDYrUtYoDfp4_wX.9Idi7%2BQ0BhpAHeMkXk9hbPXZPkypnnGwiBJX83kwc1o", + "evidence": "s%3AsMx8wOlDuz8u940RixMx1axkenQugxO9.kD%2B0ShC081DDf%2FMR1lcYG6vWy6p9vAYx5pzW8vVek5k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13266,7 +13181,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwsjYdT6J3JVclaxOCVIkHe0DXqdljmBf.ByrrSgGfjAVkXSGcUjlQ8oxUbWd8fCW8dhgx5tUKseQ", + "evidence": "s%3AszbykWLdp1230Gc5-4WXrRd3U_8N3RQx.t478j2yJPrSqQ06N%2Bj5EU8GKOo0LxQhxmec1xvEhDdw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13274,7 +13189,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxIGOEAwlGBmjXLlbLpQDdIbpohnlqS7i.rKw0UNPjP7NTOjUVNs2CSILm5o%2FbWXqMhporccPc2xo", + "evidence": "s%3Atte_0UU7dLimI5AJxa9RKhV2F1Ow6gVN.3v6pjSikSDtXAgYc7pVEi8kGdTUYHKua4QHrpaKxeew", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13282,7 +13197,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxN88_Kj0dBH25AVTKEjAPSyVxTxApJFv.MqTK5vnISg03ZGFA8EM74G8doXXHj8B4ogpv3VK%2BtbQ", + "evidence": "s%3Awf5rJbnXV0YlnFIvfWVq5wHekiOYDIiB.NCHetnIZk6mRSGxUh%2FgWb0V8I8vO4vfIbRCGWZy55oo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13290,7 +13205,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Axht9al9MWjW4HFIccVdhZ2r-0yOE02ad.317d6K473Ga5J0WHQ6WjYg12K6FB6iN9d4wwYN%2FREcU", + "evidence": "s%3AxWkO_m6HmL8npX8mnaoXJ5iJA178x1GN.7EnGiUW%2BjYhMCh5HzOOfsjpD49WPr3XYn0FmWA0DV44", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13298,7 +13213,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ay7FiL-81iCJIr8dfTnL2X2CEPu7EL1E8.v0AMBfJJCmGC3etZsTR886qXF%2FdNeuKTzcPs0bepp%2Bg", + "evidence": "s%3AxZsVPaBhGCfSr0bfkd-Zhuq7g_6pTs3a.mmzbJwJVkiZe227DLeXUxvXd7RDd7pvpptaMQ9t%2F5ts", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13306,7 +13221,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyaUAR5VyKhBAupZEnlxWVr_V-pIFawG-.2HFsmeNsJtcbSzWncP9lHDxvMk9xDqs9GIrl4mv1Wmo", + "evidence": "s%3AzwSlzhWqovKeHYl7QbOpd-M4PRtmgXpr.1pp6VEodHssAHCn6PrzMXTwaUNh5LoEOPLdxUHcT%2FAE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13314,7 +13229,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13322,7 +13237,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13330,7 +13245,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13338,7 +13253,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13346,15 +13261,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3ADVByYSuAeAXQSzx0ta7WPjjx3pqK0ryR.DkBCTNts8pFDrYSDP0VTvTvL8oeMBT6rWkh7HjReSIA", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13362,7 +13269,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13370,7 +13277,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13378,7 +13285,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13386,7 +13293,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13394,7 +13301,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13402,7 +13309,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13410,7 +13317,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13418,7 +13325,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13426,7 +13333,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13434,7 +13341,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13442,7 +13349,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13450,7 +13357,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13458,7 +13365,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13466,7 +13373,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13474,7 +13381,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13482,7 +13389,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13490,7 +13397,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13498,7 +13405,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13506,7 +13413,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13514,7 +13421,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13522,7 +13429,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13530,7 +13437,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13538,7 +13445,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13546,7 +13453,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13554,7 +13461,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13562,7 +13469,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13570,7 +13477,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13578,7 +13485,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13586,7 +13493,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13594,7 +13501,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13602,7 +13509,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13610,7 +13517,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13618,7 +13525,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13626,7 +13533,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13634,7 +13541,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13642,7 +13549,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13650,7 +13557,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13658,7 +13565,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13666,7 +13573,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13674,7 +13581,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13682,7 +13589,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13690,7 +13597,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13698,7 +13605,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13706,7 +13613,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13714,7 +13621,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13722,7 +13629,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13730,7 +13637,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13738,7 +13645,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13746,7 +13653,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13754,7 +13661,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13762,7 +13669,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13770,7 +13677,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13778,7 +13685,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13786,7 +13693,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13794,7 +13701,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13802,7 +13709,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13810,7 +13717,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13818,7 +13725,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13826,7 +13733,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13834,7 +13741,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activityLog%22", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13842,7 +13757,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13850,7 +13765,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13858,7 +13773,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13866,7 +13781,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13874,7 +13789,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13882,7 +13797,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13890,7 +13805,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13898,7 +13813,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13906,7 +13821,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13914,7 +13829,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A0P0zbEAziRFKQ4iiZOBUVG10ZhinnBEx.JUE06EVQm851Cl7gX8AeYSzATWQUPzDQolOOgz7afhE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13922,7 +13845,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13930,7 +13853,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13938,7 +13861,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13946,7 +13869,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13954,7 +13877,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13962,7 +13885,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13970,7 +13893,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13978,7 +13901,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13986,7 +13909,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13994,7 +13917,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", + "evidence": "s%3AIls2mlT2zoARQLaTeoLkZnSLuZqvUeEL.IM4oyOwa07kxpsEtsu67JwMExU5v5nFjV5dwEQV5AHU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14002,7 +13925,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14010,7 +13933,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", + "evidence": "s%3AIls2mlT2zoARQLaTeoLkZnSLuZqvUeEL.IM4oyOwa07kxpsEtsu67JwMExU5v5nFjV5dwEQV5AHU", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A-ROEQ4GVRB8639YUBIYIfDUAJ6Ixk2t0.1iBwV2IyqpJF53qj3Krd60%2B63dhJu%2F%2BGP2ZZK4bPvJ4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14018,7 +13949,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-Alf0Oxtf7jcilByH0SD0f5F1yIrRLQt.WHewnCGTNRzlpzWqoZY8lCH7DvI0Mpra6JDraJUH9ds", + "evidence": "s%3A-asOTfpOElsIWkdZEQ-bR3_Rb6Ah1lep.dyzYHTZvrqnKr7MP%2B1M8sMjEM1rA3YN4zFPt32ap7rQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14026,7 +13957,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-ITIKYxkM-7TEt-EBcbtZ7ELI53rgJUz.b29%2FJyWQ%2BS%2Fhs%2F6qfUedOuk4QFQyGmL6hHtNB7iBNH0", + "evidence": "s%3A-dh20M6Hn56qgc-UQ32M79Q8-s-g7e7A.D35lsKBSKXiRlFJZYw6OKzHmZAZhyNeMy81RL55jQcY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14034,7 +13965,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-Jc7hJ6Ld8P7KyjRTrN6XAHIg0KkyaDm.2ekmTYDu0sIIYxXabQOpYqNCpiMnUWapjQRBYO8tRlE", + "evidence": "s%3A-pmAKag02ie1T0eYbEHD0EooTU0HL6zC.epewkv4O9LwKMIPufaCv88aZqvaist8Iyj%2BlodrJXyc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14042,7 +13973,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-NFQxWOSZtBcUvT3rZwkf2wwZKemzDdc.bRRvT4a4yD%2FmuXoMn2gOTvbe7Vza13MUw0U%2B%2FV18kXI", + "evidence": "s%3A03NHmnEzUXPdbemxgKRkPLaaabMWAHFN.j2Da3fdZA%2Bk0RzJi%2FPlsosx9YSn9fTAsb3cMH8BNN5o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14050,7 +13981,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A01d5i2PWmSntYrMeuwWR51nqyh1apLxo.fB35O6O3dRYoaDyzdoo7UHP8Qd%2B4mitbsHLQK8WqGUY", + "evidence": "s%3A0XG6E1mKvtN82qJnAwyLdBo7q_1kW4Lz.F4Ewh5IvkO%2BC%2FHjmXfAV74aDGxanZ5MHpb%2Fg%2BlKAtvg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14058,7 +13989,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0XDbEdH4NG8lTzZpexNJzT_XQi4XYsnn.52T5Y4r5whBOAzA3qHKj705QpSz%2FxgqO9tV2b9iv5cE", + "evidence": "s%3A1AHRWT8UH_yd13-y-ow2HsQp-27zo7nl.nE%2Bt6Alp3aDMevj2Zx9lf4gtBPnQhUvohFw%2BDvrZJqw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14066,7 +13997,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0_Rl5sqqf9GkGakA9ri1cmTJ55ucvtgR.No%2FmtkUtEdoo3tccHzig3%2BfqOstgDU09Oh7uFNgwxeU", + "evidence": "s%3A1oMOheDqQS5I3kUr5yqE4CXjg3-thFjn.BglR91sa5Kt9SNHVBMmlK9rT%2BdnSC8UZ0qSVDuP7QTQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14074,7 +14005,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1k-rxQP-wez3t2Io3bmd_He7Dh87xaOj.Zx5aRE8SDNC%2BwW2BZup%2F7pZqr%2FWOQE7YfydMuozw72Y", + "evidence": "s%3A2WhKfGX7t6JpfiEEaF4tNJudukHuqifA.P%2BXnSr7r0PMJCIMAswkWkV1N1SXe6nEx6iz4VBMFta4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14082,7 +14013,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2n_WfwuDmUT5SaWEeqeaTngJoiOWELZV.gpwa8r0It%2FaGwXasQekul6b96g1E4X%2FggUiJazZT95Q", + "evidence": "s%3A2nmGEV5QL32d3VyI2YlvLQdq9FnNg_Ew.CnDQ%2B9VVMasiy%2B6dSDpgSKTS9lK9vuHGxYZDYynmy7E", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14090,7 +14021,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3MaTbN5xsiNC4VdtIcPM06D-ULQmzbbs.w0lDhw%2BinKEz3fjEbmE%2Bdnk7LZiANCy0s6OozuQZczk", + "evidence": "s%3A3Aw94Q_lBV7SizsyJvUn0HDcKM6H31JC.on1%2BdNgeJCYjH9eKx5HVpH%2FQ%2BynVhkp2dzbgeUchSeE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14098,7 +14029,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3VgHuCFkx96WpZ5v5npOdjIT-uO5C9mY.Xg1r1YiR365egiHDzFs6rNw%2B1Q%2BSLb13ghUlPa3nwZs", + "evidence": "s%3A3yWY8stYHvWEQU-BrzBCmR_FQxwdDwb1.w7f5T4A%2BnEPg105Tp8zkWcLfyhe58CXgAw4anv%2BCTD4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14106,7 +14037,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3bHObw2zEnzJAu7fJ94wT7Nn_ORtmvn6.%2BShudm7LvgCk3HifuVN3MnJYuI0vD8DoxuC1P7KvLQ4", + "evidence": "s%3A6FgWUTl5Ot8M1RMxrjgsrXeWhY-fI15K.OeqAS7sysf6fngr%2BSxaha4aRzGcmZgnuRfHsxn0%2Braw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14114,7 +14045,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A43EDPRUT3JjBDxVpC1vwmmtXR9vXCE6E.IAZ4dfFGlAaRS0HtZsgPyMSwGaVs6K5usCc9PpDWmwc", + "evidence": "s%3A6QRBX7Jr0GOZmDf2n6Tjam9Ei3PGh8c3.Ch1RfAwkJRWzi5%2FxTpTIu8sbdfxW%2BZiEQNOR81ubaBE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14122,7 +14053,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4TOgH--xNfN59wMthqAKp7UL_u6Zx5Ye.r6umIxieDNjiD7FvCLxBmMYt4g%2BOqQk1qzsgzBGBK8M", + "evidence": "s%3A6ss7v9xESMLMAJMnlhaq1Azn19iUzif4.v3AHIo8AJwnZ3P2gnZnYguVtuPzIy%2Bx3p%2FEaLhNK0zk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14130,7 +14061,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5D2H95vxk7CQC58vCaxUAnOScMCVR0Qy.mo0aG3AdTRmHono8HVjRMMaVYZoGW0qV4SQySXA3RXs", + "evidence": "s%3A87lipEG7tBhHs9e16bjeKB3Ybe-UFOZ8.p%2FHsBCq5fUrxL3AR9gIRfbMGpfMopUChbNn%2B1E1%2BxK4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14138,7 +14069,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5Xa5_-u0xNU4VY0DDRrdxdEdYitmre5I.C0p%2B2bHSKVHQFCA9IJL2pDJGwN7IBdX%2BuCmcuAYvrkY", + "evidence": "s%3A8SMzESMDs3-er5EaotAUtJQyoeyvpeug.K9CWwZLOfw3HkyiY%2FfNTjct2M3oCNyd80aPB0oVCUE0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14146,7 +14077,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ic01DHSGYERbHuQusEHjkFyfXJ_iQG5.SSCyHQBiCIt%2FZqqHLaBJMvf3xZ96R4SR0ZIn6%2Bc53QA", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14154,7 +14085,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5wMeU6cl8RrDFOT24HfUzSL9Z-hYISfW.W0BumbansC0jJdjyNZ9KHqGoTcyo%2BI6nMUp%2F6JMByes", + "evidence": "s%3A8hD0ZDRAPvhx4GbnEwxi-h176TSHhasz.DpOgn5WLbe%2FjuFHvrC%2FEbXemfmyKtqtfjD34hmz%2FpHM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14162,7 +14093,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6YwUEUOyxT31g7hF-QAz7CU5DsB3ZvIC.KkyVEs4xp2erufkgb10BOboWvlTlaTJ6h1%2B77cUct3I", + "evidence": "s%3A9y0qucR6Aq-stxRS-c6ufrnxB806svIp.5MTpZZwpvB9Cr4S12t6bt4ozQXuJVQa63jKSQZurigc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14170,7 +14101,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6_5baHz7qWSR9Ielm-FSGgzHtarITM5-.vUYqN7JdaSyE8GUf44RttRbRkWV6YYa5HOMmOl8NpHY", + "evidence": "s%3AABPd725TQzVlKWNHmhqNLbYiur9xUZKy.ewmbXTtQsgsBo7KO8i3ARKqoa3vZZpZLjaYwTIZsSM8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14178,7 +14109,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A80niOYpHmH-cayDsUCMA5PTYGdxyH6Qs.DhnqEa3yZdXoIvGKD2TBYPAdO4m4sZ2KcSlKXJGCKms", + "evidence": "s%3AA_k_uvNKoxlMeZQmKkZ7H839tMKpASdo.S7zT9EWHScYajGwbbxibIJ7lRgpN3v4FEK%2BLau4TTj4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14186,7 +14117,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8kTejNO5m7ftk1SNQ2FW7i0pgdYjYuW-.3xXP%2BUlfSvxZ1cd3k6oyrcuQeWVCE9EhaZUuOz7HelA", + "evidence": "s%3AB6pTSQCyd9pnSMy13-SnRS0LbOnMU3PG.EtUpT7pLzWVOpqkX1O0zH%2BtBde2szMiSvxVJ63gB1OU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14194,7 +14125,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8o2ef-AdIdUI1o22XmFoKNgoVczT0ZbF.1roXHnogOeA13OJcnWqNp6cK4%2FWTeARJON%2B92l4hlHc", + "evidence": "s%3ABLav4S44Jg6utDWw-jdboPNtxXY6E7TR.MOF%2B4Ql6u1mP2psoRY6n14bORI1Lak7Q32SAQQfb5BQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14202,7 +14133,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9gCBL7fC2ZaYFPxmGKQ977pEBPkK5mPb.mPMLe%2Bt5e4UaW12OmwSZmmtE1ifXngGagZpvpn08P6M", + "evidence": "s%3ABo8Ge_efhoxh8DyHIUf2myOGvBGC7Op2.fKnxb3sH66drP%2B%2B9C%2Fl1w0WA7x7DNEEaUhFiwQoVJ%2Bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14210,7 +14141,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAu5iuiqo3BQHlX-nD8KGcBAAht6z2dDg.AT8AnM0aqMhvl%2FvVIgkK8GZXob20vE1TWip6p1kBrL8", + "evidence": "s%3ACJBmQA-M3TGIt4rxeb9IaUfE4fcSHGt1.5dNQ1s1Eg8MZTSxxK8taWRhn6HKg%2FHHuNiTFXiYUuzE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14218,7 +14149,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABbpxzXtImgMQpJc1cBE3WqG3PwotTmdM.mMGTowCV9dE3BuufnyJWhtzQb%2B5BatD%2BnNYyB32xNvw", + "evidence": "s%3ACVJNz5Iec8QelDtl9o3sZYPswylRcRH8.6DIjSXpZzGuIvqaNkg5PWdZXgAlfuaKPRt5IlVZbp3A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14226,7 +14157,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABu96M53VzVcFfpWIuYaxVlOWl_YL7khA.7exE8UHLP6MxOyuuF1%2FR4yX5cAE7NIiupE4JZZ0SWic", + "evidence": "s%3ADI4uliScaim81Ekl6gX3WLmtEgFD22U3.TNXwpGPgFJcexZMRDfdtv%2FWSray522O5unEMEFbs4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14234,7 +14165,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AC2jrsqrTRjtudFvY_3xc1zOHGVqbOqoj.MYwtLk0ywjzZvgv1QXsrHIJwX%2FmciAZ%2FKnVQEpf9gmc", + "evidence": "s%3ADVK-tSGizWq0zJDYmc6DKEudoeENZcXr.fbxpuLd8OypWEIH1PUtptb2%2FRVxcv0F%2BJKC86xwJgWI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14242,7 +14173,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACrZHvPdBB1nbtk6jRikmH80O58XiJFsP.X2FAa9wH6D%2ByBRLFeib%2B1DPidoSFj9iaWaLawbG9wek", + "evidence": "s%3AEBczfvwTBVhaRFpjKlmxxOI6c8jH2oSx.g2G1kMPCXRT1%2BSec%2FMIG7946O6lwqxKdYPeQhVYaL%2Fs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14250,7 +14181,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADpx13GqMbpE5Ea0p6scbGeWkzwXUoy82.hFrV%2Fh%2Fd%2B2opy3fgV1CVlaZIhp%2FvmllJdBDLRMvZuW0", + "evidence": "s%3AEGsgs6jbGVL-KO7TZTqINoXWXbB71sSf.QSU9BH%2FZyJInKysPrw53SVqXnD2LMB%2F%2B%2F9CRZLko2LA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14258,7 +14189,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADyInHBsxFJ4mE6OSkUHeUAQJ1_XkBZfh.un8NjQbhoVsdnfDe178DCyT53BLQgPHE0fo%2FBxNzIkI", + "evidence": "s%3AEuIJFt05_DvGkZ2CB12B2a6uZGZ1TCrP.JdQQU%2F0u%2Ff1QUEJVt5Fe4OwPzAz%2F9y1UKnFTQbiYciE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14266,7 +14197,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE8CsFSdrg3YRMukhH-PsibQTvLn4md6W.R4%2FYA7aEXQSGpLSeDlJy%2FfcAn6UKlSJ%2FfGdrIdQfS%2Fc", + "evidence": "s%3AFXxECvzthCD3fwJJcjgRABoDG7LUcrKO.%2FfmDZE6wZZEF%2Bx96EXtjdfFTHKDsX6iuHTLcopmg8aY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14274,7 +14205,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHIlHRd7kitIHuXuW84sy2JWuLrmMvIUb.1q6vm%2B%2BDXSRqumxsKZ6qm9jYGqw14sS39zx1%2BZ%2BLWPk", + "evidence": "s%3AH-unDs5qfL-HmXvAHl3-gTd93gbDth6B.baIoKpxUEXIaI745znEFf7aFKY2hUzQIrUqoMLbPxlE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14282,7 +14213,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHUVj_-DrQCjDBvGWdVH7zH2ITit3R37M.LmatrVlNszI%2Ft3LpFrjVpe%2Bp62VEQaq5K7KE4Jv8ZIs", + "evidence": "s%3AI7DeXQlxUE4q36uKXYjUqY6kArYoxzeO.itM0VM6PL%2B2D6sa54jmqj8EQB%2FjMqVzVga7mC%2B4%2Bx4Y", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14290,7 +14221,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHc1iO7JoBK-jVefYg0KbTIBgyySgJG_T.Glugd43ewbURJgIylW5qrZQ9b1R5G15ZAx7IFHskHsQ", + "evidence": "s%3AIBEMaenrLKLK91dL2p9bzLxGv93ueezA.p6KbYJI1uxqAhkLui6rbn%2Bq3%2FIoLylqZG1YBR2OAlYs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14298,7 +14229,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIX0zXCR_w_c2zXReqgNGwe2CwF1iuJHT.gZirIZq6tIF0IceivcCVvWRiKyU%2BKMSqux3zxslCTwM", + "evidence": "s%3AIDocIVr_sxGtZPqNGcOIhz1oMoHnR1jW.qymgif3bkXyfrMWDXlkmsmcYiZ9d5kt6gjeyGSKIdXw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14306,7 +14237,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ-xTuiHMw8kRWGfNlgU8D2EOZ6QZgftb.0n8nyivT9MoVD8JFcE5q1I4qeRZHDIHtyQ%2BKmprG%2FQg", + "evidence": "s%3AIls2mlT2zoARQLaTeoLkZnSLuZqvUeEL.IM4oyOwa07kxpsEtsu67JwMExU5v5nFjV5dwEQV5AHU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14314,7 +14245,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJLTWjBHQSkN3eFpB315npu7V7HA9ctlp.Tiy44e9NbY7tErnzuEOU8RUrR2WcHMw%2FuC3On%2BZbR5w", + "evidence": "s%3AJdOBwLPLVARaHvUGAPOy7WVlpIq_qC3Z.%2FjxZUcS6XysHNrGU%2B64sAydC0s7%2FqgIxRqgIN52DZvA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14322,7 +14253,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJcGqLPgOkYMeGF6KCUo25QX7K8PSjGs2.1BFsZqhx0Op3nW%2B4xhkDeYKukNPJx%2FH2egmhu0%2Fw9Kg", + "evidence": "s%3AJwL-KEnJdcqVpqxYEOuD1uOpNQEVzRsN.RdyxiQpjDMuD7JuSnDm8pJsnulE0mO5Rs06c4uFEVuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14330,7 +14261,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AK8amPKmDUea8OEjlL7TJi0lwC6rr8vUW.zwPnhSOYNstXVV3NfUO3bjiqW%2FKaYU1lCdPwbRR6Qbw", + "evidence": "s%3AK-UuGmf2s1_JFXX32zHyDjNw7INZByaT.zUWYPdu5iaK60K0Fdyclwa%2FBkd29nDSgyaX2SjWtpds", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14338,7 +14269,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKRzLOjNCn9LgHZ2RcgKFGXBkslDyDtyE.gEX%2FW61Kj14DERISiWefLPAqieuYgK3gxIocZrZL7nY", + "evidence": "s%3AKI4wZxYJWk7YFS-zb8RLFw95e8bERevg.DcEnJCB9GwqFbi5eta%2FHMZdrTnxUqtHTcgwqiaONCIw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14346,7 +14277,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKgWzlq2G0HZnUXGKkJYI1utUUv0yQqG5.IvMyEiz3rCL%2FxNyJloAqkY%2BEuX2vo23UrDxbJ10%2Fhik", + "evidence": "s%3ALM02pr6x1oAPQCOsFuP4diRlGd8ejGZR.ZjSm39ZwV8KiGPLtEzOlFCTA4rAMWefzTtDypfqQGMI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14354,7 +14285,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALJfhltzIou3CCnMNKeYOFKEiVYovweWX.p%2FneHJuaRkR0sSl1a6UeO6ymGHY%2BHNBuRacZ8jPoo7E", + "evidence": "s%3ALVO1gH2IukfSl5YUPYqGDLGTikSqIT75.Iqm8zPbNCCtxiE82l2Tra7OaW4iQvxqI5s1Fow0OBSs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14362,7 +14293,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", + "evidence": "s%3ALyk2uL4Lpwnfyur3UoD8kySFNfq2ACxw.w1w5c3%2FkpnGUZRg5fhmxz3MHaxaJg20FacENBI1Ir00", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14370,7 +14301,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALXMrkLa5bX1KT_Ro6VmHMwx1pgDibsbH.w704jXnIfrLw%2BPOxzHOl49ktriWv%2Ft%2FM2ziAoX1urtY", + "evidence": "s%3AM65vaDhQzGgaKkocG2hHOnfoWjsYnbj7.7ChPhAB%2BjIOxFnlP%2BsBdg9odyxt92vIkOPCN9mzZpWE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14378,7 +14309,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALbaQDvlqMA9CG_1HtdCeHLus8oGcdYm7.MRshMP6uaiMTxXocvKKZ5oZgQgIw17VhniCTAnj5Dsg", + "evidence": "s%3AN4Kh-esQxP9DyUE3JJ45ZfqRnr9dECNs.tuTxxAWxVE6RGRLXjU7iFGgZXV92uXo%2B6HAYVWfJfGg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14386,7 +14317,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMJJ_wLKB45_LWaQSrgokOKVqVS7BJBzl.2VRRYr2rpot0ZiCQu8FxhuwOeJM4ImgHHXOQ%2BO08Tnc", + "evidence": "s%3ANZJkE-rZ_OxtSODfI_RV3WpeO_2oEOfd.OC5IrYYTAh5noI9sM4zgGB97So9ybtXH0wG1RgKE9BI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14394,7 +14325,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMPCJRcMxnEQKgjAfiNN-8LS1_ikYBxWs.%2BjfRzPnbqfdVBi3%2BlcxZGvnHQRWyTLGS5teHqObMmko", + "evidence": "s%3ANqWK0LJ-jHWkkoX1FPLdVfRp6M8jpNGr.ogKgkfkneRRdsnMZ0gH2fa5jKtKn3cHUcwVp%2BRzBrII", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14402,7 +14333,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMUJJaoH8Hwojg7cC9okYY5lDvPFyEHD7.6JFNFLDjGQ8LKRotkI4LFqtM6r05uvRSjhXvDeAIeM4", + "evidence": "s%3AO8LEpfMKUEYb9g23OGC-jROO-wBL1Avw.EniGblsaMUenBj8G7FzdY2hqOAUi6J7QhRqxTxC00PI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14410,7 +14341,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM_h5KhaMbzwHWpvCMHQxSPW4kD621Jru.KtXAkm5eg1fFhAPkVNfGIz1yLOQtmo1Kzl0oqpg78Qw", + "evidence": "s%3AOYKJUDFdqU8kj6lLmS362Tym2RNcd6Cq.2wDqfXPamApQeyMNU%2FGDeQ35vr43eVc1DUEjD7ymqdI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14418,7 +14349,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANKrYDIIZgxUFsLsOvIPCHAh-kASyGoUk.UosqhvIbJFchXRLnRAFS1lWrAKGyKkJeM1HUJyjwCSE", + "evidence": "s%3AOs6vOmSJEdvNvgkmfoymfQo8qRPl4tzD.G2KNm%2BRXr8CWF68oWK4hDLFml%2BypVjCpQzAGda%2BgSOU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14426,7 +14357,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANL7BuH3nt9vcTD4ZudiHPb1UGlPPIkZi.TDZ5nT%2BLy7%2F%2BwxnG9KlkakmtDqZouGA%2F4j5f7l%2FDHMk", + "evidence": "s%3APKYJf-8jQpeV6bVyjQW9uiFE0HNE0Bao.QvNlpCRiGdyxs1con4v3YAJ6rVm9doFQwL7Hx8%2FM93c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14434,7 +14365,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBfm8iCTNBeVHTvWuUOHBvFLykaGpkDU.SHoh3FIBCnyqIwQ4QMkdJxljzz1nlMve8C5mZGzylc0", + "evidence": "s%3APXc3g50z9s5y3YYNYzQ0hUqq2IYU2H2K.Evsnz15JjigZoRhi4WvmEADHqzgLhNW98lRv7J0xnTw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14442,7 +14373,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APTDR6a1sy2yPB38In2JBKPL-BVzKw5gu.hRJ3rDW3ZRq8AiNVuteS%2BqWCctpuQsGWR7mSSUeF9Pk", + "evidence": "s%3AQ0OquKbDztJZBP48v37oovBXQjwz7eRj.8hGOrwMUODLJuV%2FZT%2FlWVvaZ3apwK%2BoqDk4ddkzN3Xk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14450,7 +14381,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APjORt0q4DXJBK1DRV1xyUHYPCexQPlUs.9dCSv5u%2FB1Ys9DpsvPoNsyxKRoV86DEcsAKwcYl58fo", + "evidence": "s%3AQSJlrDH3kuraNQ9jtGn_tQw_eZPGyWb6.BuEZyR1XO0cqnjQmHnT%2BqnSFhNZRoqew48NY2Sdat00", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14458,7 +14389,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQJVLTKCrDj5-1E3DlBCZFLgSjVzkq6IN.zlOCugJM603I3taketwO5TzdIcLs2wXunURO%2BAmOLnk", + "evidence": "s%3AQxmf0Ua8XO8914nFI6v1j0vf6SutH8Ax.TLgHMlCnFGrCgsEp5A3cJ%2BrUVWDpj3guLndkh2qSEQc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14466,7 +14397,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQS8IYUVEQ2FXJMIHQbFjSWQpj_sJU9lH.26FSaMPmc0DLb6A9qH6OLo2OopnCyWUQSQyL9PBfZ1w", + "evidence": "s%3AR41OmnZZS862A4Q644xyH0cOU3BZFVWi.0mYXigJl4LyintoVyXBqSRsT237wSmlYmRVeVR%2BPGTo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14474,7 +14405,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR05NDkGxtpyuwwglpH4Qnon81FEjAuNG.vJbw3j7H6iBgQUsIuvgzgMQ%2B8nqEolMActzQRelXlQo", + "evidence": "s%3AR5xvYLr9S5SvTyFSc_dj-9gYDiY6JTAG.IP6JzniUIt919BUUHvTf4mivIFyfj%2BIWotQCiZLXi1E", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14482,7 +14413,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARcXdatogcdPrMNC2ZeSL_-0minuy_pGr.2w%2BLzgjbPh3TFhSJ7R3mIcUlZHV2aJFod6ghfHqOrhM", + "evidence": "s%3ARhTGQz6rYxGCJ9joLaL9y9CyTwPCXplA.VyxhCqluP1Od4izpFeF9mDeQLLpP%2Br4jxrIifT0s%2FZo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14490,7 +14421,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARx1PopgLNXUGvHw5asmJEDUsq3G7r0nI.hAjc2Tqt7QfgJcJtPNWG4j15kx0Su0SB9eWKG3XfoTQ", + "evidence": "s%3AS4ccjX4QlQhW7t3LjrrXEXlMnstmZbRB.jDSj9X7R6sR3HEHZRwK6boCp4TXMAWSYII3gQk8evqU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14498,7 +14429,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU1dg7CViCpvCoO4fQlL9hmaZnxGAYvlY.6nrh%2BiTnMWC3sIKntceFfBHFuP6sHbHbbnKaCsTbuPk", + "evidence": "s%3AS7QSxSrH8TrUkrCpWzRSTmNpWBc1YsGW.TBISBJW%2B87hknZigSQy0XSkMV%2FEnCXd6C4ZPeKS4sRg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14506,7 +14437,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU3dIWhpvfQHmbCFB13AHF3gUoHiVmb-H.sWTT%2FeN3JcNiLujE4K4bdgXYHSCRCiyzjfVi%2F5zwaCg", + "evidence": "s%3ASANr0FKAy-AbtNrnEc1qghp4p0mjWoyF.kwD1pq5YkzJZbQmk7YpoG3mlodhj7Mta6osmmABeCpw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14514,7 +14445,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUrG0s0cV8rxFvWIAK7N6Bnq_Lwj7aDnB.%2B0TduHEzrtbtgoYRy9OIFBrpSoFREiIhWJEIPKSkKYg", + "evidence": "s%3ATgE-DiNj8VImlCwnRG7C-ayDzdEx5Gzz.L0h1YRTW1vMRtoQebfzMb35FAbVX9n0GrlL%2ByVmVdUg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14522,7 +14453,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXhTuTtd8nmez3c3U-a0ZEUvpD10WbWN2.xYNeCGjyVZZfumY45M2MawS99Fny87aILZmxbYy%2BcWI", + "evidence": "s%3ATuDOSbef0v_DiERjKB2MWOga_S2oiHMh.eGsG0hhmZxdv%2BFQpAAyH4wUEAodL7C1zbXMfe24%2BLo8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14530,7 +14461,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXmNWIjbzRy10rtAUSaYi4Kj-O2nuBYQe.8mCK3uACZ9Y7ZNHYkwykEAfwj4Qd%2ByP%2BxiQhX9VButA", + "evidence": "s%3AUOulnjc4OlLSH8Qv965V7HrB4_zKjpgz.9APtT1ppW5phsg%2Fy6uVoiadPNNe0NZFoq4%2FgPdiFbNc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14538,7 +14469,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYU8F48gj0X1ZsHmhjZjrO0NmBXSLl4UO.GWKxuoO3Yw8BhbpS33UqNsP9CAmqTxG0AnWwD29mVqw", + "evidence": "s%3AVV_7yE2ejgsFlGOmJQVJchT60tNC724d.mjPfBWfN3pNdRkmxKGjDwS2tFY5Ky%2Bltdq2uPqKEfPA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14546,7 +14477,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZT-43mruvc0-r0oB5Tmq1Sxejy4pQQ8W.L8haSUnG9NiebhWXXrVefXkQ4vuL1et7KCJW%2FnEcoh0", + "evidence": "s%3AVig25wRQs2g58M86VUUJl9yIkhvgNb6Y.X24xB1ZwosurbNWftVuF%2FAXvpoNlDa1Pbeb7TXm60oI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14554,7 +14485,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZiTqhkfcQ5041e3WY9b3PIIWHmB2g_Uv.ezj78hVjqvD05i1aNc3l2jCbF6lS7mIVMlbdFVS%2BgZE", + "evidence": "s%3AVxmeqw3MQhWGzgl-EMmpGh12-bgsEB41.PKnlH5kldQR9KbzjIAk2UC9GGCnGFncT%2FbzkNTq1UX0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14562,7 +14493,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZuFu4kDujxm27MpxM5tYcLzsrU6mbZ_7.qtM4TFBdySH49wnUm9lU9ntpVDPelzyrYSbCTmTPqww", + "evidence": "s%3AW-2sXayBRQ48ve4oVW3fpEyV9VosMnn3.miJahIIB1%2B6k84cuVY33Bt3tpiAUpV6Jwpm46FLbyrA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14570,7 +14501,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_3SVrQCUgMKNwSyP3MQ8Pyci7Cwhqsmy.1WGWyrSUznMlvEFwy5Awg1rrfseuunj%2BwOXPUx0STHE", + "evidence": "s%3AWFFYerSLPpZycyP-4CA3dwFri298-6qs.4ZlIWsPD7nTRiWkYijfewB1PLnFaTcg6MOYaBZgjGtk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14578,7 +14509,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_HzhxGwS3Vr5nDfiF7zN7iZOdCjRoNHn.yg1di3a3jl43kb3EwIHlnVaq%2FCi3OrGytcocdYlI8pY", + "evidence": "s%3AWLmlaJn-fd7EwgQXWgcv9XOpKoMQce7U.GjU8PVEGrY7Txikc64qUeQG10S%2F8BlGdbLu9hG5aM%2Fs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14586,7 +14517,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_r4ewE8Wn5PHaBPFiB6EGSC70kPBKaXZ.KelhDMsTIBB%2BZkUPboflIxzfp5lwTZt3Oq1JcuLzQ%2Fs", + "evidence": "s%3AXEO0IX1rVtP1TwIu2XSXMarfUjNJJhip.gsMEbiGoYzTeaSLh8eeADw1VvJFf5wdIAF8GaEhR7mQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14594,7 +14525,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3AXMGwdJ66MqzTKXK0bYi0s_Zoheq-zMOQ.Bpc%2FydwXO94oiuCdLYe70vOi40CLNjtpBdU1d%2FdbfhM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14602,7 +14533,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AavIFR3y-wfssbNgFmkqHYDreByavuAMQ.KmOlhMQ5jNkvvCfgYRM4PDkwLrhBdOorcmizQdhD2aw", + "evidence": "s%3AXQ6lojluVRVo3FPpEI5VuPnoz-p1qj5U.oeR%2F%2FULAHe4YGvDecCOTxBH%2Fns43t5wiljMNTesKdBc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14610,7 +14541,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AavRyJvLT6R-jZAUjeMyc9wh1AaYyS5gK.fXNJ6%2BmBYkFyS8UdqcRd8KK5Tu2J8f38cUxMwP8a8U8", + "evidence": "s%3AXuZen0N9oNDybK2l3iV7PiZahF63wQ4G.dlzaypm3kfwYU4vP0ZP8u2dStlirqpw7N99nT7QHPHk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14618,7 +14549,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ab4CXfEBUa3acfoWk0I3EkQdhMV5peH6A.4BdRc16RSIGhu1gK4k3MzRTEXUqXReVNRiMQlQhis8U", + "evidence": "s%3AYWTXPUUUuINdGK8IJ-HEHGxtNlfvhtDt.uLr92DYE9ywDMJxPsHfTE0I4nwbYaaks3QosFHXNaWk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14626,7 +14557,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbNTgjoAFqrjfMsTSUIM8-fFizxN4QfSH.SjuGZpLEom%2F0hQkMAlJprJWYPnPDp8QG1OYx1rdUaec", + "evidence": "s%3AYX9LYnPs2Ymj9G7WN7sHuIOP2Mw4lYG3.InGbT6cXujA6%2FYpXxaXeUd18Qxbd00TSfItSkMVAaQQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14634,7 +14565,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Abb0BtL9d0zRy_KZutu4X6Ozup-ahg6bC.Z1qSUfxklGQPcRrDqBm6iFfD0x66vODkW0NYugZL1Ks", + "evidence": "s%3AZ0P9491KjcV3Sz0LrO3GtbXuhuQejCqq.oyFniFEGW6Q1XQ6WZ8EFHTsbkljd8iMYMJLW3emJqxI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14642,7 +14573,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ac9AEUOcs4KsBenpSqAAPJItDKwP18PwC.7ed3%2BX%2F2I8n%2Bu8Bt%2FFoZ6ey0C51SFmc2%2BGDqpEV7RHs", + "evidence": "s%3AZ5WGNORiGF8tBGZA8R-IBa_DrbIoXsXr.J74CJCbDWfCZ%2BO2u6JrAlI8FmyriGIRIL94YHPLMt8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14650,7 +14581,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcNOfVqGQKRn2qMEc4-snuVL_zt3O2qxe.c8T7V2%2F5k2hqI1cEG90SnQ8%2BxUhy6DoafTG%2FX5vyQCI", + "evidence": "s%3AZG6owJ83AOHylMjVpStRcIUmnH8S8niv.nf1r2hDeAEB9X6pEIVP5G%2F%2Fyz911EsmoeRnwWxz4ysI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14658,7 +14589,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdsrL8SDUzJz3GCGlMvwbPLaBOXwnuvcS.vVRz3k8haVkLyP7%2BvTdnXblLNmJ5JoB8bssyRaFc%2FrQ", + "evidence": "s%3AZjipYP1XwedFGxu-4Ta0xQ7c_joaNnUf.qsH9raq7%2Bo7QdwaKITzFqh721NZ9Jjn2vpu3%2F7jibXg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14666,7 +14597,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfCbRgELsZ5_wFm0iPgCUHvnOInHh1Syg.SFVF3TJtWO%2B0dYwjp7yiaC0XLYXRYj%2FStNqeJN9iMz8", + "evidence": "s%3AagluS8oZoMm2gOP5EcHglgb-vItwLlXC.b68bkLC9YOls%2BKzyuM4MrcNu9%2BC4Nn%2FRvkeB79YFIw4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14674,7 +14605,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ag7Kx-FCF130-02AAcWYjKftbxqdKxuPk.zYdgHnCmxmgRdl6eNXzXS2fEHvhhHu5a7RXYI3KkBo0", + "evidence": "s%3AbQdjaU7qU4PF-knr57DGp6z9mtNrEI3a.7cWHiV61yXRAwpu%2BAYCuvlvS%2BzlXCxkH1ZrjDWcGqhg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14682,7 +14613,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Age3E3K_KXXw-5fUPZYN3kxGhtTc9d404.c59cS12ea%2FpUcnMdJsFlDFUgIRHUUGvJk5UCBNxCppE", + "evidence": "s%3Ab_p6zwvmTdAF7JmQcN3O10LgnBzDx0_b.6vd%2B8pG22dvqcVEE8RkpCG49S02%2BK8OjDoxUwqMkaII", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14690,7 +14621,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ah7HIYsx1oKFPuJHIy1hQ8SBbvRRKdlSA.fKceUcaOGwxBAMQTMP6AlUxcaQSGNTwS32%2BLb0ql%2B70", + "evidence": "s%3AcPq2-aV31VzYZodYAwCdIRP9gE-32TPM.kJwzcB4D5LGDGItXJOc8l4UNpuFSESJrZecxXhEpJ50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14698,7 +14629,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhrsjLE4D0XnEkU2I_lQurVrZEIjojtte.X3uvVhuzDkfTgN4OyzzL5kub5zTIIFNsudlV8DuxEuw", + "evidence": "s%3AcQDEBVPM6dbHgwDNxgwJLqQWeSwcsdST.lZp4Rp6eYGsRKqYueE6BDsGeZr6lBMDGmfTr3HGNLzA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14706,7 +14637,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai5bbM3Tfc-D5hjtOX_5vp6dRbAJZ48w_.Hy6DLmiY1QG%2FQ0shmMBO9LvHmeoOz5r7DeVpeP8QJ2M", + "evidence": "s%3AdNFHutmZ_K0vSmmbusFpTnLxXt4RajYv.%2FtjByPJ80QKNk5EGvU5ILe22FcDxvMgK1hlUOC9sriM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14714,7 +14645,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiEl65Mg5zC3KCu5_Z031WNbpjzqsaVaf.5I4iXP%2BLK3zVh1Fgl2u%2FRPqz0D9r3CrYGT%2FGLS6OSvw", + "evidence": "s%3Ae5AXRSWPKwLVna9scJoUrwUq1jfPp_hz.h0dHMoWd7GApTgs4%2BwouAbzNZvGDGAyHHr7lVTPwbzE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14722,7 +14653,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiPW_2bkKitH2tZ8PrMhwoHxTsg4rpMT3.d1W%2BARyh8rLYPNR94v2ElTj0t0XzjcPZtyoCxydHgXw", + "evidence": "s%3AeKPKL8hAjlO3I4yLmb1NWDSFdAj7rAse.0yGsBxbUozOlsNYYMGqSEIP6mQCwL1NJ2kYDeZGS%2FBo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14730,7 +14661,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AioM8vwcMPq7-H2U6YtHvxhMYiOgqTxgd.DSSt0g7Zyyi%2BF37QXRkgAnFbkA7LB46ZrENBx6qpRbg", + "evidence": "s%3AeVF45101RKkeFGHQYo73idTGPTvWsCkl.IbcDR8sduPqLUgiZFSJjMiPqI763m9cum3o0Pu5Rl2w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14738,7 +14669,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AipUFdDAnR4IzwGkMLrXMO4ZPtef2eb1j.HdZWkb0b4nHmZ%2Brd6CozNC%2F3yb2rpsdBfdm6XOA8oGM", + "evidence": "s%3Af5QJMmEvAuxNt90gGY-lmBWxaf9U_lVJ.ZMq47%2FakXzLfVP%2BQR7EIptRtjBkeVGhOYDmuTu%2BKUIg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14746,7 +14677,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkLTsNpWjUGtSmrY9JH6wyP5IgSTNBMsw.JuYav3%2F0WVMXVPs6ty3CKX%2B9XxYlxeILsBxhiVvG%2B%2B0", + "evidence": "s%3AfoD-NOCb15mSjWeE3hz9ZvDNzFaIepVW.nIRT3pHJnJcv0UK49qRP4BqjwdqJdvrUXv207lsLtv8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14754,7 +14685,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkgiBjrZHABEte-6uZTsWwaxW4P-UpAFM.QzhgOCCFfmtArEUhdmUudTyvB1ZrPjYYRBCaOXw%2BTVo", + "evidence": "s%3Ag8nwGq1Fuu1gJILFaTNH0mdLk8zrbTOB.uoX9bSNuFoG0fMbkmexOsJP8VislzZoaYBTyxpqTvpM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14762,7 +14693,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkqOi8flOB_b1iAWOHB8c87KRXJdxzS-t.gKcD8QqUZiXjreH6cwFbBzDzwS870tQsGAcyhWEn5e4", + "evidence": "s%3AgLavw151SagKHaFqAi3TU84af7OtkPyu.VA2CH4QhTpeDgUIbxGTUAPm%2Fsfp3bKQC3P6%2BKCWeM3M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14770,7 +14701,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlPSyYCkh7vRNzcFyR2xyTXtFQhPWqWI7.YcTplbHpYIGGDctHT3ZdJw%2FsKatxAtyh%2FNyZDpzO5MM", + "evidence": "s%3AgS-1Kdfle37Di852yFY-0DSPBmb3PqdU.EeJlNjSm2WbYC1MqyeX8jxq2X%2BcX3JMsNDfs2rHajJ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14778,7 +14709,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlwAMMXfi7wNiNojZ3cBCrJxFbFpD_W4d.XXahGtiiRDSB4bLd3D1QTKymorV72Ji%2Ff0859CeQkSM", + "evidence": "s%3AhCYuNsgNBcEFg8LgDKM8kUeCAJG9TGAN.ESUZ1F8LfQIF9625upD3FKT5nRTi0XFrkvXlRzfa5bc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14786,7 +14717,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmC-wpENH7XLWKKr6C0HZGdr_8gJ-2-GD.vsDqy3iHudP7ufSZYrVDDu5ufbdAvdHc0jPgMjLY9L4", + "evidence": "s%3AhCvWsQIqJxjtBlG46uEVLKGdpZ-V2mIb.xr1ygtgn1YbCznOtUVhn26CAc1o0wUc9nykdaUXMxYY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14794,7 +14725,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmOnRt0YCAA1JfdGh0H2Z2Igv4EMnHBTM.ZoX%2BZt5bSeSUGD%2BagwPE3%2BkFArlcX4EsUsF1fJFGdQk", + "evidence": "s%3AhWTKzV89Jh4xP6UaOXAgCoA9-HPAwY-d.sSL%2BbuAVJzaGSLZmdF3M5utTYqj32i0LwSml9jp2vEQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14802,7 +14733,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmUqIhEbMS86gaR4kTYave48HjO_462mR.YmMkZtfo%2F81HYkX057frhoTniOie3LKJZ8pbuxjP6eU", + "evidence": "s%3AiN_DO5SCtnovzmP84Ux7uLwDnorFCZvZ.fOhQYwgOAeZ8lN4ZLN7HisH3fS%2BIuqtIpvxSqLSnHUE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14810,7 +14741,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnFkR9Utxu6iQUx7nlJJVusAE9SStdfT2.RfsmOpi%2FdJZhCOXKxyCdaajBr%2B%2ByQU27Ntx%2BJt5yuis", + "evidence": "s%3Aih-zYgOE4pyO3VpR9R3U1S95buAI7Orw.opgxPyYirueYYcZyVIieeSIbEOlCYWsKtB9QcGDiIn4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14818,7 +14749,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnfMaHLFyuFKL6QlBgEovEUF2qGyrVnRs.a7ouCHdvcHyY2Od3cW1EuZAUdZ2KFAuSia9a%2FgYoUqU", + "evidence": "s%3AjAe9XiISX1kzooGKH1IICE26lZ6sc7vg.xpIXDN7T7Mqcw2rnanYpNbM7KvfJBzcB9VY8skVcm0M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14826,7 +14757,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoASazX-oT0wkEMAhDt7Rt4KysvVvuEjD.u1n%2FR6sFITyWIlfLHIQdVoyvR2xHCSURtJo9%2BjSjUp0", + "evidence": "s%3AjrhpkcODd3tKiUtzrfjHn1sFTVE0bgSb.yN1EyxVZSACEsnbzyKDNkU7DDsaNbtuvHE0oWL1r5%2BM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14834,7 +14765,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoCg76rrHjoMo_E76nUKXLLc3j5_t4kpN.IYxxOT6TUQ2r7lQLI3FUsWUv5liaQxgzgLK2ZraMoL0", + "evidence": "s%3AlMqylv1H1Ghk5omMETMMRMW2SB1OQxxt.wWfGZIvrdd1JpMZQK9xsNYHrucFFqRFE1yj3u%2FgJvJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14842,7 +14773,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoZxiJFuvybUXAM7Nh7ns3ybRZpTwzuT9.Pc2q%2BrqFck%2FCsbquWHKa2BSOofCU3zxAtqDFaUwwdLM", + "evidence": "s%3Am5ivqk6wbhIWcVRBVyr5IbxB4whi7Qmg.ClG2r2r%2Feapxd2A1iGUIL%2BXYUEO8KwpJmTOpmRkSQGs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14850,7 +14781,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ap-P1UXLMTCFU73Q1NpDL9cV--XlP2Itv.8DALRYzI0CyFO6xJSC5It5X9wzfH3Q3quzmcrR1nals", + "evidence": "s%3AmD3he4HkR-zYfrIX9I8JiVIvWpMTFYMh.vUbeQuUgd7eY6BJ%2Bv71sJB2C%2BCYmYwrU8QtmnJkh3P4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14858,7 +14789,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ap7SH7HeUQ7nZdJoWY9kzO5YBBFxvdW0C.le1N8GCN5Q6hwC4lKe0Bk1rwYBWo%2BvM7Y7KZpetvNkY", + "evidence": "s%3AmfqPppZNXLWG7JFjtWYr3jWmfY0lwxdI.rJtb7Hb0C9%2BUHGbdW%2BfaSacL0jCw6M4xeH6sx2IC73Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14866,7 +14797,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApR5dFmn8MhsTMb2MR2Ca7RRszWejxLx6.xoaTPwr6aKHGYKRhBNgamO0zFhuU447vt4t8nWYmAmo", + "evidence": "s%3AoKCungnWbK1DK5Z3GiF4TBvnn6lf0JW5.lmgd3D%2FIrAvBjBJUz%2BoRTMXrAcZHLibOhKyEZ62%2FgD4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14874,7 +14805,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Apmz8R6qkT9lwwZsKet16AgEuTUWCLLJ2.2wkzM0zx8%2F3kqUi7YJZCGXR0o%2BW3y%2FlO1Uuo0XYCXQA", + "evidence": "s%3AocNptIzmmsvCWtMSJXAmub3ZsOUH412m.qw%2BFW3vh67w8Tt8YMWpJPZjgR4GXZGA2XRBwcB4%2FRi4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14882,7 +14813,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqI1IptwVvLvDFNemDquN4FDvecIslDlN.DoE8JJqmaSBuczkT4%2BQ9twDBr7AsezoLZx2NZvukBoo", + "evidence": "s%3AoptP9Dm6eV9cpIH4EQxQMx58BkQ2EVhW.X0cUAHYTBpEnHBM35MYJQwTa50OYKEcVGeCLGj1BhgU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14890,7 +14821,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqyoAOMwbgG1OIosW4JnuPU0CIcAj4EEh.59kNwZxZD9cf1bZGmdgniunDS3Ogyx1cvreWYWelLF8", + "evidence": "s%3ApZUizfdMwTdmHwNLmeICUFhv6t1SWhZJ.SahHppVJguJ9FFGwdozXsuGZ3fA95yCeO8boRtc3WlY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14898,7 +14829,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar-zv3uJ8EvEAD1gEi9D6iLdxebiCnxWK.sszDAlINNVbeZR%2FUSZ%2BDSbXQXykgy5hXz9CX8gcongU", + "evidence": "s%3Aq5vFI1IdnjvvMVMyt90kyiAxBq_vPSRZ.ESJw7gKgAQF%2Fq85X2Qdz7SWsPbb3SCr37Ypei0sAOd4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14906,7 +14837,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArZ35SUyLPyGylW_Y0fikXSNGQeabXEOa.hle7XZmlYT0c95M%2FMlPivtQgxLDgTnQbm6U5SUvjVZQ", + "evidence": "s%3ArXNLH1iQkgEmjJ1SAXoX00acv1zLvymG.frvzMLfjTLwadNLidZEqgpJnQqKNzW2aKSWkWJMO3F4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14914,7 +14845,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArcPMp9t4hTK_zeSq3oQPirBqEbCiOxaI.Juq4A1cOfkHQt6YVvAWFUTDeY6mKlsyJWP9etxyipYg", + "evidence": "s%3As4DxLqP71N2p6vcFbZjptqazSrvDcZPG.fCUMEy7Sz0pQ0qEC8ZMgVE8rd9r%2B2temhpKt40D42bQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14922,7 +14853,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3As6hDpaKzmvsVIfDyWwYk6XdCKVJ5fs9Y.CGTFlZWuA5kaD3gPR67ZTskuiW0OAXVJD6cj1Qd%2BfOI", + "evidence": "s%3AtB-YGCq48_O6qcLwV6T9SkKac4Sxu3fV.PnWFOT9TyW1vTizCZdU6%2FFnWBPmiDKwl14wBnFSfKxw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14930,7 +14861,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsBey7JJiZwJrpDhp7OWtgyxiICQ5VHO5.Cnvj7bwSP%2BYrfopXMY9gIPJ%2FUfcF0k%2F%2Fx9ULaD4ZlYQ", + "evidence": "s%3AtO5qj2mkcNb_64GasD1cCBVknZ7LHiLX.ZDdxjgQCXAsoOWgCMHoBWZ9MtwOu%2BV2GcVo7SeGhr7w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14938,7 +14869,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsMRfINCaY_lOtAp1YErbT3FspVhC5ojq.UERBP1voj%2FGmXYcZbd7052PHk5q1XtJmfbumTb8JR%2Fw", + "evidence": "s%3Atdb1cmYR0ZsPuaScTbVSvt-iY3KA6dx5.cXWO%2FEDrlhuS3NqBc6MyQbOHqNipk8C9vEVJ4iyNsWA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14946,7 +14877,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AtYKSavxjyaFGXqQYkRlpCK1rfsaV9VPj.bXu6nM5qrEWAQI%2FUJT6Dv1rMj5YgDWG6zf95auOzb70", + "evidence": "s%3AuVQ3mf-kDlidFEVCSzVUaKlv_UHvOxDm.XwIt5vJV2pSHbHuECBQWfAw7r8ngIgIIXHzaZBdnak0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14954,7 +14885,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Av17zN_98gKDyAevN8L-9n8mLWkyxicOG.puHb2ukk%2Ffn9vczpHLJOxrEgAtMIuBZBiw43%2FnYRV%2BM", + "evidence": "s%3AufLvLwyS8W-LOT5hwo8tMU616SVExWz1.Vwj%2B2rbJkkGUXRxIhULMt14k41gVQKduHAfrx7Ie7eY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14962,7 +14893,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvD2MtSbk5z0IhoJpaQgG4mxqnTdysEQ2.Qa69R21CorKdhZwFGtHvWEFDcNxMhx2mMwaGgYPb1v8", + "evidence": "s%3AvFBwe7QJW4Oc811W0ptfA8_MOkZINcRe.8euNFRYmrLF1d1DWRWqPNUZ%2FPFmuIbu8J0nwAU%2Fruzw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14970,7 +14901,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvRVuTSA8bLE0TvmE3eknBi6v6OzKQgfs.F193SgOzyRR7mvDJdcF3GcUQop3TRhBlcBeXvyQiBx8", + "evidence": "s%3AvTshsoOenXLu2fZs0H-l3pYx7aDqX_hY.IW72364Zian5sDe0OoopJPCAZhRkJcWCMEXQlcSJ60A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14978,7 +14909,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvgA5Bb7yYYkXaP1s-tBt7FmBPLGz2JUn.uoVrt1fFmCP1S64BPQGVKSiH5PGuQdgt23J%2FCmfdzY0", + "evidence": "s%3Avb9svhNay4w5H31u5IAr4-BvYakJE51V.ZJOJMajvhde89kXsp6cYah0H%2FxTzO72fUfCPuhSK1BI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14986,7 +14917,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Avo65AFlOgIj83eiYOCPDAO_nSY1DdmM8.%2FG3h2zVEAf14N0x2T7AVvbAkU7M72hzDS5JEV0oETNE", + "evidence": "s%3Aw_7EcwN7SIRTspzABQ-HyPq5vR_uQbXk.ks0Io8xMGF81ETqsUqnwD9RMKYduFu9fSZ50GfXPCV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14994,7 +14925,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvvdQTuToK6JWZJdomv-mB26LD2qcwxlN.1nBJ2sYGnXzFVMd2DLTGKMVQii4xuizeAU9t1lvvYhc", + "evidence": "s%3AwbRTGxlvMAn-DVW8Pz-FzVpsuMgKGGck.zHWFm2I9OsF%2F%2Bi4QvKxLYHoxrHazjqqeK2OixjW%2FGes", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15002,7 +14933,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw26aAlEtByQUBiZynCm2vckjmocfMBcU.8VlXMkZQw2e4JoZeLiXA5WOuTA1aSRGjUxAdp6c02Pk", + "evidence": "s%3Awvp7mKlJY9D1Dw9iBE9aJQ5VLfAJwMmx.aqtzWQHQHIkioY7s%2FviwRGmSKNq3L2MgVtOQpjM7AaY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15010,7 +14941,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxDlZiQ-mIGCUHmOFaDthxKb87C6Y_9J8.WaFC%2F8fFSrvnJqqw5uOloPZ3cs94mzO%2BSiXKIGRZPss", + "evidence": "s%3Ax6WD-6qIzbWT0_nLOvSoDewMlBf-lAXu.K%2FuYI2%2FtmySHgN1bTUwIuWJDrkH5nKoBFRNUeICb4hA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15018,7 +14949,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxIGOEAwlGBmjXLlbLpQDdIbpohnlqS7i.rKw0UNPjP7NTOjUVNs2CSILm5o%2FbWXqMhporccPc2xo", + "evidence": "s%3Axf0NHbEwMe21UCa87iEi3OXC-aaAW468.KGCHKT%2F3bWyPLB3U7E0VCU5tguq1v7JvxmqqchXHtWk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15026,7 +14957,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Az5DGPTapO8q8Qc46nUzi-IbLRfKk9uRg.FbEh5UnEjLgY0wD1TzkGQ3Awy0SWpiJ3kQZQzVTnJQc", + "evidence": "s%3AxiuCoDpkY-enVuZc5zaHSRy6lf2p4vVu.JBeb6EuKXw1Ljy0n5hsurxTjtzgvyqxwvTWjj6x0%2BRs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15034,7 +14965,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzN74VB2BqdAu6OkUXx7KMkEVhobmeFCh.2fcwKi89Na189dSP11njzqdEQ6PTg0Tm1vNjtBG7jy4", + "evidence": "s%3AyKQmWXTxbghO-WsBHXIqPZaKJyF-wBdJ.jvz28ARtb4dWiJeOAhZrIQebKFRLiN%2Bz%2FgpLT%2FZu9oo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15042,1031 +14973,1039 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzRA6GByy7LE-kt7aljO6Sg5ief6durSL.GZjNMuZGSRWj%2BBiJ1l7kvHtVGu5htdHhszOQie%2Bh8qU", + "evidence": "s%3Aye8OK5CLdw5jwiTzCzn7JshGpTi_KFCK.hz4GLC9TmiIvMW%2FBMtHZebQ4J%2BB7N0J1tj%2BdjfbJlug", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=-rcHjx&state=oFFRRS1cavhlmZDmZDOT2Gsn", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3AgoJuraCfpfoMGJe2RsNRHPZQZBeuW1fv.Z829pAxjRHLS3wbwOWYVrBk%2F4ed2jKDJXc04pl%2FdHiU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=-BRl3e&state=2s5IUF7aDamSSL2HV19DVmoO", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=02q4KM&state=X9AYBgCBCaGfV1oufqMu5Rqn", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", + "evidence": "s%3AUTcPKeUV8Okb5aI8KTAPabQy5lJEIuYr.CiAj6JnA6xSUI8RDCf%2BT9g2LOlrsuTwyW17qN4PZU7U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=1JD1t6&state=WpONhcrDb86BcRChfal1zxLd", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=0AR1aS&state=6i767fuHuy9TTCd9SJkGApLw", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV5cJL17k9q7-xaxSG7GElz1HlU98pmSO.6BhATZwgyA0iO9%2BA19J9roe%2FcUwbH8qhhxdmx8vlOus", + "evidence": "s%3AXJeFqhwUhccne8TagSEqnxCBIU-EQ3ZQ.EvMQyChPVAd8m2j34AM2x08RtTVSZ4hYqqylFdsNJyg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=1rVEvZ&state=iVdb2rMsH2fgUWwBThIKZwKW", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=0FA1vl&state=NQuJXouNHOq71EMM0ryzBHpA", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjKMKZoXi89NGMcsc_ZilQSxyTV_6EWr9.ijwQPi1l%2B37OsFFLZMDK54zmHRfX7%2FiDEB2PaPqRw5A", + "evidence": "s%3AnyqEqBiQItbMYW4-QWzWVvvyrrdxtDPv.YBsvU%2BY88HV5QnxRxWRLuTFWtxCxrGtZk%2BwVehvV51A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=2SvCXu&state=h5kdEFkmOsZa4HowbVsCk1CM", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=0KcYBi&state=6cPjlLdKBUL7VwxlpUuDYz2y", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASNd4sPQjkwHCad3mNRa8IWqQmHY9BsxC.h%2BkgDjiVmdzHiUOsWYNA8%2Bu5o4LwRmVp2cbKvJbXjgY", + "evidence": "s%3AzwSlzhWqovKeHYl7QbOpd-M4PRtmgXpr.1pp6VEodHssAHCn6PrzMXTwaUNh5LoEOPLdxUHcT%2FAE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=3QD9pk&state=FOUiuRXVmDaHDDsGCofHKH93", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=0yY6mJ&state=3iAuRLePQoXuGTznIw8SLY14", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdcjwmSD8rqrNZ0jSBZUTBeaFU21-P5q9.910sLxLfKZVPSE1%2FjQxLUclMWC2kps%2F8PXsk07V9vcc", + "evidence": "s%3A_DJwZt4WoztkZ6J3C3W-v2f2Yl64M_qJ.c%2BPYk%2F7janzkpK3YijDHuW7JPREHs6F47DpgO2RWCRg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=4FB1P9&state=BmqtefFjaTCPrvYFo2sD0efE", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=1m0_zG&state=NB1MVGUuPx3MDU80Qy1kWOxU", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APrdnBbNRnBBuirFZGJomupXdKNMX4T1p.MDeLTosKYUb6MhnleqfSFsU8abCin6Dvn0sKMmgpAa8", + "evidence": "s%3AIls2mlT2zoARQLaTeoLkZnSLuZqvUeEL.IM4oyOwa07kxpsEtsu67JwMExU5v5nFjV5dwEQV5AHU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=4MEG5t&state=l7HvDFDNQVj4AWeRvCNhPxkT", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=1OUuAF&state=yePdnDrclsZpOiBe3sZcToul", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3AmnWbGoxve3HFLeZH2XPqLdTucUM7qpmf.MbJ1b1RvpPsaOq4AzNhQAw7YY8sZJxerMtmaTE3k%2Brc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=61wArJ&state=jJFcNNBVV2WjakVKf55rHOSk", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=2tWBcM&state=ZUjWpJqZ0XACPdws3rL4tUBg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANcZ3OnMW6Wu_-2y9QPcBZpCP8okzfnmE.yFSYEO0sxRGoEA10q8UMMDKjGiUKEEZ3Nv08VfSlLCQ", + "evidence": "s%3A7ryC2HMUoS8RAk3PN2XWKWqxB4XB-6Zx.n8i3hnvremcXTMGlh04qFXMNhEFlfGOfPryA6I8n5eY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=6dDCQd&state=X0ECPzEhIxwavYgzwuw2xwxh", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=3MZIQo&state=mwxk5cClhY212fsY4eKRFPXF", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9tbd5sUAVi6Qj-PVAkdjhaYmwO1i0HP1.WVvEgw5sEmeH0L3aHOTz1OBH7DmzkAEbokXWSwT28zo", + "evidence": "s%3AO7e5rR_rq3yYLBQNqqxWz954qU2-YNV7.DJex07eAZO40EOXdlL7JaW0rKy0S1z8kBXbyWYXgDbo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=6ds9dS&state=QK9BcrNMOPqJhbBBugm3b6FN", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=3pl0Kd&state=0NDXscpDJL1OOQVMYcFLQNR5", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AA27UROY3GOkCk21MuCLCNrH2wncd7h0A.7Mlbe6ceftAjQr1mI16cxFLOgAw3h5xN72OooIA7WEg", + "evidence": "s%3AUzGybG-TxNvYFcFbW-houOe1T-i2O18v.HuZUzwRoDALnJCl7AydZYOCy2qdvmGcWz0a72dSwYJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=6n_HFZ&state=2GkJBzjyBWZ9VP1aG9qg9GkC", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=3vF3EO&state=9hZ6unY3hl4TJlqTV0lUzvA3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AP7hnAFqnitbQN19mS3X74yKcVIMaNlQD.MBIgwR9oy810Sva0rNm0TPAF1Rh8zwRa42v4%2Fp84EaM", + "evidence": "s%3Ap7_mf63BTNCSDfkgdASNuZQq1vhAxpNd.ZCjPCevAhm15oXwN2tNynQIbuaDyfYwOT9AWo%2FSw8sI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=8Z8g0l&state=QXC3czeq01HJ25IUwfoP6WSI", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=4az9d6&state=H4sYcP0qY0iHrwVaJZNgJSnv", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsGJiblOeENt6T6wgugp9N8cg5Vmh1TWm.BLvTYrik51k%2FeRee0bog%2FFu429V8shFAp39txe4TpfY", + "evidence": "s%3A93us_Vq9NfTJIUAiBJoiXec_AlHv_hlk.%2FChqQaMKAAv6R1RlNp6hhgYDsU%2BN%2BOQeyDKLUbgBYp0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=9_0RDR&state=ySLxhFZX5BgHMLA27YfrdjNA", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=4QMTuQ&state=5Bv7sP844dsNboJqzSGNYp8I", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-_nQCO3S1gNdcsO_I9VLX_I57Et2aDMh.MKwzWLl2P5Xen22LSL2KlqDQkTuwaOchodPBPQ8i388", + "evidence": "s%3AfU4yJu3IwRlk2I-suQFjm2P23p1oXbkL.RFuXolJG2OJAzqPXMOQuHH3gQJBnGYHKEh%2Fet2s9toM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=_N8wfL&state=iMCnZvBF5uc9j3G0p065LEHB", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=4TSig-&state=GyAhUedseSUF0DmceqzdRSl3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqyoAOMwbgG1OIosW4JnuPU0CIcAj4EEh.59kNwZxZD9cf1bZGmdgniunDS3Ogyx1cvreWYWelLF8", + "evidence": "s%3AVmxCh7m6VeRw50z5Rl-EJJv-8p261p56.xPLCqrPbgcyhyx9TEym%2FhErOgGgA5wQVRx4pW5X91Gw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=A008Gq&state=ONAoI6TKXmjGJEmtWJGhhFGj", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=4YYcPY&state=8RUBAYKE1fTkBjFtGH5cr3mi", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAE7WRNA2gqkLVSE5Zn0Sm7p5JdzWOI-F.i1Lx83fFpYxNFnkbGGfTshKlkgorJTJKUob5ToaDsGo", + "evidence": "s%3AxWkO_m6HmL8npX8mnaoXJ5iJA178x1GN.7EnGiUW%2BjYhMCh5HzOOfsjpD49WPr3XYn0FmWA0DV44", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=A9PSBC&state=RfP3blm3kO6B0uvXhx1IZgXW", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=50PHC1&state=8o2AdkSNxvMMIoWGuSAB9YVX", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7gMS6BiX9EqAqOW7biCU31BctkncP8on.l%2FCL%2F1HITQ9TjCTt75WJXz%2BaBdAeGv4AvGVBo2E%2BV98", + "evidence": "s%3A4glh4Q9GMMXhNWjgfHJTqVPAiPVqxdA-.52oK8lronuTlwYGMRF9Yw5aPUvm9VsNdOb6usRXAO8c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=AijbSC&state=bBdj2S2Ad1jyuEJ1yWpxhe2Y", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=60kCr8&state=OLRu6BW88lGAiCM4ynb2Heqf", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWNyJvdnmNjC4OVMmTfJWd8wb_w4aqEq5.fVftR%2FW1F1uMJbxCeNXrL%2B4elUsm87UoaaCuHr3wWhc", + "evidence": "s%3APrasK_Twh_JjorgtQUt_NQ1LMxpXxu86.B3UB0o6Ivi3o9vCSAeSa8vQXfAw8FBhefZKuWSksAEo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ALEzYx&state=1WZ1EVYiWQHty3W3NGeDcxAJ", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=6I8Bpg&state=K6ohlhnFx76AKeKPsMd271W9", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOkgsLC0CQ2bqDINVbJn5k0YcNS_RT_74.bn%2Bk6zVscq7nyHKLo36ASvhc4pIwlWKlD5cvVO%2FF4o4", + "evidence": "s%3AqmcgxEG4Xl_1gNfqrMEj7RH4vsW9NfqR.mZIb5WS0obMh3qh7WSsyGrMjamn7au0YoS9uZsoDRNs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=AoP8Fb&state=EUk6Xq58rzSEDj5EaCk66wUh", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=6TMzMU&state=vk67XKTSNnmOKTt5fjiXcUPH", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkW-etqO5pAlzVBO2hTkIb2gEYt6Hv3On.EXPO3wehOYtCSDBWF7oGY2404sZohkdDKLkG9mjwU48", + "evidence": "s%3A5oR-qc-DeCc7Z1OsZJci1tNG4yawGKhp.9116dMGTXan6F2m%2BCxTEMYWK6%2BYuZBtJ57tvPlPyv3w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=apyz7_&state=sL1msLowUDi2O5HZVt6cGhIz", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=6xrve7&state=dlHqwbfdkGwmUD1qWgzcOvFf", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4fEBTxUnov97TxFPk0ouMW1ZUclw3GG2.qrD1QBMoWnxziw2mMoBl1%2FHFqtryI%2FjPOT15CXkRP1o", + "evidence": "s%3Ahwnbp1rsiitCbfCnFZNaFb9IlmwhL24s.Y4NuBKf2H5IrtXs5jyWCqFU5YivPuJAlWsub7iH3euI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=AsnU41&state=wWiZ5cY4JMbBh2kgHEpdFmM6", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=7UgnYj&state=MGwntVCmEVpDgEiA64Y5TJW5", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN5BTN-2N-8icqE-4Tn6o98wGCYPeOqn0.Oyuh3Io1hTkwsBaybD%2FogNt7aIFVXI%2B9rtiYXuEgFhw", + "evidence": "s%3A0P0zbEAziRFKQ4iiZOBUVG10ZhinnBEx.JUE06EVQm851Cl7gX8AeYSzATWQUPzDQolOOgz7afhE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=aTFw7D&state=vDJcYwN7BGkwSTTNbauZ2OoN", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=7yRZNO&state=TrvZroJCzHU9FB2RirBEoiEs", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7wGVyfMB6_yo77Df2F6KqlyXB5rfHsHW.VAqZKiUUiAmaVNU7gm%2FZZHgUtdREXNjj9kcuwoRAx7M", + "evidence": "s%3A_H45UsPVdbX1uwah2cw7wygLyyNkENrY.DJ7oebdc7LXip4rYDYCKA6hEYpKiC%2Fx%2FvLrWJMbtdoU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=B01q3p&state=37uFwDkL19sRakuudxZGeGrV", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=82bhiG&state=K29mSWeKj45sWS4GKKVwADTa", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ODAm4e7AQb-eTkHDpZmDmVM5aNzkD4a.4f9s5sCaS91VDP6uBVy6Clk%2FxFrZCS30%2BWtmANp2PtY", + "evidence": "s%3AXQ6lojluVRVo3FPpEI5VuPnoz-p1qj5U.oeR%2F%2FULAHe4YGvDecCOTxBH%2Fns43t5wiljMNTesKdBc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=b2SbuR&state=NcCRZpfYCz1W9s7dmnLQCGU8", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=8EYeuz&state=v5yEGnGKyI4XWYCOqCF7ZXAV", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbC2YKUOgo5rlXomPQT71ysa1kJ_JKJpf.n0ywbXihPa0Qpe7Qm85h%2B7izbm7yjVEBmr0yE2AylZ8", + "evidence": "s%3AjO3XOmtLbAfTryFw1mcw3qrRhCfA3aQZ.RAoQUNdo7yo%2BuGY8hDnya74mXdcqT6CXfCLQw3vE0H0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=B6EzHL&state=k9Fy0Ryhwcgi3IuJj0qNl4ji", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=8Q5p-g&state=xSEYurjZAVXxi1nLD6685hKn", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ap-P1UXLMTCFU73Q1NpDL9cV--XlP2Itv.8DALRYzI0CyFO6xJSC5It5X9wzfH3Q3quzmcrR1nals", + "evidence": "s%3AB5CC5rmAd39qvpoz_NdXT0wWnM-5B6J4.wrealOE1TTZrZ2s259vUOccPcC9CFpZphtm%2F6mvpVRQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=bICZ13&state=tSEl2kE2Sjp3zIArPeG8nTbP", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=9WbqyV&state=LoGi8EcNzXdriRpTVgmKacA1", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ak_TL6SuB0YQrJ_0tIqjwlCDmOiArSva4.nuRKqRq9q5OHgVpESsvWqroYdss%2B5zs1CP1usGSVB8M", + "evidence": "s%3APzIfOnhxW2FaFsLhpz70fsjv-chaee-k.hDuT8cE0PD2UQ4A%2BDvaJMJ8m%2FgsE0Nxdq10p7TR7tmI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=bOkvaG&state=8pFHFn4pfXacLHFIHdY9uTjj", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=_yDWN3&state=XsBYzYMg7ogFtsBV6jC1dnDw", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcR2o8USnvhqUQWz0R0yAHsTdN58DHNQR.rL0OXTHhOFwArHbh7pEeqW4dRMKMeux23ucuFyB8RlQ", + "evidence": "s%3AJRen2JcuDy2BxbVlRvcK2ke-ITLAClNL.hJyxHpMMn2SEozx%2FivXAInhdTpdkxiMhAheImhM7Qb0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=bPRCJO&state=lueJbZYHXWVTFwdTPOdPihFg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=AFEokR&state=PkQjEd2pPUHycYrvJi2wrOwb", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANNalkykzbqBY75TKKFlj_R4eoOSR7yCH.bOV8HdHrKcNl7Gh6vh%2B8vpFEudchr97RcUP%2Fa4jKn%2Fo", + "evidence": "s%3A7oP9vEArbdcXNiikmjOwAyTimBqq_Guy.DCsxbwcdjjN6lLhtKE6QDqDR0sI41LhgtxMoc2vi6KQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=BXkEkj&state=KpzVY1zsRxvqaFC3A78gTLEA", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=AKFfSz&state=reMoaX4pJFFIpVM8Hg2y7Ac2", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0PZMatYgB7xf3bNFHmdUDNa65ICDwbj7.3fpsAMsn8Ze73zIULaXgp34aThPV98wuta%2F7is3dAbE", + "evidence": "s%3AYdeON3qJsEEdjwo0o3mJYyw-PsmthT6Q.mOtchyfpq3XDSWhaYG09Li7Ueb5ftOFmIViAIYhX6oY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=cbIB1R&state=HNhlPJN73bOsNs1PJRQakANq", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=akJ_L-&state=krgWgzwBNbjkLMXTVLxqttO4", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJqEjDt6VEBTLck0pK_rGBQV0xcSi3uRh.Dusab46pHs4tzk3BgrgrG7jH1NSu2nYejG7inHV7iio", + "evidence": "s%3AEGsgs6jbGVL-KO7TZTqINoXWXbB71sSf.QSU9BH%2FZyJInKysPrw53SVqXnD2LMB%2F%2B%2F9CRZLko2LA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=CccBPZ&state=z2gj2ORWnRvDdqL394ul2GcK", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=aZSBUg&state=y1zbcY6X8WWQAfjWweXNlFUm", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyaUAR5VyKhBAupZEnlxWVr_V-pIFawG-.2HFsmeNsJtcbSzWncP9lHDxvMk9xDqs9GIrl4mv1Wmo", + "evidence": "s%3AUevxYMs8YnSWBzT6H7gUBqiHRCxv6JVH.VZvB9DT75NdMzhAFyU4IEg2s8BEppHt9IEnLMQiTUpM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Ce8lK-&state=leOd7eDd5JpFvEnTswjeuKQo", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=azvrQQ&state=RnZZmHaxaD4JtVWfX88NF7LT", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM4FzeEbkSu5KJuuuiBhvEGF4vVJDfCWy.WihefwDsMs92vNo1QvnWbd9FNW4uoaJ942EEEbV5iUA", + "evidence": "s%3ALOsy6GlpC7NA_LI3G_XpQzbwIm1n8i8p.osbJbZ2X2nT223qedWM1HimlC0HzSfzzrCd1sIjKy78", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=cFWLn8&state=W6EcCbMPFZdaKm2FUKCrnaos", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=AZwFI_&state=cHdzWWyE2vaFEkBqHQFU5sDy", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYMdY3Y_CdcNII4aXXEu93d7l_RGtyfqh.az7lTtcIEWlPtF5%2Fmibf4jgxkpgIFRS1dAtEh8N%2BnWM", + "evidence": "s%3ARPnOmR6TyEg3TVpb-GZXlpugR5VyN7gT.7XxW00cx5rkMGbPWpW%2B94QYhEzXGiDTkGyfk4zCMs9k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=COE0FX&state=QQyO10T1wtDO6tl1cfYGNwCG", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=b_4j8d&state=aUDi3QYBk4jjEhJIvcajf6Cd", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AioM8vwcMPq7-H2U6YtHvxhMYiOgqTxgd.DSSt0g7Zyyi%2BF37QXRkgAnFbkA7LB46ZrENBx6qpRbg", + "evidence": "s%3ALvxvHwLEJCGx_jwYb_0u_8xD2CO4tQjL.RQGKT8E0YvCwK9kfD5wU4gXp%2BlHMkHo1SMnhbnFJVW0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=CuomDs&state=8coqXhBisRjTtvTsDZyoCCAQ", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=BmEuv5&state=JQQd0L5vCkl11V0V9FUQqA5F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATJvOP6hvtZkMk8sTBgQ3aCTD76ctOHpq.Mj9G4E8dIlXYJ12iE4hY9AP5sDO88tPc7sD7msq8KaU", + "evidence": "s%3AHAIuRzIbg0NREQ5Osf2-aZbd-cKaHAzv.AsNLKRbRUsMwuc9g0cNs05bChnrW9Mg0a7Wls8X8O38", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=CZFwdK&state=mgLQ3FQEtFMiGw42LUag5YAN", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=BNsb4d&state=MZO8JOLOMcrpcGlRQiyGOTVJ", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwGSYYW9rjndLmbMkcVDYrUtYoDfp4_wX.9Idi7%2BQ0BhpAHeMkXk9hbPXZPkypnnGwiBJX83kwc1o", + "evidence": "s%3AIBEMaenrLKLK91dL2p9bzLxGv93ueezA.p6KbYJI1uxqAhkLui6rbn%2Bq3%2FIoLylqZG1YBR2OAlYs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=DBmNLQ&state=i7z75FG5jDm5lGHk8sr6AsQk", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=bsGWbg&state=DpYdJSTETICYLLJC1GoyxsA4", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACm0KTqadlMyJc_uI6Bj1xQ1O9hC79SQh.WUi7xEvngpsi67F63f1nNnBkVttNhMBoQs87vkselwU", + "evidence": "s%3AUElBlFqu7ocMEIqgr9KQl1pDdYI-yo3N.tuo%2Ba4M2aeVbADsG1WXYsKa7vUBERK4S6OWbgenPqx4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=DvBtTI&state=6VNCnIfMM7Q0kKm79A9LIhQ6", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=bvIPrM&state=haQKShAhsp3CeiLRTHHwvEye", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ZFtHVsfQKLPTDRxKZkPxe7rochQtXbe.%2BRSHpbBIar8DGFCOILgvAkRgqWSWle0l4Efsz3mr0pY", + "evidence": "s%3AAVPCTzf2T3g_85vP_8HStIAwSLGgUxiM.ZNPOMZDKuEvPdhvpmSk%2BbdjRxJBKzIGnOTnlDKtzB14", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=DVYrDo&state=19vVb2CInrUgr4mNVQKDBOMO", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=CDIDM9&state=r3cwiZHzhVnrNPPSk3iWi21Z", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai1oqPQ3sk3B-ZObn54HuOv_u5RYpkSHL.FX4ejEfGVX6G6mq4L1d3BTIxkFYrJiXMaVcXyT%2F30p0", + "evidence": "s%3AHD6TJWdXs_38VpTo0YvrfR4xjMLKQ_aE.f2NnJTNqGIKXtXjwiiqFTb4a6lHnJ3lpzZoGHMk3xMs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=dWHshv&state=eq1DliBf4Cfr2TAaT7zbkZ1R", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=cfKVkd&state=iaLGAccizASvE4ePtcGWnWje", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwsjYdT6J3JVclaxOCVIkHe0DXqdljmBf.ByrrSgGfjAVkXSGcUjlQ8oxUbWd8fCW8dhgx5tUKseQ", + "evidence": "s%3AmyjBRdtOi8_9zBX9t-3RdzIoE5_-CJ0-.ZB%2FAOfdF8bZXCqDvf8GXoULvytU1oct0oEBfTf4M2v4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=e-Jp4X&state=x7BemfBkQ365lHwxHYadK2KA", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=d81g9h&state=Yil5hECZNDm3GJttoY8TjbSw", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3FBIJOLmdHDlUoTdy_8CzEkmiw8lkHOp.bMmSbIBip6L6ylhxRDkjZW3ezN3jwb72uGSfKK3aB40", + "evidence": "s%3A3hmXAT8L_ugCuguqNkoayhexOFuzudRa.33%2FqspnyXgGrD5Z5dBDxLXzL%2B5acOoLtkxEntGj36is", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=eEiEPU&state=shvyyXrRxBtJXRcay2DWBxHp", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=dbK4KS&state=81nOTbFYkmxJr3jGxyYovanY", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8Z97tuD7ukuOzI-saKfv7QNLri2aPW8P.%2BpTRwhDqkOhq%2F%2BqIuTZ6KuyMvRDOQsZDPMcpjHB3ig0", + "evidence": "s%3AhbeuuJIZY8Lzq7U3jg9KGzRrjzjD_TKK.6cCQIpps45q5bDUtH%2B6HeXvrGfD3cgOI4BGVBwjUS%2F8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=eqfMlp&state=st7NhW9xYEEyV5vfIBAJ9SFR", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=dBUA4l&state=2DC3W4C6Z6nb8dpr4j7pYCQt", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQxaXqLgTor82fKCw7wvbAgNUnNacu9Rv.6k5p5YegJJ12IgIUOH9h8dTeP25rqzjaHzxytkRc5Qw", + "evidence": "s%3APuNxxkwxMOZrlymlUsgcEwEmoAuc5ydr.rHeYleKZyMPsqkwpMriYQVuufK%2B0REhgYfOl%2F4r2d9I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ewfO7c&state=K07VY78iA13VDxyiTe1TFhEZ", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=dEdFhb&state=GE0pbK1AXtAXbHS3z3uhqdp0", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkNwExUhR4ny3IYnUvwIHjsLJarTGn8h7.a6Gg32t4cK0qYuBWPWDjNDbl9Bmz549e4gxQAmGzCTk", + "evidence": "s%3AZE71NF2pefXYGLjDRPDJmbIMRJYZPi1b.kNpkzToabu8QLNP94cIFQ4k8dpM4gw3So%2BHyWO%2BiLuA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=fE4Ehy&state=5w6Eod1JPuQZolxNHArnDIMj", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=dKU8sw&state=5fQo7GlCycLHF77UTu5jFtBn", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_WjD-Ete4lUvQEeeGda6KVlHVUfGnoJh.Q%2BTmH62Ka%2BjRHP2skc28tzImEJubzga31HwnaESf4Bs", + "evidence": "s%3AN4oEpyC3_0vFeA-B8i6WlCT3JMkLUKal.F0OBQCuAVEf8gtSktgUJSRdY81CmQzjXAbCeUzE8eUk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=FrXKL9&state=sM4UnZBh4q50v2xqGEfQ5iKs", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=dsFxkP&state=NEKvVsH2qzw8Z8Hys80ae5zr", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", + "evidence": "s%3A-TmIgDdfyQtrLlRhBTilBHF8MzG9CafH.P1RWhCKwkNU5K2gq6dc3cvgYXnICeTpfwwelqiJFs9M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Fu5rEj&state=tzcQnuEbUe7L28bcRhHZQRjO", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=e3mDwL&state=PT75kzCoCXy12lJ0dmAQe4Gm", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdIrDZs-ZU8_YTzrDL62H4-UqbJX4qdTu.a1VARf%2BWXFfOeUFalHBBKyEnjvEWtXd%2B23d6a9MUwT8", + "evidence": "s%3An-CPGtcWJTEUAcLYPAPPQRtk-MX7F7RT.5zTMrlFKxhEKzmlLvsCtmzDrN3Xz%2FLLxCfP3O6nYTho", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=G-0dYR&state=gLUS8G66IkuYBYUiwcmJxhtN", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=eAvtos&state=WjLvSDRaWVFpMggvqe9opMEs", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABzN8mhdYvU98-KTfdrbhEUP6yUD2nWli.GQJ12MoEXfe6rxxCV%2FZ2h5hEFzSYcQO1gQ8Q%2FtmM6yk", + "evidence": "s%3AUJn5y-N30ncq1puuQTjSRu6BBVZ6RMUR.b%2By54ECYq17G1rEzaB4MloczvCeISAIG%2BVXW5wr3CJM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=G-FU1G&state=Rg7qjCHQS6TtyKQbduWIHdl3", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=eIb828&state=HIUb19o2TgRiziGIWnX1flCs", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2L9QiubFEId7OwzGFDtPqxKAhk1FM957.YJw8UeF2gpWym8VK67KhK4jDuMZjEeHxvXYA7rd08Vw", + "evidence": "s%3Ab8Iyo8I-UcuT9t_Xn-bfUGzCVWiOtR79.xADdynRcVhGW15mWJlzdX6d8l6q4h48FahvzweHWuQQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=g8tD_-&state=ldjWU3fIauHmjIBK3ZolZ5Bw", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=EKljdv&state=uPOFOokDGN0WGkNqvBffvZj2", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ag58sX7p12Dky-zJW6A6-aH0iSDqGXYpT.85GsyTjeM56gZD4jZLerW30i9rCrh2AYubfk6sjS8nQ", + "evidence": "s%3A581WOMyPbEj5XudW6q3ODlUtRbIZwN1G.OjG1sfVOkGEtoNYyxT0Bh47pyKTPPxm30C90Wq3ABwM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=gLstdq&state=tjBfLDFx2AWraOwL9lBUwVRz", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=epz_SG&state=2RXtaEd5F7VLpmIEqqMscx0S", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxIGOEAwlGBmjXLlbLpQDdIbpohnlqS7i.rKw0UNPjP7NTOjUVNs2CSILm5o%2FbWXqMhporccPc2xo", + "evidence": "s%3ARwiPRcjrfuyMpuTsFkQlquiIuUuk0nLm.5W%2BZzq%2BO9RpvkrWuIHIDhfwlXLJPpiv5aGNTlXnEg4s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=gpm5ko&state=22rIQbvOOEMcmju2NILyFLJl", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=EVmuzD&state=s1POl3Rip4HOuJuBuD1tVnYf", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEdguonP-p7UPVY7vkzhDEa5Y_DtpeoCR.1BSRvIfp8nw7v7IEP4EQnPreEiMOcfi%2BzZsBlOeGmNI", + "evidence": "s%3AW-2sXayBRQ48ve4oVW3fpEyV9VosMnn3.miJahIIB1%2B6k84cuVY33Bt3tpiAUpV6Jwpm46FLbyrA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=gTgE3T&state=MvfTbBxyrNcnroCONV1KhO4A", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=f1Kbga&state=s9G03bgYky8jxBg4F6PBMRFb", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3AdNFHutmZ_K0vSmmbusFpTnLxXt4RajYv.%2FtjByPJ80QKNk5EGvU5ILe22FcDxvMgK1hlUOC9sriM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=H-s80b&state=0pKNLWEVd0VPKZ1v88moIyli", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=f6q3_X&state=0vQz0HCCYEBx1wk8CTZOi4lT", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-16QMinlxkV3cfMWn5QcKVTQNIQsoMe2.EEYC7DdQ2FUmPI%2FW%2FUJINogod0s1laRr51iYkoOkEMI", + "evidence": "s%3Awf5rJbnXV0YlnFIvfWVq5wHekiOYDIiB.NCHetnIZk6mRSGxUh%2FgWb0V8I8vO4vfIbRCGWZy55oo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=H8MUGE&state=D0OxeIEXVVsXgWSi076XzTxK", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=fgH-V9&state=GDLOcZ7mwNO5gj0kWmHW9OUx", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMA0vFps8tH-AWITjSQru2AoR_GiGCkvq.yUubuw2fmwWpPjyeFmJo98F62%2B2cblj2I8iLVW3eGJw", + "evidence": "s%3A7oTL5iQpWBYJQQurR8mycrUkpKOcgcj2.n5G2kMKNr7HmcgHP%2B0LLm4xSUf%2FtTrDvw7GGAr6Lw2E", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Hmkhnc&state=J5v6lzJcxABzhNArwWKL4irS", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=FWn5uT&state=n0fmRrLt1GEvZPXcrFU8VZ1g", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvmQ2pj_3lUySDvnVcC5trmzsmdgwwRNz.CVuM9YMQ62YMKyzw8e%2B8WlJjEUJtJ0uTdIAhSSW6oIw", + "evidence": "s%3AeKPKL8hAjlO3I4yLmb1NWDSFdAj7rAse.0yGsBxbUozOlsNYYMGqSEIP6mQCwL1NJ2kYDeZGS%2FBo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=HWm4Q6&state=7txAXIqZBJuRv0FTWnT7Zz2r", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=fZjwnp&state=7xQNVveJNvH2kvjATK8BPSCn", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6jH7T20DrkyhzSz3HQZFo_Wru2ar2mfE.tVA%2BUk8W44hRgLMKaR%2Bpzib0%2BfAfZ%2FyKNZyxR4GV6WI", + "evidence": "s%3AszbykWLdp1230Gc5-4WXrRd3U_8N3RQx.t478j2yJPrSqQ06N%2Bj5EU8GKOo0LxQhxmec1xvEhDdw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ikUtuL&state=WrPzj1oPZsWeW0GKZcdRimC2", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=g6q0lD&state=UtvzaE0MqMXV2J5cntNBRZJk", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVZt2oJ5j5tpaVKlh7daASQkWz9hAd3Ax.VeF%2FrXWH1z8om5kUDHRnnGrHX%2FWgDz%2FlrNgWMu7m5NQ", + "evidence": "s%3A_DmyUNhfpRxiPxcRqWRI_WFJiQDNXBca.jS4igWngvkX2Gg5ozJE5RaYqj%2F5TN4o%2BVwjrwQJj3bY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=iwo7ro&state=ta4BEcFQtRSbbVBIIfdL6FyM", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=gj9c9n&state=NMqq5RjdmIZFgd5XjU9GHeec", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArIFK84Z1NlqDiHfomIaTBrcwuFTdjARO.KBU3z%2BMBEngH3XrkMCTOb4xEukgcHCxpKOJ%2FirCbOAE", + "evidence": "s%3A1AHRWT8UH_yd13-y-ow2HsQp-27zo7nl.nE%2Bt6Alp3aDMevj2Zx9lf4gtBPnQhUvohFw%2BDvrZJqw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=jkaPTL&state=9XNLGKKiR6tuS9Yeh60OSPup", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=h47HSZ&state=N0T0bGAXwMXEAQfK80WZeGYB", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-4rIDLiSDoFHh8c6_7F2BGZBHcC2nqfi.8hTHamBVNLQXvRgb%2F4I%2FMwjybKZ59j%2FtpiAEF0UhRUQ", + "evidence": "s%3AcDQZvIEBKEG6OFhmY5QIdkufbO8_UfwW.gbI%2BddxCCwVk1s4VZcav%2B6WH6HdYKwcba9o47VSy0ls", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=JQ4vgs&state=Q2OSVYjRheZVcqwtV0GbD7it", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=h9tc3B&state=nXbNfIBgpK6dST2gYmXvNfqW", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVUSDvYoIDJFtUmQoGUhuV-S5CBv6-bld.fPaRuHIVzH2XxAu5pa5f2vbYdmweX2TuwVZlN1iPq40", + "evidence": "s%3AilPNzoL5wxoyD2xKk1q1Lb9cbiBYrSF8.DJiRitoCNN2LD7k9RIfa4TJxGB5MstUO%2BJRS1TEZuaI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=jq5Mtk&state=jnI3ShSptsIkeQ8GLMzALINZ", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=hCFiNI&state=5pvZRN5iSYT10RHonYKDJ94e", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1TuRLx-QG36dmmTy61ghAwadyGiEHxrm.wn9lpujaJZe8Vfi1u8ysnC%2F86U7lABvUGZz7%2BpLN4hs", + "evidence": "s%3AxZsVPaBhGCfSr0bfkd-Zhuq7g_6pTs3a.mmzbJwJVkiZe227DLeXUxvXd7RDd7pvpptaMQ9t%2F5ts", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=jvTMES&state=E93g3uOF9H9duZwgDkPcsrYU", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=hHGoBe&state=AHN2ixAwrUT1OxFcDPeTJ97C", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApD2MiHVq1inJhtiBJezcEW7wqDIJcQjN.CQurm2FYB3MHh5m6mWfoa305ofd7ppYu7QDuJ%2FIPY0s", + "evidence": "s%3ALDqPzyevIhXKi_X680ap0QCRrdOp1Tn1.bvI2svfPqMj0tTj%2FJ%2BwdyIMgVt8qZkltYD305nmsUHU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=kcEUDh&state=0Wl7oSebcFpez6bfcdkkDQdy", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Ho9kWc&state=Bw3psBXEAKIGS7GYfckNjHqc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgMqSQlRBKoOD3eWk5pR8ODRa1vIQkXoU.wGB3Nd9bvIVENoOaQ6GWoD8Ky%2F%2FvcDS1zDuYQKmHpEM", + "evidence": "s%3AHpoP7ZX4kURdl1_q8jClDw4QsDsWfWQF.9VbMqzQcD7%2F9kGL%2FxLihydjU%2B7lD6Bt%2BqOhr1Pd1OhY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=KL7lck&state=2O5QSi4082JEbFkIJG3PzisG", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=hROfGX&state=Wk5H9oK9PBHMMfzfS6CoGJzs", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWyfJ5OEU_reN9ecFP1CkBcO40RbeGRc5.XI8Gua80%2Bg7be8SaLiU5NUIEGSSgVbYiHoRidN0eub0", + "evidence": "s%3Ade9_d6M2hI7SRvIty2GQ6huMdAUay3O6.RTZZdq%2B%2B28c0Z452cmDU4gwC6l%2BGC4AUK1IPLLJPKDI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=KSP0m6&state=SoVe4XtqeDPyZVnaOQTpvv9z", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Ip1sYo&state=5DjyMuZFCWjZmLi96nlDXEDB", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai5AD2VQXIV6nC9Jx06iorFXO8pVe2wR8.inTqvC1rEfIar%2BWbwMkBKtpG0wWX2c5CMoQv%2BLE7GMc", + "evidence": "s%3AVJ2gKDbrMpo-iam89rvMZ9UzBLkjwZSS.iN8zd4%2F1tLsIoxqO8zaO4%2B4D%2BYgV73Gvc24T3yrR95M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ld4_Ke&state=ZHgFIonSl1fO2Bd6ZYs4m9Jq", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ITDlpI&state=RAtRxG1AaEELkOQ85epmbzus", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADrwHa5OW1oFyEl_wGWkoGnliQsmE-_ib.elWn1Oo3cPao%2FZUR%2BfBjb%2Bsqmz%2B58psBQyAedP%2FRAdI", + "evidence": "s%3AUZn1HFetI1x3okjl0men2SD9nUcyDM4o.SaWoXlcFnyeMijdpaC3%2B5yGaHnFux4X8BduQcHUMVzQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=LfYim5&state=h3sWvO3fj8nkgsn0roHI7r8I", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=jfmH1J&state=G0nCATxBSS3nRlUib7GTAyJz", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYogaeiipG8W4xbO2_mqpmcp9MfQxWGNw.ih5Og5ovNksiDvRcv%2Fkd9G8SleG%2Bt9U9HXkCb4msD50", + "evidence": "s%3AQf2R7dq1v_4_U3uz1yg3ebbxbKY75XyW.o0vvcB2iliI5jYET%2F5LGKm5V7zCG2s0OpPDhD48lKv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=lop3gK&state=eTJIpZLuU95Xep0PraujZ4UN", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=JiRLr6&state=GD0YTDMwlCEE2J65LSaPZeyA", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApsQ7A1XXniuSAl9e4_O4C-ZjSOp39dxI.kjzWQzWcIeUQ83l5e%2BdMRO5MtuLGiAA%2BoxFwUQVAwTM", + "evidence": "s%3A9vrgtRwCeM0ktvrMC_7E_TeIEWBL5Pv3.DAR%2BYmA0T%2FKnma%2BNKIWT30QDnJC6C%2FRE6qdfMUPq8jI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=M8SBCN&state=Z3KDw4juvpFKrFG69u15QG91", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=JmQnPb&state=t04CRnuXdytwXDnFE2alvdLl", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AtgsI74N1_s1Zoin7MZikOUmICH2Eb6t2.mvNoSL0cN0cSvQHvUGnyHKbFLJYDH1sNmUv%2Fv3Cli14", + "evidence": "s%3AUFcKFBh7sX9sCNkiuFJyrZ1iPkFFZ6U-.8dYzfYzbjyF796T31JL%2FlIbD6h0wim29wprq1PEVqkQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=MAHZ-M&state=Xximxs8FqW8ywffOvCS6aakc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=K-8DV6&state=uR4vdDOoYKGVcT6jeBs9PzH5", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUXVhk8uNCv2Xq5j89XnDyLF_S-fWYsV_.oZDKdic7p7%2B7sp%2Bf8ACLScMZi3WUO%2FJu5g7gRzJ2zOg", + "evidence": "s%3AqL7Ynd-o_MPtCYgNdHK9yAn9K8ZEKIuZ.1yLpTUfgkEgB9yaZkfgPfaDzewx7yaB1S9lUSdL8dXk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=mMtDGJ&state=ATKTIPOHQax9wHrgzD8cZa6D", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=keUz-u&state=yTfTku8P6TDqpVbRoXZToXMv", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A00mOt9uyh8i_hh29FGop2FWHd8RWk69h.wDscTOrKYu%2FomQlGUX%2BBTh2GE7gdQROhke0VNtQtKiQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=MpzJxb&state=8ySC0ECJ4v88VxfebGi3f6Oc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=KgCQyb&state=ETB4YOA8n2rV51fopG9Lnjxc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Av17zN_98gKDyAevN8L-9n8mLWkyxicOG.puHb2ukk%2Ffn9vczpHLJOxrEgAtMIuBZBiw43%2FnYRV%2BM", + "evidence": "s%3A-dh20M6Hn56qgc-UQ32M79Q8-s-g7e7A.D35lsKBSKXiRlFJZYw6OKzHmZAZhyNeMy81RL55jQcY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=NFlBIU&state=s6nsrrATVQj2zkGEYTvjbwhe", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=L0ustE&state=BXMb02JWxApttNNAOX9Ok462", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoZhFS7bRTz4h5NRCDHWJwW5kLX0WYp4U.eIgznqh%2FOFrONjEkk6%2F5OStuiot7T2y%2BpxDG251oxoA", + "evidence": "s%3A0VBmjOfUve3T3xjX4k3k1XV-MdmNsJTH.mql%2B0eZ3vCapmYHVG8iL%2FbW0TDBmVKBR168vRW6g2jw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=NUEXEf&state=1HJLX9Jw9R7bS3cnmIAqUxhe", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=lAbPq4&state=JudyStcu69Nfff86RxTsDvk7", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhtUUpKXpvowdoTcQfeVKHTu3LsVuxIqN.bUnaHmqgJ4%2FUotaUNtQDW7uUxAhU0ObnheDCfO99P5Q", + "evidence": "s%3AOQ7MD9oN8JyzPdL-cHIPXBGV4uNgRa9H.4StZIekoNZzGkVUoZ8KBz%2BxbNc2MPvhwC2BUHlLgUpI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=o__gWc&state=0aMqS4DbGife2PdiZjWGey36", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Lb-Rmh&state=FQ9wc1wYN8fG8l4gAgSj6mo7", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmC-wpENH7XLWKKr6C0HZGdr_8gJ-2-GD.vsDqy3iHudP7ufSZYrVDDu5ufbdAvdHc0jPgMjLY9L4", + "evidence": "s%3AkIYrQWAUTr4tjY-xoKr5mzJaCPUifCjA.5a5%2BXkdZaWthrRMsGKjTwTLSQpx%2FMXdqnPEbO6PE1cw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ocLmI-&state=VNcKInj32LHFxf7OxRRenggH", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=m6M0CO&state=bJhVU9aHsK6FYvHwd33yE2U3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhTf4v5t7IdaiiaIqT_bN7cd4nlmIl4Af.t28t01lnknUthKlb9Xw3QFQ9%2B36sb1x37SegjAZzKxY", + "evidence": "s%3AObodYCszCWH2GjVhEMkL69S-2vZdBX1o.sP8ylE%2BrYLHLRkEwDMiWvyQidkTrCOUAYcU7FBCpd1I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=OffK6U&state=FvcPzG8ugrMTHCfmFXazyNN0", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=MBhTP0&state=DJy0Qjulq73DMBnMBNFmxcbL", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ae_Fd752jwn-nu4i2-PFv9uu1Ea0JpzMx.72RYF9Lwqoh0Uwl%2FNlxP8dS1bJmfR1a7WFQLwy76ews", + "evidence": "s%3A2nmGEV5QL32d3VyI2YlvLQdq9FnNg_Ew.CnDQ%2B9VVMasiy%2B6dSDpgSKTS9lK9vuHGxYZDYynmy7E", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Ofj6x-&state=UtAhE0aVXwHNgEWCHHujIcRc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=McD7ZC&state=bxn29ui2HvArwPgzq9P47WVq", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A23pV7L7jFGBGEElPnJ4axoACdXiX7iQm.BXVW3lGSQhGxAIuFNzdDLh1Nrqds55OzyjF1v8BW84M", + "evidence": "s%3ADyX7XUAVe9qyBfqqyLK3-O2kdcMJEOzt.Xik%2BZN8kSaflecUitEnwruE5ymTTp2qBUyQldK%2Ft9bg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=osvX2Q&state=NjmvBKLV4zF5LqtyhM5DK03L", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=MFPPI-&state=T8KQcFZxMND50LPukuJQYZEj", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlPSyYCkh7vRNzcFyR2xyTXtFQhPWqWI7.YcTplbHpYIGGDctHT3ZdJw%2FsKatxAtyh%2FNyZDpzO5MM", + "evidence": "s%3AcIW2hoCWDgEP4Xb0RO8ORH3ofsdptYGo.sKV6SF8KmDiOiDQjd7zNQGkR9yfqwnRbGDJhRBzfwws", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=OsYSrN&state=ooxSCFBf7Fu8wdERbzd1y6zd", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=mfza38&state=3NMY0p4y8A47fHQGO6IEqWXH", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AblFdUHgRnlGbis5C9hIHjktNjeUBGzs9.GcAVMl%2F0F6jSv%2FtsPdA3FIlefxdcpkwZ6ZY4ZWYn%2BwU", + "evidence": "s%3A_5J4Zbk1r6JqwSg9g-QGFoMLZsA23LUU.CmfrseGM7oLIZQXlwhaTXh0D4pLF4bPe3AyfgaBd1iE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=OwLRrr&state=SEs4Cjj0lzbBl6NHDJtEZGVl", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=mSpnvS&state=F2Ed2TXsoB4ibs6VJAGMepY3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUU72099qQ57g-9f0RRFLls7YTTurtdpY.QVNjqNUYA%2Fk6tB8YtfqKUsclWhv4AKBGxshV5lXiPt4", + "evidence": "s%3A4Qbdg3vC0UL8Hh1_DoNJ4PLgcKcYTbaf.zOhTbqxC%2F3xb3HLAe4x9CJaEfEbju1v0aRjdobtuRRY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=PBrCgk&state=SpabKk27TTapwCdJT9PBF8yK", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=MXZNxl&state=x7UC2TPW6emXqtxcd6IFW60N", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxN88_Kj0dBH25AVTKEjAPSyVxTxApJFv.MqTK5vnISg03ZGFA8EM74G8doXXHj8B4ogpv3VK%2BtbQ", + "evidence": "s%3Afvm53G48weuTXgSCM-GH3m7bTtGuXPDs.g15XJxxAt4erbS5Olln7YVrhL%2F86JhvkKzusudcCazk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Q-2gu4&state=oDB2jcv2SuCvC8LZXWWeak26", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=n2WKS6&state=d7TDmpnrvJJzsmWhNQPdBMkx", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFsDYXtfTTC49EUAtrkPVb3fTekejudhE.wdDVnzcZmbUgIxpGDxAlzfjlaooiVXJ7OQzBDlg1SkY", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qHiFFK&state=jFpqU2pUrNrYArBo37ALCsB9", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=n4T0Qe&state=sbm1yKMHHROiNt7FI6xMMni5", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_GcTHMyVI6RCsM3fu0R9HK8nLPAPodtx.EpunqK7p4W%2FFPqDck%2BOoGC7L2m5OW3hcoRpPe5WRnvI", + "evidence": "s%3AQl9b7xRb74aSBHmECnposK8qvIGrBV9v.WEVUTWzEbPPaTLTtQ762wTgTLpqH0gz4Yhzz4InPCdw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qhyGN7&state=JsoE6CygJz0sjLQYbk5IDogM", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=NaOV6d&state=Txj2TIQVjYiOw4lDlDzZ68JL", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1EouKZSm00keBGDzD-nOhlnljgw_Slup.HeLps3k1I%2BWJiU5MY%2BNOM1iXF1JzjLebdtGeWmwmvnQ", + "evidence": "s%3AXkpMwETDfMXsoAkiOIvX-xmLatdQtz_-.0yCjmMJis7Ff7SXDoYDTbTpdxv3k6s5NQuQpnG7VnRI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=QJsqfF&state=nhaF5YOdicunIZ2k88zo0L8R", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nmlM72&state=qnwoJDo4mj2b6N3zitflT1e8", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ay7FiL-81iCJIr8dfTnL2X2CEPu7EL1E8.v0AMBfJJCmGC3etZsTR886qXF%2FdNeuKTzcPs0bepp%2Bg", + "evidence": "s%3AMUwvsg50uzBz_FTu1UYu4IgqShEPyp6H.oj71IyL4xQ9p0sYUDOZdFIzBiJbdO%2BvaQ7L6S%2BHK9y0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Qlcusf&state=Y3rl5xSvhX2VCTda40z0q92c", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Nr8W06&state=vENUIcZQyFzx9uZa6TNzKPcr", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5kDjiteHfNj9ChJ_s-mXyLb8Wuw7kSag.8t3E0m8IaLvG1u5YI6gmjhBfTJYWu2xDZV4Kq973D%2FE", + "evidence": "s%3AXBJvZ8985LrdmAXX8MVAyw8-Ue8NjWnh.yNfJn6UEsti8l8c17zlvAExijL6VpHddC1PyP33v%2B7A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qO00MX&state=3upZTARN9EOI3f6DIrzEacnC", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=NrRG2i&state=8qBgURGwlRcyH9XEhFLv6V5G", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8LI7ToyZ8ePORWw7uBvNDRjPEIyQ5pdV.x1FNInCRY8YssJG7H12bzPnQaIYlWF2K2Wk6sxzdGWI", + "evidence": "s%3ALGDeVXJo5aV8CNNf1uqRyloSqtQaxvHf.K6qDCSHMO6qnrqrBcpSKTCdJJJjCew5QUmELRsZg1l4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=R4hMn6&state=cCDAxcNLopZcG06mKjY4vF0h", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=OcZWjR&state=qM9j5vjaPzmtqXR9vtazqGBB", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYDxDJf5oITBn3dhmFKIoZ8z3lyQBn2X1.rl393F0hmMGusXEYezPmoewZ1NTqnA8fwerXi%2FI8C2k", + "evidence": "s%3AkBoBSLpLTTRZDC8ZQxO_Dcz2RHhqrAk7.IbKd575SNgAKhtFi%2Fyi3Vswg6y87e72gN6eFEsOFG74", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ribKpR&state=yOBAjJghuNAe0H2wqUegYKDJ", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=OFyset&state=mwk0of0rXSGHd8nlrOY5pELj", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A040KvkRs-3D7YlJ023YRbGMA8TZ-UWWQ.s1bLpZdr9y%2BmXpG6LA%2FDJgIBWNPsq9pVR%2FHPYXag%2B0w", + "evidence": "s%3AVIYOwnN5vhKVglRvOuh_cJHlfg5qPiEB.AMKAyUgG%2FLPI46dwu47SeUbEKAw2BsC0b1eKmx%2BDDwk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ScV3yv&state=zLgmw4zgkBjCzuDDSmCTJ6Oh", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ooIiPc&state=poDhHA1EBG4n3Diyi2GUYyCE", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACrZHvPdBB1nbtk6jRikmH80O58XiJFsP.X2FAa9wH6D%2ByBRLFeib%2B1DPidoSFj9iaWaLawbG9wek", + "evidence": "s%3AWfT-WUpVt1vDOV4KMOJZjJ7Le0Oz9KEu.j7kO0pd%2Bxn1n236%2FExiQ6RAGWc7DEOaQKXtTxzTmk7c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=sFFfGw&state=VLbH6mZ7dzXX647V4UAKnkxV", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=oxisej&state=je2QXLAwaF6q3FzKqJK44sa5", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aci5b0DMxKcogtxRCReA3omyON9rWdTl5.%2F9j%2FWDS0wHYiFPfKqtXInGyVEIxEPrWOb%2FxYjfoy%2BFA", + "evidence": "s%3AHwNzKWnXblAuA_mVnM5otqJBNtfR7xH-.N4rROWldxTDREaYxmUIusS1bnnu%2ByTdl7NrRxYTdiMc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=SKPHat&state=910APevJjYnVTZnswqluGlZt", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=PhEQoo&state=nuNCtTGAOBTLhonsL0ROUb8w", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3A6G5wbLnWLYHO8H_qzdMtPXN9_jv0g_PD.52Jwri4ENPE3xLLEYodPoRyYed5u3xfQnQKYIxqLBwk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=SPfrDV&state=6UliTO4pnvF3NLGdFYRL1oPP", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=pj4yQU&state=WTQ2Zcxf5uXpBCR6tXBXVifZ", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALB33QwM5cBs4W3MH17pVjTHAfxV9ZZAg.%2F%2FrpRPx5uygiIXjo20cgR49SsmjbHtuBmVksd0SrkOo", + "evidence": "s%3AorR2DlL2Lgz9fl8Lru5sScBBSGof4t_Q.vCW4lic3HbhbzchLN5z1ZPvx74nah10RnYLNdRhj5SA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=St_BbV&state=Ao7GfIX9EtDqcdEr0EutD3By", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=pnmJMk&state=fD4EhohQCWn5JCdTpmI95U0H", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIvlV6cEZ9xtglIFr7DD5_kJ4ibMql84w.G90fS0gDxYThO5LOVTvErBtVq8qpt4e2nl0D014CPQ0", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=sy2trn&state=erXCdal47NrI7FJTlS575T3a", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qaEfMs&state=PCvHTxplk64zqQb62eA1Jo9M", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANWXvb8R0lDSPABgCF4gsz8BHdxFjQenX.3dIUZKsfoj84Q5pn86%2Fe09KFwPxgJoN9F6G1%2BNyrV08", + "evidence": "s%3AfCbrxUp5x7xb9iXs49hSAWbthdjx68fy.e0znPlFIxYi4uRWWKYdwdZmgZPkp1wnraRZ1nUHnSSM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=t3ZSKa&state=BqFmCC5m5J6x3DZG4o99CrFp", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qcnmSS&state=zG52DNZ3C1u0qEx5DcUgMQfK", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUVCgkId1ksNRCU3yED30oTmWY5MYhf-A.i4NDLiYNWSttdMPiP3TAkXtI%2Fu%2FgOixW4CN%2F2Vxz1zY", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=TblsLy&state=r6RPiR6g9eOCfHsaINJQkoqJ", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qHuvjn&state=u2UUq0zZ3PprauWgBWlM8qF9", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKRINAONKb2ZpyQcc3-IBbZALtvJkSyNQ.ko4J7UHkk9Sxneo2cguGyDcyDxqRgYBSeV0TrpMsnys", + "evidence": "s%3Aj5GbrCeriaryfAzo0J-D_a1vHCZ8RQba.C9X5QhAHQi4tDRlfZeaT%2BhnYdxeNhEzBHSU0ijy8tLw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=tOGE73&state=NbGU8fpSTkENXsRSaPakESub", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=QlbqtE&state=B76B00w1qgjmtqMsyxr5paPd", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw4Y5dMpapXo_qE6tPG65_0HsxsbG5n-z.pc8Q2K5tNTZFE73UJyPvJ1tEyafDG%2Fv7kjuz07ECF0k", + "evidence": "s%3A5rLfKqFg9cNnjwqqmXGpKb-IAh1QusVB.5Lwp1quwOLtZxciq6KzZ0EFU3hzb0SiYBoEyLKUCzZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=TqA-uO&state=Dttjku6KMTbUrQYXwEujjQ0Y", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=QV69Dr&state=lu5INuyFEjtP1SOVffhbCqyq", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADVByYSuAeAXQSzx0ta7WPjjx3pqK0ryR.DkBCTNts8pFDrYSDP0VTvTvL8oeMBT6rWkh7HjReSIA", + "evidence": "s%3AHkd1Q99GCiOJgSXtkig2_QAvquTm8ze_.u5dFycts3RB2ua95xgQxvA0FRdIYgSMrqUT0W55PiCE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=tUhZ1o&state=ho2eAoSOThNGMNALawuBTBGe", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Qy1KvM&state=TEQag5f67koi82lvbXI5I757", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Axht9al9MWjW4HFIccVdhZ2r-0yOE02ad.317d6K473Ga5J0WHQ6WjYg12K6FB6iN9d4wwYN%2FREcU", + "evidence": "s%3A_zC-cXZh-4B0iV0LQSxZF5uqMIm6WrJc.uAXiHQAKwb6QBRj8R7sDeGWk6EYypkaA0YtYyNEVNik", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=tWBWU4&state=DMYFGTV6DaDF1MQ1aJBkboYO", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=rI9qfB&state=Gf1XUSZGUxvjF6pyZ7Kn7srW", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AmfP224oDaT5gI1wkXqfIdq9XWEWOBpOa.BB%2Bmop%2FYSaCSxnRv%2BDW1dYPixroSZdlUvmIsyHK%2B00s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=u7n45z&state=0GBRAevMqEhbAXX697BOxqN7", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=rJtM9D&state=duLlYYIy3bH6UCjiEhedVHlP", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar1626MW-5S9rvbjpeArd8MiN4V6VO7H6.e5Uz8IsFEFWF8AmuzO%2BUyAbUf5UiLsb0WfRKn0VVUVA", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=U7sJxq&state=2DCN3364cgp9Ks99Io3LHh4G", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=S0IpG5&state=FCrG5Cb7HVZ1VpYWKTSk8IhJ", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI22SJyxKAUH3lck3uWNMZ9Giss8CUgYC.TLhIuy5JKEmcorqEkifreTuxQYnAYHEk%2B1ZyTePpVPc", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=uBZsc9&state=vQEJvxlGtlexyRhj8Q9M7TlD", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=S6PWKe&state=1kDhvmjyApTDl7GnG9ZhJCmO", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7Yzpb0pQ3eY3Tf0uEJkMmP0E8TGjMQx7.BVaUYJrF9ohDgpEMgt0zW8hzsaDiP5byFWkdqk1eXdQ", + "evidence": "s%3A_TZzL8eV2p-wESiTCYpGDdjRdF2F3Oa0.Qa7CdjAvBmMTL6bQMjsAnf4LfGGqBcO8gu4DQY%2BL07c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=upHolU&state=dj23ovMoj9AsDnVVSpGcjr9T", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=sns0BH&state=0RxnSUePc0vyRJfrs2tHH1hM", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AW20NzK3-Yd8NW1fqd1XQHNvv3dftH2PU.HTlLWiuaWWrR4JhyKP3jNUZne%2Fl2KIQEEyj1oPfxXg4", + "evidence": "s%3A5QRkD5GkCrIYhWYiEKzy4czNWFVrYWxt.aifFM7C3dMpVPfHuMZjIci6qQYJjg7HLPvTShf4Zq8g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=uPW5mG&state=hz3CVRJD7snEHkikE1EJMsiU", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=spZAkN&state=T6rvcss9x2WVp5e9WSRgX7T0", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV6TZsbc9sR6hP0PHTHoUPOTIui2DrwgP.xFrjVSFUftW1EJpj6yCwC%2BsjANUvzfJcNLYF4qrBBy4", + "evidence": "s%3A87lipEG7tBhHs9e16bjeKB3Ybe-UFOZ8.p%2FHsBCq5fUrxL3AR9gIRfbMGpfMopUChbNn%2B1E1%2BxK4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=v902RC&state=UaJvFvmqXmWSCG7872sopTjh", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=tQS2SU&state=6H50c41bwyDNtvccZBTvNclT", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3Atte_0UU7dLimI5AJxa9RKhV2F1Ow6gVN.3v6pjSikSDtXAgYc7pVEi8kGdTUYHKua4QHrpaKxeew", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Vqn3O4&state=mujCwyjr3ZMv5jHRHwxgM6es", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=tst84z&state=kZnfICUKKUDcrA0zFx9vmH6f", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AK2OyUQg_fDz5uEd0CldUpwghTHPWShdx.kr4I475bHG%2FYLUCWumk2vZb40M4%2BI5yPHornEwGrrUg", + "evidence": "s%3AmKSpbxFxSuc-jAGQBPcwtsRhsbZ74o4G.P89cSu1BhveopGgs8kS34kX3VuuaV%2BcYxOU%2FBDfG2uY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=VUs_Q0&state=k0Bt0EYfy41HEwkj51t1C7cm", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=TXhywf&state=y8yWpAKRNqFE1lL26BQP43I6", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYRJdZq9Pn6Hu0TLHyRtyCfgO6KWCj0tm.sLjdHscqHtTWYerNdbUKztpyHem93WspOzsAjhbibiQ", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=w2amjr&state=iQNK6foEgBuDFssARbBPTc9A", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=UBTymn&state=I16UM0KKPbs0t3J172scCUlj", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANKrYDIIZgxUFsLsOvIPCHAh-kASyGoUk.UosqhvIbJFchXRLnRAFS1lWrAKGyKkJeM1HUJyjwCSE", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=wSBiSt&state=d7ceNJjTd55eDNwHd6sf7cXh", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Ujtpnt&state=wLo4QSqQPaNleFVTXscXJWWO", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", + "evidence": "s%3A5eoMUkFuFfg1UYa3pJraUx5GmPQFIctv.3RXmipz3jHAqPm02V%2BrGqFXIxdipXeimtmHo%2BOocyus", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=wVvRKa&state=zlCeemTKyM67vGlPDu0VsQ66", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=up5Jq8&state=KPy81LeA1IVC5vwn6XVGCjv3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvmMViHd6qwWWG8cV0vv2LScTZ3i1IDPL.rIe2lZaL7xZVUd0qQXHre38vkXnt0G6Jedzicdc7%2FMM", + "evidence": "s%3ATJDlagBpDSm_OfivTiJet7LR90lWaGEC.vboWHyVRVvGHxL3iSrCbGpwoHKFRPsDbKin5BrUbSBE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=x_85-b&state=cyD8aZ4x0JTKwHoAw4e2QaDd", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=v1Yhib&state=mHIgIC0FTWpFGvh1ZimdkACl", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1sStse6tNALouGzfVN-ci6m-kGhYJMBk.cIuXgsEhka0AOjicXsn9ywPgxIX9TXgr00DMXzy7qWE", + "evidence": "s%3Aeeu6ttV8vFm8T_ebunRbtn96lqyo--j-.ZgiJCkmGV53GV1hOIn%2FT7ffp145CSdLiDyvqKunXRv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=xra2q3&state=xmD6P07Mc43rRaCBAaggQHAT", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=v4TUu2&state=pLNq5XMjnsaRagksCmRVgskg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2n_WfwuDmUT5SaWEeqeaTngJoiOWELZV.gpwa8r0It%2FaGwXasQekul6b96g1E4X%2FggUiJazZT95Q", + "evidence": "s%3AEheDzEOTYKMik-jmmGUSTIriZFCtdeRH.UJq8Jb%2BO9B4ikUZtpcfbAa6GAeeJj7kjPScBBhP4HKs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=xwhsRo&state=aTI3wHhVDJtwAuG9OMDra2U4", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=vAdnb5&state=NSc58qBOW4fIbEv12Rs51Noz", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3As0_2lyHNxOMELqwQ91ixjBFaWEQ5cgfw.oBxk06rDAlS1%2FyVNYx1dBhHlBCexx64zz7fh5RNPCdc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=yf_clE&state=TAJI7qq9viLkvvrlxvW160GJ", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=vvHMf2&state=zdzDa3NEdJh772IJYDgGDWVD", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APgcG00eIG67uAHrKe1S2Om69Xx3Trcrr.G%2FTsKg2PKo4KdQwAa4Fq1edi2bShVcCWq6vzSh0erV4", + "evidence": "s%3Afpy-S8jv_hJ3bzUPBHeV6N7B9Iu1ZdhO.iigixXSg0kefCTIcfQdA7%2BNMvHJg7N4%2Fi%2B46XRb1yfo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=yfxBm3&state=Pn1Szdakxsbc5toLzX5sw4w1", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=VWFk1S&state=SHXf2tfYWtlC7MnVKq6gKnPd", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQlcLiQOi0tSuOSo-Y7JF8ulBI1a0Irpv.vvKk6pnnsCN3G8RmdguqMEt9VXC1y2zzrsue4HnhWoA", + "evidence": "s%3ADoi4EXLyGFJ2MMfuzS-a1g0DQcSxMzNt.CRf2vmgERat75dZZFFSSQBb%2BJ575HCHMVBbxIWQ%2FOrM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=yJSviL&state=oQLDVZpFk9tVMR1cb1ocXiAR", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=VxxD1d&state=OsWIAXm9zgPTE3jLcYvfN1Xn", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1_rHQupwHvXigZK-LjEqgQ82CDr-F_LE.UOV2yLZuPsbd%2F4T3gPVJxbeaGOb659uASPreHWNJgf8", + "evidence": "s%3AkDbVmv3QKaJvMSBvodcWx4kpZBvOeiDP.iIQDVHpeEMFzbXJyc30%2BlYtYRsjs4cMIqT%2FBCOUC%2FwE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=YOIubp&state=o4KIOVvZNvRcdcmUFMnociLT", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=VyfRjq&state=6ZiAGEAsI5tHtDmmV33cZYVb", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An5DDbIyqZpwJKNHzcpAaZLKSjksRqnEX.wgjjnVB5gpRU0wNvYvpqGSIqUMAAG7v3F%2FoARKPmke8", + "evidence": "s%3ARhIsfILcjTB37_ooCur5H1l7hdWMYC4S.SP0Ju1JeHWx5AVbXasE0MKxysmYKB5d4uskZzQWYhA4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=yt2lPH&state=P8eHzBCD3eVhhyZ4aDVNc6zF", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=woSUdE&state=IRHyQEeBxlc4Sl0wWlUcVuG0", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYdlb3CZZXJVxW66A3YovoYOs5r2gI1Un.Xe1YA2eh1WpzVamRhFdCXMaXueq%2B%2B%2FwNKruXZgMXuCs", + "evidence": "s%3A552lDaU8wiY27xMkw-1ONYmTdxyXw-uY.ttNv1vVeaQXioQZcVi88IW%2BhhSXmaQZtI%2BXwTvawAc4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=YV1sdY&state=0e90I1wLhQyrjWo55yjoukem", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=xPxoYc&state=3rpxlXzPkoVH3J1pa0aFi7wF", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXdA7sD70_CgEH6x0hEhYaSLs5rQlz8xn.ixvFLdE8gGBlKS%2BHxwp3StUmS0R6mqhvCsIZaWt9XPc", + "evidence": "s%3ABZ0QeuZWdfVF1gISxR54sqksRt8vdEIm.1xwzgbjBAEPxfLk%2FIHo0tTVg%2FOaemremCAjZiBpA1Rw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Z0xCmr&state=POhlCA84QpMEe02YWdy3b8Sd", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=YkusPG&state=jc6kWnjlIjc4BqA4KzKmVmbU", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiRnPF1EBGg-coGlLUYONrYoKR6MsV8ZC.ZenH%2FLDHWqddKUqGYVK%2BjJGQ8KuiK%2BaFgsUIQczFLys", + "evidence": "s%3AI5L-JsygWksjuZ_Qt1X0oLtXXUNlTrir.3oUEnonx2ReO7VMRSTvfYX6Re4bBhWxOVPYzc%2FmhyIc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Z9-NEc&state=LXLUOlbauBjidwjLiRd0ZKOK", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=YL2Isl&state=dK3P4IoUAyWaTE9iQuaxF5zq", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABqLYEeZjShRr8JAd4VT7ra26QC-TxJuD.XB%2FpmddO17SnbRuqCj3HbW%2BnmUY9iqyU9p61%2FnjucIo", + "evidence": "s%3AFr51AeiOpkG3zIGg0LHKVdzgkFG2nwUl.rt4wWm0%2F5yTJ1VfxQpyjOz1DyvE2Y4eeWCu6A3VfBHA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ZINYoy&state=Z7AwxY9XsvOhfl3cVSaKQVQE", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=YwPkKK&state=IuHLSlqBCWvQbHyCEjQ5sCoW", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", + "evidence": "s%3ABQz-IGMWo73Yy9DV_BDsZ_9lsJCjsFxo.UPG1AU7GhBHp5tQSYmyqHCueA6HwkZZHA%2B3oriJBAHI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ZmSHQf&state=I5ChI8vv4qdq8KcRZY9kJN9D", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=zNW_W8&state=kDD1KXauHQase8EcNSe5RS1u", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYV2jMPVmrTcSyORrdftsmjqmOoaIJgvI.7tbSodoZX9JR95QHVOZVf73RxUW8%2BG%2FaNtnWpbSDmRA", + "evidence": "s%3AsMx8wOlDuz8u940RixMx1axkenQugxO9.kD%2B0ShC081DDf%2FMR1lcYG6vWy6p9vAYx5pzW8vVek5k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ZykKtR&state=PyJXddDZH9OQWbAqlwUCH7Qf", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=zpZ-ru&state=c8ddGgyOa66UmLVeDU2rLRCL", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI1Dxa-rZDwcx4GFljm01TNA_BZe7MWv6.fxd4%2FvxpzSSBytudSrIi0HIhIVV6Xk%2Bs%2BpVW5EfL5Lc", + "evidence": "s%3AJDY3Gjd5mLIWQKnY3aquTTMaf7qvhGgd.cVnaVBZ%2FuDqOjkdjuYfF3%2FLv%2FnEXr%2FvkjOmm4JXMmGw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16074,7 +16013,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", + "evidence": "s%3AIls2mlT2zoARQLaTeoLkZnSLuZqvUeEL.IM4oyOwa07kxpsEtsu67JwMExU5v5nFjV5dwEQV5AHU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16082,7 +16021,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16090,15 +16029,15 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-4hgBIkSaMft-lWqHAuqYo_mfn0tcxCM.79JaEjoKVErQVJcSF%2BLq2QXmlbD4fj81cCi9sd3qAZA", + "evidence": "s%3AIls2mlT2zoARQLaTeoLkZnSLuZqvUeEL.IM4oyOwa07kxpsEtsu67JwMExU5v5nFjV5dwEQV5AHU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16106,7 +16045,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-dvL58WU2GMuPuKEzGZ6Vq2O6WZz3ptM.hBhWWnbf9zkcH%2Fnva%2FOgaHTatHyUjsAxn7f3CSz7GbA", + "evidence": "s%3A-PYI7rSwyYWw3PolVwQIAppIJ-3QP36B.GTWcTtml2B02TPujUsTpkAyThCD%2BNwXQKmPv1XK0HSs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16114,7 +16053,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0-ixqkpd1GUxcsiLI5ASbLsSce0rfYFk.lNMQA06%2FDT1LLZe%2BKwKF7AQ7RZuSvbeJiDVJZ96q7RU", + "evidence": "s%3A-TmIgDdfyQtrLlRhBTilBHF8MzG9CafH.P1RWhCKwkNU5K2gq6dc3cvgYXnICeTpfwwelqiJFs9M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16122,7 +16061,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A04Jc5Y8zE0MvP38ZTNPQ351930pBKDZ3.3Fmp7a9JqxdiyovH5U7rFC%2B%2FbKrHNo%2FUh6kZ4CYP4Og", + "evidence": "s%3A-dh20M6Hn56qgc-UQ32M79Q8-s-g7e7A.D35lsKBSKXiRlFJZYw6OKzHmZAZhyNeMy81RL55jQcY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16130,7 +16069,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0on1VMLR6CAssYQffSZ02pY2hZbNmxUc.20Ct1IHmgTp%2FJ5IlmrnetL4kZzC6qkVOMJ6ZznVW75Q", + "evidence": "s%3A00mOt9uyh8i_hh29FGop2FWHd8RWk69h.wDscTOrKYu%2FomQlGUX%2BBTh2GE7gdQROhke0VNtQtKiQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16138,7 +16077,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1JbIq6hh5Z96GflMAyRDjp5uRNKV37Vi.2YoZYjTOh8QtHy4QOgmpKbguQt3v1l4mxhBqyRZZg6Y", + "evidence": "s%3A0P0zbEAziRFKQ4iiZOBUVG10ZhinnBEx.JUE06EVQm851Cl7gX8AeYSzATWQUPzDQolOOgz7afhE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16146,7 +16085,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1NJPVthC8Hr2uWxAT3O-MWwDgINW2cMm.K8m%2FwXzGAjhTcZgVsqTdDmEvYpSIiCCZ5WLX8KpgiiU", + "evidence": "s%3A0VBmjOfUve3T3xjX4k3k1XV-MdmNsJTH.mql%2B0eZ3vCapmYHVG8iL%2FbW0TDBmVKBR168vRW6g2jw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16154,7 +16093,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1TuRLx-QG36dmmTy61ghAwadyGiEHxrm.wn9lpujaJZe8Vfi1u8ysnC%2F86U7lABvUGZz7%2BpLN4hs", + "evidence": "s%3A0fazfr6uHDIfp0MG6I1xrHX7Toj5psQk.uXBeX6HKcQ%2B8QqRKZm5DzUw0LiNde9eqNxSRl%2BkkmsU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16162,7 +16101,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1_rHQupwHvXigZK-LjEqgQ82CDr-F_LE.UOV2yLZuPsbd%2F4T3gPVJxbeaGOb659uASPreHWNJgf8", + "evidence": "s%3A16fvU2CTvHNeXQY8xVQN5iqBAG4IYbmM.sUzOjNjxh9xME7czN5SrkLkjzEZVnDgM7Zt5ohuF0kA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16170,7 +16109,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1sStse6tNALouGzfVN-ci6m-kGhYJMBk.cIuXgsEhka0AOjicXsn9ywPgxIX9TXgr00DMXzy7qWE", + "evidence": "s%3A1AHRWT8UH_yd13-y-ow2HsQp-27zo7nl.nE%2Bt6Alp3aDMevj2Zx9lf4gtBPnQhUvohFw%2BDvrZJqw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16178,7 +16117,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A23pV7L7jFGBGEElPnJ4axoACdXiX7iQm.BXVW3lGSQhGxAIuFNzdDLh1Nrqds55OzyjF1v8BW84M", + "evidence": "s%3A1thLL6GH19-F0XTWVJnzJC6MrdJqen5G.kPCHIXAs3anqa7g%2FgXRmtN4oO7RwaMYdYPNTawJP3IM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16186,7 +16125,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2n_WfwuDmUT5SaWEeqeaTngJoiOWELZV.gpwa8r0It%2FaGwXasQekul6b96g1E4X%2FggUiJazZT95Q", + "evidence": "s%3A1wddo5iUoLJg70hBIdylJL6sxJx1Ev5U.d0d8mfh%2FZrlKXLLgDKRFI1D2qsQfjUxgSri%2FxDMWEvI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16194,7 +16133,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2qw70jSoq13l1nA-oHw6HQLgg3Am39Wr.oJgF2ycNLz4jg2wfw7fd157cCdUuALbeZYSOG3XYmLM", + "evidence": "s%3A2N9z8PRfRwx-Nti2dHSqjiR8UmaHrEXl.jaHQhS2wU0SRtDk%2BomwALyMDTW80ADd9gChsz9sW5ZE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16202,7 +16141,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A30vpDX18Hb7ubdCj4IHZSkXdcnE9fVDU.AgjzRrM93vGqr3YnjYrXsb%2BeXiI3F06h3UTBbDz78RE", + "evidence": "s%3A2auFYarRUwBs3UnrNL0XZEEopaRB4hXQ.pyARqT9B9rX7p8rkSy%2F8lO7Qd6Gtba3XsPUfhGfSSIk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16210,7 +16149,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3FBIJOLmdHDlUoTdy_8CzEkmiw8lkHOp.bMmSbIBip6L6ylhxRDkjZW3ezN3jwb72uGSfKK3aB40", + "evidence": "s%3A2nmGEV5QL32d3VyI2YlvLQdq9FnNg_Ew.CnDQ%2B9VVMasiy%2B6dSDpgSKTS9lK9vuHGxYZDYynmy7E", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16218,7 +16157,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3ldG0djJGxZJ14AUVYo3f918q9sVHyH3.F4oLyj%2BotL6uxuEZ%2BkAjGQvvSfM%2BSSR%2BJjyTlkJOeXc", + "evidence": "s%3A3jOaEkVfwPeLeq2UyGW9kvLLzxOXjwIV.SFctolf6qjnDQPmHalJ3zsPo%2FDSSMuPXVppuqBE5WB4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16226,7 +16165,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3ocn2Xfyst7sQOHflwLqgGGQAEjFrjnb.Q4cVDrdCgwj2sd5%2BtQyc0oqBIleL3Nn9ynWP1cnXPvk", + "evidence": "s%3A4m8k_ufvM64cL6H9bMWm9dGGky-IAPP3.sor8IoUtAltaTmwzStpmp9CdyVOqcVUnwrrA3KDYrKU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16234,7 +16173,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A41kx2R6VtigpHzBzNJLqemBiR_hdfMwD.799qq1KwKvv6XH4ANeMCLA68A%2BLvpZUoW7sEL%2Fe2A5M", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16242,7 +16181,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4HfPI0OgnKnaApuuJzSbXzHJIcn4undu.5jrH0wml5uC30ipUeUFd%2FJrci0n7Q%2F%2BqosUCCsFa3e8", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16250,7 +16189,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4Sk79MSov8fwNVKcC41Z8bWKgcpNO_Qr.d6wPJ06Wa%2Bmr7Lj3V5DRE6v%2FmFnnWr1%2BD5vlJvi3Je0", + "evidence": "s%3A552lDaU8wiY27xMkw-1ONYmTdxyXw-uY.ttNv1vVeaQXioQZcVi88IW%2BhhSXmaQZtI%2BXwTvawAc4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16258,7 +16197,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ODAm4e7AQb-eTkHDpZmDmVM5aNzkD4a.4f9s5sCaS91VDP6uBVy6Clk%2FxFrZCS30%2BWtmANp2PtY", + "evidence": "s%3A581WOMyPbEj5XudW6q3ODlUtRbIZwN1G.OjG1sfVOkGEtoNYyxT0Bh47pyKTPPxm30C90Wq3ABwM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16266,7 +16205,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5kDjiteHfNj9ChJ_s-mXyLb8Wuw7kSag.8t3E0m8IaLvG1u5YI6gmjhBfTJYWu2xDZV4Kq973D%2FE", + "evidence": "s%3A5B_MdFr0oJaz8UIP17LdtdxP_-AGF5-v.F1CK5K8m3zoBfIsHgLgiEqV1zitRi40Pix%2BE%2FTUTQaY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16274,7 +16213,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6FQIwFEH01SFTD81M_c_k4s9D9xLH4dh.2TtnSiOCKcXh8skDPnFnWpwXzmpWbo0lzlyXI5RYqaU", + "evidence": "s%3A5WiN_5N_RsBuL6vUSQC6w2ugCPACgZRP.rVVlvBUZH3Xs9i%2FhP0DfPgJ4XDMaWmzWXqR7bPTt8Lo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16282,7 +16221,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6GqjJs6QD1-WyAG4Ly7kf8E_eUS0WjEG.MPd%2F1nfU%2BB1CUvc4HTkc7BtdtZWYATZH0WMdgobE3hA", + "evidence": "s%3A5eoMUkFuFfg1UYa3pJraUx5GmPQFIctv.3RXmipz3jHAqPm02V%2BrGqFXIxdipXeimtmHo%2BOocyus", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16290,7 +16229,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6jH7T20DrkyhzSz3HQZFo_Wru2ar2mfE.tVA%2BUk8W44hRgLMKaR%2Bpzib0%2BfAfZ%2FyKNZyxR4GV6WI", + "evidence": "s%3A5oR-qc-DeCc7Z1OsZJci1tNG4yawGKhp.9116dMGTXan6F2m%2BCxTEMYWK6%2BYuZBtJ57tvPlPyv3w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16298,7 +16237,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7OO64RWMUBS3-SBUyL7rrew36O9_yUZ-.C5HBmJGVYCmgSX3opIsvgK6JCRWnPBN%2F6CIGG6nI%2BuM", + "evidence": "s%3A5rLfKqFg9cNnjwqqmXGpKb-IAh1QusVB.5Lwp1quwOLtZxciq6KzZ0EFU3hzb0SiYBoEyLKUCzZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16306,7 +16245,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A6G5wbLnWLYHO8H_qzdMtPXN9_jv0g_PD.52Jwri4ENPE3xLLEYodPoRyYed5u3xfQnQKYIxqLBwk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16314,7 +16253,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8LI7ToyZ8ePORWw7uBvNDRjPEIyQ5pdV.x1FNInCRY8YssJG7H12bzPnQaIYlWF2K2Wk6sxzdGWI", + "evidence": "s%3A87lipEG7tBhHs9e16bjeKB3Ybe-UFOZ8.p%2FHsBCq5fUrxL3AR9gIRfbMGpfMopUChbNn%2B1E1%2BxK4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16322,7 +16261,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8faNSjQlgrX-6UNUBWSXsKujtYdv-9t5.6mUOH8yBTXKkvrL0pUEX8Mrq1lDZGM1xVi%2BhdBcNi7I", + "evidence": "s%3A8PC9IEHWNvw5IHVlX4sulEtH1l94Rlqy.i08Zzv823sQkpPbFBKuHeHGCB1LE1xGpl14ZNBh%2Banc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16330,7 +16269,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8fmp2pYaKED1WlJWSh_SUHxbETrfC9o6.orXOS69lp6%2BZ8gHyQHqxouGXFjBjaYV47umqKYZUoHM", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16338,7 +16277,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", + "evidence": "s%3A93us_Vq9NfTJIUAiBJoiXec_AlHv_hlk.%2FChqQaMKAAv6R1RlNp6hhgYDsU%2BN%2BOQeyDKLUbgBYp0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16346,7 +16285,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9PDbfWBJHjk0p3j3zdjgRNdTwIx5Gp8K.BAgwGPsrc7uoterJRJIaC620yYUpScPzGJ5pMvDwXrI", + "evidence": "s%3A9vrgtRwCeM0ktvrMC_7E_TeIEWBL5Pv3.DAR%2BYmA0T%2FKnma%2BNKIWT30QDnJC6C%2FRE6qdfMUPq8jI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16354,7 +16293,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9hcXfwE89nLAN75P9CsfDEFujbC9XjKW.T4pRxIE7k3lzUMJJxh0bIoAi0lizPQROckPQBl%2FHroo", + "evidence": "s%3AAQJFJK7xMUECNHoqveidzcIoK_C8Ux81.7TBZqyPk4Y%2FUauQ0reZ8Xol%2B2ITctccYDfmQ06CLyYY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16362,7 +16301,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAIcG8SlLkMF-90gv5ABINjU4fXbv0iia.Fwxp5aS6OQRDSUnPkXxWdDWjd%2FXawcOwTZVZ4RCqtVU", + "evidence": "s%3AB5CC5rmAd39qvpoz_NdXT0wWnM-5B6J4.wrealOE1TTZrZ2s259vUOccPcC9CFpZphtm%2F6mvpVRQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16370,7 +16309,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABfk-ck7aFU_iG1AC5hsfZlX2jSd6bK7m.zxjG5zGPCp5RC41Qv4Js3urg7rg4lXo1pAzzVpw6q1E", + "evidence": "s%3ABQz-IGMWo73Yy9DV_BDsZ_9lsJCjsFxo.UPG1AU7GhBHp5tQSYmyqHCueA6HwkZZHA%2B3oriJBAHI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16378,7 +16317,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABpKra3FrsBt1xSW0T_QLWmtXAEquJGyc.%2BYaQJ%2F0T1g%2Fl9rtH8%2BXp21aDoppO7w7L1w%2Fdvxl8iHk", + "evidence": "s%3ABZ0QeuZWdfVF1gISxR54sqksRt8vdEIm.1xwzgbjBAEPxfLk%2FIHo0tTVg%2FOaemremCAjZiBpA1Rw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16386,7 +16325,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACrZHvPdBB1nbtk6jRikmH80O58XiJFsP.X2FAa9wH6D%2ByBRLFeib%2B1DPidoSFj9iaWaLawbG9wek", + "evidence": "s%3AD835qLkm-W5--N6UGotqURQWMg5PD8_3.N0cN2EEHZbrg7B1k5a25qr4DMJie4Wu5MV%2F9mlkTWWk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16394,7 +16333,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADEYiJRaeLJoE5CuifTxcVD0yBp43Mjl-.tirkrxLLt%2BgCdL5Vm3FUfem5IPs95R2A5w5ESK3ngZQ", + "evidence": "s%3ADoi4EXLyGFJ2MMfuzS-a1g0DQcSxMzNt.CRf2vmgERat75dZZFFSSQBb%2BJ575HCHMVBbxIWQ%2FOrM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16402,7 +16341,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADmfKt29zgU4eeI43fBdFKZ_-3LLcLQJD.FG%2F8a3q%2Bz9BAw6oG%2F3J64RRtsgDXNsBbWv6NG0aKiH4", + "evidence": "s%3AEGsgs6jbGVL-KO7TZTqINoXWXbB71sSf.QSU9BH%2FZyJInKysPrw53SVqXnD2LMB%2F%2B%2F9CRZLko2LA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16410,7 +16349,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE23ZGk8WoK2tj7dPZjEf9JrEyVV14lTC.Ot7c4FwFEU7FvIJdwA7dNFIck7olk48YpC7UJThqCAQ", + "evidence": "s%3AET5TvQrkJy2O0yaluVhfFZViNqZrFu0y.zi7OEANCVQSV6RP9MtBC5G3dOqwCBDGNYcDZOvhrUfc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16418,7 +16357,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEpfjGZpey4KAgK6FSDVYbnn1IdeNZAoQ.ybkdWq34XV5dZtj0H2AHAxZRIbZZyl0GFOigJUzfIOs", + "evidence": "s%3AEheDzEOTYKMik-jmmGUSTIriZFCtdeRH.UJq8Jb%2BO9B4ikUZtpcfbAa6GAeeJj7kjPScBBhP4HKs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16426,7 +16365,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AF5EsIVwLwWHqnvysLt4MNRgQeoXxWNen.3uamTy5%2BjM%2BZUHF5KlfER7JmfgXnlx09qRqAVIqYp0o", + "evidence": "s%3AEih1AoiAtg-0G0A-pkBL20BTOId1mWce.wcotLivMepGek2epc8xenDZy9h6NlZDm0puZC%2BvZfSM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16434,7 +16373,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFDwbN-Cry2JHLfrJk0vtm0NXhc7OIEYi.RAUFdlCDfAMN7lp6lTtuNitH3ady73RoubNj4lSbm90", + "evidence": "s%3AEuuMljFr7C9VghW-uu5UUnQNAl9OH0ZB.KG9bCid2tkyoqLR6aS%2BhgouBX%2BjFp9jO%2Ftt7hM%2B5d7M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16442,7 +16381,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFyiCySVLuBdm8HX4OMZ7URGU5XWHt-UN.IGE8KxR%2Fy3loEDGzvYN20gDBt0Ky%2Bg2iEBy3hPdu6x4", + "evidence": "s%3AFaqVqkEPYbSjH38kyYdTFdlm6bX9S-Y6.WvvXaQfoPYdcJpzyCLlri5woGVBPsBr3VO6WumwKCB8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16450,7 +16389,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGI859De2gbRFipPWiLyzRauAANZEvtPT.6SLpSrAntsXvOLUASi27tX%2BaL2WSbyYSW4GAV7nbVaU", + "evidence": "s%3AFg_cj5Apw9czcFTbzuJKApwqS5Rwt8DH.6APVY2br14NJk%2Bxv008OkOyR5GFuZRy1s3ahpK0KhzU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16458,7 +16397,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHWsluew_bhHfx0qkfnjkVPgKuQX1oM2V.Gu%2FxYlMHxX2YzcSneppib%2FgBnIqFpiDS8E1t4hkDURw", + "evidence": "s%3AFivgbdJlwHwc5KCq3IJSyH8q22RxnxA9.rFBv33A1t0vFcosM3mia3s1wzAV6EqBK%2B3BSjB%2FUdq0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16466,7 +16405,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIovvNJDoTl2w2VWEHIa7NRv-qLXrka8G.AXrQlwEgTcNJJ2%2BmiZxK33W4ltSohqyssuyKNHuVU3s", + "evidence": "s%3AG6vnU3WqJjIQf5uit4MAylYj2RcMn8Gr.vakDKdCzlnvo30WJ5wWZReldsZVpsp0VWXrTJoLmFsk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16474,7 +16413,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIuGOR6HkBCFREzc4TW-1qqSFapRtFyLL.YkSWOYJN3RfFhi9ImRuuZK5IeThw1IyqUk0exkmBHnE", + "evidence": "s%3AGKHIBuxZqifS8trxXxpDhkem3bZ-Df4s.aXhnSgkjt2y01S8A0sNXUo4%2BIEVOz%2FC32NKSpQiRTHg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16482,7 +16421,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ3DLxTM1awe_mo8JFDyAnzW7gz4NVSK9.CtA1Vlje5NCAaPgyqhyYQx2cTcxWnU8MIkzBUlbHoNU", + "evidence": "s%3AGhp_PXBmsFFUjdC_xAA0eADTjCkoXCIn.CLacjNOz5COOIrrdDtmxySX05%2BHzRg35B%2BThFCsNy6s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16490,7 +16429,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16498,7 +16437,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJQ7ihLLaddaBlU2LCjqDEBzXvMWAMuWH.ngjQxectcqN3jefghCnl6NGLGbmEPajoZr4snKKqDrc", + "evidence": "s%3AHkd1Q99GCiOJgSXtkig2_QAvquTm8ze_.u5dFycts3RB2ua95xgQxvA0FRdIYgSMrqUT0W55PiCE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16506,7 +16445,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJTJT1xjErLF5I3oPPAMNqIUbcNZMazhN.6SS%2FuqXcabIlHS1g9mZLmi30t397bpL6iV%2BBdWLZzI4", + "evidence": "s%3AHwNzKWnXblAuA_mVnM5otqJBNtfR7xH-.N4rROWldxTDREaYxmUIusS1bnnu%2ByTdl7NrRxYTdiMc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16514,7 +16453,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AK-txC4YqzPOTUbPv1YSNzGgFxR5aqmXx.xN7bzGv4oq43vBSrmviCqhzx8W1C6xX0IfL%2BlID5p7I", + "evidence": "s%3AI5L-JsygWksjuZ_Qt1X0oLtXXUNlTrir.3oUEnonx2ReO7VMRSTvfYX6Re4bBhWxOVPYzc%2FmhyIc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16522,7 +16461,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AK2OyUQg_fDz5uEd0CldUpwghTHPWShdx.kr4I475bHG%2FYLUCWumk2vZb40M4%2BI5yPHornEwGrrUg", + "evidence": "s%3AIBEMaenrLKLK91dL2p9bzLxGv93ueezA.p6KbYJI1uxqAhkLui6rbn%2Bq3%2FIoLylqZG1YBR2OAlYs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16530,7 +16469,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKtcpxtnex56a0W_-B5pKsMY5wCkuFIaF.wF%2BMX1A%2FiJRT5v%2BVue6liocQNU9%2Fu589tAqSNoSK9B4", + "evidence": "s%3AJ6XV5bK5QaQ-_UOX3btJYSxlS256cy1b.G%2B%2FWVLAr0vmtaK%2FlsghQl2MUJLH9YZBS6Us8u5ZkOKI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16538,7 +16477,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKuAql1XxcCCPcovFh-ZpHCx_KYLvY4wm.dNQJ4RlUly%2Ff3S5RYHcQJcKcyTfBaARFyQ3%2BY5mBTvg", + "evidence": "s%3AJDY3Gjd5mLIWQKnY3aquTTMaf7qvhGgd.cVnaVBZ%2FuDqOjkdjuYfF3%2FLv%2FnEXr%2FvkjOmm4JXMmGw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16546,7 +16485,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKwWHtmxVRDm1yWpZ1BNP5TPm9C_09YbM.RinKfNUQkeYE8VYZ8u81RDpzlZO%2BzaqSK%2B4poe79hnI", + "evidence": "s%3AKnv4CQfm5N5fvZKF5JDWrulAJntK46pX.Zpk7beLvdEkUM%2BHDRbnbA9BAxrh1x8cwEUdmSw0Xzmc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16554,7 +16493,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3AKsekl0baPtkPIf7i6H22w4BBVl2DxJDK.dICwouJetQNGRbZpcGTXFauBwQvkpBGrWEzKrR4YOTI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16562,7 +16501,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM4FzeEbkSu5KJuuuiBhvEGF4vVJDfCWy.WihefwDsMs92vNo1QvnWbd9FNW4uoaJ942EEEbV5iUA", + "evidence": "s%3ALGDeVXJo5aV8CNNf1uqRyloSqtQaxvHf.K6qDCSHMO6qnrqrBcpSKTCdJJJjCew5QUmELRsZg1l4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16570,7 +16509,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANKrYDIIZgxUFsLsOvIPCHAh-kASyGoUk.UosqhvIbJFchXRLnRAFS1lWrAKGyKkJeM1HUJyjwCSE", + "evidence": "s%3ALOsy6GlpC7NA_LI3G_XpQzbwIm1n8i8p.osbJbZ2X2nT223qedWM1HimlC0HzSfzzrCd1sIjKy78", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16578,7 +16517,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANNalkykzbqBY75TKKFlj_R4eoOSR7yCH.bOV8HdHrKcNl7Gh6vh%2B8vpFEudchr97RcUP%2Fa4jKn%2Fo", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16586,7 +16525,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANc9FD41Yc3BAkzWp3e4eXxrFOVdFPUHM.l97kHfJQs3oaUvH9LWaEu6d2fUyhkLoNHtxXL3Q4bzo", + "evidence": "s%3AMWKjoW_oSPxmsIgeJh8oi34PuZROtb9r.%2BtNeSFjWFkd2m9aopxwUZHJP0q9p85FA4cRzeiYyr80", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16594,7 +16533,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANiUjQEZ_sw2j0zG5dkWgZz20S0tkhpkR.QSGzXkCAguC%2FlHBd%2BBFNS0VBJgkZEKEDS60MIHH%2BD9w", + "evidence": "s%3AMfbSyoOlLot6ump9r7v5S2RVTacBJxfD.YzYazwircdpFjQ0JwtuRllNCKMUkfbeXsZJmdnxLU7k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16602,7 +16541,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOA6bLHCRb34FdPZ4HIS7GcUg3t9PABF5.f1v22LmlYH7Mk8ovatik0JYnyhdMBdsDK6Cx1%2FZiCIU", + "evidence": "s%3AMfpSqo8GQRrXMBr2gMwaPyyeG0tNCaF_.ABb7QFYxnFBI5ga1uBlnO6QExswhLqpEgqT9zJ4X0P8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16610,7 +16549,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOupbpBQugioKqJkxGMG6pYCL6_azzrmu.ZBfplTbhG8FyzW5U%2B6M%2FmwlkevK4El%2FsmsQnsfRcagQ", + "evidence": "s%3AMhgNunPNHeGv2k0C3-cXhR3BMlW-mqwt.7WDQXgBstLebDn7yV7DUaCUdpX4o%2Buf2i3OoE9DNKgY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16618,7 +16557,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AP6CQl23oLxKSM3gpHVEPbCtn2RWcOCtg.0V%2BSjwD6vO4cu4KX1f2kyirCWnYgctWFYBzuKpUAVtY", + "evidence": "s%3AO7e5rR_rq3yYLBQNqqxWz954qU2-YNV7.DJex07eAZO40EOXdlL7JaW0rKy0S1z8kBXbyWYXgDbo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16626,7 +16565,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AP7hnAFqnitbQN19mS3X74yKcVIMaNlQD.MBIgwR9oy810Sva0rNm0TPAF1Rh8zwRa42v4%2Fp84EaM", + "evidence": "s%3AOQ7MD9oN8JyzPdL-cHIPXBGV4uNgRa9H.4StZIekoNZzGkVUoZ8KBz%2BxbNc2MPvhwC2BUHlLgUpI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16634,7 +16573,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APJ_hUJkiOx3ahXrjepOH-m_jzDzaUkGR.PsV%2B60GJ3Z9GIsvmheCVqIb9VLx4mooLJDcE0%2Fxmo7U", + "evidence": "s%3AObodYCszCWH2GjVhEMkL69S-2vZdBX1o.sP8ylE%2BrYLHLRkEwDMiWvyQidkTrCOUAYcU7FBCpd1I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16642,7 +16581,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APf7gXtACLdbUmfm2IcSTULdHW2xgsvmm.9s%2FZTHuZCL8Z%2FzsSZag316EWtTknXMC65%2F%2FibcVSGKc", + "evidence": "s%3AOuwuSQ-Izh6YaAZ6_EtjUhOW-0YNRvcF.6%2FDkfGk%2FbDKuq2Vc8b21riY6x5ycr0O4hRfkjp495jU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16650,7 +16589,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APrdnBbNRnBBuirFZGJomupXdKNMX4T1p.MDeLTosKYUb6MhnleqfSFsU8abCin6Dvn0sKMmgpAa8", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16658,7 +16597,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQh6_3hwqIU3N72ya7ec1QgwWZHBk7jaC.eKtqnv%2Flc7%2F%2Bd%2FmFEBXtXbSFhQGnGkgBtmpxdrH4ncY", + "evidence": "s%3APdVCm726Fz5yaUJqnFmIAklP7PCrA7Mb.NcnIqZz6JgmllbFoktIR8lA8CVwg4f6klUO8ozs4e4o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16666,7 +16605,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQlcLiQOi0tSuOSo-Y7JF8ulBI1a0Irpv.vvKk6pnnsCN3G8RmdguqMEt9VXC1y2zzrsue4HnhWoA", + "evidence": "s%3APrasK_Twh_JjorgtQUt_NQ1LMxpXxu86.B3UB0o6Ivi3o9vCSAeSa8vQXfAw8FBhefZKuWSksAEo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16674,7 +16613,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQvEt8-m9X9-bp3rBuuX7Prol5Fq2yikT.lNTqZDW6WwiRWHcAKcfqWDaAaTqf4VdSGE6%2BIHGOGFw", + "evidence": "s%3APuNxxkwxMOZrlymlUsgcEwEmoAuc5ydr.rHeYleKZyMPsqkwpMriYQVuufK%2B0REhgYfOl%2F4r2d9I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16682,7 +16621,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQxaXqLgTor82fKCw7wvbAgNUnNacu9Rv.6k5p5YegJJ12IgIUOH9h8dTeP25rqzjaHzxytkRc5Qw", + "evidence": "s%3APzIfOnhxW2FaFsLhpz70fsjv-chaee-k.hDuT8cE0PD2UQ4A%2BDvaJMJ8m%2FgsE0Nxdq10p7TR7tmI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16690,7 +16629,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARfB8HL2BRNTamm0EhKApqyi3m74SN1o2.VUWFr3hS1Iek%2FHnQm38gitkcGEhox%2BQRqfnz4NDA5ek", + "evidence": "s%3AQ7t6SOW9lLlKESgKgMze_6s10IM196ZZ.4k8fqT44chm8y%2FO9oDrFpJlML8URLfUYoycPALbo7gI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16698,7 +16637,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASMzO7Up6aRcpFs7u2ALPQ9xYaFkLUMCC.8nJc0yy84Ku7v4GKYuoNW3j6VXjNYZrjvZJYwdIkXls", + "evidence": "s%3AQIFkdGQpSV_NWn8_z0PZRsWEDXJnuWud.gSpzitoN6n5DM7gldyNsic6Gw8Ifs%2FqdYRt%2B%2F%2FEYPbM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16706,7 +16645,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASNd4sPQjkwHCad3mNRa8IWqQmHY9BsxC.h%2BkgDjiVmdzHiUOsWYNA8%2Bu5o4LwRmVp2cbKvJbXjgY", + "evidence": "s%3AQLg6DOuHbpyjcKYw_EAUScXcLFF8TUgT.FMikEuBVSkYfz0yF%2BwMqeEy0F2mGZpqlKU7lTRPOV8g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16714,7 +16653,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASRBLEbDV9Bw1KlbqDkAUjaBFiujA0P7R.a9njAYVZM2B%2FpSZgt%2B9%2BvV5%2FOgjatzUQtOd9C%2BFEwCQ", + "evidence": "s%3AQe5PDlaSF31Y0jh4IzW9D2wZogCTGOrW.8ZYTcgyPOPbnj%2FSWX8Pvv%2FJBjC5oCiZrmJcuuUT%2Fxdo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16722,7 +16661,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASS2x96JzQE7lVWbVLbymEgdx0xVvj9EX.stgFUAZUJHh%2BlZ6oHV%2Fh4uOgiPTcpEC5WYy%2FcsHxArs", + "evidence": "s%3AQf2R7dq1v_4_U3uz1yg3ebbxbKY75XyW.o0vvcB2iliI5jYET%2F5LGKm5V7zCG2s0OpPDhD48lKv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16730,7 +16669,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASvhGh8cyy-B0RaNYGVOHHlsoP5GVA-uB.oNkal4VjAHo9LxV61kN9%2FxB3M13r%2BtejdEhVjAF61QM", + "evidence": "s%3AR7EYPVWVNb5w8yzb2cHPywYNxs_ohu18.83w2cli5%2BICLSKMwBCNB0ht8hlZgfMP%2FEvlCpjNpPBo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16738,7 +16677,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", + "evidence": "s%3ARhIsfILcjTB37_ooCur5H1l7hdWMYC4S.SP0Ju1JeHWx5AVbXasE0MKxysmYKB5d4uskZzQWYhA4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16746,7 +16685,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATlZMhDub5qvs1nn7IgCtYPwXpIKxJu58.SmilxwgUJR5MSlrYKlvm86x630ZHbU%2FPk5Pb%2FHrGtXk", + "evidence": "s%3ARwiPRcjrfuyMpuTsFkQlquiIuUuk0nLm.5W%2BZzq%2BO9RpvkrWuIHIDhfwlXLJPpiv5aGNTlXnEg4s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16754,7 +16693,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUVCgkId1ksNRCU3yED30oTmWY5MYhf-A.i4NDLiYNWSttdMPiP3TAkXtI%2Fu%2FgOixW4CN%2F2Vxz1zY", + "evidence": "s%3ASAPLf-FE7CAfJBOS0QngLtGGyubUPzkc.W5E22KJLyIOLAQducJ7EIkADDkzVPQJBCFe1iEK8aW8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16762,7 +16701,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV5cJL17k9q7-xaxSG7GElz1HlU98pmSO.6BhATZwgyA0iO9%2BA19J9roe%2FcUwbH8qhhxdmx8vlOus", + "evidence": "s%3ATSgiJ1z_OBY6PyMf-4Z2PK0haPHABML6.W7b0mRdQ4g%2BN7q%2ByZfLqCdhY20bxM943DYvT5viQheM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16770,7 +16709,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV6TZsbc9sR6hP0PHTHoUPOTIui2DrwgP.xFrjVSFUftW1EJpj6yCwC%2BsjANUvzfJcNLYF4qrBBy4", + "evidence": "s%3AUAgt6h0zK4x-Onsl1vZO3t92AnNXd3Fu.%2BBH2bxFT0zcNfCTnCPIiayosVPVU9LdYkXzgmjJpua0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16778,7 +16717,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AW20NzK3-Yd8NW1fqd1XQHNvv3dftH2PU.HTlLWiuaWWrR4JhyKP3jNUZne%2Fl2KIQEEyj1oPfxXg4", + "evidence": "s%3AUFcKFBh7sX9sCNkiuFJyrZ1iPkFFZ6U-.8dYzfYzbjyF796T31JL%2FlIbD6h0wim29wprq1PEVqkQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16786,7 +16725,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AW8zYr6qdkqyhzQkuMBTwj4fENvpIoVsl.tSs67xw1pGfV32Di0QA4Bl%2FU8%2FzsTxpmdt6b5LwHJEY", + "evidence": "s%3AUTcPKeUV8Okb5aI8KTAPabQy5lJEIuYr.CiAj6JnA6xSUI8RDCf%2BT9g2LOlrsuTwyW17qN4PZU7U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16794,7 +16733,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWKluyNRvek4f9MFD5UHlKGUc7DLmGNRL.mDYC90yKnQIWmV%2BfFhXqALWog0lqPKYOdxzeNMb1e3A", + "evidence": "s%3AUZn1HFetI1x3okjl0men2SD9nUcyDM4o.SaWoXlcFnyeMijdpaC3%2B5yGaHnFux4X8BduQcHUMVzQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16802,7 +16741,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWNyJvdnmNjC4OVMmTfJWd8wb_w4aqEq5.fVftR%2FW1F1uMJbxCeNXrL%2B4elUsm87UoaaCuHr3wWhc", + "evidence": "s%3AUzGybG-TxNvYFcFbW-houOe1T-i2O18v.HuZUzwRoDALnJCl7AydZYOCy2qdvmGcWz0a72dSwYJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16810,7 +16749,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWQJpxASxlUV37vV2LhO9J1WD-LfRzp5e.PocKyg8Qgb5jrtkOZK6JOPRhE9JJuXwEhqcgsKC6b0E", + "evidence": "s%3AUzxcY1XDhLm4JUm--nNEl2-xCVGseI8_.PnXK3wSiPwMUKvAv%2F3Fuqski0iaTGq4EznJ%2BOzhI%2Fno", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16818,7 +16757,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWWbmZFIgiE8pp4jmduN2x94dWg5ZsEhu.F2uS0zyrcDjGKGwJtTACsCBZTY9jdtXwW7ytf4r4Ftc", + "evidence": "s%3AVIYOwnN5vhKVglRvOuh_cJHlfg5qPiEB.AMKAyUgG%2FLPI46dwu47SeUbEKAw2BsC0b1eKmx%2BDDwk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16826,7 +16765,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWcQSqwJY8XT2EW2SnGa44L7wkx16WNlA.lpAV27936kh6o9gjMIYkzCYkRzZI0Gd2slefl0CJrTI", + "evidence": "s%3AVJ2gKDbrMpo-iam89rvMZ9UzBLkjwZSS.iN8zd4%2F1tLsIoxqO8zaO4%2B4D%2BYgV73Gvc24T3yrR95M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16834,7 +16773,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXzXVvdow3giYu8DE4dSkl7haQsIQrlRA.Ghv9dbHnue2rKb3umjfISU3E6Rk0XTwE2bw4FNuIOqc", + "evidence": "s%3AVmxCh7m6VeRw50z5Rl-EJJv-8p261p56.xPLCqrPbgcyhyx9TEym%2FhErOgGgA5wQVRx4pW5X91Gw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16842,7 +16781,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYDxDJf5oITBn3dhmFKIoZ8z3lyQBn2X1.rl393F0hmMGusXEYezPmoewZ1NTqnA8fwerXi%2FI8C2k", + "evidence": "s%3AVqWMKy_vtbWbI5vzuuGZBl1b576CVexM.uyTpjQ%2Fjss2dCAlWwWv7kA49zqNx5W%2BXCCiBk8FCjnc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16850,7 +16789,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYMdY3Y_CdcNII4aXXEu93d7l_RGtyfqh.az7lTtcIEWlPtF5%2Fmibf4jgxkpgIFRS1dAtEh8N%2BnWM", + "evidence": "s%3AVsKscjDTrDcu11LSAtKCpuh2Lryx5RS_.Q1yOH4jOnQ2SqQCltHpADb6w3%2FLaCctzxBaRv%2BHNuEc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16858,7 +16797,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYdKn5oecMuO0KXSeOGtmNe7hMSJk7fKd.n4Igk5XA1Qyf%2B7EI2Xd8ZLnRBCPEdTNSUBrQw2NGy7M", + "evidence": "s%3AW-cEpUBqeMzYTqU60sy5Q9tsfKaM-Eqw.EPhnqkczM6kbJG8pTtqqsgfmlYShDvovcBYVdEfMidk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16866,7 +16805,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYdlb3CZZXJVxW66A3YovoYOs5r2gI1Un.Xe1YA2eh1WpzVamRhFdCXMaXueq%2B%2B%2FwNKruXZgMXuCs", + "evidence": "s%3AW99fzF5Pes9Syh-fpEyRcIhikhqT1VBY.83Vh5zDNqWEB1RKF%2F5jo34nTTYnQBeAMQl7odt9SzT0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16874,7 +16813,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYogaeiipG8W4xbO2_mqpmcp9MfQxWGNw.ih5Og5ovNksiDvRcv%2Fkd9G8SleG%2Bt9U9HXkCb4msD50", + "evidence": "s%3AWRt2m8IUo0oFyAV4-7L6W-B1454g53XL.Cjslmd6Qdv9znQO0IMN6q%2B33PTuZ1WfmTMSIi6tERQE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16882,7 +16821,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYpuRcQsNFj5C71mgxrtZWe6sF79NuJiX.RBUrS%2FBQyVD0eUB3KfLcy5dJONBoTq%2B%2BxUdQQiz7lPw", + "evidence": "s%3AWfT-WUpVt1vDOV4KMOJZjJ7Le0Oz9KEu.j7kO0pd%2Bxn1n236%2FExiQ6RAGWc7DEOaQKXtTxzTmk7c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16890,7 +16829,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZFTN5QJKweAkmDOmxlpf3OT46PpQ4wZy.vvNRwTscFd43k2A9eXYnQalqxUvlX2PvXdn5sBGrRRw", + "evidence": "s%3AWlZPS5oITyZMpND_SH5WefugcjAbGqpQ.pXxv0O5KdoRfvI2maGUzg9KJcDUaeKIzVK6GRYQrNP8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16898,7 +16837,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZIT39S_DIXBQfnJnGlE6gcw_mBj4qTBr.U9aTr5EKNErRNly6d6cmZySVx1MGTvH1pON6d0tAVuw", + "evidence": "s%3AWtS3HVEisFfGRmfW3y-fjZac9ZC5GOJ8.pn9I0D1t7nse9vvOuuXBXGBpJ9Jp1fnB5PPUzStKqkM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16906,7 +16845,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZyYRa5szv2TyLOecWd-ibvX6lGvTspSj.xXAb8iFXuL14ljV3WJ%2By9oDbSf44rGb7wsfxjUEq3bI", + "evidence": "s%3AX1nB9GmevHUK34vNgRk91nkpQYHz6GXM.2N8fHZNiuo%2Bgezr8tJzs%2B5dlBLklPSfDGvVjClBGRE8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16914,7 +16853,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_NInHOpS9rjxlZeSAi4z1HBrASPJMYLZ.axeq2bXVlSlvpg19x2N67SC7X6d8jjp5dnX%2B74KHQAc", + "evidence": "s%3AX4586TuxGdedDItO-EkdNjLZ8CBUTthl.whvGUGL4G6PKSZhGBOaH75sPAGV4MQwCtSE%2BDX3efRQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16922,7 +16861,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3AXBJvZ8985LrdmAXX8MVAyw8-Ue8NjWnh.yNfJn6UEsti8l8c17zlvAExijL6VpHddC1PyP33v%2B7A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16930,7 +16869,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa_ERx4StMdCH2A24i8ZodIIyeOuRaMGl.sW%2Fd6zkPp2xL8HLZVg%2Feoxxpu0l1AzYSQqLOQcy2lgg", + "evidence": "s%3AXJeFqhwUhccne8TagSEqnxCBIU-EQ3ZQ.EvMQyChPVAd8m2j34AM2x08RtTVSZ4hYqqylFdsNJyg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16938,7 +16877,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aadn05iPcWVzfsdutB5O2vJ7-i7aP9atd.r9CyQ8ezI2LW%2FOThZdGWH35qTNs4pF%2Bm4z9Delimg68", + "evidence": "s%3AXQ6lojluVRVo3FPpEI5VuPnoz-p1qj5U.oeR%2F%2FULAHe4YGvDecCOTxBH%2Fns43t5wiljMNTesKdBc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16946,7 +16885,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3AXkpMwETDfMXsoAkiOIvX-xmLatdQtz_-.0yCjmMJis7Ff7SXDoYDTbTpdxv3k6s5NQuQpnG7VnRI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16954,7 +16893,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbC2YKUOgo5rlXomPQT71ysa1kJ_JKJpf.n0ywbXihPa0Qpe7Qm85h%2B7izbm7yjVEBmr0yE2AylZ8", + "evidence": "s%3AY2XOlSRC8Y-1P_499_jiFGEWbhYF3t67.KpeX9MzY1Z6T2dFlFuq36VzFkAL9%2FyvkIMUMSafGhok", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16962,7 +16901,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Abl6Sc28dzJGa7BeKOaZ6eZfLsTCZhNU4.WPS4TWyqQMoROas7eSVC1ACrTYfnV68HZWVCq%2F8yKxI", + "evidence": "s%3AYsdUvUKH7A6DpKE3XyUZcar3GxKGqsst.ECOrOZMqHZzK91XZwIZDhGGFgTnMdk9BqMq0JqZw%2FM4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16970,7 +16909,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AblFdUHgRnlGbis5C9hIHjktNjeUBGzs9.GcAVMl%2F0F6jSv%2FtsPdA3FIlefxdcpkwZ6ZY4ZWYn%2BwU", + "evidence": "s%3AZ1e8-vIDcTVWu1x4CFYWTRsrRSsJfZLU.47bUhPsxRfRNQWozMY%2FQe3fhdKlE73YsC6Znr8jXqhE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16978,7 +16917,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Abtjr0vqOItWwvuc30ib5mfQnnDMjBf6v.f92L0JY6bj07fJsUVqbsDhFGQQnTya6lsD43MLX2ywQ", + "evidence": "s%3AZ6KN0I0g1HfhLQvxzkvui9YcPt7dJi5G.D3AdaqIijJ8FQ34CtVQ3Rbrux3KFjzPFiM1thfKLlmM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16986,7 +16925,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcBQkycbvsFlKgOudu4160zNYHt80oTuX.3Cl13Vsa8TOiFIwipALAJp%2B00fJMQsEzLpNXF96stCQ", + "evidence": "s%3AZ8cPPWZb2nDgrrhQqf4vuG7a82VhYLcj.njXKo9EUXnmw12F2SEPlp3TW7JzQlXOLGN4PeqGnYCs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16994,7 +16933,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcR2o8USnvhqUQWz0R0yAHsTdN58DHNQR.rL0OXTHhOFwArHbh7pEeqW4dRMKMeux23ucuFyB8RlQ", + "evidence": "s%3AZE71NF2pefXYGLjDRPDJmbIMRJYZPi1b.kNpkzToabu8QLNP94cIFQ4k8dpM4gw3So%2BHyWO%2BiLuA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17002,7 +16941,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcaprhNfDL2ageyJmlAbvXEivmPYogp0R.Rzu5D1CouglykE9hvGBu0dNiA1Cn%2F0HdiqNik9ZzFF8", + "evidence": "s%3AZXXhj-iOokiLosdwvxzN8DKAuKfAnSUO.eV7bxsMP9L9JN3daFQlGEulu06CZ3LvaDwJy%2FZDVX4A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17010,7 +16949,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdIrDZs-ZU8_YTzrDL62H4-UqbJX4qdTu.a1VARf%2BWXFfOeUFalHBBKyEnjvEWtXd%2B23d6a9MUwT8", + "evidence": "s%3AZgI50fqsMFdKQTJM7uCJKa4c6GFXjWB0.qMZxkdN56%2FDUAPR6js7fN3s4hUN%2FMbPYQKjFbrwrdnA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17018,7 +16957,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdcjwmSD8rqrNZ0jSBZUTBeaFU21-P5q9.910sLxLfKZVPSE1%2FjQxLUclMWC2kps%2F8PXsk07V9vcc", + "evidence": "s%3A_5J4Zbk1r6JqwSg9g-QGFoMLZsA23LUU.CmfrseGM7oLIZQXlwhaTXh0D4pLF4bPe3AyfgaBd1iE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17026,7 +16965,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ae0t6Sdgc7ydJZ6SeZE9yLjSj1lJhSobs.oA9NzqUGr6CVjYvYbPsbevbIvzYm3NhMq%2B4QEwzXN%2Bw", + "evidence": "s%3A_DJwZt4WoztkZ6J3C3W-v2f2Yl64M_qJ.c%2BPYk%2F7janzkpK3YijDHuW7JPREHs6F47DpgO2RWCRg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17034,7 +16973,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeNizEZ32YCgs3DAPQXUDvPFWnsopuROm.4KVBjCJKQO2KwjHRvbePNKx3pM5U1z8nR7RZoId9c%2BY", + "evidence": "s%3A_DmyUNhfpRxiPxcRqWRI_WFJiQDNXBca.jS4igWngvkX2Gg5ozJE5RaYqj%2F5TN4o%2BVwjrwQJj3bY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17042,7 +16981,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ae_Fd752jwn-nu4i2-PFv9uu1Ea0JpzMx.72RYF9Lwqoh0Uwl%2FNlxP8dS1bJmfR1a7WFQLwy76ews", + "evidence": "s%3A_H45UsPVdbX1uwah2cw7wygLyyNkENrY.DJ7oebdc7LXip4rYDYCKA6hEYpKiC%2Fx%2FvLrWJMbtdoU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17050,7 +16989,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3A_TZzL8eV2p-wESiTCYpGDdjRdF2F3Oa0.Qa7CdjAvBmMTL6bQMjsAnf4LfGGqBcO8gu4DQY%2BL07c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17058,7 +16997,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af8XktfSQqRJ03Aq3ykcatl6xz-rL7FL6.roUsa62jDnGqHVmafgpBnDSkD2QLZ8YBZgZM33aXGjI", + "evidence": "s%3A_lCyItWEDIZGJe3tZbZzZdc1hIOjSoAx.NP8NGaogv3AxG6AS6tfz%2F7QthPBFbp%2F%2F9%2BKWW5sbw7s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17066,7 +17005,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgMqSQlRBKoOD3eWk5pR8ODRa1vIQkXoU.wGB3Nd9bvIVENoOaQ6GWoD8Ky%2F%2FvcDS1zDuYQKmHpEM", + "evidence": "s%3A_zC-cXZh-4B0iV0LQSxZF5uqMIm6WrJc.uAXiHQAKwb6QBRj8R7sDeGWk6EYypkaA0YtYyNEVNik", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17074,7 +17013,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgOc0rOMyA8Nmi_ZoMTxoMy7JIl3OeQHR.%2FTT%2Ffmq5AJEKmbym0dwJQB54oCxOSVeagB2JuUm3vng", + "evidence": "s%3AafsD0ZS2OvNO7zY1tVpv1-2xdEh41qqG.zbKQx4nkXiJEnKDK4UNW3PMMOLJq6Mp2xeZ7%2F%2B0PtT4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17082,7 +17021,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgmxEPiKrIbs8aG6fRjTDfbM5srTDp-S4.QJRWJojNadE6102dukaFCqEtzaUwJrvZxn3i20KbA38", + "evidence": "s%3Ab8Iyo8I-UcuT9t_Xn-bfUGzCVWiOtR79.xADdynRcVhGW15mWJlzdX6d8l6q4h48FahvzweHWuQQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17090,7 +17029,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhTf4v5t7IdaiiaIqT_bN7cd4nlmIl4Af.t28t01lnknUthKlb9Xw3QFQ9%2B36sb1x37SegjAZzKxY", + "evidence": "s%3AbqH8wzZ0hgvUj5OsQvlIyyl60SXkm_5S.fQBx69lfw3dUDxAku18VcDNeLeMeKNWYf0S2yrJEqR4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17098,7 +17037,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhtUUpKXpvowdoTcQfeVKHTu3LsVuxIqN.bUnaHmqgJ4%2FUotaUNtQDW7uUxAhU0ObnheDCfO99P5Q", + "evidence": "s%3AbqrGjWb1Lgl4gWk9xZdUdkRB1iiLy81G.HGw4FKZKshs%2FyW%2BgGDWJ4Z4Mk%2Fod6uUfXzhTYyUKhVs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17106,7 +17045,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AioM8vwcMPq7-H2U6YtHvxhMYiOgqTxgd.DSSt0g7Zyyi%2BF37QXRkgAnFbkA7LB46ZrENBx6qpRbg", + "evidence": "s%3AcDQZvIEBKEG6OFhmY5QIdkufbO8_UfwW.gbI%2BddxCCwVk1s4VZcav%2B6WH6HdYKwcba9o47VSy0ls", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17114,7 +17053,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjKMKZoXi89NGMcsc_ZilQSxyTV_6EWr9.ijwQPi1l%2B37OsFFLZMDK54zmHRfX7%2FiDEB2PaPqRw5A", + "evidence": "s%3AcIW2hoCWDgEP4Xb0RO8ORH3ofsdptYGo.sKV6SF8KmDiOiDQjd7zNQGkR9yfqwnRbGDJhRBzfwws", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17122,7 +17061,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkNwExUhR4ny3IYnUvwIHjsLJarTGn8h7.a6Gg32t4cK0qYuBWPWDjNDbl9Bmz549e4gxQAmGzCTk", + "evidence": "s%3AcvetzAptp9qaaevHCqc9RKHHLcI6KVew.JOTZfto6witn2%2F9Fsfd8ajIRKwe9RWjS36R9cLVz0YY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17130,7 +17069,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkW-etqO5pAlzVBO2hTkIb2gEYt6Hv3On.EXPO3wehOYtCSDBWF7oGY2404sZohkdDKLkG9mjwU48", + "evidence": "s%3AdNFHutmZ_K0vSmmbusFpTnLxXt4RajYv.%2FtjByPJ80QKNk5EGvU5ILe22FcDxvMgK1hlUOC9sriM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17138,7 +17077,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Al0e1NKuPggMX01H3IQG1YpMWJD5ZgSvm.1UyvbsIy8FDFbH7F%2FFKZ2T1EEG6rYgue5BiT5DhYTL4", + "evidence": "s%3AdNMNQ-rJwl7z9ytfCpS4TSHbnQyIPwnS.GrclyDBuMWijx0XWdzLB4FFTTz1ganju2PyqFH8CwlE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17146,7 +17085,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlPSyYCkh7vRNzcFyR2xyTXtFQhPWqWI7.YcTplbHpYIGGDctHT3ZdJw%2FsKatxAtyh%2FNyZDpzO5MM", + "evidence": "s%3AdtRgib1lCyQTupwoTNTeeo7ptlRqGDQB.OZojLcdZ%2FqNGn2I4DoupsAPYXYCx3oPj48%2BjvETVVAI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17154,7 +17093,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlQbsxO8IN_TgI5pgGF8q3VdvDu3hsv0u.qldKUpdSSr8rXhhHY7Vh22xY1ujHGS927Cehp1qY1go", + "evidence": "s%3AeKPKL8hAjlO3I4yLmb1NWDSFdAj7rAse.0yGsBxbUozOlsNYYMGqSEIP6mQCwL1NJ2kYDeZGS%2FBo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17162,7 +17101,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Alwmsm2OJav9kVyc-NTn5_zW29b_4FDY9.mnmLc%2BhgCNP%2FlzQKk5GxY2JMzzhHuxlh3U%2Byxzm%2BiBk", + "evidence": "s%3AeZIWLKa6A3IrV22dg5NEqlIkZu6RCk2N.3oyv3NqqrawHOG7a4qE0rLxvK4sVYdMmiKa06CvKV6M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17170,7 +17109,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmC-wpENH7XLWKKr6C0HZGdr_8gJ-2-GD.vsDqy3iHudP7ufSZYrVDDu5ufbdAvdHc0jPgMjLY9L4", + "evidence": "s%3Aeeu6ttV8vFm8T_ebunRbtn96lqyo--j-.ZgiJCkmGV53GV1hOIn%2FT7ffp145CSdLiDyvqKunXRv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17178,7 +17117,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmEdeHeoRtYZylXSOyt-eXjr9ebPuuUPk.HKJq7%2FlDFCpTVy2tiCA%2BmW0ROlf%2BqvSdtHbpKRSLUmM", + "evidence": "s%3Aefa3B0QRQfhk6ZlsZbyCMn21eD3cau6Z.5gN25NkidcAWSGNwAxWgYgHR9KtMVZE4hh8uBO2l2tM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17186,7 +17125,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmS_28qoAs2R5Isn28jee_tee22-woRH9.NyqCMlrp8Spw%2BjSE8vCUBfUnD3GOwP1boFPb3TJcwz4", + "evidence": "s%3AexVIKRYjUgB5sa8Ospof7J0hnfj7VV6G.v61nuy6W6wjf2P1hQCsOCKA3IaN5n%2Bg3h9RFxCykEuw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17194,7 +17133,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnPvNe4IbvecsofEMn7gH-zKiA-IVVii4.5yYdk7gyn4j6SM%2FR8wdW16L75bSIq3lU0sLve%2FZQ0p8", + "evidence": "s%3AfCbrxUp5x7xb9iXs49hSAWbthdjx68fy.e0znPlFIxYi4uRWWKYdwdZmgZPkp1wnraRZ1nUHnSSM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17202,7 +17141,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ao-RjlTBCtQrOqu1HaOQnPxi9bsqx3Gsg.K4aAo4eXwl6qdlpRzgFB4p7UPA9uYlzy9Lz4v1vFW8c", + "evidence": "s%3AfYaGsAAR-KUQIbKSGZ14AaHZQJzJi70P.J%2FfK%2F4efRJHOzXMxQgnoN4jFvBEgEGUdTKxBXdycOrQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17210,7 +17149,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ao-WkDBA2HSK-8vkGXSZKEUCycayeULEP.EQ5nbeTeVeYhemII34WWCCwBi0mGE2qkNUiQuBuO9EY", + "evidence": "s%3Afpy-S8jv_hJ3bzUPBHeV6N7B9Iu1ZdhO.iigixXSg0kefCTIcfQdA7%2BNMvHJg7N4%2Fi%2B46XRb1yfo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17218,7 +17157,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ao8BhJWjw_zS0cC4Mxa5muh4kWDmXTi1E.2xSu5YydFSms3k5Z03hx60eSLAWGjTmzLBTtLW%2FHda8", + "evidence": "s%3AgVYn8d8mLLYWjaVvnZ_6T6BNXc6y7p4n.h5hu2PVhb%2BD2MiVo%2BHzNwkSlslrpUMbwdspW%2Bc4x5Zk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17226,7 +17165,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoA3W7vYfU3g0QKgMQk-Kd37_nHxQwZ_J.%2BCmCO5%2Fo79iFRZkp8gseEWj9Jd72SLFmCN4EmLGhm8A", + "evidence": "s%3AgZrUQ_Ifk7YbkbfMUZ2szt1YZYZMwK_B.V%2FBtqffvPpsvrD5TvNLBG%2F8mdrVFePCcOXYCwTJZRLA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17234,7 +17173,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoDJ6iGFdljAqjlwruAsAALkShD76CpDs.iZ4fOIgRnW07sdBVA%2F5iqh9sQlO4wPJbBuZgqI0%2B7Zk", + "evidence": "s%3AgxRiX6damwRnO84HS5-gG4eB226MIjak.rP4Er3jI1lVSKn9kuRDYEmta3avJLag5ZSwsKvIaSOk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17242,7 +17181,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoZhFS7bRTz4h5NRCDHWJwW5kLX0WYp4U.eIgznqh%2FOFrONjEkk6%2F5OStuiot7T2y%2BpxDG251oxoA", + "evidence": "s%3AhBswuwXC9DVy1z5BFqIRAU_hzRkSXFqD.twHg5dpU5Ucg3TgsRtOCf%2BES6gPy7ANBEfFZo4cNxsA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17250,7 +17189,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoanOgG0k8kSaolBj4bS4AUA380iV7f8p.Qzwpw72PpmvEI59lw13pkcisIxx2fTETYAjnM9VQz3w", + "evidence": "s%3AhbeuuJIZY8Lzq7U3jg9KGzRrjzjD_TKK.6cCQIpps45q5bDUtH%2B6HeXvrGfD3cgOI4BGVBwjUS%2F8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17258,7 +17197,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3Ahwnbp1rsiitCbfCnFZNaFb9IlmwhL24s.Y4NuBKf2H5IrtXs5jyWCqFU5YivPuJAlWsub7iH3euI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17266,7 +17205,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ap-P1UXLMTCFU73Q1NpDL9cV--XlP2Itv.8DALRYzI0CyFO6xJSC5It5X9wzfH3Q3quzmcrR1nals", + "evidence": "s%3AiGhJlj7-0XT5s3_lyDZqbN_5OSjuzX5i.5jWgYlFyAr2KnftHGQD2%2FAZpy8Vgb7lIJWJ8waOm1FU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17274,7 +17213,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ap1IHH3ZS7tlOHku4uVS_BLu_AKdFL4w6.VjBx8BpElFsDD2%2Bf3%2F6mJLZ49mj%2FJlrEjSecyKIjKSs", + "evidence": "s%3AilPNzoL5wxoyD2xKk1q1Lb9cbiBYrSF8.DJiRitoCNN2LD7k9RIfa4TJxGB5MstUO%2BJRS1TEZuaI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17282,7 +17221,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApGEjYAoshfGDNtFBWeW7FT45w4Qlf9sC.kv98%2FvGpbeKWcSylAeVuMNIGf%2BicHnnJavm8YpuXLSg", + "evidence": "s%3Aj5GbrCeriaryfAzo0J-D_a1vHCZ8RQba.C9X5QhAHQi4tDRlfZeaT%2BhnYdxeNhEzBHSU0ijy8tLw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17290,7 +17229,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Apfp14SyPdywyF41fdxBowp_v0NYVJrM6.ssg041XH33voPFq83e%2FlGxmwzaGDNt6PXTWEyMSP%2F98", + "evidence": "s%3AjMy1RJg_j7cynsIxF6ZO9eFWrYh1wgRZ.WpAsc40Ho47JcHgJtywiFgwF1CbabwwsW2Gl27%2Ffzpg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17298,7 +17237,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AplblBSCiM1LXYTkbFLulRuhNMOq50RTc.RRoxW4yhQGl3k5AnKXrcxef45%2FPAYXUFivGccxzJhNg", + "evidence": "s%3AjO3XOmtLbAfTryFw1mcw3qrRhCfA3aQZ.RAoQUNdo7yo%2BuGY8hDnya74mXdcqT6CXfCLQw3vE0H0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17306,7 +17245,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApsQ7A1XXniuSAl9e4_O4C-ZjSOp39dxI.kjzWQzWcIeUQ83l5e%2BdMRO5MtuLGiAA%2BoxFwUQVAwTM", + "evidence": "s%3Ajefwf_xWMZARvGjnlviay-XRc2QciF0I.GrPs3JsgbCdIizVVV5sU1owqDOBdaaEiBzInw6%2FUgII", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17314,7 +17253,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqyoAOMwbgG1OIosW4JnuPU0CIcAj4EEh.59kNwZxZD9cf1bZGmdgniunDS3Ogyx1cvreWYWelLF8", + "evidence": "s%3AkDbVmv3QKaJvMSBvodcWx4kpZBvOeiDP.iIQDVHpeEMFzbXJyc30%2BlYtYRsjs4cMIqT%2FBCOUC%2FwE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17322,7 +17261,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArCS5UFMlNITQPGC3v-rtCldfFMPywl_w.OU8YURj4psIMfT9Oi7UAfEtiLuYhX14TEj9QWMLtVKE", + "evidence": "s%3AkIYrQWAUTr4tjY-xoKr5mzJaCPUifCjA.5a5%2BXkdZaWthrRMsGKjTwTLSQpx%2FMXdqnPEbO6PE1cw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17330,7 +17269,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArHoDM0ocM38RxjqWj3AS4T46ulqB2qHs.vvSh69oPVm6Xbo%2BivdKyp4D%2FgZojSg9k2f0p4Lz3iMk", + "evidence": "s%3AkTHWp-lk0wN_sm-BQ-hu7P18b0USP6x_.mezZz8ifjOP9RYW1fAM3AXeRNrgJWiGPeh4n9ygrgAc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17338,7 +17277,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Arqxw_JdipmOVyaWg1N68DQxAS_T9xFiK.8f2cQ6e4yEE7MDwoAe4BS80ThgqXHNZ0z8nOfvzr4RU", + "evidence": "s%3AkmiXCTNDD0iD94I32DR66s_rcQkTijof.24XR2Qu9LHb95XclpED2tH%2FiZyIOXjYTvdyKsr51Zws", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17346,7 +17285,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AslzQlCS-uAg9FAaeIjPvJzA8C4m9C50C.Mecb7drMhP9nCIZDnYgnILflh6xn13vdxQ%2FUUgfzvkc", + "evidence": "s%3Al6xxenRLMHf9FqkBIsZcn1e58k2A-L5z.J%2FjEjY6LlukGlwzu%2B1D3cVLWXuWRR8rLuCgofzDSqtE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17354,7 +17293,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AstXjpz71nIXt94QmtaHbcSq8u_tWU9fi.X5FMUeNBouec2JVVuejxrFtLGbA6rP%2BC30vjr5LKpkM", + "evidence": "s%3AlLfomg7u1S2O6YaBwkC2ISkPiRgcd_cB.iv0IFWTEu2Mu7R7f8uAIGiwj7c1IwtiDxUlgFRk1SEY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17362,7 +17301,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AtgsI74N1_s1Zoin7MZikOUmICH2Eb6t2.mvNoSL0cN0cSvQHvUGnyHKbFLJYDH1sNmUv%2Fv3Cli14", + "evidence": "s%3AlxGfB5_6fbgzWxYzxCMxhQPfOJUnz6LV.C2BrB8kYrIK%2BeieynhA1j3mH%2BuCkM1pXmIBQLfkXxeM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17370,7 +17309,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AtqAb5X_1yCV_kbcDnQyQinRwiXzkogW9.5h5PHRNMQoI1Dp7syUKf6cmjTGf%2Bd0WpXO7bEWHfrSw", + "evidence": "s%3AmKSpbxFxSuc-jAGQBPcwtsRhsbZ74o4G.P89cSu1BhveopGgs8kS34kX3VuuaV%2BcYxOU%2FBDfG2uY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17378,7 +17317,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Av17zN_98gKDyAevN8L-9n8mLWkyxicOG.puHb2ukk%2Ffn9vczpHLJOxrEgAtMIuBZBiw43%2FnYRV%2BM", + "evidence": "s%3Am_otp-D50QXuV8bXgQ_zdFun68qKa4H3.5m5mcQFUuJgLObf9XodSvti1yQFhCZUYm902EyUVxqY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17386,7 +17325,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvmQ2pj_3lUySDvnVcC5trmzsmdgwwRNz.CVuM9YMQ62YMKyzw8e%2B8WlJjEUJtJ0uTdIAhSSW6oIw", + "evidence": "s%3AmfP224oDaT5gI1wkXqfIdq9XWEWOBpOa.BB%2Bmop%2FYSaCSxnRv%2BDW1dYPixroSZdlUvmIsyHK%2B00s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17394,7 +17333,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw4Y5dMpapXo_qE6tPG65_0HsxsbG5n-z.pc8Q2K5tNTZFE73UJyPvJ1tEyafDG%2Fv7kjuz07ECF0k", + "evidence": "s%3AmhNJaU11JQdSNSbSFZUvE1H5UFgWErvN.UKbXYWBZgeImx2Qm%2F55cM4SXVQqdRpxo0gVkqp0Hffs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17402,7 +17341,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw5UNfi8oA7iz94N9jUjXZM6-p2xvnfMT.ay7vepR9dxIV3JzWdAvz7mRI110JzMPpd18UM%2BUkDK4", + "evidence": "s%3An0avgdnilXGgzokCo6-oILsMVLSUI0eb.weBUb2LX8%2F67Tl8OHLl4QQ0as59TI213n0B8hZjhnpo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17410,7 +17349,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwGSYYW9rjndLmbMkcVDYrUtYoDfp4_wX.9Idi7%2BQ0BhpAHeMkXk9hbPXZPkypnnGwiBJX83kwc1o", + "evidence": "s%3AnFxy48JI7OqlrDPBqOtu6FmqsbDhVHtW.MNnyEtXqGa8GJgJ1pGeDiYdHiblJgn6yVVXs%2BYsmDvc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17418,7 +17357,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Awdd2tPwk1bohPz9ROHsqeK9xaYRCZuhZ.9n0U68zKZ0WRksE4FswiGaltXjeuLp6VaR7%2F5Xjzus4", + "evidence": "s%3AnYd8l-NCuSDUvoxDOacBt2vMZVAONE-H.mrrExAbMWgVajWTnzg%2BIodjceD1gZgZbTFzNhev8zgo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17426,7 +17365,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwjZA65zVwYSM7B9UDv_swXVs813mfNc4.RgK9vrq7aq3AH3yEytTNmjwobQguENbWXGCwIJUenJc", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17434,7 +17373,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwsjYdT6J3JVclaxOCVIkHe0DXqdljmBf.ByrrSgGfjAVkXSGcUjlQ8oxUbWd8fCW8dhgx5tUKseQ", + "evidence": "s%3Angh1amUmHeNBqMndNthZvwFYhT-GBX59.GC%2FmiiIvnDwto8vhumspL6UDr0oJSEWiluR%2BRyBmCYY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17442,7 +17381,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxIGOEAwlGBmjXLlbLpQDdIbpohnlqS7i.rKw0UNPjP7NTOjUVNs2CSILm5o%2FbWXqMhporccPc2xo", + "evidence": "s%3AnyqEqBiQItbMYW4-QWzWVvvyrrdxtDPv.YBsvU%2BY88HV5QnxRxWRLuTFWtxCxrGtZk%2BwVehvV51A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17450,7 +17389,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxN88_Kj0dBH25AVTKEjAPSyVxTxApJFv.MqTK5vnISg03ZGFA8EM74G8doXXHj8B4ogpv3VK%2BtbQ", + "evidence": "s%3Aod8a68665Ux3jwpSbF_YsopntksctiWJ.%2BPL3wCLczbHqdAG248xA21U2FazE6RvAOTnLCDGLiG4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17458,7 +17397,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Axr53h1yVYLOOv8k2WmD6xdV05as1iFAr.j8pvsuAvwg%2BElJjIVn7A%2FgWw35zHQmg9o6wuLf9trWQ", + "evidence": "s%3AorR2DlL2Lgz9fl8Lru5sScBBSGof4t_Q.vCW4lic3HbhbzchLN5z1ZPvx74nah10RnYLNdRhj5SA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17466,7 +17405,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyGifn8PxNDqkq3YVoWaVzatsCK3iz2E8.PmKc8ChtVKYfocYQ7us%2FeokNUEuYIeEs2GbujFu30XY", + "evidence": "s%3ApQM0XhBAOD_GlwDeKOgqpwyI1DxuIxln.6yX616CNsouTlj%2FogctrMjuJzt37iw7FTqbVJ%2BsktfQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17474,7 +17413,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyQYQuzVM9yFZKZzRFuVTfGMUrDUKD_qy.8EWCrASYuBYyaMHusGlXZUPesnCF82rzNQYt%2Bt4Wc48", + "evidence": "s%3Aq7u0Qor4-q6liNVzbDgbHEt1UYACKfX1.HhK1rtYFvA7%2BlyD7vbjy59Y9gTBnMAQtEBoqWxgD2Uc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17482,7 +17421,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyaUAR5VyKhBAupZEnlxWVr_V-pIFawG-.2HFsmeNsJtcbSzWncP9lHDxvMk9xDqs9GIrl4mv1Wmo", + "evidence": "s%3AqkwS9OlSkusM76dqlDeOoKHG1pVFcxlb.nZt8eWThA%2FgUsYlaC1HihNZOWh8T7HKcCG%2FDM2aQogE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17490,7 +17429,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzFa3STZC_5SmdyXAQJx377hUUWWhJXm7.j3x1NCZ4BKjvKdt1%2BiKWqAYjFVxQsXTvoSxjQWsmfPw", + "evidence": "s%3AqmcgxEG4Xl_1gNfqrMEj7RH4vsW9NfqR.mZIb5WS0obMh3qh7WSsyGrMjamn7au0YoS9uZsoDRNs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17498,359 +17437,391 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzO07otKKt3-krwIQtHS_pvIbSKuGjrgN.%2BI9MUBPPq21zAX%2F9Outfkex6yAt3gAlsK3pVNtYczQk", + "evidence": "s%3ArXVjf5uDcSlEH-9cFDaGcGVqs5nRVT46.3dyG0EQoega0IfgTwLz45o5MIeFEapyjvuKNtZOcmZg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/9167592847095288545", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3ArdYLBI1hVK7PMK5isPRclrx9x-B7-vTt.kON%2FjTJ2jnyu4bJO99vgoMcETNJEwPngsS%2BDXPRH%2ByM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7gMS6BiX9EqAqOW7biCU31BctkncP8on.l%2FCL%2F1HITQ9TjCTt75WJXz%2BaBdAeGv4AvGVBo2E%2BV98", + "evidence": "s%3As0_2lyHNxOMELqwQ91ixjBFaWEQ5cgfw.oBxk06rDAlS1%2FyVNYx1dBhHlBCexx64zz7fh5RNPCdc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3As78GHP5POYzpoX4OUOX-wkO1Sct0uhYe.L69FtyGs%2BCgg%2BfNb0qGAaU6fT7134ypVsYOFBPLdnmc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/account-details", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", + "evidence": "s%3AsMx8wOlDuz8u940RixMx1axkenQugxO9.kD%2B0ShC081DDf%2FMR1lcYG6vWy6p9vAYx5pzW8vVek5k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/account-details", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3AszbykWLdp1230Gc5-4WXrRd3U_8N3RQx.t478j2yJPrSqQ06N%2Bj5EU8GKOo0LxQhxmec1xvEhDdw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/account-details?-s", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3AtdB_4ubdxGu74cFqvDWlGpR-SGr1NIXh.ViyivifDdAwAREwIol3EK3%2FFynKjNXT3VS9eBB4%2Bp9U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/account-details?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ZFtHVsfQKLPTDRxKZkPxe7rochQtXbe.%2BRSHpbBIar8DGFCOILgvAkRgqWSWle0l4Efsz3mr0pY", + "evidence": "s%3AtlHHLOuFv0h_nkJAERDIfUDDoMaHTYPT.Fvp4UNaidKDSkT0uxEDvwtQFOedn1Qtic8ssV8nCxVU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/account-details?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3AtrULptWqJAazWfySlmn77aLOXq5k3knM.9hG6yAsw1IzxhRMryXGdRhV%2FKlRdGujv7vEBT5EVRo8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3Au1MWvxocA5_0u7UBDGc6TVdp9xhp4-mS.5JCXFTTwVrGRCMkdJT%2FLFCR%2FzwEdGigE3EJpqGYn0Ts", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/7055960915563202988", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3Au_mXpKzk7J6-lj0j9XCjY0AHygbxi8bh.pnz2HlhncTcXu5cn3EuTuxHec%2F2NWpT2TdYe%2BVOAhto", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIvlV6cEZ9xtglIFr7DD5_kJ4ibMql84w.G90fS0gDxYThO5LOVTvErBtVq8qpt4e2nl0D014CPQ0", + "evidence": "s%3AwXhZcy7TKMMRlDmcNllQldkUOcX6eAFa.yLXm8b3tywFeJ9GitynJyRAWVNN%2BzHNe0tBpsehZxBg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3Ax8pP25307nlgxqoRj0ETuo-gl7P60oft.Yb509qt0XdDV8D3byilHz%2Fz7OZ%2B6r9PxVyQEJHqIi%2B8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3AxBWzjCp2DeW1G2yzH42pyep-2Zf9zyZy.Kgj3xFdAdgpuOrm8hToePY07K92Sun3xIsgBgt72f4c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/1003031228123645542", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3AxgqDGwCxOVf7bpgrSTwHOwZHrG8OAsyQ.dbayXLBhNH1WhG2hJnYT37RW4UkoC%2Fx1ov6uRfq%2Bgxw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsGJiblOeENt6T6wgugp9N8cg5Vmh1TWm.BLvTYrik51k%2FeRee0bog%2FFu429V8shFAp39txe4TpfY", + "evidence": "s%3AyiQLtM5e423HuKCuy6oAAwTRHeXZ50vz.FASVQwZW56ZwOotzYJy4aZWwRP%2Fa%2BLQOxRhOiPIZUq0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/bold-b542beb274-v2.woff2", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3AzL74ohaRsEK5h2pp3zuLd15_nKi67nZA.PuCnhXIq56bQMRWx3m3bUvocyBvYfcy6gJHSJK1hoQw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/bold-b542beb274-v2.woff2", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3AzwSlzhWqovKeHYl7QbOpd-M4PRtmgXpr.1pp6VEodHssAHCn6PrzMXTwaUNh5LoEOPLdxUHcT%2FAE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/bold-b542beb274-v2.woff2?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/3240644750947014710", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANcZ3OnMW6Wu_-2y9QPcBZpCP8okzfnmE.yFSYEO0sxRGoEA10q8UMMDKjGiUKEEZ3Nv08VfSlLCQ", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/?-s", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APrdnBbNRnBBuirFZGJomupXdKNMX4T1p.MDeLTosKYUb6MhnleqfSFsU8abCin6Dvn0sKMmgpAa8", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUXVhk8uNCv2Xq5j89XnDyLF_S-fWYsV_.oZDKdic7p7%2B7sp%2Bf8ACLScMZi3WUO%2FJu5g7gRzJ2zOg", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/account-details", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/account-details", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3AIls2mlT2zoARQLaTeoLkZnSLuZqvUeEL.IM4oyOwa07kxpsEtsu67JwMExU5v5nFjV5dwEQV5AHU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/account-details?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApD2MiHVq1inJhtiBJezcEW7wqDIJcQjN.CQurm2FYB3MHh5m6mWfoa305ofd7ppYu7QDuJ%2FIPY0s", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/2883434041034715706", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiRnPF1EBGg-coGlLUYONrYoKR6MsV8ZC.ZenH%2FLDHWqddKUqGYVK%2BjJGQ8KuiK%2BaFgsUIQczFLys", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOkgsLC0CQ2bqDINVbJn5k0YcNS_RT_74.bn%2Bk6zVscq7nyHKLo36ASvhc4pIwlWKlD5cvVO%2FF4o4", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/823563003625796911", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/7565979887163575836", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/bold-b542beb274-v2.woff2", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/bold-b542beb274-v2.woff2", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJqEjDt6VEBTLck0pK_rGBQV0xcSi3uRh.Dusab46pHs4tzk3BgrgrG7jH1NSu2nYejG7inHV7iio", + "evidence": "s%3AkIYrQWAUTr4tjY-xoKr5mzJaCPUifCjA.5a5%2BXkdZaWthrRMsGKjTwTLSQpx%2FMXdqnPEbO6PE1cw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/bold-b542beb274-v2.woff2?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3AxWkO_m6HmL8npX8mnaoXJ5iJA178x1GN.7EnGiUW%2BjYhMCh5HzOOfsjpD49WPr3XYn0FmWA0DV44", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/bold-b542beb274-v2.woff2?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A040KvkRs-3D7YlJ023YRbGMA8TZ-UWWQ.s1bLpZdr9y%2BmXpG6LA%2FDJgIBWNPsq9pVR%2FHPYXag%2B0w", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9tbd5sUAVi6Qj-PVAkdjhaYmwO1i0HP1.WVvEgw5sEmeH0L3aHOTz1OBH7DmzkAEbokXWSwT28zo", + "evidence": "s%3AYdeON3qJsEEdjwo0o3mJYyw-PsmthT6Q.mOtchyfpq3XDSWhaYG09Li7Ueb5ftOFmIViAIYhX6oY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3AZE71NF2pefXYGLjDRPDJmbIMRJYZPi1b.kNpkzToabu8QLNP94cIFQ4k8dpM4gw3So%2BHyWO%2BiLuA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3AzwSlzhWqovKeHYl7QbOpd-M4PRtmgXpr.1pp6VEodHssAHCn6PrzMXTwaUNh5LoEOPLdxUHcT%2FAE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3AMUwvsg50uzBz_FTu1UYu4IgqShEPyp6H.oj71IyL4xQ9p0sYUDOZdFIzBiJbdO%2BvaQ7L6S%2BHK9y0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/8993673540525140850", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3ARPnOmR6TyEg3TVpb-GZXlpugR5VyN7gT.7XxW00cx5rkMGbPWpW%2B94QYhEzXGiDTkGyfk4zCMs9k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-16QMinlxkV3cfMWn5QcKVTQNIQsoMe2.EEYC7DdQ2FUmPI%2FW%2FUJINogod0s1laRr51iYkoOkEMI", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-4rIDLiSDoFHh8c6_7F2BGZBHcC2nqfi.8hTHamBVNLQXvRgb%2F4I%2FMwjybKZ59j%2FtpiAEF0UhRUQ", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/6812790417375850329", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-_nQCO3S1gNdcsO_I9VLX_I57Et2aDMh.MKwzWLl2P5Xen22LSL2KlqDQkTuwaOchodPBPQ8i388", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js?name=abc", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk?name=abc", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js?name=abc", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A040KvkRs-3D7YlJ023YRbGMA8TZ-UWWQ.s1bLpZdr9y%2BmXpG6LA%2FDJgIBWNPsq9pVR%2FHPYXag%2B0w", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17858,7 +17829,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1EouKZSm00keBGDzD-nOhlnljgw_Slup.HeLps3k1I%2BWJiU5MY%2BNOM1iXF1JzjLebdtGeWmwmvnQ", + "evidence": "s%3A-TmIgDdfyQtrLlRhBTilBHF8MzG9CafH.P1RWhCKwkNU5K2gq6dc3cvgYXnICeTpfwwelqiJFs9M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17866,7 +17837,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1_rHQupwHvXigZK-LjEqgQ82CDr-F_LE.UOV2yLZuPsbd%2F4T3gPVJxbeaGOb659uASPreHWNJgf8", + "evidence": "s%3A-dh20M6Hn56qgc-UQ32M79Q8-s-g7e7A.D35lsKBSKXiRlFJZYw6OKzHmZAZhyNeMy81RL55jQcY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17874,7 +17845,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1sStse6tNALouGzfVN-ci6m-kGhYJMBk.cIuXgsEhka0AOjicXsn9ywPgxIX9TXgr00DMXzy7qWE", + "evidence": "s%3A00mOt9uyh8i_hh29FGop2FWHd8RWk69h.wDscTOrKYu%2FomQlGUX%2BBTh2GE7gdQROhke0VNtQtKiQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17882,7 +17853,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A23pV7L7jFGBGEElPnJ4axoACdXiX7iQm.BXVW3lGSQhGxAIuFNzdDLh1Nrqds55OzyjF1v8BW84M", + "evidence": "s%3A0P0zbEAziRFKQ4iiZOBUVG10ZhinnBEx.JUE06EVQm851Cl7gX8AeYSzATWQUPzDQolOOgz7afhE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17890,7 +17861,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ODAm4e7AQb-eTkHDpZmDmVM5aNzkD4a.4f9s5sCaS91VDP6uBVy6Clk%2FxFrZCS30%2BWtmANp2PtY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17898,7 +17869,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ZFtHVsfQKLPTDRxKZkPxe7rochQtXbe.%2BRSHpbBIar8DGFCOILgvAkRgqWSWle0l4Efsz3mr0pY", + "evidence": "s%3A5QRkD5GkCrIYhWYiEKzy4czNWFVrYWxt.aifFM7C3dMpVPfHuMZjIci6qQYJjg7HLPvTShf4Zq8g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17906,7 +17877,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5kDjiteHfNj9ChJ_s-mXyLb8Wuw7kSag.8t3E0m8IaLvG1u5YI6gmjhBfTJYWu2xDZV4Kq973D%2FE", + "evidence": "s%3A6G5wbLnWLYHO8H_qzdMtPXN9_jv0g_PD.52Jwri4ENPE3xLLEYodPoRyYed5u3xfQnQKYIxqLBwk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17914,7 +17885,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6jH7T20DrkyhzSz3HQZFo_Wru2ar2mfE.tVA%2BUk8W44hRgLMKaR%2Bpzib0%2BfAfZ%2FyKNZyxR4GV6WI", + "evidence": "s%3A7oP9vEArbdcXNiikmjOwAyTimBqq_Guy.DCsxbwcdjjN6lLhtKE6QDqDR0sI41LhgtxMoc2vi6KQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17922,7 +17893,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8LI7ToyZ8ePORWw7uBvNDRjPEIyQ5pdV.x1FNInCRY8YssJG7H12bzPnQaIYlWF2K2Wk6sxzdGWI", + "evidence": "s%3A87lipEG7tBhHs9e16bjeKB3Ybe-UFOZ8.p%2FHsBCq5fUrxL3AR9gIRfbMGpfMopUChbNn%2B1E1%2BxK4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17930,7 +17901,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", + "evidence": "s%3A93us_Vq9NfTJIUAiBJoiXec_AlHv_hlk.%2FChqQaMKAAv6R1RlNp6hhgYDsU%2BN%2BOQeyDKLUbgBYp0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17938,7 +17909,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9tbd5sUAVi6Qj-PVAkdjhaYmwO1i0HP1.WVvEgw5sEmeH0L3aHOTz1OBH7DmzkAEbokXWSwT28zo", + "evidence": "s%3A9vrgtRwCeM0ktvrMC_7E_TeIEWBL5Pv3.DAR%2BYmA0T%2FKnma%2BNKIWT30QDnJC6C%2FRE6qdfMUPq8jI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17946,7 +17917,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAE7WRNA2gqkLVSE5Zn0Sm7p5JdzWOI-F.i1Lx83fFpYxNFnkbGGfTshKlkgorJTJKUob5ToaDsGo", + "evidence": "s%3ADoi4EXLyGFJ2MMfuzS-a1g0DQcSxMzNt.CRf2vmgERat75dZZFFSSQBb%2BJ575HCHMVBbxIWQ%2FOrM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17954,7 +17925,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABzN8mhdYvU98-KTfdrbhEUP6yUD2nWli.GQJ12MoEXfe6rxxCV%2FZ2h5hEFzSYcQO1gQ8Q%2FtmM6yk", + "evidence": "s%3AEGsgs6jbGVL-KO7TZTqINoXWXbB71sSf.QSU9BH%2FZyJInKysPrw53SVqXnD2LMB%2F%2B%2F9CRZLko2LA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17962,7 +17933,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACm0KTqadlMyJc_uI6Bj1xQ1O9hC79SQh.WUi7xEvngpsi67F63f1nNnBkVttNhMBoQs87vkselwU", + "evidence": "s%3AHD6TJWdXs_38VpTo0YvrfR4xjMLKQ_aE.f2NnJTNqGIKXtXjwiiqFTb4a6lHnJ3lpzZoGHMk3xMs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17970,7 +17941,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACrZHvPdBB1nbtk6jRikmH80O58XiJFsP.X2FAa9wH6D%2ByBRLFeib%2B1DPidoSFj9iaWaLawbG9wek", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17978,7 +17949,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADrwHa5OW1oFyEl_wGWkoGnliQsmE-_ib.elWn1Oo3cPao%2FZUR%2BfBjb%2Bsqmz%2B58psBQyAedP%2FRAdI", + "evidence": "s%3AHkd1Q99GCiOJgSXtkig2_QAvquTm8ze_.u5dFycts3RB2ua95xgQxvA0FRdIYgSMrqUT0W55PiCE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17986,7 +17957,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFsDYXtfTTC49EUAtrkPVb3fTekejudhE.wdDVnzcZmbUgIxpGDxAlzfjlaooiVXJ7OQzBDlg1SkY", + "evidence": "s%3AHpoP7ZX4kURdl1_q8jClDw4QsDsWfWQF.9VbMqzQcD7%2F9kGL%2FxLihydjU%2B7lD6Bt%2BqOhr1Pd1OhY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17994,7 +17965,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIvlV6cEZ9xtglIFr7DD5_kJ4ibMql84w.G90fS0gDxYThO5LOVTvErBtVq8qpt4e2nl0D014CPQ0", + "evidence": "s%3AJDY3Gjd5mLIWQKnY3aquTTMaf7qvhGgd.cVnaVBZ%2FuDqOjkdjuYfF3%2FLv%2FnEXr%2FvkjOmm4JXMmGw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18002,7 +17973,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AJRen2JcuDy2BxbVlRvcK2ke-ITLAClNL.hJyxHpMMn2SEozx%2FivXAInhdTpdkxiMhAheImhM7Qb0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18010,7 +17981,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKRINAONKb2ZpyQcc3-IBbZALtvJkSyNQ.ko4J7UHkk9Sxneo2cguGyDcyDxqRgYBSeV0TrpMsnys", + "evidence": "s%3ALvxvHwLEJCGx_jwYb_0u_8xD2CO4tQjL.RQGKT8E0YvCwK9kfD5wU4gXp%2BlHMkHo1SMnhbnFJVW0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18018,7 +17989,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALB33QwM5cBs4W3MH17pVjTHAfxV9ZZAg.%2F%2FrpRPx5uygiIXjo20cgR49SsmjbHtuBmVksd0SrkOo", + "evidence": "s%3AMUwvsg50uzBz_FTu1UYu4IgqShEPyp6H.oj71IyL4xQ9p0sYUDOZdFIzBiJbdO%2BvaQ7L6S%2BHK9y0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18026,7 +17997,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMA0vFps8tH-AWITjSQru2AoR_GiGCkvq.yUubuw2fmwWpPjyeFmJo98F62%2B2cblj2I8iLVW3eGJw", + "evidence": "s%3AN4oEpyC3_0vFeA-B8i6WlCT3JMkLUKal.F0OBQCuAVEf8gtSktgUJSRdY81CmQzjXAbCeUzE8eUk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18034,7 +18005,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN5BTN-2N-8icqE-4Tn6o98wGCYPeOqn0.Oyuh3Io1hTkwsBaybD%2FogNt7aIFVXI%2B9rtiYXuEgFhw", + "evidence": "s%3AO7e5rR_rq3yYLBQNqqxWz954qU2-YNV7.DJex07eAZO40EOXdlL7JaW0rKy0S1z8kBXbyWYXgDbo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18042,7 +18013,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANWXvb8R0lDSPABgCF4gsz8BHdxFjQenX.3dIUZKsfoj84Q5pn86%2Fe09KFwPxgJoN9F6G1%2BNyrV08", + "evidence": "s%3APrasK_Twh_JjorgtQUt_NQ1LMxpXxu86.B3UB0o6Ivi3o9vCSAeSa8vQXfAw8FBhefZKuWSksAEo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18050,7 +18021,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AP7hnAFqnitbQN19mS3X74yKcVIMaNlQD.MBIgwR9oy810Sva0rNm0TPAF1Rh8zwRa42v4%2Fp84EaM", + "evidence": "s%3AQf2R7dq1v_4_U3uz1yg3ebbxbKY75XyW.o0vvcB2iliI5jYET%2F5LGKm5V7zCG2s0OpPDhD48lKv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18058,7 +18029,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APgcG00eIG67uAHrKe1S2Om69Xx3Trcrr.G%2FTsKg2PKo4KdQwAa4Fq1edi2bShVcCWq6vzSh0erV4", + "evidence": "s%3AQl9b7xRb74aSBHmECnposK8qvIGrBV9v.WEVUTWzEbPPaTLTtQ762wTgTLpqH0gz4Yhzz4InPCdw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18066,7 +18037,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASNd4sPQjkwHCad3mNRa8IWqQmHY9BsxC.h%2BkgDjiVmdzHiUOsWYNA8%2Bu5o4LwRmVp2cbKvJbXjgY", + "evidence": "s%3ARhIsfILcjTB37_ooCur5H1l7hdWMYC4S.SP0Ju1JeHWx5AVbXasE0MKxysmYKB5d4uskZzQWYhA4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18074,7 +18045,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATJvOP6hvtZkMk8sTBgQ3aCTD76ctOHpq.Mj9G4E8dIlXYJ12iE4hY9AP5sDO88tPc7sD7msq8KaU", + "evidence": "s%3AUElBlFqu7ocMEIqgr9KQl1pDdYI-yo3N.tuo%2Ba4M2aeVbADsG1WXYsKa7vUBERK4S6OWbgenPqx4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18082,7 +18053,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", + "evidence": "s%3AUFcKFBh7sX9sCNkiuFJyrZ1iPkFFZ6U-.8dYzfYzbjyF796T31JL%2FlIbD6h0wim29wprq1PEVqkQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18090,7 +18061,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUU72099qQ57g-9f0RRFLls7YTTurtdpY.QVNjqNUYA%2Fk6tB8YtfqKUsclWhv4AKBGxshV5lXiPt4", + "evidence": "s%3AUevxYMs8YnSWBzT6H7gUBqiHRCxv6JVH.VZvB9DT75NdMzhAFyU4IEg2s8BEppHt9IEnLMQiTUpM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18098,7 +18069,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVZt2oJ5j5tpaVKlh7daASQkWz9hAd3Ax.VeF%2FrXWH1z8om5kUDHRnnGrHX%2FWgDz%2FlrNgWMu7m5NQ", + "evidence": "s%3AVIYOwnN5vhKVglRvOuh_cJHlfg5qPiEB.AMKAyUgG%2FLPI46dwu47SeUbEKAw2BsC0b1eKmx%2BDDwk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18106,7 +18077,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWyfJ5OEU_reN9ecFP1CkBcO40RbeGRc5.XI8Gua80%2Bg7be8SaLiU5NUIEGSSgVbYiHoRidN0eub0", + "evidence": "s%3AVJ2gKDbrMpo-iam89rvMZ9UzBLkjwZSS.iN8zd4%2F1tLsIoxqO8zaO4%2B4D%2BYgV73Gvc24T3yrR95M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18114,7 +18085,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXdA7sD70_CgEH6x0hEhYaSLs5rQlz8xn.ixvFLdE8gGBlKS%2BHxwp3StUmS0R6mqhvCsIZaWt9XPc", + "evidence": "s%3AXJeFqhwUhccne8TagSEqnxCBIU-EQ3ZQ.EvMQyChPVAd8m2j34AM2x08RtTVSZ4hYqqylFdsNJyg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18122,7 +18093,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYDxDJf5oITBn3dhmFKIoZ8z3lyQBn2X1.rl393F0hmMGusXEYezPmoewZ1NTqnA8fwerXi%2FI8C2k", + "evidence": "s%3AXQ6lojluVRVo3FPpEI5VuPnoz-p1qj5U.oeR%2F%2FULAHe4YGvDecCOTxBH%2Fns43t5wiljMNTesKdBc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18130,7 +18101,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYMdY3Y_CdcNII4aXXEu93d7l_RGtyfqh.az7lTtcIEWlPtF5%2Fmibf4jgxkpgIFRS1dAtEh8N%2BnWM", + "evidence": "s%3AXkpMwETDfMXsoAkiOIvX-xmLatdQtz_-.0yCjmMJis7Ff7SXDoYDTbTpdxv3k6s5NQuQpnG7VnRI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18138,7 +18109,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYogaeiipG8W4xbO2_mqpmcp9MfQxWGNw.ih5Og5ovNksiDvRcv%2Fkd9G8SleG%2Bt9U9HXkCb4msD50", + "evidence": "s%3A_5J4Zbk1r6JqwSg9g-QGFoMLZsA23LUU.CmfrseGM7oLIZQXlwhaTXh0D4pLF4bPe3AyfgaBd1iE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18146,7 +18117,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_WjD-Ete4lUvQEeeGda6KVlHVUfGnoJh.Q%2BTmH62Ka%2BjRHP2skc28tzImEJubzga31HwnaESf4Bs", + "evidence": "s%3A_DJwZt4WoztkZ6J3C3W-v2f2Yl64M_qJ.c%2BPYk%2F7janzkpK3YijDHuW7JPREHs6F47DpgO2RWCRg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18154,7 +18125,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbC2YKUOgo5rlXomPQT71ysa1kJ_JKJpf.n0ywbXihPa0Qpe7Qm85h%2B7izbm7yjVEBmr0yE2AylZ8", + "evidence": "s%3A_H45UsPVdbX1uwah2cw7wygLyyNkENrY.DJ7oebdc7LXip4rYDYCKA6hEYpKiC%2Fx%2FvLrWJMbtdoU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18162,7 +18133,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcR2o8USnvhqUQWz0R0yAHsTdN58DHNQR.rL0OXTHhOFwArHbh7pEeqW4dRMKMeux23ucuFyB8RlQ", + "evidence": "s%3A_TZzL8eV2p-wESiTCYpGDdjRdF2F3Oa0.Qa7CdjAvBmMTL6bQMjsAnf4LfGGqBcO8gu4DQY%2BL07c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18170,7 +18141,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aci5b0DMxKcogtxRCReA3omyON9rWdTl5.%2F9j%2FWDS0wHYiFPfKqtXInGyVEIxEPrWOb%2FxYjfoy%2BFA", + "evidence": "s%3Ab8Iyo8I-UcuT9t_Xn-bfUGzCVWiOtR79.xADdynRcVhGW15mWJlzdX6d8l6q4h48FahvzweHWuQQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18178,7 +18149,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdIrDZs-ZU8_YTzrDL62H4-UqbJX4qdTu.a1VARf%2BWXFfOeUFalHBBKyEnjvEWtXd%2B23d6a9MUwT8", + "evidence": "s%3AcDQZvIEBKEG6OFhmY5QIdkufbO8_UfwW.gbI%2BddxCCwVk1s4VZcav%2B6WH6HdYKwcba9o47VSy0ls", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18186,7 +18157,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ag58sX7p12Dky-zJW6A6-aH0iSDqGXYpT.85GsyTjeM56gZD4jZLerW30i9rCrh2AYubfk6sjS8nQ", + "evidence": "s%3AcIW2hoCWDgEP4Xb0RO8ORH3ofsdptYGo.sKV6SF8KmDiOiDQjd7zNQGkR9yfqwnRbGDJhRBzfwws", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18194,7 +18165,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgMqSQlRBKoOD3eWk5pR8ODRa1vIQkXoU.wGB3Nd9bvIVENoOaQ6GWoD8Ky%2F%2FvcDS1zDuYQKmHpEM", + "evidence": "s%3AfCbrxUp5x7xb9iXs49hSAWbthdjx68fy.e0znPlFIxYi4uRWWKYdwdZmgZPkp1wnraRZ1nUHnSSM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18202,7 +18173,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhTf4v5t7IdaiiaIqT_bN7cd4nlmIl4Af.t28t01lnknUthKlb9Xw3QFQ9%2B36sb1x37SegjAZzKxY", + "evidence": "s%3AfU4yJu3IwRlk2I-suQFjm2P23p1oXbkL.RFuXolJG2OJAzqPXMOQuHH3gQJBnGYHKEh%2Fet2s9toM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18210,7 +18181,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhtUUpKXpvowdoTcQfeVKHTu3LsVuxIqN.bUnaHmqgJ4%2FUotaUNtQDW7uUxAhU0ObnheDCfO99P5Q", + "evidence": "s%3Afpy-S8jv_hJ3bzUPBHeV6N7B9Iu1ZdhO.iigixXSg0kefCTIcfQdA7%2BNMvHJg7N4%2Fi%2B46XRb1yfo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18218,7 +18189,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai1oqPQ3sk3B-ZObn54HuOv_u5RYpkSHL.FX4ejEfGVX6G6mq4L1d3BTIxkFYrJiXMaVcXyT%2F30p0", + "evidence": "s%3Afvm53G48weuTXgSCM-GH3m7bTtGuXPDs.g15XJxxAt4erbS5Olln7YVrhL%2F86JhvkKzusudcCazk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18226,7 +18197,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiRnPF1EBGg-coGlLUYONrYoKR6MsV8ZC.ZenH%2FLDHWqddKUqGYVK%2BjJGQ8KuiK%2BaFgsUIQczFLys", + "evidence": "s%3AhbeuuJIZY8Lzq7U3jg9KGzRrjzjD_TKK.6cCQIpps45q5bDUtH%2B6HeXvrGfD3cgOI4BGVBwjUS%2F8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18234,7 +18205,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AioM8vwcMPq7-H2U6YtHvxhMYiOgqTxgd.DSSt0g7Zyyi%2BF37QXRkgAnFbkA7LB46ZrENBx6qpRbg", + "evidence": "s%3Ahwnbp1rsiitCbfCnFZNaFb9IlmwhL24s.Y4NuBKf2H5IrtXs5jyWCqFU5YivPuJAlWsub7iH3euI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18242,7 +18213,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkW-etqO5pAlzVBO2hTkIb2gEYt6Hv3On.EXPO3wehOYtCSDBWF7oGY2404sZohkdDKLkG9mjwU48", + "evidence": "s%3AjO3XOmtLbAfTryFw1mcw3qrRhCfA3aQZ.RAoQUNdo7yo%2BuGY8hDnya74mXdcqT6CXfCLQw3vE0H0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18250,7 +18221,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlPSyYCkh7vRNzcFyR2xyTXtFQhPWqWI7.YcTplbHpYIGGDctHT3ZdJw%2FsKatxAtyh%2FNyZDpzO5MM", + "evidence": "s%3AkBoBSLpLTTRZDC8ZQxO_Dcz2RHhqrAk7.IbKd575SNgAKhtFi%2Fyi3Vswg6y87e72gN6eFEsOFG74", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18258,7 +18229,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An5DDbIyqZpwJKNHzcpAaZLKSjksRqnEX.wgjjnVB5gpRU0wNvYvpqGSIqUMAAG7v3F%2FoARKPmke8", + "evidence": "s%3AmfP224oDaT5gI1wkXqfIdq9XWEWOBpOa.BB%2Bmop%2FYSaCSxnRv%2BDW1dYPixroSZdlUvmIsyHK%2B00s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18266,7 +18237,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoZhFS7bRTz4h5NRCDHWJwW5kLX0WYp4U.eIgznqh%2FOFrONjEkk6%2F5OStuiot7T2y%2BpxDG251oxoA", + "evidence": "s%3AmnWbGoxve3HFLeZH2XPqLdTucUM7qpmf.MbJ1b1RvpPsaOq4AzNhQAw7YY8sZJxerMtmaTE3k%2Brc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18274,7 +18245,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3An-CPGtcWJTEUAcLYPAPPQRtk-MX7F7RT.5zTMrlFKxhEKzmlLvsCtmzDrN3Xz%2FLLxCfP3O6nYTho", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18282,7 +18253,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApsQ7A1XXniuSAl9e4_O4C-ZjSOp39dxI.kjzWQzWcIeUQ83l5e%2BdMRO5MtuLGiAA%2BoxFwUQVAwTM", + "evidence": "s%3AnyqEqBiQItbMYW4-QWzWVvvyrrdxtDPv.YBsvU%2BY88HV5QnxRxWRLuTFWtxCxrGtZk%2BwVehvV51A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18290,7 +18261,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqyoAOMwbgG1OIosW4JnuPU0CIcAj4EEh.59kNwZxZD9cf1bZGmdgniunDS3Ogyx1cvreWYWelLF8", + "evidence": "s%3AorR2DlL2Lgz9fl8Lru5sScBBSGof4t_Q.vCW4lic3HbhbzchLN5z1ZPvx74nah10RnYLNdRhj5SA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18298,7 +18269,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArIFK84Z1NlqDiHfomIaTBrcwuFTdjARO.KBU3z%2BMBEngH3XrkMCTOb4xEukgcHCxpKOJ%2FirCbOAE", + "evidence": "s%3Ap7_mf63BTNCSDfkgdASNuZQq1vhAxpNd.ZCjPCevAhm15oXwN2tNynQIbuaDyfYwOT9AWo%2FSw8sI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18306,7 +18277,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AtgsI74N1_s1Zoin7MZikOUmICH2Eb6t2.mvNoSL0cN0cSvQHvUGnyHKbFLJYDH1sNmUv%2Fv3Cli14", + "evidence": "s%3AqL7Ynd-o_MPtCYgNdHK9yAn9K8ZEKIuZ.1yLpTUfgkEgB9yaZkfgPfaDzewx7yaB1S9lUSdL8dXk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18314,7 +18285,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Av17zN_98gKDyAevN8L-9n8mLWkyxicOG.puHb2ukk%2Ffn9vczpHLJOxrEgAtMIuBZBiw43%2FnYRV%2BM", + "evidence": "s%3AqmcgxEG4Xl_1gNfqrMEj7RH4vsW9NfqR.mZIb5WS0obMh3qh7WSsyGrMjamn7au0YoS9uZsoDRNs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18322,7 +18293,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvmMViHd6qwWWG8cV0vv2LScTZ3i1IDPL.rIe2lZaL7xZVUd0qQXHre38vkXnt0G6Jedzicdc7%2FMM", + "evidence": "s%3As0_2lyHNxOMELqwQ91ixjBFaWEQ5cgfw.oBxk06rDAlS1%2FyVNYx1dBhHlBCexx64zz7fh5RNPCdc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18330,7 +18301,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwGSYYW9rjndLmbMkcVDYrUtYoDfp4_wX.9Idi7%2BQ0BhpAHeMkXk9hbPXZPkypnnGwiBJX83kwc1o", + "evidence": "s%3AszbykWLdp1230Gc5-4WXrRd3U_8N3RQx.t478j2yJPrSqQ06N%2Bj5EU8GKOo0LxQhxmec1xvEhDdw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18338,7 +18309,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxN88_Kj0dBH25AVTKEjAPSyVxTxApJFv.MqTK5vnISg03ZGFA8EM74G8doXXHj8B4ogpv3VK%2BtbQ", + "evidence": "s%3Atte_0UU7dLimI5AJxa9RKhV2F1Ow6gVN.3v6pjSikSDtXAgYc7pVEi8kGdTUYHKua4QHrpaKxeew", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18346,7 +18317,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Axht9al9MWjW4HFIccVdhZ2r-0yOE02ad.317d6K473Ga5J0WHQ6WjYg12K6FB6iN9d4wwYN%2FREcU", + "evidence": "s%3AxWkO_m6HmL8npX8mnaoXJ5iJA178x1GN.7EnGiUW%2BjYhMCh5HzOOfsjpD49WPr3XYn0FmWA0DV44", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18354,7 +18325,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ay7FiL-81iCJIr8dfTnL2X2CEPu7EL1E8.v0AMBfJJCmGC3etZsTR886qXF%2FdNeuKTzcPs0bepp%2Bg", + "evidence": "s%3AxZsVPaBhGCfSr0bfkd-Zhuq7g_6pTs3a.mmzbJwJVkiZe227DLeXUxvXd7RDd7pvpptaMQ9t%2F5ts", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18362,15 +18333,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0PZMatYgB7xf3bNFHmdUDNa65ICDwbj7.3fpsAMsn8Ze73zIULaXgp34aThPV98wuta%2F7is3dAbE", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18378,7 +18349,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1TuRLx-QG36dmmTy61ghAwadyGiEHxrm.wn9lpujaJZe8Vfi1u8ysnC%2F86U7lABvUGZz7%2BpLN4hs", + "evidence": "s%3A0VBmjOfUve3T3xjX4k3k1XV-MdmNsJTH.mql%2B0eZ3vCapmYHVG8iL%2FbW0TDBmVKBR168vRW6g2jw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18386,7 +18357,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2L9QiubFEId7OwzGFDtPqxKAhk1FM957.YJw8UeF2gpWym8VK67KhK4jDuMZjEeHxvXYA7rd08Vw", + "evidence": "s%3A1AHRWT8UH_yd13-y-ow2HsQp-27zo7nl.nE%2Bt6Alp3aDMevj2Zx9lf4gtBPnQhUvohFw%2BDvrZJqw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18394,7 +18365,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2n_WfwuDmUT5SaWEeqeaTngJoiOWELZV.gpwa8r0It%2FaGwXasQekul6b96g1E4X%2FggUiJazZT95Q", + "evidence": "s%3A2nmGEV5QL32d3VyI2YlvLQdq9FnNg_Ew.CnDQ%2B9VVMasiy%2B6dSDpgSKTS9lK9vuHGxYZDYynmy7E", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18402,7 +18373,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3FBIJOLmdHDlUoTdy_8CzEkmiw8lkHOp.bMmSbIBip6L6ylhxRDkjZW3ezN3jwb72uGSfKK3aB40", + "evidence": "s%3A3hmXAT8L_ugCuguqNkoayhexOFuzudRa.33%2FqspnyXgGrD5Z5dBDxLXzL%2B5acOoLtkxEntGj36is", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18410,7 +18381,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4fEBTxUnov97TxFPk0ouMW1ZUclw3GG2.qrD1QBMoWnxziw2mMoBl1%2FHFqtryI%2FjPOT15CXkRP1o", + "evidence": "s%3A4Qbdg3vC0UL8Hh1_DoNJ4PLgcKcYTbaf.zOhTbqxC%2F3xb3HLAe4x9CJaEfEbju1v0aRjdobtuRRY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18418,7 +18389,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A4glh4Q9GMMXhNWjgfHJTqVPAiPVqxdA-.52oK8lronuTlwYGMRF9Yw5aPUvm9VsNdOb6usRXAO8c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18426,7 +18397,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7Yzpb0pQ3eY3Tf0uEJkMmP0E8TGjMQx7.BVaUYJrF9ohDgpEMgt0zW8hzsaDiP5byFWkdqk1eXdQ", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18434,7 +18405,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7gMS6BiX9EqAqOW7biCU31BctkncP8on.l%2FCL%2F1HITQ9TjCTt75WJXz%2BaBdAeGv4AvGVBo2E%2BV98", + "evidence": "s%3A552lDaU8wiY27xMkw-1ONYmTdxyXw-uY.ttNv1vVeaQXioQZcVi88IW%2BhhSXmaQZtI%2BXwTvawAc4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18442,7 +18413,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7wGVyfMB6_yo77Df2F6KqlyXB5rfHsHW.VAqZKiUUiAmaVNU7gm%2FZZHgUtdREXNjj9kcuwoRAx7M", + "evidence": "s%3A581WOMyPbEj5XudW6q3ODlUtRbIZwN1G.OjG1sfVOkGEtoNYyxT0Bh47pyKTPPxm30C90Wq3ABwM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18450,7 +18421,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8Z97tuD7ukuOzI-saKfv7QNLri2aPW8P.%2BpTRwhDqkOhq%2F%2BqIuTZ6KuyMvRDOQsZDPMcpjHB3ig0", + "evidence": "s%3A5eoMUkFuFfg1UYa3pJraUx5GmPQFIctv.3RXmipz3jHAqPm02V%2BrGqFXIxdipXeimtmHo%2BOocyus", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18458,7 +18429,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AA27UROY3GOkCk21MuCLCNrH2wncd7h0A.7Mlbe6ceftAjQr1mI16cxFLOgAw3h5xN72OooIA7WEg", + "evidence": "s%3A5oR-qc-DeCc7Z1OsZJci1tNG4yawGKhp.9116dMGTXan6F2m%2BCxTEMYWK6%2BYuZBtJ57tvPlPyv3w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18466,7 +18437,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABqLYEeZjShRr8JAd4VT7ra26QC-TxJuD.XB%2FpmddO17SnbRuqCj3HbW%2BnmUY9iqyU9p61%2FnjucIo", + "evidence": "s%3A5rLfKqFg9cNnjwqqmXGpKb-IAh1QusVB.5Lwp1quwOLtZxciq6KzZ0EFU3hzb0SiYBoEyLKUCzZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18474,7 +18445,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADVByYSuAeAXQSzx0ta7WPjjx3pqK0ryR.DkBCTNts8pFDrYSDP0VTvTvL8oeMBT6rWkh7HjReSIA", + "evidence": "s%3A7oTL5iQpWBYJQQurR8mycrUkpKOcgcj2.n5G2kMKNr7HmcgHP%2B0LLm4xSUf%2FtTrDvw7GGAr6Lw2E", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18482,7 +18453,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEdguonP-p7UPVY7vkzhDEa5Y_DtpeoCR.1BSRvIfp8nw7v7IEP4EQnPreEiMOcfi%2BzZsBlOeGmNI", + "evidence": "s%3A7ryC2HMUoS8RAk3PN2XWKWqxB4XB-6Zx.n8i3hnvremcXTMGlh04qFXMNhEFlfGOfPryA6I8n5eY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18490,7 +18461,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI1Dxa-rZDwcx4GFljm01TNA_BZe7MWv6.fxd4%2FvxpzSSBytudSrIi0HIhIVV6Xk%2Bs%2BpVW5EfL5Lc", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18498,7 +18469,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI22SJyxKAUH3lck3uWNMZ9Giss8CUgYC.TLhIuy5JKEmcorqEkifreTuxQYnAYHEk%2B1ZyTePpVPc", + "evidence": "s%3AAVPCTzf2T3g_85vP_8HStIAwSLGgUxiM.ZNPOMZDKuEvPdhvpmSk%2BbdjRxJBKzIGnOTnlDKtzB14", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18506,7 +18477,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJqEjDt6VEBTLck0pK_rGBQV0xcSi3uRh.Dusab46pHs4tzk3BgrgrG7jH1NSu2nYejG7inHV7iio", + "evidence": "s%3AB5CC5rmAd39qvpoz_NdXT0wWnM-5B6J4.wrealOE1TTZrZ2s259vUOccPcC9CFpZphtm%2F6mvpVRQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18514,7 +18485,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AK2OyUQg_fDz5uEd0CldUpwghTHPWShdx.kr4I475bHG%2FYLUCWumk2vZb40M4%2BI5yPHornEwGrrUg", + "evidence": "s%3ABQz-IGMWo73Yy9DV_BDsZ_9lsJCjsFxo.UPG1AU7GhBHp5tQSYmyqHCueA6HwkZZHA%2B3oriJBAHI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18522,7 +18493,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", + "evidence": "s%3ABZ0QeuZWdfVF1gISxR54sqksRt8vdEIm.1xwzgbjBAEPxfLk%2FIHo0tTVg%2FOaemremCAjZiBpA1Rw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18530,7 +18501,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3ADyX7XUAVe9qyBfqqyLK3-O2kdcMJEOzt.Xik%2BZN8kSaflecUitEnwruE5ymTTp2qBUyQldK%2Ft9bg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18538,7 +18509,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANKrYDIIZgxUFsLsOvIPCHAh-kASyGoUk.UosqhvIbJFchXRLnRAFS1lWrAKGyKkJeM1HUJyjwCSE", + "evidence": "s%3AEheDzEOTYKMik-jmmGUSTIriZFCtdeRH.UJq8Jb%2BO9B4ikUZtpcfbAa6GAeeJj7kjPScBBhP4HKs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18546,7 +18517,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANNalkykzbqBY75TKKFlj_R4eoOSR7yCH.bOV8HdHrKcNl7Gh6vh%2B8vpFEudchr97RcUP%2Fa4jKn%2Fo", + "evidence": "s%3AFr51AeiOpkG3zIGg0LHKVdzgkFG2nwUl.rt4wWm0%2F5yTJ1VfxQpyjOz1DyvE2Y4eeWCu6A3VfBHA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18554,7 +18525,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANcZ3OnMW6Wu_-2y9QPcBZpCP8okzfnmE.yFSYEO0sxRGoEA10q8UMMDKjGiUKEEZ3Nv08VfSlLCQ", + "evidence": "s%3AHAIuRzIbg0NREQ5Osf2-aZbd-cKaHAzv.AsNLKRbRUsMwuc9g0cNs05bChnrW9Mg0a7Wls8X8O38", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18562,7 +18533,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOkgsLC0CQ2bqDINVbJn5k0YcNS_RT_74.bn%2Bk6zVscq7nyHKLo36ASvhc4pIwlWKlD5cvVO%2FF4o4", + "evidence": "s%3AHwNzKWnXblAuA_mVnM5otqJBNtfR7xH-.N4rROWldxTDREaYxmUIusS1bnnu%2ByTdl7NrRxYTdiMc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18570,7 +18541,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQlcLiQOi0tSuOSo-Y7JF8ulBI1a0Irpv.vvKk6pnnsCN3G8RmdguqMEt9VXC1y2zzrsue4HnhWoA", + "evidence": "s%3AI5L-JsygWksjuZ_Qt1X0oLtXXUNlTrir.3oUEnonx2ReO7VMRSTvfYX6Re4bBhWxOVPYzc%2FmhyIc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18578,7 +18549,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQxaXqLgTor82fKCw7wvbAgNUnNacu9Rv.6k5p5YegJJ12IgIUOH9h8dTeP25rqzjaHzxytkRc5Qw", + "evidence": "s%3AIBEMaenrLKLK91dL2p9bzLxGv93ueezA.p6KbYJI1uxqAhkLui6rbn%2Bq3%2FIoLylqZG1YBR2OAlYs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18586,7 +18557,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUVCgkId1ksNRCU3yED30oTmWY5MYhf-A.i4NDLiYNWSttdMPiP3TAkXtI%2Fu%2FgOixW4CN%2F2Vxz1zY", + "evidence": "s%3AIls2mlT2zoARQLaTeoLkZnSLuZqvUeEL.IM4oyOwa07kxpsEtsu67JwMExU5v5nFjV5dwEQV5AHU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18594,7 +18565,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV5cJL17k9q7-xaxSG7GElz1HlU98pmSO.6BhATZwgyA0iO9%2BA19J9roe%2FcUwbH8qhhxdmx8vlOus", + "evidence": "s%3ALDqPzyevIhXKi_X680ap0QCRrdOp1Tn1.bvI2svfPqMj0tTj%2FJ%2BwdyIMgVt8qZkltYD305nmsUHU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18602,7 +18573,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV6TZsbc9sR6hP0PHTHoUPOTIui2DrwgP.xFrjVSFUftW1EJpj6yCwC%2BsjANUvzfJcNLYF4qrBBy4", + "evidence": "s%3ALGDeVXJo5aV8CNNf1uqRyloSqtQaxvHf.K6qDCSHMO6qnrqrBcpSKTCdJJJjCew5QUmELRsZg1l4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18610,7 +18581,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVUSDvYoIDJFtUmQoGUhuV-S5CBv6-bld.fPaRuHIVzH2XxAu5pa5f2vbYdmweX2TuwVZlN1iPq40", + "evidence": "s%3ALOsy6GlpC7NA_LI3G_XpQzbwIm1n8i8p.osbJbZ2X2nT223qedWM1HimlC0HzSfzzrCd1sIjKy78", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18618,7 +18589,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AW20NzK3-Yd8NW1fqd1XQHNvv3dftH2PU.HTlLWiuaWWrR4JhyKP3jNUZne%2Fl2KIQEEyj1oPfxXg4", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18626,7 +18597,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWNyJvdnmNjC4OVMmTfJWd8wb_w4aqEq5.fVftR%2FW1F1uMJbxCeNXrL%2B4elUsm87UoaaCuHr3wWhc", + "evidence": "s%3AOQ7MD9oN8JyzPdL-cHIPXBGV4uNgRa9H.4StZIekoNZzGkVUoZ8KBz%2BxbNc2MPvhwC2BUHlLgUpI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18634,7 +18605,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYRJdZq9Pn6Hu0TLHyRtyCfgO6KWCj0tm.sLjdHscqHtTWYerNdbUKztpyHem93WspOzsAjhbibiQ", + "evidence": "s%3AObodYCszCWH2GjVhEMkL69S-2vZdBX1o.sP8ylE%2BrYLHLRkEwDMiWvyQidkTrCOUAYcU7FBCpd1I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18642,7 +18613,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYV2jMPVmrTcSyORrdftsmjqmOoaIJgvI.7tbSodoZX9JR95QHVOZVf73RxUW8%2BG%2FaNtnWpbSDmRA", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18650,7 +18621,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYdlb3CZZXJVxW66A3YovoYOs5r2gI1Un.Xe1YA2eh1WpzVamRhFdCXMaXueq%2B%2B%2FwNKruXZgMXuCs", + "evidence": "s%3APuNxxkwxMOZrlymlUsgcEwEmoAuc5ydr.rHeYleKZyMPsqkwpMriYQVuufK%2B0REhgYfOl%2F4r2d9I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18658,7 +18629,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_GcTHMyVI6RCsM3fu0R9HK8nLPAPodtx.EpunqK7p4W%2FFPqDck%2BOoGC7L2m5OW3hcoRpPe5WRnvI", + "evidence": "s%3APzIfOnhxW2FaFsLhpz70fsjv-chaee-k.hDuT8cE0PD2UQ4A%2BDvaJMJ8m%2FgsE0Nxdq10p7TR7tmI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18666,7 +18637,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3ARPnOmR6TyEg3TVpb-GZXlpugR5VyN7gT.7XxW00cx5rkMGbPWpW%2B94QYhEzXGiDTkGyfk4zCMs9k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18674,7 +18645,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3ARwiPRcjrfuyMpuTsFkQlquiIuUuk0nLm.5W%2BZzq%2BO9RpvkrWuIHIDhfwlXLJPpiv5aGNTlXnEg4s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18682,7 +18653,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AblFdUHgRnlGbis5C9hIHjktNjeUBGzs9.GcAVMl%2F0F6jSv%2FtsPdA3FIlefxdcpkwZ6ZY4ZWYn%2BwU", + "evidence": "s%3ATJDlagBpDSm_OfivTiJet7LR90lWaGEC.vboWHyVRVvGHxL3iSrCbGpwoHKFRPsDbKin5BrUbSBE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18690,7 +18661,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdcjwmSD8rqrNZ0jSBZUTBeaFU21-P5q9.910sLxLfKZVPSE1%2FjQxLUclMWC2kps%2F8PXsk07V9vcc", + "evidence": "s%3AUJn5y-N30ncq1puuQTjSRu6BBVZ6RMUR.b%2By54ECYq17G1rEzaB4MloczvCeISAIG%2BVXW5wr3CJM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18698,7 +18669,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ae_Fd752jwn-nu4i2-PFv9uu1Ea0JpzMx.72RYF9Lwqoh0Uwl%2FNlxP8dS1bJmfR1a7WFQLwy76ews", + "evidence": "s%3AUZn1HFetI1x3okjl0men2SD9nUcyDM4o.SaWoXlcFnyeMijdpaC3%2B5yGaHnFux4X8BduQcHUMVzQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18706,7 +18677,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3AUzGybG-TxNvYFcFbW-houOe1T-i2O18v.HuZUzwRoDALnJCl7AydZYOCy2qdvmGcWz0a72dSwYJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18714,7 +18685,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai5AD2VQXIV6nC9Jx06iorFXO8pVe2wR8.inTqvC1rEfIar%2BWbwMkBKtpG0wWX2c5CMoQv%2BLE7GMc", + "evidence": "s%3AVmxCh7m6VeRw50z5Rl-EJJv-8p261p56.xPLCqrPbgcyhyx9TEym%2FhErOgGgA5wQVRx4pW5X91Gw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18722,7 +18693,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", + "evidence": "s%3AW-2sXayBRQ48ve4oVW3fpEyV9VosMnn3.miJahIIB1%2B6k84cuVY33Bt3tpiAUpV6Jwpm46FLbyrA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18730,7 +18701,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjKMKZoXi89NGMcsc_ZilQSxyTV_6EWr9.ijwQPi1l%2B37OsFFLZMDK54zmHRfX7%2FiDEB2PaPqRw5A", + "evidence": "s%3AWfT-WUpVt1vDOV4KMOJZjJ7Le0Oz9KEu.j7kO0pd%2Bxn1n236%2FExiQ6RAGWc7DEOaQKXtTxzTmk7c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18738,7 +18709,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkNwExUhR4ny3IYnUvwIHjsLJarTGn8h7.a6Gg32t4cK0qYuBWPWDjNDbl9Bmz549e4gxQAmGzCTk", + "evidence": "s%3AXBJvZ8985LrdmAXX8MVAyw8-Ue8NjWnh.yNfJn6UEsti8l8c17zlvAExijL6VpHddC1PyP33v%2B7A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18746,7 +18717,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ak_TL6SuB0YQrJ_0tIqjwlCDmOiArSva4.nuRKqRq9q5OHgVpESsvWqroYdss%2B5zs1CP1usGSVB8M", + "evidence": "s%3A_DmyUNhfpRxiPxcRqWRI_WFJiQDNXBca.jS4igWngvkX2Gg5ozJE5RaYqj%2F5TN4o%2BVwjrwQJj3bY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18754,7 +18725,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmC-wpENH7XLWKKr6C0HZGdr_8gJ-2-GD.vsDqy3iHudP7ufSZYrVDDu5ufbdAvdHc0jPgMjLY9L4", + "evidence": "s%3A_zC-cXZh-4B0iV0LQSxZF5uqMIm6WrJc.uAXiHQAKwb6QBRj8R7sDeGWk6EYypkaA0YtYyNEVNik", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18762,7 +18733,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ap-P1UXLMTCFU73Q1NpDL9cV--XlP2Itv.8DALRYzI0CyFO6xJSC5It5X9wzfH3Q3quzmcrR1nals", + "evidence": "s%3AdNFHutmZ_K0vSmmbusFpTnLxXt4RajYv.%2FtjByPJ80QKNk5EGvU5ILe22FcDxvMgK1hlUOC9sriM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18770,7 +18741,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar1626MW-5S9rvbjpeArd8MiN4V6VO7H6.e5Uz8IsFEFWF8AmuzO%2BUyAbUf5UiLsb0WfRKn0VVUVA", + "evidence": "s%3Ade9_d6M2hI7SRvIty2GQ6huMdAUay3O6.RTZZdq%2B%2B28c0Z452cmDU4gwC6l%2BGC4AUK1IPLLJPKDI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18778,7 +18749,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsGJiblOeENt6T6wgugp9N8cg5Vmh1TWm.BLvTYrik51k%2FeRee0bog%2FFu429V8shFAp39txe4TpfY", + "evidence": "s%3AeKPKL8hAjlO3I4yLmb1NWDSFdAj7rAse.0yGsBxbUozOlsNYYMGqSEIP6mQCwL1NJ2kYDeZGS%2FBo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18786,7 +18757,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvmQ2pj_3lUySDvnVcC5trmzsmdgwwRNz.CVuM9YMQ62YMKyzw8e%2B8WlJjEUJtJ0uTdIAhSSW6oIw", + "evidence": "s%3Aeeu6ttV8vFm8T_ebunRbtn96lqyo--j-.ZgiJCkmGV53GV1hOIn%2FT7ffp145CSdLiDyvqKunXRv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18794,7 +18765,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw4Y5dMpapXo_qE6tPG65_0HsxsbG5n-z.pc8Q2K5tNTZFE73UJyPvJ1tEyafDG%2Fv7kjuz07ECF0k", + "evidence": "s%3AgoJuraCfpfoMGJe2RsNRHPZQZBeuW1fv.Z829pAxjRHLS3wbwOWYVrBk%2F4ed2jKDJXc04pl%2FdHiU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18802,7 +18773,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwsjYdT6J3JVclaxOCVIkHe0DXqdljmBf.ByrrSgGfjAVkXSGcUjlQ8oxUbWd8fCW8dhgx5tUKseQ", + "evidence": "s%3AilPNzoL5wxoyD2xKk1q1Lb9cbiBYrSF8.DJiRitoCNN2LD7k9RIfa4TJxGB5MstUO%2BJRS1TEZuaI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18810,7 +18781,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxIGOEAwlGBmjXLlbLpQDdIbpohnlqS7i.rKw0UNPjP7NTOjUVNs2CSILm5o%2FbWXqMhporccPc2xo", + "evidence": "s%3Aj5GbrCeriaryfAzo0J-D_a1vHCZ8RQba.C9X5QhAHQi4tDRlfZeaT%2BhnYdxeNhEzBHSU0ijy8tLw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18818,143 +18789,143 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyaUAR5VyKhBAupZEnlxWVr_V-pIFawG-.2HFsmeNsJtcbSzWncP9lHDxvMk9xDqs9GIrl4mv1Wmo", + "evidence": "s%3AkDbVmv3QKaJvMSBvodcWx4kpZBvOeiDP.iIQDVHpeEMFzbXJyc30%2BlYtYRsjs4cMIqT%2FBCOUC%2FwE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AA27UROY3GOkCk21MuCLCNrH2wncd7h0A.7Mlbe6ceftAjQr1mI16cxFLOgAw3h5xN72OooIA7WEg", + "evidence": "s%3AmKSpbxFxSuc-jAGQBPcwtsRhsbZ74o4G.P89cSu1BhveopGgs8kS34kX3VuuaV%2BcYxOU%2FBDfG2uY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-mask.svg?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Axht9al9MWjW4HFIccVdhZ2r-0yOE02ad.317d6K473Ga5J0WHQ6WjYg12K6FB6iN9d4wwYN%2FREcU", + "evidence": "s%3AmyjBRdtOi8_9zBX9t-3RdzIoE5_-CJ0-.ZB%2FAOfdF8bZXCqDvf8GXoULvytU1oct0oEBfTf4M2v4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-mask.svg?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3AsMx8wOlDuz8u940RixMx1axkenQugxO9.kD%2B0ShC081DDf%2FMR1lcYG6vWy6p9vAYx5pzW8vVek5k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3Awf5rJbnXV0YlnFIvfWVq5wHekiOYDIiB.NCHetnIZk6mRSGxUh%2FgWb0V8I8vO4vfIbRCGWZy55oo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3AfU4yJu3IwRlk2I-suQFjm2P23p1oXbkL.RFuXolJG2OJAzqPXMOQuHH3gQJBnGYHKEh%2Fet2s9toM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_GcTHMyVI6RCsM3fu0R9HK8nLPAPodtx.EpunqK7p4W%2FFPqDck%2BOoGC7L2m5OW3hcoRpPe5WRnvI", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/manifest.json?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvmMViHd6qwWWG8cV0vv2LScTZ3i1IDPL.rIe2lZaL7xZVUd0qQXHre38vkXnt0G6Jedzicdc7%2FMM", + "evidence": "s%3AUElBlFqu7ocMEIqgr9KQl1pDdYI-yo3N.tuo%2Ba4M2aeVbADsG1WXYsKa7vUBERK4S6OWbgenPqx4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/manifest.json?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXdA7sD70_CgEH6x0hEhYaSLs5rQlz8xn.ixvFLdE8gGBlKS%2BHxwp3StUmS0R6mqhvCsIZaWt9XPc", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj?-s", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3Afvm53G48weuTXgSCM-GH3m7bTtGuXPDs.g15XJxxAt4erbS5Olln7YVrhL%2F86JhvkKzusudcCazk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/3345934834109223348", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?-s", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3ATJDlagBpDSm_OfivTiJet7LR90lWaGEC.vboWHyVRVvGHxL3iSrCbGpwoHKFRPsDbKin5BrUbSBE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18962,63 +18933,63 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4fEBTxUnov97TxFPk0ouMW1ZUclw3GG2.qrD1QBMoWnxziw2mMoBl1%2FHFqtryI%2FjPOT15CXkRP1o", + "evidence": "s%3AHpoP7ZX4kURdl1_q8jClDw4QsDsWfWQF.9VbMqzQcD7%2F9kGL%2FxLihydjU%2B7lD6Bt%2BqOhr1Pd1OhY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517=%22", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517=%22+UNION+ALL+select+NULL+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517=%22+and+0+in+%28select+sleep%2815%29+%29+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517=%22java.lang.Thread.sleep%22%2815000%29", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517=%27+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+%2F+%27", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517=%27+AND+%271%27%3D%271%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517=%27+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517=%27+AND+%271%27%3D%272%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517=%2Fapplication.css", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517=%27case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517=+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517=%29+%27+WAITFOR+DELAY+%270%3A0%3A15%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3AmfP224oDaT5gI1wkXqfIdq9XWEWOBpOa.BB%2Bmop%2FYSaCSxnRv%2BDW1dYPixroSZdlUvmIsyHK%2B00s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517=+AND+1%3D1+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517=%29+WAITFOR+DELAY+%270%3A0%3A15%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3AmfP224oDaT5gI1wkXqfIdq9XWEWOBpOa.BB%2Bmop%2FYSaCSxnRv%2BDW1dYPixroSZdlUvmIsyHK%2B00s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19026,55 +18997,55 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517=application.css", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517=+OR+1%3D1+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517=www.google.com", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517=www.google.com%2Fsearch%3Fq%3DZAP", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517=www.google.com%3A80%2Fsearch%3Fq%3DZAP", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ay7FiL-81iCJIr8dfTnL2X2CEPu7EL1E8.v0AMBfJJCmGC3etZsTR886qXF%2FdNeuKTzcPs0bepp%2Bg", + "evidence": "s%3ALDqPzyevIhXKi_X680ap0QCRrdOp1Tn1.bvI2svfPqMj0tTj%2FJ%2BwdyIMgVt8qZkltYD305nmsUHU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/autherror", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19082,23 +19053,23 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/autherror?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/autherror?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3AkBoBSLpLTTRZDC8ZQxO_Dcz2RHhqrAk7.IbKd575SNgAKhtFi%2Fyi3Vswg6y87e72gN6eFEsOFG74", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/autherror?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19106,7 +19077,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai1oqPQ3sk3B-ZObn54HuOv_u5RYpkSHL.FX4ejEfGVX6G6mq4L1d3BTIxkFYrJiXMaVcXyT%2F30p0", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19114,15 +19085,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3AFr51AeiOpkG3zIGg0LHKVdzgkFG2nwUl.rt4wWm0%2F5yTJ1VfxQpyjOz1DyvE2Y4eeWCu6A3VfBHA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19130,7 +19101,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19138,7 +19109,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19146,15 +19117,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/3928030984247722055", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19162,23 +19133,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?-s", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1EouKZSm00keBGDzD-nOhlnljgw_Slup.HeLps3k1I%2BWJiU5MY%2BNOM1iXF1JzjLebdtGeWmwmvnQ", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19186,23 +19149,23 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=%22%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=%22%3E%3C%21--%23EXEC+cmd%3D%22ls+%2F%22--%3E%3C", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5rLfKqFg9cNnjwqqmXGpKb-IAh1QusVB.5Lwp1quwOLtZxciq6KzZ0EFU3hzb0SiYBoEyLKUCzZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=%22%3E%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E%3C", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=%27%22%00%3CscrIpt%3Ealert%281%29%3B%3C%2FscRipt%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19210,7 +19173,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19218,39 +19181,39 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5CWindows%5Csystem.ini", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3AEGsgs6jbGVL-KO7TZTqINoXWXbB71sSf.QSU9BH%2FZyJInKysPrw53SVqXnD2LMB%2F%2B%2F9CRZLko2LA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=5%3BURL%3D%27https%3A%2F%2F8973248468491650380.owasp.org%27", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=case+randomblob%281000000%29+when+not+null+then+1+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=case+randomblob%28100000%29+when+not+null+then+1+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=case+randomblob%281000000%29+when+not+null+then+1+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19258,63 +19221,63 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=compact%27+AND+%271%27%3D%271", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=compact%27+and+0+in+%28select+sleep%2815%29+%29+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=compact%27%29+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=compact+and+0+in+%28select+sleep%2815%29+%29+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=compact%29+%27+WAITFOR+DELAY+%270%3A0%3A15%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=compact+AND+1%3D1", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=compact?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADVByYSuAeAXQSzx0ta7WPjjx3pqK0ryR.DkBCTNts8pFDrYSDP0VTvTvL8oeMBT6rWkh7HjReSIA", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=compact+%2F+case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=di4yjvu97xsillyl1yv776fti00nn1qf9d419va33fv788t4o00wnr0h", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=compact?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=http%3A%2F%2Fwww.google.com%3A80%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19322,23 +19285,23 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=www.google.com", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=URL%3D%27http%3A%2F%2F2885779235911873162.owasp.org%27", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=www.google.com%3A80%2Fsearch%3Fq%3DZAP", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19346,7 +19309,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI1Dxa-rZDwcx4GFljm01TNA_BZe7MWv6.fxd4%2FvxpzSSBytudSrIi0HIhIVV6Xk%2Bs%2BpVW5EfL5Lc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19354,23 +19317,23 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5rLfKqFg9cNnjwqqmXGpKb-IAh1QusVB.5Lwp1quwOLtZxciq6KzZ0EFU3hzb0SiYBoEyLKUCzZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", + "evidence": "s%3AUJn5y-N30ncq1puuQTjSRu6BBVZ6RMUR.b%2By54ECYq17G1rEzaB4MloczvCeISAIG%2BVXW5wr3CJM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19378,191 +19341,191 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category&view=compact?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category&view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category&view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI22SJyxKAUH3lck3uWNMZ9Giss8CUgYC.TLhIuy5JKEmcorqEkifreTuxQYnAYHEk%2B1ZyTePpVPc", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category&view=compact?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%22+%2F+sleep%2815%29+%2F+%22&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%22%3E%3C%21--%23EXEC+cmd%3D%22ls+%2F%22--%3E%3C&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%22+UNION+ALL+select+NULL+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%22+onMouseOver%3D%22alert%281%29%3B&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%27%28&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%27%28&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%27+%2F+sleep%2815%29+%2F+%27&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%27&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%27case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%29+UNION+ALL+select+NULL+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=%22%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%2FWEB-INF%2Fweb.xml&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=%2FWEB-INF%2Fweb.xml", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3AEGsgs6jbGVL-KO7TZTqINoXWXbB71sSf.QSU9BH%2FZyJInKysPrw53SVqXnD2LMB%2F%2B%2F9CRZLko2LA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=c%3A%5CWindows%5Csystem.ini", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3AEGsgs6jbGVL-KO7TZTqINoXWXbB71sSf.QSU9BH%2FZyJInKysPrw53SVqXnD2LMB%2F%2B%2F9CRZLko2LA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=compact%22+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+%2F+%22", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=compact%27%29+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=compact%3B", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=compact+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=compact+AND+1%3D1", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=compact+%2F+sleep%2815%29+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=0W45pz4p&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=xnh2gmv6brp8bdjy8552vaookkyzh8ehafvr5jj0vqco4z1mfnqjxjztk", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=case+randomblob%281000000%29+when+not+null+then+1+else+1+end+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=c%3A%2FWindows%2Fsystem.ini&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=http%3A%2F%2Fwww.google.com%2F&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=case+randomblob%28100000%29+when+not+null+then+1+else+1+end+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=https%3A%2F%2F2885779235911873162%252eowasp%252eorg&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=https%3A%2F%2F8973248468491650380%252eowasp%252eorg&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=https%3A%2F%2F2885779235911873162.owasp.org&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19570,15 +19533,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=www.google.com%3A80%2Fsearch%3Fq%3DZAP&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19586,431 +19549,439 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category&view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", + "evidence": "s%3AQl9b7xRb74aSBHmECnposK8qvIGrBV9v.WEVUTWzEbPPaTLTtQ762wTgTLpqH0gz4Yhzz4InPCdw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category&view=compact?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=%22+WAITFOR+DELAY+%270%3A0%3A15%27+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3AmfP224oDaT5gI1wkXqfIdq9XWEWOBpOa.BB%2Bmop%2FYSaCSxnRv%2BDW1dYPixroSZdlUvmIsyHK%2B00s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category&view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=%27+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+%2F+%27&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN5BTN-2N-8icqE-4Tn6o98wGCYPeOqn0.Oyuh3Io1hTkwsBaybD%2FogNt7aIFVXI%2B9rtiYXuEgFhw", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category&view=compact?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=%29+UNION+ALL+select+NULL+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category&view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=%22%3E%00%3CscrIpt%3Ealert%281%29%3B%3C%2FscRipt%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=%22&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=%22%3E%3CscrIpt%3Ealert%281%29%3B%3C%2FscRipt%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=%27+AND+%271%27%3D%271&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=c%3A%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3AEGsgs6jbGVL-KO7TZTqINoXWXbB71sSf.QSU9BH%2FZyJInKysPrw53SVqXnD2LMB%2F%2B%2F9CRZLko2LA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=%22case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=case+randomblob%2810000000%29+when+not+null+then+1+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=%27%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=compact%27+%2F+sleep%2815%29+%2F+%27", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=%2F%2F8973248468491650380.owasp.org", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=compact%27+AND+%271%27%3D%271", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=http%3A%2F%2Fwww.google.com%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=+AND+1%3D1+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=c%3A%5CWindows%5Csystem.ini&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3AEGsgs6jbGVL-KO7TZTqINoXWXbB71sSf.QSU9BH%2FZyJInKysPrw53SVqXnD2LMB%2F%2B%2F9CRZLko2LA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=case+randomblob%2810000000%29+when+not+null+then+1+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=case+randomblob%281000000%29+when+not+null+then+1+else+1+end+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=compact%27", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=compact%27+AND+%271%27%3D%271%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=http%3A%2F%2F%5C2885779235911873162.owasp.org&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=https%3A%2F%2F%5C2885779235911873162.owasp.org&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=javascript:alert(1)&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=c%3A%5C&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=case+randomblob%28100000%29+when+not+null+then+1+else+1+end+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=case+randomblob%281000000%29+when+not+null+then+1+else+1+end+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=http%3A%2F%2F%5C8973248468491650380.owasp.org&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category&view=compact?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=javascript:alert(1)&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=%27+AND+%271%27%3D%271%27+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=www.google.com%3A80%2Fsearch%3Fq%3DZAP&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=%27+WAITFOR+DELAY+%270%3A0%3A15%27+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3AmfP224oDaT5gI1wkXqfIdq9XWEWOBpOa.BB%2Bmop%2FYSaCSxnRv%2BDW1dYPixroSZdlUvmIsyHK%2B00s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=%29+UNION+ALL+select+NULL+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=%3C%21--%23EXEC+cmd%3D%22ls+%2F%22--%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5rLfKqFg9cNnjwqqmXGpKb-IAh1QusVB.5Lwp1quwOLtZxciq6KzZ0EFU3hzb0SiYBoEyLKUCzZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category&view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAE7WRNA2gqkLVSE5Zn0Sm7p5JdzWOI-F.i1Lx83fFpYxNFnkbGGfTshKlkgorJTJKUob5ToaDsGo", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category&view=compact?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category&view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=%22java.lang.Thread.sleep%22%2815000%29", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=%22+onMouseOver%3D%22alert%281%29%3B&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=%27%28", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=%27%29+UNION+ALL+select+NULL+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=%29%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=%2Fetc%2Fpasswd&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=%2F%2F2885779235911873162.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=%2FWEB-INF%2Fweb.xml", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3AEGsgs6jbGVL-KO7TZTqINoXWXbB71sSf.QSU9BH%2FZyJInKysPrw53SVqXnD2LMB%2F%2B%2F9CRZLko2LA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=%22%3E%3C%21--%23EXEC+cmd%3D%22ls+%2F%22--%3E%3C", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=%2FWEB-INF%2Fweb.xml", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=case+randomblob%281000000000%29+when+not+null+then+1+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=%3C%21--%23EXEC+cmd%3D%22ls+%2F%22--%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=compact%22+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+%2F+%22", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=compact%22+UNION+ALL+select+NULL+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=1jxpw5m0b9vtqpy2vwf2x531mqr11u3dfqq8rykokrx21zik96yrgxylf8", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=compact%27+and+0+in+%28select+sleep%2815%29+%29+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=c%3A%2FWindows%2Fsystem.ini", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=http%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3DZAP", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=compact%22+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+%2F+%22", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=compact%27%29+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=zApPX12sS", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=http%3A%2F%2Fwww.google.com%3A80%2F", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=0W45pz4p&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=c%3A%2F&view=compact", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3AEGsgs6jbGVL-KO7TZTqINoXWXbB71sSf.QSU9BH%2FZyJInKysPrw53SVqXnD2LMB%2F%2B%2F9CRZLko2LA", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=case+randomblob%28100000000%29+when+not+null+then+1+else+1+end+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=case+randomblob%2810000000%29+when+not+null+then+1+else+1+end+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=http%3A%2F%2Fwww.google.com%3A80%2F&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=http%3A%2F%2Fwww.google.com%2F&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=http%3A%2F%2Fwww.google.com&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=https%3A%2F%2F%5C8973248468491650380.owasp.org&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=javascript%3Aalert%281%29%3B&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20018,111 +19989,111 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=URL%3D%27http%3A%2F%2F2885779235911873162.owasp.org%27&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=zApPX10sS&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category&view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUU72099qQ57g-9f0RRFLls7YTTurtdpY.QVNjqNUYA%2Fk6tB8YtfqKUsclWhv4AKBGxshV5lXiPt4", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=%22+WAITFOR+DELAY+%270%3A0%3A15%27+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=%27&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=%27+AND+%271%27%3D%271%27+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category&view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A4Qbdg3vC0UL8Hh1_DoNJ4PLgcKcYTbaf.zOhTbqxC%2F3xb3HLAe4x9CJaEfEbju1v0aRjdobtuRRY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category&view=compact?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=%22%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=%22+and+0+in+%28select+sleep%2815%29+%29+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=%22+onMouseOver%3D%22alert%281%29%3B", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=%27", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=%27case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=%22%3E%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E%3C", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5rLfKqFg9cNnjwqqmXGpKb-IAh1QusVB.5Lwp1quwOLtZxciq6KzZ0EFU3hzb0SiYBoEyLKUCzZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=%2F", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=%2Fetc%2Fpasswd", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3AEGsgs6jbGVL-KO7TZTqINoXWXbB71sSf.QSU9BH%2FZyJInKysPrw53SVqXnD2LMB%2F%2B%2F9CRZLko2LA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20130,7 +20101,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20138,111 +20109,111 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=case+randomblob%281000000000%29+when+not+null+then+1+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=case+randomblob%28100000000%29+when+not+null+then+1+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=compact%22+and+0+in+%28select+sleep%2815%29+%29+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=compact+AND+1%3D1+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=compact%27+AND+%271%27%3D%271%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=http%3A%2F%2F2885779235911873162.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=http%3A%2F%2F8973248468491650380.owasp.org", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=http%3A%2F%2Fwww.google.com", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=http%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3DZAP", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=2885779235911873162.owasp.org&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=c%3A%2FWindows%2Fsystem.ini&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3AEGsgs6jbGVL-KO7TZTqINoXWXbB71sSf.QSU9BH%2FZyJInKysPrw53SVqXnD2LMB%2F%2B%2F9CRZLko2LA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=case+randomblob%28100000000%29+when+not+null+then+1+else+1+end+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=case+randomblob%2810000000%29+when+not+null+then+1+else+1+end+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=case+randomblob%281000000000%29+when+not+null+then+1+else+1+end+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=http%3A%2F%2Fwww.google.com%2F&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=http%3A%2F%2Fwww.google.com%3A80%2F&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=javascript:alert(1)&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=javascript:alert(1)&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=www.google.com%3A80%2Fsearch%3Fq%3DZAP&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=WEB-INF%5Cweb.xml&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=zApPX11sS&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20250,7 +20221,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20258,7 +20229,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20266,183 +20237,183 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category&view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category&view=compact?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYRJdZq9Pn6Hu0TLHyRtyCfgO6KWCj0tm.sLjdHscqHtTWYerNdbUKztpyHem93WspOzsAjhbibiQ", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category&view=compact?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category&view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category&view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=%22%3E%3CscrIpt%3Ealert%281%29%3B%3C%2FscRipt%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=%22+onMouseOver%3D%22alert%281%29%3B&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=%27%28&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=%27%29+UNION+ALL+select+NULL+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=%27+UNION+ALL+select+NULL+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=%2F&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=%29+%27+WAITFOR+DELAY+%270%3A0%3A15%27+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3AmfP224oDaT5gI1wkXqfIdq9XWEWOBpOa.BB%2Bmop%2FYSaCSxnRv%2BDW1dYPixroSZdlUvmIsyHK%2B00s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5rLfKqFg9cNnjwqqmXGpKb-IAh1QusVB.5Lwp1quwOLtZxciq6KzZ0EFU3hzb0SiYBoEyLKUCzZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=%22%3E%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E%3C", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=%29%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=%22%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=%2FWEB-INF%2Fweb.xml", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3AEGsgs6jbGVL-KO7TZTqINoXWXbB71sSf.QSU9BH%2FZyJInKysPrw53SVqXnD2LMB%2F%2B%2F9CRZLko2LA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=5%3BURL%3D%27https%3A%2F%2F8973248468491650380.owasp.org%27", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=compact%27%29+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2FWindows%2Fsystem.ini", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3AEGsgs6jbGVL-KO7TZTqINoXWXbB71sSf.QSU9BH%2FZyJInKysPrw53SVqXnD2LMB%2F%2B%2F9CRZLko2LA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=compact%27+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+%2F+%27", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=compact%22", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=compact+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=compact%22+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+%2F+%22", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=compact+%2F+case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=compact%22+AND+%221%22%3D%221", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=http%3A%2F%2Fwww.google.com%3A80%2Fsearch%3Fq%3DZAP", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=compact+%2F+sleep%2815%29+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=http%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3DZAP", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=+and+0+in+%28select+sleep%2815%29+%29+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=http%3A%2F%2Fwww.google.com%3A80%2Fsearch%3Fq%3DZAP", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=case+randomblob%281000000000%29+when+not+null+then+1+else+1+end+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=http%3A%2F%2F8973248468491650380.owasp.org&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=0p2rtenmz4x7j3s2aerao210ynl4ibvhp6emy4itynv9ccv6dbdaykjwoq26&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20450,7 +20421,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20458,15 +20429,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?-s", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20474,7 +20445,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20482,215 +20453,215 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category&view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category&view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3AmnWbGoxve3HFLeZH2XPqLdTucUM7qpmf.MbJ1b1RvpPsaOq4AzNhQAw7YY8sZJxerMtmaTE3k%2Brc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=%29+UNION+ALL+select+NULL+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category&view=compact?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=%22%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=%27%29+UNION+ALL+select+NULL+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=%22%3E%3C%21--%23EXEC+cmd%3D%22ls+%2F%22--%3E%3C", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=%27+%2F+sleep%2815%29+%2F+%27&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=%22+onMouseOver%3D%22alert%281%29%3B", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=%27%28", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=%2F%2F8973248468491650380.owasp.org", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=%2Fetc%2Fpasswd", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3AEGsgs6jbGVL-KO7TZTqINoXWXbB71sSf.QSU9BH%2FZyJInKysPrw53SVqXnD2LMB%2F%2B%2F9CRZLko2LA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3AEGsgs6jbGVL-KO7TZTqINoXWXbB71sSf.QSU9BH%2FZyJInKysPrw53SVqXnD2LMB%2F%2B%2F9CRZLko2LA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=compact%22+and+0+in+%28select+sleep%2815%29+%29+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=compact%27%29+UNION+ALL+select+NULL+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=compact%22+%2F+sleep%2815%29+%2F+%22", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=http%3A%2F%2F%5C2885779235911873162.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=compact%22+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=compact%29+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=thishouldnotexistandhopefullyitwillnot", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3AEGsgs6jbGVL-KO7TZTqINoXWXbB71sSf.QSU9BH%2FZyJInKysPrw53SVqXnD2LMB%2F%2B%2F9CRZLko2LA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=compact+and+exists+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=+AND+1%3D1+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=www.google.com", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=+WAITFOR+DELAY+%270%3A0%3A15%27+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3AmfP224oDaT5gI1wkXqfIdq9XWEWOBpOa.BB%2Bmop%2FYSaCSxnRv%2BDW1dYPixroSZdlUvmIsyHK%2B00s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=www.google.com%3A80%2F", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3AEGsgs6jbGVL-KO7TZTqINoXWXbB71sSf.QSU9BH%2FZyJInKysPrw53SVqXnD2LMB%2F%2B%2F9CRZLko2LA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5CWindows%5Csystem.ini&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=5%3BURL%3D%27https%3A%2F%2F8973248468491650380.owasp.org%27&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=case+randomblob%281000000000%29+when+not+null+then+1+else+1+end+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=dl2qfgr67dtbm6nnm6kq2azcmxapb6kz9fg3cw53uc7gw89brpbj6ys6r9m6&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=http%3A%2F%2Fwww.google.com%3A80%2Fsearch%3Fq%3DZAP&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=http%3A%2F%2Fwww.google.com%2F&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=javascript:alert(1)&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=https%3A%2F%2F2885779235911873162%252eowasp%252eorg&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=thishouldnotexistandhopefullyitwillnot&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=javascript:alert(1)&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20698,215 +20669,215 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category&view=compact?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category&view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category&view=compact?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=%27+AND+%271%27%3D%271&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category&view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=%22%3E%3Cimg+src%3Dx+onerror%3Dprompt%28%29%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=%27+%2F+sleep%2815%29+%2F+%27&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=%3C%21--%23EXEC+cmd%3D%22ls+%2F%22--%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5rLfKqFg9cNnjwqqmXGpKb-IAh1QusVB.5Lwp1quwOLtZxciq6KzZ0EFU3hzb0SiYBoEyLKUCzZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=%29+UNION+ALL+select+NULL+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3AEGsgs6jbGVL-KO7TZTqINoXWXbB71sSf.QSU9BH%2FZyJInKysPrw53SVqXnD2LMB%2F%2B%2F9CRZLko2LA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=%27case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=5%3BURL%3D%27https%3A%2F%2F2885779235911873162.owasp.org%27", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=%29%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=c%3A%2FWindows%2Fsystem.ini", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3AEGsgs6jbGVL-KO7TZTqINoXWXbB71sSf.QSU9BH%2FZyJInKysPrw53SVqXnD2LMB%2F%2B%2F9CRZLko2LA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=compact%22+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+%2F+%22", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=c%3A%5C", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=compact%27", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=case+randomblob%281000000%29+when+not+null+then+1+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=compact%27+AND+%271%27%3D%271%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=compact%27%28", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=http%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3DZAP", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=compact%27+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+%2F+%27", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=http%3A%2F%2Fwww.google.com%3A80%2Fsearch%3Fq%3DZAP", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=compact%29+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=njyq6qdtjmd37ar5u27bhzha9wtp39z70d8fhhun8pjcgcizc631ox1pw8", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=zApPX21sS", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=+and+0+in+%28select+sleep%2815%29+%29+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=c%3A%2FWindows%2Fsystem.ini&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=http%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3DZAP&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=case+randomblob%28100000%29+when+not+null+then+1+else+1+end+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=http%3A%2F%2Fwww.google.com&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=http%3A%2F%2F%5C8973248468491650380.owasp.org&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=https%3A%2F%2F2885779235911873162%252eowasp%252eorg&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=javascript:alert(1)&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=https%3A%2F%2F2885779235911873162.owasp.org&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=WEB-INF%5Cweb.xml&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=javascript%3Aalert%281%29%3B&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=www.google.com%2F&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=javascript:alert(1)&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20914,7 +20885,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20922,7 +20893,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20930,7 +20901,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADrwHa5OW1oFyEl_wGWkoGnliQsmE-_ib.elWn1Oo3cPao%2FZUR%2BfBjb%2Bsqmz%2B58psBQyAedP%2FRAdI", + "evidence": "s%3AHD6TJWdXs_38VpTo0YvrfR4xjMLKQ_aE.f2NnJTNqGIKXtXjwiiqFTb4a6lHnJ3lpzZoGHMk3xMs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20938,583 +20909,663 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=%29+UNION+ALL+select+NULL+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=%22%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=%22%3E%3Cimg+src%3Dx+onerror%3Dprompt%28%29%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=%27+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+%2F+%27&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=%22+onMouseOver%3D%22alert%281%29%3B", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=%29%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=%27%28", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=%29+%27+WAITFOR+DELAY+%270%3A0%3A15%27+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3AmfP224oDaT5gI1wkXqfIdq9XWEWOBpOa.BB%2Bmop%2FYSaCSxnRv%2BDW1dYPixroSZdlUvmIsyHK%2B00s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=%2FWEB-INF%2Fweb.xml", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=%29+UNION+ALL+select+NULL+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=8973248468491650380.owasp.org", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=compact%22+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+%2F+%22", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=2885779235911873162.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=compact%22+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=c%3A%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3AEGsgs6jbGVL-KO7TZTqINoXWXbB71sSf.QSU9BH%2FZyJInKysPrw53SVqXnD2LMB%2F%2B%2F9CRZLko2LA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=compact+%2F+sleep%2815%29+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=compact%22+%2F+sleep%2815%29+%2F+%22", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=compact%27%29+UNION+ALL+select+NULL+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=+%2F+case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=h4vwbkz3o8tk1lm3pzowavlgeql37n9s8pc9sqkrj7nl595ucsezzskg6", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=javascript:alert(1)&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=http%3A%2F%2Fwww.google.com", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=www.google.com%2Fsearch%3Fq%3DZAP&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=http%3A%2F%2Fwww.google.com%3A80%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=+AND+1%3D1+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=8973248468491650380.owasp.org&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=case+randomblob%2810000000%29+when+not+null+then+1+else+1+end+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments%29+UNION+ALL+select+NULL+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=javascript:alert(1)&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=%22java.lang.Thread.sleep%22%2815000%29", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=WEB-INF%5Cweb.xml&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3AEGsgs6jbGVL-KO7TZTqINoXWXbB71sSf.QSU9BH%2FZyJInKysPrw53SVqXnD2LMB%2F%2B%2F9CRZLko2LA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=%2FWEB-INF%2Fweb.xml", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category&view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=%27&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2FWindows%2Fsystem.ini", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=c%3A%2FWindows%2Fsystem.ini", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=case+randomblob%281000000000%29+when+not+null+then+1+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=case+randomblob%28100000000%29+when+not+null+then+1+else+1+end+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments%27+AND+%271%27%3D%271%27+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=compact%27%29+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments%27+WAITFOR+DELAY+%270%3A0%3A15%27+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3AmfP224oDaT5gI1wkXqfIdq9XWEWOBpOa.BB%2Bmop%2FYSaCSxnRv%2BDW1dYPixroSZdlUvmIsyHK%2B00s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=%22", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=https%3A%2F%2F8973248468491650380%252eowasp%252eorg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=%27%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=lsdz7fnhj3cjsvl5cyq9xwo3pm5ptnkkpavudfpugddp3c57w2fg7njj783r", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=javascript:alert(1)&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3AEGsgs6jbGVL-KO7TZTqINoXWXbB71sSf.QSU9BH%2FZyJInKysPrw53SVqXnD2LMB%2F%2B%2F9CRZLko2LA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=national-standard-appointments&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=www.google.com%2Fsearch%3Fq%3DZAP&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category&view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=%22%3E%3C%21--%23EXEC+cmd%3D%22ls+%2F%22--%3E%3C&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=compact%22+%2F+sleep%2815%29+%2F+%22", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=%22case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3AUevxYMs8YnSWBzT6H7gUBqiHRCxv6JVH.VZvB9DT75NdMzhAFyU4IEg2s8BEppHt9IEnLMQiTUpM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=%22java.lang.Thread.sleep%22%2815000%29&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=compact+and+0+in+%28select+sleep%2815%29+%29+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=%2F&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=compact+AND+1%3D1", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=compact?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=case+randomblob%28100000%29+when+not+null+then+1+else+1+end+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=http%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3DZAP", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=https%3A%2F%2F8973248468491650380.owasp.org&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=http%3A%2F%2Fwww.google.com%3A80%2Fsearch%3Fq%3DZAP", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=javascript:alert(1)&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome%22+WAITFOR+DELAY+%270%3A0%3A15%27+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=URL%3D%27http%3A%2F%2F2885779235911873162.owasp.org%27", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome%27+and+0+in+%28select+sleep%2815%29+%29+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=http%3A%2F%2Fwww.google.com%3A80%2Fsearch%3Fq%3DZAP&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome%29+UNION+ALL+select+NULL+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=javascript%3Aalert%281%29%3B&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome%29+WAITFOR+DELAY+%270%3A0%3A15%27+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=javascript:alert(1)&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=%22+onMouseOver%3D%22alert%281%29%3B", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=national-standard-appointments&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=%2Fetc%2Fpasswd", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=URL%3D%27http%3A%2F%2F2885779235911873162.owasp.org%27&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category&view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=case+randomblob%281000000%29+when+not+null+then+1+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=%22%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=%22%3E%3C%21--%23EXEC+cmd%3D%22ls+%2F%22--%3E%3C&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5rLfKqFg9cNnjwqqmXGpKb-IAh1QusVB.5Lwp1quwOLtZxciq6KzZ0EFU3hzb0SiYBoEyLKUCzZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=%22%3E%3CscrIpt%3Ealert%281%29%3B%3C%2FscRipt%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=%2FWEB-INF%2Fweb.xml&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3AEGsgs6jbGVL-KO7TZTqINoXWXbB71sSf.QSU9BH%2FZyJInKysPrw53SVqXnD2LMB%2F%2B%2F9CRZLko2LA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=compact%22+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+%2F+%22", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=compact%27%29+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=%5CWEB-INF%5Cweb.xml&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7Yzpb0pQ3eY3Tf0uEJkMmP0E8TGjMQx7.BVaUYJrF9ohDgpEMgt0zW8hzsaDiP5byFWkdqk1eXdQ", + "evidence": "s%3AEGsgs6jbGVL-KO7TZTqINoXWXbB71sSf.QSU9BH%2FZyJInKysPrw53SVqXnD2LMB%2F%2B%2F9CRZLko2LA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=compact+and+exists+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=c%3A%5CWindows%5Csystem.ini&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3AEGsgs6jbGVL-KO7TZTqINoXWXbB71sSf.QSU9BH%2FZyJInKysPrw53SVqXnD2LMB%2F%2B%2F9CRZLko2LA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=compact?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=case+randomblob%281000000000%29+when+not+null+then+1+else+1+end+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=http%3A%2F%2Fwww.google.com%2F", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=https%3A%2F%2F%5C8973248468491650380.owasp.org", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=http%3A%2F%2Fwww.google.com%3A80%2F&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=javascript:alert(1)&view=compact", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments&view=compact", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome%22+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+%2F+%22&view=compact", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=%27", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=%3Cscript%3Ealert(1)%3C/script%3E", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=compact", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=compact", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=compact+AND+1%3D1+--+", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=s937zmqzft7i2waxrzzsfwesj43q8zdtwv2k5qs9uz7de9m4zojsyfdt", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=https%3A%2F%2F2885779235911873162%252eowasp%252eorg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=URL%3D%27http%3A%2F%2F8973248468491650380.owasp.org%27", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome+and+exists+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+--+&view=compact", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21522,7 +21573,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21530,23 +21581,23 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=%22case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=%22&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=%2F&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=%2FWEB-INF%2Fweb.xml&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3AEGsgs6jbGVL-KO7TZTqINoXWXbB71sSf.QSU9BH%2FZyJInKysPrw53SVqXnD2LMB%2F%2B%2F9CRZLko2LA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21554,7 +21605,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21562,23 +21613,23 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=0W45pz4p&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=c%3A%5CWindows%5Csystem.ini&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", + "evidence": "s%3AEGsgs6jbGVL-KO7TZTqINoXWXbB71sSf.QSU9BH%2FZyJInKysPrw53SVqXnD2LMB%2F%2B%2F9CRZLko2LA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=http%3A%2F%2Fwww.google.com%2F&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=http%3A%2F%2Fwww.google.com%3A80%2Fsearch%3Fq%3DZAP&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21586,23 +21637,23 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome%22&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome%27%29+UNION+ALL+select+NULL+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome%27+AND+%271%27%3D%271&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21610,135 +21661,135 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", + "evidence": "s%3AmfP224oDaT5gI1wkXqfIdq9XWEWOBpOa.BB%2Bmop%2FYSaCSxnRv%2BDW1dYPixroSZdlUvmIsyHK%2B00s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=%22%3E%3C%21--%23EXEC+cmd%3D%22ls+%2F%22--%3E%3C", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=%22%3E%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E%3C", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", + "evidence": "s%3A5rLfKqFg9cNnjwqqmXGpKb-IAh1QusVB.5Lwp1quwOLtZxciq6KzZ0EFU3hzb0SiYBoEyLKUCzZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=%22java.lang.Thread.sleep%22%2815000%29", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=%27case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=%2Fetc%2Fpasswd", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=%3C%21--%23EXEC+cmd%3D%22ls+%2F%22--%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=compact%22", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=compact+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=compact?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=compact%27+%2F+sleep%2815%29+%2F+%27", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=compact+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=http%3A%2F%2F%5C2885779235911873162.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=http%3A%2F%2F%5C8973248468491650380.owasp.org", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=https%3A%2F%2F%5C2885779235911873162.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=http%3A%2F%2Fwww.google.com", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=www.google.com%3A80%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=thishouldnotexistandhopefullyitwillnot", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=zApPX29sS", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=URL%3D%27http%3A%2F%2F8973248468491650380.owasp.org%27&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=www.google.com%2F&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21746,7 +21797,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21754,7 +21805,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21762,7 +21813,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21770,7 +21821,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-_nQCO3S1gNdcsO_I9VLX_I57Et2aDMh.MKwzWLl2P5Xen22LSL2KlqDQkTuwaOchodPBPQ8i388", + "evidence": "s%3AqL7Ynd-o_MPtCYgNdHK9yAn9K8ZEKIuZ.1yLpTUfgkEgB9yaZkfgPfaDzewx7yaB1S9lUSdL8dXk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21778,7 +21829,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21786,7 +21837,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=%22%3E%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E%3C&view=compact", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A5rLfKqFg9cNnjwqqmXGpKb-IAh1QusVB.5Lwp1quwOLtZxciq6KzZ0EFU3hzb0SiYBoEyLKUCzZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21794,23 +21853,31 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=%27%29+UNION+ALL+select+NULL+--+&view=compact", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=%22java.lang.Thread.sleep%22%2815000%29&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=%27+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+%2F+%27&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=%2FWEB-INF%2Fweb.xml&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=%29%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21818,7 +21885,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21826,111 +21893,127 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=%22%3E%3Cimg+src%3Dx+onerror%3Dprompt%28%29%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=%5CWEB-INF%5Cweb.xml&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", + "evidence": "s%3AEGsgs6jbGVL-KO7TZTqINoXWXbB71sSf.QSU9BH%2FZyJInKysPrw53SVqXnD2LMB%2F%2B%2F9CRZLko2LA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=%27%28", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=%2FWEB-INF%2Fweb.xml", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=%2F", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=%3C%21--%23EXEC+cmd%3D%22ls+%2F%22--%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2FWindows%2Fsystem.ini", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=case+randomblob%281000000%29+when+not+null+then+1+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=case+randomblob%281000000000%29+when+not+null+then+1+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=http%3A%2F%2Fwww.google.com%3A80%2Fsearch%3Fq%3DZAP", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=compact%22+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=compact+and+exists+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=zApPX28sS", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=http%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3DZAP", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=+WAITFOR+DELAY+%270%3A0%3A15%27+--+&view=compact", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3AmfP224oDaT5gI1wkXqfIdq9XWEWOBpOa.BB%2Bmop%2FYSaCSxnRv%2BDW1dYPixroSZdlUvmIsyHK%2B00s", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3AEGsgs6jbGVL-KO7TZTqINoXWXbB71sSf.QSU9BH%2FZyJInKysPrw53SVqXnD2LMB%2F%2B%2F9CRZLko2LA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=case+randomblob%28100000000%29+when+not+null+then+1+else+1+end+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=http%3A%2F%2F%5C2885779235911873162.owasp.org&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=http%3A%2F%2Fwww.google.com%3A80%2F&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=http%3A%2F%2Fwww.google.com&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=javascript%3Aalert%281%29%3B&view=compact", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21938,15 +22021,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=WEB-INF%5Cweb.xml&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=URL%3D%27http%3A%2F%2F2885779235911873162.owasp.org%27&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21954,7 +22037,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21962,7 +22045,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21970,7 +22053,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21978,31 +22061,47 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABzN8mhdYvU98-KTfdrbhEUP6yUD2nWli.GQJ12MoEXfe6rxxCV%2FZ2h5hEFzSYcQO1gQ8Q%2FtmM6yk", + "evidence": "s%3A7oTL5iQpWBYJQQurR8mycrUkpKOcgcj2.n5G2kMKNr7HmcgHP%2B0LLm4xSUf%2FtTrDvw7GGAr6Lw2E", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category&view=compact?name=abc", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=%22+and+0+in+%28select+sleep%2815%29+%29+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=%22&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=%27%29+UNION+ALL+select+NULL+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=%22+AND+%221%22%3D%221&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=%2F%2F8973248468491650380.owasp.org&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=%27+AND+%271%27%3D%271&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=%2FWEB-INF%2Fweb.xml&view=compact", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22010,7 +22109,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22018,23 +22117,39 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=%22", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=%22%3E%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E%3C", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=%22+onMouseOver%3D%22alert%281%29%3B", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=%22java.lang.Thread.sleep%22%2815000%29", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=%27case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22042,7 +22157,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22050,103 +22165,103 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=c%3A%5C", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=case+randomblob%2810000000%29+when+not+null+then+1+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=c%3A%5C", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=compact+AND+1%3D1+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=case+randomblob%281000000%29+when+not+null+then+1+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=compact%27+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+%2F+%27", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=www.google.com%3A80%2F", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=compact+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=+AND+1%3D1+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=compact+AND+1%3D1", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=0W45pz4p&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=http%3A%2F%2F2885779235911873162.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=https%3A%2F%2F2885779235911873162.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=flr6bcmrp5oq9pi1q3ezcxebrrps459f847v2awxprqfk6rraalneo9l&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5CWindows%5Csystem.ini&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=http%3A%2F%2Fwww.google.com%3A80%2Fsearch%3Fq%3DZAP&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=c%3A%5CWindows%5Csystem.ini&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=https%3A%2F%2F%5C8973248468491650380.owasp.org&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=case+randomblob%28100000%29+when+not+null+then+1+else+1+end+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22154,15 +22269,47 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=WEB-INF%5Cweb.xml&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=www.google.com%3A80%2F&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/6671953399446757791", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity?class.module.classLoader.DefaultAssertionStatus=nonsense", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A7ryC2HMUoS8RAk3PN2XWKWqxB4XB-6Zx.n8i3hnvremcXTMGlh04qFXMNhEFlfGOfPryA6I8n5eY", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity?name=abc", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22170,7 +22317,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22178,7 +22325,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai5AD2VQXIV6nC9Jx06iorFXO8pVe2wR8.inTqvC1rEfIar%2BWbwMkBKtpG0wWX2c5CMoQv%2BLE7GMc", + "evidence": "s%3A5QRkD5GkCrIYhWYiEKzy4czNWFVrYWxt.aifFM7C3dMpVPfHuMZjIci6qQYJjg7HLPvTShf4Zq8g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22186,23 +22333,39 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=%22%3E%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E%3C", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A5rLfKqFg9cNnjwqqmXGpKb-IAh1QusVB.5Lwp1quwOLtZxciq6KzZ0EFU3hzb0SiYBoEyLKUCzZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=%29%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=%27%28", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=%2F%2F8973248468491650380.owasp.org", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22210,7 +22373,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22218,7 +22381,31 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=case+randomblob%28100000%29+when+not+null+then+1+else+1+end+", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=compact", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22226,7 +22413,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22234,15 +22421,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=compact%22+AND+%221%22%3D%221", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=compact%29+WAITFOR+DELAY+%270%3A0%3A15%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3AmfP224oDaT5gI1wkXqfIdq9XWEWOBpOa.BB%2Bmop%2FYSaCSxnRv%2BDW1dYPixroSZdlUvmIsyHK%2B00s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22250,15 +22437,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar1626MW-5S9rvbjpeArd8MiN4V6VO7H6.e5Uz8IsFEFWF8AmuzO%2BUyAbUf5UiLsb0WfRKn0VVUVA", + "evidence": "s%3Ade9_d6M2hI7SRvIty2GQ6huMdAUay3O6.RTZZdq%2B%2B28c0Z452cmDU4gwC6l%2BGC4AUK1IPLLJPKDI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=compact+WAITFOR+DELAY+%270%3A0%3A15%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=compact+UNION+ALL+select+NULL+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22266,7 +22453,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22274,7 +22461,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22282,135 +22469,135 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=WEB-INF%2Fweb.xml", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=%22", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5CWindows%5Csystem.ini", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=case+randomblob%281000000%29+when+not+null+then+1+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=%5CWEB-INF%5Cweb.xml", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5CWindows%5Csystem.ini", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=compact%27%29+UNION+ALL+select+NULL+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=0W45pz4p", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=compact%27+%2F+sleep%2815%29+%2F+%27", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=8973248468491650380.owasp.org", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=compact%27+AND+%271%27%3D%271%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=compact%27+WAITFOR+DELAY+%270%3A0%3A15%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3AmfP224oDaT5gI1wkXqfIdq9XWEWOBpOa.BB%2Bmop%2FYSaCSxnRv%2BDW1dYPixroSZdlUvmIsyHK%2B00s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3Ap7_mf63BTNCSDfkgdASNuZQq1vhAxpNd.ZCjPCevAhm15oXwN2tNynQIbuaDyfYwOT9AWo%2FSw8sI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=compact+AND+1%3D1+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=compact%22+%2F+sleep%2815%29+%2F+%22", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=compact?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=http%3A%2F%2Fwww.google.com%3A80%2Fsearch%3Fq%3DZAP", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVUSDvYoIDJFtUmQoGUhuV-S5CBv6-bld.fPaRuHIVzH2XxAu5pa5f2vbYdmweX2TuwVZlN1iPq40", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=hxrd05j2n0qa46659nf1badgrzcq5nbzn0oqoi6phfdomd5g9w368emmsq", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=https%3A%2F%2F2885779235911873162%252eowasp%252eorg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22418,15 +22605,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=www.google.com%2F", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=WEB-INF%2Fweb.xml", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22434,39 +22621,47 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=%2FWEB-INF%2Fweb.xml", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=%22%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=%27%22%00%3CscrIpt%3Ealert%281%29%3B%3C%2FscRipt%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=%27%22%3CscrIpt%3Ealert%281%29%3B%3C%2FscRipt%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=%3Cscript%3Ealert(1)%3C/script%3E", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22474,103 +22669,103 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=compact%27%29+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=compact%27+%2F+sleep%2815%29+%2F+%27", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=compact%27", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=compact%29+%27+WAITFOR+DELAY+%270%3A0%3A15%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=compact%27%29+UNION+ALL+select+NULL+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=compact%27+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+%2F+%27", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMA0vFps8tH-AWITjSQru2AoR_GiGCkvq.yUubuw2fmwWpPjyeFmJo98F62%2B2cblj2I8iLVW3eGJw", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=compact+AND+1%3D1+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A3hmXAT8L_ugCuguqNkoayhexOFuzudRa.33%2FqspnyXgGrD5Z5dBDxLXzL%2B5acOoLtkxEntGj36is", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=compact?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=compact+%2F+case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=https%3A%2F%2F%5C8973248468491650380.owasp.org", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=compact+AND+1%3D1+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=legiv5alra0k2fevfolwoirfjgke1jkltnioah0if4vcjgiix3rqu32jrtsz", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=http%3A%2F%2F2885779235911873162.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=%27%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=m53c3vfszq14dx2wjmzosx7541khqumw89yrhoy5hmvey3z3gdp5tkbvg2qo", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=%2F", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3Ap7_mf63BTNCSDfkgdASNuZQq1vhAxpNd.ZCjPCevAhm15oXwN2tNynQIbuaDyfYwOT9AWo%2FSw8sI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22578,7 +22773,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22586,15 +22781,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=2885779235911873162.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22602,7 +22797,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22610,7 +22805,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22618,7 +22813,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22626,31 +22821,31 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=compact%27%28", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=compact%27+and+0+in+%28select+sleep%2815%29+%29+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=compact+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=compact0W45pz4p", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=flgqbcj45sce6rigmui6a5owvytpl2cgvlpo9njm85acf6owpfu31ip48uy", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=http%3A%2F%2Fwww.google.com", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22658,23 +22853,23 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=www.google.com%2F", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=www.google.com%3A80%2Fsearch%3Fq%3DZAP", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=www.google.com%3A80%2F", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22682,7 +22877,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22690,15 +22885,39 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=%27%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=%22%3E%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E%3C", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5rLfKqFg9cNnjwqqmXGpKb-IAh1QusVB.5Lwp1quwOLtZxciq6KzZ0EFU3hzb0SiYBoEyLKUCzZ8", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=%27", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=%2F", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22706,7 +22925,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22714,23 +22933,23 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=c%3A%5C", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=0W45pz4p", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=2qbd2xistxmk97xfb4umz7t335sr8xfcl50s4kodxgbtfvny2wama4nkx4", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22738,39 +22957,39 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=compact%22", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=compact%22+AND+%221%22%3D%221%22+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=compact%22+and+0+in+%28select+sleep%2815%29+%29+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=compact%22+%2F+sleep%2815%29+%2F+%22", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=compact+WAITFOR+DELAY+%270%3A0%3A15%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=compact%29+UNION+ALL+select+NULL+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22778,23 +22997,31 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=default", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=https%3A%2F%2F%5C8973248468491650380.owasp.org", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=https%3A%2F%2F%5C2885779235911873162.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3Atte_0UU7dLimI5AJxa9RKhV2F1Ow6gVN.3v6pjSikSDtXAgYc7pVEi8kGdTUYHKua4QHrpaKxeew", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22802,7 +23029,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22810,7 +23037,23 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=%3B", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=%3C%21--%23EXEC+cmd%3D%22ls+%2F%22--%3E", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A5rLfKqFg9cNnjwqqmXGpKb-IAh1QusVB.5Lwp1quwOLtZxciq6KzZ0EFU3hzb0SiYBoEyLKUCzZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22818,7 +23061,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22826,7 +23069,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22834,111 +23077,175 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=compact", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=compact%22+WAITFOR+DELAY+%270%3A0%3A15%27+--+", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3AmfP224oDaT5gI1wkXqfIdq9XWEWOBpOa.BB%2Bmop%2FYSaCSxnRv%2BDW1dYPixroSZdlUvmIsyHK%2B00s", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=compact%27+AND+%271%27%3D%271", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=compact%29+WAITFOR+DELAY+%270%3A0%3A15%27+--+", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3AmfP224oDaT5gI1wkXqfIdq9XWEWOBpOa.BB%2Bmop%2FYSaCSxnRv%2BDW1dYPixroSZdlUvmIsyHK%2B00s", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=compact+%2F+sleep%2815%29+", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=compact?name=abc", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=https%3A%2F%2F%5C2885779235911873162.owasp.org", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=javascript:alert(1)", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=case+randomblob%281000000000%29+when+not+null+then+1+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=zApPX39sS", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?-s", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=%2F%2F2885779235911873162.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=%3C%21--%23EXEC+cmd%3D%22ls+%2F%22--%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A5rLfKqFg9cNnjwqqmXGpKb-IAh1QusVB.5Lwp1quwOLtZxciq6KzZ0EFU3hzb0SiYBoEyLKUCzZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=compact%22+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=compact%27+%2F+sleep%2815%29+%2F+%27", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=http%3A%2F%2Fwww.google.com%3A80%2Fsearch%3Fq%3DZAP", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=2885779235911873162.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=https%3A%2F%2F8973248468491650380.owasp.org", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=c%3A%2FWindows%2Fsystem.ini", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=c%3A%5C", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=case+randomblob%281000000000%29+when+not+null+then+1+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=case+randomblob%281000000000%29+when+not+null+then+1+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22946,39 +23253,39 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3AmfP224oDaT5gI1wkXqfIdq9XWEWOBpOa.BB%2Bmop%2FYSaCSxnRv%2BDW1dYPixroSZdlUvmIsyHK%2B00s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=compact%27%28", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=compact%27+AND+%271%27%3D%271", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=compact%3B", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKRINAONKb2ZpyQcc3-IBbZALtvJkSyNQ.ko4J7UHkk9Sxneo2cguGyDcyDxqRgYBSeV0TrpMsnys", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=compact+and+exists+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=compact+%2F+sleep%2815%29+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=compact+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=compact+and+exists+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22986,7 +23293,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22994,15 +23301,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=https%3A%2F%2F%5C8973248468491650380.owasp.org", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=http%3A%2F%2Fwww.google.com%3A80%2Fsearch%3Fq%3DZAP", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23010,47 +23317,47 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=zApPX36sS", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=k9cmpoiv0n126jccux5yinxfghp5aae5866f3p0j4fygpxtapkq4mzv7iie", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?-s", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=%22%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACm0KTqadlMyJc_uI6Bj1xQ1O9hC79SQh.WUi7xEvngpsi67F63f1nNnBkVttNhMBoQs87vkselwU", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=%22case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=%22%3E%3C%21--%23EXEC+cmd%3D%22ls+%2F%22--%3E%3C", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=%2F%2F2885779235911873162.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23058,7 +23365,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23066,63 +23373,55 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=0W45pz4p", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5CWindows%5Csystem.ini", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=c%3A%2FWindows%2Fsystem.ini", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=case+randomblob%28100000000%29+when+not+null+then+1+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=case+randomblob%281000000000%29+when+not+null+then+1+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3AmfP224oDaT5gI1wkXqfIdq9XWEWOBpOa.BB%2Bmop%2FYSaCSxnRv%2BDW1dYPixroSZdlUvmIsyHK%2B00s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=compact%22+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+%2F+%22", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=compact%27+AND+%271%27%3D%271%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=compact%27", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23130,7 +23429,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23138,63 +23437,63 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=http%3A%2F%2Fwww.google.com%3A80%2Fsearch%3Fq%3DZAP", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=WEB-INF%5Cweb.xml", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=www.google.com%3A80%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?-s", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=%27", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?-s", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23202,7 +23501,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23210,23 +23509,23 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=c%3A%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=0W45pz4p", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=case+randomblob%2810000000%29+when+not+null+then+1+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23234,7 +23533,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23242,295 +23541,295 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=compact%27", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=compact%22+and+0+in+%28select+sleep%2815%29+%29+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=compact%27%29+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=compact%3B", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=compact%29+%27+WAITFOR+DELAY+%270%3A0%3A15%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=compact+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=compact+AND+1%3D1+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=compact+%2F+case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=compact?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=compact+UNION+ALL+select+NULL+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=http%3A%2F%2F%5C8973248468491650380.owasp.org", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=compact?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=http%3A%2F%2Fwww.google.com%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=www.google.com%3A80%2F", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=thishouldnotexistandhopefullyitwillnot", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=URL%3D%27http%3A%2F%2F2885779235911873162.owasp.org%27", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=www.google.com%3A80%2Fsearch%3Fq%3DZAP", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=%22%3E%3C%21--%23EXEC+cmd%3D%22ls+%2F%22--%3E%3C", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=zApPX40sS", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=%27%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=%27", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=%27%22%3Cimg+src%3Dx+onerror%3Dprompt%28%29%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=%2FWEB-INF%2Fweb.xml", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A5rLfKqFg9cNnjwqqmXGpKb-IAh1QusVB.5Lwp1quwOLtZxciq6KzZ0EFU3hzb0SiYBoEyLKUCzZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=compact%27+AND+%271%27%3D%271", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=compact%29+WAITFOR+DELAY+%270%3A0%3A15%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=compact%3B", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=http%3A%2F%2Fwww.google.com", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=c%3A%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=http%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3DZAP", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=case+randomblob%28100000000%29+when+not+null+then+1+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=https%3A%2F%2F8973248468491650380%252eowasp%252eorg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-16QMinlxkV3cfMWn5QcKVTQNIQsoMe2.EEYC7DdQ2FUmPI%2FW%2FUJINogod0s1laRr51iYkoOkEMI", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=compact%29+UNION+ALL+select+NULL+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=%27%28", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=http%3A%2F%2Fwww.google.com", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=%2F%2F8973248468491650380.owasp.org", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=%2FWEB-INF%2Fweb.xml", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=%2FWEB-INF%2Fweb.xml", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=%5CWEB-INF%5Cweb.xml", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A5rLfKqFg9cNnjwqqmXGpKb-IAh1QusVB.5Lwp1quwOLtZxciq6KzZ0EFU3hzb0SiYBoEyLKUCzZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5CWindows%5Csystem.ini", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23538,7 +23837,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23546,7 +23845,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23554,71 +23853,71 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=default%22", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=default%27%28", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=default+WAITFOR+DELAY+%270%3A0%3A15%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3AmfP224oDaT5gI1wkXqfIdq9XWEWOBpOa.BB%2Bmop%2FYSaCSxnRv%2BDW1dYPixroSZdlUvmIsyHK%2B00s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=default+%2F+sleep%2815%29+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=default?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=default+and+exists+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=https%3A%2F%2F2885779235911873162%252eowasp%252eorg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=default+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=https%3A%2F%2F%5C8973248468491650380.owasp.org", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=www.google.com%3A80%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activityLog%22", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=www.google.com%3A80%2F", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activityLog%22?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23626,15 +23925,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/compliance?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23642,15 +23941,23 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff/delius", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff/delius?-s", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23658,7 +23965,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23666,7 +23973,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23674,7 +23981,23 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff/oasys?name=abc", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff?name=abc", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23682,7 +24005,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23690,7 +24013,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23698,7 +24021,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23706,7 +24029,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23714,7 +24037,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23722,7 +24045,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23730,63 +24053,63 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/circumstances?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/circumstances", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/disabilities", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/circumstances", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/circumstances?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/disabilities", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/disabilities?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents/5135ac4d-238c-43c7-ae6f-0c1c2367296b", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents/5135ac4d-238c-43c7-ae6f-0c1c2367296b", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23794,15 +24117,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents/5135ac4d-238c-43c7-ae6f-0c1c2367296b/6060624926186377798", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents/5135ac4d-238c-43c7-ae6f-0c1c2367296b", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23810,7 +24133,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23818,23 +24141,23 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents/5135ac4d-238c-43c7-ae6f-0c1c2367296b/download", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents/5135ac4d-238c-43c7-ae6f-0c1c2367296b/download?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents/5135ac4d-238c-43c7-ae6f-0c1c2367296b?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23842,7 +24165,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23850,7 +24173,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23858,47 +24181,47 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/personal-contact/2500286992", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/personal-contact/2500286992?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/personal-contact/2500286992?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/personal-contact?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/personal-contact?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details?-s", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23906,15 +24229,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23922,7 +24245,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23930,7 +24253,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALB33QwM5cBs4W3MH17pVjTHAfxV9ZZAg.%2F%2FrpRPx5uygiIXjo20cgR49SsmjbHtuBmVksd0SrkOo", + "evidence": "s%3AHAIuRzIbg0NREQ5Osf2-aZbd-cKaHAzv.AsNLKRbRUsMwuc9g0cNs05bChnrW9Mg0a7Wls8X8O38", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23938,7 +24261,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23946,7 +24269,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVZt2oJ5j5tpaVKlh7daASQkWz9hAd3Ax.VeF%2FrXWH1z8om5kUDHRnnGrHX%2FWgDz%2FlrNgWMu7m5NQ", + "evidence": "s%3APuNxxkwxMOZrlymlUsgcEwEmoAuc5ydr.rHeYleKZyMPsqkwpMriYQVuufK%2B0REhgYfOl%2F4r2d9I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23954,7 +24277,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYV2jMPVmrTcSyORrdftsmjqmOoaIJgvI.7tbSodoZX9JR95QHVOZVf73RxUW8%2BG%2FaNtnWpbSDmRA", + "evidence": "s%3AYdeON3qJsEEdjwo0o3mJYyw-PsmthT6Q.mOtchyfpq3XDSWhaYG09Li7Ueb5ftOFmIViAIYhX6oY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23962,7 +24285,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3AZE71NF2pefXYGLjDRPDJmbIMRJYZPi1b.kNpkzToabu8QLNP94cIFQ4k8dpM4gw3So%2BHyWO%2BiLuA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23970,7 +24293,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3AgoJuraCfpfoMGJe2RsNRHPZQZBeuW1fv.Z829pAxjRHLS3wbwOWYVrBk%2F4ed2jKDJXc04pl%2FdHiU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23978,7 +24301,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkW-etqO5pAlzVBO2hTkIb2gEYt6Hv3On.EXPO3wehOYtCSDBWF7oGY2404sZohkdDKLkG9mjwU48", + "evidence": "s%3AmyjBRdtOi8_9zBX9t-3RdzIoE5_-CJ0-.ZB%2FAOfdF8bZXCqDvf8GXoULvytU1oct0oEBfTf4M2v4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23986,15 +24309,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ak_TL6SuB0YQrJ_0tIqjwlCDmOiArSva4.nuRKqRq9q5OHgVpESsvWqroYdss%2B5zs1CP1usGSVB8M", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome?-s", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24002,15 +24325,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24018,7 +24341,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24026,7 +24349,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24034,7 +24357,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24042,7 +24365,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24050,7 +24373,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/risk/flag/2500559795", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24058,7 +24389,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24066,15 +24397,23 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/risk/flag/5166166314487696494", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/risk/flag/2500559795?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/risk/flag?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24082,7 +24421,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24090,15 +24429,23 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/1375544399685490241", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24106,79 +24453,79 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171701?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171703", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171701", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171703", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171701?-s", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171703?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171701?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171704", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171703", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171704", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171703?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171705", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171704", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171705", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171704?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171705?-s", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171705", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24186,7 +24533,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24194,7 +24541,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24202,7 +24549,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24210,71 +24557,71 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEdguonP-p7UPVY7vkzhDEa5Y_DtpeoCR.1BSRvIfp8nw7v7IEP4EQnPreEiMOcfi%2BzZsBlOeGmNI", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/robots.txt", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3ADyX7XUAVe9qyBfqqyLK3-O2kdcMJEOzt.Xik%2BZN8kSaflecUitEnwruE5ymTTp2qBUyQldK%2Ft9bg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/robots.txt?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0PZMatYgB7xf3bNFHmdUDNa65ICDwbj7.3fpsAMsn8Ze73zIULaXgp34aThPV98wuta%2F7is3dAbE", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/favicon.ico", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2L9QiubFEId7OwzGFDtPqxKAhk1FM957.YJw8UeF2gpWym8VK67KhK4jDuMZjEeHxvXYA7rd08Vw", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/robots.txt", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24282,7 +24629,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABqLYEeZjShRr8JAd4VT7ra26QC-TxJuD.XB%2FpmddO17SnbRuqCj3HbW%2BnmUY9iqyU9p61%2FnjucIo", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24290,7 +24637,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A53ey2kYTBiLFC5lyZsM5HQH-NDvkqwHV.zYNSBejA%2FRzmKYxws3BM0hgvSOW%2BtS%2FY9l7vCNjwJuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24298,7 +24645,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATJvOP6hvtZkMk8sTBgQ3aCTD76ctOHpq.Mj9G4E8dIlXYJ12iE4hY9AP5sDO88tPc7sD7msq8KaU", + "evidence": "s%3A7oP9vEArbdcXNiikmjOwAyTimBqq_Guy.DCsxbwcdjjN6lLhtKE6QDqDR0sI41LhgtxMoc2vi6KQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24306,7 +24653,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24314,7 +24661,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3AAVPCTzf2T3g_85vP_8HStIAwSLGgUxiM.ZNPOMZDKuEvPdhvpmSk%2BbdjRxJBKzIGnOTnlDKtzB14", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24322,47 +24669,47 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", + "evidence": "s%3AEGsgs6jbGVL-KO7TZTqINoXWXbB71sSf.QSU9BH%2FZyJInKysPrw53SVqXnD2LMB%2F%2B%2F9CRZLko2LA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3AJRen2JcuDy2BxbVlRvcK2ke-ITLAClNL.hJyxHpMMn2SEozx%2FivXAInhdTpdkxiMhAheImhM7Qb0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3AN4oEpyC3_0vFeA-B8i6WlCT3JMkLUKal.F0OBQCuAVEf8gtSktgUJSRdY81CmQzjXAbCeUzE8eUk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search?-s", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-Alf0Oxtf7jcilByH0SD0f5F1yIrRLQt.WHewnCGTNRzlpzWqoZY8lCH7DvI0Mpra6JDraJUH9ds", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-ITIKYxkM-7TEt-EBcbtZ7ELI53rgJUz.b29%2FJyWQ%2BS%2Fhs%2F6qfUedOuk4QFQyGmL6hHtNB7iBNH0", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24370,7 +24717,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-Jc7hJ6Ld8P7KyjRTrN6XAHIg0KkyaDm.2ekmTYDu0sIIYxXabQOpYqNCpiMnUWapjQRBYO8tRlE", + "evidence": "s%3A-ROEQ4GVRB8639YUBIYIfDUAJ6Ixk2t0.1iBwV2IyqpJF53qj3Krd60%2B63dhJu%2F%2BGP2ZZK4bPvJ4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24378,7 +24725,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-NFQxWOSZtBcUvT3rZwkf2wwZKemzDdc.bRRvT4a4yD%2FmuXoMn2gOTvbe7Vza13MUw0U%2B%2FV18kXI", + "evidence": "s%3A-asOTfpOElsIWkdZEQ-bR3_Rb6Ah1lep.dyzYHTZvrqnKr7MP%2B1M8sMjEM1rA3YN4zFPt32ap7rQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24386,7 +24733,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A01d5i2PWmSntYrMeuwWR51nqyh1apLxo.fB35O6O3dRYoaDyzdoo7UHP8Qd%2B4mitbsHLQK8WqGUY", + "evidence": "s%3A-dh20M6Hn56qgc-UQ32M79Q8-s-g7e7A.D35lsKBSKXiRlFJZYw6OKzHmZAZhyNeMy81RL55jQcY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24394,7 +24741,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0XDbEdH4NG8lTzZpexNJzT_XQi4XYsnn.52T5Y4r5whBOAzA3qHKj705QpSz%2FxgqO9tV2b9iv5cE", + "evidence": "s%3A-pmAKag02ie1T0eYbEHD0EooTU0HL6zC.epewkv4O9LwKMIPufaCv88aZqvaist8Iyj%2BlodrJXyc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24402,7 +24749,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0_Rl5sqqf9GkGakA9ri1cmTJ55ucvtgR.No%2FmtkUtEdoo3tccHzig3%2BfqOstgDU09Oh7uFNgwxeU", + "evidence": "s%3A03NHmnEzUXPdbemxgKRkPLaaabMWAHFN.j2Da3fdZA%2Bk0RzJi%2FPlsosx9YSn9fTAsb3cMH8BNN5o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24410,7 +24757,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1k-rxQP-wez3t2Io3bmd_He7Dh87xaOj.Zx5aRE8SDNC%2BwW2BZup%2F7pZqr%2FWOQE7YfydMuozw72Y", + "evidence": "s%3A0XG6E1mKvtN82qJnAwyLdBo7q_1kW4Lz.F4Ewh5IvkO%2BC%2FHjmXfAV74aDGxanZ5MHpb%2Fg%2BlKAtvg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24418,7 +24765,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2n_WfwuDmUT5SaWEeqeaTngJoiOWELZV.gpwa8r0It%2FaGwXasQekul6b96g1E4X%2FggUiJazZT95Q", + "evidence": "s%3A1AHRWT8UH_yd13-y-ow2HsQp-27zo7nl.nE%2Bt6Alp3aDMevj2Zx9lf4gtBPnQhUvohFw%2BDvrZJqw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24426,7 +24773,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3MaTbN5xsiNC4VdtIcPM06D-ULQmzbbs.w0lDhw%2BinKEz3fjEbmE%2Bdnk7LZiANCy0s6OozuQZczk", + "evidence": "s%3A1oMOheDqQS5I3kUr5yqE4CXjg3-thFjn.BglR91sa5Kt9SNHVBMmlK9rT%2BdnSC8UZ0qSVDuP7QTQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24434,7 +24781,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3VgHuCFkx96WpZ5v5npOdjIT-uO5C9mY.Xg1r1YiR365egiHDzFs6rNw%2B1Q%2BSLb13ghUlPa3nwZs", + "evidence": "s%3A2WhKfGX7t6JpfiEEaF4tNJudukHuqifA.P%2BXnSr7r0PMJCIMAswkWkV1N1SXe6nEx6iz4VBMFta4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24442,7 +24789,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3bHObw2zEnzJAu7fJ94wT7Nn_ORtmvn6.%2BShudm7LvgCk3HifuVN3MnJYuI0vD8DoxuC1P7KvLQ4", + "evidence": "s%3A2nmGEV5QL32d3VyI2YlvLQdq9FnNg_Ew.CnDQ%2B9VVMasiy%2B6dSDpgSKTS9lK9vuHGxYZDYynmy7E", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24450,7 +24797,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A43EDPRUT3JjBDxVpC1vwmmtXR9vXCE6E.IAZ4dfFGlAaRS0HtZsgPyMSwGaVs6K5usCc9PpDWmwc", + "evidence": "s%3A3Aw94Q_lBV7SizsyJvUn0HDcKM6H31JC.on1%2BdNgeJCYjH9eKx5HVpH%2FQ%2BynVhkp2dzbgeUchSeE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24458,7 +24805,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4TOgH--xNfN59wMthqAKp7UL_u6Zx5Ye.r6umIxieDNjiD7FvCLxBmMYt4g%2BOqQk1qzsgzBGBK8M", + "evidence": "s%3A3yWY8stYHvWEQU-BrzBCmR_FQxwdDwb1.w7f5T4A%2BnEPg105Tp8zkWcLfyhe58CXgAw4anv%2BCTD4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24466,7 +24813,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5D2H95vxk7CQC58vCaxUAnOScMCVR0Qy.mo0aG3AdTRmHono8HVjRMMaVYZoGW0qV4SQySXA3RXs", + "evidence": "s%3A6FgWUTl5Ot8M1RMxrjgsrXeWhY-fI15K.OeqAS7sysf6fngr%2BSxaha4aRzGcmZgnuRfHsxn0%2Braw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24474,7 +24821,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5Xa5_-u0xNU4VY0DDRrdxdEdYitmre5I.C0p%2B2bHSKVHQFCA9IJL2pDJGwN7IBdX%2BuCmcuAYvrkY", + "evidence": "s%3A6QRBX7Jr0GOZmDf2n6Tjam9Ei3PGh8c3.Ch1RfAwkJRWzi5%2FxTpTIu8sbdfxW%2BZiEQNOR81ubaBE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24482,7 +24829,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ic01DHSGYERbHuQusEHjkFyfXJ_iQG5.SSCyHQBiCIt%2FZqqHLaBJMvf3xZ96R4SR0ZIn6%2Bc53QA", + "evidence": "s%3A6ss7v9xESMLMAJMnlhaq1Azn19iUzif4.v3AHIo8AJwnZ3P2gnZnYguVtuPzIy%2Bx3p%2FEaLhNK0zk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24490,7 +24837,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5wMeU6cl8RrDFOT24HfUzSL9Z-hYISfW.W0BumbansC0jJdjyNZ9KHqGoTcyo%2BI6nMUp%2F6JMByes", + "evidence": "s%3A87lipEG7tBhHs9e16bjeKB3Ybe-UFOZ8.p%2FHsBCq5fUrxL3AR9gIRfbMGpfMopUChbNn%2B1E1%2BxK4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24498,7 +24845,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6YwUEUOyxT31g7hF-QAz7CU5DsB3ZvIC.KkyVEs4xp2erufkgb10BOboWvlTlaTJ6h1%2B77cUct3I", + "evidence": "s%3A8SMzESMDs3-er5EaotAUtJQyoeyvpeug.K9CWwZLOfw3HkyiY%2FfNTjct2M3oCNyd80aPB0oVCUE0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24506,7 +24853,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6_5baHz7qWSR9Ielm-FSGgzHtarITM5-.vUYqN7JdaSyE8GUf44RttRbRkWV6YYa5HOMmOl8NpHY", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24514,7 +24861,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A80niOYpHmH-cayDsUCMA5PTYGdxyH6Qs.DhnqEa3yZdXoIvGKD2TBYPAdO4m4sZ2KcSlKXJGCKms", + "evidence": "s%3A8hD0ZDRAPvhx4GbnEwxi-h176TSHhasz.DpOgn5WLbe%2FjuFHvrC%2FEbXemfmyKtqtfjD34hmz%2FpHM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24522,7 +24869,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8kTejNO5m7ftk1SNQ2FW7i0pgdYjYuW-.3xXP%2BUlfSvxZ1cd3k6oyrcuQeWVCE9EhaZUuOz7HelA", + "evidence": "s%3A9y0qucR6Aq-stxRS-c6ufrnxB806svIp.5MTpZZwpvB9Cr4S12t6bt4ozQXuJVQa63jKSQZurigc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24530,7 +24877,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8o2ef-AdIdUI1o22XmFoKNgoVczT0ZbF.1roXHnogOeA13OJcnWqNp6cK4%2FWTeARJON%2B92l4hlHc", + "evidence": "s%3AABPd725TQzVlKWNHmhqNLbYiur9xUZKy.ewmbXTtQsgsBo7KO8i3ARKqoa3vZZpZLjaYwTIZsSM8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24538,7 +24885,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9gCBL7fC2ZaYFPxmGKQ977pEBPkK5mPb.mPMLe%2Bt5e4UaW12OmwSZmmtE1ifXngGagZpvpn08P6M", + "evidence": "s%3AA_k_uvNKoxlMeZQmKkZ7H839tMKpASdo.S7zT9EWHScYajGwbbxibIJ7lRgpN3v4FEK%2BLau4TTj4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24546,7 +24893,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAu5iuiqo3BQHlX-nD8KGcBAAht6z2dDg.AT8AnM0aqMhvl%2FvVIgkK8GZXob20vE1TWip6p1kBrL8", + "evidence": "s%3AB6pTSQCyd9pnSMy13-SnRS0LbOnMU3PG.EtUpT7pLzWVOpqkX1O0zH%2BtBde2szMiSvxVJ63gB1OU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24554,7 +24901,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABbpxzXtImgMQpJc1cBE3WqG3PwotTmdM.mMGTowCV9dE3BuufnyJWhtzQb%2B5BatD%2BnNYyB32xNvw", + "evidence": "s%3ABLav4S44Jg6utDWw-jdboPNtxXY6E7TR.MOF%2B4Ql6u1mP2psoRY6n14bORI1Lak7Q32SAQQfb5BQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24562,7 +24909,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABu96M53VzVcFfpWIuYaxVlOWl_YL7khA.7exE8UHLP6MxOyuuF1%2FR4yX5cAE7NIiupE4JZZ0SWic", + "evidence": "s%3ABo8Ge_efhoxh8DyHIUf2myOGvBGC7Op2.fKnxb3sH66drP%2B%2B9C%2Fl1w0WA7x7DNEEaUhFiwQoVJ%2Bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24570,7 +24917,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AC2jrsqrTRjtudFvY_3xc1zOHGVqbOqoj.MYwtLk0ywjzZvgv1QXsrHIJwX%2FmciAZ%2FKnVQEpf9gmc", + "evidence": "s%3ACJBmQA-M3TGIt4rxeb9IaUfE4fcSHGt1.5dNQ1s1Eg8MZTSxxK8taWRhn6HKg%2FHHuNiTFXiYUuzE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24578,7 +24925,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACrZHvPdBB1nbtk6jRikmH80O58XiJFsP.X2FAa9wH6D%2ByBRLFeib%2B1DPidoSFj9iaWaLawbG9wek", + "evidence": "s%3ACVJNz5Iec8QelDtl9o3sZYPswylRcRH8.6DIjSXpZzGuIvqaNkg5PWdZXgAlfuaKPRt5IlVZbp3A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24586,7 +24933,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADpx13GqMbpE5Ea0p6scbGeWkzwXUoy82.hFrV%2Fh%2Fd%2B2opy3fgV1CVlaZIhp%2FvmllJdBDLRMvZuW0", + "evidence": "s%3ADI4uliScaim81Ekl6gX3WLmtEgFD22U3.TNXwpGPgFJcexZMRDfdtv%2FWSray522O5unEMEFbs4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24594,7 +24941,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADyInHBsxFJ4mE6OSkUHeUAQJ1_XkBZfh.un8NjQbhoVsdnfDe178DCyT53BLQgPHE0fo%2FBxNzIkI", + "evidence": "s%3ADVK-tSGizWq0zJDYmc6DKEudoeENZcXr.fbxpuLd8OypWEIH1PUtptb2%2FRVxcv0F%2BJKC86xwJgWI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24602,7 +24949,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE8CsFSdrg3YRMukhH-PsibQTvLn4md6W.R4%2FYA7aEXQSGpLSeDlJy%2FfcAn6UKlSJ%2FfGdrIdQfS%2Fc", + "evidence": "s%3AEBczfvwTBVhaRFpjKlmxxOI6c8jH2oSx.g2G1kMPCXRT1%2BSec%2FMIG7946O6lwqxKdYPeQhVYaL%2Fs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24610,7 +24957,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHIlHRd7kitIHuXuW84sy2JWuLrmMvIUb.1q6vm%2B%2BDXSRqumxsKZ6qm9jYGqw14sS39zx1%2BZ%2BLWPk", + "evidence": "s%3AEGsgs6jbGVL-KO7TZTqINoXWXbB71sSf.QSU9BH%2FZyJInKysPrw53SVqXnD2LMB%2F%2B%2F9CRZLko2LA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24618,7 +24965,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHUVj_-DrQCjDBvGWdVH7zH2ITit3R37M.LmatrVlNszI%2Ft3LpFrjVpe%2Bp62VEQaq5K7KE4Jv8ZIs", + "evidence": "s%3AEuIJFt05_DvGkZ2CB12B2a6uZGZ1TCrP.JdQQU%2F0u%2Ff1QUEJVt5Fe4OwPzAz%2F9y1UKnFTQbiYciE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24626,7 +24973,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHc1iO7JoBK-jVefYg0KbTIBgyySgJG_T.Glugd43ewbURJgIylW5qrZQ9b1R5G15ZAx7IFHskHsQ", + "evidence": "s%3AFXxECvzthCD3fwJJcjgRABoDG7LUcrKO.%2FfmDZE6wZZEF%2Bx96EXtjdfFTHKDsX6iuHTLcopmg8aY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24634,7 +24981,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIX0zXCR_w_c2zXReqgNGwe2CwF1iuJHT.gZirIZq6tIF0IceivcCVvWRiKyU%2BKMSqux3zxslCTwM", + "evidence": "s%3AH-unDs5qfL-HmXvAHl3-gTd93gbDth6B.baIoKpxUEXIaI745znEFf7aFKY2hUzQIrUqoMLbPxlE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24642,7 +24989,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ-xTuiHMw8kRWGfNlgU8D2EOZ6QZgftb.0n8nyivT9MoVD8JFcE5q1I4qeRZHDIHtyQ%2BKmprG%2FQg", + "evidence": "s%3AI7DeXQlxUE4q36uKXYjUqY6kArYoxzeO.itM0VM6PL%2B2D6sa54jmqj8EQB%2FjMqVzVga7mC%2B4%2Bx4Y", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24650,7 +24997,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJLTWjBHQSkN3eFpB315npu7V7HA9ctlp.Tiy44e9NbY7tErnzuEOU8RUrR2WcHMw%2FuC3On%2BZbR5w", + "evidence": "s%3AIBEMaenrLKLK91dL2p9bzLxGv93ueezA.p6KbYJI1uxqAhkLui6rbn%2Bq3%2FIoLylqZG1YBR2OAlYs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24658,7 +25005,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJcGqLPgOkYMeGF6KCUo25QX7K8PSjGs2.1BFsZqhx0Op3nW%2B4xhkDeYKukNPJx%2FH2egmhu0%2Fw9Kg", + "evidence": "s%3AIDocIVr_sxGtZPqNGcOIhz1oMoHnR1jW.qymgif3bkXyfrMWDXlkmsmcYiZ9d5kt6gjeyGSKIdXw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24666,7 +25013,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AK8amPKmDUea8OEjlL7TJi0lwC6rr8vUW.zwPnhSOYNstXVV3NfUO3bjiqW%2FKaYU1lCdPwbRR6Qbw", + "evidence": "s%3AJdOBwLPLVARaHvUGAPOy7WVlpIq_qC3Z.%2FjxZUcS6XysHNrGU%2B64sAydC0s7%2FqgIxRqgIN52DZvA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24674,7 +25021,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKRzLOjNCn9LgHZ2RcgKFGXBkslDyDtyE.gEX%2FW61Kj14DERISiWefLPAqieuYgK3gxIocZrZL7nY", + "evidence": "s%3AJwL-KEnJdcqVpqxYEOuD1uOpNQEVzRsN.RdyxiQpjDMuD7JuSnDm8pJsnulE0mO5Rs06c4uFEVuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24682,7 +25029,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKgWzlq2G0HZnUXGKkJYI1utUUv0yQqG5.IvMyEiz3rCL%2FxNyJloAqkY%2BEuX2vo23UrDxbJ10%2Fhik", + "evidence": "s%3AK-UuGmf2s1_JFXX32zHyDjNw7INZByaT.zUWYPdu5iaK60K0Fdyclwa%2FBkd29nDSgyaX2SjWtpds", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24690,7 +25037,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALJfhltzIou3CCnMNKeYOFKEiVYovweWX.p%2FneHJuaRkR0sSl1a6UeO6ymGHY%2BHNBuRacZ8jPoo7E", + "evidence": "s%3AKI4wZxYJWk7YFS-zb8RLFw95e8bERevg.DcEnJCB9GwqFbi5eta%2FHMZdrTnxUqtHTcgwqiaONCIw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24698,7 +25045,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALXMrkLa5bX1KT_Ro6VmHMwx1pgDibsbH.w704jXnIfrLw%2BPOxzHOl49ktriWv%2Ft%2FM2ziAoX1urtY", + "evidence": "s%3ALM02pr6x1oAPQCOsFuP4diRlGd8ejGZR.ZjSm39ZwV8KiGPLtEzOlFCTA4rAMWefzTtDypfqQGMI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24706,7 +25053,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALbaQDvlqMA9CG_1HtdCeHLus8oGcdYm7.MRshMP6uaiMTxXocvKKZ5oZgQgIw17VhniCTAnj5Dsg", + "evidence": "s%3ALVO1gH2IukfSl5YUPYqGDLGTikSqIT75.Iqm8zPbNCCtxiE82l2Tra7OaW4iQvxqI5s1Fow0OBSs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24714,7 +25061,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMJJ_wLKB45_LWaQSrgokOKVqVS7BJBzl.2VRRYr2rpot0ZiCQu8FxhuwOeJM4ImgHHXOQ%2BO08Tnc", + "evidence": "s%3ALyk2uL4Lpwnfyur3UoD8kySFNfq2ACxw.w1w5c3%2FkpnGUZRg5fhmxz3MHaxaJg20FacENBI1Ir00", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24722,7 +25069,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMPCJRcMxnEQKgjAfiNN-8LS1_ikYBxWs.%2BjfRzPnbqfdVBi3%2BlcxZGvnHQRWyTLGS5teHqObMmko", + "evidence": "s%3AM65vaDhQzGgaKkocG2hHOnfoWjsYnbj7.7ChPhAB%2BjIOxFnlP%2BsBdg9odyxt92vIkOPCN9mzZpWE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24730,7 +25077,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMUJJaoH8Hwojg7cC9okYY5lDvPFyEHD7.6JFNFLDjGQ8LKRotkI4LFqtM6r05uvRSjhXvDeAIeM4", + "evidence": "s%3AN4Kh-esQxP9DyUE3JJ45ZfqRnr9dECNs.tuTxxAWxVE6RGRLXjU7iFGgZXV92uXo%2B6HAYVWfJfGg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24738,7 +25085,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM_h5KhaMbzwHWpvCMHQxSPW4kD621Jru.KtXAkm5eg1fFhAPkVNfGIz1yLOQtmo1Kzl0oqpg78Qw", + "evidence": "s%3ANZJkE-rZ_OxtSODfI_RV3WpeO_2oEOfd.OC5IrYYTAh5noI9sM4zgGB97So9ybtXH0wG1RgKE9BI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24746,7 +25093,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANKrYDIIZgxUFsLsOvIPCHAh-kASyGoUk.UosqhvIbJFchXRLnRAFS1lWrAKGyKkJeM1HUJyjwCSE", + "evidence": "s%3ANqWK0LJ-jHWkkoX1FPLdVfRp6M8jpNGr.ogKgkfkneRRdsnMZ0gH2fa5jKtKn3cHUcwVp%2BRzBrII", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24754,7 +25101,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANL7BuH3nt9vcTD4ZudiHPb1UGlPPIkZi.TDZ5nT%2BLy7%2F%2BwxnG9KlkakmtDqZouGA%2F4j5f7l%2FDHMk", + "evidence": "s%3AO8LEpfMKUEYb9g23OGC-jROO-wBL1Avw.EniGblsaMUenBj8G7FzdY2hqOAUi6J7QhRqxTxC00PI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24762,7 +25109,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBfm8iCTNBeVHTvWuUOHBvFLykaGpkDU.SHoh3FIBCnyqIwQ4QMkdJxljzz1nlMve8C5mZGzylc0", + "evidence": "s%3AOYKJUDFdqU8kj6lLmS362Tym2RNcd6Cq.2wDqfXPamApQeyMNU%2FGDeQ35vr43eVc1DUEjD7ymqdI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24770,7 +25117,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APTDR6a1sy2yPB38In2JBKPL-BVzKw5gu.hRJ3rDW3ZRq8AiNVuteS%2BqWCctpuQsGWR7mSSUeF9Pk", + "evidence": "s%3AOs6vOmSJEdvNvgkmfoymfQo8qRPl4tzD.G2KNm%2BRXr8CWF68oWK4hDLFml%2BypVjCpQzAGda%2BgSOU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24778,7 +25125,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APjORt0q4DXJBK1DRV1xyUHYPCexQPlUs.9dCSv5u%2FB1Ys9DpsvPoNsyxKRoV86DEcsAKwcYl58fo", + "evidence": "s%3APKYJf-8jQpeV6bVyjQW9uiFE0HNE0Bao.QvNlpCRiGdyxs1con4v3YAJ6rVm9doFQwL7Hx8%2FM93c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24786,7 +25133,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQJVLTKCrDj5-1E3DlBCZFLgSjVzkq6IN.zlOCugJM603I3taketwO5TzdIcLs2wXunURO%2BAmOLnk", + "evidence": "s%3APXc3g50z9s5y3YYNYzQ0hUqq2IYU2H2K.Evsnz15JjigZoRhi4WvmEADHqzgLhNW98lRv7J0xnTw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24794,7 +25141,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQS8IYUVEQ2FXJMIHQbFjSWQpj_sJU9lH.26FSaMPmc0DLb6A9qH6OLo2OopnCyWUQSQyL9PBfZ1w", + "evidence": "s%3AQ0OquKbDztJZBP48v37oovBXQjwz7eRj.8hGOrwMUODLJuV%2FZT%2FlWVvaZ3apwK%2BoqDk4ddkzN3Xk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24802,7 +25149,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR05NDkGxtpyuwwglpH4Qnon81FEjAuNG.vJbw3j7H6iBgQUsIuvgzgMQ%2B8nqEolMActzQRelXlQo", + "evidence": "s%3AQSJlrDH3kuraNQ9jtGn_tQw_eZPGyWb6.BuEZyR1XO0cqnjQmHnT%2BqnSFhNZRoqew48NY2Sdat00", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24810,7 +25157,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARcXdatogcdPrMNC2ZeSL_-0minuy_pGr.2w%2BLzgjbPh3TFhSJ7R3mIcUlZHV2aJFod6ghfHqOrhM", + "evidence": "s%3AQxmf0Ua8XO8914nFI6v1j0vf6SutH8Ax.TLgHMlCnFGrCgsEp5A3cJ%2BrUVWDpj3guLndkh2qSEQc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24818,7 +25165,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARx1PopgLNXUGvHw5asmJEDUsq3G7r0nI.hAjc2Tqt7QfgJcJtPNWG4j15kx0Su0SB9eWKG3XfoTQ", + "evidence": "s%3AR41OmnZZS862A4Q644xyH0cOU3BZFVWi.0mYXigJl4LyintoVyXBqSRsT237wSmlYmRVeVR%2BPGTo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24826,7 +25173,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU1dg7CViCpvCoO4fQlL9hmaZnxGAYvlY.6nrh%2BiTnMWC3sIKntceFfBHFuP6sHbHbbnKaCsTbuPk", + "evidence": "s%3AR5xvYLr9S5SvTyFSc_dj-9gYDiY6JTAG.IP6JzniUIt919BUUHvTf4mivIFyfj%2BIWotQCiZLXi1E", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24834,7 +25181,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU3dIWhpvfQHmbCFB13AHF3gUoHiVmb-H.sWTT%2FeN3JcNiLujE4K4bdgXYHSCRCiyzjfVi%2F5zwaCg", + "evidence": "s%3ARhTGQz6rYxGCJ9joLaL9y9CyTwPCXplA.VyxhCqluP1Od4izpFeF9mDeQLLpP%2Br4jxrIifT0s%2FZo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24842,7 +25189,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUrG0s0cV8rxFvWIAK7N6Bnq_Lwj7aDnB.%2B0TduHEzrtbtgoYRy9OIFBrpSoFREiIhWJEIPKSkKYg", + "evidence": "s%3AS4ccjX4QlQhW7t3LjrrXEXlMnstmZbRB.jDSj9X7R6sR3HEHZRwK6boCp4TXMAWSYII3gQk8evqU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24850,7 +25197,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXhTuTtd8nmez3c3U-a0ZEUvpD10WbWN2.xYNeCGjyVZZfumY45M2MawS99Fny87aILZmxbYy%2BcWI", + "evidence": "s%3AS7QSxSrH8TrUkrCpWzRSTmNpWBc1YsGW.TBISBJW%2B87hknZigSQy0XSkMV%2FEnCXd6C4ZPeKS4sRg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24858,7 +25205,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXmNWIjbzRy10rtAUSaYi4Kj-O2nuBYQe.8mCK3uACZ9Y7ZNHYkwykEAfwj4Qd%2ByP%2BxiQhX9VButA", + "evidence": "s%3ASANr0FKAy-AbtNrnEc1qghp4p0mjWoyF.kwD1pq5YkzJZbQmk7YpoG3mlodhj7Mta6osmmABeCpw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24866,7 +25213,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYU8F48gj0X1ZsHmhjZjrO0NmBXSLl4UO.GWKxuoO3Yw8BhbpS33UqNsP9CAmqTxG0AnWwD29mVqw", + "evidence": "s%3ATgE-DiNj8VImlCwnRG7C-ayDzdEx5Gzz.L0h1YRTW1vMRtoQebfzMb35FAbVX9n0GrlL%2ByVmVdUg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24874,7 +25221,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZT-43mruvc0-r0oB5Tmq1Sxejy4pQQ8W.L8haSUnG9NiebhWXXrVefXkQ4vuL1et7KCJW%2FnEcoh0", + "evidence": "s%3ATuDOSbef0v_DiERjKB2MWOga_S2oiHMh.eGsG0hhmZxdv%2BFQpAAyH4wUEAodL7C1zbXMfe24%2BLo8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24882,7 +25229,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZiTqhkfcQ5041e3WY9b3PIIWHmB2g_Uv.ezj78hVjqvD05i1aNc3l2jCbF6lS7mIVMlbdFVS%2BgZE", + "evidence": "s%3AUOulnjc4OlLSH8Qv965V7HrB4_zKjpgz.9APtT1ppW5phsg%2Fy6uVoiadPNNe0NZFoq4%2FgPdiFbNc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24890,7 +25237,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZuFu4kDujxm27MpxM5tYcLzsrU6mbZ_7.qtM4TFBdySH49wnUm9lU9ntpVDPelzyrYSbCTmTPqww", + "evidence": "s%3AVV_7yE2ejgsFlGOmJQVJchT60tNC724d.mjPfBWfN3pNdRkmxKGjDwS2tFY5Ky%2Bltdq2uPqKEfPA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24898,7 +25245,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_3SVrQCUgMKNwSyP3MQ8Pyci7Cwhqsmy.1WGWyrSUznMlvEFwy5Awg1rrfseuunj%2BwOXPUx0STHE", + "evidence": "s%3AVig25wRQs2g58M86VUUJl9yIkhvgNb6Y.X24xB1ZwosurbNWftVuF%2FAXvpoNlDa1Pbeb7TXm60oI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24906,7 +25253,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_HzhxGwS3Vr5nDfiF7zN7iZOdCjRoNHn.yg1di3a3jl43kb3EwIHlnVaq%2FCi3OrGytcocdYlI8pY", + "evidence": "s%3AVxmeqw3MQhWGzgl-EMmpGh12-bgsEB41.PKnlH5kldQR9KbzjIAk2UC9GGCnGFncT%2FbzkNTq1UX0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24914,7 +25261,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3AW-2sXayBRQ48ve4oVW3fpEyV9VosMnn3.miJahIIB1%2B6k84cuVY33Bt3tpiAUpV6Jwpm46FLbyrA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24922,7 +25269,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_r4ewE8Wn5PHaBPFiB6EGSC70kPBKaXZ.KelhDMsTIBB%2BZkUPboflIxzfp5lwTZt3Oq1JcuLzQ%2Fs", + "evidence": "s%3AWFFYerSLPpZycyP-4CA3dwFri298-6qs.4ZlIWsPD7nTRiWkYijfewB1PLnFaTcg6MOYaBZgjGtk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24930,7 +25277,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3AWLmlaJn-fd7EwgQXWgcv9XOpKoMQce7U.GjU8PVEGrY7Txikc64qUeQG10S%2F8BlGdbLu9hG5aM%2Fs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24938,7 +25285,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AavIFR3y-wfssbNgFmkqHYDreByavuAMQ.KmOlhMQ5jNkvvCfgYRM4PDkwLrhBdOorcmizQdhD2aw", + "evidence": "s%3AXEO0IX1rVtP1TwIu2XSXMarfUjNJJhip.gsMEbiGoYzTeaSLh8eeADw1VvJFf5wdIAF8GaEhR7mQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24946,7 +25293,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AavRyJvLT6R-jZAUjeMyc9wh1AaYyS5gK.fXNJ6%2BmBYkFyS8UdqcRd8KK5Tu2J8f38cUxMwP8a8U8", + "evidence": "s%3AXMGwdJ66MqzTKXK0bYi0s_Zoheq-zMOQ.Bpc%2FydwXO94oiuCdLYe70vOi40CLNjtpBdU1d%2FdbfhM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24954,7 +25301,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ab4CXfEBUa3acfoWk0I3EkQdhMV5peH6A.4BdRc16RSIGhu1gK4k3MzRTEXUqXReVNRiMQlQhis8U", + "evidence": "s%3AXQ6lojluVRVo3FPpEI5VuPnoz-p1qj5U.oeR%2F%2FULAHe4YGvDecCOTxBH%2Fns43t5wiljMNTesKdBc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24962,7 +25309,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbNTgjoAFqrjfMsTSUIM8-fFizxN4QfSH.SjuGZpLEom%2F0hQkMAlJprJWYPnPDp8QG1OYx1rdUaec", + "evidence": "s%3AXuZen0N9oNDybK2l3iV7PiZahF63wQ4G.dlzaypm3kfwYU4vP0ZP8u2dStlirqpw7N99nT7QHPHk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24970,7 +25317,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Abb0BtL9d0zRy_KZutu4X6Ozup-ahg6bC.Z1qSUfxklGQPcRrDqBm6iFfD0x66vODkW0NYugZL1Ks", + "evidence": "s%3AYWTXPUUUuINdGK8IJ-HEHGxtNlfvhtDt.uLr92DYE9ywDMJxPsHfTE0I4nwbYaaks3QosFHXNaWk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24978,7 +25325,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ac9AEUOcs4KsBenpSqAAPJItDKwP18PwC.7ed3%2BX%2F2I8n%2Bu8Bt%2FFoZ6ey0C51SFmc2%2BGDqpEV7RHs", + "evidence": "s%3AYX9LYnPs2Ymj9G7WN7sHuIOP2Mw4lYG3.InGbT6cXujA6%2FYpXxaXeUd18Qxbd00TSfItSkMVAaQQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24986,7 +25333,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcNOfVqGQKRn2qMEc4-snuVL_zt3O2qxe.c8T7V2%2F5k2hqI1cEG90SnQ8%2BxUhy6DoafTG%2FX5vyQCI", + "evidence": "s%3AZ0P9491KjcV3Sz0LrO3GtbXuhuQejCqq.oyFniFEGW6Q1XQ6WZ8EFHTsbkljd8iMYMJLW3emJqxI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24994,7 +25341,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdsrL8SDUzJz3GCGlMvwbPLaBOXwnuvcS.vVRz3k8haVkLyP7%2BvTdnXblLNmJ5JoB8bssyRaFc%2FrQ", + "evidence": "s%3AZ5WGNORiGF8tBGZA8R-IBa_DrbIoXsXr.J74CJCbDWfCZ%2BO2u6JrAlI8FmyriGIRIL94YHPLMt8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25002,7 +25349,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfCbRgELsZ5_wFm0iPgCUHvnOInHh1Syg.SFVF3TJtWO%2B0dYwjp7yiaC0XLYXRYj%2FStNqeJN9iMz8", + "evidence": "s%3AZG6owJ83AOHylMjVpStRcIUmnH8S8niv.nf1r2hDeAEB9X6pEIVP5G%2F%2Fyz911EsmoeRnwWxz4ysI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25010,7 +25357,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ag7Kx-FCF130-02AAcWYjKftbxqdKxuPk.zYdgHnCmxmgRdl6eNXzXS2fEHvhhHu5a7RXYI3KkBo0", + "evidence": "s%3AZjipYP1XwedFGxu-4Ta0xQ7c_joaNnUf.qsH9raq7%2Bo7QdwaKITzFqh721NZ9Jjn2vpu3%2F7jibXg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25018,7 +25365,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Age3E3K_KXXw-5fUPZYN3kxGhtTc9d404.c59cS12ea%2FpUcnMdJsFlDFUgIRHUUGvJk5UCBNxCppE", + "evidence": "s%3AagluS8oZoMm2gOP5EcHglgb-vItwLlXC.b68bkLC9YOls%2BKzyuM4MrcNu9%2BC4Nn%2FRvkeB79YFIw4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25026,7 +25373,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ah7HIYsx1oKFPuJHIy1hQ8SBbvRRKdlSA.fKceUcaOGwxBAMQTMP6AlUxcaQSGNTwS32%2BLb0ql%2B70", + "evidence": "s%3AbQdjaU7qU4PF-knr57DGp6z9mtNrEI3a.7cWHiV61yXRAwpu%2BAYCuvlvS%2BzlXCxkH1ZrjDWcGqhg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25034,7 +25381,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhrsjLE4D0XnEkU2I_lQurVrZEIjojtte.X3uvVhuzDkfTgN4OyzzL5kub5zTIIFNsudlV8DuxEuw", + "evidence": "s%3Ab_p6zwvmTdAF7JmQcN3O10LgnBzDx0_b.6vd%2B8pG22dvqcVEE8RkpCG49S02%2BK8OjDoxUwqMkaII", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25042,7 +25389,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai5bbM3Tfc-D5hjtOX_5vp6dRbAJZ48w_.Hy6DLmiY1QG%2FQ0shmMBO9LvHmeoOz5r7DeVpeP8QJ2M", + "evidence": "s%3AcPq2-aV31VzYZodYAwCdIRP9gE-32TPM.kJwzcB4D5LGDGItXJOc8l4UNpuFSESJrZecxXhEpJ50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25050,7 +25397,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiEl65Mg5zC3KCu5_Z031WNbpjzqsaVaf.5I4iXP%2BLK3zVh1Fgl2u%2FRPqz0D9r3CrYGT%2FGLS6OSvw", + "evidence": "s%3AcQDEBVPM6dbHgwDNxgwJLqQWeSwcsdST.lZp4Rp6eYGsRKqYueE6BDsGeZr6lBMDGmfTr3HGNLzA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25058,7 +25405,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiPW_2bkKitH2tZ8PrMhwoHxTsg4rpMT3.d1W%2BARyh8rLYPNR94v2ElTj0t0XzjcPZtyoCxydHgXw", + "evidence": "s%3AdNFHutmZ_K0vSmmbusFpTnLxXt4RajYv.%2FtjByPJ80QKNk5EGvU5ILe22FcDxvMgK1hlUOC9sriM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25066,7 +25413,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AioM8vwcMPq7-H2U6YtHvxhMYiOgqTxgd.DSSt0g7Zyyi%2BF37QXRkgAnFbkA7LB46ZrENBx6qpRbg", + "evidence": "s%3Ae5AXRSWPKwLVna9scJoUrwUq1jfPp_hz.h0dHMoWd7GApTgs4%2BwouAbzNZvGDGAyHHr7lVTPwbzE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25074,7 +25421,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AipUFdDAnR4IzwGkMLrXMO4ZPtef2eb1j.HdZWkb0b4nHmZ%2Brd6CozNC%2F3yb2rpsdBfdm6XOA8oGM", + "evidence": "s%3AeKPKL8hAjlO3I4yLmb1NWDSFdAj7rAse.0yGsBxbUozOlsNYYMGqSEIP6mQCwL1NJ2kYDeZGS%2FBo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25082,7 +25429,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkLTsNpWjUGtSmrY9JH6wyP5IgSTNBMsw.JuYav3%2F0WVMXVPs6ty3CKX%2B9XxYlxeILsBxhiVvG%2B%2B0", + "evidence": "s%3AeVF45101RKkeFGHQYo73idTGPTvWsCkl.IbcDR8sduPqLUgiZFSJjMiPqI763m9cum3o0Pu5Rl2w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25090,7 +25437,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkgiBjrZHABEte-6uZTsWwaxW4P-UpAFM.QzhgOCCFfmtArEUhdmUudTyvB1ZrPjYYRBCaOXw%2BTVo", + "evidence": "s%3Af5QJMmEvAuxNt90gGY-lmBWxaf9U_lVJ.ZMq47%2FakXzLfVP%2BQR7EIptRtjBkeVGhOYDmuTu%2BKUIg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25098,7 +25445,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkqOi8flOB_b1iAWOHB8c87KRXJdxzS-t.gKcD8QqUZiXjreH6cwFbBzDzwS870tQsGAcyhWEn5e4", + "evidence": "s%3AfoD-NOCb15mSjWeE3hz9ZvDNzFaIepVW.nIRT3pHJnJcv0UK49qRP4BqjwdqJdvrUXv207lsLtv8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25106,7 +25453,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlPSyYCkh7vRNzcFyR2xyTXtFQhPWqWI7.YcTplbHpYIGGDctHT3ZdJw%2FsKatxAtyh%2FNyZDpzO5MM", + "evidence": "s%3Ag8nwGq1Fuu1gJILFaTNH0mdLk8zrbTOB.uoX9bSNuFoG0fMbkmexOsJP8VislzZoaYBTyxpqTvpM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25114,7 +25461,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlwAMMXfi7wNiNojZ3cBCrJxFbFpD_W4d.XXahGtiiRDSB4bLd3D1QTKymorV72Ji%2Ff0859CeQkSM", + "evidence": "s%3AgLavw151SagKHaFqAi3TU84af7OtkPyu.VA2CH4QhTpeDgUIbxGTUAPm%2Fsfp3bKQC3P6%2BKCWeM3M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25122,7 +25469,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmC-wpENH7XLWKKr6C0HZGdr_8gJ-2-GD.vsDqy3iHudP7ufSZYrVDDu5ufbdAvdHc0jPgMjLY9L4", + "evidence": "s%3AgS-1Kdfle37Di852yFY-0DSPBmb3PqdU.EeJlNjSm2WbYC1MqyeX8jxq2X%2BcX3JMsNDfs2rHajJ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25130,7 +25477,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmOnRt0YCAA1JfdGh0H2Z2Igv4EMnHBTM.ZoX%2BZt5bSeSUGD%2BagwPE3%2BkFArlcX4EsUsF1fJFGdQk", + "evidence": "s%3AhCYuNsgNBcEFg8LgDKM8kUeCAJG9TGAN.ESUZ1F8LfQIF9625upD3FKT5nRTi0XFrkvXlRzfa5bc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25138,7 +25485,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmUqIhEbMS86gaR4kTYave48HjO_462mR.YmMkZtfo%2F81HYkX057frhoTniOie3LKJZ8pbuxjP6eU", + "evidence": "s%3AhCvWsQIqJxjtBlG46uEVLKGdpZ-V2mIb.xr1ygtgn1YbCznOtUVhn26CAc1o0wUc9nykdaUXMxYY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25146,7 +25493,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnFkR9Utxu6iQUx7nlJJVusAE9SStdfT2.RfsmOpi%2FdJZhCOXKxyCdaajBr%2B%2ByQU27Ntx%2BJt5yuis", + "evidence": "s%3AhWTKzV89Jh4xP6UaOXAgCoA9-HPAwY-d.sSL%2BbuAVJzaGSLZmdF3M5utTYqj32i0LwSml9jp2vEQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25154,7 +25501,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnfMaHLFyuFKL6QlBgEovEUF2qGyrVnRs.a7ouCHdvcHyY2Od3cW1EuZAUdZ2KFAuSia9a%2FgYoUqU", + "evidence": "s%3AiN_DO5SCtnovzmP84Ux7uLwDnorFCZvZ.fOhQYwgOAeZ8lN4ZLN7HisH3fS%2BIuqtIpvxSqLSnHUE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25162,7 +25509,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoASazX-oT0wkEMAhDt7Rt4KysvVvuEjD.u1n%2FR6sFITyWIlfLHIQdVoyvR2xHCSURtJo9%2BjSjUp0", + "evidence": "s%3Aih-zYgOE4pyO3VpR9R3U1S95buAI7Orw.opgxPyYirueYYcZyVIieeSIbEOlCYWsKtB9QcGDiIn4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25170,7 +25517,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoCg76rrHjoMo_E76nUKXLLc3j5_t4kpN.IYxxOT6TUQ2r7lQLI3FUsWUv5liaQxgzgLK2ZraMoL0", + "evidence": "s%3AjAe9XiISX1kzooGKH1IICE26lZ6sc7vg.xpIXDN7T7Mqcw2rnanYpNbM7KvfJBzcB9VY8skVcm0M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25178,7 +25525,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoZxiJFuvybUXAM7Nh7ns3ybRZpTwzuT9.Pc2q%2BrqFck%2FCsbquWHKa2BSOofCU3zxAtqDFaUwwdLM", + "evidence": "s%3AjrhpkcODd3tKiUtzrfjHn1sFTVE0bgSb.yN1EyxVZSACEsnbzyKDNkU7DDsaNbtuvHE0oWL1r5%2BM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25186,7 +25533,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ap-P1UXLMTCFU73Q1NpDL9cV--XlP2Itv.8DALRYzI0CyFO6xJSC5It5X9wzfH3Q3quzmcrR1nals", + "evidence": "s%3AlMqylv1H1Ghk5omMETMMRMW2SB1OQxxt.wWfGZIvrdd1JpMZQK9xsNYHrucFFqRFE1yj3u%2FgJvJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25194,7 +25541,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ap7SH7HeUQ7nZdJoWY9kzO5YBBFxvdW0C.le1N8GCN5Q6hwC4lKe0Bk1rwYBWo%2BvM7Y7KZpetvNkY", + "evidence": "s%3Am5ivqk6wbhIWcVRBVyr5IbxB4whi7Qmg.ClG2r2r%2Feapxd2A1iGUIL%2BXYUEO8KwpJmTOpmRkSQGs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25202,7 +25549,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApR5dFmn8MhsTMb2MR2Ca7RRszWejxLx6.xoaTPwr6aKHGYKRhBNgamO0zFhuU447vt4t8nWYmAmo", + "evidence": "s%3AmD3he4HkR-zYfrIX9I8JiVIvWpMTFYMh.vUbeQuUgd7eY6BJ%2Bv71sJB2C%2BCYmYwrU8QtmnJkh3P4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25210,7 +25557,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Apmz8R6qkT9lwwZsKet16AgEuTUWCLLJ2.2wkzM0zx8%2F3kqUi7YJZCGXR0o%2BW3y%2FlO1Uuo0XYCXQA", + "evidence": "s%3AmfqPppZNXLWG7JFjtWYr3jWmfY0lwxdI.rJtb7Hb0C9%2BUHGbdW%2BfaSacL0jCw6M4xeH6sx2IC73Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25218,7 +25565,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqI1IptwVvLvDFNemDquN4FDvecIslDlN.DoE8JJqmaSBuczkT4%2BQ9twDBr7AsezoLZx2NZvukBoo", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25226,7 +25573,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqyoAOMwbgG1OIosW4JnuPU0CIcAj4EEh.59kNwZxZD9cf1bZGmdgniunDS3Ogyx1cvreWYWelLF8", + "evidence": "s%3AoKCungnWbK1DK5Z3GiF4TBvnn6lf0JW5.lmgd3D%2FIrAvBjBJUz%2BoRTMXrAcZHLibOhKyEZ62%2FgD4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25234,7 +25581,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar-zv3uJ8EvEAD1gEi9D6iLdxebiCnxWK.sszDAlINNVbeZR%2FUSZ%2BDSbXQXykgy5hXz9CX8gcongU", + "evidence": "s%3AocNptIzmmsvCWtMSJXAmub3ZsOUH412m.qw%2BFW3vh67w8Tt8YMWpJPZjgR4GXZGA2XRBwcB4%2FRi4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25242,7 +25589,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArZ35SUyLPyGylW_Y0fikXSNGQeabXEOa.hle7XZmlYT0c95M%2FMlPivtQgxLDgTnQbm6U5SUvjVZQ", + "evidence": "s%3AoptP9Dm6eV9cpIH4EQxQMx58BkQ2EVhW.X0cUAHYTBpEnHBM35MYJQwTa50OYKEcVGeCLGj1BhgU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25250,7 +25597,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArcPMp9t4hTK_zeSq3oQPirBqEbCiOxaI.Juq4A1cOfkHQt6YVvAWFUTDeY6mKlsyJWP9etxyipYg", + "evidence": "s%3ApZUizfdMwTdmHwNLmeICUFhv6t1SWhZJ.SahHppVJguJ9FFGwdozXsuGZ3fA95yCeO8boRtc3WlY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25258,7 +25605,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3As6hDpaKzmvsVIfDyWwYk6XdCKVJ5fs9Y.CGTFlZWuA5kaD3gPR67ZTskuiW0OAXVJD6cj1Qd%2BfOI", + "evidence": "s%3Aq5vFI1IdnjvvMVMyt90kyiAxBq_vPSRZ.ESJw7gKgAQF%2Fq85X2Qdz7SWsPbb3SCr37Ypei0sAOd4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25266,7 +25613,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsBey7JJiZwJrpDhp7OWtgyxiICQ5VHO5.Cnvj7bwSP%2BYrfopXMY9gIPJ%2FUfcF0k%2F%2Fx9ULaD4ZlYQ", + "evidence": "s%3ArXNLH1iQkgEmjJ1SAXoX00acv1zLvymG.frvzMLfjTLwadNLidZEqgpJnQqKNzW2aKSWkWJMO3F4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25274,7 +25621,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsMRfINCaY_lOtAp1YErbT3FspVhC5ojq.UERBP1voj%2FGmXYcZbd7052PHk5q1XtJmfbumTb8JR%2Fw", + "evidence": "s%3As4DxLqP71N2p6vcFbZjptqazSrvDcZPG.fCUMEy7Sz0pQ0qEC8ZMgVE8rd9r%2B2temhpKt40D42bQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25282,7 +25629,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AtYKSavxjyaFGXqQYkRlpCK1rfsaV9VPj.bXu6nM5qrEWAQI%2FUJT6Dv1rMj5YgDWG6zf95auOzb70", + "evidence": "s%3AtB-YGCq48_O6qcLwV6T9SkKac4Sxu3fV.PnWFOT9TyW1vTizCZdU6%2FFnWBPmiDKwl14wBnFSfKxw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25290,7 +25637,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Av17zN_98gKDyAevN8L-9n8mLWkyxicOG.puHb2ukk%2Ffn9vczpHLJOxrEgAtMIuBZBiw43%2FnYRV%2BM", + "evidence": "s%3AtO5qj2mkcNb_64GasD1cCBVknZ7LHiLX.ZDdxjgQCXAsoOWgCMHoBWZ9MtwOu%2BV2GcVo7SeGhr7w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25298,7 +25645,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvD2MtSbk5z0IhoJpaQgG4mxqnTdysEQ2.Qa69R21CorKdhZwFGtHvWEFDcNxMhx2mMwaGgYPb1v8", + "evidence": "s%3Atdb1cmYR0ZsPuaScTbVSvt-iY3KA6dx5.cXWO%2FEDrlhuS3NqBc6MyQbOHqNipk8C9vEVJ4iyNsWA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25306,7 +25653,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvRVuTSA8bLE0TvmE3eknBi6v6OzKQgfs.F193SgOzyRR7mvDJdcF3GcUQop3TRhBlcBeXvyQiBx8", + "evidence": "s%3AuVQ3mf-kDlidFEVCSzVUaKlv_UHvOxDm.XwIt5vJV2pSHbHuECBQWfAw7r8ngIgIIXHzaZBdnak0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25314,7 +25661,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvgA5Bb7yYYkXaP1s-tBt7FmBPLGz2JUn.uoVrt1fFmCP1S64BPQGVKSiH5PGuQdgt23J%2FCmfdzY0", + "evidence": "s%3AufLvLwyS8W-LOT5hwo8tMU616SVExWz1.Vwj%2B2rbJkkGUXRxIhULMt14k41gVQKduHAfrx7Ie7eY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25322,7 +25669,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Avo65AFlOgIj83eiYOCPDAO_nSY1DdmM8.%2FG3h2zVEAf14N0x2T7AVvbAkU7M72hzDS5JEV0oETNE", + "evidence": "s%3AvFBwe7QJW4Oc811W0ptfA8_MOkZINcRe.8euNFRYmrLF1d1DWRWqPNUZ%2FPFmuIbu8J0nwAU%2Fruzw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25330,7 +25677,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvvdQTuToK6JWZJdomv-mB26LD2qcwxlN.1nBJ2sYGnXzFVMd2DLTGKMVQii4xuizeAU9t1lvvYhc", + "evidence": "s%3AvTshsoOenXLu2fZs0H-l3pYx7aDqX_hY.IW72364Zian5sDe0OoopJPCAZhRkJcWCMEXQlcSJ60A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25338,7 +25685,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw26aAlEtByQUBiZynCm2vckjmocfMBcU.8VlXMkZQw2e4JoZeLiXA5WOuTA1aSRGjUxAdp6c02Pk", + "evidence": "s%3Avb9svhNay4w5H31u5IAr4-BvYakJE51V.ZJOJMajvhde89kXsp6cYah0H%2FxTzO72fUfCPuhSK1BI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25346,7 +25693,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxDlZiQ-mIGCUHmOFaDthxKb87C6Y_9J8.WaFC%2F8fFSrvnJqqw5uOloPZ3cs94mzO%2BSiXKIGRZPss", + "evidence": "s%3Aw_7EcwN7SIRTspzABQ-HyPq5vR_uQbXk.ks0Io8xMGF81ETqsUqnwD9RMKYduFu9fSZ50GfXPCV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25354,7 +25701,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxIGOEAwlGBmjXLlbLpQDdIbpohnlqS7i.rKw0UNPjP7NTOjUVNs2CSILm5o%2FbWXqMhporccPc2xo", + "evidence": "s%3AwbRTGxlvMAn-DVW8Pz-FzVpsuMgKGGck.zHWFm2I9OsF%2F%2Bi4QvKxLYHoxrHazjqqeK2OixjW%2FGes", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25362,7 +25709,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Az5DGPTapO8q8Qc46nUzi-IbLRfKk9uRg.FbEh5UnEjLgY0wD1TzkGQ3Awy0SWpiJ3kQZQzVTnJQc", + "evidence": "s%3Awvp7mKlJY9D1Dw9iBE9aJQ5VLfAJwMmx.aqtzWQHQHIkioY7s%2FviwRGmSKNq3L2MgVtOQpjM7AaY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25370,7 +25717,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzN74VB2BqdAu6OkUXx7KMkEVhobmeFCh.2fcwKi89Na189dSP11njzqdEQ6PTg0Tm1vNjtBG7jy4", + "evidence": "s%3Ax6WD-6qIzbWT0_nLOvSoDewMlBf-lAXu.K%2FuYI2%2FtmySHgN1bTUwIuWJDrkH5nKoBFRNUeICb4hA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25378,199 +25725,199 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzRA6GByy7LE-kt7aljO6Sg5ief6durSL.GZjNMuZGSRWj%2BBiJ1l7kvHtVGu5htdHhszOQie%2Bh8qU", + "evidence": "s%3Axf0NHbEwMe21UCa87iEi3OXC-aaAW468.KGCHKT%2F3bWyPLB3U7E0VCU5tguq1v7JvxmqqchXHtWk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=%27%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+&state=Z7AwxY9XsvOhfl3cVSaKQVQE", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3AxiuCoDpkY-enVuZc5zaHSRy6lf2p4vVu.JBeb6EuKXw1Ljy0n5hsurxTjtzgvyqxwvTWjj6x0%2BRs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=%2F&state=Z7AwxY9XsvOhfl3cVSaKQVQE", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3AyKQmWXTxbghO-WsBHXIqPZaKJyF-wBdJ.jvz28ARtb4dWiJeOAhZrIQebKFRLiN%2Bz%2FgpLT%2FZu9oo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E&state=Z7AwxY9XsvOhfl3cVSaKQVQE", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", + "evidence": "s%3Aye8OK5CLdw5jwiTzCzn7JshGpTi_KFCK.hz4GLC9TmiIvMW%2FBMtHZebQ4J%2BB7N0J1tj%2BdjfbJlug", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&state=Z7AwxY9XsvOhfl3cVSaKQVQE", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?-s", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=%3Cscript%3Ealert(1)%3C/script%3E&state=Z7AwxY9XsvOhfl3cVSaKQVQE", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=%22%3E%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E%3C&state=NB1MVGUuPx3MDU80Qy1kWOxU", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", + "evidence": "s%3A5rLfKqFg9cNnjwqqmXGpKb-IAh1QusVB.5Lwp1quwOLtZxciq6KzZ0EFU3hzb0SiYBoEyLKUCzZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=c%3A%5C&state=Z7AwxY9XsvOhfl3cVSaKQVQE", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=%27%22%3CscrIpt%3Ealert%281%29%3B%3C%2FscRipt%3E&state=NB1MVGUuPx3MDU80Qy1kWOxU", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=javascript:alert(1)&state=Z7AwxY9XsvOhfl3cVSaKQVQE", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=%2F&state=NB1MVGUuPx3MDU80Qy1kWOxU", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=www.google.com%2Fsearch%3Fq%3DZAP&state=Z7AwxY9XsvOhfl3cVSaKQVQE", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+&state=NB1MVGUuPx3MDU80Qy1kWOxU", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=www.google.com%3A80%2Fsearch%3Fq%3DZAP&state=Z7AwxY9XsvOhfl3cVSaKQVQE", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&state=NB1MVGUuPx3MDU80Qy1kWOxU", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ZINYoy&state=%2FWEB-INF%2Fweb.xml", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=%3Cscript%3Ealert(1)%3C/script%3E&state=NB1MVGUuPx3MDU80Qy1kWOxU", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ZINYoy&state=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=1m0_zG&state=%3C%21--%23EXEC+cmd%3D%22ls+%2F%22--%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", + "evidence": "s%3A5rLfKqFg9cNnjwqqmXGpKb-IAh1QusVB.5Lwp1quwOLtZxciq6KzZ0EFU3hzb0SiYBoEyLKUCzZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ZINYoy&state=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=1m0_zG&state=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ZINYoy&state=agwdb0ybtzjls9gydxcyuuy8szpz6ton6mjppzjbqt594vuqo4319nng1acv", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=1m0_zG&state=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ZINYoy&state=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=1m0_zG&state=case+randomblob%281000000000%29+when+not+null+then+1+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ZINYoy&state=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=1m0_zG&state=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ZINYoy&state=WEB-INF%5Cweb.xml", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=1m0_zG&state=NB1MVGUuPx3MDU80Qy1kWOxU", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ZINYoy&state=Z7AwxY9XsvOhfl3cVSaKQVQE", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=1m0_zG&state=NB1MVGUuPx3MDU80Qy1kWOxU", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3AmfP224oDaT5gI1wkXqfIdq9XWEWOBpOa.BB%2Bmop%2FYSaCSxnRv%2BDW1dYPixroSZdlUvmIsyHK%2B00s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ZINYoy&state=Z7AwxY9XsvOhfl3cVSaKQVQE", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=1m0_zG&state=NB1MVGUuPx3MDU80Qy1kWOxU%22", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ZINYoy&state=Z7AwxY9XsvOhfl3cVSaKQVQE%27+%2F+sleep%2815%29+%2F+%27", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=1m0_zG&state=WEB-INF%2Fweb.xml", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ZINYoy&state=Z7AwxY9XsvOhfl3cVSaKQVQE+%2F+sleep%2815%29+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=1m0_zG&state=WEB-INF%5Cweb.xml", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ZINYoy&state=Z7AwxY9XsvOhfl3cVSaKQVQE?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=1m0_zG&state=zApPX44sS", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ZINYoy+%2F+case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+&state=Z7AwxY9XsvOhfl3cVSaKQVQE", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=1m0_zG0W45pz4p&state=NB1MVGUuPx3MDU80Qy1kWOxU", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ZINYoy+AND+1%3D1+--+&state=Z7AwxY9XsvOhfl3cVSaKQVQE", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=c%3A%5C&state=NB1MVGUuPx3MDU80Qy1kWOxU", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ZINYoy+AND+1%3D2+--+&state=Z7AwxY9XsvOhfl3cVSaKQVQE", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=www.google.com%2F&state=NB1MVGUuPx3MDU80Qy1kWOxU", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25578,7 +25925,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25586,7 +25933,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", + "evidence": "s%3AnfWtCW9E3M72iQeNgGB3V9DfpooDl_P5.fIL1TpnDoxgBsYbQagw8dw1KbuLvj2VEambzgOgxO%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25594,575 +25941,575 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APgcG00eIG67uAHrKe1S2Om69Xx3Trcrr.G%2FTsKg2PKo4KdQwAa4Fq1edi2bShVcCWq6vzSh0erV4", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/1/1.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sitemap.xml", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AW-2sXayBRQ48ve4oVW3fpEyV9VosMnn3.miJahIIB1%2B6k84cuVY33Bt3tpiAUpV6Jwpm46FLbyrA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/1h/1s/1/1/1.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/1/1/3/3/5zm4/8.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/1l/1.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/1/1s/1/1/1/1v.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/2.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/1/1s/1/1/2/1v.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/2/2.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/1/3/1/4/1/2/2/8.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/2/4/4/7/2/1/3/1/6.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/1/3/2/4/1/1/2/2/4/2/1.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/2/5.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/1h/1s.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/3/1/6/1/1/4/3/4/4.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/2/1.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/3/3/4/3zm7/7/3c.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/3/1/6/1/7.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/3s0.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/4.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/5.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/4/1/8/4/7/8.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/9/1.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/5.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1v/2.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/9/1.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1V23h/2s/1.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1h/2s/1.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2/1.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1h/3s/1.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2/2/3/2l/1.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1s/1.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aci5b0DMxKcogtxRCReA3omyON9rWdTl5.%2F9j%2FWDS0wHYiFPfKqtXInGyVEIxEPrWOb%2FxYjfoy%2BFA", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2/3c/2.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1v1/5zm1/2.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2/6.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2/1/2zm.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/1/2/1/4.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2/1v.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/1/2/2/6/4/8/7.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2/2c0.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/1/2/3/7/6.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2/3c0.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/1/3/2/1/1/1/2/1/3.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2/7.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/1/4/2zm/3.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2/7/1.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/1s.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2/8.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/2/4.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2c/2/1/6/2/9/2/7.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/3/4/7/8.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2h/1c.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/5.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/1/8/2.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/8.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/2/1/4/4/5/7zm.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3c/1/1/1/2/1/3v/1h.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/3/4/4/8/1.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3c/1/1/2/1/3.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/4.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3c/2/4/4/8/9/7.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/6c/1.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3h/1c/1/1/3/1/4/1.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3c/2.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//4v1/2c.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3l/1/1h/1c/1.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//6/2.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3zm/2.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//7/2/2/4/3/8/2/2.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//4/1/2/3.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//7/3/1/6.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//4/3zm.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//8/5.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//4/4c.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//8/8h/8zm/8.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//4c/3/2/6.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//9l/1/1c0.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//4v5/5h4/5zm11.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/0zm/5/1c/1.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//6/1s.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/1/6.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//6/2/8/4V3/5c.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/1/7.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//6/2h.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/1/7/3.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//6/8.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/3/2.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//6/9/6/3.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/5c.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//9/6.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/9c/1.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/0h/1s0.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/16/7.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/1/2/7/6.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/2/1/6.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/2/4/4/8/7/7/9zM7/5.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/2/1h4/6v.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/4/6.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/2/4c.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/5/3.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/2/5c/4.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/6/6h.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/2/6/2c.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/8/1/2/3/3/4/4/1.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/3/2c/3.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/16/9c.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/4/1c/7/1.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1c/2.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/4/5v5c/3.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/2/9.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/4/8.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/31/4.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/4/9h.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/4/1/9.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/49/7a97/76.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/4/9.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/97/8c36/5.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/49/7a97/76.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/M38/1.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/5/9.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", - "method": "POST", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/8/7.class", + "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", - "method": "POST", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/97/76.class", + "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/account-details?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents/5135ac4d-238c-43c7-ae6f-0c1c2367296b?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-4rIDLiSDoFHh8c6_7F2BGZBHcC2nqfi.8hTHamBVNLQXvRgb%2F4I%2FMwjybKZ59j%2FtpiAEF0UhRUQ", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26170,7 +26517,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26178,7 +26525,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A8fSwEU1_7NgZchOIf1K1c2CGhVxg2HQ8.IGt%2F%2B8UijLi2JQ9wVHzxgCH66aX%2F7LQwJhpDZH6LGJU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26186,63 +26533,31 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkW-etqO5pAlzVBO2hTkIb2gEYt6Hv3On.EXPO3wehOYtCSDBWF7oGY2404sZohkdDKLkG9mjwU48", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", - "method": "POST", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", - "method": "POST", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", - "method": "POST", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A7wGVyfMB6_yo77Df2F6KqlyXB5rfHsHW.VAqZKiUUiAmaVNU7gm%2FZZHgUtdREXNjj9kcuwoRAx7M", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", - "method": "POST", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A8Z97tuD7ukuOzI-saKfv7QNLri2aPW8P.%2BpTRwhDqkOhq%2F%2BqIuTZ6KuyMvRDOQsZDPMcpjHB3ig0", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome", "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "evidence": "s%3AmfP224oDaT5gI1wkXqfIdq9XWEWOBpOa.BB%2Bmop%2FYSaCSxnRv%2BDW1dYPixroSZdlUvmIsyHK%2B00s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome", "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUXVhk8uNCv2Xq5j89XnDyLF_S-fWYsV_.oZDKdic7p7%2B7sp%2Bf8ACLScMZi3WUO%2FJu5g7gRzJ2zOg", + "evidence": "s%3Awf5rJbnXV0YlnFIvfWVq5wHekiOYDIiB.NCHetnIZk6mRSGxUh%2FgWb0V8I8vO4vfIbRCGWZy55oo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/robots.txt?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWyfJ5OEU_reN9ecFP1CkBcO40RbeGRc5.XI8Gua80%2Bg7be8SaLiU5NUIEGSSgVbYiHoRidN0eub0", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26250,7 +26565,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_WjD-Ete4lUvQEeeGda6KVlHVUfGnoJh.Q%2BTmH62Ka%2BjRHP2skc28tzImEJubzga31HwnaESf4Bs", + "evidence": "s%3A5-RO_dUsfIiV4Kxzqlmht2d-cf3H19Vd.9V%2BVcKynUZqKSqQQk%2B%2F50n0es2y9jW1xgm3m2WRpcKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26258,7 +26573,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", + "evidence": "s%3A5rLfKqFg9cNnjwqqmXGpKb-IAh1QusVB.5Lwp1quwOLtZxciq6KzZ0EFU3hzb0SiYBoEyLKUCzZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26266,7 +26581,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", + "evidence": "s%3AEGsgs6jbGVL-KO7TZTqINoXWXbB71sSf.QSU9BH%2FZyJInKysPrw53SVqXnD2LMB%2F%2B%2F9CRZLko2LA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26274,7 +26589,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ag58sX7p12Dky-zJW6A6-aH0iSDqGXYpT.85GsyTjeM56gZD4jZLerW30i9rCrh2AYubfk6sjS8nQ", + "evidence": "s%3ALWfJkiiMuZWUpVijUywSvpyzhpvu9KXt.6XogbDI9ZhpGgq2Pxvw97ygOM%2BzB8ioezcCIp3nk7c0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26282,7 +26597,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", + "evidence": "s%3ALvxvHwLEJCGx_jwYb_0u_8xD2CO4tQjL.RQGKT8E0YvCwK9kfD5wU4gXp%2BlHMkHo1SMnhbnFJVW0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26290,7 +26605,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkW-etqO5pAlzVBO2hTkIb2gEYt6Hv3On.EXPO3wehOYtCSDBWF7oGY2404sZohkdDKLkG9mjwU48", + "evidence": "s%3APIc8g6s2tRz786e-5KIg8p7kDrQZm3c2.YCGLLzy0G4JFU%2F2BIp%2F8gfxaYcGFOw8%2B1BwxX9ymuV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26298,7 +26613,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An5DDbIyqZpwJKNHzcpAaZLKSjksRqnEX.wgjjnVB5gpRU0wNvYvpqGSIqUMAAG7v3F%2FoARKPmke8", + "evidence": "s%3AZE71NF2pefXYGLjDRPDJmbIMRJYZPi1b.kNpkzToabu8QLNP94cIFQ4k8dpM4gw3So%2BHyWO%2BiLuA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26306,7 +26621,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApD2MiHVq1inJhtiBJezcEW7wqDIJcQjN.CQurm2FYB3MHh5m6mWfoa305ofd7ppYu7QDuJ%2FIPY0s", + "evidence": "s%3AmfP224oDaT5gI1wkXqfIdq9XWEWOBpOa.BB%2Bmop%2FYSaCSxnRv%2BDW1dYPixroSZdlUvmIsyHK%2B00s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26314,15 +26629,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArIFK84Z1NlqDiHfomIaTBrcwuFTdjARO.KBU3z%2BMBEngH3XrkMCTOb4xEukgcHCxpKOJ%2FirCbOAE", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", - "method": "POST", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "evidence": "s%3An-CPGtcWJTEUAcLYPAPPQRtk-MX7F7RT.5zTMrlFKxhEKzmlLvsCtmzDrN3Xz%2FLLxCfP3O6nYTho", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26330,7 +26637,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFsDYXtfTTC49EUAtrkPVb3fTekejudhE.wdDVnzcZmbUgIxpGDxAlzfjlaooiVXJ7OQzBDlg1SkY", + "evidence": "s%3AHfXPdELGoc1pOwTjLeI6DUKWaxo4rZ7P.pBiNua6Kg6eu8wrcA6j8DIVGjEPeRhNxO7%2F%2FUocXl88", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26338,27 +26645,11 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", - "method": "POST", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sitemap.xml?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", - "method": "POST", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3ANWXvb8R0lDSPABgCF4gsz8BHdxFjQenX.3dIUZKsfoj84Q5pn86%2Fe09KFwPxgJoN9F6G1%2BNyrV08", + "evidence": "s%3AxZsVPaBhGCfSr0bfkd-Zhuq7g_6pTs3a.mmzbJwJVkiZe227DLeXUxvXd7RDd7pvpptaMQ9t%2F5ts", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" } ], - "count": "3257", + "count": "3290", "solution": "

                      This is an informational alert rather than a vulnerability and so there is nothing to fix.

                      ", "otherinfo": "

                      cookie:hmpps-manage-a-supervision-ui.session

                      ", "reference": "

                      https://www.zaproxy.org/docs/desktop/addons/authentication-helper/session-mgmt-id

                      ",