From 9813b8b050dcb818e4ea5064ede4e4b6271b22c1 Mon Sep 17 00:00:00 2001 From: marcus-bcl Date: Mon, 8 Apr 2024 09:35:48 +0000 Subject: [PATCH] =?UTF-8?q?Deploying=20to=20gh-pages=20from=20@=20ministry?= =?UTF-8?q?ofjustice/hmpps-manage-a-supervision-ui@25f9517cebff2edce314b79?= =?UTF-8?q?cb1008ac9820752be=20=F0=9F=9A=80?= MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit --- zap-report/index.html | 452 +- zap-report/report.json | 9555 ++++++++++++++++++---------------------- 2 files changed, 4432 insertions(+), 5575 deletions(-) diff --git a/zap-report/index.html b/zap-report/index.html index 1f53b47e..5fa14b2b 100644 --- a/zap-report/index.html +++ b/zap-report/index.html @@ -17,7 +17,7 @@

ZAP Scanning Report

Generated with ZAP - on Thu 4 Apr 2024, at 09:35:35 + on Mon 8 Apr 2024, at 09:35:11

ZAP Version: 2.14.0

@@ -50,21 +50,7 @@

Contents

href="#alerts">Alerts
    - - - - - - - - -
  1. Risk=High, Confidence=Low (1)
  2. - - - + @@ -245,11 +231,11 @@

    Alert counts by risk and confidence

    class="additional-info-percentages">(0.0%) 0
    (0.0%) - 1
    (12.5%) 0
    (0.0%) - 1
    (12.5%) + 0
    (0.0%) + 0
    (0.0%) @@ -257,14 +243,14 @@

    Alert counts by risk and confidence

    0
    (0.0%) 1
    (12.5%) + class="additional-info-percentages">(14.3%) 0
    (0.0%) 0
    (0.0%) 0
    (0.0%) - 1
    (12.5%) + 1
    (14.3%) @@ -274,12 +260,12 @@

    Alert counts by risk and confidence

    0
    (0.0%) 1
    (12.5%) + class="additional-info-percentages">(14.3%) 1
    (12.5%) + class="additional-info-percentages">(14.3%) 0
    (0.0%) - 2
    (25.0%) + 2
    (28.6%) @@ -289,26 +275,26 @@

    Alert counts by risk and confidence

    0
    (0.0%) 2
    (25.0%) + class="additional-info-percentages">(28.6%) 2
    (25.0%) + class="additional-info-percentages">(28.6%) 0
    (0.0%) - 4
    (50.0%) + 4
    (57.1%) Total 0
    (0.0%) 1
    (12.5%) + class="additional-info-percentages">(14.3%) 3
    (37.5%) - 4
    (50.0%) + class="additional-info-percentages">(42.9%) + 3
    (42.9%) 0
    (0.0%) - 8
    7
    (100%) @@ -365,14 +351,14 @@

    Alert counts by site and risk

    rowspan="2">Site https://manage-a-supervision-dev.hmpps.service.justice.gov.uk + 0
    (0) 1
    (1) - 1
    (2) 2
    (4) + class="additional-info-percentages">(3)
    3
    (7) + class="additional-info-percentages">(6) @@ -411,66 +397,59 @@

    Alert counts by alert type

    Path Traversal - High - 1
    (12.5%) - - - CSP: Wildcard Directive + href="#alert-type-0">CSP: Wildcard Directive Medium 6
    (75.0%) + class="additional-info-percentages">(85.7%) Private IP Disclosure + href="#alert-type-1">Private IP Disclosure Low 1
    (12.5%) + class="additional-info-percentages">(14.3%) Timestamp Disclosure - Unix + href="#alert-type-2">Timestamp Disclosure - Unix Low 1
    (12.5%) + class="additional-info-percentages">(14.3%) Information Disclosure - Suspicious Comments + href="#alert-type-3">Information Disclosure - Suspicious Comments Informational 4
    (50.0%) + class="additional-info-percentages">(57.1%) Modern Web Application + href="#alert-type-4">Modern Web Application Informational 8
    (100.0%) + class="additional-info-percentages">(114.3%) Re-examine Cache-control Directives + href="#alert-type-5">Re-examine Cache-control Directives Informational 1
    (12.5%) + class="additional-info-percentages">(14.3%) Session Management Response Identified + href="#alert-type-6">Session Management Response Identified Informational - 3352
    (41,900.0%) + 3257
    (46,528.6%) Total - 8 + 7 @@ -482,186 +461,6 @@

    Alerts

      - - - - - - -
    1. -

      - Risk=High, Confidence=Low (1) -

      -
        - -
      1. -

        - https://manage-a-supervision-dev.hmpps.service.justice.gov.uk (1) -

        -
          - -
        1. -
          - Path Traversal (1) -
          -
            -
          1. - - POST https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
            Alert tags - -
            Alert description -

            The Path Traversal attack technique allows an attacker access to files, directories, and commands that potentially reside outside the web document root directory. An attacker may manipulate a URL in such a way that the web site will execute or reveal the contents of arbitrary files anywhere on the web server. Any device that exposes an HTTP-based interface is potentially vulnerable to Path Traversal.

            - -

            Most web sites restrict user access to a specific portion of the file-system, typically called the "web document root" or "CGI root" directory. These directories contain the files intended for user access and the executable necessary to drive web application functionality. To access files or execute commands anywhere on the file-system, Path Traversal attacks will utilize the ability of special-characters sequences.

            - -

            The most basic Path Traversal attack uses the "../" special-character sequence to alter the resource location requested in the URL. Although most popular web servers will prevent this technique from escaping the web document root, alternate encodings of the "../" sequence may help bypass the security filters. These method variations include valid and invalid Unicode-encoding ("..%u2216" or "..%c0%af") of the forward slash character, backslash characters ("..\") on Windows-based servers, URL encoded characters "%2e%2e%2f"), and double URL encoding ("..%255c") of the backslash character.

            - -

            Even if the web server properly restricts Path Traversal attempts in the URL path, a web application itself may still be vulnerable due to improper handling of user-supplied input. This is a common problem of web applications that use template mechanisms or load static text from files. In variations of the attack, the original URL parameter value is substituted with the file name of one of the web application's dynamic scripts. Consequently, the results can reveal source code because the file is interpreted as text instead of an executable script. These techniques often employ additional special characters such as the dot (".") to reveal the listing of the current working directory, or "%00" NULL characters in order to bypass rudimentary file extension checks.

            -
            Request
            - Request line and header section (659 bytes) - -
            POST https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome HTTP/1.1
            -host: manage-a-supervision-dev.hmpps.service.justice.gov.uk
            -user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.0.0 Safari/537.36
            -pragma: no-cache
            -cache-control: no-cache
            -content-type: application/x-www-form-urlencoded
            -referer: https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome
            -content-length: 68
            -Cookie: hmpps-manage-a-supervision-ui.session=s%3AXB78AUlJ06kjcweFKBzhwX_eIC4SbgDu.elCmLbgYSiE30ASYH7W4X4vX%2Fy%2BeJ9nexyCmZQK5V2I
            -
            -
            - - -
            - Request body (68 bytes) - -
            _csrf=VdFb2Kcc-5scrHHJI4hrmFWFKBTQSkTJhRZQ&appointment-id=%5Coutcome
            - - -
            Response
            - Status line and header section (1372 bytes) - -
            HTTP/1.1 302 Found
            -Date: Thu, 04 Apr 2024 08:40:21 GMT
            -Content-Type: text/plain; charset=utf-8
            -Content-Length: 208
            -Connection: keep-alive
            -request-context: appId=cid-v1:
            -Content-Security-Policy: default-src 'self';script-src 'self' 'nonce-ed639349a7edf4ba28bc1b0f71a65cf9';style-src 'self' 'nonce-ed639349a7edf4ba28bc1b0f71a65cf9';font-src 'self';form-action 'self' https://sign-in-dev.hmpps.service.justice.gov.uk/auth;base-uri 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';upgrade-insecure-requests
            -Cross-Origin-Embedder-Policy: require-corp
            -Cross-Origin-Opener-Policy: same-origin
            -Cross-Origin-Resource-Policy: same-origin
            -Origin-Agent-Cluster: ?1
            -Referrer-Policy: no-referrer
            -Strict-Transport-Security: max-age=15724800; includeSubDomains
            -X-Content-Type-Options: nosniff
            -X-DNS-Prefetch-Control: off
            -X-Download-Options: noopen
            -X-Frame-Options: SAMEORIGIN
            -X-Permitted-Cross-Domain-Policies: none
            -X-XSS-Protection: 0
            -X-Request-Id: 861169fc551ffa84940fed3272f36648
            -Surrogate-Control: no-store
            -Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate
            -Expires: 0
            -Location: https://sign-in-dev.hmpps.service.justice.gov.uk/auth/sign-out?client_id=hmpps-manage-a-supervision-ui-client-1&redirect_uri=https://manage-a-supervision-dev.hmpps.service.justice.gov.uk
            -Vary: Accept, Accept-Encoding
            -
            -
            - - -
            - Response body (208 bytes) - -
            Found. Redirecting to https://sign-in-dev.hmpps.service.justice.gov.uk/auth/sign-out?client_id=hmpps-manage-a-supervision-ui-client-1&redirect_uri=https://manage-a-supervision-dev.hmpps.service.justice.gov.uk
            - - -
            Parameter
            appointment-id
            Attack
            \outcome
            Solution -

            Assume all input is malicious. Use an "accept known good" input validation strategy, i.e., use an allow list of acceptable inputs that strictly conform to specifications. Reject any input that does not strictly conform to specifications, or transform it into something that does. Do not rely exclusively on looking for malicious or malformed inputs (i.e., do not rely on a deny list). However, deny lists can be useful for detecting potential attacks or determining which inputs are so malformed that they should be rejected outright.

            - -

            When performing input validation, consider all potentially relevant properties, including length, type of input, the full range of acceptable values, missing or extra inputs, syntax, consistency across related fields, and conformance to business rules. As an example of business rule logic, "boat" may be syntactically valid because it only contains alphanumeric characters, but it is not valid if you are expecting colors such as "red" or "blue."

            - -

            For filenames, use stringent allow lists that limit the character set to be used. If feasible, only allow a single "." character in the filename to avoid weaknesses, and exclude directory separators such as "/". Use an allow list of allowable file extensions.

            - -

            Warning: if you attempt to cleanse your data, then do so that the end result is not in the form that can be dangerous. A sanitizing mechanism can remove characters such as '.' and ';' which may be required for some exploits. An attacker can try to fool the sanitizing mechanism into "cleaning" data into a dangerous form. Suppose the attacker injects a '.' inside a filename (e.g. "sensi.tiveFile") and the sanitizing mechanism removes the character resulting in the valid filename, "sensitiveFile". If the input data are now assumed to be safe, then the file may be compromised.

            - -

            Inputs should be decoded and canonicalized to the application's current internal representation before being validated. Make sure that your application does not decode the same input twice. Such errors could be used to bypass allow list schemes by introducing dangerous inputs after they have been checked.

            - -

            Use a built-in path canonicalization function (such as realpath() in C) that produces the canonical version of the pathname, which effectively removes ".." sequences and symbolic links.

            - -

            Run your code using the lowest privileges that are required to accomplish the necessary tasks. If possible, create isolated accounts with limited privileges that are only used for a single task. That way, a successful attack will not immediately give the attacker access to the rest of the software or its environment. For example, database applications rarely need to run as the database administrator, especially in day-to-day operations.

            - -

            When the set of acceptable objects, such as filenames or URLs, is limited or known, create a mapping from a set of fixed input values (such as numeric IDs) to the actual filenames or URLs, and reject all other inputs.

            - -

            Run your code in a "jail" or similar sandbox environment that enforces strict boundaries between the process and the operating system. This may effectively restrict which files can be accessed in a particular directory or which commands can be executed by your software.

            - -

            OS-level examples include the Unix chroot jail, AppArmor, and SELinux. In general, managed code may provide some protection. For example, java.io.FilePermission in the Java SecurityManager allows you to specify restrictions on file operations.

            - -

            This may not be a feasible solution, and it only limits the impact to the operating system; the rest of your application may still be subject to compromise.

            -
            - -
          2. -
          -
        2. - -
        -
      2. - - - -
      -
    2. - - - @@ -682,7 +481,7 @@

    3. CSP: Wildcard Directive (1) + href="#alert-type-0">CSP: Wildcard Directive (1)
      1. @@ -723,14 +522,14 @@
        Request
        - Request line and header section (446 bytes) + Request line and header section (444 bytes)
        GET https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets HTTP/1.1
         host: manage-a-supervision-dev.hmpps.service.justice.gov.uk
         user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.0.0 Safari/537.36
         pragma: no-cache
         cache-control: no-cache
        -Cookie: hmpps-manage-a-supervision-ui.session=s%3AIOr447ffkICp4d0NHj9WUv_9ttdDd1K8.tBDNEAktceUgz2z445om6JiyRuLUor7%2BZ%2FB7tXsKOm0
        +Cookie: hmpps-manage-a-supervision-ui.session=s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I
         
         
        @@ -746,10 +545,10 @@
        Response
        - Status line and header section (968 bytes) + Status line and header section (966 bytes)
        HTTP/1.1 301 Moved Permanently
        -Date: Thu, 04 Apr 2024 08:34:56 GMT
        +Date: Mon, 08 Apr 2024 08:34:32 GMT
         Content-Type: text/html; charset=UTF-8
         Content-Length: 179
         Connection: keep-alive
        @@ -767,10 +566,10 @@ 
        X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-XSS-Protection: 0 -X-Request-Id: 63f524387b4e6f3fefb0737af6b3c96b +X-Request-Id: 69d9aefffaf9688a2399c5f428ea636a Location: /assets/ Vary: Accept-Encoding -Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3AIOr447ffkICp4d0NHj9WUv_9ttdDd1K8.tBDNEAktceUgz2z445om6JiyRuLUor7%2BZ%2FB7tXsKOm0; Path=/; Expires=Thu, 04 Apr 2024 10:34:56 GMT; HttpOnly; Secure; SameSite=Lax +Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I; Path=/; Expires=Mon, 08 Apr 2024 10:34:32 GMT; HttpOnly; Secure; SameSite=Lax
        @@ -850,7 +649,7 @@

      2. Private IP Disclosure (1) + href="#alert-type-1">Private IP Disclosure (1)
        1. @@ -887,7 +686,7 @@
          Request
          - Request line and header section (549 bytes) + Request line and header section (547 bytes)
          GET https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg HTTP/1.1
           host: manage-a-supervision-dev.hmpps.service.justice.gov.uk
          @@ -895,7 +694,7 @@ 
          pragma: no-cache cache-control: no-cache referer: https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sitemap.xml -Cookie: hmpps-manage-a-supervision-ui.session=s%3AKwYAZ_jFGPKPL6za8MrIjD1YCDQDrHus.%2BknhFbxwH9q2pYejBtWqlA8%2B3F8nX5U4BnvI8U8iKQI +Cookie: hmpps-manage-a-supervision-ui.session=s%3A9hcXfwE89nLAN75P9CsfDEFujbC9XjKW.T4pRxIE7k3lzUMJJxh0bIoAi0lizPQROckPQBl%2FHroo
          @@ -911,15 +710,15 @@
          Response
          - Status line and header section (1388 bytes) + Status line and header section (1386 bytes)
          HTTP/1.1 200 OK
          -Date: Thu, 04 Apr 2024 08:34:57 GMT
          +Date: Mon, 08 Apr 2024 08:34:33 GMT
           Content-Type: image/svg+xml
           Content-Length: 1846
           Connection: keep-alive
           request-context: appId=cid-v1:
          -Content-Security-Policy: default-src 'self';script-src 'self' 'nonce-d74633b0a4696b7fe85c7a9fc96f9acc';style-src 'self' 'nonce-d74633b0a4696b7fe85c7a9fc96f9acc';font-src 'self';form-action 'self' https://sign-in-dev.hmpps.service.justice.gov.uk/auth;base-uri 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';upgrade-insecure-requests
          +Content-Security-Policy: default-src 'self';script-src 'self' 'nonce-4ba927ae31999135329cc460e80f3ae4';style-src 'self' 'nonce-4ba927ae31999135329cc460e80f3ae4';font-src 'self';form-action 'self' https://sign-in-dev.hmpps.service.justice.gov.uk/auth;base-uri 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';upgrade-insecure-requests
           Cross-Origin-Embedder-Policy: require-corp
           Cross-Origin-Opener-Policy: same-origin
           Cross-Origin-Resource-Policy: same-origin
          @@ -932,13 +731,13 @@ 
          X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-XSS-Protection: 0 -X-Request-Id: 5dcf1dd914a16d2cd7c6496d7a7ed636 +X-Request-Id: f6760e9009f14eb2105596bbd10fccf2 Accept-Ranges: bytes Cache-Control: public, max-age=3600 -Last-Modified: Wed, 03 Apr 2024 08:46:46 GMT -ETag: W/"736-18ea323a4f0" +Last-Modified: Thu, 04 Apr 2024 16:37:41 GMT +ETag: W/"736-18ea9f92408" Vary: Accept-Encoding -Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3AKwYAZ_jFGPKPL6za8MrIjD1YCDQDrHus.%2BknhFbxwH9q2pYejBtWqlA8%2B3F8nX5U4BnvI8U8iKQI; Path=/; Expires=Thu, 04 Apr 2024 10:34:57 GMT; HttpOnly; Secure; SameSite=Lax +Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3A9hcXfwE89nLAN75P9CsfDEFujbC9XjKW.T4pRxIE7k3lzUMJJxh0bIoAi0lizPQROckPQBl%2FHroo; Path=/; Expires=Mon, 08 Apr 2024 10:34:33 GMT; HttpOnly; Secure; SameSite=Lax
          @@ -995,12 +794,12 @@

        2. Timestamp Disclosure - Unix (1) + href="#alert-type-2">Timestamp Disclosure - Unix (1)
          1. - GET https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d + GET https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517 @@ -1032,14 +831,14 @@
            - + @@ -1663,7 +1462,7 @@

          2. Information Disclosure - Suspicious Comments (1) + href="#alert-type-3">Information Disclosure - Suspicious Comments (1)
            1. @@ -1703,14 +1502,14 @@
          3. Request
            - Request line and header section (482 bytes) + Request line and header section (480 bytes) -
            GET https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d HTTP/1.1
            +				
            GET https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517 HTTP/1.1
             host: manage-a-supervision-dev.hmpps.service.justice.gov.uk
             user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.0.0 Safari/537.36
             pragma: no-cache
             cache-control: no-cache
            -Cookie: hmpps-manage-a-supervision-ui.session=s%3AIOr447ffkICp4d0NHj9WUv_9ttdDd1K8.tBDNEAktceUgz2z445om6JiyRuLUor7%2BZ%2FB7tXsKOm0
            +Cookie: hmpps-manage-a-supervision-ui.session=s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I
             
             
            @@ -1055,15 +854,15 @@
            Response
            - Status line and header section (1402 bytes) + Status line and header section (1400 bytes)
            HTTP/1.1 200 OK
            -Date: Thu, 04 Apr 2024 08:34:57 GMT
            +Date: Mon, 08 Apr 2024 08:34:32 GMT
             Content-Type: text/css; charset=UTF-8
             Content-Length: 186773
             Connection: keep-alive
             request-context: appId=cid-v1:
            -Content-Security-Policy: default-src 'self';script-src 'self' 'nonce-17a07b3ba92513a116239de6585f604c';style-src 'self' 'nonce-17a07b3ba92513a116239de6585f604c';font-src 'self';form-action 'self' https://sign-in-dev.hmpps.service.justice.gov.uk/auth;base-uri 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';upgrade-insecure-requests
            +Content-Security-Policy: default-src 'self';script-src 'self' 'nonce-6b9cd17e20f3e33635b5d9b840dbb2bc';style-src 'self' 'nonce-6b9cd17e20f3e33635b5d9b840dbb2bc';font-src 'self';form-action 'self' https://sign-in-dev.hmpps.service.justice.gov.uk/auth;base-uri 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';upgrade-insecure-requests
             Cross-Origin-Embedder-Policy: require-corp
             Cross-Origin-Opener-Policy: same-origin
             Cross-Origin-Resource-Policy: same-origin
            @@ -1076,13 +875,13 @@ 
            X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-XSS-Protection: 0 -X-Request-Id: fb33aad899a8ca55d2b4bd884a0b19bd +X-Request-Id: 4c12227925fe92d9d726b62efb32d4e8 Accept-Ranges: bytes Cache-Control: public, max-age=3600 -Last-Modified: Wed, 03 Apr 2024 08:46:57 GMT -ETag: W/"2d995-18ea323cfe8" +Last-Modified: Thu, 04 Apr 2024 16:37:52 GMT +ETag: W/"2d995-18ea9f94f00" Vary: Accept-Encoding -Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3AIOr447ffkICp4d0NHj9WUv_9ttdDd1K8.tBDNEAktceUgz2z445om6JiyRuLUor7%2BZ%2FB7tXsKOm0; Path=/; Expires=Thu, 04 Apr 2024 10:34:57 GMT; HttpOnly; Secure; SameSite=Lax +Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I; Path=/; Expires=Mon, 08 Apr 2024 10:34:32 GMT; HttpOnly; Secure; SameSite=Lax
            @@ -1146,7 +945,7 @@

          4. Modern Web Application (1) + href="#alert-type-4">Modern Web Application (1)
            1. @@ -1178,7 +977,7 @@
          5. Request
            - Request line and header section (568 bytes) + Request line and header section (564 bytes)
            GET https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff/oasys HTTP/1.1
             host: manage-a-supervision-dev.hmpps.service.justice.gov.uk
            @@ -1186,7 +985,7 @@ 
            pragma: no-cache cache-control: no-cache referer: https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details -Cookie: hmpps-manage-a-supervision-ui.session=s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA +Cookie: hmpps-manage-a-supervision-ui.session=s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY
            @@ -1202,15 +1001,15 @@
            Response
            - Status line and header section (1423 bytes) + Status line and header section (1419 bytes)
            HTTP/1.1 200 OK
            -Date: Thu, 04 Apr 2024 08:35:17 GMT
            +Date: Mon, 08 Apr 2024 08:34:52 GMT
             Content-Type: text/html; charset=utf-8
             Content-Length: 28437
             Connection: keep-alive
             request-context: appId=cid-v1:
            -Content-Security-Policy: default-src 'self';script-src 'self' 'nonce-33c3e8655cad824563606fe06da4104f';style-src 'self' 'nonce-33c3e8655cad824563606fe06da4104f';font-src 'self';form-action 'self' https://sign-in-dev.hmpps.service.justice.gov.uk/auth;base-uri 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';upgrade-insecure-requests
            +Content-Security-Policy: default-src 'self';script-src 'self' 'nonce-6966553f332fe2f217e26e4af257af4b';style-src 'self' 'nonce-6966553f332fe2f217e26e4af257af4b';font-src 'self';form-action 'self' https://sign-in-dev.hmpps.service.justice.gov.uk/auth;base-uri 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';upgrade-insecure-requests
             Cross-Origin-Embedder-Policy: require-corp
             Cross-Origin-Opener-Policy: same-origin
             Cross-Origin-Resource-Policy: same-origin
            @@ -1223,13 +1022,13 @@ 
            X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-XSS-Protection: 0 -X-Request-Id: 33c849b874550264f52e185462cee346 +X-Request-Id: 527b28aa0672311c0c3b8e4f8e5dd5cd Surrogate-Control: no-store Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate Expires: 0 -ETag: W/"6f15-tcpKcC/IA/htD7Fxjypx311q550" +ETag: W/"6f15-s/t1jH/9btm8fcMrPaAMiVrNdw0" Vary: Accept-Encoding -Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA; Path=/; Expires=Thu, 04 Apr 2024 10:35:17 GMT; HttpOnly; Secure; SameSite=Lax +Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY; Path=/; Expires=Mon, 08 Apr 2024 10:34:52 GMT; HttpOnly; Secure; SameSite=Lax
            @@ -1254,12 +1053,12 @@
            - <link href="/assets/stylesheets/application.css?a65366d" rel="stylesheet"/> + <link href="/assets/stylesheets/application.css?25f9517" rel="stylesheet"/> </head> <body class="govuk-template__body"> - <script nonce="33c3e8655cad824563606fe06da4104f">document.body.className += ' js-enabled' + ('noModule' in HTMLScriptElement.prototype ? ' govuk-frontend-supported' : '');</script> + <script nonce="6966553f332fe2f217e26e4af257af4b">document.body.className += ' js-enabled' + ('noModule' in HTMLScriptElement.prototype ? ' govuk-frontend-supported' : '');</script> @@ -1528,7 +1327,7 @@

          6. Session Management Response Identified (1) + href="#alert-type-6">Session Management Response Identified (1)
            1. @@ -1595,10 +1394,10 @@
              Status line and header section (1623 bytes)
              HTTP/1.1 302
              -Date: Thu, 04 Apr 2024 08:34:50 GMT
              +Date: Mon, 08 Apr 2024 08:34:25 GMT
               Content-Length: 0
               Connection: keep-alive
              -Set-Cookie: jwtSession=eyJhbGciOiJSUzI1NiJ9.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.bjbTJOjU3ipIjZZBi2WdKlEgxTgXPXQITBsZ49uXO8S7yLltbOAZBybLeOGpma20WClO3ws-lwoxO-QSriorGEaR6uSAKDS2GLI3OzY7NI0tGUsJxgTgqgK04DoljbsHVgwkWu4-KVzzaP-FXxNIjZa3TXtB6xaW4YNCNeET-rZC3p3Mcobor-4eWzzn5lusODhH7lKcew6_hGuZc38ICNfMTM7bpnJNkrBST39zgJdRPLlFEfblVbEMBgwH1nJGMQjfXzsogoDvkZoaPgGH-aICwH88T8pV0yyxK9RZIWdDxG6o7vmX7FU0ZVCaZNc4CDW5KMsQf_i6kSS2ucS-AQ; Max-Age=43200; Expires=Thu, 04 Apr 2024 20:34:50 GMT; Path=/auth; Secure; HttpOnly
              +Set-Cookie: jwtSession=eyJhbGciOiJSUzI1NiJ9.eyJqdGkiOiJlMWM0ZjQ3NS0wMmQwLTQyOTgtYTRiYy1kMDRhNzBiN2U2ZDEiLCJzdWIiOiJBVVRPTUFURURURVNUVVNFUiIsImF1dGhvcml0aWVzIjoiUk9MRV9QUkVQQVJFX0FfQ0FTRSxST0xFX1BGX1NURF9QUk9CQVRJT04sUk9MRV9HTE9CQUxfU0VBUkNILFJPTEVfUEZfQVBQUk9WQUwsUk9MRV9QRl9OQVRJT05BTF9SRUFERVIsUk9MRV9QRl9IUSxST0xFX0xJQ0VOQ0VfQUNPLFJPTEVfTUFOQUdFX0FfV09SS0ZPUkNFX0FMTE9DQVRFLFJPTEVfV09SS0xPQURfTUVBU1VSRU1FTlQsUk9MRV9NQUtFX1JFQ0FMTF9ERUNJU0lPTixST0xFX1NPQ19DT01NVU5JVFksUk9MRV9USUVSX1NFUlZJQ0VfVVNFUixST0xFX0xJQ0VOQ0VfUk8sUk9MRV9MSUNFTkNFX1JPX1JFQURfT05MWSxST0xFX0xJQ0VOQ0VfVkFSWSxST0xFX1BST0JBVElPTiIsIm5hbWUiOiJBdXRvbWF0ZWRUZXN0VXNlciBBdXRvbWF0ZWRUZXN0VXNlciIsImF1dGhfc291cmNlIjoiZGVsaXVzIiwidXNlcl9pZCI6IjI1MDAyNTM1OTEiLCJwYXNzZWRfbWZhIjpmYWxzZSwiZXhwIjoxNzEyNjA4NDY1fQ.YWSlp0G5klNhsPiex4fSRMlbJUUaIeIUDULOdrhiLP2tOM-ez7ZuD9IncGk-f9eyJY3AiceOOv1D7QU-UxOV1lo0O7-kfIuBJOR-GR80IzG5PznRIWaQqyEmEkeU6v1X3JpOOWsSKR42FTnwFBpR6UlPmT_AXkabLogV9cZaR_EMMFKTuKAHeH8i0wj2cjk6VtbbTxiVaJC06YcNxuUx7geOGL_EJkgYYiLV7u_SR0Y1YzJ9pS94bU8i-juqnNEABZAXbEW6V0mZnIQv11ROeIRCrVj3auMAEDNQc3fwBlAle3dCNgY56VA1iPn0lEKyvmQjCJVPnwdh2J-CnGaAYg; Max-Age=43200; Expires=Mon, 08 Apr 2024 20:34:25 GMT; Path=/auth; Secure; HttpOnly
               X-Content-Type-Options: nosniff
               X-XSS-Protection: 0
               Cache-Control: no-cache, no-store, max-age=0, must-revalidate
              @@ -1626,7 +1425,7 @@ 
          7. Evidence
            eyJhbGciOiJSUzI1NiJ9.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.bjbTJOjU3ipIjZZBi2WdKlEgxTgXPXQITBsZ49uXO8S7yLltbOAZBybLeOGpma20WClO3ws-lwoxO-QSriorGEaR6uSAKDS2GLI3OzY7NI0tGUsJxgTgqgK04DoljbsHVgwkWu4-KVzzaP-FXxNIjZa3TXtB6xaW4YNCNeET-rZC3p3Mcobor-4eWzzn5lusODhH7lKcew6_hGuZc38ICNfMTM7bpnJNkrBST39zgJdRPLlFEfblVbEMBgwH1nJGMQjfXzsogoDvkZoaPgGH-aICwH88T8pV0yyxK9RZIWdDxG6o7vmX7FU0ZVCaZNc4CDW5KMsQf_i6kSS2ucS-AQ
            eyJhbGciOiJSUzI1NiJ9.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.YWSlp0G5klNhsPiex4fSRMlbJUUaIeIUDULOdrhiLP2tOM-ez7ZuD9IncGk-f9eyJY3AiceOOv1D7QU-UxOV1lo0O7-kfIuBJOR-GR80IzG5PznRIWaQqyEmEkeU6v1X3JpOOWsSKR42FTnwFBpR6UlPmT_AXkabLogV9cZaR_EMMFKTuKAHeH8i0wj2cjk6VtbbTxiVaJC06YcNxuUx7geOGL_EJkgYYiLV7u_SR0Y1YzJ9pS94bU8i-juqnNEABZAXbEW6V0mZnIQv11ROeIRCrVj3auMAEDNQc3fwBlAle3dCNgY56VA1iPn0lEKyvmQjCJVPnwdh2J-CnGaAYg
            Solution
            Request
            - Request line and header section (474 bytes) + Request line and header section (472 bytes)
            GET https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js HTTP/1.1
             host: manage-a-supervision-dev.hmpps.service.justice.gov.uk
             user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.0.0 Safari/537.36
             pragma: no-cache
             cache-control: no-cache
            -Cookie: hmpps-manage-a-supervision-ui.session=s%3AIOr447ffkICp4d0NHj9WUv_9ttdDd1K8.tBDNEAktceUgz2z445om6JiyRuLUor7%2BZ%2FB7tXsKOm0
            +Cookie: hmpps-manage-a-supervision-ui.session=s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I
             
             
            @@ -1726,15 +1525,15 @@
            Response
            - Status line and header section (1414 bytes) + Status line and header section (1412 bytes)
            HTTP/1.1 200 OK
            -Date: Thu, 04 Apr 2024 08:34:57 GMT
            +Date: Mon, 08 Apr 2024 08:34:32 GMT
             Content-Type: application/javascript; charset=UTF-8
             Content-Length: 39486
             Connection: keep-alive
             request-context: appId=cid-v1:
            -Content-Security-Policy: default-src 'self';script-src 'self' 'nonce-ffa65e830a6b716dcd96d1915314f3bc';style-src 'self' 'nonce-ffa65e830a6b716dcd96d1915314f3bc';font-src 'self';form-action 'self' https://sign-in-dev.hmpps.service.justice.gov.uk/auth;base-uri 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';upgrade-insecure-requests
            +Content-Security-Policy: default-src 'self';script-src 'self' 'nonce-ebdabf05f2da8d04eee1157113d14842';style-src 'self' 'nonce-ebdabf05f2da8d04eee1157113d14842';font-src 'self';form-action 'self' https://sign-in-dev.hmpps.service.justice.gov.uk/auth;base-uri 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';upgrade-insecure-requests
             Cross-Origin-Embedder-Policy: require-corp
             Cross-Origin-Opener-Policy: same-origin
             Cross-Origin-Resource-Policy: same-origin
            @@ -1747,13 +1546,13 @@ 
            X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-XSS-Protection: 0 -X-Request-Id: ad6818eb4dfa46b642e3316da45e88bd +X-Request-Id: 5afc499905e4059636aa7cea7d4b0c0f Accept-Ranges: bytes Cache-Control: public, max-age=3600 -Last-Modified: Wed, 03 Apr 2024 08:46:45 GMT -ETag: W/"9a3e-18ea323a108" +Last-Modified: Thu, 04 Apr 2024 16:37:40 GMT +ETag: W/"9a3e-18ea9f92020" Vary: Accept-Encoding -Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3AIOr447ffkICp4d0NHj9WUv_9ttdDd1K8.tBDNEAktceUgz2z445om6JiyRuLUor7%2BZ%2FB7tXsKOm0; Path=/; Expires=Thu, 04 Apr 2024 10:34:57 GMT; HttpOnly; Secure; SameSite=Lax +Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I; Path=/; Expires=Mon, 08 Apr 2024 10:34:32 GMT; HttpOnly; Secure; SameSite=Lax
            @@ -1788,7 +1587,7 @@
          8. Re-examine Cache-control Directives (1) + href="#alert-type-5">Re-examine Cache-control Directives (1)
            1. @@ -1817,7 +1616,7 @@
          9. Request
            - Request line and header section (544 bytes) + Request line and header section (540 bytes)
            GET https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/manifest.json HTTP/1.1
             host: manage-a-supervision-dev.hmpps.service.justice.gov.uk
            @@ -1825,7 +1624,7 @@ 
            pragma: no-cache cache-control: no-cache referer: https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sitemap.xml -Cookie: hmpps-manage-a-supervision-ui.session=s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA +Cookie: hmpps-manage-a-supervision-ui.session=s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY
            @@ -1841,15 +1640,15 @@
            Response
            - Status line and header section (1405 bytes) + Status line and header section (1401 bytes)
            HTTP/1.1 200 OK
            -Date: Thu, 04 Apr 2024 08:35:13 GMT
            +Date: Mon, 08 Apr 2024 08:34:48 GMT
             Content-Type: application/json; charset=UTF-8
             Content-Length: 800
             Connection: keep-alive
             request-context: appId=cid-v1:
            -Content-Security-Policy: default-src 'self';script-src 'self' 'nonce-84b41025833ad279ed82330e6f7d42ff';style-src 'self' 'nonce-84b41025833ad279ed82330e6f7d42ff';font-src 'self';form-action 'self' https://sign-in-dev.hmpps.service.justice.gov.uk/auth;base-uri 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';upgrade-insecure-requests
            +Content-Security-Policy: default-src 'self';script-src 'self' 'nonce-9301568ffccfcc637c1d7f96201e9317';style-src 'self' 'nonce-9301568ffccfcc637c1d7f96201e9317';font-src 'self';form-action 'self' https://sign-in-dev.hmpps.service.justice.gov.uk/auth;base-uri 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';upgrade-insecure-requests
             Cross-Origin-Embedder-Policy: require-corp
             Cross-Origin-Opener-Policy: same-origin
             Cross-Origin-Resource-Policy: same-origin
            @@ -1862,13 +1661,13 @@ 
            X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-XSS-Protection: 0 -X-Request-Id: 7d23a3753c85eb1e034cfd3d378a4139 +X-Request-Id: bb68649e8b41644a2971d430a8a8d6b3 Accept-Ranges: bytes Cache-Control: public, max-age=3600 -Last-Modified: Wed, 03 Apr 2024 08:46:45 GMT -ETag: W/"320-18ea323a108" +Last-Modified: Thu, 04 Apr 2024 16:37:40 GMT +ETag: W/"320-18ea9f92020" Vary: Accept-Encoding -Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA; Path=/; Expires=Thu, 04 Apr 2024 10:35:13 GMT; HttpOnly; Secure; SameSite=Lax +Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY; Path=/; Expires=Mon, 08 Apr 2024 10:34:48 GMT; HttpOnly; Secure; SameSite=Lax
            @@ -1963,41 +1762,6 @@

            Alert types

            1. -

              Path Traversal

              - - - - - - - - - - - - - - - - - -
              Source - - raised by an active scanner (Path Traversal) - -
              CWE ID22
              WASC ID33
              Reference -
                -
              1. http://projects.webappsec.org/Path-Traversal
              2. -
              3. https://cwe.mitre.org/data/definitions/22.html
              4. -
              -
              -
            2. -
            3. CSP: Wildcard Directive

              @@ -2040,7 +1804,7 @@

              CSP: Wildcard Directive

            4. + id="alert-type-1">

              Private IP Disclosure

              @@ -2073,7 +1837,7 @@

              Private IP Disclosure

            5. + id="alert-type-2">

              Timestamp Disclosure - Unix

              @@ -2106,7 +1870,7 @@

              Timestamp Disclosure - Unix

            6. + id="alert-type-3">

              Information Disclosure - Suspicious Comments

              @@ -2131,7 +1895,7 @@

              Information Disclosure - Suspicious Comments

            7. + id="alert-type-4">

              Modern Web Application

              @@ -2149,7 +1913,7 @@

              Modern Web Application

            8. + id="alert-type-5">

              Re-examine Cache-control Directives

              @@ -2186,7 +1950,7 @@

              Re-examine Cache-control Directives

            9. + id="alert-type-6">

              Session Management Response Identified

              diff --git a/zap-report/report.json b/zap-report/report.json index ef677ed7..cf472a1d 100644 --- a/zap-report/report.json +++ b/zap-report/report.json @@ -1,7 +1,7 @@ { "@programName": "ZAP", "@version": "2.14.0", - "@generated": "Thu, 4 Apr 2024 09:35:36", + "@generated": "Mon, 8 Apr 2024 09:35:13", "site":[ { "@name": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk", @@ -9,33 +9,6 @@ "@port": "443", "@ssl": "true", "alerts": [ - { - "pluginid": "6", - "alertRef": "6-5", - "alert": "Path Traversal", - "name": "Path Traversal", - "riskcode": "3", - "confidence": "1", - "riskdesc": "High (Low)", - "desc": "

              The Path Traversal attack technique allows an attacker access to files, directories, and commands that potentially reside outside the web document root directory. An attacker may manipulate a URL in such a way that the web site will execute or reveal the contents of arbitrary files anywhere on the web server. Any device that exposes an HTTP-based interface is potentially vulnerable to Path Traversal.

              Most web sites restrict user access to a specific portion of the file-system, typically called the \"web document root\" or \"CGI root\" directory. These directories contain the files intended for user access and the executable necessary to drive web application functionality. To access files or execute commands anywhere on the file-system, Path Traversal attacks will utilize the ability of special-characters sequences.

              The most basic Path Traversal attack uses the \"../\" special-character sequence to alter the resource location requested in the URL. Although most popular web servers will prevent this technique from escaping the web document root, alternate encodings of the \"../\" sequence may help bypass the security filters. These method variations include valid and invalid Unicode-encoding (\"..%u2216\" or \"..%c0%af\") of the forward slash character, backslash characters (\"..\\\") on Windows-based servers, URL encoded characters \"%2e%2e%2f\"), and double URL encoding (\"..%255c\") of the backslash character.

              Even if the web server properly restricts Path Traversal attempts in the URL path, a web application itself may still be vulnerable due to improper handling of user-supplied input. This is a common problem of web applications that use template mechanisms or load static text from files. In variations of the attack, the original URL parameter value is substituted with the file name of one of the web application's dynamic scripts. Consequently, the results can reveal source code because the file is interpreted as text instead of an executable script. These techniques often employ additional special characters such as the dot (\".\") to reveal the listing of the current working directory, or \"%00\" NULL characters in order to bypass rudimentary file extension checks.

              ", - "instances":[ - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome", - "method": "POST", - "param": "appointment-id", - "attack": "\\outcome", - "evidence": "", - "otherinfo": "" - } - ], - "count": "1", - "solution": "

              Assume all input is malicious. Use an \"accept known good\" input validation strategy, i.e., use an allow list of acceptable inputs that strictly conform to specifications. Reject any input that does not strictly conform to specifications, or transform it into something that does. Do not rely exclusively on looking for malicious or malformed inputs (i.e., do not rely on a deny list). However, deny lists can be useful for detecting potential attacks or determining which inputs are so malformed that they should be rejected outright.

              When performing input validation, consider all potentially relevant properties, including length, type of input, the full range of acceptable values, missing or extra inputs, syntax, consistency across related fields, and conformance to business rules. As an example of business rule logic, \"boat\" may be syntactically valid because it only contains alphanumeric characters, but it is not valid if you are expecting colors such as \"red\" or \"blue.\"

              For filenames, use stringent allow lists that limit the character set to be used. If feasible, only allow a single \".\" character in the filename to avoid weaknesses, and exclude directory separators such as \"/\". Use an allow list of allowable file extensions.

              Warning: if you attempt to cleanse your data, then do so that the end result is not in the form that can be dangerous. A sanitizing mechanism can remove characters such as '.' and ';' which may be required for some exploits. An attacker can try to fool the sanitizing mechanism into \"cleaning\" data into a dangerous form. Suppose the attacker injects a '.' inside a filename (e.g. \"sensi.tiveFile\") and the sanitizing mechanism removes the character resulting in the valid filename, \"sensitiveFile\". If the input data are now assumed to be safe, then the file may be compromised.

              Inputs should be decoded and canonicalized to the application's current internal representation before being validated. Make sure that your application does not decode the same input twice. Such errors could be used to bypass allow list schemes by introducing dangerous inputs after they have been checked.

              Use a built-in path canonicalization function (such as realpath() in C) that produces the canonical version of the pathname, which effectively removes \"..\" sequences and symbolic links.

              Run your code using the lowest privileges that are required to accomplish the necessary tasks. If possible, create isolated accounts with limited privileges that are only used for a single task. That way, a successful attack will not immediately give the attacker access to the rest of the software or its environment. For example, database applications rarely need to run as the database administrator, especially in day-to-day operations.

              When the set of acceptable objects, such as filenames or URLs, is limited or known, create a mapping from a set of fixed input values (such as numeric IDs) to the actual filenames or URLs, and reject all other inputs.

              Run your code in a \"jail\" or similar sandbox environment that enforces strict boundaries between the process and the operating system. This may effectively restrict which files can be accessed in a particular directory or which commands can be executed by your software.

              OS-level examples include the Unix chroot jail, AppArmor, and SELinux. In general, managed code may provide some protection. For example, java.io.FilePermission in the Java SecurityManager allows you to specify restrictions on file operations.

              This may not be a feasible solution, and it only limits the impact to the operating system; the rest of your application may still be subject to compromise.

              ", - "otherinfo": "", - "reference": "

              http://projects.webappsec.org/Path-Traversal

              https://cwe.mitre.org/data/definitions/22.html

              ", - "cweid": "22", - "wascid": "33", - "sourceid": "1821" - }, { "pluginid": "10055", "alertRef": "10055-4", @@ -141,7 +114,7 @@ "desc": "

              A timestamp was disclosed by the application/web server - Unix

              ", "instances":[ { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "", "attack": "", @@ -289,7 +262,7 @@ "reference": "", "cweid": "-1", "wascid": "-1", - "sourceid": "411" + "sourceid": "415" }, { "pluginid": "10015", @@ -333,55 +306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIOr447ffkICp4d0NHj9WUv_9ttdDd1K8.tBDNEAktceUgz2z445om6JiyRuLUor7%2BZ%2FB7tXsKOm0", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-1Ya76sSGiK1flTHVyUY4mybzAm-lR1E.UG%2Bbdwioqbu8dSke9T7gTFI2chEbvKslSnZsv7gxwMQ", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-IaS34ArlKxOMQvu39Tq7X-bZsvYlR3P.VU%2BYZlIxQn42oYsgLEVpXq7P9PBRyKSz%2Fnsn%2FJxiLbg", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-jcm9bbxei2E4gfdl9d81JQowV3VRS33.I36z9hAZ2HlBLZcwBtGnh2j5KXUJ%2BxkkaX8A1ELy3mI", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-oodwUq-77F2SzgpDV4pKHDrAAcx7321.2ens7ptckHtIGmEx43r0%2BO%2F3xhuvq8QDnfVVenhJv18", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A0Rnre7u6_N_j4bBlqSVjA3JFL20rmxn6.15E2eSgSbiBvy8au1LVV0U6akNqFxqW%2F5OpUOJCcfEY", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A0V0kuYjzImb5YnU8YNazfKPCipntA1Ov.YccthjXOt%2BILuSGGlz4lvabaEAnUacDxQqfhR9kc7XM", + "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -389,7 +314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0vVRpxqGHpaT8-qt4gp-v0Ncou0R_MC_.c57Uri8kZEzlnxAGsyx94ZlNVlxPpTu454tz6VQERNI", + "evidence": "s%3A-16QMinlxkV3cfMWn5QcKVTQNIQsoMe2.EEYC7DdQ2FUmPI%2FW%2FUJINogod0s1laRr51iYkoOkEMI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -397,7 +322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2MF2a0u7F2O1Fy4Rs4IyCBzd7ntwgtnK.p16PdN6%2B%2FAFpBsXyk2SiJJNC8WI8rtyyvrKDPcQjZOg", + "evidence": "s%3A-4hgBIkSaMft-lWqHAuqYo_mfn0tcxCM.79JaEjoKVErQVJcSF%2BLq2QXmlbD4fj81cCi9sd3qAZA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -405,7 +330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2PMVo1FEsOOftnQR39I-TEu5dnmstVnS.d8C1xvDTJy%2BJwF56VScFbfdfXP2wS%2F2jQcFh63CFZiU", + "evidence": "s%3A-4rIDLiSDoFHh8c6_7F2BGZBHcC2nqfi.8hTHamBVNLQXvRgb%2F4I%2FMwjybKZ59j%2FtpiAEF0UhRUQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -413,7 +338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2WuKoxbxV-82HJCvpXxQqSbNjy1CFsn-.jMPE%2BHQBYkkoULu3cW8%2BICBxQoVKxmwNVjbBo0vwgTY", + "evidence": "s%3A-9f0S7AeAcY_T4pp1Sug1YfTCTYPPqHj.304NvqU2nKSrXag3TzaIy8ZpmM6utPIwOXQro4lUbeE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -421,7 +346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2nbQPuVi_MK0zN3zK5XLfXhi5BbQYdNz.%2B9GZzxOdG9alk0CFe5qrjA2HScTlVX8caq5VW7tADio", + "evidence": "s%3A-_nQCO3S1gNdcsO_I9VLX_I57Et2aDMh.MKwzWLl2P5Xen22LSL2KlqDQkTuwaOchodPBPQ8i388", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -429,7 +354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A318tDQqIAZtHZme-05UM0G1kitMMBFBB.L%2Fn%2FzmjXdToAxKeb%2FyVzWyNpLYaZlKnskONHyYxsXRs", + "evidence": "s%3A-dvL58WU2GMuPuKEzGZ6Vq2O6WZz3ptM.hBhWWnbf9zkcH%2Fnva%2FOgaHTatHyUjsAxn7f3CSz7GbA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -437,7 +362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3QRBvXDs59Tt9HGD8a95ctYddxI5GVTp.eyx4ULwWN14oz7fgOWzJoLLpJYBic%2B2YuTBHknvZyLU", + "evidence": "s%3A0-ixqkpd1GUxcsiLI5ASbLsSce0rfYFk.lNMQA06%2FDT1LLZe%2BKwKF7AQ7RZuSvbeJiDVJZ96q7RU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -445,7 +370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3kofcEBPVAWeODbLCyy0g06ylnUZ6t0u.ppjGbgRRN6z9z%2FF%2B6J07xIcgV9Ow0quVTAMHLpwxsFY", + "evidence": "s%3A040KvkRs-3D7YlJ023YRbGMA8TZ-UWWQ.s1bLpZdr9y%2BmXpG6LA%2FDJgIBWNPsq9pVR%2FHPYXag%2B0w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -453,7 +378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3lJ9NRSMyH4wq-S9IyPJBR0toAPoRpns.Qmc8UnMVFQv7VW%2Bu7BTklruBOKEoOTRWj%2ByF99zxWhc", + "evidence": "s%3A04Jc5Y8zE0MvP38ZTNPQ351930pBKDZ3.3Fmp7a9JqxdiyovH5U7rFC%2B%2FbKrHNo%2FUh6kZ4CYP4Og", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -461,7 +386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3pEZ31cKpCccMQ1el43tTrdCNXjAcTJM.IpPbk%2BcMYzyrPww%2Fh1avq3czJOYN7EW74WbUqqtWpt0", + "evidence": "s%3A060vFvKqXAFCgWzG4VgvQGAT_goMC9hj.KbNbsLBng2pD3ZDVz04I%2BSCxGdBggOl30K2ezn7xHb4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -469,7 +394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3xUw-fe4LxY9a9ECToiGv1g_YXaI_NR6.DYj9xmDSc%2FQ7puEbRjtVaVetDrgMNKhPNfZC1uWy2OI", + "evidence": "s%3A0LITSzHeGQMRyeBzZd3CrJ7eHcmjG8Ab.aeHudECXeECwqxMGR5dPc5BERz5%2FbUelT1UJSTNS0WA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -477,7 +402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A47mHp2y6jnvM32zVhPzNfrPZfnjH2Z6c.uFTB7sA6uDhoC9Ks9vePBahxbpasqaWSd8Kb1%2FEqiPI", + "evidence": "s%3A0PZMatYgB7xf3bNFHmdUDNa65ICDwbj7.3fpsAMsn8Ze73zIULaXgp34aThPV98wuta%2F7is3dAbE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -485,7 +410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4UZ0uwHozBGjEXFCBrUsgSGJqNhBATlS.wUtoezZgbM5X5B8uKn4at%2Fwx0gmMeepsXhunO4a6OrM", + "evidence": "s%3A0on1VMLR6CAssYQffSZ02pY2hZbNmxUc.20Ct1IHmgTp%2FJ5IlmrnetL4kZzC6qkVOMJ6ZznVW75Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -493,7 +418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4bKfzgerJicj6BvCnjMMoWtCWBeH0dAf.9%2FBr07xLMP8e4dmsx%2BwxkeMG%2BLsIBHwTvB8Jtap%2BB1g", + "evidence": "s%3A1EouKZSm00keBGDzD-nOhlnljgw_Slup.HeLps3k1I%2BWJiU5MY%2BNOM1iXF1JzjLebdtGeWmwmvnQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -501,7 +426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4hFdXLu6nskQvGxBXSYE4Isac1nahKOA.%2BrLRp7crT0bC7G4vD764FpZMqOihx5sYU%2F3apP0reqo", + "evidence": "s%3A1JbIq6hh5Z96GflMAyRDjp5uRNKV37Vi.2YoZYjTOh8QtHy4QOgmpKbguQt3v1l4mxhBqyRZZg6Y", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -509,7 +434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4hLVSbSYpimpSy9kqpOSWuYqVmf2EDd5.Zv0CySdM%2B8ZRx2vszXgoqs0vd0Pwjs0vepg4uG%2BW0sU", + "evidence": "s%3A1NJPVthC8Hr2uWxAT3O-MWwDgINW2cMm.K8m%2FwXzGAjhTcZgVsqTdDmEvYpSIiCCZ5WLX8KpgiiU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -517,7 +442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4l63VoN7eG8qjFp5Mc_zs2Kk-IC_R9BV.u0v0rlNTIa9aDer3hJd3iznJVC5WjQZB%2F%2FedhxxV6gw", + "evidence": "s%3A1RW46QvEWHctgZTBCEw_yp_EVxPTtn9e.H6aVnEjcliR8ZdnBHAWQ9gubwYOGc1Z2xj9WiNs7fI8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -525,7 +450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4vZ5JnwfLVl6A7nlxE8W1L0g-kUY2dmD.PtxoLHJWj9k%2FZyg%2FuT7CZha4jGQmisoGvr8DHyJI%2BLc", + "evidence": "s%3A1TuRLx-QG36dmmTy61ghAwadyGiEHxrm.wn9lpujaJZe8Vfi1u8ysnC%2F86U7lABvUGZz7%2BpLN4hs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -533,7 +458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5Q7hZt9ibcS8JiyKZ5lduqp8foJ6Z_Rg.Q68cVkEo0h07tfvstCHNFF4KCFXsjdrF30GsP0xpHTI", + "evidence": "s%3A1XuhvFuYgFkh7yjvUgJSS16Kc0ILcXns.udrdyZXDdHlOGyFoGEHaRgEBQgSR4YUSHHWpFZOxXu8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -541,7 +466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5q2f6lpPTXWWnB4WDDZwqDXWU3rIVkkI.%2Bp%2FVdVk5O%2BqjODMrUtFIzWETL%2BNdG3dV%2FFCItssXfEs", + "evidence": "s%3A1_rHQupwHvXigZK-LjEqgQ82CDr-F_LE.UOV2yLZuPsbd%2F4T3gPVJxbeaGOb659uASPreHWNJgf8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -549,7 +474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3A1sStse6tNALouGzfVN-ci6m-kGhYJMBk.cIuXgsEhka0AOjicXsn9ywPgxIX9TXgr00DMXzy7qWE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -557,7 +482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6g7eklHjt9DDZ82zI5VHJMA662yA4k6r.pS7RbzdfdMXxtGWHGn%2FqhunE3BawlLJ0UIRe%2BUPfUqs", + "evidence": "s%3A23pV7L7jFGBGEElPnJ4axoACdXiX7iQm.BXVW3lGSQhGxAIuFNzdDLh1Nrqds55OzyjF1v8BW84M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -565,7 +490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6qkaYAhzlAJZKUusG5gUMpFK0qbon4lP.hzZZB%2FEItttDTreDoFYoX9RlEkfPsT6oKvOZLdVytjk", + "evidence": "s%3A24pjjpzFp-x6s8AyMiUcb2QY1m_khpPp.e%2BQmPpslOwOnMnJSN5ka1XwwHscV1q%2FRh2jjAfxuji0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -573,7 +498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6tMKHN7gV6PbHOiufrC9Xsv9j9u75lVJ.JBbteiq13zd%2BdYmJVU7YCRo0Y9viYuQ8RuNkCaQpN%2Fw", + "evidence": "s%3A2L9QiubFEId7OwzGFDtPqxKAhk1FM957.YJw8UeF2gpWym8VK67KhK4jDuMZjEeHxvXYA7rd08Vw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -581,7 +506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7IZWfNI6U9_WGjWD5PD3Q_S602EaAFR5.M%2BPDSjZCkJbYb8sFMPrFSg%2F2z%2BwwT2JcGpBSN7iN00I", + "evidence": "s%3A2mIF-ZK5drXoB-6MClYy4JIN-fOANErW.Vg0cZSOzso0IJrZUexy3kMTA89%2F7K%2F6tAOPoVpJIZuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -589,7 +514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7Oju2HH7lehNeYonmh2EqIP4Zknwedtw.sellk4rCmRAH9qEXDtf6BTV%2FSxMXX11AvUDycBmxgFE", + "evidence": "s%3A2n_WfwuDmUT5SaWEeqeaTngJoiOWELZV.gpwa8r0It%2FaGwXasQekul6b96g1E4X%2FggUiJazZT95Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -597,7 +522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7Uy7Br7Hyyb8CEnbczyzjqdv8pvQ4fjo.3uPSrAyUTcX5hjf2HyeQcZyJ%2FrgCJP7ct4Gp381qiuA", + "evidence": "s%3A2qw70jSoq13l1nA-oHw6HQLgg3Am39Wr.oJgF2ycNLz4jg2wfw7fd157cCdUuALbeZYSOG3XYmLM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -605,7 +530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7jXKkcMLL2y_Km9sOz0TsT5x9fFVBK4K.bFiKqOYHlrcKDfLMBNLdu3myIvHWjTRKMkAgmbiEECY", + "evidence": "s%3A30vpDX18Hb7ubdCj4IHZSkXdcnE9fVDU.AgjzRrM93vGqr3YnjYrXsb%2BeXiI3F06h3UTBbDz78RE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -613,7 +538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7oiIsCuElUdE_ZlqpMEQDxihBTBZCvEc.Qk0Sm%2BsZK1CmhtWWJ8b4DmK2dthABQuuCBkHEQUC%2FDc", + "evidence": "s%3A3FBIJOLmdHDlUoTdy_8CzEkmiw8lkHOp.bMmSbIBip6L6ylhxRDkjZW3ezN3jwb72uGSfKK3aB40", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -621,7 +546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7u3fI9hfWqX7cK4fQ97pqUBkL9oQpMwS.Xiisyggvq%2F0P9bvklSde5qDvYnMQrub4ZbeMdwSST6Q", + "evidence": "s%3A3ldG0djJGxZJ14AUVYo3f918q9sVHyH3.F4oLyj%2BotL6uxuEZ%2BkAjGQvvSfM%2BSSR%2BJjyTlkJOeXc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -629,7 +554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7uVwOWFfBowQRuJ_gI0ZkOQ6aC5UxuQd.SASrXqVS2ZDXBpgmjWxZpiWA0eYo0lsdlKeXiMtEruU", + "evidence": "s%3A3ocn2Xfyst7sQOHflwLqgGGQAEjFrjnb.Q4cVDrdCgwj2sd5%2BtQyc0oqBIleL3Nn9ynWP1cnXPvk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -637,7 +562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8LwyK9sPBvcjtp-0pdcpchYrVUBZivov.85uFKAh4VOLvRMTCTzmU8rKTmjhPJ%2FkZGBcr11XKTiQ", + "evidence": "s%3A41kx2R6VtigpHzBzNJLqemBiR_hdfMwD.799qq1KwKvv6XH4ANeMCLA68A%2BLvpZUoW7sEL%2Fe2A5M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -645,7 +570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A4HfPI0OgnKnaApuuJzSbXzHJIcn4undu.5jrH0wml5uC30ipUeUFd%2FJrci0n7Q%2F%2BqosUCCsFa3e8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -653,7 +578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8PcPqHHf0ERwTicTHceQjz0wAC4vBeAi.vkDzaP6MQFzTph7VYnhioniMj2p%2BxAnKKKyzaYIu%2Feo", + "evidence": "s%3A4Sk79MSov8fwNVKcC41Z8bWKgcpNO_Qr.d6wPJ06Wa%2Bmr7Lj3V5DRE6v%2FmFnnWr1%2BD5vlJvi3Je0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -661,7 +586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8TMvI35YWnLgzklsX7JGoMYTrUXmB31L.XFWjc6uZzBWYtg%2F%2Fu4QwxiaM2qrh44Q7hOQjsPGcfKs", + "evidence": "s%3A4fEBTxUnov97TxFPk0ouMW1ZUclw3GG2.qrD1QBMoWnxziw2mMoBl1%2FHFqtryI%2FjPOT15CXkRP1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -669,7 +594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8k0TiNOQKTWQlhsxH0Oca5rxEf0JACzH.IQS9D2xSOQuR%2BbW17mIAxoUV3CFczLwEjocYTWEhpXk", + "evidence": "s%3A5BxSkPr-fWNbutLU4TniRH4nktqso7Oz.RisowqEdrryVpLF1kuJTpENh%2FMSnCceJRSoADHo3okc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -677,7 +602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8nTkQH-Gdj38AC0nvPnuPSN1Ly5AysoK.oDyC9nH4Qdnbn6Rr6CUYrHuAsLYhAkmGjBoXIKiIGHc", + "evidence": "s%3A5ODAm4e7AQb-eTkHDpZmDmVM5aNzkD4a.4f9s5sCaS91VDP6uBVy6Clk%2FxFrZCS30%2BWtmANp2PtY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -685,7 +610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A92Rm9MDRZ2baq21gH1uFBEODDSPtavk3.1zXw9IpQG8bu0Uw8YxkofSY5xQ7RQaSy3670qpaVInA", + "evidence": "s%3A5ZFtHVsfQKLPTDRxKZkPxe7rochQtXbe.%2BRSHpbBIar8DGFCOILgvAkRgqWSWle0l4Efsz3mr0pY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -693,7 +618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9FzxuL4NOgK95c2y6TJ9n3Q-zkdJRHYg.J7JOSPOH1ht76Z7BH547agI2DWRjzmvI7mpotvt9pVI", + "evidence": "s%3A5kDjiteHfNj9ChJ_s-mXyLb8Wuw7kSag.8t3E0m8IaLvG1u5YI6gmjhBfTJYWu2xDZV4Kq973D%2FE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -701,7 +626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3A6AIdELO6Z3XPRBVZkgggW_idLRJBtQL9.BsRoqFAQftNnh0MgX5qPmcvbdGuFmqHZbvEs3evjEAE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -709,7 +634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9skYTOvg72X-NLSxlD5xaOrYqBDRywQE.vCeJNkBRm6rkI2zfoVXxxzL%2Fp0OzVKc6MaVhD9TV8q8", + "evidence": "s%3A6FQIwFEH01SFTD81M_c_k4s9D9xLH4dh.2TtnSiOCKcXh8skDPnFnWpwXzmpWbo0lzlyXI5RYqaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -717,7 +642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AA5R0jzBo0-OS0ytlHZf4cL5dS8A6vPun.b2SQ2FYfN%2Fw0x8xwHDv8EyqK%2Blzq3X6WAmQU0JVOrFI", + "evidence": "s%3A6GqjJs6QD1-WyAG4Ly7kf8E_eUS0WjEG.MPd%2F1nfU%2BB1CUvc4HTkc7BtdtZWYATZH0WMdgobE3hA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -725,7 +650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAGTEDjcqUqdaatafB34o-KL26k1oPEOD.yOm6%2B3aMoGtkTliKtRoYj4yHIweYIfnLmHBxD2as46Q", + "evidence": "s%3A6KpQ_C1uGlsi2VCCM4wzRrmrr6Wvc9eZ.Tm3Pb4y2pFz26e99hVVChhE9cfvgPcfmoa17iYoKSEw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -733,7 +658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AARYzqhYMNlKIQQ1-x5mAcvnsbNAB_O8J.s1cV8%2BoDw9Nznm0MfohbdrbXZ0lSv14wVVbVyvNcRB8", + "evidence": "s%3A6ZdE0uwRh15_1ol5KfKBD9CXkyOZMtqr.3BUr5ppvBiZ%2FwaCsshwd5bD2i4PmvfAMzjjSuhyavDQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -741,7 +666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAVQuiobWSN8-X-LT9PRCoYVra-2_IU19.ZP66pC0MyHMBG21mVdbKTYcPBrWNMh8N2lLeimMxr60", + "evidence": "s%3A6jH7T20DrkyhzSz3HQZFo_Wru2ar2mfE.tVA%2BUk8W44hRgLMKaR%2Bpzib0%2BfAfZ%2FyKNZyxR4GV6WI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -749,7 +674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAW0FUMajYBycjSLfIkH1ZsSj3O0Pd-tM.6krjqz7qenVCvCjdnDIkptZohfckjhfxWTvd8PA9zKU", + "evidence": "s%3A7NaUH9L_ZyGGM6vjxwxXoD9SRt73tfWh.bXD2VsSG5ZfE%2BT8AiSWtAJZsBBIQEqZfbidUzWg4U6w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -757,7 +682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAXDWZDR3idlelXt9piwp6c6Uke1EFDM6.1lG7fsL07h4kzi74mZbyEEmUcgdyYV0Chu4eZwOWS8Y", + "evidence": "s%3A7OO64RWMUBS3-SBUyL7rrew36O9_yUZ-.C5HBmJGVYCmgSX3opIsvgK6JCRWnPBN%2F6CIGG6nI%2BuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -765,7 +690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAe2TDSFLpAmBJd6TTaHnvko_XNo6Gmfe.l5nC4gQFLVl2S%2BSk90PfgWft70S4FWZUZfZEBCz2t2I", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -773,7 +698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAmEMwfjbVw7N4_DQyaWUCIEpiOFT_Vfc.IRXgDS9FH3tzU0te8Ox9opcQRXnHtCGex%2BWy0MlstmE", + "evidence": "s%3A7Yzpb0pQ3eY3Tf0uEJkMmP0E8TGjMQx7.BVaUYJrF9ohDgpEMgt0zW8hzsaDiP5byFWkdqk1eXdQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -781,7 +706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAulDaZI7_y6rkh3Aqy9euXJkJ_UBrZGB.ffjzR7YI4BTJ9plh9p9aNFL%2FiT%2FN5T5P%2FIC4PMKWEmY", + "evidence": "s%3A7g8Di9zcS-m8WAjPuUyVgE4BcIdnZAI_.kyYPBaAO3FzIQq8v6eYZ0n9r%2Bjg0ouxlO152TNsNhRo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -789,7 +714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABFEyjxllY-U-VLgOfgEMwN4oQF1veXH6.okwfXO05Ok9iB4qnvr3HnxsjiLqq%2BbYbH%2Fe%2BItiT%2FJY", + "evidence": "s%3A7gMS6BiX9EqAqOW7biCU31BctkncP8on.l%2FCL%2F1HITQ9TjCTt75WJXz%2BaBdAeGv4AvGVBo2E%2BV98", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -797,7 +722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABIcUXTqJz_AKwY66kkRP_E7CFxv5xVV5.7k4mC%2B5DS%2Bcnq7ktq1qcVj1tW5%2BPTxwmPQD1mTxoKbA", + "evidence": "s%3A7wGVyfMB6_yo77Df2F6KqlyXB5rfHsHW.VAqZKiUUiAmaVNU7gm%2FZZHgUtdREXNjj9kcuwoRAx7M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -805,7 +730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AB_ohZ2GbjLA2DNqK2o6jVOkhiB6qvEoF.ptCXIlEYKyrepgLliPDDMaQNXwj0mkyZk0vW3Z%2BBzfY", + "evidence": "s%3A8DFXNF9rNSHB43m5bEMrrgMSVzfPCb6f.QP%2BlVwKCSZkBrHgkbi%2BRa%2BPqeIcbAPQViasRSEiwjuo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -813,7 +738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABkyccz39Ms4vX13HH6LaUWyMbbPQ-hAz.3eR4l4sxQJRbGwZg7%2FqgQ1yplzEurU7nfiGHwFlN%2BTg", + "evidence": "s%3A8IWW3msK9_zwhyvgNOeAflv6_5VvRKJv.4Z53UZmleS9NlROEEEwzyJikGPypa65XPTTEKxilAm8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -821,7 +746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABqiELvkNDjgF-oLx32hNZJx84H0owkwy.%2Bm%2FJ3s2ZXkTCAZ8G%2FlYZ96iVs1Ay6tMk9ZVRObnBswo", + "evidence": "s%3A8LI7ToyZ8ePORWw7uBvNDRjPEIyQ5pdV.x1FNInCRY8YssJG7H12bzPnQaIYlWF2K2Wk6sxzdGWI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -829,7 +754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABxZdNed9JLgP1OtBjsAs5D8yNWjinu4M.%2B0ltHTqYUV4K%2Fb%2FUzDLf3MzniKQ3xuXtRnTprFeLpaQ", + "evidence": "s%3A8Z97tuD7ukuOzI-saKfv7QNLri2aPW8P.%2BpTRwhDqkOhq%2F%2BqIuTZ6KuyMvRDOQsZDPMcpjHB3ig0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -837,7 +762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AC1aqgonM13aIymY9QnQMzCCWHygkFZ4e.oiAyigr1MBv%2FVedxC%2FYseAFfIsya5W2T9y6TnODuykE", + "evidence": "s%3A8faNSjQlgrX-6UNUBWSXsKujtYdv-9t5.6mUOH8yBTXKkvrL0pUEX8Mrq1lDZGM1xVi%2BhdBcNi7I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -845,7 +770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AC29QiciQ3gHUIc4M3ie2aeKC-J7SKTUW.8J81BXddihl8ymw1UsOeQydJjptCwCbzUuZekzkxEUQ", + "evidence": "s%3A8fmp2pYaKED1WlJWSh_SUHxbETrfC9o6.orXOS69lp6%2BZ8gHyQHqxouGXFjBjaYV47umqKYZUoHM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -853,7 +778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACNsMxzwFzdK6GBm2T02NFPeoOhRJRrmK.nKuY3VExAPzMCHDJreosOyutTGclxblMiAJYr%2Bm7Grw", + "evidence": "s%3A8gdI4sXMPJ-0ThEerRAllG7PBpZW_wlH.r7RU1tD7zc0ZzlyErQZrFwbhWTztCQmoBTzSSLEjlUU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -861,7 +786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACr4Qfs-mLgDfC0VAk9Mz83nm8RB89xOu.DXbXIaAb7uwM%2FDoZ47xa7ka%2FrqLYtngRXi3kceznjnc", + "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -869,7 +794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACyaUhouNIXqdNMDy5zm3To6WTeFV6RwO.UjfUUrlbRnG4WRe61sIbSc%2BBjJYqTwWdR%2B6A%2BZF3U3A", + "evidence": "s%3A9PDbfWBJHjk0p3j3zdjgRNdTwIx5Gp8K.BAgwGPsrc7uoterJRJIaC620yYUpScPzGJ5pMvDwXrI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -877,7 +802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADchsE7w9V72N4AqLoDWFrcqyZk_4HPtf.N8bPVR8XA%2Ba%2FpKmx1xJcsuCeOJZyj0abeqT46nGPCiU", + "evidence": "s%3A9hcXfwE89nLAN75P9CsfDEFujbC9XjKW.T4pRxIE7k3lzUMJJxh0bIoAi0lizPQROckPQBl%2FHroo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -885,7 +810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADcwJQh5WEqzVv7OOc7_M7YQ5vyOmwcwK.ZZbOCGpmwinj%2BhPwt3DWhVSRGl3FQvmO6j6H4WZfAnk", + "evidence": "s%3A9tbd5sUAVi6Qj-PVAkdjhaYmwO1i0HP1.WVvEgw5sEmeH0L3aHOTz1OBH7DmzkAEbokXWSwT28zo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -893,7 +818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADgziHDoIHY1ODQ1mFHULEXIWfBdN4lsF.LYKlxINKqKGMUESVY8%2BhPklXZVtlS6QIXa7JZySxsnk", + "evidence": "s%3AA27UROY3GOkCk21MuCLCNrH2wncd7h0A.7Mlbe6ceftAjQr1mI16cxFLOgAw3h5xN72OooIA7WEg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -901,7 +826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADjQvFgUgGkCOM17ofi7qN2WH1j37Miiy.XGHesR%2BbG%2BL1iwzZ59n5aZrX3YMrNNlRh%2BwpIwO4HWw", + "evidence": "s%3AAE7WRNA2gqkLVSE5Zn0Sm7p5JdzWOI-F.i1Lx83fFpYxNFnkbGGfTshKlkgorJTJKUob5ToaDsGo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -909,7 +834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsh1TpnoO1HHxtTpdn-71JXfkj-7qxAw.n7csAOvF4TSMtPBn%2F1T3dLRwa6HRoGpijnGq%2B5t6RVw", + "evidence": "s%3AAIcG8SlLkMF-90gv5ABINjU4fXbv0iia.Fwxp5aS6OQRDSUnPkXxWdDWjd%2FXawcOwTZVZ4RCqtVU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -917,7 +842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AAT9pNQGMb3xC29NBqU0hNCdOzBKWEx8r.3Sv5ecKq%2FS5W9hjSl4Z1QvHIa7FKTFVjdPTK3WumuRQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -925,7 +850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE1gjq_gJprkkyMAmMVGNwiHtJZh9r6qX.K4gg5eFL8b8pyBjg9pqLsiOsOjzfof1KkdWF3NG0O9s", + "evidence": "s%3AAxCbk15gMti39gEudKfPLp38trWqMO9b.M%2BD1sabDrcob9iJoTSlbCzSjD5pJ5K45Ev1E9hPPEpk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -933,7 +858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE731F_dnhGKDB8m1oOgv-O61shj9loqL.4y5F6aCcqTREIKPLB6jj9A4AlD3oj0DHiju57QuqyX8", + "evidence": "s%3ABGHP461Unx_JR_EZLODEQJRXJVoxdd3h.Z7%2F0QNr6U2A23Elw%2FOlnoJrTtSWTOf5DgH6kCRPIVlM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -941,7 +866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AELX3nsAzpy2Ta0V64pEScOhtRZP-3IDv.K%2FWB3151el437xXO8aF2qxxiFoSrtQPjen9rzpp4ql4", + "evidence": "s%3ABfk-ck7aFU_iG1AC5hsfZlX2jSd6bK7m.zxjG5zGPCp5RC41Qv4Js3urg7rg4lXo1pAzzVpw6q1E", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -949,7 +874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEPxbLHAmvWUAZsChFEu7JcXhRg9E2AZ2.nP7DumgGMXAWOy0pbuMHf0iNbRfhBii9D%2FcItSwmORE", + "evidence": "s%3ABip8z-O8881DxbELbZrODeBkpUHzSnOy.wo0nVzV%2FLHOvhfmVKVtIMDWMZA1C0EE0nILJbAXRYaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -957,7 +882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYUEfbUMmbsQxAu3c5yJg-SJ_5J7Utsc.atqNu3bh9QDgG3p7SVKqCKRHmP85Ez0wmks0P5QetjM", + "evidence": "s%3ABpKra3FrsBt1xSW0T_QLWmtXAEquJGyc.%2BYaQJ%2F0T1g%2Fl9rtH8%2BXp21aDoppO7w7L1w%2Fdvxl8iHk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -965,7 +890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3ABqLYEeZjShRr8JAd4VT7ra26QC-TxJuD.XB%2FpmddO17SnbRuqCj3HbW%2BnmUY9iqyU9p61%2FnjucIo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -973,7 +898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEcEcX9ZCMwNqaVQhzKHftG8OW-B9x3Et.FgIhD1zGF5%2BCT3bZ3PA6uoRXZnlnNBiczEp6agjpYIg", + "evidence": "s%3ABzN8mhdYvU98-KTfdrbhEUP6yUD2nWli.GQJ12MoEXfe6rxxCV%2FZ2h5hEFzSYcQO1gQ8Q%2FtmM6yk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -981,7 +906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFSId8Kz1KhEG9BVNPf8oxdC0FqW7ljGG.L2ZgnvRmJO5fBRiLGmbjbcaAYz7IoJo0RMoZgcK8LYw", + "evidence": "s%3AC-l76pcVIBOoVEKaM7Y8Hn2C_TkP0kha.eNiAuvJKbg1bsqGVVet%2Bd1fg85z6fLxwmOc0efHgTug", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -989,7 +914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFYj7YHawJibyPuIaKOPrO5jgd5oIX14y.O3W1CiBm6FLyA9KZ08%2BjpRfTaMybVbQWijRJwPnZFT4", + "evidence": "s%3ACTlL6JY5r3A79dUW82n2E4hGWm2H1Mnz.qxqcY6nNZZrOIOp69n8xuhwnnW13so6y5Hd7jrBUuC0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -997,7 +922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFdVKJNzOs4gBQlgCehTqIfl_V07UC50r.2qdADAMDL%2FtdPCkOVU6H4emvSMnqHkEqp9EIvfx17Zc", + "evidence": "s%3ACiARmpM1yrfu5hwuCfHwOiMYGiI2kPBK.yVZ%2FnMeORZLXdgGuqV%2Blj34YkkyvvaB1ZFmgb8izU5U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1005,7 +930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFiEiUDi0HlY-T_GM2lwvuQBhW8Oq8QzK.BChnx6CGUImqAbPoJf3tHflf%2F1oGudr0zsAgCex7E%2Fg", + "evidence": "s%3ACm0KTqadlMyJc_uI6Bj1xQ1O9hC79SQh.WUi7xEvngpsi67F63f1nNnBkVttNhMBoQs87vkselwU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1013,7 +938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFsJ1bmD7-MpoQQOmrBVw3NTGPD_e4tnH.P4cSWPnRrnu4bSU2u0fojyJQmY%2FGtA3kO6u8g%2BM5zRc", + "evidence": "s%3ACrZHvPdBB1nbtk6jRikmH80O58XiJFsP.X2FAa9wH6D%2ByBRLFeib%2B1DPidoSFj9iaWaLawbG9wek", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1021,7 +946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFvJNghCj1I5JYUfpmYhtp6ORwLHBdekv.peTZ4rJ%2Fnxv%2FrqdoJwe4x9Q2k6HA7w9VkVMJb2E6w%2FE", + "evidence": "s%3ACxTAety28kwy2_LrWmwb_7A7uoYfsHBh.i%2Bxk6INkY9oCYD1y5jMc1fcyiLK73zFZUrNSM39YbHA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1029,7 +954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGLF088FFMkb2w11eSOoE6tTbRhrtr1wa.TG0f8A2t7KhsTTfvqdwxgL1Ju%2B88PIWZ%2Fr0EQiVr0l4", + "evidence": "s%3AD0u1TThScWgQDgJ87VpCO7BPLARGxYH9.z0M%2BRgxafULtCu4toYPE%2BQPSHQKuUJb4BuVmDXbmiuk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1037,7 +962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHBvQ7uFy-GhqhsvzHEwmoNhsjW_QU24j.Ao6R%2FLdw10X%2FIHZI%2F2tE6AehbR2p7Avi2CSFY9kDJ2c", + "evidence": "s%3AD1ssHv36BcMOQI6Xg8Mhf1Huc6iw_eMk.p67MCp9uDqzDXkEY8JQEEVEMDzJu2sAUrHbF7zs5kyk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1045,7 +970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHHOdKQ0JxNwAC64KX-ypprmXVSE5BbFQ.312SP6b8%2FjGC693b%2BpT%2BR9Wba4mxlLpFncezvfSJHs8", + "evidence": "s%3ADEYiJRaeLJoE5CuifTxcVD0yBp43Mjl-.tirkrxLLt%2BgCdL5Vm3FUfem5IPs95R2A5w5ESK3ngZQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1053,7 +978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHICG2TJe4tfewEe0RNPond_5EyOKhEqr.NcdGrgV5Htoud0bC%2Brv0zLZVB1KmuJ4OiTilBXSHua8", + "evidence": "s%3ADPrYRXSeIEBIugYcjeQHjByzIA4CjyGW.wRHYp3w33YaBY6pN92Xdvq8ZgwAozp%2F%2Fcot7XvTon0w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1061,7 +986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHXhJqqm-tbyA3nVfs6E2tF98ri57jkpC.3CtVXupN53m6TPf9NhUimvr%2Bwqe8Z9scyJM2eJ1EHLQ", + "evidence": "s%3ADVByYSuAeAXQSzx0ta7WPjjx3pqK0ryR.DkBCTNts8pFDrYSDP0VTvTvL8oeMBT6rWkh7HjReSIA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1069,7 +994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHcuCNckJeIHGtOi1UqoZ4MlFLTaOEOo6.tss3qERfS1viQ%2BDkip2ygGXZZN40R2yhki1oaY5A3nQ", + "evidence": "s%3ADlpodmifMbLW2-QDm-oNritsn1Jzyv_N.qv%2B7wu%2B4p0Avofa2%2BEWVjFZw3CAJHBSHC6DmcXQW6r8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1077,7 +1002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHk9WLXOuICoQtx08GfXgtkab1a0vMAd7.pesvc%2FZcwmlUZ5tdXn1CRrJyNrEP5bMFhinisFlQbgM", + "evidence": "s%3ADmfKt29zgU4eeI43fBdFKZ_-3LLcLQJD.FG%2F8a3q%2Bz9BAw6oG%2F3J64RRtsgDXNsBbWv6NG0aKiH4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1085,7 +1010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHyd4GWb3hjc1uEPJAT2JKBGzCO6pd8vb.%2FqzPuvFg5GCru5P6pVDUkhOTNmgIDuOCyijk1sfQfkg", + "evidence": "s%3ADrwHa5OW1oFyEl_wGWkoGnliQsmE-_ib.elWn1Oo3cPao%2FZUR%2BfBjb%2Bsqmz%2B58psBQyAedP%2FRAdI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1093,7 +1018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHznIxpATOCyGBE7RX29mo-SIhoAyu6Wa.qMrbWY1RXRTw6O4l2iDdKXkznJy2tVY%2FAZXc%2BZrE54U", + "evidence": "s%3AE23ZGk8WoK2tj7dPZjEf9JrEyVV14lTC.Ot7c4FwFEU7FvIJdwA7dNFIck7olk48YpC7UJThqCAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1101,7 +1026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI--s3M96h7cBADNm7MYcgh9OoMLPYUQj.nFhvCDrc31fFIGsjQ2uIm%2BABTtF1kNVt6yoMuRgkjMo", + "evidence": "s%3AECUE7L172TT6ZoltXLHlPhRzC2-RQIIj.PHcZBX1B4kBfmDsmIRl5CTqWfgV18dRcpAuT1aEHjmc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1109,7 +1034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI3XwROC1jEPPsMVZLvHVXa-peU6TJEF-.%2BfjhJTKbnYsN5Fk9Wyj%2BN3QGX4RuN%2FBwVu5apoNQ5VI", + "evidence": "s%3AEdguonP-p7UPVY7vkzhDEa5Y_DtpeoCR.1BSRvIfp8nw7v7IEP4EQnPreEiMOcfi%2BzZsBlOeGmNI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1117,7 +1042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIIOyP4KfrrglE3uw8fE-31AxjboFsoN7.0X2C4S6ZvNrvmHBNIBBXUNceL4rMovpijHF%2BljBMkUw", + "evidence": "s%3AEpfjGZpey4KAgK6FSDVYbnn1IdeNZAoQ.ybkdWq34XV5dZtj0H2AHAxZRIbZZyl0GFOigJUzfIOs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1125,7 +1050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIOr447ffkICp4d0NHj9WUv_9ttdDd1K8.tBDNEAktceUgz2z445om6JiyRuLUor7%2BZ%2FB7tXsKOm0", + "evidence": "s%3AEt92kGO3YRvDxKjXoC7yoEdXttk7rb8Z.fYrrpttZyj0lnIiZS0DXgAPlzWg0QjIH0pJ3CO4CZEo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1133,7 +1058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AITQOrPYsL3zMfFIpDwRR-Dta1_YaHZH8.nUS0%2B%2F2BgFr8WX38EypXvlAWX1ZOzRznT2pY6gLaDPg", + "evidence": "s%3AF5EsIVwLwWHqnvysLt4MNRgQeoXxWNen.3uamTy5%2BjM%2BZUHF5KlfER7JmfgXnlx09qRqAVIqYp0o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1141,7 +1066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIWWsqyq4W8AV1H2UHQddGMB72tS2Wc1J.S%2B6tk5EbAo0%2BJ%2Fm%2FHzjrCYsOP18dgVpB5KoXy1TPeG0", + "evidence": "s%3AF8ajo--ku7T_z5L1cng6msAsFAhyVK7W.GGIlp3Et%2BRwR0hIWbxK9UPHwPftoBTVxteZMASwtfvU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1149,7 +1074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIbVQJ9OXb7dUla55crEeFnDLvlRVMTXm.DkX1KaSNiWoiFpS5wjnaNjrp3ImxZmolF%2FwtQ5MN6kE", + "evidence": "s%3AFDwbN-Cry2JHLfrJk0vtm0NXhc7OIEYi.RAUFdlCDfAMN7lp6lTtuNitH3ady73RoubNj4lSbm90", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1157,7 +1082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIsbQYpCME5sFPhSJhaJr0vCjXfXyrmjj.NEsh%2BQb6c2osDVp8ZcBavau0o%2F2fUPM1zZcCFZt6kI8", + "evidence": "s%3AFOdXFuBVJ9JbwCURQBJJI7ozK9DvuVzA.Yw6X%2BubPSQwHbQtjg01tighHhOucJdof6XDrlkQ9zEw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1165,7 +1090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJI7WEjlvv8D9P6KoRxY5vH9EUuIO6TKV.Cl8mGKicvQS3Imh9P1ZokgSoL8pXggMvMtawCWtfKas", + "evidence": "s%3AFsDYXtfTTC49EUAtrkPVb3fTekejudhE.wdDVnzcZmbUgIxpGDxAlzfjlaooiVXJ7OQzBDlg1SkY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1173,7 +1098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJd7YCYhdGqUnZ46U8K7ce-WrWMjfdFKW.ruY7K8Fk4OoWogMrJ2Ur2%2Bl1cv9Emr8hzxygs0wiUGI", + "evidence": "s%3AFyiCySVLuBdm8HX4OMZ7URGU5XWHt-UN.IGE8KxR%2Fy3loEDGzvYN20gDBt0Ky%2Bg2iEBy3hPdu6x4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1181,7 +1106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJdHmSXIwy0m7hIdqFsyCwReVyrg_1y2h.y2o0kdBXjVDX1nx72gIQAPP0%2FUCiJvzpbz0mP2nKVms", + "evidence": "s%3AGI859De2gbRFipPWiLyzRauAANZEvtPT.6SLpSrAntsXvOLUASi27tX%2BaL2WSbyYSW4GAV7nbVaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1189,7 +1114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJgpvzVxK969KLOCxoB4l7HXRVgIuYWCl.FWxAYnKgRqyWTsUWeiSDk2fwVdpPYdXH9rJk0ijylfY", + "evidence": "s%3AGtp_UaiOsVWJcDjJgbcAbdzXj6U3T58o.WOuPafqC3R7xESDCKae8yrcJxuB8rW2MXx5%2FZuSMmYo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1197,7 +1122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJvgM0_c4IH2a0GpH5RMNCdo8QctEUU82.LbSIInV9T2VUQNqZ4XP0jsgs12oXwiWCaueZMUVvXQc", + "evidence": "s%3AHWsluew_bhHfx0qkfnjkVPgKuQX1oM2V.Gu%2FxYlMHxX2YzcSneppib%2FgBnIqFpiDS8E1t4hkDURw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1205,7 +1130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJvnbY4BYzCpFulZS7Py9LryQ3cSTbEAN.WrlCGnjffXB5z6xKGD%2Fi%2BZy%2BSQupfZVBEzy%2FobS5bSc", + "evidence": "s%3AI1Dxa-rZDwcx4GFljm01TNA_BZe7MWv6.fxd4%2FvxpzSSBytudSrIi0HIhIVV6Xk%2Bs%2BpVW5EfL5Lc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1213,7 +1138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AK0G8GQMNDj6ezc93TDWV-6DRJsYvvAEM.LWVs776oatRDgwwUubh6wB9XQmcb6YIBfAEX%2B65YJgs", + "evidence": "s%3AI22SJyxKAUH3lck3uWNMZ9Giss8CUgYC.TLhIuy5JKEmcorqEkifreTuxQYnAYHEk%2B1ZyTePpVPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1221,7 +1146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKAuVj4Wa4mnDb0YBJUJil3bpllfeK0ko.RhEku1Unj2IWI4YQwgS9%2FQnIAcsuXNLh4tVlgi2SqLc", + "evidence": "s%3AIknFxxz8naKESB7BUbFSEeZCbHLqBBsm.GTd438ySLautVBfT%2F33ch%2BnYE4aE8nTmLpcaYc9xYS0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1229,7 +1154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKFU7_52pYoZb-E5yKibgqPkSmFgisSSw.J6HeEAJVgwrzl1rs0HNLiEmr6m%2BjK6adgi8x4P9HFck", + "evidence": "s%3AIovvNJDoTl2w2VWEHIa7NRv-qLXrka8G.AXrQlwEgTcNJJ2%2BmiZxK33W4ltSohqyssuyKNHuVU3s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1237,7 +1162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKL_YdKKoC9OSzg0SOHk8EhKCCfeLKK4O.wxskp%2B8Y2nLAcvCn3QNfjsNin4YUbTEXbq3vTl8rr%2Bg", + "evidence": "s%3AIuGOR6HkBCFREzc4TW-1qqSFapRtFyLL.YkSWOYJN3RfFhi9ImRuuZK5IeThw1IyqUk0exkmBHnE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1245,7 +1170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKZKxAKwax4VH6TawMCW7BJDFmEPWNuvC.5dQUVdU5%2FhutmKf%2Fds6XCT1%2FQgdNKHO8TEt8U9Jb6fE", + "evidence": "s%3AIvlV6cEZ9xtglIFr7DD5_kJ4ibMql84w.G90fS0gDxYThO5LOVTvErBtVq8qpt4e2nl0D014CPQ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1253,7 +1178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKall_iYHdvNSY8bQ823u8KJQ40QuFPPs.FWkldpO%2BhERpMY9m%2B34joUE1N7MjaOM1PdK%2BqcxK8kk", + "evidence": "s%3AJ3DLxTM1awe_mo8JFDyAnzW7gz4NVSK9.CtA1Vlje5NCAaPgyqhyYQx2cTcxWnU8MIkzBUlbHoNU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1261,7 +1186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKfmCyCR4iH7hX-Ct1mMReDMcBfZE8BCN.V0Lr%2FXqvIg6PsN6nQo9IJSnrgHrK79GR9dHQmUUrx%2B0", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1269,7 +1194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKwYAZ_jFGPKPL6za8MrIjD1YCDQDrHus.%2BknhFbxwH9q2pYejBtWqlA8%2B3F8nX5U4BnvI8U8iKQI", + "evidence": "s%3AJQ7ihLLaddaBlU2LCjqDEBzXvMWAMuWH.ngjQxectcqN3jefghCnl6NGLGbmEPajoZr4snKKqDrc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1277,7 +1202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKzHTDLGLBwKGOZ_3EN3KRx5H64u31INE.SC%2FU3LQvr5j9RH8WGmWMHmJAYPN4YQrsF5yv2zkNh0Y", + "evidence": "s%3AJTJT1xjErLF5I3oPPAMNqIUbcNZMazhN.6SS%2FuqXcabIlHS1g9mZLmi30t397bpL6iV%2BBdWLZzI4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1285,7 +1210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AL01k2ozprQZi9ECQbuNukoNI5654lHh8.DPAwsGMq%2FPqAPsni%2B5cA3SySSCnQ1S9egXfLs9JTBrA", + "evidence": "s%3AJqEjDt6VEBTLck0pK_rGBQV0xcSi3uRh.Dusab46pHs4tzk3BgrgrG7jH1NSu2nYejG7inHV7iio", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1293,7 +1218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AL0CWnQzrMzG5N_7IW9UrsM1rHy2rj8Oc.wkCkbX%2FAb1U8C6tYk%2FtAz%2BzOMitkvUCGrk07yQj8CKU", + "evidence": "s%3AK-txC4YqzPOTUbPv1YSNzGgFxR5aqmXx.xN7bzGv4oq43vBSrmviCqhzx8W1C6xX0IfL%2BlID5p7I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1301,7 +1226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AL6NCn1yR-oPxN378-vt1yK-B6I411nuw.Ok1TIqv%2FMH9L1YPQ2bmku4UqLV1BlaaqNwmxbRZk7zw", + "evidence": "s%3AK2OyUQg_fDz5uEd0CldUpwghTHPWShdx.kr4I475bHG%2FYLUCWumk2vZb40M4%2BI5yPHornEwGrrUg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1309,7 +1234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AL6ahQ66lIQZ0NJxWHPVbo1iM8A4MAzXr.ZT3rMQJMh2S8GTE9uKzg4qUFJ%2BTMfo1ra9U52ZhNj4k", + "evidence": "s%3AKRINAONKb2ZpyQcc3-IBbZALtvJkSyNQ.ko4J7UHkk9Sxneo2cguGyDcyDxqRgYBSeV0TrpMsnys", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1317,7 +1242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALQm5CGFgN_L7coePL-uoCu14dL3agvgp.KbMfqHVzs3FFBS5fLODebn1wKdVbIy8SoVR%2FN9cNKRQ", + "evidence": "s%3AKtcpxtnex56a0W_-B5pKsMY5wCkuFIaF.wF%2BMX1A%2FiJRT5v%2BVue6liocQNU9%2Fu589tAqSNoSK9B4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1325,7 +1250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALlqMbDTrllpI_jP3C0gPfKk_OGb4Xvk_.IQWWwBAHsFk%2BA%2FcVJozYs87Yextk4Lt%2B90DgkKnqc2o", + "evidence": "s%3AKuAql1XxcCCPcovFh-ZpHCx_KYLvY4wm.dNQJ4RlUly%2Ff3S5RYHcQJcKcyTfBaARFyQ3%2BY5mBTvg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1333,7 +1258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALoUb8l5NuUw8f82xojzLuteyIRQ1WDgA.TfDVKpz%2FEA5FVK8STfT%2FELLjYnqEXUl7J6rsLf45dEY", + "evidence": "s%3AKwWHtmxVRDm1yWpZ1BNP5TPm9C_09YbM.RinKfNUQkeYE8VYZ8u81RDpzlZO%2BzaqSK%2B4poe79hnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1341,7 +1266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALueOqK_H29ja0KOWTqTxNz51iRXlFcWL.QnTugCZ%2B%2Bpg%2FUJbzIssiqYg6F%2FtQadYsH%2BoW4JqP40c", + "evidence": "s%3ALB33QwM5cBs4W3MH17pVjTHAfxV9ZZAg.%2F%2FrpRPx5uygiIXjo20cgR49SsmjbHtuBmVksd0SrkOo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1349,7 +1274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALulv5vJMjxdaZ-YvQVPgAWW0AhjIVn3f.%2BstDGRA8z8tk95S0%2FHl7zhkrAmK2aMnPNfjES7L4VAo", + "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1357,7 +1282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM2DkIDdHk7Tf6jubzgfJjH8u8tlgntYB.T4ctPhlUMuQHbjgUUEjbUkDfPdtxYCJtkptBRp6YNk8", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1365,7 +1290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3AM4FzeEbkSu5KJuuuiBhvEGF4vVJDfCWy.WihefwDsMs92vNo1QvnWbd9FNW4uoaJ942EEEbV5iUA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1373,7 +1298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMf6EHUZc1A_JyGYnWEO498OgCcKwCkOE.nFF94yuOubbqZLwkukhRdchXK5RLSEjI8dRxlyaiq54", + "evidence": "s%3AM6lRql6OJ7UeMs9fAFGEagSr9-XyfoIo.tSRxVGozGPc8Dwh02LyCD0cLA6o%2FMq%2FcLvqLjohdxCo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1381,7 +1306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMusiHU42NnWA4Uykp1_nNsnyO_0Y4NcC.6H%2B6sZ7u3Vs0AzH92hFVtP2lbZc5ZOT7100nopT0a2s", + "evidence": "s%3AMA0vFps8tH-AWITjSQru2AoR_GiGCkvq.yUubuw2fmwWpPjyeFmJo98F62%2B2cblj2I8iLVW3eGJw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1389,7 +1314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN4Y3CknOkxnqpVPVsTLKWAFwvXaVU7fk.PkZC%2FFA25cNehfRr2mPSzAWgVWnQtdsroOG5q3rcpfQ", + "evidence": "s%3AMKX2bZpybN9j8ny966C4fCO7gYOBIgEu.lA9fgIrrajfJM%2Fdw4fR0YKjB57hD%2FPjMVUliU9bTo%2FM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1397,7 +1322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN8I8aA06N12SHZsbYpb2otN96_hg33hC.afMknklxyExohn5au2%2BtwVc1LBZB73%2B%2F6mhu%2BJn3f38", + "evidence": "s%3AMP4W6mvO_x3M3O6C8zJ6RHBEO09xtg9A.bRjaBbdd%2BNqVM2cg%2BrUaW%2ByUuwBm3CcNEjopZxtUgnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1405,7 +1330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANClp74jSVJ1Fd8BC7anIzG-DsDPNwM14.I6qD1lsgWOzs9eQVm7SFb9AXlPR%2Fv4UE5i2zOO2hVqU", + "evidence": "s%3AMitxPO429jRldhB3l1mtVosWVvCwtNVJ.LlnHiYk9aZnh%2F%2FelFIohAkMHFjzsJHt%2BZFfTaZjjEu8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1413,7 +1338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANJkdj_A0TJwfFmDPJBPn-YsvZJCMnvbH.4RbBKHgoWxsNAIrE749jd6zIeDSBDeSP6hWJ%2Fjj3F18", + "evidence": "s%3AN1k8u1h2A1jdCw69DLrsXUo_CA0ZcZXN.Bk3XqjBwigI3sQHACkP6hM4RLxQ6W6axE2WvJNBM%2Bck", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1421,7 +1346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANPjJIkfp0PLzVSbXjHT-2vI1hzl5dIBG.BDX%2F%2BInbOfzD1tCjrMA8NvdAwZ1zascTf4kZUkmes0M", + "evidence": "s%3AN5BTN-2N-8icqE-4Tn6o98wGCYPeOqn0.Oyuh3Io1hTkwsBaybD%2FogNt7aIFVXI%2B9rtiYXuEgFhw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1429,7 +1354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANj-ofxBNqdeFvdAAYdBYYAJVu2ELnDfC.iOWWHJpA9pOmAdpj1zOFFRNYFY2IJ1L2MnrP2RGeyXk", + "evidence": "s%3ANKrYDIIZgxUFsLsOvIPCHAh-kASyGoUk.UosqhvIbJFchXRLnRAFS1lWrAKGyKkJeM1HUJyjwCSE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1437,7 +1362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AO5C8GAeGjUu9nfDixL2XsfqeG1wwG_s9.jHLfH6iB8S%2BcmrDpJgGu4aPzeviSf67bhmztMOtnuPw", + "evidence": "s%3ANNalkykzbqBY75TKKFlj_R4eoOSR7yCH.bOV8HdHrKcNl7Gh6vh%2B8vpFEudchr97RcUP%2Fa4jKn%2Fo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1445,7 +1370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOgT3dvEii7cTz67y-GCTd6jktaELHofr.ioykVmSUQjyV4yqWuMqdNst1sxnbTrVq%2Fy9Mf05InOk", + "evidence": "s%3ANWXvb8R0lDSPABgCF4gsz8BHdxFjQenX.3dIUZKsfoj84Q5pn86%2Fe09KFwPxgJoN9F6G1%2BNyrV08", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1453,7 +1378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOjTPP7tBWSC69-cwcO4imQHMxpAw_DZM.40z0EBAIJ0ZF7BvaOq%2FkomfoWS0w9zjg7owyM4sZewY", + "evidence": "s%3ANc9FD41Yc3BAkzWp3e4eXxrFOVdFPUHM.l97kHfJQs3oaUvH9LWaEu6d2fUyhkLoNHtxXL3Q4bzo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1461,7 +1386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOlfw3sH2HgNhhxyOHSIDWFMtEfC10_h2.Ie37VJtxGfsaYj%2FD81ftwJ2WPHA7am4aNWhzQ944DnY", + "evidence": "s%3ANcZ3OnMW6Wu_-2y9QPcBZpCP8okzfnmE.yFSYEO0sxRGoEA10q8UMMDKjGiUKEEZ3Nv08VfSlLCQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1469,7 +1394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APMVyPLqxR1wB1nDE0ap-D385Ixpm0X4H.7kZLMV08ua5yvbRu4KLhyPex1mjEI77S6SQrMqd1xqA", + "evidence": "s%3ANiUjQEZ_sw2j0zG5dkWgZz20S0tkhpkR.QSGzXkCAguC%2FlHBd%2BBFNS0VBJgkZEKEDS60MIHH%2BD9w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1477,7 +1402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APVt4ffcB-ZW2UtP_y8Px9M6i2rMYS4R-.8MJHf%2BE9NdaY3FIrgfyZVP5HfePsU83Ouq6P4zwIANI", + "evidence": "s%3AOA6bLHCRb34FdPZ4HIS7GcUg3t9PABF5.f1v22LmlYH7Mk8ovatik0JYnyhdMBdsDK6Cx1%2FZiCIU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1485,7 +1410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APYpCLZBdxb2pd697r0RomX7lIgkFHl_R.xxwbuJ8TPNk7hJe4COkpGdSIhy5c12qNL54XJWxytgg", + "evidence": "s%3AOkgsLC0CQ2bqDINVbJn5k0YcNS_RT_74.bn%2Bk6zVscq7nyHKLo36ASvhc4pIwlWKlD5cvVO%2FF4o4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1493,7 +1418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APdk1QId-yvLqhflAnkM_xvcJZ8LVSgXZ.doMM8d%2F8hAufMXbTA4RgTqZEQ8fp6T%2F5vGUjyI9uyNw", + "evidence": "s%3AOupbpBQugioKqJkxGMG6pYCL6_azzrmu.ZBfplTbhG8FyzW5U%2B6M%2FmwlkevK4El%2FsmsQnsfRcagQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1501,7 +1426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APiUcdVX7YPWgPpSDW2v-VX0jSMdlm2zP.LLbdHiF0iBRfRTOBW5hZxgkJHDZnTE9NdFNMfk5TB1M", + "evidence": "s%3AP6CQl23oLxKSM3gpHVEPbCtn2RWcOCtg.0V%2BSjwD6vO4cu4KX1f2kyirCWnYgctWFYBzuKpUAVtY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1509,7 +1434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APut-TPPV_n8Vi1wzDL9FaLhEW_a35Iy4.LAQMg%2BMym%2FlK4RyceYkpgcs0A5YeBxglEJP%2BCAz6aII", + "evidence": "s%3AP7hnAFqnitbQN19mS3X74yKcVIMaNlQD.MBIgwR9oy810Sva0rNm0TPAF1Rh8zwRa42v4%2Fp84EaM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1517,7 +1442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3APJ_hUJkiOx3ahXrjepOH-m_jzDzaUkGR.PsV%2B60GJ3Z9GIsvmheCVqIb9VLx4mooLJDcE0%2Fxmo7U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1525,7 +1450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQDdi0uQ_EE40ZYcXdNIGM208zNriGWKA.BKU8bOvOpVLVVV0e2jK0JS6KCdxMnLblzRPXwbPsYP0", + "evidence": "s%3APf7gXtACLdbUmfm2IcSTULdHW2xgsvmm.9s%2FZTHuZCL8Z%2FzsSZag316EWtTknXMC65%2F%2FibcVSGKc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1533,7 +1458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQEP4jr1IkVVwBJ3RMLLAVELbbuaHOKne.7PAX%2Fd6y4ROOC7Mxc9SWyVZCrgjwS2Wp3vIOqkgyYy4", + "evidence": "s%3APgcG00eIG67uAHrKe1S2Om69Xx3Trcrr.G%2FTsKg2PKo4KdQwAa4Fq1edi2bShVcCWq6vzSh0erV4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1541,7 +1466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQKVXwIjFs4BFV2iHFFsJn6RkB4DIKoRu.PjtZnjokOrXrKlpCFyFPB07IFDPgqVXz6Ib5Ep8O5nM", + "evidence": "s%3APrdnBbNRnBBuirFZGJomupXdKNMX4T1p.MDeLTosKYUb6MhnleqfSFsU8abCin6Dvn0sKMmgpAa8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1549,7 +1474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQWKFwL7xBqVVDI3op4mGlrRX27sDYHtJ.ElFB8h0ETOax%2Fm3YD8yWD0wwcyiRDWtpA4L0GT9k9wU", + "evidence": "s%3AQSjft3Q9p8VpFB_SHlUzaq1WxIyXK_lt.AKZJXvXrBg0DQIlG990ePRhZ7Jq25JcQKq1%2F33GRi5k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1557,7 +1482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQcfHWhB41AConh88brqqyMw7CDx3MthJ.2E083enBOLxcBbd5GWsiKvXViDDaOtKYAcsomnz35FA", + "evidence": "s%3AQV8INr4aLlAdzRewFLy1PSogLNqoEYcq.StEmviF2ojiQQvkfNQ1%2Fdb4dcIhHogriSuVcoVfLwGY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1565,7 +1490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR-1KvxkKzckWqIZBBYz-r8wz1kxvPxuy.U1P5PSa4J9NWTsZSILe3JSaKm83ZzZeztKkhe7Rj5nw", + "evidence": "s%3AQh6_3hwqIU3N72ya7ec1QgwWZHBk7jaC.eKtqnv%2Flc7%2F%2Bd%2FmFEBXtXbSFhQGnGkgBtmpxdrH4ncY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1573,7 +1498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR7Z74ICV9Yzk3A5Mrr_eM_vtQpHo7xdP.IOieOegFtqonSVs200YLJmmmScFTSWFfvLi33ze4Q9o", + "evidence": "s%3AQlcLiQOi0tSuOSo-Y7JF8ulBI1a0Irpv.vvKk6pnnsCN3G8RmdguqMEt9VXC1y2zzrsue4HnhWoA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1581,7 +1506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARTUL5GJ-TtaVkom0deOUd-ZuWUweVFIq.Vyu3E5XRvWMIZBUH%2BfLfi6J8TyzyfSgFgQ12gG5fYQc", + "evidence": "s%3AQvEt8-m9X9-bp3rBuuX7Prol5Fq2yikT.lNTqZDW6WwiRWHcAKcfqWDaAaTqf4VdSGE6%2BIHGOGFw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1589,7 +1514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARq65HtAygeXD3qrR81W_4Jiqt7nQdvtY.cQKguiyV%2BC6bhpmjariJcze0byz4iLerNTsvxQCR4tU", + "evidence": "s%3AQxaXqLgTor82fKCw7wvbAgNUnNacu9Rv.6k5p5YegJJ12IgIUOH9h8dTeP25rqzjaHzxytkRc5Qw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1597,7 +1522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARwzaatgwHb7Ibd7mWz23OJHrbSAGJFV8.PqsJITt4OYOi1mlVTp3SAdn2O%2F5q84ir4bAGnl%2FfHkM", + "evidence": "s%3AQyuB78M2iM5deoiG80GTsH2jJchrr9z8.fB04nx%2FZEbYJvSSOmNxmdc7ww1NLHYHviRJwtDX%2Fdlk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1605,7 +1530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARxUZwZgbBSVEkIqRA43Iu_pOFKK-Svnh.PMg4NL35GjjjBnSU7PFtOgNQLqCsZN0494hAwrrkO7Y", + "evidence": "s%3ARUGUKp5x2BVzEdkqqz_8BtSSzqV1SidE.cWisMPJCDrK7mhMY5DgXfa%2FJPjYp12LCse%2FpX%2BPEfHo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1613,7 +1538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARzjNKKkD0gbGBf7a_J_3HWhyNSxuhULL.xbsr7shQy5ZnFKDG%2BB2okAR3ycW2kXNszmcq58yU2hA", + "evidence": "s%3ARfB8HL2BRNTamm0EhKApqyi3m74SN1o2.VUWFr3hS1Iek%2FHnQm38gitkcGEhox%2BQRqfnz4NDA5ek", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1621,7 +1546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AS4WITon5riApIpsC32U6nEGMgLXhBRr4.7m2FKbzo5UQM7SgSeJ0E72wLep9EjuXGKtWOsNHdzWU", + "evidence": "s%3AS1d-nPdbLbe9qlzTvYvM2Jw3wD-6H8i7.MeDk7p8uixNv%2B2VIEj2go1L39%2F8TZ7g9hVMhTpfvUq8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1629,7 +1554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AS5wwJOk4lJZ_WLtUiZ53D4js4-8Lawv8.GLJd%2FaM2UgjWg8fHcTuDqfNrn4RXUtudWfWGUIG5yj4", + "evidence": "s%3AS81T2RqNveqo3p5vDxdXg5UFnyXNksv_.0RWLvF3mIwl1UUfhsA1qhwE24T7DSI%2B3fA4V%2B6b5YzA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1637,7 +1562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASWih-G24xK92tPzcNwNLgX5WkcxH0o3U.LUiTNR47CFJqF7Tki4F054gyX%2FrZ5nsp%2F7U6LHeMim4", + "evidence": "s%3ASMzO7Up6aRcpFs7u2ALPQ9xYaFkLUMCC.8nJc0yy84Ku7v4GKYuoNW3j6VXjNYZrjvZJYwdIkXls", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1645,7 +1570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASYhnMbHTXJawN8VUjF_j40jcleiks4xq.Ry6HVPWEXf87EkgFcaHAAz2Fxed%2BZhL2jXfOwhMgKtE", + "evidence": "s%3ASNd4sPQjkwHCad3mNRa8IWqQmHY9BsxC.h%2BkgDjiVmdzHiUOsWYNA8%2Bu5o4LwRmVp2cbKvJbXjgY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1653,7 +1578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASi5S3pOfdo3MZdNYPMj3rq29vG829WuZ.Tikb%2B%2Fa7fwN2972z%2FtvNSG3jOGz8cYQdnfBzPUyC0mI", + "evidence": "s%3ASRBLEbDV9Bw1KlbqDkAUjaBFiujA0P7R.a9njAYVZM2B%2FpSZgt%2B9%2BvV5%2FOgjatzUQtOd9C%2BFEwCQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1661,7 +1586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AT0g43up_42Rir1UU3aaoI86ZfPua-NWl.k6kk5Ckn5UG4QJ3bo4RL%2B8HpQQOFKRnj1NtEL1l3zDk", + "evidence": "s%3ASS2x96JzQE7lVWbVLbymEgdx0xVvj9EX.stgFUAZUJHh%2BlZ6oHV%2Fh4uOgiPTcpEC5WYy%2FcsHxArs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1669,7 +1594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AT8sfgFi2PyV-zkSBFU4efJLRlT1t8cPX.wADVnghDENTP3zg8ch8OkXtYHxexGPiRn8nCyB5nqW0", + "evidence": "s%3ASkkwxEyrFtyCrnWtnvqj04H-P-rPBAU0.DjtxuV2tWywKBijatf9Mke%2Folt3LTb4spQtKJC8oI4A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1677,7 +1602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATBAyaelb11vUn6d-qXdaGJ4xfC9I6UMP.kgoDhy9kjDk3dN%2B43I41nD2g9PS4cCoi5Ab7wdj7B9E", + "evidence": "s%3ASvhGh8cyy-B0RaNYGVOHHlsoP5GVA-uB.oNkal4VjAHo9LxV61kN9%2FxB3M13r%2BtejdEhVjAF61QM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1685,7 +1610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATJcLDhdVdVpdGN1rwjDziAZOmNYQED-z.opGfag4UfCEvLdDZZDNLZSGlWls1HUXD77otwgJf7uA", + "evidence": "s%3AT-x0ao4DxC-d_DZeH1H-HvscDDRijnfi.IAYLTRKUQ%2FaFHOWa01al9z5guB2kSUdkJ1fVbo%2BDlto", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1693,7 +1618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATKMGZAHiH9F1v_5zbAEjnFCIwSsrS0Jb.PKRdnX7yfifb50j9ZPk8NYMkjcVdYBmAVp04MzD%2FiZs", + "evidence": "s%3AT8mR6BNVWE1Qjs9uMwwcIFEZALQKnw_S.trasAiXTkFNT2QCGEfAH7C6hDMrunTzJFFi7ngGplUY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1701,7 +1626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATfr0GvN3DZMfpR9-DwvW7UNW4Yp6DZdC.iRX01qc6nkK8B3a0WtmxEZgUBfL5KJ2r04vLCHwrwOE", + "evidence": "s%3ATJ_x7vxz2iZXTHdmkbOY-RcR3p24CZt6.QJ%2FQBT14sKZODT6o9c1b4bMyZ%2B34wOGXhVbPLTP0bMY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1709,7 +1634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATrppnnb2d9vxe9ySh0tB2RRMmYLevzck.qEStQYGbRtMzy1Bbgt3Wd7V7Uy4aTV87pSjD1a4jV1I", + "evidence": "s%3ATJvOP6hvtZkMk8sTBgQ3aCTD76ctOHpq.Mj9G4E8dIlXYJ12iE4hY9AP5sDO88tPc7sD7msq8KaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1717,7 +1642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU0TQiG-uU5JD5UwAtIcWt0KAJrZ7CTcM.I3hhxobP%2BFC9MtChWC7PGIOTW9qDYkp16DoexXYfEbs", + "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1725,7 +1650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUHzognE6FZ6h0lOIfQIw-gvNviIsBhxh.H9o8XJZKdf%2FIXY4%2ByXHgQuDXg1MY6nY8F0SokuJGDmE", + "evidence": "s%3ATUQrNWees3LO0TzkQPlRYUwjGOV9QI2n.iGilkuEGhLwC4CKdhfPCOpayjLWZQ7Bp%2BuyBDIAfbWE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1733,7 +1658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUN9FMIcxtLHltYB2apOvXVtolpM49sLD.lPff8R%2BoF9bwIiUl5uzmvYhg8RKcbfaghAAgmivJMyo", + "evidence": "s%3ATlZMhDub5qvs1nn7IgCtYPwXpIKxJu58.SmilxwgUJR5MSlrYKlvm86x630ZHbU%2FPk5Pb%2FHrGtXk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1741,7 +1666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUXM_9vaj2fOMyaYwSclrwNK6vDAAZOEd.3A4QZKRhIyycL1119CYU0gNlkPl9I4O9e77K8s4ms3I", + "evidence": "s%3ATsdYHctYcCnS4SwZYdr2jMyOXBTZDMth.20CiiCmfbY485Ig343OHiNzDOcJlaw1GWTAhP5vZAWE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1749,7 +1674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUbD18J1I-ny6sMe6qrCB5sl1CRl0kHKI.tyVxod5UTZ4orfPglBM6VUJ0pCkE%2Bg2lkfZna0cwMrQ", + "evidence": "s%3AUU72099qQ57g-9f0RRFLls7YTTurtdpY.QVNjqNUYA%2Fk6tB8YtfqKUsclWhv4AKBGxshV5lXiPt4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1757,7 +1682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUk3e6ByE3ptGMPLQQ4Usjm0xinl1puHW.f6EhCWxIOsweYWUfOwIj1c8OU4%2FGfz562rfABSFouSY", + "evidence": "s%3AUVCgkId1ksNRCU3yED30oTmWY5MYhf-A.i4NDLiYNWSttdMPiP3TAkXtI%2Fu%2FgOixW4CN%2F2Vxz1zY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1765,7 +1690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUloWhL0VFwLNPhaPSvIhB8Cp-NkRjqZY.stGDjZf8Ozg1%2F3cqR1M6K0hXyzWd3ebcpBKE0h2HSb0", + "evidence": "s%3AUXVhk8uNCv2Xq5j89XnDyLF_S-fWYsV_.oZDKdic7p7%2B7sp%2Bf8ACLScMZi3WUO%2FJu5g7gRzJ2zOg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1773,7 +1698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUyTLwivrG1UiKHvsOwHzeX6nr3o43zv9.P662MKG2DvEN%2FWPK4JEM3VykZlQbi93Wc6vDpbRxhrk", + "evidence": "s%3AUkJ9jwKTERNTX_iNE8VOmQHK4L7CN7hX.AiOyVeDl6Dsemk%2ByMzh%2FgC1%2BocC1TTySV4%2BPa32pMOk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1781,7 +1706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVBv9h4LBnkl84C2NR2qKhrXGPRP5MelT.qNlQ7I9iB7HBKqjVl5lYYmP8CkDHpVAvjRNBiG%2FNWSk", + "evidence": "s%3AV5cJL17k9q7-xaxSG7GElz1HlU98pmSO.6BhATZwgyA0iO9%2BA19J9roe%2FcUwbH8qhhxdmx8vlOus", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1789,7 +1714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVqzeD2bqSVN8CV8qE10hTlHUvrkJRhyP.jVY%2FvGi6OyOFG%2FcbE0zgJxl6MZ047SF5e7tCH3EKnuU", + "evidence": "s%3AV6TZsbc9sR6hP0PHTHoUPOTIui2DrwgP.xFrjVSFUftW1EJpj6yCwC%2BsjANUvzfJcNLYF4qrBBy4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1797,7 +1722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AW1AUbNvtyZZQg2bHeuh-ftKC5ydKKXnh.D16iPA%2F8eNQXVNbsHof%2FbOtI%2BGFvng6ylnx4VOUQzWE", + "evidence": "s%3AVUSDvYoIDJFtUmQoGUhuV-S5CBv6-bld.fPaRuHIVzH2XxAu5pa5f2vbYdmweX2TuwVZlN1iPq40", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1805,7 +1730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AW5AuH1RfFCIo6VWgf9WChGWHd8TPT7uX.ixg0kwHiRVkuqz%2B7UtBxCOticWZeRuuMQqr%2BFYCIGBI", + "evidence": "s%3AVZt2oJ5j5tpaVKlh7daASQkWz9hAd3Ax.VeF%2FrXWH1z8om5kUDHRnnGrHX%2FWgDz%2FlrNgWMu7m5NQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1813,7 +1738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWBIZQYaGRzWTGP1JWMasCFd0ztMCcgfD.kD4Tj8sDcw%2Bu5bUkMscjM%2FyWyraXJIGO%2FpKCgN251r0", + "evidence": "s%3AW20NzK3-Yd8NW1fqd1XQHNvv3dftH2PU.HTlLWiuaWWrR4JhyKP3jNUZne%2Fl2KIQEEyj1oPfxXg4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1821,7 +1746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWMLET2yepEX_G0gMEeRgvPUJfIddNirW.lBhDdfNmMvl1MK3Gtv16nogxoht0rXlMZPUw%2FnPWsAk", + "evidence": "s%3AW8zYr6qdkqyhzQkuMBTwj4fENvpIoVsl.tSs67xw1pGfV32Di0QA4Bl%2FU8%2FzsTxpmdt6b5LwHJEY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1829,7 +1754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWbgYn4LqrP1NOzQ91wqnwj7iRQ_OF3rU.FAyRTp0A6oxiIIaaedMtV94n6%2FRyC53E6tga8IN%2Befw", + "evidence": "s%3AWGHk9sv8lPlyB2mivn5Bp1b1Uf30-TVm.YLIbT11jOU6exdNnPsXj7LNN8wTTXgEqxIUrwkdhnwk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1837,7 +1762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWc9OsMVYYm2LC7-WEa7ATXUQ1bEW8OkG.1ATl3eQ2m5T84hIqDp5je4IwvEhkZLyIbNHjorRh9Vg", + "evidence": "s%3AWKluyNRvek4f9MFD5UHlKGUc7DLmGNRL.mDYC90yKnQIWmV%2BfFhXqALWog0lqPKYOdxzeNMb1e3A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1845,7 +1770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWnhUJ_9kR-WPcG4Pi7tQ-pWGDGez0cDO.VWHilEb3p9wcN61t8rLV4ahCZGBSIipodLTSSnqyClw", + "evidence": "s%3AWNyJvdnmNjC4OVMmTfJWd8wb_w4aqEq5.fVftR%2FW1F1uMJbxCeNXrL%2B4elUsm87UoaaCuHr3wWhc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1853,7 +1778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AX1yk8OX33QwfLv7rKnbICUlhRcflBm-x.iHhSyFtWdhup7GfULL03%2FJKcE9Wik74CYs3zywclDbs", + "evidence": "s%3AWQJpxASxlUV37vV2LhO9J1WD-LfRzp5e.PocKyg8Qgb5jrtkOZK6JOPRhE9JJuXwEhqcgsKC6b0E", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1861,7 +1786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXB78AUlJ06kjcweFKBzhwX_eIC4SbgDu.elCmLbgYSiE30ASYH7W4X4vX%2Fy%2BeJ9nexyCmZQK5V2I", + "evidence": "s%3AWWbmZFIgiE8pp4jmduN2x94dWg5ZsEhu.F2uS0zyrcDjGKGwJtTACsCBZTY9jdtXwW7ytf4r4Ftc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1869,7 +1794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXGK1FDqxD4M7PGhjthvWIFhJmHvXRWxf.GDwJwjjskF6v8XIHyVjtdUF2hvNF1zyUnShmvLHXVqg", + "evidence": "s%3AWcQSqwJY8XT2EW2SnGa44L7wkx16WNlA.lpAV27936kh6o9gjMIYkzCYkRzZI0Gd2slefl0CJrTI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1877,7 +1802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXK6wSyTACFBdpqHdqYSeVhadyeUY-eSe.HpFxxEyqtDj5WDdzXSehVCyLBXKiuITccDdhic0%2FMOQ", + "evidence": "s%3AWpQkjZUjzyXcEipCgTYkWdFU58bnTjv4.NLF04%2BXNpu6XF4oyCZSHR0HgyI8f0RyLCMtpOTygEBI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1885,7 +1810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXPcdwMZibEeIJs1tSEbKPgWZtWP5J8S1.gG1L7TyF8CKnYAEFQ%2F65PAdkas7kh6su%2BmDQ4Be03mM", + "evidence": "s%3AWyfJ5OEU_reN9ecFP1CkBcO40RbeGRc5.XI8Gua80%2Bg7be8SaLiU5NUIEGSSgVbYiHoRidN0eub0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1893,7 +1818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AX_1Zo060RrVdiW743ROSnFiyXEQvzDuh.mNtIGXJQAE1%2FgUbzgcDrbp%2BXEtWzlUjECIViD0wbXKg", + "evidence": "s%3AX-AmNEbIV7HoaYas4tpjwz2LIowQOwCm.uQlnSnvJB%2FOULLW6am5OutPQsdnViApKW4FOGdv9IIo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1901,7 +1826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXoXbsdKg73fyR28jCUuVm2BXlJ1ELGmP.5OX4fqv5YD5m%2FwJdGZ3iYgyFDodJva1Mxso%2BWq6Lebo", + "evidence": "s%3AX0p--6Ij6Qv60FbapgWX3u9RsQBWcuQ2.A0JfB1rw3RdQkYF%2B9B27%2BAFoaWqY%2FK5qbl%2By2QQa8tU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1909,7 +1834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXqWJKD7FrN0NUWukvUl6GwOcVdsOEKCZ.fOTje8uhLuDGacCGw%2BUCONYSpjNGeEm1zAB%2Bz5oXMD8", + "evidence": "s%3AXJYactDNPxwmQKh7ojZwiSKJd7Ty6rEQ.YMicgqJDSkHg8CpJx6nupLul48nndEzFJfcPwPxexB8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1917,7 +1842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXrHc3nqNLLBSTrW2RM2Emm8BFJK4dmfr.QcE3Wulcca4U4agPyqohJWGa4ltPSgEDySVgbIjLQV0", + "evidence": "s%3AXdA7sD70_CgEH6x0hEhYaSLs5rQlz8xn.ixvFLdE8gGBlKS%2BHxwp3StUmS0R6mqhvCsIZaWt9XPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1925,7 +1850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYNzqOijUTeKXCcCmH8ieqgHPSgNmyqJe.qIyl3AgSpf%2B9zSVilvX%2BMcHHh2agUjhh4GWUEd2YAPw", + "evidence": "s%3AXzXVvdow3giYu8DE4dSkl7haQsIQrlRA.Ghv9dbHnue2rKb3umjfISU3E6Rk0XTwE2bw4FNuIOqc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1933,7 +1858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYVMeVc6ThBICEMqtsH_uo3VWY6OCs_LK.OyO5oJFEU4bMOMfRzdVcWbhAyueZ8CeGLbL6W7tn7Tw", + "evidence": "s%3AY1I7Ye8A5tzjQ77rHj6W125yw_g9RemJ.VxnHcU1lMKWCBDxQ2WtPIGtSqWJOCvVaBYEezt5F2TU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1941,7 +1866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYVfVOQ_FwXCVgYBjN9YrGpL5KfVc3hNr.CbqhJuwL84hSEibQnvPMWth5kv8dkS%2F90Hw%2BNNb7Nl8", + "evidence": "s%3AYDxDJf5oITBn3dhmFKIoZ8z3lyQBn2X1.rl393F0hmMGusXEYezPmoewZ1NTqnA8fwerXi%2FI8C2k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1949,7 +1874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYdvhu4dnUAyguE7UrMVVwhvUE0NPvkDq.tnLP8AwHVIO%2B1nABsmYPrG2QlJZSBe3U1HyYFRL56GE", + "evidence": "s%3AYMdY3Y_CdcNII4aXXEu93d7l_RGtyfqh.az7lTtcIEWlPtF5%2Fmibf4jgxkpgIFRS1dAtEh8N%2BnWM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1957,7 +1882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYf9qZyCC0RwdjIZC4wnAM-1A-clVwkP6.r4N1cp9igIQ9cU6%2BbJnWRNqhDzP533HPstvqMwIlsEQ", + "evidence": "s%3AYRJdZq9Pn6Hu0TLHyRtyCfgO6KWCj0tm.sLjdHscqHtTWYerNdbUKztpyHem93WspOzsAjhbibiQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1965,7 +1890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYvmWW2fI6UK7HwyTem_SVTLR71MRwxNl.9nOGUw518O1ymwSOUMeCztFG5Ydj07dHP2WXE%2F2Sp3s", + "evidence": "s%3AYV2jMPVmrTcSyORrdftsmjqmOoaIJgvI.7tbSodoZX9JR95QHVOZVf73RxUW8%2BG%2FaNtnWpbSDmRA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1973,7 +1898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZ1GIVi4YLYxGEMOPY1g0zllezQKXDYzu.RYxJIgf4taiW3184d47Ul%2BYsCgtOPADD4njdQu39zpg", + "evidence": "s%3AYdKn5oecMuO0KXSeOGtmNe7hMSJk7fKd.n4Igk5XA1Qyf%2B7EI2Xd8ZLnRBCPEdTNSUBrQw2NGy7M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1981,7 +1906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZBqHqXF3YvFGNjWNrVjUfb-MGGVxBMuh.OtODlazL8iW8J7Iza7tYiE8XQ3IukTF%2BvlZaxzClMY4", + "evidence": "s%3AYdlb3CZZXJVxW66A3YovoYOs5r2gI1Un.Xe1YA2eh1WpzVamRhFdCXMaXueq%2B%2B%2FwNKruXZgMXuCs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1989,7 +1914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZDnpBsmYcSkRisl8dw8vU0nXMhd0Wisr.Bkyh%2Fepa53eYSr1ozUzT5hZ9SfT9khzDLliA8sunGug", + "evidence": "s%3AYogaeiipG8W4xbO2_mqpmcp9MfQxWGNw.ih5Og5ovNksiDvRcv%2Fkd9G8SleG%2Bt9U9HXkCb4msD50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1997,7 +1922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZwf1h3REHrtuiWIKdCpE5xnUeae2mAkm.XB54GZ0jUOg9l9mSHKSl5BZBviJVIFy7rYmxDy77oeo", + "evidence": "s%3AYpuRcQsNFj5C71mgxrtZWe6sF79NuJiX.RBUrS%2FBQyVD0eUB3KfLcy5dJONBoTq%2B%2BxUdQQiz7lPw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2005,7 +1930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_2DfY1rKxWXyLPMgyYBjQ8O16qfLXW5i.ou219v36zWNiFf1i5DH0TsA5A79IOOdckYi2x0UgTpQ", + "evidence": "s%3AZFTN5QJKweAkmDOmxlpf3OT46PpQ4wZy.vvNRwTscFd43k2A9eXYnQalqxUvlX2PvXdn5sBGrRRw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2013,7 +1938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_7JoPRUi71KU69n8GgYSivWLn7KIiYfQ.Sxxo6Ruu5FP%2BOSrIloQ0V1INzz9MIpeaAelOJm%2Bc550", + "evidence": "s%3AZIT39S_DIXBQfnJnGlE6gcw_mBj4qTBr.U9aTr5EKNErRNly6d6cmZySVx1MGTvH1pON6d0tAVuw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2021,7 +1946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_GABy9xdrpwzbNQHlWZhyYvw1GZg-vSu.L0R7fi96kF%2BvDrMTxsM%2FVjC%2FGo5vhXo3Xhzd3sHHe8E", + "evidence": "s%3AZyYRa5szv2TyLOecWd-ibvX6lGvTspSj.xXAb8iFXuL14ljV3WJ%2By9oDbSf44rGb7wsfxjUEq3bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2029,7 +1954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_GotHUHOuQzYy027S8VGdirVy6IYoJrL.WhcdOtykZBSmi58GQoj2p1YiCEc1MJu2LbEAME%2F4%2FjI", + "evidence": "s%3A_Fdy7KWwfm8GbLaA--6xITzVqkrX6oFE.B3xGpDooZbnLhno7RZ2wV2Mgh7N7%2Bh%2BK%2BVtfzdH54Zc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2037,7 +1962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_OjHGblYWpukr4snX-ayo66KggX5aMvG.rvIhif0mpFlYiCnSZPyzWrLLQ2X30WGZSsiTn18FLZ4", + "evidence": "s%3A_GcTHMyVI6RCsM3fu0R9HK8nLPAPodtx.EpunqK7p4W%2FFPqDck%2BOoGC7L2m5OW3hcoRpPe5WRnvI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2045,7 +1970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_UsavmGixgRfkzslHjDPH2yqHkCJzZjx.InOEG0MqhrxvM9ru2uoMc97KuloNGF%2BiaddfBXlvxo8", + "evidence": "s%3A_NInHOpS9rjxlZeSAi4z1HBrASPJMYLZ.axeq2bXVlSlvpg19x2N67SC7X6d8jjp5dnX%2B74KHQAc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2053,7 +1978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A__e02Jfn_bvw3GiplmDmqCiDCsRb1YgO.3%2FF1WvwCWcLDInfczMZbZ1PPRhPoM8q7Es2YmdrejGs", + "evidence": "s%3A_T6wfcM12NAGVioH3a7od_RXiCm39m2A.JanvI71cduVslWPmswGMeTD5gkAGl1ex1D9ynotZ2o4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2061,7 +1986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_m_iWKlfDp_IkWsIU2rKGudI12wyR_Hr.dzEPofyT%2BmwLarB37hoTb2kWXetgXQ%2FmUchvvucVBzo", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2069,7 +1994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa3vd2YYMqYBny5RJhO9b1om2AamslMi-.dh3U7l3z73svdX3nJ1%2Bb7Q0Pg5t2GJw7FcTrC51EVGU", + "evidence": "s%3A_WjD-Ete4lUvQEeeGda6KVlHVUfGnoJh.Q%2BTmH62Ka%2BjRHP2skc28tzImEJubzga31HwnaESf4Bs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2077,7 +2002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa9DuvpLpGAWGtF0oDi3nCa5SBI4xbLVC.mRpwPHx5p3BXDsibi1gLDTdYU2gx8SAjHZcfXj7Ft5k", + "evidence": "s%3Aa_ERx4StMdCH2A24i8ZodIIyeOuRaMGl.sW%2Fd6zkPp2xL8HLZVg%2Feoxxpu0l1AzYSQqLOQcy2lgg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2085,7 +2010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaPLNree-UP3u3MDhQd_jDsEvFFN0P-06.Kt5DQczKh6q%2BMvXv0QDWZk6hclbA%2FEGlUMfYhJJzGS8", + "evidence": "s%3Aadn05iPcWVzfsdutB5O2vJ7-i7aP9atd.r9CyQ8ezI2LW%2FOThZdGWH35qTNs4pF%2Bm4z9Delimg68", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2093,7 +2018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaaUFPHFn95qFoWRWDbHlJccqTytI-CHI.HxLzcFarK5JS7AHH8KLvSBUi6yC34Fue2fddgFn6XkQ", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2101,7 +2026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AacFCbdgQnOhFqccQ0G_qtJWP8bNW3Adm.%2FEgz2ncbXMBI04cC9DddbxnC9mrZeQS8tXUCq2MWxU4", + "evidence": "s%3AalF18x-3HoZHcj_UEMMxrB1SWY02v1bq.l4RTKnBp0qana0gUBM%2FcSnrtm2tDi6Hcr4FgIOTByQE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2109,7 +2034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AavzzBlV0UT8cVcJlnTbt_cak8Kew0SY8.E65BE7M8iUydoVw2SRi0fDyRIO3tMxBuYkUCAmc0lns", + "evidence": "s%3Aaz1Zx3Vm3OLeTZ5dp7xKS8HZRhmd0J_b.kTqaYWaBwbSL3%2FxS2SEXtctu0K4DRlByYrOE2CtFaew", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2117,7 +2042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaxzEzGow6Tz2BMFBjtOTAznpZM5btNcU.b7EbSl7A%2BR2dFx4h43NesKkLhfrAnSjs0jYZGUFZqjE", + "evidence": "s%3AbC2YKUOgo5rlXomPQT71ysa1kJ_JKJpf.n0ywbXihPa0Qpe7Qm85h%2B7izbm7yjVEBmr0yE2AylZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2125,7 +2050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbDOBn6WhR8abdC6HFcazvS-dsU_-PGXg.K%2FhdjC%2Bf9dNfHYFRZaOjDO6Vb6bsOMxeqrsUZif2%2Fg8", + "evidence": "s%3AbCHLYL_4TV758FkBhLJup8CE7D8Y3_ga.5sPoV8w1msyv2WSXFSZ%2Bw76OT1YGRC4OLx0FxM6c9Yk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2133,7 +2058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbmokUL5LJNF7K2la29y5AMjUujQ3C_ck.gK2GUco%2BSluwR1kWebKkFE5GeU%2B0SJdA647zyb6WA7M", + "evidence": "s%3AbLs9SvxTBBWDh_uP2idKJ1Wwz55l0UbY.dYWzLFKZQKa6NUeW4NI453CPsgGTQi8LvVumk%2F1%2B2Ms", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2141,7 +2066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ac7V1uUVHGoupG2t1MgF-kWDjnXAd6S9q.SwSIHLBsLqce7DrQOLOPDU3YS9R%2Fbc3a2y3wFbmPNtY", + "evidence": "s%3Abl6Sc28dzJGa7BeKOaZ6eZfLsTCZhNU4.WPS4TWyqQMoROas7eSVC1ACrTYfnV68HZWVCq%2F8yKxI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2149,7 +2074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3AblFdUHgRnlGbis5C9hIHjktNjeUBGzs9.GcAVMl%2F0F6jSv%2FtsPdA3FIlefxdcpkwZ6ZY4ZWYn%2BwU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2157,7 +2082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcR6cqCYMTK_QNbrofJ29wUuqLOIZRrBw.0cpL72LikjjszmTyOpufnNLwiGvAtNBZo%2FWAXWWjfOI", + "evidence": "s%3Abtjr0vqOItWwvuc30ib5mfQnnDMjBf6v.f92L0JY6bj07fJsUVqbsDhFGQQnTya6lsD43MLX2ywQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2165,7 +2090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Accuaf56xD7UK7ddYp8hEcpK5gxveq5E1.teMNIquxOa8tTAWU9s3301ghjPBgQM%2FmV%2FJLRSRIm64", + "evidence": "s%3AcBQkycbvsFlKgOudu4160zNYHt80oTuX.3Cl13Vsa8TOiFIwipALAJp%2B00fJMQsEzLpNXF96stCQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2173,7 +2098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AcKfUJn69jBUOSxcrSY9BfeElfuZnKZy6.soDICVgpYVZobb9nYvt3KdpUk30e%2BLd1rNf7q%2Bl%2BgOI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2181,7 +2106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdOq7VA-ENmsayOlChkJP2OL_PnqnkNQr.2vOgAFRKQBxAAkbbWxLULxz2jW6mQSw1bwMZPBDrPTo", + "evidence": "s%3AcR2o8USnvhqUQWz0R0yAHsTdN58DHNQR.rL0OXTHhOFwArHbh7pEeqW4dRMKMeux23ucuFyB8RlQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2189,7 +2114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdYr2CctrjVVEy30QKCFszfAxIhQCD_VU.4TZGT9mjnOH%2F0aG68HFXzjL5NHcrj0%2BP1Yoy0iVOxKA", + "evidence": "s%3AcaprhNfDL2ageyJmlAbvXEivmPYogp0R.Rzu5D1CouglykE9hvGBu0dNiA1Cn%2F0HdiqNik9ZzFF8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2197,7 +2122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdfRfG7x7n4X_6KKaldIVQ-lzMYQ1u7wg.B0KsI67YpvDBS51aTNY34mZva6BmIi446GH1OmFrSHE", + "evidence": "s%3Aci5b0DMxKcogtxRCReA3omyON9rWdTl5.%2F9j%2FWDS0wHYiFPfKqtXInGyVEIxEPrWOb%2FxYjfoy%2BFA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2205,7 +2130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ae7SAi5Jb7hNh4a_XgqsaZYvn22DYoMlK.0dD%2BAYxc%2Fo2BccTgQMrlab4sYxt7fQtnzEYclkZ%2BsD0", + "evidence": "s%3AdIrDZs-ZU8_YTzrDL62H4-UqbJX4qdTu.a1VARf%2BWXFfOeUFalHBBKyEnjvEWtXd%2B23d6a9MUwT8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2213,7 +2138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeEMOr_Z040AisAfUywXTpH6kqQb5F9pm.4uOWW%2Bdc8M%2F55ET7ve4kJ4CWs2bXSUhNJa5Bks5S128", + "evidence": "s%3AdamPX_28ZNgNRJIBEIvQt4qVAfSQvwt3.i4J6rNVmgxhmHOpocI4TlLcDm7P0bxlTW5DX6HYpksM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2221,7 +2146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeEnkaDR4YQtBnPsPvWmtZ6W78f8v4ZmU.p%2Bpt4vQ5VCnFRirygvAQm6WsfRvJoI2lrIRBEmuXBSo", + "evidence": "s%3AdcjwmSD8rqrNZ0jSBZUTBeaFU21-P5q9.910sLxLfKZVPSE1%2FjQxLUclMWC2kps%2F8PXsk07V9vcc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2229,7 +2154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeLnZ48eUWvOXEgEioUf_a33VCL_V2D-F.SoT9zqQwJghJ961Gd4EVQJ5FYPTGvGzAE3gnK7b5ULM", + "evidence": "s%3AdjQtUPF-8MJfe_y5XWu2wXHQGVaT6NwZ.WjNykZdR%2FSLNwIUanaMkMAF8p4dWDIlTtAUSVHModyY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2237,7 +2162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeN7_C4Qkb7rcWC-dkNTSEE58PPRVSkXG.zIdexnUA3jTOTrz05NRcS4q7hqwEicQ49ckHVP9atH0", + "evidence": "s%3Ae0t6Sdgc7ydJZ6SeZE9yLjSj1lJhSobs.oA9NzqUGr6CVjYvYbPsbevbIvzYm3NhMq%2B4QEwzXN%2Bw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2245,7 +2170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeebXfEgO7BcuB4vz6ILzgUzejzGEGoUP.%2FWhToY39wPhVQ2njE92TPeOt%2BmfhsdamMgu9bnd3MHs", + "evidence": "s%3AeNizEZ32YCgs3DAPQXUDvPFWnsopuROm.4KVBjCJKQO2KwjHRvbePNKx3pM5U1z8nR7RZoId9c%2BY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2253,7 +2178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AehIqnPrlj0j7aUqPXIJmTwpn9JViE15m.JwCW410844mhibMPovF7K%2Bl75psMKFnrlUdeNlWUF5E", + "evidence": "s%3AeONeTZuNHozlNDeIBBY3Ov6hp9i11grn.ll3qPIBlWb%2B6Noy6Et14zdcFjxxzL47IhUNZ67GkX30", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2261,7 +2186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aetxo5b4zyNCEE8uso1SAgIGDOCTNeKhf.LSceaGpXAeH1jR5%2FfVNEtY%2BE3M%2FZI8aiMeJ9oi82aYQ", + "evidence": "s%3Ae_Fd752jwn-nu4i2-PFv9uu1Ea0JpzMx.72RYF9Lwqoh0Uwl%2FNlxP8dS1bJmfR1a7WFQLwy76ews", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2269,7 +2194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af1fKbTw6d-TmE8ujTpJIXtEGiESXjyAf.8HZJPX1yyVFFMACuLxqJt1cPZVnm54DJJjXlKFj72Xg", + "evidence": "s%3AedGLq1vnWka6BuEZq_Gy8pGWd1BIHSpG.xbjJDZfmtml8q27OGuSaIMIb8r56Tz9CCvTb97K%2FHNQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2277,7 +2202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfH0Jo5J9cwcQHHsimmnTVVEi9YMUbYLi.zgWUDVoDuxBQICfYdzyquuHqtQQQ93AdcSHWMuogC1Q", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2285,7 +2210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfJiGlCyNTSVJiwEO_f_3OHpFfxZnAW97.WbuVMYSueaR5MeQ2ck2NWJ1opJQ%2BgfnWG7p%2BG4VJU30", + "evidence": "s%3Af8XktfSQqRJ03Aq3ykcatl6xz-rL7FL6.roUsa62jDnGqHVmafgpBnDSkD2QLZ8YBZgZM33aXGjI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2293,7 +2218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfMGd6OJJZUbV91m8qidFGJ8IUMgK6gDB.X3XpAZIETb%2Bz64u5AgTIQ7L9Pprw%2BRQ71wLhyfpZUKM", + "evidence": "s%3Ag58sX7p12Dky-zJW6A6-aH0iSDqGXYpT.85GsyTjeM56gZD4jZLerW30i9rCrh2AYubfk6sjS8nQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2301,7 +2226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfaBmJOAZic30YowgvmSfEqaREoIEQNtA.gq8cRKqN8BVYXputF39wmrRh7gzlCqisrIP9yLt9pPQ", + "evidence": "s%3Ag85DA4UX09qwi1NPxRMrTpN8g6AwR9I8.EeHoNz2cWDDyx0WCP0u8pxal8ou8x%2Bt%2BIFqhRJSwgMg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2309,7 +2234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AffRocrOilb9JK5YXP9n_2emlkV1mEGES.hHHIYnd4l0mzaeK3mCoyMXuSdKSsVLbGS1DpbD3WwY4", + "evidence": "s%3AgMqSQlRBKoOD3eWk5pR8ODRa1vIQkXoU.wGB3Nd9bvIVENoOaQ6GWoD8Ky%2F%2FvcDS1zDuYQKmHpEM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2317,7 +2242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfinGq3L6WLylTn01IFR-KbbuiE5vh2Sx.01AP5XdOkO8WMKHviTQgfBJ%2B0nV2M%2F3DUxNGVQDs39E", + "evidence": "s%3AgOc0rOMyA8Nmi_ZoMTxoMy7JIl3OeQHR.%2FTT%2Ffmq5AJEKmbym0dwJQB54oCxOSVeagB2JuUm3vng", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2325,7 +2250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfqipZOIdr1Xg5QGqTh3ZYro24CsXIs1S.MML7w5g9xDUgltd0H5gYEPZyjwCDGvENYzUAVdbUoPc", + "evidence": "s%3Agk2Y5n5Up8C53ugNNX37APStlYvxGqbO.rX5JHSCQjCkFF65PD49z0RHitqlj8Qeue6%2F%2Bj2gZycU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2333,7 +2258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfxWdb0u4IYdcffWGk10-ZxaeGRzaVqlg.Iipov5lx2v8l6qStYFKIAld8g4xuZ%2F6%2B%2BVK8nymXS5E", + "evidence": "s%3AgmxEPiKrIbs8aG6fRjTDfbM5srTDp-S4.QJRWJojNadE6102dukaFCqEtzaUwJrvZxn3i20KbA38", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2341,7 +2266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ag5j2hnfniWn3toyTdtHPN6Oo3wCXECfT.oXVye%2FN7gcOb9MwNSaRmVASWQSq8XL05MP%2FaByxDQT8", + "evidence": "s%3AhTf4v5t7IdaiiaIqT_bN7cd4nlmIl4Af.t28t01lnknUthKlb9Xw3QFQ9%2B36sb1x37SegjAZzKxY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2349,7 +2274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ag76B-m0LwK28X_3MDFgCLpzdLe06BMzO.S%2BF8%2ByvAPpH8PzFjCH6ji2ikW6klnGsoLrr9gPmjpcE", + "evidence": "s%3AhtUUpKXpvowdoTcQfeVKHTu3LsVuxIqN.bUnaHmqgJ4%2FUotaUNtQDW7uUxAhU0ObnheDCfO99P5Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2357,7 +2282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ag91YWtrKd5We9NxVWzdQvimOQdIibPCv.9gYNxtQwVvTVcFijD4Eny5Cs3htxroFffmYYcSo7n0A", + "evidence": "s%3Ahy49aD1CBFvhGh0OzA6sVYDAtb57TvBv.6XXMC1YyOnTP%2Fc7J3pEVnzzZHKG2FXFt1yX%2BzPf%2FF9M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2365,7 +2290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgGUezC15MixcsPHrRk--v-tAWNuzljt0.Ot%2FrZoNsj4lgAqk9bwWNuUtpNceBdc8OxXt%2Bz33L1Ro", + "evidence": "s%3Ai0y_T_YlrAFLpzIaBDLnmd9Zpbut-CAb.rOvNs2aO3WQ7IKq5ptHG9xqoJ1L3oMvlEZTx5akr4O0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2373,7 +2298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgQCoIQPTK4N1bvGLgjlaFgEF-JKOBkSh.hytiPt4AMOJP6PwpRwh7164HSZPT3HFhvIC14eANsJw", + "evidence": "s%3Ai1oqPQ3sk3B-ZObn54HuOv_u5RYpkSHL.FX4ejEfGVX6G6mq4L1d3BTIxkFYrJiXMaVcXyT%2F30p0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2381,7 +2306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ah6xcy4kEa0dhqDOx9UMNFY31t_0HRHq8.KTR6BffVndAFBcNMsUMgh3uJ3k1qdim36IrryvBJcis", + "evidence": "s%3Ai5AD2VQXIV6nC9Jx06iorFXO8pVe2wR8.inTqvC1rEfIar%2BWbwMkBKtpG0wWX2c5CMoQv%2BLE7GMc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2389,7 +2314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai-eR2tKKDsq5vnelzMeucrxqQjD7FhgK.0MXU9N9ERSXcsSvxoolYwbzVMOMUqLQt2NzgKzpsDsU", + "evidence": "s%3AiO0kJba47LAQAaZDX4oCKks4uYu8gTpl.jSln43uWdZj7tmtKCNvoM9OR141Gxa8tezlPiqLnI1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2397,7 +2322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai8EXt0iXmlQlV5FE6h-VaCVOH2x53FVN.Sfdn%2BZNIYJPsoRzrvkXdsbLXnDFr0x3RGIMQKMb6IhE", + "evidence": "s%3AiRnPF1EBGg-coGlLUYONrYoKR6MsV8ZC.ZenH%2FLDHWqddKUqGYVK%2BjJGQ8KuiK%2BaFgsUIQczFLys", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2405,7 +2330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiFdKbSNGcJxlF9Jhkkk9VzU8IHVhvCsE.X8WL%2FXK1cxEroh9dfTq4JzqQy8xnYKMCMFgeNQflDuM", + "evidence": "s%3AioM8vwcMPq7-H2U6YtHvxhMYiOgqTxgd.DSSt0g7Zyyi%2BF37QXRkgAnFbkA7LB46ZrENBx6qpRbg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2413,7 +2338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiGQmkNIaWGgaa5Mj5R_LYSa-g0H-tDv5.4i%2FPW3VMTP4EwmuBwdISKQ79TiaFbCP58Ql8e9fpiKw", + "evidence": "s%3AisR9ycR1nql4Httdgynn4aLYCF0fGLcf.O55CsvbAyxJ%2FrHKs2s%2FjeZ532Jzcy%2BQR1bkYYUrvfn0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2421,7 +2346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiQNDFmjurhq0dia8y5JhIa5hhB_ew_Zy.RyO0faT6m2bmoDnxRRS4JCkWbr4hNbFK1x3SGdgvq0s", + "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2429,7 +2354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AikdxVK6gP5HS0YGIaVFeoWN1qKAB2aVT.1X5V030MQ918zXz6aAmjrP8EuLF62b99ufCEd9bDWGI", + "evidence": "s%3AjKMKZoXi89NGMcsc_ZilQSxyTV_6EWr9.ijwQPi1l%2B37OsFFLZMDK54zmHRfX7%2FiDEB2PaPqRw5A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2437,7 +2362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj1jahCinmAyndwtbVItv1o26UnZjRfT4.58AhYdvzas3iTipa9ij419qC1K3UgmgZzTum2%2Bmi6n8", + "evidence": "s%3AjgjqhLUenumuEwcr_Ke4dx8zWTmphOyD.fSFnGEi9XcemvdQ%2BSpQshPWmKQ13UTLo%2BqJVvHPPd3I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2445,7 +2370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj2W_DNn-CJexyVnoXO-5v1UMHkb0ulV-.wqmwpSDlVE3kY2sFDuolbsZzeblB42NLwFlkgGtnegQ", + "evidence": "s%3AkM7b84Q_VdeFgaZawEZXNIs96Z4l3LPP.loofQNwN1OADtf3WZqTU2K6Fg2D%2Fq7RDKQUFpcy6XlY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2453,7 +2378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjBBnyLmuUROHVF4SYozgztlNrzIJtvDs.c4dzcW9dEPLPETBKYzS3sZi9jn6JFYPJRutX68kad30", + "evidence": "s%3AkNwExUhR4ny3IYnUvwIHjsLJarTGn8h7.a6Gg32t4cK0qYuBWPWDjNDbl9Bmz549e4gxQAmGzCTk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2461,7 +2386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjidlfJXcaeG2GnfurFdy5xqJX6uUXEjD.GXMvfQB0KfX0b7oCoHQlz7ybZcOr26emdNmseG1uOBA", + "evidence": "s%3AkW-etqO5pAlzVBO2hTkIb2gEYt6Hv3On.EXPO3wehOYtCSDBWF7oGY2404sZohkdDKLkG9mjwU48", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2469,7 +2394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ajn4ZpCR7BOmii5Bo8EtHwInFgxST96Wn.QLzRMaBvnz%2BaqomW5mcNE4dV1dT%2BnAQ1B0tGyoRWap0", + "evidence": "s%3Ak_TL6SuB0YQrJ_0tIqjwlCDmOiArSva4.nuRKqRq9q5OHgVpESsvWqroYdss%2B5zs1CP1usGSVB8M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2477,7 +2402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjsC99pyDJWHLzq2p-9qZ9lvATkexcXuY.9U8KP5s5eUqoyF7wuHDOwp%2BwwsE1lI%2B7VO%2F0eujNZE4", + "evidence": "s%3Al0e1NKuPggMX01H3IQG1YpMWJD5ZgSvm.1UyvbsIy8FDFbH7F%2FFKZ2T1EEG6rYgue5BiT5DhYTL4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2485,7 +2410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkCgeQp6ghOamKwnFXSNPmgLy4Um_afcE.p0ALSTTFTC3iT%2F3DrVpkD8ymgTYDXViSccpU319F%2Byc", + "evidence": "s%3AlPSyYCkh7vRNzcFyR2xyTXtFQhPWqWI7.YcTplbHpYIGGDctHT3ZdJw%2FsKatxAtyh%2FNyZDpzO5MM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2493,7 +2418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkCjhBFWAnVSttzRw9IPmW19_SaHBGmcM.St%2Bv66YAxUgHWNd%2F2C%2FwAxFSuyC2WFiwLq3Kxe2Deus", + "evidence": "s%3AlQbsxO8IN_TgI5pgGF8q3VdvDu3hsv0u.qldKUpdSSr8rXhhHY7Vh22xY1ujHGS927Cehp1qY1go", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2501,7 +2426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkPyYIam294uaL2QCTx9FPc-AuNbDwTJ7.M3TViwEapcp1N8rljenUM4KsJhcv9nPSW9mmLw0844E", + "evidence": "s%3Alkk2WxfX6bpOkgG1iHyi_qprFkeU2OWi.F8EYQ8gk1howL4X1KieV8rnL3wn6eXYeadg7IP8HVNk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2509,7 +2434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ak_E4aoDNsFl3GwyGcEre8NJoTJhMGnO0.T9LLTAnIG88Hn7XutXCzrFGWDLbIbWeu7VbHc0Hwy40", + "evidence": "s%3Alwmsm2OJav9kVyc-NTn5_zW29b_4FDY9.mnmLc%2BhgCNP%2FlzQKk5GxY2JMzzhHuxlh3U%2Byxzm%2BiBk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2517,7 +2442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkiD_7rSVrapmRA9riKE7YWQnTFXk7ELb.TMdAiYYLVQMLqJPdqhmxDtFhcOXlstn5NDN3%2Bafb4UQ", + "evidence": "s%3AmC-wpENH7XLWKKr6C0HZGdr_8gJ-2-GD.vsDqy3iHudP7ufSZYrVDDu5ufbdAvdHc0jPgMjLY9L4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2525,7 +2450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkmcP1Asso2GBn5TdeopC3t8BTPKy8-iL.%2BpnVeJpKodyoaoIDtrdqjm%2FpFk0qAWSZtEhTNoTOOMQ", + "evidence": "s%3AmCjnQ9E1tVgQY28xhRmrxwkbHTROqhac.ZyV%2BzKY5ogzVgb2AqO6AF47X%2B3z2f%2FdnDZqyMt%2FPEBU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2533,7 +2458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Al6J2LJ6p1ZIOTxGHQrwCnNH9zSu0RJZf.GwCIguazmWDQFITEURa7deA7C4ilrQZI90XMsFCnpcI", + "evidence": "s%3AmEdeHeoRtYZylXSOyt-eXjr9ebPuuUPk.HKJq7%2FlDFCpTVy2tiCA%2BmW0ROlf%2BqvSdtHbpKRSLUmM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2541,7 +2466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlHDnBASP6v9Kg2-f6ymIdRwdJV1B0ypC.%2FQjI4DVY8cp2Ax3mWMkRzQNzrqlt6ludOoye89nu%2Bes", + "evidence": "s%3AmS_28qoAs2R5Isn28jee_tee22-woRH9.NyqCMlrp8Spw%2BjSE8vCUBfUnD3GOwP1boFPb3TJcwz4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2549,7 +2474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlHs5IlWm482eDnLspJwC0jY4p_z8J9tJ.fU3ZEMspqbY7Oa1JSX%2F86JHEGA6ZdRU5CkcQUOJQAlA", + "evidence": "s%3AmwowZ3Ip53H80h0kiISsFm-GBuPVDFhW.lO1AFxj81MKqb6WO2q9c%2BsTh3TwBeWBEPXdJCwgtk%2F8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2557,7 +2482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlLvaFSzmGlF0DOOeZwjQezPH0EZ92eZk.TsPrFbK4tenGIU%2F%2F6m%2B%2FrIFz2HN0t7Aj3ZREnckgaCs", + "evidence": "s%3An5DDbIyqZpwJKNHzcpAaZLKSjksRqnEX.wgjjnVB5gpRU0wNvYvpqGSIqUMAAG7v3F%2FoARKPmke8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2565,7 +2490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlPSqNbPmLAloEJJUZ7av2vOKX-DJWAUD.%2B8qN98D6VZAFzaAJdqC1N59i5nGNuv4liORgxDmkQSA", + "evidence": "s%3AnPvNe4IbvecsofEMn7gH-zKiA-IVVii4.5yYdk7gyn4j6SM%2FR8wdW16L75bSIq3lU0sLve%2FZQ0p8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2573,7 +2498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlvDukk4uDYLjRXr0pIUuBMV9xOfjOVWY.rvVo0G7IYQ2tx1HHGMVXKOUHHkG5Ap%2Bl69CruuXJax8", + "evidence": "s%3Anu6Tlw_z8yivyyfqrHKE_LjAQ7txytI1.1BSZsxzwQNhvbHZ%2BY56UATgw170vlP3yVPuJgbJGwBQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2581,7 +2506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmD_r0RBVVarvgDgbHL-i1PQWLeUgUzyf.bacsB3K18lJUb5XVOWqNUz11GX660XSn3Qv88ZQgxDs", + "evidence": "s%3Ao-RjlTBCtQrOqu1HaOQnPxi9bsqx3Gsg.K4aAo4eXwl6qdlpRzgFB4p7UPA9uYlzy9Lz4v1vFW8c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2589,7 +2514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmuOtcdD99_ifxrHe855HE-xnVLoB-uIV.Z7bagsUQm9h7mv5NXMn9empQ7b12V0TJkX6SaylQf5o", + "evidence": "s%3Ao-WkDBA2HSK-8vkGXSZKEUCycayeULEP.EQ5nbeTeVeYhemII34WWCCwBi0mGE2qkNUiQuBuO9EY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2597,7 +2522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An3ikDX2i91zpdFE-uKxiEFK9pfzoy3Dk.GRy84GN8vIfQFY05dqOTPIiMyRXysNWX9gED%2F%2BUQOc8", + "evidence": "s%3Ao8BhJWjw_zS0cC4Mxa5muh4kWDmXTi1E.2xSu5YydFSms3k5Z03hx60eSLAWGjTmzLBTtLW%2FHda8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2605,7 +2530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An4WVAL_w1vXBB-YUQBqbW7baKxukXGYi.jZRMoWw3pBT%2BbcCMO7WayIMEa6woD1o6Hj6x0Prm%2F0I", + "evidence": "s%3AoA3W7vYfU3g0QKgMQk-Kd37_nHxQwZ_J.%2BCmCO5%2Fo79iFRZkp8gseEWj9Jd72SLFmCN4EmLGhm8A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2613,7 +2538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An7z1bB3k9s0ATiGhhg5SkOh4DjuIVIHL.z6PWSxJW0JltZrw1xDuEsDomDGdEMv%2FNDuSjPxzxN0E", + "evidence": "s%3AoB5ynMGa-w1_Cgy_kiMsXoBpyG7Y9Z0l.ups%2FMelguZvWN31elcz%2BLEEwhidnN8JLaXfSmybF0ek", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2621,7 +2546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnTV3rEN4oe6CbW_IUmGuvyKq2O0YgAhl.%2BO5NxDoic%2FrSUtfO0po6jYO%2FXdA1HtWbtWnhgbwGtzg", + "evidence": "s%3AoDJ6iGFdljAqjlwruAsAALkShD76CpDs.iZ4fOIgRnW07sdBVA%2F5iqh9sQlO4wPJbBuZgqI0%2B7Zk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2629,7 +2554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnW0-XCJefCj6ftKcX41AMJUowRZ9m9F2.wUhaiM8JJjNIqbQHyNPZlgl2LQ5vL1ikSqcZ8OimNH8", + "evidence": "s%3AoZhFS7bRTz4h5NRCDHWJwW5kLX0WYp4U.eIgznqh%2FOFrONjEkk6%2F5OStuiot7T2y%2BpxDG251oxoA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2637,7 +2562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnY0SXsQEl43Z0zCV7_Xt6wr2BnSCPyqQ.nAXqCEIKl3AWqy2z3zbC9tQaqs%2B2wDx4lKiRlHxHWp8", + "evidence": "s%3AoanOgG0k8kSaolBj4bS4AUA380iV7f8p.Qzwpw72PpmvEI59lw13pkcisIxx2fTETYAjnM9VQz3w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2645,7 +2570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnZnUFA035vApNB8wUnIN7XrfbNmoNNOE.WqziZ4c4qh7kmM62Sg1Y8ZGadW%2FtSPBdAeHzgMKRH%2F0", + "evidence": "s%3AomdVZl743ABxpdI_9X4cyCeyR7fNMpmx.D5xWSSa4bJn9XVti0Ieqc3DINwQgGyxCmqxixpTlQSM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2653,7 +2578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnjhCqIP713ksDtNQabD_aFzbOMompnXc.iq8aV6JfLVdiCNRm%2FwnOXctwpDcnjjvBdtD5S0mHOeE", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2661,7 +2586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Anwj2QKYdl-J7mqRSAnnRsaWnT_sWuXYO.A%2BSPp52ml89D1UBDHn14sB3KC1a3w9%2FYrj2eAx78mw8", + "evidence": "s%3Ap-P1UXLMTCFU73Q1NpDL9cV--XlP2Itv.8DALRYzI0CyFO6xJSC5It5X9wzfH3Q3quzmcrR1nals", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2669,7 +2594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ao9jUcQ78h0tOrZxcWhm-8tRz5D1Y1mOy.x%2BvvNCOaB51qqmjWSc2tRWv85XAxuAmODbc%2F6%2FMAFm4", + "evidence": "s%3Ap1IHH3ZS7tlOHku4uVS_BLu_AKdFL4w6.VjBx8BpElFsDD2%2Bf3%2F6mJLZ49mj%2FJlrEjSecyKIjKSs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2677,7 +2602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoUG_JOEH91C6mVEezvrPOo5u9PAii3pJ.SGE3m0QW9ojpsoP7gmPnN%2F0O6a5HblIwItmbQMJIMyA", + "evidence": "s%3ApD2MiHVq1inJhtiBJezcEW7wqDIJcQjN.CQurm2FYB3MHh5m6mWfoa305ofd7ppYu7QDuJ%2FIPY0s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2685,7 +2610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoZCEH4ZrkmoTO9OP22f-Nspyg8_s9a5A.Qj9QUYy3niuQDrULJVtkB5Q9trRIxpQanCYqcLMTkNc", + "evidence": "s%3ApGEjYAoshfGDNtFBWeW7FT45w4Qlf9sC.kv98%2FvGpbeKWcSylAeVuMNIGf%2BicHnnJavm8YpuXLSg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2693,7 +2618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aoale4ZfRBFaDumHPa732TACjRKIAidZw.FkA3tez0HNMtGGoLt3whlaD6ZmlzSnbYXjI7mu7zftY", + "evidence": "s%3Apfp14SyPdywyF41fdxBowp_v0NYVJrM6.ssg041XH33voPFq83e%2FlGxmwzaGDNt6PXTWEyMSP%2F98", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2701,7 +2626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApFQC65JrGsi3Qn7U3W4h86332Oz6ogxz.I70nP43GsmBKs%2FbDpzNxBEWp8alDVj6AmaAy9cbKJYE", + "evidence": "s%3ApiVDan1ncY57xMk9_LeZ7aSIaj9MTmPa.w07yOlH9hPksJ9jTDh769CSa2q7UbeZwB5N35nAyfH0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2709,7 +2634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqBGL45JVcUvI_fUmBs__pr48MqKwUmea.iLbdiK%2FfCov3kyCE7UuiJqZD9vu6%2FHZpHlrTHxgiyKE", + "evidence": "s%3AplblBSCiM1LXYTkbFLulRuhNMOq50RTc.RRoxW4yhQGl3k5AnKXrcxef45%2FPAYXUFivGccxzJhNg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2717,7 +2642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqW80wwEJee1r2u9VnZSmenxxMwtNGD-b.dsSZsIcKgw3rzxFjze2uQ3VeXsLabD2kCHVDO2GBnQc", + "evidence": "s%3ApsQ7A1XXniuSAl9e4_O4C-ZjSOp39dxI.kjzWQzWcIeUQ83l5e%2BdMRO5MtuLGiAA%2BoxFwUQVAwTM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2725,7 +2650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqcrAyeVpuwVz7NNRbVaR16bUznB3p4o5.MbFazX6kF2nF5KpXFCFkOrojvHpgsHkkhdhgsGNh5uQ", + "evidence": "s%3AqyoAOMwbgG1OIosW4JnuPU0CIcAj4EEh.59kNwZxZD9cf1bZGmdgniunDS3Ogyx1cvreWYWelLF8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2733,7 +2658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqgTosGCw993FusX71_nEH8XPsexIhwc5.wFpM%2BnfBRXAI1gfkff4ihUypVidvhDxWygjb9O3vOAo", + "evidence": "s%3Ar1626MW-5S9rvbjpeArd8MiN4V6VO7H6.e5Uz8IsFEFWF8AmuzO%2BUyAbUf5UiLsb0WfRKn0VVUVA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2741,7 +2666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqqLU3eu-Uqauy8n6j3u0NN6xOwihKdcX.YtBCu47U6AbRQ1wSrbVqNbxxxvyRYX%2Bgs9kvBJD%2BVAY", + "evidence": "s%3ArCS5UFMlNITQPGC3v-rtCldfFMPywl_w.OU8YURj4psIMfT9Oi7UAfEtiLuYhX14TEj9QWMLtVKE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2749,7 +2674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqsAvu9ZuI1mUwe2d8pYTdLCEaDGMTlrc.dOYCad9tvEEdNY%2BAzOw8cGhLWJ8q01YX6R5L3AruaUQ", + "evidence": "s%3ArHoDM0ocM38RxjqWj3AS4T46ulqB2qHs.vvSh69oPVm6Xbo%2BivdKyp4D%2FgZojSg9k2f0p4Lz3iMk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2757,7 +2682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aqw8mkGcAOSWzBjd8BowSjakfThIk08M1.alYL7h0fkeIb3Edw4yEnDUxzLlxyxFH1FQ8D3FLY7Hk", + "evidence": "s%3ArIFK84Z1NlqDiHfomIaTBrcwuFTdjARO.KBU3z%2BMBEngH3XrkMCTOb4xEukgcHCxpKOJ%2FirCbOAE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2765,7 +2690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar0vXSbcs41KHRLWgbfyKIkYoMi01c7z-.uXOA9URPtuNuZeNyuEgtfXLAO1OdwSc4w84Jfn3NRlk", + "evidence": "s%3ArWXUonlQaTNv5wSRA8Acoy_zFQCmwIxb.IKI%2FZGdMXwNM4kB3awUOf3tiORzHWCPF77L7S9%2FoI5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2773,7 +2698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArD02xVWFyyNhERMT_BZtybjkVrPI7Z-G.aAHHjiPsvxkni1Npey35YOSzN5Cq1AYRDcQP2kn8tSA", + "evidence": "s%3Arqxw_JdipmOVyaWg1N68DQxAS_T9xFiK.8f2cQ6e4yEE7MDwoAe4BS80ThgqXHNZ0z8nOfvzr4RU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2781,7 +2706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArHvQtZsYI_6MY499lLcUBtqkovJlfgVN.pk7MWtDAS3nbU8SkeK0FUPE2Jd8kIuvLjZrQDBuMB14", + "evidence": "s%3AsGJiblOeENt6T6wgugp9N8cg5Vmh1TWm.BLvTYrik51k%2FeRee0bog%2FFu429V8shFAp39txe4TpfY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2789,7 +2714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArUvq9IesTTTDbE0UKG2oTNyteYmFqmJK.4bvoYNsV%2FFk%2BpyEQudVaU7hoyS%2FGunElvs4vGrJieds", + "evidence": "s%3AsRYXH3ZEOlSvYYsf6lsMrK1SXJZxpNgC.Y3MBGOj9%2FVccImxSSfytc%2FET6hxHiGf9fcZqBtcQwU4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2797,7 +2722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Araq-sNP3gVHtnv8KHCnT9Zg9rjj3JTyS.MHaqEcg%2BSvDs5e3s9%2FJ9hYpcENmIj%2Bxc0jX5ApHpo3I", + "evidence": "s%3AslzQlCS-uAg9FAaeIjPvJzA8C4m9C50C.Mecb7drMhP9nCIZDnYgnILflh6xn13vdxQ%2FUUgfzvkc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2805,7 +2730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArceFJN5vE4TCZJQdBofcDtHrwww7PWuZ.SunbrEcaNiuk6DBvsBGpWIPdDi%2Bas6wC%2B9xBfh64TaU", + "evidence": "s%3AstXjpz71nIXt94QmtaHbcSq8u_tWU9fi.X5FMUeNBouec2JVVuejxrFtLGbA6rP%2BC30vjr5LKpkM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2813,7 +2738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArqNXTs2eF4-hFb22GcQVfwUUCh9A7qSA.rtai8hhOwFOWQd%2FXaVjCXmyAIovSqGFSW8PJydnGXU4", + "evidence": "s%3AtgsI74N1_s1Zoin7MZikOUmICH2Eb6t2.mvNoSL0cN0cSvQHvUGnyHKbFLJYDH1sNmUv%2Fv3Cli14", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2821,7 +2746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AszZ3TTITuzvL-zrguWEEYTOTVgsJ0yMD.P24CUOiZQRpzl00TrIHaPNDc4BjdjUzykmhFGp%2BYYJg", + "evidence": "s%3AtqAb5X_1yCV_kbcDnQyQinRwiXzkogW9.5h5PHRNMQoI1Dp7syUKf6cmjTGf%2Bd0WpXO7bEWHfrSw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2829,7 +2754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AtUZXQGBs5VpWNj9RhsH1ig8We6ZbgY0q.KAtlikQ1jXV4EyGEo%2Bgu2Lb7adLGw33bM1dl1qLtA44", + "evidence": "s%3Av17zN_98gKDyAevN8L-9n8mLWkyxicOG.puHb2ukk%2Ffn9vczpHLJOxrEgAtMIuBZBiw43%2FnYRV%2BM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2837,7 +2762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Au4bct4lTPmCsTITbpIFZKVYsoAR4Nb45.%2BBN4fSk6%2BKRuZZJAINrKmNXV5fOcQISsoki1oLjZ1%2B0", + "evidence": "s%3AvFrpxLA55KQXyrX0QVYap1Qw2B20CkhC.EU47G35qRd1%2FTdWJt9w7DAYeHq7MbjM37jkw%2FYbHIaE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2845,7 +2770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuaJP7Svom0T53ZQgEi-usFMUl5u54_66.aDdqBT89M5P5j5h40F0wxCB%2Blr3eKpQFoMbgVMCuy58", + "evidence": "s%3AvRTNPLb3QHKl2yveqm-QGwpbvOUWj7tc.ObRGwNF7qFcjb0Lzas54udyECz1%2BUxK5pa4TQCY0pbU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2853,7 +2778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuhBYxKxHhuQF1vgnsnJueAd9jmG-Slfl.Ni%2B9yyD48LmZF6TgzKzcf%2BX0CdcMj1Ix4PbbWtbgm2U", + "evidence": "s%3AvmMViHd6qwWWG8cV0vv2LScTZ3i1IDPL.rIe2lZaL7xZVUd0qQXHre38vkXnt0G6Jedzicdc7%2FMM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2861,7 +2786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Auv16AVVLPl4OCqjg5-brjnSuOajfeODk.qB6GSPLg0Hv8aLJFAj7kDIPZ8%2BeeXEwZpW6uBR4ChY4", + "evidence": "s%3AvmQ2pj_3lUySDvnVcC5trmzsmdgwwRNz.CVuM9YMQ62YMKyzw8e%2B8WlJjEUJtJ0uTdIAhSSW6oIw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2869,7 +2794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Av00G_ix7vQACQwmyiKqFXF5QDQnAnFX4.GlHfk57HnjlAXG7WDOHJfDOHrYew6GpJCpcgasOQJhc", + "evidence": "s%3Aw4Y5dMpapXo_qE6tPG65_0HsxsbG5n-z.pc8Q2K5tNTZFE73UJyPvJ1tEyafDG%2Fv7kjuz07ECF0k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2877,7 +2802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvB5kfV75EpC4TsdurntKncBfGRIm3SyR.3XHPWiU3HgigkT1wJ8ZWzcfbJ2i41Tnh32aGa0JqFno", + "evidence": "s%3Aw5UNfi8oA7iz94N9jUjXZM6-p2xvnfMT.ay7vepR9dxIV3JzWdAvz7mRI110JzMPpd18UM%2BUkDK4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2885,7 +2810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvYI9HQPOYgiJINbWC_idJ8sVOQMDlh1S.yNnpx40d6E%2BjzsPBdue395boIoMTBdCcMW%2FK3Pv7R0w", + "evidence": "s%3AwGSYYW9rjndLmbMkcVDYrUtYoDfp4_wX.9Idi7%2BQ0BhpAHeMkXk9hbPXZPkypnnGwiBJX83kwc1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2893,7 +2818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvaSd_rIcK5hD6hoLZUIUQyH6w0jS4I0Q.gUWpFk8cwLXFfyfezBfTGH35bpjrD5XsurZrPiHbkJs", + "evidence": "s%3AwOJT_xaHsO-g6Xl70sYP5UUYZD6f3fFZ.IqSuPvRZjb0OlW4ynNCKR6ro%2BAk8OGN9iW3BbKo4b0k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2901,7 +2826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AviAg0LptXzw3tL3f6olbxKUJ7r7EQ0by.wGJFxz%2Bq3l3g20yrjwTr5XMvJzW6%2BxPJzv7G6As5TPc", + "evidence": "s%3AwSW8Gs6QlfzSPbCVcHELijGD3jgL3HB-.S3ldNYLoDqlxDhpYPSQdoRb9q5zVZsGoFTbbbF0FkjM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2909,7 +2834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Avv0IJ4TOtzaNWCspRzaXuR-bZHYuMij3.zqAq2PRkop4BIlxGmRZusmjV8DpxS1BAyfXNKpQZBAU", + "evidence": "s%3Awdd2tPwk1bohPz9ROHsqeK9xaYRCZuhZ.9n0U68zKZ0WRksE4FswiGaltXjeuLp6VaR7%2F5Xjzus4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2917,7 +2842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwB6FX9_PhE8FpIrch8L-zb6hLCzNZtH0.KvB4X0tvcaZZnFXFWBCnwrvU1y61nkMcns65kM1WYrk", + "evidence": "s%3AwjZA65zVwYSM7B9UDv_swXVs813mfNc4.RgK9vrq7aq3AH3yEytTNmjwobQguENbWXGCwIJUenJc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2925,7 +2850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwFP2UEspgyTReVHKSFgpUeCUYtsLVwV9.lnEPIOj62VOhHrNISkcx4iiClfMRlVmBcMTRdwlF%2BvQ", + "evidence": "s%3Awkunj51-6RJ9MDOLbFa0EFnZd2xLpM-K.HGZzVOjaXG%2B7JJ99aQk4uazNu42Hh3FPCInLas11l8k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2933,7 +2858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwGCPjBh4Gbi8yCLS_Hj2S5JSMxJSjdo4.mIUGLXqcyPa4oovjuhjZO8YKIXOsde0HyP02K2FP9LU", + "evidence": "s%3AwsjYdT6J3JVclaxOCVIkHe0DXqdljmBf.ByrrSgGfjAVkXSGcUjlQ8oxUbWd8fCW8dhgx5tUKseQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2941,7 +2866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwGJTyVUvXAIJgYARrw8cuTq0nCOpOo8q.doP6dKH42BxNLa0VPhR1QYeIK0XhLH6%2BuvcUqFRAngY", + "evidence": "s%3Awz2SVrDXPHbYUKSpCeUIar7iKHmrc21K.JCb%2F9akjUkBdkzp2JuEqxLt7AOQvYQb7ZueTEJcBMKQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2949,7 +2874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwSagPWy_Nozg0X7TrM-5IwPI2pqGznOW.OFcysVSH6D0NexcHT5AJNy3qEOLMi%2BfebJXY3sqyY1w", + "evidence": "s%3Ax7vbFs9UgTbFM7YJ7W46GOh6B39VE2cT.RU8s0fhuQtioPC10jcWP%2BtpbVmQWSWmTCgRHzbqEPkE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2957,7 +2882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwmDwn2wcdqqXXS5tneakVRMI_aeIlznb.U0GmSFA7QEY7cxtD3UNMnePCtpTARGXbEc9lDyfW690", + "evidence": "s%3AxIGOEAwlGBmjXLlbLpQDdIbpohnlqS7i.rKw0UNPjP7NTOjUVNs2CSILm5o%2FbWXqMhporccPc2xo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2965,7 +2890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxZBdD9A8kckFMi6ZoRHz6y7y8dp0dfxe.Qz2gi9rjedtrgLbHYg0G8qhpDA9BgXkCUpoOKgy54uc", + "evidence": "s%3AxN88_Kj0dBH25AVTKEjAPSyVxTxApJFv.MqTK5vnISg03ZGFA8EM74G8doXXHj8B4ogpv3VK%2BtbQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2973,7 +2898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxZI45AzkQchjTE5qzwW4W1WXTszjbOtg.aoHnVM4xhrIeziv4F7MjUT8Wbvlig5ELNYwpcz8rbNQ", + "evidence": "s%3Axht9al9MWjW4HFIccVdhZ2r-0yOE02ad.317d6K473Ga5J0WHQ6WjYg12K6FB6iN9d4wwYN%2FREcU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2981,7 +2906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ay-O47PiTIvdKDk-tztIwJGKTWfLKlPCT.8wQ2VrDDh%2FBmSp8BfzaWwDnjZV9XTC9NdCfKvQijGK8", + "evidence": "s%3Axr53h1yVYLOOv8k2WmD6xdV05as1iFAr.j8pvsuAvwg%2BElJjIVn7A%2FgWw35zHQmg9o6wuLf9trWQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2989,7 +2914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ay7biOXODEW5ORH9hEuVcdIZGiFymKAMJ.Zgv5NjwzB4Twvb00owJgW5gGHey9kcnVsbncJeL%2F3Ss", + "evidence": "s%3Ay7FiL-81iCJIr8dfTnL2X2CEPu7EL1E8.v0AMBfJJCmGC3etZsTR886qXF%2FdNeuKTzcPs0bepp%2Bg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2997,7 +2922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyBDlOUzTSWskyx2tsTitTIEXLdnr3s2H.SlkrXBoouit7yKT2RDTfIimxiNGXQzyn%2FjUondMr0Ok", + "evidence": "s%3Ay7QWzGVd6NMR2rR0553rv1ppf2ciyexH.6keOYMj53GPghjq8hInZMEu3wdMDFJShcUw6zkbTKlQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3005,7 +2930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyEpfZDO3cDDfwbA9t15PPd2m-CtIN8cL.oTFBxw%2BPtUbyMMRYMoFV%2FyawXVxSzgy8nBlfYnb2Ghk", + "evidence": "s%3AyGifn8PxNDqkq3YVoWaVzatsCK3iz2E8.PmKc8ChtVKYfocYQ7us%2FeokNUEuYIeEs2GbujFu30XY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3013,7 +2938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyG8wHDZi55KJNvFmHpZXzD2UsGMWAH3f.Xa1bcNVBySIr1oNeFuIsUP5OGIvZdFu65WknaDXsBBU", + "evidence": "s%3AyQYQuzVM9yFZKZzRFuVTfGMUrDUKD_qy.8EWCrASYuBYyaMHusGlXZUPesnCF82rzNQYt%2Bt4Wc48", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3021,7 +2946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyJf-gXYYFHbafG5AWQ5QOmZ3-LBDKF5A.pQ1%2Ftr2OnOwxVAiu0ntUQRVDZsvkRS21icJDglKtRwA", + "evidence": "s%3AyaUAR5VyKhBAupZEnlxWVr_V-pIFawG-.2HFsmeNsJtcbSzWncP9lHDxvMk9xDqs9GIrl4mv1Wmo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3029,7 +2954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyVWtgdj9nIWf2LufYnrFURZgfPYT6UFY.OLU8ZeBkKt3MLRNqazZGrhsjUEmlxmDw4vpCmpVK%2B6o", + "evidence": "s%3Ayc0YBYiOWRNgszjR5NeBdjPPI3TANVBh.uscey9z0SJEkb%2F4GKBe%2BM4v7oIxzwIFRhCnWvjSLN5M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3037,7 +2962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyxUtRU1shT7VxGLDdRP9kDJ6oBmKWObx.Yo01hFkp1SuvPDipopq9bmXXW2Ia5TcWY4uO0DTlRLU", + "evidence": "s%3AzFa3STZC_5SmdyXAQJx377hUUWWhJXm7.j3x1NCZ4BKjvKdt1%2BiKWqAYjFVxQsXTvoSxjQWsmfPw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3045,7 +2970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzdODDGsyJ3nLT36z1hrIIpRlHNyMmazt.tYVRIiW6xmqzo2a5mdw7mxKwaiMDWJ6oHiLyefT%2BM5g", + "evidence": "s%3AzO07otKKt3-krwIQtHS_pvIbSKuGjrgN.%2BI9MUBPPq21zAX%2F9Outfkex6yAt3gAlsK3pVNtYczQk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3053,7 +2978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIOr447ffkICp4d0NHj9WUv_9ttdDd1K8.tBDNEAktceUgz2z445om6JiyRuLUor7%2BZ%2FB7tXsKOm0", + "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3061,7 +2986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIOr447ffkICp4d0NHj9WUv_9ttdDd1K8.tBDNEAktceUgz2z445om6JiyRuLUor7%2BZ%2FB7tXsKOm0", + "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3069,7 +2994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3077,7 +3002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIOr447ffkICp4d0NHj9WUv_9ttdDd1K8.tBDNEAktceUgz2z445om6JiyRuLUor7%2BZ%2FB7tXsKOm0", + "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3085,47 +3010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/bold-b542beb274-v2.woff2", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-1Ya76sSGiK1flTHVyUY4mybzAm-lR1E.UG%2Bbdwioqbu8dSke9T7gTFI2chEbvKslSnZsv7gxwMQ", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/bold-b542beb274-v2.woff2", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-jcm9bbxei2E4gfdl9d81JQowV3VRS33.I36z9hAZ2HlBLZcwBtGnh2j5KXUJ%2BxkkaX8A1ELy3mI", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/bold-b542beb274-v2.woff2", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-oodwUq-77F2SzgpDV4pKHDrAAcx7321.2ens7ptckHtIGmEx43r0%2BO%2F3xhuvq8QDnfVVenhJv18", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/bold-b542beb274-v2.woff2", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A0Rnre7u6_N_j4bBlqSVjA3JFL20rmxn6.15E2eSgSbiBvy8au1LVV0U6akNqFxqW%2F5OpUOJCcfEY", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/bold-b542beb274-v2.woff2", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A2WuKoxbxV-82HJCvpXxQqSbNjy1CFsn-.jMPE%2BHQBYkkoULu3cW8%2BICBxQoVKxmwNVjbBo0vwgTY", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3133,7 +3018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3xUw-fe4LxY9a9ECToiGv1g_YXaI_NR6.DYj9xmDSc%2FQ7puEbRjtVaVetDrgMNKhPNfZC1uWy2OI", + "evidence": "s%3A-16QMinlxkV3cfMWn5QcKVTQNIQsoMe2.EEYC7DdQ2FUmPI%2FW%2FUJINogod0s1laRr51iYkoOkEMI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3141,7 +3026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4UZ0uwHozBGjEXFCBrUsgSGJqNhBATlS.wUtoezZgbM5X5B8uKn4at%2Fwx0gmMeepsXhunO4a6OrM", + "evidence": "s%3A-4rIDLiSDoFHh8c6_7F2BGZBHcC2nqfi.8hTHamBVNLQXvRgb%2F4I%2FMwjybKZ59j%2FtpiAEF0UhRUQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3149,7 +3034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5q2f6lpPTXWWnB4WDDZwqDXWU3rIVkkI.%2Bp%2FVdVk5O%2BqjODMrUtFIzWETL%2BNdG3dV%2FFCItssXfEs", + "evidence": "s%3A-_nQCO3S1gNdcsO_I9VLX_I57Et2aDMh.MKwzWLl2P5Xen22LSL2KlqDQkTuwaOchodPBPQ8i388", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3157,7 +3042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3A040KvkRs-3D7YlJ023YRbGMA8TZ-UWWQ.s1bLpZdr9y%2BmXpG6LA%2FDJgIBWNPsq9pVR%2FHPYXag%2B0w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3165,7 +3050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6qkaYAhzlAJZKUusG5gUMpFK0qbon4lP.hzZZB%2FEItttDTreDoFYoX9RlEkfPsT6oKvOZLdVytjk", + "evidence": "s%3A0PZMatYgB7xf3bNFHmdUDNa65ICDwbj7.3fpsAMsn8Ze73zIULaXgp34aThPV98wuta%2F7is3dAbE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3173,7 +3058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7Oju2HH7lehNeYonmh2EqIP4Zknwedtw.sellk4rCmRAH9qEXDtf6BTV%2FSxMXX11AvUDycBmxgFE", + "evidence": "s%3A1EouKZSm00keBGDzD-nOhlnljgw_Slup.HeLps3k1I%2BWJiU5MY%2BNOM1iXF1JzjLebdtGeWmwmvnQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3181,7 +3066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7uVwOWFfBowQRuJ_gI0ZkOQ6aC5UxuQd.SASrXqVS2ZDXBpgmjWxZpiWA0eYo0lsdlKeXiMtEruU", + "evidence": "s%3A1TuRLx-QG36dmmTy61ghAwadyGiEHxrm.wn9lpujaJZe8Vfi1u8ysnC%2F86U7lABvUGZz7%2BpLN4hs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3189,7 +3074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8LwyK9sPBvcjtp-0pdcpchYrVUBZivov.85uFKAh4VOLvRMTCTzmU8rKTmjhPJ%2FkZGBcr11XKTiQ", + "evidence": "s%3A1_rHQupwHvXigZK-LjEqgQ82CDr-F_LE.UOV2yLZuPsbd%2F4T3gPVJxbeaGOb659uASPreHWNJgf8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3197,7 +3082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A1sStse6tNALouGzfVN-ci6m-kGhYJMBk.cIuXgsEhka0AOjicXsn9ywPgxIX9TXgr00DMXzy7qWE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3205,7 +3090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8PcPqHHf0ERwTicTHceQjz0wAC4vBeAi.vkDzaP6MQFzTph7VYnhioniMj2p%2BxAnKKKyzaYIu%2Feo", + "evidence": "s%3A23pV7L7jFGBGEElPnJ4axoACdXiX7iQm.BXVW3lGSQhGxAIuFNzdDLh1Nrqds55OzyjF1v8BW84M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3213,7 +3098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8TMvI35YWnLgzklsX7JGoMYTrUXmB31L.XFWjc6uZzBWYtg%2F%2Fu4QwxiaM2qrh44Q7hOQjsPGcfKs", + "evidence": "s%3A2L9QiubFEId7OwzGFDtPqxKAhk1FM957.YJw8UeF2gpWym8VK67KhK4jDuMZjEeHxvXYA7rd08Vw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3221,7 +3106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8nTkQH-Gdj38AC0nvPnuPSN1Ly5AysoK.oDyC9nH4Qdnbn6Rr6CUYrHuAsLYhAkmGjBoXIKiIGHc", + "evidence": "s%3A2n_WfwuDmUT5SaWEeqeaTngJoiOWELZV.gpwa8r0It%2FaGwXasQekul6b96g1E4X%2FggUiJazZT95Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3229,7 +3114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3A3FBIJOLmdHDlUoTdy_8CzEkmiw8lkHOp.bMmSbIBip6L6ylhxRDkjZW3ezN3jwb72uGSfKK3aB40", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3237,7 +3122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9skYTOvg72X-NLSxlD5xaOrYqBDRywQE.vCeJNkBRm6rkI2zfoVXxxzL%2Fp0OzVKc6MaVhD9TV8q8", + "evidence": "s%3A4fEBTxUnov97TxFPk0ouMW1ZUclw3GG2.qrD1QBMoWnxziw2mMoBl1%2FHFqtryI%2FjPOT15CXkRP1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3245,7 +3130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAVQuiobWSN8-X-LT9PRCoYVra-2_IU19.ZP66pC0MyHMBG21mVdbKTYcPBrWNMh8N2lLeimMxr60", + "evidence": "s%3A5ODAm4e7AQb-eTkHDpZmDmVM5aNzkD4a.4f9s5sCaS91VDP6uBVy6Clk%2FxFrZCS30%2BWtmANp2PtY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3253,7 +3138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAW0FUMajYBycjSLfIkH1ZsSj3O0Pd-tM.6krjqz7qenVCvCjdnDIkptZohfckjhfxWTvd8PA9zKU", + "evidence": "s%3A5ZFtHVsfQKLPTDRxKZkPxe7rochQtXbe.%2BRSHpbBIar8DGFCOILgvAkRgqWSWle0l4Efsz3mr0pY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3261,7 +3146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AB_ohZ2GbjLA2DNqK2o6jVOkhiB6qvEoF.ptCXIlEYKyrepgLliPDDMaQNXwj0mkyZk0vW3Z%2BBzfY", + "evidence": "s%3A5kDjiteHfNj9ChJ_s-mXyLb8Wuw7kSag.8t3E0m8IaLvG1u5YI6gmjhBfTJYWu2xDZV4Kq973D%2FE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3269,7 +3154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABkyccz39Ms4vX13HH6LaUWyMbbPQ-hAz.3eR4l4sxQJRbGwZg7%2FqgQ1yplzEurU7nfiGHwFlN%2BTg", + "evidence": "s%3A6jH7T20DrkyhzSz3HQZFo_Wru2ar2mfE.tVA%2BUk8W44hRgLMKaR%2Bpzib0%2BfAfZ%2FyKNZyxR4GV6WI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3277,7 +3162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACr4Qfs-mLgDfC0VAk9Mz83nm8RB89xOu.DXbXIaAb7uwM%2FDoZ47xa7ka%2FrqLYtngRXi3kceznjnc", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3285,7 +3170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACyaUhouNIXqdNMDy5zm3To6WTeFV6RwO.UjfUUrlbRnG4WRe61sIbSc%2BBjJYqTwWdR%2B6A%2BZF3U3A", + "evidence": "s%3A7Yzpb0pQ3eY3Tf0uEJkMmP0E8TGjMQx7.BVaUYJrF9ohDgpEMgt0zW8hzsaDiP5byFWkdqk1eXdQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3293,7 +3178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADcwJQh5WEqzVv7OOc7_M7YQ5vyOmwcwK.ZZbOCGpmwinj%2BhPwt3DWhVSRGl3FQvmO6j6H4WZfAnk", + "evidence": "s%3A7gMS6BiX9EqAqOW7biCU31BctkncP8on.l%2FCL%2F1HITQ9TjCTt75WJXz%2BaBdAeGv4AvGVBo2E%2BV98", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3301,7 +3186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3A7wGVyfMB6_yo77Df2F6KqlyXB5rfHsHW.VAqZKiUUiAmaVNU7gm%2FZZHgUtdREXNjj9kcuwoRAx7M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3309,7 +3194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE1gjq_gJprkkyMAmMVGNwiHtJZh9r6qX.K4gg5eFL8b8pyBjg9pqLsiOsOjzfof1KkdWF3NG0O9s", + "evidence": "s%3A8LI7ToyZ8ePORWw7uBvNDRjPEIyQ5pdV.x1FNInCRY8YssJG7H12bzPnQaIYlWF2K2Wk6sxzdGWI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3317,7 +3202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE731F_dnhGKDB8m1oOgv-O61shj9loqL.4y5F6aCcqTREIKPLB6jj9A4AlD3oj0DHiju57QuqyX8", + "evidence": "s%3A8Z97tuD7ukuOzI-saKfv7QNLri2aPW8P.%2BpTRwhDqkOhq%2F%2BqIuTZ6KuyMvRDOQsZDPMcpjHB3ig0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3325,7 +3210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AELX3nsAzpy2Ta0V64pEScOhtRZP-3IDv.K%2FWB3151el437xXO8aF2qxxiFoSrtQPjen9rzpp4ql4", + "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3333,7 +3218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEPxbLHAmvWUAZsChFEu7JcXhRg9E2AZ2.nP7DumgGMXAWOy0pbuMHf0iNbRfhBii9D%2FcItSwmORE", + "evidence": "s%3A9tbd5sUAVi6Qj-PVAkdjhaYmwO1i0HP1.WVvEgw5sEmeH0L3aHOTz1OBH7DmzkAEbokXWSwT28zo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3341,7 +3226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3AA27UROY3GOkCk21MuCLCNrH2wncd7h0A.7Mlbe6ceftAjQr1mI16cxFLOgAw3h5xN72OooIA7WEg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3349,7 +3234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEcEcX9ZCMwNqaVQhzKHftG8OW-B9x3Et.FgIhD1zGF5%2BCT3bZ3PA6uoRXZnlnNBiczEp6agjpYIg", + "evidence": "s%3AAE7WRNA2gqkLVSE5Zn0Sm7p5JdzWOI-F.i1Lx83fFpYxNFnkbGGfTshKlkgorJTJKUob5ToaDsGo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3357,7 +3242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFSId8Kz1KhEG9BVNPf8oxdC0FqW7ljGG.L2ZgnvRmJO5fBRiLGmbjbcaAYz7IoJo0RMoZgcK8LYw", + "evidence": "s%3ABqLYEeZjShRr8JAd4VT7ra26QC-TxJuD.XB%2FpmddO17SnbRuqCj3HbW%2BnmUY9iqyU9p61%2FnjucIo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3365,7 +3250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFdVKJNzOs4gBQlgCehTqIfl_V07UC50r.2qdADAMDL%2FtdPCkOVU6H4emvSMnqHkEqp9EIvfx17Zc", + "evidence": "s%3ABzN8mhdYvU98-KTfdrbhEUP6yUD2nWli.GQJ12MoEXfe6rxxCV%2FZ2h5hEFzSYcQO1gQ8Q%2FtmM6yk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3373,7 +3258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFiEiUDi0HlY-T_GM2lwvuQBhW8Oq8QzK.BChnx6CGUImqAbPoJf3tHflf%2F1oGudr0zsAgCex7E%2Fg", + "evidence": "s%3ACm0KTqadlMyJc_uI6Bj1xQ1O9hC79SQh.WUi7xEvngpsi67F63f1nNnBkVttNhMBoQs87vkselwU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3381,7 +3266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFsJ1bmD7-MpoQQOmrBVw3NTGPD_e4tnH.P4cSWPnRrnu4bSU2u0fojyJQmY%2FGtA3kO6u8g%2BM5zRc", + "evidence": "s%3ACrZHvPdBB1nbtk6jRikmH80O58XiJFsP.X2FAa9wH6D%2ByBRLFeib%2B1DPidoSFj9iaWaLawbG9wek", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3389,7 +3274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFvJNghCj1I5JYUfpmYhtp6ORwLHBdekv.peTZ4rJ%2Fnxv%2FrqdoJwe4x9Q2k6HA7w9VkVMJb2E6w%2FE", + "evidence": "s%3ADVByYSuAeAXQSzx0ta7WPjjx3pqK0ryR.DkBCTNts8pFDrYSDP0VTvTvL8oeMBT6rWkh7HjReSIA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3397,7 +3282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHHOdKQ0JxNwAC64KX-ypprmXVSE5BbFQ.312SP6b8%2FjGC693b%2BpT%2BR9Wba4mxlLpFncezvfSJHs8", + "evidence": "s%3ADrwHa5OW1oFyEl_wGWkoGnliQsmE-_ib.elWn1Oo3cPao%2FZUR%2BfBjb%2Bsqmz%2B58psBQyAedP%2FRAdI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3405,7 +3290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHcuCNckJeIHGtOi1UqoZ4MlFLTaOEOo6.tss3qERfS1viQ%2BDkip2ygGXZZN40R2yhki1oaY5A3nQ", + "evidence": "s%3AEdguonP-p7UPVY7vkzhDEa5Y_DtpeoCR.1BSRvIfp8nw7v7IEP4EQnPreEiMOcfi%2BzZsBlOeGmNI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3413,7 +3298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHyd4GWb3hjc1uEPJAT2JKBGzCO6pd8vb.%2FqzPuvFg5GCru5P6pVDUkhOTNmgIDuOCyijk1sfQfkg", + "evidence": "s%3AFsDYXtfTTC49EUAtrkPVb3fTekejudhE.wdDVnzcZmbUgIxpGDxAlzfjlaooiVXJ7OQzBDlg1SkY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3421,7 +3306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHznIxpATOCyGBE7RX29mo-SIhoAyu6Wa.qMrbWY1RXRTw6O4l2iDdKXkznJy2tVY%2FAZXc%2BZrE54U", + "evidence": "s%3AI1Dxa-rZDwcx4GFljm01TNA_BZe7MWv6.fxd4%2FvxpzSSBytudSrIi0HIhIVV6Xk%2Bs%2BpVW5EfL5Lc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3429,7 +3314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI--s3M96h7cBADNm7MYcgh9OoMLPYUQj.nFhvCDrc31fFIGsjQ2uIm%2BABTtF1kNVt6yoMuRgkjMo", + "evidence": "s%3AI22SJyxKAUH3lck3uWNMZ9Giss8CUgYC.TLhIuy5JKEmcorqEkifreTuxQYnAYHEk%2B1ZyTePpVPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3437,7 +3322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI3XwROC1jEPPsMVZLvHVXa-peU6TJEF-.%2BfjhJTKbnYsN5Fk9Wyj%2BN3QGX4RuN%2FBwVu5apoNQ5VI", + "evidence": "s%3AIvlV6cEZ9xtglIFr7DD5_kJ4ibMql84w.G90fS0gDxYThO5LOVTvErBtVq8qpt4e2nl0D014CPQ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3445,7 +3330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIOr447ffkICp4d0NHj9WUv_9ttdDd1K8.tBDNEAktceUgz2z445om6JiyRuLUor7%2BZ%2FB7tXsKOm0", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3453,7 +3338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AITQOrPYsL3zMfFIpDwRR-Dta1_YaHZH8.nUS0%2B%2F2BgFr8WX38EypXvlAWX1ZOzRznT2pY6gLaDPg", + "evidence": "s%3AJqEjDt6VEBTLck0pK_rGBQV0xcSi3uRh.Dusab46pHs4tzk3BgrgrG7jH1NSu2nYejG7inHV7iio", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3461,7 +3346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJd7YCYhdGqUnZ46U8K7ce-WrWMjfdFKW.ruY7K8Fk4OoWogMrJ2Ur2%2Bl1cv9Emr8hzxygs0wiUGI", + "evidence": "s%3AK2OyUQg_fDz5uEd0CldUpwghTHPWShdx.kr4I475bHG%2FYLUCWumk2vZb40M4%2BI5yPHornEwGrrUg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3469,7 +3354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJgpvzVxK969KLOCxoB4l7HXRVgIuYWCl.FWxAYnKgRqyWTsUWeiSDk2fwVdpPYdXH9rJk0ijylfY", + "evidence": "s%3AKRINAONKb2ZpyQcc3-IBbZALtvJkSyNQ.ko4J7UHkk9Sxneo2cguGyDcyDxqRgYBSeV0TrpMsnys", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3477,7 +3362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJvnbY4BYzCpFulZS7Py9LryQ3cSTbEAN.WrlCGnjffXB5z6xKGD%2Fi%2BZy%2BSQupfZVBEzy%2FobS5bSc", + "evidence": "s%3ALB33QwM5cBs4W3MH17pVjTHAfxV9ZZAg.%2F%2FrpRPx5uygiIXjo20cgR49SsmjbHtuBmVksd0SrkOo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3485,7 +3370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AK0G8GQMNDj6ezc93TDWV-6DRJsYvvAEM.LWVs776oatRDgwwUubh6wB9XQmcb6YIBfAEX%2B65YJgs", + "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3493,7 +3378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKAuVj4Wa4mnDb0YBJUJil3bpllfeK0ko.RhEku1Unj2IWI4YQwgS9%2FQnIAcsuXNLh4tVlgi2SqLc", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3501,7 +3386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKFU7_52pYoZb-E5yKibgqPkSmFgisSSw.J6HeEAJVgwrzl1rs0HNLiEmr6m%2BjK6adgi8x4P9HFck", + "evidence": "s%3AMA0vFps8tH-AWITjSQru2AoR_GiGCkvq.yUubuw2fmwWpPjyeFmJo98F62%2B2cblj2I8iLVW3eGJw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3509,7 +3394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKZKxAKwax4VH6TawMCW7BJDFmEPWNuvC.5dQUVdU5%2FhutmKf%2Fds6XCT1%2FQgdNKHO8TEt8U9Jb6fE", + "evidence": "s%3AN5BTN-2N-8icqE-4Tn6o98wGCYPeOqn0.Oyuh3Io1hTkwsBaybD%2FogNt7aIFVXI%2B9rtiYXuEgFhw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3517,7 +3402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKzHTDLGLBwKGOZ_3EN3KRx5H64u31INE.SC%2FU3LQvr5j9RH8WGmWMHmJAYPN4YQrsF5yv2zkNh0Y", + "evidence": "s%3ANKrYDIIZgxUFsLsOvIPCHAh-kASyGoUk.UosqhvIbJFchXRLnRAFS1lWrAKGyKkJeM1HUJyjwCSE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3525,7 +3410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AL6NCn1yR-oPxN378-vt1yK-B6I411nuw.Ok1TIqv%2FMH9L1YPQ2bmku4UqLV1BlaaqNwmxbRZk7zw", + "evidence": "s%3ANNalkykzbqBY75TKKFlj_R4eoOSR7yCH.bOV8HdHrKcNl7Gh6vh%2B8vpFEudchr97RcUP%2Fa4jKn%2Fo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3533,7 +3418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALoUb8l5NuUw8f82xojzLuteyIRQ1WDgA.TfDVKpz%2FEA5FVK8STfT%2FELLjYnqEXUl7J6rsLf45dEY", + "evidence": "s%3ANWXvb8R0lDSPABgCF4gsz8BHdxFjQenX.3dIUZKsfoj84Q5pn86%2Fe09KFwPxgJoN9F6G1%2BNyrV08", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3541,7 +3426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALueOqK_H29ja0KOWTqTxNz51iRXlFcWL.QnTugCZ%2B%2Bpg%2FUJbzIssiqYg6F%2FtQadYsH%2BoW4JqP40c", + "evidence": "s%3ANcZ3OnMW6Wu_-2y9QPcBZpCP8okzfnmE.yFSYEO0sxRGoEA10q8UMMDKjGiUKEEZ3Nv08VfSlLCQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3549,7 +3434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3AOkgsLC0CQ2bqDINVbJn5k0YcNS_RT_74.bn%2Bk6zVscq7nyHKLo36ASvhc4pIwlWKlD5cvVO%2FF4o4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3557,7 +3442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN4Y3CknOkxnqpVPVsTLKWAFwvXaVU7fk.PkZC%2FFA25cNehfRr2mPSzAWgVWnQtdsroOG5q3rcpfQ", + "evidence": "s%3AP7hnAFqnitbQN19mS3X74yKcVIMaNlQD.MBIgwR9oy810Sva0rNm0TPAF1Rh8zwRa42v4%2Fp84EaM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3565,7 +3450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN8I8aA06N12SHZsbYpb2otN96_hg33hC.afMknklxyExohn5au2%2BtwVc1LBZB73%2B%2F6mhu%2BJn3f38", + "evidence": "s%3APgcG00eIG67uAHrKe1S2Om69Xx3Trcrr.G%2FTsKg2PKo4KdQwAa4Fq1edi2bShVcCWq6vzSh0erV4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3573,7 +3458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANj-ofxBNqdeFvdAAYdBYYAJVu2ELnDfC.iOWWHJpA9pOmAdpj1zOFFRNYFY2IJ1L2MnrP2RGeyXk", + "evidence": "s%3APrdnBbNRnBBuirFZGJomupXdKNMX4T1p.MDeLTosKYUb6MhnleqfSFsU8abCin6Dvn0sKMmgpAa8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3581,7 +3466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOlfw3sH2HgNhhxyOHSIDWFMtEfC10_h2.Ie37VJtxGfsaYj%2FD81ftwJ2WPHA7am4aNWhzQ944DnY", + "evidence": "s%3AQlcLiQOi0tSuOSo-Y7JF8ulBI1a0Irpv.vvKk6pnnsCN3G8RmdguqMEt9VXC1y2zzrsue4HnhWoA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3589,7 +3474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APVt4ffcB-ZW2UtP_y8Px9M6i2rMYS4R-.8MJHf%2BE9NdaY3FIrgfyZVP5HfePsU83Ouq6P4zwIANI", + "evidence": "s%3AQxaXqLgTor82fKCw7wvbAgNUnNacu9Rv.6k5p5YegJJ12IgIUOH9h8dTeP25rqzjaHzxytkRc5Qw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3597,7 +3482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3ASNd4sPQjkwHCad3mNRa8IWqQmHY9BsxC.h%2BkgDjiVmdzHiUOsWYNA8%2Bu5o4LwRmVp2cbKvJbXjgY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3605,7 +3490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQKVXwIjFs4BFV2iHFFsJn6RkB4DIKoRu.PjtZnjokOrXrKlpCFyFPB07IFDPgqVXz6Ib5Ep8O5nM", + "evidence": "s%3ATJvOP6hvtZkMk8sTBgQ3aCTD76ctOHpq.Mj9G4E8dIlXYJ12iE4hY9AP5sDO88tPc7sD7msq8KaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3613,7 +3498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQWKFwL7xBqVVDI3op4mGlrRX27sDYHtJ.ElFB8h0ETOax%2Fm3YD8yWD0wwcyiRDWtpA4L0GT9k9wU", + "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3621,7 +3506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR7Z74ICV9Yzk3A5Mrr_eM_vtQpHo7xdP.IOieOegFtqonSVs200YLJmmmScFTSWFfvLi33ze4Q9o", + "evidence": "s%3AUU72099qQ57g-9f0RRFLls7YTTurtdpY.QVNjqNUYA%2Fk6tB8YtfqKUsclWhv4AKBGxshV5lXiPt4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3629,7 +3514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARTUL5GJ-TtaVkom0deOUd-ZuWUweVFIq.Vyu3E5XRvWMIZBUH%2BfLfi6J8TyzyfSgFgQ12gG5fYQc", + "evidence": "s%3AUVCgkId1ksNRCU3yED30oTmWY5MYhf-A.i4NDLiYNWSttdMPiP3TAkXtI%2Fu%2FgOixW4CN%2F2Vxz1zY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3637,7 +3522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AS5wwJOk4lJZ_WLtUiZ53D4js4-8Lawv8.GLJd%2FaM2UgjWg8fHcTuDqfNrn4RXUtudWfWGUIG5yj4", + "evidence": "s%3AUXVhk8uNCv2Xq5j89XnDyLF_S-fWYsV_.oZDKdic7p7%2B7sp%2Bf8ACLScMZi3WUO%2FJu5g7gRzJ2zOg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3645,7 +3530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AT0g43up_42Rir1UU3aaoI86ZfPua-NWl.k6kk5Ckn5UG4QJ3bo4RL%2B8HpQQOFKRnj1NtEL1l3zDk", + "evidence": "s%3AV5cJL17k9q7-xaxSG7GElz1HlU98pmSO.6BhATZwgyA0iO9%2BA19J9roe%2FcUwbH8qhhxdmx8vlOus", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3653,7 +3538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATJcLDhdVdVpdGN1rwjDziAZOmNYQED-z.opGfag4UfCEvLdDZZDNLZSGlWls1HUXD77otwgJf7uA", + "evidence": "s%3AV6TZsbc9sR6hP0PHTHoUPOTIui2DrwgP.xFrjVSFUftW1EJpj6yCwC%2BsjANUvzfJcNLYF4qrBBy4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3661,7 +3546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATKMGZAHiH9F1v_5zbAEjnFCIwSsrS0Jb.PKRdnX7yfifb50j9ZPk8NYMkjcVdYBmAVp04MzD%2FiZs", + "evidence": "s%3AVUSDvYoIDJFtUmQoGUhuV-S5CBv6-bld.fPaRuHIVzH2XxAu5pa5f2vbYdmweX2TuwVZlN1iPq40", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3669,7 +3554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUHzognE6FZ6h0lOIfQIw-gvNviIsBhxh.H9o8XJZKdf%2FIXY4%2ByXHgQuDXg1MY6nY8F0SokuJGDmE", + "evidence": "s%3AVZt2oJ5j5tpaVKlh7daASQkWz9hAd3Ax.VeF%2FrXWH1z8om5kUDHRnnGrHX%2FWgDz%2FlrNgWMu7m5NQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3677,7 +3562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUbD18J1I-ny6sMe6qrCB5sl1CRl0kHKI.tyVxod5UTZ4orfPglBM6VUJ0pCkE%2Bg2lkfZna0cwMrQ", + "evidence": "s%3AW20NzK3-Yd8NW1fqd1XQHNvv3dftH2PU.HTlLWiuaWWrR4JhyKP3jNUZne%2Fl2KIQEEyj1oPfxXg4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3685,7 +3570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AW5AuH1RfFCIo6VWgf9WChGWHd8TPT7uX.ixg0kwHiRVkuqz%2B7UtBxCOticWZeRuuMQqr%2BFYCIGBI", + "evidence": "s%3AWNyJvdnmNjC4OVMmTfJWd8wb_w4aqEq5.fVftR%2FW1F1uMJbxCeNXrL%2B4elUsm87UoaaCuHr3wWhc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3693,7 +3578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWBIZQYaGRzWTGP1JWMasCFd0ztMCcgfD.kD4Tj8sDcw%2Bu5bUkMscjM%2FyWyraXJIGO%2FpKCgN251r0", + "evidence": "s%3AWyfJ5OEU_reN9ecFP1CkBcO40RbeGRc5.XI8Gua80%2Bg7be8SaLiU5NUIEGSSgVbYiHoRidN0eub0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3701,7 +3586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWbgYn4LqrP1NOzQ91wqnwj7iRQ_OF3rU.FAyRTp0A6oxiIIaaedMtV94n6%2FRyC53E6tga8IN%2Befw", + "evidence": "s%3AXdA7sD70_CgEH6x0hEhYaSLs5rQlz8xn.ixvFLdE8gGBlKS%2BHxwp3StUmS0R6mqhvCsIZaWt9XPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3709,7 +3594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWnhUJ_9kR-WPcG4Pi7tQ-pWGDGez0cDO.VWHilEb3p9wcN61t8rLV4ahCZGBSIipodLTSSnqyClw", + "evidence": "s%3AYDxDJf5oITBn3dhmFKIoZ8z3lyQBn2X1.rl393F0hmMGusXEYezPmoewZ1NTqnA8fwerXi%2FI8C2k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3717,7 +3602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXB78AUlJ06kjcweFKBzhwX_eIC4SbgDu.elCmLbgYSiE30ASYH7W4X4vX%2Fy%2BeJ9nexyCmZQK5V2I", + "evidence": "s%3AYMdY3Y_CdcNII4aXXEu93d7l_RGtyfqh.az7lTtcIEWlPtF5%2Fmibf4jgxkpgIFRS1dAtEh8N%2BnWM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3725,7 +3610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYdvhu4dnUAyguE7UrMVVwhvUE0NPvkDq.tnLP8AwHVIO%2B1nABsmYPrG2QlJZSBe3U1HyYFRL56GE", + "evidence": "s%3AYRJdZq9Pn6Hu0TLHyRtyCfgO6KWCj0tm.sLjdHscqHtTWYerNdbUKztpyHem93WspOzsAjhbibiQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3733,7 +3618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZ1GIVi4YLYxGEMOPY1g0zllezQKXDYzu.RYxJIgf4taiW3184d47Ul%2BYsCgtOPADD4njdQu39zpg", + "evidence": "s%3AYV2jMPVmrTcSyORrdftsmjqmOoaIJgvI.7tbSodoZX9JR95QHVOZVf73RxUW8%2BG%2FaNtnWpbSDmRA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3741,7 +3626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZwf1h3REHrtuiWIKdCpE5xnUeae2mAkm.XB54GZ0jUOg9l9mSHKSl5BZBviJVIFy7rYmxDy77oeo", + "evidence": "s%3AYdlb3CZZXJVxW66A3YovoYOs5r2gI1Un.Xe1YA2eh1WpzVamRhFdCXMaXueq%2B%2B%2FwNKruXZgMXuCs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3749,7 +3634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_GotHUHOuQzYy027S8VGdirVy6IYoJrL.WhcdOtykZBSmi58GQoj2p1YiCEc1MJu2LbEAME%2F4%2FjI", + "evidence": "s%3AYogaeiipG8W4xbO2_mqpmcp9MfQxWGNw.ih5Og5ovNksiDvRcv%2Fkd9G8SleG%2Bt9U9HXkCb4msD50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3757,7 +3642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_UsavmGixgRfkzslHjDPH2yqHkCJzZjx.InOEG0MqhrxvM9ru2uoMc97KuloNGF%2BiaddfBXlvxo8", + "evidence": "s%3A_GcTHMyVI6RCsM3fu0R9HK8nLPAPodtx.EpunqK7p4W%2FFPqDck%2BOoGC7L2m5OW3hcoRpPe5WRnvI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3765,7 +3650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaaUFPHFn95qFoWRWDbHlJccqTytI-CHI.HxLzcFarK5JS7AHH8KLvSBUi6yC34Fue2fddgFn6XkQ", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3773,7 +3658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaxzEzGow6Tz2BMFBjtOTAznpZM5btNcU.b7EbSl7A%2BR2dFx4h43NesKkLhfrAnSjs0jYZGUFZqjE", + "evidence": "s%3A_WjD-Ete4lUvQEeeGda6KVlHVUfGnoJh.Q%2BTmH62Ka%2BjRHP2skc28tzImEJubzga31HwnaESf4Bs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3781,7 +3666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3789,7 +3674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AbC2YKUOgo5rlXomPQT71ysa1kJ_JKJpf.n0ywbXihPa0Qpe7Qm85h%2B7izbm7yjVEBmr0yE2AylZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3797,7 +3682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdfRfG7x7n4X_6KKaldIVQ-lzMYQ1u7wg.B0KsI67YpvDBS51aTNY34mZva6BmIi446GH1OmFrSHE", + "evidence": "s%3AblFdUHgRnlGbis5C9hIHjktNjeUBGzs9.GcAVMl%2F0F6jSv%2FtsPdA3FIlefxdcpkwZ6ZY4ZWYn%2BwU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3805,7 +3690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeEMOr_Z040AisAfUywXTpH6kqQb5F9pm.4uOWW%2Bdc8M%2F55ET7ve4kJ4CWs2bXSUhNJa5Bks5S128", + "evidence": "s%3AcR2o8USnvhqUQWz0R0yAHsTdN58DHNQR.rL0OXTHhOFwArHbh7pEeqW4dRMKMeux23ucuFyB8RlQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3813,7 +3698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeEnkaDR4YQtBnPsPvWmtZ6W78f8v4ZmU.p%2Bpt4vQ5VCnFRirygvAQm6WsfRvJoI2lrIRBEmuXBSo", + "evidence": "s%3Aci5b0DMxKcogtxRCReA3omyON9rWdTl5.%2F9j%2FWDS0wHYiFPfKqtXInGyVEIxEPrWOb%2FxYjfoy%2BFA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3821,7 +3706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfMGd6OJJZUbV91m8qidFGJ8IUMgK6gDB.X3XpAZIETb%2Bz64u5AgTIQ7L9Pprw%2BRQ71wLhyfpZUKM", + "evidence": "s%3AdIrDZs-ZU8_YTzrDL62H4-UqbJX4qdTu.a1VARf%2BWXFfOeUFalHBBKyEnjvEWtXd%2B23d6a9MUwT8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3829,7 +3714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AffRocrOilb9JK5YXP9n_2emlkV1mEGES.hHHIYnd4l0mzaeK3mCoyMXuSdKSsVLbGS1DpbD3WwY4", + "evidence": "s%3AdcjwmSD8rqrNZ0jSBZUTBeaFU21-P5q9.910sLxLfKZVPSE1%2FjQxLUclMWC2kps%2F8PXsk07V9vcc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3837,7 +3722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfinGq3L6WLylTn01IFR-KbbuiE5vh2Sx.01AP5XdOkO8WMKHviTQgfBJ%2B0nV2M%2F3DUxNGVQDs39E", + "evidence": "s%3Ae_Fd752jwn-nu4i2-PFv9uu1Ea0JpzMx.72RYF9Lwqoh0Uwl%2FNlxP8dS1bJmfR1a7WFQLwy76ews", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3845,7 +3730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfxWdb0u4IYdcffWGk10-ZxaeGRzaVqlg.Iipov5lx2v8l6qStYFKIAld8g4xuZ%2F6%2B%2BVK8nymXS5E", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3853,7 +3738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgGUezC15MixcsPHrRk--v-tAWNuzljt0.Ot%2FrZoNsj4lgAqk9bwWNuUtpNceBdc8OxXt%2Bz33L1Ro", + "evidence": "s%3Ag58sX7p12Dky-zJW6A6-aH0iSDqGXYpT.85GsyTjeM56gZD4jZLerW30i9rCrh2AYubfk6sjS8nQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3861,7 +3746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiGQmkNIaWGgaa5Mj5R_LYSa-g0H-tDv5.4i%2FPW3VMTP4EwmuBwdISKQ79TiaFbCP58Ql8e9fpiKw", + "evidence": "s%3AgMqSQlRBKoOD3eWk5pR8ODRa1vIQkXoU.wGB3Nd9bvIVENoOaQ6GWoD8Ky%2F%2FvcDS1zDuYQKmHpEM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3869,7 +3754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AikdxVK6gP5HS0YGIaVFeoWN1qKAB2aVT.1X5V030MQ918zXz6aAmjrP8EuLF62b99ufCEd9bDWGI", + "evidence": "s%3AhTf4v5t7IdaiiaIqT_bN7cd4nlmIl4Af.t28t01lnknUthKlb9Xw3QFQ9%2B36sb1x37SegjAZzKxY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3877,7 +3762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj1jahCinmAyndwtbVItv1o26UnZjRfT4.58AhYdvzas3iTipa9ij419qC1K3UgmgZzTum2%2Bmi6n8", + "evidence": "s%3AhtUUpKXpvowdoTcQfeVKHTu3LsVuxIqN.bUnaHmqgJ4%2FUotaUNtQDW7uUxAhU0ObnheDCfO99P5Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3885,7 +3770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjBBnyLmuUROHVF4SYozgztlNrzIJtvDs.c4dzcW9dEPLPETBKYzS3sZi9jn6JFYPJRutX68kad30", + "evidence": "s%3Ai1oqPQ3sk3B-ZObn54HuOv_u5RYpkSHL.FX4ejEfGVX6G6mq4L1d3BTIxkFYrJiXMaVcXyT%2F30p0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3893,7 +3778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkCgeQp6ghOamKwnFXSNPmgLy4Um_afcE.p0ALSTTFTC3iT%2F3DrVpkD8ymgTYDXViSccpU319F%2Byc", + "evidence": "s%3Ai5AD2VQXIV6nC9Jx06iorFXO8pVe2wR8.inTqvC1rEfIar%2BWbwMkBKtpG0wWX2c5CMoQv%2BLE7GMc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3901,7 +3786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkPyYIam294uaL2QCTx9FPc-AuNbDwTJ7.M3TViwEapcp1N8rljenUM4KsJhcv9nPSW9mmLw0844E", + "evidence": "s%3AiRnPF1EBGg-coGlLUYONrYoKR6MsV8ZC.ZenH%2FLDHWqddKUqGYVK%2BjJGQ8KuiK%2BaFgsUIQczFLys", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3909,7 +3794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlHDnBASP6v9Kg2-f6ymIdRwdJV1B0ypC.%2FQjI4DVY8cp2Ax3mWMkRzQNzrqlt6ludOoye89nu%2Bes", + "evidence": "s%3AioM8vwcMPq7-H2U6YtHvxhMYiOgqTxgd.DSSt0g7Zyyi%2BF37QXRkgAnFbkA7LB46ZrENBx6qpRbg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3917,7 +3802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlPSqNbPmLAloEJJUZ7av2vOKX-DJWAUD.%2B8qN98D6VZAFzaAJdqC1N59i5nGNuv4liORgxDmkQSA", + "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3925,7 +3810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlvDukk4uDYLjRXr0pIUuBMV9xOfjOVWY.rvVo0G7IYQ2tx1HHGMVXKOUHHkG5Ap%2Bl69CruuXJax8", + "evidence": "s%3AjKMKZoXi89NGMcsc_ZilQSxyTV_6EWr9.ijwQPi1l%2B37OsFFLZMDK54zmHRfX7%2FiDEB2PaPqRw5A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3933,7 +3818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmuOtcdD99_ifxrHe855HE-xnVLoB-uIV.Z7bagsUQm9h7mv5NXMn9empQ7b12V0TJkX6SaylQf5o", + "evidence": "s%3AkNwExUhR4ny3IYnUvwIHjsLJarTGn8h7.a6Gg32t4cK0qYuBWPWDjNDbl9Bmz549e4gxQAmGzCTk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3941,7 +3826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An3ikDX2i91zpdFE-uKxiEFK9pfzoy3Dk.GRy84GN8vIfQFY05dqOTPIiMyRXysNWX9gED%2F%2BUQOc8", + "evidence": "s%3AkW-etqO5pAlzVBO2hTkIb2gEYt6Hv3On.EXPO3wehOYtCSDBWF7oGY2404sZohkdDKLkG9mjwU48", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3949,7 +3834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An7z1bB3k9s0ATiGhhg5SkOh4DjuIVIHL.z6PWSxJW0JltZrw1xDuEsDomDGdEMv%2FNDuSjPxzxN0E", + "evidence": "s%3Ak_TL6SuB0YQrJ_0tIqjwlCDmOiArSva4.nuRKqRq9q5OHgVpESsvWqroYdss%2B5zs1CP1usGSVB8M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3957,7 +3842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnTV3rEN4oe6CbW_IUmGuvyKq2O0YgAhl.%2BO5NxDoic%2FrSUtfO0po6jYO%2FXdA1HtWbtWnhgbwGtzg", + "evidence": "s%3AlPSyYCkh7vRNzcFyR2xyTXtFQhPWqWI7.YcTplbHpYIGGDctHT3ZdJw%2FsKatxAtyh%2FNyZDpzO5MM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3965,7 +3850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnjhCqIP713ksDtNQabD_aFzbOMompnXc.iq8aV6JfLVdiCNRm%2FwnOXctwpDcnjjvBdtD5S0mHOeE", + "evidence": "s%3AmC-wpENH7XLWKKr6C0HZGdr_8gJ-2-GD.vsDqy3iHudP7ufSZYrVDDu5ufbdAvdHc0jPgMjLY9L4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3973,7 +3858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ao9jUcQ78h0tOrZxcWhm-8tRz5D1Y1mOy.x%2BvvNCOaB51qqmjWSc2tRWv85XAxuAmODbc%2F6%2FMAFm4", + "evidence": "s%3An5DDbIyqZpwJKNHzcpAaZLKSjksRqnEX.wgjjnVB5gpRU0wNvYvpqGSIqUMAAG7v3F%2FoARKPmke8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3981,7 +3866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aoale4ZfRBFaDumHPa732TACjRKIAidZw.FkA3tez0HNMtGGoLt3whlaD6ZmlzSnbYXjI7mu7zftY", + "evidence": "s%3AoZhFS7bRTz4h5NRCDHWJwW5kLX0WYp4U.eIgznqh%2FOFrONjEkk6%2F5OStuiot7T2y%2BpxDG251oxoA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3989,7 +3874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqW80wwEJee1r2u9VnZSmenxxMwtNGD-b.dsSZsIcKgw3rzxFjze2uQ3VeXsLabD2kCHVDO2GBnQc", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3997,7 +3882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aqw8mkGcAOSWzBjd8BowSjakfThIk08M1.alYL7h0fkeIb3Edw4yEnDUxzLlxyxFH1FQ8D3FLY7Hk", + "evidence": "s%3Ap-P1UXLMTCFU73Q1NpDL9cV--XlP2Itv.8DALRYzI0CyFO6xJSC5It5X9wzfH3Q3quzmcrR1nals", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4005,7 +3890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArD02xVWFyyNhERMT_BZtybjkVrPI7Z-G.aAHHjiPsvxkni1Npey35YOSzN5Cq1AYRDcQP2kn8tSA", + "evidence": "s%3ApD2MiHVq1inJhtiBJezcEW7wqDIJcQjN.CQurm2FYB3MHh5m6mWfoa305ofd7ppYu7QDuJ%2FIPY0s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4013,7 +3898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArHvQtZsYI_6MY499lLcUBtqkovJlfgVN.pk7MWtDAS3nbU8SkeK0FUPE2Jd8kIuvLjZrQDBuMB14", + "evidence": "s%3ApsQ7A1XXniuSAl9e4_O4C-ZjSOp39dxI.kjzWQzWcIeUQ83l5e%2BdMRO5MtuLGiAA%2BoxFwUQVAwTM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4021,7 +3906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArUvq9IesTTTDbE0UKG2oTNyteYmFqmJK.4bvoYNsV%2FFk%2BpyEQudVaU7hoyS%2FGunElvs4vGrJieds", + "evidence": "s%3AqyoAOMwbgG1OIosW4JnuPU0CIcAj4EEh.59kNwZxZD9cf1bZGmdgniunDS3Ogyx1cvreWYWelLF8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4029,7 +3914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArceFJN5vE4TCZJQdBofcDtHrwww7PWuZ.SunbrEcaNiuk6DBvsBGpWIPdDi%2Bas6wC%2B9xBfh64TaU", + "evidence": "s%3Ar1626MW-5S9rvbjpeArd8MiN4V6VO7H6.e5Uz8IsFEFWF8AmuzO%2BUyAbUf5UiLsb0WfRKn0VVUVA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4037,7 +3922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArqNXTs2eF4-hFb22GcQVfwUUCh9A7qSA.rtai8hhOwFOWQd%2FXaVjCXmyAIovSqGFSW8PJydnGXU4", + "evidence": "s%3ArIFK84Z1NlqDiHfomIaTBrcwuFTdjARO.KBU3z%2BMBEngH3XrkMCTOb4xEukgcHCxpKOJ%2FirCbOAE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4045,7 +3930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Av00G_ix7vQACQwmyiKqFXF5QDQnAnFX4.GlHfk57HnjlAXG7WDOHJfDOHrYew6GpJCpcgasOQJhc", + "evidence": "s%3AsGJiblOeENt6T6wgugp9N8cg5Vmh1TWm.BLvTYrik51k%2FeRee0bog%2FFu429V8shFAp39txe4TpfY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4053,7 +3938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvB5kfV75EpC4TsdurntKncBfGRIm3SyR.3XHPWiU3HgigkT1wJ8ZWzcfbJ2i41Tnh32aGa0JqFno", + "evidence": "s%3AtgsI74N1_s1Zoin7MZikOUmICH2Eb6t2.mvNoSL0cN0cSvQHvUGnyHKbFLJYDH1sNmUv%2Fv3Cli14", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4061,7 +3946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AviAg0LptXzw3tL3f6olbxKUJ7r7EQ0by.wGJFxz%2Bq3l3g20yrjwTr5XMvJzW6%2BxPJzv7G6As5TPc", + "evidence": "s%3Av17zN_98gKDyAevN8L-9n8mLWkyxicOG.puHb2ukk%2Ffn9vczpHLJOxrEgAtMIuBZBiw43%2FnYRV%2BM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4069,7 +3954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Avv0IJ4TOtzaNWCspRzaXuR-bZHYuMij3.zqAq2PRkop4BIlxGmRZusmjV8DpxS1BAyfXNKpQZBAU", + "evidence": "s%3AvmMViHd6qwWWG8cV0vv2LScTZ3i1IDPL.rIe2lZaL7xZVUd0qQXHre38vkXnt0G6Jedzicdc7%2FMM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4077,7 +3962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwB6FX9_PhE8FpIrch8L-zb6hLCzNZtH0.KvB4X0tvcaZZnFXFWBCnwrvU1y61nkMcns65kM1WYrk", + "evidence": "s%3AvmQ2pj_3lUySDvnVcC5trmzsmdgwwRNz.CVuM9YMQ62YMKyzw8e%2B8WlJjEUJtJ0uTdIAhSSW6oIw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4085,7 +3970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwFP2UEspgyTReVHKSFgpUeCUYtsLVwV9.lnEPIOj62VOhHrNISkcx4iiClfMRlVmBcMTRdwlF%2BvQ", + "evidence": "s%3Aw4Y5dMpapXo_qE6tPG65_0HsxsbG5n-z.pc8Q2K5tNTZFE73UJyPvJ1tEyafDG%2Fv7kjuz07ECF0k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4093,7 +3978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwGJTyVUvXAIJgYARrw8cuTq0nCOpOo8q.doP6dKH42BxNLa0VPhR1QYeIK0XhLH6%2BuvcUqFRAngY", + "evidence": "s%3AwGSYYW9rjndLmbMkcVDYrUtYoDfp4_wX.9Idi7%2BQ0BhpAHeMkXk9hbPXZPkypnnGwiBJX83kwc1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4101,7 +3986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwSagPWy_Nozg0X7TrM-5IwPI2pqGznOW.OFcysVSH6D0NexcHT5AJNy3qEOLMi%2BfebJXY3sqyY1w", + "evidence": "s%3AwsjYdT6J3JVclaxOCVIkHe0DXqdljmBf.ByrrSgGfjAVkXSGcUjlQ8oxUbWd8fCW8dhgx5tUKseQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4109,7 +3994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwmDwn2wcdqqXXS5tneakVRMI_aeIlznb.U0GmSFA7QEY7cxtD3UNMnePCtpTARGXbEc9lDyfW690", + "evidence": "s%3AxIGOEAwlGBmjXLlbLpQDdIbpohnlqS7i.rKw0UNPjP7NTOjUVNs2CSILm5o%2FbWXqMhporccPc2xo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4117,7 +4002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxZBdD9A8kckFMi6ZoRHz6y7y8dp0dfxe.Qz2gi9rjedtrgLbHYg0G8qhpDA9BgXkCUpoOKgy54uc", + "evidence": "s%3AxN88_Kj0dBH25AVTKEjAPSyVxTxApJFv.MqTK5vnISg03ZGFA8EM74G8doXXHj8B4ogpv3VK%2BtbQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4125,7 +4010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxZI45AzkQchjTE5qzwW4W1WXTszjbOtg.aoHnVM4xhrIeziv4F7MjUT8Wbvlig5ELNYwpcz8rbNQ", + "evidence": "s%3Axht9al9MWjW4HFIccVdhZ2r-0yOE02ad.317d6K473Ga5J0WHQ6WjYg12K6FB6iN9d4wwYN%2FREcU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4133,7 +4018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyEpfZDO3cDDfwbA9t15PPd2m-CtIN8cL.oTFBxw%2BPtUbyMMRYMoFV%2FyawXVxSzgy8nBlfYnb2Ghk", + "evidence": "s%3Ay7FiL-81iCJIr8dfTnL2X2CEPu7EL1E8.v0AMBfJJCmGC3etZsTR886qXF%2FdNeuKTzcPs0bepp%2Bg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4141,15 +4026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyxUtRU1shT7VxGLDdRP9kDJ6oBmKWObx.Yo01hFkp1SuvPDipopq9bmXXW2Ia5TcWY4uO0DTlRLU", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-1Ya76sSGiK1flTHVyUY4mybzAm-lR1E.UG%2Bbdwioqbu8dSke9T7gTFI2chEbvKslSnZsv7gxwMQ", + "evidence": "s%3AyaUAR5VyKhBAupZEnlxWVr_V-pIFawG-.2HFsmeNsJtcbSzWncP9lHDxvMk9xDqs9GIrl4mv1Wmo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4157,7 +4034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-jcm9bbxei2E4gfdl9d81JQowV3VRS33.I36z9hAZ2HlBLZcwBtGnh2j5KXUJ%2BxkkaX8A1ELy3mI", + "evidence": "s%3A-16QMinlxkV3cfMWn5QcKVTQNIQsoMe2.EEYC7DdQ2FUmPI%2FW%2FUJINogod0s1laRr51iYkoOkEMI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4165,7 +4042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-oodwUq-77F2SzgpDV4pKHDrAAcx7321.2ens7ptckHtIGmEx43r0%2BO%2F3xhuvq8QDnfVVenhJv18", + "evidence": "s%3A-4rIDLiSDoFHh8c6_7F2BGZBHcC2nqfi.8hTHamBVNLQXvRgb%2F4I%2FMwjybKZ59j%2FtpiAEF0UhRUQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4173,7 +4050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0Rnre7u6_N_j4bBlqSVjA3JFL20rmxn6.15E2eSgSbiBvy8au1LVV0U6akNqFxqW%2F5OpUOJCcfEY", + "evidence": "s%3A-_nQCO3S1gNdcsO_I9VLX_I57Et2aDMh.MKwzWLl2P5Xen22LSL2KlqDQkTuwaOchodPBPQ8i388", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4181,7 +4058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2WuKoxbxV-82HJCvpXxQqSbNjy1CFsn-.jMPE%2BHQBYkkoULu3cW8%2BICBxQoVKxmwNVjbBo0vwgTY", + "evidence": "s%3A040KvkRs-3D7YlJ023YRbGMA8TZ-UWWQ.s1bLpZdr9y%2BmXpG6LA%2FDJgIBWNPsq9pVR%2FHPYXag%2B0w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4189,7 +4066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3xUw-fe4LxY9a9ECToiGv1g_YXaI_NR6.DYj9xmDSc%2FQ7puEbRjtVaVetDrgMNKhPNfZC1uWy2OI", + "evidence": "s%3A0PZMatYgB7xf3bNFHmdUDNa65ICDwbj7.3fpsAMsn8Ze73zIULaXgp34aThPV98wuta%2F7is3dAbE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4197,7 +4074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4UZ0uwHozBGjEXFCBrUsgSGJqNhBATlS.wUtoezZgbM5X5B8uKn4at%2Fwx0gmMeepsXhunO4a6OrM", + "evidence": "s%3A1EouKZSm00keBGDzD-nOhlnljgw_Slup.HeLps3k1I%2BWJiU5MY%2BNOM1iXF1JzjLebdtGeWmwmvnQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4205,7 +4082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5q2f6lpPTXWWnB4WDDZwqDXWU3rIVkkI.%2Bp%2FVdVk5O%2BqjODMrUtFIzWETL%2BNdG3dV%2FFCItssXfEs", + "evidence": "s%3A1TuRLx-QG36dmmTy61ghAwadyGiEHxrm.wn9lpujaJZe8Vfi1u8ysnC%2F86U7lABvUGZz7%2BpLN4hs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4213,7 +4090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3A1_rHQupwHvXigZK-LjEqgQ82CDr-F_LE.UOV2yLZuPsbd%2F4T3gPVJxbeaGOb659uASPreHWNJgf8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4221,7 +4098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6qkaYAhzlAJZKUusG5gUMpFK0qbon4lP.hzZZB%2FEItttDTreDoFYoX9RlEkfPsT6oKvOZLdVytjk", + "evidence": "s%3A1sStse6tNALouGzfVN-ci6m-kGhYJMBk.cIuXgsEhka0AOjicXsn9ywPgxIX9TXgr00DMXzy7qWE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4229,7 +4106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7Oju2HH7lehNeYonmh2EqIP4Zknwedtw.sellk4rCmRAH9qEXDtf6BTV%2FSxMXX11AvUDycBmxgFE", + "evidence": "s%3A23pV7L7jFGBGEElPnJ4axoACdXiX7iQm.BXVW3lGSQhGxAIuFNzdDLh1Nrqds55OzyjF1v8BW84M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4237,7 +4114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7uVwOWFfBowQRuJ_gI0ZkOQ6aC5UxuQd.SASrXqVS2ZDXBpgmjWxZpiWA0eYo0lsdlKeXiMtEruU", + "evidence": "s%3A2L9QiubFEId7OwzGFDtPqxKAhk1FM957.YJw8UeF2gpWym8VK67KhK4jDuMZjEeHxvXYA7rd08Vw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4245,7 +4122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8LwyK9sPBvcjtp-0pdcpchYrVUBZivov.85uFKAh4VOLvRMTCTzmU8rKTmjhPJ%2FkZGBcr11XKTiQ", + "evidence": "s%3A2n_WfwuDmUT5SaWEeqeaTngJoiOWELZV.gpwa8r0It%2FaGwXasQekul6b96g1E4X%2FggUiJazZT95Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4253,7 +4130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A3FBIJOLmdHDlUoTdy_8CzEkmiw8lkHOp.bMmSbIBip6L6ylhxRDkjZW3ezN3jwb72uGSfKK3aB40", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4261,7 +4138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8PcPqHHf0ERwTicTHceQjz0wAC4vBeAi.vkDzaP6MQFzTph7VYnhioniMj2p%2BxAnKKKyzaYIu%2Feo", + "evidence": "s%3A4fEBTxUnov97TxFPk0ouMW1ZUclw3GG2.qrD1QBMoWnxziw2mMoBl1%2FHFqtryI%2FjPOT15CXkRP1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4269,7 +4146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8TMvI35YWnLgzklsX7JGoMYTrUXmB31L.XFWjc6uZzBWYtg%2F%2Fu4QwxiaM2qrh44Q7hOQjsPGcfKs", + "evidence": "s%3A5ODAm4e7AQb-eTkHDpZmDmVM5aNzkD4a.4f9s5sCaS91VDP6uBVy6Clk%2FxFrZCS30%2BWtmANp2PtY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4277,7 +4154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8nTkQH-Gdj38AC0nvPnuPSN1Ly5AysoK.oDyC9nH4Qdnbn6Rr6CUYrHuAsLYhAkmGjBoXIKiIGHc", + "evidence": "s%3A5ZFtHVsfQKLPTDRxKZkPxe7rochQtXbe.%2BRSHpbBIar8DGFCOILgvAkRgqWSWle0l4Efsz3mr0pY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4285,7 +4162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3A5kDjiteHfNj9ChJ_s-mXyLb8Wuw7kSag.8t3E0m8IaLvG1u5YI6gmjhBfTJYWu2xDZV4Kq973D%2FE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4293,7 +4170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9skYTOvg72X-NLSxlD5xaOrYqBDRywQE.vCeJNkBRm6rkI2zfoVXxxzL%2Fp0OzVKc6MaVhD9TV8q8", + "evidence": "s%3A6jH7T20DrkyhzSz3HQZFo_Wru2ar2mfE.tVA%2BUk8W44hRgLMKaR%2Bpzib0%2BfAfZ%2FyKNZyxR4GV6WI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4301,7 +4178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAVQuiobWSN8-X-LT9PRCoYVra-2_IU19.ZP66pC0MyHMBG21mVdbKTYcPBrWNMh8N2lLeimMxr60", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4309,7 +4186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAW0FUMajYBycjSLfIkH1ZsSj3O0Pd-tM.6krjqz7qenVCvCjdnDIkptZohfckjhfxWTvd8PA9zKU", + "evidence": "s%3A7Yzpb0pQ3eY3Tf0uEJkMmP0E8TGjMQx7.BVaUYJrF9ohDgpEMgt0zW8hzsaDiP5byFWkdqk1eXdQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4317,7 +4194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AB_ohZ2GbjLA2DNqK2o6jVOkhiB6qvEoF.ptCXIlEYKyrepgLliPDDMaQNXwj0mkyZk0vW3Z%2BBzfY", + "evidence": "s%3A7gMS6BiX9EqAqOW7biCU31BctkncP8on.l%2FCL%2F1HITQ9TjCTt75WJXz%2BaBdAeGv4AvGVBo2E%2BV98", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4325,7 +4202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABkyccz39Ms4vX13HH6LaUWyMbbPQ-hAz.3eR4l4sxQJRbGwZg7%2FqgQ1yplzEurU7nfiGHwFlN%2BTg", + "evidence": "s%3A7wGVyfMB6_yo77Df2F6KqlyXB5rfHsHW.VAqZKiUUiAmaVNU7gm%2FZZHgUtdREXNjj9kcuwoRAx7M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4333,7 +4210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACr4Qfs-mLgDfC0VAk9Mz83nm8RB89xOu.DXbXIaAb7uwM%2FDoZ47xa7ka%2FrqLYtngRXi3kceznjnc", + "evidence": "s%3A8LI7ToyZ8ePORWw7uBvNDRjPEIyQ5pdV.x1FNInCRY8YssJG7H12bzPnQaIYlWF2K2Wk6sxzdGWI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4341,7 +4218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACyaUhouNIXqdNMDy5zm3To6WTeFV6RwO.UjfUUrlbRnG4WRe61sIbSc%2BBjJYqTwWdR%2B6A%2BZF3U3A", + "evidence": "s%3A8Z97tuD7ukuOzI-saKfv7QNLri2aPW8P.%2BpTRwhDqkOhq%2F%2BqIuTZ6KuyMvRDOQsZDPMcpjHB3ig0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4349,7 +4226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADcwJQh5WEqzVv7OOc7_M7YQ5vyOmwcwK.ZZbOCGpmwinj%2BhPwt3DWhVSRGl3FQvmO6j6H4WZfAnk", + "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4357,7 +4234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3A9tbd5sUAVi6Qj-PVAkdjhaYmwO1i0HP1.WVvEgw5sEmeH0L3aHOTz1OBH7DmzkAEbokXWSwT28zo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4365,7 +4242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE1gjq_gJprkkyMAmMVGNwiHtJZh9r6qX.K4gg5eFL8b8pyBjg9pqLsiOsOjzfof1KkdWF3NG0O9s", + "evidence": "s%3AA27UROY3GOkCk21MuCLCNrH2wncd7h0A.7Mlbe6ceftAjQr1mI16cxFLOgAw3h5xN72OooIA7WEg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4373,7 +4250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE731F_dnhGKDB8m1oOgv-O61shj9loqL.4y5F6aCcqTREIKPLB6jj9A4AlD3oj0DHiju57QuqyX8", + "evidence": "s%3AAE7WRNA2gqkLVSE5Zn0Sm7p5JdzWOI-F.i1Lx83fFpYxNFnkbGGfTshKlkgorJTJKUob5ToaDsGo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4381,7 +4258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AELX3nsAzpy2Ta0V64pEScOhtRZP-3IDv.K%2FWB3151el437xXO8aF2qxxiFoSrtQPjen9rzpp4ql4", + "evidence": "s%3ABqLYEeZjShRr8JAd4VT7ra26QC-TxJuD.XB%2FpmddO17SnbRuqCj3HbW%2BnmUY9iqyU9p61%2FnjucIo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4389,7 +4266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEPxbLHAmvWUAZsChFEu7JcXhRg9E2AZ2.nP7DumgGMXAWOy0pbuMHf0iNbRfhBii9D%2FcItSwmORE", + "evidence": "s%3ABzN8mhdYvU98-KTfdrbhEUP6yUD2nWli.GQJ12MoEXfe6rxxCV%2FZ2h5hEFzSYcQO1gQ8Q%2FtmM6yk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4397,7 +4274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3ACm0KTqadlMyJc_uI6Bj1xQ1O9hC79SQh.WUi7xEvngpsi67F63f1nNnBkVttNhMBoQs87vkselwU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4405,7 +4282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEcEcX9ZCMwNqaVQhzKHftG8OW-B9x3Et.FgIhD1zGF5%2BCT3bZ3PA6uoRXZnlnNBiczEp6agjpYIg", + "evidence": "s%3ACrZHvPdBB1nbtk6jRikmH80O58XiJFsP.X2FAa9wH6D%2ByBRLFeib%2B1DPidoSFj9iaWaLawbG9wek", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4413,7 +4290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFSId8Kz1KhEG9BVNPf8oxdC0FqW7ljGG.L2ZgnvRmJO5fBRiLGmbjbcaAYz7IoJo0RMoZgcK8LYw", + "evidence": "s%3ADVByYSuAeAXQSzx0ta7WPjjx3pqK0ryR.DkBCTNts8pFDrYSDP0VTvTvL8oeMBT6rWkh7HjReSIA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4421,7 +4298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFdVKJNzOs4gBQlgCehTqIfl_V07UC50r.2qdADAMDL%2FtdPCkOVU6H4emvSMnqHkEqp9EIvfx17Zc", + "evidence": "s%3ADrwHa5OW1oFyEl_wGWkoGnliQsmE-_ib.elWn1Oo3cPao%2FZUR%2BfBjb%2Bsqmz%2B58psBQyAedP%2FRAdI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4429,7 +4306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFiEiUDi0HlY-T_GM2lwvuQBhW8Oq8QzK.BChnx6CGUImqAbPoJf3tHflf%2F1oGudr0zsAgCex7E%2Fg", + "evidence": "s%3AEdguonP-p7UPVY7vkzhDEa5Y_DtpeoCR.1BSRvIfp8nw7v7IEP4EQnPreEiMOcfi%2BzZsBlOeGmNI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4437,7 +4314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFsJ1bmD7-MpoQQOmrBVw3NTGPD_e4tnH.P4cSWPnRrnu4bSU2u0fojyJQmY%2FGtA3kO6u8g%2BM5zRc", + "evidence": "s%3AFsDYXtfTTC49EUAtrkPVb3fTekejudhE.wdDVnzcZmbUgIxpGDxAlzfjlaooiVXJ7OQzBDlg1SkY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4445,7 +4322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFvJNghCj1I5JYUfpmYhtp6ORwLHBdekv.peTZ4rJ%2Fnxv%2FrqdoJwe4x9Q2k6HA7w9VkVMJb2E6w%2FE", + "evidence": "s%3AI1Dxa-rZDwcx4GFljm01TNA_BZe7MWv6.fxd4%2FvxpzSSBytudSrIi0HIhIVV6Xk%2Bs%2BpVW5EfL5Lc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4453,7 +4330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHHOdKQ0JxNwAC64KX-ypprmXVSE5BbFQ.312SP6b8%2FjGC693b%2BpT%2BR9Wba4mxlLpFncezvfSJHs8", + "evidence": "s%3AI22SJyxKAUH3lck3uWNMZ9Giss8CUgYC.TLhIuy5JKEmcorqEkifreTuxQYnAYHEk%2B1ZyTePpVPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4461,7 +4338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHcuCNckJeIHGtOi1UqoZ4MlFLTaOEOo6.tss3qERfS1viQ%2BDkip2ygGXZZN40R2yhki1oaY5A3nQ", + "evidence": "s%3AIvlV6cEZ9xtglIFr7DD5_kJ4ibMql84w.G90fS0gDxYThO5LOVTvErBtVq8qpt4e2nl0D014CPQ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4469,7 +4346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHyd4GWb3hjc1uEPJAT2JKBGzCO6pd8vb.%2FqzPuvFg5GCru5P6pVDUkhOTNmgIDuOCyijk1sfQfkg", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4477,7 +4354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHznIxpATOCyGBE7RX29mo-SIhoAyu6Wa.qMrbWY1RXRTw6O4l2iDdKXkznJy2tVY%2FAZXc%2BZrE54U", + "evidence": "s%3AJqEjDt6VEBTLck0pK_rGBQV0xcSi3uRh.Dusab46pHs4tzk3BgrgrG7jH1NSu2nYejG7inHV7iio", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4485,7 +4362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI--s3M96h7cBADNm7MYcgh9OoMLPYUQj.nFhvCDrc31fFIGsjQ2uIm%2BABTtF1kNVt6yoMuRgkjMo", + "evidence": "s%3AK2OyUQg_fDz5uEd0CldUpwghTHPWShdx.kr4I475bHG%2FYLUCWumk2vZb40M4%2BI5yPHornEwGrrUg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4493,7 +4370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI3XwROC1jEPPsMVZLvHVXa-peU6TJEF-.%2BfjhJTKbnYsN5Fk9Wyj%2BN3QGX4RuN%2FBwVu5apoNQ5VI", + "evidence": "s%3AKRINAONKb2ZpyQcc3-IBbZALtvJkSyNQ.ko4J7UHkk9Sxneo2cguGyDcyDxqRgYBSeV0TrpMsnys", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4501,7 +4378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIOr447ffkICp4d0NHj9WUv_9ttdDd1K8.tBDNEAktceUgz2z445om6JiyRuLUor7%2BZ%2FB7tXsKOm0", + "evidence": "s%3ALB33QwM5cBs4W3MH17pVjTHAfxV9ZZAg.%2F%2FrpRPx5uygiIXjo20cgR49SsmjbHtuBmVksd0SrkOo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4509,7 +4386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AITQOrPYsL3zMfFIpDwRR-Dta1_YaHZH8.nUS0%2B%2F2BgFr8WX38EypXvlAWX1ZOzRznT2pY6gLaDPg", + "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4517,7 +4394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJd7YCYhdGqUnZ46U8K7ce-WrWMjfdFKW.ruY7K8Fk4OoWogMrJ2Ur2%2Bl1cv9Emr8hzxygs0wiUGI", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4525,7 +4402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJgpvzVxK969KLOCxoB4l7HXRVgIuYWCl.FWxAYnKgRqyWTsUWeiSDk2fwVdpPYdXH9rJk0ijylfY", + "evidence": "s%3AMA0vFps8tH-AWITjSQru2AoR_GiGCkvq.yUubuw2fmwWpPjyeFmJo98F62%2B2cblj2I8iLVW3eGJw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4533,7 +4410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJvnbY4BYzCpFulZS7Py9LryQ3cSTbEAN.WrlCGnjffXB5z6xKGD%2Fi%2BZy%2BSQupfZVBEzy%2FobS5bSc", + "evidence": "s%3AN5BTN-2N-8icqE-4Tn6o98wGCYPeOqn0.Oyuh3Io1hTkwsBaybD%2FogNt7aIFVXI%2B9rtiYXuEgFhw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4541,7 +4418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AK0G8GQMNDj6ezc93TDWV-6DRJsYvvAEM.LWVs776oatRDgwwUubh6wB9XQmcb6YIBfAEX%2B65YJgs", + "evidence": "s%3ANKrYDIIZgxUFsLsOvIPCHAh-kASyGoUk.UosqhvIbJFchXRLnRAFS1lWrAKGyKkJeM1HUJyjwCSE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4549,7 +4426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKAuVj4Wa4mnDb0YBJUJil3bpllfeK0ko.RhEku1Unj2IWI4YQwgS9%2FQnIAcsuXNLh4tVlgi2SqLc", + "evidence": "s%3ANNalkykzbqBY75TKKFlj_R4eoOSR7yCH.bOV8HdHrKcNl7Gh6vh%2B8vpFEudchr97RcUP%2Fa4jKn%2Fo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4557,7 +4434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKFU7_52pYoZb-E5yKibgqPkSmFgisSSw.J6HeEAJVgwrzl1rs0HNLiEmr6m%2BjK6adgi8x4P9HFck", + "evidence": "s%3ANWXvb8R0lDSPABgCF4gsz8BHdxFjQenX.3dIUZKsfoj84Q5pn86%2Fe09KFwPxgJoN9F6G1%2BNyrV08", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4565,7 +4442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKZKxAKwax4VH6TawMCW7BJDFmEPWNuvC.5dQUVdU5%2FhutmKf%2Fds6XCT1%2FQgdNKHO8TEt8U9Jb6fE", + "evidence": "s%3ANcZ3OnMW6Wu_-2y9QPcBZpCP8okzfnmE.yFSYEO0sxRGoEA10q8UMMDKjGiUKEEZ3Nv08VfSlLCQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4573,7 +4450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKzHTDLGLBwKGOZ_3EN3KRx5H64u31INE.SC%2FU3LQvr5j9RH8WGmWMHmJAYPN4YQrsF5yv2zkNh0Y", + "evidence": "s%3AOkgsLC0CQ2bqDINVbJn5k0YcNS_RT_74.bn%2Bk6zVscq7nyHKLo36ASvhc4pIwlWKlD5cvVO%2FF4o4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4581,7 +4458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AL6NCn1yR-oPxN378-vt1yK-B6I411nuw.Ok1TIqv%2FMH9L1YPQ2bmku4UqLV1BlaaqNwmxbRZk7zw", + "evidence": "s%3AP7hnAFqnitbQN19mS3X74yKcVIMaNlQD.MBIgwR9oy810Sva0rNm0TPAF1Rh8zwRa42v4%2Fp84EaM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4589,7 +4466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALoUb8l5NuUw8f82xojzLuteyIRQ1WDgA.TfDVKpz%2FEA5FVK8STfT%2FELLjYnqEXUl7J6rsLf45dEY", + "evidence": "s%3APgcG00eIG67uAHrKe1S2Om69Xx3Trcrr.G%2FTsKg2PKo4KdQwAa4Fq1edi2bShVcCWq6vzSh0erV4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4597,7 +4474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALueOqK_H29ja0KOWTqTxNz51iRXlFcWL.QnTugCZ%2B%2Bpg%2FUJbzIssiqYg6F%2FtQadYsH%2BoW4JqP40c", + "evidence": "s%3APrdnBbNRnBBuirFZGJomupXdKNMX4T1p.MDeLTosKYUb6MhnleqfSFsU8abCin6Dvn0sKMmgpAa8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4605,7 +4482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3AQlcLiQOi0tSuOSo-Y7JF8ulBI1a0Irpv.vvKk6pnnsCN3G8RmdguqMEt9VXC1y2zzrsue4HnhWoA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4613,7 +4490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN4Y3CknOkxnqpVPVsTLKWAFwvXaVU7fk.PkZC%2FFA25cNehfRr2mPSzAWgVWnQtdsroOG5q3rcpfQ", + "evidence": "s%3AQxaXqLgTor82fKCw7wvbAgNUnNacu9Rv.6k5p5YegJJ12IgIUOH9h8dTeP25rqzjaHzxytkRc5Qw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4621,7 +4498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN8I8aA06N12SHZsbYpb2otN96_hg33hC.afMknklxyExohn5au2%2BtwVc1LBZB73%2B%2F6mhu%2BJn3f38", + "evidence": "s%3ASNd4sPQjkwHCad3mNRa8IWqQmHY9BsxC.h%2BkgDjiVmdzHiUOsWYNA8%2Bu5o4LwRmVp2cbKvJbXjgY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4629,7 +4506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANj-ofxBNqdeFvdAAYdBYYAJVu2ELnDfC.iOWWHJpA9pOmAdpj1zOFFRNYFY2IJ1L2MnrP2RGeyXk", + "evidence": "s%3ATJvOP6hvtZkMk8sTBgQ3aCTD76ctOHpq.Mj9G4E8dIlXYJ12iE4hY9AP5sDO88tPc7sD7msq8KaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4637,7 +4514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOlfw3sH2HgNhhxyOHSIDWFMtEfC10_h2.Ie37VJtxGfsaYj%2FD81ftwJ2WPHA7am4aNWhzQ944DnY", + "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4645,7 +4522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APVt4ffcB-ZW2UtP_y8Px9M6i2rMYS4R-.8MJHf%2BE9NdaY3FIrgfyZVP5HfePsU83Ouq6P4zwIANI", + "evidence": "s%3AUU72099qQ57g-9f0RRFLls7YTTurtdpY.QVNjqNUYA%2Fk6tB8YtfqKUsclWhv4AKBGxshV5lXiPt4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4653,7 +4530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3AUVCgkId1ksNRCU3yED30oTmWY5MYhf-A.i4NDLiYNWSttdMPiP3TAkXtI%2Fu%2FgOixW4CN%2F2Vxz1zY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4661,7 +4538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQKVXwIjFs4BFV2iHFFsJn6RkB4DIKoRu.PjtZnjokOrXrKlpCFyFPB07IFDPgqVXz6Ib5Ep8O5nM", + "evidence": "s%3AUXVhk8uNCv2Xq5j89XnDyLF_S-fWYsV_.oZDKdic7p7%2B7sp%2Bf8ACLScMZi3WUO%2FJu5g7gRzJ2zOg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4669,7 +4546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQWKFwL7xBqVVDI3op4mGlrRX27sDYHtJ.ElFB8h0ETOax%2Fm3YD8yWD0wwcyiRDWtpA4L0GT9k9wU", + "evidence": "s%3AV5cJL17k9q7-xaxSG7GElz1HlU98pmSO.6BhATZwgyA0iO9%2BA19J9roe%2FcUwbH8qhhxdmx8vlOus", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4677,7 +4554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR7Z74ICV9Yzk3A5Mrr_eM_vtQpHo7xdP.IOieOegFtqonSVs200YLJmmmScFTSWFfvLi33ze4Q9o", + "evidence": "s%3AV6TZsbc9sR6hP0PHTHoUPOTIui2DrwgP.xFrjVSFUftW1EJpj6yCwC%2BsjANUvzfJcNLYF4qrBBy4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4685,7 +4562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARTUL5GJ-TtaVkom0deOUd-ZuWUweVFIq.Vyu3E5XRvWMIZBUH%2BfLfi6J8TyzyfSgFgQ12gG5fYQc", + "evidence": "s%3AVUSDvYoIDJFtUmQoGUhuV-S5CBv6-bld.fPaRuHIVzH2XxAu5pa5f2vbYdmweX2TuwVZlN1iPq40", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4693,7 +4570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AS5wwJOk4lJZ_WLtUiZ53D4js4-8Lawv8.GLJd%2FaM2UgjWg8fHcTuDqfNrn4RXUtudWfWGUIG5yj4", + "evidence": "s%3AVZt2oJ5j5tpaVKlh7daASQkWz9hAd3Ax.VeF%2FrXWH1z8om5kUDHRnnGrHX%2FWgDz%2FlrNgWMu7m5NQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4701,7 +4578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AT0g43up_42Rir1UU3aaoI86ZfPua-NWl.k6kk5Ckn5UG4QJ3bo4RL%2B8HpQQOFKRnj1NtEL1l3zDk", + "evidence": "s%3AW20NzK3-Yd8NW1fqd1XQHNvv3dftH2PU.HTlLWiuaWWrR4JhyKP3jNUZne%2Fl2KIQEEyj1oPfxXg4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4709,7 +4586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATJcLDhdVdVpdGN1rwjDziAZOmNYQED-z.opGfag4UfCEvLdDZZDNLZSGlWls1HUXD77otwgJf7uA", + "evidence": "s%3AWNyJvdnmNjC4OVMmTfJWd8wb_w4aqEq5.fVftR%2FW1F1uMJbxCeNXrL%2B4elUsm87UoaaCuHr3wWhc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4717,7 +4594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATKMGZAHiH9F1v_5zbAEjnFCIwSsrS0Jb.PKRdnX7yfifb50j9ZPk8NYMkjcVdYBmAVp04MzD%2FiZs", + "evidence": "s%3AWyfJ5OEU_reN9ecFP1CkBcO40RbeGRc5.XI8Gua80%2Bg7be8SaLiU5NUIEGSSgVbYiHoRidN0eub0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4725,7 +4602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUHzognE6FZ6h0lOIfQIw-gvNviIsBhxh.H9o8XJZKdf%2FIXY4%2ByXHgQuDXg1MY6nY8F0SokuJGDmE", + "evidence": "s%3AXdA7sD70_CgEH6x0hEhYaSLs5rQlz8xn.ixvFLdE8gGBlKS%2BHxwp3StUmS0R6mqhvCsIZaWt9XPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4733,7 +4610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUbD18J1I-ny6sMe6qrCB5sl1CRl0kHKI.tyVxod5UTZ4orfPglBM6VUJ0pCkE%2Bg2lkfZna0cwMrQ", + "evidence": "s%3AYDxDJf5oITBn3dhmFKIoZ8z3lyQBn2X1.rl393F0hmMGusXEYezPmoewZ1NTqnA8fwerXi%2FI8C2k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4741,7 +4618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AW5AuH1RfFCIo6VWgf9WChGWHd8TPT7uX.ixg0kwHiRVkuqz%2B7UtBxCOticWZeRuuMQqr%2BFYCIGBI", + "evidence": "s%3AYMdY3Y_CdcNII4aXXEu93d7l_RGtyfqh.az7lTtcIEWlPtF5%2Fmibf4jgxkpgIFRS1dAtEh8N%2BnWM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4749,7 +4626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWBIZQYaGRzWTGP1JWMasCFd0ztMCcgfD.kD4Tj8sDcw%2Bu5bUkMscjM%2FyWyraXJIGO%2FpKCgN251r0", + "evidence": "s%3AYRJdZq9Pn6Hu0TLHyRtyCfgO6KWCj0tm.sLjdHscqHtTWYerNdbUKztpyHem93WspOzsAjhbibiQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4757,7 +4634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWbgYn4LqrP1NOzQ91wqnwj7iRQ_OF3rU.FAyRTp0A6oxiIIaaedMtV94n6%2FRyC53E6tga8IN%2Befw", + "evidence": "s%3AYV2jMPVmrTcSyORrdftsmjqmOoaIJgvI.7tbSodoZX9JR95QHVOZVf73RxUW8%2BG%2FaNtnWpbSDmRA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4765,7 +4642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWnhUJ_9kR-WPcG4Pi7tQ-pWGDGez0cDO.VWHilEb3p9wcN61t8rLV4ahCZGBSIipodLTSSnqyClw", + "evidence": "s%3AYdlb3CZZXJVxW66A3YovoYOs5r2gI1Un.Xe1YA2eh1WpzVamRhFdCXMaXueq%2B%2B%2FwNKruXZgMXuCs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4773,7 +4650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXB78AUlJ06kjcweFKBzhwX_eIC4SbgDu.elCmLbgYSiE30ASYH7W4X4vX%2Fy%2BeJ9nexyCmZQK5V2I", + "evidence": "s%3AYogaeiipG8W4xbO2_mqpmcp9MfQxWGNw.ih5Og5ovNksiDvRcv%2Fkd9G8SleG%2Bt9U9HXkCb4msD50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4781,7 +4658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYdvhu4dnUAyguE7UrMVVwhvUE0NPvkDq.tnLP8AwHVIO%2B1nABsmYPrG2QlJZSBe3U1HyYFRL56GE", + "evidence": "s%3A_GcTHMyVI6RCsM3fu0R9HK8nLPAPodtx.EpunqK7p4W%2FFPqDck%2BOoGC7L2m5OW3hcoRpPe5WRnvI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4789,7 +4666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZ1GIVi4YLYxGEMOPY1g0zllezQKXDYzu.RYxJIgf4taiW3184d47Ul%2BYsCgtOPADD4njdQu39zpg", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4797,7 +4674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZwf1h3REHrtuiWIKdCpE5xnUeae2mAkm.XB54GZ0jUOg9l9mSHKSl5BZBviJVIFy7rYmxDy77oeo", + "evidence": "s%3A_WjD-Ete4lUvQEeeGda6KVlHVUfGnoJh.Q%2BTmH62Ka%2BjRHP2skc28tzImEJubzga31HwnaESf4Bs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4805,7 +4682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_GotHUHOuQzYy027S8VGdirVy6IYoJrL.WhcdOtykZBSmi58GQoj2p1YiCEc1MJu2LbEAME%2F4%2FjI", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4813,7 +4690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_UsavmGixgRfkzslHjDPH2yqHkCJzZjx.InOEG0MqhrxvM9ru2uoMc97KuloNGF%2BiaddfBXlvxo8", + "evidence": "s%3AbC2YKUOgo5rlXomPQT71ysa1kJ_JKJpf.n0ywbXihPa0Qpe7Qm85h%2B7izbm7yjVEBmr0yE2AylZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4821,7 +4698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaaUFPHFn95qFoWRWDbHlJccqTytI-CHI.HxLzcFarK5JS7AHH8KLvSBUi6yC34Fue2fddgFn6XkQ", + "evidence": "s%3AblFdUHgRnlGbis5C9hIHjktNjeUBGzs9.GcAVMl%2F0F6jSv%2FtsPdA3FIlefxdcpkwZ6ZY4ZWYn%2BwU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4829,7 +4706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaxzEzGow6Tz2BMFBjtOTAznpZM5btNcU.b7EbSl7A%2BR2dFx4h43NesKkLhfrAnSjs0jYZGUFZqjE", + "evidence": "s%3AcR2o8USnvhqUQWz0R0yAHsTdN58DHNQR.rL0OXTHhOFwArHbh7pEeqW4dRMKMeux23ucuFyB8RlQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4837,7 +4714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3Aci5b0DMxKcogtxRCReA3omyON9rWdTl5.%2F9j%2FWDS0wHYiFPfKqtXInGyVEIxEPrWOb%2FxYjfoy%2BFA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4845,7 +4722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AdIrDZs-ZU8_YTzrDL62H4-UqbJX4qdTu.a1VARf%2BWXFfOeUFalHBBKyEnjvEWtXd%2B23d6a9MUwT8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4853,7 +4730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdfRfG7x7n4X_6KKaldIVQ-lzMYQ1u7wg.B0KsI67YpvDBS51aTNY34mZva6BmIi446GH1OmFrSHE", + "evidence": "s%3AdcjwmSD8rqrNZ0jSBZUTBeaFU21-P5q9.910sLxLfKZVPSE1%2FjQxLUclMWC2kps%2F8PXsk07V9vcc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4861,7 +4738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeEMOr_Z040AisAfUywXTpH6kqQb5F9pm.4uOWW%2Bdc8M%2F55ET7ve4kJ4CWs2bXSUhNJa5Bks5S128", + "evidence": "s%3Ae_Fd752jwn-nu4i2-PFv9uu1Ea0JpzMx.72RYF9Lwqoh0Uwl%2FNlxP8dS1bJmfR1a7WFQLwy76ews", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4869,7 +4746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeEnkaDR4YQtBnPsPvWmtZ6W78f8v4ZmU.p%2Bpt4vQ5VCnFRirygvAQm6WsfRvJoI2lrIRBEmuXBSo", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4877,7 +4754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfMGd6OJJZUbV91m8qidFGJ8IUMgK6gDB.X3XpAZIETb%2Bz64u5AgTIQ7L9Pprw%2BRQ71wLhyfpZUKM", + "evidence": "s%3Ag58sX7p12Dky-zJW6A6-aH0iSDqGXYpT.85GsyTjeM56gZD4jZLerW30i9rCrh2AYubfk6sjS8nQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4885,7 +4762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AffRocrOilb9JK5YXP9n_2emlkV1mEGES.hHHIYnd4l0mzaeK3mCoyMXuSdKSsVLbGS1DpbD3WwY4", + "evidence": "s%3AgMqSQlRBKoOD3eWk5pR8ODRa1vIQkXoU.wGB3Nd9bvIVENoOaQ6GWoD8Ky%2F%2FvcDS1zDuYQKmHpEM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4893,7 +4770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfinGq3L6WLylTn01IFR-KbbuiE5vh2Sx.01AP5XdOkO8WMKHviTQgfBJ%2B0nV2M%2F3DUxNGVQDs39E", + "evidence": "s%3AhTf4v5t7IdaiiaIqT_bN7cd4nlmIl4Af.t28t01lnknUthKlb9Xw3QFQ9%2B36sb1x37SegjAZzKxY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4901,7 +4778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfxWdb0u4IYdcffWGk10-ZxaeGRzaVqlg.Iipov5lx2v8l6qStYFKIAld8g4xuZ%2F6%2B%2BVK8nymXS5E", + "evidence": "s%3AhtUUpKXpvowdoTcQfeVKHTu3LsVuxIqN.bUnaHmqgJ4%2FUotaUNtQDW7uUxAhU0ObnheDCfO99P5Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4909,7 +4786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgGUezC15MixcsPHrRk--v-tAWNuzljt0.Ot%2FrZoNsj4lgAqk9bwWNuUtpNceBdc8OxXt%2Bz33L1Ro", + "evidence": "s%3Ai1oqPQ3sk3B-ZObn54HuOv_u5RYpkSHL.FX4ejEfGVX6G6mq4L1d3BTIxkFYrJiXMaVcXyT%2F30p0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4917,7 +4794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiGQmkNIaWGgaa5Mj5R_LYSa-g0H-tDv5.4i%2FPW3VMTP4EwmuBwdISKQ79TiaFbCP58Ql8e9fpiKw", + "evidence": "s%3Ai5AD2VQXIV6nC9Jx06iorFXO8pVe2wR8.inTqvC1rEfIar%2BWbwMkBKtpG0wWX2c5CMoQv%2BLE7GMc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4925,7 +4802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AikdxVK6gP5HS0YGIaVFeoWN1qKAB2aVT.1X5V030MQ918zXz6aAmjrP8EuLF62b99ufCEd9bDWGI", + "evidence": "s%3AiRnPF1EBGg-coGlLUYONrYoKR6MsV8ZC.ZenH%2FLDHWqddKUqGYVK%2BjJGQ8KuiK%2BaFgsUIQczFLys", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4933,7 +4810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj1jahCinmAyndwtbVItv1o26UnZjRfT4.58AhYdvzas3iTipa9ij419qC1K3UgmgZzTum2%2Bmi6n8", + "evidence": "s%3AioM8vwcMPq7-H2U6YtHvxhMYiOgqTxgd.DSSt0g7Zyyi%2BF37QXRkgAnFbkA7LB46ZrENBx6qpRbg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4941,7 +4818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjBBnyLmuUROHVF4SYozgztlNrzIJtvDs.c4dzcW9dEPLPETBKYzS3sZi9jn6JFYPJRutX68kad30", + "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4949,7 +4826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkCgeQp6ghOamKwnFXSNPmgLy4Um_afcE.p0ALSTTFTC3iT%2F3DrVpkD8ymgTYDXViSccpU319F%2Byc", + "evidence": "s%3AjKMKZoXi89NGMcsc_ZilQSxyTV_6EWr9.ijwQPi1l%2B37OsFFLZMDK54zmHRfX7%2FiDEB2PaPqRw5A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4957,7 +4834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkPyYIam294uaL2QCTx9FPc-AuNbDwTJ7.M3TViwEapcp1N8rljenUM4KsJhcv9nPSW9mmLw0844E", + "evidence": "s%3AkNwExUhR4ny3IYnUvwIHjsLJarTGn8h7.a6Gg32t4cK0qYuBWPWDjNDbl9Bmz549e4gxQAmGzCTk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4965,7 +4842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlHDnBASP6v9Kg2-f6ymIdRwdJV1B0ypC.%2FQjI4DVY8cp2Ax3mWMkRzQNzrqlt6ludOoye89nu%2Bes", + "evidence": "s%3AkW-etqO5pAlzVBO2hTkIb2gEYt6Hv3On.EXPO3wehOYtCSDBWF7oGY2404sZohkdDKLkG9mjwU48", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4973,7 +4850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlPSqNbPmLAloEJJUZ7av2vOKX-DJWAUD.%2B8qN98D6VZAFzaAJdqC1N59i5nGNuv4liORgxDmkQSA", + "evidence": "s%3Ak_TL6SuB0YQrJ_0tIqjwlCDmOiArSva4.nuRKqRq9q5OHgVpESsvWqroYdss%2B5zs1CP1usGSVB8M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4981,7 +4858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlvDukk4uDYLjRXr0pIUuBMV9xOfjOVWY.rvVo0G7IYQ2tx1HHGMVXKOUHHkG5Ap%2Bl69CruuXJax8", + "evidence": "s%3AlPSyYCkh7vRNzcFyR2xyTXtFQhPWqWI7.YcTplbHpYIGGDctHT3ZdJw%2FsKatxAtyh%2FNyZDpzO5MM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4989,7 +4866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmuOtcdD99_ifxrHe855HE-xnVLoB-uIV.Z7bagsUQm9h7mv5NXMn9empQ7b12V0TJkX6SaylQf5o", + "evidence": "s%3AmC-wpENH7XLWKKr6C0HZGdr_8gJ-2-GD.vsDqy3iHudP7ufSZYrVDDu5ufbdAvdHc0jPgMjLY9L4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4997,7 +4874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An3ikDX2i91zpdFE-uKxiEFK9pfzoy3Dk.GRy84GN8vIfQFY05dqOTPIiMyRXysNWX9gED%2F%2BUQOc8", + "evidence": "s%3An5DDbIyqZpwJKNHzcpAaZLKSjksRqnEX.wgjjnVB5gpRU0wNvYvpqGSIqUMAAG7v3F%2FoARKPmke8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5005,7 +4882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An7z1bB3k9s0ATiGhhg5SkOh4DjuIVIHL.z6PWSxJW0JltZrw1xDuEsDomDGdEMv%2FNDuSjPxzxN0E", + "evidence": "s%3AoZhFS7bRTz4h5NRCDHWJwW5kLX0WYp4U.eIgznqh%2FOFrONjEkk6%2F5OStuiot7T2y%2BpxDG251oxoA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5013,7 +4890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnTV3rEN4oe6CbW_IUmGuvyKq2O0YgAhl.%2BO5NxDoic%2FrSUtfO0po6jYO%2FXdA1HtWbtWnhgbwGtzg", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5021,7 +4898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnjhCqIP713ksDtNQabD_aFzbOMompnXc.iq8aV6JfLVdiCNRm%2FwnOXctwpDcnjjvBdtD5S0mHOeE", + "evidence": "s%3Ap-P1UXLMTCFU73Q1NpDL9cV--XlP2Itv.8DALRYzI0CyFO6xJSC5It5X9wzfH3Q3quzmcrR1nals", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5029,7 +4906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ao9jUcQ78h0tOrZxcWhm-8tRz5D1Y1mOy.x%2BvvNCOaB51qqmjWSc2tRWv85XAxuAmODbc%2F6%2FMAFm4", + "evidence": "s%3ApD2MiHVq1inJhtiBJezcEW7wqDIJcQjN.CQurm2FYB3MHh5m6mWfoa305ofd7ppYu7QDuJ%2FIPY0s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5037,7 +4914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aoale4ZfRBFaDumHPa732TACjRKIAidZw.FkA3tez0HNMtGGoLt3whlaD6ZmlzSnbYXjI7mu7zftY", + "evidence": "s%3ApsQ7A1XXniuSAl9e4_O4C-ZjSOp39dxI.kjzWQzWcIeUQ83l5e%2BdMRO5MtuLGiAA%2BoxFwUQVAwTM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5045,7 +4922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqW80wwEJee1r2u9VnZSmenxxMwtNGD-b.dsSZsIcKgw3rzxFjze2uQ3VeXsLabD2kCHVDO2GBnQc", + "evidence": "s%3AqyoAOMwbgG1OIosW4JnuPU0CIcAj4EEh.59kNwZxZD9cf1bZGmdgniunDS3Ogyx1cvreWYWelLF8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5053,7 +4930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aqw8mkGcAOSWzBjd8BowSjakfThIk08M1.alYL7h0fkeIb3Edw4yEnDUxzLlxyxFH1FQ8D3FLY7Hk", + "evidence": "s%3Ar1626MW-5S9rvbjpeArd8MiN4V6VO7H6.e5Uz8IsFEFWF8AmuzO%2BUyAbUf5UiLsb0WfRKn0VVUVA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5061,7 +4938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArD02xVWFyyNhERMT_BZtybjkVrPI7Z-G.aAHHjiPsvxkni1Npey35YOSzN5Cq1AYRDcQP2kn8tSA", + "evidence": "s%3ArIFK84Z1NlqDiHfomIaTBrcwuFTdjARO.KBU3z%2BMBEngH3XrkMCTOb4xEukgcHCxpKOJ%2FirCbOAE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5069,7 +4946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArHvQtZsYI_6MY499lLcUBtqkovJlfgVN.pk7MWtDAS3nbU8SkeK0FUPE2Jd8kIuvLjZrQDBuMB14", + "evidence": "s%3AsGJiblOeENt6T6wgugp9N8cg5Vmh1TWm.BLvTYrik51k%2FeRee0bog%2FFu429V8shFAp39txe4TpfY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5077,7 +4954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArUvq9IesTTTDbE0UKG2oTNyteYmFqmJK.4bvoYNsV%2FFk%2BpyEQudVaU7hoyS%2FGunElvs4vGrJieds", + "evidence": "s%3AtgsI74N1_s1Zoin7MZikOUmICH2Eb6t2.mvNoSL0cN0cSvQHvUGnyHKbFLJYDH1sNmUv%2Fv3Cli14", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5085,7 +4962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArceFJN5vE4TCZJQdBofcDtHrwww7PWuZ.SunbrEcaNiuk6DBvsBGpWIPdDi%2Bas6wC%2B9xBfh64TaU", + "evidence": "s%3Av17zN_98gKDyAevN8L-9n8mLWkyxicOG.puHb2ukk%2Ffn9vczpHLJOxrEgAtMIuBZBiw43%2FnYRV%2BM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5093,7 +4970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArqNXTs2eF4-hFb22GcQVfwUUCh9A7qSA.rtai8hhOwFOWQd%2FXaVjCXmyAIovSqGFSW8PJydnGXU4", + "evidence": "s%3AvmMViHd6qwWWG8cV0vv2LScTZ3i1IDPL.rIe2lZaL7xZVUd0qQXHre38vkXnt0G6Jedzicdc7%2FMM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5101,7 +4978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Av00G_ix7vQACQwmyiKqFXF5QDQnAnFX4.GlHfk57HnjlAXG7WDOHJfDOHrYew6GpJCpcgasOQJhc", + "evidence": "s%3AvmQ2pj_3lUySDvnVcC5trmzsmdgwwRNz.CVuM9YMQ62YMKyzw8e%2B8WlJjEUJtJ0uTdIAhSSW6oIw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5109,7 +4986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvB5kfV75EpC4TsdurntKncBfGRIm3SyR.3XHPWiU3HgigkT1wJ8ZWzcfbJ2i41Tnh32aGa0JqFno", + "evidence": "s%3Aw4Y5dMpapXo_qE6tPG65_0HsxsbG5n-z.pc8Q2K5tNTZFE73UJyPvJ1tEyafDG%2Fv7kjuz07ECF0k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5117,7 +4994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AviAg0LptXzw3tL3f6olbxKUJ7r7EQ0by.wGJFxz%2Bq3l3g20yrjwTr5XMvJzW6%2BxPJzv7G6As5TPc", + "evidence": "s%3AwGSYYW9rjndLmbMkcVDYrUtYoDfp4_wX.9Idi7%2BQ0BhpAHeMkXk9hbPXZPkypnnGwiBJX83kwc1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5125,7 +5002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Avv0IJ4TOtzaNWCspRzaXuR-bZHYuMij3.zqAq2PRkop4BIlxGmRZusmjV8DpxS1BAyfXNKpQZBAU", + "evidence": "s%3AwsjYdT6J3JVclaxOCVIkHe0DXqdljmBf.ByrrSgGfjAVkXSGcUjlQ8oxUbWd8fCW8dhgx5tUKseQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5133,7 +5010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwB6FX9_PhE8FpIrch8L-zb6hLCzNZtH0.KvB4X0tvcaZZnFXFWBCnwrvU1y61nkMcns65kM1WYrk", + "evidence": "s%3AxIGOEAwlGBmjXLlbLpQDdIbpohnlqS7i.rKw0UNPjP7NTOjUVNs2CSILm5o%2FbWXqMhporccPc2xo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5141,7 +5018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwFP2UEspgyTReVHKSFgpUeCUYtsLVwV9.lnEPIOj62VOhHrNISkcx4iiClfMRlVmBcMTRdwlF%2BvQ", + "evidence": "s%3AxN88_Kj0dBH25AVTKEjAPSyVxTxApJFv.MqTK5vnISg03ZGFA8EM74G8doXXHj8B4ogpv3VK%2BtbQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5149,7 +5026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwGJTyVUvXAIJgYARrw8cuTq0nCOpOo8q.doP6dKH42BxNLa0VPhR1QYeIK0XhLH6%2BuvcUqFRAngY", + "evidence": "s%3Axht9al9MWjW4HFIccVdhZ2r-0yOE02ad.317d6K473Ga5J0WHQ6WjYg12K6FB6iN9d4wwYN%2FREcU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5157,7 +5034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwSagPWy_Nozg0X7TrM-5IwPI2pqGznOW.OFcysVSH6D0NexcHT5AJNy3qEOLMi%2BfebJXY3sqyY1w", + "evidence": "s%3Ay7FiL-81iCJIr8dfTnL2X2CEPu7EL1E8.v0AMBfJJCmGC3etZsTR886qXF%2FdNeuKTzcPs0bepp%2Bg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5165,39 +5042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwmDwn2wcdqqXXS5tneakVRMI_aeIlznb.U0GmSFA7QEY7cxtD3UNMnePCtpTARGXbEc9lDyfW690", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AxZBdD9A8kckFMi6ZoRHz6y7y8dp0dfxe.Qz2gi9rjedtrgLbHYg0G8qhpDA9BgXkCUpoOKgy54uc", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AxZI45AzkQchjTE5qzwW4W1WXTszjbOtg.aoHnVM4xhrIeziv4F7MjUT8Wbvlig5ELNYwpcz8rbNQ", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AyEpfZDO3cDDfwbA9t15PPd2m-CtIN8cL.oTFBxw%2BPtUbyMMRYMoFV%2FyawXVxSzgy8nBlfYnb2Ghk", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AyxUtRU1shT7VxGLDdRP9kDJ6oBmKWObx.Yo01hFkp1SuvPDipopq9bmXXW2Ia5TcWY4uO0DTlRLU", + "evidence": "s%3AyaUAR5VyKhBAupZEnlxWVr_V-pIFawG-.2HFsmeNsJtcbSzWncP9lHDxvMk9xDqs9GIrl4mv1Wmo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5205,7 +5050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIOr447ffkICp4d0NHj9WUv_9ttdDd1K8.tBDNEAktceUgz2z445om6JiyRuLUor7%2BZ%2FB7tXsKOm0", + "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5213,39 +5058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-1Ya76sSGiK1flTHVyUY4mybzAm-lR1E.UG%2Bbdwioqbu8dSke9T7gTFI2chEbvKslSnZsv7gxwMQ", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-jcm9bbxei2E4gfdl9d81JQowV3VRS33.I36z9hAZ2HlBLZcwBtGnh2j5KXUJ%2BxkkaX8A1ELy3mI", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-oodwUq-77F2SzgpDV4pKHDrAAcx7321.2ens7ptckHtIGmEx43r0%2BO%2F3xhuvq8QDnfVVenhJv18", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A0Rnre7u6_N_j4bBlqSVjA3JFL20rmxn6.15E2eSgSbiBvy8au1LVV0U6akNqFxqW%2F5OpUOJCcfEY", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5253,7 +5066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2WuKoxbxV-82HJCvpXxQqSbNjy1CFsn-.jMPE%2BHQBYkkoULu3cW8%2BICBxQoVKxmwNVjbBo0vwgTY", + "evidence": "s%3A-16QMinlxkV3cfMWn5QcKVTQNIQsoMe2.EEYC7DdQ2FUmPI%2FW%2FUJINogod0s1laRr51iYkoOkEMI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5261,7 +5074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3xUw-fe4LxY9a9ECToiGv1g_YXaI_NR6.DYj9xmDSc%2FQ7puEbRjtVaVetDrgMNKhPNfZC1uWy2OI", + "evidence": "s%3A-4rIDLiSDoFHh8c6_7F2BGZBHcC2nqfi.8hTHamBVNLQXvRgb%2F4I%2FMwjybKZ59j%2FtpiAEF0UhRUQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5269,7 +5082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4UZ0uwHozBGjEXFCBrUsgSGJqNhBATlS.wUtoezZgbM5X5B8uKn4at%2Fwx0gmMeepsXhunO4a6OrM", + "evidence": "s%3A-_nQCO3S1gNdcsO_I9VLX_I57Et2aDMh.MKwzWLl2P5Xen22LSL2KlqDQkTuwaOchodPBPQ8i388", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5277,7 +5090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5q2f6lpPTXWWnB4WDDZwqDXWU3rIVkkI.%2Bp%2FVdVk5O%2BqjODMrUtFIzWETL%2BNdG3dV%2FFCItssXfEs", + "evidence": "s%3A040KvkRs-3D7YlJ023YRbGMA8TZ-UWWQ.s1bLpZdr9y%2BmXpG6LA%2FDJgIBWNPsq9pVR%2FHPYXag%2B0w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5285,7 +5098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3A0PZMatYgB7xf3bNFHmdUDNa65ICDwbj7.3fpsAMsn8Ze73zIULaXgp34aThPV98wuta%2F7is3dAbE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5293,7 +5106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6qkaYAhzlAJZKUusG5gUMpFK0qbon4lP.hzZZB%2FEItttDTreDoFYoX9RlEkfPsT6oKvOZLdVytjk", + "evidence": "s%3A1EouKZSm00keBGDzD-nOhlnljgw_Slup.HeLps3k1I%2BWJiU5MY%2BNOM1iXF1JzjLebdtGeWmwmvnQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5301,7 +5114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7Oju2HH7lehNeYonmh2EqIP4Zknwedtw.sellk4rCmRAH9qEXDtf6BTV%2FSxMXX11AvUDycBmxgFE", + "evidence": "s%3A1TuRLx-QG36dmmTy61ghAwadyGiEHxrm.wn9lpujaJZe8Vfi1u8ysnC%2F86U7lABvUGZz7%2BpLN4hs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5309,7 +5122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7uVwOWFfBowQRuJ_gI0ZkOQ6aC5UxuQd.SASrXqVS2ZDXBpgmjWxZpiWA0eYo0lsdlKeXiMtEruU", + "evidence": "s%3A1_rHQupwHvXigZK-LjEqgQ82CDr-F_LE.UOV2yLZuPsbd%2F4T3gPVJxbeaGOb659uASPreHWNJgf8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5317,7 +5130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8LwyK9sPBvcjtp-0pdcpchYrVUBZivov.85uFKAh4VOLvRMTCTzmU8rKTmjhPJ%2FkZGBcr11XKTiQ", + "evidence": "s%3A1sStse6tNALouGzfVN-ci6m-kGhYJMBk.cIuXgsEhka0AOjicXsn9ywPgxIX9TXgr00DMXzy7qWE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5325,7 +5138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A23pV7L7jFGBGEElPnJ4axoACdXiX7iQm.BXVW3lGSQhGxAIuFNzdDLh1Nrqds55OzyjF1v8BW84M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5333,7 +5146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8PcPqHHf0ERwTicTHceQjz0wAC4vBeAi.vkDzaP6MQFzTph7VYnhioniMj2p%2BxAnKKKyzaYIu%2Feo", + "evidence": "s%3A2L9QiubFEId7OwzGFDtPqxKAhk1FM957.YJw8UeF2gpWym8VK67KhK4jDuMZjEeHxvXYA7rd08Vw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5341,7 +5154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8TMvI35YWnLgzklsX7JGoMYTrUXmB31L.XFWjc6uZzBWYtg%2F%2Fu4QwxiaM2qrh44Q7hOQjsPGcfKs", + "evidence": "s%3A2n_WfwuDmUT5SaWEeqeaTngJoiOWELZV.gpwa8r0It%2FaGwXasQekul6b96g1E4X%2FggUiJazZT95Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5349,7 +5162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8nTkQH-Gdj38AC0nvPnuPSN1Ly5AysoK.oDyC9nH4Qdnbn6Rr6CUYrHuAsLYhAkmGjBoXIKiIGHc", + "evidence": "s%3A3FBIJOLmdHDlUoTdy_8CzEkmiw8lkHOp.bMmSbIBip6L6ylhxRDkjZW3ezN3jwb72uGSfKK3aB40", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5357,7 +5170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3A4fEBTxUnov97TxFPk0ouMW1ZUclw3GG2.qrD1QBMoWnxziw2mMoBl1%2FHFqtryI%2FjPOT15CXkRP1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5365,7 +5178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9skYTOvg72X-NLSxlD5xaOrYqBDRywQE.vCeJNkBRm6rkI2zfoVXxxzL%2Fp0OzVKc6MaVhD9TV8q8", + "evidence": "s%3A5ODAm4e7AQb-eTkHDpZmDmVM5aNzkD4a.4f9s5sCaS91VDP6uBVy6Clk%2FxFrZCS30%2BWtmANp2PtY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5373,7 +5186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAVQuiobWSN8-X-LT9PRCoYVra-2_IU19.ZP66pC0MyHMBG21mVdbKTYcPBrWNMh8N2lLeimMxr60", + "evidence": "s%3A5ZFtHVsfQKLPTDRxKZkPxe7rochQtXbe.%2BRSHpbBIar8DGFCOILgvAkRgqWSWle0l4Efsz3mr0pY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5381,7 +5194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAW0FUMajYBycjSLfIkH1ZsSj3O0Pd-tM.6krjqz7qenVCvCjdnDIkptZohfckjhfxWTvd8PA9zKU", + "evidence": "s%3A5kDjiteHfNj9ChJ_s-mXyLb8Wuw7kSag.8t3E0m8IaLvG1u5YI6gmjhBfTJYWu2xDZV4Kq973D%2FE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5389,7 +5202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AB_ohZ2GbjLA2DNqK2o6jVOkhiB6qvEoF.ptCXIlEYKyrepgLliPDDMaQNXwj0mkyZk0vW3Z%2BBzfY", + "evidence": "s%3A6jH7T20DrkyhzSz3HQZFo_Wru2ar2mfE.tVA%2BUk8W44hRgLMKaR%2Bpzib0%2BfAfZ%2FyKNZyxR4GV6WI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5397,7 +5210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABkyccz39Ms4vX13HH6LaUWyMbbPQ-hAz.3eR4l4sxQJRbGwZg7%2FqgQ1yplzEurU7nfiGHwFlN%2BTg", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5405,7 +5218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACr4Qfs-mLgDfC0VAk9Mz83nm8RB89xOu.DXbXIaAb7uwM%2FDoZ47xa7ka%2FrqLYtngRXi3kceznjnc", + "evidence": "s%3A7Yzpb0pQ3eY3Tf0uEJkMmP0E8TGjMQx7.BVaUYJrF9ohDgpEMgt0zW8hzsaDiP5byFWkdqk1eXdQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5413,7 +5226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACyaUhouNIXqdNMDy5zm3To6WTeFV6RwO.UjfUUrlbRnG4WRe61sIbSc%2BBjJYqTwWdR%2B6A%2BZF3U3A", + "evidence": "s%3A7gMS6BiX9EqAqOW7biCU31BctkncP8on.l%2FCL%2F1HITQ9TjCTt75WJXz%2BaBdAeGv4AvGVBo2E%2BV98", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5421,7 +5234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADcwJQh5WEqzVv7OOc7_M7YQ5vyOmwcwK.ZZbOCGpmwinj%2BhPwt3DWhVSRGl3FQvmO6j6H4WZfAnk", + "evidence": "s%3A7wGVyfMB6_yo77Df2F6KqlyXB5rfHsHW.VAqZKiUUiAmaVNU7gm%2FZZHgUtdREXNjj9kcuwoRAx7M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5429,7 +5242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3A8LI7ToyZ8ePORWw7uBvNDRjPEIyQ5pdV.x1FNInCRY8YssJG7H12bzPnQaIYlWF2K2Wk6sxzdGWI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5437,7 +5250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE1gjq_gJprkkyMAmMVGNwiHtJZh9r6qX.K4gg5eFL8b8pyBjg9pqLsiOsOjzfof1KkdWF3NG0O9s", + "evidence": "s%3A8Z97tuD7ukuOzI-saKfv7QNLri2aPW8P.%2BpTRwhDqkOhq%2F%2BqIuTZ6KuyMvRDOQsZDPMcpjHB3ig0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5445,7 +5258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE731F_dnhGKDB8m1oOgv-O61shj9loqL.4y5F6aCcqTREIKPLB6jj9A4AlD3oj0DHiju57QuqyX8", + "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5453,7 +5266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AELX3nsAzpy2Ta0V64pEScOhtRZP-3IDv.K%2FWB3151el437xXO8aF2qxxiFoSrtQPjen9rzpp4ql4", + "evidence": "s%3A9tbd5sUAVi6Qj-PVAkdjhaYmwO1i0HP1.WVvEgw5sEmeH0L3aHOTz1OBH7DmzkAEbokXWSwT28zo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5461,7 +5274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEPxbLHAmvWUAZsChFEu7JcXhRg9E2AZ2.nP7DumgGMXAWOy0pbuMHf0iNbRfhBii9D%2FcItSwmORE", + "evidence": "s%3AA27UROY3GOkCk21MuCLCNrH2wncd7h0A.7Mlbe6ceftAjQr1mI16cxFLOgAw3h5xN72OooIA7WEg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5469,7 +5282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3AAE7WRNA2gqkLVSE5Zn0Sm7p5JdzWOI-F.i1Lx83fFpYxNFnkbGGfTshKlkgorJTJKUob5ToaDsGo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5477,7 +5290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEcEcX9ZCMwNqaVQhzKHftG8OW-B9x3Et.FgIhD1zGF5%2BCT3bZ3PA6uoRXZnlnNBiczEp6agjpYIg", + "evidence": "s%3ABqLYEeZjShRr8JAd4VT7ra26QC-TxJuD.XB%2FpmddO17SnbRuqCj3HbW%2BnmUY9iqyU9p61%2FnjucIo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5485,7 +5298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFSId8Kz1KhEG9BVNPf8oxdC0FqW7ljGG.L2ZgnvRmJO5fBRiLGmbjbcaAYz7IoJo0RMoZgcK8LYw", + "evidence": "s%3ABzN8mhdYvU98-KTfdrbhEUP6yUD2nWli.GQJ12MoEXfe6rxxCV%2FZ2h5hEFzSYcQO1gQ8Q%2FtmM6yk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5493,7 +5306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFdVKJNzOs4gBQlgCehTqIfl_V07UC50r.2qdADAMDL%2FtdPCkOVU6H4emvSMnqHkEqp9EIvfx17Zc", + "evidence": "s%3ACm0KTqadlMyJc_uI6Bj1xQ1O9hC79SQh.WUi7xEvngpsi67F63f1nNnBkVttNhMBoQs87vkselwU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5501,7 +5314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFiEiUDi0HlY-T_GM2lwvuQBhW8Oq8QzK.BChnx6CGUImqAbPoJf3tHflf%2F1oGudr0zsAgCex7E%2Fg", + "evidence": "s%3ACrZHvPdBB1nbtk6jRikmH80O58XiJFsP.X2FAa9wH6D%2ByBRLFeib%2B1DPidoSFj9iaWaLawbG9wek", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5509,7 +5322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFsJ1bmD7-MpoQQOmrBVw3NTGPD_e4tnH.P4cSWPnRrnu4bSU2u0fojyJQmY%2FGtA3kO6u8g%2BM5zRc", + "evidence": "s%3ADVByYSuAeAXQSzx0ta7WPjjx3pqK0ryR.DkBCTNts8pFDrYSDP0VTvTvL8oeMBT6rWkh7HjReSIA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5517,7 +5330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFvJNghCj1I5JYUfpmYhtp6ORwLHBdekv.peTZ4rJ%2Fnxv%2FrqdoJwe4x9Q2k6HA7w9VkVMJb2E6w%2FE", + "evidence": "s%3ADrwHa5OW1oFyEl_wGWkoGnliQsmE-_ib.elWn1Oo3cPao%2FZUR%2BfBjb%2Bsqmz%2B58psBQyAedP%2FRAdI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5525,7 +5338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHHOdKQ0JxNwAC64KX-ypprmXVSE5BbFQ.312SP6b8%2FjGC693b%2BpT%2BR9Wba4mxlLpFncezvfSJHs8", + "evidence": "s%3AEdguonP-p7UPVY7vkzhDEa5Y_DtpeoCR.1BSRvIfp8nw7v7IEP4EQnPreEiMOcfi%2BzZsBlOeGmNI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5533,7 +5346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHcuCNckJeIHGtOi1UqoZ4MlFLTaOEOo6.tss3qERfS1viQ%2BDkip2ygGXZZN40R2yhki1oaY5A3nQ", + "evidence": "s%3AFsDYXtfTTC49EUAtrkPVb3fTekejudhE.wdDVnzcZmbUgIxpGDxAlzfjlaooiVXJ7OQzBDlg1SkY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5541,7 +5354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHyd4GWb3hjc1uEPJAT2JKBGzCO6pd8vb.%2FqzPuvFg5GCru5P6pVDUkhOTNmgIDuOCyijk1sfQfkg", + "evidence": "s%3AI1Dxa-rZDwcx4GFljm01TNA_BZe7MWv6.fxd4%2FvxpzSSBytudSrIi0HIhIVV6Xk%2Bs%2BpVW5EfL5Lc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5549,7 +5362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHznIxpATOCyGBE7RX29mo-SIhoAyu6Wa.qMrbWY1RXRTw6O4l2iDdKXkznJy2tVY%2FAZXc%2BZrE54U", + "evidence": "s%3AI22SJyxKAUH3lck3uWNMZ9Giss8CUgYC.TLhIuy5JKEmcorqEkifreTuxQYnAYHEk%2B1ZyTePpVPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5557,7 +5370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI--s3M96h7cBADNm7MYcgh9OoMLPYUQj.nFhvCDrc31fFIGsjQ2uIm%2BABTtF1kNVt6yoMuRgkjMo", + "evidence": "s%3AIvlV6cEZ9xtglIFr7DD5_kJ4ibMql84w.G90fS0gDxYThO5LOVTvErBtVq8qpt4e2nl0D014CPQ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5565,7 +5378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI3XwROC1jEPPsMVZLvHVXa-peU6TJEF-.%2BfjhJTKbnYsN5Fk9Wyj%2BN3QGX4RuN%2FBwVu5apoNQ5VI", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5573,7 +5386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIOr447ffkICp4d0NHj9WUv_9ttdDd1K8.tBDNEAktceUgz2z445om6JiyRuLUor7%2BZ%2FB7tXsKOm0", + "evidence": "s%3AJqEjDt6VEBTLck0pK_rGBQV0xcSi3uRh.Dusab46pHs4tzk3BgrgrG7jH1NSu2nYejG7inHV7iio", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5581,7 +5394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AITQOrPYsL3zMfFIpDwRR-Dta1_YaHZH8.nUS0%2B%2F2BgFr8WX38EypXvlAWX1ZOzRznT2pY6gLaDPg", + "evidence": "s%3AK2OyUQg_fDz5uEd0CldUpwghTHPWShdx.kr4I475bHG%2FYLUCWumk2vZb40M4%2BI5yPHornEwGrrUg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5589,7 +5402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJd7YCYhdGqUnZ46U8K7ce-WrWMjfdFKW.ruY7K8Fk4OoWogMrJ2Ur2%2Bl1cv9Emr8hzxygs0wiUGI", + "evidence": "s%3AKRINAONKb2ZpyQcc3-IBbZALtvJkSyNQ.ko4J7UHkk9Sxneo2cguGyDcyDxqRgYBSeV0TrpMsnys", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5597,7 +5410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJgpvzVxK969KLOCxoB4l7HXRVgIuYWCl.FWxAYnKgRqyWTsUWeiSDk2fwVdpPYdXH9rJk0ijylfY", + "evidence": "s%3ALB33QwM5cBs4W3MH17pVjTHAfxV9ZZAg.%2F%2FrpRPx5uygiIXjo20cgR49SsmjbHtuBmVksd0SrkOo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5605,7 +5418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJvnbY4BYzCpFulZS7Py9LryQ3cSTbEAN.WrlCGnjffXB5z6xKGD%2Fi%2BZy%2BSQupfZVBEzy%2FobS5bSc", + "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5613,7 +5426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AK0G8GQMNDj6ezc93TDWV-6DRJsYvvAEM.LWVs776oatRDgwwUubh6wB9XQmcb6YIBfAEX%2B65YJgs", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5621,7 +5434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKAuVj4Wa4mnDb0YBJUJil3bpllfeK0ko.RhEku1Unj2IWI4YQwgS9%2FQnIAcsuXNLh4tVlgi2SqLc", + "evidence": "s%3AMA0vFps8tH-AWITjSQru2AoR_GiGCkvq.yUubuw2fmwWpPjyeFmJo98F62%2B2cblj2I8iLVW3eGJw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5629,7 +5442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKFU7_52pYoZb-E5yKibgqPkSmFgisSSw.J6HeEAJVgwrzl1rs0HNLiEmr6m%2BjK6adgi8x4P9HFck", + "evidence": "s%3AN5BTN-2N-8icqE-4Tn6o98wGCYPeOqn0.Oyuh3Io1hTkwsBaybD%2FogNt7aIFVXI%2B9rtiYXuEgFhw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5637,7 +5450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKZKxAKwax4VH6TawMCW7BJDFmEPWNuvC.5dQUVdU5%2FhutmKf%2Fds6XCT1%2FQgdNKHO8TEt8U9Jb6fE", + "evidence": "s%3ANKrYDIIZgxUFsLsOvIPCHAh-kASyGoUk.UosqhvIbJFchXRLnRAFS1lWrAKGyKkJeM1HUJyjwCSE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5645,7 +5458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKzHTDLGLBwKGOZ_3EN3KRx5H64u31INE.SC%2FU3LQvr5j9RH8WGmWMHmJAYPN4YQrsF5yv2zkNh0Y", + "evidence": "s%3ANNalkykzbqBY75TKKFlj_R4eoOSR7yCH.bOV8HdHrKcNl7Gh6vh%2B8vpFEudchr97RcUP%2Fa4jKn%2Fo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5653,7 +5466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AL6NCn1yR-oPxN378-vt1yK-B6I411nuw.Ok1TIqv%2FMH9L1YPQ2bmku4UqLV1BlaaqNwmxbRZk7zw", + "evidence": "s%3ANWXvb8R0lDSPABgCF4gsz8BHdxFjQenX.3dIUZKsfoj84Q5pn86%2Fe09KFwPxgJoN9F6G1%2BNyrV08", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5661,7 +5474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALoUb8l5NuUw8f82xojzLuteyIRQ1WDgA.TfDVKpz%2FEA5FVK8STfT%2FELLjYnqEXUl7J6rsLf45dEY", + "evidence": "s%3ANcZ3OnMW6Wu_-2y9QPcBZpCP8okzfnmE.yFSYEO0sxRGoEA10q8UMMDKjGiUKEEZ3Nv08VfSlLCQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5669,7 +5482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALueOqK_H29ja0KOWTqTxNz51iRXlFcWL.QnTugCZ%2B%2Bpg%2FUJbzIssiqYg6F%2FtQadYsH%2BoW4JqP40c", + "evidence": "s%3AOkgsLC0CQ2bqDINVbJn5k0YcNS_RT_74.bn%2Bk6zVscq7nyHKLo36ASvhc4pIwlWKlD5cvVO%2FF4o4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5677,7 +5490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3AP7hnAFqnitbQN19mS3X74yKcVIMaNlQD.MBIgwR9oy810Sva0rNm0TPAF1Rh8zwRa42v4%2Fp84EaM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5685,7 +5498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN4Y3CknOkxnqpVPVsTLKWAFwvXaVU7fk.PkZC%2FFA25cNehfRr2mPSzAWgVWnQtdsroOG5q3rcpfQ", + "evidence": "s%3APgcG00eIG67uAHrKe1S2Om69Xx3Trcrr.G%2FTsKg2PKo4KdQwAa4Fq1edi2bShVcCWq6vzSh0erV4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5693,7 +5506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN8I8aA06N12SHZsbYpb2otN96_hg33hC.afMknklxyExohn5au2%2BtwVc1LBZB73%2B%2F6mhu%2BJn3f38", + "evidence": "s%3APrdnBbNRnBBuirFZGJomupXdKNMX4T1p.MDeLTosKYUb6MhnleqfSFsU8abCin6Dvn0sKMmgpAa8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5701,7 +5514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANj-ofxBNqdeFvdAAYdBYYAJVu2ELnDfC.iOWWHJpA9pOmAdpj1zOFFRNYFY2IJ1L2MnrP2RGeyXk", + "evidence": "s%3AQlcLiQOi0tSuOSo-Y7JF8ulBI1a0Irpv.vvKk6pnnsCN3G8RmdguqMEt9VXC1y2zzrsue4HnhWoA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5709,7 +5522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOlfw3sH2HgNhhxyOHSIDWFMtEfC10_h2.Ie37VJtxGfsaYj%2FD81ftwJ2WPHA7am4aNWhzQ944DnY", + "evidence": "s%3AQxaXqLgTor82fKCw7wvbAgNUnNacu9Rv.6k5p5YegJJ12IgIUOH9h8dTeP25rqzjaHzxytkRc5Qw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5717,7 +5530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APVt4ffcB-ZW2UtP_y8Px9M6i2rMYS4R-.8MJHf%2BE9NdaY3FIrgfyZVP5HfePsU83Ouq6P4zwIANI", + "evidence": "s%3ASNd4sPQjkwHCad3mNRa8IWqQmHY9BsxC.h%2BkgDjiVmdzHiUOsWYNA8%2Bu5o4LwRmVp2cbKvJbXjgY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5725,7 +5538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3ATJvOP6hvtZkMk8sTBgQ3aCTD76ctOHpq.Mj9G4E8dIlXYJ12iE4hY9AP5sDO88tPc7sD7msq8KaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5733,7 +5546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQKVXwIjFs4BFV2iHFFsJn6RkB4DIKoRu.PjtZnjokOrXrKlpCFyFPB07IFDPgqVXz6Ib5Ep8O5nM", + "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5741,7 +5554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQWKFwL7xBqVVDI3op4mGlrRX27sDYHtJ.ElFB8h0ETOax%2Fm3YD8yWD0wwcyiRDWtpA4L0GT9k9wU", + "evidence": "s%3AUU72099qQ57g-9f0RRFLls7YTTurtdpY.QVNjqNUYA%2Fk6tB8YtfqKUsclWhv4AKBGxshV5lXiPt4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5749,7 +5562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR7Z74ICV9Yzk3A5Mrr_eM_vtQpHo7xdP.IOieOegFtqonSVs200YLJmmmScFTSWFfvLi33ze4Q9o", + "evidence": "s%3AUVCgkId1ksNRCU3yED30oTmWY5MYhf-A.i4NDLiYNWSttdMPiP3TAkXtI%2Fu%2FgOixW4CN%2F2Vxz1zY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5757,7 +5570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARTUL5GJ-TtaVkom0deOUd-ZuWUweVFIq.Vyu3E5XRvWMIZBUH%2BfLfi6J8TyzyfSgFgQ12gG5fYQc", + "evidence": "s%3AUXVhk8uNCv2Xq5j89XnDyLF_S-fWYsV_.oZDKdic7p7%2B7sp%2Bf8ACLScMZi3WUO%2FJu5g7gRzJ2zOg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5765,7 +5578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AS5wwJOk4lJZ_WLtUiZ53D4js4-8Lawv8.GLJd%2FaM2UgjWg8fHcTuDqfNrn4RXUtudWfWGUIG5yj4", + "evidence": "s%3AV5cJL17k9q7-xaxSG7GElz1HlU98pmSO.6BhATZwgyA0iO9%2BA19J9roe%2FcUwbH8qhhxdmx8vlOus", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5773,7 +5586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AT0g43up_42Rir1UU3aaoI86ZfPua-NWl.k6kk5Ckn5UG4QJ3bo4RL%2B8HpQQOFKRnj1NtEL1l3zDk", + "evidence": "s%3AV6TZsbc9sR6hP0PHTHoUPOTIui2DrwgP.xFrjVSFUftW1EJpj6yCwC%2BsjANUvzfJcNLYF4qrBBy4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5781,7 +5594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATJcLDhdVdVpdGN1rwjDziAZOmNYQED-z.opGfag4UfCEvLdDZZDNLZSGlWls1HUXD77otwgJf7uA", + "evidence": "s%3AVUSDvYoIDJFtUmQoGUhuV-S5CBv6-bld.fPaRuHIVzH2XxAu5pa5f2vbYdmweX2TuwVZlN1iPq40", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5789,7 +5602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATKMGZAHiH9F1v_5zbAEjnFCIwSsrS0Jb.PKRdnX7yfifb50j9ZPk8NYMkjcVdYBmAVp04MzD%2FiZs", + "evidence": "s%3AVZt2oJ5j5tpaVKlh7daASQkWz9hAd3Ax.VeF%2FrXWH1z8om5kUDHRnnGrHX%2FWgDz%2FlrNgWMu7m5NQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5797,7 +5610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUHzognE6FZ6h0lOIfQIw-gvNviIsBhxh.H9o8XJZKdf%2FIXY4%2ByXHgQuDXg1MY6nY8F0SokuJGDmE", + "evidence": "s%3AW20NzK3-Yd8NW1fqd1XQHNvv3dftH2PU.HTlLWiuaWWrR4JhyKP3jNUZne%2Fl2KIQEEyj1oPfxXg4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5805,7 +5618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUbD18J1I-ny6sMe6qrCB5sl1CRl0kHKI.tyVxod5UTZ4orfPglBM6VUJ0pCkE%2Bg2lkfZna0cwMrQ", + "evidence": "s%3AWNyJvdnmNjC4OVMmTfJWd8wb_w4aqEq5.fVftR%2FW1F1uMJbxCeNXrL%2B4elUsm87UoaaCuHr3wWhc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5813,7 +5626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AW5AuH1RfFCIo6VWgf9WChGWHd8TPT7uX.ixg0kwHiRVkuqz%2B7UtBxCOticWZeRuuMQqr%2BFYCIGBI", + "evidence": "s%3AWyfJ5OEU_reN9ecFP1CkBcO40RbeGRc5.XI8Gua80%2Bg7be8SaLiU5NUIEGSSgVbYiHoRidN0eub0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5821,7 +5634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWBIZQYaGRzWTGP1JWMasCFd0ztMCcgfD.kD4Tj8sDcw%2Bu5bUkMscjM%2FyWyraXJIGO%2FpKCgN251r0", + "evidence": "s%3AXdA7sD70_CgEH6x0hEhYaSLs5rQlz8xn.ixvFLdE8gGBlKS%2BHxwp3StUmS0R6mqhvCsIZaWt9XPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5829,7 +5642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWbgYn4LqrP1NOzQ91wqnwj7iRQ_OF3rU.FAyRTp0A6oxiIIaaedMtV94n6%2FRyC53E6tga8IN%2Befw", + "evidence": "s%3AYDxDJf5oITBn3dhmFKIoZ8z3lyQBn2X1.rl393F0hmMGusXEYezPmoewZ1NTqnA8fwerXi%2FI8C2k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5837,7 +5650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWnhUJ_9kR-WPcG4Pi7tQ-pWGDGez0cDO.VWHilEb3p9wcN61t8rLV4ahCZGBSIipodLTSSnqyClw", + "evidence": "s%3AYMdY3Y_CdcNII4aXXEu93d7l_RGtyfqh.az7lTtcIEWlPtF5%2Fmibf4jgxkpgIFRS1dAtEh8N%2BnWM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5845,7 +5658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXB78AUlJ06kjcweFKBzhwX_eIC4SbgDu.elCmLbgYSiE30ASYH7W4X4vX%2Fy%2BeJ9nexyCmZQK5V2I", + "evidence": "s%3AYRJdZq9Pn6Hu0TLHyRtyCfgO6KWCj0tm.sLjdHscqHtTWYerNdbUKztpyHem93WspOzsAjhbibiQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5853,7 +5666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYdvhu4dnUAyguE7UrMVVwhvUE0NPvkDq.tnLP8AwHVIO%2B1nABsmYPrG2QlJZSBe3U1HyYFRL56GE", + "evidence": "s%3AYV2jMPVmrTcSyORrdftsmjqmOoaIJgvI.7tbSodoZX9JR95QHVOZVf73RxUW8%2BG%2FaNtnWpbSDmRA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5861,7 +5674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZ1GIVi4YLYxGEMOPY1g0zllezQKXDYzu.RYxJIgf4taiW3184d47Ul%2BYsCgtOPADD4njdQu39zpg", + "evidence": "s%3AYdlb3CZZXJVxW66A3YovoYOs5r2gI1Un.Xe1YA2eh1WpzVamRhFdCXMaXueq%2B%2B%2FwNKruXZgMXuCs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5869,7 +5682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZwf1h3REHrtuiWIKdCpE5xnUeae2mAkm.XB54GZ0jUOg9l9mSHKSl5BZBviJVIFy7rYmxDy77oeo", + "evidence": "s%3AYogaeiipG8W4xbO2_mqpmcp9MfQxWGNw.ih5Og5ovNksiDvRcv%2Fkd9G8SleG%2Bt9U9HXkCb4msD50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5877,7 +5690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_GotHUHOuQzYy027S8VGdirVy6IYoJrL.WhcdOtykZBSmi58GQoj2p1YiCEc1MJu2LbEAME%2F4%2FjI", + "evidence": "s%3A_GcTHMyVI6RCsM3fu0R9HK8nLPAPodtx.EpunqK7p4W%2FFPqDck%2BOoGC7L2m5OW3hcoRpPe5WRnvI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5885,7 +5698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_UsavmGixgRfkzslHjDPH2yqHkCJzZjx.InOEG0MqhrxvM9ru2uoMc97KuloNGF%2BiaddfBXlvxo8", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5893,7 +5706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaaUFPHFn95qFoWRWDbHlJccqTytI-CHI.HxLzcFarK5JS7AHH8KLvSBUi6yC34Fue2fddgFn6XkQ", + "evidence": "s%3A_WjD-Ete4lUvQEeeGda6KVlHVUfGnoJh.Q%2BTmH62Ka%2BjRHP2skc28tzImEJubzga31HwnaESf4Bs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5901,7 +5714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaxzEzGow6Tz2BMFBjtOTAznpZM5btNcU.b7EbSl7A%2BR2dFx4h43NesKkLhfrAnSjs0jYZGUFZqjE", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5909,7 +5722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3AbC2YKUOgo5rlXomPQT71ysa1kJ_JKJpf.n0ywbXihPa0Qpe7Qm85h%2B7izbm7yjVEBmr0yE2AylZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5917,7 +5730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AblFdUHgRnlGbis5C9hIHjktNjeUBGzs9.GcAVMl%2F0F6jSv%2FtsPdA3FIlefxdcpkwZ6ZY4ZWYn%2BwU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5925,7 +5738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdfRfG7x7n4X_6KKaldIVQ-lzMYQ1u7wg.B0KsI67YpvDBS51aTNY34mZva6BmIi446GH1OmFrSHE", + "evidence": "s%3AcR2o8USnvhqUQWz0R0yAHsTdN58DHNQR.rL0OXTHhOFwArHbh7pEeqW4dRMKMeux23ucuFyB8RlQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5933,7 +5746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeEMOr_Z040AisAfUywXTpH6kqQb5F9pm.4uOWW%2Bdc8M%2F55ET7ve4kJ4CWs2bXSUhNJa5Bks5S128", + "evidence": "s%3Aci5b0DMxKcogtxRCReA3omyON9rWdTl5.%2F9j%2FWDS0wHYiFPfKqtXInGyVEIxEPrWOb%2FxYjfoy%2BFA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5941,7 +5754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeEnkaDR4YQtBnPsPvWmtZ6W78f8v4ZmU.p%2Bpt4vQ5VCnFRirygvAQm6WsfRvJoI2lrIRBEmuXBSo", + "evidence": "s%3AdIrDZs-ZU8_YTzrDL62H4-UqbJX4qdTu.a1VARf%2BWXFfOeUFalHBBKyEnjvEWtXd%2B23d6a9MUwT8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5949,7 +5762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfMGd6OJJZUbV91m8qidFGJ8IUMgK6gDB.X3XpAZIETb%2Bz64u5AgTIQ7L9Pprw%2BRQ71wLhyfpZUKM", + "evidence": "s%3AdcjwmSD8rqrNZ0jSBZUTBeaFU21-P5q9.910sLxLfKZVPSE1%2FjQxLUclMWC2kps%2F8PXsk07V9vcc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5957,7 +5770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AffRocrOilb9JK5YXP9n_2emlkV1mEGES.hHHIYnd4l0mzaeK3mCoyMXuSdKSsVLbGS1DpbD3WwY4", + "evidence": "s%3Ae_Fd752jwn-nu4i2-PFv9uu1Ea0JpzMx.72RYF9Lwqoh0Uwl%2FNlxP8dS1bJmfR1a7WFQLwy76ews", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5965,7 +5778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfinGq3L6WLylTn01IFR-KbbuiE5vh2Sx.01AP5XdOkO8WMKHviTQgfBJ%2B0nV2M%2F3DUxNGVQDs39E", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5973,7 +5786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfxWdb0u4IYdcffWGk10-ZxaeGRzaVqlg.Iipov5lx2v8l6qStYFKIAld8g4xuZ%2F6%2B%2BVK8nymXS5E", + "evidence": "s%3Ag58sX7p12Dky-zJW6A6-aH0iSDqGXYpT.85GsyTjeM56gZD4jZLerW30i9rCrh2AYubfk6sjS8nQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5981,7 +5794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgGUezC15MixcsPHrRk--v-tAWNuzljt0.Ot%2FrZoNsj4lgAqk9bwWNuUtpNceBdc8OxXt%2Bz33L1Ro", + "evidence": "s%3AgMqSQlRBKoOD3eWk5pR8ODRa1vIQkXoU.wGB3Nd9bvIVENoOaQ6GWoD8Ky%2F%2FvcDS1zDuYQKmHpEM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5989,7 +5802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiGQmkNIaWGgaa5Mj5R_LYSa-g0H-tDv5.4i%2FPW3VMTP4EwmuBwdISKQ79TiaFbCP58Ql8e9fpiKw", + "evidence": "s%3AhTf4v5t7IdaiiaIqT_bN7cd4nlmIl4Af.t28t01lnknUthKlb9Xw3QFQ9%2B36sb1x37SegjAZzKxY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5997,7 +5810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AikdxVK6gP5HS0YGIaVFeoWN1qKAB2aVT.1X5V030MQ918zXz6aAmjrP8EuLF62b99ufCEd9bDWGI", + "evidence": "s%3AhtUUpKXpvowdoTcQfeVKHTu3LsVuxIqN.bUnaHmqgJ4%2FUotaUNtQDW7uUxAhU0ObnheDCfO99P5Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6005,7 +5818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj1jahCinmAyndwtbVItv1o26UnZjRfT4.58AhYdvzas3iTipa9ij419qC1K3UgmgZzTum2%2Bmi6n8", + "evidence": "s%3Ai1oqPQ3sk3B-ZObn54HuOv_u5RYpkSHL.FX4ejEfGVX6G6mq4L1d3BTIxkFYrJiXMaVcXyT%2F30p0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6013,7 +5826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjBBnyLmuUROHVF4SYozgztlNrzIJtvDs.c4dzcW9dEPLPETBKYzS3sZi9jn6JFYPJRutX68kad30", + "evidence": "s%3Ai5AD2VQXIV6nC9Jx06iorFXO8pVe2wR8.inTqvC1rEfIar%2BWbwMkBKtpG0wWX2c5CMoQv%2BLE7GMc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6021,7 +5834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkCgeQp6ghOamKwnFXSNPmgLy4Um_afcE.p0ALSTTFTC3iT%2F3DrVpkD8ymgTYDXViSccpU319F%2Byc", + "evidence": "s%3AiRnPF1EBGg-coGlLUYONrYoKR6MsV8ZC.ZenH%2FLDHWqddKUqGYVK%2BjJGQ8KuiK%2BaFgsUIQczFLys", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6029,7 +5842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkPyYIam294uaL2QCTx9FPc-AuNbDwTJ7.M3TViwEapcp1N8rljenUM4KsJhcv9nPSW9mmLw0844E", + "evidence": "s%3AioM8vwcMPq7-H2U6YtHvxhMYiOgqTxgd.DSSt0g7Zyyi%2BF37QXRkgAnFbkA7LB46ZrENBx6qpRbg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6037,7 +5850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlHDnBASP6v9Kg2-f6ymIdRwdJV1B0ypC.%2FQjI4DVY8cp2Ax3mWMkRzQNzrqlt6ludOoye89nu%2Bes", + "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6045,7 +5858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlPSqNbPmLAloEJJUZ7av2vOKX-DJWAUD.%2B8qN98D6VZAFzaAJdqC1N59i5nGNuv4liORgxDmkQSA", + "evidence": "s%3AjKMKZoXi89NGMcsc_ZilQSxyTV_6EWr9.ijwQPi1l%2B37OsFFLZMDK54zmHRfX7%2FiDEB2PaPqRw5A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6053,7 +5866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlvDukk4uDYLjRXr0pIUuBMV9xOfjOVWY.rvVo0G7IYQ2tx1HHGMVXKOUHHkG5Ap%2Bl69CruuXJax8", + "evidence": "s%3AkNwExUhR4ny3IYnUvwIHjsLJarTGn8h7.a6Gg32t4cK0qYuBWPWDjNDbl9Bmz549e4gxQAmGzCTk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6061,7 +5874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmuOtcdD99_ifxrHe855HE-xnVLoB-uIV.Z7bagsUQm9h7mv5NXMn9empQ7b12V0TJkX6SaylQf5o", + "evidence": "s%3AkW-etqO5pAlzVBO2hTkIb2gEYt6Hv3On.EXPO3wehOYtCSDBWF7oGY2404sZohkdDKLkG9mjwU48", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6069,7 +5882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An3ikDX2i91zpdFE-uKxiEFK9pfzoy3Dk.GRy84GN8vIfQFY05dqOTPIiMyRXysNWX9gED%2F%2BUQOc8", + "evidence": "s%3Ak_TL6SuB0YQrJ_0tIqjwlCDmOiArSva4.nuRKqRq9q5OHgVpESsvWqroYdss%2B5zs1CP1usGSVB8M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6077,7 +5890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An7z1bB3k9s0ATiGhhg5SkOh4DjuIVIHL.z6PWSxJW0JltZrw1xDuEsDomDGdEMv%2FNDuSjPxzxN0E", + "evidence": "s%3AlPSyYCkh7vRNzcFyR2xyTXtFQhPWqWI7.YcTplbHpYIGGDctHT3ZdJw%2FsKatxAtyh%2FNyZDpzO5MM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6085,7 +5898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnTV3rEN4oe6CbW_IUmGuvyKq2O0YgAhl.%2BO5NxDoic%2FrSUtfO0po6jYO%2FXdA1HtWbtWnhgbwGtzg", + "evidence": "s%3AmC-wpENH7XLWKKr6C0HZGdr_8gJ-2-GD.vsDqy3iHudP7ufSZYrVDDu5ufbdAvdHc0jPgMjLY9L4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6093,7 +5906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnjhCqIP713ksDtNQabD_aFzbOMompnXc.iq8aV6JfLVdiCNRm%2FwnOXctwpDcnjjvBdtD5S0mHOeE", + "evidence": "s%3An5DDbIyqZpwJKNHzcpAaZLKSjksRqnEX.wgjjnVB5gpRU0wNvYvpqGSIqUMAAG7v3F%2FoARKPmke8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6101,7 +5914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ao9jUcQ78h0tOrZxcWhm-8tRz5D1Y1mOy.x%2BvvNCOaB51qqmjWSc2tRWv85XAxuAmODbc%2F6%2FMAFm4", + "evidence": "s%3AoZhFS7bRTz4h5NRCDHWJwW5kLX0WYp4U.eIgznqh%2FOFrONjEkk6%2F5OStuiot7T2y%2BpxDG251oxoA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6109,7 +5922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aoale4ZfRBFaDumHPa732TACjRKIAidZw.FkA3tez0HNMtGGoLt3whlaD6ZmlzSnbYXjI7mu7zftY", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6117,7 +5930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqW80wwEJee1r2u9VnZSmenxxMwtNGD-b.dsSZsIcKgw3rzxFjze2uQ3VeXsLabD2kCHVDO2GBnQc", + "evidence": "s%3Ap-P1UXLMTCFU73Q1NpDL9cV--XlP2Itv.8DALRYzI0CyFO6xJSC5It5X9wzfH3Q3quzmcrR1nals", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6125,7 +5938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aqw8mkGcAOSWzBjd8BowSjakfThIk08M1.alYL7h0fkeIb3Edw4yEnDUxzLlxyxFH1FQ8D3FLY7Hk", + "evidence": "s%3ApD2MiHVq1inJhtiBJezcEW7wqDIJcQjN.CQurm2FYB3MHh5m6mWfoa305ofd7ppYu7QDuJ%2FIPY0s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6133,7 +5946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArD02xVWFyyNhERMT_BZtybjkVrPI7Z-G.aAHHjiPsvxkni1Npey35YOSzN5Cq1AYRDcQP2kn8tSA", + "evidence": "s%3ApsQ7A1XXniuSAl9e4_O4C-ZjSOp39dxI.kjzWQzWcIeUQ83l5e%2BdMRO5MtuLGiAA%2BoxFwUQVAwTM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6141,7 +5954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArHvQtZsYI_6MY499lLcUBtqkovJlfgVN.pk7MWtDAS3nbU8SkeK0FUPE2Jd8kIuvLjZrQDBuMB14", + "evidence": "s%3AqyoAOMwbgG1OIosW4JnuPU0CIcAj4EEh.59kNwZxZD9cf1bZGmdgniunDS3Ogyx1cvreWYWelLF8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6149,7 +5962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArUvq9IesTTTDbE0UKG2oTNyteYmFqmJK.4bvoYNsV%2FFk%2BpyEQudVaU7hoyS%2FGunElvs4vGrJieds", + "evidence": "s%3Ar1626MW-5S9rvbjpeArd8MiN4V6VO7H6.e5Uz8IsFEFWF8AmuzO%2BUyAbUf5UiLsb0WfRKn0VVUVA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6157,7 +5970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArceFJN5vE4TCZJQdBofcDtHrwww7PWuZ.SunbrEcaNiuk6DBvsBGpWIPdDi%2Bas6wC%2B9xBfh64TaU", + "evidence": "s%3ArIFK84Z1NlqDiHfomIaTBrcwuFTdjARO.KBU3z%2BMBEngH3XrkMCTOb4xEukgcHCxpKOJ%2FirCbOAE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6165,7 +5978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArqNXTs2eF4-hFb22GcQVfwUUCh9A7qSA.rtai8hhOwFOWQd%2FXaVjCXmyAIovSqGFSW8PJydnGXU4", + "evidence": "s%3AsGJiblOeENt6T6wgugp9N8cg5Vmh1TWm.BLvTYrik51k%2FeRee0bog%2FFu429V8shFAp39txe4TpfY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6173,7 +5986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Av00G_ix7vQACQwmyiKqFXF5QDQnAnFX4.GlHfk57HnjlAXG7WDOHJfDOHrYew6GpJCpcgasOQJhc", + "evidence": "s%3AtgsI74N1_s1Zoin7MZikOUmICH2Eb6t2.mvNoSL0cN0cSvQHvUGnyHKbFLJYDH1sNmUv%2Fv3Cli14", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6181,7 +5994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvB5kfV75EpC4TsdurntKncBfGRIm3SyR.3XHPWiU3HgigkT1wJ8ZWzcfbJ2i41Tnh32aGa0JqFno", + "evidence": "s%3Av17zN_98gKDyAevN8L-9n8mLWkyxicOG.puHb2ukk%2Ffn9vczpHLJOxrEgAtMIuBZBiw43%2FnYRV%2BM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6189,7 +6002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AviAg0LptXzw3tL3f6olbxKUJ7r7EQ0by.wGJFxz%2Bq3l3g20yrjwTr5XMvJzW6%2BxPJzv7G6As5TPc", + "evidence": "s%3AvmMViHd6qwWWG8cV0vv2LScTZ3i1IDPL.rIe2lZaL7xZVUd0qQXHre38vkXnt0G6Jedzicdc7%2FMM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6197,7 +6010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Avv0IJ4TOtzaNWCspRzaXuR-bZHYuMij3.zqAq2PRkop4BIlxGmRZusmjV8DpxS1BAyfXNKpQZBAU", + "evidence": "s%3AvmQ2pj_3lUySDvnVcC5trmzsmdgwwRNz.CVuM9YMQ62YMKyzw8e%2B8WlJjEUJtJ0uTdIAhSSW6oIw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6205,7 +6018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwB6FX9_PhE8FpIrch8L-zb6hLCzNZtH0.KvB4X0tvcaZZnFXFWBCnwrvU1y61nkMcns65kM1WYrk", + "evidence": "s%3Aw4Y5dMpapXo_qE6tPG65_0HsxsbG5n-z.pc8Q2K5tNTZFE73UJyPvJ1tEyafDG%2Fv7kjuz07ECF0k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6213,7 +6026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwFP2UEspgyTReVHKSFgpUeCUYtsLVwV9.lnEPIOj62VOhHrNISkcx4iiClfMRlVmBcMTRdwlF%2BvQ", + "evidence": "s%3AwGSYYW9rjndLmbMkcVDYrUtYoDfp4_wX.9Idi7%2BQ0BhpAHeMkXk9hbPXZPkypnnGwiBJX83kwc1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6221,7 +6034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwGJTyVUvXAIJgYARrw8cuTq0nCOpOo8q.doP6dKH42BxNLa0VPhR1QYeIK0XhLH6%2BuvcUqFRAngY", + "evidence": "s%3AwsjYdT6J3JVclaxOCVIkHe0DXqdljmBf.ByrrSgGfjAVkXSGcUjlQ8oxUbWd8fCW8dhgx5tUKseQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6229,7 +6042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwSagPWy_Nozg0X7TrM-5IwPI2pqGznOW.OFcysVSH6D0NexcHT5AJNy3qEOLMi%2BfebJXY3sqyY1w", + "evidence": "s%3AxIGOEAwlGBmjXLlbLpQDdIbpohnlqS7i.rKw0UNPjP7NTOjUVNs2CSILm5o%2FbWXqMhporccPc2xo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6237,7 +6050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwmDwn2wcdqqXXS5tneakVRMI_aeIlznb.U0GmSFA7QEY7cxtD3UNMnePCtpTARGXbEc9lDyfW690", + "evidence": "s%3AxN88_Kj0dBH25AVTKEjAPSyVxTxApJFv.MqTK5vnISg03ZGFA8EM74G8doXXHj8B4ogpv3VK%2BtbQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6245,7 +6058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxZBdD9A8kckFMi6ZoRHz6y7y8dp0dfxe.Qz2gi9rjedtrgLbHYg0G8qhpDA9BgXkCUpoOKgy54uc", + "evidence": "s%3Axht9al9MWjW4HFIccVdhZ2r-0yOE02ad.317d6K473Ga5J0WHQ6WjYg12K6FB6iN9d4wwYN%2FREcU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6253,7 +6066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxZI45AzkQchjTE5qzwW4W1WXTszjbOtg.aoHnVM4xhrIeziv4F7MjUT8Wbvlig5ELNYwpcz8rbNQ", + "evidence": "s%3Ay7FiL-81iCJIr8dfTnL2X2CEPu7EL1E8.v0AMBfJJCmGC3etZsTR886qXF%2FdNeuKTzcPs0bepp%2Bg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6261,55 +6074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyEpfZDO3cDDfwbA9t15PPd2m-CtIN8cL.oTFBxw%2BPtUbyMMRYMoFV%2FyawXVxSzgy8nBlfYnb2Ghk", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AyxUtRU1shT7VxGLDdRP9kDJ6oBmKWObx.Yo01hFkp1SuvPDipopq9bmXXW2Ia5TcWY4uO0DTlRLU", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-1Ya76sSGiK1flTHVyUY4mybzAm-lR1E.UG%2Bbdwioqbu8dSke9T7gTFI2chEbvKslSnZsv7gxwMQ", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-jcm9bbxei2E4gfdl9d81JQowV3VRS33.I36z9hAZ2HlBLZcwBtGnh2j5KXUJ%2BxkkaX8A1ELy3mI", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-oodwUq-77F2SzgpDV4pKHDrAAcx7321.2ens7ptckHtIGmEx43r0%2BO%2F3xhuvq8QDnfVVenhJv18", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A0Rnre7u6_N_j4bBlqSVjA3JFL20rmxn6.15E2eSgSbiBvy8au1LVV0U6akNqFxqW%2F5OpUOJCcfEY", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A2WuKoxbxV-82HJCvpXxQqSbNjy1CFsn-.jMPE%2BHQBYkkoULu3cW8%2BICBxQoVKxmwNVjbBo0vwgTY", + "evidence": "s%3AyaUAR5VyKhBAupZEnlxWVr_V-pIFawG-.2HFsmeNsJtcbSzWncP9lHDxvMk9xDqs9GIrl4mv1Wmo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6317,7 +6082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3xUw-fe4LxY9a9ECToiGv1g_YXaI_NR6.DYj9xmDSc%2FQ7puEbRjtVaVetDrgMNKhPNfZC1uWy2OI", + "evidence": "s%3A-16QMinlxkV3cfMWn5QcKVTQNIQsoMe2.EEYC7DdQ2FUmPI%2FW%2FUJINogod0s1laRr51iYkoOkEMI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6325,7 +6090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A47mHp2y6jnvM32zVhPzNfrPZfnjH2Z6c.uFTB7sA6uDhoC9Ks9vePBahxbpasqaWSd8Kb1%2FEqiPI", + "evidence": "s%3A-4rIDLiSDoFHh8c6_7F2BGZBHcC2nqfi.8hTHamBVNLQXvRgb%2F4I%2FMwjybKZ59j%2FtpiAEF0UhRUQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6333,7 +6098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4UZ0uwHozBGjEXFCBrUsgSGJqNhBATlS.wUtoezZgbM5X5B8uKn4at%2Fwx0gmMeepsXhunO4a6OrM", + "evidence": "s%3A-_nQCO3S1gNdcsO_I9VLX_I57Et2aDMh.MKwzWLl2P5Xen22LSL2KlqDQkTuwaOchodPBPQ8i388", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6341,7 +6106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5q2f6lpPTXWWnB4WDDZwqDXWU3rIVkkI.%2Bp%2FVdVk5O%2BqjODMrUtFIzWETL%2BNdG3dV%2FFCItssXfEs", + "evidence": "s%3A040KvkRs-3D7YlJ023YRbGMA8TZ-UWWQ.s1bLpZdr9y%2BmXpG6LA%2FDJgIBWNPsq9pVR%2FHPYXag%2B0w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6349,7 +6114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3A0PZMatYgB7xf3bNFHmdUDNa65ICDwbj7.3fpsAMsn8Ze73zIULaXgp34aThPV98wuta%2F7is3dAbE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6357,7 +6122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6qkaYAhzlAJZKUusG5gUMpFK0qbon4lP.hzZZB%2FEItttDTreDoFYoX9RlEkfPsT6oKvOZLdVytjk", + "evidence": "s%3A1EouKZSm00keBGDzD-nOhlnljgw_Slup.HeLps3k1I%2BWJiU5MY%2BNOM1iXF1JzjLebdtGeWmwmvnQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6365,7 +6130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7Oju2HH7lehNeYonmh2EqIP4Zknwedtw.sellk4rCmRAH9qEXDtf6BTV%2FSxMXX11AvUDycBmxgFE", + "evidence": "s%3A1TuRLx-QG36dmmTy61ghAwadyGiEHxrm.wn9lpujaJZe8Vfi1u8ysnC%2F86U7lABvUGZz7%2BpLN4hs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6373,7 +6138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7uVwOWFfBowQRuJ_gI0ZkOQ6aC5UxuQd.SASrXqVS2ZDXBpgmjWxZpiWA0eYo0lsdlKeXiMtEruU", + "evidence": "s%3A1_rHQupwHvXigZK-LjEqgQ82CDr-F_LE.UOV2yLZuPsbd%2F4T3gPVJxbeaGOb659uASPreHWNJgf8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6381,7 +6146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8LwyK9sPBvcjtp-0pdcpchYrVUBZivov.85uFKAh4VOLvRMTCTzmU8rKTmjhPJ%2FkZGBcr11XKTiQ", + "evidence": "s%3A1sStse6tNALouGzfVN-ci6m-kGhYJMBk.cIuXgsEhka0AOjicXsn9ywPgxIX9TXgr00DMXzy7qWE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6389,7 +6154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A23pV7L7jFGBGEElPnJ4axoACdXiX7iQm.BXVW3lGSQhGxAIuFNzdDLh1Nrqds55OzyjF1v8BW84M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6397,7 +6162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8PcPqHHf0ERwTicTHceQjz0wAC4vBeAi.vkDzaP6MQFzTph7VYnhioniMj2p%2BxAnKKKyzaYIu%2Feo", + "evidence": "s%3A2L9QiubFEId7OwzGFDtPqxKAhk1FM957.YJw8UeF2gpWym8VK67KhK4jDuMZjEeHxvXYA7rd08Vw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6405,7 +6170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8TMvI35YWnLgzklsX7JGoMYTrUXmB31L.XFWjc6uZzBWYtg%2F%2Fu4QwxiaM2qrh44Q7hOQjsPGcfKs", + "evidence": "s%3A2n_WfwuDmUT5SaWEeqeaTngJoiOWELZV.gpwa8r0It%2FaGwXasQekul6b96g1E4X%2FggUiJazZT95Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6413,7 +6178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8nTkQH-Gdj38AC0nvPnuPSN1Ly5AysoK.oDyC9nH4Qdnbn6Rr6CUYrHuAsLYhAkmGjBoXIKiIGHc", + "evidence": "s%3A3FBIJOLmdHDlUoTdy_8CzEkmiw8lkHOp.bMmSbIBip6L6ylhxRDkjZW3ezN3jwb72uGSfKK3aB40", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6421,7 +6186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3A4fEBTxUnov97TxFPk0ouMW1ZUclw3GG2.qrD1QBMoWnxziw2mMoBl1%2FHFqtryI%2FjPOT15CXkRP1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6429,7 +6194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9skYTOvg72X-NLSxlD5xaOrYqBDRywQE.vCeJNkBRm6rkI2zfoVXxxzL%2Fp0OzVKc6MaVhD9TV8q8", + "evidence": "s%3A5ODAm4e7AQb-eTkHDpZmDmVM5aNzkD4a.4f9s5sCaS91VDP6uBVy6Clk%2FxFrZCS30%2BWtmANp2PtY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6437,7 +6202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAVQuiobWSN8-X-LT9PRCoYVra-2_IU19.ZP66pC0MyHMBG21mVdbKTYcPBrWNMh8N2lLeimMxr60", + "evidence": "s%3A5ZFtHVsfQKLPTDRxKZkPxe7rochQtXbe.%2BRSHpbBIar8DGFCOILgvAkRgqWSWle0l4Efsz3mr0pY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6445,7 +6210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAW0FUMajYBycjSLfIkH1ZsSj3O0Pd-tM.6krjqz7qenVCvCjdnDIkptZohfckjhfxWTvd8PA9zKU", + "evidence": "s%3A5kDjiteHfNj9ChJ_s-mXyLb8Wuw7kSag.8t3E0m8IaLvG1u5YI6gmjhBfTJYWu2xDZV4Kq973D%2FE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6453,7 +6218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AB_ohZ2GbjLA2DNqK2o6jVOkhiB6qvEoF.ptCXIlEYKyrepgLliPDDMaQNXwj0mkyZk0vW3Z%2BBzfY", + "evidence": "s%3A6jH7T20DrkyhzSz3HQZFo_Wru2ar2mfE.tVA%2BUk8W44hRgLMKaR%2Bpzib0%2BfAfZ%2FyKNZyxR4GV6WI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6461,7 +6226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABkyccz39Ms4vX13HH6LaUWyMbbPQ-hAz.3eR4l4sxQJRbGwZg7%2FqgQ1yplzEurU7nfiGHwFlN%2BTg", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6469,7 +6234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACr4Qfs-mLgDfC0VAk9Mz83nm8RB89xOu.DXbXIaAb7uwM%2FDoZ47xa7ka%2FrqLYtngRXi3kceznjnc", + "evidence": "s%3A7Yzpb0pQ3eY3Tf0uEJkMmP0E8TGjMQx7.BVaUYJrF9ohDgpEMgt0zW8hzsaDiP5byFWkdqk1eXdQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6477,7 +6242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACyaUhouNIXqdNMDy5zm3To6WTeFV6RwO.UjfUUrlbRnG4WRe61sIbSc%2BBjJYqTwWdR%2B6A%2BZF3U3A", + "evidence": "s%3A7gMS6BiX9EqAqOW7biCU31BctkncP8on.l%2FCL%2F1HITQ9TjCTt75WJXz%2BaBdAeGv4AvGVBo2E%2BV98", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6485,7 +6250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADcwJQh5WEqzVv7OOc7_M7YQ5vyOmwcwK.ZZbOCGpmwinj%2BhPwt3DWhVSRGl3FQvmO6j6H4WZfAnk", + "evidence": "s%3A7wGVyfMB6_yo77Df2F6KqlyXB5rfHsHW.VAqZKiUUiAmaVNU7gm%2FZZHgUtdREXNjj9kcuwoRAx7M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6493,7 +6258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3A8LI7ToyZ8ePORWw7uBvNDRjPEIyQ5pdV.x1FNInCRY8YssJG7H12bzPnQaIYlWF2K2Wk6sxzdGWI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6501,7 +6266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE1gjq_gJprkkyMAmMVGNwiHtJZh9r6qX.K4gg5eFL8b8pyBjg9pqLsiOsOjzfof1KkdWF3NG0O9s", + "evidence": "s%3A8Z97tuD7ukuOzI-saKfv7QNLri2aPW8P.%2BpTRwhDqkOhq%2F%2BqIuTZ6KuyMvRDOQsZDPMcpjHB3ig0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6509,7 +6274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE731F_dnhGKDB8m1oOgv-O61shj9loqL.4y5F6aCcqTREIKPLB6jj9A4AlD3oj0DHiju57QuqyX8", + "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6517,7 +6282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AELX3nsAzpy2Ta0V64pEScOhtRZP-3IDv.K%2FWB3151el437xXO8aF2qxxiFoSrtQPjen9rzpp4ql4", + "evidence": "s%3A9tbd5sUAVi6Qj-PVAkdjhaYmwO1i0HP1.WVvEgw5sEmeH0L3aHOTz1OBH7DmzkAEbokXWSwT28zo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6525,7 +6290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEPxbLHAmvWUAZsChFEu7JcXhRg9E2AZ2.nP7DumgGMXAWOy0pbuMHf0iNbRfhBii9D%2FcItSwmORE", + "evidence": "s%3AA27UROY3GOkCk21MuCLCNrH2wncd7h0A.7Mlbe6ceftAjQr1mI16cxFLOgAw3h5xN72OooIA7WEg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6533,7 +6298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3AAE7WRNA2gqkLVSE5Zn0Sm7p5JdzWOI-F.i1Lx83fFpYxNFnkbGGfTshKlkgorJTJKUob5ToaDsGo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6541,7 +6306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEcEcX9ZCMwNqaVQhzKHftG8OW-B9x3Et.FgIhD1zGF5%2BCT3bZ3PA6uoRXZnlnNBiczEp6agjpYIg", + "evidence": "s%3ABqLYEeZjShRr8JAd4VT7ra26QC-TxJuD.XB%2FpmddO17SnbRuqCj3HbW%2BnmUY9iqyU9p61%2FnjucIo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6549,7 +6314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFSId8Kz1KhEG9BVNPf8oxdC0FqW7ljGG.L2ZgnvRmJO5fBRiLGmbjbcaAYz7IoJo0RMoZgcK8LYw", + "evidence": "s%3ABzN8mhdYvU98-KTfdrbhEUP6yUD2nWli.GQJ12MoEXfe6rxxCV%2FZ2h5hEFzSYcQO1gQ8Q%2FtmM6yk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6557,7 +6322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFdVKJNzOs4gBQlgCehTqIfl_V07UC50r.2qdADAMDL%2FtdPCkOVU6H4emvSMnqHkEqp9EIvfx17Zc", + "evidence": "s%3ACm0KTqadlMyJc_uI6Bj1xQ1O9hC79SQh.WUi7xEvngpsi67F63f1nNnBkVttNhMBoQs87vkselwU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6565,7 +6330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFiEiUDi0HlY-T_GM2lwvuQBhW8Oq8QzK.BChnx6CGUImqAbPoJf3tHflf%2F1oGudr0zsAgCex7E%2Fg", + "evidence": "s%3ACrZHvPdBB1nbtk6jRikmH80O58XiJFsP.X2FAa9wH6D%2ByBRLFeib%2B1DPidoSFj9iaWaLawbG9wek", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6573,7 +6338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFsJ1bmD7-MpoQQOmrBVw3NTGPD_e4tnH.P4cSWPnRrnu4bSU2u0fojyJQmY%2FGtA3kO6u8g%2BM5zRc", + "evidence": "s%3ADVByYSuAeAXQSzx0ta7WPjjx3pqK0ryR.DkBCTNts8pFDrYSDP0VTvTvL8oeMBT6rWkh7HjReSIA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6581,7 +6346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFvJNghCj1I5JYUfpmYhtp6ORwLHBdekv.peTZ4rJ%2Fnxv%2FrqdoJwe4x9Q2k6HA7w9VkVMJb2E6w%2FE", + "evidence": "s%3ADrwHa5OW1oFyEl_wGWkoGnliQsmE-_ib.elWn1Oo3cPao%2FZUR%2BfBjb%2Bsqmz%2B58psBQyAedP%2FRAdI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6589,7 +6354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHHOdKQ0JxNwAC64KX-ypprmXVSE5BbFQ.312SP6b8%2FjGC693b%2BpT%2BR9Wba4mxlLpFncezvfSJHs8", + "evidence": "s%3AEdguonP-p7UPVY7vkzhDEa5Y_DtpeoCR.1BSRvIfp8nw7v7IEP4EQnPreEiMOcfi%2BzZsBlOeGmNI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6597,7 +6362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHcuCNckJeIHGtOi1UqoZ4MlFLTaOEOo6.tss3qERfS1viQ%2BDkip2ygGXZZN40R2yhki1oaY5A3nQ", + "evidence": "s%3AFsDYXtfTTC49EUAtrkPVb3fTekejudhE.wdDVnzcZmbUgIxpGDxAlzfjlaooiVXJ7OQzBDlg1SkY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6605,7 +6370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHyd4GWb3hjc1uEPJAT2JKBGzCO6pd8vb.%2FqzPuvFg5GCru5P6pVDUkhOTNmgIDuOCyijk1sfQfkg", + "evidence": "s%3AI1Dxa-rZDwcx4GFljm01TNA_BZe7MWv6.fxd4%2FvxpzSSBytudSrIi0HIhIVV6Xk%2Bs%2BpVW5EfL5Lc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6613,7 +6378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHznIxpATOCyGBE7RX29mo-SIhoAyu6Wa.qMrbWY1RXRTw6O4l2iDdKXkznJy2tVY%2FAZXc%2BZrE54U", + "evidence": "s%3AI22SJyxKAUH3lck3uWNMZ9Giss8CUgYC.TLhIuy5JKEmcorqEkifreTuxQYnAYHEk%2B1ZyTePpVPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6621,7 +6386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI--s3M96h7cBADNm7MYcgh9OoMLPYUQj.nFhvCDrc31fFIGsjQ2uIm%2BABTtF1kNVt6yoMuRgkjMo", + "evidence": "s%3AIvlV6cEZ9xtglIFr7DD5_kJ4ibMql84w.G90fS0gDxYThO5LOVTvErBtVq8qpt4e2nl0D014CPQ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6629,7 +6394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI3XwROC1jEPPsMVZLvHVXa-peU6TJEF-.%2BfjhJTKbnYsN5Fk9Wyj%2BN3QGX4RuN%2FBwVu5apoNQ5VI", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6637,7 +6402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIOr447ffkICp4d0NHj9WUv_9ttdDd1K8.tBDNEAktceUgz2z445om6JiyRuLUor7%2BZ%2FB7tXsKOm0", + "evidence": "s%3AJqEjDt6VEBTLck0pK_rGBQV0xcSi3uRh.Dusab46pHs4tzk3BgrgrG7jH1NSu2nYejG7inHV7iio", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6645,7 +6410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AITQOrPYsL3zMfFIpDwRR-Dta1_YaHZH8.nUS0%2B%2F2BgFr8WX38EypXvlAWX1ZOzRznT2pY6gLaDPg", + "evidence": "s%3AK2OyUQg_fDz5uEd0CldUpwghTHPWShdx.kr4I475bHG%2FYLUCWumk2vZb40M4%2BI5yPHornEwGrrUg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6653,7 +6418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJd7YCYhdGqUnZ46U8K7ce-WrWMjfdFKW.ruY7K8Fk4OoWogMrJ2Ur2%2Bl1cv9Emr8hzxygs0wiUGI", + "evidence": "s%3AKRINAONKb2ZpyQcc3-IBbZALtvJkSyNQ.ko4J7UHkk9Sxneo2cguGyDcyDxqRgYBSeV0TrpMsnys", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6661,7 +6426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJgpvzVxK969KLOCxoB4l7HXRVgIuYWCl.FWxAYnKgRqyWTsUWeiSDk2fwVdpPYdXH9rJk0ijylfY", + "evidence": "s%3ALB33QwM5cBs4W3MH17pVjTHAfxV9ZZAg.%2F%2FrpRPx5uygiIXjo20cgR49SsmjbHtuBmVksd0SrkOo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6669,7 +6434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJvnbY4BYzCpFulZS7Py9LryQ3cSTbEAN.WrlCGnjffXB5z6xKGD%2Fi%2BZy%2BSQupfZVBEzy%2FobS5bSc", + "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6677,7 +6442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AK0G8GQMNDj6ezc93TDWV-6DRJsYvvAEM.LWVs776oatRDgwwUubh6wB9XQmcb6YIBfAEX%2B65YJgs", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6685,7 +6450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKAuVj4Wa4mnDb0YBJUJil3bpllfeK0ko.RhEku1Unj2IWI4YQwgS9%2FQnIAcsuXNLh4tVlgi2SqLc", + "evidence": "s%3AM4FzeEbkSu5KJuuuiBhvEGF4vVJDfCWy.WihefwDsMs92vNo1QvnWbd9FNW4uoaJ942EEEbV5iUA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6693,7 +6458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKFU7_52pYoZb-E5yKibgqPkSmFgisSSw.J6HeEAJVgwrzl1rs0HNLiEmr6m%2BjK6adgi8x4P9HFck", + "evidence": "s%3AMA0vFps8tH-AWITjSQru2AoR_GiGCkvq.yUubuw2fmwWpPjyeFmJo98F62%2B2cblj2I8iLVW3eGJw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6701,7 +6466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKZKxAKwax4VH6TawMCW7BJDFmEPWNuvC.5dQUVdU5%2FhutmKf%2Fds6XCT1%2FQgdNKHO8TEt8U9Jb6fE", + "evidence": "s%3AN5BTN-2N-8icqE-4Tn6o98wGCYPeOqn0.Oyuh3Io1hTkwsBaybD%2FogNt7aIFVXI%2B9rtiYXuEgFhw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6709,7 +6474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKzHTDLGLBwKGOZ_3EN3KRx5H64u31INE.SC%2FU3LQvr5j9RH8WGmWMHmJAYPN4YQrsF5yv2zkNh0Y", + "evidence": "s%3ANKrYDIIZgxUFsLsOvIPCHAh-kASyGoUk.UosqhvIbJFchXRLnRAFS1lWrAKGyKkJeM1HUJyjwCSE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6717,7 +6482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AL6NCn1yR-oPxN378-vt1yK-B6I411nuw.Ok1TIqv%2FMH9L1YPQ2bmku4UqLV1BlaaqNwmxbRZk7zw", + "evidence": "s%3ANNalkykzbqBY75TKKFlj_R4eoOSR7yCH.bOV8HdHrKcNl7Gh6vh%2B8vpFEudchr97RcUP%2Fa4jKn%2Fo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6725,7 +6490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALoUb8l5NuUw8f82xojzLuteyIRQ1WDgA.TfDVKpz%2FEA5FVK8STfT%2FELLjYnqEXUl7J6rsLf45dEY", + "evidence": "s%3ANWXvb8R0lDSPABgCF4gsz8BHdxFjQenX.3dIUZKsfoj84Q5pn86%2Fe09KFwPxgJoN9F6G1%2BNyrV08", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6733,7 +6498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALueOqK_H29ja0KOWTqTxNz51iRXlFcWL.QnTugCZ%2B%2Bpg%2FUJbzIssiqYg6F%2FtQadYsH%2BoW4JqP40c", + "evidence": "s%3ANcZ3OnMW6Wu_-2y9QPcBZpCP8okzfnmE.yFSYEO0sxRGoEA10q8UMMDKjGiUKEEZ3Nv08VfSlLCQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6741,7 +6506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3AOkgsLC0CQ2bqDINVbJn5k0YcNS_RT_74.bn%2Bk6zVscq7nyHKLo36ASvhc4pIwlWKlD5cvVO%2FF4o4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6749,7 +6514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN4Y3CknOkxnqpVPVsTLKWAFwvXaVU7fk.PkZC%2FFA25cNehfRr2mPSzAWgVWnQtdsroOG5q3rcpfQ", + "evidence": "s%3AP7hnAFqnitbQN19mS3X74yKcVIMaNlQD.MBIgwR9oy810Sva0rNm0TPAF1Rh8zwRa42v4%2Fp84EaM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6757,7 +6522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN8I8aA06N12SHZsbYpb2otN96_hg33hC.afMknklxyExohn5au2%2BtwVc1LBZB73%2B%2F6mhu%2BJn3f38", + "evidence": "s%3APgcG00eIG67uAHrKe1S2Om69Xx3Trcrr.G%2FTsKg2PKo4KdQwAa4Fq1edi2bShVcCWq6vzSh0erV4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6765,7 +6530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANj-ofxBNqdeFvdAAYdBYYAJVu2ELnDfC.iOWWHJpA9pOmAdpj1zOFFRNYFY2IJ1L2MnrP2RGeyXk", + "evidence": "s%3APrdnBbNRnBBuirFZGJomupXdKNMX4T1p.MDeLTosKYUb6MhnleqfSFsU8abCin6Dvn0sKMmgpAa8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6773,7 +6538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOlfw3sH2HgNhhxyOHSIDWFMtEfC10_h2.Ie37VJtxGfsaYj%2FD81ftwJ2WPHA7am4aNWhzQ944DnY", + "evidence": "s%3AQlcLiQOi0tSuOSo-Y7JF8ulBI1a0Irpv.vvKk6pnnsCN3G8RmdguqMEt9VXC1y2zzrsue4HnhWoA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6781,7 +6546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APVt4ffcB-ZW2UtP_y8Px9M6i2rMYS4R-.8MJHf%2BE9NdaY3FIrgfyZVP5HfePsU83Ouq6P4zwIANI", + "evidence": "s%3AQxaXqLgTor82fKCw7wvbAgNUnNacu9Rv.6k5p5YegJJ12IgIUOH9h8dTeP25rqzjaHzxytkRc5Qw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6789,7 +6554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3ASNd4sPQjkwHCad3mNRa8IWqQmHY9BsxC.h%2BkgDjiVmdzHiUOsWYNA8%2Bu5o4LwRmVp2cbKvJbXjgY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6797,7 +6562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQKVXwIjFs4BFV2iHFFsJn6RkB4DIKoRu.PjtZnjokOrXrKlpCFyFPB07IFDPgqVXz6Ib5Ep8O5nM", + "evidence": "s%3ATJvOP6hvtZkMk8sTBgQ3aCTD76ctOHpq.Mj9G4E8dIlXYJ12iE4hY9AP5sDO88tPc7sD7msq8KaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6805,7 +6570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQWKFwL7xBqVVDI3op4mGlrRX27sDYHtJ.ElFB8h0ETOax%2Fm3YD8yWD0wwcyiRDWtpA4L0GT9k9wU", + "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6813,7 +6578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR7Z74ICV9Yzk3A5Mrr_eM_vtQpHo7xdP.IOieOegFtqonSVs200YLJmmmScFTSWFfvLi33ze4Q9o", + "evidence": "s%3AUU72099qQ57g-9f0RRFLls7YTTurtdpY.QVNjqNUYA%2Fk6tB8YtfqKUsclWhv4AKBGxshV5lXiPt4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6821,7 +6586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARTUL5GJ-TtaVkom0deOUd-ZuWUweVFIq.Vyu3E5XRvWMIZBUH%2BfLfi6J8TyzyfSgFgQ12gG5fYQc", + "evidence": "s%3AUVCgkId1ksNRCU3yED30oTmWY5MYhf-A.i4NDLiYNWSttdMPiP3TAkXtI%2Fu%2FgOixW4CN%2F2Vxz1zY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6829,7 +6594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AS5wwJOk4lJZ_WLtUiZ53D4js4-8Lawv8.GLJd%2FaM2UgjWg8fHcTuDqfNrn4RXUtudWfWGUIG5yj4", + "evidence": "s%3AUXVhk8uNCv2Xq5j89XnDyLF_S-fWYsV_.oZDKdic7p7%2B7sp%2Bf8ACLScMZi3WUO%2FJu5g7gRzJ2zOg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6837,7 +6602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AT0g43up_42Rir1UU3aaoI86ZfPua-NWl.k6kk5Ckn5UG4QJ3bo4RL%2B8HpQQOFKRnj1NtEL1l3zDk", + "evidence": "s%3AV5cJL17k9q7-xaxSG7GElz1HlU98pmSO.6BhATZwgyA0iO9%2BA19J9roe%2FcUwbH8qhhxdmx8vlOus", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6845,7 +6610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATJcLDhdVdVpdGN1rwjDziAZOmNYQED-z.opGfag4UfCEvLdDZZDNLZSGlWls1HUXD77otwgJf7uA", + "evidence": "s%3AV6TZsbc9sR6hP0PHTHoUPOTIui2DrwgP.xFrjVSFUftW1EJpj6yCwC%2BsjANUvzfJcNLYF4qrBBy4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6853,7 +6618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATKMGZAHiH9F1v_5zbAEjnFCIwSsrS0Jb.PKRdnX7yfifb50j9ZPk8NYMkjcVdYBmAVp04MzD%2FiZs", + "evidence": "s%3AVUSDvYoIDJFtUmQoGUhuV-S5CBv6-bld.fPaRuHIVzH2XxAu5pa5f2vbYdmweX2TuwVZlN1iPq40", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6861,7 +6626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUHzognE6FZ6h0lOIfQIw-gvNviIsBhxh.H9o8XJZKdf%2FIXY4%2ByXHgQuDXg1MY6nY8F0SokuJGDmE", + "evidence": "s%3AVZt2oJ5j5tpaVKlh7daASQkWz9hAd3Ax.VeF%2FrXWH1z8om5kUDHRnnGrHX%2FWgDz%2FlrNgWMu7m5NQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6869,7 +6634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUbD18J1I-ny6sMe6qrCB5sl1CRl0kHKI.tyVxod5UTZ4orfPglBM6VUJ0pCkE%2Bg2lkfZna0cwMrQ", + "evidence": "s%3AW20NzK3-Yd8NW1fqd1XQHNvv3dftH2PU.HTlLWiuaWWrR4JhyKP3jNUZne%2Fl2KIQEEyj1oPfxXg4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6877,7 +6642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AW5AuH1RfFCIo6VWgf9WChGWHd8TPT7uX.ixg0kwHiRVkuqz%2B7UtBxCOticWZeRuuMQqr%2BFYCIGBI", + "evidence": "s%3AWNyJvdnmNjC4OVMmTfJWd8wb_w4aqEq5.fVftR%2FW1F1uMJbxCeNXrL%2B4elUsm87UoaaCuHr3wWhc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6885,7 +6650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWBIZQYaGRzWTGP1JWMasCFd0ztMCcgfD.kD4Tj8sDcw%2Bu5bUkMscjM%2FyWyraXJIGO%2FpKCgN251r0", + "evidence": "s%3AWyfJ5OEU_reN9ecFP1CkBcO40RbeGRc5.XI8Gua80%2Bg7be8SaLiU5NUIEGSSgVbYiHoRidN0eub0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6893,7 +6658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWbgYn4LqrP1NOzQ91wqnwj7iRQ_OF3rU.FAyRTp0A6oxiIIaaedMtV94n6%2FRyC53E6tga8IN%2Befw", + "evidence": "s%3AXdA7sD70_CgEH6x0hEhYaSLs5rQlz8xn.ixvFLdE8gGBlKS%2BHxwp3StUmS0R6mqhvCsIZaWt9XPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6901,7 +6666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWnhUJ_9kR-WPcG4Pi7tQ-pWGDGez0cDO.VWHilEb3p9wcN61t8rLV4ahCZGBSIipodLTSSnqyClw", + "evidence": "s%3AYDxDJf5oITBn3dhmFKIoZ8z3lyQBn2X1.rl393F0hmMGusXEYezPmoewZ1NTqnA8fwerXi%2FI8C2k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6909,7 +6674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXB78AUlJ06kjcweFKBzhwX_eIC4SbgDu.elCmLbgYSiE30ASYH7W4X4vX%2Fy%2BeJ9nexyCmZQK5V2I", + "evidence": "s%3AYMdY3Y_CdcNII4aXXEu93d7l_RGtyfqh.az7lTtcIEWlPtF5%2Fmibf4jgxkpgIFRS1dAtEh8N%2BnWM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6917,7 +6682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYdvhu4dnUAyguE7UrMVVwhvUE0NPvkDq.tnLP8AwHVIO%2B1nABsmYPrG2QlJZSBe3U1HyYFRL56GE", + "evidence": "s%3AYRJdZq9Pn6Hu0TLHyRtyCfgO6KWCj0tm.sLjdHscqHtTWYerNdbUKztpyHem93WspOzsAjhbibiQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6925,7 +6690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZ1GIVi4YLYxGEMOPY1g0zllezQKXDYzu.RYxJIgf4taiW3184d47Ul%2BYsCgtOPADD4njdQu39zpg", + "evidence": "s%3AYV2jMPVmrTcSyORrdftsmjqmOoaIJgvI.7tbSodoZX9JR95QHVOZVf73RxUW8%2BG%2FaNtnWpbSDmRA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6933,7 +6698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZwf1h3REHrtuiWIKdCpE5xnUeae2mAkm.XB54GZ0jUOg9l9mSHKSl5BZBviJVIFy7rYmxDy77oeo", + "evidence": "s%3AYdlb3CZZXJVxW66A3YovoYOs5r2gI1Un.Xe1YA2eh1WpzVamRhFdCXMaXueq%2B%2B%2FwNKruXZgMXuCs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6941,7 +6706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_GotHUHOuQzYy027S8VGdirVy6IYoJrL.WhcdOtykZBSmi58GQoj2p1YiCEc1MJu2LbEAME%2F4%2FjI", + "evidence": "s%3AYogaeiipG8W4xbO2_mqpmcp9MfQxWGNw.ih5Og5ovNksiDvRcv%2Fkd9G8SleG%2Bt9U9HXkCb4msD50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6949,7 +6714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_UsavmGixgRfkzslHjDPH2yqHkCJzZjx.InOEG0MqhrxvM9ru2uoMc97KuloNGF%2BiaddfBXlvxo8", + "evidence": "s%3A_GcTHMyVI6RCsM3fu0R9HK8nLPAPodtx.EpunqK7p4W%2FFPqDck%2BOoGC7L2m5OW3hcoRpPe5WRnvI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6957,7 +6722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaaUFPHFn95qFoWRWDbHlJccqTytI-CHI.HxLzcFarK5JS7AHH8KLvSBUi6yC34Fue2fddgFn6XkQ", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6965,7 +6730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaxzEzGow6Tz2BMFBjtOTAznpZM5btNcU.b7EbSl7A%2BR2dFx4h43NesKkLhfrAnSjs0jYZGUFZqjE", + "evidence": "s%3A_WjD-Ete4lUvQEeeGda6KVlHVUfGnoJh.Q%2BTmH62Ka%2BjRHP2skc28tzImEJubzga31HwnaESf4Bs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6973,7 +6738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6981,7 +6746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AbC2YKUOgo5rlXomPQT71ysa1kJ_JKJpf.n0ywbXihPa0Qpe7Qm85h%2B7izbm7yjVEBmr0yE2AylZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6989,7 +6754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdfRfG7x7n4X_6KKaldIVQ-lzMYQ1u7wg.B0KsI67YpvDBS51aTNY34mZva6BmIi446GH1OmFrSHE", + "evidence": "s%3AblFdUHgRnlGbis5C9hIHjktNjeUBGzs9.GcAVMl%2F0F6jSv%2FtsPdA3FIlefxdcpkwZ6ZY4ZWYn%2BwU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6997,7 +6762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeEMOr_Z040AisAfUywXTpH6kqQb5F9pm.4uOWW%2Bdc8M%2F55ET7ve4kJ4CWs2bXSUhNJa5Bks5S128", + "evidence": "s%3AcR2o8USnvhqUQWz0R0yAHsTdN58DHNQR.rL0OXTHhOFwArHbh7pEeqW4dRMKMeux23ucuFyB8RlQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7005,7 +6770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeEnkaDR4YQtBnPsPvWmtZ6W78f8v4ZmU.p%2Bpt4vQ5VCnFRirygvAQm6WsfRvJoI2lrIRBEmuXBSo", + "evidence": "s%3Aci5b0DMxKcogtxRCReA3omyON9rWdTl5.%2F9j%2FWDS0wHYiFPfKqtXInGyVEIxEPrWOb%2FxYjfoy%2BFA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7013,7 +6778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfMGd6OJJZUbV91m8qidFGJ8IUMgK6gDB.X3XpAZIETb%2Bz64u5AgTIQ7L9Pprw%2BRQ71wLhyfpZUKM", + "evidence": "s%3AdIrDZs-ZU8_YTzrDL62H4-UqbJX4qdTu.a1VARf%2BWXFfOeUFalHBBKyEnjvEWtXd%2B23d6a9MUwT8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7021,7 +6786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AffRocrOilb9JK5YXP9n_2emlkV1mEGES.hHHIYnd4l0mzaeK3mCoyMXuSdKSsVLbGS1DpbD3WwY4", + "evidence": "s%3AdcjwmSD8rqrNZ0jSBZUTBeaFU21-P5q9.910sLxLfKZVPSE1%2FjQxLUclMWC2kps%2F8PXsk07V9vcc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7029,7 +6794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfinGq3L6WLylTn01IFR-KbbuiE5vh2Sx.01AP5XdOkO8WMKHviTQgfBJ%2B0nV2M%2F3DUxNGVQDs39E", + "evidence": "s%3Ae_Fd752jwn-nu4i2-PFv9uu1Ea0JpzMx.72RYF9Lwqoh0Uwl%2FNlxP8dS1bJmfR1a7WFQLwy76ews", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7037,7 +6802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfxWdb0u4IYdcffWGk10-ZxaeGRzaVqlg.Iipov5lx2v8l6qStYFKIAld8g4xuZ%2F6%2B%2BVK8nymXS5E", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7045,7 +6810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgGUezC15MixcsPHrRk--v-tAWNuzljt0.Ot%2FrZoNsj4lgAqk9bwWNuUtpNceBdc8OxXt%2Bz33L1Ro", + "evidence": "s%3Ag58sX7p12Dky-zJW6A6-aH0iSDqGXYpT.85GsyTjeM56gZD4jZLerW30i9rCrh2AYubfk6sjS8nQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7053,7 +6818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiGQmkNIaWGgaa5Mj5R_LYSa-g0H-tDv5.4i%2FPW3VMTP4EwmuBwdISKQ79TiaFbCP58Ql8e9fpiKw", + "evidence": "s%3AgMqSQlRBKoOD3eWk5pR8ODRa1vIQkXoU.wGB3Nd9bvIVENoOaQ6GWoD8Ky%2F%2FvcDS1zDuYQKmHpEM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7061,7 +6826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AikdxVK6gP5HS0YGIaVFeoWN1qKAB2aVT.1X5V030MQ918zXz6aAmjrP8EuLF62b99ufCEd9bDWGI", + "evidence": "s%3AhTf4v5t7IdaiiaIqT_bN7cd4nlmIl4Af.t28t01lnknUthKlb9Xw3QFQ9%2B36sb1x37SegjAZzKxY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7069,7 +6834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj1jahCinmAyndwtbVItv1o26UnZjRfT4.58AhYdvzas3iTipa9ij419qC1K3UgmgZzTum2%2Bmi6n8", + "evidence": "s%3AhtUUpKXpvowdoTcQfeVKHTu3LsVuxIqN.bUnaHmqgJ4%2FUotaUNtQDW7uUxAhU0ObnheDCfO99P5Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7077,7 +6842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjBBnyLmuUROHVF4SYozgztlNrzIJtvDs.c4dzcW9dEPLPETBKYzS3sZi9jn6JFYPJRutX68kad30", + "evidence": "s%3Ai1oqPQ3sk3B-ZObn54HuOv_u5RYpkSHL.FX4ejEfGVX6G6mq4L1d3BTIxkFYrJiXMaVcXyT%2F30p0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7085,7 +6850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkCgeQp6ghOamKwnFXSNPmgLy4Um_afcE.p0ALSTTFTC3iT%2F3DrVpkD8ymgTYDXViSccpU319F%2Byc", + "evidence": "s%3Ai5AD2VQXIV6nC9Jx06iorFXO8pVe2wR8.inTqvC1rEfIar%2BWbwMkBKtpG0wWX2c5CMoQv%2BLE7GMc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7093,7 +6858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkPyYIam294uaL2QCTx9FPc-AuNbDwTJ7.M3TViwEapcp1N8rljenUM4KsJhcv9nPSW9mmLw0844E", + "evidence": "s%3AiRnPF1EBGg-coGlLUYONrYoKR6MsV8ZC.ZenH%2FLDHWqddKUqGYVK%2BjJGQ8KuiK%2BaFgsUIQczFLys", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7101,7 +6866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlHDnBASP6v9Kg2-f6ymIdRwdJV1B0ypC.%2FQjI4DVY8cp2Ax3mWMkRzQNzrqlt6ludOoye89nu%2Bes", + "evidence": "s%3AioM8vwcMPq7-H2U6YtHvxhMYiOgqTxgd.DSSt0g7Zyyi%2BF37QXRkgAnFbkA7LB46ZrENBx6qpRbg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7109,7 +6874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlPSqNbPmLAloEJJUZ7av2vOKX-DJWAUD.%2B8qN98D6VZAFzaAJdqC1N59i5nGNuv4liORgxDmkQSA", + "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7117,7 +6882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlvDukk4uDYLjRXr0pIUuBMV9xOfjOVWY.rvVo0G7IYQ2tx1HHGMVXKOUHHkG5Ap%2Bl69CruuXJax8", + "evidence": "s%3AjKMKZoXi89NGMcsc_ZilQSxyTV_6EWr9.ijwQPi1l%2B37OsFFLZMDK54zmHRfX7%2FiDEB2PaPqRw5A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7125,7 +6890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmuOtcdD99_ifxrHe855HE-xnVLoB-uIV.Z7bagsUQm9h7mv5NXMn9empQ7b12V0TJkX6SaylQf5o", + "evidence": "s%3AkNwExUhR4ny3IYnUvwIHjsLJarTGn8h7.a6Gg32t4cK0qYuBWPWDjNDbl9Bmz549e4gxQAmGzCTk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7133,7 +6898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An3ikDX2i91zpdFE-uKxiEFK9pfzoy3Dk.GRy84GN8vIfQFY05dqOTPIiMyRXysNWX9gED%2F%2BUQOc8", + "evidence": "s%3AkW-etqO5pAlzVBO2hTkIb2gEYt6Hv3On.EXPO3wehOYtCSDBWF7oGY2404sZohkdDKLkG9mjwU48", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7141,7 +6906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An7z1bB3k9s0ATiGhhg5SkOh4DjuIVIHL.z6PWSxJW0JltZrw1xDuEsDomDGdEMv%2FNDuSjPxzxN0E", + "evidence": "s%3Ak_TL6SuB0YQrJ_0tIqjwlCDmOiArSva4.nuRKqRq9q5OHgVpESsvWqroYdss%2B5zs1CP1usGSVB8M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7149,7 +6914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnTV3rEN4oe6CbW_IUmGuvyKq2O0YgAhl.%2BO5NxDoic%2FrSUtfO0po6jYO%2FXdA1HtWbtWnhgbwGtzg", + "evidence": "s%3AlPSyYCkh7vRNzcFyR2xyTXtFQhPWqWI7.YcTplbHpYIGGDctHT3ZdJw%2FsKatxAtyh%2FNyZDpzO5MM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7157,7 +6922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnjhCqIP713ksDtNQabD_aFzbOMompnXc.iq8aV6JfLVdiCNRm%2FwnOXctwpDcnjjvBdtD5S0mHOeE", + "evidence": "s%3AmC-wpENH7XLWKKr6C0HZGdr_8gJ-2-GD.vsDqy3iHudP7ufSZYrVDDu5ufbdAvdHc0jPgMjLY9L4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7165,7 +6930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ao9jUcQ78h0tOrZxcWhm-8tRz5D1Y1mOy.x%2BvvNCOaB51qqmjWSc2tRWv85XAxuAmODbc%2F6%2FMAFm4", + "evidence": "s%3An5DDbIyqZpwJKNHzcpAaZLKSjksRqnEX.wgjjnVB5gpRU0wNvYvpqGSIqUMAAG7v3F%2FoARKPmke8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7173,7 +6938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aoale4ZfRBFaDumHPa732TACjRKIAidZw.FkA3tez0HNMtGGoLt3whlaD6ZmlzSnbYXjI7mu7zftY", + "evidence": "s%3AoZhFS7bRTz4h5NRCDHWJwW5kLX0WYp4U.eIgznqh%2FOFrONjEkk6%2F5OStuiot7T2y%2BpxDG251oxoA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7181,7 +6946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqW80wwEJee1r2u9VnZSmenxxMwtNGD-b.dsSZsIcKgw3rzxFjze2uQ3VeXsLabD2kCHVDO2GBnQc", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7189,7 +6954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aqw8mkGcAOSWzBjd8BowSjakfThIk08M1.alYL7h0fkeIb3Edw4yEnDUxzLlxyxFH1FQ8D3FLY7Hk", + "evidence": "s%3Ap-P1UXLMTCFU73Q1NpDL9cV--XlP2Itv.8DALRYzI0CyFO6xJSC5It5X9wzfH3Q3quzmcrR1nals", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7197,7 +6962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArD02xVWFyyNhERMT_BZtybjkVrPI7Z-G.aAHHjiPsvxkni1Npey35YOSzN5Cq1AYRDcQP2kn8tSA", + "evidence": "s%3ApD2MiHVq1inJhtiBJezcEW7wqDIJcQjN.CQurm2FYB3MHh5m6mWfoa305ofd7ppYu7QDuJ%2FIPY0s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7205,7 +6970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArHvQtZsYI_6MY499lLcUBtqkovJlfgVN.pk7MWtDAS3nbU8SkeK0FUPE2Jd8kIuvLjZrQDBuMB14", + "evidence": "s%3ApsQ7A1XXniuSAl9e4_O4C-ZjSOp39dxI.kjzWQzWcIeUQ83l5e%2BdMRO5MtuLGiAA%2BoxFwUQVAwTM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7213,7 +6978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArUvq9IesTTTDbE0UKG2oTNyteYmFqmJK.4bvoYNsV%2FFk%2BpyEQudVaU7hoyS%2FGunElvs4vGrJieds", + "evidence": "s%3AqyoAOMwbgG1OIosW4JnuPU0CIcAj4EEh.59kNwZxZD9cf1bZGmdgniunDS3Ogyx1cvreWYWelLF8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7221,7 +6986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArceFJN5vE4TCZJQdBofcDtHrwww7PWuZ.SunbrEcaNiuk6DBvsBGpWIPdDi%2Bas6wC%2B9xBfh64TaU", + "evidence": "s%3Ar1626MW-5S9rvbjpeArd8MiN4V6VO7H6.e5Uz8IsFEFWF8AmuzO%2BUyAbUf5UiLsb0WfRKn0VVUVA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7229,7 +6994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArqNXTs2eF4-hFb22GcQVfwUUCh9A7qSA.rtai8hhOwFOWQd%2FXaVjCXmyAIovSqGFSW8PJydnGXU4", + "evidence": "s%3ArIFK84Z1NlqDiHfomIaTBrcwuFTdjARO.KBU3z%2BMBEngH3XrkMCTOb4xEukgcHCxpKOJ%2FirCbOAE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7237,7 +7002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Av00G_ix7vQACQwmyiKqFXF5QDQnAnFX4.GlHfk57HnjlAXG7WDOHJfDOHrYew6GpJCpcgasOQJhc", + "evidence": "s%3AsGJiblOeENt6T6wgugp9N8cg5Vmh1TWm.BLvTYrik51k%2FeRee0bog%2FFu429V8shFAp39txe4TpfY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7245,7 +7010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvB5kfV75EpC4TsdurntKncBfGRIm3SyR.3XHPWiU3HgigkT1wJ8ZWzcfbJ2i41Tnh32aGa0JqFno", + "evidence": "s%3AtgsI74N1_s1Zoin7MZikOUmICH2Eb6t2.mvNoSL0cN0cSvQHvUGnyHKbFLJYDH1sNmUv%2Fv3Cli14", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7253,7 +7018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AviAg0LptXzw3tL3f6olbxKUJ7r7EQ0by.wGJFxz%2Bq3l3g20yrjwTr5XMvJzW6%2BxPJzv7G6As5TPc", + "evidence": "s%3Av17zN_98gKDyAevN8L-9n8mLWkyxicOG.puHb2ukk%2Ffn9vczpHLJOxrEgAtMIuBZBiw43%2FnYRV%2BM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7261,7 +7026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Avv0IJ4TOtzaNWCspRzaXuR-bZHYuMij3.zqAq2PRkop4BIlxGmRZusmjV8DpxS1BAyfXNKpQZBAU", + "evidence": "s%3AvmMViHd6qwWWG8cV0vv2LScTZ3i1IDPL.rIe2lZaL7xZVUd0qQXHre38vkXnt0G6Jedzicdc7%2FMM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7269,7 +7034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwB6FX9_PhE8FpIrch8L-zb6hLCzNZtH0.KvB4X0tvcaZZnFXFWBCnwrvU1y61nkMcns65kM1WYrk", + "evidence": "s%3AvmQ2pj_3lUySDvnVcC5trmzsmdgwwRNz.CVuM9YMQ62YMKyzw8e%2B8WlJjEUJtJ0uTdIAhSSW6oIw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7277,7 +7042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwFP2UEspgyTReVHKSFgpUeCUYtsLVwV9.lnEPIOj62VOhHrNISkcx4iiClfMRlVmBcMTRdwlF%2BvQ", + "evidence": "s%3Aw4Y5dMpapXo_qE6tPG65_0HsxsbG5n-z.pc8Q2K5tNTZFE73UJyPvJ1tEyafDG%2Fv7kjuz07ECF0k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7285,7 +7050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwGJTyVUvXAIJgYARrw8cuTq0nCOpOo8q.doP6dKH42BxNLa0VPhR1QYeIK0XhLH6%2BuvcUqFRAngY", + "evidence": "s%3AwGSYYW9rjndLmbMkcVDYrUtYoDfp4_wX.9Idi7%2BQ0BhpAHeMkXk9hbPXZPkypnnGwiBJX83kwc1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7293,7 +7058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwSagPWy_Nozg0X7TrM-5IwPI2pqGznOW.OFcysVSH6D0NexcHT5AJNy3qEOLMi%2BfebJXY3sqyY1w", + "evidence": "s%3AwsjYdT6J3JVclaxOCVIkHe0DXqdljmBf.ByrrSgGfjAVkXSGcUjlQ8oxUbWd8fCW8dhgx5tUKseQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7301,7 +7066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwmDwn2wcdqqXXS5tneakVRMI_aeIlznb.U0GmSFA7QEY7cxtD3UNMnePCtpTARGXbEc9lDyfW690", + "evidence": "s%3AxIGOEAwlGBmjXLlbLpQDdIbpohnlqS7i.rKw0UNPjP7NTOjUVNs2CSILm5o%2FbWXqMhporccPc2xo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7309,7 +7074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxZBdD9A8kckFMi6ZoRHz6y7y8dp0dfxe.Qz2gi9rjedtrgLbHYg0G8qhpDA9BgXkCUpoOKgy54uc", + "evidence": "s%3AxN88_Kj0dBH25AVTKEjAPSyVxTxApJFv.MqTK5vnISg03ZGFA8EM74G8doXXHj8B4ogpv3VK%2BtbQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7317,7 +7082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxZI45AzkQchjTE5qzwW4W1WXTszjbOtg.aoHnVM4xhrIeziv4F7MjUT8Wbvlig5ELNYwpcz8rbNQ", + "evidence": "s%3Axht9al9MWjW4HFIccVdhZ2r-0yOE02ad.317d6K473Ga5J0WHQ6WjYg12K6FB6iN9d4wwYN%2FREcU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7325,7 +7090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyEpfZDO3cDDfwbA9t15PPd2m-CtIN8cL.oTFBxw%2BPtUbyMMRYMoFV%2FyawXVxSzgy8nBlfYnb2Ghk", + "evidence": "s%3Ay7FiL-81iCJIr8dfTnL2X2CEPu7EL1E8.v0AMBfJJCmGC3etZsTR886qXF%2FdNeuKTzcPs0bepp%2Bg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7333,7 +7098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyxUtRU1shT7VxGLDdRP9kDJ6oBmKWObx.Yo01hFkp1SuvPDipopq9bmXXW2Ia5TcWY4uO0DTlRLU", + "evidence": "s%3AyaUAR5VyKhBAupZEnlxWVr_V-pIFawG-.2HFsmeNsJtcbSzWncP9lHDxvMk9xDqs9GIrl4mv1Wmo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7341,7 +7106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIOr447ffkICp4d0NHj9WUv_9ttdDd1K8.tBDNEAktceUgz2z445om6JiyRuLUor7%2BZ%2FB7tXsKOm0", + "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7349,7 +7114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7357,7 +7122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKwYAZ_jFGPKPL6za8MrIjD1YCDQDrHus.%2BknhFbxwH9q2pYejBtWqlA8%2B3F8nX5U4BnvI8U8iKQI", + "evidence": "s%3A9hcXfwE89nLAN75P9CsfDEFujbC9XjKW.T4pRxIE7k3lzUMJJxh0bIoAi0lizPQROckPQBl%2FHroo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7365,7 +7130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-1Ya76sSGiK1flTHVyUY4mybzAm-lR1E.UG%2Bbdwioqbu8dSke9T7gTFI2chEbvKslSnZsv7gxwMQ", + "evidence": "s%3A-16QMinlxkV3cfMWn5QcKVTQNIQsoMe2.EEYC7DdQ2FUmPI%2FW%2FUJINogod0s1laRr51iYkoOkEMI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7373,7 +7138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-jcm9bbxei2E4gfdl9d81JQowV3VRS33.I36z9hAZ2HlBLZcwBtGnh2j5KXUJ%2BxkkaX8A1ELy3mI", + "evidence": "s%3A-4rIDLiSDoFHh8c6_7F2BGZBHcC2nqfi.8hTHamBVNLQXvRgb%2F4I%2FMwjybKZ59j%2FtpiAEF0UhRUQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7381,7 +7146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-oodwUq-77F2SzgpDV4pKHDrAAcx7321.2ens7ptckHtIGmEx43r0%2BO%2F3xhuvq8QDnfVVenhJv18", + "evidence": "s%3A-_nQCO3S1gNdcsO_I9VLX_I57Et2aDMh.MKwzWLl2P5Xen22LSL2KlqDQkTuwaOchodPBPQ8i388", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7389,7 +7154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0Rnre7u6_N_j4bBlqSVjA3JFL20rmxn6.15E2eSgSbiBvy8au1LVV0U6akNqFxqW%2F5OpUOJCcfEY", + "evidence": "s%3A040KvkRs-3D7YlJ023YRbGMA8TZ-UWWQ.s1bLpZdr9y%2BmXpG6LA%2FDJgIBWNPsq9pVR%2FHPYXag%2B0w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7397,7 +7162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2WuKoxbxV-82HJCvpXxQqSbNjy1CFsn-.jMPE%2BHQBYkkoULu3cW8%2BICBxQoVKxmwNVjbBo0vwgTY", + "evidence": "s%3A0PZMatYgB7xf3bNFHmdUDNa65ICDwbj7.3fpsAMsn8Ze73zIULaXgp34aThPV98wuta%2F7is3dAbE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7405,7 +7170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3xUw-fe4LxY9a9ECToiGv1g_YXaI_NR6.DYj9xmDSc%2FQ7puEbRjtVaVetDrgMNKhPNfZC1uWy2OI", + "evidence": "s%3A1EouKZSm00keBGDzD-nOhlnljgw_Slup.HeLps3k1I%2BWJiU5MY%2BNOM1iXF1JzjLebdtGeWmwmvnQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7413,7 +7178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4UZ0uwHozBGjEXFCBrUsgSGJqNhBATlS.wUtoezZgbM5X5B8uKn4at%2Fwx0gmMeepsXhunO4a6OrM", + "evidence": "s%3A1TuRLx-QG36dmmTy61ghAwadyGiEHxrm.wn9lpujaJZe8Vfi1u8ysnC%2F86U7lABvUGZz7%2BpLN4hs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7421,7 +7186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5q2f6lpPTXWWnB4WDDZwqDXWU3rIVkkI.%2Bp%2FVdVk5O%2BqjODMrUtFIzWETL%2BNdG3dV%2FFCItssXfEs", + "evidence": "s%3A1_rHQupwHvXigZK-LjEqgQ82CDr-F_LE.UOV2yLZuPsbd%2F4T3gPVJxbeaGOb659uASPreHWNJgf8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7429,7 +7194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3A1sStse6tNALouGzfVN-ci6m-kGhYJMBk.cIuXgsEhka0AOjicXsn9ywPgxIX9TXgr00DMXzy7qWE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7437,7 +7202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6qkaYAhzlAJZKUusG5gUMpFK0qbon4lP.hzZZB%2FEItttDTreDoFYoX9RlEkfPsT6oKvOZLdVytjk", + "evidence": "s%3A23pV7L7jFGBGEElPnJ4axoACdXiX7iQm.BXVW3lGSQhGxAIuFNzdDLh1Nrqds55OzyjF1v8BW84M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7445,7 +7210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7Oju2HH7lehNeYonmh2EqIP4Zknwedtw.sellk4rCmRAH9qEXDtf6BTV%2FSxMXX11AvUDycBmxgFE", + "evidence": "s%3A2L9QiubFEId7OwzGFDtPqxKAhk1FM957.YJw8UeF2gpWym8VK67KhK4jDuMZjEeHxvXYA7rd08Vw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7453,7 +7218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7uVwOWFfBowQRuJ_gI0ZkOQ6aC5UxuQd.SASrXqVS2ZDXBpgmjWxZpiWA0eYo0lsdlKeXiMtEruU", + "evidence": "s%3A2n_WfwuDmUT5SaWEeqeaTngJoiOWELZV.gpwa8r0It%2FaGwXasQekul6b96g1E4X%2FggUiJazZT95Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7461,7 +7226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8LwyK9sPBvcjtp-0pdcpchYrVUBZivov.85uFKAh4VOLvRMTCTzmU8rKTmjhPJ%2FkZGBcr11XKTiQ", + "evidence": "s%3A3FBIJOLmdHDlUoTdy_8CzEkmiw8lkHOp.bMmSbIBip6L6ylhxRDkjZW3ezN3jwb72uGSfKK3aB40", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7469,7 +7234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A4fEBTxUnov97TxFPk0ouMW1ZUclw3GG2.qrD1QBMoWnxziw2mMoBl1%2FHFqtryI%2FjPOT15CXkRP1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7477,7 +7242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8PcPqHHf0ERwTicTHceQjz0wAC4vBeAi.vkDzaP6MQFzTph7VYnhioniMj2p%2BxAnKKKyzaYIu%2Feo", + "evidence": "s%3A5ODAm4e7AQb-eTkHDpZmDmVM5aNzkD4a.4f9s5sCaS91VDP6uBVy6Clk%2FxFrZCS30%2BWtmANp2PtY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7485,7 +7250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8TMvI35YWnLgzklsX7JGoMYTrUXmB31L.XFWjc6uZzBWYtg%2F%2Fu4QwxiaM2qrh44Q7hOQjsPGcfKs", + "evidence": "s%3A5ZFtHVsfQKLPTDRxKZkPxe7rochQtXbe.%2BRSHpbBIar8DGFCOILgvAkRgqWSWle0l4Efsz3mr0pY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7493,7 +7258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8nTkQH-Gdj38AC0nvPnuPSN1Ly5AysoK.oDyC9nH4Qdnbn6Rr6CUYrHuAsLYhAkmGjBoXIKiIGHc", + "evidence": "s%3A5kDjiteHfNj9ChJ_s-mXyLb8Wuw7kSag.8t3E0m8IaLvG1u5YI6gmjhBfTJYWu2xDZV4Kq973D%2FE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7501,7 +7266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3A6jH7T20DrkyhzSz3HQZFo_Wru2ar2mfE.tVA%2BUk8W44hRgLMKaR%2Bpzib0%2BfAfZ%2FyKNZyxR4GV6WI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7509,7 +7274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9skYTOvg72X-NLSxlD5xaOrYqBDRywQE.vCeJNkBRm6rkI2zfoVXxxzL%2Fp0OzVKc6MaVhD9TV8q8", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7517,7 +7282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAVQuiobWSN8-X-LT9PRCoYVra-2_IU19.ZP66pC0MyHMBG21mVdbKTYcPBrWNMh8N2lLeimMxr60", + "evidence": "s%3A7Yzpb0pQ3eY3Tf0uEJkMmP0E8TGjMQx7.BVaUYJrF9ohDgpEMgt0zW8hzsaDiP5byFWkdqk1eXdQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7525,7 +7290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAW0FUMajYBycjSLfIkH1ZsSj3O0Pd-tM.6krjqz7qenVCvCjdnDIkptZohfckjhfxWTvd8PA9zKU", + "evidence": "s%3A7gMS6BiX9EqAqOW7biCU31BctkncP8on.l%2FCL%2F1HITQ9TjCTt75WJXz%2BaBdAeGv4AvGVBo2E%2BV98", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7533,7 +7298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AB_ohZ2GbjLA2DNqK2o6jVOkhiB6qvEoF.ptCXIlEYKyrepgLliPDDMaQNXwj0mkyZk0vW3Z%2BBzfY", + "evidence": "s%3A7wGVyfMB6_yo77Df2F6KqlyXB5rfHsHW.VAqZKiUUiAmaVNU7gm%2FZZHgUtdREXNjj9kcuwoRAx7M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7541,7 +7306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABkyccz39Ms4vX13HH6LaUWyMbbPQ-hAz.3eR4l4sxQJRbGwZg7%2FqgQ1yplzEurU7nfiGHwFlN%2BTg", + "evidence": "s%3A8LI7ToyZ8ePORWw7uBvNDRjPEIyQ5pdV.x1FNInCRY8YssJG7H12bzPnQaIYlWF2K2Wk6sxzdGWI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7549,7 +7314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACr4Qfs-mLgDfC0VAk9Mz83nm8RB89xOu.DXbXIaAb7uwM%2FDoZ47xa7ka%2FrqLYtngRXi3kceznjnc", + "evidence": "s%3A8Z97tuD7ukuOzI-saKfv7QNLri2aPW8P.%2BpTRwhDqkOhq%2F%2BqIuTZ6KuyMvRDOQsZDPMcpjHB3ig0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7557,7 +7322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACyaUhouNIXqdNMDy5zm3To6WTeFV6RwO.UjfUUrlbRnG4WRe61sIbSc%2BBjJYqTwWdR%2B6A%2BZF3U3A", + "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7565,7 +7330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADcwJQh5WEqzVv7OOc7_M7YQ5vyOmwcwK.ZZbOCGpmwinj%2BhPwt3DWhVSRGl3FQvmO6j6H4WZfAnk", + "evidence": "s%3A9hcXfwE89nLAN75P9CsfDEFujbC9XjKW.T4pRxIE7k3lzUMJJxh0bIoAi0lizPQROckPQBl%2FHroo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7573,7 +7338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3A9tbd5sUAVi6Qj-PVAkdjhaYmwO1i0HP1.WVvEgw5sEmeH0L3aHOTz1OBH7DmzkAEbokXWSwT28zo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7581,7 +7346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE1gjq_gJprkkyMAmMVGNwiHtJZh9r6qX.K4gg5eFL8b8pyBjg9pqLsiOsOjzfof1KkdWF3NG0O9s", + "evidence": "s%3AA27UROY3GOkCk21MuCLCNrH2wncd7h0A.7Mlbe6ceftAjQr1mI16cxFLOgAw3h5xN72OooIA7WEg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7589,7 +7354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE731F_dnhGKDB8m1oOgv-O61shj9loqL.4y5F6aCcqTREIKPLB6jj9A4AlD3oj0DHiju57QuqyX8", + "evidence": "s%3AAE7WRNA2gqkLVSE5Zn0Sm7p5JdzWOI-F.i1Lx83fFpYxNFnkbGGfTshKlkgorJTJKUob5ToaDsGo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7597,7 +7362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AELX3nsAzpy2Ta0V64pEScOhtRZP-3IDv.K%2FWB3151el437xXO8aF2qxxiFoSrtQPjen9rzpp4ql4", + "evidence": "s%3ABqLYEeZjShRr8JAd4VT7ra26QC-TxJuD.XB%2FpmddO17SnbRuqCj3HbW%2BnmUY9iqyU9p61%2FnjucIo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7605,7 +7370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEPxbLHAmvWUAZsChFEu7JcXhRg9E2AZ2.nP7DumgGMXAWOy0pbuMHf0iNbRfhBii9D%2FcItSwmORE", + "evidence": "s%3ABzN8mhdYvU98-KTfdrbhEUP6yUD2nWli.GQJ12MoEXfe6rxxCV%2FZ2h5hEFzSYcQO1gQ8Q%2FtmM6yk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7613,7 +7378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3ACm0KTqadlMyJc_uI6Bj1xQ1O9hC79SQh.WUi7xEvngpsi67F63f1nNnBkVttNhMBoQs87vkselwU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7621,7 +7386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEcEcX9ZCMwNqaVQhzKHftG8OW-B9x3Et.FgIhD1zGF5%2BCT3bZ3PA6uoRXZnlnNBiczEp6agjpYIg", + "evidence": "s%3ACrZHvPdBB1nbtk6jRikmH80O58XiJFsP.X2FAa9wH6D%2ByBRLFeib%2B1DPidoSFj9iaWaLawbG9wek", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7629,7 +7394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFSId8Kz1KhEG9BVNPf8oxdC0FqW7ljGG.L2ZgnvRmJO5fBRiLGmbjbcaAYz7IoJo0RMoZgcK8LYw", + "evidence": "s%3ADVByYSuAeAXQSzx0ta7WPjjx3pqK0ryR.DkBCTNts8pFDrYSDP0VTvTvL8oeMBT6rWkh7HjReSIA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7637,7 +7402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFdVKJNzOs4gBQlgCehTqIfl_V07UC50r.2qdADAMDL%2FtdPCkOVU6H4emvSMnqHkEqp9EIvfx17Zc", + "evidence": "s%3ADrwHa5OW1oFyEl_wGWkoGnliQsmE-_ib.elWn1Oo3cPao%2FZUR%2BfBjb%2Bsqmz%2B58psBQyAedP%2FRAdI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7645,7 +7410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFiEiUDi0HlY-T_GM2lwvuQBhW8Oq8QzK.BChnx6CGUImqAbPoJf3tHflf%2F1oGudr0zsAgCex7E%2Fg", + "evidence": "s%3AEdguonP-p7UPVY7vkzhDEa5Y_DtpeoCR.1BSRvIfp8nw7v7IEP4EQnPreEiMOcfi%2BzZsBlOeGmNI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7653,7 +7418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFsJ1bmD7-MpoQQOmrBVw3NTGPD_e4tnH.P4cSWPnRrnu4bSU2u0fojyJQmY%2FGtA3kO6u8g%2BM5zRc", + "evidence": "s%3AFsDYXtfTTC49EUAtrkPVb3fTekejudhE.wdDVnzcZmbUgIxpGDxAlzfjlaooiVXJ7OQzBDlg1SkY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7661,7 +7426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFvJNghCj1I5JYUfpmYhtp6ORwLHBdekv.peTZ4rJ%2Fnxv%2FrqdoJwe4x9Q2k6HA7w9VkVMJb2E6w%2FE", + "evidence": "s%3AI1Dxa-rZDwcx4GFljm01TNA_BZe7MWv6.fxd4%2FvxpzSSBytudSrIi0HIhIVV6Xk%2Bs%2BpVW5EfL5Lc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7669,7 +7434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHHOdKQ0JxNwAC64KX-ypprmXVSE5BbFQ.312SP6b8%2FjGC693b%2BpT%2BR9Wba4mxlLpFncezvfSJHs8", + "evidence": "s%3AI22SJyxKAUH3lck3uWNMZ9Giss8CUgYC.TLhIuy5JKEmcorqEkifreTuxQYnAYHEk%2B1ZyTePpVPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7677,7 +7442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHcuCNckJeIHGtOi1UqoZ4MlFLTaOEOo6.tss3qERfS1viQ%2BDkip2ygGXZZN40R2yhki1oaY5A3nQ", + "evidence": "s%3AIvlV6cEZ9xtglIFr7DD5_kJ4ibMql84w.G90fS0gDxYThO5LOVTvErBtVq8qpt4e2nl0D014CPQ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7685,7 +7450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHyd4GWb3hjc1uEPJAT2JKBGzCO6pd8vb.%2FqzPuvFg5GCru5P6pVDUkhOTNmgIDuOCyijk1sfQfkg", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7693,7 +7458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHznIxpATOCyGBE7RX29mo-SIhoAyu6Wa.qMrbWY1RXRTw6O4l2iDdKXkznJy2tVY%2FAZXc%2BZrE54U", + "evidence": "s%3AJqEjDt6VEBTLck0pK_rGBQV0xcSi3uRh.Dusab46pHs4tzk3BgrgrG7jH1NSu2nYejG7inHV7iio", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7701,7 +7466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI--s3M96h7cBADNm7MYcgh9OoMLPYUQj.nFhvCDrc31fFIGsjQ2uIm%2BABTtF1kNVt6yoMuRgkjMo", + "evidence": "s%3AK2OyUQg_fDz5uEd0CldUpwghTHPWShdx.kr4I475bHG%2FYLUCWumk2vZb40M4%2BI5yPHornEwGrrUg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7709,7 +7474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI3XwROC1jEPPsMVZLvHVXa-peU6TJEF-.%2BfjhJTKbnYsN5Fk9Wyj%2BN3QGX4RuN%2FBwVu5apoNQ5VI", + "evidence": "s%3AKRINAONKb2ZpyQcc3-IBbZALtvJkSyNQ.ko4J7UHkk9Sxneo2cguGyDcyDxqRgYBSeV0TrpMsnys", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7717,7 +7482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIOr447ffkICp4d0NHj9WUv_9ttdDd1K8.tBDNEAktceUgz2z445om6JiyRuLUor7%2BZ%2FB7tXsKOm0", + "evidence": "s%3ALB33QwM5cBs4W3MH17pVjTHAfxV9ZZAg.%2F%2FrpRPx5uygiIXjo20cgR49SsmjbHtuBmVksd0SrkOo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7725,7 +7490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AITQOrPYsL3zMfFIpDwRR-Dta1_YaHZH8.nUS0%2B%2F2BgFr8WX38EypXvlAWX1ZOzRznT2pY6gLaDPg", + "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7733,7 +7498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJd7YCYhdGqUnZ46U8K7ce-WrWMjfdFKW.ruY7K8Fk4OoWogMrJ2Ur2%2Bl1cv9Emr8hzxygs0wiUGI", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7741,7 +7506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJgpvzVxK969KLOCxoB4l7HXRVgIuYWCl.FWxAYnKgRqyWTsUWeiSDk2fwVdpPYdXH9rJk0ijylfY", + "evidence": "s%3AMA0vFps8tH-AWITjSQru2AoR_GiGCkvq.yUubuw2fmwWpPjyeFmJo98F62%2B2cblj2I8iLVW3eGJw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7749,7 +7514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJvnbY4BYzCpFulZS7Py9LryQ3cSTbEAN.WrlCGnjffXB5z6xKGD%2Fi%2BZy%2BSQupfZVBEzy%2FobS5bSc", + "evidence": "s%3AN5BTN-2N-8icqE-4Tn6o98wGCYPeOqn0.Oyuh3Io1hTkwsBaybD%2FogNt7aIFVXI%2B9rtiYXuEgFhw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7757,7 +7522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AK0G8GQMNDj6ezc93TDWV-6DRJsYvvAEM.LWVs776oatRDgwwUubh6wB9XQmcb6YIBfAEX%2B65YJgs", + "evidence": "s%3ANKrYDIIZgxUFsLsOvIPCHAh-kASyGoUk.UosqhvIbJFchXRLnRAFS1lWrAKGyKkJeM1HUJyjwCSE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7765,7 +7530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKAuVj4Wa4mnDb0YBJUJil3bpllfeK0ko.RhEku1Unj2IWI4YQwgS9%2FQnIAcsuXNLh4tVlgi2SqLc", + "evidence": "s%3ANNalkykzbqBY75TKKFlj_R4eoOSR7yCH.bOV8HdHrKcNl7Gh6vh%2B8vpFEudchr97RcUP%2Fa4jKn%2Fo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7773,7 +7538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKFU7_52pYoZb-E5yKibgqPkSmFgisSSw.J6HeEAJVgwrzl1rs0HNLiEmr6m%2BjK6adgi8x4P9HFck", + "evidence": "s%3ANWXvb8R0lDSPABgCF4gsz8BHdxFjQenX.3dIUZKsfoj84Q5pn86%2Fe09KFwPxgJoN9F6G1%2BNyrV08", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7781,7 +7546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKZKxAKwax4VH6TawMCW7BJDFmEPWNuvC.5dQUVdU5%2FhutmKf%2Fds6XCT1%2FQgdNKHO8TEt8U9Jb6fE", + "evidence": "s%3ANcZ3OnMW6Wu_-2y9QPcBZpCP8okzfnmE.yFSYEO0sxRGoEA10q8UMMDKjGiUKEEZ3Nv08VfSlLCQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7789,7 +7554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKwYAZ_jFGPKPL6za8MrIjD1YCDQDrHus.%2BknhFbxwH9q2pYejBtWqlA8%2B3F8nX5U4BnvI8U8iKQI", + "evidence": "s%3AOkgsLC0CQ2bqDINVbJn5k0YcNS_RT_74.bn%2Bk6zVscq7nyHKLo36ASvhc4pIwlWKlD5cvVO%2FF4o4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7797,7 +7562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKzHTDLGLBwKGOZ_3EN3KRx5H64u31INE.SC%2FU3LQvr5j9RH8WGmWMHmJAYPN4YQrsF5yv2zkNh0Y", + "evidence": "s%3AP7hnAFqnitbQN19mS3X74yKcVIMaNlQD.MBIgwR9oy810Sva0rNm0TPAF1Rh8zwRa42v4%2Fp84EaM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7805,7 +7570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AL6NCn1yR-oPxN378-vt1yK-B6I411nuw.Ok1TIqv%2FMH9L1YPQ2bmku4UqLV1BlaaqNwmxbRZk7zw", + "evidence": "s%3APgcG00eIG67uAHrKe1S2Om69Xx3Trcrr.G%2FTsKg2PKo4KdQwAa4Fq1edi2bShVcCWq6vzSh0erV4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7813,7 +7578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALoUb8l5NuUw8f82xojzLuteyIRQ1WDgA.TfDVKpz%2FEA5FVK8STfT%2FELLjYnqEXUl7J6rsLf45dEY", + "evidence": "s%3APrdnBbNRnBBuirFZGJomupXdKNMX4T1p.MDeLTosKYUb6MhnleqfSFsU8abCin6Dvn0sKMmgpAa8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7821,7 +7586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALueOqK_H29ja0KOWTqTxNz51iRXlFcWL.QnTugCZ%2B%2Bpg%2FUJbzIssiqYg6F%2FtQadYsH%2BoW4JqP40c", + "evidence": "s%3AQlcLiQOi0tSuOSo-Y7JF8ulBI1a0Irpv.vvKk6pnnsCN3G8RmdguqMEt9VXC1y2zzrsue4HnhWoA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7829,7 +7594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3AQxaXqLgTor82fKCw7wvbAgNUnNacu9Rv.6k5p5YegJJ12IgIUOH9h8dTeP25rqzjaHzxytkRc5Qw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7837,7 +7602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN4Y3CknOkxnqpVPVsTLKWAFwvXaVU7fk.PkZC%2FFA25cNehfRr2mPSzAWgVWnQtdsroOG5q3rcpfQ", + "evidence": "s%3ASNd4sPQjkwHCad3mNRa8IWqQmHY9BsxC.h%2BkgDjiVmdzHiUOsWYNA8%2Bu5o4LwRmVp2cbKvJbXjgY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7845,7 +7610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN8I8aA06N12SHZsbYpb2otN96_hg33hC.afMknklxyExohn5au2%2BtwVc1LBZB73%2B%2F6mhu%2BJn3f38", + "evidence": "s%3ATJvOP6hvtZkMk8sTBgQ3aCTD76ctOHpq.Mj9G4E8dIlXYJ12iE4hY9AP5sDO88tPc7sD7msq8KaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7853,7 +7618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANj-ofxBNqdeFvdAAYdBYYAJVu2ELnDfC.iOWWHJpA9pOmAdpj1zOFFRNYFY2IJ1L2MnrP2RGeyXk", + "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7861,7 +7626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOlfw3sH2HgNhhxyOHSIDWFMtEfC10_h2.Ie37VJtxGfsaYj%2FD81ftwJ2WPHA7am4aNWhzQ944DnY", + "evidence": "s%3AUU72099qQ57g-9f0RRFLls7YTTurtdpY.QVNjqNUYA%2Fk6tB8YtfqKUsclWhv4AKBGxshV5lXiPt4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7869,7 +7634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APVt4ffcB-ZW2UtP_y8Px9M6i2rMYS4R-.8MJHf%2BE9NdaY3FIrgfyZVP5HfePsU83Ouq6P4zwIANI", + "evidence": "s%3AUVCgkId1ksNRCU3yED30oTmWY5MYhf-A.i4NDLiYNWSttdMPiP3TAkXtI%2Fu%2FgOixW4CN%2F2Vxz1zY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7877,7 +7642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3AUXVhk8uNCv2Xq5j89XnDyLF_S-fWYsV_.oZDKdic7p7%2B7sp%2Bf8ACLScMZi3WUO%2FJu5g7gRzJ2zOg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7885,7 +7650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQKVXwIjFs4BFV2iHFFsJn6RkB4DIKoRu.PjtZnjokOrXrKlpCFyFPB07IFDPgqVXz6Ib5Ep8O5nM", + "evidence": "s%3AV5cJL17k9q7-xaxSG7GElz1HlU98pmSO.6BhATZwgyA0iO9%2BA19J9roe%2FcUwbH8qhhxdmx8vlOus", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7893,7 +7658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQWKFwL7xBqVVDI3op4mGlrRX27sDYHtJ.ElFB8h0ETOax%2Fm3YD8yWD0wwcyiRDWtpA4L0GT9k9wU", + "evidence": "s%3AV6TZsbc9sR6hP0PHTHoUPOTIui2DrwgP.xFrjVSFUftW1EJpj6yCwC%2BsjANUvzfJcNLYF4qrBBy4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7901,7 +7666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR7Z74ICV9Yzk3A5Mrr_eM_vtQpHo7xdP.IOieOegFtqonSVs200YLJmmmScFTSWFfvLi33ze4Q9o", + "evidence": "s%3AVUSDvYoIDJFtUmQoGUhuV-S5CBv6-bld.fPaRuHIVzH2XxAu5pa5f2vbYdmweX2TuwVZlN1iPq40", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7909,7 +7674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARTUL5GJ-TtaVkom0deOUd-ZuWUweVFIq.Vyu3E5XRvWMIZBUH%2BfLfi6J8TyzyfSgFgQ12gG5fYQc", + "evidence": "s%3AVZt2oJ5j5tpaVKlh7daASQkWz9hAd3Ax.VeF%2FrXWH1z8om5kUDHRnnGrHX%2FWgDz%2FlrNgWMu7m5NQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7917,7 +7682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AS5wwJOk4lJZ_WLtUiZ53D4js4-8Lawv8.GLJd%2FaM2UgjWg8fHcTuDqfNrn4RXUtudWfWGUIG5yj4", + "evidence": "s%3AW20NzK3-Yd8NW1fqd1XQHNvv3dftH2PU.HTlLWiuaWWrR4JhyKP3jNUZne%2Fl2KIQEEyj1oPfxXg4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7925,7 +7690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AT0g43up_42Rir1UU3aaoI86ZfPua-NWl.k6kk5Ckn5UG4QJ3bo4RL%2B8HpQQOFKRnj1NtEL1l3zDk", + "evidence": "s%3AWNyJvdnmNjC4OVMmTfJWd8wb_w4aqEq5.fVftR%2FW1F1uMJbxCeNXrL%2B4elUsm87UoaaCuHr3wWhc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7933,7 +7698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATJcLDhdVdVpdGN1rwjDziAZOmNYQED-z.opGfag4UfCEvLdDZZDNLZSGlWls1HUXD77otwgJf7uA", + "evidence": "s%3AWyfJ5OEU_reN9ecFP1CkBcO40RbeGRc5.XI8Gua80%2Bg7be8SaLiU5NUIEGSSgVbYiHoRidN0eub0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7941,7 +7706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATKMGZAHiH9F1v_5zbAEjnFCIwSsrS0Jb.PKRdnX7yfifb50j9ZPk8NYMkjcVdYBmAVp04MzD%2FiZs", + "evidence": "s%3AXdA7sD70_CgEH6x0hEhYaSLs5rQlz8xn.ixvFLdE8gGBlKS%2BHxwp3StUmS0R6mqhvCsIZaWt9XPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7949,7 +7714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUHzognE6FZ6h0lOIfQIw-gvNviIsBhxh.H9o8XJZKdf%2FIXY4%2ByXHgQuDXg1MY6nY8F0SokuJGDmE", + "evidence": "s%3AYDxDJf5oITBn3dhmFKIoZ8z3lyQBn2X1.rl393F0hmMGusXEYezPmoewZ1NTqnA8fwerXi%2FI8C2k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7957,7 +7722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUbD18J1I-ny6sMe6qrCB5sl1CRl0kHKI.tyVxod5UTZ4orfPglBM6VUJ0pCkE%2Bg2lkfZna0cwMrQ", + "evidence": "s%3AYMdY3Y_CdcNII4aXXEu93d7l_RGtyfqh.az7lTtcIEWlPtF5%2Fmibf4jgxkpgIFRS1dAtEh8N%2BnWM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7965,7 +7730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AW5AuH1RfFCIo6VWgf9WChGWHd8TPT7uX.ixg0kwHiRVkuqz%2B7UtBxCOticWZeRuuMQqr%2BFYCIGBI", + "evidence": "s%3AYRJdZq9Pn6Hu0TLHyRtyCfgO6KWCj0tm.sLjdHscqHtTWYerNdbUKztpyHem93WspOzsAjhbibiQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7973,7 +7738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWBIZQYaGRzWTGP1JWMasCFd0ztMCcgfD.kD4Tj8sDcw%2Bu5bUkMscjM%2FyWyraXJIGO%2FpKCgN251r0", + "evidence": "s%3AYV2jMPVmrTcSyORrdftsmjqmOoaIJgvI.7tbSodoZX9JR95QHVOZVf73RxUW8%2BG%2FaNtnWpbSDmRA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7981,7 +7746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWbgYn4LqrP1NOzQ91wqnwj7iRQ_OF3rU.FAyRTp0A6oxiIIaaedMtV94n6%2FRyC53E6tga8IN%2Befw", + "evidence": "s%3AYdlb3CZZXJVxW66A3YovoYOs5r2gI1Un.Xe1YA2eh1WpzVamRhFdCXMaXueq%2B%2B%2FwNKruXZgMXuCs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7989,7 +7754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWnhUJ_9kR-WPcG4Pi7tQ-pWGDGez0cDO.VWHilEb3p9wcN61t8rLV4ahCZGBSIipodLTSSnqyClw", + "evidence": "s%3AYogaeiipG8W4xbO2_mqpmcp9MfQxWGNw.ih5Og5ovNksiDvRcv%2Fkd9G8SleG%2Bt9U9HXkCb4msD50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7997,7 +7762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXB78AUlJ06kjcweFKBzhwX_eIC4SbgDu.elCmLbgYSiE30ASYH7W4X4vX%2Fy%2BeJ9nexyCmZQK5V2I", + "evidence": "s%3A_GcTHMyVI6RCsM3fu0R9HK8nLPAPodtx.EpunqK7p4W%2FFPqDck%2BOoGC7L2m5OW3hcoRpPe5WRnvI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8005,7 +7770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYdvhu4dnUAyguE7UrMVVwhvUE0NPvkDq.tnLP8AwHVIO%2B1nABsmYPrG2QlJZSBe3U1HyYFRL56GE", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8013,7 +7778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZ1GIVi4YLYxGEMOPY1g0zllezQKXDYzu.RYxJIgf4taiW3184d47Ul%2BYsCgtOPADD4njdQu39zpg", + "evidence": "s%3A_WjD-Ete4lUvQEeeGda6KVlHVUfGnoJh.Q%2BTmH62Ka%2BjRHP2skc28tzImEJubzga31HwnaESf4Bs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8021,7 +7786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZwf1h3REHrtuiWIKdCpE5xnUeae2mAkm.XB54GZ0jUOg9l9mSHKSl5BZBviJVIFy7rYmxDy77oeo", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8029,7 +7794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_GotHUHOuQzYy027S8VGdirVy6IYoJrL.WhcdOtykZBSmi58GQoj2p1YiCEc1MJu2LbEAME%2F4%2FjI", + "evidence": "s%3AbC2YKUOgo5rlXomPQT71ysa1kJ_JKJpf.n0ywbXihPa0Qpe7Qm85h%2B7izbm7yjVEBmr0yE2AylZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8037,7 +7802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_UsavmGixgRfkzslHjDPH2yqHkCJzZjx.InOEG0MqhrxvM9ru2uoMc97KuloNGF%2BiaddfBXlvxo8", + "evidence": "s%3AblFdUHgRnlGbis5C9hIHjktNjeUBGzs9.GcAVMl%2F0F6jSv%2FtsPdA3FIlefxdcpkwZ6ZY4ZWYn%2BwU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8045,7 +7810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaaUFPHFn95qFoWRWDbHlJccqTytI-CHI.HxLzcFarK5JS7AHH8KLvSBUi6yC34Fue2fddgFn6XkQ", + "evidence": "s%3AcR2o8USnvhqUQWz0R0yAHsTdN58DHNQR.rL0OXTHhOFwArHbh7pEeqW4dRMKMeux23ucuFyB8RlQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8053,7 +7818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaxzEzGow6Tz2BMFBjtOTAznpZM5btNcU.b7EbSl7A%2BR2dFx4h43NesKkLhfrAnSjs0jYZGUFZqjE", + "evidence": "s%3Aci5b0DMxKcogtxRCReA3omyON9rWdTl5.%2F9j%2FWDS0wHYiFPfKqtXInGyVEIxEPrWOb%2FxYjfoy%2BFA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8061,7 +7826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3AdIrDZs-ZU8_YTzrDL62H4-UqbJX4qdTu.a1VARf%2BWXFfOeUFalHBBKyEnjvEWtXd%2B23d6a9MUwT8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8069,7 +7834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AdcjwmSD8rqrNZ0jSBZUTBeaFU21-P5q9.910sLxLfKZVPSE1%2FjQxLUclMWC2kps%2F8PXsk07V9vcc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8077,7 +7842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdfRfG7x7n4X_6KKaldIVQ-lzMYQ1u7wg.B0KsI67YpvDBS51aTNY34mZva6BmIi446GH1OmFrSHE", + "evidence": "s%3Ae_Fd752jwn-nu4i2-PFv9uu1Ea0JpzMx.72RYF9Lwqoh0Uwl%2FNlxP8dS1bJmfR1a7WFQLwy76ews", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8085,7 +7850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeEMOr_Z040AisAfUywXTpH6kqQb5F9pm.4uOWW%2Bdc8M%2F55ET7ve4kJ4CWs2bXSUhNJa5Bks5S128", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8093,7 +7858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeEnkaDR4YQtBnPsPvWmtZ6W78f8v4ZmU.p%2Bpt4vQ5VCnFRirygvAQm6WsfRvJoI2lrIRBEmuXBSo", + "evidence": "s%3Ag58sX7p12Dky-zJW6A6-aH0iSDqGXYpT.85GsyTjeM56gZD4jZLerW30i9rCrh2AYubfk6sjS8nQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8101,7 +7866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfMGd6OJJZUbV91m8qidFGJ8IUMgK6gDB.X3XpAZIETb%2Bz64u5AgTIQ7L9Pprw%2BRQ71wLhyfpZUKM", + "evidence": "s%3AgMqSQlRBKoOD3eWk5pR8ODRa1vIQkXoU.wGB3Nd9bvIVENoOaQ6GWoD8Ky%2F%2FvcDS1zDuYQKmHpEM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8109,7 +7874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AffRocrOilb9JK5YXP9n_2emlkV1mEGES.hHHIYnd4l0mzaeK3mCoyMXuSdKSsVLbGS1DpbD3WwY4", + "evidence": "s%3AhTf4v5t7IdaiiaIqT_bN7cd4nlmIl4Af.t28t01lnknUthKlb9Xw3QFQ9%2B36sb1x37SegjAZzKxY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8117,7 +7882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfinGq3L6WLylTn01IFR-KbbuiE5vh2Sx.01AP5XdOkO8WMKHviTQgfBJ%2B0nV2M%2F3DUxNGVQDs39E", + "evidence": "s%3AhtUUpKXpvowdoTcQfeVKHTu3LsVuxIqN.bUnaHmqgJ4%2FUotaUNtQDW7uUxAhU0ObnheDCfO99P5Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8125,7 +7890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfxWdb0u4IYdcffWGk10-ZxaeGRzaVqlg.Iipov5lx2v8l6qStYFKIAld8g4xuZ%2F6%2B%2BVK8nymXS5E", + "evidence": "s%3Ai1oqPQ3sk3B-ZObn54HuOv_u5RYpkSHL.FX4ejEfGVX6G6mq4L1d3BTIxkFYrJiXMaVcXyT%2F30p0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8133,7 +7898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgGUezC15MixcsPHrRk--v-tAWNuzljt0.Ot%2FrZoNsj4lgAqk9bwWNuUtpNceBdc8OxXt%2Bz33L1Ro", + "evidence": "s%3Ai5AD2VQXIV6nC9Jx06iorFXO8pVe2wR8.inTqvC1rEfIar%2BWbwMkBKtpG0wWX2c5CMoQv%2BLE7GMc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8141,7 +7906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiGQmkNIaWGgaa5Mj5R_LYSa-g0H-tDv5.4i%2FPW3VMTP4EwmuBwdISKQ79TiaFbCP58Ql8e9fpiKw", + "evidence": "s%3AiRnPF1EBGg-coGlLUYONrYoKR6MsV8ZC.ZenH%2FLDHWqddKUqGYVK%2BjJGQ8KuiK%2BaFgsUIQczFLys", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8149,7 +7914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AikdxVK6gP5HS0YGIaVFeoWN1qKAB2aVT.1X5V030MQ918zXz6aAmjrP8EuLF62b99ufCEd9bDWGI", + "evidence": "s%3AioM8vwcMPq7-H2U6YtHvxhMYiOgqTxgd.DSSt0g7Zyyi%2BF37QXRkgAnFbkA7LB46ZrENBx6qpRbg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8157,7 +7922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj1jahCinmAyndwtbVItv1o26UnZjRfT4.58AhYdvzas3iTipa9ij419qC1K3UgmgZzTum2%2Bmi6n8", + "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8165,7 +7930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjBBnyLmuUROHVF4SYozgztlNrzIJtvDs.c4dzcW9dEPLPETBKYzS3sZi9jn6JFYPJRutX68kad30", + "evidence": "s%3AjKMKZoXi89NGMcsc_ZilQSxyTV_6EWr9.ijwQPi1l%2B37OsFFLZMDK54zmHRfX7%2FiDEB2PaPqRw5A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8173,7 +7938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkCgeQp6ghOamKwnFXSNPmgLy4Um_afcE.p0ALSTTFTC3iT%2F3DrVpkD8ymgTYDXViSccpU319F%2Byc", + "evidence": "s%3AkNwExUhR4ny3IYnUvwIHjsLJarTGn8h7.a6Gg32t4cK0qYuBWPWDjNDbl9Bmz549e4gxQAmGzCTk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8181,7 +7946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkPyYIam294uaL2QCTx9FPc-AuNbDwTJ7.M3TViwEapcp1N8rljenUM4KsJhcv9nPSW9mmLw0844E", + "evidence": "s%3AkW-etqO5pAlzVBO2hTkIb2gEYt6Hv3On.EXPO3wehOYtCSDBWF7oGY2404sZohkdDKLkG9mjwU48", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8189,7 +7954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlHDnBASP6v9Kg2-f6ymIdRwdJV1B0ypC.%2FQjI4DVY8cp2Ax3mWMkRzQNzrqlt6ludOoye89nu%2Bes", + "evidence": "s%3Ak_TL6SuB0YQrJ_0tIqjwlCDmOiArSva4.nuRKqRq9q5OHgVpESsvWqroYdss%2B5zs1CP1usGSVB8M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8197,7 +7962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlPSqNbPmLAloEJJUZ7av2vOKX-DJWAUD.%2B8qN98D6VZAFzaAJdqC1N59i5nGNuv4liORgxDmkQSA", + "evidence": "s%3AlPSyYCkh7vRNzcFyR2xyTXtFQhPWqWI7.YcTplbHpYIGGDctHT3ZdJw%2FsKatxAtyh%2FNyZDpzO5MM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8205,7 +7970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlvDukk4uDYLjRXr0pIUuBMV9xOfjOVWY.rvVo0G7IYQ2tx1HHGMVXKOUHHkG5Ap%2Bl69CruuXJax8", + "evidence": "s%3AmC-wpENH7XLWKKr6C0HZGdr_8gJ-2-GD.vsDqy3iHudP7ufSZYrVDDu5ufbdAvdHc0jPgMjLY9L4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8213,7 +7978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmuOtcdD99_ifxrHe855HE-xnVLoB-uIV.Z7bagsUQm9h7mv5NXMn9empQ7b12V0TJkX6SaylQf5o", + "evidence": "s%3An5DDbIyqZpwJKNHzcpAaZLKSjksRqnEX.wgjjnVB5gpRU0wNvYvpqGSIqUMAAG7v3F%2FoARKPmke8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8221,7 +7986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An3ikDX2i91zpdFE-uKxiEFK9pfzoy3Dk.GRy84GN8vIfQFY05dqOTPIiMyRXysNWX9gED%2F%2BUQOc8", + "evidence": "s%3AoZhFS7bRTz4h5NRCDHWJwW5kLX0WYp4U.eIgznqh%2FOFrONjEkk6%2F5OStuiot7T2y%2BpxDG251oxoA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8229,7 +7994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An7z1bB3k9s0ATiGhhg5SkOh4DjuIVIHL.z6PWSxJW0JltZrw1xDuEsDomDGdEMv%2FNDuSjPxzxN0E", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8237,7 +8002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnTV3rEN4oe6CbW_IUmGuvyKq2O0YgAhl.%2BO5NxDoic%2FrSUtfO0po6jYO%2FXdA1HtWbtWnhgbwGtzg", + "evidence": "s%3Ap-P1UXLMTCFU73Q1NpDL9cV--XlP2Itv.8DALRYzI0CyFO6xJSC5It5X9wzfH3Q3quzmcrR1nals", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8245,7 +8010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnjhCqIP713ksDtNQabD_aFzbOMompnXc.iq8aV6JfLVdiCNRm%2FwnOXctwpDcnjjvBdtD5S0mHOeE", + "evidence": "s%3ApD2MiHVq1inJhtiBJezcEW7wqDIJcQjN.CQurm2FYB3MHh5m6mWfoa305ofd7ppYu7QDuJ%2FIPY0s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8253,7 +8018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ao9jUcQ78h0tOrZxcWhm-8tRz5D1Y1mOy.x%2BvvNCOaB51qqmjWSc2tRWv85XAxuAmODbc%2F6%2FMAFm4", + "evidence": "s%3ApsQ7A1XXniuSAl9e4_O4C-ZjSOp39dxI.kjzWQzWcIeUQ83l5e%2BdMRO5MtuLGiAA%2BoxFwUQVAwTM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8261,7 +8026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aoale4ZfRBFaDumHPa732TACjRKIAidZw.FkA3tez0HNMtGGoLt3whlaD6ZmlzSnbYXjI7mu7zftY", + "evidence": "s%3AqyoAOMwbgG1OIosW4JnuPU0CIcAj4EEh.59kNwZxZD9cf1bZGmdgniunDS3Ogyx1cvreWYWelLF8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8269,7 +8034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqW80wwEJee1r2u9VnZSmenxxMwtNGD-b.dsSZsIcKgw3rzxFjze2uQ3VeXsLabD2kCHVDO2GBnQc", + "evidence": "s%3Ar1626MW-5S9rvbjpeArd8MiN4V6VO7H6.e5Uz8IsFEFWF8AmuzO%2BUyAbUf5UiLsb0WfRKn0VVUVA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8277,7 +8042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aqw8mkGcAOSWzBjd8BowSjakfThIk08M1.alYL7h0fkeIb3Edw4yEnDUxzLlxyxFH1FQ8D3FLY7Hk", + "evidence": "s%3ArIFK84Z1NlqDiHfomIaTBrcwuFTdjARO.KBU3z%2BMBEngH3XrkMCTOb4xEukgcHCxpKOJ%2FirCbOAE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8285,7 +8050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArD02xVWFyyNhERMT_BZtybjkVrPI7Z-G.aAHHjiPsvxkni1Npey35YOSzN5Cq1AYRDcQP2kn8tSA", + "evidence": "s%3AsGJiblOeENt6T6wgugp9N8cg5Vmh1TWm.BLvTYrik51k%2FeRee0bog%2FFu429V8shFAp39txe4TpfY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8293,7 +8058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArHvQtZsYI_6MY499lLcUBtqkovJlfgVN.pk7MWtDAS3nbU8SkeK0FUPE2Jd8kIuvLjZrQDBuMB14", + "evidence": "s%3AtgsI74N1_s1Zoin7MZikOUmICH2Eb6t2.mvNoSL0cN0cSvQHvUGnyHKbFLJYDH1sNmUv%2Fv3Cli14", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8301,7 +8066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArUvq9IesTTTDbE0UKG2oTNyteYmFqmJK.4bvoYNsV%2FFk%2BpyEQudVaU7hoyS%2FGunElvs4vGrJieds", + "evidence": "s%3Av17zN_98gKDyAevN8L-9n8mLWkyxicOG.puHb2ukk%2Ffn9vczpHLJOxrEgAtMIuBZBiw43%2FnYRV%2BM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8309,7 +8074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArceFJN5vE4TCZJQdBofcDtHrwww7PWuZ.SunbrEcaNiuk6DBvsBGpWIPdDi%2Bas6wC%2B9xBfh64TaU", + "evidence": "s%3AvmMViHd6qwWWG8cV0vv2LScTZ3i1IDPL.rIe2lZaL7xZVUd0qQXHre38vkXnt0G6Jedzicdc7%2FMM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8317,7 +8082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArqNXTs2eF4-hFb22GcQVfwUUCh9A7qSA.rtai8hhOwFOWQd%2FXaVjCXmyAIovSqGFSW8PJydnGXU4", + "evidence": "s%3AvmQ2pj_3lUySDvnVcC5trmzsmdgwwRNz.CVuM9YMQ62YMKyzw8e%2B8WlJjEUJtJ0uTdIAhSSW6oIw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8325,7 +8090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Av00G_ix7vQACQwmyiKqFXF5QDQnAnFX4.GlHfk57HnjlAXG7WDOHJfDOHrYew6GpJCpcgasOQJhc", + "evidence": "s%3Aw4Y5dMpapXo_qE6tPG65_0HsxsbG5n-z.pc8Q2K5tNTZFE73UJyPvJ1tEyafDG%2Fv7kjuz07ECF0k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8333,7 +8098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvB5kfV75EpC4TsdurntKncBfGRIm3SyR.3XHPWiU3HgigkT1wJ8ZWzcfbJ2i41Tnh32aGa0JqFno", + "evidence": "s%3AwGSYYW9rjndLmbMkcVDYrUtYoDfp4_wX.9Idi7%2BQ0BhpAHeMkXk9hbPXZPkypnnGwiBJX83kwc1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8341,7 +8106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AviAg0LptXzw3tL3f6olbxKUJ7r7EQ0by.wGJFxz%2Bq3l3g20yrjwTr5XMvJzW6%2BxPJzv7G6As5TPc", + "evidence": "s%3AwsjYdT6J3JVclaxOCVIkHe0DXqdljmBf.ByrrSgGfjAVkXSGcUjlQ8oxUbWd8fCW8dhgx5tUKseQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8349,7 +8114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Avv0IJ4TOtzaNWCspRzaXuR-bZHYuMij3.zqAq2PRkop4BIlxGmRZusmjV8DpxS1BAyfXNKpQZBAU", + "evidence": "s%3AxIGOEAwlGBmjXLlbLpQDdIbpohnlqS7i.rKw0UNPjP7NTOjUVNs2CSILm5o%2FbWXqMhporccPc2xo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8357,7 +8122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwB6FX9_PhE8FpIrch8L-zb6hLCzNZtH0.KvB4X0tvcaZZnFXFWBCnwrvU1y61nkMcns65kM1WYrk", + "evidence": "s%3AxN88_Kj0dBH25AVTKEjAPSyVxTxApJFv.MqTK5vnISg03ZGFA8EM74G8doXXHj8B4ogpv3VK%2BtbQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8365,7 +8130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwFP2UEspgyTReVHKSFgpUeCUYtsLVwV9.lnEPIOj62VOhHrNISkcx4iiClfMRlVmBcMTRdwlF%2BvQ", + "evidence": "s%3Axht9al9MWjW4HFIccVdhZ2r-0yOE02ad.317d6K473Ga5J0WHQ6WjYg12K6FB6iN9d4wwYN%2FREcU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8373,7 +8138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwGJTyVUvXAIJgYARrw8cuTq0nCOpOo8q.doP6dKH42BxNLa0VPhR1QYeIK0XhLH6%2BuvcUqFRAngY", + "evidence": "s%3Ay7FiL-81iCJIr8dfTnL2X2CEPu7EL1E8.v0AMBfJJCmGC3etZsTR886qXF%2FdNeuKTzcPs0bepp%2Bg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8381,47 +8146,47 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwSagPWy_Nozg0X7TrM-5IwPI2pqGznOW.OFcysVSH6D0NexcHT5AJNy3qEOLMi%2BfebJXY3sqyY1w", + "evidence": "s%3AyaUAR5VyKhBAupZEnlxWVr_V-pIFawG-.2HFsmeNsJtcbSzWncP9lHDxvMk9xDqs9GIrl4mv1Wmo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwmDwn2wcdqqXXS5tneakVRMI_aeIlznb.U0GmSFA7QEY7cxtD3UNMnePCtpTARGXbEc9lDyfW690", + "evidence": "s%3A-16QMinlxkV3cfMWn5QcKVTQNIQsoMe2.EEYC7DdQ2FUmPI%2FW%2FUJINogod0s1laRr51iYkoOkEMI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxZBdD9A8kckFMi6ZoRHz6y7y8dp0dfxe.Qz2gi9rjedtrgLbHYg0G8qhpDA9BgXkCUpoOKgy54uc", + "evidence": "s%3A-4rIDLiSDoFHh8c6_7F2BGZBHcC2nqfi.8hTHamBVNLQXvRgb%2F4I%2FMwjybKZ59j%2FtpiAEF0UhRUQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxZI45AzkQchjTE5qzwW4W1WXTszjbOtg.aoHnVM4xhrIeziv4F7MjUT8Wbvlig5ELNYwpcz8rbNQ", + "evidence": "s%3A-_nQCO3S1gNdcsO_I9VLX_I57Et2aDMh.MKwzWLl2P5Xen22LSL2KlqDQkTuwaOchodPBPQ8i388", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyEpfZDO3cDDfwbA9t15PPd2m-CtIN8cL.oTFBxw%2BPtUbyMMRYMoFV%2FyawXVxSzgy8nBlfYnb2Ghk", + "evidence": "s%3A040KvkRs-3D7YlJ023YRbGMA8TZ-UWWQ.s1bLpZdr9y%2BmXpG6LA%2FDJgIBWNPsq9pVR%2FHPYXag%2B0w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyxUtRU1shT7VxGLDdRP9kDJ6oBmKWObx.Yo01hFkp1SuvPDipopq9bmXXW2Ia5TcWY4uO0DTlRLU", + "evidence": "s%3A0PZMatYgB7xf3bNFHmdUDNa65ICDwbj7.3fpsAMsn8Ze73zIULaXgp34aThPV98wuta%2F7is3dAbE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8429,7 +8194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-1Ya76sSGiK1flTHVyUY4mybzAm-lR1E.UG%2Bbdwioqbu8dSke9T7gTFI2chEbvKslSnZsv7gxwMQ", + "evidence": "s%3A1EouKZSm00keBGDzD-nOhlnljgw_Slup.HeLps3k1I%2BWJiU5MY%2BNOM1iXF1JzjLebdtGeWmwmvnQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8437,7 +8202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-jcm9bbxei2E4gfdl9d81JQowV3VRS33.I36z9hAZ2HlBLZcwBtGnh2j5KXUJ%2BxkkaX8A1ELy3mI", + "evidence": "s%3A1TuRLx-QG36dmmTy61ghAwadyGiEHxrm.wn9lpujaJZe8Vfi1u8ysnC%2F86U7lABvUGZz7%2BpLN4hs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8445,7 +8210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-oodwUq-77F2SzgpDV4pKHDrAAcx7321.2ens7ptckHtIGmEx43r0%2BO%2F3xhuvq8QDnfVVenhJv18", + "evidence": "s%3A1_rHQupwHvXigZK-LjEqgQ82CDr-F_LE.UOV2yLZuPsbd%2F4T3gPVJxbeaGOb659uASPreHWNJgf8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8453,7 +8218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0Rnre7u6_N_j4bBlqSVjA3JFL20rmxn6.15E2eSgSbiBvy8au1LVV0U6akNqFxqW%2F5OpUOJCcfEY", + "evidence": "s%3A1sStse6tNALouGzfVN-ci6m-kGhYJMBk.cIuXgsEhka0AOjicXsn9ywPgxIX9TXgr00DMXzy7qWE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8461,7 +8226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2WuKoxbxV-82HJCvpXxQqSbNjy1CFsn-.jMPE%2BHQBYkkoULu3cW8%2BICBxQoVKxmwNVjbBo0vwgTY", + "evidence": "s%3A23pV7L7jFGBGEElPnJ4axoACdXiX7iQm.BXVW3lGSQhGxAIuFNzdDLh1Nrqds55OzyjF1v8BW84M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8469,7 +8234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3xUw-fe4LxY9a9ECToiGv1g_YXaI_NR6.DYj9xmDSc%2FQ7puEbRjtVaVetDrgMNKhPNfZC1uWy2OI", + "evidence": "s%3A2L9QiubFEId7OwzGFDtPqxKAhk1FM957.YJw8UeF2gpWym8VK67KhK4jDuMZjEeHxvXYA7rd08Vw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8477,7 +8242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4UZ0uwHozBGjEXFCBrUsgSGJqNhBATlS.wUtoezZgbM5X5B8uKn4at%2Fwx0gmMeepsXhunO4a6OrM", + "evidence": "s%3A2n_WfwuDmUT5SaWEeqeaTngJoiOWELZV.gpwa8r0It%2FaGwXasQekul6b96g1E4X%2FggUiJazZT95Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8485,7 +8250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5q2f6lpPTXWWnB4WDDZwqDXWU3rIVkkI.%2Bp%2FVdVk5O%2BqjODMrUtFIzWETL%2BNdG3dV%2FFCItssXfEs", + "evidence": "s%3A3FBIJOLmdHDlUoTdy_8CzEkmiw8lkHOp.bMmSbIBip6L6ylhxRDkjZW3ezN3jwb72uGSfKK3aB40", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8493,7 +8258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3A4fEBTxUnov97TxFPk0ouMW1ZUclw3GG2.qrD1QBMoWnxziw2mMoBl1%2FHFqtryI%2FjPOT15CXkRP1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8501,7 +8266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6qkaYAhzlAJZKUusG5gUMpFK0qbon4lP.hzZZB%2FEItttDTreDoFYoX9RlEkfPsT6oKvOZLdVytjk", + "evidence": "s%3A5ODAm4e7AQb-eTkHDpZmDmVM5aNzkD4a.4f9s5sCaS91VDP6uBVy6Clk%2FxFrZCS30%2BWtmANp2PtY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8509,7 +8274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7Oju2HH7lehNeYonmh2EqIP4Zknwedtw.sellk4rCmRAH9qEXDtf6BTV%2FSxMXX11AvUDycBmxgFE", + "evidence": "s%3A5ZFtHVsfQKLPTDRxKZkPxe7rochQtXbe.%2BRSHpbBIar8DGFCOILgvAkRgqWSWle0l4Efsz3mr0pY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8517,7 +8282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7uVwOWFfBowQRuJ_gI0ZkOQ6aC5UxuQd.SASrXqVS2ZDXBpgmjWxZpiWA0eYo0lsdlKeXiMtEruU", + "evidence": "s%3A5kDjiteHfNj9ChJ_s-mXyLb8Wuw7kSag.8t3E0m8IaLvG1u5YI6gmjhBfTJYWu2xDZV4Kq973D%2FE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8525,7 +8290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8LwyK9sPBvcjtp-0pdcpchYrVUBZivov.85uFKAh4VOLvRMTCTzmU8rKTmjhPJ%2FkZGBcr11XKTiQ", + "evidence": "s%3A6jH7T20DrkyhzSz3HQZFo_Wru2ar2mfE.tVA%2BUk8W44hRgLMKaR%2Bpzib0%2BfAfZ%2FyKNZyxR4GV6WI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8533,7 +8298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8541,7 +8306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8PcPqHHf0ERwTicTHceQjz0wAC4vBeAi.vkDzaP6MQFzTph7VYnhioniMj2p%2BxAnKKKyzaYIu%2Feo", + "evidence": "s%3A7Yzpb0pQ3eY3Tf0uEJkMmP0E8TGjMQx7.BVaUYJrF9ohDgpEMgt0zW8hzsaDiP5byFWkdqk1eXdQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8549,7 +8314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8TMvI35YWnLgzklsX7JGoMYTrUXmB31L.XFWjc6uZzBWYtg%2F%2Fu4QwxiaM2qrh44Q7hOQjsPGcfKs", + "evidence": "s%3A7gMS6BiX9EqAqOW7biCU31BctkncP8on.l%2FCL%2F1HITQ9TjCTt75WJXz%2BaBdAeGv4AvGVBo2E%2BV98", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8557,7 +8322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8nTkQH-Gdj38AC0nvPnuPSN1Ly5AysoK.oDyC9nH4Qdnbn6Rr6CUYrHuAsLYhAkmGjBoXIKiIGHc", + "evidence": "s%3A7wGVyfMB6_yo77Df2F6KqlyXB5rfHsHW.VAqZKiUUiAmaVNU7gm%2FZZHgUtdREXNjj9kcuwoRAx7M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8565,7 +8330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3A8LI7ToyZ8ePORWw7uBvNDRjPEIyQ5pdV.x1FNInCRY8YssJG7H12bzPnQaIYlWF2K2Wk6sxzdGWI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8573,7 +8338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9skYTOvg72X-NLSxlD5xaOrYqBDRywQE.vCeJNkBRm6rkI2zfoVXxxzL%2Fp0OzVKc6MaVhD9TV8q8", + "evidence": "s%3A8Z97tuD7ukuOzI-saKfv7QNLri2aPW8P.%2BpTRwhDqkOhq%2F%2BqIuTZ6KuyMvRDOQsZDPMcpjHB3ig0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8581,7 +8346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAVQuiobWSN8-X-LT9PRCoYVra-2_IU19.ZP66pC0MyHMBG21mVdbKTYcPBrWNMh8N2lLeimMxr60", + "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8589,7 +8354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAW0FUMajYBycjSLfIkH1ZsSj3O0Pd-tM.6krjqz7qenVCvCjdnDIkptZohfckjhfxWTvd8PA9zKU", + "evidence": "s%3A9tbd5sUAVi6Qj-PVAkdjhaYmwO1i0HP1.WVvEgw5sEmeH0L3aHOTz1OBH7DmzkAEbokXWSwT28zo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8597,7 +8362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AB_ohZ2GbjLA2DNqK2o6jVOkhiB6qvEoF.ptCXIlEYKyrepgLliPDDMaQNXwj0mkyZk0vW3Z%2BBzfY", + "evidence": "s%3AA27UROY3GOkCk21MuCLCNrH2wncd7h0A.7Mlbe6ceftAjQr1mI16cxFLOgAw3h5xN72OooIA7WEg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8605,7 +8370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABkyccz39Ms4vX13HH6LaUWyMbbPQ-hAz.3eR4l4sxQJRbGwZg7%2FqgQ1yplzEurU7nfiGHwFlN%2BTg", + "evidence": "s%3AAE7WRNA2gqkLVSE5Zn0Sm7p5JdzWOI-F.i1Lx83fFpYxNFnkbGGfTshKlkgorJTJKUob5ToaDsGo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8613,7 +8378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACr4Qfs-mLgDfC0VAk9Mz83nm8RB89xOu.DXbXIaAb7uwM%2FDoZ47xa7ka%2FrqLYtngRXi3kceznjnc", + "evidence": "s%3ABqLYEeZjShRr8JAd4VT7ra26QC-TxJuD.XB%2FpmddO17SnbRuqCj3HbW%2BnmUY9iqyU9p61%2FnjucIo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8621,7 +8386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACyaUhouNIXqdNMDy5zm3To6WTeFV6RwO.UjfUUrlbRnG4WRe61sIbSc%2BBjJYqTwWdR%2B6A%2BZF3U3A", + "evidence": "s%3ABzN8mhdYvU98-KTfdrbhEUP6yUD2nWli.GQJ12MoEXfe6rxxCV%2FZ2h5hEFzSYcQO1gQ8Q%2FtmM6yk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8629,7 +8394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADcwJQh5WEqzVv7OOc7_M7YQ5vyOmwcwK.ZZbOCGpmwinj%2BhPwt3DWhVSRGl3FQvmO6j6H4WZfAnk", + "evidence": "s%3ACm0KTqadlMyJc_uI6Bj1xQ1O9hC79SQh.WUi7xEvngpsi67F63f1nNnBkVttNhMBoQs87vkselwU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8637,7 +8402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3ACrZHvPdBB1nbtk6jRikmH80O58XiJFsP.X2FAa9wH6D%2ByBRLFeib%2B1DPidoSFj9iaWaLawbG9wek", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8645,7 +8410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE1gjq_gJprkkyMAmMVGNwiHtJZh9r6qX.K4gg5eFL8b8pyBjg9pqLsiOsOjzfof1KkdWF3NG0O9s", + "evidence": "s%3ADVByYSuAeAXQSzx0ta7WPjjx3pqK0ryR.DkBCTNts8pFDrYSDP0VTvTvL8oeMBT6rWkh7HjReSIA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8653,7 +8418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE731F_dnhGKDB8m1oOgv-O61shj9loqL.4y5F6aCcqTREIKPLB6jj9A4AlD3oj0DHiju57QuqyX8", + "evidence": "s%3ADrwHa5OW1oFyEl_wGWkoGnliQsmE-_ib.elWn1Oo3cPao%2FZUR%2BfBjb%2Bsqmz%2B58psBQyAedP%2FRAdI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8661,7 +8426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AELX3nsAzpy2Ta0V64pEScOhtRZP-3IDv.K%2FWB3151el437xXO8aF2qxxiFoSrtQPjen9rzpp4ql4", + "evidence": "s%3AEdguonP-p7UPVY7vkzhDEa5Y_DtpeoCR.1BSRvIfp8nw7v7IEP4EQnPreEiMOcfi%2BzZsBlOeGmNI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8669,7 +8434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEPxbLHAmvWUAZsChFEu7JcXhRg9E2AZ2.nP7DumgGMXAWOy0pbuMHf0iNbRfhBii9D%2FcItSwmORE", + "evidence": "s%3AFsDYXtfTTC49EUAtrkPVb3fTekejudhE.wdDVnzcZmbUgIxpGDxAlzfjlaooiVXJ7OQzBDlg1SkY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8677,7 +8442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3AI1Dxa-rZDwcx4GFljm01TNA_BZe7MWv6.fxd4%2FvxpzSSBytudSrIi0HIhIVV6Xk%2Bs%2BpVW5EfL5Lc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8685,7 +8450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEcEcX9ZCMwNqaVQhzKHftG8OW-B9x3Et.FgIhD1zGF5%2BCT3bZ3PA6uoRXZnlnNBiczEp6agjpYIg", + "evidence": "s%3AI22SJyxKAUH3lck3uWNMZ9Giss8CUgYC.TLhIuy5JKEmcorqEkifreTuxQYnAYHEk%2B1ZyTePpVPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8693,7 +8458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFSId8Kz1KhEG9BVNPf8oxdC0FqW7ljGG.L2ZgnvRmJO5fBRiLGmbjbcaAYz7IoJo0RMoZgcK8LYw", + "evidence": "s%3AIvlV6cEZ9xtglIFr7DD5_kJ4ibMql84w.G90fS0gDxYThO5LOVTvErBtVq8qpt4e2nl0D014CPQ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8701,7 +8466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFdVKJNzOs4gBQlgCehTqIfl_V07UC50r.2qdADAMDL%2FtdPCkOVU6H4emvSMnqHkEqp9EIvfx17Zc", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8709,7 +8474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFiEiUDi0HlY-T_GM2lwvuQBhW8Oq8QzK.BChnx6CGUImqAbPoJf3tHflf%2F1oGudr0zsAgCex7E%2Fg", + "evidence": "s%3AJqEjDt6VEBTLck0pK_rGBQV0xcSi3uRh.Dusab46pHs4tzk3BgrgrG7jH1NSu2nYejG7inHV7iio", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8717,7 +8482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFsJ1bmD7-MpoQQOmrBVw3NTGPD_e4tnH.P4cSWPnRrnu4bSU2u0fojyJQmY%2FGtA3kO6u8g%2BM5zRc", + "evidence": "s%3AK2OyUQg_fDz5uEd0CldUpwghTHPWShdx.kr4I475bHG%2FYLUCWumk2vZb40M4%2BI5yPHornEwGrrUg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8725,7 +8490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFvJNghCj1I5JYUfpmYhtp6ORwLHBdekv.peTZ4rJ%2Fnxv%2FrqdoJwe4x9Q2k6HA7w9VkVMJb2E6w%2FE", + "evidence": "s%3AKRINAONKb2ZpyQcc3-IBbZALtvJkSyNQ.ko4J7UHkk9Sxneo2cguGyDcyDxqRgYBSeV0TrpMsnys", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8733,7 +8498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHHOdKQ0JxNwAC64KX-ypprmXVSE5BbFQ.312SP6b8%2FjGC693b%2BpT%2BR9Wba4mxlLpFncezvfSJHs8", + "evidence": "s%3ALB33QwM5cBs4W3MH17pVjTHAfxV9ZZAg.%2F%2FrpRPx5uygiIXjo20cgR49SsmjbHtuBmVksd0SrkOo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8741,7 +8506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHcuCNckJeIHGtOi1UqoZ4MlFLTaOEOo6.tss3qERfS1viQ%2BDkip2ygGXZZN40R2yhki1oaY5A3nQ", + "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8749,7 +8514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHyd4GWb3hjc1uEPJAT2JKBGzCO6pd8vb.%2FqzPuvFg5GCru5P6pVDUkhOTNmgIDuOCyijk1sfQfkg", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8757,7 +8522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHznIxpATOCyGBE7RX29mo-SIhoAyu6Wa.qMrbWY1RXRTw6O4l2iDdKXkznJy2tVY%2FAZXc%2BZrE54U", + "evidence": "s%3AMA0vFps8tH-AWITjSQru2AoR_GiGCkvq.yUubuw2fmwWpPjyeFmJo98F62%2B2cblj2I8iLVW3eGJw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8765,7 +8530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI--s3M96h7cBADNm7MYcgh9OoMLPYUQj.nFhvCDrc31fFIGsjQ2uIm%2BABTtF1kNVt6yoMuRgkjMo", + "evidence": "s%3AN5BTN-2N-8icqE-4Tn6o98wGCYPeOqn0.Oyuh3Io1hTkwsBaybD%2FogNt7aIFVXI%2B9rtiYXuEgFhw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8773,7 +8538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI3XwROC1jEPPsMVZLvHVXa-peU6TJEF-.%2BfjhJTKbnYsN5Fk9Wyj%2BN3QGX4RuN%2FBwVu5apoNQ5VI", + "evidence": "s%3ANKrYDIIZgxUFsLsOvIPCHAh-kASyGoUk.UosqhvIbJFchXRLnRAFS1lWrAKGyKkJeM1HUJyjwCSE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8781,7 +8546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIOr447ffkICp4d0NHj9WUv_9ttdDd1K8.tBDNEAktceUgz2z445om6JiyRuLUor7%2BZ%2FB7tXsKOm0", + "evidence": "s%3ANNalkykzbqBY75TKKFlj_R4eoOSR7yCH.bOV8HdHrKcNl7Gh6vh%2B8vpFEudchr97RcUP%2Fa4jKn%2Fo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8789,7 +8554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AITQOrPYsL3zMfFIpDwRR-Dta1_YaHZH8.nUS0%2B%2F2BgFr8WX38EypXvlAWX1ZOzRznT2pY6gLaDPg", + "evidence": "s%3ANWXvb8R0lDSPABgCF4gsz8BHdxFjQenX.3dIUZKsfoj84Q5pn86%2Fe09KFwPxgJoN9F6G1%2BNyrV08", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8797,7 +8562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJd7YCYhdGqUnZ46U8K7ce-WrWMjfdFKW.ruY7K8Fk4OoWogMrJ2Ur2%2Bl1cv9Emr8hzxygs0wiUGI", + "evidence": "s%3ANcZ3OnMW6Wu_-2y9QPcBZpCP8okzfnmE.yFSYEO0sxRGoEA10q8UMMDKjGiUKEEZ3Nv08VfSlLCQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8805,7 +8570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJgpvzVxK969KLOCxoB4l7HXRVgIuYWCl.FWxAYnKgRqyWTsUWeiSDk2fwVdpPYdXH9rJk0ijylfY", + "evidence": "s%3AOkgsLC0CQ2bqDINVbJn5k0YcNS_RT_74.bn%2Bk6zVscq7nyHKLo36ASvhc4pIwlWKlD5cvVO%2FF4o4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8813,7 +8578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJvnbY4BYzCpFulZS7Py9LryQ3cSTbEAN.WrlCGnjffXB5z6xKGD%2Fi%2BZy%2BSQupfZVBEzy%2FobS5bSc", + "evidence": "s%3AP7hnAFqnitbQN19mS3X74yKcVIMaNlQD.MBIgwR9oy810Sva0rNm0TPAF1Rh8zwRa42v4%2Fp84EaM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8821,7 +8586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AK0G8GQMNDj6ezc93TDWV-6DRJsYvvAEM.LWVs776oatRDgwwUubh6wB9XQmcb6YIBfAEX%2B65YJgs", + "evidence": "s%3APgcG00eIG67uAHrKe1S2Om69Xx3Trcrr.G%2FTsKg2PKo4KdQwAa4Fq1edi2bShVcCWq6vzSh0erV4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8829,7 +8594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKAuVj4Wa4mnDb0YBJUJil3bpllfeK0ko.RhEku1Unj2IWI4YQwgS9%2FQnIAcsuXNLh4tVlgi2SqLc", + "evidence": "s%3APrdnBbNRnBBuirFZGJomupXdKNMX4T1p.MDeLTosKYUb6MhnleqfSFsU8abCin6Dvn0sKMmgpAa8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8837,7 +8602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKFU7_52pYoZb-E5yKibgqPkSmFgisSSw.J6HeEAJVgwrzl1rs0HNLiEmr6m%2BjK6adgi8x4P9HFck", + "evidence": "s%3AQlcLiQOi0tSuOSo-Y7JF8ulBI1a0Irpv.vvKk6pnnsCN3G8RmdguqMEt9VXC1y2zzrsue4HnhWoA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8845,7 +8610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKZKxAKwax4VH6TawMCW7BJDFmEPWNuvC.5dQUVdU5%2FhutmKf%2Fds6XCT1%2FQgdNKHO8TEt8U9Jb6fE", + "evidence": "s%3AQxaXqLgTor82fKCw7wvbAgNUnNacu9Rv.6k5p5YegJJ12IgIUOH9h8dTeP25rqzjaHzxytkRc5Qw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8853,7 +8618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKzHTDLGLBwKGOZ_3EN3KRx5H64u31INE.SC%2FU3LQvr5j9RH8WGmWMHmJAYPN4YQrsF5yv2zkNh0Y", + "evidence": "s%3ASNd4sPQjkwHCad3mNRa8IWqQmHY9BsxC.h%2BkgDjiVmdzHiUOsWYNA8%2Bu5o4LwRmVp2cbKvJbXjgY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8861,7 +8626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AL6NCn1yR-oPxN378-vt1yK-B6I411nuw.Ok1TIqv%2FMH9L1YPQ2bmku4UqLV1BlaaqNwmxbRZk7zw", + "evidence": "s%3ATJvOP6hvtZkMk8sTBgQ3aCTD76ctOHpq.Mj9G4E8dIlXYJ12iE4hY9AP5sDO88tPc7sD7msq8KaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8869,7 +8634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALoUb8l5NuUw8f82xojzLuteyIRQ1WDgA.TfDVKpz%2FEA5FVK8STfT%2FELLjYnqEXUl7J6rsLf45dEY", + "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8877,7 +8642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALueOqK_H29ja0KOWTqTxNz51iRXlFcWL.QnTugCZ%2B%2Bpg%2FUJbzIssiqYg6F%2FtQadYsH%2BoW4JqP40c", + "evidence": "s%3AUU72099qQ57g-9f0RRFLls7YTTurtdpY.QVNjqNUYA%2Fk6tB8YtfqKUsclWhv4AKBGxshV5lXiPt4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8885,7 +8650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3AUVCgkId1ksNRCU3yED30oTmWY5MYhf-A.i4NDLiYNWSttdMPiP3TAkXtI%2Fu%2FgOixW4CN%2F2Vxz1zY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8893,7 +8658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN4Y3CknOkxnqpVPVsTLKWAFwvXaVU7fk.PkZC%2FFA25cNehfRr2mPSzAWgVWnQtdsroOG5q3rcpfQ", + "evidence": "s%3AUXVhk8uNCv2Xq5j89XnDyLF_S-fWYsV_.oZDKdic7p7%2B7sp%2Bf8ACLScMZi3WUO%2FJu5g7gRzJ2zOg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8901,7 +8666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN8I8aA06N12SHZsbYpb2otN96_hg33hC.afMknklxyExohn5au2%2BtwVc1LBZB73%2B%2F6mhu%2BJn3f38", + "evidence": "s%3AV5cJL17k9q7-xaxSG7GElz1HlU98pmSO.6BhATZwgyA0iO9%2BA19J9roe%2FcUwbH8qhhxdmx8vlOus", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8909,7 +8674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANj-ofxBNqdeFvdAAYdBYYAJVu2ELnDfC.iOWWHJpA9pOmAdpj1zOFFRNYFY2IJ1L2MnrP2RGeyXk", + "evidence": "s%3AV6TZsbc9sR6hP0PHTHoUPOTIui2DrwgP.xFrjVSFUftW1EJpj6yCwC%2BsjANUvzfJcNLYF4qrBBy4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8917,7 +8682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOlfw3sH2HgNhhxyOHSIDWFMtEfC10_h2.Ie37VJtxGfsaYj%2FD81ftwJ2WPHA7am4aNWhzQ944DnY", + "evidence": "s%3AVUSDvYoIDJFtUmQoGUhuV-S5CBv6-bld.fPaRuHIVzH2XxAu5pa5f2vbYdmweX2TuwVZlN1iPq40", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8925,7 +8690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APVt4ffcB-ZW2UtP_y8Px9M6i2rMYS4R-.8MJHf%2BE9NdaY3FIrgfyZVP5HfePsU83Ouq6P4zwIANI", + "evidence": "s%3AVZt2oJ5j5tpaVKlh7daASQkWz9hAd3Ax.VeF%2FrXWH1z8om5kUDHRnnGrHX%2FWgDz%2FlrNgWMu7m5NQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8933,7 +8698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3AW20NzK3-Yd8NW1fqd1XQHNvv3dftH2PU.HTlLWiuaWWrR4JhyKP3jNUZne%2Fl2KIQEEyj1oPfxXg4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8941,7 +8706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQKVXwIjFs4BFV2iHFFsJn6RkB4DIKoRu.PjtZnjokOrXrKlpCFyFPB07IFDPgqVXz6Ib5Ep8O5nM", + "evidence": "s%3AWNyJvdnmNjC4OVMmTfJWd8wb_w4aqEq5.fVftR%2FW1F1uMJbxCeNXrL%2B4elUsm87UoaaCuHr3wWhc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8949,7 +8714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQWKFwL7xBqVVDI3op4mGlrRX27sDYHtJ.ElFB8h0ETOax%2Fm3YD8yWD0wwcyiRDWtpA4L0GT9k9wU", + "evidence": "s%3AWyfJ5OEU_reN9ecFP1CkBcO40RbeGRc5.XI8Gua80%2Bg7be8SaLiU5NUIEGSSgVbYiHoRidN0eub0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8957,7 +8722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR7Z74ICV9Yzk3A5Mrr_eM_vtQpHo7xdP.IOieOegFtqonSVs200YLJmmmScFTSWFfvLi33ze4Q9o", + "evidence": "s%3AXdA7sD70_CgEH6x0hEhYaSLs5rQlz8xn.ixvFLdE8gGBlKS%2BHxwp3StUmS0R6mqhvCsIZaWt9XPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8965,7 +8730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARTUL5GJ-TtaVkom0deOUd-ZuWUweVFIq.Vyu3E5XRvWMIZBUH%2BfLfi6J8TyzyfSgFgQ12gG5fYQc", + "evidence": "s%3AYDxDJf5oITBn3dhmFKIoZ8z3lyQBn2X1.rl393F0hmMGusXEYezPmoewZ1NTqnA8fwerXi%2FI8C2k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8973,7 +8738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AS5wwJOk4lJZ_WLtUiZ53D4js4-8Lawv8.GLJd%2FaM2UgjWg8fHcTuDqfNrn4RXUtudWfWGUIG5yj4", + "evidence": "s%3AYMdY3Y_CdcNII4aXXEu93d7l_RGtyfqh.az7lTtcIEWlPtF5%2Fmibf4jgxkpgIFRS1dAtEh8N%2BnWM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8981,7 +8746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AT0g43up_42Rir1UU3aaoI86ZfPua-NWl.k6kk5Ckn5UG4QJ3bo4RL%2B8HpQQOFKRnj1NtEL1l3zDk", + "evidence": "s%3AYRJdZq9Pn6Hu0TLHyRtyCfgO6KWCj0tm.sLjdHscqHtTWYerNdbUKztpyHem93WspOzsAjhbibiQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8989,7 +8754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATJcLDhdVdVpdGN1rwjDziAZOmNYQED-z.opGfag4UfCEvLdDZZDNLZSGlWls1HUXD77otwgJf7uA", + "evidence": "s%3AYV2jMPVmrTcSyORrdftsmjqmOoaIJgvI.7tbSodoZX9JR95QHVOZVf73RxUW8%2BG%2FaNtnWpbSDmRA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8997,7 +8762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATKMGZAHiH9F1v_5zbAEjnFCIwSsrS0Jb.PKRdnX7yfifb50j9ZPk8NYMkjcVdYBmAVp04MzD%2FiZs", + "evidence": "s%3AYdlb3CZZXJVxW66A3YovoYOs5r2gI1Un.Xe1YA2eh1WpzVamRhFdCXMaXueq%2B%2B%2FwNKruXZgMXuCs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9005,7 +8770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUHzognE6FZ6h0lOIfQIw-gvNviIsBhxh.H9o8XJZKdf%2FIXY4%2ByXHgQuDXg1MY6nY8F0SokuJGDmE", + "evidence": "s%3AYogaeiipG8W4xbO2_mqpmcp9MfQxWGNw.ih5Og5ovNksiDvRcv%2Fkd9G8SleG%2Bt9U9HXkCb4msD50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9013,7 +8778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUbD18J1I-ny6sMe6qrCB5sl1CRl0kHKI.tyVxod5UTZ4orfPglBM6VUJ0pCkE%2Bg2lkfZna0cwMrQ", + "evidence": "s%3A_GcTHMyVI6RCsM3fu0R9HK8nLPAPodtx.EpunqK7p4W%2FFPqDck%2BOoGC7L2m5OW3hcoRpPe5WRnvI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9021,7 +8786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AW5AuH1RfFCIo6VWgf9WChGWHd8TPT7uX.ixg0kwHiRVkuqz%2B7UtBxCOticWZeRuuMQqr%2BFYCIGBI", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9029,7 +8794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWBIZQYaGRzWTGP1JWMasCFd0ztMCcgfD.kD4Tj8sDcw%2Bu5bUkMscjM%2FyWyraXJIGO%2FpKCgN251r0", + "evidence": "s%3A_WjD-Ete4lUvQEeeGda6KVlHVUfGnoJh.Q%2BTmH62Ka%2BjRHP2skc28tzImEJubzga31HwnaESf4Bs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9037,7 +8802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWbgYn4LqrP1NOzQ91wqnwj7iRQ_OF3rU.FAyRTp0A6oxiIIaaedMtV94n6%2FRyC53E6tga8IN%2Befw", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9045,7 +8810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWnhUJ_9kR-WPcG4Pi7tQ-pWGDGez0cDO.VWHilEb3p9wcN61t8rLV4ahCZGBSIipodLTSSnqyClw", + "evidence": "s%3AbC2YKUOgo5rlXomPQT71ysa1kJ_JKJpf.n0ywbXihPa0Qpe7Qm85h%2B7izbm7yjVEBmr0yE2AylZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9053,7 +8818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXB78AUlJ06kjcweFKBzhwX_eIC4SbgDu.elCmLbgYSiE30ASYH7W4X4vX%2Fy%2BeJ9nexyCmZQK5V2I", + "evidence": "s%3AblFdUHgRnlGbis5C9hIHjktNjeUBGzs9.GcAVMl%2F0F6jSv%2FtsPdA3FIlefxdcpkwZ6ZY4ZWYn%2BwU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9061,7 +8826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYdvhu4dnUAyguE7UrMVVwhvUE0NPvkDq.tnLP8AwHVIO%2B1nABsmYPrG2QlJZSBe3U1HyYFRL56GE", + "evidence": "s%3AcR2o8USnvhqUQWz0R0yAHsTdN58DHNQR.rL0OXTHhOFwArHbh7pEeqW4dRMKMeux23ucuFyB8RlQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9069,7 +8834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZ1GIVi4YLYxGEMOPY1g0zllezQKXDYzu.RYxJIgf4taiW3184d47Ul%2BYsCgtOPADD4njdQu39zpg", + "evidence": "s%3Aci5b0DMxKcogtxRCReA3omyON9rWdTl5.%2F9j%2FWDS0wHYiFPfKqtXInGyVEIxEPrWOb%2FxYjfoy%2BFA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9077,7 +8842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZwf1h3REHrtuiWIKdCpE5xnUeae2mAkm.XB54GZ0jUOg9l9mSHKSl5BZBviJVIFy7rYmxDy77oeo", + "evidence": "s%3AdIrDZs-ZU8_YTzrDL62H4-UqbJX4qdTu.a1VARf%2BWXFfOeUFalHBBKyEnjvEWtXd%2B23d6a9MUwT8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9085,7 +8850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_GotHUHOuQzYy027S8VGdirVy6IYoJrL.WhcdOtykZBSmi58GQoj2p1YiCEc1MJu2LbEAME%2F4%2FjI", + "evidence": "s%3AdcjwmSD8rqrNZ0jSBZUTBeaFU21-P5q9.910sLxLfKZVPSE1%2FjQxLUclMWC2kps%2F8PXsk07V9vcc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9093,7 +8858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_UsavmGixgRfkzslHjDPH2yqHkCJzZjx.InOEG0MqhrxvM9ru2uoMc97KuloNGF%2BiaddfBXlvxo8", + "evidence": "s%3Ae_Fd752jwn-nu4i2-PFv9uu1Ea0JpzMx.72RYF9Lwqoh0Uwl%2FNlxP8dS1bJmfR1a7WFQLwy76ews", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9101,7 +8866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaaUFPHFn95qFoWRWDbHlJccqTytI-CHI.HxLzcFarK5JS7AHH8KLvSBUi6yC34Fue2fddgFn6XkQ", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9109,7 +8874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaxzEzGow6Tz2BMFBjtOTAznpZM5btNcU.b7EbSl7A%2BR2dFx4h43NesKkLhfrAnSjs0jYZGUFZqjE", + "evidence": "s%3Ag58sX7p12Dky-zJW6A6-aH0iSDqGXYpT.85GsyTjeM56gZD4jZLerW30i9rCrh2AYubfk6sjS8nQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9117,7 +8882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3AgMqSQlRBKoOD3eWk5pR8ODRa1vIQkXoU.wGB3Nd9bvIVENoOaQ6GWoD8Ky%2F%2FvcDS1zDuYQKmHpEM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9125,7 +8890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AhTf4v5t7IdaiiaIqT_bN7cd4nlmIl4Af.t28t01lnknUthKlb9Xw3QFQ9%2B36sb1x37SegjAZzKxY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9133,7 +8898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdfRfG7x7n4X_6KKaldIVQ-lzMYQ1u7wg.B0KsI67YpvDBS51aTNY34mZva6BmIi446GH1OmFrSHE", + "evidence": "s%3AhtUUpKXpvowdoTcQfeVKHTu3LsVuxIqN.bUnaHmqgJ4%2FUotaUNtQDW7uUxAhU0ObnheDCfO99P5Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9141,7 +8906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeEMOr_Z040AisAfUywXTpH6kqQb5F9pm.4uOWW%2Bdc8M%2F55ET7ve4kJ4CWs2bXSUhNJa5Bks5S128", + "evidence": "s%3Ai1oqPQ3sk3B-ZObn54HuOv_u5RYpkSHL.FX4ejEfGVX6G6mq4L1d3BTIxkFYrJiXMaVcXyT%2F30p0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9149,7 +8914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeEnkaDR4YQtBnPsPvWmtZ6W78f8v4ZmU.p%2Bpt4vQ5VCnFRirygvAQm6WsfRvJoI2lrIRBEmuXBSo", + "evidence": "s%3Ai5AD2VQXIV6nC9Jx06iorFXO8pVe2wR8.inTqvC1rEfIar%2BWbwMkBKtpG0wWX2c5CMoQv%2BLE7GMc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9157,7 +8922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfMGd6OJJZUbV91m8qidFGJ8IUMgK6gDB.X3XpAZIETb%2Bz64u5AgTIQ7L9Pprw%2BRQ71wLhyfpZUKM", + "evidence": "s%3AiRnPF1EBGg-coGlLUYONrYoKR6MsV8ZC.ZenH%2FLDHWqddKUqGYVK%2BjJGQ8KuiK%2BaFgsUIQczFLys", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9165,7 +8930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AffRocrOilb9JK5YXP9n_2emlkV1mEGES.hHHIYnd4l0mzaeK3mCoyMXuSdKSsVLbGS1DpbD3WwY4", + "evidence": "s%3AioM8vwcMPq7-H2U6YtHvxhMYiOgqTxgd.DSSt0g7Zyyi%2BF37QXRkgAnFbkA7LB46ZrENBx6qpRbg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9173,7 +8938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfinGq3L6WLylTn01IFR-KbbuiE5vh2Sx.01AP5XdOkO8WMKHviTQgfBJ%2B0nV2M%2F3DUxNGVQDs39E", + "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9181,7 +8946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfxWdb0u4IYdcffWGk10-ZxaeGRzaVqlg.Iipov5lx2v8l6qStYFKIAld8g4xuZ%2F6%2B%2BVK8nymXS5E", + "evidence": "s%3AjKMKZoXi89NGMcsc_ZilQSxyTV_6EWr9.ijwQPi1l%2B37OsFFLZMDK54zmHRfX7%2FiDEB2PaPqRw5A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9189,7 +8954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgGUezC15MixcsPHrRk--v-tAWNuzljt0.Ot%2FrZoNsj4lgAqk9bwWNuUtpNceBdc8OxXt%2Bz33L1Ro", + "evidence": "s%3AkNwExUhR4ny3IYnUvwIHjsLJarTGn8h7.a6Gg32t4cK0qYuBWPWDjNDbl9Bmz549e4gxQAmGzCTk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9197,7 +8962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiGQmkNIaWGgaa5Mj5R_LYSa-g0H-tDv5.4i%2FPW3VMTP4EwmuBwdISKQ79TiaFbCP58Ql8e9fpiKw", + "evidence": "s%3AkW-etqO5pAlzVBO2hTkIb2gEYt6Hv3On.EXPO3wehOYtCSDBWF7oGY2404sZohkdDKLkG9mjwU48", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9205,7 +8970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AikdxVK6gP5HS0YGIaVFeoWN1qKAB2aVT.1X5V030MQ918zXz6aAmjrP8EuLF62b99ufCEd9bDWGI", + "evidence": "s%3Ak_TL6SuB0YQrJ_0tIqjwlCDmOiArSva4.nuRKqRq9q5OHgVpESsvWqroYdss%2B5zs1CP1usGSVB8M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9213,7 +8978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj1jahCinmAyndwtbVItv1o26UnZjRfT4.58AhYdvzas3iTipa9ij419qC1K3UgmgZzTum2%2Bmi6n8", + "evidence": "s%3AlPSyYCkh7vRNzcFyR2xyTXtFQhPWqWI7.YcTplbHpYIGGDctHT3ZdJw%2FsKatxAtyh%2FNyZDpzO5MM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9221,7 +8986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjBBnyLmuUROHVF4SYozgztlNrzIJtvDs.c4dzcW9dEPLPETBKYzS3sZi9jn6JFYPJRutX68kad30", + "evidence": "s%3AmC-wpENH7XLWKKr6C0HZGdr_8gJ-2-GD.vsDqy3iHudP7ufSZYrVDDu5ufbdAvdHc0jPgMjLY9L4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9229,7 +8994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkCgeQp6ghOamKwnFXSNPmgLy4Um_afcE.p0ALSTTFTC3iT%2F3DrVpkD8ymgTYDXViSccpU319F%2Byc", + "evidence": "s%3An5DDbIyqZpwJKNHzcpAaZLKSjksRqnEX.wgjjnVB5gpRU0wNvYvpqGSIqUMAAG7v3F%2FoARKPmke8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9237,7 +9002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkPyYIam294uaL2QCTx9FPc-AuNbDwTJ7.M3TViwEapcp1N8rljenUM4KsJhcv9nPSW9mmLw0844E", + "evidence": "s%3AoZhFS7bRTz4h5NRCDHWJwW5kLX0WYp4U.eIgznqh%2FOFrONjEkk6%2F5OStuiot7T2y%2BpxDG251oxoA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9245,7 +9010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlHDnBASP6v9Kg2-f6ymIdRwdJV1B0ypC.%2FQjI4DVY8cp2Ax3mWMkRzQNzrqlt6ludOoye89nu%2Bes", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9253,7 +9018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlPSqNbPmLAloEJJUZ7av2vOKX-DJWAUD.%2B8qN98D6VZAFzaAJdqC1N59i5nGNuv4liORgxDmkQSA", + "evidence": "s%3Ap-P1UXLMTCFU73Q1NpDL9cV--XlP2Itv.8DALRYzI0CyFO6xJSC5It5X9wzfH3Q3quzmcrR1nals", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9261,7 +9026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlvDukk4uDYLjRXr0pIUuBMV9xOfjOVWY.rvVo0G7IYQ2tx1HHGMVXKOUHHkG5Ap%2Bl69CruuXJax8", + "evidence": "s%3ApD2MiHVq1inJhtiBJezcEW7wqDIJcQjN.CQurm2FYB3MHh5m6mWfoa305ofd7ppYu7QDuJ%2FIPY0s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9269,7 +9034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmuOtcdD99_ifxrHe855HE-xnVLoB-uIV.Z7bagsUQm9h7mv5NXMn9empQ7b12V0TJkX6SaylQf5o", + "evidence": "s%3ApsQ7A1XXniuSAl9e4_O4C-ZjSOp39dxI.kjzWQzWcIeUQ83l5e%2BdMRO5MtuLGiAA%2BoxFwUQVAwTM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9277,7 +9042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An3ikDX2i91zpdFE-uKxiEFK9pfzoy3Dk.GRy84GN8vIfQFY05dqOTPIiMyRXysNWX9gED%2F%2BUQOc8", + "evidence": "s%3AqyoAOMwbgG1OIosW4JnuPU0CIcAj4EEh.59kNwZxZD9cf1bZGmdgniunDS3Ogyx1cvreWYWelLF8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9285,7 +9050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An7z1bB3k9s0ATiGhhg5SkOh4DjuIVIHL.z6PWSxJW0JltZrw1xDuEsDomDGdEMv%2FNDuSjPxzxN0E", + "evidence": "s%3Ar1626MW-5S9rvbjpeArd8MiN4V6VO7H6.e5Uz8IsFEFWF8AmuzO%2BUyAbUf5UiLsb0WfRKn0VVUVA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9293,7 +9058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnTV3rEN4oe6CbW_IUmGuvyKq2O0YgAhl.%2BO5NxDoic%2FrSUtfO0po6jYO%2FXdA1HtWbtWnhgbwGtzg", + "evidence": "s%3ArIFK84Z1NlqDiHfomIaTBrcwuFTdjARO.KBU3z%2BMBEngH3XrkMCTOb4xEukgcHCxpKOJ%2FirCbOAE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9301,7 +9066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnjhCqIP713ksDtNQabD_aFzbOMompnXc.iq8aV6JfLVdiCNRm%2FwnOXctwpDcnjjvBdtD5S0mHOeE", + "evidence": "s%3AsGJiblOeENt6T6wgugp9N8cg5Vmh1TWm.BLvTYrik51k%2FeRee0bog%2FFu429V8shFAp39txe4TpfY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9309,7 +9074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ao9jUcQ78h0tOrZxcWhm-8tRz5D1Y1mOy.x%2BvvNCOaB51qqmjWSc2tRWv85XAxuAmODbc%2F6%2FMAFm4", + "evidence": "s%3AtgsI74N1_s1Zoin7MZikOUmICH2Eb6t2.mvNoSL0cN0cSvQHvUGnyHKbFLJYDH1sNmUv%2Fv3Cli14", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9317,7 +9082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aoale4ZfRBFaDumHPa732TACjRKIAidZw.FkA3tez0HNMtGGoLt3whlaD6ZmlzSnbYXjI7mu7zftY", + "evidence": "s%3Av17zN_98gKDyAevN8L-9n8mLWkyxicOG.puHb2ukk%2Ffn9vczpHLJOxrEgAtMIuBZBiw43%2FnYRV%2BM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9325,7 +9090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqW80wwEJee1r2u9VnZSmenxxMwtNGD-b.dsSZsIcKgw3rzxFjze2uQ3VeXsLabD2kCHVDO2GBnQc", + "evidence": "s%3AvmMViHd6qwWWG8cV0vv2LScTZ3i1IDPL.rIe2lZaL7xZVUd0qQXHre38vkXnt0G6Jedzicdc7%2FMM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9333,7 +9098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aqw8mkGcAOSWzBjd8BowSjakfThIk08M1.alYL7h0fkeIb3Edw4yEnDUxzLlxyxFH1FQ8D3FLY7Hk", + "evidence": "s%3AvmQ2pj_3lUySDvnVcC5trmzsmdgwwRNz.CVuM9YMQ62YMKyzw8e%2B8WlJjEUJtJ0uTdIAhSSW6oIw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9341,7 +9106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArD02xVWFyyNhERMT_BZtybjkVrPI7Z-G.aAHHjiPsvxkni1Npey35YOSzN5Cq1AYRDcQP2kn8tSA", + "evidence": "s%3Aw4Y5dMpapXo_qE6tPG65_0HsxsbG5n-z.pc8Q2K5tNTZFE73UJyPvJ1tEyafDG%2Fv7kjuz07ECF0k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9349,7 +9114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArHvQtZsYI_6MY499lLcUBtqkovJlfgVN.pk7MWtDAS3nbU8SkeK0FUPE2Jd8kIuvLjZrQDBuMB14", + "evidence": "s%3AwGSYYW9rjndLmbMkcVDYrUtYoDfp4_wX.9Idi7%2BQ0BhpAHeMkXk9hbPXZPkypnnGwiBJX83kwc1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9357,7 +9122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArUvq9IesTTTDbE0UKG2oTNyteYmFqmJK.4bvoYNsV%2FFk%2BpyEQudVaU7hoyS%2FGunElvs4vGrJieds", + "evidence": "s%3AwsjYdT6J3JVclaxOCVIkHe0DXqdljmBf.ByrrSgGfjAVkXSGcUjlQ8oxUbWd8fCW8dhgx5tUKseQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9365,7 +9130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArceFJN5vE4TCZJQdBofcDtHrwww7PWuZ.SunbrEcaNiuk6DBvsBGpWIPdDi%2Bas6wC%2B9xBfh64TaU", + "evidence": "s%3AxIGOEAwlGBmjXLlbLpQDdIbpohnlqS7i.rKw0UNPjP7NTOjUVNs2CSILm5o%2FbWXqMhporccPc2xo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9373,7 +9138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArqNXTs2eF4-hFb22GcQVfwUUCh9A7qSA.rtai8hhOwFOWQd%2FXaVjCXmyAIovSqGFSW8PJydnGXU4", + "evidence": "s%3AxN88_Kj0dBH25AVTKEjAPSyVxTxApJFv.MqTK5vnISg03ZGFA8EM74G8doXXHj8B4ogpv3VK%2BtbQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9381,7 +9146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Av00G_ix7vQACQwmyiKqFXF5QDQnAnFX4.GlHfk57HnjlAXG7WDOHJfDOHrYew6GpJCpcgasOQJhc", + "evidence": "s%3Axht9al9MWjW4HFIccVdhZ2r-0yOE02ad.317d6K473Ga5J0WHQ6WjYg12K6FB6iN9d4wwYN%2FREcU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9389,7 +9154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvB5kfV75EpC4TsdurntKncBfGRIm3SyR.3XHPWiU3HgigkT1wJ8ZWzcfbJ2i41Tnh32aGa0JqFno", + "evidence": "s%3Ay7FiL-81iCJIr8dfTnL2X2CEPu7EL1E8.v0AMBfJJCmGC3etZsTR886qXF%2FdNeuKTzcPs0bepp%2Bg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9397,87 +9162,87 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AviAg0LptXzw3tL3f6olbxKUJ7r7EQ0by.wGJFxz%2Bq3l3g20yrjwTr5XMvJzW6%2BxPJzv7G6As5TPc", + "evidence": "s%3AyaUAR5VyKhBAupZEnlxWVr_V-pIFawG-.2HFsmeNsJtcbSzWncP9lHDxvMk9xDqs9GIrl4mv1Wmo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Avv0IJ4TOtzaNWCspRzaXuR-bZHYuMij3.zqAq2PRkop4BIlxGmRZusmjV8DpxS1BAyfXNKpQZBAU", + "evidence": "s%3A-16QMinlxkV3cfMWn5QcKVTQNIQsoMe2.EEYC7DdQ2FUmPI%2FW%2FUJINogod0s1laRr51iYkoOkEMI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwB6FX9_PhE8FpIrch8L-zb6hLCzNZtH0.KvB4X0tvcaZZnFXFWBCnwrvU1y61nkMcns65kM1WYrk", + "evidence": "s%3A-4rIDLiSDoFHh8c6_7F2BGZBHcC2nqfi.8hTHamBVNLQXvRgb%2F4I%2FMwjybKZ59j%2FtpiAEF0UhRUQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwFP2UEspgyTReVHKSFgpUeCUYtsLVwV9.lnEPIOj62VOhHrNISkcx4iiClfMRlVmBcMTRdwlF%2BvQ", + "evidence": "s%3A-_nQCO3S1gNdcsO_I9VLX_I57Et2aDMh.MKwzWLl2P5Xen22LSL2KlqDQkTuwaOchodPBPQ8i388", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwGJTyVUvXAIJgYARrw8cuTq0nCOpOo8q.doP6dKH42BxNLa0VPhR1QYeIK0XhLH6%2BuvcUqFRAngY", + "evidence": "s%3A040KvkRs-3D7YlJ023YRbGMA8TZ-UWWQ.s1bLpZdr9y%2BmXpG6LA%2FDJgIBWNPsq9pVR%2FHPYXag%2B0w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwSagPWy_Nozg0X7TrM-5IwPI2pqGznOW.OFcysVSH6D0NexcHT5AJNy3qEOLMi%2BfebJXY3sqyY1w", + "evidence": "s%3A0PZMatYgB7xf3bNFHmdUDNa65ICDwbj7.3fpsAMsn8Ze73zIULaXgp34aThPV98wuta%2F7is3dAbE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwmDwn2wcdqqXXS5tneakVRMI_aeIlznb.U0GmSFA7QEY7cxtD3UNMnePCtpTARGXbEc9lDyfW690", + "evidence": "s%3A1EouKZSm00keBGDzD-nOhlnljgw_Slup.HeLps3k1I%2BWJiU5MY%2BNOM1iXF1JzjLebdtGeWmwmvnQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxZBdD9A8kckFMi6ZoRHz6y7y8dp0dfxe.Qz2gi9rjedtrgLbHYg0G8qhpDA9BgXkCUpoOKgy54uc", + "evidence": "s%3A1TuRLx-QG36dmmTy61ghAwadyGiEHxrm.wn9lpujaJZe8Vfi1u8ysnC%2F86U7lABvUGZz7%2BpLN4hs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxZI45AzkQchjTE5qzwW4W1WXTszjbOtg.aoHnVM4xhrIeziv4F7MjUT8Wbvlig5ELNYwpcz8rbNQ", + "evidence": "s%3A1_rHQupwHvXigZK-LjEqgQ82CDr-F_LE.UOV2yLZuPsbd%2F4T3gPVJxbeaGOb659uASPreHWNJgf8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyEpfZDO3cDDfwbA9t15PPd2m-CtIN8cL.oTFBxw%2BPtUbyMMRYMoFV%2FyawXVxSzgy8nBlfYnb2Ghk", + "evidence": "s%3A1sStse6tNALouGzfVN-ci6m-kGhYJMBk.cIuXgsEhka0AOjicXsn9ywPgxIX9TXgr00DMXzy7qWE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyxUtRU1shT7VxGLDdRP9kDJ6oBmKWObx.Yo01hFkp1SuvPDipopq9bmXXW2Ia5TcWY4uO0DTlRLU", + "evidence": "s%3A23pV7L7jFGBGEElPnJ4axoACdXiX7iQm.BXVW3lGSQhGxAIuFNzdDLh1Nrqds55OzyjF1v8BW84M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9485,7 +9250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-1Ya76sSGiK1flTHVyUY4mybzAm-lR1E.UG%2Bbdwioqbu8dSke9T7gTFI2chEbvKslSnZsv7gxwMQ", + "evidence": "s%3A2L9QiubFEId7OwzGFDtPqxKAhk1FM957.YJw8UeF2gpWym8VK67KhK4jDuMZjEeHxvXYA7rd08Vw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9493,7 +9258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-jcm9bbxei2E4gfdl9d81JQowV3VRS33.I36z9hAZ2HlBLZcwBtGnh2j5KXUJ%2BxkkaX8A1ELy3mI", + "evidence": "s%3A2n_WfwuDmUT5SaWEeqeaTngJoiOWELZV.gpwa8r0It%2FaGwXasQekul6b96g1E4X%2FggUiJazZT95Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9501,7 +9266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-oodwUq-77F2SzgpDV4pKHDrAAcx7321.2ens7ptckHtIGmEx43r0%2BO%2F3xhuvq8QDnfVVenhJv18", + "evidence": "s%3A3FBIJOLmdHDlUoTdy_8CzEkmiw8lkHOp.bMmSbIBip6L6ylhxRDkjZW3ezN3jwb72uGSfKK3aB40", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9509,7 +9274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0Rnre7u6_N_j4bBlqSVjA3JFL20rmxn6.15E2eSgSbiBvy8au1LVV0U6akNqFxqW%2F5OpUOJCcfEY", + "evidence": "s%3A4fEBTxUnov97TxFPk0ouMW1ZUclw3GG2.qrD1QBMoWnxziw2mMoBl1%2FHFqtryI%2FjPOT15CXkRP1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9517,7 +9282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2WuKoxbxV-82HJCvpXxQqSbNjy1CFsn-.jMPE%2BHQBYkkoULu3cW8%2BICBxQoVKxmwNVjbBo0vwgTY", + "evidence": "s%3A5ODAm4e7AQb-eTkHDpZmDmVM5aNzkD4a.4f9s5sCaS91VDP6uBVy6Clk%2FxFrZCS30%2BWtmANp2PtY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9525,7 +9290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3xUw-fe4LxY9a9ECToiGv1g_YXaI_NR6.DYj9xmDSc%2FQ7puEbRjtVaVetDrgMNKhPNfZC1uWy2OI", + "evidence": "s%3A5ZFtHVsfQKLPTDRxKZkPxe7rochQtXbe.%2BRSHpbBIar8DGFCOILgvAkRgqWSWle0l4Efsz3mr0pY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9533,7 +9298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4UZ0uwHozBGjEXFCBrUsgSGJqNhBATlS.wUtoezZgbM5X5B8uKn4at%2Fwx0gmMeepsXhunO4a6OrM", + "evidence": "s%3A5kDjiteHfNj9ChJ_s-mXyLb8Wuw7kSag.8t3E0m8IaLvG1u5YI6gmjhBfTJYWu2xDZV4Kq973D%2FE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9541,7 +9306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5q2f6lpPTXWWnB4WDDZwqDXWU3rIVkkI.%2Bp%2FVdVk5O%2BqjODMrUtFIzWETL%2BNdG3dV%2FFCItssXfEs", + "evidence": "s%3A6jH7T20DrkyhzSz3HQZFo_Wru2ar2mfE.tVA%2BUk8W44hRgLMKaR%2Bpzib0%2BfAfZ%2FyKNZyxR4GV6WI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9549,7 +9314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9557,7 +9322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6qkaYAhzlAJZKUusG5gUMpFK0qbon4lP.hzZZB%2FEItttDTreDoFYoX9RlEkfPsT6oKvOZLdVytjk", + "evidence": "s%3A7Yzpb0pQ3eY3Tf0uEJkMmP0E8TGjMQx7.BVaUYJrF9ohDgpEMgt0zW8hzsaDiP5byFWkdqk1eXdQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9565,7 +9330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7Oju2HH7lehNeYonmh2EqIP4Zknwedtw.sellk4rCmRAH9qEXDtf6BTV%2FSxMXX11AvUDycBmxgFE", + "evidence": "s%3A7gMS6BiX9EqAqOW7biCU31BctkncP8on.l%2FCL%2F1HITQ9TjCTt75WJXz%2BaBdAeGv4AvGVBo2E%2BV98", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9573,7 +9338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7uVwOWFfBowQRuJ_gI0ZkOQ6aC5UxuQd.SASrXqVS2ZDXBpgmjWxZpiWA0eYo0lsdlKeXiMtEruU", + "evidence": "s%3A7wGVyfMB6_yo77Df2F6KqlyXB5rfHsHW.VAqZKiUUiAmaVNU7gm%2FZZHgUtdREXNjj9kcuwoRAx7M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9581,7 +9346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8LwyK9sPBvcjtp-0pdcpchYrVUBZivov.85uFKAh4VOLvRMTCTzmU8rKTmjhPJ%2FkZGBcr11XKTiQ", + "evidence": "s%3A8LI7ToyZ8ePORWw7uBvNDRjPEIyQ5pdV.x1FNInCRY8YssJG7H12bzPnQaIYlWF2K2Wk6sxzdGWI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9589,7 +9354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A8Z97tuD7ukuOzI-saKfv7QNLri2aPW8P.%2BpTRwhDqkOhq%2F%2BqIuTZ6KuyMvRDOQsZDPMcpjHB3ig0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9597,7 +9362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8PcPqHHf0ERwTicTHceQjz0wAC4vBeAi.vkDzaP6MQFzTph7VYnhioniMj2p%2BxAnKKKyzaYIu%2Feo", + "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9605,7 +9370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8TMvI35YWnLgzklsX7JGoMYTrUXmB31L.XFWjc6uZzBWYtg%2F%2Fu4QwxiaM2qrh44Q7hOQjsPGcfKs", + "evidence": "s%3A9hcXfwE89nLAN75P9CsfDEFujbC9XjKW.T4pRxIE7k3lzUMJJxh0bIoAi0lizPQROckPQBl%2FHroo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9613,7 +9378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8nTkQH-Gdj38AC0nvPnuPSN1Ly5AysoK.oDyC9nH4Qdnbn6Rr6CUYrHuAsLYhAkmGjBoXIKiIGHc", + "evidence": "s%3A9tbd5sUAVi6Qj-PVAkdjhaYmwO1i0HP1.WVvEgw5sEmeH0L3aHOTz1OBH7DmzkAEbokXWSwT28zo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9621,7 +9386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3AA27UROY3GOkCk21MuCLCNrH2wncd7h0A.7Mlbe6ceftAjQr1mI16cxFLOgAw3h5xN72OooIA7WEg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9629,7 +9394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9skYTOvg72X-NLSxlD5xaOrYqBDRywQE.vCeJNkBRm6rkI2zfoVXxxzL%2Fp0OzVKc6MaVhD9TV8q8", + "evidence": "s%3AAE7WRNA2gqkLVSE5Zn0Sm7p5JdzWOI-F.i1Lx83fFpYxNFnkbGGfTshKlkgorJTJKUob5ToaDsGo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9637,7 +9402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAVQuiobWSN8-X-LT9PRCoYVra-2_IU19.ZP66pC0MyHMBG21mVdbKTYcPBrWNMh8N2lLeimMxr60", + "evidence": "s%3ABqLYEeZjShRr8JAd4VT7ra26QC-TxJuD.XB%2FpmddO17SnbRuqCj3HbW%2BnmUY9iqyU9p61%2FnjucIo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9645,7 +9410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAW0FUMajYBycjSLfIkH1ZsSj3O0Pd-tM.6krjqz7qenVCvCjdnDIkptZohfckjhfxWTvd8PA9zKU", + "evidence": "s%3ABzN8mhdYvU98-KTfdrbhEUP6yUD2nWli.GQJ12MoEXfe6rxxCV%2FZ2h5hEFzSYcQO1gQ8Q%2FtmM6yk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9653,7 +9418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AB_ohZ2GbjLA2DNqK2o6jVOkhiB6qvEoF.ptCXIlEYKyrepgLliPDDMaQNXwj0mkyZk0vW3Z%2BBzfY", + "evidence": "s%3ACm0KTqadlMyJc_uI6Bj1xQ1O9hC79SQh.WUi7xEvngpsi67F63f1nNnBkVttNhMBoQs87vkselwU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9661,7 +9426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABkyccz39Ms4vX13HH6LaUWyMbbPQ-hAz.3eR4l4sxQJRbGwZg7%2FqgQ1yplzEurU7nfiGHwFlN%2BTg", + "evidence": "s%3ACrZHvPdBB1nbtk6jRikmH80O58XiJFsP.X2FAa9wH6D%2ByBRLFeib%2B1DPidoSFj9iaWaLawbG9wek", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9669,7 +9434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACr4Qfs-mLgDfC0VAk9Mz83nm8RB89xOu.DXbXIaAb7uwM%2FDoZ47xa7ka%2FrqLYtngRXi3kceznjnc", + "evidence": "s%3ADVByYSuAeAXQSzx0ta7WPjjx3pqK0ryR.DkBCTNts8pFDrYSDP0VTvTvL8oeMBT6rWkh7HjReSIA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9677,7 +9442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACyaUhouNIXqdNMDy5zm3To6WTeFV6RwO.UjfUUrlbRnG4WRe61sIbSc%2BBjJYqTwWdR%2B6A%2BZF3U3A", + "evidence": "s%3ADrwHa5OW1oFyEl_wGWkoGnliQsmE-_ib.elWn1Oo3cPao%2FZUR%2BfBjb%2Bsqmz%2B58psBQyAedP%2FRAdI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9685,7 +9450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADcwJQh5WEqzVv7OOc7_M7YQ5vyOmwcwK.ZZbOCGpmwinj%2BhPwt3DWhVSRGl3FQvmO6j6H4WZfAnk", + "evidence": "s%3AEdguonP-p7UPVY7vkzhDEa5Y_DtpeoCR.1BSRvIfp8nw7v7IEP4EQnPreEiMOcfi%2BzZsBlOeGmNI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9693,7 +9458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AFsDYXtfTTC49EUAtrkPVb3fTekejudhE.wdDVnzcZmbUgIxpGDxAlzfjlaooiVXJ7OQzBDlg1SkY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9701,7 +9466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE1gjq_gJprkkyMAmMVGNwiHtJZh9r6qX.K4gg5eFL8b8pyBjg9pqLsiOsOjzfof1KkdWF3NG0O9s", + "evidence": "s%3AI1Dxa-rZDwcx4GFljm01TNA_BZe7MWv6.fxd4%2FvxpzSSBytudSrIi0HIhIVV6Xk%2Bs%2BpVW5EfL5Lc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9709,7 +9474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE731F_dnhGKDB8m1oOgv-O61shj9loqL.4y5F6aCcqTREIKPLB6jj9A4AlD3oj0DHiju57QuqyX8", + "evidence": "s%3AI22SJyxKAUH3lck3uWNMZ9Giss8CUgYC.TLhIuy5JKEmcorqEkifreTuxQYnAYHEk%2B1ZyTePpVPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9717,7 +9482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AELX3nsAzpy2Ta0V64pEScOhtRZP-3IDv.K%2FWB3151el437xXO8aF2qxxiFoSrtQPjen9rzpp4ql4", + "evidence": "s%3AIvlV6cEZ9xtglIFr7DD5_kJ4ibMql84w.G90fS0gDxYThO5LOVTvErBtVq8qpt4e2nl0D014CPQ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9725,7 +9490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEPxbLHAmvWUAZsChFEu7JcXhRg9E2AZ2.nP7DumgGMXAWOy0pbuMHf0iNbRfhBii9D%2FcItSwmORE", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9733,7 +9498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3AJqEjDt6VEBTLck0pK_rGBQV0xcSi3uRh.Dusab46pHs4tzk3BgrgrG7jH1NSu2nYejG7inHV7iio", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9741,7 +9506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEcEcX9ZCMwNqaVQhzKHftG8OW-B9x3Et.FgIhD1zGF5%2BCT3bZ3PA6uoRXZnlnNBiczEp6agjpYIg", + "evidence": "s%3AK2OyUQg_fDz5uEd0CldUpwghTHPWShdx.kr4I475bHG%2FYLUCWumk2vZb40M4%2BI5yPHornEwGrrUg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9749,7 +9514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFSId8Kz1KhEG9BVNPf8oxdC0FqW7ljGG.L2ZgnvRmJO5fBRiLGmbjbcaAYz7IoJo0RMoZgcK8LYw", + "evidence": "s%3AKRINAONKb2ZpyQcc3-IBbZALtvJkSyNQ.ko4J7UHkk9Sxneo2cguGyDcyDxqRgYBSeV0TrpMsnys", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9757,7 +9522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFdVKJNzOs4gBQlgCehTqIfl_V07UC50r.2qdADAMDL%2FtdPCkOVU6H4emvSMnqHkEqp9EIvfx17Zc", + "evidence": "s%3ALB33QwM5cBs4W3MH17pVjTHAfxV9ZZAg.%2F%2FrpRPx5uygiIXjo20cgR49SsmjbHtuBmVksd0SrkOo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9765,7 +9530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFiEiUDi0HlY-T_GM2lwvuQBhW8Oq8QzK.BChnx6CGUImqAbPoJf3tHflf%2F1oGudr0zsAgCex7E%2Fg", + "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9773,7 +9538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFsJ1bmD7-MpoQQOmrBVw3NTGPD_e4tnH.P4cSWPnRrnu4bSU2u0fojyJQmY%2FGtA3kO6u8g%2BM5zRc", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9781,7 +9546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFvJNghCj1I5JYUfpmYhtp6ORwLHBdekv.peTZ4rJ%2Fnxv%2FrqdoJwe4x9Q2k6HA7w9VkVMJb2E6w%2FE", + "evidence": "s%3AMA0vFps8tH-AWITjSQru2AoR_GiGCkvq.yUubuw2fmwWpPjyeFmJo98F62%2B2cblj2I8iLVW3eGJw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9789,7 +9554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHHOdKQ0JxNwAC64KX-ypprmXVSE5BbFQ.312SP6b8%2FjGC693b%2BpT%2BR9Wba4mxlLpFncezvfSJHs8", + "evidence": "s%3AN5BTN-2N-8icqE-4Tn6o98wGCYPeOqn0.Oyuh3Io1hTkwsBaybD%2FogNt7aIFVXI%2B9rtiYXuEgFhw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9797,7 +9562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHcuCNckJeIHGtOi1UqoZ4MlFLTaOEOo6.tss3qERfS1viQ%2BDkip2ygGXZZN40R2yhki1oaY5A3nQ", + "evidence": "s%3ANKrYDIIZgxUFsLsOvIPCHAh-kASyGoUk.UosqhvIbJFchXRLnRAFS1lWrAKGyKkJeM1HUJyjwCSE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9805,7 +9570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHyd4GWb3hjc1uEPJAT2JKBGzCO6pd8vb.%2FqzPuvFg5GCru5P6pVDUkhOTNmgIDuOCyijk1sfQfkg", + "evidence": "s%3ANNalkykzbqBY75TKKFlj_R4eoOSR7yCH.bOV8HdHrKcNl7Gh6vh%2B8vpFEudchr97RcUP%2Fa4jKn%2Fo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9813,7 +9578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHznIxpATOCyGBE7RX29mo-SIhoAyu6Wa.qMrbWY1RXRTw6O4l2iDdKXkznJy2tVY%2FAZXc%2BZrE54U", + "evidence": "s%3ANWXvb8R0lDSPABgCF4gsz8BHdxFjQenX.3dIUZKsfoj84Q5pn86%2Fe09KFwPxgJoN9F6G1%2BNyrV08", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9821,7 +9586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI--s3M96h7cBADNm7MYcgh9OoMLPYUQj.nFhvCDrc31fFIGsjQ2uIm%2BABTtF1kNVt6yoMuRgkjMo", + "evidence": "s%3ANcZ3OnMW6Wu_-2y9QPcBZpCP8okzfnmE.yFSYEO0sxRGoEA10q8UMMDKjGiUKEEZ3Nv08VfSlLCQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9829,7 +9594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI3XwROC1jEPPsMVZLvHVXa-peU6TJEF-.%2BfjhJTKbnYsN5Fk9Wyj%2BN3QGX4RuN%2FBwVu5apoNQ5VI", + "evidence": "s%3AOkgsLC0CQ2bqDINVbJn5k0YcNS_RT_74.bn%2Bk6zVscq7nyHKLo36ASvhc4pIwlWKlD5cvVO%2FF4o4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9837,7 +9602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIOr447ffkICp4d0NHj9WUv_9ttdDd1K8.tBDNEAktceUgz2z445om6JiyRuLUor7%2BZ%2FB7tXsKOm0", + "evidence": "s%3AP7hnAFqnitbQN19mS3X74yKcVIMaNlQD.MBIgwR9oy810Sva0rNm0TPAF1Rh8zwRa42v4%2Fp84EaM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9845,7 +9610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AITQOrPYsL3zMfFIpDwRR-Dta1_YaHZH8.nUS0%2B%2F2BgFr8WX38EypXvlAWX1ZOzRznT2pY6gLaDPg", + "evidence": "s%3APgcG00eIG67uAHrKe1S2Om69Xx3Trcrr.G%2FTsKg2PKo4KdQwAa4Fq1edi2bShVcCWq6vzSh0erV4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9853,7 +9618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJd7YCYhdGqUnZ46U8K7ce-WrWMjfdFKW.ruY7K8Fk4OoWogMrJ2Ur2%2Bl1cv9Emr8hzxygs0wiUGI", + "evidence": "s%3APrdnBbNRnBBuirFZGJomupXdKNMX4T1p.MDeLTosKYUb6MhnleqfSFsU8abCin6Dvn0sKMmgpAa8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9861,7 +9626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJgpvzVxK969KLOCxoB4l7HXRVgIuYWCl.FWxAYnKgRqyWTsUWeiSDk2fwVdpPYdXH9rJk0ijylfY", + "evidence": "s%3AQlcLiQOi0tSuOSo-Y7JF8ulBI1a0Irpv.vvKk6pnnsCN3G8RmdguqMEt9VXC1y2zzrsue4HnhWoA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9869,7 +9634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJvnbY4BYzCpFulZS7Py9LryQ3cSTbEAN.WrlCGnjffXB5z6xKGD%2Fi%2BZy%2BSQupfZVBEzy%2FobS5bSc", + "evidence": "s%3AQxaXqLgTor82fKCw7wvbAgNUnNacu9Rv.6k5p5YegJJ12IgIUOH9h8dTeP25rqzjaHzxytkRc5Qw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9877,7 +9642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AK0G8GQMNDj6ezc93TDWV-6DRJsYvvAEM.LWVs776oatRDgwwUubh6wB9XQmcb6YIBfAEX%2B65YJgs", + "evidence": "s%3ASNd4sPQjkwHCad3mNRa8IWqQmHY9BsxC.h%2BkgDjiVmdzHiUOsWYNA8%2Bu5o4LwRmVp2cbKvJbXjgY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9885,7 +9650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKAuVj4Wa4mnDb0YBJUJil3bpllfeK0ko.RhEku1Unj2IWI4YQwgS9%2FQnIAcsuXNLh4tVlgi2SqLc", + "evidence": "s%3ATJvOP6hvtZkMk8sTBgQ3aCTD76ctOHpq.Mj9G4E8dIlXYJ12iE4hY9AP5sDO88tPc7sD7msq8KaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9893,7 +9658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKFU7_52pYoZb-E5yKibgqPkSmFgisSSw.J6HeEAJVgwrzl1rs0HNLiEmr6m%2BjK6adgi8x4P9HFck", + "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9901,7 +9666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKZKxAKwax4VH6TawMCW7BJDFmEPWNuvC.5dQUVdU5%2FhutmKf%2Fds6XCT1%2FQgdNKHO8TEt8U9Jb6fE", + "evidence": "s%3AUU72099qQ57g-9f0RRFLls7YTTurtdpY.QVNjqNUYA%2Fk6tB8YtfqKUsclWhv4AKBGxshV5lXiPt4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9909,7 +9674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKwYAZ_jFGPKPL6za8MrIjD1YCDQDrHus.%2BknhFbxwH9q2pYejBtWqlA8%2B3F8nX5U4BnvI8U8iKQI", + "evidence": "s%3AUVCgkId1ksNRCU3yED30oTmWY5MYhf-A.i4NDLiYNWSttdMPiP3TAkXtI%2Fu%2FgOixW4CN%2F2Vxz1zY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9917,7 +9682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKzHTDLGLBwKGOZ_3EN3KRx5H64u31INE.SC%2FU3LQvr5j9RH8WGmWMHmJAYPN4YQrsF5yv2zkNh0Y", + "evidence": "s%3AUXVhk8uNCv2Xq5j89XnDyLF_S-fWYsV_.oZDKdic7p7%2B7sp%2Bf8ACLScMZi3WUO%2FJu5g7gRzJ2zOg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9925,7 +9690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AL6NCn1yR-oPxN378-vt1yK-B6I411nuw.Ok1TIqv%2FMH9L1YPQ2bmku4UqLV1BlaaqNwmxbRZk7zw", + "evidence": "s%3AV5cJL17k9q7-xaxSG7GElz1HlU98pmSO.6BhATZwgyA0iO9%2BA19J9roe%2FcUwbH8qhhxdmx8vlOus", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9933,7 +9698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALoUb8l5NuUw8f82xojzLuteyIRQ1WDgA.TfDVKpz%2FEA5FVK8STfT%2FELLjYnqEXUl7J6rsLf45dEY", + "evidence": "s%3AV6TZsbc9sR6hP0PHTHoUPOTIui2DrwgP.xFrjVSFUftW1EJpj6yCwC%2BsjANUvzfJcNLYF4qrBBy4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9941,7 +9706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALueOqK_H29ja0KOWTqTxNz51iRXlFcWL.QnTugCZ%2B%2Bpg%2FUJbzIssiqYg6F%2FtQadYsH%2BoW4JqP40c", + "evidence": "s%3AVUSDvYoIDJFtUmQoGUhuV-S5CBv6-bld.fPaRuHIVzH2XxAu5pa5f2vbYdmweX2TuwVZlN1iPq40", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9949,7 +9714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3AVZt2oJ5j5tpaVKlh7daASQkWz9hAd3Ax.VeF%2FrXWH1z8om5kUDHRnnGrHX%2FWgDz%2FlrNgWMu7m5NQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9957,7 +9722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN4Y3CknOkxnqpVPVsTLKWAFwvXaVU7fk.PkZC%2FFA25cNehfRr2mPSzAWgVWnQtdsroOG5q3rcpfQ", + "evidence": "s%3AW20NzK3-Yd8NW1fqd1XQHNvv3dftH2PU.HTlLWiuaWWrR4JhyKP3jNUZne%2Fl2KIQEEyj1oPfxXg4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9965,7 +9730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN8I8aA06N12SHZsbYpb2otN96_hg33hC.afMknklxyExohn5au2%2BtwVc1LBZB73%2B%2F6mhu%2BJn3f38", + "evidence": "s%3AWNyJvdnmNjC4OVMmTfJWd8wb_w4aqEq5.fVftR%2FW1F1uMJbxCeNXrL%2B4elUsm87UoaaCuHr3wWhc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9973,7 +9738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANj-ofxBNqdeFvdAAYdBYYAJVu2ELnDfC.iOWWHJpA9pOmAdpj1zOFFRNYFY2IJ1L2MnrP2RGeyXk", + "evidence": "s%3AWyfJ5OEU_reN9ecFP1CkBcO40RbeGRc5.XI8Gua80%2Bg7be8SaLiU5NUIEGSSgVbYiHoRidN0eub0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9981,7 +9746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOlfw3sH2HgNhhxyOHSIDWFMtEfC10_h2.Ie37VJtxGfsaYj%2FD81ftwJ2WPHA7am4aNWhzQ944DnY", + "evidence": "s%3AXdA7sD70_CgEH6x0hEhYaSLs5rQlz8xn.ixvFLdE8gGBlKS%2BHxwp3StUmS0R6mqhvCsIZaWt9XPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9989,7 +9754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APVt4ffcB-ZW2UtP_y8Px9M6i2rMYS4R-.8MJHf%2BE9NdaY3FIrgfyZVP5HfePsU83Ouq6P4zwIANI", + "evidence": "s%3AYDxDJf5oITBn3dhmFKIoZ8z3lyQBn2X1.rl393F0hmMGusXEYezPmoewZ1NTqnA8fwerXi%2FI8C2k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9997,7 +9762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3AYMdY3Y_CdcNII4aXXEu93d7l_RGtyfqh.az7lTtcIEWlPtF5%2Fmibf4jgxkpgIFRS1dAtEh8N%2BnWM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10005,7 +9770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQKVXwIjFs4BFV2iHFFsJn6RkB4DIKoRu.PjtZnjokOrXrKlpCFyFPB07IFDPgqVXz6Ib5Ep8O5nM", + "evidence": "s%3AYRJdZq9Pn6Hu0TLHyRtyCfgO6KWCj0tm.sLjdHscqHtTWYerNdbUKztpyHem93WspOzsAjhbibiQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10013,7 +9778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQWKFwL7xBqVVDI3op4mGlrRX27sDYHtJ.ElFB8h0ETOax%2Fm3YD8yWD0wwcyiRDWtpA4L0GT9k9wU", + "evidence": "s%3AYV2jMPVmrTcSyORrdftsmjqmOoaIJgvI.7tbSodoZX9JR95QHVOZVf73RxUW8%2BG%2FaNtnWpbSDmRA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10021,7 +9786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR7Z74ICV9Yzk3A5Mrr_eM_vtQpHo7xdP.IOieOegFtqonSVs200YLJmmmScFTSWFfvLi33ze4Q9o", + "evidence": "s%3AYdlb3CZZXJVxW66A3YovoYOs5r2gI1Un.Xe1YA2eh1WpzVamRhFdCXMaXueq%2B%2B%2FwNKruXZgMXuCs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10029,7 +9794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARTUL5GJ-TtaVkom0deOUd-ZuWUweVFIq.Vyu3E5XRvWMIZBUH%2BfLfi6J8TyzyfSgFgQ12gG5fYQc", + "evidence": "s%3AYogaeiipG8W4xbO2_mqpmcp9MfQxWGNw.ih5Og5ovNksiDvRcv%2Fkd9G8SleG%2Bt9U9HXkCb4msD50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10037,7 +9802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AS5wwJOk4lJZ_WLtUiZ53D4js4-8Lawv8.GLJd%2FaM2UgjWg8fHcTuDqfNrn4RXUtudWfWGUIG5yj4", + "evidence": "s%3A_GcTHMyVI6RCsM3fu0R9HK8nLPAPodtx.EpunqK7p4W%2FFPqDck%2BOoGC7L2m5OW3hcoRpPe5WRnvI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10045,7 +9810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AT0g43up_42Rir1UU3aaoI86ZfPua-NWl.k6kk5Ckn5UG4QJ3bo4RL%2B8HpQQOFKRnj1NtEL1l3zDk", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10053,7 +9818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATJcLDhdVdVpdGN1rwjDziAZOmNYQED-z.opGfag4UfCEvLdDZZDNLZSGlWls1HUXD77otwgJf7uA", + "evidence": "s%3A_WjD-Ete4lUvQEeeGda6KVlHVUfGnoJh.Q%2BTmH62Ka%2BjRHP2skc28tzImEJubzga31HwnaESf4Bs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10061,7 +9826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATKMGZAHiH9F1v_5zbAEjnFCIwSsrS0Jb.PKRdnX7yfifb50j9ZPk8NYMkjcVdYBmAVp04MzD%2FiZs", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10069,7 +9834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUHzognE6FZ6h0lOIfQIw-gvNviIsBhxh.H9o8XJZKdf%2FIXY4%2ByXHgQuDXg1MY6nY8F0SokuJGDmE", + "evidence": "s%3AbC2YKUOgo5rlXomPQT71ysa1kJ_JKJpf.n0ywbXihPa0Qpe7Qm85h%2B7izbm7yjVEBmr0yE2AylZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10077,7 +9842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUbD18J1I-ny6sMe6qrCB5sl1CRl0kHKI.tyVxod5UTZ4orfPglBM6VUJ0pCkE%2Bg2lkfZna0cwMrQ", + "evidence": "s%3AblFdUHgRnlGbis5C9hIHjktNjeUBGzs9.GcAVMl%2F0F6jSv%2FtsPdA3FIlefxdcpkwZ6ZY4ZWYn%2BwU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10085,7 +9850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AW5AuH1RfFCIo6VWgf9WChGWHd8TPT7uX.ixg0kwHiRVkuqz%2B7UtBxCOticWZeRuuMQqr%2BFYCIGBI", + "evidence": "s%3AcR2o8USnvhqUQWz0R0yAHsTdN58DHNQR.rL0OXTHhOFwArHbh7pEeqW4dRMKMeux23ucuFyB8RlQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10093,7 +9858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWBIZQYaGRzWTGP1JWMasCFd0ztMCcgfD.kD4Tj8sDcw%2Bu5bUkMscjM%2FyWyraXJIGO%2FpKCgN251r0", + "evidence": "s%3Aci5b0DMxKcogtxRCReA3omyON9rWdTl5.%2F9j%2FWDS0wHYiFPfKqtXInGyVEIxEPrWOb%2FxYjfoy%2BFA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10101,7 +9866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWbgYn4LqrP1NOzQ91wqnwj7iRQ_OF3rU.FAyRTp0A6oxiIIaaedMtV94n6%2FRyC53E6tga8IN%2Befw", + "evidence": "s%3AdIrDZs-ZU8_YTzrDL62H4-UqbJX4qdTu.a1VARf%2BWXFfOeUFalHBBKyEnjvEWtXd%2B23d6a9MUwT8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10109,7 +9874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWnhUJ_9kR-WPcG4Pi7tQ-pWGDGez0cDO.VWHilEb3p9wcN61t8rLV4ahCZGBSIipodLTSSnqyClw", + "evidence": "s%3AdcjwmSD8rqrNZ0jSBZUTBeaFU21-P5q9.910sLxLfKZVPSE1%2FjQxLUclMWC2kps%2F8PXsk07V9vcc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10117,7 +9882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXB78AUlJ06kjcweFKBzhwX_eIC4SbgDu.elCmLbgYSiE30ASYH7W4X4vX%2Fy%2BeJ9nexyCmZQK5V2I", + "evidence": "s%3Ae_Fd752jwn-nu4i2-PFv9uu1Ea0JpzMx.72RYF9Lwqoh0Uwl%2FNlxP8dS1bJmfR1a7WFQLwy76ews", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10125,7 +9890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYdvhu4dnUAyguE7UrMVVwhvUE0NPvkDq.tnLP8AwHVIO%2B1nABsmYPrG2QlJZSBe3U1HyYFRL56GE", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10133,7 +9898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZ1GIVi4YLYxGEMOPY1g0zllezQKXDYzu.RYxJIgf4taiW3184d47Ul%2BYsCgtOPADD4njdQu39zpg", + "evidence": "s%3Ag58sX7p12Dky-zJW6A6-aH0iSDqGXYpT.85GsyTjeM56gZD4jZLerW30i9rCrh2AYubfk6sjS8nQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10141,7 +9906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZwf1h3REHrtuiWIKdCpE5xnUeae2mAkm.XB54GZ0jUOg9l9mSHKSl5BZBviJVIFy7rYmxDy77oeo", + "evidence": "s%3AgMqSQlRBKoOD3eWk5pR8ODRa1vIQkXoU.wGB3Nd9bvIVENoOaQ6GWoD8Ky%2F%2FvcDS1zDuYQKmHpEM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10149,7 +9914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_GotHUHOuQzYy027S8VGdirVy6IYoJrL.WhcdOtykZBSmi58GQoj2p1YiCEc1MJu2LbEAME%2F4%2FjI", + "evidence": "s%3AhTf4v5t7IdaiiaIqT_bN7cd4nlmIl4Af.t28t01lnknUthKlb9Xw3QFQ9%2B36sb1x37SegjAZzKxY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10157,7 +9922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_UsavmGixgRfkzslHjDPH2yqHkCJzZjx.InOEG0MqhrxvM9ru2uoMc97KuloNGF%2BiaddfBXlvxo8", + "evidence": "s%3AhtUUpKXpvowdoTcQfeVKHTu3LsVuxIqN.bUnaHmqgJ4%2FUotaUNtQDW7uUxAhU0ObnheDCfO99P5Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10165,7 +9930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaaUFPHFn95qFoWRWDbHlJccqTytI-CHI.HxLzcFarK5JS7AHH8KLvSBUi6yC34Fue2fddgFn6XkQ", + "evidence": "s%3Ai1oqPQ3sk3B-ZObn54HuOv_u5RYpkSHL.FX4ejEfGVX6G6mq4L1d3BTIxkFYrJiXMaVcXyT%2F30p0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10173,7 +9938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaxzEzGow6Tz2BMFBjtOTAznpZM5btNcU.b7EbSl7A%2BR2dFx4h43NesKkLhfrAnSjs0jYZGUFZqjE", + "evidence": "s%3Ai5AD2VQXIV6nC9Jx06iorFXO8pVe2wR8.inTqvC1rEfIar%2BWbwMkBKtpG0wWX2c5CMoQv%2BLE7GMc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10181,7 +9946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3AiRnPF1EBGg-coGlLUYONrYoKR6MsV8ZC.ZenH%2FLDHWqddKUqGYVK%2BjJGQ8KuiK%2BaFgsUIQczFLys", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10189,7 +9954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AioM8vwcMPq7-H2U6YtHvxhMYiOgqTxgd.DSSt0g7Zyyi%2BF37QXRkgAnFbkA7LB46ZrENBx6qpRbg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10197,7 +9962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdfRfG7x7n4X_6KKaldIVQ-lzMYQ1u7wg.B0KsI67YpvDBS51aTNY34mZva6BmIi446GH1OmFrSHE", + "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10205,7 +9970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeEMOr_Z040AisAfUywXTpH6kqQb5F9pm.4uOWW%2Bdc8M%2F55ET7ve4kJ4CWs2bXSUhNJa5Bks5S128", + "evidence": "s%3AjKMKZoXi89NGMcsc_ZilQSxyTV_6EWr9.ijwQPi1l%2B37OsFFLZMDK54zmHRfX7%2FiDEB2PaPqRw5A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10213,7 +9978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeEnkaDR4YQtBnPsPvWmtZ6W78f8v4ZmU.p%2Bpt4vQ5VCnFRirygvAQm6WsfRvJoI2lrIRBEmuXBSo", + "evidence": "s%3AkNwExUhR4ny3IYnUvwIHjsLJarTGn8h7.a6Gg32t4cK0qYuBWPWDjNDbl9Bmz549e4gxQAmGzCTk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10221,7 +9986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfMGd6OJJZUbV91m8qidFGJ8IUMgK6gDB.X3XpAZIETb%2Bz64u5AgTIQ7L9Pprw%2BRQ71wLhyfpZUKM", + "evidence": "s%3AkW-etqO5pAlzVBO2hTkIb2gEYt6Hv3On.EXPO3wehOYtCSDBWF7oGY2404sZohkdDKLkG9mjwU48", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10229,7 +9994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AffRocrOilb9JK5YXP9n_2emlkV1mEGES.hHHIYnd4l0mzaeK3mCoyMXuSdKSsVLbGS1DpbD3WwY4", + "evidence": "s%3Ak_TL6SuB0YQrJ_0tIqjwlCDmOiArSva4.nuRKqRq9q5OHgVpESsvWqroYdss%2B5zs1CP1usGSVB8M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10237,7 +10002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfinGq3L6WLylTn01IFR-KbbuiE5vh2Sx.01AP5XdOkO8WMKHviTQgfBJ%2B0nV2M%2F3DUxNGVQDs39E", + "evidence": "s%3AlPSyYCkh7vRNzcFyR2xyTXtFQhPWqWI7.YcTplbHpYIGGDctHT3ZdJw%2FsKatxAtyh%2FNyZDpzO5MM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10245,7 +10010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfxWdb0u4IYdcffWGk10-ZxaeGRzaVqlg.Iipov5lx2v8l6qStYFKIAld8g4xuZ%2F6%2B%2BVK8nymXS5E", + "evidence": "s%3AmC-wpENH7XLWKKr6C0HZGdr_8gJ-2-GD.vsDqy3iHudP7ufSZYrVDDu5ufbdAvdHc0jPgMjLY9L4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10253,7 +10018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgGUezC15MixcsPHrRk--v-tAWNuzljt0.Ot%2FrZoNsj4lgAqk9bwWNuUtpNceBdc8OxXt%2Bz33L1Ro", + "evidence": "s%3An5DDbIyqZpwJKNHzcpAaZLKSjksRqnEX.wgjjnVB5gpRU0wNvYvpqGSIqUMAAG7v3F%2FoARKPmke8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10261,7 +10026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiGQmkNIaWGgaa5Mj5R_LYSa-g0H-tDv5.4i%2FPW3VMTP4EwmuBwdISKQ79TiaFbCP58Ql8e9fpiKw", + "evidence": "s%3AoZhFS7bRTz4h5NRCDHWJwW5kLX0WYp4U.eIgznqh%2FOFrONjEkk6%2F5OStuiot7T2y%2BpxDG251oxoA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10269,7 +10034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AikdxVK6gP5HS0YGIaVFeoWN1qKAB2aVT.1X5V030MQ918zXz6aAmjrP8EuLF62b99ufCEd9bDWGI", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10277,7 +10042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj1jahCinmAyndwtbVItv1o26UnZjRfT4.58AhYdvzas3iTipa9ij419qC1K3UgmgZzTum2%2Bmi6n8", + "evidence": "s%3Ap-P1UXLMTCFU73Q1NpDL9cV--XlP2Itv.8DALRYzI0CyFO6xJSC5It5X9wzfH3Q3quzmcrR1nals", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10285,7 +10050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjBBnyLmuUROHVF4SYozgztlNrzIJtvDs.c4dzcW9dEPLPETBKYzS3sZi9jn6JFYPJRutX68kad30", + "evidence": "s%3ApD2MiHVq1inJhtiBJezcEW7wqDIJcQjN.CQurm2FYB3MHh5m6mWfoa305ofd7ppYu7QDuJ%2FIPY0s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10293,7 +10058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkCgeQp6ghOamKwnFXSNPmgLy4Um_afcE.p0ALSTTFTC3iT%2F3DrVpkD8ymgTYDXViSccpU319F%2Byc", + "evidence": "s%3ApsQ7A1XXniuSAl9e4_O4C-ZjSOp39dxI.kjzWQzWcIeUQ83l5e%2BdMRO5MtuLGiAA%2BoxFwUQVAwTM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10301,7 +10066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkPyYIam294uaL2QCTx9FPc-AuNbDwTJ7.M3TViwEapcp1N8rljenUM4KsJhcv9nPSW9mmLw0844E", + "evidence": "s%3AqyoAOMwbgG1OIosW4JnuPU0CIcAj4EEh.59kNwZxZD9cf1bZGmdgniunDS3Ogyx1cvreWYWelLF8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10309,7 +10074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlHDnBASP6v9Kg2-f6ymIdRwdJV1B0ypC.%2FQjI4DVY8cp2Ax3mWMkRzQNzrqlt6ludOoye89nu%2Bes", + "evidence": "s%3Ar1626MW-5S9rvbjpeArd8MiN4V6VO7H6.e5Uz8IsFEFWF8AmuzO%2BUyAbUf5UiLsb0WfRKn0VVUVA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10317,7 +10082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlPSqNbPmLAloEJJUZ7av2vOKX-DJWAUD.%2B8qN98D6VZAFzaAJdqC1N59i5nGNuv4liORgxDmkQSA", + "evidence": "s%3ArIFK84Z1NlqDiHfomIaTBrcwuFTdjARO.KBU3z%2BMBEngH3XrkMCTOb4xEukgcHCxpKOJ%2FirCbOAE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10325,7 +10090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlvDukk4uDYLjRXr0pIUuBMV9xOfjOVWY.rvVo0G7IYQ2tx1HHGMVXKOUHHkG5Ap%2Bl69CruuXJax8", + "evidence": "s%3AsGJiblOeENt6T6wgugp9N8cg5Vmh1TWm.BLvTYrik51k%2FeRee0bog%2FFu429V8shFAp39txe4TpfY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10333,7 +10098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmuOtcdD99_ifxrHe855HE-xnVLoB-uIV.Z7bagsUQm9h7mv5NXMn9empQ7b12V0TJkX6SaylQf5o", + "evidence": "s%3AtgsI74N1_s1Zoin7MZikOUmICH2Eb6t2.mvNoSL0cN0cSvQHvUGnyHKbFLJYDH1sNmUv%2Fv3Cli14", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10341,7 +10106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An3ikDX2i91zpdFE-uKxiEFK9pfzoy3Dk.GRy84GN8vIfQFY05dqOTPIiMyRXysNWX9gED%2F%2BUQOc8", + "evidence": "s%3Av17zN_98gKDyAevN8L-9n8mLWkyxicOG.puHb2ukk%2Ffn9vczpHLJOxrEgAtMIuBZBiw43%2FnYRV%2BM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10349,7 +10114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An7z1bB3k9s0ATiGhhg5SkOh4DjuIVIHL.z6PWSxJW0JltZrw1xDuEsDomDGdEMv%2FNDuSjPxzxN0E", + "evidence": "s%3AvmMViHd6qwWWG8cV0vv2LScTZ3i1IDPL.rIe2lZaL7xZVUd0qQXHre38vkXnt0G6Jedzicdc7%2FMM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10357,7 +10122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnTV3rEN4oe6CbW_IUmGuvyKq2O0YgAhl.%2BO5NxDoic%2FrSUtfO0po6jYO%2FXdA1HtWbtWnhgbwGtzg", + "evidence": "s%3AvmQ2pj_3lUySDvnVcC5trmzsmdgwwRNz.CVuM9YMQ62YMKyzw8e%2B8WlJjEUJtJ0uTdIAhSSW6oIw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10365,7 +10130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnjhCqIP713ksDtNQabD_aFzbOMompnXc.iq8aV6JfLVdiCNRm%2FwnOXctwpDcnjjvBdtD5S0mHOeE", + "evidence": "s%3Aw4Y5dMpapXo_qE6tPG65_0HsxsbG5n-z.pc8Q2K5tNTZFE73UJyPvJ1tEyafDG%2Fv7kjuz07ECF0k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10373,7 +10138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ao9jUcQ78h0tOrZxcWhm-8tRz5D1Y1mOy.x%2BvvNCOaB51qqmjWSc2tRWv85XAxuAmODbc%2F6%2FMAFm4", + "evidence": "s%3AwGSYYW9rjndLmbMkcVDYrUtYoDfp4_wX.9Idi7%2BQ0BhpAHeMkXk9hbPXZPkypnnGwiBJX83kwc1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10381,7 +10146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aoale4ZfRBFaDumHPa732TACjRKIAidZw.FkA3tez0HNMtGGoLt3whlaD6ZmlzSnbYXjI7mu7zftY", + "evidence": "s%3AwsjYdT6J3JVclaxOCVIkHe0DXqdljmBf.ByrrSgGfjAVkXSGcUjlQ8oxUbWd8fCW8dhgx5tUKseQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10389,7 +10154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqW80wwEJee1r2u9VnZSmenxxMwtNGD-b.dsSZsIcKgw3rzxFjze2uQ3VeXsLabD2kCHVDO2GBnQc", + "evidence": "s%3AxIGOEAwlGBmjXLlbLpQDdIbpohnlqS7i.rKw0UNPjP7NTOjUVNs2CSILm5o%2FbWXqMhporccPc2xo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10397,7 +10162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aqw8mkGcAOSWzBjd8BowSjakfThIk08M1.alYL7h0fkeIb3Edw4yEnDUxzLlxyxFH1FQ8D3FLY7Hk", + "evidence": "s%3AxN88_Kj0dBH25AVTKEjAPSyVxTxApJFv.MqTK5vnISg03ZGFA8EM74G8doXXHj8B4ogpv3VK%2BtbQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10405,7 +10170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArD02xVWFyyNhERMT_BZtybjkVrPI7Z-G.aAHHjiPsvxkni1Npey35YOSzN5Cq1AYRDcQP2kn8tSA", + "evidence": "s%3Axht9al9MWjW4HFIccVdhZ2r-0yOE02ad.317d6K473Ga5J0WHQ6WjYg12K6FB6iN9d4wwYN%2FREcU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10413,7 +10178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArHvQtZsYI_6MY499lLcUBtqkovJlfgVN.pk7MWtDAS3nbU8SkeK0FUPE2Jd8kIuvLjZrQDBuMB14", + "evidence": "s%3Ay7FiL-81iCJIr8dfTnL2X2CEPu7EL1E8.v0AMBfJJCmGC3etZsTR886qXF%2FdNeuKTzcPs0bepp%2Bg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10421,295 +10186,135 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArUvq9IesTTTDbE0UKG2oTNyteYmFqmJK.4bvoYNsV%2FFk%2BpyEQudVaU7hoyS%2FGunElvs4vGrJieds", + "evidence": "s%3AyaUAR5VyKhBAupZEnlxWVr_V-pIFawG-.2HFsmeNsJtcbSzWncP9lHDxvMk9xDqs9GIrl4mv1Wmo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-mask.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArceFJN5vE4TCZJQdBofcDtHrwww7PWuZ.SunbrEcaNiuk6DBvsBGpWIPdDi%2Bas6wC%2B9xBfh64TaU", + "evidence": "s%3A9hcXfwE89nLAN75P9CsfDEFujbC9XjKW.T4pRxIE7k3lzUMJJxh0bIoAi0lizPQROckPQBl%2FHroo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/manifest.json", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArqNXTs2eF4-hFb22GcQVfwUUCh9A7qSA.rtai8hhOwFOWQd%2FXaVjCXmyAIovSqGFSW8PJydnGXU4", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Av00G_ix7vQACQwmyiKqFXF5QDQnAnFX4.GlHfk57HnjlAXG7WDOHJfDOHrYew6GpJCpcgasOQJhc", + "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvB5kfV75EpC4TsdurntKncBfGRIm3SyR.3XHPWiU3HgigkT1wJ8ZWzcfbJ2i41Tnh32aGa0JqFno", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AviAg0LptXzw3tL3f6olbxKUJ7r7EQ0by.wGJFxz%2Bq3l3g20yrjwTr5XMvJzW6%2BxPJzv7G6As5TPc", + "evidence": "s%3A-16QMinlxkV3cfMWn5QcKVTQNIQsoMe2.EEYC7DdQ2FUmPI%2FW%2FUJINogod0s1laRr51iYkoOkEMI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Avv0IJ4TOtzaNWCspRzaXuR-bZHYuMij3.zqAq2PRkop4BIlxGmRZusmjV8DpxS1BAyfXNKpQZBAU", + "evidence": "s%3A-4rIDLiSDoFHh8c6_7F2BGZBHcC2nqfi.8hTHamBVNLQXvRgb%2F4I%2FMwjybKZ59j%2FtpiAEF0UhRUQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwB6FX9_PhE8FpIrch8L-zb6hLCzNZtH0.KvB4X0tvcaZZnFXFWBCnwrvU1y61nkMcns65kM1WYrk", + "evidence": "s%3A-_nQCO3S1gNdcsO_I9VLX_I57Et2aDMh.MKwzWLl2P5Xen22LSL2KlqDQkTuwaOchodPBPQ8i388", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwFP2UEspgyTReVHKSFgpUeCUYtsLVwV9.lnEPIOj62VOhHrNISkcx4iiClfMRlVmBcMTRdwlF%2BvQ", + "evidence": "s%3A040KvkRs-3D7YlJ023YRbGMA8TZ-UWWQ.s1bLpZdr9y%2BmXpG6LA%2FDJgIBWNPsq9pVR%2FHPYXag%2B0w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwGJTyVUvXAIJgYARrw8cuTq0nCOpOo8q.doP6dKH42BxNLa0VPhR1QYeIK0XhLH6%2BuvcUqFRAngY", + "evidence": "s%3A0PZMatYgB7xf3bNFHmdUDNa65ICDwbj7.3fpsAMsn8Ze73zIULaXgp34aThPV98wuta%2F7is3dAbE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwSagPWy_Nozg0X7TrM-5IwPI2pqGznOW.OFcysVSH6D0NexcHT5AJNy3qEOLMi%2BfebJXY3sqyY1w", + "evidence": "s%3A1EouKZSm00keBGDzD-nOhlnljgw_Slup.HeLps3k1I%2BWJiU5MY%2BNOM1iXF1JzjLebdtGeWmwmvnQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwmDwn2wcdqqXXS5tneakVRMI_aeIlznb.U0GmSFA7QEY7cxtD3UNMnePCtpTARGXbEc9lDyfW690", + "evidence": "s%3A1TuRLx-QG36dmmTy61ghAwadyGiEHxrm.wn9lpujaJZe8Vfi1u8ysnC%2F86U7lABvUGZz7%2BpLN4hs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxZBdD9A8kckFMi6ZoRHz6y7y8dp0dfxe.Qz2gi9rjedtrgLbHYg0G8qhpDA9BgXkCUpoOKgy54uc", + "evidence": "s%3A1_rHQupwHvXigZK-LjEqgQ82CDr-F_LE.UOV2yLZuPsbd%2F4T3gPVJxbeaGOb659uASPreHWNJgf8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxZI45AzkQchjTE5qzwW4W1WXTszjbOtg.aoHnVM4xhrIeziv4F7MjUT8Wbvlig5ELNYwpcz8rbNQ", + "evidence": "s%3A1sStse6tNALouGzfVN-ci6m-kGhYJMBk.cIuXgsEhka0AOjicXsn9ywPgxIX9TXgr00DMXzy7qWE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyEpfZDO3cDDfwbA9t15PPd2m-CtIN8cL.oTFBxw%2BPtUbyMMRYMoFV%2FyawXVxSzgy8nBlfYnb2Ghk", + "evidence": "s%3A23pV7L7jFGBGEElPnJ4axoACdXiX7iQm.BXVW3lGSQhGxAIuFNzdDLh1Nrqds55OzyjF1v8BW84M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyxUtRU1shT7VxGLDdRP9kDJ6oBmKWObx.Yo01hFkp1SuvPDipopq9bmXXW2Ia5TcWY4uO0DTlRLU", + "evidence": "s%3A2L9QiubFEId7OwzGFDtPqxKAhk1FM957.YJw8UeF2gpWym8VK67KhK4jDuMZjEeHxvXYA7rd08Vw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-mask.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKwYAZ_jFGPKPL6za8MrIjD1YCDQDrHus.%2BknhFbxwH9q2pYejBtWqlA8%2B3F8nX5U4BnvI8U8iKQI", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/manifest.json", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AIOr447ffkICp4d0NHj9WUv_9ttdDd1K8.tBDNEAktceUgz2z445om6JiyRuLUor7%2BZ%2FB7tXsKOm0", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-1Ya76sSGiK1flTHVyUY4mybzAm-lR1E.UG%2Bbdwioqbu8dSke9T7gTFI2chEbvKslSnZsv7gxwMQ", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-jcm9bbxei2E4gfdl9d81JQowV3VRS33.I36z9hAZ2HlBLZcwBtGnh2j5KXUJ%2BxkkaX8A1ELy3mI", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-oodwUq-77F2SzgpDV4pKHDrAAcx7321.2ens7ptckHtIGmEx43r0%2BO%2F3xhuvq8QDnfVVenhJv18", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A0Rnre7u6_N_j4bBlqSVjA3JFL20rmxn6.15E2eSgSbiBvy8au1LVV0U6akNqFxqW%2F5OpUOJCcfEY", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A2WuKoxbxV-82HJCvpXxQqSbNjy1CFsn-.jMPE%2BHQBYkkoULu3cW8%2BICBxQoVKxmwNVjbBo0vwgTY", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A3xUw-fe4LxY9a9ECToiGv1g_YXaI_NR6.DYj9xmDSc%2FQ7puEbRjtVaVetDrgMNKhPNfZC1uWy2OI", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A47mHp2y6jnvM32zVhPzNfrPZfnjH2Z6c.uFTB7sA6uDhoC9Ks9vePBahxbpasqaWSd8Kb1%2FEqiPI", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A4UZ0uwHozBGjEXFCBrUsgSGJqNhBATlS.wUtoezZgbM5X5B8uKn4at%2Fwx0gmMeepsXhunO4a6OrM", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A5q2f6lpPTXWWnB4WDDZwqDXWU3rIVkkI.%2Bp%2FVdVk5O%2BqjODMrUtFIzWETL%2BNdG3dV%2FFCItssXfEs", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A6qkaYAhzlAJZKUusG5gUMpFK0qbon4lP.hzZZB%2FEItttDTreDoFYoX9RlEkfPsT6oKvOZLdVytjk", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A7Oju2HH7lehNeYonmh2EqIP4Zknwedtw.sellk4rCmRAH9qEXDtf6BTV%2FSxMXX11AvUDycBmxgFE", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A7uVwOWFfBowQRuJ_gI0ZkOQ6aC5UxuQd.SASrXqVS2ZDXBpgmjWxZpiWA0eYo0lsdlKeXiMtEruU", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A8LwyK9sPBvcjtp-0pdcpchYrVUBZivov.85uFKAh4VOLvRMTCTzmU8rKTmjhPJ%2FkZGBcr11XKTiQ", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A8PcPqHHf0ERwTicTHceQjz0wAC4vBeAi.vkDzaP6MQFzTph7VYnhioniMj2p%2BxAnKKKyzaYIu%2Feo", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A8TMvI35YWnLgzklsX7JGoMYTrUXmB31L.XFWjc6uZzBWYtg%2F%2Fu4QwxiaM2qrh44Q7hOQjsPGcfKs", + "evidence": "s%3A2n_WfwuDmUT5SaWEeqeaTngJoiOWELZV.gpwa8r0It%2FaGwXasQekul6b96g1E4X%2FggUiJazZT95Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10717,7 +10322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8nTkQH-Gdj38AC0nvPnuPSN1Ly5AysoK.oDyC9nH4Qdnbn6Rr6CUYrHuAsLYhAkmGjBoXIKiIGHc", + "evidence": "s%3A3FBIJOLmdHDlUoTdy_8CzEkmiw8lkHOp.bMmSbIBip6L6ylhxRDkjZW3ezN3jwb72uGSfKK3aB40", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10725,7 +10330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3A4fEBTxUnov97TxFPk0ouMW1ZUclw3GG2.qrD1QBMoWnxziw2mMoBl1%2FHFqtryI%2FjPOT15CXkRP1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10733,7 +10338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9skYTOvg72X-NLSxlD5xaOrYqBDRywQE.vCeJNkBRm6rkI2zfoVXxxzL%2Fp0OzVKc6MaVhD9TV8q8", + "evidence": "s%3A5ODAm4e7AQb-eTkHDpZmDmVM5aNzkD4a.4f9s5sCaS91VDP6uBVy6Clk%2FxFrZCS30%2BWtmANp2PtY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10741,7 +10346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAVQuiobWSN8-X-LT9PRCoYVra-2_IU19.ZP66pC0MyHMBG21mVdbKTYcPBrWNMh8N2lLeimMxr60", + "evidence": "s%3A5ZFtHVsfQKLPTDRxKZkPxe7rochQtXbe.%2BRSHpbBIar8DGFCOILgvAkRgqWSWle0l4Efsz3mr0pY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10749,7 +10354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAW0FUMajYBycjSLfIkH1ZsSj3O0Pd-tM.6krjqz7qenVCvCjdnDIkptZohfckjhfxWTvd8PA9zKU", + "evidence": "s%3A5kDjiteHfNj9ChJ_s-mXyLb8Wuw7kSag.8t3E0m8IaLvG1u5YI6gmjhBfTJYWu2xDZV4Kq973D%2FE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10757,7 +10362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AB_ohZ2GbjLA2DNqK2o6jVOkhiB6qvEoF.ptCXIlEYKyrepgLliPDDMaQNXwj0mkyZk0vW3Z%2BBzfY", + "evidence": "s%3A6jH7T20DrkyhzSz3HQZFo_Wru2ar2mfE.tVA%2BUk8W44hRgLMKaR%2Bpzib0%2BfAfZ%2FyKNZyxR4GV6WI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10765,7 +10370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABkyccz39Ms4vX13HH6LaUWyMbbPQ-hAz.3eR4l4sxQJRbGwZg7%2FqgQ1yplzEurU7nfiGHwFlN%2BTg", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10773,7 +10378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACr4Qfs-mLgDfC0VAk9Mz83nm8RB89xOu.DXbXIaAb7uwM%2FDoZ47xa7ka%2FrqLYtngRXi3kceznjnc", + "evidence": "s%3A7Yzpb0pQ3eY3Tf0uEJkMmP0E8TGjMQx7.BVaUYJrF9ohDgpEMgt0zW8hzsaDiP5byFWkdqk1eXdQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10781,7 +10386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACyaUhouNIXqdNMDy5zm3To6WTeFV6RwO.UjfUUrlbRnG4WRe61sIbSc%2BBjJYqTwWdR%2B6A%2BZF3U3A", + "evidence": "s%3A7gMS6BiX9EqAqOW7biCU31BctkncP8on.l%2FCL%2F1HITQ9TjCTt75WJXz%2BaBdAeGv4AvGVBo2E%2BV98", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10789,7 +10394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADcwJQh5WEqzVv7OOc7_M7YQ5vyOmwcwK.ZZbOCGpmwinj%2BhPwt3DWhVSRGl3FQvmO6j6H4WZfAnk", + "evidence": "s%3A7wGVyfMB6_yo77Df2F6KqlyXB5rfHsHW.VAqZKiUUiAmaVNU7gm%2FZZHgUtdREXNjj9kcuwoRAx7M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10797,7 +10402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3A8LI7ToyZ8ePORWw7uBvNDRjPEIyQ5pdV.x1FNInCRY8YssJG7H12bzPnQaIYlWF2K2Wk6sxzdGWI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10805,7 +10410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE1gjq_gJprkkyMAmMVGNwiHtJZh9r6qX.K4gg5eFL8b8pyBjg9pqLsiOsOjzfof1KkdWF3NG0O9s", + "evidence": "s%3A8Z97tuD7ukuOzI-saKfv7QNLri2aPW8P.%2BpTRwhDqkOhq%2F%2BqIuTZ6KuyMvRDOQsZDPMcpjHB3ig0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10813,7 +10418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE731F_dnhGKDB8m1oOgv-O61shj9loqL.4y5F6aCcqTREIKPLB6jj9A4AlD3oj0DHiju57QuqyX8", + "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10821,7 +10426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AELX3nsAzpy2Ta0V64pEScOhtRZP-3IDv.K%2FWB3151el437xXO8aF2qxxiFoSrtQPjen9rzpp4ql4", + "evidence": "s%3A9tbd5sUAVi6Qj-PVAkdjhaYmwO1i0HP1.WVvEgw5sEmeH0L3aHOTz1OBH7DmzkAEbokXWSwT28zo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10829,7 +10434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEPxbLHAmvWUAZsChFEu7JcXhRg9E2AZ2.nP7DumgGMXAWOy0pbuMHf0iNbRfhBii9D%2FcItSwmORE", + "evidence": "s%3AA27UROY3GOkCk21MuCLCNrH2wncd7h0A.7Mlbe6ceftAjQr1mI16cxFLOgAw3h5xN72OooIA7WEg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10837,7 +10442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3AAE7WRNA2gqkLVSE5Zn0Sm7p5JdzWOI-F.i1Lx83fFpYxNFnkbGGfTshKlkgorJTJKUob5ToaDsGo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10845,7 +10450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEcEcX9ZCMwNqaVQhzKHftG8OW-B9x3Et.FgIhD1zGF5%2BCT3bZ3PA6uoRXZnlnNBiczEp6agjpYIg", + "evidence": "s%3ABqLYEeZjShRr8JAd4VT7ra26QC-TxJuD.XB%2FpmddO17SnbRuqCj3HbW%2BnmUY9iqyU9p61%2FnjucIo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10853,7 +10458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFSId8Kz1KhEG9BVNPf8oxdC0FqW7ljGG.L2ZgnvRmJO5fBRiLGmbjbcaAYz7IoJo0RMoZgcK8LYw", + "evidence": "s%3ABzN8mhdYvU98-KTfdrbhEUP6yUD2nWli.GQJ12MoEXfe6rxxCV%2FZ2h5hEFzSYcQO1gQ8Q%2FtmM6yk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10861,7 +10466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFdVKJNzOs4gBQlgCehTqIfl_V07UC50r.2qdADAMDL%2FtdPCkOVU6H4emvSMnqHkEqp9EIvfx17Zc", + "evidence": "s%3ACm0KTqadlMyJc_uI6Bj1xQ1O9hC79SQh.WUi7xEvngpsi67F63f1nNnBkVttNhMBoQs87vkselwU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10869,7 +10474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFiEiUDi0HlY-T_GM2lwvuQBhW8Oq8QzK.BChnx6CGUImqAbPoJf3tHflf%2F1oGudr0zsAgCex7E%2Fg", + "evidence": "s%3ACrZHvPdBB1nbtk6jRikmH80O58XiJFsP.X2FAa9wH6D%2ByBRLFeib%2B1DPidoSFj9iaWaLawbG9wek", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10877,7 +10482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFsJ1bmD7-MpoQQOmrBVw3NTGPD_e4tnH.P4cSWPnRrnu4bSU2u0fojyJQmY%2FGtA3kO6u8g%2BM5zRc", + "evidence": "s%3ADVByYSuAeAXQSzx0ta7WPjjx3pqK0ryR.DkBCTNts8pFDrYSDP0VTvTvL8oeMBT6rWkh7HjReSIA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10885,7 +10490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFvJNghCj1I5JYUfpmYhtp6ORwLHBdekv.peTZ4rJ%2Fnxv%2FrqdoJwe4x9Q2k6HA7w9VkVMJb2E6w%2FE", + "evidence": "s%3ADrwHa5OW1oFyEl_wGWkoGnliQsmE-_ib.elWn1Oo3cPao%2FZUR%2BfBjb%2Bsqmz%2B58psBQyAedP%2FRAdI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10893,7 +10498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHHOdKQ0JxNwAC64KX-ypprmXVSE5BbFQ.312SP6b8%2FjGC693b%2BpT%2BR9Wba4mxlLpFncezvfSJHs8", + "evidence": "s%3AEdguonP-p7UPVY7vkzhDEa5Y_DtpeoCR.1BSRvIfp8nw7v7IEP4EQnPreEiMOcfi%2BzZsBlOeGmNI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10901,7 +10506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHcuCNckJeIHGtOi1UqoZ4MlFLTaOEOo6.tss3qERfS1viQ%2BDkip2ygGXZZN40R2yhki1oaY5A3nQ", + "evidence": "s%3AFsDYXtfTTC49EUAtrkPVb3fTekejudhE.wdDVnzcZmbUgIxpGDxAlzfjlaooiVXJ7OQzBDlg1SkY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10909,7 +10514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHyd4GWb3hjc1uEPJAT2JKBGzCO6pd8vb.%2FqzPuvFg5GCru5P6pVDUkhOTNmgIDuOCyijk1sfQfkg", + "evidence": "s%3AI1Dxa-rZDwcx4GFljm01TNA_BZe7MWv6.fxd4%2FvxpzSSBytudSrIi0HIhIVV6Xk%2Bs%2BpVW5EfL5Lc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10917,7 +10522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHznIxpATOCyGBE7RX29mo-SIhoAyu6Wa.qMrbWY1RXRTw6O4l2iDdKXkznJy2tVY%2FAZXc%2BZrE54U", + "evidence": "s%3AI22SJyxKAUH3lck3uWNMZ9Giss8CUgYC.TLhIuy5JKEmcorqEkifreTuxQYnAYHEk%2B1ZyTePpVPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10925,7 +10530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI--s3M96h7cBADNm7MYcgh9OoMLPYUQj.nFhvCDrc31fFIGsjQ2uIm%2BABTtF1kNVt6yoMuRgkjMo", + "evidence": "s%3AIvlV6cEZ9xtglIFr7DD5_kJ4ibMql84w.G90fS0gDxYThO5LOVTvErBtVq8qpt4e2nl0D014CPQ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10933,7 +10538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI3XwROC1jEPPsMVZLvHVXa-peU6TJEF-.%2BfjhJTKbnYsN5Fk9Wyj%2BN3QGX4RuN%2FBwVu5apoNQ5VI", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10941,7 +10546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIOr447ffkICp4d0NHj9WUv_9ttdDd1K8.tBDNEAktceUgz2z445om6JiyRuLUor7%2BZ%2FB7tXsKOm0", + "evidence": "s%3AJqEjDt6VEBTLck0pK_rGBQV0xcSi3uRh.Dusab46pHs4tzk3BgrgrG7jH1NSu2nYejG7inHV7iio", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10949,7 +10554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AITQOrPYsL3zMfFIpDwRR-Dta1_YaHZH8.nUS0%2B%2F2BgFr8WX38EypXvlAWX1ZOzRznT2pY6gLaDPg", + "evidence": "s%3AK2OyUQg_fDz5uEd0CldUpwghTHPWShdx.kr4I475bHG%2FYLUCWumk2vZb40M4%2BI5yPHornEwGrrUg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10957,7 +10562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJd7YCYhdGqUnZ46U8K7ce-WrWMjfdFKW.ruY7K8Fk4OoWogMrJ2Ur2%2Bl1cv9Emr8hzxygs0wiUGI", + "evidence": "s%3AKRINAONKb2ZpyQcc3-IBbZALtvJkSyNQ.ko4J7UHkk9Sxneo2cguGyDcyDxqRgYBSeV0TrpMsnys", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10965,7 +10570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJgpvzVxK969KLOCxoB4l7HXRVgIuYWCl.FWxAYnKgRqyWTsUWeiSDk2fwVdpPYdXH9rJk0ijylfY", + "evidence": "s%3ALB33QwM5cBs4W3MH17pVjTHAfxV9ZZAg.%2F%2FrpRPx5uygiIXjo20cgR49SsmjbHtuBmVksd0SrkOo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10973,7 +10578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJvnbY4BYzCpFulZS7Py9LryQ3cSTbEAN.WrlCGnjffXB5z6xKGD%2Fi%2BZy%2BSQupfZVBEzy%2FobS5bSc", + "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10981,7 +10586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AK0G8GQMNDj6ezc93TDWV-6DRJsYvvAEM.LWVs776oatRDgwwUubh6wB9XQmcb6YIBfAEX%2B65YJgs", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10989,7 +10594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKAuVj4Wa4mnDb0YBJUJil3bpllfeK0ko.RhEku1Unj2IWI4YQwgS9%2FQnIAcsuXNLh4tVlgi2SqLc", + "evidence": "s%3AM4FzeEbkSu5KJuuuiBhvEGF4vVJDfCWy.WihefwDsMs92vNo1QvnWbd9FNW4uoaJ942EEEbV5iUA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10997,7 +10602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKFU7_52pYoZb-E5yKibgqPkSmFgisSSw.J6HeEAJVgwrzl1rs0HNLiEmr6m%2BjK6adgi8x4P9HFck", + "evidence": "s%3AMA0vFps8tH-AWITjSQru2AoR_GiGCkvq.yUubuw2fmwWpPjyeFmJo98F62%2B2cblj2I8iLVW3eGJw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11005,7 +10610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKZKxAKwax4VH6TawMCW7BJDFmEPWNuvC.5dQUVdU5%2FhutmKf%2Fds6XCT1%2FQgdNKHO8TEt8U9Jb6fE", + "evidence": "s%3AN5BTN-2N-8icqE-4Tn6o98wGCYPeOqn0.Oyuh3Io1hTkwsBaybD%2FogNt7aIFVXI%2B9rtiYXuEgFhw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11013,7 +10618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKzHTDLGLBwKGOZ_3EN3KRx5H64u31INE.SC%2FU3LQvr5j9RH8WGmWMHmJAYPN4YQrsF5yv2zkNh0Y", + "evidence": "s%3ANKrYDIIZgxUFsLsOvIPCHAh-kASyGoUk.UosqhvIbJFchXRLnRAFS1lWrAKGyKkJeM1HUJyjwCSE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11021,7 +10626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AL6NCn1yR-oPxN378-vt1yK-B6I411nuw.Ok1TIqv%2FMH9L1YPQ2bmku4UqLV1BlaaqNwmxbRZk7zw", + "evidence": "s%3ANNalkykzbqBY75TKKFlj_R4eoOSR7yCH.bOV8HdHrKcNl7Gh6vh%2B8vpFEudchr97RcUP%2Fa4jKn%2Fo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11029,7 +10634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALoUb8l5NuUw8f82xojzLuteyIRQ1WDgA.TfDVKpz%2FEA5FVK8STfT%2FELLjYnqEXUl7J6rsLf45dEY", + "evidence": "s%3ANWXvb8R0lDSPABgCF4gsz8BHdxFjQenX.3dIUZKsfoj84Q5pn86%2Fe09KFwPxgJoN9F6G1%2BNyrV08", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11037,7 +10642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALueOqK_H29ja0KOWTqTxNz51iRXlFcWL.QnTugCZ%2B%2Bpg%2FUJbzIssiqYg6F%2FtQadYsH%2BoW4JqP40c", + "evidence": "s%3ANcZ3OnMW6Wu_-2y9QPcBZpCP8okzfnmE.yFSYEO0sxRGoEA10q8UMMDKjGiUKEEZ3Nv08VfSlLCQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11045,7 +10650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3AOkgsLC0CQ2bqDINVbJn5k0YcNS_RT_74.bn%2Bk6zVscq7nyHKLo36ASvhc4pIwlWKlD5cvVO%2FF4o4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11053,7 +10658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN4Y3CknOkxnqpVPVsTLKWAFwvXaVU7fk.PkZC%2FFA25cNehfRr2mPSzAWgVWnQtdsroOG5q3rcpfQ", + "evidence": "s%3AP7hnAFqnitbQN19mS3X74yKcVIMaNlQD.MBIgwR9oy810Sva0rNm0TPAF1Rh8zwRa42v4%2Fp84EaM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11061,7 +10666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN8I8aA06N12SHZsbYpb2otN96_hg33hC.afMknklxyExohn5au2%2BtwVc1LBZB73%2B%2F6mhu%2BJn3f38", + "evidence": "s%3APgcG00eIG67uAHrKe1S2Om69Xx3Trcrr.G%2FTsKg2PKo4KdQwAa4Fq1edi2bShVcCWq6vzSh0erV4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11069,7 +10674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANj-ofxBNqdeFvdAAYdBYYAJVu2ELnDfC.iOWWHJpA9pOmAdpj1zOFFRNYFY2IJ1L2MnrP2RGeyXk", + "evidence": "s%3APrdnBbNRnBBuirFZGJomupXdKNMX4T1p.MDeLTosKYUb6MhnleqfSFsU8abCin6Dvn0sKMmgpAa8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11077,7 +10682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOlfw3sH2HgNhhxyOHSIDWFMtEfC10_h2.Ie37VJtxGfsaYj%2FD81ftwJ2WPHA7am4aNWhzQ944DnY", + "evidence": "s%3AQlcLiQOi0tSuOSo-Y7JF8ulBI1a0Irpv.vvKk6pnnsCN3G8RmdguqMEt9VXC1y2zzrsue4HnhWoA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11085,7 +10690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APVt4ffcB-ZW2UtP_y8Px9M6i2rMYS4R-.8MJHf%2BE9NdaY3FIrgfyZVP5HfePsU83Ouq6P4zwIANI", + "evidence": "s%3AQxaXqLgTor82fKCw7wvbAgNUnNacu9Rv.6k5p5YegJJ12IgIUOH9h8dTeP25rqzjaHzxytkRc5Qw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11093,7 +10698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3ASNd4sPQjkwHCad3mNRa8IWqQmHY9BsxC.h%2BkgDjiVmdzHiUOsWYNA8%2Bu5o4LwRmVp2cbKvJbXjgY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11101,7 +10706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQKVXwIjFs4BFV2iHFFsJn6RkB4DIKoRu.PjtZnjokOrXrKlpCFyFPB07IFDPgqVXz6Ib5Ep8O5nM", + "evidence": "s%3ATJvOP6hvtZkMk8sTBgQ3aCTD76ctOHpq.Mj9G4E8dIlXYJ12iE4hY9AP5sDO88tPc7sD7msq8KaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11109,7 +10714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQWKFwL7xBqVVDI3op4mGlrRX27sDYHtJ.ElFB8h0ETOax%2Fm3YD8yWD0wwcyiRDWtpA4L0GT9k9wU", + "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11117,7 +10722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR7Z74ICV9Yzk3A5Mrr_eM_vtQpHo7xdP.IOieOegFtqonSVs200YLJmmmScFTSWFfvLi33ze4Q9o", + "evidence": "s%3AUU72099qQ57g-9f0RRFLls7YTTurtdpY.QVNjqNUYA%2Fk6tB8YtfqKUsclWhv4AKBGxshV5lXiPt4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11125,7 +10730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARTUL5GJ-TtaVkom0deOUd-ZuWUweVFIq.Vyu3E5XRvWMIZBUH%2BfLfi6J8TyzyfSgFgQ12gG5fYQc", + "evidence": "s%3AUVCgkId1ksNRCU3yED30oTmWY5MYhf-A.i4NDLiYNWSttdMPiP3TAkXtI%2Fu%2FgOixW4CN%2F2Vxz1zY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11133,7 +10738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AS5wwJOk4lJZ_WLtUiZ53D4js4-8Lawv8.GLJd%2FaM2UgjWg8fHcTuDqfNrn4RXUtudWfWGUIG5yj4", + "evidence": "s%3AUXVhk8uNCv2Xq5j89XnDyLF_S-fWYsV_.oZDKdic7p7%2B7sp%2Bf8ACLScMZi3WUO%2FJu5g7gRzJ2zOg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11141,7 +10746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AT0g43up_42Rir1UU3aaoI86ZfPua-NWl.k6kk5Ckn5UG4QJ3bo4RL%2B8HpQQOFKRnj1NtEL1l3zDk", + "evidence": "s%3AV5cJL17k9q7-xaxSG7GElz1HlU98pmSO.6BhATZwgyA0iO9%2BA19J9roe%2FcUwbH8qhhxdmx8vlOus", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11149,7 +10754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATJcLDhdVdVpdGN1rwjDziAZOmNYQED-z.opGfag4UfCEvLdDZZDNLZSGlWls1HUXD77otwgJf7uA", + "evidence": "s%3AV6TZsbc9sR6hP0PHTHoUPOTIui2DrwgP.xFrjVSFUftW1EJpj6yCwC%2BsjANUvzfJcNLYF4qrBBy4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11157,7 +10762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATKMGZAHiH9F1v_5zbAEjnFCIwSsrS0Jb.PKRdnX7yfifb50j9ZPk8NYMkjcVdYBmAVp04MzD%2FiZs", + "evidence": "s%3AVUSDvYoIDJFtUmQoGUhuV-S5CBv6-bld.fPaRuHIVzH2XxAu5pa5f2vbYdmweX2TuwVZlN1iPq40", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11165,7 +10770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUHzognE6FZ6h0lOIfQIw-gvNviIsBhxh.H9o8XJZKdf%2FIXY4%2ByXHgQuDXg1MY6nY8F0SokuJGDmE", + "evidence": "s%3AVZt2oJ5j5tpaVKlh7daASQkWz9hAd3Ax.VeF%2FrXWH1z8om5kUDHRnnGrHX%2FWgDz%2FlrNgWMu7m5NQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11173,7 +10778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUbD18J1I-ny6sMe6qrCB5sl1CRl0kHKI.tyVxod5UTZ4orfPglBM6VUJ0pCkE%2Bg2lkfZna0cwMrQ", + "evidence": "s%3AW20NzK3-Yd8NW1fqd1XQHNvv3dftH2PU.HTlLWiuaWWrR4JhyKP3jNUZne%2Fl2KIQEEyj1oPfxXg4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11181,7 +10786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AW5AuH1RfFCIo6VWgf9WChGWHd8TPT7uX.ixg0kwHiRVkuqz%2B7UtBxCOticWZeRuuMQqr%2BFYCIGBI", + "evidence": "s%3AWNyJvdnmNjC4OVMmTfJWd8wb_w4aqEq5.fVftR%2FW1F1uMJbxCeNXrL%2B4elUsm87UoaaCuHr3wWhc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11189,7 +10794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWBIZQYaGRzWTGP1JWMasCFd0ztMCcgfD.kD4Tj8sDcw%2Bu5bUkMscjM%2FyWyraXJIGO%2FpKCgN251r0", + "evidence": "s%3AWyfJ5OEU_reN9ecFP1CkBcO40RbeGRc5.XI8Gua80%2Bg7be8SaLiU5NUIEGSSgVbYiHoRidN0eub0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11197,7 +10802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWbgYn4LqrP1NOzQ91wqnwj7iRQ_OF3rU.FAyRTp0A6oxiIIaaedMtV94n6%2FRyC53E6tga8IN%2Befw", + "evidence": "s%3AXdA7sD70_CgEH6x0hEhYaSLs5rQlz8xn.ixvFLdE8gGBlKS%2BHxwp3StUmS0R6mqhvCsIZaWt9XPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11205,7 +10810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWnhUJ_9kR-WPcG4Pi7tQ-pWGDGez0cDO.VWHilEb3p9wcN61t8rLV4ahCZGBSIipodLTSSnqyClw", + "evidence": "s%3AYDxDJf5oITBn3dhmFKIoZ8z3lyQBn2X1.rl393F0hmMGusXEYezPmoewZ1NTqnA8fwerXi%2FI8C2k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11213,7 +10818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXB78AUlJ06kjcweFKBzhwX_eIC4SbgDu.elCmLbgYSiE30ASYH7W4X4vX%2Fy%2BeJ9nexyCmZQK5V2I", + "evidence": "s%3AYMdY3Y_CdcNII4aXXEu93d7l_RGtyfqh.az7lTtcIEWlPtF5%2Fmibf4jgxkpgIFRS1dAtEh8N%2BnWM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11221,7 +10826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYdvhu4dnUAyguE7UrMVVwhvUE0NPvkDq.tnLP8AwHVIO%2B1nABsmYPrG2QlJZSBe3U1HyYFRL56GE", + "evidence": "s%3AYRJdZq9Pn6Hu0TLHyRtyCfgO6KWCj0tm.sLjdHscqHtTWYerNdbUKztpyHem93WspOzsAjhbibiQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11229,7 +10834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZ1GIVi4YLYxGEMOPY1g0zllezQKXDYzu.RYxJIgf4taiW3184d47Ul%2BYsCgtOPADD4njdQu39zpg", + "evidence": "s%3AYV2jMPVmrTcSyORrdftsmjqmOoaIJgvI.7tbSodoZX9JR95QHVOZVf73RxUW8%2BG%2FaNtnWpbSDmRA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11237,7 +10842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZwf1h3REHrtuiWIKdCpE5xnUeae2mAkm.XB54GZ0jUOg9l9mSHKSl5BZBviJVIFy7rYmxDy77oeo", + "evidence": "s%3AYdlb3CZZXJVxW66A3YovoYOs5r2gI1Un.Xe1YA2eh1WpzVamRhFdCXMaXueq%2B%2B%2FwNKruXZgMXuCs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11245,7 +10850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_GotHUHOuQzYy027S8VGdirVy6IYoJrL.WhcdOtykZBSmi58GQoj2p1YiCEc1MJu2LbEAME%2F4%2FjI", + "evidence": "s%3AYogaeiipG8W4xbO2_mqpmcp9MfQxWGNw.ih5Og5ovNksiDvRcv%2Fkd9G8SleG%2Bt9U9HXkCb4msD50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11253,7 +10858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_UsavmGixgRfkzslHjDPH2yqHkCJzZjx.InOEG0MqhrxvM9ru2uoMc97KuloNGF%2BiaddfBXlvxo8", + "evidence": "s%3A_GcTHMyVI6RCsM3fu0R9HK8nLPAPodtx.EpunqK7p4W%2FFPqDck%2BOoGC7L2m5OW3hcoRpPe5WRnvI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11261,7 +10866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaaUFPHFn95qFoWRWDbHlJccqTytI-CHI.HxLzcFarK5JS7AHH8KLvSBUi6yC34Fue2fddgFn6XkQ", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11269,7 +10874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaxzEzGow6Tz2BMFBjtOTAznpZM5btNcU.b7EbSl7A%2BR2dFx4h43NesKkLhfrAnSjs0jYZGUFZqjE", + "evidence": "s%3A_WjD-Ete4lUvQEeeGda6KVlHVUfGnoJh.Q%2BTmH62Ka%2BjRHP2skc28tzImEJubzga31HwnaESf4Bs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11277,7 +10882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11285,7 +10890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AbC2YKUOgo5rlXomPQT71ysa1kJ_JKJpf.n0ywbXihPa0Qpe7Qm85h%2B7izbm7yjVEBmr0yE2AylZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11293,7 +10898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdfRfG7x7n4X_6KKaldIVQ-lzMYQ1u7wg.B0KsI67YpvDBS51aTNY34mZva6BmIi446GH1OmFrSHE", + "evidence": "s%3AblFdUHgRnlGbis5C9hIHjktNjeUBGzs9.GcAVMl%2F0F6jSv%2FtsPdA3FIlefxdcpkwZ6ZY4ZWYn%2BwU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11301,7 +10906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeEMOr_Z040AisAfUywXTpH6kqQb5F9pm.4uOWW%2Bdc8M%2F55ET7ve4kJ4CWs2bXSUhNJa5Bks5S128", + "evidence": "s%3AcR2o8USnvhqUQWz0R0yAHsTdN58DHNQR.rL0OXTHhOFwArHbh7pEeqW4dRMKMeux23ucuFyB8RlQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11309,7 +10914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeEnkaDR4YQtBnPsPvWmtZ6W78f8v4ZmU.p%2Bpt4vQ5VCnFRirygvAQm6WsfRvJoI2lrIRBEmuXBSo", + "evidence": "s%3Aci5b0DMxKcogtxRCReA3omyON9rWdTl5.%2F9j%2FWDS0wHYiFPfKqtXInGyVEIxEPrWOb%2FxYjfoy%2BFA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11317,7 +10922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfMGd6OJJZUbV91m8qidFGJ8IUMgK6gDB.X3XpAZIETb%2Bz64u5AgTIQ7L9Pprw%2BRQ71wLhyfpZUKM", + "evidence": "s%3AdIrDZs-ZU8_YTzrDL62H4-UqbJX4qdTu.a1VARf%2BWXFfOeUFalHBBKyEnjvEWtXd%2B23d6a9MUwT8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11325,7 +10930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AffRocrOilb9JK5YXP9n_2emlkV1mEGES.hHHIYnd4l0mzaeK3mCoyMXuSdKSsVLbGS1DpbD3WwY4", + "evidence": "s%3AdcjwmSD8rqrNZ0jSBZUTBeaFU21-P5q9.910sLxLfKZVPSE1%2FjQxLUclMWC2kps%2F8PXsk07V9vcc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11333,7 +10938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfinGq3L6WLylTn01IFR-KbbuiE5vh2Sx.01AP5XdOkO8WMKHviTQgfBJ%2B0nV2M%2F3DUxNGVQDs39E", + "evidence": "s%3Ae_Fd752jwn-nu4i2-PFv9uu1Ea0JpzMx.72RYF9Lwqoh0Uwl%2FNlxP8dS1bJmfR1a7WFQLwy76ews", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11341,7 +10946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfxWdb0u4IYdcffWGk10-ZxaeGRzaVqlg.Iipov5lx2v8l6qStYFKIAld8g4xuZ%2F6%2B%2BVK8nymXS5E", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11349,7 +10954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgGUezC15MixcsPHrRk--v-tAWNuzljt0.Ot%2FrZoNsj4lgAqk9bwWNuUtpNceBdc8OxXt%2Bz33L1Ro", + "evidence": "s%3Ag58sX7p12Dky-zJW6A6-aH0iSDqGXYpT.85GsyTjeM56gZD4jZLerW30i9rCrh2AYubfk6sjS8nQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11357,7 +10962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiGQmkNIaWGgaa5Mj5R_LYSa-g0H-tDv5.4i%2FPW3VMTP4EwmuBwdISKQ79TiaFbCP58Ql8e9fpiKw", + "evidence": "s%3AgMqSQlRBKoOD3eWk5pR8ODRa1vIQkXoU.wGB3Nd9bvIVENoOaQ6GWoD8Ky%2F%2FvcDS1zDuYQKmHpEM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11365,7 +10970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AikdxVK6gP5HS0YGIaVFeoWN1qKAB2aVT.1X5V030MQ918zXz6aAmjrP8EuLF62b99ufCEd9bDWGI", + "evidence": "s%3AhTf4v5t7IdaiiaIqT_bN7cd4nlmIl4Af.t28t01lnknUthKlb9Xw3QFQ9%2B36sb1x37SegjAZzKxY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11373,7 +10978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj1jahCinmAyndwtbVItv1o26UnZjRfT4.58AhYdvzas3iTipa9ij419qC1K3UgmgZzTum2%2Bmi6n8", + "evidence": "s%3AhtUUpKXpvowdoTcQfeVKHTu3LsVuxIqN.bUnaHmqgJ4%2FUotaUNtQDW7uUxAhU0ObnheDCfO99P5Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11381,7 +10986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjBBnyLmuUROHVF4SYozgztlNrzIJtvDs.c4dzcW9dEPLPETBKYzS3sZi9jn6JFYPJRutX68kad30", + "evidence": "s%3Ai1oqPQ3sk3B-ZObn54HuOv_u5RYpkSHL.FX4ejEfGVX6G6mq4L1d3BTIxkFYrJiXMaVcXyT%2F30p0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11389,7 +10994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkCgeQp6ghOamKwnFXSNPmgLy4Um_afcE.p0ALSTTFTC3iT%2F3DrVpkD8ymgTYDXViSccpU319F%2Byc", + "evidence": "s%3Ai5AD2VQXIV6nC9Jx06iorFXO8pVe2wR8.inTqvC1rEfIar%2BWbwMkBKtpG0wWX2c5CMoQv%2BLE7GMc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11397,7 +11002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkPyYIam294uaL2QCTx9FPc-AuNbDwTJ7.M3TViwEapcp1N8rljenUM4KsJhcv9nPSW9mmLw0844E", + "evidence": "s%3AiRnPF1EBGg-coGlLUYONrYoKR6MsV8ZC.ZenH%2FLDHWqddKUqGYVK%2BjJGQ8KuiK%2BaFgsUIQczFLys", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11405,7 +11010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlHDnBASP6v9Kg2-f6ymIdRwdJV1B0ypC.%2FQjI4DVY8cp2Ax3mWMkRzQNzrqlt6ludOoye89nu%2Bes", + "evidence": "s%3AioM8vwcMPq7-H2U6YtHvxhMYiOgqTxgd.DSSt0g7Zyyi%2BF37QXRkgAnFbkA7LB46ZrENBx6qpRbg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11413,7 +11018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlPSqNbPmLAloEJJUZ7av2vOKX-DJWAUD.%2B8qN98D6VZAFzaAJdqC1N59i5nGNuv4liORgxDmkQSA", + "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11421,7 +11026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlvDukk4uDYLjRXr0pIUuBMV9xOfjOVWY.rvVo0G7IYQ2tx1HHGMVXKOUHHkG5Ap%2Bl69CruuXJax8", + "evidence": "s%3AjKMKZoXi89NGMcsc_ZilQSxyTV_6EWr9.ijwQPi1l%2B37OsFFLZMDK54zmHRfX7%2FiDEB2PaPqRw5A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11429,7 +11034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmuOtcdD99_ifxrHe855HE-xnVLoB-uIV.Z7bagsUQm9h7mv5NXMn9empQ7b12V0TJkX6SaylQf5o", + "evidence": "s%3AkNwExUhR4ny3IYnUvwIHjsLJarTGn8h7.a6Gg32t4cK0qYuBWPWDjNDbl9Bmz549e4gxQAmGzCTk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11437,7 +11042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An3ikDX2i91zpdFE-uKxiEFK9pfzoy3Dk.GRy84GN8vIfQFY05dqOTPIiMyRXysNWX9gED%2F%2BUQOc8", + "evidence": "s%3AkW-etqO5pAlzVBO2hTkIb2gEYt6Hv3On.EXPO3wehOYtCSDBWF7oGY2404sZohkdDKLkG9mjwU48", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11445,7 +11050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An7z1bB3k9s0ATiGhhg5SkOh4DjuIVIHL.z6PWSxJW0JltZrw1xDuEsDomDGdEMv%2FNDuSjPxzxN0E", + "evidence": "s%3Ak_TL6SuB0YQrJ_0tIqjwlCDmOiArSva4.nuRKqRq9q5OHgVpESsvWqroYdss%2B5zs1CP1usGSVB8M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11453,7 +11058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnTV3rEN4oe6CbW_IUmGuvyKq2O0YgAhl.%2BO5NxDoic%2FrSUtfO0po6jYO%2FXdA1HtWbtWnhgbwGtzg", + "evidence": "s%3AlPSyYCkh7vRNzcFyR2xyTXtFQhPWqWI7.YcTplbHpYIGGDctHT3ZdJw%2FsKatxAtyh%2FNyZDpzO5MM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11461,7 +11066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnjhCqIP713ksDtNQabD_aFzbOMompnXc.iq8aV6JfLVdiCNRm%2FwnOXctwpDcnjjvBdtD5S0mHOeE", + "evidence": "s%3AmC-wpENH7XLWKKr6C0HZGdr_8gJ-2-GD.vsDqy3iHudP7ufSZYrVDDu5ufbdAvdHc0jPgMjLY9L4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11469,7 +11074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ao9jUcQ78h0tOrZxcWhm-8tRz5D1Y1mOy.x%2BvvNCOaB51qqmjWSc2tRWv85XAxuAmODbc%2F6%2FMAFm4", + "evidence": "s%3An5DDbIyqZpwJKNHzcpAaZLKSjksRqnEX.wgjjnVB5gpRU0wNvYvpqGSIqUMAAG7v3F%2FoARKPmke8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11477,7 +11082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aoale4ZfRBFaDumHPa732TACjRKIAidZw.FkA3tez0HNMtGGoLt3whlaD6ZmlzSnbYXjI7mu7zftY", + "evidence": "s%3AoZhFS7bRTz4h5NRCDHWJwW5kLX0WYp4U.eIgznqh%2FOFrONjEkk6%2F5OStuiot7T2y%2BpxDG251oxoA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11485,7 +11090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqW80wwEJee1r2u9VnZSmenxxMwtNGD-b.dsSZsIcKgw3rzxFjze2uQ3VeXsLabD2kCHVDO2GBnQc", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11493,7 +11098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aqw8mkGcAOSWzBjd8BowSjakfThIk08M1.alYL7h0fkeIb3Edw4yEnDUxzLlxyxFH1FQ8D3FLY7Hk", + "evidence": "s%3Ap-P1UXLMTCFU73Q1NpDL9cV--XlP2Itv.8DALRYzI0CyFO6xJSC5It5X9wzfH3Q3quzmcrR1nals", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11501,7 +11106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArD02xVWFyyNhERMT_BZtybjkVrPI7Z-G.aAHHjiPsvxkni1Npey35YOSzN5Cq1AYRDcQP2kn8tSA", + "evidence": "s%3ApD2MiHVq1inJhtiBJezcEW7wqDIJcQjN.CQurm2FYB3MHh5m6mWfoa305ofd7ppYu7QDuJ%2FIPY0s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11509,7 +11114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArHvQtZsYI_6MY499lLcUBtqkovJlfgVN.pk7MWtDAS3nbU8SkeK0FUPE2Jd8kIuvLjZrQDBuMB14", + "evidence": "s%3ApsQ7A1XXniuSAl9e4_O4C-ZjSOp39dxI.kjzWQzWcIeUQ83l5e%2BdMRO5MtuLGiAA%2BoxFwUQVAwTM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11517,7 +11122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArUvq9IesTTTDbE0UKG2oTNyteYmFqmJK.4bvoYNsV%2FFk%2BpyEQudVaU7hoyS%2FGunElvs4vGrJieds", + "evidence": "s%3AqyoAOMwbgG1OIosW4JnuPU0CIcAj4EEh.59kNwZxZD9cf1bZGmdgniunDS3Ogyx1cvreWYWelLF8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11525,7 +11130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArceFJN5vE4TCZJQdBofcDtHrwww7PWuZ.SunbrEcaNiuk6DBvsBGpWIPdDi%2Bas6wC%2B9xBfh64TaU", + "evidence": "s%3Ar1626MW-5S9rvbjpeArd8MiN4V6VO7H6.e5Uz8IsFEFWF8AmuzO%2BUyAbUf5UiLsb0WfRKn0VVUVA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11533,7 +11138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArqNXTs2eF4-hFb22GcQVfwUUCh9A7qSA.rtai8hhOwFOWQd%2FXaVjCXmyAIovSqGFSW8PJydnGXU4", + "evidence": "s%3ArIFK84Z1NlqDiHfomIaTBrcwuFTdjARO.KBU3z%2BMBEngH3XrkMCTOb4xEukgcHCxpKOJ%2FirCbOAE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11541,7 +11146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Av00G_ix7vQACQwmyiKqFXF5QDQnAnFX4.GlHfk57HnjlAXG7WDOHJfDOHrYew6GpJCpcgasOQJhc", + "evidence": "s%3AsGJiblOeENt6T6wgugp9N8cg5Vmh1TWm.BLvTYrik51k%2FeRee0bog%2FFu429V8shFAp39txe4TpfY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11549,7 +11154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvB5kfV75EpC4TsdurntKncBfGRIm3SyR.3XHPWiU3HgigkT1wJ8ZWzcfbJ2i41Tnh32aGa0JqFno", + "evidence": "s%3AtgsI74N1_s1Zoin7MZikOUmICH2Eb6t2.mvNoSL0cN0cSvQHvUGnyHKbFLJYDH1sNmUv%2Fv3Cli14", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11557,7 +11162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AviAg0LptXzw3tL3f6olbxKUJ7r7EQ0by.wGJFxz%2Bq3l3g20yrjwTr5XMvJzW6%2BxPJzv7G6As5TPc", + "evidence": "s%3Av17zN_98gKDyAevN8L-9n8mLWkyxicOG.puHb2ukk%2Ffn9vczpHLJOxrEgAtMIuBZBiw43%2FnYRV%2BM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11565,7 +11170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Avv0IJ4TOtzaNWCspRzaXuR-bZHYuMij3.zqAq2PRkop4BIlxGmRZusmjV8DpxS1BAyfXNKpQZBAU", + "evidence": "s%3AvmMViHd6qwWWG8cV0vv2LScTZ3i1IDPL.rIe2lZaL7xZVUd0qQXHre38vkXnt0G6Jedzicdc7%2FMM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11573,7 +11178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwB6FX9_PhE8FpIrch8L-zb6hLCzNZtH0.KvB4X0tvcaZZnFXFWBCnwrvU1y61nkMcns65kM1WYrk", + "evidence": "s%3AvmQ2pj_3lUySDvnVcC5trmzsmdgwwRNz.CVuM9YMQ62YMKyzw8e%2B8WlJjEUJtJ0uTdIAhSSW6oIw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11581,7 +11186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwFP2UEspgyTReVHKSFgpUeCUYtsLVwV9.lnEPIOj62VOhHrNISkcx4iiClfMRlVmBcMTRdwlF%2BvQ", + "evidence": "s%3Aw4Y5dMpapXo_qE6tPG65_0HsxsbG5n-z.pc8Q2K5tNTZFE73UJyPvJ1tEyafDG%2Fv7kjuz07ECF0k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11589,7 +11194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwGJTyVUvXAIJgYARrw8cuTq0nCOpOo8q.doP6dKH42BxNLa0VPhR1QYeIK0XhLH6%2BuvcUqFRAngY", + "evidence": "s%3AwGSYYW9rjndLmbMkcVDYrUtYoDfp4_wX.9Idi7%2BQ0BhpAHeMkXk9hbPXZPkypnnGwiBJX83kwc1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11597,7 +11202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwSagPWy_Nozg0X7TrM-5IwPI2pqGznOW.OFcysVSH6D0NexcHT5AJNy3qEOLMi%2BfebJXY3sqyY1w", + "evidence": "s%3AwsjYdT6J3JVclaxOCVIkHe0DXqdljmBf.ByrrSgGfjAVkXSGcUjlQ8oxUbWd8fCW8dhgx5tUKseQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11605,7 +11210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwmDwn2wcdqqXXS5tneakVRMI_aeIlznb.U0GmSFA7QEY7cxtD3UNMnePCtpTARGXbEc9lDyfW690", + "evidence": "s%3AxIGOEAwlGBmjXLlbLpQDdIbpohnlqS7i.rKw0UNPjP7NTOjUVNs2CSILm5o%2FbWXqMhporccPc2xo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11613,7 +11218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxZBdD9A8kckFMi6ZoRHz6y7y8dp0dfxe.Qz2gi9rjedtrgLbHYg0G8qhpDA9BgXkCUpoOKgy54uc", + "evidence": "s%3AxN88_Kj0dBH25AVTKEjAPSyVxTxApJFv.MqTK5vnISg03ZGFA8EM74G8doXXHj8B4ogpv3VK%2BtbQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11621,7 +11226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxZI45AzkQchjTE5qzwW4W1WXTszjbOtg.aoHnVM4xhrIeziv4F7MjUT8Wbvlig5ELNYwpcz8rbNQ", + "evidence": "s%3Axht9al9MWjW4HFIccVdhZ2r-0yOE02ad.317d6K473Ga5J0WHQ6WjYg12K6FB6iN9d4wwYN%2FREcU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11629,7 +11234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyEpfZDO3cDDfwbA9t15PPd2m-CtIN8cL.oTFBxw%2BPtUbyMMRYMoFV%2FyawXVxSzgy8nBlfYnb2Ghk", + "evidence": "s%3Ay7FiL-81iCJIr8dfTnL2X2CEPu7EL1E8.v0AMBfJJCmGC3etZsTR886qXF%2FdNeuKTzcPs0bepp%2Bg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11637,39 +11242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyxUtRU1shT7VxGLDdRP9kDJ6oBmKWObx.Yo01hFkp1SuvPDipopq9bmXXW2Ia5TcWY4uO0DTlRLU", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-1Ya76sSGiK1flTHVyUY4mybzAm-lR1E.UG%2Bbdwioqbu8dSke9T7gTFI2chEbvKslSnZsv7gxwMQ", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-jcm9bbxei2E4gfdl9d81JQowV3VRS33.I36z9hAZ2HlBLZcwBtGnh2j5KXUJ%2BxkkaX8A1ELy3mI", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-oodwUq-77F2SzgpDV4pKHDrAAcx7321.2ens7ptckHtIGmEx43r0%2BO%2F3xhuvq8QDnfVVenhJv18", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A0Rnre7u6_N_j4bBlqSVjA3JFL20rmxn6.15E2eSgSbiBvy8au1LVV0U6akNqFxqW%2F5OpUOJCcfEY", + "evidence": "s%3AyaUAR5VyKhBAupZEnlxWVr_V-pIFawG-.2HFsmeNsJtcbSzWncP9lHDxvMk9xDqs9GIrl4mv1Wmo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11677,7 +11250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2WuKoxbxV-82HJCvpXxQqSbNjy1CFsn-.jMPE%2BHQBYkkoULu3cW8%2BICBxQoVKxmwNVjbBo0vwgTY", + "evidence": "s%3A-16QMinlxkV3cfMWn5QcKVTQNIQsoMe2.EEYC7DdQ2FUmPI%2FW%2FUJINogod0s1laRr51iYkoOkEMI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11685,7 +11258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3xUw-fe4LxY9a9ECToiGv1g_YXaI_NR6.DYj9xmDSc%2FQ7puEbRjtVaVetDrgMNKhPNfZC1uWy2OI", + "evidence": "s%3A-4rIDLiSDoFHh8c6_7F2BGZBHcC2nqfi.8hTHamBVNLQXvRgb%2F4I%2FMwjybKZ59j%2FtpiAEF0UhRUQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11693,7 +11266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A47mHp2y6jnvM32zVhPzNfrPZfnjH2Z6c.uFTB7sA6uDhoC9Ks9vePBahxbpasqaWSd8Kb1%2FEqiPI", + "evidence": "s%3A-_nQCO3S1gNdcsO_I9VLX_I57Et2aDMh.MKwzWLl2P5Xen22LSL2KlqDQkTuwaOchodPBPQ8i388", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11701,7 +11274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4UZ0uwHozBGjEXFCBrUsgSGJqNhBATlS.wUtoezZgbM5X5B8uKn4at%2Fwx0gmMeepsXhunO4a6OrM", + "evidence": "s%3A040KvkRs-3D7YlJ023YRbGMA8TZ-UWWQ.s1bLpZdr9y%2BmXpG6LA%2FDJgIBWNPsq9pVR%2FHPYXag%2B0w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11709,7 +11282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5q2f6lpPTXWWnB4WDDZwqDXWU3rIVkkI.%2Bp%2FVdVk5O%2BqjODMrUtFIzWETL%2BNdG3dV%2FFCItssXfEs", + "evidence": "s%3A0PZMatYgB7xf3bNFHmdUDNa65ICDwbj7.3fpsAMsn8Ze73zIULaXgp34aThPV98wuta%2F7is3dAbE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11717,7 +11290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3A1EouKZSm00keBGDzD-nOhlnljgw_Slup.HeLps3k1I%2BWJiU5MY%2BNOM1iXF1JzjLebdtGeWmwmvnQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11725,7 +11298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6qkaYAhzlAJZKUusG5gUMpFK0qbon4lP.hzZZB%2FEItttDTreDoFYoX9RlEkfPsT6oKvOZLdVytjk", + "evidence": "s%3A1TuRLx-QG36dmmTy61ghAwadyGiEHxrm.wn9lpujaJZe8Vfi1u8ysnC%2F86U7lABvUGZz7%2BpLN4hs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11733,7 +11306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7Oju2HH7lehNeYonmh2EqIP4Zknwedtw.sellk4rCmRAH9qEXDtf6BTV%2FSxMXX11AvUDycBmxgFE", + "evidence": "s%3A1_rHQupwHvXigZK-LjEqgQ82CDr-F_LE.UOV2yLZuPsbd%2F4T3gPVJxbeaGOb659uASPreHWNJgf8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11741,7 +11314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7uVwOWFfBowQRuJ_gI0ZkOQ6aC5UxuQd.SASrXqVS2ZDXBpgmjWxZpiWA0eYo0lsdlKeXiMtEruU", + "evidence": "s%3A1sStse6tNALouGzfVN-ci6m-kGhYJMBk.cIuXgsEhka0AOjicXsn9ywPgxIX9TXgr00DMXzy7qWE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11749,7 +11322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8LwyK9sPBvcjtp-0pdcpchYrVUBZivov.85uFKAh4VOLvRMTCTzmU8rKTmjhPJ%2FkZGBcr11XKTiQ", + "evidence": "s%3A23pV7L7jFGBGEElPnJ4axoACdXiX7iQm.BXVW3lGSQhGxAIuFNzdDLh1Nrqds55OzyjF1v8BW84M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11757,7 +11330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A2L9QiubFEId7OwzGFDtPqxKAhk1FM957.YJw8UeF2gpWym8VK67KhK4jDuMZjEeHxvXYA7rd08Vw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11765,7 +11338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8PcPqHHf0ERwTicTHceQjz0wAC4vBeAi.vkDzaP6MQFzTph7VYnhioniMj2p%2BxAnKKKyzaYIu%2Feo", + "evidence": "s%3A2n_WfwuDmUT5SaWEeqeaTngJoiOWELZV.gpwa8r0It%2FaGwXasQekul6b96g1E4X%2FggUiJazZT95Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11773,7 +11346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8TMvI35YWnLgzklsX7JGoMYTrUXmB31L.XFWjc6uZzBWYtg%2F%2Fu4QwxiaM2qrh44Q7hOQjsPGcfKs", + "evidence": "s%3A3FBIJOLmdHDlUoTdy_8CzEkmiw8lkHOp.bMmSbIBip6L6ylhxRDkjZW3ezN3jwb72uGSfKK3aB40", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11781,7 +11354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8nTkQH-Gdj38AC0nvPnuPSN1Ly5AysoK.oDyC9nH4Qdnbn6Rr6CUYrHuAsLYhAkmGjBoXIKiIGHc", + "evidence": "s%3A4fEBTxUnov97TxFPk0ouMW1ZUclw3GG2.qrD1QBMoWnxziw2mMoBl1%2FHFqtryI%2FjPOT15CXkRP1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11789,7 +11362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3A5ODAm4e7AQb-eTkHDpZmDmVM5aNzkD4a.4f9s5sCaS91VDP6uBVy6Clk%2FxFrZCS30%2BWtmANp2PtY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11797,7 +11370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9skYTOvg72X-NLSxlD5xaOrYqBDRywQE.vCeJNkBRm6rkI2zfoVXxxzL%2Fp0OzVKc6MaVhD9TV8q8", + "evidence": "s%3A5ZFtHVsfQKLPTDRxKZkPxe7rochQtXbe.%2BRSHpbBIar8DGFCOILgvAkRgqWSWle0l4Efsz3mr0pY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11805,7 +11378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAVQuiobWSN8-X-LT9PRCoYVra-2_IU19.ZP66pC0MyHMBG21mVdbKTYcPBrWNMh8N2lLeimMxr60", + "evidence": "s%3A5kDjiteHfNj9ChJ_s-mXyLb8Wuw7kSag.8t3E0m8IaLvG1u5YI6gmjhBfTJYWu2xDZV4Kq973D%2FE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11813,7 +11386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAW0FUMajYBycjSLfIkH1ZsSj3O0Pd-tM.6krjqz7qenVCvCjdnDIkptZohfckjhfxWTvd8PA9zKU", + "evidence": "s%3A6jH7T20DrkyhzSz3HQZFo_Wru2ar2mfE.tVA%2BUk8W44hRgLMKaR%2Bpzib0%2BfAfZ%2FyKNZyxR4GV6WI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11821,7 +11394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AB_ohZ2GbjLA2DNqK2o6jVOkhiB6qvEoF.ptCXIlEYKyrepgLliPDDMaQNXwj0mkyZk0vW3Z%2BBzfY", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11829,7 +11402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABkyccz39Ms4vX13HH6LaUWyMbbPQ-hAz.3eR4l4sxQJRbGwZg7%2FqgQ1yplzEurU7nfiGHwFlN%2BTg", + "evidence": "s%3A7Yzpb0pQ3eY3Tf0uEJkMmP0E8TGjMQx7.BVaUYJrF9ohDgpEMgt0zW8hzsaDiP5byFWkdqk1eXdQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11837,7 +11410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACr4Qfs-mLgDfC0VAk9Mz83nm8RB89xOu.DXbXIaAb7uwM%2FDoZ47xa7ka%2FrqLYtngRXi3kceznjnc", + "evidence": "s%3A7gMS6BiX9EqAqOW7biCU31BctkncP8on.l%2FCL%2F1HITQ9TjCTt75WJXz%2BaBdAeGv4AvGVBo2E%2BV98", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11845,7 +11418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACyaUhouNIXqdNMDy5zm3To6WTeFV6RwO.UjfUUrlbRnG4WRe61sIbSc%2BBjJYqTwWdR%2B6A%2BZF3U3A", + "evidence": "s%3A7wGVyfMB6_yo77Df2F6KqlyXB5rfHsHW.VAqZKiUUiAmaVNU7gm%2FZZHgUtdREXNjj9kcuwoRAx7M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11853,7 +11426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADcwJQh5WEqzVv7OOc7_M7YQ5vyOmwcwK.ZZbOCGpmwinj%2BhPwt3DWhVSRGl3FQvmO6j6H4WZfAnk", + "evidence": "s%3A8LI7ToyZ8ePORWw7uBvNDRjPEIyQ5pdV.x1FNInCRY8YssJG7H12bzPnQaIYlWF2K2Wk6sxzdGWI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11861,7 +11434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3A8Z97tuD7ukuOzI-saKfv7QNLri2aPW8P.%2BpTRwhDqkOhq%2F%2BqIuTZ6KuyMvRDOQsZDPMcpjHB3ig0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11869,7 +11442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE1gjq_gJprkkyMAmMVGNwiHtJZh9r6qX.K4gg5eFL8b8pyBjg9pqLsiOsOjzfof1KkdWF3NG0O9s", + "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11877,7 +11450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE731F_dnhGKDB8m1oOgv-O61shj9loqL.4y5F6aCcqTREIKPLB6jj9A4AlD3oj0DHiju57QuqyX8", + "evidence": "s%3A9tbd5sUAVi6Qj-PVAkdjhaYmwO1i0HP1.WVvEgw5sEmeH0L3aHOTz1OBH7DmzkAEbokXWSwT28zo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11885,7 +11458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AELX3nsAzpy2Ta0V64pEScOhtRZP-3IDv.K%2FWB3151el437xXO8aF2qxxiFoSrtQPjen9rzpp4ql4", + "evidence": "s%3AA27UROY3GOkCk21MuCLCNrH2wncd7h0A.7Mlbe6ceftAjQr1mI16cxFLOgAw3h5xN72OooIA7WEg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11893,7 +11466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEPxbLHAmvWUAZsChFEu7JcXhRg9E2AZ2.nP7DumgGMXAWOy0pbuMHf0iNbRfhBii9D%2FcItSwmORE", + "evidence": "s%3AAE7WRNA2gqkLVSE5Zn0Sm7p5JdzWOI-F.i1Lx83fFpYxNFnkbGGfTshKlkgorJTJKUob5ToaDsGo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11901,7 +11474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3ABqLYEeZjShRr8JAd4VT7ra26QC-TxJuD.XB%2FpmddO17SnbRuqCj3HbW%2BnmUY9iqyU9p61%2FnjucIo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11909,7 +11482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEcEcX9ZCMwNqaVQhzKHftG8OW-B9x3Et.FgIhD1zGF5%2BCT3bZ3PA6uoRXZnlnNBiczEp6agjpYIg", + "evidence": "s%3ABzN8mhdYvU98-KTfdrbhEUP6yUD2nWli.GQJ12MoEXfe6rxxCV%2FZ2h5hEFzSYcQO1gQ8Q%2FtmM6yk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11917,7 +11490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFSId8Kz1KhEG9BVNPf8oxdC0FqW7ljGG.L2ZgnvRmJO5fBRiLGmbjbcaAYz7IoJo0RMoZgcK8LYw", + "evidence": "s%3ACm0KTqadlMyJc_uI6Bj1xQ1O9hC79SQh.WUi7xEvngpsi67F63f1nNnBkVttNhMBoQs87vkselwU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11925,7 +11498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFdVKJNzOs4gBQlgCehTqIfl_V07UC50r.2qdADAMDL%2FtdPCkOVU6H4emvSMnqHkEqp9EIvfx17Zc", + "evidence": "s%3ACrZHvPdBB1nbtk6jRikmH80O58XiJFsP.X2FAa9wH6D%2ByBRLFeib%2B1DPidoSFj9iaWaLawbG9wek", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11933,7 +11506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFiEiUDi0HlY-T_GM2lwvuQBhW8Oq8QzK.BChnx6CGUImqAbPoJf3tHflf%2F1oGudr0zsAgCex7E%2Fg", + "evidence": "s%3ADVByYSuAeAXQSzx0ta7WPjjx3pqK0ryR.DkBCTNts8pFDrYSDP0VTvTvL8oeMBT6rWkh7HjReSIA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11941,7 +11514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFsJ1bmD7-MpoQQOmrBVw3NTGPD_e4tnH.P4cSWPnRrnu4bSU2u0fojyJQmY%2FGtA3kO6u8g%2BM5zRc", + "evidence": "s%3ADrwHa5OW1oFyEl_wGWkoGnliQsmE-_ib.elWn1Oo3cPao%2FZUR%2BfBjb%2Bsqmz%2B58psBQyAedP%2FRAdI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11949,7 +11522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFvJNghCj1I5JYUfpmYhtp6ORwLHBdekv.peTZ4rJ%2Fnxv%2FrqdoJwe4x9Q2k6HA7w9VkVMJb2E6w%2FE", + "evidence": "s%3AEdguonP-p7UPVY7vkzhDEa5Y_DtpeoCR.1BSRvIfp8nw7v7IEP4EQnPreEiMOcfi%2BzZsBlOeGmNI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11957,7 +11530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHHOdKQ0JxNwAC64KX-ypprmXVSE5BbFQ.312SP6b8%2FjGC693b%2BpT%2BR9Wba4mxlLpFncezvfSJHs8", + "evidence": "s%3AFsDYXtfTTC49EUAtrkPVb3fTekejudhE.wdDVnzcZmbUgIxpGDxAlzfjlaooiVXJ7OQzBDlg1SkY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11965,7 +11538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHcuCNckJeIHGtOi1UqoZ4MlFLTaOEOo6.tss3qERfS1viQ%2BDkip2ygGXZZN40R2yhki1oaY5A3nQ", + "evidence": "s%3AI1Dxa-rZDwcx4GFljm01TNA_BZe7MWv6.fxd4%2FvxpzSSBytudSrIi0HIhIVV6Xk%2Bs%2BpVW5EfL5Lc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11973,7 +11546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHyd4GWb3hjc1uEPJAT2JKBGzCO6pd8vb.%2FqzPuvFg5GCru5P6pVDUkhOTNmgIDuOCyijk1sfQfkg", + "evidence": "s%3AI22SJyxKAUH3lck3uWNMZ9Giss8CUgYC.TLhIuy5JKEmcorqEkifreTuxQYnAYHEk%2B1ZyTePpVPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11981,7 +11554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHznIxpATOCyGBE7RX29mo-SIhoAyu6Wa.qMrbWY1RXRTw6O4l2iDdKXkznJy2tVY%2FAZXc%2BZrE54U", + "evidence": "s%3AIvlV6cEZ9xtglIFr7DD5_kJ4ibMql84w.G90fS0gDxYThO5LOVTvErBtVq8qpt4e2nl0D014CPQ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11989,7 +11562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI--s3M96h7cBADNm7MYcgh9OoMLPYUQj.nFhvCDrc31fFIGsjQ2uIm%2BABTtF1kNVt6yoMuRgkjMo", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11997,7 +11570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI3XwROC1jEPPsMVZLvHVXa-peU6TJEF-.%2BfjhJTKbnYsN5Fk9Wyj%2BN3QGX4RuN%2FBwVu5apoNQ5VI", + "evidence": "s%3AJqEjDt6VEBTLck0pK_rGBQV0xcSi3uRh.Dusab46pHs4tzk3BgrgrG7jH1NSu2nYejG7inHV7iio", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12005,7 +11578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIOr447ffkICp4d0NHj9WUv_9ttdDd1K8.tBDNEAktceUgz2z445om6JiyRuLUor7%2BZ%2FB7tXsKOm0", + "evidence": "s%3AK2OyUQg_fDz5uEd0CldUpwghTHPWShdx.kr4I475bHG%2FYLUCWumk2vZb40M4%2BI5yPHornEwGrrUg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12013,7 +11586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AITQOrPYsL3zMfFIpDwRR-Dta1_YaHZH8.nUS0%2B%2F2BgFr8WX38EypXvlAWX1ZOzRznT2pY6gLaDPg", + "evidence": "s%3AKRINAONKb2ZpyQcc3-IBbZALtvJkSyNQ.ko4J7UHkk9Sxneo2cguGyDcyDxqRgYBSeV0TrpMsnys", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12021,7 +11594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJd7YCYhdGqUnZ46U8K7ce-WrWMjfdFKW.ruY7K8Fk4OoWogMrJ2Ur2%2Bl1cv9Emr8hzxygs0wiUGI", + "evidence": "s%3ALB33QwM5cBs4W3MH17pVjTHAfxV9ZZAg.%2F%2FrpRPx5uygiIXjo20cgR49SsmjbHtuBmVksd0SrkOo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12029,7 +11602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJgpvzVxK969KLOCxoB4l7HXRVgIuYWCl.FWxAYnKgRqyWTsUWeiSDk2fwVdpPYdXH9rJk0ijylfY", + "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12037,7 +11610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJvnbY4BYzCpFulZS7Py9LryQ3cSTbEAN.WrlCGnjffXB5z6xKGD%2Fi%2BZy%2BSQupfZVBEzy%2FobS5bSc", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12045,7 +11618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AK0G8GQMNDj6ezc93TDWV-6DRJsYvvAEM.LWVs776oatRDgwwUubh6wB9XQmcb6YIBfAEX%2B65YJgs", + "evidence": "s%3AM4FzeEbkSu5KJuuuiBhvEGF4vVJDfCWy.WihefwDsMs92vNo1QvnWbd9FNW4uoaJ942EEEbV5iUA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12053,7 +11626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKAuVj4Wa4mnDb0YBJUJil3bpllfeK0ko.RhEku1Unj2IWI4YQwgS9%2FQnIAcsuXNLh4tVlgi2SqLc", + "evidence": "s%3AMA0vFps8tH-AWITjSQru2AoR_GiGCkvq.yUubuw2fmwWpPjyeFmJo98F62%2B2cblj2I8iLVW3eGJw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12061,7 +11634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKFU7_52pYoZb-E5yKibgqPkSmFgisSSw.J6HeEAJVgwrzl1rs0HNLiEmr6m%2BjK6adgi8x4P9HFck", + "evidence": "s%3AN5BTN-2N-8icqE-4Tn6o98wGCYPeOqn0.Oyuh3Io1hTkwsBaybD%2FogNt7aIFVXI%2B9rtiYXuEgFhw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12069,7 +11642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKZKxAKwax4VH6TawMCW7BJDFmEPWNuvC.5dQUVdU5%2FhutmKf%2Fds6XCT1%2FQgdNKHO8TEt8U9Jb6fE", + "evidence": "s%3ANKrYDIIZgxUFsLsOvIPCHAh-kASyGoUk.UosqhvIbJFchXRLnRAFS1lWrAKGyKkJeM1HUJyjwCSE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12077,7 +11650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKzHTDLGLBwKGOZ_3EN3KRx5H64u31INE.SC%2FU3LQvr5j9RH8WGmWMHmJAYPN4YQrsF5yv2zkNh0Y", + "evidence": "s%3ANNalkykzbqBY75TKKFlj_R4eoOSR7yCH.bOV8HdHrKcNl7Gh6vh%2B8vpFEudchr97RcUP%2Fa4jKn%2Fo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12085,7 +11658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AL6NCn1yR-oPxN378-vt1yK-B6I411nuw.Ok1TIqv%2FMH9L1YPQ2bmku4UqLV1BlaaqNwmxbRZk7zw", + "evidence": "s%3ANWXvb8R0lDSPABgCF4gsz8BHdxFjQenX.3dIUZKsfoj84Q5pn86%2Fe09KFwPxgJoN9F6G1%2BNyrV08", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12093,7 +11666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALoUb8l5NuUw8f82xojzLuteyIRQ1WDgA.TfDVKpz%2FEA5FVK8STfT%2FELLjYnqEXUl7J6rsLf45dEY", + "evidence": "s%3ANcZ3OnMW6Wu_-2y9QPcBZpCP8okzfnmE.yFSYEO0sxRGoEA10q8UMMDKjGiUKEEZ3Nv08VfSlLCQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12101,7 +11674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALueOqK_H29ja0KOWTqTxNz51iRXlFcWL.QnTugCZ%2B%2Bpg%2FUJbzIssiqYg6F%2FtQadYsH%2BoW4JqP40c", + "evidence": "s%3AOkgsLC0CQ2bqDINVbJn5k0YcNS_RT_74.bn%2Bk6zVscq7nyHKLo36ASvhc4pIwlWKlD5cvVO%2FF4o4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12109,7 +11682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3AP7hnAFqnitbQN19mS3X74yKcVIMaNlQD.MBIgwR9oy810Sva0rNm0TPAF1Rh8zwRa42v4%2Fp84EaM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12117,7 +11690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN4Y3CknOkxnqpVPVsTLKWAFwvXaVU7fk.PkZC%2FFA25cNehfRr2mPSzAWgVWnQtdsroOG5q3rcpfQ", + "evidence": "s%3APgcG00eIG67uAHrKe1S2Om69Xx3Trcrr.G%2FTsKg2PKo4KdQwAa4Fq1edi2bShVcCWq6vzSh0erV4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12125,7 +11698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN8I8aA06N12SHZsbYpb2otN96_hg33hC.afMknklxyExohn5au2%2BtwVc1LBZB73%2B%2F6mhu%2BJn3f38", + "evidence": "s%3APrdnBbNRnBBuirFZGJomupXdKNMX4T1p.MDeLTosKYUb6MhnleqfSFsU8abCin6Dvn0sKMmgpAa8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12133,7 +11706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANj-ofxBNqdeFvdAAYdBYYAJVu2ELnDfC.iOWWHJpA9pOmAdpj1zOFFRNYFY2IJ1L2MnrP2RGeyXk", + "evidence": "s%3AQlcLiQOi0tSuOSo-Y7JF8ulBI1a0Irpv.vvKk6pnnsCN3G8RmdguqMEt9VXC1y2zzrsue4HnhWoA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12141,7 +11714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOlfw3sH2HgNhhxyOHSIDWFMtEfC10_h2.Ie37VJtxGfsaYj%2FD81ftwJ2WPHA7am4aNWhzQ944DnY", + "evidence": "s%3AQxaXqLgTor82fKCw7wvbAgNUnNacu9Rv.6k5p5YegJJ12IgIUOH9h8dTeP25rqzjaHzxytkRc5Qw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12149,7 +11722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APVt4ffcB-ZW2UtP_y8Px9M6i2rMYS4R-.8MJHf%2BE9NdaY3FIrgfyZVP5HfePsU83Ouq6P4zwIANI", + "evidence": "s%3ASNd4sPQjkwHCad3mNRa8IWqQmHY9BsxC.h%2BkgDjiVmdzHiUOsWYNA8%2Bu5o4LwRmVp2cbKvJbXjgY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12157,7 +11730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3ATJvOP6hvtZkMk8sTBgQ3aCTD76ctOHpq.Mj9G4E8dIlXYJ12iE4hY9AP5sDO88tPc7sD7msq8KaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12165,7 +11738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQKVXwIjFs4BFV2iHFFsJn6RkB4DIKoRu.PjtZnjokOrXrKlpCFyFPB07IFDPgqVXz6Ib5Ep8O5nM", + "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12173,7 +11746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQWKFwL7xBqVVDI3op4mGlrRX27sDYHtJ.ElFB8h0ETOax%2Fm3YD8yWD0wwcyiRDWtpA4L0GT9k9wU", + "evidence": "s%3AUU72099qQ57g-9f0RRFLls7YTTurtdpY.QVNjqNUYA%2Fk6tB8YtfqKUsclWhv4AKBGxshV5lXiPt4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12181,7 +11754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR7Z74ICV9Yzk3A5Mrr_eM_vtQpHo7xdP.IOieOegFtqonSVs200YLJmmmScFTSWFfvLi33ze4Q9o", + "evidence": "s%3AUVCgkId1ksNRCU3yED30oTmWY5MYhf-A.i4NDLiYNWSttdMPiP3TAkXtI%2Fu%2FgOixW4CN%2F2Vxz1zY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12189,7 +11762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARTUL5GJ-TtaVkom0deOUd-ZuWUweVFIq.Vyu3E5XRvWMIZBUH%2BfLfi6J8TyzyfSgFgQ12gG5fYQc", + "evidence": "s%3AUXVhk8uNCv2Xq5j89XnDyLF_S-fWYsV_.oZDKdic7p7%2B7sp%2Bf8ACLScMZi3WUO%2FJu5g7gRzJ2zOg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12197,7 +11770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AS5wwJOk4lJZ_WLtUiZ53D4js4-8Lawv8.GLJd%2FaM2UgjWg8fHcTuDqfNrn4RXUtudWfWGUIG5yj4", + "evidence": "s%3AV5cJL17k9q7-xaxSG7GElz1HlU98pmSO.6BhATZwgyA0iO9%2BA19J9roe%2FcUwbH8qhhxdmx8vlOus", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12205,7 +11778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AT0g43up_42Rir1UU3aaoI86ZfPua-NWl.k6kk5Ckn5UG4QJ3bo4RL%2B8HpQQOFKRnj1NtEL1l3zDk", + "evidence": "s%3AV6TZsbc9sR6hP0PHTHoUPOTIui2DrwgP.xFrjVSFUftW1EJpj6yCwC%2BsjANUvzfJcNLYF4qrBBy4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12213,7 +11786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATJcLDhdVdVpdGN1rwjDziAZOmNYQED-z.opGfag4UfCEvLdDZZDNLZSGlWls1HUXD77otwgJf7uA", + "evidence": "s%3AVUSDvYoIDJFtUmQoGUhuV-S5CBv6-bld.fPaRuHIVzH2XxAu5pa5f2vbYdmweX2TuwVZlN1iPq40", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12221,7 +11794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATKMGZAHiH9F1v_5zbAEjnFCIwSsrS0Jb.PKRdnX7yfifb50j9ZPk8NYMkjcVdYBmAVp04MzD%2FiZs", + "evidence": "s%3AVZt2oJ5j5tpaVKlh7daASQkWz9hAd3Ax.VeF%2FrXWH1z8om5kUDHRnnGrHX%2FWgDz%2FlrNgWMu7m5NQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12229,7 +11802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUHzognE6FZ6h0lOIfQIw-gvNviIsBhxh.H9o8XJZKdf%2FIXY4%2ByXHgQuDXg1MY6nY8F0SokuJGDmE", + "evidence": "s%3AW20NzK3-Yd8NW1fqd1XQHNvv3dftH2PU.HTlLWiuaWWrR4JhyKP3jNUZne%2Fl2KIQEEyj1oPfxXg4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12237,7 +11810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUbD18J1I-ny6sMe6qrCB5sl1CRl0kHKI.tyVxod5UTZ4orfPglBM6VUJ0pCkE%2Bg2lkfZna0cwMrQ", + "evidence": "s%3AWNyJvdnmNjC4OVMmTfJWd8wb_w4aqEq5.fVftR%2FW1F1uMJbxCeNXrL%2B4elUsm87UoaaCuHr3wWhc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12245,7 +11818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AW5AuH1RfFCIo6VWgf9WChGWHd8TPT7uX.ixg0kwHiRVkuqz%2B7UtBxCOticWZeRuuMQqr%2BFYCIGBI", + "evidence": "s%3AWyfJ5OEU_reN9ecFP1CkBcO40RbeGRc5.XI8Gua80%2Bg7be8SaLiU5NUIEGSSgVbYiHoRidN0eub0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12253,7 +11826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWBIZQYaGRzWTGP1JWMasCFd0ztMCcgfD.kD4Tj8sDcw%2Bu5bUkMscjM%2FyWyraXJIGO%2FpKCgN251r0", + "evidence": "s%3AXdA7sD70_CgEH6x0hEhYaSLs5rQlz8xn.ixvFLdE8gGBlKS%2BHxwp3StUmS0R6mqhvCsIZaWt9XPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12261,7 +11834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWbgYn4LqrP1NOzQ91wqnwj7iRQ_OF3rU.FAyRTp0A6oxiIIaaedMtV94n6%2FRyC53E6tga8IN%2Befw", + "evidence": "s%3AYDxDJf5oITBn3dhmFKIoZ8z3lyQBn2X1.rl393F0hmMGusXEYezPmoewZ1NTqnA8fwerXi%2FI8C2k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12269,7 +11842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWnhUJ_9kR-WPcG4Pi7tQ-pWGDGez0cDO.VWHilEb3p9wcN61t8rLV4ahCZGBSIipodLTSSnqyClw", + "evidence": "s%3AYMdY3Y_CdcNII4aXXEu93d7l_RGtyfqh.az7lTtcIEWlPtF5%2Fmibf4jgxkpgIFRS1dAtEh8N%2BnWM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12277,7 +11850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXB78AUlJ06kjcweFKBzhwX_eIC4SbgDu.elCmLbgYSiE30ASYH7W4X4vX%2Fy%2BeJ9nexyCmZQK5V2I", + "evidence": "s%3AYRJdZq9Pn6Hu0TLHyRtyCfgO6KWCj0tm.sLjdHscqHtTWYerNdbUKztpyHem93WspOzsAjhbibiQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12285,7 +11858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYdvhu4dnUAyguE7UrMVVwhvUE0NPvkDq.tnLP8AwHVIO%2B1nABsmYPrG2QlJZSBe3U1HyYFRL56GE", + "evidence": "s%3AYV2jMPVmrTcSyORrdftsmjqmOoaIJgvI.7tbSodoZX9JR95QHVOZVf73RxUW8%2BG%2FaNtnWpbSDmRA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12293,7 +11866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZ1GIVi4YLYxGEMOPY1g0zllezQKXDYzu.RYxJIgf4taiW3184d47Ul%2BYsCgtOPADD4njdQu39zpg", + "evidence": "s%3AYdlb3CZZXJVxW66A3YovoYOs5r2gI1Un.Xe1YA2eh1WpzVamRhFdCXMaXueq%2B%2B%2FwNKruXZgMXuCs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12301,7 +11874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZwf1h3REHrtuiWIKdCpE5xnUeae2mAkm.XB54GZ0jUOg9l9mSHKSl5BZBviJVIFy7rYmxDy77oeo", + "evidence": "s%3AYogaeiipG8W4xbO2_mqpmcp9MfQxWGNw.ih5Og5ovNksiDvRcv%2Fkd9G8SleG%2Bt9U9HXkCb4msD50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12309,7 +11882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_GotHUHOuQzYy027S8VGdirVy6IYoJrL.WhcdOtykZBSmi58GQoj2p1YiCEc1MJu2LbEAME%2F4%2FjI", + "evidence": "s%3A_GcTHMyVI6RCsM3fu0R9HK8nLPAPodtx.EpunqK7p4W%2FFPqDck%2BOoGC7L2m5OW3hcoRpPe5WRnvI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12317,7 +11890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_UsavmGixgRfkzslHjDPH2yqHkCJzZjx.InOEG0MqhrxvM9ru2uoMc97KuloNGF%2BiaddfBXlvxo8", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12325,7 +11898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaaUFPHFn95qFoWRWDbHlJccqTytI-CHI.HxLzcFarK5JS7AHH8KLvSBUi6yC34Fue2fddgFn6XkQ", + "evidence": "s%3A_WjD-Ete4lUvQEeeGda6KVlHVUfGnoJh.Q%2BTmH62Ka%2BjRHP2skc28tzImEJubzga31HwnaESf4Bs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12333,7 +11906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaxzEzGow6Tz2BMFBjtOTAznpZM5btNcU.b7EbSl7A%2BR2dFx4h43NesKkLhfrAnSjs0jYZGUFZqjE", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12341,7 +11914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3AbC2YKUOgo5rlXomPQT71ysa1kJ_JKJpf.n0ywbXihPa0Qpe7Qm85h%2B7izbm7yjVEBmr0yE2AylZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12349,7 +11922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AblFdUHgRnlGbis5C9hIHjktNjeUBGzs9.GcAVMl%2F0F6jSv%2FtsPdA3FIlefxdcpkwZ6ZY4ZWYn%2BwU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12357,7 +11930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdfRfG7x7n4X_6KKaldIVQ-lzMYQ1u7wg.B0KsI67YpvDBS51aTNY34mZva6BmIi446GH1OmFrSHE", + "evidence": "s%3AcR2o8USnvhqUQWz0R0yAHsTdN58DHNQR.rL0OXTHhOFwArHbh7pEeqW4dRMKMeux23ucuFyB8RlQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12365,7 +11938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeEMOr_Z040AisAfUywXTpH6kqQb5F9pm.4uOWW%2Bdc8M%2F55ET7ve4kJ4CWs2bXSUhNJa5Bks5S128", + "evidence": "s%3Aci5b0DMxKcogtxRCReA3omyON9rWdTl5.%2F9j%2FWDS0wHYiFPfKqtXInGyVEIxEPrWOb%2FxYjfoy%2BFA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12373,7 +11946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeEnkaDR4YQtBnPsPvWmtZ6W78f8v4ZmU.p%2Bpt4vQ5VCnFRirygvAQm6WsfRvJoI2lrIRBEmuXBSo", + "evidence": "s%3AdIrDZs-ZU8_YTzrDL62H4-UqbJX4qdTu.a1VARf%2BWXFfOeUFalHBBKyEnjvEWtXd%2B23d6a9MUwT8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12381,7 +11954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfMGd6OJJZUbV91m8qidFGJ8IUMgK6gDB.X3XpAZIETb%2Bz64u5AgTIQ7L9Pprw%2BRQ71wLhyfpZUKM", + "evidence": "s%3AdcjwmSD8rqrNZ0jSBZUTBeaFU21-P5q9.910sLxLfKZVPSE1%2FjQxLUclMWC2kps%2F8PXsk07V9vcc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12389,7 +11962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AffRocrOilb9JK5YXP9n_2emlkV1mEGES.hHHIYnd4l0mzaeK3mCoyMXuSdKSsVLbGS1DpbD3WwY4", + "evidence": "s%3Ae_Fd752jwn-nu4i2-PFv9uu1Ea0JpzMx.72RYF9Lwqoh0Uwl%2FNlxP8dS1bJmfR1a7WFQLwy76ews", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12397,7 +11970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfinGq3L6WLylTn01IFR-KbbuiE5vh2Sx.01AP5XdOkO8WMKHviTQgfBJ%2B0nV2M%2F3DUxNGVQDs39E", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12405,7 +11978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfxWdb0u4IYdcffWGk10-ZxaeGRzaVqlg.Iipov5lx2v8l6qStYFKIAld8g4xuZ%2F6%2B%2BVK8nymXS5E", + "evidence": "s%3Ag58sX7p12Dky-zJW6A6-aH0iSDqGXYpT.85GsyTjeM56gZD4jZLerW30i9rCrh2AYubfk6sjS8nQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12413,7 +11986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgGUezC15MixcsPHrRk--v-tAWNuzljt0.Ot%2FrZoNsj4lgAqk9bwWNuUtpNceBdc8OxXt%2Bz33L1Ro", + "evidence": "s%3AgMqSQlRBKoOD3eWk5pR8ODRa1vIQkXoU.wGB3Nd9bvIVENoOaQ6GWoD8Ky%2F%2FvcDS1zDuYQKmHpEM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12421,7 +11994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiGQmkNIaWGgaa5Mj5R_LYSa-g0H-tDv5.4i%2FPW3VMTP4EwmuBwdISKQ79TiaFbCP58Ql8e9fpiKw", + "evidence": "s%3AhTf4v5t7IdaiiaIqT_bN7cd4nlmIl4Af.t28t01lnknUthKlb9Xw3QFQ9%2B36sb1x37SegjAZzKxY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12429,7 +12002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AikdxVK6gP5HS0YGIaVFeoWN1qKAB2aVT.1X5V030MQ918zXz6aAmjrP8EuLF62b99ufCEd9bDWGI", + "evidence": "s%3AhtUUpKXpvowdoTcQfeVKHTu3LsVuxIqN.bUnaHmqgJ4%2FUotaUNtQDW7uUxAhU0ObnheDCfO99P5Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12437,7 +12010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj1jahCinmAyndwtbVItv1o26UnZjRfT4.58AhYdvzas3iTipa9ij419qC1K3UgmgZzTum2%2Bmi6n8", + "evidence": "s%3Ai1oqPQ3sk3B-ZObn54HuOv_u5RYpkSHL.FX4ejEfGVX6G6mq4L1d3BTIxkFYrJiXMaVcXyT%2F30p0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12445,7 +12018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjBBnyLmuUROHVF4SYozgztlNrzIJtvDs.c4dzcW9dEPLPETBKYzS3sZi9jn6JFYPJRutX68kad30", + "evidence": "s%3Ai5AD2VQXIV6nC9Jx06iorFXO8pVe2wR8.inTqvC1rEfIar%2BWbwMkBKtpG0wWX2c5CMoQv%2BLE7GMc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12453,7 +12026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkCgeQp6ghOamKwnFXSNPmgLy4Um_afcE.p0ALSTTFTC3iT%2F3DrVpkD8ymgTYDXViSccpU319F%2Byc", + "evidence": "s%3AiRnPF1EBGg-coGlLUYONrYoKR6MsV8ZC.ZenH%2FLDHWqddKUqGYVK%2BjJGQ8KuiK%2BaFgsUIQczFLys", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12461,7 +12034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkPyYIam294uaL2QCTx9FPc-AuNbDwTJ7.M3TViwEapcp1N8rljenUM4KsJhcv9nPSW9mmLw0844E", + "evidence": "s%3AioM8vwcMPq7-H2U6YtHvxhMYiOgqTxgd.DSSt0g7Zyyi%2BF37QXRkgAnFbkA7LB46ZrENBx6qpRbg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12469,7 +12042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlHDnBASP6v9Kg2-f6ymIdRwdJV1B0ypC.%2FQjI4DVY8cp2Ax3mWMkRzQNzrqlt6ludOoye89nu%2Bes", + "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12477,7 +12050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlPSqNbPmLAloEJJUZ7av2vOKX-DJWAUD.%2B8qN98D6VZAFzaAJdqC1N59i5nGNuv4liORgxDmkQSA", + "evidence": "s%3AjKMKZoXi89NGMcsc_ZilQSxyTV_6EWr9.ijwQPi1l%2B37OsFFLZMDK54zmHRfX7%2FiDEB2PaPqRw5A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12485,7 +12058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlvDukk4uDYLjRXr0pIUuBMV9xOfjOVWY.rvVo0G7IYQ2tx1HHGMVXKOUHHkG5Ap%2Bl69CruuXJax8", + "evidence": "s%3AkNwExUhR4ny3IYnUvwIHjsLJarTGn8h7.a6Gg32t4cK0qYuBWPWDjNDbl9Bmz549e4gxQAmGzCTk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12493,7 +12066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmuOtcdD99_ifxrHe855HE-xnVLoB-uIV.Z7bagsUQm9h7mv5NXMn9empQ7b12V0TJkX6SaylQf5o", + "evidence": "s%3AkW-etqO5pAlzVBO2hTkIb2gEYt6Hv3On.EXPO3wehOYtCSDBWF7oGY2404sZohkdDKLkG9mjwU48", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12501,7 +12074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An3ikDX2i91zpdFE-uKxiEFK9pfzoy3Dk.GRy84GN8vIfQFY05dqOTPIiMyRXysNWX9gED%2F%2BUQOc8", + "evidence": "s%3Ak_TL6SuB0YQrJ_0tIqjwlCDmOiArSva4.nuRKqRq9q5OHgVpESsvWqroYdss%2B5zs1CP1usGSVB8M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12509,7 +12082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An7z1bB3k9s0ATiGhhg5SkOh4DjuIVIHL.z6PWSxJW0JltZrw1xDuEsDomDGdEMv%2FNDuSjPxzxN0E", + "evidence": "s%3AlPSyYCkh7vRNzcFyR2xyTXtFQhPWqWI7.YcTplbHpYIGGDctHT3ZdJw%2FsKatxAtyh%2FNyZDpzO5MM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12517,7 +12090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnTV3rEN4oe6CbW_IUmGuvyKq2O0YgAhl.%2BO5NxDoic%2FrSUtfO0po6jYO%2FXdA1HtWbtWnhgbwGtzg", + "evidence": "s%3AmC-wpENH7XLWKKr6C0HZGdr_8gJ-2-GD.vsDqy3iHudP7ufSZYrVDDu5ufbdAvdHc0jPgMjLY9L4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12525,7 +12098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnjhCqIP713ksDtNQabD_aFzbOMompnXc.iq8aV6JfLVdiCNRm%2FwnOXctwpDcnjjvBdtD5S0mHOeE", + "evidence": "s%3An5DDbIyqZpwJKNHzcpAaZLKSjksRqnEX.wgjjnVB5gpRU0wNvYvpqGSIqUMAAG7v3F%2FoARKPmke8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12533,7 +12106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ao9jUcQ78h0tOrZxcWhm-8tRz5D1Y1mOy.x%2BvvNCOaB51qqmjWSc2tRWv85XAxuAmODbc%2F6%2FMAFm4", + "evidence": "s%3AoZhFS7bRTz4h5NRCDHWJwW5kLX0WYp4U.eIgznqh%2FOFrONjEkk6%2F5OStuiot7T2y%2BpxDG251oxoA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12541,7 +12114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aoale4ZfRBFaDumHPa732TACjRKIAidZw.FkA3tez0HNMtGGoLt3whlaD6ZmlzSnbYXjI7mu7zftY", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12549,7 +12122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqW80wwEJee1r2u9VnZSmenxxMwtNGD-b.dsSZsIcKgw3rzxFjze2uQ3VeXsLabD2kCHVDO2GBnQc", + "evidence": "s%3Ap-P1UXLMTCFU73Q1NpDL9cV--XlP2Itv.8DALRYzI0CyFO6xJSC5It5X9wzfH3Q3quzmcrR1nals", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12557,7 +12130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aqw8mkGcAOSWzBjd8BowSjakfThIk08M1.alYL7h0fkeIb3Edw4yEnDUxzLlxyxFH1FQ8D3FLY7Hk", + "evidence": "s%3ApD2MiHVq1inJhtiBJezcEW7wqDIJcQjN.CQurm2FYB3MHh5m6mWfoa305ofd7ppYu7QDuJ%2FIPY0s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12565,7 +12138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArD02xVWFyyNhERMT_BZtybjkVrPI7Z-G.aAHHjiPsvxkni1Npey35YOSzN5Cq1AYRDcQP2kn8tSA", + "evidence": "s%3ApsQ7A1XXniuSAl9e4_O4C-ZjSOp39dxI.kjzWQzWcIeUQ83l5e%2BdMRO5MtuLGiAA%2BoxFwUQVAwTM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12573,7 +12146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArHvQtZsYI_6MY499lLcUBtqkovJlfgVN.pk7MWtDAS3nbU8SkeK0FUPE2Jd8kIuvLjZrQDBuMB14", + "evidence": "s%3AqyoAOMwbgG1OIosW4JnuPU0CIcAj4EEh.59kNwZxZD9cf1bZGmdgniunDS3Ogyx1cvreWYWelLF8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12581,7 +12154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArUvq9IesTTTDbE0UKG2oTNyteYmFqmJK.4bvoYNsV%2FFk%2BpyEQudVaU7hoyS%2FGunElvs4vGrJieds", + "evidence": "s%3Ar1626MW-5S9rvbjpeArd8MiN4V6VO7H6.e5Uz8IsFEFWF8AmuzO%2BUyAbUf5UiLsb0WfRKn0VVUVA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12589,7 +12162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArceFJN5vE4TCZJQdBofcDtHrwww7PWuZ.SunbrEcaNiuk6DBvsBGpWIPdDi%2Bas6wC%2B9xBfh64TaU", + "evidence": "s%3ArIFK84Z1NlqDiHfomIaTBrcwuFTdjARO.KBU3z%2BMBEngH3XrkMCTOb4xEukgcHCxpKOJ%2FirCbOAE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12597,7 +12170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArqNXTs2eF4-hFb22GcQVfwUUCh9A7qSA.rtai8hhOwFOWQd%2FXaVjCXmyAIovSqGFSW8PJydnGXU4", + "evidence": "s%3AsGJiblOeENt6T6wgugp9N8cg5Vmh1TWm.BLvTYrik51k%2FeRee0bog%2FFu429V8shFAp39txe4TpfY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12605,7 +12178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Av00G_ix7vQACQwmyiKqFXF5QDQnAnFX4.GlHfk57HnjlAXG7WDOHJfDOHrYew6GpJCpcgasOQJhc", + "evidence": "s%3AtgsI74N1_s1Zoin7MZikOUmICH2Eb6t2.mvNoSL0cN0cSvQHvUGnyHKbFLJYDH1sNmUv%2Fv3Cli14", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12613,7 +12186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvB5kfV75EpC4TsdurntKncBfGRIm3SyR.3XHPWiU3HgigkT1wJ8ZWzcfbJ2i41Tnh32aGa0JqFno", + "evidence": "s%3Av17zN_98gKDyAevN8L-9n8mLWkyxicOG.puHb2ukk%2Ffn9vczpHLJOxrEgAtMIuBZBiw43%2FnYRV%2BM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12621,7 +12194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AviAg0LptXzw3tL3f6olbxKUJ7r7EQ0by.wGJFxz%2Bq3l3g20yrjwTr5XMvJzW6%2BxPJzv7G6As5TPc", + "evidence": "s%3AvmMViHd6qwWWG8cV0vv2LScTZ3i1IDPL.rIe2lZaL7xZVUd0qQXHre38vkXnt0G6Jedzicdc7%2FMM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12629,7 +12202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Avv0IJ4TOtzaNWCspRzaXuR-bZHYuMij3.zqAq2PRkop4BIlxGmRZusmjV8DpxS1BAyfXNKpQZBAU", + "evidence": "s%3AvmQ2pj_3lUySDvnVcC5trmzsmdgwwRNz.CVuM9YMQ62YMKyzw8e%2B8WlJjEUJtJ0uTdIAhSSW6oIw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12637,7 +12210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwB6FX9_PhE8FpIrch8L-zb6hLCzNZtH0.KvB4X0tvcaZZnFXFWBCnwrvU1y61nkMcns65kM1WYrk", + "evidence": "s%3Aw4Y5dMpapXo_qE6tPG65_0HsxsbG5n-z.pc8Q2K5tNTZFE73UJyPvJ1tEyafDG%2Fv7kjuz07ECF0k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12645,7 +12218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwFP2UEspgyTReVHKSFgpUeCUYtsLVwV9.lnEPIOj62VOhHrNISkcx4iiClfMRlVmBcMTRdwlF%2BvQ", + "evidence": "s%3AwGSYYW9rjndLmbMkcVDYrUtYoDfp4_wX.9Idi7%2BQ0BhpAHeMkXk9hbPXZPkypnnGwiBJX83kwc1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12653,7 +12226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwGJTyVUvXAIJgYARrw8cuTq0nCOpOo8q.doP6dKH42BxNLa0VPhR1QYeIK0XhLH6%2BuvcUqFRAngY", + "evidence": "s%3AwsjYdT6J3JVclaxOCVIkHe0DXqdljmBf.ByrrSgGfjAVkXSGcUjlQ8oxUbWd8fCW8dhgx5tUKseQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12661,7 +12234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwSagPWy_Nozg0X7TrM-5IwPI2pqGznOW.OFcysVSH6D0NexcHT5AJNy3qEOLMi%2BfebJXY3sqyY1w", + "evidence": "s%3AxIGOEAwlGBmjXLlbLpQDdIbpohnlqS7i.rKw0UNPjP7NTOjUVNs2CSILm5o%2FbWXqMhporccPc2xo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12669,7 +12242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwmDwn2wcdqqXXS5tneakVRMI_aeIlznb.U0GmSFA7QEY7cxtD3UNMnePCtpTARGXbEc9lDyfW690", + "evidence": "s%3AxN88_Kj0dBH25AVTKEjAPSyVxTxApJFv.MqTK5vnISg03ZGFA8EM74G8doXXHj8B4ogpv3VK%2BtbQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12677,7 +12250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxZBdD9A8kckFMi6ZoRHz6y7y8dp0dfxe.Qz2gi9rjedtrgLbHYg0G8qhpDA9BgXkCUpoOKgy54uc", + "evidence": "s%3Axht9al9MWjW4HFIccVdhZ2r-0yOE02ad.317d6K473Ga5J0WHQ6WjYg12K6FB6iN9d4wwYN%2FREcU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12685,7 +12258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxZI45AzkQchjTE5qzwW4W1WXTszjbOtg.aoHnVM4xhrIeziv4F7MjUT8Wbvlig5ELNYwpcz8rbNQ", + "evidence": "s%3Ay7FiL-81iCJIr8dfTnL2X2CEPu7EL1E8.v0AMBfJJCmGC3etZsTR886qXF%2FdNeuKTzcPs0bepp%2Bg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12693,15 +12266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyEpfZDO3cDDfwbA9t15PPd2m-CtIN8cL.oTFBxw%2BPtUbyMMRYMoFV%2FyawXVxSzgy8nBlfYnb2Ghk", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AyxUtRU1shT7VxGLDdRP9kDJ6oBmKWObx.Yo01hFkp1SuvPDipopq9bmXXW2Ia5TcWY4uO0DTlRLU", + "evidence": "s%3AyaUAR5VyKhBAupZEnlxWVr_V-pIFawG-.2HFsmeNsJtcbSzWncP9lHDxvMk9xDqs9GIrl4mv1Wmo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12709,7 +12274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIOr447ffkICp4d0NHj9WUv_9ttdDd1K8.tBDNEAktceUgz2z445om6JiyRuLUor7%2BZ%2FB7tXsKOm0", + "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12717,1111 +12282,1079 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-1Ya76sSGiK1flTHVyUY4mybzAm-lR1E.UG%2Bbdwioqbu8dSke9T7gTFI2chEbvKslSnZsv7gxwMQ", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-jcm9bbxei2E4gfdl9d81JQowV3VRS33.I36z9hAZ2HlBLZcwBtGnh2j5KXUJ%2BxkkaX8A1ELy3mI", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-oodwUq-77F2SzgpDV4pKHDrAAcx7321.2ens7ptckHtIGmEx43r0%2BO%2F3xhuvq8QDnfVVenhJv18", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A0Rnre7u6_N_j4bBlqSVjA3JFL20rmxn6.15E2eSgSbiBvy8au1LVV0U6akNqFxqW%2F5OpUOJCcfEY", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2WuKoxbxV-82HJCvpXxQqSbNjy1CFsn-.jMPE%2BHQBYkkoULu3cW8%2BICBxQoVKxmwNVjbBo0vwgTY", + "evidence": "s%3A-16QMinlxkV3cfMWn5QcKVTQNIQsoMe2.EEYC7DdQ2FUmPI%2FW%2FUJINogod0s1laRr51iYkoOkEMI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3xUw-fe4LxY9a9ECToiGv1g_YXaI_NR6.DYj9xmDSc%2FQ7puEbRjtVaVetDrgMNKhPNfZC1uWy2OI", + "evidence": "s%3A-4rIDLiSDoFHh8c6_7F2BGZBHcC2nqfi.8hTHamBVNLQXvRgb%2F4I%2FMwjybKZ59j%2FtpiAEF0UhRUQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A47mHp2y6jnvM32zVhPzNfrPZfnjH2Z6c.uFTB7sA6uDhoC9Ks9vePBahxbpasqaWSd8Kb1%2FEqiPI", + "evidence": "s%3A-_nQCO3S1gNdcsO_I9VLX_I57Et2aDMh.MKwzWLl2P5Xen22LSL2KlqDQkTuwaOchodPBPQ8i388", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4UZ0uwHozBGjEXFCBrUsgSGJqNhBATlS.wUtoezZgbM5X5B8uKn4at%2Fwx0gmMeepsXhunO4a6OrM", + "evidence": "s%3A040KvkRs-3D7YlJ023YRbGMA8TZ-UWWQ.s1bLpZdr9y%2BmXpG6LA%2FDJgIBWNPsq9pVR%2FHPYXag%2B0w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5q2f6lpPTXWWnB4WDDZwqDXWU3rIVkkI.%2Bp%2FVdVk5O%2BqjODMrUtFIzWETL%2BNdG3dV%2FFCItssXfEs", + "evidence": "s%3A0PZMatYgB7xf3bNFHmdUDNa65ICDwbj7.3fpsAMsn8Ze73zIULaXgp34aThPV98wuta%2F7is3dAbE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3A1EouKZSm00keBGDzD-nOhlnljgw_Slup.HeLps3k1I%2BWJiU5MY%2BNOM1iXF1JzjLebdtGeWmwmvnQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6qkaYAhzlAJZKUusG5gUMpFK0qbon4lP.hzZZB%2FEItttDTreDoFYoX9RlEkfPsT6oKvOZLdVytjk", + "evidence": "s%3A1TuRLx-QG36dmmTy61ghAwadyGiEHxrm.wn9lpujaJZe8Vfi1u8ysnC%2F86U7lABvUGZz7%2BpLN4hs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7Oju2HH7lehNeYonmh2EqIP4Zknwedtw.sellk4rCmRAH9qEXDtf6BTV%2FSxMXX11AvUDycBmxgFE", + "evidence": "s%3A1_rHQupwHvXigZK-LjEqgQ82CDr-F_LE.UOV2yLZuPsbd%2F4T3gPVJxbeaGOb659uASPreHWNJgf8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7uVwOWFfBowQRuJ_gI0ZkOQ6aC5UxuQd.SASrXqVS2ZDXBpgmjWxZpiWA0eYo0lsdlKeXiMtEruU", + "evidence": "s%3A1sStse6tNALouGzfVN-ci6m-kGhYJMBk.cIuXgsEhka0AOjicXsn9ywPgxIX9TXgr00DMXzy7qWE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8LwyK9sPBvcjtp-0pdcpchYrVUBZivov.85uFKAh4VOLvRMTCTzmU8rKTmjhPJ%2FkZGBcr11XKTiQ", + "evidence": "s%3A23pV7L7jFGBGEElPnJ4axoACdXiX7iQm.BXVW3lGSQhGxAIuFNzdDLh1Nrqds55OzyjF1v8BW84M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A2L9QiubFEId7OwzGFDtPqxKAhk1FM957.YJw8UeF2gpWym8VK67KhK4jDuMZjEeHxvXYA7rd08Vw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8PcPqHHf0ERwTicTHceQjz0wAC4vBeAi.vkDzaP6MQFzTph7VYnhioniMj2p%2BxAnKKKyzaYIu%2Feo", + "evidence": "s%3A2n_WfwuDmUT5SaWEeqeaTngJoiOWELZV.gpwa8r0It%2FaGwXasQekul6b96g1E4X%2FggUiJazZT95Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8TMvI35YWnLgzklsX7JGoMYTrUXmB31L.XFWjc6uZzBWYtg%2F%2Fu4QwxiaM2qrh44Q7hOQjsPGcfKs", + "evidence": "s%3A3FBIJOLmdHDlUoTdy_8CzEkmiw8lkHOp.bMmSbIBip6L6ylhxRDkjZW3ezN3jwb72uGSfKK3aB40", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8nTkQH-Gdj38AC0nvPnuPSN1Ly5AysoK.oDyC9nH4Qdnbn6Rr6CUYrHuAsLYhAkmGjBoXIKiIGHc", + "evidence": "s%3A4fEBTxUnov97TxFPk0ouMW1ZUclw3GG2.qrD1QBMoWnxziw2mMoBl1%2FHFqtryI%2FjPOT15CXkRP1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3A5ODAm4e7AQb-eTkHDpZmDmVM5aNzkD4a.4f9s5sCaS91VDP6uBVy6Clk%2FxFrZCS30%2BWtmANp2PtY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9skYTOvg72X-NLSxlD5xaOrYqBDRywQE.vCeJNkBRm6rkI2zfoVXxxzL%2Fp0OzVKc6MaVhD9TV8q8", + "evidence": "s%3A5ZFtHVsfQKLPTDRxKZkPxe7rochQtXbe.%2BRSHpbBIar8DGFCOILgvAkRgqWSWle0l4Efsz3mr0pY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAVQuiobWSN8-X-LT9PRCoYVra-2_IU19.ZP66pC0MyHMBG21mVdbKTYcPBrWNMh8N2lLeimMxr60", + "evidence": "s%3A5kDjiteHfNj9ChJ_s-mXyLb8Wuw7kSag.8t3E0m8IaLvG1u5YI6gmjhBfTJYWu2xDZV4Kq973D%2FE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAW0FUMajYBycjSLfIkH1ZsSj3O0Pd-tM.6krjqz7qenVCvCjdnDIkptZohfckjhfxWTvd8PA9zKU", + "evidence": "s%3A6jH7T20DrkyhzSz3HQZFo_Wru2ar2mfE.tVA%2BUk8W44hRgLMKaR%2Bpzib0%2BfAfZ%2FyKNZyxR4GV6WI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AB_ohZ2GbjLA2DNqK2o6jVOkhiB6qvEoF.ptCXIlEYKyrepgLliPDDMaQNXwj0mkyZk0vW3Z%2BBzfY", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABkyccz39Ms4vX13HH6LaUWyMbbPQ-hAz.3eR4l4sxQJRbGwZg7%2FqgQ1yplzEurU7nfiGHwFlN%2BTg", + "evidence": "s%3A7Yzpb0pQ3eY3Tf0uEJkMmP0E8TGjMQx7.BVaUYJrF9ohDgpEMgt0zW8hzsaDiP5byFWkdqk1eXdQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACr4Qfs-mLgDfC0VAk9Mz83nm8RB89xOu.DXbXIaAb7uwM%2FDoZ47xa7ka%2FrqLYtngRXi3kceznjnc", + "evidence": "s%3A7gMS6BiX9EqAqOW7biCU31BctkncP8on.l%2FCL%2F1HITQ9TjCTt75WJXz%2BaBdAeGv4AvGVBo2E%2BV98", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACyaUhouNIXqdNMDy5zm3To6WTeFV6RwO.UjfUUrlbRnG4WRe61sIbSc%2BBjJYqTwWdR%2B6A%2BZF3U3A", + "evidence": "s%3A7wGVyfMB6_yo77Df2F6KqlyXB5rfHsHW.VAqZKiUUiAmaVNU7gm%2FZZHgUtdREXNjj9kcuwoRAx7M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADcwJQh5WEqzVv7OOc7_M7YQ5vyOmwcwK.ZZbOCGpmwinj%2BhPwt3DWhVSRGl3FQvmO6j6H4WZfAnk", + "evidence": "s%3A8LI7ToyZ8ePORWw7uBvNDRjPEIyQ5pdV.x1FNInCRY8YssJG7H12bzPnQaIYlWF2K2Wk6sxzdGWI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3A8Z97tuD7ukuOzI-saKfv7QNLri2aPW8P.%2BpTRwhDqkOhq%2F%2BqIuTZ6KuyMvRDOQsZDPMcpjHB3ig0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE1gjq_gJprkkyMAmMVGNwiHtJZh9r6qX.K4gg5eFL8b8pyBjg9pqLsiOsOjzfof1KkdWF3NG0O9s", + "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE731F_dnhGKDB8m1oOgv-O61shj9loqL.4y5F6aCcqTREIKPLB6jj9A4AlD3oj0DHiju57QuqyX8", + "evidence": "s%3A9tbd5sUAVi6Qj-PVAkdjhaYmwO1i0HP1.WVvEgw5sEmeH0L3aHOTz1OBH7DmzkAEbokXWSwT28zo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AELX3nsAzpy2Ta0V64pEScOhtRZP-3IDv.K%2FWB3151el437xXO8aF2qxxiFoSrtQPjen9rzpp4ql4", + "evidence": "s%3AA27UROY3GOkCk21MuCLCNrH2wncd7h0A.7Mlbe6ceftAjQr1mI16cxFLOgAw3h5xN72OooIA7WEg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEPxbLHAmvWUAZsChFEu7JcXhRg9E2AZ2.nP7DumgGMXAWOy0pbuMHf0iNbRfhBii9D%2FcItSwmORE", + "evidence": "s%3AAE7WRNA2gqkLVSE5Zn0Sm7p5JdzWOI-F.i1Lx83fFpYxNFnkbGGfTshKlkgorJTJKUob5ToaDsGo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3ABqLYEeZjShRr8JAd4VT7ra26QC-TxJuD.XB%2FpmddO17SnbRuqCj3HbW%2BnmUY9iqyU9p61%2FnjucIo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEcEcX9ZCMwNqaVQhzKHftG8OW-B9x3Et.FgIhD1zGF5%2BCT3bZ3PA6uoRXZnlnNBiczEp6agjpYIg", + "evidence": "s%3ABzN8mhdYvU98-KTfdrbhEUP6yUD2nWli.GQJ12MoEXfe6rxxCV%2FZ2h5hEFzSYcQO1gQ8Q%2FtmM6yk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFSId8Kz1KhEG9BVNPf8oxdC0FqW7ljGG.L2ZgnvRmJO5fBRiLGmbjbcaAYz7IoJo0RMoZgcK8LYw", + "evidence": "s%3ACm0KTqadlMyJc_uI6Bj1xQ1O9hC79SQh.WUi7xEvngpsi67F63f1nNnBkVttNhMBoQs87vkselwU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFdVKJNzOs4gBQlgCehTqIfl_V07UC50r.2qdADAMDL%2FtdPCkOVU6H4emvSMnqHkEqp9EIvfx17Zc", + "evidence": "s%3ACrZHvPdBB1nbtk6jRikmH80O58XiJFsP.X2FAa9wH6D%2ByBRLFeib%2B1DPidoSFj9iaWaLawbG9wek", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFiEiUDi0HlY-T_GM2lwvuQBhW8Oq8QzK.BChnx6CGUImqAbPoJf3tHflf%2F1oGudr0zsAgCex7E%2Fg", + "evidence": "s%3ADVByYSuAeAXQSzx0ta7WPjjx3pqK0ryR.DkBCTNts8pFDrYSDP0VTvTvL8oeMBT6rWkh7HjReSIA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFsJ1bmD7-MpoQQOmrBVw3NTGPD_e4tnH.P4cSWPnRrnu4bSU2u0fojyJQmY%2FGtA3kO6u8g%2BM5zRc", + "evidence": "s%3ADrwHa5OW1oFyEl_wGWkoGnliQsmE-_ib.elWn1Oo3cPao%2FZUR%2BfBjb%2Bsqmz%2B58psBQyAedP%2FRAdI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFvJNghCj1I5JYUfpmYhtp6ORwLHBdekv.peTZ4rJ%2Fnxv%2FrqdoJwe4x9Q2k6HA7w9VkVMJb2E6w%2FE", + "evidence": "s%3AEdguonP-p7UPVY7vkzhDEa5Y_DtpeoCR.1BSRvIfp8nw7v7IEP4EQnPreEiMOcfi%2BzZsBlOeGmNI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHHOdKQ0JxNwAC64KX-ypprmXVSE5BbFQ.312SP6b8%2FjGC693b%2BpT%2BR9Wba4mxlLpFncezvfSJHs8", + "evidence": "s%3AFsDYXtfTTC49EUAtrkPVb3fTekejudhE.wdDVnzcZmbUgIxpGDxAlzfjlaooiVXJ7OQzBDlg1SkY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHcuCNckJeIHGtOi1UqoZ4MlFLTaOEOo6.tss3qERfS1viQ%2BDkip2ygGXZZN40R2yhki1oaY5A3nQ", + "evidence": "s%3AI1Dxa-rZDwcx4GFljm01TNA_BZe7MWv6.fxd4%2FvxpzSSBytudSrIi0HIhIVV6Xk%2Bs%2BpVW5EfL5Lc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHyd4GWb3hjc1uEPJAT2JKBGzCO6pd8vb.%2FqzPuvFg5GCru5P6pVDUkhOTNmgIDuOCyijk1sfQfkg", + "evidence": "s%3AI22SJyxKAUH3lck3uWNMZ9Giss8CUgYC.TLhIuy5JKEmcorqEkifreTuxQYnAYHEk%2B1ZyTePpVPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHznIxpATOCyGBE7RX29mo-SIhoAyu6Wa.qMrbWY1RXRTw6O4l2iDdKXkznJy2tVY%2FAZXc%2BZrE54U", + "evidence": "s%3AIvlV6cEZ9xtglIFr7DD5_kJ4ibMql84w.G90fS0gDxYThO5LOVTvErBtVq8qpt4e2nl0D014CPQ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI--s3M96h7cBADNm7MYcgh9OoMLPYUQj.nFhvCDrc31fFIGsjQ2uIm%2BABTtF1kNVt6yoMuRgkjMo", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI3XwROC1jEPPsMVZLvHVXa-peU6TJEF-.%2BfjhJTKbnYsN5Fk9Wyj%2BN3QGX4RuN%2FBwVu5apoNQ5VI", + "evidence": "s%3AJqEjDt6VEBTLck0pK_rGBQV0xcSi3uRh.Dusab46pHs4tzk3BgrgrG7jH1NSu2nYejG7inHV7iio", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIOr447ffkICp4d0NHj9WUv_9ttdDd1K8.tBDNEAktceUgz2z445om6JiyRuLUor7%2BZ%2FB7tXsKOm0", + "evidence": "s%3AK2OyUQg_fDz5uEd0CldUpwghTHPWShdx.kr4I475bHG%2FYLUCWumk2vZb40M4%2BI5yPHornEwGrrUg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AITQOrPYsL3zMfFIpDwRR-Dta1_YaHZH8.nUS0%2B%2F2BgFr8WX38EypXvlAWX1ZOzRznT2pY6gLaDPg", + "evidence": "s%3AKRINAONKb2ZpyQcc3-IBbZALtvJkSyNQ.ko4J7UHkk9Sxneo2cguGyDcyDxqRgYBSeV0TrpMsnys", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJd7YCYhdGqUnZ46U8K7ce-WrWMjfdFKW.ruY7K8Fk4OoWogMrJ2Ur2%2Bl1cv9Emr8hzxygs0wiUGI", + "evidence": "s%3ALB33QwM5cBs4W3MH17pVjTHAfxV9ZZAg.%2F%2FrpRPx5uygiIXjo20cgR49SsmjbHtuBmVksd0SrkOo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJgpvzVxK969KLOCxoB4l7HXRVgIuYWCl.FWxAYnKgRqyWTsUWeiSDk2fwVdpPYdXH9rJk0ijylfY", + "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJvnbY4BYzCpFulZS7Py9LryQ3cSTbEAN.WrlCGnjffXB5z6xKGD%2Fi%2BZy%2BSQupfZVBEzy%2FobS5bSc", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AK0G8GQMNDj6ezc93TDWV-6DRJsYvvAEM.LWVs776oatRDgwwUubh6wB9XQmcb6YIBfAEX%2B65YJgs", + "evidence": "s%3AM4FzeEbkSu5KJuuuiBhvEGF4vVJDfCWy.WihefwDsMs92vNo1QvnWbd9FNW4uoaJ942EEEbV5iUA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKAuVj4Wa4mnDb0YBJUJil3bpllfeK0ko.RhEku1Unj2IWI4YQwgS9%2FQnIAcsuXNLh4tVlgi2SqLc", + "evidence": "s%3AMA0vFps8tH-AWITjSQru2AoR_GiGCkvq.yUubuw2fmwWpPjyeFmJo98F62%2B2cblj2I8iLVW3eGJw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKFU7_52pYoZb-E5yKibgqPkSmFgisSSw.J6HeEAJVgwrzl1rs0HNLiEmr6m%2BjK6adgi8x4P9HFck", + "evidence": "s%3AN5BTN-2N-8icqE-4Tn6o98wGCYPeOqn0.Oyuh3Io1hTkwsBaybD%2FogNt7aIFVXI%2B9rtiYXuEgFhw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKZKxAKwax4VH6TawMCW7BJDFmEPWNuvC.5dQUVdU5%2FhutmKf%2Fds6XCT1%2FQgdNKHO8TEt8U9Jb6fE", + "evidence": "s%3ANKrYDIIZgxUFsLsOvIPCHAh-kASyGoUk.UosqhvIbJFchXRLnRAFS1lWrAKGyKkJeM1HUJyjwCSE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKzHTDLGLBwKGOZ_3EN3KRx5H64u31INE.SC%2FU3LQvr5j9RH8WGmWMHmJAYPN4YQrsF5yv2zkNh0Y", + "evidence": "s%3ANNalkykzbqBY75TKKFlj_R4eoOSR7yCH.bOV8HdHrKcNl7Gh6vh%2B8vpFEudchr97RcUP%2Fa4jKn%2Fo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AL6NCn1yR-oPxN378-vt1yK-B6I411nuw.Ok1TIqv%2FMH9L1YPQ2bmku4UqLV1BlaaqNwmxbRZk7zw", + "evidence": "s%3ANWXvb8R0lDSPABgCF4gsz8BHdxFjQenX.3dIUZKsfoj84Q5pn86%2Fe09KFwPxgJoN9F6G1%2BNyrV08", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALoUb8l5NuUw8f82xojzLuteyIRQ1WDgA.TfDVKpz%2FEA5FVK8STfT%2FELLjYnqEXUl7J6rsLf45dEY", + "evidence": "s%3ANcZ3OnMW6Wu_-2y9QPcBZpCP8okzfnmE.yFSYEO0sxRGoEA10q8UMMDKjGiUKEEZ3Nv08VfSlLCQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALueOqK_H29ja0KOWTqTxNz51iRXlFcWL.QnTugCZ%2B%2Bpg%2FUJbzIssiqYg6F%2FtQadYsH%2BoW4JqP40c", + "evidence": "s%3AOkgsLC0CQ2bqDINVbJn5k0YcNS_RT_74.bn%2Bk6zVscq7nyHKLo36ASvhc4pIwlWKlD5cvVO%2FF4o4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3AP7hnAFqnitbQN19mS3X74yKcVIMaNlQD.MBIgwR9oy810Sva0rNm0TPAF1Rh8zwRa42v4%2Fp84EaM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN4Y3CknOkxnqpVPVsTLKWAFwvXaVU7fk.PkZC%2FFA25cNehfRr2mPSzAWgVWnQtdsroOG5q3rcpfQ", + "evidence": "s%3APgcG00eIG67uAHrKe1S2Om69Xx3Trcrr.G%2FTsKg2PKo4KdQwAa4Fq1edi2bShVcCWq6vzSh0erV4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN8I8aA06N12SHZsbYpb2otN96_hg33hC.afMknklxyExohn5au2%2BtwVc1LBZB73%2B%2F6mhu%2BJn3f38", + "evidence": "s%3APrdnBbNRnBBuirFZGJomupXdKNMX4T1p.MDeLTosKYUb6MhnleqfSFsU8abCin6Dvn0sKMmgpAa8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANj-ofxBNqdeFvdAAYdBYYAJVu2ELnDfC.iOWWHJpA9pOmAdpj1zOFFRNYFY2IJ1L2MnrP2RGeyXk", + "evidence": "s%3AQlcLiQOi0tSuOSo-Y7JF8ulBI1a0Irpv.vvKk6pnnsCN3G8RmdguqMEt9VXC1y2zzrsue4HnhWoA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOlfw3sH2HgNhhxyOHSIDWFMtEfC10_h2.Ie37VJtxGfsaYj%2FD81ftwJ2WPHA7am4aNWhzQ944DnY", + "evidence": "s%3AQxaXqLgTor82fKCw7wvbAgNUnNacu9Rv.6k5p5YegJJ12IgIUOH9h8dTeP25rqzjaHzxytkRc5Qw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APVt4ffcB-ZW2UtP_y8Px9M6i2rMYS4R-.8MJHf%2BE9NdaY3FIrgfyZVP5HfePsU83Ouq6P4zwIANI", + "evidence": "s%3ASNd4sPQjkwHCad3mNRa8IWqQmHY9BsxC.h%2BkgDjiVmdzHiUOsWYNA8%2Bu5o4LwRmVp2cbKvJbXjgY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3ATJvOP6hvtZkMk8sTBgQ3aCTD76ctOHpq.Mj9G4E8dIlXYJ12iE4hY9AP5sDO88tPc7sD7msq8KaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQKVXwIjFs4BFV2iHFFsJn6RkB4DIKoRu.PjtZnjokOrXrKlpCFyFPB07IFDPgqVXz6Ib5Ep8O5nM", + "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQWKFwL7xBqVVDI3op4mGlrRX27sDYHtJ.ElFB8h0ETOax%2Fm3YD8yWD0wwcyiRDWtpA4L0GT9k9wU", + "evidence": "s%3AUU72099qQ57g-9f0RRFLls7YTTurtdpY.QVNjqNUYA%2Fk6tB8YtfqKUsclWhv4AKBGxshV5lXiPt4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR7Z74ICV9Yzk3A5Mrr_eM_vtQpHo7xdP.IOieOegFtqonSVs200YLJmmmScFTSWFfvLi33ze4Q9o", + "evidence": "s%3AUVCgkId1ksNRCU3yED30oTmWY5MYhf-A.i4NDLiYNWSttdMPiP3TAkXtI%2Fu%2FgOixW4CN%2F2Vxz1zY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARTUL5GJ-TtaVkom0deOUd-ZuWUweVFIq.Vyu3E5XRvWMIZBUH%2BfLfi6J8TyzyfSgFgQ12gG5fYQc", + "evidence": "s%3AUXVhk8uNCv2Xq5j89XnDyLF_S-fWYsV_.oZDKdic7p7%2B7sp%2Bf8ACLScMZi3WUO%2FJu5g7gRzJ2zOg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AS5wwJOk4lJZ_WLtUiZ53D4js4-8Lawv8.GLJd%2FaM2UgjWg8fHcTuDqfNrn4RXUtudWfWGUIG5yj4", + "evidence": "s%3AV5cJL17k9q7-xaxSG7GElz1HlU98pmSO.6BhATZwgyA0iO9%2BA19J9roe%2FcUwbH8qhhxdmx8vlOus", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AT0g43up_42Rir1UU3aaoI86ZfPua-NWl.k6kk5Ckn5UG4QJ3bo4RL%2B8HpQQOFKRnj1NtEL1l3zDk", + "evidence": "s%3AV6TZsbc9sR6hP0PHTHoUPOTIui2DrwgP.xFrjVSFUftW1EJpj6yCwC%2BsjANUvzfJcNLYF4qrBBy4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATJcLDhdVdVpdGN1rwjDziAZOmNYQED-z.opGfag4UfCEvLdDZZDNLZSGlWls1HUXD77otwgJf7uA", + "evidence": "s%3AVUSDvYoIDJFtUmQoGUhuV-S5CBv6-bld.fPaRuHIVzH2XxAu5pa5f2vbYdmweX2TuwVZlN1iPq40", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATKMGZAHiH9F1v_5zbAEjnFCIwSsrS0Jb.PKRdnX7yfifb50j9ZPk8NYMkjcVdYBmAVp04MzD%2FiZs", + "evidence": "s%3AVZt2oJ5j5tpaVKlh7daASQkWz9hAd3Ax.VeF%2FrXWH1z8om5kUDHRnnGrHX%2FWgDz%2FlrNgWMu7m5NQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUHzognE6FZ6h0lOIfQIw-gvNviIsBhxh.H9o8XJZKdf%2FIXY4%2ByXHgQuDXg1MY6nY8F0SokuJGDmE", + "evidence": "s%3AW20NzK3-Yd8NW1fqd1XQHNvv3dftH2PU.HTlLWiuaWWrR4JhyKP3jNUZne%2Fl2KIQEEyj1oPfxXg4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUbD18J1I-ny6sMe6qrCB5sl1CRl0kHKI.tyVxod5UTZ4orfPglBM6VUJ0pCkE%2Bg2lkfZna0cwMrQ", + "evidence": "s%3AWNyJvdnmNjC4OVMmTfJWd8wb_w4aqEq5.fVftR%2FW1F1uMJbxCeNXrL%2B4elUsm87UoaaCuHr3wWhc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AW5AuH1RfFCIo6VWgf9WChGWHd8TPT7uX.ixg0kwHiRVkuqz%2B7UtBxCOticWZeRuuMQqr%2BFYCIGBI", + "evidence": "s%3AWyfJ5OEU_reN9ecFP1CkBcO40RbeGRc5.XI8Gua80%2Bg7be8SaLiU5NUIEGSSgVbYiHoRidN0eub0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWBIZQYaGRzWTGP1JWMasCFd0ztMCcgfD.kD4Tj8sDcw%2Bu5bUkMscjM%2FyWyraXJIGO%2FpKCgN251r0", + "evidence": "s%3AXdA7sD70_CgEH6x0hEhYaSLs5rQlz8xn.ixvFLdE8gGBlKS%2BHxwp3StUmS0R6mqhvCsIZaWt9XPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWbgYn4LqrP1NOzQ91wqnwj7iRQ_OF3rU.FAyRTp0A6oxiIIaaedMtV94n6%2FRyC53E6tga8IN%2Befw", + "evidence": "s%3AYDxDJf5oITBn3dhmFKIoZ8z3lyQBn2X1.rl393F0hmMGusXEYezPmoewZ1NTqnA8fwerXi%2FI8C2k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWnhUJ_9kR-WPcG4Pi7tQ-pWGDGez0cDO.VWHilEb3p9wcN61t8rLV4ahCZGBSIipodLTSSnqyClw", + "evidence": "s%3AYMdY3Y_CdcNII4aXXEu93d7l_RGtyfqh.az7lTtcIEWlPtF5%2Fmibf4jgxkpgIFRS1dAtEh8N%2BnWM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXB78AUlJ06kjcweFKBzhwX_eIC4SbgDu.elCmLbgYSiE30ASYH7W4X4vX%2Fy%2BeJ9nexyCmZQK5V2I", + "evidence": "s%3AYRJdZq9Pn6Hu0TLHyRtyCfgO6KWCj0tm.sLjdHscqHtTWYerNdbUKztpyHem93WspOzsAjhbibiQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYdvhu4dnUAyguE7UrMVVwhvUE0NPvkDq.tnLP8AwHVIO%2B1nABsmYPrG2QlJZSBe3U1HyYFRL56GE", + "evidence": "s%3AYV2jMPVmrTcSyORrdftsmjqmOoaIJgvI.7tbSodoZX9JR95QHVOZVf73RxUW8%2BG%2FaNtnWpbSDmRA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZ1GIVi4YLYxGEMOPY1g0zllezQKXDYzu.RYxJIgf4taiW3184d47Ul%2BYsCgtOPADD4njdQu39zpg", + "evidence": "s%3AYdlb3CZZXJVxW66A3YovoYOs5r2gI1Un.Xe1YA2eh1WpzVamRhFdCXMaXueq%2B%2B%2FwNKruXZgMXuCs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZwf1h3REHrtuiWIKdCpE5xnUeae2mAkm.XB54GZ0jUOg9l9mSHKSl5BZBviJVIFy7rYmxDy77oeo", + "evidence": "s%3AYogaeiipG8W4xbO2_mqpmcp9MfQxWGNw.ih5Og5ovNksiDvRcv%2Fkd9G8SleG%2Bt9U9HXkCb4msD50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_GotHUHOuQzYy027S8VGdirVy6IYoJrL.WhcdOtykZBSmi58GQoj2p1YiCEc1MJu2LbEAME%2F4%2FjI", + "evidence": "s%3A_GcTHMyVI6RCsM3fu0R9HK8nLPAPodtx.EpunqK7p4W%2FFPqDck%2BOoGC7L2m5OW3hcoRpPe5WRnvI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_UsavmGixgRfkzslHjDPH2yqHkCJzZjx.InOEG0MqhrxvM9ru2uoMc97KuloNGF%2BiaddfBXlvxo8", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaaUFPHFn95qFoWRWDbHlJccqTytI-CHI.HxLzcFarK5JS7AHH8KLvSBUi6yC34Fue2fddgFn6XkQ", + "evidence": "s%3A_WjD-Ete4lUvQEeeGda6KVlHVUfGnoJh.Q%2BTmH62Ka%2BjRHP2skc28tzImEJubzga31HwnaESf4Bs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaxzEzGow6Tz2BMFBjtOTAznpZM5btNcU.b7EbSl7A%2BR2dFx4h43NesKkLhfrAnSjs0jYZGUFZqjE", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3AbC2YKUOgo5rlXomPQT71ysa1kJ_JKJpf.n0ywbXihPa0Qpe7Qm85h%2B7izbm7yjVEBmr0yE2AylZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AblFdUHgRnlGbis5C9hIHjktNjeUBGzs9.GcAVMl%2F0F6jSv%2FtsPdA3FIlefxdcpkwZ6ZY4ZWYn%2BwU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdfRfG7x7n4X_6KKaldIVQ-lzMYQ1u7wg.B0KsI67YpvDBS51aTNY34mZva6BmIi446GH1OmFrSHE", + "evidence": "s%3AcR2o8USnvhqUQWz0R0yAHsTdN58DHNQR.rL0OXTHhOFwArHbh7pEeqW4dRMKMeux23ucuFyB8RlQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeEMOr_Z040AisAfUywXTpH6kqQb5F9pm.4uOWW%2Bdc8M%2F55ET7ve4kJ4CWs2bXSUhNJa5Bks5S128", + "evidence": "s%3Aci5b0DMxKcogtxRCReA3omyON9rWdTl5.%2F9j%2FWDS0wHYiFPfKqtXInGyVEIxEPrWOb%2FxYjfoy%2BFA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeEnkaDR4YQtBnPsPvWmtZ6W78f8v4ZmU.p%2Bpt4vQ5VCnFRirygvAQm6WsfRvJoI2lrIRBEmuXBSo", + "evidence": "s%3AdIrDZs-ZU8_YTzrDL62H4-UqbJX4qdTu.a1VARf%2BWXFfOeUFalHBBKyEnjvEWtXd%2B23d6a9MUwT8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfMGd6OJJZUbV91m8qidFGJ8IUMgK6gDB.X3XpAZIETb%2Bz64u5AgTIQ7L9Pprw%2BRQ71wLhyfpZUKM", + "evidence": "s%3AdcjwmSD8rqrNZ0jSBZUTBeaFU21-P5q9.910sLxLfKZVPSE1%2FjQxLUclMWC2kps%2F8PXsk07V9vcc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AffRocrOilb9JK5YXP9n_2emlkV1mEGES.hHHIYnd4l0mzaeK3mCoyMXuSdKSsVLbGS1DpbD3WwY4", + "evidence": "s%3Ae_Fd752jwn-nu4i2-PFv9uu1Ea0JpzMx.72RYF9Lwqoh0Uwl%2FNlxP8dS1bJmfR1a7WFQLwy76ews", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfinGq3L6WLylTn01IFR-KbbuiE5vh2Sx.01AP5XdOkO8WMKHviTQgfBJ%2B0nV2M%2F3DUxNGVQDs39E", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfxWdb0u4IYdcffWGk10-ZxaeGRzaVqlg.Iipov5lx2v8l6qStYFKIAld8g4xuZ%2F6%2B%2BVK8nymXS5E", + "evidence": "s%3Ag58sX7p12Dky-zJW6A6-aH0iSDqGXYpT.85GsyTjeM56gZD4jZLerW30i9rCrh2AYubfk6sjS8nQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgGUezC15MixcsPHrRk--v-tAWNuzljt0.Ot%2FrZoNsj4lgAqk9bwWNuUtpNceBdc8OxXt%2Bz33L1Ro", + "evidence": "s%3AgMqSQlRBKoOD3eWk5pR8ODRa1vIQkXoU.wGB3Nd9bvIVENoOaQ6GWoD8Ky%2F%2FvcDS1zDuYQKmHpEM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiGQmkNIaWGgaa5Mj5R_LYSa-g0H-tDv5.4i%2FPW3VMTP4EwmuBwdISKQ79TiaFbCP58Ql8e9fpiKw", + "evidence": "s%3AhTf4v5t7IdaiiaIqT_bN7cd4nlmIl4Af.t28t01lnknUthKlb9Xw3QFQ9%2B36sb1x37SegjAZzKxY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AikdxVK6gP5HS0YGIaVFeoWN1qKAB2aVT.1X5V030MQ918zXz6aAmjrP8EuLF62b99ufCEd9bDWGI", + "evidence": "s%3AhtUUpKXpvowdoTcQfeVKHTu3LsVuxIqN.bUnaHmqgJ4%2FUotaUNtQDW7uUxAhU0ObnheDCfO99P5Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj1jahCinmAyndwtbVItv1o26UnZjRfT4.58AhYdvzas3iTipa9ij419qC1K3UgmgZzTum2%2Bmi6n8", + "evidence": "s%3Ai1oqPQ3sk3B-ZObn54HuOv_u5RYpkSHL.FX4ejEfGVX6G6mq4L1d3BTIxkFYrJiXMaVcXyT%2F30p0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjBBnyLmuUROHVF4SYozgztlNrzIJtvDs.c4dzcW9dEPLPETBKYzS3sZi9jn6JFYPJRutX68kad30", + "evidence": "s%3Ai5AD2VQXIV6nC9Jx06iorFXO8pVe2wR8.inTqvC1rEfIar%2BWbwMkBKtpG0wWX2c5CMoQv%2BLE7GMc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkCgeQp6ghOamKwnFXSNPmgLy4Um_afcE.p0ALSTTFTC3iT%2F3DrVpkD8ymgTYDXViSccpU319F%2Byc", + "evidence": "s%3AiRnPF1EBGg-coGlLUYONrYoKR6MsV8ZC.ZenH%2FLDHWqddKUqGYVK%2BjJGQ8KuiK%2BaFgsUIQczFLys", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkPyYIam294uaL2QCTx9FPc-AuNbDwTJ7.M3TViwEapcp1N8rljenUM4KsJhcv9nPSW9mmLw0844E", + "evidence": "s%3AioM8vwcMPq7-H2U6YtHvxhMYiOgqTxgd.DSSt0g7Zyyi%2BF37QXRkgAnFbkA7LB46ZrENBx6qpRbg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlHDnBASP6v9Kg2-f6ymIdRwdJV1B0ypC.%2FQjI4DVY8cp2Ax3mWMkRzQNzrqlt6ludOoye89nu%2Bes", + "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlPSqNbPmLAloEJJUZ7av2vOKX-DJWAUD.%2B8qN98D6VZAFzaAJdqC1N59i5nGNuv4liORgxDmkQSA", + "evidence": "s%3AjKMKZoXi89NGMcsc_ZilQSxyTV_6EWr9.ijwQPi1l%2B37OsFFLZMDK54zmHRfX7%2FiDEB2PaPqRw5A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlvDukk4uDYLjRXr0pIUuBMV9xOfjOVWY.rvVo0G7IYQ2tx1HHGMVXKOUHHkG5Ap%2Bl69CruuXJax8", + "evidence": "s%3AkNwExUhR4ny3IYnUvwIHjsLJarTGn8h7.a6Gg32t4cK0qYuBWPWDjNDbl9Bmz549e4gxQAmGzCTk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmuOtcdD99_ifxrHe855HE-xnVLoB-uIV.Z7bagsUQm9h7mv5NXMn9empQ7b12V0TJkX6SaylQf5o", + "evidence": "s%3AkW-etqO5pAlzVBO2hTkIb2gEYt6Hv3On.EXPO3wehOYtCSDBWF7oGY2404sZohkdDKLkG9mjwU48", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An3ikDX2i91zpdFE-uKxiEFK9pfzoy3Dk.GRy84GN8vIfQFY05dqOTPIiMyRXysNWX9gED%2F%2BUQOc8", + "evidence": "s%3Ak_TL6SuB0YQrJ_0tIqjwlCDmOiArSva4.nuRKqRq9q5OHgVpESsvWqroYdss%2B5zs1CP1usGSVB8M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An7z1bB3k9s0ATiGhhg5SkOh4DjuIVIHL.z6PWSxJW0JltZrw1xDuEsDomDGdEMv%2FNDuSjPxzxN0E", + "evidence": "s%3AlPSyYCkh7vRNzcFyR2xyTXtFQhPWqWI7.YcTplbHpYIGGDctHT3ZdJw%2FsKatxAtyh%2FNyZDpzO5MM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnTV3rEN4oe6CbW_IUmGuvyKq2O0YgAhl.%2BO5NxDoic%2FrSUtfO0po6jYO%2FXdA1HtWbtWnhgbwGtzg", + "evidence": "s%3AmC-wpENH7XLWKKr6C0HZGdr_8gJ-2-GD.vsDqy3iHudP7ufSZYrVDDu5ufbdAvdHc0jPgMjLY9L4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnjhCqIP713ksDtNQabD_aFzbOMompnXc.iq8aV6JfLVdiCNRm%2FwnOXctwpDcnjjvBdtD5S0mHOeE", + "evidence": "s%3An5DDbIyqZpwJKNHzcpAaZLKSjksRqnEX.wgjjnVB5gpRU0wNvYvpqGSIqUMAAG7v3F%2FoARKPmke8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ao9jUcQ78h0tOrZxcWhm-8tRz5D1Y1mOy.x%2BvvNCOaB51qqmjWSc2tRWv85XAxuAmODbc%2F6%2FMAFm4", + "evidence": "s%3AoZhFS7bRTz4h5NRCDHWJwW5kLX0WYp4U.eIgznqh%2FOFrONjEkk6%2F5OStuiot7T2y%2BpxDG251oxoA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aoale4ZfRBFaDumHPa732TACjRKIAidZw.FkA3tez0HNMtGGoLt3whlaD6ZmlzSnbYXjI7mu7zftY", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqW80wwEJee1r2u9VnZSmenxxMwtNGD-b.dsSZsIcKgw3rzxFjze2uQ3VeXsLabD2kCHVDO2GBnQc", + "evidence": "s%3Ap-P1UXLMTCFU73Q1NpDL9cV--XlP2Itv.8DALRYzI0CyFO6xJSC5It5X9wzfH3Q3quzmcrR1nals", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aqw8mkGcAOSWzBjd8BowSjakfThIk08M1.alYL7h0fkeIb3Edw4yEnDUxzLlxyxFH1FQ8D3FLY7Hk", + "evidence": "s%3ApD2MiHVq1inJhtiBJezcEW7wqDIJcQjN.CQurm2FYB3MHh5m6mWfoa305ofd7ppYu7QDuJ%2FIPY0s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArD02xVWFyyNhERMT_BZtybjkVrPI7Z-G.aAHHjiPsvxkni1Npey35YOSzN5Cq1AYRDcQP2kn8tSA", + "evidence": "s%3ApsQ7A1XXniuSAl9e4_O4C-ZjSOp39dxI.kjzWQzWcIeUQ83l5e%2BdMRO5MtuLGiAA%2BoxFwUQVAwTM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArHvQtZsYI_6MY499lLcUBtqkovJlfgVN.pk7MWtDAS3nbU8SkeK0FUPE2Jd8kIuvLjZrQDBuMB14", + "evidence": "s%3AqyoAOMwbgG1OIosW4JnuPU0CIcAj4EEh.59kNwZxZD9cf1bZGmdgniunDS3Ogyx1cvreWYWelLF8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArUvq9IesTTTDbE0UKG2oTNyteYmFqmJK.4bvoYNsV%2FFk%2BpyEQudVaU7hoyS%2FGunElvs4vGrJieds", + "evidence": "s%3Ar1626MW-5S9rvbjpeArd8MiN4V6VO7H6.e5Uz8IsFEFWF8AmuzO%2BUyAbUf5UiLsb0WfRKn0VVUVA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArceFJN5vE4TCZJQdBofcDtHrwww7PWuZ.SunbrEcaNiuk6DBvsBGpWIPdDi%2Bas6wC%2B9xBfh64TaU", + "evidence": "s%3ArIFK84Z1NlqDiHfomIaTBrcwuFTdjARO.KBU3z%2BMBEngH3XrkMCTOb4xEukgcHCxpKOJ%2FirCbOAE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArqNXTs2eF4-hFb22GcQVfwUUCh9A7qSA.rtai8hhOwFOWQd%2FXaVjCXmyAIovSqGFSW8PJydnGXU4", + "evidence": "s%3AsGJiblOeENt6T6wgugp9N8cg5Vmh1TWm.BLvTYrik51k%2FeRee0bog%2FFu429V8shFAp39txe4TpfY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Av00G_ix7vQACQwmyiKqFXF5QDQnAnFX4.GlHfk57HnjlAXG7WDOHJfDOHrYew6GpJCpcgasOQJhc", + "evidence": "s%3AtgsI74N1_s1Zoin7MZikOUmICH2Eb6t2.mvNoSL0cN0cSvQHvUGnyHKbFLJYDH1sNmUv%2Fv3Cli14", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvB5kfV75EpC4TsdurntKncBfGRIm3SyR.3XHPWiU3HgigkT1wJ8ZWzcfbJ2i41Tnh32aGa0JqFno", + "evidence": "s%3Av17zN_98gKDyAevN8L-9n8mLWkyxicOG.puHb2ukk%2Ffn9vczpHLJOxrEgAtMIuBZBiw43%2FnYRV%2BM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AviAg0LptXzw3tL3f6olbxKUJ7r7EQ0by.wGJFxz%2Bq3l3g20yrjwTr5XMvJzW6%2BxPJzv7G6As5TPc", + "evidence": "s%3AvmMViHd6qwWWG8cV0vv2LScTZ3i1IDPL.rIe2lZaL7xZVUd0qQXHre38vkXnt0G6Jedzicdc7%2FMM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Avv0IJ4TOtzaNWCspRzaXuR-bZHYuMij3.zqAq2PRkop4BIlxGmRZusmjV8DpxS1BAyfXNKpQZBAU", + "evidence": "s%3AvmQ2pj_3lUySDvnVcC5trmzsmdgwwRNz.CVuM9YMQ62YMKyzw8e%2B8WlJjEUJtJ0uTdIAhSSW6oIw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwB6FX9_PhE8FpIrch8L-zb6hLCzNZtH0.KvB4X0tvcaZZnFXFWBCnwrvU1y61nkMcns65kM1WYrk", + "evidence": "s%3Aw4Y5dMpapXo_qE6tPG65_0HsxsbG5n-z.pc8Q2K5tNTZFE73UJyPvJ1tEyafDG%2Fv7kjuz07ECF0k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwFP2UEspgyTReVHKSFgpUeCUYtsLVwV9.lnEPIOj62VOhHrNISkcx4iiClfMRlVmBcMTRdwlF%2BvQ", + "evidence": "s%3AwGSYYW9rjndLmbMkcVDYrUtYoDfp4_wX.9Idi7%2BQ0BhpAHeMkXk9hbPXZPkypnnGwiBJX83kwc1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwGJTyVUvXAIJgYARrw8cuTq0nCOpOo8q.doP6dKH42BxNLa0VPhR1QYeIK0XhLH6%2BuvcUqFRAngY", + "evidence": "s%3AwsjYdT6J3JVclaxOCVIkHe0DXqdljmBf.ByrrSgGfjAVkXSGcUjlQ8oxUbWd8fCW8dhgx5tUKseQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwSagPWy_Nozg0X7TrM-5IwPI2pqGznOW.OFcysVSH6D0NexcHT5AJNy3qEOLMi%2BfebJXY3sqyY1w", + "evidence": "s%3AxIGOEAwlGBmjXLlbLpQDdIbpohnlqS7i.rKw0UNPjP7NTOjUVNs2CSILm5o%2FbWXqMhporccPc2xo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwmDwn2wcdqqXXS5tneakVRMI_aeIlznb.U0GmSFA7QEY7cxtD3UNMnePCtpTARGXbEc9lDyfW690", + "evidence": "s%3AxN88_Kj0dBH25AVTKEjAPSyVxTxApJFv.MqTK5vnISg03ZGFA8EM74G8doXXHj8B4ogpv3VK%2BtbQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxZBdD9A8kckFMi6ZoRHz6y7y8dp0dfxe.Qz2gi9rjedtrgLbHYg0G8qhpDA9BgXkCUpoOKgy54uc", + "evidence": "s%3Axht9al9MWjW4HFIccVdhZ2r-0yOE02ad.317d6K473Ga5J0WHQ6WjYg12K6FB6iN9d4wwYN%2FREcU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxZI45AzkQchjTE5qzwW4W1WXTszjbOtg.aoHnVM4xhrIeziv4F7MjUT8Wbvlig5ELNYwpcz8rbNQ", + "evidence": "s%3Ay7FiL-81iCJIr8dfTnL2X2CEPu7EL1E8.v0AMBfJJCmGC3etZsTR886qXF%2FdNeuKTzcPs0bepp%2Bg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyEpfZDO3cDDfwbA9t15PPd2m-CtIN8cL.oTFBxw%2BPtUbyMMRYMoFV%2FyawXVxSzgy8nBlfYnb2Ghk", + "evidence": "s%3AyaUAR5VyKhBAupZEnlxWVr_V-pIFawG-.2HFsmeNsJtcbSzWncP9lHDxvMk9xDqs9GIrl4mv1Wmo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/autherror", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyxUtRU1shT7VxGLDdRP9kDJ6oBmKWObx.Yo01hFkp1SuvPDipopq9bmXXW2Ia5TcWY4uO0DTlRLU", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/autherror", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3ADVByYSuAeAXQSzx0ta7WPjjx3pqK0ryR.DkBCTNts8pFDrYSDP0VTvTvL8oeMBT6rWkh7HjReSIA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13829,7 +13362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13837,7 +13370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13845,7 +13378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13853,7 +13386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13861,7 +13394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13869,7 +13402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13877,7 +13410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13885,7 +13418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13893,7 +13426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13901,7 +13434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13909,7 +13442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13917,7 +13450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13925,7 +13458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13933,7 +13466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13941,7 +13474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13949,7 +13482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13957,7 +13490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13965,7 +13498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13973,7 +13506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13981,7 +13514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13989,7 +13522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13997,7 +13530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14005,7 +13538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14013,7 +13546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14021,7 +13554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14029,7 +13562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14037,7 +13570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14045,7 +13578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14053,7 +13586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14061,7 +13594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14069,7 +13602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14077,7 +13610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14085,7 +13618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14093,7 +13626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14101,7 +13634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14109,7 +13642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14117,7 +13650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14125,7 +13658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14133,7 +13666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14141,7 +13674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14149,7 +13682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14157,7 +13690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14165,7 +13698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14173,7 +13706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14181,7 +13714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14189,7 +13722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14197,7 +13730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14205,7 +13738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14213,7 +13746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14221,7 +13754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14229,7 +13762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14237,7 +13770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14245,7 +13778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14253,7 +13786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14261,7 +13794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14269,7 +13802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14277,7 +13810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14285,7 +13818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14293,7 +13826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14301,7 +13834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14309,7 +13842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14317,7 +13850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14325,7 +13858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14333,7 +13866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14341,7 +13874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14349,7 +13882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14357,7 +13890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14365,7 +13898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14373,7 +13906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14381,7 +13914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14389,7 +13922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14397,7 +13930,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/risk/flag/2500559795", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14405,7 +13946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14413,7 +13954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14421,7 +13962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14429,7 +13970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14437,7 +13978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14445,7 +13986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14453,7 +13994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIOr447ffkICp4d0NHj9WUv_9ttdDd1K8.tBDNEAktceUgz2z445om6JiyRuLUor7%2BZ%2FB7tXsKOm0", + "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14461,7 +14002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14469,7 +14010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIOr447ffkICp4d0NHj9WUv_9ttdDd1K8.tBDNEAktceUgz2z445om6JiyRuLUor7%2BZ%2FB7tXsKOm0", + "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14477,7 +14018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-5kGfmT1PuQ5h9Mz4GsHzZfaSNCWjyRF.wtr9MIFF4sBmjsD2fMZSJ2fAF%2ByxUJpGrAxE71fTPXM", + "evidence": "s%3A-Alf0Oxtf7jcilByH0SD0f5F1yIrRLQt.WHewnCGTNRzlpzWqoZY8lCH7DvI0Mpra6JDraJUH9ds", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14485,7 +14026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-8AKFfPD45DJ5feepmOxjI4bRYAgYz_z.awehmUkB21DYqDzK1LIVFB%2FONk5zA0vXS5Li%2FT7K4F0", + "evidence": "s%3A-ITIKYxkM-7TEt-EBcbtZ7ELI53rgJUz.b29%2FJyWQ%2BS%2Fhs%2F6qfUedOuk4QFQyGmL6hHtNB7iBNH0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14493,7 +14034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-fr8flZmb98rYEnl7J9ENCrOz4Nsjd1N.ZoIuVx%2FFs23dxL1nQd%2FvsJMMhG78IfgLt4OiBD4Rbkw", + "evidence": "s%3A-Jc7hJ6Ld8P7KyjRTrN6XAHIg0KkyaDm.2ekmTYDu0sIIYxXabQOpYqNCpiMnUWapjQRBYO8tRlE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14501,7 +14042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0v7xI9N9Dx8Fye4FbDvpq8RudZg6z655.3%2FyPx1HlAc5qXNLmMRAZvImrIQ6Lrk1AlTn2gzGpv6w", + "evidence": "s%3A-NFQxWOSZtBcUvT3rZwkf2wwZKemzDdc.bRRvT4a4yD%2FmuXoMn2gOTvbe7Vza13MUw0U%2B%2FV18kXI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14509,7 +14050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A11dXTFK-uJZbuHzAT01HvD9t66p71f4P.UqBTUO7Epq4MxjR%2F0tCXOuQm%2B4a%2BYB3yfmPTi02D%2FU8", + "evidence": "s%3A01d5i2PWmSntYrMeuwWR51nqyh1apLxo.fB35O6O3dRYoaDyzdoo7UHP8Qd%2B4mitbsHLQK8WqGUY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14517,7 +14058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A14V-ywbVwu0HB2uAVU1oeI4QgXOMsDUR.aDnZ5WBv2x%2FCb5bOD%2F1JF%2BRWLjUZ1OVY%2FtDaqTDl9u4", + "evidence": "s%3A0XDbEdH4NG8lTzZpexNJzT_XQi4XYsnn.52T5Y4r5whBOAzA3qHKj705QpSz%2FxgqO9tV2b9iv5cE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14525,7 +14066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3IqFyzH84cbtIIS2dRLsCgocBuDiTyHW.vk0rf7G3BkQ9lLookXKmoppc6Ar%2BCqzLbD%2BfYhlSNTM", + "evidence": "s%3A0_Rl5sqqf9GkGakA9ri1cmTJ55ucvtgR.No%2FmtkUtEdoo3tccHzig3%2BfqOstgDU09Oh7uFNgwxeU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14533,7 +14074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3lrtlk9t2R6-q-fGBQDsKxBrD54Lvysh.d8HNCG2RqoTKZfNTTdQpPiB76lg79X%2F8ZDkVfr1orN4", + "evidence": "s%3A1k-rxQP-wez3t2Io3bmd_He7Dh87xaOj.Zx5aRE8SDNC%2BwW2BZup%2F7pZqr%2FWOQE7YfydMuozw72Y", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14541,7 +14082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4Cq4QFy_uOGZwyf9_DkjQ7QEi2IL4P2D.f%2BXC%2F7hsQGEQ4HXp9CY0iQwR%2FMWvPFbvTNxelF01cG8", + "evidence": "s%3A2n_WfwuDmUT5SaWEeqeaTngJoiOWELZV.gpwa8r0It%2FaGwXasQekul6b96g1E4X%2FggUiJazZT95Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14549,7 +14090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4Iz_ZlRp4blNQLQsmLS8WlEuy7jFgi7D.MfQe%2FKmTYDhhOOFLCcYxD8QquI2%2BaqoBLtZc%2B3khz58", + "evidence": "s%3A3MaTbN5xsiNC4VdtIcPM06D-ULQmzbbs.w0lDhw%2BinKEz3fjEbmE%2Bdnk7LZiANCy0s6OozuQZczk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14557,7 +14098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4UZ0uwHozBGjEXFCBrUsgSGJqNhBATlS.wUtoezZgbM5X5B8uKn4at%2Fwx0gmMeepsXhunO4a6OrM", + "evidence": "s%3A3VgHuCFkx96WpZ5v5npOdjIT-uO5C9mY.Xg1r1YiR365egiHDzFs6rNw%2B1Q%2BSLb13ghUlPa3nwZs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14565,7 +14106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4ZcClffgPhcEYXRAL_pWtoMVODLBLUIx.%2BBXwlEcAYtk6xG6LgIx7aP46U%2BTKb7ArVhQ1TDly%2BGs", + "evidence": "s%3A3bHObw2zEnzJAu7fJ94wT7Nn_ORtmvn6.%2BShudm7LvgCk3HifuVN3MnJYuI0vD8DoxuC1P7KvLQ4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14573,7 +14114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5q2f6lpPTXWWnB4WDDZwqDXWU3rIVkkI.%2Bp%2FVdVk5O%2BqjODMrUtFIzWETL%2BNdG3dV%2FFCItssXfEs", + "evidence": "s%3A43EDPRUT3JjBDxVpC1vwmmtXR9vXCE6E.IAZ4dfFGlAaRS0HtZsgPyMSwGaVs6K5usCc9PpDWmwc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14581,7 +14122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3A4TOgH--xNfN59wMthqAKp7UL_u6Zx5Ye.r6umIxieDNjiD7FvCLxBmMYt4g%2BOqQk1qzsgzBGBK8M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14589,7 +14130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6ODmeYTnpEprxfLyJKYvzUFT-grWQJJY.J6Lly22FeSam2xir7h%2BCytrta2IQQVXAD26jmXT%2FkUE", + "evidence": "s%3A5D2H95vxk7CQC58vCaxUAnOScMCVR0Qy.mo0aG3AdTRmHono8HVjRMMaVYZoGW0qV4SQySXA3RXs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14597,7 +14138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6PVYa_FmOEfAJhmcz45P2I3OTRuqvviG.NCqyWohTC3QckkGlsbeWfXgLr%2B7NIKDe5%2FNM7YwApZA", + "evidence": "s%3A5Xa5_-u0xNU4VY0DDRrdxdEdYitmre5I.C0p%2B2bHSKVHQFCA9IJL2pDJGwN7IBdX%2BuCmcuAYvrkY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14605,7 +14146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6by-NgdigD3fq9XPZLxyDnpWRWUPTT80.%2FdRCVsqfNzVHYvX7%2FJ3KyprPH0MkJ7SM0iPRebyJxKA", + "evidence": "s%3A5ic01DHSGYERbHuQusEHjkFyfXJ_iQG5.SSCyHQBiCIt%2FZqqHLaBJMvf3xZ96R4SR0ZIn6%2Bc53QA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14613,7 +14154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6zx8CCphCJ-Dut0y7F8_Za-A1gt89Gtv.lt7Q4lVxlsrPXwfXN7oXiHHuPH%2FEjvd4%2F5aoXo1VPO8", + "evidence": "s%3A5wMeU6cl8RrDFOT24HfUzSL9Z-hYISfW.W0BumbansC0jJdjyNZ9KHqGoTcyo%2BI6nMUp%2F6JMByes", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14621,7 +14162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A76YDMR_UTaF0rdEvkThDfY9OZhlO838i.Zo3nhRwcD8MGAKMOA3AOf6uAepRd2ykmU%2FX3Kj%2FkuZw", + "evidence": "s%3A6YwUEUOyxT31g7hF-QAz7CU5DsB3ZvIC.KkyVEs4xp2erufkgb10BOboWvlTlaTJ6h1%2B77cUct3I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14629,7 +14170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A77WYE0p9yvUOFOTpMyyK65-dTA53ayME.pJ0K729KufwlpUshqFH6oa8lHMCldYAM87NSVsBuSO4", + "evidence": "s%3A6_5baHz7qWSR9Ielm-FSGgzHtarITM5-.vUYqN7JdaSyE8GUf44RttRbRkWV6YYa5HOMmOl8NpHY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14637,7 +14178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7H4s-yccM_tRG5Zj9kZP4EnCmziXTSGr.np4vmLuiLnqfnT8LYWVYeKHpNtTrKD7skieV4A8nTdM", + "evidence": "s%3A80niOYpHmH-cayDsUCMA5PTYGdxyH6Qs.DhnqEa3yZdXoIvGKD2TBYPAdO4m4sZ2KcSlKXJGCKms", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14645,7 +14186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7QzT8w9Y5RxZiODI0ZwUYwKdNlq_rGto.jmDt7oP%2BntOgF6Fn4rxyuCEyk%2FaTERYR1zXl3iR2QiI", + "evidence": "s%3A8kTejNO5m7ftk1SNQ2FW7i0pgdYjYuW-.3xXP%2BUlfSvxZ1cd3k6oyrcuQeWVCE9EhaZUuOz7HelA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14653,7 +14194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A88RjvVRekj7i5vZ4pcS2jATYLKB_HcOb.%2BhbiWuRatawjnnionbFAruA%2FflEMPQIp%2F2Ws9RZXmpY", + "evidence": "s%3A8o2ef-AdIdUI1o22XmFoKNgoVczT0ZbF.1roXHnogOeA13OJcnWqNp6cK4%2FWTeARJON%2B92l4hlHc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14661,7 +14202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A9gCBL7fC2ZaYFPxmGKQ977pEBPkK5mPb.mPMLe%2Bt5e4UaW12OmwSZmmtE1ifXngGagZpvpn08P6M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14669,7 +14210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8aBsmnBZADPsdg0qkG6ZtNW_0urt7I6M.wVJH0hcUUaE6BvxSdPJNPcY37%2FBItpEcGjRzI1mKLLA", + "evidence": "s%3AAu5iuiqo3BQHlX-nD8KGcBAAht6z2dDg.AT8AnM0aqMhvl%2FvVIgkK8GZXob20vE1TWip6p1kBrL8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14677,7 +14218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8l7KKWhHk7So5hCs-vvevsfgv6OMkyP5.tPlLOUBaM2mIVF64SXqa63sfjz0cLFQDVJyA7rh9Law", + "evidence": "s%3ABbpxzXtImgMQpJc1cBE3WqG3PwotTmdM.mMGTowCV9dE3BuufnyJWhtzQb%2B5BatD%2BnNYyB32xNvw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14685,7 +14226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8wJFY0IxZDWyuGaPDwM6Nm9aTFSIbB0k.V4ZeSTtQ5w7nCEZ%2BP72RAYY%2Brte%2B0PiyYjMn88Z%2Fid8", + "evidence": "s%3ABu96M53VzVcFfpWIuYaxVlOWl_YL7khA.7exE8UHLP6MxOyuuF1%2FR4yX5cAE7NIiupE4JZZ0SWic", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14693,7 +14234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A928G6BTwulFsDgENV4vS4Tq9GOVW5yYu.klSvgDR83tGbp5vRn%2BqAcNcRapOGk5ne%2BZvMcGIiVL8", + "evidence": "s%3AC2jrsqrTRjtudFvY_3xc1zOHGVqbOqoj.MYwtLk0ywjzZvgv1QXsrHIJwX%2FmciAZ%2FKnVQEpf9gmc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14701,7 +14242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9Wk_kspc2W3rDULitCgRiQ5t2jybSkZ7.IYelgnOYalrRQ6PB3bBVQUdiFzHLBipu9SB%2F5X222dM", + "evidence": "s%3ACrZHvPdBB1nbtk6jRikmH80O58XiJFsP.X2FAa9wH6D%2ByBRLFeib%2B1DPidoSFj9iaWaLawbG9wek", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14709,7 +14250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAOxco0ArqmQ69ggaKN0hhCAXfM5USWYr.4sfiCW19m5tqv7dBY0lAKdqwjyBm3X91vFXJlbpZOgU", + "evidence": "s%3ADpx13GqMbpE5Ea0p6scbGeWkzwXUoy82.hFrV%2Fh%2Fd%2B2opy3fgV1CVlaZIhp%2FvmllJdBDLRMvZuW0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14717,7 +14258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAc-b1fSuAVQudxg1qtBd1Cy-o--v38cs.ba51J6EHp5y7zUjcFe8Z%2BcMfolwVnGeBLDtN1CSl9dM", + "evidence": "s%3ADyInHBsxFJ4mE6OSkUHeUAQJ1_XkBZfh.un8NjQbhoVsdnfDe178DCyT53BLQgPHE0fo%2FBxNzIkI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14725,7 +14266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAi1bntjAj9h-xppILKbBs-But10H62q1.dv65Nbv%2BWBt23PjdvfqoGH2fslbhhV8%2BEwuJaqWa8AA", + "evidence": "s%3AE8CsFSdrg3YRMukhH-PsibQTvLn4md6W.R4%2FYA7aEXQSGpLSeDlJy%2FfcAn6UKlSJ%2FfGdrIdQfS%2Fc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14733,7 +14274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAi8oFP7JQBy3YbG8YUXhn08cmU8Xiger.Yaw%2FY7USQ6SARMzvrVmfb%2BjR69tTWu%2BU8wNmDaZCZXo", + "evidence": "s%3AHIlHRd7kitIHuXuW84sy2JWuLrmMvIUb.1q6vm%2B%2BDXSRqumxsKZ6qm9jYGqw14sS39zx1%2BZ%2BLWPk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14741,7 +14282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAoHyCrEXs8uuggri4O57VluBfTwXXjHF.rbN%2BGrmSIoCgCkHmwDdw9wCd2HE7QW4dSMV9MphA4HA", + "evidence": "s%3AHUVj_-DrQCjDBvGWdVH7zH2ITit3R37M.LmatrVlNszI%2Ft3LpFrjVpe%2Bp62VEQaq5K7KE4Jv8ZIs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14749,7 +14290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AB34rWQB2Y4ccG9a2mmqTd8Kb-JvUov0-.bZjhxBysdaxx3H9AlFffOHoEe1ePgIklPFZskvag16c", + "evidence": "s%3AHc1iO7JoBK-jVefYg0KbTIBgyySgJG_T.Glugd43ewbURJgIylW5qrZQ9b1R5G15ZAx7IFHskHsQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14757,7 +14298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACA67W_83Os8xrfsPHC8fJjzC8oMY5LOJ.eqWvrYeM%2Fco6V6gDSllITCz5R1neheLV%2B6L86TMc%2FhU", + "evidence": "s%3AIX0zXCR_w_c2zXReqgNGwe2CwF1iuJHT.gZirIZq6tIF0IceivcCVvWRiKyU%2BKMSqux3zxslCTwM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14765,7 +14306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACFO4u8TwkTM_1PhYmW-_Vl1p6WuzsbHM.UtBZA8wHE5urd%2FmjMe76BcZD5YWMfnQo%2BKt1Fm7lAYg", + "evidence": "s%3AJ-xTuiHMw8kRWGfNlgU8D2EOZ6QZgftb.0n8nyivT9MoVD8JFcE5q1I4qeRZHDIHtyQ%2BKmprG%2FQg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14773,7 +14314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACYbctisGXQULiEivNKIHx8zemhdbb9Ir.OpbDEOimwYQGQ1Og9X8j%2BMqqQGs92gc%2FD0wgjqUvPpw", + "evidence": "s%3AJLTWjBHQSkN3eFpB315npu7V7HA9ctlp.Tiy44e9NbY7tErnzuEOU8RUrR2WcHMw%2FuC3On%2BZbR5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14781,7 +14322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADP-_UKU2KyhcjPrSSloQcN0KWj8TLRSn.97PK21QW%2FmoydvZEaMiGrtmXzt15z9QpvzqkdKcNRCU", + "evidence": "s%3AJcGqLPgOkYMeGF6KCUo25QX7K8PSjGs2.1BFsZqhx0Op3nW%2B4xhkDeYKukNPJx%2FH2egmhu0%2Fw9Kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14789,7 +14330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3AK8amPKmDUea8OEjlL7TJi0lwC6rr8vUW.zwPnhSOYNstXVV3NfUO3bjiqW%2FKaYU1lCdPwbRR6Qbw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14797,7 +14338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFQeoc5yduDZQ_nhLsiEsGumDqqtqo-zP.DgQ82Mu9dvrFqumCKVfS0NqVZqC1k5FdvIEI09wd2og", + "evidence": "s%3AKRzLOjNCn9LgHZ2RcgKFGXBkslDyDtyE.gEX%2FW61Kj14DERISiWefLPAqieuYgK3gxIocZrZL7nY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14805,7 +14346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFV4kI9Dafx_xU5CfvzCB0-ptZW8tT7Q0.hPceeuQGGGImXBN07PcXS1y8tA4P5ReUiCZayQn6q8k", + "evidence": "s%3AKgWzlq2G0HZnUXGKkJYI1utUUv0yQqG5.IvMyEiz3rCL%2FxNyJloAqkY%2BEuX2vo23UrDxbJ10%2Fhik", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14813,7 +14354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFarqRioyRGB2vSoa5Ks3CZEzqgw41X8O.N9Dip4eh76HhZrp3M2i6SR8NwNX8nnpYABHgGCLQPJA", + "evidence": "s%3ALJfhltzIou3CCnMNKeYOFKEiVYovweWX.p%2FneHJuaRkR0sSl1a6UeO6ymGHY%2BHNBuRacZ8jPoo7E", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14821,7 +14362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHRIXsIjSoaoKifeKQ8T4bwpRaxR9908X.CrMjWBunghBE8Glx2Rz%2BXd9YK8CkpTm4V2ai9n1kp24", + "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14829,7 +14370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHznIxpATOCyGBE7RX29mo-SIhoAyu6Wa.qMrbWY1RXRTw6O4l2iDdKXkznJy2tVY%2FAZXc%2BZrE54U", + "evidence": "s%3ALXMrkLa5bX1KT_Ro6VmHMwx1pgDibsbH.w704jXnIfrLw%2BPOxzHOl49ktriWv%2Ft%2FM2ziAoX1urtY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14837,7 +14378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIOr447ffkICp4d0NHj9WUv_9ttdDd1K8.tBDNEAktceUgz2z445om6JiyRuLUor7%2BZ%2FB7tXsKOm0", + "evidence": "s%3ALbaQDvlqMA9CG_1HtdCeHLus8oGcdYm7.MRshMP6uaiMTxXocvKKZ5oZgQgIw17VhniCTAnj5Dsg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14845,7 +14386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AITQOrPYsL3zMfFIpDwRR-Dta1_YaHZH8.nUS0%2B%2F2BgFr8WX38EypXvlAWX1ZOzRznT2pY6gLaDPg", + "evidence": "s%3AMJJ_wLKB45_LWaQSrgokOKVqVS7BJBzl.2VRRYr2rpot0ZiCQu8FxhuwOeJM4ImgHHXOQ%2BO08Tnc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14853,7 +14394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIZI3SFOhhx0ixay7RMD_Yc7OLFebsk9L.BtyuRiEw3wwgtOLyjDR6ygxw8WZDvAj8AOaCepg3Axs", + "evidence": "s%3AMPCJRcMxnEQKgjAfiNN-8LS1_ikYBxWs.%2BjfRzPnbqfdVBi3%2BlcxZGvnHQRWyTLGS5teHqObMmko", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14861,7 +14402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIlmdezxLal38nE4lO48aTsdsXND1rOOp.ejpRgMMPLLiqqfznDE%2BpGCnfpX5gHMA26kKYqReUizE", + "evidence": "s%3AMUJJaoH8Hwojg7cC9okYY5lDvPFyEHD7.6JFNFLDjGQ8LKRotkI4LFqtM6r05uvRSjhXvDeAIeM4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14869,7 +14410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AImV9LkLFNwUB-G5SyRFEp_K05PwqaJtz.XigFuNvNHe%2BfLHufZU3iNPWdWOCP9tB2i22dTfeyx60", + "evidence": "s%3AM_h5KhaMbzwHWpvCMHQxSPW4kD621Jru.KtXAkm5eg1fFhAPkVNfGIz1yLOQtmo1Kzl0oqpg78Qw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14877,7 +14418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIxOWXRpMnVmosDhE9IHe5eGqVta0TWpm.jefS4ejo4tNsby1dpZEsZExrs9j%2B76YCnMS8w72dcMs", + "evidence": "s%3ANKrYDIIZgxUFsLsOvIPCHAh-kASyGoUk.UosqhvIbJFchXRLnRAFS1lWrAKGyKkJeM1HUJyjwCSE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14885,7 +14426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKHjQ9pJJojcR1JlYpvfFA_GV3ZTaBJic.BkVcnq5C1Yc%2BdtlB4Fsw23qKwbdpRaMGYp3cwNzQ9xU", + "evidence": "s%3ANL7BuH3nt9vcTD4ZudiHPb1UGlPPIkZi.TDZ5nT%2BLy7%2F%2BwxnG9KlkakmtDqZouGA%2F4j5f7l%2FDHMk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14893,7 +14434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AL-oaUQUMwX1lpP-2Q1xLI1xvxnqPTZP9.yLKYoEcClkarpUQhfabQ0eOBHw0KeFIp4iESuPp2x2E", + "evidence": "s%3APBfm8iCTNBeVHTvWuUOHBvFLykaGpkDU.SHoh3FIBCnyqIwQ4QMkdJxljzz1nlMve8C5mZGzylc0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14901,7 +14442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALFw9Wd1mAtVkg02a-rjXW_eaqonc2FFg.HPCXRe%2FuESvFk8AT5IMzk%2BwuoudWTZvJuTrR4gdSnCg", + "evidence": "s%3APTDR6a1sy2yPB38In2JBKPL-BVzKw5gu.hRJ3rDW3ZRq8AiNVuteS%2BqWCctpuQsGWR7mSSUeF9Pk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14909,7 +14450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMDh6f4KpvEvK1EV6aISs5ubWC_rj-ALw.hhKnJBQiD0kxbXGp3hPXMw0kDhs2yCsS0OuBeNTPA10", + "evidence": "s%3APjORt0q4DXJBK1DRV1xyUHYPCexQPlUs.9dCSv5u%2FB1Ys9DpsvPoNsyxKRoV86DEcsAKwcYl58fo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14917,7 +14458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMHtF8l2uH3qzvLoIjzJ0mgGBnCDgJwTr.ePyd9ZclxJYjA2uSHn81j%2FrP2jg289mf0%2BjP4Yix8c0", + "evidence": "s%3AQJVLTKCrDj5-1E3DlBCZFLgSjVzkq6IN.zlOCugJM603I3taketwO5TzdIcLs2wXunURO%2BAmOLnk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14925,7 +14466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMezpIif23TW7R-LWfprxyICZ48r4gCaR.GZsY4mk6ris9stDRy4eXrCz47jqtsMmVVjJ3ZWSqOnY", + "evidence": "s%3AQS8IYUVEQ2FXJMIHQbFjSWQpj_sJU9lH.26FSaMPmc0DLb6A9qH6OLo2OopnCyWUQSQyL9PBfZ1w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14933,7 +14474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANZo4ZGXSD2cIBCb2kmSGq3nbqKoG1pef.TJkCmRGJk5Hw%2Fgd0cs7d%2FM4hX7KB8Sy%2BRnzMvW5HP2k", + "evidence": "s%3AR05NDkGxtpyuwwglpH4Qnon81FEjAuNG.vJbw3j7H6iBgQUsIuvgzgMQ%2B8nqEolMActzQRelXlQo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14941,7 +14482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APVLSPirqy5qoo5-gqVhT167bGKUkz0eI.FA3d8Rstyj1e7Y%2BTpdk0LavSDOzFHPB9OMluIgRcnBA", + "evidence": "s%3ARcXdatogcdPrMNC2ZeSL_-0minuy_pGr.2w%2BLzgjbPh3TFhSJ7R3mIcUlZHV2aJFod6ghfHqOrhM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14949,7 +14490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APaM-6OAHYQ0fuXdrHmJDDMHiW6vcDWMZ.UT6nK57VzhtOpF2rrXqcrjVcZGuHx99OiOK64hpEbCk", + "evidence": "s%3ARx1PopgLNXUGvHw5asmJEDUsq3G7r0nI.hAjc2Tqt7QfgJcJtPNWG4j15kx0Su0SB9eWKG3XfoTQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14957,7 +14498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQC8hSn0PvDoWB_BpwXe3tnrYHdtKYwV2.zLcq943AuweQYguEpFnuA%2FX8b7g2YTEzhUqBIsJYi%2FA", + "evidence": "s%3AU1dg7CViCpvCoO4fQlL9hmaZnxGAYvlY.6nrh%2BiTnMWC3sIKntceFfBHFuP6sHbHbbnKaCsTbuPk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14965,7 +14506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR3h8ZtWU0mLEI8lOHniSOzxuOrbpSwk1.v77BHrKa95PyDHoq1L1L2rq%2BwEOx75LaDyhsfiTeLE8", + "evidence": "s%3AU3dIWhpvfQHmbCFB13AHF3gUoHiVmb-H.sWTT%2FeN3JcNiLujE4K4bdgXYHSCRCiyzjfVi%2F5zwaCg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14973,7 +14514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARUl5LpzzleTCoASKDUWYk_3VTh2p7JwX.kmuBwl81igoLRlX1KXkjqhJ3WlbSt1nU4fBGcQC2emY", + "evidence": "s%3AUrG0s0cV8rxFvWIAK7N6Bnq_Lwj7aDnB.%2B0TduHEzrtbtgoYRy9OIFBrpSoFREiIhWJEIPKSkKYg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14981,7 +14522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARpJDb6e4Mw7IFelyY1mEJbRJk19khlgE.ERdWk%2FVLE4GqSr2wh7z1IVPW%2FyhP1aPpFqqgBSQqkUc", + "evidence": "s%3AXhTuTtd8nmez3c3U-a0ZEUvpD10WbWN2.xYNeCGjyVZZfumY45M2MawS99Fny87aILZmxbYy%2BcWI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14989,7 +14530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AS0qOjNdnVeLvehv-UZt-rAiSsyjku9ZK.AJsc9nf2bu92BLAqtLoeP6c9vpDwhaaB%2BPR7C6LGtkg", + "evidence": "s%3AXmNWIjbzRy10rtAUSaYi4Kj-O2nuBYQe.8mCK3uACZ9Y7ZNHYkwykEAfwj4Qd%2ByP%2BxiQhX9VButA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14997,7 +14538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASVGNr_LyAdhZU2uCzP0YKAVxSpSDkEDF.cB9gN9jtU8BW5pK6OaBTpChdNK9Hb4pamiqtE8dhPrM", + "evidence": "s%3AYU8F48gj0X1ZsHmhjZjrO0NmBXSLl4UO.GWKxuoO3Yw8BhbpS33UqNsP9CAmqTxG0AnWwD29mVqw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15005,7 +14546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AT_JRM8DrvtMpnhabPYIZ8ty4clQX2axk.hMz8TKYvf8Co5eQKAZrp%2Bb%2BPX3%2B%2B4Tp2PDfQWR8myyo", + "evidence": "s%3AZT-43mruvc0-r0oB5Tmq1Sxejy4pQQ8W.L8haSUnG9NiebhWXXrVefXkQ4vuL1et7KCJW%2FnEcoh0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15013,7 +14554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATfPwSKErZI1UFgYNwEqhR4SMpfMpBULX.QGLAewWrDMOFMIJID4zFCNznWUMaMJkCUO2I9zvvU1A", + "evidence": "s%3AZiTqhkfcQ5041e3WY9b3PIIWHmB2g_Uv.ezj78hVjqvD05i1aNc3l2jCbF6lS7mIVMlbdFVS%2BgZE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15021,7 +14562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU5JC_IvLWxsUo9OUG-XWGyNB5qetBuTC.uytWRo1P%2BWzr8eJ%2BkycjkQgtqh9ycXjKaEeyt4GjtKw", + "evidence": "s%3AZuFu4kDujxm27MpxM5tYcLzsrU6mbZ_7.qtM4TFBdySH49wnUm9lU9ntpVDPelzyrYSbCTmTPqww", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15029,7 +14570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUcfSo1sC03MZ8o-__NSPFCXUTMC1rWgP.2XqEJ%2B6SWY00NayHml4zcH%2BhTPxXQdjJX7l7lY3Tbqw", + "evidence": "s%3A_3SVrQCUgMKNwSyP3MQ8Pyci7Cwhqsmy.1WGWyrSUznMlvEFwy5Awg1rrfseuunj%2BwOXPUx0STHE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15037,7 +14578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUi37GRZq--ytA9WTPz0vYBP6v_dSmqif.Bia%2BsOojyfXXP7Gf%2BiQ6i8WLNR1XFfD9Y01AEETXzpA", + "evidence": "s%3A_HzhxGwS3Vr5nDfiF7zN7iZOdCjRoNHn.yg1di3a3jl43kb3EwIHlnVaq%2FCi3OrGytcocdYlI8pY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15045,7 +14586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUjn2zbIuDB-YwSKKSOjJ28-w9p738mLA.BSgXcj%2FHrN8X5rkOcxlpRcmGLCq6%2FgfakgVYDkhUpg0", + "evidence": "s%3A_r4ewE8Wn5PHaBPFiB6EGSC70kPBKaXZ.KelhDMsTIBB%2BZkUPboflIxzfp5lwTZt3Oq1JcuLzQ%2Fs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15053,7 +14594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVN-kHqPXKgSJE1kODkU73gd5_H2nbdfs.Ss2hOu4F2zRhQY%2FtgF%2Bcfk3Wf%2BN8S51gRs1IOVcEi3w", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15061,7 +14602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWBIZQYaGRzWTGP1JWMasCFd0ztMCcgfD.kD4Tj8sDcw%2Bu5bUkMscjM%2FyWyraXJIGO%2FpKCgN251r0", + "evidence": "s%3AavIFR3y-wfssbNgFmkqHYDreByavuAMQ.KmOlhMQ5jNkvvCfgYRM4PDkwLrhBdOorcmizQdhD2aw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15069,7 +14610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWd78b4tN_aTEabus5dZ8FK6HSyCIEILN.37%2FdExpUeUXmj6ExNzmr7qww3uy%2BaqWWTax1U6laexo", + "evidence": "s%3AavRyJvLT6R-jZAUjeMyc9wh1AaYyS5gK.fXNJ6%2BmBYkFyS8UdqcRd8KK5Tu2J8f38cUxMwP8a8U8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15077,7 +14618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXZjT1i2SOAjZTP9JWxDd_PSf4QnAgEK9.HBpAtEl%2BfwNRJAIcqoDKMWF1VOTvIWcCXYXfQdBGaA0", + "evidence": "s%3Ab4CXfEBUa3acfoWk0I3EkQdhMV5peH6A.4BdRc16RSIGhu1gK4k3MzRTEXUqXReVNRiMQlQhis8U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15085,7 +14626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXbqwYKnJ5fdne1_9gcOKgkGFYJ12SNrv.Hpnwv9wLwnPpcmj5oMEvV1bxcBfs2yhBy7NTPNyCgoQ", + "evidence": "s%3AbNTgjoAFqrjfMsTSUIM8-fFizxN4QfSH.SjuGZpLEom%2F0hQkMAlJprJWYPnPDp8QG1OYx1rdUaec", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15093,7 +14634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AY2S___z2wRS_GMs-jH-tfY4ViWMi1Xs_.RjDw7uczKWmEykcayH%2F%2By4sVWr4ijTtDb806ne5s1G8", + "evidence": "s%3Abb0BtL9d0zRy_KZutu4X6Ozup-ahg6bC.Z1qSUfxklGQPcRrDqBm6iFfD0x66vODkW0NYugZL1Ks", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15101,7 +14642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYNWrWjpxaQc3O-O1OUm_k84GtduLZRcz.9e3txyWVjkdqjZqAJ3VIWeK6RBccOVpgHNgy3vR6aoQ", + "evidence": "s%3Ac9AEUOcs4KsBenpSqAAPJItDKwP18PwC.7ed3%2BX%2F2I8n%2Bu8Bt%2FFoZ6ey0C51SFmc2%2BGDqpEV7RHs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15109,7 +14650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYeP0UxP4urhXVeZWFwOkJyNfGPx6riis.s68iUFMQRGaQeO1vsFawWGiXLbvD1kN1Y34bfzPlKdw", + "evidence": "s%3AcNOfVqGQKRn2qMEc4-snuVL_zt3O2qxe.c8T7V2%2F5k2hqI1cEG90SnQ8%2BxUhy6DoafTG%2FX5vyQCI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15117,7 +14658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZQtZ9AxxVnzsL8l3i1x0-iPx8828vd23.3KfDsGYz9U%2BC%2Fve4HDyiofW7gtON3WZpUYq3QDYbaKU", + "evidence": "s%3AdsrL8SDUzJz3GCGlMvwbPLaBOXwnuvcS.vVRz3k8haVkLyP7%2BvTdnXblLNmJ5JoB8bssyRaFc%2FrQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15125,7 +14666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa5WnqO0jbjCsdWw-INYOwXxORSZ4M15E.WrBVq5f%2BQtjuZfYhJYviGYsnF98UnGghTWwgB6AvY7M", + "evidence": "s%3AfCbRgELsZ5_wFm0iPgCUHvnOInHh1Syg.SFVF3TJtWO%2B0dYwjp7yiaC0XLYXRYj%2FStNqeJN9iMz8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15133,7 +14674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaRGZMk4q6qxdun3f4onRW70YIpADZnIm.10OCTx9dmQqmPWr39sBx3CUl8fNbi9AuauRpgBqf8eo", + "evidence": "s%3Ag7Kx-FCF130-02AAcWYjKftbxqdKxuPk.zYdgHnCmxmgRdl6eNXzXS2fEHvhhHu5a7RXYI3KkBo0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15141,7 +14682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaoFp5PFE8H5u8ovivtS_kznASmRTecQR.y1PyIW6VF5J3j%2Bu9y6%2BhCVNPnrqQ5Bi1jWE1K8DyUP0", + "evidence": "s%3Age3E3K_KXXw-5fUPZYN3kxGhtTc9d404.c59cS12ea%2FpUcnMdJsFlDFUgIRHUUGvJk5UCBNxCppE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15149,7 +14690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbcTOpAczX4SvWQ8i8oo9g09NaPJ_ZdCo.QPq3Zy1%2B5NlUmXGDCgunund9ptFQMngo4qMbEGZOvNU", + "evidence": "s%3Ah7HIYsx1oKFPuJHIy1hQ8SBbvRRKdlSA.fKceUcaOGwxBAMQTMP6AlUxcaQSGNTwS32%2BLb0ql%2B70", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15157,7 +14698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbpO3pyepDiyafkdq4OUj-FqznKc05UTd.nLkMVdz6fq1IwZt1VQrMa2dHlDxV9KA9kShcjaeH3ys", + "evidence": "s%3AhrsjLE4D0XnEkU2I_lQurVrZEIjojtte.X3uvVhuzDkfTgN4OyzzL5kub5zTIIFNsudlV8DuxEuw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15165,7 +14706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Abpxjd5ObIBvlpUImRNfCgejqbBgtBwUC.z09IA5hrwfvmpDIq%2FIqgmMkW3rScPK2UJb1W36YsFmQ", + "evidence": "s%3Ai5bbM3Tfc-D5hjtOX_5vp6dRbAJZ48w_.Hy6DLmiY1QG%2FQ0shmMBO9LvHmeoOz5r7DeVpeP8QJ2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15173,7 +14714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ac09KCgMzzA1kHGMcfGLMAACau_00QtWL.Q9DezibHqJ3WRzs6iX%2BTcyDT9ezmTVKT0M5gTVXzNnI", + "evidence": "s%3AiEl65Mg5zC3KCu5_Z031WNbpjzqsaVaf.5I4iXP%2BLK3zVh1Fgl2u%2FRPqz0D9r3CrYGT%2FGLS6OSvw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15181,7 +14722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcDiuiQxH0zLI7D-YbVEZg_PYIWLIscPl.SnfCZHRbQ8TcnxJ7U%2FDBedBFBRU6kf14zIa8SrM8ckk", + "evidence": "s%3AiPW_2bkKitH2tZ8PrMhwoHxTsg4rpMT3.d1W%2BARyh8rLYPNR94v2ElTj0t0XzjcPZtyoCxydHgXw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15189,7 +14730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcENP_bxJkV0gvypGXslmwb41ovl8XrRA.PWCPs978mfzhc3KsP9uuTlsWed0Bw5IidugXYpqviL4", + "evidence": "s%3AioM8vwcMPq7-H2U6YtHvxhMYiOgqTxgd.DSSt0g7Zyyi%2BF37QXRkgAnFbkA7LB46ZrENBx6qpRbg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15197,7 +14738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AddXVaohtvCoyArey85qplVSR6cIVwEjF.FDh94JMK7G74cdy9W8sPraWCn1zniMbqWxzKzebGygE", + "evidence": "s%3AipUFdDAnR4IzwGkMLrXMO4ZPtef2eb1j.HdZWkb0b4nHmZ%2Brd6CozNC%2F3yb2rpsdBfdm6XOA8oGM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15205,7 +14746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Adv5qzPotCxxKjqOeYZ9VL4a3npKk9lot.HgdT0f3Gz71jds8ozDKZ%2FN2BrqBsnASUr8wI1rtT3I8", + "evidence": "s%3AkLTsNpWjUGtSmrY9JH6wyP5IgSTNBMsw.JuYav3%2F0WVMXVPs6ty3CKX%2B9XxYlxeILsBxhiVvG%2B%2B0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15213,7 +14754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ae2hy1qwGVE8qU_eD0MEnHNAN10Da3Nl3.1Qque1oyeEPi%2FbQq3ohRp7u706R9%2B3pS7n3kqTMT4qg", + "evidence": "s%3AkgiBjrZHABEte-6uZTsWwaxW4P-UpAFM.QzhgOCCFfmtArEUhdmUudTyvB1ZrPjYYRBCaOXw%2BTVo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15221,7 +14762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeEMOr_Z040AisAfUywXTpH6kqQb5F9pm.4uOWW%2Bdc8M%2F55ET7ve4kJ4CWs2bXSUhNJa5Bks5S128", + "evidence": "s%3AkqOi8flOB_b1iAWOHB8c87KRXJdxzS-t.gKcD8QqUZiXjreH6cwFbBzDzwS870tQsGAcyhWEn5e4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15229,7 +14770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfM_X91MMkdoYVkSxmB2lL0X8HYDCQ9t_.JS4NC7i%2B0K%2FvcnrtEDWw55Frd7TMAAnpDRQW2KYep0w", + "evidence": "s%3AlPSyYCkh7vRNzcFyR2xyTXtFQhPWqWI7.YcTplbHpYIGGDctHT3ZdJw%2FsKatxAtyh%2FNyZDpzO5MM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15237,7 +14778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfzOL_X-wKSrUa_HkYyUNJOwt2dC_lnON.%2Bj4oN5IrYyjW9Ck280xffNHaU%2FdiyfeAhRHEuSynKHk", + "evidence": "s%3AlwAMMXfi7wNiNojZ3cBCrJxFbFpD_W4d.XXahGtiiRDSB4bLd3D1QTKymorV72Ji%2Ff0859CeQkSM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15245,7 +14786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ag2OrDghDFSVUkgUluHWBkfUUQkHcItdA.eg1TcKPms5kKEyU0mFIkBM6%2Bfmtxcvmv38MLg9xpJGo", + "evidence": "s%3AmC-wpENH7XLWKKr6C0HZGdr_8gJ-2-GD.vsDqy3iHudP7ufSZYrVDDu5ufbdAvdHc0jPgMjLY9L4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15253,7 +14794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ag8IHKp_NxxrEXbuDRBYqRuHeH53f8Nq9.y6P9sW562dS3Wa%2B4W5lUUZUdcefBnVc9Q%2BFkpJvnMhE", + "evidence": "s%3AmOnRt0YCAA1JfdGh0H2Z2Igv4EMnHBTM.ZoX%2BZt5bSeSUGD%2BagwPE3%2BkFArlcX4EsUsF1fJFGdQk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15261,7 +14802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgZZBgNhnrt1QL086LGzKWMhRlZ1wzQ5T.DsCvQlgioXgC%2BMC7LgDlFdKFTerJsrAg58O03dy7Mhk", + "evidence": "s%3AmUqIhEbMS86gaR4kTYave48HjO_462mR.YmMkZtfo%2F81HYkX057frhoTniOie3LKJZ8pbuxjP6eU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15269,7 +14810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhRnQ5HTHCjGkwCa-w-QGSHfm1PBz5IkG.gajt5LynfrmU%2B%2BqOQznyjad2L2VMB6rxE3K7c0poFpg", + "evidence": "s%3AnFkR9Utxu6iQUx7nlJJVusAE9SStdfT2.RfsmOpi%2FdJZhCOXKxyCdaajBr%2B%2ByQU27Ntx%2BJt5yuis", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15277,7 +14818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhiF1yZKDPhhcNWPTgNTEt0URWxE8yaku.VCIpUOkiG0QK5oslfUyUVtAvafigEOZrLCVJrloETKU", + "evidence": "s%3AnfMaHLFyuFKL6QlBgEovEUF2qGyrVnRs.a7ouCHdvcHyY2Od3cW1EuZAUdZ2KFAuSia9a%2FgYoUqU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15285,7 +14826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai1ElSazvqgDRyqaC3Agc_4Hr1Uhjr-CV.fOEWzcGKCP9fwmE32aVQUIcUgTygL4fd6OA2ruTFX%2Fo", + "evidence": "s%3AoASazX-oT0wkEMAhDt7Rt4KysvVvuEjD.u1n%2FR6sFITyWIlfLHIQdVoyvR2xHCSURtJo9%2BjSjUp0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15293,7 +14834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiFhg3D-h9SFtRrZAJan_legHeHMShwcw.g6fS5geg6Wbv%2BiII2J8SrtJtHS6kj6uu4GCU56dQs6o", + "evidence": "s%3AoCg76rrHjoMo_E76nUKXLLc3j5_t4kpN.IYxxOT6TUQ2r7lQLI3FUsWUv5liaQxgzgLK2ZraMoL0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15301,7 +14842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjWQ4j1cYKHiUkRZluHPx1yOBuMSwMpgN.cG33Ger6nRXzujgD5mrn%2FQHQ3dAusf%2FH52Fj4Y0ktK0", + "evidence": "s%3AoZxiJFuvybUXAM7Nh7ns3ybRZpTwzuT9.Pc2q%2BrqFck%2FCsbquWHKa2BSOofCU3zxAtqDFaUwwdLM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15309,7 +14850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ajzbjwt-q4vh6Jqu-HTdMpo1z8a8ke03H.Pew5Ol6go7S3iQiVv0GAe38kvH1ydzpob25K%2BOWiolI", + "evidence": "s%3Ap-P1UXLMTCFU73Q1NpDL9cV--XlP2Itv.8DALRYzI0CyFO6xJSC5It5X9wzfH3Q3quzmcrR1nals", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15317,7 +14858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ak6c4PNdUveFKmPPffzeZ7xm-DfV6R9nd.mtjfNa37K7cxNI16BwcJn5RlrfFDtMjZaLZxmdxwzBQ", + "evidence": "s%3Ap7SH7HeUQ7nZdJoWY9kzO5YBBFxvdW0C.le1N8GCN5Q6hwC4lKe0Bk1rwYBWo%2BvM7Y7KZpetvNkY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15325,7 +14866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkPyYIam294uaL2QCTx9FPc-AuNbDwTJ7.M3TViwEapcp1N8rljenUM4KsJhcv9nPSW9mmLw0844E", + "evidence": "s%3ApR5dFmn8MhsTMb2MR2Ca7RRszWejxLx6.xoaTPwr6aKHGYKRhBNgamO0zFhuU447vt4t8nWYmAmo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15333,7 +14874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Akev5pzsWuB6uaDX38hKhi-GK1tIR0o3F.VmK1Kl368vyIq%2BnO3BIQMXQuOODGsW3%2BmAcQ7tjBx8I", + "evidence": "s%3Apmz8R6qkT9lwwZsKet16AgEuTUWCLLJ2.2wkzM0zx8%2F3kqUi7YJZCGXR0o%2BW3y%2FlO1Uuo0XYCXQA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15341,7 +14882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlDr8z-oTFHaUrJkZSgA9ZKn2F_3-rpNF.k0C1AW%2Bx6TxAntWYmyu12FnNMa1ohq05ltK8oITwxLs", + "evidence": "s%3AqI1IptwVvLvDFNemDquN4FDvecIslDlN.DoE8JJqmaSBuczkT4%2BQ9twDBr7AsezoLZx2NZvukBoo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15349,7 +14890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AneqDX9yMISlxgHQ1AMws6tdeWZcrg0hq.b7%2FIZtQo3j2tY%2Fhha4HCtcqkbL3syukQ8jDFkTmII80", + "evidence": "s%3AqyoAOMwbgG1OIosW4JnuPU0CIcAj4EEh.59kNwZxZD9cf1bZGmdgniunDS3Ogyx1cvreWYWelLF8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15357,7 +14898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnqXMxx8Z1WuND0Kvg-9pxdiWaf7MpluE.6TfB1ks1lEnqtzZyWmdKgb%2BoD%2FRWgzpydnz6wokXwKw", + "evidence": "s%3Ar-zv3uJ8EvEAD1gEi9D6iLdxebiCnxWK.sszDAlINNVbeZR%2FUSZ%2BDSbXQXykgy5hXz9CX8gcongU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15365,7 +14906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ao0N3evAMcKap6nVB2t5UFticqW4GAQvI.Va9uI3sEAno60EHgQOk53wsH6i9EwqsETJGyWZpcA%2B0", + "evidence": "s%3ArZ35SUyLPyGylW_Y0fikXSNGQeabXEOa.hle7XZmlYT0c95M%2FMlPivtQgxLDgTnQbm6U5SUvjVZQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15373,7 +14914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Apw03izfJzXJ7EF7MHCl203f2LyjU_tQ_.YCOo2Hvgs8Bp1YBbkw1pVUXQeKq0UsH9IciA%2FRoxqJs", + "evidence": "s%3ArcPMp9t4hTK_zeSq3oQPirBqEbCiOxaI.Juq4A1cOfkHQt6YVvAWFUTDeY6mKlsyJWP9etxyipYg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15381,7 +14922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aqw8mkGcAOSWzBjd8BowSjakfThIk08M1.alYL7h0fkeIb3Edw4yEnDUxzLlxyxFH1FQ8D3FLY7Hk", + "evidence": "s%3As6hDpaKzmvsVIfDyWwYk6XdCKVJ5fs9Y.CGTFlZWuA5kaD3gPR67ZTskuiW0OAXVJD6cj1Qd%2BfOI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15389,7 +14930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar5pNbmY2t4TcFBh5nMlBVhBnWUmhS6ze.TSLXQoT1%2BpN%2FzMAGA2CZJqVRECLNJ6WNjSqD5iAXHxI", + "evidence": "s%3AsBey7JJiZwJrpDhp7OWtgyxiICQ5VHO5.Cnvj7bwSP%2BYrfopXMY9gIPJ%2FUfcF0k%2F%2Fx9ULaD4ZlYQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15397,7 +14938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArCN5lb5-SfSx-9qEhHqREEoxGFP4jhOu.kk7CniYM0ff2uudsOINQJ1s1sP9vP0J%2BbzhyD34evzU", + "evidence": "s%3AsMRfINCaY_lOtAp1YErbT3FspVhC5ojq.UERBP1voj%2FGmXYcZbd7052PHk5q1XtJmfbumTb8JR%2Fw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15405,7 +14946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsAYp-5xVSYqo0TE7r1JCQbqtLduS9cV_.MD38HzJ6Cv54uZk704A7t3JYaavglSAugRYuMpSdXGw", + "evidence": "s%3AtYKSavxjyaFGXqQYkRlpCK1rfsaV9VPj.bXu6nM5qrEWAQI%2FUJT6Dv1rMj5YgDWG6zf95auOzb70", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15413,7 +14954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsQOU5G-7YbGXFMEwtXpue1SpfcGv1UEH.7UBYQl5DUc7ENSuvje6sVnt2ipR8%2BbqJroW%2FK%2Fpdygk", + "evidence": "s%3Av17zN_98gKDyAevN8L-9n8mLWkyxicOG.puHb2ukk%2Ffn9vczpHLJOxrEgAtMIuBZBiw43%2FnYRV%2BM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15421,7 +14962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AtQjbfxO0h8NOzye1CNN8yPyE_yuuOypH.ZcNr3ieL8KopXcwSvUFuK5IiOdyCv8aAAgrhgC9JWC4", + "evidence": "s%3AvD2MtSbk5z0IhoJpaQgG4mxqnTdysEQ2.Qa69R21CorKdhZwFGtHvWEFDcNxMhx2mMwaGgYPb1v8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15429,7 +14970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AtWo5fIPNpHqAxwWKxy8EHKaoKtDiMF2Y.H3M5emzVtCVAZkxIeApK41rZKCNxFVgQ1Ulzyd6KUqY", + "evidence": "s%3AvRVuTSA8bLE0TvmE3eknBi6v6OzKQgfs.F193SgOzyRR7mvDJdcF3GcUQop3TRhBlcBeXvyQiBx8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15437,7 +14978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AtonO03mYxk33sktlVb7xxjL1-7EIgvVK.y%2FVFHJyrvhHgv2iFtDCuappUcXyNCkNa6fSwez%2Bv7no", + "evidence": "s%3AvgA5Bb7yYYkXaP1s-tBt7FmBPLGz2JUn.uoVrt1fFmCP1S64BPQGVKSiH5PGuQdgt23J%2FCmfdzY0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15445,7 +14986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AunpAa2eC2NU53LxBhIrxaGHn1rqRF00u.iXC3Tb36%2BVFZ9jJbT5lTfRc6kWpFd1pKHNDPEp6%2FYoI", + "evidence": "s%3Avo65AFlOgIj83eiYOCPDAO_nSY1DdmM8.%2FG3h2zVEAf14N0x2T7AVvbAkU7M72hzDS5JEV0oETNE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15453,7 +14994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvdADRkKSHyWaZgCovPQrDMFQ2nPyiDt9.jwTyW31ZVxstBinx7Z8oKOh2MoRgGFeEOKe5aG%2FqugM", + "evidence": "s%3AvvdQTuToK6JWZJdomv-mB26LD2qcwxlN.1nBJ2sYGnXzFVMd2DLTGKMVQii4xuizeAU9t1lvvYhc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15461,7 +15002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvedDd_xcvox-ILe_fYjWA06vOLx8jnVe.mlR6I2bqsjPotfnfZ%2Fo4MVCz2Fc1Pu3vwernBO6eTV0", + "evidence": "s%3Aw26aAlEtByQUBiZynCm2vckjmocfMBcU.8VlXMkZQw2e4JoZeLiXA5WOuTA1aSRGjUxAdp6c02Pk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15469,7 +15010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwGJTyVUvXAIJgYARrw8cuTq0nCOpOo8q.doP6dKH42BxNLa0VPhR1QYeIK0XhLH6%2BuvcUqFRAngY", + "evidence": "s%3AxDlZiQ-mIGCUHmOFaDthxKb87C6Y_9J8.WaFC%2F8fFSrvnJqqw5uOloPZ3cs94mzO%2BSiXKIGRZPss", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15477,7 +15018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw_MrprWFnfbDRluleFEod_B9nE1IoV9-.9s5DnyJvSE4Mwm5FxP04LXwlhg7uJ5KGiuLd2TgeAIE", + "evidence": "s%3AxIGOEAwlGBmjXLlbLpQDdIbpohnlqS7i.rKw0UNPjP7NTOjUVNs2CSILm5o%2FbWXqMhporccPc2xo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15485,7 +15026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ax4YVT0Q5r_NyBEH6x_Iyz_CxIp1s7GIC.1auNHLBI3%2B3nvdsThuxO4B0EfnGDJtCGlCNhWqiRBqM", + "evidence": "s%3Az5DGPTapO8q8Qc46nUzi-IbLRfKk9uRg.FbEh5UnEjLgY0wD1TzkGQ3Awy0SWpiJ3kQZQzVTnJQc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15493,7 +15034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxPPXWW7foFVQJEM8TGTRSPdoHID_xMSV.LlIBxGn6Ui0TwwYGWPCNdiQ%2FdeNNyxNMrdbXYus%2BX7s", + "evidence": "s%3AzN74VB2BqdAu6OkUXx7KMkEVhobmeFCh.2fcwKi89Na189dSP11njzqdEQ6PTg0Tm1vNjtBG7jy4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15501,1159 +15042,1159 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxZI45AzkQchjTE5qzwW4W1WXTszjbOtg.aoHnVM4xhrIeziv4F7MjUT8Wbvlig5ELNYwpcz8rbNQ", + "evidence": "s%3AzRA6GByy7LE-kt7aljO6Sg5ief6durSL.GZjNMuZGSRWj%2BBiJ1l7kvHtVGu5htdHhszOQie%2Bh8qU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=-BRl3e&state=2s5IUF7aDamSSL2HV19DVmoO", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Axb51IU1Bs40bPoS5zSDhr99cwSGXC3gv.G0Yj%2B2B9puXC3kiC7zYIljG7HqthDSN4JQtDSrp14Hg", + "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=1JD1t6&state=WpONhcrDb86BcRChfal1zxLd", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxcSbul2PNLQWtq1MgIkIe17PbD5fOdxX.ehhT2iwTZ%2BwtLeKUuJAUG8GyJ3SLCj4RD4KulwX9f3E", + "evidence": "s%3AV5cJL17k9q7-xaxSG7GElz1HlU98pmSO.6BhATZwgyA0iO9%2BA19J9roe%2FcUwbH8qhhxdmx8vlOus", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=1rVEvZ&state=iVdb2rMsH2fgUWwBThIKZwKW", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Axrli3YDDwOn0ePn2ViZa_fwi-sywdMFc.q4xQIMQKr9hVMsi83iAtmChUB%2BmX0sXv397ExaVtyN8", + "evidence": "s%3AjKMKZoXi89NGMcsc_ZilQSxyTV_6EWr9.ijwQPi1l%2B37OsFFLZMDK54zmHRfX7%2FiDEB2PaPqRw5A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=2SvCXu&state=h5kdEFkmOsZa4HowbVsCk1CM", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyCYstW783CFVSDvPBJ95KewxhS99MHoV.9N5lNkpM3iv5nBm7weIWzhVFH6Ug6hxr7Hw%2FbWgo4V4", + "evidence": "s%3ASNd4sPQjkwHCad3mNRa8IWqQmHY9BsxC.h%2BkgDjiVmdzHiUOsWYNA8%2Bu5o4LwRmVp2cbKvJbXjgY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=3QD9pk&state=FOUiuRXVmDaHDDsGCofHKH93", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzJ9rRWJu1YpZd8vGFy0DHZOZPik1w13H.r9l5bwWgWRXzglsvgVd%2Fgzf8e5RtFxpBOJeUAlZqE28", + "evidence": "s%3AdcjwmSD8rqrNZ0jSBZUTBeaFU21-P5q9.910sLxLfKZVPSE1%2FjQxLUclMWC2kps%2F8PXsk07V9vcc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=4FB1P9&state=BmqtefFjaTCPrvYFo2sD0efE", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzUQ5H4Rp8BR9RL-fCmmgApZJ7N6cwg1I.V6KZ%2FcksQazg99SQts4Sw9RmIZ3Wq%2Fy8hymmYd%2B0krY", + "evidence": "s%3APrdnBbNRnBBuirFZGJomupXdKNMX4T1p.MDeLTosKYUb6MhnleqfSFsU8abCin6Dvn0sKMmgpAa8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=-6wpHW&state=Vl7xFU1rUbKyqt07q5LuIku8", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=4MEG5t&state=l7HvDFDNQVj4AWeRvCNhPxkT", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALoUb8l5NuUw8f82xojzLuteyIRQ1WDgA.TfDVKpz%2FEA5FVK8STfT%2FELLjYnqEXUl7J6rsLf45dEY", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=-h8sGD&state=plWr9vx67QOt81sbWghZp3ov", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=61wArJ&state=jJFcNNBVV2WjakVKf55rHOSk", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqW80wwEJee1r2u9VnZSmenxxMwtNGD-b.dsSZsIcKgw3rzxFjze2uQ3VeXsLabD2kCHVDO2GBnQc", + "evidence": "s%3ANcZ3OnMW6Wu_-2y9QPcBZpCP8okzfnmE.yFSYEO0sxRGoEA10q8UMMDKjGiUKEEZ3Nv08VfSlLCQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=-T1fYI&state=2BjZUKcZWalvJyFHvOzzRL8B", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=6dDCQd&state=X0ECPzEhIxwavYgzwuw2xwxh", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZ1GIVi4YLYxGEMOPY1g0zllezQKXDYzu.RYxJIgf4taiW3184d47Ul%2BYsCgtOPADD4njdQu39zpg", + "evidence": "s%3A9tbd5sUAVi6Qj-PVAkdjhaYmwO1i0HP1.WVvEgw5sEmeH0L3aHOTz1OBH7DmzkAEbokXWSwT28zo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=-uIYTF&state=M7jmrtsPyi7ZE0azynUJCej7", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=6ds9dS&state=QK9BcrNMOPqJhbBBugm3b6FN", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9skYTOvg72X-NLSxlD5xaOrYqBDRywQE.vCeJNkBRm6rkI2zfoVXxxzL%2Fp0OzVKc6MaVhD9TV8q8", + "evidence": "s%3AA27UROY3GOkCk21MuCLCNrH2wncd7h0A.7Mlbe6ceftAjQr1mI16cxFLOgAw3h5xN72OooIA7WEg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=2o5827&state=Atu3xA7nd6DYnGvxYsKdgoGt", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=6n_HFZ&state=2GkJBzjyBWZ9VP1aG9qg9GkC", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_UsavmGixgRfkzslHjDPH2yqHkCJzZjx.InOEG0MqhrxvM9ru2uoMc97KuloNGF%2BiaddfBXlvxo8", + "evidence": "s%3AP7hnAFqnitbQN19mS3X74yKcVIMaNlQD.MBIgwR9oy810Sva0rNm0TPAF1Rh8zwRa42v4%2Fp84EaM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=3GtDEf&state=nFHBPStnm4U5SDEMPOj53rLR", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=8Z8g0l&state=QXC3czeq01HJ25IUwfoP6WSI", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaaUFPHFn95qFoWRWDbHlJccqTytI-CHI.HxLzcFarK5JS7AHH8KLvSBUi6yC34Fue2fddgFn6XkQ", + "evidence": "s%3AsGJiblOeENt6T6wgugp9N8cg5Vmh1TWm.BLvTYrik51k%2FeRee0bog%2FFu429V8shFAp39txe4TpfY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=3YDi6C&state=0GOHzELjo48A6MjZKmiHMxEU", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=9_0RDR&state=ySLxhFZX5BgHMLA27YfrdjNA", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AL6NCn1yR-oPxN378-vt1yK-B6I411nuw.Ok1TIqv%2FMH9L1YPQ2bmku4UqLV1BlaaqNwmxbRZk7zw", + "evidence": "s%3A-_nQCO3S1gNdcsO_I9VLX_I57Et2aDMh.MKwzWLl2P5Xen22LSL2KlqDQkTuwaOchodPBPQ8i388", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=42Md1U&state=KTLChW8AKGGwrW5FpVx8Vtoa", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=_N8wfL&state=iMCnZvBF5uc9j3G0p065LEHB", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArqNXTs2eF4-hFb22GcQVfwUUCh9A7qSA.rtai8hhOwFOWQd%2FXaVjCXmyAIovSqGFSW8PJydnGXU4", + "evidence": "s%3AqyoAOMwbgG1OIosW4JnuPU0CIcAj4EEh.59kNwZxZD9cf1bZGmdgniunDS3Ogyx1cvreWYWelLF8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=4DRL6T&state=5LAG0cUr7F1QU7mlOb8I2lBU", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=A008Gq&state=ONAoI6TKXmjGJEmtWJGhhFGj", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUHzognE6FZ6h0lOIfQIw-gvNviIsBhxh.H9o8XJZKdf%2FIXY4%2ByXHgQuDXg1MY6nY8F0SokuJGDmE", + "evidence": "s%3AAE7WRNA2gqkLVSE5Zn0Sm7p5JdzWOI-F.i1Lx83fFpYxNFnkbGGfTshKlkgorJTJKUob5ToaDsGo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=4fNLpE&state=bmZ64FMepnVDJ0YlOieD4sZi", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=A9PSBC&state=RfP3blm3kO6B0uvXhx1IZgXW", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArD02xVWFyyNhERMT_BZtybjkVrPI7Z-G.aAHHjiPsvxkni1Npey35YOSzN5Cq1AYRDcQP2kn8tSA", + "evidence": "s%3A7gMS6BiX9EqAqOW7biCU31BctkncP8on.l%2FCL%2F1HITQ9TjCTt75WJXz%2BaBdAeGv4AvGVBo2E%2BV98", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=4tg6Ov&state=4WOuMDEVU3pDxiK18AgUScAd", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=AijbSC&state=bBdj2S2Ad1jyuEJ1yWpxhe2Y", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKzHTDLGLBwKGOZ_3EN3KRx5H64u31INE.SC%2FU3LQvr5j9RH8WGmWMHmJAYPN4YQrsF5yv2zkNh0Y", + "evidence": "s%3AWNyJvdnmNjC4OVMmTfJWd8wb_w4aqEq5.fVftR%2FW1F1uMJbxCeNXrL%2B4elUsm87UoaaCuHr3wWhc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=4vKFei&state=gm1dhLbUL5LhbJnapdD06mLw", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ALEzYx&state=1WZ1EVYiWQHty3W3NGeDcxAJ", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8TMvI35YWnLgzklsX7JGoMYTrUXmB31L.XFWjc6uZzBWYtg%2F%2Fu4QwxiaM2qrh44Q7hOQjsPGcfKs", + "evidence": "s%3AOkgsLC0CQ2bqDINVbJn5k0YcNS_RT_74.bn%2Bk6zVscq7nyHKLo36ASvhc4pIwlWKlD5cvVO%2FF4o4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=5_CSRO&state=c5HVoEvuz38yC6NyGQZjAAXv", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=AoP8Fb&state=EUk6Xq58rzSEDj5EaCk66wUh", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZwf1h3REHrtuiWIKdCpE5xnUeae2mAkm.XB54GZ0jUOg9l9mSHKSl5BZBviJVIFy7rYmxDy77oeo", + "evidence": "s%3AkW-etqO5pAlzVBO2hTkIb2gEYt6Hv3On.EXPO3wehOYtCSDBWF7oGY2404sZohkdDKLkG9mjwU48", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=5WzV9s&state=CABauH05O3UvLxGEcCtS70uw", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=apyz7_&state=sL1msLowUDi2O5HZVt6cGhIz", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWnhUJ_9kR-WPcG4Pi7tQ-pWGDGez0cDO.VWHilEb3p9wcN61t8rLV4ahCZGBSIipodLTSSnqyClw", + "evidence": "s%3A4fEBTxUnov97TxFPk0ouMW1ZUclw3GG2.qrD1QBMoWnxziw2mMoBl1%2FHFqtryI%2FjPOT15CXkRP1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=6Y0FuF&state=WM7hLorIqAzUOPkDg7m8nGA9", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=AsnU41&state=wWiZ5cY4JMbBh2kgHEpdFmM6", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyxUtRU1shT7VxGLDdRP9kDJ6oBmKWObx.Yo01hFkp1SuvPDipopq9bmXXW2Ia5TcWY4uO0DTlRLU", + "evidence": "s%3AN5BTN-2N-8icqE-4Tn6o98wGCYPeOqn0.Oyuh3Io1hTkwsBaybD%2FogNt7aIFVXI%2B9rtiYXuEgFhw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=7oznBw&state=r1NlIE5PvR7VIPsqBcSqKqyz", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=aTFw7D&state=vDJcYwN7BGkwSTTNbauZ2OoN", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3A7wGVyfMB6_yo77Df2F6KqlyXB5rfHsHW.VAqZKiUUiAmaVNU7gm%2FZZHgUtdREXNjj9kcuwoRAx7M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=7shBeP&state=QOipg7h2G7qqzIFXDdEpBJPL", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=B01q3p&state=37uFwDkL19sRakuudxZGeGrV", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An7z1bB3k9s0ATiGhhg5SkOh4DjuIVIHL.z6PWSxJW0JltZrw1xDuEsDomDGdEMv%2FNDuSjPxzxN0E", + "evidence": "s%3A5ODAm4e7AQb-eTkHDpZmDmVM5aNzkD4a.4f9s5sCaS91VDP6uBVy6Clk%2FxFrZCS30%2BWtmANp2PtY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=8riclg&state=0eiLctlQjfJeADi6YN7QJaTz", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=b2SbuR&state=NcCRZpfYCz1W9s7dmnLQCGU8", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFSId8Kz1KhEG9BVNPf8oxdC0FqW7ljGG.L2ZgnvRmJO5fBRiLGmbjbcaAYz7IoJo0RMoZgcK8LYw", + "evidence": "s%3AbC2YKUOgo5rlXomPQT71ysa1kJ_JKJpf.n0ywbXihPa0Qpe7Qm85h%2B7izbm7yjVEBmr0yE2AylZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=9LZjge&state=fZjFeREC2mB6qYjJWHZ5IfZ0", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=B6EzHL&state=k9Fy0Ryhwcgi3IuJj0qNl4ji", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnTV3rEN4oe6CbW_IUmGuvyKq2O0YgAhl.%2BO5NxDoic%2FrSUtfO0po6jYO%2FXdA1HtWbtWnhgbwGtzg", + "evidence": "s%3Ap-P1UXLMTCFU73Q1NpDL9cV--XlP2Itv.8DALRYzI0CyFO6xJSC5It5X9wzfH3Q3quzmcrR1nals", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=9QGyBf&state=FlcHFVgCcScKcl1FCUjIf9Ko", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=bICZ13&state=tSEl2kE2Sjp3zIArPeG8nTbP", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfMGd6OJJZUbV91m8qidFGJ8IUMgK6gDB.X3XpAZIETb%2Bz64u5AgTIQ7L9Pprw%2BRQ71wLhyfpZUKM", + "evidence": "s%3Ak_TL6SuB0YQrJ_0tIqjwlCDmOiArSva4.nuRKqRq9q5OHgVpESsvWqroYdss%2B5zs1CP1usGSVB8M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=_14_CY&state=mHFgUGQYAeBbJjFp7mlHZZBq", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=bOkvaG&state=8pFHFn4pfXacLHFIHdY9uTjj", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AT0g43up_42Rir1UU3aaoI86ZfPua-NWl.k6kk5Ckn5UG4QJ3bo4RL%2B8HpQQOFKRnj1NtEL1l3zDk", + "evidence": "s%3AcR2o8USnvhqUQWz0R0yAHsTdN58DHNQR.rL0OXTHhOFwArHbh7pEeqW4dRMKMeux23ucuFyB8RlQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=_1lEm7&state=esdUfDO4lHCSENdkIUGRbx7i", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=bPRCJO&state=lueJbZYHXWVTFwdTPOdPihFg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAVQuiobWSN8-X-LT9PRCoYVra-2_IU19.ZP66pC0MyHMBG21mVdbKTYcPBrWNMh8N2lLeimMxr60", + "evidence": "s%3ANNalkykzbqBY75TKKFlj_R4eoOSR7yCH.bOV8HdHrKcNl7Gh6vh%2B8vpFEudchr97RcUP%2Fa4jKn%2Fo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=_2D2E0&state=2TuxhvwIVW9kcgh3pV018LLF", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=BXkEkj&state=KpzVY1zsRxvqaFC3A78gTLEA", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHznIxpATOCyGBE7RX29mo-SIhoAyu6Wa.qMrbWY1RXRTw6O4l2iDdKXkznJy2tVY%2FAZXc%2BZrE54U", + "evidence": "s%3A0PZMatYgB7xf3bNFHmdUDNa65ICDwbj7.3fpsAMsn8Ze73zIULaXgp34aThPV98wuta%2F7is3dAbE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=_CAZM6&state=EQOpDhfJ3gjG9ccksa9gC962", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=cbIB1R&state=HNhlPJN73bOsNs1PJRQakANq", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAW0FUMajYBycjSLfIkH1ZsSj3O0Pd-tM.6krjqz7qenVCvCjdnDIkptZohfckjhfxWTvd8PA9zKU", + "evidence": "s%3AJqEjDt6VEBTLck0pK_rGBQV0xcSi3uRh.Dusab46pHs4tzk3BgrgrG7jH1NSu2nYejG7inHV7iio", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=_N7I-l&state=tGceR7dKTYYCVCsKczT0kE5L", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=CccBPZ&state=z2gj2ORWnRvDdqL394ul2GcK", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfinGq3L6WLylTn01IFR-KbbuiE5vh2Sx.01AP5XdOkO8WMKHviTQgfBJ%2B0nV2M%2F3DUxNGVQDs39E", + "evidence": "s%3AyaUAR5VyKhBAupZEnlxWVr_V-pIFawG-.2HFsmeNsJtcbSzWncP9lHDxvMk9xDqs9GIrl4mv1Wmo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=_UXWcn&state=znsRNpl05a7Rs22Csbbyx0R5", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Ce8lK-&state=leOd7eDd5JpFvEnTswjeuKQo", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANj-ofxBNqdeFvdAAYdBYYAJVu2ELnDfC.iOWWHJpA9pOmAdpj1zOFFRNYFY2IJ1L2MnrP2RGeyXk", + "evidence": "s%3AM4FzeEbkSu5KJuuuiBhvEGF4vVJDfCWy.WihefwDsMs92vNo1QvnWbd9FNW4uoaJ942EEEbV5iUA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=_VjGhU&state=WvfcYBlpR71ikHobjnmLwjxv", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=cFWLn8&state=W6EcCbMPFZdaKm2FUKCrnaos", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeEnkaDR4YQtBnPsPvWmtZ6W78f8v4ZmU.p%2Bpt4vQ5VCnFRirygvAQm6WsfRvJoI2lrIRBEmuXBSo", + "evidence": "s%3AYMdY3Y_CdcNII4aXXEu93d7l_RGtyfqh.az7lTtcIEWlPtF5%2Fmibf4jgxkpgIFRS1dAtEh8N%2BnWM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=AOedOO&state=KVX4rbQH7W8EZk1h5oLu4mtj", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=COE0FX&state=QQyO10T1wtDO6tl1cfYGNwCG", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8LwyK9sPBvcjtp-0pdcpchYrVUBZivov.85uFKAh4VOLvRMTCTzmU8rKTmjhPJ%2FkZGBcr11XKTiQ", + "evidence": "s%3AioM8vwcMPq7-H2U6YtHvxhMYiOgqTxgd.DSSt0g7Zyyi%2BF37QXRkgAnFbkA7LB46ZrENBx6qpRbg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=B6qpWj&state=kvmoCFMsp6y6y0HPrbo5FLbn", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=CuomDs&state=8coqXhBisRjTtvTsDZyoCCAQ", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8nTkQH-Gdj38AC0nvPnuPSN1Ly5AysoK.oDyC9nH4Qdnbn6Rr6CUYrHuAsLYhAkmGjBoXIKiIGHc", + "evidence": "s%3ATJvOP6hvtZkMk8sTBgQ3aCTD76ctOHpq.Mj9G4E8dIlXYJ12iE4hY9AP5sDO88tPc7sD7msq8KaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=bhY418&state=DAHxMPuCUzHLuaQSy0lKtNO2", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=CZFwdK&state=mgLQ3FQEtFMiGw42LUag5YAN", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aoale4ZfRBFaDumHPa732TACjRKIAidZw.FkA3tez0HNMtGGoLt3whlaD6ZmlzSnbYXjI7mu7zftY", + "evidence": "s%3AwGSYYW9rjndLmbMkcVDYrUtYoDfp4_wX.9Idi7%2BQ0BhpAHeMkXk9hbPXZPkypnnGwiBJX83kwc1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Bk5tam&state=GCic2AFlKboGkczTZvBcwnZL", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=DBmNLQ&state=i7z75FG5jDm5lGHk8sr6AsQk", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AK0G8GQMNDj6ezc93TDWV-6DRJsYvvAEM.LWVs776oatRDgwwUubh6wB9XQmcb6YIBfAEX%2B65YJgs", + "evidence": "s%3ACm0KTqadlMyJc_uI6Bj1xQ1O9hC79SQh.WUi7xEvngpsi67F63f1nNnBkVttNhMBoQs87vkselwU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=bQfQUp&state=90xbKQs4HBvCFfmCQQKydBjV", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=DvBtTI&state=6VNCnIfMM7Q0kKm79A9LIhQ6", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjBBnyLmuUROHVF4SYozgztlNrzIJtvDs.c4dzcW9dEPLPETBKYzS3sZi9jn6JFYPJRutX68kad30", + "evidence": "s%3A5ZFtHVsfQKLPTDRxKZkPxe7rochQtXbe.%2BRSHpbBIar8DGFCOILgvAkRgqWSWle0l4Efsz3mr0pY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=bViu61&state=KyoiCmx2kscFYpIqoorXjWeq", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=DVYrDo&state=19vVb2CInrUgr4mNVQKDBOMO", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Ai1oqPQ3sk3B-ZObn54HuOv_u5RYpkSHL.FX4ejEfGVX6G6mq4L1d3BTIxkFYrJiXMaVcXyT%2F30p0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=BYB847&state=t72UaxGF1q92ibky1Q0XIFgX", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=dWHshv&state=eq1DliBf4Cfr2TAaT7zbkZ1R", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlPSqNbPmLAloEJJUZ7av2vOKX-DJWAUD.%2B8qN98D6VZAFzaAJdqC1N59i5nGNuv4liORgxDmkQSA", + "evidence": "s%3AwsjYdT6J3JVclaxOCVIkHe0DXqdljmBf.ByrrSgGfjAVkXSGcUjlQ8oxUbWd8fCW8dhgx5tUKseQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=c1TJaV&state=lWnTPPOypm87pz7kuabJs3W7", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=e-Jp4X&state=x7BemfBkQ365lHwxHYadK2KA", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArHvQtZsYI_6MY499lLcUBtqkovJlfgVN.pk7MWtDAS3nbU8SkeK0FUPE2Jd8kIuvLjZrQDBuMB14", + "evidence": "s%3A3FBIJOLmdHDlUoTdy_8CzEkmiw8lkHOp.bMmSbIBip6L6ylhxRDkjZW3ezN3jwb72uGSfKK3aB40", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=CEUssd&state=kOXhFNeGhBUKZv3VMXZw7gJd", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=eEiEPU&state=shvyyXrRxBtJXRcay2DWBxHp", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Avv0IJ4TOtzaNWCspRzaXuR-bZHYuMij3.zqAq2PRkop4BIlxGmRZusmjV8DpxS1BAyfXNKpQZBAU", + "evidence": "s%3A8Z97tuD7ukuOzI-saKfv7QNLri2aPW8P.%2BpTRwhDqkOhq%2F%2BqIuTZ6KuyMvRDOQsZDPMcpjHB3ig0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=CO68Ik&state=kSxjtbTHYX20isvQ1HQNZcYF", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=eqfMlp&state=st7NhW9xYEEyV5vfIBAJ9SFR", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHcuCNckJeIHGtOi1UqoZ4MlFLTaOEOo6.tss3qERfS1viQ%2BDkip2ygGXZZN40R2yhki1oaY5A3nQ", + "evidence": "s%3AQxaXqLgTor82fKCw7wvbAgNUnNacu9Rv.6k5p5YegJJ12IgIUOH9h8dTeP25rqzjaHzxytkRc5Qw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=D67Cb4&state=7EYo85Uvv6Hoe46K0LILKVww", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ewfO7c&state=K07VY78iA13VDxyiTe1TFhEZ", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3AkNwExUhR4ny3IYnUvwIHjsLJarTGn8h7.a6Gg32t4cK0qYuBWPWDjNDbl9Bmz549e4gxQAmGzCTk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=DsjQ3j&state=XiEpffFEItZqUI7IAAcKQE5P", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=fE4Ehy&state=5w6Eod1JPuQZolxNHArnDIMj", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYdvhu4dnUAyguE7UrMVVwhvUE0NPvkDq.tnLP8AwHVIO%2B1nABsmYPrG2QlJZSBe3U1HyYFRL56GE", + "evidence": "s%3A_WjD-Ete4lUvQEeeGda6KVlHVUfGnoJh.Q%2BTmH62Ka%2BjRHP2skc28tzImEJubzga31HwnaESf4Bs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Dxw3ZL&state=5l0NNetiWrWINXtR8XlJL5KA", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=FrXKL9&state=sM4UnZBh4q50v2xqGEfQ5iKs", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATKMGZAHiH9F1v_5zbAEjnFCIwSsrS0Jb.PKRdnX7yfifb50j9ZPk8NYMkjcVdYBmAVp04MzD%2FiZs", + "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=E5KJOL&state=XQtWwCb3SRWjBqS3MWeEIaws", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Fu5rEj&state=tzcQnuEbUe7L28bcRhHZQRjO", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABkyccz39Ms4vX13HH6LaUWyMbbPQ-hAz.3eR4l4sxQJRbGwZg7%2FqgQ1yplzEurU7nfiGHwFlN%2BTg", + "evidence": "s%3AdIrDZs-ZU8_YTzrDL62H4-UqbJX4qdTu.a1VARf%2BWXFfOeUFalHBBKyEnjvEWtXd%2B23d6a9MUwT8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=eACfiv&state=cyT5skbLpacZzcOkENGVKEsG", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=G-0dYR&state=gLUS8G66IkuYBYUiwcmJxhtN", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWBIZQYaGRzWTGP1JWMasCFd0ztMCcgfD.kD4Tj8sDcw%2Bu5bUkMscjM%2FyWyraXJIGO%2FpKCgN251r0", + "evidence": "s%3ABzN8mhdYvU98-KTfdrbhEUP6yUD2nWli.GQJ12MoEXfe6rxxCV%2FZ2h5hEFzSYcQO1gQ8Q%2FtmM6yk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=EdX85Y&state=opYj92vufjDVs2QOJdQgBqdk", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=G-FU1G&state=Rg7qjCHQS6TtyKQbduWIHdl3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5q2f6lpPTXWWnB4WDDZwqDXWU3rIVkkI.%2Bp%2FVdVk5O%2BqjODMrUtFIzWETL%2BNdG3dV%2FFCItssXfEs", + "evidence": "s%3A2L9QiubFEId7OwzGFDtPqxKAhk1FM957.YJw8UeF2gpWym8VK67KhK4jDuMZjEeHxvXYA7rd08Vw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=EG9AxM&state=zuus8ZLtE68HIdny2XzffxfE", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=g8tD_-&state=ldjWU3fIauHmjIBK3ZolZ5Bw", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHyd4GWb3hjc1uEPJAT2JKBGzCO6pd8vb.%2FqzPuvFg5GCru5P6pVDUkhOTNmgIDuOCyijk1sfQfkg", + "evidence": "s%3Ag58sX7p12Dky-zJW6A6-aH0iSDqGXYpT.85GsyTjeM56gZD4jZLerW30i9rCrh2AYubfk6sjS8nQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=EiInK5&state=dAV1O4NsziV6GDHZ4OuO9R6G", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=gLstdq&state=tjBfLDFx2AWraOwL9lBUwVRz", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AITQOrPYsL3zMfFIpDwRR-Dta1_YaHZH8.nUS0%2B%2F2BgFr8WX38EypXvlAWX1ZOzRznT2pY6gLaDPg", + "evidence": "s%3AxIGOEAwlGBmjXLlbLpQDdIbpohnlqS7i.rKw0UNPjP7NTOjUVNs2CSILm5o%2FbWXqMhporccPc2xo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Ek3DGs&state=hUhcDmMyo7s9dja3FkCcLHIi", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=gpm5ko&state=22rIQbvOOEMcmju2NILyFLJl", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4UZ0uwHozBGjEXFCBrUsgSGJqNhBATlS.wUtoezZgbM5X5B8uKn4at%2Fwx0gmMeepsXhunO4a6OrM", + "evidence": "s%3AEdguonP-p7UPVY7vkzhDEa5Y_DtpeoCR.1BSRvIfp8nw7v7IEP4EQnPreEiMOcfi%2BzZsBlOeGmNI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=eRMheA&state=4wAcxgCFCtCP86B5hQQEOnHC", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=gTgE3T&state=MvfTbBxyrNcnroCONV1KhO4A", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALueOqK_H29ja0KOWTqTxNz51iRXlFcWL.QnTugCZ%2B%2Bpg%2FUJbzIssiqYg6F%2FtQadYsH%2BoW4JqP40c", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=etypB2&state=wV6pSEQDHWrOAPyQa8LlLMJe", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=H-s80b&state=0pKNLWEVd0VPKZ1v88moIyli", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkPyYIam294uaL2QCTx9FPc-AuNbDwTJ7.M3TViwEapcp1N8rljenUM4KsJhcv9nPSW9mmLw0844E", + "evidence": "s%3A-16QMinlxkV3cfMWn5QcKVTQNIQsoMe2.EEYC7DdQ2FUmPI%2FW%2FUJINogod0s1laRr51iYkoOkEMI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=F-mZHF&state=mT7pHVLPW5m4msH7S4fTz7ZY", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=H8MUGE&state=D0OxeIEXVVsXgWSi076XzTxK", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An3ikDX2i91zpdFE-uKxiEFK9pfzoy3Dk.GRy84GN8vIfQFY05dqOTPIiMyRXysNWX9gED%2F%2BUQOc8", + "evidence": "s%3AMA0vFps8tH-AWITjSQru2AoR_GiGCkvq.yUubuw2fmwWpPjyeFmJo98F62%2B2cblj2I8iLVW3eGJw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=fsSMWs&state=6aLDvnsH1zwrMcCrSjxBgkCZ", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Hmkhnc&state=J5v6lzJcxABzhNArwWKL4irS", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj1jahCinmAyndwtbVItv1o26UnZjRfT4.58AhYdvzas3iTipa9ij419qC1K3UgmgZzTum2%2Bmi6n8", + "evidence": "s%3AvmQ2pj_3lUySDvnVcC5trmzsmdgwwRNz.CVuM9YMQ62YMKyzw8e%2B8WlJjEUJtJ0uTdIAhSSW6oIw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=g848jD&state=1uASK0kjd2PKmBhmmhVYyz1t", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=HWm4Q6&state=7txAXIqZBJuRv0FTWnT7Zz2r", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARTUL5GJ-TtaVkom0deOUd-ZuWUweVFIq.Vyu3E5XRvWMIZBUH%2BfLfi6J8TyzyfSgFgQ12gG5fYQc", + "evidence": "s%3A6jH7T20DrkyhzSz3HQZFo_Wru2ar2mfE.tVA%2BUk8W44hRgLMKaR%2Bpzib0%2BfAfZ%2FyKNZyxR4GV6WI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=g_QedO&state=lia211HDXGJuupj3gX2Mbfh9", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ikUtuL&state=WrPzj1oPZsWeW0GKZcdRimC2", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ao9jUcQ78h0tOrZxcWhm-8tRz5D1Y1mOy.x%2BvvNCOaB51qqmjWSc2tRWv85XAxuAmODbc%2F6%2FMAFm4", + "evidence": "s%3AVZt2oJ5j5tpaVKlh7daASQkWz9hAd3Ax.VeF%2FrXWH1z8om5kUDHRnnGrHX%2FWgDz%2FlrNgWMu7m5NQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=g_Ua78&state=OGCAxgBc2RIMVTtAGChcGLh1", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=iwo7ro&state=ta4BEcFQtRSbbVBIIfdL6FyM", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8PcPqHHf0ERwTicTHceQjz0wAC4vBeAi.vkDzaP6MQFzTph7VYnhioniMj2p%2BxAnKKKyzaYIu%2Feo", + "evidence": "s%3ArIFK84Z1NlqDiHfomIaTBrcwuFTdjARO.KBU3z%2BMBEngH3XrkMCTOb4xEukgcHCxpKOJ%2FirCbOAE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=gCkqyB&state=zBAfFI1mcTklavjXfuusNVfx", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=jkaPTL&state=9XNLGKKiR6tuS9Yeh60OSPup", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeEMOr_Z040AisAfUywXTpH6kqQb5F9pm.4uOWW%2Bdc8M%2F55ET7ve4kJ4CWs2bXSUhNJa5Bks5S128", + "evidence": "s%3A-4rIDLiSDoFHh8c6_7F2BGZBHcC2nqfi.8hTHamBVNLQXvRgb%2F4I%2FMwjybKZ59j%2FtpiAEF0UhRUQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=GT2Iqp&state=HxGSZ5tZYHVeF5bhwRJjb8Vi", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=JQ4vgs&state=Q2OSVYjRheZVcqwtV0GbD7it", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKAuVj4Wa4mnDb0YBJUJil3bpllfeK0ko.RhEku1Unj2IWI4YQwgS9%2FQnIAcsuXNLh4tVlgi2SqLc", + "evidence": "s%3AVUSDvYoIDJFtUmQoGUhuV-S5CBv6-bld.fPaRuHIVzH2XxAu5pa5f2vbYdmweX2TuwVZlN1iPq40", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=hfwJve&state=yzCIzADWfgVUIbJK17t5RTRz", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=jq5Mtk&state=jnI3ShSptsIkeQ8GLMzALINZ", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkCgeQp6ghOamKwnFXSNPmgLy4Um_afcE.p0ALSTTFTC3iT%2F3DrVpkD8ymgTYDXViSccpU319F%2Byc", + "evidence": "s%3A1TuRLx-QG36dmmTy61ghAwadyGiEHxrm.wn9lpujaJZe8Vfi1u8ysnC%2F86U7lABvUGZz7%2BpLN4hs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=hRclaY&state=WBie1pot9yDdWtT5BWeqm6B2", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=jvTMES&state=E93g3uOF9H9duZwgDkPcsrYU", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aqw8mkGcAOSWzBjd8BowSjakfThIk08M1.alYL7h0fkeIb3Edw4yEnDUxzLlxyxFH1FQ8D3FLY7Hk", + "evidence": "s%3ApD2MiHVq1inJhtiBJezcEW7wqDIJcQjN.CQurm2FYB3MHh5m6mWfoa305ofd7ppYu7QDuJ%2FIPY0s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=hZRorB&state=vbTNwEj86Nnb3Gw7jolyBF5e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=kcEUDh&state=0Wl7oSebcFpez6bfcdkkDQdy", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIOr447ffkICp4d0NHj9WUv_9ttdDd1K8.tBDNEAktceUgz2z445om6JiyRuLUor7%2BZ%2FB7tXsKOm0", + "evidence": "s%3AgMqSQlRBKoOD3eWk5pR8ODRa1vIQkXoU.wGB3Nd9bvIVENoOaQ6GWoD8Ky%2F%2FvcDS1zDuYQKmHpEM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=hZzGc5&state=tuu45tLt4BGQgMy0aTEJstqA", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=KL7lck&state=2O5QSi4082JEbFkIJG3PzisG", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFiEiUDi0HlY-T_GM2lwvuQBhW8Oq8QzK.BChnx6CGUImqAbPoJf3tHflf%2F1oGudr0zsAgCex7E%2Fg", + "evidence": "s%3AWyfJ5OEU_reN9ecFP1CkBcO40RbeGRc5.XI8Gua80%2Bg7be8SaLiU5NUIEGSSgVbYiHoRidN0eub0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=I-ZROj&state=qk4uAX5e5UBAH4ahUMphjwYx", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=KSP0m6&state=SoVe4XtqeDPyZVnaOQTpvv9z", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlHDnBASP6v9Kg2-f6ymIdRwdJV1B0ypC.%2FQjI4DVY8cp2Ax3mWMkRzQNzrqlt6ludOoye89nu%2Bes", + "evidence": "s%3Ai5AD2VQXIV6nC9Jx06iorFXO8pVe2wR8.inTqvC1rEfIar%2BWbwMkBKtpG0wWX2c5CMoQv%2BLE7GMc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=i_FlHp&state=JTbX2hyLrvOiMHHdkuNrOTZ6", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ld4_Ke&state=ZHgFIonSl1fO2Bd6ZYs4m9Jq", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI--s3M96h7cBADNm7MYcgh9OoMLPYUQj.nFhvCDrc31fFIGsjQ2uIm%2BABTtF1kNVt6yoMuRgkjMo", + "evidence": "s%3ADrwHa5OW1oFyEl_wGWkoGnliQsmE-_ib.elWn1Oo3cPao%2FZUR%2BfBjb%2Bsqmz%2B58psBQyAedP%2FRAdI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=IAOYeX&state=hgbl94i8ksWahW1qtvBsIYqe", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=LfYim5&state=h3sWvO3fj8nkgsn0roHI7r8I", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXB78AUlJ06kjcweFKBzhwX_eIC4SbgDu.elCmLbgYSiE30ASYH7W4X4vX%2Fy%2BeJ9nexyCmZQK5V2I", + "evidence": "s%3AYogaeiipG8W4xbO2_mqpmcp9MfQxWGNw.ih5Og5ovNksiDvRcv%2Fkd9G8SleG%2Bt9U9HXkCb4msD50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ieYH8e&state=Z6ghFenmqeD0IdZ6mThV15Qn", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=lop3gK&state=eTJIpZLuU95Xep0PraujZ4UN", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATJcLDhdVdVpdGN1rwjDziAZOmNYQED-z.opGfag4UfCEvLdDZZDNLZSGlWls1HUXD77otwgJf7uA", + "evidence": "s%3ApsQ7A1XXniuSAl9e4_O4C-ZjSOp39dxI.kjzWQzWcIeUQ83l5e%2BdMRO5MtuLGiAA%2BoxFwUQVAwTM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=iLhajt&state=qhjWCxWJIuH4C2RdIIVCKe8i", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=M8SBCN&state=Z3KDw4juvpFKrFG69u15QG91", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7Oju2HH7lehNeYonmh2EqIP4Zknwedtw.sellk4rCmRAH9qEXDtf6BTV%2FSxMXX11AvUDycBmxgFE", + "evidence": "s%3AtgsI74N1_s1Zoin7MZikOUmICH2Eb6t2.mvNoSL0cN0cSvQHvUGnyHKbFLJYDH1sNmUv%2Fv3Cli14", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ipPoIp&state=AzaxF2kMCAYKlK3kqFBjLGod", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=MAHZ-M&state=Xximxs8FqW8ywffOvCS6aakc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwSagPWy_Nozg0X7TrM-5IwPI2pqGznOW.OFcysVSH6D0NexcHT5AJNy3qEOLMi%2BfebJXY3sqyY1w", + "evidence": "s%3AUXVhk8uNCv2Xq5j89XnDyLF_S-fWYsV_.oZDKdic7p7%2B7sp%2Bf8ACLScMZi3WUO%2FJu5g7gRzJ2zOg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=j8rlV1&state=GdjC5HfTeQSo9Snie7HmfYmV", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=mMtDGJ&state=ATKTIPOHQax9wHrgzD8cZa6D", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQWKFwL7xBqVVDI3op4mGlrRX27sDYHtJ.ElFB8h0ETOax%2Fm3YD8yWD0wwcyiRDWtpA4L0GT9k9wU", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=JPYykL&state=vIde8jHt93GoLxT56Orb8AkF", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=MpzJxb&state=8ySC0ECJ4v88VxfebGi3f6Oc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEPxbLHAmvWUAZsChFEu7JcXhRg9E2AZ2.nP7DumgGMXAWOy0pbuMHf0iNbRfhBii9D%2FcItSwmORE", + "evidence": "s%3Av17zN_98gKDyAevN8L-9n8mLWkyxicOG.puHb2ukk%2Ffn9vczpHLJOxrEgAtMIuBZBiw43%2FnYRV%2BM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=JQNGjU&state=baIa5RLtEJRvrAu7OKE9TR80", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=NFlBIU&state=s6nsrrATVQj2zkGEYTvjbwhe", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI3XwROC1jEPPsMVZLvHVXa-peU6TJEF-.%2BfjhJTKbnYsN5Fk9Wyj%2BN3QGX4RuN%2FBwVu5apoNQ5VI", + "evidence": "s%3AoZhFS7bRTz4h5NRCDHWJwW5kLX0WYp4U.eIgznqh%2FOFrONjEkk6%2F5OStuiot7T2y%2BpxDG251oxoA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=jsOiLj&state=dCkWkha0sTjkDv9Mkp12OJTB", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=NUEXEf&state=1HJLX9Jw9R7bS3cnmIAqUxhe", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Av00G_ix7vQACQwmyiKqFXF5QDQnAnFX4.GlHfk57HnjlAXG7WDOHJfDOHrYew6GpJCpcgasOQJhc", + "evidence": "s%3AhtUUpKXpvowdoTcQfeVKHTu3LsVuxIqN.bUnaHmqgJ4%2FUotaUNtQDW7uUxAhU0ObnheDCfO99P5Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=KHw6_e&state=BGfW9k5StKwecTZQkFwrTHpz", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=o__gWc&state=0aMqS4DbGife2PdiZjWGey36", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEcEcX9ZCMwNqaVQhzKHftG8OW-B9x3Et.FgIhD1zGF5%2BCT3bZ3PA6uoRXZnlnNBiczEp6agjpYIg", + "evidence": "s%3AmC-wpENH7XLWKKr6C0HZGdr_8gJ-2-GD.vsDqy3iHudP7ufSZYrVDDu5ufbdAvdHc0jPgMjLY9L4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=kjIQbW&state=BsSHXKVi32Eejdi0jB9zCCer", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ocLmI-&state=VNcKInj32LHFxf7OxRRenggH", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQKVXwIjFs4BFV2iHFFsJn6RkB4DIKoRu.PjtZnjokOrXrKlpCFyFPB07IFDPgqVXz6Ib5Ep8O5nM", + "evidence": "s%3AhTf4v5t7IdaiiaIqT_bN7cd4nlmIl4Af.t28t01lnknUthKlb9Xw3QFQ9%2B36sb1x37SegjAZzKxY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Kkl-v1&state=jECP7PNJeVT4EOUG3ysV40OU", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=OffK6U&state=FvcPzG8ugrMTHCfmFXazyNN0", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3Ae_Fd752jwn-nu4i2-PFv9uu1Ea0JpzMx.72RYF9Lwqoh0Uwl%2FNlxP8dS1bJmfR1a7WFQLwy76ews", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Kmi3ZY&state=SBxwh2Ls544bMTJSlRgJMUS9", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Ofj6x-&state=UtAhE0aVXwHNgEWCHHujIcRc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACr4Qfs-mLgDfC0VAk9Mz83nm8RB89xOu.DXbXIaAb7uwM%2FDoZ47xa7ka%2FrqLYtngRXi3kceznjnc", + "evidence": "s%3A23pV7L7jFGBGEElPnJ4axoACdXiX7iQm.BXVW3lGSQhGxAIuFNzdDLh1Nrqds55OzyjF1v8BW84M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=KuzCqc&state=Duv8HGRuRe0Q3U4Z5eaURryj", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=osvX2Q&state=NjmvBKLV4zF5LqtyhM5DK03L", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AlPSyYCkh7vRNzcFyR2xyTXtFQhPWqWI7.YcTplbHpYIGGDctHT3ZdJw%2FsKatxAtyh%2FNyZDpzO5MM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=KZn29l&state=K5rdOrJ2LuzEaUNDdTbrUzgG", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=OsYSrN&state=ooxSCFBf7Fu8wdERbzd1y6zd", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKZKxAKwax4VH6TawMCW7BJDFmEPWNuvC.5dQUVdU5%2FhutmKf%2Fds6XCT1%2FQgdNKHO8TEt8U9Jb6fE", + "evidence": "s%3AblFdUHgRnlGbis5C9hIHjktNjeUBGzs9.GcAVMl%2F0F6jSv%2FtsPdA3FIlefxdcpkwZ6ZY4ZWYn%2BwU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=L7mUEf&state=PdJDJHhQoDzRTPIhq1j6tcJH", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=OwLRrr&state=SEs4Cjj0lzbBl6NHDJtEZGVl", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN8I8aA06N12SHZsbYpb2otN96_hg33hC.afMknklxyExohn5au2%2BtwVc1LBZB73%2B%2F6mhu%2BJn3f38", + "evidence": "s%3AUU72099qQ57g-9f0RRFLls7YTTurtdpY.QVNjqNUYA%2Fk6tB8YtfqKUsclWhv4AKBGxshV5lXiPt4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=LLgd4C&state=2I6A5roHgjIu088ok7YPTWzF", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=PBrCgk&state=SpabKk27TTapwCdJT9PBF8yK", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnjhCqIP713ksDtNQabD_aFzbOMompnXc.iq8aV6JfLVdiCNRm%2FwnOXctwpDcnjjvBdtD5S0mHOeE", + "evidence": "s%3AxN88_Kj0dBH25AVTKEjAPSyVxTxApJFv.MqTK5vnISg03ZGFA8EM74G8doXXHj8B4ogpv3VK%2BtbQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Ln1YrU&state=B4xGk85k8wV2CeowqECaskMC", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Q-2gu4&state=oDB2jcv2SuCvC8LZXWWeak26", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AFsDYXtfTTC49EUAtrkPVb3fTekejudhE.wdDVnzcZmbUgIxpGDxAlzfjlaooiVXJ7OQzBDlg1SkY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=LthBPu&state=R5AcZH2st1QNbIc5Pi5jCOS5", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qHiFFK&state=jFpqU2pUrNrYArBo37ALCsB9", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_GotHUHOuQzYy027S8VGdirVy6IYoJrL.WhcdOtykZBSmi58GQoj2p1YiCEc1MJu2LbEAME%2F4%2FjI", + "evidence": "s%3A_GcTHMyVI6RCsM3fu0R9HK8nLPAPodtx.EpunqK7p4W%2FFPqDck%2BOoGC7L2m5OW3hcoRpPe5WRnvI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=lW6OMQ&state=YSH6gStzP86bnPg3CsBWOLNq", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qhyGN7&state=JsoE6CygJz0sjLQYbk5IDogM", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwmDwn2wcdqqXXS5tneakVRMI_aeIlznb.U0GmSFA7QEY7cxtD3UNMnePCtpTARGXbEc9lDyfW690", + "evidence": "s%3A1EouKZSm00keBGDzD-nOhlnljgw_Slup.HeLps3k1I%2BWJiU5MY%2BNOM1iXF1JzjLebdtGeWmwmvnQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=M9jvug&state=cwem21Lx99EawFieYF6zakcX", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=QJsqfF&state=nhaF5YOdicunIZ2k88zo0L8R", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AffRocrOilb9JK5YXP9n_2emlkV1mEGES.hHHIYnd4l0mzaeK3mCoyMXuSdKSsVLbGS1DpbD3WwY4", + "evidence": "s%3Ay7FiL-81iCJIr8dfTnL2X2CEPu7EL1E8.v0AMBfJJCmGC3etZsTR886qXF%2FdNeuKTzcPs0bepp%2Bg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=mhyVBR&state=UgvjvdzPfDZY03QttKNkkXgr", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Qlcusf&state=Y3rl5xSvhX2VCTda40z0q92c", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-jcm9bbxei2E4gfdl9d81JQowV3VRS33.I36z9hAZ2HlBLZcwBtGnh2j5KXUJ%2BxkkaX8A1ELy3mI", + "evidence": "s%3A5kDjiteHfNj9ChJ_s-mXyLb8Wuw7kSag.8t3E0m8IaLvG1u5YI6gmjhBfTJYWu2xDZV4Kq973D%2FE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=mOPxc_&state=35ci8tViphL7NebVe4nyiGHE", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qO00MX&state=3upZTARN9EOI3f6DIrzEacnC", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgGUezC15MixcsPHrRk--v-tAWNuzljt0.Ot%2FrZoNsj4lgAqk9bwWNuUtpNceBdc8OxXt%2Bz33L1Ro", + "evidence": "s%3A8LI7ToyZ8ePORWw7uBvNDRjPEIyQ5pdV.x1FNInCRY8YssJG7H12bzPnQaIYlWF2K2Wk6sxzdGWI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=mV9TTx&state=u8DowGuRs4tfAYOic6f3Kqi0", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=R4hMn6&state=cCDAxcNLopZcG06mKjY4vF0h", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AELX3nsAzpy2Ta0V64pEScOhtRZP-3IDv.K%2FWB3151el437xXO8aF2qxxiFoSrtQPjen9rzpp4ql4", + "evidence": "s%3AYDxDJf5oITBn3dhmFKIoZ8z3lyQBn2X1.rl393F0hmMGusXEYezPmoewZ1NTqnA8fwerXi%2FI8C2k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=mXcO4X&state=8RTGCBxtsDQ85GU4cLCotDkg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ribKpR&state=yOBAjJghuNAe0H2wqUegYKDJ", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwB6FX9_PhE8FpIrch8L-zb6hLCzNZtH0.KvB4X0tvcaZZnFXFWBCnwrvU1y61nkMcns65kM1WYrk", + "evidence": "s%3A040KvkRs-3D7YlJ023YRbGMA8TZ-UWWQ.s1bLpZdr9y%2BmXpG6LA%2FDJgIBWNPsq9pVR%2FHPYXag%2B0w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=mZ_rD7&state=xTRAba82qdbqRCr3PzzuQfIm", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ScV3yv&state=zLgmw4zgkBjCzuDDSmCTJ6Oh", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6qkaYAhzlAJZKUusG5gUMpFK0qbon4lP.hzZZB%2FEItttDTreDoFYoX9RlEkfPsT6oKvOZLdVytjk", + "evidence": "s%3ACrZHvPdBB1nbtk6jRikmH80O58XiJFsP.X2FAa9wH6D%2ByBRLFeib%2B1DPidoSFj9iaWaLawbG9wek", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=NDOiGH&state=mmDVNevWIzOGu00aCC3OBfc2", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=sFFfGw&state=VLbH6mZ7dzXX647V4UAKnkxV", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJvnbY4BYzCpFulZS7Py9LryQ3cSTbEAN.WrlCGnjffXB5z6xKGD%2Fi%2BZy%2BSQupfZVBEzy%2FobS5bSc", + "evidence": "s%3Aci5b0DMxKcogtxRCReA3omyON9rWdTl5.%2F9j%2FWDS0wHYiFPfKqtXInGyVEIxEPrWOb%2FxYjfoy%2BFA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nEa9oi&state=L0CMh3JmZlHzgPmNHexcBSJI", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=SKPHat&state=910APevJjYnVTZnswqluGlZt", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUbD18J1I-ny6sMe6qrCB5sl1CRl0kHKI.tyVxod5UTZ4orfPglBM6VUJ0pCkE%2Bg2lkfZna0cwMrQ", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=oE8uoC&state=siS8KzPZXygLYR7NZijBBGGu", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=SPfrDV&state=6UliTO4pnvF3NLGdFYRL1oPP", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ag8IHKp_NxxrEXbuDRBYqRuHeH53f8Nq9.y6P9sW562dS3Wa%2B4W5lUUZUdcefBnVc9Q%2BFkpJvnMhE", + "evidence": "s%3ALB33QwM5cBs4W3MH17pVjTHAfxV9ZZAg.%2F%2FrpRPx5uygiIXjo20cgR49SsmjbHtuBmVksd0SrkOo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=oKy4sB&state=AcKeQLOuZMbTE6Oxg2nKo2Jf", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=St_BbV&state=Ao7GfIX9EtDqcdEr0EutD3By", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE731F_dnhGKDB8m1oOgv-O61shj9loqL.4y5F6aCcqTREIKPLB6jj9A4AlD3oj0DHiju57QuqyX8", + "evidence": "s%3AIvlV6cEZ9xtglIFr7DD5_kJ4ibMql84w.G90fS0gDxYThO5LOVTvErBtVq8qpt4e2nl0D014CPQ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=OsNHo5&state=4NilSifmMojx0SfpDKpm37eG", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=sy2trn&state=erXCdal47NrI7FJTlS575T3a", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN4Y3CknOkxnqpVPVsTLKWAFwvXaVU7fk.PkZC%2FFA25cNehfRr2mPSzAWgVWnQtdsroOG5q3rcpfQ", + "evidence": "s%3ANWXvb8R0lDSPABgCF4gsz8BHdxFjQenX.3dIUZKsfoj84Q5pn86%2Fe09KFwPxgJoN9F6G1%2BNyrV08", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=OTE99w&state=RjxSBOXCBzzP7uD8zhRNtmM3", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=t3ZSKa&state=BqFmCC5m5J6x3DZG4o99CrFp", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxZI45AzkQchjTE5qzwW4W1WXTszjbOtg.aoHnVM4xhrIeziv4F7MjUT8Wbvlig5ELNYwpcz8rbNQ", + "evidence": "s%3AUVCgkId1ksNRCU3yED30oTmWY5MYhf-A.i4NDLiYNWSttdMPiP3TAkXtI%2Fu%2FgOixW4CN%2F2Vxz1zY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=OY_pCW&state=rI9HQmfSXEHzk6a1lDIgER2w", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=TblsLy&state=r6RPiR6g9eOCfHsaINJQkoqJ", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AKRINAONKb2ZpyQcc3-IBbZALtvJkSyNQ.ko4J7UHkk9Sxneo2cguGyDcyDxqRgYBSeV0TrpMsnys", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=oZZI2W&state=FCrvw5CaJGQO2r9Yy8j9peQt", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=tOGE73&state=NbGU8fpSTkENXsRSaPakESub", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3xUw-fe4LxY9a9ECToiGv1g_YXaI_NR6.DYj9xmDSc%2FQ7puEbRjtVaVetDrgMNKhPNfZC1uWy2OI", + "evidence": "s%3Aw4Y5dMpapXo_qE6tPG65_0HsxsbG5n-z.pc8Q2K5tNTZFE73UJyPvJ1tEyafDG%2Fv7kjuz07ECF0k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Pf7IN6&state=VOv1dQ8nJmlN6W08BDt6bo7C", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=TqA-uO&state=Dttjku6KMTbUrQYXwEujjQ0Y", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2WuKoxbxV-82HJCvpXxQqSbNjy1CFsn-.jMPE%2BHQBYkkoULu3cW8%2BICBxQoVKxmwNVjbBo0vwgTY", + "evidence": "s%3ADVByYSuAeAXQSzx0ta7WPjjx3pqK0ryR.DkBCTNts8pFDrYSDP0VTvTvL8oeMBT6rWkh7HjReSIA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=PfTSgy&state=E7IFQYk8XVDRZaydlTdqrVjI", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=tUhZ1o&state=ho2eAoSOThNGMNALawuBTBGe", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AikdxVK6gP5HS0YGIaVFeoWN1qKAB2aVT.1X5V030MQ918zXz6aAmjrP8EuLF62b99ufCEd9bDWGI", + "evidence": "s%3Axht9al9MWjW4HFIccVdhZ2r-0yOE02ad.317d6K473Ga5J0WHQ6WjYg12K6FB6iN9d4wwYN%2FREcU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=PRFbD3&state=8AS95s3Ggb9AGqCwAI0OQ4or", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=tWBWU4&state=DMYFGTV6DaDF1MQ1aJBkboYO", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-oodwUq-77F2SzgpDV4pKHDrAAcx7321.2ens7ptckHtIGmEx43r0%2BO%2F3xhuvq8QDnfVVenhJv18", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=pvr2E1&state=QyDhA2jBL10tA1GB5OzkCSXc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=u7n45z&state=0GBRAevMqEhbAXX697BOxqN7", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwGJTyVUvXAIJgYARrw8cuTq0nCOpOo8q.doP6dKH42BxNLa0VPhR1QYeIK0XhLH6%2BuvcUqFRAngY", + "evidence": "s%3Ar1626MW-5S9rvbjpeArd8MiN4V6VO7H6.e5Uz8IsFEFWF8AmuzO%2BUyAbUf5UiLsb0WfRKn0VVUVA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=PxCGY2&state=pAmqLJO8cZzkIXtqEKI1v55k", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=U7sJxq&state=2DCN3364cgp9Ks99Io3LHh4G", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlvDukk4uDYLjRXr0pIUuBMV9xOfjOVWY.rvVo0G7IYQ2tx1HHGMVXKOUHHkG5Ap%2Bl69CruuXJax8", + "evidence": "s%3AI22SJyxKAUH3lck3uWNMZ9Giss8CUgYC.TLhIuy5JKEmcorqEkifreTuxQYnAYHEk%2B1ZyTePpVPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qcgvcB&state=DsEWcRH5Bg1FEwWVQCWZxb3v", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=uBZsc9&state=vQEJvxlGtlexyRhj8Q9M7TlD", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3A7Yzpb0pQ3eY3Tf0uEJkMmP0E8TGjMQx7.BVaUYJrF9ohDgpEMgt0zW8hzsaDiP5byFWkdqk1eXdQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=QGJr8l&state=97YFW65hNiwEICNumVhvh8zo", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=upHolU&state=dj23ovMoj9AsDnVVSpGcjr9T", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaxzEzGow6Tz2BMFBjtOTAznpZM5btNcU.b7EbSl7A%2BR2dFx4h43NesKkLhfrAnSjs0jYZGUFZqjE", + "evidence": "s%3AW20NzK3-Yd8NW1fqd1XQHNvv3dftH2PU.HTlLWiuaWWrR4JhyKP3jNUZne%2Fl2KIQEEyj1oPfxXg4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=QplHOo&state=cIiudtEXLfQTHs8g3LryfFHf", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=uPW5mG&state=hz3CVRJD7snEHkikE1EJMsiU", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFsJ1bmD7-MpoQQOmrBVw3NTGPD_e4tnH.P4cSWPnRrnu4bSU2u0fojyJQmY%2FGtA3kO6u8g%2BM5zRc", + "evidence": "s%3AV6TZsbc9sR6hP0PHTHoUPOTIui2DrwgP.xFrjVSFUftW1EJpj6yCwC%2BsjANUvzfJcNLYF4qrBBy4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=RCnAjc&state=KM7DiAT4qDNTDhpBWhN6tvpL", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=v902RC&state=UaJvFvmqXmWSCG7872sopTjh", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvB5kfV75EpC4TsdurntKncBfGRIm3SyR.3XHPWiU3HgigkT1wJ8ZWzcfbJ2i41Tnh32aGa0JqFno", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=rU6iSI&state=YJXXGuD5IYP0QLS1HMkSjdzW", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Vqn3O4&state=mujCwyjr3ZMv5jHRHwxgM6es", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-1Ya76sSGiK1flTHVyUY4mybzAm-lR1E.UG%2Bbdwioqbu8dSke9T7gTFI2chEbvKslSnZsv7gxwMQ", + "evidence": "s%3AK2OyUQg_fDz5uEd0CldUpwghTHPWShdx.kr4I475bHG%2FYLUCWumk2vZb40M4%2BI5yPHornEwGrrUg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=S81XEH&state=YJOHpXCCxRWq38UeHlS53AMe", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=VUs_Q0&state=k0Bt0EYfy41HEwkj51t1C7cm", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3AYRJdZq9Pn6Hu0TLHyRtyCfgO6KWCj0tm.sLjdHscqHtTWYerNdbUKztpyHem93WspOzsAjhbibiQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=sRJrbf&state=ktA385ABR3Hq4jUcTizZ1YTw", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=w2amjr&state=iQNK6foEgBuDFssARbBPTc9A", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJd7YCYhdGqUnZ46U8K7ce-WrWMjfdFKW.ruY7K8Fk4OoWogMrJ2Ur2%2Bl1cv9Emr8hzxygs0wiUGI", + "evidence": "s%3ANKrYDIIZgxUFsLsOvIPCHAh-kASyGoUk.UosqhvIbJFchXRLnRAFS1lWrAKGyKkJeM1HUJyjwCSE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ThSIh4&state=ICDWnLkBy0m0WCrlSKcjGxyV", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=wSBiSt&state=d7ceNJjTd55eDNwHd6sf7cXh", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AW5AuH1RfFCIo6VWgf9WChGWHd8TPT7uX.ixg0kwHiRVkuqz%2B7UtBxCOticWZeRuuMQqr%2BFYCIGBI", + "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=tIH0Nn&state=YTBZ70ElCRjXsyZPYYhQTtBc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=wVvRKa&state=zlCeemTKyM67vGlPDu0VsQ66", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFdVKJNzOs4gBQlgCehTqIfl_V07UC50r.2qdADAMDL%2FtdPCkOVU6H4emvSMnqHkEqp9EIvfx17Zc", + "evidence": "s%3AvmMViHd6qwWWG8cV0vv2LScTZ3i1IDPL.rIe2lZaL7xZVUd0qQXHre38vkXnt0G6Jedzicdc7%2FMM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=TsyvfP&state=ug2BCwMW8pNYJqKW8bRWK3DL", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=x_85-b&state=cyD8aZ4x0JTKwHoAw4e2QaDd", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0Rnre7u6_N_j4bBlqSVjA3JFL20rmxn6.15E2eSgSbiBvy8au1LVV0U6akNqFxqW%2F5OpUOJCcfEY", + "evidence": "s%3A1sStse6tNALouGzfVN-ci6m-kGhYJMBk.cIuXgsEhka0AOjicXsn9ywPgxIX9TXgr00DMXzy7qWE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=u0tJ8J&state=hYR4PmKDx7u9MCWEmv8LlW5P", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=xra2q3&state=xmD6P07Mc43rRaCBAaggQHAT", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArUvq9IesTTTDbE0UKG2oTNyteYmFqmJK.4bvoYNsV%2FFk%2BpyEQudVaU7hoyS%2FGunElvs4vGrJieds", + "evidence": "s%3A2n_WfwuDmUT5SaWEeqeaTngJoiOWELZV.gpwa8r0It%2FaGwXasQekul6b96g1E4X%2FggUiJazZT95Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=uEH-PC&state=Dx8XKAOKphptvfE9LvaVYZhk", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=xwhsRo&state=aTI3wHhVDJtwAuG9OMDra2U4", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7uVwOWFfBowQRuJ_gI0ZkOQ6aC5UxuQd.SASrXqVS2ZDXBpgmjWxZpiWA0eYo0lsdlKeXiMtEruU", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=uuf2is&state=YpBg2dmCeEJfvXG8Gt6p9PRY", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=yf_clE&state=TAJI7qq9viLkvvrlxvW160GJ", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArceFJN5vE4TCZJQdBofcDtHrwww7PWuZ.SunbrEcaNiuk6DBvsBGpWIPdDi%2Bas6wC%2B9xBfh64TaU", + "evidence": "s%3APgcG00eIG67uAHrKe1S2Om69Xx3Trcrr.G%2FTsKg2PKo4KdQwAa4Fq1edi2bShVcCWq6vzSh0erV4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=uvD83R&state=7jfEVaZ8RFrq4WBI27ofrs6S", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=yfxBm3&state=Pn1Szdakxsbc5toLzX5sw4w1", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyEpfZDO3cDDfwbA9t15PPd2m-CtIN8cL.oTFBxw%2BPtUbyMMRYMoFV%2FyawXVxSzgy8nBlfYnb2Ghk", + "evidence": "s%3AQlcLiQOi0tSuOSo-Y7JF8ulBI1a0Irpv.vvKk6pnnsCN3G8RmdguqMEt9VXC1y2zzrsue4HnhWoA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=uyQ1UJ&state=eA0oA7YTZAO8QSbg91F8QNqT", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=yJSviL&state=oQLDVZpFk9tVMR1cb1ocXiAR", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdfRfG7x7n4X_6KKaldIVQ-lzMYQ1u7wg.B0KsI67YpvDBS51aTNY34mZva6BmIi446GH1OmFrSHE", + "evidence": "s%3A1_rHQupwHvXigZK-LjEqgQ82CDr-F_LE.UOV2yLZuPsbd%2F4T3gPVJxbeaGOb659uASPreHWNJgf8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=V4fW8e&state=y7Dn7JvIFcnY3y5xE2o1ChXL", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=YOIubp&state=o4KIOVvZNvRcdcmUFMnociLT", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACyaUhouNIXqdNMDy5zm3To6WTeFV6RwO.UjfUUrlbRnG4WRe61sIbSc%2BBjJYqTwWdR%2B6A%2BZF3U3A", + "evidence": "s%3An5DDbIyqZpwJKNHzcpAaZLKSjksRqnEX.wgjjnVB5gpRU0wNvYvpqGSIqUMAAG7v3F%2FoARKPmke8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Vbrc_U&state=YPfmkbNGmF15hDluV9Dei73x", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=yt2lPH&state=P8eHzBCD3eVhhyZ4aDVNc6zF", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwFP2UEspgyTReVHKSFgpUeCUYtsLVwV9.lnEPIOj62VOhHrNISkcx4iiClfMRlVmBcMTRdwlF%2BvQ", + "evidence": "s%3AYdlb3CZZXJVxW66A3YovoYOs5r2gI1Un.Xe1YA2eh1WpzVamRhFdCXMaXueq%2B%2B%2FwNKruXZgMXuCs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=VP6qPp&state=pH7X9zNAFfZFYAgtFhpdEApt", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=YV1sdY&state=0e90I1wLhQyrjWo55yjoukem", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJgpvzVxK969KLOCxoB4l7HXRVgIuYWCl.FWxAYnKgRqyWTsUWeiSDk2fwVdpPYdXH9rJk0ijylfY", + "evidence": "s%3AXdA7sD70_CgEH6x0hEhYaSLs5rQlz8xn.ixvFLdE8gGBlKS%2BHxwp3StUmS0R6mqhvCsIZaWt9XPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=vzmkAv&state=9qS4zqKU9DDSW3HApeU39cRG", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Z0xCmr&state=POhlCA84QpMEe02YWdy3b8Sd", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmuOtcdD99_ifxrHe855HE-xnVLoB-uIV.Z7bagsUQm9h7mv5NXMn9empQ7b12V0TJkX6SaylQf5o", + "evidence": "s%3AiRnPF1EBGg-coGlLUYONrYoKR6MsV8ZC.ZenH%2FLDHWqddKUqGYVK%2BjJGQ8KuiK%2BaFgsUIQczFLys", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Wg1X7U&state=1sYyLM3fCfRseGCYXYc4beLu", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Z9-NEc&state=LXLUOlbauBjidwjLiRd0ZKOK", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxZBdD9A8kckFMi6ZoRHz6y7y8dp0dfxe.Qz2gi9rjedtrgLbHYg0G8qhpDA9BgXkCUpoOKgy54uc", + "evidence": "s%3ABqLYEeZjShRr8JAd4VT7ra26QC-TxJuD.XB%2FpmddO17SnbRuqCj3HbW%2BnmUY9iqyU9p61%2FnjucIo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=wnqDLu&state=aG6i35wldUSfnoxGzqzlRwil", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ZINYoy&state=Z7AwxY9XsvOhfl3cVSaKQVQE", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFvJNghCj1I5JYUfpmYhtp6ORwLHBdekv.peTZ4rJ%2Fnxv%2FrqdoJwe4x9Q2k6HA7w9VkVMJb2E6w%2FE", + "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=WoTGSq&state=qBAbiiP3ZZRnhkeCP073SXtr", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ZmSHQf&state=I5ChI8vv4qdq8KcRZY9kJN9D", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHHOdKQ0JxNwAC64KX-ypprmXVSE5BbFQ.312SP6b8%2FjGC693b%2BpT%2BR9Wba4mxlLpFncezvfSJHs8", + "evidence": "s%3AYV2jMPVmrTcSyORrdftsmjqmOoaIJgvI.7tbSodoZX9JR95QHVOZVf73RxUW8%2BG%2FaNtnWpbSDmRA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=xejEko&state=78gJ0I1s8alizLGMA8Dj4ElF", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ZykKtR&state=PyJXddDZH9OQWbAqlwUCH7Qf", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOlfw3sH2HgNhhxyOHSIDWFMtEfC10_h2.Ie37VJtxGfsaYj%2FD81ftwJ2WPHA7am4aNWhzQ944DnY", + "evidence": "s%3AI1Dxa-rZDwcx4GFljm01TNA_BZe7MWv6.fxd4%2FvxpzSSBytudSrIi0HIhIVV6Xk%2Bs%2BpVW5EfL5Lc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=xhO5HL&state=CG0XAFtVPN1mU25BYTzolwMh", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sitemap.xml", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWbgYn4LqrP1NOzQ91wqnwj7iRQ_OF3rU.FAyRTp0A6oxiIIaaedMtV94n6%2FRyC53E6tga8IN%2Befw", + "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=y1XIq3&state=olNdpv9iibcedLCfzL5P5eTe", - "method": "GET", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome", + "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AviAg0LptXzw3tL3f6olbxKUJ7r7EQ0by.wGJFxz%2Bq3l3g20yrjwTr5XMvJzW6%2BxPJzv7G6As5TPc", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=y2JNck&state=8cjRXt8XOAWp6EPXxkMMGDTq", - "method": "GET", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", + "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfxWdb0u4IYdcffWGk10-ZxaeGRzaVqlg.Iipov5lx2v8l6qStYFKIAld8g4xuZ%2F6%2B%2BVK8nymXS5E", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=y_n5wL&state=o1FuS1Tt135lkr7wDYLfwERB", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR7Z74ICV9Yzk3A5Mrr_eM_vtQpHo7xdP.IOieOegFtqonSVs200YLJmmmScFTSWFfvLi33ze4Q9o", + "evidence": "s%3A-4hgBIkSaMft-lWqHAuqYo_mfn0tcxCM.79JaEjoKVErQVJcSF%2BLq2QXmlbD4fj81cCi9sd3qAZA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=yhks1R&state=nyqCE4Dpa1jIMPWZk6UB6Ltb", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A47mHp2y6jnvM32zVhPzNfrPZfnjH2Z6c.uFTB7sA6uDhoC9Ks9vePBahxbpasqaWSd8Kb1%2FEqiPI", + "evidence": "s%3A-dvL58WU2GMuPuKEzGZ6Vq2O6WZz3ptM.hBhWWnbf9zkcH%2Fnva%2FOgaHTatHyUjsAxn7f3CSz7GbA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=yTM9JK&state=ErRVEpeAQeLNw0rx6uVISBK0", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AS5wwJOk4lJZ_WLtUiZ53D4js4-8Lawv8.GLJd%2FaM2UgjWg8fHcTuDqfNrn4RXUtudWfWGUIG5yj4", + "evidence": "s%3A0-ixqkpd1GUxcsiLI5ASbLsSce0rfYFk.lNMQA06%2FDT1LLZe%2BKwKF7AQ7RZuSvbeJiDVJZ96q7RU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=yYxU2w&state=zeVsXjSsqCbDXADLpWzdh3XF", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKFU7_52pYoZb-E5yKibgqPkSmFgisSSw.J6HeEAJVgwrzl1rs0HNLiEmr6m%2BjK6adgi8x4P9HFck", + "evidence": "s%3A04Jc5Y8zE0MvP38ZTNPQ351930pBKDZ3.3Fmp7a9JqxdiyovH5U7rFC%2B%2FbKrHNo%2FUh6kZ4CYP4Og", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Yz59UN&state=ot74Fb9nmBlTzRjVctzs2UXG", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE1gjq_gJprkkyMAmMVGNwiHtJZh9r6qX.K4gg5eFL8b8pyBjg9pqLsiOsOjzfof1KkdWF3NG0O9s", + "evidence": "s%3A0on1VMLR6CAssYQffSZ02pY2hZbNmxUc.20Ct1IHmgTp%2FJ5IlmrnetL4kZzC6qkVOMJ6ZznVW75Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=zAkbbS&state=zGPnbmFl94sfuwBHiC0apFN4", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AB_ohZ2GbjLA2DNqK2o6jVOkhiB6qvEoF.ptCXIlEYKyrepgLliPDDMaQNXwj0mkyZk0vW3Z%2BBzfY", + "evidence": "s%3A1JbIq6hh5Z96GflMAyRDjp5uRNKV37Vi.2YoZYjTOh8QtHy4QOgmpKbguQt3v1l4mxhBqyRZZg6Y", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=zkSx7l&state=gYFQgTRtx2jOg4jyRgh6LGhV", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APVt4ffcB-ZW2UtP_y8Px9M6i2rMYS4R-.8MJHf%2BE9NdaY3FIrgfyZVP5HfePsU83Ouq6P4zwIANI", + "evidence": "s%3A1NJPVthC8Hr2uWxAT3O-MWwDgINW2cMm.K8m%2FwXzGAjhTcZgVsqTdDmEvYpSIiCCZ5WLX8KpgiiU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Zt5f2s&state=X4sT4XdKYAi1OQjSRd7FkOpf", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiGQmkNIaWGgaa5Mj5R_LYSa-g0H-tDv5.4i%2FPW3VMTP4EwmuBwdISKQ79TiaFbCP58Ql8e9fpiKw", + "evidence": "s%3A1TuRLx-QG36dmmTy61ghAwadyGiEHxrm.wn9lpujaJZe8Vfi1u8ysnC%2F86U7lABvUGZz7%2BpLN4hs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=zTqEcH&state=kl8L4xAPpAKNhWorH4OpH3iY", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADcwJQh5WEqzVv7OOc7_M7YQ5vyOmwcwK.ZZbOCGpmwinj%2BhPwt3DWhVSRGl3FQvmO6j6H4WZfAnk", + "evidence": "s%3A1_rHQupwHvXigZK-LjEqgQ82CDr-F_LE.UOV2yLZuPsbd%2F4T3gPVJxbeaGOb659uASPreHWNJgf8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sitemap.xml", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIOr447ffkICp4d0NHj9WUv_9ttdDd1K8.tBDNEAktceUgz2z445om6JiyRuLUor7%2BZ%2FB7tXsKOm0", + "evidence": "s%3A1sStse6tNALouGzfVN-ci6m-kGhYJMBk.cIuXgsEhka0AOjicXsn9ywPgxIX9TXgr00DMXzy7qWE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome", - "method": "POST", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", + "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3A23pV7L7jFGBGEElPnJ4axoACdXiX7iQm.BXVW3lGSQhGxAIuFNzdDLh1Nrqds55OzyjF1v8BW84M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", - "method": "POST", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", + "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3A2n_WfwuDmUT5SaWEeqeaTngJoiOWELZV.gpwa8r0It%2FaGwXasQekul6b96g1E4X%2FggUiJazZT95Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIOr447ffkICp4d0NHj9WUv_9ttdDd1K8.tBDNEAktceUgz2z445om6JiyRuLUor7%2BZ%2FB7tXsKOm0", + "evidence": "s%3A2qw70jSoq13l1nA-oHw6HQLgg3Am39Wr.oJgF2ycNLz4jg2wfw7fd157cCdUuALbeZYSOG3XYmLM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16661,7 +16202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-1Ya76sSGiK1flTHVyUY4mybzAm-lR1E.UG%2Bbdwioqbu8dSke9T7gTFI2chEbvKslSnZsv7gxwMQ", + "evidence": "s%3A30vpDX18Hb7ubdCj4IHZSkXdcnE9fVDU.AgjzRrM93vGqr3YnjYrXsb%2BeXiI3F06h3UTBbDz78RE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16669,7 +16210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0V0kuYjzImb5YnU8YNazfKPCipntA1Ov.YccthjXOt%2BILuSGGlz4lvabaEAnUacDxQqfhR9kc7XM", + "evidence": "s%3A3FBIJOLmdHDlUoTdy_8CzEkmiw8lkHOp.bMmSbIBip6L6ylhxRDkjZW3ezN3jwb72uGSfKK3aB40", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16677,7 +16218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2WuKoxbxV-82HJCvpXxQqSbNjy1CFsn-.jMPE%2BHQBYkkoULu3cW8%2BICBxQoVKxmwNVjbBo0vwgTY", + "evidence": "s%3A3ldG0djJGxZJ14AUVYo3f918q9sVHyH3.F4oLyj%2BotL6uxuEZ%2BkAjGQvvSfM%2BSSR%2BJjyTlkJOeXc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16685,7 +16226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3QRBvXDs59Tt9HGD8a95ctYddxI5GVTp.eyx4ULwWN14oz7fgOWzJoLLpJYBic%2B2YuTBHknvZyLU", + "evidence": "s%3A3ocn2Xfyst7sQOHflwLqgGGQAEjFrjnb.Q4cVDrdCgwj2sd5%2BtQyc0oqBIleL3Nn9ynWP1cnXPvk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16693,7 +16234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3kofcEBPVAWeODbLCyy0g06ylnUZ6t0u.ppjGbgRRN6z9z%2FF%2B6J07xIcgV9Ow0quVTAMHLpwxsFY", + "evidence": "s%3A41kx2R6VtigpHzBzNJLqemBiR_hdfMwD.799qq1KwKvv6XH4ANeMCLA68A%2BLvpZUoW7sEL%2Fe2A5M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16701,7 +16242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3pEZ31cKpCccMQ1el43tTrdCNXjAcTJM.IpPbk%2BcMYzyrPww%2Fh1avq3czJOYN7EW74WbUqqtWpt0", + "evidence": "s%3A4HfPI0OgnKnaApuuJzSbXzHJIcn4undu.5jrH0wml5uC30ipUeUFd%2FJrci0n7Q%2F%2BqosUCCsFa3e8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16709,7 +16250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A47mHp2y6jnvM32zVhPzNfrPZfnjH2Z6c.uFTB7sA6uDhoC9Ks9vePBahxbpasqaWSd8Kb1%2FEqiPI", + "evidence": "s%3A4Sk79MSov8fwNVKcC41Z8bWKgcpNO_Qr.d6wPJ06Wa%2Bmr7Lj3V5DRE6v%2FmFnnWr1%2BD5vlJvi3Je0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16717,7 +16258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4UZ0uwHozBGjEXFCBrUsgSGJqNhBATlS.wUtoezZgbM5X5B8uKn4at%2Fwx0gmMeepsXhunO4a6OrM", + "evidence": "s%3A5ODAm4e7AQb-eTkHDpZmDmVM5aNzkD4a.4f9s5sCaS91VDP6uBVy6Clk%2FxFrZCS30%2BWtmANp2PtY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16725,7 +16266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4hFdXLu6nskQvGxBXSYE4Isac1nahKOA.%2BrLRp7crT0bC7G4vD764FpZMqOihx5sYU%2F3apP0reqo", + "evidence": "s%3A5kDjiteHfNj9ChJ_s-mXyLb8Wuw7kSag.8t3E0m8IaLvG1u5YI6gmjhBfTJYWu2xDZV4Kq973D%2FE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16733,7 +16274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4hLVSbSYpimpSy9kqpOSWuYqVmf2EDd5.Zv0CySdM%2B8ZRx2vszXgoqs0vd0Pwjs0vepg4uG%2BW0sU", + "evidence": "s%3A6FQIwFEH01SFTD81M_c_k4s9D9xLH4dh.2TtnSiOCKcXh8skDPnFnWpwXzmpWbo0lzlyXI5RYqaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16741,7 +16282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4l63VoN7eG8qjFp5Mc_zs2Kk-IC_R9BV.u0v0rlNTIa9aDer3hJd3iznJVC5WjQZB%2F%2FedhxxV6gw", + "evidence": "s%3A6GqjJs6QD1-WyAG4Ly7kf8E_eUS0WjEG.MPd%2F1nfU%2BB1CUvc4HTkc7BtdtZWYATZH0WMdgobE3hA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16749,7 +16290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5Q7hZt9ibcS8JiyKZ5lduqp8foJ6Z_Rg.Q68cVkEo0h07tfvstCHNFF4KCFXsjdrF30GsP0xpHTI", + "evidence": "s%3A6jH7T20DrkyhzSz3HQZFo_Wru2ar2mfE.tVA%2BUk8W44hRgLMKaR%2Bpzib0%2BfAfZ%2FyKNZyxR4GV6WI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16757,7 +16298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5q2f6lpPTXWWnB4WDDZwqDXWU3rIVkkI.%2Bp%2FVdVk5O%2BqjODMrUtFIzWETL%2BNdG3dV%2FFCItssXfEs", + "evidence": "s%3A7OO64RWMUBS3-SBUyL7rrew36O9_yUZ-.C5HBmJGVYCmgSX3opIsvgK6JCRWnPBN%2F6CIGG6nI%2BuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16765,7 +16306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16773,7 +16314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6g7eklHjt9DDZ82zI5VHJMA662yA4k6r.pS7RbzdfdMXxtGWHGn%2FqhunE3BawlLJ0UIRe%2BUPfUqs", + "evidence": "s%3A8LI7ToyZ8ePORWw7uBvNDRjPEIyQ5pdV.x1FNInCRY8YssJG7H12bzPnQaIYlWF2K2Wk6sxzdGWI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16781,7 +16322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6qkaYAhzlAJZKUusG5gUMpFK0qbon4lP.hzZZB%2FEItttDTreDoFYoX9RlEkfPsT6oKvOZLdVytjk", + "evidence": "s%3A8faNSjQlgrX-6UNUBWSXsKujtYdv-9t5.6mUOH8yBTXKkvrL0pUEX8Mrq1lDZGM1xVi%2BhdBcNi7I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16789,7 +16330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6tMKHN7gV6PbHOiufrC9Xsv9j9u75lVJ.JBbteiq13zd%2BdYmJVU7YCRo0Y9viYuQ8RuNkCaQpN%2Fw", + "evidence": "s%3A8fmp2pYaKED1WlJWSh_SUHxbETrfC9o6.orXOS69lp6%2BZ8gHyQHqxouGXFjBjaYV47umqKYZUoHM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16797,7 +16338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7IZWfNI6U9_WGjWD5PD3Q_S602EaAFR5.M%2BPDSjZCkJbYb8sFMPrFSg%2F2z%2BwwT2JcGpBSN7iN00I", + "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16805,7 +16346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7Oju2HH7lehNeYonmh2EqIP4Zknwedtw.sellk4rCmRAH9qEXDtf6BTV%2FSxMXX11AvUDycBmxgFE", + "evidence": "s%3A9PDbfWBJHjk0p3j3zdjgRNdTwIx5Gp8K.BAgwGPsrc7uoterJRJIaC620yYUpScPzGJ5pMvDwXrI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16813,7 +16354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7Uy7Br7Hyyb8CEnbczyzjqdv8pvQ4fjo.3uPSrAyUTcX5hjf2HyeQcZyJ%2FrgCJP7ct4Gp381qiuA", + "evidence": "s%3A9hcXfwE89nLAN75P9CsfDEFujbC9XjKW.T4pRxIE7k3lzUMJJxh0bIoAi0lizPQROckPQBl%2FHroo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16821,7 +16362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7jXKkcMLL2y_Km9sOz0TsT5x9fFVBK4K.bFiKqOYHlrcKDfLMBNLdu3myIvHWjTRKMkAgmbiEECY", + "evidence": "s%3AAIcG8SlLkMF-90gv5ABINjU4fXbv0iia.Fwxp5aS6OQRDSUnPkXxWdDWjd%2FXawcOwTZVZ4RCqtVU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16829,7 +16370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8LwyK9sPBvcjtp-0pdcpchYrVUBZivov.85uFKAh4VOLvRMTCTzmU8rKTmjhPJ%2FkZGBcr11XKTiQ", + "evidence": "s%3ABfk-ck7aFU_iG1AC5hsfZlX2jSd6bK7m.zxjG5zGPCp5RC41Qv4Js3urg7rg4lXo1pAzzVpw6q1E", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16837,7 +16378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3ABpKra3FrsBt1xSW0T_QLWmtXAEquJGyc.%2BYaQJ%2F0T1g%2Fl9rtH8%2BXp21aDoppO7w7L1w%2Fdvxl8iHk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16845,7 +16386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8PcPqHHf0ERwTicTHceQjz0wAC4vBeAi.vkDzaP6MQFzTph7VYnhioniMj2p%2BxAnKKKyzaYIu%2Feo", + "evidence": "s%3ACrZHvPdBB1nbtk6jRikmH80O58XiJFsP.X2FAa9wH6D%2ByBRLFeib%2B1DPidoSFj9iaWaLawbG9wek", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16853,7 +16394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8TMvI35YWnLgzklsX7JGoMYTrUXmB31L.XFWjc6uZzBWYtg%2F%2Fu4QwxiaM2qrh44Q7hOQjsPGcfKs", + "evidence": "s%3ADEYiJRaeLJoE5CuifTxcVD0yBp43Mjl-.tirkrxLLt%2BgCdL5Vm3FUfem5IPs95R2A5w5ESK3ngZQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16861,7 +16402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8k0TiNOQKTWQlhsxH0Oca5rxEf0JACzH.IQS9D2xSOQuR%2BbW17mIAxoUV3CFczLwEjocYTWEhpXk", + "evidence": "s%3ADmfKt29zgU4eeI43fBdFKZ_-3LLcLQJD.FG%2F8a3q%2Bz9BAw6oG%2F3J64RRtsgDXNsBbWv6NG0aKiH4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16869,7 +16410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A92Rm9MDRZ2baq21gH1uFBEODDSPtavk3.1zXw9IpQG8bu0Uw8YxkofSY5xQ7RQaSy3670qpaVInA", + "evidence": "s%3AE23ZGk8WoK2tj7dPZjEf9JrEyVV14lTC.Ot7c4FwFEU7FvIJdwA7dNFIck7olk48YpC7UJThqCAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16877,7 +16418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9FzxuL4NOgK95c2y6TJ9n3Q-zkdJRHYg.J7JOSPOH1ht76Z7BH547agI2DWRjzmvI7mpotvt9pVI", + "evidence": "s%3AEpfjGZpey4KAgK6FSDVYbnn1IdeNZAoQ.ybkdWq34XV5dZtj0H2AHAxZRIbZZyl0GFOigJUzfIOs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16885,7 +16426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3AF5EsIVwLwWHqnvysLt4MNRgQeoXxWNen.3uamTy5%2BjM%2BZUHF5KlfER7JmfgXnlx09qRqAVIqYp0o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16893,7 +16434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9skYTOvg72X-NLSxlD5xaOrYqBDRywQE.vCeJNkBRm6rkI2zfoVXxxzL%2Fp0OzVKc6MaVhD9TV8q8", + "evidence": "s%3AFDwbN-Cry2JHLfrJk0vtm0NXhc7OIEYi.RAUFdlCDfAMN7lp6lTtuNitH3ady73RoubNj4lSbm90", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16901,7 +16442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAVQuiobWSN8-X-LT9PRCoYVra-2_IU19.ZP66pC0MyHMBG21mVdbKTYcPBrWNMh8N2lLeimMxr60", + "evidence": "s%3AFyiCySVLuBdm8HX4OMZ7URGU5XWHt-UN.IGE8KxR%2Fy3loEDGzvYN20gDBt0Ky%2Bg2iEBy3hPdu6x4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16909,7 +16450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAW0FUMajYBycjSLfIkH1ZsSj3O0Pd-tM.6krjqz7qenVCvCjdnDIkptZohfckjhfxWTvd8PA9zKU", + "evidence": "s%3AGI859De2gbRFipPWiLyzRauAANZEvtPT.6SLpSrAntsXvOLUASi27tX%2BaL2WSbyYSW4GAV7nbVaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16917,7 +16458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAXDWZDR3idlelXt9piwp6c6Uke1EFDM6.1lG7fsL07h4kzi74mZbyEEmUcgdyYV0Chu4eZwOWS8Y", + "evidence": "s%3AHWsluew_bhHfx0qkfnjkVPgKuQX1oM2V.Gu%2FxYlMHxX2YzcSneppib%2FgBnIqFpiDS8E1t4hkDURw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16925,7 +16466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAe2TDSFLpAmBJd6TTaHnvko_XNo6Gmfe.l5nC4gQFLVl2S%2BSk90PfgWft70S4FWZUZfZEBCz2t2I", + "evidence": "s%3AIovvNJDoTl2w2VWEHIa7NRv-qLXrka8G.AXrQlwEgTcNJJ2%2BmiZxK33W4ltSohqyssuyKNHuVU3s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16933,7 +16474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAmEMwfjbVw7N4_DQyaWUCIEpiOFT_Vfc.IRXgDS9FH3tzU0te8Ox9opcQRXnHtCGex%2BWy0MlstmE", + "evidence": "s%3AIuGOR6HkBCFREzc4TW-1qqSFapRtFyLL.YkSWOYJN3RfFhi9ImRuuZK5IeThw1IyqUk0exkmBHnE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16941,7 +16482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAulDaZI7_y6rkh3Aqy9euXJkJ_UBrZGB.ffjzR7YI4BTJ9plh9p9aNFL%2FiT%2FN5T5P%2FIC4PMKWEmY", + "evidence": "s%3AJ3DLxTM1awe_mo8JFDyAnzW7gz4NVSK9.CtA1Vlje5NCAaPgyqhyYQx2cTcxWnU8MIkzBUlbHoNU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16949,7 +16490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABFEyjxllY-U-VLgOfgEMwN4oQF1veXH6.okwfXO05Ok9iB4qnvr3HnxsjiLqq%2BbYbH%2Fe%2BItiT%2FJY", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16957,7 +16498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AB_ohZ2GbjLA2DNqK2o6jVOkhiB6qvEoF.ptCXIlEYKyrepgLliPDDMaQNXwj0mkyZk0vW3Z%2BBzfY", + "evidence": "s%3AJQ7ihLLaddaBlU2LCjqDEBzXvMWAMuWH.ngjQxectcqN3jefghCnl6NGLGbmEPajoZr4snKKqDrc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16965,7 +16506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AC1aqgonM13aIymY9QnQMzCCWHygkFZ4e.oiAyigr1MBv%2FVedxC%2FYseAFfIsya5W2T9y6TnODuykE", + "evidence": "s%3AJTJT1xjErLF5I3oPPAMNqIUbcNZMazhN.6SS%2FuqXcabIlHS1g9mZLmi30t397bpL6iV%2BBdWLZzI4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16973,7 +16514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACNsMxzwFzdK6GBm2T02NFPeoOhRJRrmK.nKuY3VExAPzMCHDJreosOyutTGclxblMiAJYr%2Bm7Grw", + "evidence": "s%3AK-txC4YqzPOTUbPv1YSNzGgFxR5aqmXx.xN7bzGv4oq43vBSrmviCqhzx8W1C6xX0IfL%2BlID5p7I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16981,7 +16522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACr4Qfs-mLgDfC0VAk9Mz83nm8RB89xOu.DXbXIaAb7uwM%2FDoZ47xa7ka%2FrqLYtngRXi3kceznjnc", + "evidence": "s%3AK2OyUQg_fDz5uEd0CldUpwghTHPWShdx.kr4I475bHG%2FYLUCWumk2vZb40M4%2BI5yPHornEwGrrUg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16989,7 +16530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACyaUhouNIXqdNMDy5zm3To6WTeFV6RwO.UjfUUrlbRnG4WRe61sIbSc%2BBjJYqTwWdR%2B6A%2BZF3U3A", + "evidence": "s%3AKtcpxtnex56a0W_-B5pKsMY5wCkuFIaF.wF%2BMX1A%2FiJRT5v%2BVue6liocQNU9%2Fu589tAqSNoSK9B4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16997,7 +16538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADchsE7w9V72N4AqLoDWFrcqyZk_4HPtf.N8bPVR8XA%2Ba%2FpKmx1xJcsuCeOJZyj0abeqT46nGPCiU", + "evidence": "s%3AKuAql1XxcCCPcovFh-ZpHCx_KYLvY4wm.dNQJ4RlUly%2Ff3S5RYHcQJcKcyTfBaARFyQ3%2BY5mBTvg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17005,7 +16546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsh1TpnoO1HHxtTpdn-71JXfkj-7qxAw.n7csAOvF4TSMtPBn%2F1T3dLRwa6HRoGpijnGq%2B5t6RVw", + "evidence": "s%3AKwWHtmxVRDm1yWpZ1BNP5TPm9C_09YbM.RinKfNUQkeYE8VYZ8u81RDpzlZO%2BzaqSK%2B4poe79hnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17013,7 +16554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17021,7 +16562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE1gjq_gJprkkyMAmMVGNwiHtJZh9r6qX.K4gg5eFL8b8pyBjg9pqLsiOsOjzfof1KkdWF3NG0O9s", + "evidence": "s%3AM4FzeEbkSu5KJuuuiBhvEGF4vVJDfCWy.WihefwDsMs92vNo1QvnWbd9FNW4uoaJ942EEEbV5iUA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17029,7 +16570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3ANKrYDIIZgxUFsLsOvIPCHAh-kASyGoUk.UosqhvIbJFchXRLnRAFS1lWrAKGyKkJeM1HUJyjwCSE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17037,7 +16578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFdVKJNzOs4gBQlgCehTqIfl_V07UC50r.2qdADAMDL%2FtdPCkOVU6H4emvSMnqHkEqp9EIvfx17Zc", + "evidence": "s%3ANNalkykzbqBY75TKKFlj_R4eoOSR7yCH.bOV8HdHrKcNl7Gh6vh%2B8vpFEudchr97RcUP%2Fa4jKn%2Fo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17045,7 +16586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFiEiUDi0HlY-T_GM2lwvuQBhW8Oq8QzK.BChnx6CGUImqAbPoJf3tHflf%2F1oGudr0zsAgCex7E%2Fg", + "evidence": "s%3ANc9FD41Yc3BAkzWp3e4eXxrFOVdFPUHM.l97kHfJQs3oaUvH9LWaEu6d2fUyhkLoNHtxXL3Q4bzo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17053,7 +16594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFvJNghCj1I5JYUfpmYhtp6ORwLHBdekv.peTZ4rJ%2Fnxv%2FrqdoJwe4x9Q2k6HA7w9VkVMJb2E6w%2FE", + "evidence": "s%3ANiUjQEZ_sw2j0zG5dkWgZz20S0tkhpkR.QSGzXkCAguC%2FlHBd%2BBFNS0VBJgkZEKEDS60MIHH%2BD9w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17061,7 +16602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGLF088FFMkb2w11eSOoE6tTbRhrtr1wa.TG0f8A2t7KhsTTfvqdwxgL1Ju%2B88PIWZ%2Fr0EQiVr0l4", + "evidence": "s%3AOA6bLHCRb34FdPZ4HIS7GcUg3t9PABF5.f1v22LmlYH7Mk8ovatik0JYnyhdMBdsDK6Cx1%2FZiCIU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17069,7 +16610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHHOdKQ0JxNwAC64KX-ypprmXVSE5BbFQ.312SP6b8%2FjGC693b%2BpT%2BR9Wba4mxlLpFncezvfSJHs8", + "evidence": "s%3AOupbpBQugioKqJkxGMG6pYCL6_azzrmu.ZBfplTbhG8FyzW5U%2B6M%2FmwlkevK4El%2FsmsQnsfRcagQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17077,7 +16618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHXhJqqm-tbyA3nVfs6E2tF98ri57jkpC.3CtVXupN53m6TPf9NhUimvr%2Bwqe8Z9scyJM2eJ1EHLQ", + "evidence": "s%3AP6CQl23oLxKSM3gpHVEPbCtn2RWcOCtg.0V%2BSjwD6vO4cu4KX1f2kyirCWnYgctWFYBzuKpUAVtY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17085,7 +16626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHcuCNckJeIHGtOi1UqoZ4MlFLTaOEOo6.tss3qERfS1viQ%2BDkip2ygGXZZN40R2yhki1oaY5A3nQ", + "evidence": "s%3AP7hnAFqnitbQN19mS3X74yKcVIMaNlQD.MBIgwR9oy810Sva0rNm0TPAF1Rh8zwRa42v4%2Fp84EaM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17093,7 +16634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHyd4GWb3hjc1uEPJAT2JKBGzCO6pd8vb.%2FqzPuvFg5GCru5P6pVDUkhOTNmgIDuOCyijk1sfQfkg", + "evidence": "s%3APJ_hUJkiOx3ahXrjepOH-m_jzDzaUkGR.PsV%2B60GJ3Z9GIsvmheCVqIb9VLx4mooLJDcE0%2Fxmo7U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17101,7 +16642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHznIxpATOCyGBE7RX29mo-SIhoAyu6Wa.qMrbWY1RXRTw6O4l2iDdKXkznJy2tVY%2FAZXc%2BZrE54U", + "evidence": "s%3APf7gXtACLdbUmfm2IcSTULdHW2xgsvmm.9s%2FZTHuZCL8Z%2FzsSZag316EWtTknXMC65%2F%2FibcVSGKc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17109,7 +16650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI--s3M96h7cBADNm7MYcgh9OoMLPYUQj.nFhvCDrc31fFIGsjQ2uIm%2BABTtF1kNVt6yoMuRgkjMo", + "evidence": "s%3APrdnBbNRnBBuirFZGJomupXdKNMX4T1p.MDeLTosKYUb6MhnleqfSFsU8abCin6Dvn0sKMmgpAa8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17117,7 +16658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AITQOrPYsL3zMfFIpDwRR-Dta1_YaHZH8.nUS0%2B%2F2BgFr8WX38EypXvlAWX1ZOzRznT2pY6gLaDPg", + "evidence": "s%3AQh6_3hwqIU3N72ya7ec1QgwWZHBk7jaC.eKtqnv%2Flc7%2F%2Bd%2FmFEBXtXbSFhQGnGkgBtmpxdrH4ncY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17125,7 +16666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIWWsqyq4W8AV1H2UHQddGMB72tS2Wc1J.S%2B6tk5EbAo0%2BJ%2Fm%2FHzjrCYsOP18dgVpB5KoXy1TPeG0", + "evidence": "s%3AQlcLiQOi0tSuOSo-Y7JF8ulBI1a0Irpv.vvKk6pnnsCN3G8RmdguqMEt9VXC1y2zzrsue4HnhWoA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17133,7 +16674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIbVQJ9OXb7dUla55crEeFnDLvlRVMTXm.DkX1KaSNiWoiFpS5wjnaNjrp3ImxZmolF%2FwtQ5MN6kE", + "evidence": "s%3AQvEt8-m9X9-bp3rBuuX7Prol5Fq2yikT.lNTqZDW6WwiRWHcAKcfqWDaAaTqf4VdSGE6%2BIHGOGFw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17141,7 +16682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJvgM0_c4IH2a0GpH5RMNCdo8QctEUU82.LbSIInV9T2VUQNqZ4XP0jsgs12oXwiWCaueZMUVvXQc", + "evidence": "s%3AQxaXqLgTor82fKCw7wvbAgNUnNacu9Rv.6k5p5YegJJ12IgIUOH9h8dTeP25rqzjaHzxytkRc5Qw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17149,7 +16690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJvnbY4BYzCpFulZS7Py9LryQ3cSTbEAN.WrlCGnjffXB5z6xKGD%2Fi%2BZy%2BSQupfZVBEzy%2FobS5bSc", + "evidence": "s%3ARfB8HL2BRNTamm0EhKApqyi3m74SN1o2.VUWFr3hS1Iek%2FHnQm38gitkcGEhox%2BQRqfnz4NDA5ek", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17157,7 +16698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AK0G8GQMNDj6ezc93TDWV-6DRJsYvvAEM.LWVs776oatRDgwwUubh6wB9XQmcb6YIBfAEX%2B65YJgs", + "evidence": "s%3ASMzO7Up6aRcpFs7u2ALPQ9xYaFkLUMCC.8nJc0yy84Ku7v4GKYuoNW3j6VXjNYZrjvZJYwdIkXls", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17165,7 +16706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKFU7_52pYoZb-E5yKibgqPkSmFgisSSw.J6HeEAJVgwrzl1rs0HNLiEmr6m%2BjK6adgi8x4P9HFck", + "evidence": "s%3ASNd4sPQjkwHCad3mNRa8IWqQmHY9BsxC.h%2BkgDjiVmdzHiUOsWYNA8%2Bu5o4LwRmVp2cbKvJbXjgY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17173,7 +16714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKall_iYHdvNSY8bQ823u8KJQ40QuFPPs.FWkldpO%2BhERpMY9m%2B34joUE1N7MjaOM1PdK%2BqcxK8kk", + "evidence": "s%3ASRBLEbDV9Bw1KlbqDkAUjaBFiujA0P7R.a9njAYVZM2B%2FpSZgt%2B9%2BvV5%2FOgjatzUQtOd9C%2BFEwCQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17181,7 +16722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKwYAZ_jFGPKPL6za8MrIjD1YCDQDrHus.%2BknhFbxwH9q2pYejBtWqlA8%2B3F8nX5U4BnvI8U8iKQI", + "evidence": "s%3ASS2x96JzQE7lVWbVLbymEgdx0xVvj9EX.stgFUAZUJHh%2BlZ6oHV%2Fh4uOgiPTcpEC5WYy%2FcsHxArs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17189,7 +16730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKzHTDLGLBwKGOZ_3EN3KRx5H64u31INE.SC%2FU3LQvr5j9RH8WGmWMHmJAYPN4YQrsF5yv2zkNh0Y", + "evidence": "s%3ASvhGh8cyy-B0RaNYGVOHHlsoP5GVA-uB.oNkal4VjAHo9LxV61kN9%2FxB3M13r%2BtejdEhVjAF61QM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17197,7 +16738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AL01k2ozprQZi9ECQbuNukoNI5654lHh8.DPAwsGMq%2FPqAPsni%2B5cA3SySSCnQ1S9egXfLs9JTBrA", + "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17205,7 +16746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AL0CWnQzrMzG5N_7IW9UrsM1rHy2rj8Oc.wkCkbX%2FAb1U8C6tYk%2FtAz%2BzOMitkvUCGrk07yQj8CKU", + "evidence": "s%3ATlZMhDub5qvs1nn7IgCtYPwXpIKxJu58.SmilxwgUJR5MSlrYKlvm86x630ZHbU%2FPk5Pb%2FHrGtXk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17213,7 +16754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AL6NCn1yR-oPxN378-vt1yK-B6I411nuw.Ok1TIqv%2FMH9L1YPQ2bmku4UqLV1BlaaqNwmxbRZk7zw", + "evidence": "s%3AUVCgkId1ksNRCU3yED30oTmWY5MYhf-A.i4NDLiYNWSttdMPiP3TAkXtI%2Fu%2FgOixW4CN%2F2Vxz1zY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17221,7 +16762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AL6ahQ66lIQZ0NJxWHPVbo1iM8A4MAzXr.ZT3rMQJMh2S8GTE9uKzg4qUFJ%2BTMfo1ra9U52ZhNj4k", + "evidence": "s%3AV5cJL17k9q7-xaxSG7GElz1HlU98pmSO.6BhATZwgyA0iO9%2BA19J9roe%2FcUwbH8qhhxdmx8vlOus", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17229,7 +16770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALlqMbDTrllpI_jP3C0gPfKk_OGb4Xvk_.IQWWwBAHsFk%2BA%2FcVJozYs87Yextk4Lt%2B90DgkKnqc2o", + "evidence": "s%3AV6TZsbc9sR6hP0PHTHoUPOTIui2DrwgP.xFrjVSFUftW1EJpj6yCwC%2BsjANUvzfJcNLYF4qrBBy4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17237,7 +16778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALueOqK_H29ja0KOWTqTxNz51iRXlFcWL.QnTugCZ%2B%2Bpg%2FUJbzIssiqYg6F%2FtQadYsH%2BoW4JqP40c", + "evidence": "s%3AW20NzK3-Yd8NW1fqd1XQHNvv3dftH2PU.HTlLWiuaWWrR4JhyKP3jNUZne%2Fl2KIQEEyj1oPfxXg4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17245,7 +16786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3AW8zYr6qdkqyhzQkuMBTwj4fENvpIoVsl.tSs67xw1pGfV32Di0QA4Bl%2FU8%2FzsTxpmdt6b5LwHJEY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17253,7 +16794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMusiHU42NnWA4Uykp1_nNsnyO_0Y4NcC.6H%2B6sZ7u3Vs0AzH92hFVtP2lbZc5ZOT7100nopT0a2s", + "evidence": "s%3AWKluyNRvek4f9MFD5UHlKGUc7DLmGNRL.mDYC90yKnQIWmV%2BfFhXqALWog0lqPKYOdxzeNMb1e3A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17261,7 +16802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN4Y3CknOkxnqpVPVsTLKWAFwvXaVU7fk.PkZC%2FFA25cNehfRr2mPSzAWgVWnQtdsroOG5q3rcpfQ", + "evidence": "s%3AWNyJvdnmNjC4OVMmTfJWd8wb_w4aqEq5.fVftR%2FW1F1uMJbxCeNXrL%2B4elUsm87UoaaCuHr3wWhc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17269,7 +16810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN8I8aA06N12SHZsbYpb2otN96_hg33hC.afMknklxyExohn5au2%2BtwVc1LBZB73%2B%2F6mhu%2BJn3f38", + "evidence": "s%3AWQJpxASxlUV37vV2LhO9J1WD-LfRzp5e.PocKyg8Qgb5jrtkOZK6JOPRhE9JJuXwEhqcgsKC6b0E", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17277,7 +16818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANJkdj_A0TJwfFmDPJBPn-YsvZJCMnvbH.4RbBKHgoWxsNAIrE749jd6zIeDSBDeSP6hWJ%2Fjj3F18", + "evidence": "s%3AWWbmZFIgiE8pp4jmduN2x94dWg5ZsEhu.F2uS0zyrcDjGKGwJtTACsCBZTY9jdtXwW7ytf4r4Ftc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17285,7 +16826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANj-ofxBNqdeFvdAAYdBYYAJVu2ELnDfC.iOWWHJpA9pOmAdpj1zOFFRNYFY2IJ1L2MnrP2RGeyXk", + "evidence": "s%3AWcQSqwJY8XT2EW2SnGa44L7wkx16WNlA.lpAV27936kh6o9gjMIYkzCYkRzZI0Gd2slefl0CJrTI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17293,7 +16834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AO5C8GAeGjUu9nfDixL2XsfqeG1wwG_s9.jHLfH6iB8S%2BcmrDpJgGu4aPzeviSf67bhmztMOtnuPw", + "evidence": "s%3AXzXVvdow3giYu8DE4dSkl7haQsIQrlRA.Ghv9dbHnue2rKb3umjfISU3E6Rk0XTwE2bw4FNuIOqc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17301,7 +16842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APMVyPLqxR1wB1nDE0ap-D385Ixpm0X4H.7kZLMV08ua5yvbRu4KLhyPex1mjEI77S6SQrMqd1xqA", + "evidence": "s%3AYDxDJf5oITBn3dhmFKIoZ8z3lyQBn2X1.rl393F0hmMGusXEYezPmoewZ1NTqnA8fwerXi%2FI8C2k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17309,7 +16850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APYpCLZBdxb2pd697r0RomX7lIgkFHl_R.xxwbuJ8TPNk7hJe4COkpGdSIhy5c12qNL54XJWxytgg", + "evidence": "s%3AYMdY3Y_CdcNII4aXXEu93d7l_RGtyfqh.az7lTtcIEWlPtF5%2Fmibf4jgxkpgIFRS1dAtEh8N%2BnWM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17317,7 +16858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APdk1QId-yvLqhflAnkM_xvcJZ8LVSgXZ.doMM8d%2F8hAufMXbTA4RgTqZEQ8fp6T%2F5vGUjyI9uyNw", + "evidence": "s%3AYdKn5oecMuO0KXSeOGtmNe7hMSJk7fKd.n4Igk5XA1Qyf%2B7EI2Xd8ZLnRBCPEdTNSUBrQw2NGy7M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17325,7 +16866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APiUcdVX7YPWgPpSDW2v-VX0jSMdlm2zP.LLbdHiF0iBRfRTOBW5hZxgkJHDZnTE9NdFNMfk5TB1M", + "evidence": "s%3AYdlb3CZZXJVxW66A3YovoYOs5r2gI1Un.Xe1YA2eh1WpzVamRhFdCXMaXueq%2B%2B%2FwNKruXZgMXuCs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17333,7 +16874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3AYogaeiipG8W4xbO2_mqpmcp9MfQxWGNw.ih5Og5ovNksiDvRcv%2Fkd9G8SleG%2Bt9U9HXkCb4msD50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17341,7 +16882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQDdi0uQ_EE40ZYcXdNIGM208zNriGWKA.BKU8bOvOpVLVVV0e2jK0JS6KCdxMnLblzRPXwbPsYP0", + "evidence": "s%3AYpuRcQsNFj5C71mgxrtZWe6sF79NuJiX.RBUrS%2FBQyVD0eUB3KfLcy5dJONBoTq%2B%2BxUdQQiz7lPw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17349,7 +16890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQWKFwL7xBqVVDI3op4mGlrRX27sDYHtJ.ElFB8h0ETOax%2Fm3YD8yWD0wwcyiRDWtpA4L0GT9k9wU", + "evidence": "s%3AZFTN5QJKweAkmDOmxlpf3OT46PpQ4wZy.vvNRwTscFd43k2A9eXYnQalqxUvlX2PvXdn5sBGrRRw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17357,7 +16898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQcfHWhB41AConh88brqqyMw7CDx3MthJ.2E083enBOLxcBbd5GWsiKvXViDDaOtKYAcsomnz35FA", + "evidence": "s%3AZIT39S_DIXBQfnJnGlE6gcw_mBj4qTBr.U9aTr5EKNErRNly6d6cmZySVx1MGTvH1pON6d0tAVuw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17365,7 +16906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR7Z74ICV9Yzk3A5Mrr_eM_vtQpHo7xdP.IOieOegFtqonSVs200YLJmmmScFTSWFfvLi33ze4Q9o", + "evidence": "s%3AZyYRa5szv2TyLOecWd-ibvX6lGvTspSj.xXAb8iFXuL14ljV3WJ%2By9oDbSf44rGb7wsfxjUEq3bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17373,7 +16914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARTUL5GJ-TtaVkom0deOUd-ZuWUweVFIq.Vyu3E5XRvWMIZBUH%2BfLfi6J8TyzyfSgFgQ12gG5fYQc", + "evidence": "s%3A_NInHOpS9rjxlZeSAi4z1HBrASPJMYLZ.axeq2bXVlSlvpg19x2N67SC7X6d8jjp5dnX%2B74KHQAc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17381,7 +16922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARwzaatgwHb7Ibd7mWz23OJHrbSAGJFV8.PqsJITt4OYOi1mlVTp3SAdn2O%2F5q84ir4bAGnl%2FfHkM", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17389,7 +16930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARzjNKKkD0gbGBf7a_J_3HWhyNSxuhULL.xbsr7shQy5ZnFKDG%2BB2okAR3ycW2kXNszmcq58yU2hA", + "evidence": "s%3Aa_ERx4StMdCH2A24i8ZodIIyeOuRaMGl.sW%2Fd6zkPp2xL8HLZVg%2Feoxxpu0l1AzYSQqLOQcy2lgg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17397,7 +16938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AS5wwJOk4lJZ_WLtUiZ53D4js4-8Lawv8.GLJd%2FaM2UgjWg8fHcTuDqfNrn4RXUtudWfWGUIG5yj4", + "evidence": "s%3Aadn05iPcWVzfsdutB5O2vJ7-i7aP9atd.r9CyQ8ezI2LW%2FOThZdGWH35qTNs4pF%2Bm4z9Delimg68", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17405,7 +16946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASYhnMbHTXJawN8VUjF_j40jcleiks4xq.Ry6HVPWEXf87EkgFcaHAAz2Fxed%2BZhL2jXfOwhMgKtE", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17413,7 +16954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AT8sfgFi2PyV-zkSBFU4efJLRlT1t8cPX.wADVnghDENTP3zg8ch8OkXtYHxexGPiRn8nCyB5nqW0", + "evidence": "s%3AbC2YKUOgo5rlXomPQT71ysa1kJ_JKJpf.n0ywbXihPa0Qpe7Qm85h%2B7izbm7yjVEBmr0yE2AylZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17421,7 +16962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATKMGZAHiH9F1v_5zbAEjnFCIwSsrS0Jb.PKRdnX7yfifb50j9ZPk8NYMkjcVdYBmAVp04MzD%2FiZs", + "evidence": "s%3Abl6Sc28dzJGa7BeKOaZ6eZfLsTCZhNU4.WPS4TWyqQMoROas7eSVC1ACrTYfnV68HZWVCq%2F8yKxI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17429,7 +16970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATfr0GvN3DZMfpR9-DwvW7UNW4Yp6DZdC.iRX01qc6nkK8B3a0WtmxEZgUBfL5KJ2r04vLCHwrwOE", + "evidence": "s%3AblFdUHgRnlGbis5C9hIHjktNjeUBGzs9.GcAVMl%2F0F6jSv%2FtsPdA3FIlefxdcpkwZ6ZY4ZWYn%2BwU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17437,7 +16978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATrppnnb2d9vxe9ySh0tB2RRMmYLevzck.qEStQYGbRtMzy1Bbgt3Wd7V7Uy4aTV87pSjD1a4jV1I", + "evidence": "s%3Abtjr0vqOItWwvuc30ib5mfQnnDMjBf6v.f92L0JY6bj07fJsUVqbsDhFGQQnTya6lsD43MLX2ywQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17445,7 +16986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU0TQiG-uU5JD5UwAtIcWt0KAJrZ7CTcM.I3hhxobP%2BFC9MtChWC7PGIOTW9qDYkp16DoexXYfEbs", + "evidence": "s%3AcBQkycbvsFlKgOudu4160zNYHt80oTuX.3Cl13Vsa8TOiFIwipALAJp%2B00fJMQsEzLpNXF96stCQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17453,7 +16994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUN9FMIcxtLHltYB2apOvXVtolpM49sLD.lPff8R%2BoF9bwIiUl5uzmvYhg8RKcbfaghAAgmivJMyo", + "evidence": "s%3AcR2o8USnvhqUQWz0R0yAHsTdN58DHNQR.rL0OXTHhOFwArHbh7pEeqW4dRMKMeux23ucuFyB8RlQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17461,7 +17002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUbD18J1I-ny6sMe6qrCB5sl1CRl0kHKI.tyVxod5UTZ4orfPglBM6VUJ0pCkE%2Bg2lkfZna0cwMrQ", + "evidence": "s%3AcaprhNfDL2ageyJmlAbvXEivmPYogp0R.Rzu5D1CouglykE9hvGBu0dNiA1Cn%2F0HdiqNik9ZzFF8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17469,7 +17010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUloWhL0VFwLNPhaPSvIhB8Cp-NkRjqZY.stGDjZf8Ozg1%2F3cqR1M6K0hXyzWd3ebcpBKE0h2HSb0", + "evidence": "s%3AdIrDZs-ZU8_YTzrDL62H4-UqbJX4qdTu.a1VARf%2BWXFfOeUFalHBBKyEnjvEWtXd%2B23d6a9MUwT8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17477,7 +17018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUyTLwivrG1UiKHvsOwHzeX6nr3o43zv9.P662MKG2DvEN%2FWPK4JEM3VykZlQbi93Wc6vDpbRxhrk", + "evidence": "s%3AdcjwmSD8rqrNZ0jSBZUTBeaFU21-P5q9.910sLxLfKZVPSE1%2FjQxLUclMWC2kps%2F8PXsk07V9vcc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17485,7 +17026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVBv9h4LBnkl84C2NR2qKhrXGPRP5MelT.qNlQ7I9iB7HBKqjVl5lYYmP8CkDHpVAvjRNBiG%2FNWSk", + "evidence": "s%3Ae0t6Sdgc7ydJZ6SeZE9yLjSj1lJhSobs.oA9NzqUGr6CVjYvYbPsbevbIvzYm3NhMq%2B4QEwzXN%2Bw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17493,7 +17034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AW5AuH1RfFCIo6VWgf9WChGWHd8TPT7uX.ixg0kwHiRVkuqz%2B7UtBxCOticWZeRuuMQqr%2BFYCIGBI", + "evidence": "s%3AeNizEZ32YCgs3DAPQXUDvPFWnsopuROm.4KVBjCJKQO2KwjHRvbePNKx3pM5U1z8nR7RZoId9c%2BY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17501,7 +17042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWBIZQYaGRzWTGP1JWMasCFd0ztMCcgfD.kD4Tj8sDcw%2Bu5bUkMscjM%2FyWyraXJIGO%2FpKCgN251r0", + "evidence": "s%3Ae_Fd752jwn-nu4i2-PFv9uu1Ea0JpzMx.72RYF9Lwqoh0Uwl%2FNlxP8dS1bJmfR1a7WFQLwy76ews", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17509,7 +17050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWMLET2yepEX_G0gMEeRgvPUJfIddNirW.lBhDdfNmMvl1MK3Gtv16nogxoht0rXlMZPUw%2FnPWsAk", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17517,7 +17058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AX1yk8OX33QwfLv7rKnbICUlhRcflBm-x.iHhSyFtWdhup7GfULL03%2FJKcE9Wik74CYs3zywclDbs", + "evidence": "s%3Af8XktfSQqRJ03Aq3ykcatl6xz-rL7FL6.roUsa62jDnGqHVmafgpBnDSkD2QLZ8YBZgZM33aXGjI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17525,7 +17066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXB78AUlJ06kjcweFKBzhwX_eIC4SbgDu.elCmLbgYSiE30ASYH7W4X4vX%2Fy%2BeJ9nexyCmZQK5V2I", + "evidence": "s%3AgMqSQlRBKoOD3eWk5pR8ODRa1vIQkXoU.wGB3Nd9bvIVENoOaQ6GWoD8Ky%2F%2FvcDS1zDuYQKmHpEM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17533,7 +17074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXGK1FDqxD4M7PGhjthvWIFhJmHvXRWxf.GDwJwjjskF6v8XIHyVjtdUF2hvNF1zyUnShmvLHXVqg", + "evidence": "s%3AgOc0rOMyA8Nmi_ZoMTxoMy7JIl3OeQHR.%2FTT%2Ffmq5AJEKmbym0dwJQB54oCxOSVeagB2JuUm3vng", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17541,7 +17082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AX_1Zo060RrVdiW743ROSnFiyXEQvzDuh.mNtIGXJQAE1%2FgUbzgcDrbp%2BXEtWzlUjECIViD0wbXKg", + "evidence": "s%3AgmxEPiKrIbs8aG6fRjTDfbM5srTDp-S4.QJRWJojNadE6102dukaFCqEtzaUwJrvZxn3i20KbA38", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17549,7 +17090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXoXbsdKg73fyR28jCUuVm2BXlJ1ELGmP.5OX4fqv5YD5m%2FwJdGZ3iYgyFDodJva1Mxso%2BWq6Lebo", + "evidence": "s%3AhTf4v5t7IdaiiaIqT_bN7cd4nlmIl4Af.t28t01lnknUthKlb9Xw3QFQ9%2B36sb1x37SegjAZzKxY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17557,7 +17098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXqWJKD7FrN0NUWukvUl6GwOcVdsOEKCZ.fOTje8uhLuDGacCGw%2BUCONYSpjNGeEm1zAB%2Bz5oXMD8", + "evidence": "s%3AhtUUpKXpvowdoTcQfeVKHTu3LsVuxIqN.bUnaHmqgJ4%2FUotaUNtQDW7uUxAhU0ObnheDCfO99P5Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17565,7 +17106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXrHc3nqNLLBSTrW2RM2Emm8BFJK4dmfr.QcE3Wulcca4U4agPyqohJWGa4ltPSgEDySVgbIjLQV0", + "evidence": "s%3AioM8vwcMPq7-H2U6YtHvxhMYiOgqTxgd.DSSt0g7Zyyi%2BF37QXRkgAnFbkA7LB46ZrENBx6qpRbg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17573,7 +17114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYVMeVc6ThBICEMqtsH_uo3VWY6OCs_LK.OyO5oJFEU4bMOMfRzdVcWbhAyueZ8CeGLbL6W7tn7Tw", + "evidence": "s%3AjKMKZoXi89NGMcsc_ZilQSxyTV_6EWr9.ijwQPi1l%2B37OsFFLZMDK54zmHRfX7%2FiDEB2PaPqRw5A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17581,7 +17122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYf9qZyCC0RwdjIZC4wnAM-1A-clVwkP6.r4N1cp9igIQ9cU6%2BbJnWRNqhDzP533HPstvqMwIlsEQ", + "evidence": "s%3AkNwExUhR4ny3IYnUvwIHjsLJarTGn8h7.a6Gg32t4cK0qYuBWPWDjNDbl9Bmz549e4gxQAmGzCTk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17589,7 +17130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZDnpBsmYcSkRisl8dw8vU0nXMhd0Wisr.Bkyh%2Fepa53eYSr1ozUzT5hZ9SfT9khzDLliA8sunGug", + "evidence": "s%3AkW-etqO5pAlzVBO2hTkIb2gEYt6Hv3On.EXPO3wehOYtCSDBWF7oGY2404sZohkdDKLkG9mjwU48", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17597,7 +17138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_2DfY1rKxWXyLPMgyYBjQ8O16qfLXW5i.ou219v36zWNiFf1i5DH0TsA5A79IOOdckYi2x0UgTpQ", + "evidence": "s%3Al0e1NKuPggMX01H3IQG1YpMWJD5ZgSvm.1UyvbsIy8FDFbH7F%2FFKZ2T1EEG6rYgue5BiT5DhYTL4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17605,7 +17146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_7JoPRUi71KU69n8GgYSivWLn7KIiYfQ.Sxxo6Ruu5FP%2BOSrIloQ0V1INzz9MIpeaAelOJm%2Bc550", + "evidence": "s%3AlPSyYCkh7vRNzcFyR2xyTXtFQhPWqWI7.YcTplbHpYIGGDctHT3ZdJw%2FsKatxAtyh%2FNyZDpzO5MM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17613,7 +17154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_GotHUHOuQzYy027S8VGdirVy6IYoJrL.WhcdOtykZBSmi58GQoj2p1YiCEc1MJu2LbEAME%2F4%2FjI", + "evidence": "s%3AlQbsxO8IN_TgI5pgGF8q3VdvDu3hsv0u.qldKUpdSSr8rXhhHY7Vh22xY1ujHGS927Cehp1qY1go", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17621,7 +17162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_OjHGblYWpukr4snX-ayo66KggX5aMvG.rvIhif0mpFlYiCnSZPyzWrLLQ2X30WGZSsiTn18FLZ4", + "evidence": "s%3Alwmsm2OJav9kVyc-NTn5_zW29b_4FDY9.mnmLc%2BhgCNP%2FlzQKk5GxY2JMzzhHuxlh3U%2Byxzm%2BiBk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17629,7 +17170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_UsavmGixgRfkzslHjDPH2yqHkCJzZjx.InOEG0MqhrxvM9ru2uoMc97KuloNGF%2BiaddfBXlvxo8", + "evidence": "s%3AmC-wpENH7XLWKKr6C0HZGdr_8gJ-2-GD.vsDqy3iHudP7ufSZYrVDDu5ufbdAvdHc0jPgMjLY9L4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17637,7 +17178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_m_iWKlfDp_IkWsIU2rKGudI12wyR_Hr.dzEPofyT%2BmwLarB37hoTb2kWXetgXQ%2FmUchvvucVBzo", + "evidence": "s%3AmEdeHeoRtYZylXSOyt-eXjr9ebPuuUPk.HKJq7%2FlDFCpTVy2tiCA%2BmW0ROlf%2BqvSdtHbpKRSLUmM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17645,7 +17186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa9DuvpLpGAWGtF0oDi3nCa5SBI4xbLVC.mRpwPHx5p3BXDsibi1gLDTdYU2gx8SAjHZcfXj7Ft5k", + "evidence": "s%3AmS_28qoAs2R5Isn28jee_tee22-woRH9.NyqCMlrp8Spw%2BjSE8vCUBfUnD3GOwP1boFPb3TJcwz4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17653,7 +17194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaPLNree-UP3u3MDhQd_jDsEvFFN0P-06.Kt5DQczKh6q%2BMvXv0QDWZk6hclbA%2FEGlUMfYhJJzGS8", + "evidence": "s%3AnPvNe4IbvecsofEMn7gH-zKiA-IVVii4.5yYdk7gyn4j6SM%2FR8wdW16L75bSIq3lU0sLve%2FZQ0p8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17661,7 +17202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AavzzBlV0UT8cVcJlnTbt_cak8Kew0SY8.E65BE7M8iUydoVw2SRi0fDyRIO3tMxBuYkUCAmc0lns", + "evidence": "s%3Ao-RjlTBCtQrOqu1HaOQnPxi9bsqx3Gsg.K4aAo4eXwl6qdlpRzgFB4p7UPA9uYlzy9Lz4v1vFW8c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17669,7 +17210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbDOBn6WhR8abdC6HFcazvS-dsU_-PGXg.K%2FhdjC%2Bf9dNfHYFRZaOjDO6Vb6bsOMxeqrsUZif2%2Fg8", + "evidence": "s%3Ao-WkDBA2HSK-8vkGXSZKEUCycayeULEP.EQ5nbeTeVeYhemII34WWCCwBi0mGE2qkNUiQuBuO9EY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17677,7 +17218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbmokUL5LJNF7K2la29y5AMjUujQ3C_ck.gK2GUco%2BSluwR1kWebKkFE5GeU%2B0SJdA647zyb6WA7M", + "evidence": "s%3Ao8BhJWjw_zS0cC4Mxa5muh4kWDmXTi1E.2xSu5YydFSms3k5Z03hx60eSLAWGjTmzLBTtLW%2FHda8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17685,7 +17226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3AoA3W7vYfU3g0QKgMQk-Kd37_nHxQwZ_J.%2BCmCO5%2Fo79iFRZkp8gseEWj9Jd72SLFmCN4EmLGhm8A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17693,7 +17234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AoDJ6iGFdljAqjlwruAsAALkShD76CpDs.iZ4fOIgRnW07sdBVA%2F5iqh9sQlO4wPJbBuZgqI0%2B7Zk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17701,7 +17242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdYr2CctrjVVEy30QKCFszfAxIhQCD_VU.4TZGT9mjnOH%2F0aG68HFXzjL5NHcrj0%2BP1Yoy0iVOxKA", + "evidence": "s%3AoZhFS7bRTz4h5NRCDHWJwW5kLX0WYp4U.eIgznqh%2FOFrONjEkk6%2F5OStuiot7T2y%2BpxDG251oxoA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17709,7 +17250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeEMOr_Z040AisAfUywXTpH6kqQb5F9pm.4uOWW%2Bdc8M%2F55ET7ve4kJ4CWs2bXSUhNJa5Bks5S128", + "evidence": "s%3AoanOgG0k8kSaolBj4bS4AUA380iV7f8p.Qzwpw72PpmvEI59lw13pkcisIxx2fTETYAjnM9VQz3w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17717,7 +17258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeebXfEgO7BcuB4vz6ILzgUzejzGEGoUP.%2FWhToY39wPhVQ2njE92TPeOt%2BmfhsdamMgu9bnd3MHs", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17725,7 +17266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AehIqnPrlj0j7aUqPXIJmTwpn9JViE15m.JwCW410844mhibMPovF7K%2Bl75psMKFnrlUdeNlWUF5E", + "evidence": "s%3Ap-P1UXLMTCFU73Q1NpDL9cV--XlP2Itv.8DALRYzI0CyFO6xJSC5It5X9wzfH3Q3quzmcrR1nals", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17733,7 +17274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aetxo5b4zyNCEE8uso1SAgIGDOCTNeKhf.LSceaGpXAeH1jR5%2FfVNEtY%2BE3M%2FZI8aiMeJ9oi82aYQ", + "evidence": "s%3Ap1IHH3ZS7tlOHku4uVS_BLu_AKdFL4w6.VjBx8BpElFsDD2%2Bf3%2F6mJLZ49mj%2FJlrEjSecyKIjKSs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17741,7 +17282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfH0Jo5J9cwcQHHsimmnTVVEi9YMUbYLi.zgWUDVoDuxBQICfYdzyquuHqtQQQ93AdcSHWMuogC1Q", + "evidence": "s%3ApGEjYAoshfGDNtFBWeW7FT45w4Qlf9sC.kv98%2FvGpbeKWcSylAeVuMNIGf%2BicHnnJavm8YpuXLSg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17749,7 +17290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfJiGlCyNTSVJiwEO_f_3OHpFfxZnAW97.WbuVMYSueaR5MeQ2ck2NWJ1opJQ%2BgfnWG7p%2BG4VJU30", + "evidence": "s%3Apfp14SyPdywyF41fdxBowp_v0NYVJrM6.ssg041XH33voPFq83e%2FlGxmwzaGDNt6PXTWEyMSP%2F98", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17757,7 +17298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfaBmJOAZic30YowgvmSfEqaREoIEQNtA.gq8cRKqN8BVYXputF39wmrRh7gzlCqisrIP9yLt9pPQ", + "evidence": "s%3AplblBSCiM1LXYTkbFLulRuhNMOq50RTc.RRoxW4yhQGl3k5AnKXrcxef45%2FPAYXUFivGccxzJhNg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17765,7 +17306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AffRocrOilb9JK5YXP9n_2emlkV1mEGES.hHHIYnd4l0mzaeK3mCoyMXuSdKSsVLbGS1DpbD3WwY4", + "evidence": "s%3ApsQ7A1XXniuSAl9e4_O4C-ZjSOp39dxI.kjzWQzWcIeUQ83l5e%2BdMRO5MtuLGiAA%2BoxFwUQVAwTM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17773,7 +17314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfinGq3L6WLylTn01IFR-KbbuiE5vh2Sx.01AP5XdOkO8WMKHviTQgfBJ%2B0nV2M%2F3DUxNGVQDs39E", + "evidence": "s%3AqyoAOMwbgG1OIosW4JnuPU0CIcAj4EEh.59kNwZxZD9cf1bZGmdgniunDS3Ogyx1cvreWYWelLF8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17781,7 +17322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ag76B-m0LwK28X_3MDFgCLpzdLe06BMzO.S%2BF8%2ByvAPpH8PzFjCH6ji2ikW6klnGsoLrr9gPmjpcE", + "evidence": "s%3ArCS5UFMlNITQPGC3v-rtCldfFMPywl_w.OU8YURj4psIMfT9Oi7UAfEtiLuYhX14TEj9QWMLtVKE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17789,7 +17330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ag91YWtrKd5We9NxVWzdQvimOQdIibPCv.9gYNxtQwVvTVcFijD4Eny5Cs3htxroFffmYYcSo7n0A", + "evidence": "s%3ArHoDM0ocM38RxjqWj3AS4T46ulqB2qHs.vvSh69oPVm6Xbo%2BivdKyp4D%2FgZojSg9k2f0p4Lz3iMk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17797,7 +17338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgQCoIQPTK4N1bvGLgjlaFgEF-JKOBkSh.hytiPt4AMOJP6PwpRwh7164HSZPT3HFhvIC14eANsJw", + "evidence": "s%3Arqxw_JdipmOVyaWg1N68DQxAS_T9xFiK.8f2cQ6e4yEE7MDwoAe4BS80ThgqXHNZ0z8nOfvzr4RU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17805,7 +17346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ah6xcy4kEa0dhqDOx9UMNFY31t_0HRHq8.KTR6BffVndAFBcNMsUMgh3uJ3k1qdim36IrryvBJcis", + "evidence": "s%3AslzQlCS-uAg9FAaeIjPvJzA8C4m9C50C.Mecb7drMhP9nCIZDnYgnILflh6xn13vdxQ%2FUUgfzvkc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17813,7 +17354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai-eR2tKKDsq5vnelzMeucrxqQjD7FhgK.0MXU9N9ERSXcsSvxoolYwbzVMOMUqLQt2NzgKzpsDsU", + "evidence": "s%3AstXjpz71nIXt94QmtaHbcSq8u_tWU9fi.X5FMUeNBouec2JVVuejxrFtLGbA6rP%2BC30vjr5LKpkM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17821,7 +17362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiFdKbSNGcJxlF9Jhkkk9VzU8IHVhvCsE.X8WL%2FXK1cxEroh9dfTq4JzqQy8xnYKMCMFgeNQflDuM", + "evidence": "s%3AtgsI74N1_s1Zoin7MZikOUmICH2Eb6t2.mvNoSL0cN0cSvQHvUGnyHKbFLJYDH1sNmUv%2Fv3Cli14", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17829,7 +17370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiGQmkNIaWGgaa5Mj5R_LYSa-g0H-tDv5.4i%2FPW3VMTP4EwmuBwdISKQ79TiaFbCP58Ql8e9fpiKw", + "evidence": "s%3AtqAb5X_1yCV_kbcDnQyQinRwiXzkogW9.5h5PHRNMQoI1Dp7syUKf6cmjTGf%2Bd0WpXO7bEWHfrSw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17837,7 +17378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AikdxVK6gP5HS0YGIaVFeoWN1qKAB2aVT.1X5V030MQ918zXz6aAmjrP8EuLF62b99ufCEd9bDWGI", + "evidence": "s%3Av17zN_98gKDyAevN8L-9n8mLWkyxicOG.puHb2ukk%2Ffn9vczpHLJOxrEgAtMIuBZBiw43%2FnYRV%2BM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17845,7 +17386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj1jahCinmAyndwtbVItv1o26UnZjRfT4.58AhYdvzas3iTipa9ij419qC1K3UgmgZzTum2%2Bmi6n8", + "evidence": "s%3AvmQ2pj_3lUySDvnVcC5trmzsmdgwwRNz.CVuM9YMQ62YMKyzw8e%2B8WlJjEUJtJ0uTdIAhSSW6oIw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17853,7 +17394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj2W_DNn-CJexyVnoXO-5v1UMHkb0ulV-.wqmwpSDlVE3kY2sFDuolbsZzeblB42NLwFlkgGtnegQ", + "evidence": "s%3Aw4Y5dMpapXo_qE6tPG65_0HsxsbG5n-z.pc8Q2K5tNTZFE73UJyPvJ1tEyafDG%2Fv7kjuz07ECF0k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17861,7 +17402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjBBnyLmuUROHVF4SYozgztlNrzIJtvDs.c4dzcW9dEPLPETBKYzS3sZi9jn6JFYPJRutX68kad30", + "evidence": "s%3Aw5UNfi8oA7iz94N9jUjXZM6-p2xvnfMT.ay7vepR9dxIV3JzWdAvz7mRI110JzMPpd18UM%2BUkDK4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17869,7 +17410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ajn4ZpCR7BOmii5Bo8EtHwInFgxST96Wn.QLzRMaBvnz%2BaqomW5mcNE4dV1dT%2BnAQ1B0tGyoRWap0", + "evidence": "s%3AwGSYYW9rjndLmbMkcVDYrUtYoDfp4_wX.9Idi7%2BQ0BhpAHeMkXk9hbPXZPkypnnGwiBJX83kwc1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17877,7 +17418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjsC99pyDJWHLzq2p-9qZ9lvATkexcXuY.9U8KP5s5eUqoyF7wuHDOwp%2BwwsE1lI%2B7VO%2F0eujNZE4", + "evidence": "s%3Awdd2tPwk1bohPz9ROHsqeK9xaYRCZuhZ.9n0U68zKZ0WRksE4FswiGaltXjeuLp6VaR7%2F5Xjzus4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17885,7 +17426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkCgeQp6ghOamKwnFXSNPmgLy4Um_afcE.p0ALSTTFTC3iT%2F3DrVpkD8ymgTYDXViSccpU319F%2Byc", + "evidence": "s%3AwjZA65zVwYSM7B9UDv_swXVs813mfNc4.RgK9vrq7aq3AH3yEytTNmjwobQguENbWXGCwIJUenJc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17893,7 +17434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkPyYIam294uaL2QCTx9FPc-AuNbDwTJ7.M3TViwEapcp1N8rljenUM4KsJhcv9nPSW9mmLw0844E", + "evidence": "s%3AwsjYdT6J3JVclaxOCVIkHe0DXqdljmBf.ByrrSgGfjAVkXSGcUjlQ8oxUbWd8fCW8dhgx5tUKseQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17901,7 +17442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkiD_7rSVrapmRA9riKE7YWQnTFXk7ELb.TMdAiYYLVQMLqJPdqhmxDtFhcOXlstn5NDN3%2Bafb4UQ", + "evidence": "s%3AxIGOEAwlGBmjXLlbLpQDdIbpohnlqS7i.rKw0UNPjP7NTOjUVNs2CSILm5o%2FbWXqMhporccPc2xo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17909,7 +17450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkmcP1Asso2GBn5TdeopC3t8BTPKy8-iL.%2BpnVeJpKodyoaoIDtrdqjm%2FpFk0qAWSZtEhTNoTOOMQ", + "evidence": "s%3AxN88_Kj0dBH25AVTKEjAPSyVxTxApJFv.MqTK5vnISg03ZGFA8EM74G8doXXHj8B4ogpv3VK%2BtbQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17917,7 +17458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlHDnBASP6v9Kg2-f6ymIdRwdJV1B0ypC.%2FQjI4DVY8cp2Ax3mWMkRzQNzrqlt6ludOoye89nu%2Bes", + "evidence": "s%3Axr53h1yVYLOOv8k2WmD6xdV05as1iFAr.j8pvsuAvwg%2BElJjIVn7A%2FgWw35zHQmg9o6wuLf9trWQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17925,7 +17466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlHs5IlWm482eDnLspJwC0jY4p_z8J9tJ.fU3ZEMspqbY7Oa1JSX%2F86JHEGA6ZdRU5CkcQUOJQAlA", + "evidence": "s%3AyGifn8PxNDqkq3YVoWaVzatsCK3iz2E8.PmKc8ChtVKYfocYQ7us%2FeokNUEuYIeEs2GbujFu30XY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17933,7 +17474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlPSqNbPmLAloEJJUZ7av2vOKX-DJWAUD.%2B8qN98D6VZAFzaAJdqC1N59i5nGNuv4liORgxDmkQSA", + "evidence": "s%3AyQYQuzVM9yFZKZzRFuVTfGMUrDUKD_qy.8EWCrASYuBYyaMHusGlXZUPesnCF82rzNQYt%2Bt4Wc48", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17941,7 +17482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlvDukk4uDYLjRXr0pIUuBMV9xOfjOVWY.rvVo0G7IYQ2tx1HHGMVXKOUHHkG5Ap%2Bl69CruuXJax8", + "evidence": "s%3AyaUAR5VyKhBAupZEnlxWVr_V-pIFawG-.2HFsmeNsJtcbSzWncP9lHDxvMk9xDqs9GIrl4mv1Wmo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17949,7 +17490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmD_r0RBVVarvgDgbHL-i1PQWLeUgUzyf.bacsB3K18lJUb5XVOWqNUz11GX660XSn3Qv88ZQgxDs", + "evidence": "s%3AzFa3STZC_5SmdyXAQJx377hUUWWhJXm7.j3x1NCZ4BKjvKdt1%2BiKWqAYjFVxQsXTvoSxjQWsmfPw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17957,279 +17498,39 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnTV3rEN4oe6CbW_IUmGuvyKq2O0YgAhl.%2BO5NxDoic%2FrSUtfO0po6jYO%2FXdA1HtWbtWnhgbwGtzg", + "evidence": "s%3AzO07otKKt3-krwIQtHS_pvIbSKuGjrgN.%2BI9MUBPPq21zAX%2F9Outfkex6yAt3gAlsK3pVNtYczQk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/9167592847095288545", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnW0-XCJefCj6ftKcX41AMJUowRZ9m9F2.wUhaiM8JJjNIqbQHyNPZlgl2LQ5vL1ikSqcZ8OimNH8", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnZnUFA035vApNB8wUnIN7XrfbNmoNNOE.WqziZ4c4qh7kmM62Sg1Y8ZGadW%2FtSPBdAeHzgMKRH%2F0", + "evidence": "s%3A7gMS6BiX9EqAqOW7biCU31BctkncP8on.l%2FCL%2F1HITQ9TjCTt75WJXz%2BaBdAeGv4AvGVBo2E%2BV98", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnjhCqIP713ksDtNQabD_aFzbOMompnXc.iq8aV6JfLVdiCNRm%2FwnOXctwpDcnjjvBdtD5S0mHOeE", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/account-details", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Anwj2QKYdl-J7mqRSAnnRsaWnT_sWuXYO.A%2BSPp52ml89D1UBDHn14sB3KC1a3w9%2FYrj2eAx78mw8", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3Ao9jUcQ78h0tOrZxcWhm-8tRz5D1Y1mOy.x%2BvvNCOaB51qqmjWSc2tRWv85XAxuAmODbc%2F6%2FMAFm4", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AoUG_JOEH91C6mVEezvrPOo5u9PAii3pJ.SGE3m0QW9ojpsoP7gmPnN%2F0O6a5HblIwItmbQMJIMyA", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3Aoale4ZfRBFaDumHPa732TACjRKIAidZw.FkA3tez0HNMtGGoLt3whlaD6ZmlzSnbYXjI7mu7zftY", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AqBGL45JVcUvI_fUmBs__pr48MqKwUmea.iLbdiK%2FfCov3kyCE7UuiJqZD9vu6%2FHZpHlrTHxgiyKE", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AqW80wwEJee1r2u9VnZSmenxxMwtNGD-b.dsSZsIcKgw3rzxFjze2uQ3VeXsLabD2kCHVDO2GBnQc", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AqcrAyeVpuwVz7NNRbVaR16bUznB3p4o5.MbFazX6kF2nF5KpXFCFkOrojvHpgsHkkhdhgsGNh5uQ", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AqgTosGCw993FusX71_nEH8XPsexIhwc5.wFpM%2BnfBRXAI1gfkff4ihUypVidvhDxWygjb9O3vOAo", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AqqLU3eu-Uqauy8n6j3u0NN6xOwihKdcX.YtBCu47U6AbRQ1wSrbVqNbxxxvyRYX%2Bgs9kvBJD%2BVAY", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3Aqw8mkGcAOSWzBjd8BowSjakfThIk08M1.alYL7h0fkeIb3Edw4yEnDUxzLlxyxFH1FQ8D3FLY7Hk", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3Ar0vXSbcs41KHRLWgbfyKIkYoMi01c7z-.uXOA9URPtuNuZeNyuEgtfXLAO1OdwSc4w84Jfn3NRlk", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3ArD02xVWFyyNhERMT_BZtybjkVrPI7Z-G.aAHHjiPsvxkni1Npey35YOSzN5Cq1AYRDcQP2kn8tSA", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3Araq-sNP3gVHtnv8KHCnT9Zg9rjj3JTyS.MHaqEcg%2BSvDs5e3s9%2FJ9hYpcENmIj%2Bxc0jX5ApHpo3I", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AuaJP7Svom0T53ZQgEi-usFMUl5u54_66.aDdqBT89M5P5j5h40F0wxCB%2Blr3eKpQFoMbgVMCuy58", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AuhBYxKxHhuQF1vgnsnJueAd9jmG-Slfl.Ni%2B9yyD48LmZF6TgzKzcf%2BX0CdcMj1Ix4PbbWtbgm2U", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3Auv16AVVLPl4OCqjg5-brjnSuOajfeODk.qB6GSPLg0Hv8aLJFAj7kDIPZ8%2BeeXEwZpW6uBR4ChY4", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AvYI9HQPOYgiJINbWC_idJ8sVOQMDlh1S.yNnpx40d6E%2BjzsPBdue395boIoMTBdCcMW%2FK3Pv7R0w", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3Avv0IJ4TOtzaNWCspRzaXuR-bZHYuMij3.zqAq2PRkop4BIlxGmRZusmjV8DpxS1BAyfXNKpQZBAU", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AwB6FX9_PhE8FpIrch8L-zb6hLCzNZtH0.KvB4X0tvcaZZnFXFWBCnwrvU1y61nkMcns65kM1WYrk", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AwFP2UEspgyTReVHKSFgpUeCUYtsLVwV9.lnEPIOj62VOhHrNISkcx4iiClfMRlVmBcMTRdwlF%2BvQ", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AwGCPjBh4Gbi8yCLS_Hj2S5JSMxJSjdo4.mIUGLXqcyPa4oovjuhjZO8YKIXOsde0HyP02K2FP9LU", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AwGJTyVUvXAIJgYARrw8cuTq0nCOpOo8q.doP6dKH42BxNLa0VPhR1QYeIK0XhLH6%2BuvcUqFRAngY", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AwSagPWy_Nozg0X7TrM-5IwPI2pqGznOW.OFcysVSH6D0NexcHT5AJNy3qEOLMi%2BfebJXY3sqyY1w", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AxZI45AzkQchjTE5qzwW4W1WXTszjbOtg.aoHnVM4xhrIeziv4F7MjUT8Wbvlig5ELNYwpcz8rbNQ", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AyBDlOUzTSWskyx2tsTitTIEXLdnr3s2H.SlkrXBoouit7yKT2RDTfIimxiNGXQzyn%2FjUondMr0Ok", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AyEpfZDO3cDDfwbA9t15PPd2m-CtIN8cL.oTFBxw%2BPtUbyMMRYMoFV%2FyawXVxSzgy8nBlfYnb2Ghk", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AyG8wHDZi55KJNvFmHpZXzD2UsGMWAH3f.Xa1bcNVBySIr1oNeFuIsUP5OGIvZdFu65WknaDXsBBU", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AyJf-gXYYFHbafG5AWQ5QOmZ3-LBDKF5A.pQ1%2Ftr2OnOwxVAiu0ntUQRVDZsvkRS21icJDglKtRwA", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AyVWtgdj9nIWf2LufYnrFURZgfPYT6UFY.OLU8ZeBkKt3MLRNqazZGrhsjUEmlxmDw4vpCmpVK%2B6o", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/5765076292172152233", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/?name=abc", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18237,31 +17538,31 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/account-details", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/account-details?-s", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIOr447ffkICp4d0NHj9WUv_9ttdDd1K8.tBDNEAktceUgz2z445om6JiyRuLUor7%2BZ%2FB7tXsKOm0", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/account-details?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/account-details?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A5ZFtHVsfQKLPTDRxKZkPxe7rochQtXbe.%2BRSHpbBIar8DGFCOILgvAkRgqWSWle0l4Efsz3mr0pY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/account-details?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18269,23 +17570,23 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/7055960915563202988", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/5262767394405497899", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3AIvlV6cEZ9xtglIFr7DD5_kJ4ibMql84w.G90fS0gDxYThO5LOVTvErBtVq8qpt4e2nl0D014CPQ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18293,7 +17594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18301,15 +17602,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/2040083076259284688", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/1003031228123645542", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18317,15 +17618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEcEcX9ZCMwNqaVQhzKHftG8OW-B9x3Et.FgIhD1zGF5%2BCT3bZ3PA6uoRXZnlnNBiczEp6agjpYIg", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/?name=abc", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AsGJiblOeENt6T6wgugp9N8cg5Vmh1TWm.BLvTYrik51k%2FeRee0bog%2FFu429V8shFAp39txe4TpfY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18333,7 +17626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18341,31 +17634,31 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/bold-b542beb274-v2.woff2", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/bold-b542beb274-v2.woff2?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3ANcZ3OnMW6Wu_-2y9QPcBZpCP8okzfnmE.yFSYEO0sxRGoEA10q8UMMDKjGiUKEEZ3Nv08VfSlLCQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/bold-b542beb274-v2.woff2", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmuOtcdD99_ifxrHe855HE-xnVLoB-uIV.Z7bagsUQm9h7mv5NXMn9empQ7b12V0TJkX6SaylQf5o", + "evidence": "s%3APrdnBbNRnBBuirFZGJomupXdKNMX4T1p.MDeLTosKYUb6MhnleqfSFsU8abCin6Dvn0sKMmgpAa8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/bold-b542beb274-v2.woff2?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AUXVhk8uNCv2Xq5j89XnDyLF_S-fWYsV_.oZDKdic7p7%2B7sp%2Bf8ACLScMZi3WUO%2FJu5g7gRzJ2zOg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18373,7 +17666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18381,7 +17674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18389,143 +17682,143 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3ApD2MiHVq1inJhtiBJezcEW7wqDIJcQjN.CQurm2FYB3MHh5m6mWfoa305ofd7ppYu7QDuJ%2FIPY0s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AiRnPF1EBGg-coGlLUYONrYoKR6MsV8ZC.ZenH%2FLDHWqddKUqGYVK%2BjJGQ8KuiK%2BaFgsUIQczFLys", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AOkgsLC0CQ2bqDINVbJn5k0YcNS_RT_74.bn%2Bk6zVscq7nyHKLo36ASvhc4pIwlWKlD5cvVO%2FF4o4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/3169729337926621525", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/7565979887163575836", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An7z1bB3k9s0ATiGhhg5SkOh4DjuIVIHL.z6PWSxJW0JltZrw1xDuEsDomDGdEMv%2FNDuSjPxzxN0E", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AJqEjDt6VEBTLck0pK_rGBQV0xcSi3uRh.Dusab46pHs4tzk3BgrgrG7jH1NSu2nYejG7inHV7iio", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A040KvkRs-3D7YlJ023YRbGMA8TZ-UWWQ.s1bLpZdr9y%2BmXpG6LA%2FDJgIBWNPsq9pVR%2FHPYXag%2B0w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/6789358139440112092", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJd7YCYhdGqUnZ46U8K7ce-WrWMjfdFKW.ruY7K8Fk4OoWogMrJ2Ur2%2Bl1cv9Emr8hzxygs0wiUGI", + "evidence": "s%3A9tbd5sUAVi6Qj-PVAkdjhaYmwO1i0HP1.WVvEgw5sEmeH0L3aHOTz1OBH7DmzkAEbokXWSwT28zo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.ico?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Av00G_ix7vQACQwmyiKqFXF5QDQnAnFX4.GlHfk57HnjlAXG7WDOHJfDOHrYew6GpJCpcgasOQJhc", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-1Ya76sSGiK1flTHVyUY4mybzAm-lR1E.UG%2Bbdwioqbu8dSke9T7gTFI2chEbvKslSnZsv7gxwMQ", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-oodwUq-77F2SzgpDV4pKHDrAAcx7321.2ens7ptckHtIGmEx43r0%2BO%2F3xhuvq8QDnfVVenhJv18", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/8993673540525140850", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0Rnre7u6_N_j4bBlqSVjA3JFL20rmxn6.15E2eSgSbiBvy8au1LVV0U6akNqFxqW%2F5OpUOJCcfEY", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4UZ0uwHozBGjEXFCBrUsgSGJqNhBATlS.wUtoezZgbM5X5B8uKn4at%2Fwx0gmMeepsXhunO4a6OrM", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18533,7 +17826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5q2f6lpPTXWWnB4WDDZwqDXWU3rIVkkI.%2Bp%2FVdVk5O%2BqjODMrUtFIzWETL%2BNdG3dV%2FFCItssXfEs", + "evidence": "s%3A-16QMinlxkV3cfMWn5QcKVTQNIQsoMe2.EEYC7DdQ2FUmPI%2FW%2FUJINogod0s1laRr51iYkoOkEMI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18541,7 +17834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6qkaYAhzlAJZKUusG5gUMpFK0qbon4lP.hzZZB%2FEItttDTreDoFYoX9RlEkfPsT6oKvOZLdVytjk", + "evidence": "s%3A-4rIDLiSDoFHh8c6_7F2BGZBHcC2nqfi.8hTHamBVNLQXvRgb%2F4I%2FMwjybKZ59j%2FtpiAEF0UhRUQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18549,7 +17842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7Oju2HH7lehNeYonmh2EqIP4Zknwedtw.sellk4rCmRAH9qEXDtf6BTV%2FSxMXX11AvUDycBmxgFE", + "evidence": "s%3A-_nQCO3S1gNdcsO_I9VLX_I57Et2aDMh.MKwzWLl2P5Xen22LSL2KlqDQkTuwaOchodPBPQ8i388", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18557,7 +17850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7uVwOWFfBowQRuJ_gI0ZkOQ6aC5UxuQd.SASrXqVS2ZDXBpgmjWxZpiWA0eYo0lsdlKeXiMtEruU", + "evidence": "s%3A040KvkRs-3D7YlJ023YRbGMA8TZ-UWWQ.s1bLpZdr9y%2BmXpG6LA%2FDJgIBWNPsq9pVR%2FHPYXag%2B0w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18565,7 +17858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A1EouKZSm00keBGDzD-nOhlnljgw_Slup.HeLps3k1I%2BWJiU5MY%2BNOM1iXF1JzjLebdtGeWmwmvnQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18573,7 +17866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8TMvI35YWnLgzklsX7JGoMYTrUXmB31L.XFWjc6uZzBWYtg%2F%2Fu4QwxiaM2qrh44Q7hOQjsPGcfKs", + "evidence": "s%3A1_rHQupwHvXigZK-LjEqgQ82CDr-F_LE.UOV2yLZuPsbd%2F4T3gPVJxbeaGOb659uASPreHWNJgf8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18581,7 +17874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8nTkQH-Gdj38AC0nvPnuPSN1Ly5AysoK.oDyC9nH4Qdnbn6Rr6CUYrHuAsLYhAkmGjBoXIKiIGHc", + "evidence": "s%3A1sStse6tNALouGzfVN-ci6m-kGhYJMBk.cIuXgsEhka0AOjicXsn9ywPgxIX9TXgr00DMXzy7qWE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18589,7 +17882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3A23pV7L7jFGBGEElPnJ4axoACdXiX7iQm.BXVW3lGSQhGxAIuFNzdDLh1Nrqds55OzyjF1v8BW84M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18597,7 +17890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACr4Qfs-mLgDfC0VAk9Mz83nm8RB89xOu.DXbXIaAb7uwM%2FDoZ47xa7ka%2FrqLYtngRXi3kceznjnc", + "evidence": "s%3A5ODAm4e7AQb-eTkHDpZmDmVM5aNzkD4a.4f9s5sCaS91VDP6uBVy6Clk%2FxFrZCS30%2BWtmANp2PtY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18605,7 +17898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADcwJQh5WEqzVv7OOc7_M7YQ5vyOmwcwK.ZZbOCGpmwinj%2BhPwt3DWhVSRGl3FQvmO6j6H4WZfAnk", + "evidence": "s%3A5ZFtHVsfQKLPTDRxKZkPxe7rochQtXbe.%2BRSHpbBIar8DGFCOILgvAkRgqWSWle0l4Efsz3mr0pY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18613,7 +17906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3A5kDjiteHfNj9ChJ_s-mXyLb8Wuw7kSag.8t3E0m8IaLvG1u5YI6gmjhBfTJYWu2xDZV4Kq973D%2FE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18621,7 +17914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE1gjq_gJprkkyMAmMVGNwiHtJZh9r6qX.K4gg5eFL8b8pyBjg9pqLsiOsOjzfof1KkdWF3NG0O9s", + "evidence": "s%3A6jH7T20DrkyhzSz3HQZFo_Wru2ar2mfE.tVA%2BUk8W44hRgLMKaR%2Bpzib0%2BfAfZ%2FyKNZyxR4GV6WI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18629,7 +17922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3A8LI7ToyZ8ePORWw7uBvNDRjPEIyQ5pdV.x1FNInCRY8YssJG7H12bzPnQaIYlWF2K2Wk6sxzdGWI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18637,7 +17930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEcEcX9ZCMwNqaVQhzKHftG8OW-B9x3Et.FgIhD1zGF5%2BCT3bZ3PA6uoRXZnlnNBiczEp6agjpYIg", + "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18645,7 +17938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFiEiUDi0HlY-T_GM2lwvuQBhW8Oq8QzK.BChnx6CGUImqAbPoJf3tHflf%2F1oGudr0zsAgCex7E%2Fg", + "evidence": "s%3A9tbd5sUAVi6Qj-PVAkdjhaYmwO1i0HP1.WVvEgw5sEmeH0L3aHOTz1OBH7DmzkAEbokXWSwT28zo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18653,7 +17946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHcuCNckJeIHGtOi1UqoZ4MlFLTaOEOo6.tss3qERfS1viQ%2BDkip2ygGXZZN40R2yhki1oaY5A3nQ", + "evidence": "s%3AAE7WRNA2gqkLVSE5Zn0Sm7p5JdzWOI-F.i1Lx83fFpYxNFnkbGGfTshKlkgorJTJKUob5ToaDsGo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18661,7 +17954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI--s3M96h7cBADNm7MYcgh9OoMLPYUQj.nFhvCDrc31fFIGsjQ2uIm%2BABTtF1kNVt6yoMuRgkjMo", + "evidence": "s%3ABzN8mhdYvU98-KTfdrbhEUP6yUD2nWli.GQJ12MoEXfe6rxxCV%2FZ2h5hEFzSYcQO1gQ8Q%2FtmM6yk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18669,7 +17962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AITQOrPYsL3zMfFIpDwRR-Dta1_YaHZH8.nUS0%2B%2F2BgFr8WX38EypXvlAWX1ZOzRznT2pY6gLaDPg", + "evidence": "s%3ACm0KTqadlMyJc_uI6Bj1xQ1O9hC79SQh.WUi7xEvngpsi67F63f1nNnBkVttNhMBoQs87vkselwU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18677,7 +17970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJd7YCYhdGqUnZ46U8K7ce-WrWMjfdFKW.ruY7K8Fk4OoWogMrJ2Ur2%2Bl1cv9Emr8hzxygs0wiUGI", + "evidence": "s%3ACrZHvPdBB1nbtk6jRikmH80O58XiJFsP.X2FAa9wH6D%2ByBRLFeib%2B1DPidoSFj9iaWaLawbG9wek", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18685,7 +17978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJgpvzVxK969KLOCxoB4l7HXRVgIuYWCl.FWxAYnKgRqyWTsUWeiSDk2fwVdpPYdXH9rJk0ijylfY", + "evidence": "s%3ADrwHa5OW1oFyEl_wGWkoGnliQsmE-_ib.elWn1Oo3cPao%2FZUR%2BfBjb%2Bsqmz%2B58psBQyAedP%2FRAdI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18693,7 +17986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJvnbY4BYzCpFulZS7Py9LryQ3cSTbEAN.WrlCGnjffXB5z6xKGD%2Fi%2BZy%2BSQupfZVBEzy%2FobS5bSc", + "evidence": "s%3AFsDYXtfTTC49EUAtrkPVb3fTekejudhE.wdDVnzcZmbUgIxpGDxAlzfjlaooiVXJ7OQzBDlg1SkY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18701,7 +17994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AK0G8GQMNDj6ezc93TDWV-6DRJsYvvAEM.LWVs776oatRDgwwUubh6wB9XQmcb6YIBfAEX%2B65YJgs", + "evidence": "s%3AIvlV6cEZ9xtglIFr7DD5_kJ4ibMql84w.G90fS0gDxYThO5LOVTvErBtVq8qpt4e2nl0D014CPQ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18709,7 +18002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKFU7_52pYoZb-E5yKibgqPkSmFgisSSw.J6HeEAJVgwrzl1rs0HNLiEmr6m%2BjK6adgi8x4P9HFck", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18717,7 +18010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKzHTDLGLBwKGOZ_3EN3KRx5H64u31INE.SC%2FU3LQvr5j9RH8WGmWMHmJAYPN4YQrsF5yv2zkNh0Y", + "evidence": "s%3AKRINAONKb2ZpyQcc3-IBbZALtvJkSyNQ.ko4J7UHkk9Sxneo2cguGyDcyDxqRgYBSeV0TrpMsnys", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18725,7 +18018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AL6NCn1yR-oPxN378-vt1yK-B6I411nuw.Ok1TIqv%2FMH9L1YPQ2bmku4UqLV1BlaaqNwmxbRZk7zw", + "evidence": "s%3ALB33QwM5cBs4W3MH17pVjTHAfxV9ZZAg.%2F%2FrpRPx5uygiIXjo20cgR49SsmjbHtuBmVksd0SrkOo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18733,7 +18026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALoUb8l5NuUw8f82xojzLuteyIRQ1WDgA.TfDVKpz%2FEA5FVK8STfT%2FELLjYnqEXUl7J6rsLf45dEY", + "evidence": "s%3AMA0vFps8tH-AWITjSQru2AoR_GiGCkvq.yUubuw2fmwWpPjyeFmJo98F62%2B2cblj2I8iLVW3eGJw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18741,7 +18034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALueOqK_H29ja0KOWTqTxNz51iRXlFcWL.QnTugCZ%2B%2Bpg%2FUJbzIssiqYg6F%2FtQadYsH%2BoW4JqP40c", + "evidence": "s%3AN5BTN-2N-8icqE-4Tn6o98wGCYPeOqn0.Oyuh3Io1hTkwsBaybD%2FogNt7aIFVXI%2B9rtiYXuEgFhw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18749,7 +18042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOlfw3sH2HgNhhxyOHSIDWFMtEfC10_h2.Ie37VJtxGfsaYj%2FD81ftwJ2WPHA7am4aNWhzQ944DnY", + "evidence": "s%3ANWXvb8R0lDSPABgCF4gsz8BHdxFjQenX.3dIUZKsfoj84Q5pn86%2Fe09KFwPxgJoN9F6G1%2BNyrV08", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18757,7 +18050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APVt4ffcB-ZW2UtP_y8Px9M6i2rMYS4R-.8MJHf%2BE9NdaY3FIrgfyZVP5HfePsU83Ouq6P4zwIANI", + "evidence": "s%3AP7hnAFqnitbQN19mS3X74yKcVIMaNlQD.MBIgwR9oy810Sva0rNm0TPAF1Rh8zwRa42v4%2Fp84EaM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18765,7 +18058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3APgcG00eIG67uAHrKe1S2Om69Xx3Trcrr.G%2FTsKg2PKo4KdQwAa4Fq1edi2bShVcCWq6vzSh0erV4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18773,7 +18066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARTUL5GJ-TtaVkom0deOUd-ZuWUweVFIq.Vyu3E5XRvWMIZBUH%2BfLfi6J8TyzyfSgFgQ12gG5fYQc", + "evidence": "s%3ASNd4sPQjkwHCad3mNRa8IWqQmHY9BsxC.h%2BkgDjiVmdzHiUOsWYNA8%2Bu5o4LwRmVp2cbKvJbXjgY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18781,7 +18074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AS5wwJOk4lJZ_WLtUiZ53D4js4-8Lawv8.GLJd%2FaM2UgjWg8fHcTuDqfNrn4RXUtudWfWGUIG5yj4", + "evidence": "s%3ATJvOP6hvtZkMk8sTBgQ3aCTD76ctOHpq.Mj9G4E8dIlXYJ12iE4hY9AP5sDO88tPc7sD7msq8KaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18789,7 +18082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AT0g43up_42Rir1UU3aaoI86ZfPua-NWl.k6kk5Ckn5UG4QJ3bo4RL%2B8HpQQOFKRnj1NtEL1l3zDk", + "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18797,7 +18090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATKMGZAHiH9F1v_5zbAEjnFCIwSsrS0Jb.PKRdnX7yfifb50j9ZPk8NYMkjcVdYBmAVp04MzD%2FiZs", + "evidence": "s%3AUU72099qQ57g-9f0RRFLls7YTTurtdpY.QVNjqNUYA%2Fk6tB8YtfqKUsclWhv4AKBGxshV5lXiPt4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18805,7 +18098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYdvhu4dnUAyguE7UrMVVwhvUE0NPvkDq.tnLP8AwHVIO%2B1nABsmYPrG2QlJZSBe3U1HyYFRL56GE", + "evidence": "s%3AVZt2oJ5j5tpaVKlh7daASQkWz9hAd3Ax.VeF%2FrXWH1z8om5kUDHRnnGrHX%2FWgDz%2FlrNgWMu7m5NQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18813,7 +18106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZ1GIVi4YLYxGEMOPY1g0zllezQKXDYzu.RYxJIgf4taiW3184d47Ul%2BYsCgtOPADD4njdQu39zpg", + "evidence": "s%3AWyfJ5OEU_reN9ecFP1CkBcO40RbeGRc5.XI8Gua80%2Bg7be8SaLiU5NUIEGSSgVbYiHoRidN0eub0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18821,7 +18114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_GotHUHOuQzYy027S8VGdirVy6IYoJrL.WhcdOtykZBSmi58GQoj2p1YiCEc1MJu2LbEAME%2F4%2FjI", + "evidence": "s%3AXdA7sD70_CgEH6x0hEhYaSLs5rQlz8xn.ixvFLdE8gGBlKS%2BHxwp3StUmS0R6mqhvCsIZaWt9XPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18829,7 +18122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_UsavmGixgRfkzslHjDPH2yqHkCJzZjx.InOEG0MqhrxvM9ru2uoMc97KuloNGF%2BiaddfBXlvxo8", + "evidence": "s%3AYDxDJf5oITBn3dhmFKIoZ8z3lyQBn2X1.rl393F0hmMGusXEYezPmoewZ1NTqnA8fwerXi%2FI8C2k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18837,7 +18130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaxzEzGow6Tz2BMFBjtOTAznpZM5btNcU.b7EbSl7A%2BR2dFx4h43NesKkLhfrAnSjs0jYZGUFZqjE", + "evidence": "s%3AYMdY3Y_CdcNII4aXXEu93d7l_RGtyfqh.az7lTtcIEWlPtF5%2Fmibf4jgxkpgIFRS1dAtEh8N%2BnWM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18845,7 +18138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3AYogaeiipG8W4xbO2_mqpmcp9MfQxWGNw.ih5Og5ovNksiDvRcv%2Fkd9G8SleG%2Bt9U9HXkCb4msD50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18853,7 +18146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdfRfG7x7n4X_6KKaldIVQ-lzMYQ1u7wg.B0KsI67YpvDBS51aTNY34mZva6BmIi446GH1OmFrSHE", + "evidence": "s%3A_WjD-Ete4lUvQEeeGda6KVlHVUfGnoJh.Q%2BTmH62Ka%2BjRHP2skc28tzImEJubzga31HwnaESf4Bs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18861,7 +18154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeEnkaDR4YQtBnPsPvWmtZ6W78f8v4ZmU.p%2Bpt4vQ5VCnFRirygvAQm6WsfRvJoI2lrIRBEmuXBSo", + "evidence": "s%3AbC2YKUOgo5rlXomPQT71ysa1kJ_JKJpf.n0ywbXihPa0Qpe7Qm85h%2B7izbm7yjVEBmr0yE2AylZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18869,7 +18162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfMGd6OJJZUbV91m8qidFGJ8IUMgK6gDB.X3XpAZIETb%2Bz64u5AgTIQ7L9Pprw%2BRQ71wLhyfpZUKM", + "evidence": "s%3AcR2o8USnvhqUQWz0R0yAHsTdN58DHNQR.rL0OXTHhOFwArHbh7pEeqW4dRMKMeux23ucuFyB8RlQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18877,7 +18170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AffRocrOilb9JK5YXP9n_2emlkV1mEGES.hHHIYnd4l0mzaeK3mCoyMXuSdKSsVLbGS1DpbD3WwY4", + "evidence": "s%3Aci5b0DMxKcogtxRCReA3omyON9rWdTl5.%2F9j%2FWDS0wHYiFPfKqtXInGyVEIxEPrWOb%2FxYjfoy%2BFA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18885,7 +18178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfxWdb0u4IYdcffWGk10-ZxaeGRzaVqlg.Iipov5lx2v8l6qStYFKIAld8g4xuZ%2F6%2B%2BVK8nymXS5E", + "evidence": "s%3AdIrDZs-ZU8_YTzrDL62H4-UqbJX4qdTu.a1VARf%2BWXFfOeUFalHBBKyEnjvEWtXd%2B23d6a9MUwT8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18893,7 +18186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AikdxVK6gP5HS0YGIaVFeoWN1qKAB2aVT.1X5V030MQ918zXz6aAmjrP8EuLF62b99ufCEd9bDWGI", + "evidence": "s%3Ag58sX7p12Dky-zJW6A6-aH0iSDqGXYpT.85GsyTjeM56gZD4jZLerW30i9rCrh2AYubfk6sjS8nQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18901,7 +18194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj1jahCinmAyndwtbVItv1o26UnZjRfT4.58AhYdvzas3iTipa9ij419qC1K3UgmgZzTum2%2Bmi6n8", + "evidence": "s%3AgMqSQlRBKoOD3eWk5pR8ODRa1vIQkXoU.wGB3Nd9bvIVENoOaQ6GWoD8Ky%2F%2FvcDS1zDuYQKmHpEM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18909,7 +18202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkCgeQp6ghOamKwnFXSNPmgLy4Um_afcE.p0ALSTTFTC3iT%2F3DrVpkD8ymgTYDXViSccpU319F%2Byc", + "evidence": "s%3AhTf4v5t7IdaiiaIqT_bN7cd4nlmIl4Af.t28t01lnknUthKlb9Xw3QFQ9%2B36sb1x37SegjAZzKxY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18917,7 +18210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkPyYIam294uaL2QCTx9FPc-AuNbDwTJ7.M3TViwEapcp1N8rljenUM4KsJhcv9nPSW9mmLw0844E", + "evidence": "s%3AhtUUpKXpvowdoTcQfeVKHTu3LsVuxIqN.bUnaHmqgJ4%2FUotaUNtQDW7uUxAhU0ObnheDCfO99P5Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18925,7 +18218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlvDukk4uDYLjRXr0pIUuBMV9xOfjOVWY.rvVo0G7IYQ2tx1HHGMVXKOUHHkG5Ap%2Bl69CruuXJax8", + "evidence": "s%3Ai1oqPQ3sk3B-ZObn54HuOv_u5RYpkSHL.FX4ejEfGVX6G6mq4L1d3BTIxkFYrJiXMaVcXyT%2F30p0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18933,7 +18226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An3ikDX2i91zpdFE-uKxiEFK9pfzoy3Dk.GRy84GN8vIfQFY05dqOTPIiMyRXysNWX9gED%2F%2BUQOc8", + "evidence": "s%3AiRnPF1EBGg-coGlLUYONrYoKR6MsV8ZC.ZenH%2FLDHWqddKUqGYVK%2BjJGQ8KuiK%2BaFgsUIQczFLys", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18941,7 +18234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An7z1bB3k9s0ATiGhhg5SkOh4DjuIVIHL.z6PWSxJW0JltZrw1xDuEsDomDGdEMv%2FNDuSjPxzxN0E", + "evidence": "s%3AioM8vwcMPq7-H2U6YtHvxhMYiOgqTxgd.DSSt0g7Zyyi%2BF37QXRkgAnFbkA7LB46ZrENBx6qpRbg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18949,7 +18242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnjhCqIP713ksDtNQabD_aFzbOMompnXc.iq8aV6JfLVdiCNRm%2FwnOXctwpDcnjjvBdtD5S0mHOeE", + "evidence": "s%3AkW-etqO5pAlzVBO2hTkIb2gEYt6Hv3On.EXPO3wehOYtCSDBWF7oGY2404sZohkdDKLkG9mjwU48", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18957,7 +18250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aoale4ZfRBFaDumHPa732TACjRKIAidZw.FkA3tez0HNMtGGoLt3whlaD6ZmlzSnbYXjI7mu7zftY", + "evidence": "s%3AlPSyYCkh7vRNzcFyR2xyTXtFQhPWqWI7.YcTplbHpYIGGDctHT3ZdJw%2FsKatxAtyh%2FNyZDpzO5MM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18965,7 +18258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqW80wwEJee1r2u9VnZSmenxxMwtNGD-b.dsSZsIcKgw3rzxFjze2uQ3VeXsLabD2kCHVDO2GBnQc", + "evidence": "s%3An5DDbIyqZpwJKNHzcpAaZLKSjksRqnEX.wgjjnVB5gpRU0wNvYvpqGSIqUMAAG7v3F%2FoARKPmke8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18973,7 +18266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aqw8mkGcAOSWzBjd8BowSjakfThIk08M1.alYL7h0fkeIb3Edw4yEnDUxzLlxyxFH1FQ8D3FLY7Hk", + "evidence": "s%3AoZhFS7bRTz4h5NRCDHWJwW5kLX0WYp4U.eIgznqh%2FOFrONjEkk6%2F5OStuiot7T2y%2BpxDG251oxoA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18981,7 +18274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArHvQtZsYI_6MY499lLcUBtqkovJlfgVN.pk7MWtDAS3nbU8SkeK0FUPE2Jd8kIuvLjZrQDBuMB14", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18989,7 +18282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArceFJN5vE4TCZJQdBofcDtHrwww7PWuZ.SunbrEcaNiuk6DBvsBGpWIPdDi%2Bas6wC%2B9xBfh64TaU", + "evidence": "s%3ApsQ7A1XXniuSAl9e4_O4C-ZjSOp39dxI.kjzWQzWcIeUQ83l5e%2BdMRO5MtuLGiAA%2BoxFwUQVAwTM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18997,7 +18290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArqNXTs2eF4-hFb22GcQVfwUUCh9A7qSA.rtai8hhOwFOWQd%2FXaVjCXmyAIovSqGFSW8PJydnGXU4", + "evidence": "s%3AqyoAOMwbgG1OIosW4JnuPU0CIcAj4EEh.59kNwZxZD9cf1bZGmdgniunDS3Ogyx1cvreWYWelLF8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19005,7 +18298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Avv0IJ4TOtzaNWCspRzaXuR-bZHYuMij3.zqAq2PRkop4BIlxGmRZusmjV8DpxS1BAyfXNKpQZBAU", + "evidence": "s%3ArIFK84Z1NlqDiHfomIaTBrcwuFTdjARO.KBU3z%2BMBEngH3XrkMCTOb4xEukgcHCxpKOJ%2FirCbOAE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19013,7 +18306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwB6FX9_PhE8FpIrch8L-zb6hLCzNZtH0.KvB4X0tvcaZZnFXFWBCnwrvU1y61nkMcns65kM1WYrk", + "evidence": "s%3AtgsI74N1_s1Zoin7MZikOUmICH2Eb6t2.mvNoSL0cN0cSvQHvUGnyHKbFLJYDH1sNmUv%2Fv3Cli14", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19021,7 +18314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwFP2UEspgyTReVHKSFgpUeCUYtsLVwV9.lnEPIOj62VOhHrNISkcx4iiClfMRlVmBcMTRdwlF%2BvQ", + "evidence": "s%3Av17zN_98gKDyAevN8L-9n8mLWkyxicOG.puHb2ukk%2Ffn9vczpHLJOxrEgAtMIuBZBiw43%2FnYRV%2BM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19029,7 +18322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwGJTyVUvXAIJgYARrw8cuTq0nCOpOo8q.doP6dKH42BxNLa0VPhR1QYeIK0XhLH6%2BuvcUqFRAngY", + "evidence": "s%3AvmMViHd6qwWWG8cV0vv2LScTZ3i1IDPL.rIe2lZaL7xZVUd0qQXHre38vkXnt0G6Jedzicdc7%2FMM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19037,63 +18330,39 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyxUtRU1shT7VxGLDdRP9kDJ6oBmKWObx.Yo01hFkp1SuvPDipopq9bmXXW2Ia5TcWY4uO0DTlRLU", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-jcm9bbxei2E4gfdl9d81JQowV3VRS33.I36z9hAZ2HlBLZcwBtGnh2j5KXUJ%2BxkkaX8A1ELy3mI", + "evidence": "s%3AwGSYYW9rjndLmbMkcVDYrUtYoDfp4_wX.9Idi7%2BQ0BhpAHeMkXk9hbPXZPkypnnGwiBJX83kwc1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2WuKoxbxV-82HJCvpXxQqSbNjy1CFsn-.jMPE%2BHQBYkkoULu3cW8%2BICBxQoVKxmwNVjbBo0vwgTY", + "evidence": "s%3AxN88_Kj0dBH25AVTKEjAPSyVxTxApJFv.MqTK5vnISg03ZGFA8EM74G8doXXHj8B4ogpv3VK%2BtbQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3xUw-fe4LxY9a9ECToiGv1g_YXaI_NR6.DYj9xmDSc%2FQ7puEbRjtVaVetDrgMNKhPNfZC1uWy2OI", + "evidence": "s%3Axht9al9MWjW4HFIccVdhZ2r-0yOE02ad.317d6K473Ga5J0WHQ6WjYg12K6FB6iN9d4wwYN%2FREcU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3Ay7FiL-81iCJIr8dfTnL2X2CEPu7EL1E8.v0AMBfJJCmGC3etZsTR886qXF%2FdNeuKTzcPs0bepp%2Bg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8LwyK9sPBvcjtp-0pdcpchYrVUBZivov.85uFKAh4VOLvRMTCTzmU8rKTmjhPJ%2FkZGBcr11XKTiQ", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19101,7 +18370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8PcPqHHf0ERwTicTHceQjz0wAC4vBeAi.vkDzaP6MQFzTph7VYnhioniMj2p%2BxAnKKKyzaYIu%2Feo", + "evidence": "s%3A0PZMatYgB7xf3bNFHmdUDNa65ICDwbj7.3fpsAMsn8Ze73zIULaXgp34aThPV98wuta%2F7is3dAbE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19109,7 +18378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9skYTOvg72X-NLSxlD5xaOrYqBDRywQE.vCeJNkBRm6rkI2zfoVXxxzL%2Fp0OzVKc6MaVhD9TV8q8", + "evidence": "s%3A1TuRLx-QG36dmmTy61ghAwadyGiEHxrm.wn9lpujaJZe8Vfi1u8ysnC%2F86U7lABvUGZz7%2BpLN4hs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19117,7 +18386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAVQuiobWSN8-X-LT9PRCoYVra-2_IU19.ZP66pC0MyHMBG21mVdbKTYcPBrWNMh8N2lLeimMxr60", + "evidence": "s%3A2L9QiubFEId7OwzGFDtPqxKAhk1FM957.YJw8UeF2gpWym8VK67KhK4jDuMZjEeHxvXYA7rd08Vw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19125,7 +18394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAW0FUMajYBycjSLfIkH1ZsSj3O0Pd-tM.6krjqz7qenVCvCjdnDIkptZohfckjhfxWTvd8PA9zKU", + "evidence": "s%3A2n_WfwuDmUT5SaWEeqeaTngJoiOWELZV.gpwa8r0It%2FaGwXasQekul6b96g1E4X%2FggUiJazZT95Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19133,7 +18402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AB_ohZ2GbjLA2DNqK2o6jVOkhiB6qvEoF.ptCXIlEYKyrepgLliPDDMaQNXwj0mkyZk0vW3Z%2BBzfY", + "evidence": "s%3A3FBIJOLmdHDlUoTdy_8CzEkmiw8lkHOp.bMmSbIBip6L6ylhxRDkjZW3ezN3jwb72uGSfKK3aB40", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19141,7 +18410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABkyccz39Ms4vX13HH6LaUWyMbbPQ-hAz.3eR4l4sxQJRbGwZg7%2FqgQ1yplzEurU7nfiGHwFlN%2BTg", + "evidence": "s%3A4fEBTxUnov97TxFPk0ouMW1ZUclw3GG2.qrD1QBMoWnxziw2mMoBl1%2FHFqtryI%2FjPOT15CXkRP1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19149,7 +18418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACyaUhouNIXqdNMDy5zm3To6WTeFV6RwO.UjfUUrlbRnG4WRe61sIbSc%2BBjJYqTwWdR%2B6A%2BZF3U3A", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19157,7 +18426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE731F_dnhGKDB8m1oOgv-O61shj9loqL.4y5F6aCcqTREIKPLB6jj9A4AlD3oj0DHiju57QuqyX8", + "evidence": "s%3A7Yzpb0pQ3eY3Tf0uEJkMmP0E8TGjMQx7.BVaUYJrF9ohDgpEMgt0zW8hzsaDiP5byFWkdqk1eXdQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19165,7 +18434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AELX3nsAzpy2Ta0V64pEScOhtRZP-3IDv.K%2FWB3151el437xXO8aF2qxxiFoSrtQPjen9rzpp4ql4", + "evidence": "s%3A7gMS6BiX9EqAqOW7biCU31BctkncP8on.l%2FCL%2F1HITQ9TjCTt75WJXz%2BaBdAeGv4AvGVBo2E%2BV98", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19173,7 +18442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEPxbLHAmvWUAZsChFEu7JcXhRg9E2AZ2.nP7DumgGMXAWOy0pbuMHf0iNbRfhBii9D%2FcItSwmORE", + "evidence": "s%3A7wGVyfMB6_yo77Df2F6KqlyXB5rfHsHW.VAqZKiUUiAmaVNU7gm%2FZZHgUtdREXNjj9kcuwoRAx7M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19181,7 +18450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3A8Z97tuD7ukuOzI-saKfv7QNLri2aPW8P.%2BpTRwhDqkOhq%2F%2BqIuTZ6KuyMvRDOQsZDPMcpjHB3ig0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19189,7 +18458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFSId8Kz1KhEG9BVNPf8oxdC0FqW7ljGG.L2ZgnvRmJO5fBRiLGmbjbcaAYz7IoJo0RMoZgcK8LYw", + "evidence": "s%3AA27UROY3GOkCk21MuCLCNrH2wncd7h0A.7Mlbe6ceftAjQr1mI16cxFLOgAw3h5xN72OooIA7WEg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19197,7 +18466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFdVKJNzOs4gBQlgCehTqIfl_V07UC50r.2qdADAMDL%2FtdPCkOVU6H4emvSMnqHkEqp9EIvfx17Zc", + "evidence": "s%3ABqLYEeZjShRr8JAd4VT7ra26QC-TxJuD.XB%2FpmddO17SnbRuqCj3HbW%2BnmUY9iqyU9p61%2FnjucIo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19205,7 +18474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFsJ1bmD7-MpoQQOmrBVw3NTGPD_e4tnH.P4cSWPnRrnu4bSU2u0fojyJQmY%2FGtA3kO6u8g%2BM5zRc", + "evidence": "s%3ADVByYSuAeAXQSzx0ta7WPjjx3pqK0ryR.DkBCTNts8pFDrYSDP0VTvTvL8oeMBT6rWkh7HjReSIA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19213,7 +18482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFvJNghCj1I5JYUfpmYhtp6ORwLHBdekv.peTZ4rJ%2Fnxv%2FrqdoJwe4x9Q2k6HA7w9VkVMJb2E6w%2FE", + "evidence": "s%3AEdguonP-p7UPVY7vkzhDEa5Y_DtpeoCR.1BSRvIfp8nw7v7IEP4EQnPreEiMOcfi%2BzZsBlOeGmNI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19221,7 +18490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHHOdKQ0JxNwAC64KX-ypprmXVSE5BbFQ.312SP6b8%2FjGC693b%2BpT%2BR9Wba4mxlLpFncezvfSJHs8", + "evidence": "s%3AI1Dxa-rZDwcx4GFljm01TNA_BZe7MWv6.fxd4%2FvxpzSSBytudSrIi0HIhIVV6Xk%2Bs%2BpVW5EfL5Lc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19229,7 +18498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHyd4GWb3hjc1uEPJAT2JKBGzCO6pd8vb.%2FqzPuvFg5GCru5P6pVDUkhOTNmgIDuOCyijk1sfQfkg", + "evidence": "s%3AI22SJyxKAUH3lck3uWNMZ9Giss8CUgYC.TLhIuy5JKEmcorqEkifreTuxQYnAYHEk%2B1ZyTePpVPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19237,7 +18506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHznIxpATOCyGBE7RX29mo-SIhoAyu6Wa.qMrbWY1RXRTw6O4l2iDdKXkznJy2tVY%2FAZXc%2BZrE54U", + "evidence": "s%3AJqEjDt6VEBTLck0pK_rGBQV0xcSi3uRh.Dusab46pHs4tzk3BgrgrG7jH1NSu2nYejG7inHV7iio", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19245,7 +18514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI3XwROC1jEPPsMVZLvHVXa-peU6TJEF-.%2BfjhJTKbnYsN5Fk9Wyj%2BN3QGX4RuN%2FBwVu5apoNQ5VI", + "evidence": "s%3AK2OyUQg_fDz5uEd0CldUpwghTHPWShdx.kr4I475bHG%2FYLUCWumk2vZb40M4%2BI5yPHornEwGrrUg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19253,7 +18522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIOr447ffkICp4d0NHj9WUv_9ttdDd1K8.tBDNEAktceUgz2z445om6JiyRuLUor7%2BZ%2FB7tXsKOm0", + "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19261,7 +18530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKAuVj4Wa4mnDb0YBJUJil3bpllfeK0ko.RhEku1Unj2IWI4YQwgS9%2FQnIAcsuXNLh4tVlgi2SqLc", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19269,7 +18538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKZKxAKwax4VH6TawMCW7BJDFmEPWNuvC.5dQUVdU5%2FhutmKf%2Fds6XCT1%2FQgdNKHO8TEt8U9Jb6fE", + "evidence": "s%3ANKrYDIIZgxUFsLsOvIPCHAh-kASyGoUk.UosqhvIbJFchXRLnRAFS1lWrAKGyKkJeM1HUJyjwCSE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19277,7 +18546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN4Y3CknOkxnqpVPVsTLKWAFwvXaVU7fk.PkZC%2FFA25cNehfRr2mPSzAWgVWnQtdsroOG5q3rcpfQ", + "evidence": "s%3ANNalkykzbqBY75TKKFlj_R4eoOSR7yCH.bOV8HdHrKcNl7Gh6vh%2B8vpFEudchr97RcUP%2Fa4jKn%2Fo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19285,7 +18554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN8I8aA06N12SHZsbYpb2otN96_hg33hC.afMknklxyExohn5au2%2BtwVc1LBZB73%2B%2F6mhu%2BJn3f38", + "evidence": "s%3ANcZ3OnMW6Wu_-2y9QPcBZpCP8okzfnmE.yFSYEO0sxRGoEA10q8UMMDKjGiUKEEZ3Nv08VfSlLCQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19293,7 +18562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANj-ofxBNqdeFvdAAYdBYYAJVu2ELnDfC.iOWWHJpA9pOmAdpj1zOFFRNYFY2IJ1L2MnrP2RGeyXk", + "evidence": "s%3AOkgsLC0CQ2bqDINVbJn5k0YcNS_RT_74.bn%2Bk6zVscq7nyHKLo36ASvhc4pIwlWKlD5cvVO%2FF4o4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19301,7 +18570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQKVXwIjFs4BFV2iHFFsJn6RkB4DIKoRu.PjtZnjokOrXrKlpCFyFPB07IFDPgqVXz6Ib5Ep8O5nM", + "evidence": "s%3AQlcLiQOi0tSuOSo-Y7JF8ulBI1a0Irpv.vvKk6pnnsCN3G8RmdguqMEt9VXC1y2zzrsue4HnhWoA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19309,7 +18578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQWKFwL7xBqVVDI3op4mGlrRX27sDYHtJ.ElFB8h0ETOax%2Fm3YD8yWD0wwcyiRDWtpA4L0GT9k9wU", + "evidence": "s%3AQxaXqLgTor82fKCw7wvbAgNUnNacu9Rv.6k5p5YegJJ12IgIUOH9h8dTeP25rqzjaHzxytkRc5Qw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19317,7 +18586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR7Z74ICV9Yzk3A5Mrr_eM_vtQpHo7xdP.IOieOegFtqonSVs200YLJmmmScFTSWFfvLi33ze4Q9o", + "evidence": "s%3AUVCgkId1ksNRCU3yED30oTmWY5MYhf-A.i4NDLiYNWSttdMPiP3TAkXtI%2Fu%2FgOixW4CN%2F2Vxz1zY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19325,7 +18594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATJcLDhdVdVpdGN1rwjDziAZOmNYQED-z.opGfag4UfCEvLdDZZDNLZSGlWls1HUXD77otwgJf7uA", + "evidence": "s%3AV5cJL17k9q7-xaxSG7GElz1HlU98pmSO.6BhATZwgyA0iO9%2BA19J9roe%2FcUwbH8qhhxdmx8vlOus", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19333,7 +18602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUHzognE6FZ6h0lOIfQIw-gvNviIsBhxh.H9o8XJZKdf%2FIXY4%2ByXHgQuDXg1MY6nY8F0SokuJGDmE", + "evidence": "s%3AV6TZsbc9sR6hP0PHTHoUPOTIui2DrwgP.xFrjVSFUftW1EJpj6yCwC%2BsjANUvzfJcNLYF4qrBBy4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19341,7 +18610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUbD18J1I-ny6sMe6qrCB5sl1CRl0kHKI.tyVxod5UTZ4orfPglBM6VUJ0pCkE%2Bg2lkfZna0cwMrQ", + "evidence": "s%3AVUSDvYoIDJFtUmQoGUhuV-S5CBv6-bld.fPaRuHIVzH2XxAu5pa5f2vbYdmweX2TuwVZlN1iPq40", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19349,7 +18618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AW5AuH1RfFCIo6VWgf9WChGWHd8TPT7uX.ixg0kwHiRVkuqz%2B7UtBxCOticWZeRuuMQqr%2BFYCIGBI", + "evidence": "s%3AW20NzK3-Yd8NW1fqd1XQHNvv3dftH2PU.HTlLWiuaWWrR4JhyKP3jNUZne%2Fl2KIQEEyj1oPfxXg4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19357,7 +18626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWBIZQYaGRzWTGP1JWMasCFd0ztMCcgfD.kD4Tj8sDcw%2Bu5bUkMscjM%2FyWyraXJIGO%2FpKCgN251r0", + "evidence": "s%3AWNyJvdnmNjC4OVMmTfJWd8wb_w4aqEq5.fVftR%2FW1F1uMJbxCeNXrL%2B4elUsm87UoaaCuHr3wWhc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19365,7 +18634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWbgYn4LqrP1NOzQ91wqnwj7iRQ_OF3rU.FAyRTp0A6oxiIIaaedMtV94n6%2FRyC53E6tga8IN%2Befw", + "evidence": "s%3AYRJdZq9Pn6Hu0TLHyRtyCfgO6KWCj0tm.sLjdHscqHtTWYerNdbUKztpyHem93WspOzsAjhbibiQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19373,7 +18642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWnhUJ_9kR-WPcG4Pi7tQ-pWGDGez0cDO.VWHilEb3p9wcN61t8rLV4ahCZGBSIipodLTSSnqyClw", + "evidence": "s%3AYV2jMPVmrTcSyORrdftsmjqmOoaIJgvI.7tbSodoZX9JR95QHVOZVf73RxUW8%2BG%2FaNtnWpbSDmRA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19381,7 +18650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXB78AUlJ06kjcweFKBzhwX_eIC4SbgDu.elCmLbgYSiE30ASYH7W4X4vX%2Fy%2BeJ9nexyCmZQK5V2I", + "evidence": "s%3AYdlb3CZZXJVxW66A3YovoYOs5r2gI1Un.Xe1YA2eh1WpzVamRhFdCXMaXueq%2B%2B%2FwNKruXZgMXuCs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19389,7 +18658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZwf1h3REHrtuiWIKdCpE5xnUeae2mAkm.XB54GZ0jUOg9l9mSHKSl5BZBviJVIFy7rYmxDy77oeo", + "evidence": "s%3A_GcTHMyVI6RCsM3fu0R9HK8nLPAPodtx.EpunqK7p4W%2FFPqDck%2BOoGC7L2m5OW3hcoRpPe5WRnvI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19397,7 +18666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaaUFPHFn95qFoWRWDbHlJccqTytI-CHI.HxLzcFarK5JS7AHH8KLvSBUi6yC34Fue2fddgFn6XkQ", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19405,7 +18674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19413,7 +18682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeEMOr_Z040AisAfUywXTpH6kqQb5F9pm.4uOWW%2Bdc8M%2F55ET7ve4kJ4CWs2bXSUhNJa5Bks5S128", + "evidence": "s%3AblFdUHgRnlGbis5C9hIHjktNjeUBGzs9.GcAVMl%2F0F6jSv%2FtsPdA3FIlefxdcpkwZ6ZY4ZWYn%2BwU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19421,7 +18690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfinGq3L6WLylTn01IFR-KbbuiE5vh2Sx.01AP5XdOkO8WMKHviTQgfBJ%2B0nV2M%2F3DUxNGVQDs39E", + "evidence": "s%3AdcjwmSD8rqrNZ0jSBZUTBeaFU21-P5q9.910sLxLfKZVPSE1%2FjQxLUclMWC2kps%2F8PXsk07V9vcc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19429,7 +18698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgGUezC15MixcsPHrRk--v-tAWNuzljt0.Ot%2FrZoNsj4lgAqk9bwWNuUtpNceBdc8OxXt%2Bz33L1Ro", + "evidence": "s%3Ae_Fd752jwn-nu4i2-PFv9uu1Ea0JpzMx.72RYF9Lwqoh0Uwl%2FNlxP8dS1bJmfR1a7WFQLwy76ews", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19437,7 +18706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiGQmkNIaWGgaa5Mj5R_LYSa-g0H-tDv5.4i%2FPW3VMTP4EwmuBwdISKQ79TiaFbCP58Ql8e9fpiKw", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19445,7 +18714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjBBnyLmuUROHVF4SYozgztlNrzIJtvDs.c4dzcW9dEPLPETBKYzS3sZi9jn6JFYPJRutX68kad30", + "evidence": "s%3Ai5AD2VQXIV6nC9Jx06iorFXO8pVe2wR8.inTqvC1rEfIar%2BWbwMkBKtpG0wWX2c5CMoQv%2BLE7GMc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19453,7 +18722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlHDnBASP6v9Kg2-f6ymIdRwdJV1B0ypC.%2FQjI4DVY8cp2Ax3mWMkRzQNzrqlt6ludOoye89nu%2Bes", + "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19461,7 +18730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlPSqNbPmLAloEJJUZ7av2vOKX-DJWAUD.%2B8qN98D6VZAFzaAJdqC1N59i5nGNuv4liORgxDmkQSA", + "evidence": "s%3AjKMKZoXi89NGMcsc_ZilQSxyTV_6EWr9.ijwQPi1l%2B37OsFFLZMDK54zmHRfX7%2FiDEB2PaPqRw5A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19469,7 +18738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnTV3rEN4oe6CbW_IUmGuvyKq2O0YgAhl.%2BO5NxDoic%2FrSUtfO0po6jYO%2FXdA1HtWbtWnhgbwGtzg", + "evidence": "s%3AkNwExUhR4ny3IYnUvwIHjsLJarTGn8h7.a6Gg32t4cK0qYuBWPWDjNDbl9Bmz549e4gxQAmGzCTk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19477,7 +18746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ao9jUcQ78h0tOrZxcWhm-8tRz5D1Y1mOy.x%2BvvNCOaB51qqmjWSc2tRWv85XAxuAmODbc%2F6%2FMAFm4", + "evidence": "s%3Ak_TL6SuB0YQrJ_0tIqjwlCDmOiArSva4.nuRKqRq9q5OHgVpESsvWqroYdss%2B5zs1CP1usGSVB8M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19485,7 +18754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArD02xVWFyyNhERMT_BZtybjkVrPI7Z-G.aAHHjiPsvxkni1Npey35YOSzN5Cq1AYRDcQP2kn8tSA", + "evidence": "s%3AmC-wpENH7XLWKKr6C0HZGdr_8gJ-2-GD.vsDqy3iHudP7ufSZYrVDDu5ufbdAvdHc0jPgMjLY9L4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19493,7 +18762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArUvq9IesTTTDbE0UKG2oTNyteYmFqmJK.4bvoYNsV%2FFk%2BpyEQudVaU7hoyS%2FGunElvs4vGrJieds", + "evidence": "s%3Ap-P1UXLMTCFU73Q1NpDL9cV--XlP2Itv.8DALRYzI0CyFO6xJSC5It5X9wzfH3Q3quzmcrR1nals", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19501,7 +18770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Av00G_ix7vQACQwmyiKqFXF5QDQnAnFX4.GlHfk57HnjlAXG7WDOHJfDOHrYew6GpJCpcgasOQJhc", + "evidence": "s%3Ar1626MW-5S9rvbjpeArd8MiN4V6VO7H6.e5Uz8IsFEFWF8AmuzO%2BUyAbUf5UiLsb0WfRKn0VVUVA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19509,7 +18778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvB5kfV75EpC4TsdurntKncBfGRIm3SyR.3XHPWiU3HgigkT1wJ8ZWzcfbJ2i41Tnh32aGa0JqFno", + "evidence": "s%3AsGJiblOeENt6T6wgugp9N8cg5Vmh1TWm.BLvTYrik51k%2FeRee0bog%2FFu429V8shFAp39txe4TpfY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19517,7 +18786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AviAg0LptXzw3tL3f6olbxKUJ7r7EQ0by.wGJFxz%2Bq3l3g20yrjwTr5XMvJzW6%2BxPJzv7G6As5TPc", + "evidence": "s%3AvmQ2pj_3lUySDvnVcC5trmzsmdgwwRNz.CVuM9YMQ62YMKyzw8e%2B8WlJjEUJtJ0uTdIAhSSW6oIw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19525,7 +18794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwSagPWy_Nozg0X7TrM-5IwPI2pqGznOW.OFcysVSH6D0NexcHT5AJNy3qEOLMi%2BfebJXY3sqyY1w", + "evidence": "s%3Aw4Y5dMpapXo_qE6tPG65_0HsxsbG5n-z.pc8Q2K5tNTZFE73UJyPvJ1tEyafDG%2Fv7kjuz07ECF0k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19533,7 +18802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwmDwn2wcdqqXXS5tneakVRMI_aeIlznb.U0GmSFA7QEY7cxtD3UNMnePCtpTARGXbEc9lDyfW690", + "evidence": "s%3AwsjYdT6J3JVclaxOCVIkHe0DXqdljmBf.ByrrSgGfjAVkXSGcUjlQ8oxUbWd8fCW8dhgx5tUKseQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19541,7 +18810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxZBdD9A8kckFMi6ZoRHz6y7y8dp0dfxe.Qz2gi9rjedtrgLbHYg0G8qhpDA9BgXkCUpoOKgy54uc", + "evidence": "s%3AxIGOEAwlGBmjXLlbLpQDdIbpohnlqS7i.rKw0UNPjP7NTOjUVNs2CSILm5o%2FbWXqMhporccPc2xo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19549,15 +18818,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxZI45AzkQchjTE5qzwW4W1WXTszjbOtg.aoHnVM4xhrIeziv4F7MjUT8Wbvlig5ELNYwpcz8rbNQ", + "evidence": "s%3AyaUAR5VyKhBAupZEnlxWVr_V-pIFawG-.2HFsmeNsJtcbSzWncP9lHDxvMk9xDqs9GIrl4mv1Wmo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyEpfZDO3cDDfwbA9t15PPd2m-CtIN8cL.oTFBxw%2BPtUbyMMRYMoFV%2FyawXVxSzgy8nBlfYnb2Ghk", + "evidence": "s%3AA27UROY3GOkCk21MuCLCNrH2wncd7h0A.7Mlbe6ceftAjQr1mI16cxFLOgAw3h5xN72OooIA7WEg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19565,31 +18834,23 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFsJ1bmD7-MpoQQOmrBVw3NTGPD_e4tnH.P4cSWPnRrnu4bSU2u0fojyJQmY%2FGtA3kO6u8g%2BM5zRc", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images?class.module.classLoader.DefaultAssertionStatus=nonsense", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AEPxbLHAmvWUAZsChFEu7JcXhRg9E2AZ2.nP7DumgGMXAWOy0pbuMHf0iNbRfhBii9D%2FcItSwmORE", + "evidence": "s%3Axht9al9MWjW4HFIccVdhZ2r-0yOE02ad.317d6K473Ga5J0WHQ6WjYg12K6FB6iN9d4wwYN%2FREcU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-mask.svg?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/manifest.json?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-oodwUq-77F2SzgpDV4pKHDrAAcx7321.2ens7ptckHtIGmEx43r0%2BO%2F3xhuvq8QDnfVVenhJv18", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19597,15 +18858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/7013118626948588050", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19613,15 +18866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An3ikDX2i91zpdFE-uKxiEFK9pfzoy3Dk.GRy84GN8vIfQFY05dqOTPIiMyRXysNWX9gED%2F%2BUQOc8", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/?name=abc", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A_GcTHMyVI6RCsM3fu0R9HK8nLPAPodtx.EpunqK7p4W%2FFPqDck%2BOoGC7L2m5OW3hcoRpPe5WRnvI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19629,39 +18874,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A47mHp2y6jnvM32zVhPzNfrPZfnjH2Z6c.uFTB7sA6uDhoC9Ks9vePBahxbpasqaWSd8Kb1%2FEqiPI", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js?class.module.classLoader.DefaultAssertionStatus=nonsense", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AKZKxAKwax4VH6TawMCW7BJDFmEPWNuvC.5dQUVdU5%2FhutmKf%2Fds6XCT1%2FQgdNKHO8TEt8U9Jb6fE", + "evidence": "s%3ALTR5WiQ0KHUBYCmoon2yx8cKlsniiidN.1n7OgbOh5F9nnF2yE%2FWrb3FhKto7761yvFhHKUwwZ8I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj?-s", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AvmMViHd6qwWWG8cV0vv2LScTZ3i1IDPL.rIe2lZaL7xZVUd0qQXHre38vkXnt0G6Jedzicdc7%2FMM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19669,15 +18890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19685,31 +18898,31 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWbgYn4LqrP1NOzQ91wqnwj7iRQ_OF3rU.FAyRTp0A6oxiIIaaedMtV94n6%2FRyC53E6tga8IN%2Befw", + "evidence": "s%3AXdA7sD70_CgEH6x0hEhYaSLs5rQlz8xn.ixvFLdE8gGBlKS%2BHxwp3StUmS0R6mqhvCsIZaWt9XPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/1285552216130567826", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/3345934834109223348", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADcwJQh5WEqzVv7OOc7_M7YQ5vyOmwcwK.ZZbOCGpmwinj%2BhPwt3DWhVSRGl3FQvmO6j6H4WZfAnk", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19717,279 +18930,279 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?-s", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d=%22", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517&class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3A4fEBTxUnov97TxFPk0ouMW1ZUclw3GG2.qrD1QBMoWnxziw2mMoBl1%2FHFqtryI%2FjPOT15CXkRP1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d=%27+AND+%271%27%3D%272%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517=%22", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d=%27+OR+%271%27%3D%271%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517=%22+and+0+in+%28select+sleep%2815%29+%29+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d=%27case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517=%27+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+%2F+%27", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d=%29+%27+WAITFOR+DELAY+%270%3A0%3A15%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517=%27+UNION+ALL+select+NULL+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8TMvI35YWnLgzklsX7JGoMYTrUXmB31L.XFWjc6uZzBWYtg%2F%2Fu4QwxiaM2qrh44Q7hOQjsPGcfKs", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d=%29+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517=%2Fapplication.css", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d=%29+WAITFOR+DELAY+%270%3A0%3A15%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517=+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8TMvI35YWnLgzklsX7JGoMYTrUXmB31L.XFWjc6uZzBWYtg%2F%2Fu4QwxiaM2qrh44Q7hOQjsPGcfKs", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d=+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517=+AND+1%3D1+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d=c%3A%5CWindows%5Csystem.ini", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517=+and+exists+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517=application.css", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517=www.google.com", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517=www.google.com%2Fsearch%3Fq%3DZAP", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d=www.google.com%2Fsearch%3Fq%3DZAP", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?25f9517=www.google.com%3A80%2Fsearch%3Fq%3DZAP", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d=www.google.com%3A80%2F", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3Ay7FiL-81iCJIr8dfTnL2X2CEPu7EL1E8.v0AMBfJJCmGC3etZsTR886qXF%2FdNeuKTzcPs0bepp%2Bg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/autherror", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE731F_dnhGKDB8m1oOgv-O61shj9loqL.4y5F6aCcqTREIKPLB6jj9A4AlD3oj0DHiju57QuqyX8", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/autherror", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/autherror?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/autherror", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3Ai1oqPQ3sk3B-ZObn54HuOv_u5RYpkSHL.FX4ejEfGVX6G6mq4L1d3BTIxkFYrJiXMaVcXyT%2F30p0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/autherror?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaaUFPHFn95qFoWRWDbHlJccqTytI-CHI.HxLzcFarK5JS7AHH8KLvSBUi6yC34Fue2fddgFn6XkQ", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/7397498101628231773", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?-s", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3A1EouKZSm00keBGDzD-nOhlnljgw_Slup.HeLps3k1I%2BWJiU5MY%2BNOM1iXF1JzjLebdtGeWmwmvnQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=%22%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=%22%3E%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E%3C", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3xUw-fe4LxY9a9ECToiGv1g_YXaI_NR6.DYj9xmDSc%2FQ7puEbRjtVaVetDrgMNKhPNfZC1uWy2OI", + "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19997,7 +19210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20005,39 +19218,39 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5CWindows%5Csystem.ini", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=5%3BURL%3D%27https%3A%2F%2F5643264314863403047.owasp.org%27", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=5%3BURL%3D%27https%3A%2F%2F8973248468491650380.owasp.org%27", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfinGq3L6WLylTn01IFR-KbbuiE5vh2Sx.01AP5XdOkO8WMKHviTQgfBJ%2B0nV2M%2F3DUxNGVQDs39E", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=c%3A%5C", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=case+randomblob%28100000%29+when+not+null+then+1+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=case+randomblob%2810000000%29+when+not+null+then+1+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=case+randomblob%281000000%29+when+not+null+then+1+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20045,7 +19258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20053,7 +19266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20061,39 +19274,39 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=compact%22+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+%2F+%22", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=compact%27%29+UNION+ALL+select+NULL+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=compact%27+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+%2F+%27", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=compact%29+%27+WAITFOR+DELAY+%270%3A0%3A15%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=compact%27+AND+%271%27%3D%271%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ADVByYSuAeAXQSzx0ta7WPjjx3pqK0ryR.DkBCTNts8pFDrYSDP0VTvTvL8oeMBT6rWkh7HjReSIA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=compact%27+and+0+in+%28select+sleep%2815%29+%29+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=compact+%2F+case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20101,7 +19314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20109,15 +19322,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=www.google.com%3A80%2Fsearch%3Fq%3DZAP", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=www.google.com", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20125,7 +19338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20133,7 +19346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AI1Dxa-rZDwcx4GFljm01TNA_BZe7MWv6.fxd4%2FvxpzSSBytudSrIi0HIhIVV6Xk%2Bs%2BpVW5EfL5Lc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20141,15 +19354,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJgpvzVxK969KLOCxoB4l7HXRVgIuYWCl.FWxAYnKgRqyWTsUWeiSDk2fwVdpPYdXH9rJk0ijylfY", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20157,7 +19370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20165,119 +19378,111 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category&view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8nTkQH-Gdj38AC0nvPnuPSN1Ly5AysoK.oDyC9nH4Qdnbn6Rr6CUYrHuAsLYhAkmGjBoXIKiIGHc", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category&view=compact?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category&view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AI22SJyxKAUH3lck3uWNMZ9Giss8CUgYC.TLhIuy5JKEmcorqEkifreTuxQYnAYHEk%2B1ZyTePpVPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category&view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category&view=compact?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%22%3E%3Cimg+src%3Dx+onerror%3Dprompt%28%29%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%22%3E%3C%21--%23EXEC+cmd%3D%22ls+%2F%22--%3E%3C&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%22+%2F+sleep%2815%29+%2F+%22&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%22+onMouseOver%3D%22alert%281%29%3B&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%27%28&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%29+UNION+ALL+select+NULL+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%27&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%2Fetc%2Fpasswd&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%27case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%29+UNION+ALL+select+NULL+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=%22case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%2FWEB-INF%2Fweb.xml&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=%27case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=%2FWEB-INF%2Fweb.xml", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlHDnBASP6v9Kg2-f6ymIdRwdJV1B0ypC.%2FQjI4DVY8cp2Ax3mWMkRzQNzrqlt6ludOoye89nu%2Bes", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20285,7 +19490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20293,119 +19498,103 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2FWindows%2Fsystem.ini", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=ihshx4982dlsktb5774vawhw305gudd9zm3icbreupkpxd4lu42xhmzqvr1", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=compact%27%29+UNION+ALL+select+NULL+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=URL%3D%27http%3A%2F%2F5643264314863403047.owasp.org%27", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=compact+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfinGq3L6WLylTn01IFR-KbbuiE5vh2Sx.01AP5XdOkO8WMKHviTQgfBJ%2B0nV2M%2F3DUxNGVQDs39E", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=WEB-INF%5Cweb.xml", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=compact+%2F+sleep%2815%29+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=www.google.com%2Fsearch%3Fq%3DZAP", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=www.google.com%3A80%2Fsearch%3Fq%3DZAP", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=xnh2gmv6brp8bdjy8552vaookkyzh8ehafvr5jj0vqco4z1mfnqjxjztk", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=zApPX9sS", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=c%3A%2FWindows%2Fsystem.ini&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=+AND+1%3D1+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=case+randomblob%28100000%29+when+not+null+then+1+else+1+end+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=case+randomblob%2810000000%29+when+not+null+then+1+else+1+end+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=https%3A%2F%2F8973248468491650380%252eowasp%252eorg&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=https%3A%2F%2F5643264314863403047.owasp.org&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=javascript:alert(1)&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfinGq3L6WLylTn01IFR-KbbuiE5vh2Sx.01AP5XdOkO8WMKHviTQgfBJ%2B0nV2M%2F3DUxNGVQDs39E", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=javascript:alert(1)&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=www.google.com%3A80%2Fsearch%3Fq%3DZAP&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=kyamianwctpqpu41gtz7ckh3foll8r3m0kwgffjixw5dsuqno9838oppx&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=www.google.com&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20413,7 +19602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20421,7 +19610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20429,31 +19618,31 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKAuVj4Wa4mnDb0YBJUJil3bpllfeK0ko.RhEku1Unj2IWI4YQwgS9%2FQnIAcsuXNLh4tVlgi2SqLc", + "evidence": "s%3AN5BTN-2N-8icqE-4Tn6o98wGCYPeOqn0.Oyuh3Io1hTkwsBaybD%2FogNt7aIFVXI%2B9rtiYXuEgFhw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category&view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category&view=compact?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=%22%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category&view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=%22%3E%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E%3C&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=%22%3E%00%3CscrIpt%3Ealert%281%29%3B%3C%2FscRipt%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlHDnBASP6v9Kg2-f6ymIdRwdJV1B0ypC.%2FQjI4DVY8cp2Ax3mWMkRzQNzrqlt6ludOoye89nu%2Bes", + "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20461,23 +19650,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=%22+AND+%221%22%3D%221&view=compact", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=%22+WAITFOR+DELAY+%270%3A0%3A15%27+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=%27+AND+%271%27%3D%271&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8TMvI35YWnLgzklsX7JGoMYTrUXmB31L.XFWjc6uZzBWYtg%2F%2Fu4QwxiaM2qrh44Q7hOQjsPGcfKs", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20485,7 +19666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20493,151 +19674,151 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=%22", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=%22case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=%27%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=%2F%2F8973248468491650380.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=c%3A%5C", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=case+randomblob%281000000000%29+when+not+null+then+1+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=compact%27+AND+%271%27%3D%271", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=compact+and+0+in+%28select+sleep%2815%29+%29+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=http%3A%2F%2Fwww.google.com%3A80%2F", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=case+randomblob%2810000000%29+when+not+null+then+1+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=compact%27", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=vbrrqynokiwgtkdkjszjv2bs7grocqdhxps3z3euczwtedh9d1g6nlj0kwhr", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=compact%27+AND+%271%27%3D%271%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=0W45pz4p&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=case+randomblob%28100000000%29+when+not+null+then+1+else+1+end+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=c%3A%5C&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=gmrmiay5enbv7pven71jgqzui72hqplihqio1va5u1m21ar30dx1be39bv&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=case+randomblob%28100000%29+when+not+null+then+1+else+1+end+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=https%3A%2F%2F%5C5643264314863403047.owasp.org&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=case+randomblob%281000000%29+when+not+null+then+1+else+1+end+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfinGq3L6WLylTn01IFR-KbbuiE5vh2Sx.01AP5XdOkO8WMKHviTQgfBJ%2B0nV2M%2F3DUxNGVQDs39E", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=javascript:alert(1)&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=http%3A%2F%2F%5C8973248468491650380.owasp.org&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=WEB-INF%5Cweb.xml&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=javascript:alert(1)&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=www.google.com%3A80%2Fsearch%3Fq%3DZAP&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20645,7 +19826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20653,7 +19834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20661,7 +19842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFdVKJNzOs4gBQlgCehTqIfl_V07UC50r.2qdADAMDL%2FtdPCkOVU6H4emvSMnqHkEqp9EIvfx17Zc", + "evidence": "s%3AAE7WRNA2gqkLVSE5Zn0Sm7p5JdzWOI-F.i1Lx83fFpYxNFnkbGGfTshKlkgorJTJKUob5ToaDsGo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20669,7 +19850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20677,55 +19858,31 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=%27+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+%2F+%27&view=compact", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=%27+%2F+sleep%2815%29+%2F+%27&view=compact", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=%27+WAITFOR+DELAY+%270%3A0%3A15%27+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=%22+onMouseOver%3D%22alert%281%29%3B&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8TMvI35YWnLgzklsX7JGoMYTrUXmB31L.XFWjc6uZzBWYtg%2F%2Fu4QwxiaM2qrh44Q7hOQjsPGcfKs", + "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=%29+%27+WAITFOR+DELAY+%270%3A0%3A15%27+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=%27%29+UNION+ALL+select+NULL+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8TMvI35YWnLgzklsX7JGoMYTrUXmB31L.XFWjc6uZzBWYtg%2F%2Fu4QwxiaM2qrh44Q7hOQjsPGcfKs", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=%2F%2F5643264314863403047.owasp.org&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=%2Fetc%2Fpasswd&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfinGq3L6WLylTn01IFR-KbbuiE5vh2Sx.01AP5XdOkO8WMKHviTQgfBJ%2B0nV2M%2F3DUxNGVQDs39E", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=%2F&view=compact", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20733,7 +19890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20741,31 +19898,31 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=%22case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=%22%3E%3C%21--%23EXEC+cmd%3D%22ls+%2F%22--%3E%3C", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=%27case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=%2FWEB-INF%2Fweb.xml", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=%3C%21--%23EXEC+cmd%3D%22ls+%2F%22--%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20773,7 +19930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20781,39 +19938,39 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=1jxpw5m0b9vtqpy2vwf2x531mqr11u3dfqq8rykokrx21zik96yrgxylf8", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=0W45pz4p", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=c%3A%2FWindows%2Fsystem.ini", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=5643264314863403047.owasp.org", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=compact%22+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+%2F+%22", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfinGq3L6WLylTn01IFR-KbbuiE5vh2Sx.01AP5XdOkO8WMKHviTQgfBJ%2B0nV2M%2F3DUxNGVQDs39E", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=c%3A%2F", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=compact%27%29+UNION+ALL+select+NULL+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20821,7 +19978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20829,31 +19986,31 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=+%2F+sleep%2815%29+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=case+randomblob%2810000000%29+when+not+null+then+1+else+1+end+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=+AND+1%3D1+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=http%3A%2F%2Fwww.google.com%2F&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=c%3A%5C&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=https%3A%2F%2F%5C8973248468491650380.owasp.org&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20861,7 +20018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20869,39 +20026,23 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category&view=compact?name=abc", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category&view=default", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=%22%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=%22&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category&view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3AUU72099qQ57g-9f0RRFLls7YTTurtdpY.QVNjqNUYA%2Fk6tB8YtfqKUsclWhv4AKBGxshV5lXiPt4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20909,39 +20050,31 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8TMvI35YWnLgzklsX7JGoMYTrUXmB31L.XFWjc6uZzBWYtg%2F%2Fu4QwxiaM2qrh44Q7hOQjsPGcfKs", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=%22case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+&view=compact", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=%27%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=%27&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=%27+AND+%271%27%3D%271&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=%27+AND+%271%27%3D%271%27+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=%27case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20949,7 +20082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20957,143 +20090,143 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=%22", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=%22+onMouseOver%3D%22alert%281%29%3B", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=%27", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=%27case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=%5CWEB-INF%5Cweb.xml", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2FWindows%2Fsystem.ini", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=5%3BURL%3D%27https%3A%2F%2F5643264314863403047.owasp.org%27", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfinGq3L6WLylTn01IFR-KbbuiE5vh2Sx.01AP5XdOkO8WMKHviTQgfBJ%2B0nV2M%2F3DUxNGVQDs39E", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=case+randomblob%28100000%29+when+not+null+then+1+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=case+randomblob%281000000000%29+when+not+null+then+1+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=case+randomblob%281000000%29+when+not+null+then+1+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=compact%22+and+0+in+%28select+sleep%2815%29+%29+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=compact+AND+1%3D1", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=compact%27+AND+%271%27%3D%271%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=compact+and+exists+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=http%3A%2F%2F8973248468491650380.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=http%3A%2F%2Fwww.google.com", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=www.google.com%2F", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=http%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3DZAP", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=0W45pz4p&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=5643264314863403047.owasp.org&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=case+randomblob%28100000000%29+when+not+null+then+1+else+1+end+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfinGq3L6WLylTn01IFR-KbbuiE5vh2Sx.01AP5XdOkO8WMKHviTQgfBJ%2B0nV2M%2F3DUxNGVQDs39E", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=http%3A%2F%2F5643264314863403047.owasp.org&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=case+randomblob%281000000000%29+when+not+null+then+1+else+1+end+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfinGq3L6WLylTn01IFR-KbbuiE5vh2Sx.01AP5XdOkO8WMKHviTQgfBJ%2B0nV2M%2F3DUxNGVQDs39E", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=http%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3DZAP&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=http%3A%2F%2Fwww.google.com%2F&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=http%3A%2F%2Fwww.google.com&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=http%3A%2F%2Fwww.google.com%3A80%2F&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21101,15 +20234,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?-s", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=WEB-INF%5Cweb.xml&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21117,263 +20250,223 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category&view=compact", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category&view=compact", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category&view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AfxWdb0u4IYdcffWGk10-ZxaeGRzaVqlg.Iipov5lx2v8l6qStYFKIAld8g4xuZ%2F6%2B%2BVK8nymXS5E", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category&view=compact?name=abc", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category&view=default", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=%22%3E%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E%3C&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlHDnBASP6v9Kg2-f6ymIdRwdJV1B0ypC.%2FQjI4DVY8cp2Ax3mWMkRzQNzrqlt6ludOoye89nu%2Bes", + "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=%22+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+%2F+%22&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=%27+UNION+ALL+select+NULL+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category&view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3AYRJdZq9Pn6Hu0TLHyRtyCfgO6KWCj0tm.sLjdHscqHtTWYerNdbUKztpyHem93WspOzsAjhbibiQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=%3B&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category&view=compact?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category&view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=%22+onMouseOver%3D%22alert%281%29%3B&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=%27%28", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=%27%29+UNION+ALL+select+NULL+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=%2F&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=0W45pz4p", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=4pmqtkcteem40ucokylsc1gp8mokg460pa1cz8dqbiqg4ubes3p4os5zbz5", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=%22%3E%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E%3C", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=compact%22+and+0+in+%28select+sleep%2815%29+%29+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=%29%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=compact%22+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=compact%29+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=compact+%2F+case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=5%3BURL%3D%27https%3A%2F%2F8973248468491650380.owasp.org%27", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=https%3A%2F%2F%5C5643264314863403047.owasp.org", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=compact%27%29+UNION+ALL+select+NULL+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfinGq3L6WLylTn01IFR-KbbuiE5vh2Sx.01AP5XdOkO8WMKHviTQgfBJ%2B0nV2M%2F3DUxNGVQDs39E", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=compact%27+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+%2F+%27", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=WEB-INF%5Cweb.xml", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=compact+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=www.google.com%3A80%2F", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=compact+%2F+case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2FWindows%2Fsystem.ini&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=http%3A%2F%2Fwww.google.com%3A80%2Fsearch%3Fq%3DZAP", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=c%3A%5CWindows%5Csystem.ini&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=http%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3DZAP&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=+and+0+in+%28select+sleep%2815%29+%29+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=http%3A%2F%2Fwww.google.com&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=case+randomblob%281000000000%29+when+not+null+then+1+else+1+end+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=javascript:alert(1)&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=http%3A%2F%2F8973248468491650380.owasp.org&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=thishouldnotexistandhopefullyitwillnot&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=http%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3DZAP&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=uvxd5ji36lrs5355itl4oshl8thlk4jtk73iaykf6uk9xteuaqixuomuf&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=javascript:alert(1)&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?-s", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21381,7 +20474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21389,311 +20482,311 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category&view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category&view=compact?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=%29+UNION+ALL+select+NULL+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category&view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=%22%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=%27case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=%22%3E%3C%21--%23EXEC+cmd%3D%22ls+%2F%22--%3E%3C", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=%22+onMouseOver%3D%22alert%281%29%3B", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=%27%28", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=%2F%2F8973248468491650380.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=case+randomblob%281000000000%29+when+not+null+then+1+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=compact%22+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=compact%29+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=www.google.com%2Fsearch%3Fq%3DZAP", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=compact%22+%2F+sleep%2815%29+%2F+%22", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=case+randomblob%2810000000%29+when+not+null+then+1+else+1+end+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=compact%22+UNION+ALL+select+NULL+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=compact%29+UNION+ALL+select+NULL+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=https%3A%2F%2F%5C5643264314863403047.owasp.org&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=compact+and+exists+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfinGq3L6WLylTn01IFR-KbbuiE5vh2Sx.01AP5XdOkO8WMKHviTQgfBJ%2B0nV2M%2F3DUxNGVQDs39E", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=javascript%3Aalert%281%29%3B&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=javascript:alert(1)&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=www.google.com", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=WEB-INF%2Fweb.xml&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=www.google.com%3A80%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=WEB-INF%5Cweb.xml&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5CWindows%5Csystem.ini&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=www.google.com%2F&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=5%3BURL%3D%27https%3A%2F%2F8973248468491650380.owasp.org%27&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=case+randomblob%281000000000%29+when+not+null+then+1+else+1+end+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=http%3A%2F%2Fwww.google.com%3A80%2Fsearch%3Fq%3DZAP&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=javascript:alert(1)&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8TMvI35YWnLgzklsX7JGoMYTrUXmB31L.XFWjc6uZzBWYtg%2F%2Fu4QwxiaM2qrh44Q7hOQjsPGcfKs", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=thishouldnotexistandhopefullyitwillnot&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category&view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyxUtRU1shT7VxGLDdRP9kDJ6oBmKWObx.Yo01hFkp1SuvPDipopq9bmXXW2Ia5TcWY4uO0DTlRLU", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category&view=compact?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category&view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=%27%28&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category&view=compact?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=%29+UNION+ALL+select+NULL+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category&view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=%22%3E%3Cimg+src%3Dx+onerror%3Dprompt%28%29%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=%27+%2F+sleep%2815%29+%2F+%27&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=%22%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=%29+UNION+ALL+select+NULL+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=%22%3E%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E%3C", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlHDnBASP6v9Kg2-f6ymIdRwdJV1B0ypC.%2FQjI4DVY8cp2Ax3mWMkRzQNzrqlt6ludOoye89nu%2Bes", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=%22case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=%2Fetc%2Fpasswd", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=%27case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=%29%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlHDnBASP6v9Kg2-f6ymIdRwdJV1B0ypC.%2FQjI4DVY8cp2Ax3mWMkRzQNzrqlt6ludOoye89nu%2Bes", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21701,7 +20794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21709,47 +20802,47 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=0W45pz4p", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=c%3A%5C", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=5643264314863403047.owasp.org", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=case+randomblob%281000000%29+when+not+null+then+1+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfinGq3L6WLylTn01IFR-KbbuiE5vh2Sx.01AP5XdOkO8WMKHviTQgfBJ%2B0nV2M%2F3DUxNGVQDs39E", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=compact%22+%2F+sleep%2815%29+%2F+%22", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=compact%27%28", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=http%3A%2F%2F5643264314863403047.owasp.org", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=compact%27+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+%2F+%27", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfinGq3L6WLylTn01IFR-KbbuiE5vh2Sx.01AP5XdOkO8WMKHviTQgfBJ%2B0nV2M%2F3DUxNGVQDs39E", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=javascript%3Aalert%281%29%3B", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=compact%29+UNION+ALL+select+NULL+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21757,63 +20850,63 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=+and+exists+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=zApPX21sS", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=+WAITFOR+DELAY+%270%3A0%3A15%27+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=c%3A%2FWindows%2Fsystem.ini&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8TMvI35YWnLgzklsX7JGoMYTrUXmB31L.XFWjc6uZzBWYtg%2F%2Fu4QwxiaM2qrh44Q7hOQjsPGcfKs", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=javascript:alert(1)&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=case+randomblob%28100000%29+when+not+null+then+1+else+1+end+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=suq8bkdstinvcie3a1bl4tau1nijy1128sxkaqoc0bq4z3uo6ot72mrjid7t&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=http%3A%2F%2F%5C8973248468491650380.owasp.org&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=www.google.com&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=javascript:alert(1)&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=WEB-INF%5Cweb.xml&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=www.google.com%2F&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21821,23 +20914,23 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category&view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWnhUJ_9kR-WPcG4Pi7tQ-pWGDGez0cDO.VWHilEb3p9wcN61t8rLV4ahCZGBSIipodLTSSnqyClw", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category&view=compact?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category&view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3ADrwHa5OW1oFyEl_wGWkoGnliQsmE-_ib.elWn1Oo3cPao%2FZUR%2BfBjb%2Bsqmz%2B58psBQyAedP%2FRAdI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21845,103 +20938,103 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=%22java.lang.Thread.sleep%22%2815000%29&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=%29+UNION+ALL+select+NULL+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=%29%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=%2Fetc%2Fpasswd&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=%22+onMouseOver%3D%22alert%281%29%3B", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=%27%28", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=%2FWEB-INF%2Fweb.xml", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5CWindows%5Csystem.ini", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=5%3BURL%3D%27https%3A%2F%2F5643264314863403047.owasp.org%27", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfinGq3L6WLylTn01IFR-KbbuiE5vh2Sx.01AP5XdOkO8WMKHviTQgfBJ%2B0nV2M%2F3DUxNGVQDs39E", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=c%3A%5CWindows%5Csystem.ini", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=8973248468491650380.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=compact%27%28", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=compact%22+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+%2F+%22", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=compact%27%29+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=compact%22+UNION+ALL+select+NULL+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21949,15 +21042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=http%3A%2F%2Fwww.google.com%3A80%2F", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21965,39 +21050,39 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=http%3A%2F%2F5643264314863403047.owasp.org&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=+%2F+case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfinGq3L6WLylTn01IFR-KbbuiE5vh2Sx.01AP5XdOkO8WMKHviTQgfBJ%2B0nV2M%2F3DUxNGVQDs39E", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=javascript%3Aalert%281%29%3B&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=javascript:alert(1)&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=javascript:alert(1)&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=www.google.com%2Fsearch%3Fq%3DZAP&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=%27&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22005,7 +21090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22013,55 +21098,55 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2FWindows%2Fsystem.ini&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=8973248468491650380.owasp.org&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=c%3A%5CWindows%5Csystem.ini&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=case+randomblob%2810000000%29+when+not+null+then+1+else+1+end+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=case+randomblob%28100000%29+when+not+null+then+1+else+1+end+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments%29+UNION+ALL+select+NULL+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments%22+AND+%221%22%3D%221%22+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=%22java.lang.Thread.sleep%22%2815000%29", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=%22", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=%2FWEB-INF%2Fweb.xml", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=%27%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22069,31 +21154,31 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=case+randomblob%2810000000%29+when+not+null+then+1+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2FWindows%2Fsystem.ini", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=c%3A%2FWindows%2Fsystem.ini", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=case+randomblob%281000000000%29+when+not+null+then+1+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22101,23 +21186,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=compact%27+AND+%271%27%3D%271", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=compact+%2F+sleep%2815%29+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=compact%27%29+UNION+ALL+select+NULL+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22125,15 +21202,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=https%3A%2F%2F%5C5643264314863403047.owasp.org", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=https%3A%2F%2F8973248468491650380%252eowasp%252eorg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfinGq3L6WLylTn01IFR-KbbuiE5vh2Sx.01AP5XdOkO8WMKHviTQgfBJ%2B0nV2M%2F3DUxNGVQDs39E", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22141,15 +21218,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=WEB-INF%5Cweb.xml", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=lsdz7fnhj3cjsvl5cyq9xwo3pm5ptnkkpavudfpugddp3c57w2fg7njj783r", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22157,39 +21234,39 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=riyendsxvdp8c0c64nzgw0b6asqlzrmlw5bdu9o881lfaouegrv6lzx3&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=national-standard-appointments&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=thishouldnotexistandhopefullyitwillnot&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=www.google.com%2Fsearch%3Fq%3DZAP&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category&view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category&view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=%22%3E%3C%21--%23EXEC+cmd%3D%22ls+%2F%22--%3E%3C&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22197,135 +21274,135 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=%2FWEB-INF%2Fweb.xml&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=%22java.lang.Thread.sleep%22%2815000%29&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=%2F&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=%5CWEB-INF%5Cweb.xml&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=c%3A%2FWindows%2Fsystem.ini&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=case+randomblob%28100000%29+when+not+null+then+1+else+1+end+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=http%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3DZAP&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=https%3A%2F%2F8973248468491650380.owasp.org&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=javascript%3Aalert%281%29%3B&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=javascript:alert(1)&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=javascript:alert(1)&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome%22+WAITFOR+DELAY+%270%3A0%3A15%27+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome%27+and+0+in+%28select+sleep%2815%29+%29+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome%27+AND+%271%27%3D%271%27+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome%29+UNION+ALL+select+NULL+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome%29+%27+WAITFOR+DELAY+%270%3A0%3A15%27+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome%29+WAITFOR+DELAY+%270%3A0%3A15%27+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8TMvI35YWnLgzklsX7JGoMYTrUXmB31L.XFWjc6uZzBWYtg%2F%2Fu4QwxiaM2qrh44Q7hOQjsPGcfKs", + "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=%22%3E%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E%3C", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=%22+onMouseOver%3D%22alert%281%29%3B", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlHDnBASP6v9Kg2-f6ymIdRwdJV1B0ypC.%2FQjI4DVY8cp2Ax3mWMkRzQNzrqlt6ludOoye89nu%2Bes", + "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=%2Fetc%2Fpasswd", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=case+randomblob%28100000000%29+when+not+null+then+1+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=case+randomblob%281000000%29+when+not+null+then+1+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22333,7 +21410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22341,7 +21418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8TMvI35YWnLgzklsX7JGoMYTrUXmB31L.XFWjc6uZzBWYtg%2F%2Fu4QwxiaM2qrh44Q7hOQjsPGcfKs", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22349,239 +21426,239 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=compact%22+AND+%221%22%3D%221", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=compact%22+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+%2F+%22", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=compact+%2F+sleep%2815%29+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=compact%27%29+UNION+ALL+select+NULL+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=compact?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A7Yzpb0pQ3eY3Tf0uEJkMmP0E8TGjMQx7.BVaUYJrF9ohDgpEMgt0zW8hzsaDiP5byFWkdqk1eXdQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=compact+and+exists+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=compact?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=WEB-INF%2Fweb.xml", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=www.google.com%3A80%2F", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=http%3A%2F%2Fwww.google.com%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=vh9pqwqtz6gl7zw5mtgjt6a7l6u869bxxelrkfdrk16pbqwmqqc4zzfd9&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=https%3A%2F%2F%5C8973248468491650380.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category&view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=%3B&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=s937zmqzft7i2waxrzzsfwesj43q8zdtwv2k5qs9uz7de9m4zojsyfdt", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=URL%3D%27http%3A%2F%2F8973248468491650380.owasp.org%27", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=c%3A%5C&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category&view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=http%3A%2F%2Fwww.google.com%3A80%2Fsearch%3Fq%3DZAP&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=%22case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=javascript:alert(1)&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=%2F&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments&view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome%22&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=0W45pz4p&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome%22+and+0+in+%28select+sleep%2815%29+%29+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=http%3A%2F%2Fwww.google.com%2F&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome%27+UNION+ALL+select+NULL+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=javascript:alert(1)&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=%27%28", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome%27%29+UNION+ALL+select+NULL+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome%29+WAITFOR+DELAY+%270%3A0%3A15%27+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=%22%3E%3C%21--%23EXEC+cmd%3D%22ls+%2F%22--%3E%3C", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=%22java.lang.Thread.sleep%22%2815000%29", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=0W45pz4p", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=%2Fetc%2Fpasswd", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=5643264314863403047.owasp.org", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=%3C%21--%23EXEC+cmd%3D%22ls+%2F%22--%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfinGq3L6WLylTn01IFR-KbbuiE5vh2Sx.01AP5XdOkO8WMKHviTQgfBJ%2B0nV2M%2F3DUxNGVQDs39E", + "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22589,7 +21666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22597,23 +21674,23 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=compact%27%29+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=compact%29+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=compact%27+%2F+sleep%2815%29+%2F+%27", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22621,23 +21698,23 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=compact+%2F+case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=http%3A%2F%2F%5C8973248468491650380.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=compact?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=http%3A%2F%2Fwww.google.com", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22645,23 +21722,23 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=www.google.com", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=thishouldnotexistandhopefullyitwillnot", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=zApPX29sS", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=URL%3D%27http%3A%2F%2F8973248468491650380.owasp.org%27&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22669,7 +21746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22677,7 +21754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22685,55 +21762,55 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category&view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3A-_nQCO3S1gNdcsO_I9VLX_I57Et2aDMh.MKwzWLl2P5Xen22LSL2KlqDQkTuwaOchodPBPQ8i388", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category&view=compact?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category&view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category&view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgGUezC15MixcsPHrRk--v-tAWNuzljt0.Ot%2FrZoNsj4lgAqk9bwWNuUtpNceBdc8OxXt%2Bz33L1Ro", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category&view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=%22+%2F+sleep%2815%29+%2F+%22&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=%29%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=%22java.lang.Thread.sleep%22%2815000%29&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=%3B&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=%2FWEB-INF%2Fweb.xml&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22741,7 +21818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22749,423 +21826,423 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=%2Fetc%2Fpasswd", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=%22%3E%3Cimg+src%3Dx+onerror%3Dprompt%28%29%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=%27%28", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=5%3BURL%3D%27https%3A%2F%2F5643264314863403047.owasp.org%27", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=%3C%21--%23EXEC+cmd%3D%22ls+%2F%22--%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfinGq3L6WLylTn01IFR-KbbuiE5vh2Sx.01AP5XdOkO8WMKHviTQgfBJ%2B0nV2M%2F3DUxNGVQDs39E", + "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=compact%22+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=compact%3B", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=case+randomblob%281000000000%29+when+not+null+then+1+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=c%3A%2F&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=compact%22+UNION+ALL+select+NULL+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=javascript:alert(1)&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=compact+and+exists+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=www.google.com&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=http%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3DZAP", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=case+randomblob%28100000000%29+when+not+null+then+1+else+1+end+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=%22+onMouseOver%3D%22alert%281%29%3B&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=http%3A%2F%2Fwww.google.com%3A80%2F&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=%22+WAITFOR+DELAY+%270%3A0%3A15%27+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=javascript:alert(1)&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8TMvI35YWnLgzklsX7JGoMYTrUXmB31L.XFWjc6uZzBWYtg%2F%2Fu4QwxiaM2qrh44Q7hOQjsPGcfKs", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=WEB-INF%5Cweb.xml&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=%5CWEB-INF%5Cweb.xml&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=%22%3E%3C%21--%23EXEC+cmd%3D%22ls+%2F%22--%3E%3C", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlHDnBASP6v9Kg2-f6ymIdRwdJV1B0ypC.%2FQjI4DVY8cp2Ax3mWMkRzQNzrqlt6ludOoye89nu%2Bes", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=%2F%2F5643264314863403047.owasp.org", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category&view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfinGq3L6WLylTn01IFR-KbbuiE5vh2Sx.01AP5XdOkO8WMKHviTQgfBJ%2B0nV2M%2F3DUxNGVQDs39E", + "evidence": "s%3ABzN8mhdYvU98-KTfdrbhEUP6yUD2nWli.GQJ12MoEXfe6rxxCV%2FZ2h5hEFzSYcQO1gQ8Q%2FtmM6yk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=%22+and+0+in+%28select+sleep%2815%29+%29+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=%27%29+UNION+ALL+select+NULL+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlHDnBASP6v9Kg2-f6ymIdRwdJV1B0ypC.%2FQjI4DVY8cp2Ax3mWMkRzQNzrqlt6ludOoye89nu%2Bes", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=%2F%2F8973248468491650380.owasp.org&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=0W45pz4p", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=compact%27+AND+%271%27%3D%271%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=%22%3E%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E%3C", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=compact+%2F+case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=%22java.lang.Thread.sleep%22%2815000%29", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=compact+AND+1%3D1+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=http%3A%2F%2Fwww.google.com%2F", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=c%3A%5C", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=WEB-INF%5Cweb.xml", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=case+randomblob%2810000000%29+when+not+null+then+1+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=compact+AND+1%3D1+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5CWindows%5Csystem.ini&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=c%3A%5CWindows%5Csystem.ini&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=www.google.com%3A80%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=case+randomblob%281000000%29+when+not+null+then+1+else+1+end+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=+AND+1%3D1+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=javascript:alert(1)&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=0W45pz4p&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=m20vipn7oseaduftsadzquqala18gzerscs8ren44bszjsjku345jxxwh&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=flr6bcmrp5oq9pi1q3ezcxebrrps459f847v2awxprqfk6rraalneo9l&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=http%3A%2F%2Fwww.google.com%3A80%2Fsearch%3Fq%3DZAP&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=%22%3E%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E%3C", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=https%3A%2F%2F%5C8973248468491650380.owasp.org&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlHDnBASP6v9Kg2-f6ymIdRwdJV1B0ypC.%2FQjI4DVY8cp2Ax3mWMkRzQNzrqlt6ludOoye89nu%2Bes", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=%27%28", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=javascript:alert(1)&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=%29%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=WEB-INF%5Cweb.xml&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3Ai5AD2VQXIV6nC9Jx06iorFXO8pVe2wR8.inTqvC1rEfIar%2BWbwMkBKtpG0wWX2c5CMoQv%2BLE7GMc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=5%3BURL%3D%27https%3A%2F%2F5643264314863403047.owasp.org%27", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfinGq3L6WLylTn01IFR-KbbuiE5vh2Sx.01AP5XdOkO8WMKHviTQgfBJ%2B0nV2M%2F3DUxNGVQDs39E", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=case+randomblob%281000000%29+when+not+null+then+1+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=%29%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=%2F%2F8973248468491650380.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=compact%22+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+%2F+%22", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=compact%22+%2F+sleep%2815%29+%2F+%22", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=compact%22+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=compact%27+WAITFOR+DELAY+%270%3A0%3A15%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=compact%22+AND+%221%22%3D%221", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8TMvI35YWnLgzklsX7JGoMYTrUXmB31L.XFWjc6uZzBWYtg%2F%2Fu4QwxiaM2qrh44Q7hOQjsPGcfKs", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23173,55 +22250,55 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvB5kfV75EpC4TsdurntKncBfGRIm3SyR.3XHPWiU3HgigkT1wJ8ZWzcfbJ2i41Tnh32aGa0JqFno", + "evidence": "s%3Ar1626MW-5S9rvbjpeArd8MiN4V6VO7H6.e5Uz8IsFEFWF8AmuzO%2BUyAbUf5UiLsb0WfRKn0VVUVA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=compact+and+exists+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=compact+WAITFOR+DELAY+%270%3A0%3A15%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=compact+WAITFOR+DELAY+%270%3A0%3A15%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=compact?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8TMvI35YWnLgzklsX7JGoMYTrUXmB31L.XFWjc6uZzBWYtg%2F%2Fu4QwxiaM2qrh44Q7hOQjsPGcfKs", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=compact0W45pz4p", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=http%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3DZAP", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=compact?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=WEB-INF%2Fweb.xml", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=www.google.com%2Fsearch%3Fq%3DZAP", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23229,63 +22306,63 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOlfw3sH2HgNhhxyOHSIDWFMtEfC10_h2.Ie37VJtxGfsaYj%2FD81ftwJ2WPHA7am4aNWhzQ944DnY", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=%2FWEB-INF%2Fweb.xml", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=%5CWEB-INF%5Cweb.xml", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5CWindows%5Csystem.ini", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2FWindows%2Fsystem.ini", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=0W45pz4p", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=case+randomblob%281000000000%29+when+not+null+then+1+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=8973248468491650380.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23293,7 +22370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23301,7 +22378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23309,15 +22386,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=compact%27+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=compact%22+%2F+sleep%2815%29+%2F+%22", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23325,15 +22402,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABkyccz39Ms4vX13HH6LaUWyMbbPQ-hAz.3eR4l4sxQJRbGwZg7%2FqgQ1yplzEurU7nfiGHwFlN%2BTg", + "evidence": "s%3AVUSDvYoIDJFtUmQoGUhuV-S5CBv6-bld.fPaRuHIVzH2XxAu5pa5f2vbYdmweX2TuwVZlN1iPq40", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=compact?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=hxrd05j2n0qa46659nf1badgrzcq5nbzn0oqoi6phfdomd5g9w368emmsq", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23341,15 +22418,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=www.google.com%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23357,15 +22434,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=%27", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=%2FWEB-INF%2Fweb.xml", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23373,7 +22450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23381,39 +22458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=5%3BURL%3D%27https%3A%2F%2F5643264314863403047.owasp.org%27", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AfinGq3L6WLylTn01IFR-KbbuiE5vh2Sx.01AP5XdOkO8WMKHviTQgfBJ%2B0nV2M%2F3DUxNGVQDs39E", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=c%3A%2F", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=case+randomblob%28100000000%29+when+not+null+then+1+else+1+end+", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23421,7 +22466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23429,47 +22474,47 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=compact%22+%2F+sleep%2815%29+%2F+%22", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=compact%27%29+UNION+ALL+select+NULL+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=compact%22+AND+%221%22%3D%221%22+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=compact%27+%2F+sleep%2815%29+%2F+%27", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=compact%27+AND+%271%27%3D%271%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=compact%29+%27+WAITFOR+DELAY+%270%3A0%3A15%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=compact%29+%27+WAITFOR+DELAY+%270%3A0%3A15%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8TMvI35YWnLgzklsX7JGoMYTrUXmB31L.XFWjc6uZzBWYtg%2F%2Fu4QwxiaM2qrh44Q7hOQjsPGcfKs", + "evidence": "s%3AMA0vFps8tH-AWITjSQru2AoR_GiGCkvq.yUubuw2fmwWpPjyeFmJo98F62%2B2cblj2I8iLVW3eGJw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=compact+AND+1%3D1+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AELX3nsAzpy2Ta0V64pEScOhtRZP-3IDv.K%2FWB3151el437xXO8aF2qxxiFoSrtQPjen9rzpp4ql4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23477,39 +22522,39 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=https%3A%2F%2F%5C8973248468491650380.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AT0g43up_42Rir1UU3aaoI86ZfPua-NWl.k6kk5Ckn5UG4QJ3bo4RL%2B8HpQQOFKRnj1NtEL1l3zDk", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=legiv5alra0k2fevfolwoirfjgke1jkltnioah0if4vcjgiix3rqu32jrtsz", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=%22case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23517,15 +22562,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=%3B", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23533,7 +22578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23541,31 +22586,23 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=0W45pz4p", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=5643264314863403047.owasp.org", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfinGq3L6WLylTn01IFR-KbbuiE5vh2Sx.01AP5XdOkO8WMKHviTQgfBJ%2B0nV2M%2F3DUxNGVQDs39E", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=case+randomblob%281000000000%29+when+not+null+then+1+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23573,7 +22610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23581,23 +22618,23 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=compact%3B", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=compact%22+and+0+in+%28select+sleep%2815%29+%29+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=compact%27%28", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AELX3nsAzpy2Ta0V64pEScOhtRZP-3IDv.K%2FWB3151el437xXO8aF2qxxiFoSrtQPjen9rzpp4ql4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23605,31 +22642,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=compact0W45pz4p", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=compact?name=abc", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=http%3A%2F%2Fwww.google.com%3A80%2F", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=flgqbcj45sce6rigmui6a5owvytpl2cgvlpo9njm85acf6owpfu31ip48uy", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23637,31 +22658,31 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=www.google.com%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=www.google.com%3A80%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23669,47 +22690,39 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=%22%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=%27", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=%27%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=%27%22%00%3CscrIpt%3Ealert%281%29%3B%3C%2FscRipt%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=c%3A%5C", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23717,7 +22730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23725,15 +22738,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8TMvI35YWnLgzklsX7JGoMYTrUXmB31L.XFWjc6uZzBWYtg%2F%2Fu4QwxiaM2qrh44Q7hOQjsPGcfKs", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=compact%22", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23741,47 +22754,47 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=compact%22+and+0+in+%28select+sleep%2815%29+%29+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=fafzgwg33104pw3qzakoc546i0qq0ivqjwkcb75vk2b12em6xiyqwknwnsal", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=compact+WAITFOR+DELAY+%270%3A0%3A15%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=compact?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=URL%3D%27http%3A%2F%2F5643264314863403047.owasp.org%27", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=https%3A%2F%2F%5C8973248468491650380.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfinGq3L6WLylTn01IFR-KbbuiE5vh2Sx.01AP5XdOkO8WMKHviTQgfBJ%2B0nV2M%2F3DUxNGVQDs39E", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=www.google.com", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23789,15 +22802,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=%22", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=%2Fetc%2Fpasswd", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23805,7 +22818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23813,31 +22826,31 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=%5CWEB-INF%5Cweb.xml", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=5%3BURL%3D%27https%3A%2F%2F5643264314863403047.owasp.org%27", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=case+randomblob%281000000000%29+when+not+null+then+1+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfinGq3L6WLylTn01IFR-KbbuiE5vh2Sx.01AP5XdOkO8WMKHviTQgfBJ%2B0nV2M%2F3DUxNGVQDs39E", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23845,7 +22858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23853,39 +22866,39 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=compact%22+and+0+in+%28select+sleep%2815%29+%29+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=compact%22+UNION+ALL+select+NULL+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=compact+AND+1%3D1", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=compact%27+%2F+sleep%2815%29+%2F+%27", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=compact+and+exists+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=http%3A%2F%2Fwww.google.com%3A80%2Fsearch%3Fq%3DZAP", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=https%3A%2F%2F5643264314863403047%252eowasp%252eorg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=https%3A%2F%2F8973248468491650380.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfinGq3L6WLylTn01IFR-KbbuiE5vh2Sx.01AP5XdOkO8WMKHviTQgfBJ%2B0nV2M%2F3DUxNGVQDs39E", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23893,103 +22906,103 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=%22%3E%3C%21--%23EXEC+cmd%3D%22ls+%2F%22--%3E%3C", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlHDnBASP6v9Kg2-f6ymIdRwdJV1B0ypC.%2FQjI4DVY8cp2Ax3mWMkRzQNzrqlt6ludOoye89nu%2Bes", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=%27", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=case+randomblob%281000000000%29+when+not+null+then+1+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlHDnBASP6v9Kg2-f6ymIdRwdJV1B0ypC.%2FQjI4DVY8cp2Ax3mWMkRzQNzrqlt6ludOoye89nu%2Bes", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=5%3BURL%3D%27https%3A%2F%2F5643264314863403047.owasp.org%27", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=compact%27%28", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfinGq3L6WLylTn01IFR-KbbuiE5vh2Sx.01AP5XdOkO8WMKHviTQgfBJ%2B0nV2M%2F3DUxNGVQDs39E", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=c%3A%2FWindows%2Fsystem.ini", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AKRINAONKb2ZpyQcc3-IBbZALtvJkSyNQ.ko4J7UHkk9Sxneo2cguGyDcyDxqRgYBSeV0TrpMsnys", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=compact+and+exists+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=compact+UNION+ALL+select+NULL+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=compact%27+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+%2F+%27", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=compact?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=compact%27+AND+%271%27%3D%271%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=https%3A%2F%2F%5C8973248468491650380.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxZBdD9A8kckFMi6ZoRHz6y7y8dp0dfxe.Qz2gi9rjedtrgLbHYg0G8qhpDA9BgXkCUpoOKgy54uc", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23997,103 +23010,103 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=URL%3D%27http%3A%2F%2F5643264314863403047.owasp.org%27", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=zApPX36sS", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfinGq3L6WLylTn01IFR-KbbuiE5vh2Sx.01AP5XdOkO8WMKHviTQgfBJ%2B0nV2M%2F3DUxNGVQDs39E", + "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=v3g0p6pz64ybt9x5xyr2tyjmxrj90d3hmntr2sk7mprgxat6troe0hdym2m8", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?-s", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=WEB-INF%2Fweb.xml", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3ACm0KTqadlMyJc_uI6Bj1xQ1O9hC79SQh.WUi7xEvngpsi67F63f1nNnBkVttNhMBoQs87vkselwU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=www.google.com", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=%22%3E%3C%21--%23EXEC+cmd%3D%22ls+%2F%22--%3E%3C", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyEpfZDO3cDDfwbA9t15PPd2m-CtIN8cL.oTFBxw%2BPtUbyMMRYMoFV%2FyawXVxSzgy8nBlfYnb2Ghk", + "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=%2Fetc%2Fpasswd", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=%3B", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=0W45pz4p", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=c%3A%2FWindows%2Fsystem.ini", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=case+randomblob%281000000000%29+when+not+null+then+1+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=case+randomblob%28100000000%29+when+not+null+then+1+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=case+randomblob%281000000000%29+when+not+null+then+1+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24101,23 +23114,23 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=compact%27+%2F+sleep%2815%29+%2F+%27", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=compact%27+AND+%271%27%3D%271%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=compact%27+AND+%271%27%3D%271", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=compact+%2F+case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24125,47 +23138,55 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=http%3A%2F%2Fwww.google.com", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=http%3A%2F%2Fwww.google.com%3A80%2Fsearch%3Fq%3DZAP", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=https%3A%2F%2F5643264314863403047.owasp.org", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfinGq3L6WLylTn01IFR-KbbuiE5vh2Sx.01AP5XdOkO8WMKHviTQgfBJ%2B0nV2M%2F3DUxNGVQDs39E", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=thishouldnotexistandhopefullyitwillnot", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?-s", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=%27", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24173,7 +23194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlHDnBASP6v9Kg2-f6ymIdRwdJV1B0ypC.%2FQjI4DVY8cp2Ax3mWMkRzQNzrqlt6ludOoye89nu%2Bes", + "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24181,7 +23202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24189,7 +23210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24197,15 +23218,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=5%3BURL%3D%27https%3A%2F%2F5643264314863403047.owasp.org%27", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=0W45pz4p", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfinGq3L6WLylTn01IFR-KbbuiE5vh2Sx.01AP5XdOkO8WMKHviTQgfBJ%2B0nV2M%2F3DUxNGVQDs39E", + "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24213,7 +23234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24221,23 +23242,39 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=compact%27", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=compact%27%29+UNION+ALL+select+NULL+--+", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=compact%22+AND+%221%22%3D%221%22+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=compact%29+%27+WAITFOR+DELAY+%270%3A0%3A15%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=compact%29+WAITFOR+DELAY+%270%3A0%3A15%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=compact+AND+1%3D1+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8TMvI35YWnLgzklsX7JGoMYTrUXmB31L.XFWjc6uZzBWYtg%2F%2Fu4QwxiaM2qrh44Q7hOQjsPGcfKs", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24245,31 +23282,31 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=http%3A%2F%2F%5C8973248468491650380.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=www.google.com%3A80%2F", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=zApPX40sS", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=www.google.com%3A80%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24277,7 +23314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24285,7 +23322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24293,39 +23330,39 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=%22", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=%22%3E%3C%21--%23EXEC+cmd%3D%22ls+%2F%22--%3E%3C", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=%22java.lang.Thread.sleep%22%2815000%29", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=%27%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=%29%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=%3C%21--%23EXEC+cmd%3D%22ls+%2F%22--%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlHDnBASP6v9Kg2-f6ymIdRwdJV1B0ypC.%2FQjI4DVY8cp2Ax3mWMkRzQNzrqlt6ludOoye89nu%2Bes", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24333,7 +23370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24341,7 +23378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24349,7 +23386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24357,23 +23394,31 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=compact+AND+1%3D1", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=compact%27+AND+%271%27%3D%271", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=compact?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=compact%29+WAITFOR+DELAY+%270%3A0%3A15%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=compact%3B", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24381,215 +23426,215 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=http%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3DZAP", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=%27", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=https%3A%2F%2F8973248468491650380%252eowasp%252eorg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=%27%22%3CscrIpt%3Ealert%281%29%3B%3C%2FscRipt%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=%2Fetc%2Fpasswd", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3A-16QMinlxkV3cfMWn5QcKVTQNIQsoMe2.EEYC7DdQ2FUmPI%2FW%2FUJINogod0s1laRr51iYkoOkEMI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=%27%28", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=%2F%2F8973248468491650380.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5CWindows%5Csystem.ini", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=%2FWEB-INF%2Fweb.xml", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=%5CWEB-INF%5Cweb.xml", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=default%22+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+%2F+%22", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5CWindows%5Csystem.ini", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=default%27%29+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=default+and+0+in+%28select+sleep%2815%29+%29+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=default0W45pz4p", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=default?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=http%3A%2F%2F%5C5643264314863403047.owasp.org", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfinGq3L6WLylTn01IFR-KbbuiE5vh2Sx.01AP5XdOkO8WMKHviTQgfBJ%2B0nV2M%2F3DUxNGVQDs39E", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=default%27%28", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=rry9jyfr83umacgzlrydxh5d1uc4k48kl6mmkff49a7pon0x8o4hxx9zq11", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=default+%2F+sleep%2815%29+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=thishouldnotexistandhopefullyitwillnot", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=default+and+exists+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=www.google.com%2F", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=default+UNION+ALL+select+NULL+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/compliance", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=https%3A%2F%2F%5C8973248468491650380.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/compliance", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/compliance?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=www.google.com%3A80%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/compliance", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/compliance?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24597,23 +23642,23 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff/delius", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff/delius", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff/delius?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24621,15 +23666,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff/oasys?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff/oasys", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24637,55 +23682,55 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/addresses", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/addresses?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/addresses", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/adjustments", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/addresses?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/adjustments?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/adjustments", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/circumstances", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/adjustments", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/circumstances", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/adjustments?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24693,7 +23738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24701,23 +23746,23 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/disabilities", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/disabilities?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24725,15 +23770,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents/5135ac4d-238c-43c7-ae6f-0c1c2367296b", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24741,135 +23786,135 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents/5135ac4d-238c-43c7-ae6f-0c1c2367296b/download", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents/5135ac4d-238c-43c7-ae6f-0c1c2367296b", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents/5135ac4d-238c-43c7-ae6f-0c1c2367296b/download?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents/5135ac4d-238c-43c7-ae6f-0c1c2367296b/6060624926186377798", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents/5135ac4d-238c-43c7-ae6f-0c1c2367296b?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents/5135ac4d-238c-43c7-ae6f-0c1c2367296b/download", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents/5135ac4d-238c-43c7-ae6f-0c1c2367296b/download", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/personal-contact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents/5135ac4d-238c-43c7-ae6f-0c1c2367296b/download", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/personal-contact/2500286992", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/personal-contact/2500286992?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/personal-contact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/personal-contact?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/personal-contact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/personal-contact/2500286992", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8TMvI35YWnLgzklsX7JGoMYTrUXmB31L.XFWjc6uZzBWYtg%2F%2Fu4QwxiaM2qrh44Q7hOQjsPGcfKs", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/personal-contact/2500286992", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/personal-contact/2500286992?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/personal-contact?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7uVwOWFfBowQRuJ_gI0ZkOQ6aC5UxuQd.SASrXqVS2ZDXBpgmjWxZpiWA0eYo0lsdlKeXiMtEruU", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details?-s", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALueOqK_H29ja0KOWTqTxNz51iRXlFcWL.QnTugCZ%2B%2Bpg%2FUJbzIssiqYg6F%2FtQadYsH%2BoW4JqP40c", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24877,7 +23922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APVt4ffcB-ZW2UtP_y8Px9M6i2rMYS4R-.8MJHf%2BE9NdaY3FIrgfyZVP5HfePsU83Ouq6P4zwIANI", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24885,7 +23930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQKVXwIjFs4BFV2iHFFsJn6RkB4DIKoRu.PjtZnjokOrXrKlpCFyFPB07IFDPgqVXz6Ib5Ep8O5nM", + "evidence": "s%3ALB33QwM5cBs4W3MH17pVjTHAfxV9ZZAg.%2F%2FrpRPx5uygiIXjo20cgR49SsmjbHtuBmVksd0SrkOo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24893,7 +23938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATJcLDhdVdVpdGN1rwjDziAZOmNYQED-z.opGfag4UfCEvLdDZZDNLZSGlWls1HUXD77otwgJf7uA", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24901,7 +23946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUHzognE6FZ6h0lOIfQIw-gvNviIsBhxh.H9o8XJZKdf%2FIXY4%2ByXHgQuDXg1MY6nY8F0SokuJGDmE", + "evidence": "s%3AVZt2oJ5j5tpaVKlh7daASQkWz9hAd3Ax.VeF%2FrXWH1z8om5kUDHRnnGrHX%2FWgDz%2FlrNgWMu7m5NQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24909,7 +23954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3AYV2jMPVmrTcSyORrdftsmjqmOoaIJgvI.7tbSodoZX9JR95QHVOZVf73RxUW8%2BG%2FaNtnWpbSDmRA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24917,7 +23962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24925,7 +23970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlHDnBASP6v9Kg2-f6ymIdRwdJV1B0ypC.%2FQjI4DVY8cp2Ax3mWMkRzQNzrqlt6ludOoye89nu%2Bes", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24933,7 +23978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmuOtcdD99_ifxrHe855HE-xnVLoB-uIV.Z7bagsUQm9h7mv5NXMn9empQ7b12V0TJkX6SaylQf5o", + "evidence": "s%3AkW-etqO5pAlzVBO2hTkIb2gEYt6Hv3On.EXPO3wehOYtCSDBWF7oGY2404sZohkdDKLkG9mjwU48", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24941,7 +23986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArUvq9IesTTTDbE0UKG2oTNyteYmFqmJK.4bvoYNsV%2FFk%2BpyEQudVaU7hoyS%2FGunElvs4vGrJieds", + "evidence": "s%3Ak_TL6SuB0YQrJ_0tIqjwlCDmOiArSva4.nuRKqRq9q5OHgVpESsvWqroYdss%2B5zs1CP1usGSVB8M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24949,7 +23994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24957,7 +24002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24965,7 +24010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24973,7 +24018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24981,231 +24026,231 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/risk?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/risk/flag", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/risk/flag", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/risk/flag", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/4063606965753302209", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/risk/flag/2500559795", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/risk/flag/2500559795", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8TMvI35YWnLgzklsX7JGoMYTrUXmB31L.XFWjc6uZzBWYtg%2F%2Fu4QwxiaM2qrh44Q7hOQjsPGcfKs", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171701", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/risk/flag/2500559795?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171701", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/risk?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171701?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171703", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171704", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171704", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171701?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171704", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171703", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171704?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171703", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171705", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171703?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/6627513541993869283", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171704", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171704", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171705", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171705", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3Aow__4Wv0fdGORjozD9kcElbppLo2vRsi.1m7hgfkPB6UHfZJYKa852nyNS1b6w9QoSIM2m73GycY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171705?-s", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171705?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZwf1h3REHrtuiWIKdCpE5xnUeae2mAkm.XB54GZ0jUOg9l9mSHKSl5BZBviJVIFy7rYmxDy77oeo", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/robots.txt", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/robots.txt", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3AEdguonP-p7UPVY7vkzhDEa5Y_DtpeoCR.1BSRvIfp8nw7v7IEP4EQnPreEiMOcfi%2BzZsBlOeGmNI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/robots.txt", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8TMvI35YWnLgzklsX7JGoMYTrUXmB31L.XFWjc6uZzBWYtg%2F%2Fu4QwxiaM2qrh44Q7hOQjsPGcfKs", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/robots.txt?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9qWFJTy6KLraxGkPYC7OjDFfWo_QKdn3.p13VTXHsSMX136K%2BP6hiUmj5KSCHqq4%2B8sAegUqCUeA", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25213,7 +24258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3A0PZMatYgB7xf3bNFHmdUDNa65ICDwbj7.3fpsAMsn8Ze73zIULaXgp34aThPV98wuta%2F7is3dAbE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25221,7 +24266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI3XwROC1jEPPsMVZLvHVXa-peU6TJEF-.%2BfjhJTKbnYsN5Fk9Wyj%2BN3QGX4RuN%2FBwVu5apoNQ5VI", + "evidence": "s%3A2L9QiubFEId7OwzGFDtPqxKAhk1FM957.YJw8UeF2gpWym8VK67KhK4jDuMZjEeHxvXYA7rd08Vw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25229,7 +24274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALoUb8l5NuUw8f82xojzLuteyIRQ1WDgA.TfDVKpz%2FEA5FVK8STfT%2FELLjYnqEXUl7J6rsLf45dEY", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25237,7 +24282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3ABqLYEeZjShRr8JAd4VT7ra26QC-TxJuD.XB%2FpmddO17SnbRuqCj3HbW%2BnmUY9iqyU9p61%2FnjucIo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25245,7 +24290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYdvhu4dnUAyguE7UrMVVwhvUE0NPvkDq.tnLP8AwHVIO%2B1nABsmYPrG2QlJZSBe3U1HyYFRL56GE", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25253,7 +24298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3ATJvOP6hvtZkMk8sTBgQ3aCTD76ctOHpq.Mj9G4E8dIlXYJ12iE4hY9AP5sDO88tPc7sD7msq8KaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25261,7 +24306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25269,7 +24314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeEnkaDR4YQtBnPsPvWmtZ6W78f8v4ZmU.p%2Bpt4vQ5VCnFRirygvAQm6WsfRvJoI2lrIRBEmuXBSo", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25277,23 +24322,23 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArHvQtZsYI_6MY499lLcUBtqkovJlfgVN.pk7MWtDAS3nbU8SkeK0FUPE2Jd8kIuvLjZrQDBuMB14", + "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArceFJN5vE4TCZJQdBofcDtHrwww7PWuZ.SunbrEcaNiuk6DBvsBGpWIPdDi%2Bas6wC%2B9xBfh64TaU", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25301,7 +24346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25309,7 +24354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-5kGfmT1PuQ5h9Mz4GsHzZfaSNCWjyRF.wtr9MIFF4sBmjsD2fMZSJ2fAF%2ByxUJpGrAxE71fTPXM", + "evidence": "s%3A-Alf0Oxtf7jcilByH0SD0f5F1yIrRLQt.WHewnCGTNRzlpzWqoZY8lCH7DvI0Mpra6JDraJUH9ds", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25317,7 +24362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-8AKFfPD45DJ5feepmOxjI4bRYAgYz_z.awehmUkB21DYqDzK1LIVFB%2FONk5zA0vXS5Li%2FT7K4F0", + "evidence": "s%3A-ITIKYxkM-7TEt-EBcbtZ7ELI53rgJUz.b29%2FJyWQ%2BS%2Fhs%2F6qfUedOuk4QFQyGmL6hHtNB7iBNH0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25325,7 +24370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-fr8flZmb98rYEnl7J9ENCrOz4Nsjd1N.ZoIuVx%2FFs23dxL1nQd%2FvsJMMhG78IfgLt4OiBD4Rbkw", + "evidence": "s%3A-Jc7hJ6Ld8P7KyjRTrN6XAHIg0KkyaDm.2ekmTYDu0sIIYxXabQOpYqNCpiMnUWapjQRBYO8tRlE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25333,7 +24378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0v7xI9N9Dx8Fye4FbDvpq8RudZg6z655.3%2FyPx1HlAc5qXNLmMRAZvImrIQ6Lrk1AlTn2gzGpv6w", + "evidence": "s%3A-NFQxWOSZtBcUvT3rZwkf2wwZKemzDdc.bRRvT4a4yD%2FmuXoMn2gOTvbe7Vza13MUw0U%2B%2FV18kXI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25341,7 +24386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A11dXTFK-uJZbuHzAT01HvD9t66p71f4P.UqBTUO7Epq4MxjR%2F0tCXOuQm%2B4a%2BYB3yfmPTi02D%2FU8", + "evidence": "s%3A01d5i2PWmSntYrMeuwWR51nqyh1apLxo.fB35O6O3dRYoaDyzdoo7UHP8Qd%2B4mitbsHLQK8WqGUY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25349,7 +24394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A14V-ywbVwu0HB2uAVU1oeI4QgXOMsDUR.aDnZ5WBv2x%2FCb5bOD%2F1JF%2BRWLjUZ1OVY%2FtDaqTDl9u4", + "evidence": "s%3A0XDbEdH4NG8lTzZpexNJzT_XQi4XYsnn.52T5Y4r5whBOAzA3qHKj705QpSz%2FxgqO9tV2b9iv5cE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25357,7 +24402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3IqFyzH84cbtIIS2dRLsCgocBuDiTyHW.vk0rf7G3BkQ9lLookXKmoppc6Ar%2BCqzLbD%2BfYhlSNTM", + "evidence": "s%3A0_Rl5sqqf9GkGakA9ri1cmTJ55ucvtgR.No%2FmtkUtEdoo3tccHzig3%2BfqOstgDU09Oh7uFNgwxeU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25365,7 +24410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3lrtlk9t2R6-q-fGBQDsKxBrD54Lvysh.d8HNCG2RqoTKZfNTTdQpPiB76lg79X%2F8ZDkVfr1orN4", + "evidence": "s%3A1k-rxQP-wez3t2Io3bmd_He7Dh87xaOj.Zx5aRE8SDNC%2BwW2BZup%2F7pZqr%2FWOQE7YfydMuozw72Y", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25373,7 +24418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4Cq4QFy_uOGZwyf9_DkjQ7QEi2IL4P2D.f%2BXC%2F7hsQGEQ4HXp9CY0iQwR%2FMWvPFbvTNxelF01cG8", + "evidence": "s%3A2n_WfwuDmUT5SaWEeqeaTngJoiOWELZV.gpwa8r0It%2FaGwXasQekul6b96g1E4X%2FggUiJazZT95Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25381,7 +24426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4Iz_ZlRp4blNQLQsmLS8WlEuy7jFgi7D.MfQe%2FKmTYDhhOOFLCcYxD8QquI2%2BaqoBLtZc%2B3khz58", + "evidence": "s%3A3MaTbN5xsiNC4VdtIcPM06D-ULQmzbbs.w0lDhw%2BinKEz3fjEbmE%2Bdnk7LZiANCy0s6OozuQZczk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25389,7 +24434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4UZ0uwHozBGjEXFCBrUsgSGJqNhBATlS.wUtoezZgbM5X5B8uKn4at%2Fwx0gmMeepsXhunO4a6OrM", + "evidence": "s%3A3VgHuCFkx96WpZ5v5npOdjIT-uO5C9mY.Xg1r1YiR365egiHDzFs6rNw%2B1Q%2BSLb13ghUlPa3nwZs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25397,7 +24442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4ZcClffgPhcEYXRAL_pWtoMVODLBLUIx.%2BBXwlEcAYtk6xG6LgIx7aP46U%2BTKb7ArVhQ1TDly%2BGs", + "evidence": "s%3A3bHObw2zEnzJAu7fJ94wT7Nn_ORtmvn6.%2BShudm7LvgCk3HifuVN3MnJYuI0vD8DoxuC1P7KvLQ4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25405,7 +24450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5q2f6lpPTXWWnB4WDDZwqDXWU3rIVkkI.%2Bp%2FVdVk5O%2BqjODMrUtFIzWETL%2BNdG3dV%2FFCItssXfEs", + "evidence": "s%3A43EDPRUT3JjBDxVpC1vwmmtXR9vXCE6E.IAZ4dfFGlAaRS0HtZsgPyMSwGaVs6K5usCc9PpDWmwc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25413,7 +24458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3A4TOgH--xNfN59wMthqAKp7UL_u6Zx5Ye.r6umIxieDNjiD7FvCLxBmMYt4g%2BOqQk1qzsgzBGBK8M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25421,7 +24466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6ODmeYTnpEprxfLyJKYvzUFT-grWQJJY.J6Lly22FeSam2xir7h%2BCytrta2IQQVXAD26jmXT%2FkUE", + "evidence": "s%3A5D2H95vxk7CQC58vCaxUAnOScMCVR0Qy.mo0aG3AdTRmHono8HVjRMMaVYZoGW0qV4SQySXA3RXs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25429,7 +24474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6PVYa_FmOEfAJhmcz45P2I3OTRuqvviG.NCqyWohTC3QckkGlsbeWfXgLr%2B7NIKDe5%2FNM7YwApZA", + "evidence": "s%3A5Xa5_-u0xNU4VY0DDRrdxdEdYitmre5I.C0p%2B2bHSKVHQFCA9IJL2pDJGwN7IBdX%2BuCmcuAYvrkY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25437,7 +24482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6by-NgdigD3fq9XPZLxyDnpWRWUPTT80.%2FdRCVsqfNzVHYvX7%2FJ3KyprPH0MkJ7SM0iPRebyJxKA", + "evidence": "s%3A5ic01DHSGYERbHuQusEHjkFyfXJ_iQG5.SSCyHQBiCIt%2FZqqHLaBJMvf3xZ96R4SR0ZIn6%2Bc53QA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25445,7 +24490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6zx8CCphCJ-Dut0y7F8_Za-A1gt89Gtv.lt7Q4lVxlsrPXwfXN7oXiHHuPH%2FEjvd4%2F5aoXo1VPO8", + "evidence": "s%3A5wMeU6cl8RrDFOT24HfUzSL9Z-hYISfW.W0BumbansC0jJdjyNZ9KHqGoTcyo%2BI6nMUp%2F6JMByes", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25453,7 +24498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A76YDMR_UTaF0rdEvkThDfY9OZhlO838i.Zo3nhRwcD8MGAKMOA3AOf6uAepRd2ykmU%2FX3Kj%2FkuZw", + "evidence": "s%3A6YwUEUOyxT31g7hF-QAz7CU5DsB3ZvIC.KkyVEs4xp2erufkgb10BOboWvlTlaTJ6h1%2B77cUct3I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25461,7 +24506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A77WYE0p9yvUOFOTpMyyK65-dTA53ayME.pJ0K729KufwlpUshqFH6oa8lHMCldYAM87NSVsBuSO4", + "evidence": "s%3A6_5baHz7qWSR9Ielm-FSGgzHtarITM5-.vUYqN7JdaSyE8GUf44RttRbRkWV6YYa5HOMmOl8NpHY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25469,7 +24514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7H4s-yccM_tRG5Zj9kZP4EnCmziXTSGr.np4vmLuiLnqfnT8LYWVYeKHpNtTrKD7skieV4A8nTdM", + "evidence": "s%3A80niOYpHmH-cayDsUCMA5PTYGdxyH6Qs.DhnqEa3yZdXoIvGKD2TBYPAdO4m4sZ2KcSlKXJGCKms", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25477,7 +24522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7QzT8w9Y5RxZiODI0ZwUYwKdNlq_rGto.jmDt7oP%2BntOgF6Fn4rxyuCEyk%2FaTERYR1zXl3iR2QiI", + "evidence": "s%3A8kTejNO5m7ftk1SNQ2FW7i0pgdYjYuW-.3xXP%2BUlfSvxZ1cd3k6oyrcuQeWVCE9EhaZUuOz7HelA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25485,7 +24530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A88RjvVRekj7i5vZ4pcS2jATYLKB_HcOb.%2BhbiWuRatawjnnionbFAruA%2FflEMPQIp%2F2Ws9RZXmpY", + "evidence": "s%3A8o2ef-AdIdUI1o22XmFoKNgoVczT0ZbF.1roXHnogOeA13OJcnWqNp6cK4%2FWTeARJON%2B92l4hlHc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25493,7 +24538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8M44TkSZRJrUvFqTftBELjLz2B2J-HMo.tecFBh%2BkFVmnXXYq1AUriVbIWrrodILOx8oSuwm0VC0", + "evidence": "s%3A9gCBL7fC2ZaYFPxmGKQ977pEBPkK5mPb.mPMLe%2Bt5e4UaW12OmwSZmmtE1ifXngGagZpvpn08P6M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25501,7 +24546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8aBsmnBZADPsdg0qkG6ZtNW_0urt7I6M.wVJH0hcUUaE6BvxSdPJNPcY37%2FBItpEcGjRzI1mKLLA", + "evidence": "s%3AAu5iuiqo3BQHlX-nD8KGcBAAht6z2dDg.AT8AnM0aqMhvl%2FvVIgkK8GZXob20vE1TWip6p1kBrL8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25509,7 +24554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8l7KKWhHk7So5hCs-vvevsfgv6OMkyP5.tPlLOUBaM2mIVF64SXqa63sfjz0cLFQDVJyA7rh9Law", + "evidence": "s%3ABbpxzXtImgMQpJc1cBE3WqG3PwotTmdM.mMGTowCV9dE3BuufnyJWhtzQb%2B5BatD%2BnNYyB32xNvw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25517,7 +24562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8wJFY0IxZDWyuGaPDwM6Nm9aTFSIbB0k.V4ZeSTtQ5w7nCEZ%2BP72RAYY%2Brte%2B0PiyYjMn88Z%2Fid8", + "evidence": "s%3ABu96M53VzVcFfpWIuYaxVlOWl_YL7khA.7exE8UHLP6MxOyuuF1%2FR4yX5cAE7NIiupE4JZZ0SWic", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25525,7 +24570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A928G6BTwulFsDgENV4vS4Tq9GOVW5yYu.klSvgDR83tGbp5vRn%2BqAcNcRapOGk5ne%2BZvMcGIiVL8", + "evidence": "s%3AC2jrsqrTRjtudFvY_3xc1zOHGVqbOqoj.MYwtLk0ywjzZvgv1QXsrHIJwX%2FmciAZ%2FKnVQEpf9gmc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25533,7 +24578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9Wk_kspc2W3rDULitCgRiQ5t2jybSkZ7.IYelgnOYalrRQ6PB3bBVQUdiFzHLBipu9SB%2F5X222dM", + "evidence": "s%3ACrZHvPdBB1nbtk6jRikmH80O58XiJFsP.X2FAa9wH6D%2ByBRLFeib%2B1DPidoSFj9iaWaLawbG9wek", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25541,7 +24586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAOxco0ArqmQ69ggaKN0hhCAXfM5USWYr.4sfiCW19m5tqv7dBY0lAKdqwjyBm3X91vFXJlbpZOgU", + "evidence": "s%3ADpx13GqMbpE5Ea0p6scbGeWkzwXUoy82.hFrV%2Fh%2Fd%2B2opy3fgV1CVlaZIhp%2FvmllJdBDLRMvZuW0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25549,7 +24594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAc-b1fSuAVQudxg1qtBd1Cy-o--v38cs.ba51J6EHp5y7zUjcFe8Z%2BcMfolwVnGeBLDtN1CSl9dM", + "evidence": "s%3ADyInHBsxFJ4mE6OSkUHeUAQJ1_XkBZfh.un8NjQbhoVsdnfDe178DCyT53BLQgPHE0fo%2FBxNzIkI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25557,7 +24602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAi1bntjAj9h-xppILKbBs-But10H62q1.dv65Nbv%2BWBt23PjdvfqoGH2fslbhhV8%2BEwuJaqWa8AA", + "evidence": "s%3AE8CsFSdrg3YRMukhH-PsibQTvLn4md6W.R4%2FYA7aEXQSGpLSeDlJy%2FfcAn6UKlSJ%2FfGdrIdQfS%2Fc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25565,7 +24610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAi8oFP7JQBy3YbG8YUXhn08cmU8Xiger.Yaw%2FY7USQ6SARMzvrVmfb%2BjR69tTWu%2BU8wNmDaZCZXo", + "evidence": "s%3AHIlHRd7kitIHuXuW84sy2JWuLrmMvIUb.1q6vm%2B%2BDXSRqumxsKZ6qm9jYGqw14sS39zx1%2BZ%2BLWPk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25573,7 +24618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAoHyCrEXs8uuggri4O57VluBfTwXXjHF.rbN%2BGrmSIoCgCkHmwDdw9wCd2HE7QW4dSMV9MphA4HA", + "evidence": "s%3AHUVj_-DrQCjDBvGWdVH7zH2ITit3R37M.LmatrVlNszI%2Ft3LpFrjVpe%2Bp62VEQaq5K7KE4Jv8ZIs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25581,7 +24626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AB34rWQB2Y4ccG9a2mmqTd8Kb-JvUov0-.bZjhxBysdaxx3H9AlFffOHoEe1ePgIklPFZskvag16c", + "evidence": "s%3AHc1iO7JoBK-jVefYg0KbTIBgyySgJG_T.Glugd43ewbURJgIylW5qrZQ9b1R5G15ZAx7IFHskHsQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25589,7 +24634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACA67W_83Os8xrfsPHC8fJjzC8oMY5LOJ.eqWvrYeM%2Fco6V6gDSllITCz5R1neheLV%2B6L86TMc%2FhU", + "evidence": "s%3AIX0zXCR_w_c2zXReqgNGwe2CwF1iuJHT.gZirIZq6tIF0IceivcCVvWRiKyU%2BKMSqux3zxslCTwM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25597,7 +24642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACFO4u8TwkTM_1PhYmW-_Vl1p6WuzsbHM.UtBZA8wHE5urd%2FmjMe76BcZD5YWMfnQo%2BKt1Fm7lAYg", + "evidence": "s%3AJ-xTuiHMw8kRWGfNlgU8D2EOZ6QZgftb.0n8nyivT9MoVD8JFcE5q1I4qeRZHDIHtyQ%2BKmprG%2FQg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25605,7 +24650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACYbctisGXQULiEivNKIHx8zemhdbb9Ir.OpbDEOimwYQGQ1Og9X8j%2BMqqQGs92gc%2FD0wgjqUvPpw", + "evidence": "s%3AJLTWjBHQSkN3eFpB315npu7V7HA9ctlp.Tiy44e9NbY7tErnzuEOU8RUrR2WcHMw%2FuC3On%2BZbR5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25613,7 +24658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADP-_UKU2KyhcjPrSSloQcN0KWj8TLRSn.97PK21QW%2FmoydvZEaMiGrtmXzt15z9QpvzqkdKcNRCU", + "evidence": "s%3AJcGqLPgOkYMeGF6KCUo25QX7K8PSjGs2.1BFsZqhx0Op3nW%2B4xhkDeYKukNPJx%2FH2egmhu0%2Fw9Kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25621,7 +24666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3AK8amPKmDUea8OEjlL7TJi0lwC6rr8vUW.zwPnhSOYNstXVV3NfUO3bjiqW%2FKaYU1lCdPwbRR6Qbw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25629,7 +24674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFQeoc5yduDZQ_nhLsiEsGumDqqtqo-zP.DgQ82Mu9dvrFqumCKVfS0NqVZqC1k5FdvIEI09wd2og", + "evidence": "s%3AKRzLOjNCn9LgHZ2RcgKFGXBkslDyDtyE.gEX%2FW61Kj14DERISiWefLPAqieuYgK3gxIocZrZL7nY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25637,7 +24682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFV4kI9Dafx_xU5CfvzCB0-ptZW8tT7Q0.hPceeuQGGGImXBN07PcXS1y8tA4P5ReUiCZayQn6q8k", + "evidence": "s%3AKgWzlq2G0HZnUXGKkJYI1utUUv0yQqG5.IvMyEiz3rCL%2FxNyJloAqkY%2BEuX2vo23UrDxbJ10%2Fhik", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25645,7 +24690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFarqRioyRGB2vSoa5Ks3CZEzqgw41X8O.N9Dip4eh76HhZrp3M2i6SR8NwNX8nnpYABHgGCLQPJA", + "evidence": "s%3ALJfhltzIou3CCnMNKeYOFKEiVYovweWX.p%2FneHJuaRkR0sSl1a6UeO6ymGHY%2BHNBuRacZ8jPoo7E", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25653,7 +24698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHRIXsIjSoaoKifeKQ8T4bwpRaxR9908X.CrMjWBunghBE8Glx2Rz%2BXd9YK8CkpTm4V2ai9n1kp24", + "evidence": "s%3ALXMrkLa5bX1KT_Ro6VmHMwx1pgDibsbH.w704jXnIfrLw%2BPOxzHOl49ktriWv%2Ft%2FM2ziAoX1urtY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25661,7 +24706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHznIxpATOCyGBE7RX29mo-SIhoAyu6Wa.qMrbWY1RXRTw6O4l2iDdKXkznJy2tVY%2FAZXc%2BZrE54U", + "evidence": "s%3ALbaQDvlqMA9CG_1HtdCeHLus8oGcdYm7.MRshMP6uaiMTxXocvKKZ5oZgQgIw17VhniCTAnj5Dsg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25669,7 +24714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AITQOrPYsL3zMfFIpDwRR-Dta1_YaHZH8.nUS0%2B%2F2BgFr8WX38EypXvlAWX1ZOzRznT2pY6gLaDPg", + "evidence": "s%3AMJJ_wLKB45_LWaQSrgokOKVqVS7BJBzl.2VRRYr2rpot0ZiCQu8FxhuwOeJM4ImgHHXOQ%2BO08Tnc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25677,7 +24722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIZI3SFOhhx0ixay7RMD_Yc7OLFebsk9L.BtyuRiEw3wwgtOLyjDR6ygxw8WZDvAj8AOaCepg3Axs", + "evidence": "s%3AMPCJRcMxnEQKgjAfiNN-8LS1_ikYBxWs.%2BjfRzPnbqfdVBi3%2BlcxZGvnHQRWyTLGS5teHqObMmko", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25685,7 +24730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIlmdezxLal38nE4lO48aTsdsXND1rOOp.ejpRgMMPLLiqqfznDE%2BpGCnfpX5gHMA26kKYqReUizE", + "evidence": "s%3AMUJJaoH8Hwojg7cC9okYY5lDvPFyEHD7.6JFNFLDjGQ8LKRotkI4LFqtM6r05uvRSjhXvDeAIeM4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25693,7 +24738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AImV9LkLFNwUB-G5SyRFEp_K05PwqaJtz.XigFuNvNHe%2BfLHufZU3iNPWdWOCP9tB2i22dTfeyx60", + "evidence": "s%3AM_h5KhaMbzwHWpvCMHQxSPW4kD621Jru.KtXAkm5eg1fFhAPkVNfGIz1yLOQtmo1Kzl0oqpg78Qw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25701,7 +24746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIxOWXRpMnVmosDhE9IHe5eGqVta0TWpm.jefS4ejo4tNsby1dpZEsZExrs9j%2B76YCnMS8w72dcMs", + "evidence": "s%3ANKrYDIIZgxUFsLsOvIPCHAh-kASyGoUk.UosqhvIbJFchXRLnRAFS1lWrAKGyKkJeM1HUJyjwCSE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25709,7 +24754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKHjQ9pJJojcR1JlYpvfFA_GV3ZTaBJic.BkVcnq5C1Yc%2BdtlB4Fsw23qKwbdpRaMGYp3cwNzQ9xU", + "evidence": "s%3ANL7BuH3nt9vcTD4ZudiHPb1UGlPPIkZi.TDZ5nT%2BLy7%2F%2BwxnG9KlkakmtDqZouGA%2F4j5f7l%2FDHMk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25717,7 +24762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AL-oaUQUMwX1lpP-2Q1xLI1xvxnqPTZP9.yLKYoEcClkarpUQhfabQ0eOBHw0KeFIp4iESuPp2x2E", + "evidence": "s%3APBfm8iCTNBeVHTvWuUOHBvFLykaGpkDU.SHoh3FIBCnyqIwQ4QMkdJxljzz1nlMve8C5mZGzylc0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25725,7 +24770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALFw9Wd1mAtVkg02a-rjXW_eaqonc2FFg.HPCXRe%2FuESvFk8AT5IMzk%2BwuoudWTZvJuTrR4gdSnCg", + "evidence": "s%3APTDR6a1sy2yPB38In2JBKPL-BVzKw5gu.hRJ3rDW3ZRq8AiNVuteS%2BqWCctpuQsGWR7mSSUeF9Pk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25733,7 +24778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3APjORt0q4DXJBK1DRV1xyUHYPCexQPlUs.9dCSv5u%2FB1Ys9DpsvPoNsyxKRoV86DEcsAKwcYl58fo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25741,7 +24786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMDh6f4KpvEvK1EV6aISs5ubWC_rj-ALw.hhKnJBQiD0kxbXGp3hPXMw0kDhs2yCsS0OuBeNTPA10", + "evidence": "s%3AQJVLTKCrDj5-1E3DlBCZFLgSjVzkq6IN.zlOCugJM603I3taketwO5TzdIcLs2wXunURO%2BAmOLnk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25749,7 +24794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMHtF8l2uH3qzvLoIjzJ0mgGBnCDgJwTr.ePyd9ZclxJYjA2uSHn81j%2FrP2jg289mf0%2BjP4Yix8c0", + "evidence": "s%3AQS8IYUVEQ2FXJMIHQbFjSWQpj_sJU9lH.26FSaMPmc0DLb6A9qH6OLo2OopnCyWUQSQyL9PBfZ1w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25757,7 +24802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMezpIif23TW7R-LWfprxyICZ48r4gCaR.GZsY4mk6ris9stDRy4eXrCz47jqtsMmVVjJ3ZWSqOnY", + "evidence": "s%3AR05NDkGxtpyuwwglpH4Qnon81FEjAuNG.vJbw3j7H6iBgQUsIuvgzgMQ%2B8nqEolMActzQRelXlQo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25765,7 +24810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANZo4ZGXSD2cIBCb2kmSGq3nbqKoG1pef.TJkCmRGJk5Hw%2Fgd0cs7d%2FM4hX7KB8Sy%2BRnzMvW5HP2k", + "evidence": "s%3ARcXdatogcdPrMNC2ZeSL_-0minuy_pGr.2w%2BLzgjbPh3TFhSJ7R3mIcUlZHV2aJFod6ghfHqOrhM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25773,7 +24818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APVLSPirqy5qoo5-gqVhT167bGKUkz0eI.FA3d8Rstyj1e7Y%2BTpdk0LavSDOzFHPB9OMluIgRcnBA", + "evidence": "s%3ARx1PopgLNXUGvHw5asmJEDUsq3G7r0nI.hAjc2Tqt7QfgJcJtPNWG4j15kx0Su0SB9eWKG3XfoTQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25781,7 +24826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APaM-6OAHYQ0fuXdrHmJDDMHiW6vcDWMZ.UT6nK57VzhtOpF2rrXqcrjVcZGuHx99OiOK64hpEbCk", + "evidence": "s%3AU1dg7CViCpvCoO4fQlL9hmaZnxGAYvlY.6nrh%2BiTnMWC3sIKntceFfBHFuP6sHbHbbnKaCsTbuPk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25789,7 +24834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQC8hSn0PvDoWB_BpwXe3tnrYHdtKYwV2.zLcq943AuweQYguEpFnuA%2FX8b7g2YTEzhUqBIsJYi%2FA", + "evidence": "s%3AU3dIWhpvfQHmbCFB13AHF3gUoHiVmb-H.sWTT%2FeN3JcNiLujE4K4bdgXYHSCRCiyzjfVi%2F5zwaCg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25797,7 +24842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR3h8ZtWU0mLEI8lOHniSOzxuOrbpSwk1.v77BHrKa95PyDHoq1L1L2rq%2BwEOx75LaDyhsfiTeLE8", + "evidence": "s%3AUrG0s0cV8rxFvWIAK7N6Bnq_Lwj7aDnB.%2B0TduHEzrtbtgoYRy9OIFBrpSoFREiIhWJEIPKSkKYg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25805,7 +24850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARUl5LpzzleTCoASKDUWYk_3VTh2p7JwX.kmuBwl81igoLRlX1KXkjqhJ3WlbSt1nU4fBGcQC2emY", + "evidence": "s%3AXhTuTtd8nmez3c3U-a0ZEUvpD10WbWN2.xYNeCGjyVZZfumY45M2MawS99Fny87aILZmxbYy%2BcWI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25813,7 +24858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARpJDb6e4Mw7IFelyY1mEJbRJk19khlgE.ERdWk%2FVLE4GqSr2wh7z1IVPW%2FyhP1aPpFqqgBSQqkUc", + "evidence": "s%3AXmNWIjbzRy10rtAUSaYi4Kj-O2nuBYQe.8mCK3uACZ9Y7ZNHYkwykEAfwj4Qd%2ByP%2BxiQhX9VButA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25821,7 +24866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AS0qOjNdnVeLvehv-UZt-rAiSsyjku9ZK.AJsc9nf2bu92BLAqtLoeP6c9vpDwhaaB%2BPR7C6LGtkg", + "evidence": "s%3AYU8F48gj0X1ZsHmhjZjrO0NmBXSLl4UO.GWKxuoO3Yw8BhbpS33UqNsP9CAmqTxG0AnWwD29mVqw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25829,7 +24874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASVGNr_LyAdhZU2uCzP0YKAVxSpSDkEDF.cB9gN9jtU8BW5pK6OaBTpChdNK9Hb4pamiqtE8dhPrM", + "evidence": "s%3AZT-43mruvc0-r0oB5Tmq1Sxejy4pQQ8W.L8haSUnG9NiebhWXXrVefXkQ4vuL1et7KCJW%2FnEcoh0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25837,7 +24882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AT_JRM8DrvtMpnhabPYIZ8ty4clQX2axk.hMz8TKYvf8Co5eQKAZrp%2Bb%2BPX3%2B%2B4Tp2PDfQWR8myyo", + "evidence": "s%3AZiTqhkfcQ5041e3WY9b3PIIWHmB2g_Uv.ezj78hVjqvD05i1aNc3l2jCbF6lS7mIVMlbdFVS%2BgZE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25845,7 +24890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATfPwSKErZI1UFgYNwEqhR4SMpfMpBULX.QGLAewWrDMOFMIJID4zFCNznWUMaMJkCUO2I9zvvU1A", + "evidence": "s%3AZuFu4kDujxm27MpxM5tYcLzsrU6mbZ_7.qtM4TFBdySH49wnUm9lU9ntpVDPelzyrYSbCTmTPqww", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25853,7 +24898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU5JC_IvLWxsUo9OUG-XWGyNB5qetBuTC.uytWRo1P%2BWzr8eJ%2BkycjkQgtqh9ycXjKaEeyt4GjtKw", + "evidence": "s%3A_3SVrQCUgMKNwSyP3MQ8Pyci7Cwhqsmy.1WGWyrSUznMlvEFwy5Awg1rrfseuunj%2BwOXPUx0STHE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25861,7 +24906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUcfSo1sC03MZ8o-__NSPFCXUTMC1rWgP.2XqEJ%2B6SWY00NayHml4zcH%2BhTPxXQdjJX7l7lY3Tbqw", + "evidence": "s%3A_HzhxGwS3Vr5nDfiF7zN7iZOdCjRoNHn.yg1di3a3jl43kb3EwIHlnVaq%2FCi3OrGytcocdYlI8pY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25869,7 +24914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUi37GRZq--ytA9WTPz0vYBP6v_dSmqif.Bia%2BsOojyfXXP7Gf%2BiQ6i8WLNR1XFfD9Y01AEETXzpA", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25877,7 +24922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUjn2zbIuDB-YwSKKSOjJ28-w9p738mLA.BSgXcj%2FHrN8X5rkOcxlpRcmGLCq6%2FgfakgVYDkhUpg0", + "evidence": "s%3A_r4ewE8Wn5PHaBPFiB6EGSC70kPBKaXZ.KelhDMsTIBB%2BZkUPboflIxzfp5lwTZt3Oq1JcuLzQ%2Fs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25885,7 +24930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVN-kHqPXKgSJE1kODkU73gd5_H2nbdfs.Ss2hOu4F2zRhQY%2FtgF%2Bcfk3Wf%2BN8S51gRs1IOVcEi3w", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25893,7 +24938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWBIZQYaGRzWTGP1JWMasCFd0ztMCcgfD.kD4Tj8sDcw%2Bu5bUkMscjM%2FyWyraXJIGO%2FpKCgN251r0", + "evidence": "s%3AavIFR3y-wfssbNgFmkqHYDreByavuAMQ.KmOlhMQ5jNkvvCfgYRM4PDkwLrhBdOorcmizQdhD2aw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25901,7 +24946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWd78b4tN_aTEabus5dZ8FK6HSyCIEILN.37%2FdExpUeUXmj6ExNzmr7qww3uy%2BaqWWTax1U6laexo", + "evidence": "s%3AavRyJvLT6R-jZAUjeMyc9wh1AaYyS5gK.fXNJ6%2BmBYkFyS8UdqcRd8KK5Tu2J8f38cUxMwP8a8U8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25909,7 +24954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXZjT1i2SOAjZTP9JWxDd_PSf4QnAgEK9.HBpAtEl%2BfwNRJAIcqoDKMWF1VOTvIWcCXYXfQdBGaA0", + "evidence": "s%3Ab4CXfEBUa3acfoWk0I3EkQdhMV5peH6A.4BdRc16RSIGhu1gK4k3MzRTEXUqXReVNRiMQlQhis8U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25917,7 +24962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXbqwYKnJ5fdne1_9gcOKgkGFYJ12SNrv.Hpnwv9wLwnPpcmj5oMEvV1bxcBfs2yhBy7NTPNyCgoQ", + "evidence": "s%3AbNTgjoAFqrjfMsTSUIM8-fFizxN4QfSH.SjuGZpLEom%2F0hQkMAlJprJWYPnPDp8QG1OYx1rdUaec", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25925,7 +24970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AY2S___z2wRS_GMs-jH-tfY4ViWMi1Xs_.RjDw7uczKWmEykcayH%2F%2By4sVWr4ijTtDb806ne5s1G8", + "evidence": "s%3Abb0BtL9d0zRy_KZutu4X6Ozup-ahg6bC.Z1qSUfxklGQPcRrDqBm6iFfD0x66vODkW0NYugZL1Ks", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25933,7 +24978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYNWrWjpxaQc3O-O1OUm_k84GtduLZRcz.9e3txyWVjkdqjZqAJ3VIWeK6RBccOVpgHNgy3vR6aoQ", + "evidence": "s%3Ac9AEUOcs4KsBenpSqAAPJItDKwP18PwC.7ed3%2BX%2F2I8n%2Bu8Bt%2FFoZ6ey0C51SFmc2%2BGDqpEV7RHs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25941,7 +24986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYeP0UxP4urhXVeZWFwOkJyNfGPx6riis.s68iUFMQRGaQeO1vsFawWGiXLbvD1kN1Y34bfzPlKdw", + "evidence": "s%3AcNOfVqGQKRn2qMEc4-snuVL_zt3O2qxe.c8T7V2%2F5k2hqI1cEG90SnQ8%2BxUhy6DoafTG%2FX5vyQCI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25949,7 +24994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZQtZ9AxxVnzsL8l3i1x0-iPx8828vd23.3KfDsGYz9U%2BC%2Fve4HDyiofW7gtON3WZpUYq3QDYbaKU", + "evidence": "s%3AdsrL8SDUzJz3GCGlMvwbPLaBOXwnuvcS.vVRz3k8haVkLyP7%2BvTdnXblLNmJ5JoB8bssyRaFc%2FrQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25957,7 +25002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa5WnqO0jbjCsdWw-INYOwXxORSZ4M15E.WrBVq5f%2BQtjuZfYhJYviGYsnF98UnGghTWwgB6AvY7M", + "evidence": "s%3AfCbRgELsZ5_wFm0iPgCUHvnOInHh1Syg.SFVF3TJtWO%2B0dYwjp7yiaC0XLYXRYj%2FStNqeJN9iMz8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25965,7 +25010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaRGZMk4q6qxdun3f4onRW70YIpADZnIm.10OCTx9dmQqmPWr39sBx3CUl8fNbi9AuauRpgBqf8eo", + "evidence": "s%3Ag7Kx-FCF130-02AAcWYjKftbxqdKxuPk.zYdgHnCmxmgRdl6eNXzXS2fEHvhhHu5a7RXYI3KkBo0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25973,7 +25018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaoFp5PFE8H5u8ovivtS_kznASmRTecQR.y1PyIW6VF5J3j%2Bu9y6%2BhCVNPnrqQ5Bi1jWE1K8DyUP0", + "evidence": "s%3Age3E3K_KXXw-5fUPZYN3kxGhtTc9d404.c59cS12ea%2FpUcnMdJsFlDFUgIRHUUGvJk5UCBNxCppE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25981,7 +25026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbcTOpAczX4SvWQ8i8oo9g09NaPJ_ZdCo.QPq3Zy1%2B5NlUmXGDCgunund9ptFQMngo4qMbEGZOvNU", + "evidence": "s%3Ah7HIYsx1oKFPuJHIy1hQ8SBbvRRKdlSA.fKceUcaOGwxBAMQTMP6AlUxcaQSGNTwS32%2BLb0ql%2B70", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25989,7 +25034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbpO3pyepDiyafkdq4OUj-FqznKc05UTd.nLkMVdz6fq1IwZt1VQrMa2dHlDxV9KA9kShcjaeH3ys", + "evidence": "s%3AhrsjLE4D0XnEkU2I_lQurVrZEIjojtte.X3uvVhuzDkfTgN4OyzzL5kub5zTIIFNsudlV8DuxEuw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25997,7 +25042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Abpxjd5ObIBvlpUImRNfCgejqbBgtBwUC.z09IA5hrwfvmpDIq%2FIqgmMkW3rScPK2UJb1W36YsFmQ", + "evidence": "s%3Ai5bbM3Tfc-D5hjtOX_5vp6dRbAJZ48w_.Hy6DLmiY1QG%2FQ0shmMBO9LvHmeoOz5r7DeVpeP8QJ2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26005,7 +25050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ac09KCgMzzA1kHGMcfGLMAACau_00QtWL.Q9DezibHqJ3WRzs6iX%2BTcyDT9ezmTVKT0M5gTVXzNnI", + "evidence": "s%3AiEl65Mg5zC3KCu5_Z031WNbpjzqsaVaf.5I4iXP%2BLK3zVh1Fgl2u%2FRPqz0D9r3CrYGT%2FGLS6OSvw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26013,7 +25058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcDiuiQxH0zLI7D-YbVEZg_PYIWLIscPl.SnfCZHRbQ8TcnxJ7U%2FDBedBFBRU6kf14zIa8SrM8ckk", + "evidence": "s%3AiPW_2bkKitH2tZ8PrMhwoHxTsg4rpMT3.d1W%2BARyh8rLYPNR94v2ElTj0t0XzjcPZtyoCxydHgXw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26021,7 +25066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcENP_bxJkV0gvypGXslmwb41ovl8XrRA.PWCPs978mfzhc3KsP9uuTlsWed0Bw5IidugXYpqviL4", + "evidence": "s%3AioM8vwcMPq7-H2U6YtHvxhMYiOgqTxgd.DSSt0g7Zyyi%2BF37QXRkgAnFbkA7LB46ZrENBx6qpRbg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26029,7 +25074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AddXVaohtvCoyArey85qplVSR6cIVwEjF.FDh94JMK7G74cdy9W8sPraWCn1zniMbqWxzKzebGygE", + "evidence": "s%3AipUFdDAnR4IzwGkMLrXMO4ZPtef2eb1j.HdZWkb0b4nHmZ%2Brd6CozNC%2F3yb2rpsdBfdm6XOA8oGM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26037,7 +25082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Adv5qzPotCxxKjqOeYZ9VL4a3npKk9lot.HgdT0f3Gz71jds8ozDKZ%2FN2BrqBsnASUr8wI1rtT3I8", + "evidence": "s%3AkLTsNpWjUGtSmrY9JH6wyP5IgSTNBMsw.JuYav3%2F0WVMXVPs6ty3CKX%2B9XxYlxeILsBxhiVvG%2B%2B0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26045,7 +25090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ae2hy1qwGVE8qU_eD0MEnHNAN10Da3Nl3.1Qque1oyeEPi%2FbQq3ohRp7u706R9%2B3pS7n3kqTMT4qg", + "evidence": "s%3AkgiBjrZHABEte-6uZTsWwaxW4P-UpAFM.QzhgOCCFfmtArEUhdmUudTyvB1ZrPjYYRBCaOXw%2BTVo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26053,7 +25098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeEMOr_Z040AisAfUywXTpH6kqQb5F9pm.4uOWW%2Bdc8M%2F55ET7ve4kJ4CWs2bXSUhNJa5Bks5S128", + "evidence": "s%3AkqOi8flOB_b1iAWOHB8c87KRXJdxzS-t.gKcD8QqUZiXjreH6cwFbBzDzwS870tQsGAcyhWEn5e4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26061,7 +25106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfM_X91MMkdoYVkSxmB2lL0X8HYDCQ9t_.JS4NC7i%2B0K%2FvcnrtEDWw55Frd7TMAAnpDRQW2KYep0w", + "evidence": "s%3AlPSyYCkh7vRNzcFyR2xyTXtFQhPWqWI7.YcTplbHpYIGGDctHT3ZdJw%2FsKatxAtyh%2FNyZDpzO5MM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26069,7 +25114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfzOL_X-wKSrUa_HkYyUNJOwt2dC_lnON.%2Bj4oN5IrYyjW9Ck280xffNHaU%2FdiyfeAhRHEuSynKHk", + "evidence": "s%3AlwAMMXfi7wNiNojZ3cBCrJxFbFpD_W4d.XXahGtiiRDSB4bLd3D1QTKymorV72Ji%2Ff0859CeQkSM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26077,7 +25122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ag2OrDghDFSVUkgUluHWBkfUUQkHcItdA.eg1TcKPms5kKEyU0mFIkBM6%2Bfmtxcvmv38MLg9xpJGo", + "evidence": "s%3AmC-wpENH7XLWKKr6C0HZGdr_8gJ-2-GD.vsDqy3iHudP7ufSZYrVDDu5ufbdAvdHc0jPgMjLY9L4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26085,7 +25130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ag8IHKp_NxxrEXbuDRBYqRuHeH53f8Nq9.y6P9sW562dS3Wa%2B4W5lUUZUdcefBnVc9Q%2BFkpJvnMhE", + "evidence": "s%3AmOnRt0YCAA1JfdGh0H2Z2Igv4EMnHBTM.ZoX%2BZt5bSeSUGD%2BagwPE3%2BkFArlcX4EsUsF1fJFGdQk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26093,7 +25138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgZZBgNhnrt1QL086LGzKWMhRlZ1wzQ5T.DsCvQlgioXgC%2BMC7LgDlFdKFTerJsrAg58O03dy7Mhk", + "evidence": "s%3AmUqIhEbMS86gaR4kTYave48HjO_462mR.YmMkZtfo%2F81HYkX057frhoTniOie3LKJZ8pbuxjP6eU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26101,7 +25146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhRnQ5HTHCjGkwCa-w-QGSHfm1PBz5IkG.gajt5LynfrmU%2B%2BqOQznyjad2L2VMB6rxE3K7c0poFpg", + "evidence": "s%3AnFkR9Utxu6iQUx7nlJJVusAE9SStdfT2.RfsmOpi%2FdJZhCOXKxyCdaajBr%2B%2ByQU27Ntx%2BJt5yuis", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26109,7 +25154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhiF1yZKDPhhcNWPTgNTEt0URWxE8yaku.VCIpUOkiG0QK5oslfUyUVtAvafigEOZrLCVJrloETKU", + "evidence": "s%3AnfMaHLFyuFKL6QlBgEovEUF2qGyrVnRs.a7ouCHdvcHyY2Od3cW1EuZAUdZ2KFAuSia9a%2FgYoUqU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26117,7 +25162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai1ElSazvqgDRyqaC3Agc_4Hr1Uhjr-CV.fOEWzcGKCP9fwmE32aVQUIcUgTygL4fd6OA2ruTFX%2Fo", + "evidence": "s%3AoASazX-oT0wkEMAhDt7Rt4KysvVvuEjD.u1n%2FR6sFITyWIlfLHIQdVoyvR2xHCSURtJo9%2BjSjUp0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26125,7 +25170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiFhg3D-h9SFtRrZAJan_legHeHMShwcw.g6fS5geg6Wbv%2BiII2J8SrtJtHS6kj6uu4GCU56dQs6o", + "evidence": "s%3AoCg76rrHjoMo_E76nUKXLLc3j5_t4kpN.IYxxOT6TUQ2r7lQLI3FUsWUv5liaQxgzgLK2ZraMoL0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26133,7 +25178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjWQ4j1cYKHiUkRZluHPx1yOBuMSwMpgN.cG33Ger6nRXzujgD5mrn%2FQHQ3dAusf%2FH52Fj4Y0ktK0", + "evidence": "s%3AoZxiJFuvybUXAM7Nh7ns3ybRZpTwzuT9.Pc2q%2BrqFck%2FCsbquWHKa2BSOofCU3zxAtqDFaUwwdLM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26141,7 +25186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ajzbjwt-q4vh6Jqu-HTdMpo1z8a8ke03H.Pew5Ol6go7S3iQiVv0GAe38kvH1ydzpob25K%2BOWiolI", + "evidence": "s%3Ap-P1UXLMTCFU73Q1NpDL9cV--XlP2Itv.8DALRYzI0CyFO6xJSC5It5X9wzfH3Q3quzmcrR1nals", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26149,7 +25194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ak6c4PNdUveFKmPPffzeZ7xm-DfV6R9nd.mtjfNa37K7cxNI16BwcJn5RlrfFDtMjZaLZxmdxwzBQ", + "evidence": "s%3Ap7SH7HeUQ7nZdJoWY9kzO5YBBFxvdW0C.le1N8GCN5Q6hwC4lKe0Bk1rwYBWo%2BvM7Y7KZpetvNkY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26157,7 +25202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkPyYIam294uaL2QCTx9FPc-AuNbDwTJ7.M3TViwEapcp1N8rljenUM4KsJhcv9nPSW9mmLw0844E", + "evidence": "s%3ApR5dFmn8MhsTMb2MR2Ca7RRszWejxLx6.xoaTPwr6aKHGYKRhBNgamO0zFhuU447vt4t8nWYmAmo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26165,7 +25210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Akev5pzsWuB6uaDX38hKhi-GK1tIR0o3F.VmK1Kl368vyIq%2BnO3BIQMXQuOODGsW3%2BmAcQ7tjBx8I", + "evidence": "s%3Apmz8R6qkT9lwwZsKet16AgEuTUWCLLJ2.2wkzM0zx8%2F3kqUi7YJZCGXR0o%2BW3y%2FlO1Uuo0XYCXQA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26173,7 +25218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlDr8z-oTFHaUrJkZSgA9ZKn2F_3-rpNF.k0C1AW%2Bx6TxAntWYmyu12FnNMa1ohq05ltK8oITwxLs", + "evidence": "s%3AqI1IptwVvLvDFNemDquN4FDvecIslDlN.DoE8JJqmaSBuczkT4%2BQ9twDBr7AsezoLZx2NZvukBoo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26181,7 +25226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AneqDX9yMISlxgHQ1AMws6tdeWZcrg0hq.b7%2FIZtQo3j2tY%2Fhha4HCtcqkbL3syukQ8jDFkTmII80", + "evidence": "s%3AqyoAOMwbgG1OIosW4JnuPU0CIcAj4EEh.59kNwZxZD9cf1bZGmdgniunDS3Ogyx1cvreWYWelLF8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26189,7 +25234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnqXMxx8Z1WuND0Kvg-9pxdiWaf7MpluE.6TfB1ks1lEnqtzZyWmdKgb%2BoD%2FRWgzpydnz6wokXwKw", + "evidence": "s%3Ar-zv3uJ8EvEAD1gEi9D6iLdxebiCnxWK.sszDAlINNVbeZR%2FUSZ%2BDSbXQXykgy5hXz9CX8gcongU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26197,7 +25242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ao0N3evAMcKap6nVB2t5UFticqW4GAQvI.Va9uI3sEAno60EHgQOk53wsH6i9EwqsETJGyWZpcA%2B0", + "evidence": "s%3ArZ35SUyLPyGylW_Y0fikXSNGQeabXEOa.hle7XZmlYT0c95M%2FMlPivtQgxLDgTnQbm6U5SUvjVZQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26205,7 +25250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Apw03izfJzXJ7EF7MHCl203f2LyjU_tQ_.YCOo2Hvgs8Bp1YBbkw1pVUXQeKq0UsH9IciA%2FRoxqJs", + "evidence": "s%3ArcPMp9t4hTK_zeSq3oQPirBqEbCiOxaI.Juq4A1cOfkHQt6YVvAWFUTDeY6mKlsyJWP9etxyipYg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26213,7 +25258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aqw8mkGcAOSWzBjd8BowSjakfThIk08M1.alYL7h0fkeIb3Edw4yEnDUxzLlxyxFH1FQ8D3FLY7Hk", + "evidence": "s%3As6hDpaKzmvsVIfDyWwYk6XdCKVJ5fs9Y.CGTFlZWuA5kaD3gPR67ZTskuiW0OAXVJD6cj1Qd%2BfOI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26221,7 +25266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar5pNbmY2t4TcFBh5nMlBVhBnWUmhS6ze.TSLXQoT1%2BpN%2FzMAGA2CZJqVRECLNJ6WNjSqD5iAXHxI", + "evidence": "s%3AsBey7JJiZwJrpDhp7OWtgyxiICQ5VHO5.Cnvj7bwSP%2BYrfopXMY9gIPJ%2FUfcF0k%2F%2Fx9ULaD4ZlYQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26229,7 +25274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArCN5lb5-SfSx-9qEhHqREEoxGFP4jhOu.kk7CniYM0ff2uudsOINQJ1s1sP9vP0J%2BbzhyD34evzU", + "evidence": "s%3AsMRfINCaY_lOtAp1YErbT3FspVhC5ojq.UERBP1voj%2FGmXYcZbd7052PHk5q1XtJmfbumTb8JR%2Fw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26237,7 +25282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsAYp-5xVSYqo0TE7r1JCQbqtLduS9cV_.MD38HzJ6Cv54uZk704A7t3JYaavglSAugRYuMpSdXGw", + "evidence": "s%3AtYKSavxjyaFGXqQYkRlpCK1rfsaV9VPj.bXu6nM5qrEWAQI%2FUJT6Dv1rMj5YgDWG6zf95auOzb70", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26245,7 +25290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsQOU5G-7YbGXFMEwtXpue1SpfcGv1UEH.7UBYQl5DUc7ENSuvje6sVnt2ipR8%2BbqJroW%2FK%2Fpdygk", + "evidence": "s%3Av17zN_98gKDyAevN8L-9n8mLWkyxicOG.puHb2ukk%2Ffn9vczpHLJOxrEgAtMIuBZBiw43%2FnYRV%2BM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26253,7 +25298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AtQjbfxO0h8NOzye1CNN8yPyE_yuuOypH.ZcNr3ieL8KopXcwSvUFuK5IiOdyCv8aAAgrhgC9JWC4", + "evidence": "s%3AvD2MtSbk5z0IhoJpaQgG4mxqnTdysEQ2.Qa69R21CorKdhZwFGtHvWEFDcNxMhx2mMwaGgYPb1v8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26261,7 +25306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AtWo5fIPNpHqAxwWKxy8EHKaoKtDiMF2Y.H3M5emzVtCVAZkxIeApK41rZKCNxFVgQ1Ulzyd6KUqY", + "evidence": "s%3AvRVuTSA8bLE0TvmE3eknBi6v6OzKQgfs.F193SgOzyRR7mvDJdcF3GcUQop3TRhBlcBeXvyQiBx8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26269,7 +25314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AtonO03mYxk33sktlVb7xxjL1-7EIgvVK.y%2FVFHJyrvhHgv2iFtDCuappUcXyNCkNa6fSwez%2Bv7no", + "evidence": "s%3AvgA5Bb7yYYkXaP1s-tBt7FmBPLGz2JUn.uoVrt1fFmCP1S64BPQGVKSiH5PGuQdgt23J%2FCmfdzY0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26277,7 +25322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AunpAa2eC2NU53LxBhIrxaGHn1rqRF00u.iXC3Tb36%2BVFZ9jJbT5lTfRc6kWpFd1pKHNDPEp6%2FYoI", + "evidence": "s%3Avo65AFlOgIj83eiYOCPDAO_nSY1DdmM8.%2FG3h2zVEAf14N0x2T7AVvbAkU7M72hzDS5JEV0oETNE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26285,7 +25330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvdADRkKSHyWaZgCovPQrDMFQ2nPyiDt9.jwTyW31ZVxstBinx7Z8oKOh2MoRgGFeEOKe5aG%2FqugM", + "evidence": "s%3AvvdQTuToK6JWZJdomv-mB26LD2qcwxlN.1nBJ2sYGnXzFVMd2DLTGKMVQii4xuizeAU9t1lvvYhc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26293,7 +25338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvedDd_xcvox-ILe_fYjWA06vOLx8jnVe.mlR6I2bqsjPotfnfZ%2Fo4MVCz2Fc1Pu3vwernBO6eTV0", + "evidence": "s%3Aw26aAlEtByQUBiZynCm2vckjmocfMBcU.8VlXMkZQw2e4JoZeLiXA5WOuTA1aSRGjUxAdp6c02Pk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26301,7 +25346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwGJTyVUvXAIJgYARrw8cuTq0nCOpOo8q.doP6dKH42BxNLa0VPhR1QYeIK0XhLH6%2BuvcUqFRAngY", + "evidence": "s%3AxDlZiQ-mIGCUHmOFaDthxKb87C6Y_9J8.WaFC%2F8fFSrvnJqqw5uOloPZ3cs94mzO%2BSiXKIGRZPss", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26309,7 +25354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw_MrprWFnfbDRluleFEod_B9nE1IoV9-.9s5DnyJvSE4Mwm5FxP04LXwlhg7uJ5KGiuLd2TgeAIE", + "evidence": "s%3AxIGOEAwlGBmjXLlbLpQDdIbpohnlqS7i.rKw0UNPjP7NTOjUVNs2CSILm5o%2FbWXqMhporccPc2xo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26317,7 +25362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ax4YVT0Q5r_NyBEH6x_Iyz_CxIp1s7GIC.1auNHLBI3%2B3nvdsThuxO4B0EfnGDJtCGlCNhWqiRBqM", + "evidence": "s%3Az5DGPTapO8q8Qc46nUzi-IbLRfKk9uRg.FbEh5UnEjLgY0wD1TzkGQ3Awy0SWpiJ3kQZQzVTnJQc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26325,7 +25370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxPPXWW7foFVQJEM8TGTRSPdoHID_xMSV.LlIBxGn6Ui0TwwYGWPCNdiQ%2FdeNNyxNMrdbXYus%2BX7s", + "evidence": "s%3AzN74VB2BqdAu6OkUXx7KMkEVhobmeFCh.2fcwKi89Na189dSP11njzqdEQ6PTg0Tm1vNjtBG7jy4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26333,767 +25378,767 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxZI45AzkQchjTE5qzwW4W1WXTszjbOtg.aoHnVM4xhrIeziv4F7MjUT8Wbvlig5ELNYwpcz8rbNQ", + "evidence": "s%3AzRA6GByy7LE-kt7aljO6Sg5ief6durSL.GZjNMuZGSRWj%2BBiJ1l7kvHtVGu5htdHhszOQie%2Bh8qU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=%27%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+&state=Z7AwxY9XsvOhfl3cVSaKQVQE", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Axb51IU1Bs40bPoS5zSDhr99cwSGXC3gv.G0Yj%2B2B9puXC3kiC7zYIljG7HqthDSN4JQtDSrp14Hg", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=%2F&state=Z7AwxY9XsvOhfl3cVSaKQVQE", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxcSbul2PNLQWtq1MgIkIe17PbD5fOdxX.ehhT2iwTZ%2BwtLeKUuJAUG8GyJ3SLCj4RD4KulwX9f3E", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E&state=Z7AwxY9XsvOhfl3cVSaKQVQE", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Axrli3YDDwOn0ePn2ViZa_fwi-sywdMFc.q4xQIMQKr9hVMsi83iAtmChUB%2BmX0sXv397ExaVtyN8", + "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&state=Z7AwxY9XsvOhfl3cVSaKQVQE", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyCYstW783CFVSDvPBJ95KewxhS99MHoV.9N5lNkpM3iv5nBm7weIWzhVFH6Ug6hxr7Hw%2FbWgo4V4", + "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=%3Cscript%3Ealert(1)%3C/script%3E&state=Z7AwxY9XsvOhfl3cVSaKQVQE", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzJ9rRWJu1YpZd8vGFy0DHZOZPik1w13H.r9l5bwWgWRXzglsvgVd%2Fgzf8e5RtFxpBOJeUAlZqE28", + "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=c%3A%5C&state=Z7AwxY9XsvOhfl3cVSaKQVQE", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzUQ5H4Rp8BR9RL-fCmmgApZJ7N6cwg1I.V6KZ%2FcksQazg99SQts4Sw9RmIZ3Wq%2Fy8hymmYd%2B0krY", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?-s", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=javascript:alert(1)&state=Z7AwxY9XsvOhfl3cVSaKQVQE", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=%22%3E%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E%3C&state=vbTNwEj86Nnb3Gw7jolyBF5e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=www.google.com%2Fsearch%3Fq%3DZAP&state=Z7AwxY9XsvOhfl3cVSaKQVQE", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlHDnBASP6v9Kg2-f6ymIdRwdJV1B0ypC.%2FQjI4DVY8cp2Ax3mWMkRzQNzrqlt6ludOoye89nu%2Bes", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=%2Fcallback&state=vbTNwEj86Nnb3Gw7jolyBF5e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=www.google.com%3A80%2Fsearch%3Fq%3DZAP&state=Z7AwxY9XsvOhfl3cVSaKQVQE", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E&state=vbTNwEj86Nnb3Gw7jolyBF5e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ZINYoy&state=%2FWEB-INF%2Fweb.xml", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlHDnBASP6v9Kg2-f6ymIdRwdJV1B0ypC.%2FQjI4DVY8cp2Ax3mWMkRzQNzrqlt6ludOoye89nu%2Bes", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&state=vbTNwEj86Nnb3Gw7jolyBF5e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ZINYoy&state=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8TMvI35YWnLgzklsX7JGoMYTrUXmB31L.XFWjc6uZzBWYtg%2F%2Fu4QwxiaM2qrh44Q7hOQjsPGcfKs", + "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=%3Cscript%3Ealert(1)%3C/script%3E&state=vbTNwEj86Nnb3Gw7jolyBF5e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ZINYoy&state=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8TMvI35YWnLgzklsX7JGoMYTrUXmB31L.XFWjc6uZzBWYtg%2F%2Fu4QwxiaM2qrh44Q7hOQjsPGcfKs", + "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=%3Cscript%3Ealert(1)%3C/script%3E&state=vbTNwEj86Nnb3Gw7jolyBF5e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ZINYoy&state=agwdb0ybtzjls9gydxcyuuy8szpz6ton6mjppzjbqt594vuqo4319nng1acv", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=callback&state=vbTNwEj86Nnb3Gw7jolyBF5e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ZINYoy&state=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=http%3A%2F%2Fwww.google.com&state=vbTNwEj86Nnb3Gw7jolyBF5e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ZINYoy&state=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=hZRorB&state=%22java.lang.Thread.sleep%22%2815000%29", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ZINYoy&state=WEB-INF%5Cweb.xml", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=hZRorB&state=%27%22%00%3CscrIpt%3Ealert%281%29%3B%3C%2FscRipt%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ZINYoy&state=Z7AwxY9XsvOhfl3cVSaKQVQE", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=hZRorB&state=%27%22%3Cimg+src%3Dx+onerror%3Dprompt%28%29%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ZINYoy&state=Z7AwxY9XsvOhfl3cVSaKQVQE", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=hZRorB&state=%27%28", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ZINYoy&state=Z7AwxY9XsvOhfl3cVSaKQVQE%27+%2F+sleep%2815%29+%2F+%27", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=hZRorB&state=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ZINYoy&state=Z7AwxY9XsvOhfl3cVSaKQVQE+%2F+sleep%2815%29+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8TMvI35YWnLgzklsX7JGoMYTrUXmB31L.XFWjc6uZzBWYtg%2F%2Fu4QwxiaM2qrh44Q7hOQjsPGcfKs", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=hZRorB&state=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ZINYoy&state=Z7AwxY9XsvOhfl3cVSaKQVQE?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8TMvI35YWnLgzklsX7JGoMYTrUXmB31L.XFWjc6uZzBWYtg%2F%2Fu4QwxiaM2qrh44Q7hOQjsPGcfKs", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=hZRorB&state=case+randomblob%2810000000%29+when+not+null+then+1+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ZINYoy+%2F+case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+&state=Z7AwxY9XsvOhfl3cVSaKQVQE", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=hZRorB&state=case+randomblob%28100000000%29+when+not+null+then+1+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ZINYoy+AND+1%3D1+--+&state=Z7AwxY9XsvOhfl3cVSaKQVQE", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=hZRorB&state=case+randomblob%281000000000%29+when+not+null+then+1+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ZINYoy+AND+1%3D2+--+&state=Z7AwxY9XsvOhfl3cVSaKQVQE", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=hZRorB&state=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8TMvI35YWnLgzklsX7JGoMYTrUXmB31L.XFWjc6uZzBWYtg%2F%2Fu4QwxiaM2qrh44Q7hOQjsPGcfKs", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=hZRorB&state=vbTNwEj86Nnb3Gw7jolyBF5e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ1W5lGwZJPrJ8nuifKaMQGRY6GlDG5i4.j2pSM6cYX2MtHRf6oTo%2Fy5gMf7nr5Xf%2FWwzeCy3UWc0", + "evidence": "s%3A_VYgdWOpaml5Rveqew04nPIEWtdfNZxT.OrfnGX%2Bvt%2Bc5bbzz0i9K3wbbNZWgcvZ1UeRP9AlYumE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=hZRorB&state=vbTNwEj86Nnb3Gw7jolyBF5e%27%28", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sitemap.xml", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3APgcG00eIG67uAHrKe1S2Om69Xx3Trcrr.G%2FTsKg2PKo4KdQwAa4Fq1edi2bShVcCWq6vzSh0erV4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=hZRorB&state=vbTNwEj86Nnb3Gw7jolyBF5e%3B", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/1/1.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=javascript:alert(1)&state=vbTNwEj86Nnb3Gw7jolyBF5e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/1h/1s/1/1/1.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8TMvI35YWnLgzklsX7JGoMYTrUXmB31L.XFWjc6uZzBWYtg%2F%2Fu4QwxiaM2qrh44Q7hOQjsPGcfKs", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/1l/1.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM8ybPhRsP-IhOx0_9YBf5OvE0tdQ76QA.QB0dFbHWgHKQsvj9u9g3eEnHAbLzpGWyKZv%2B9gHnz4Y", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sitemap.xml", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/2.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdfRfG7x7n4X_6KKaldIVQ-lzMYQ1u7wg.B0KsI67YpvDBS51aTNY34mZva6BmIi446GH1OmFrSHE", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/1/1c/4/2/8/4.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/2/2.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/1/2/2/1h/1.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/2/4/4/7/2/1/3/1/6.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/1s0.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/2/5.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/2/1/2/7.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/3/1/6/1/1/4/3/4/4.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/2/1/3/3/3zm.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/3/3/4/3zm7/7/3c.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/2/4/4/4zM20.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/3s0.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1h/1v/1c0.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/5.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1h/2s/1.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/9/1.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2/1/3/1h/2v/2c0.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1v/2.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2/2/1/2/1/3h.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1V23h/2s/1.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2zm15/7.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2/1.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/1/2/3/7/6.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2/2/3/2l/1.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3Aci5b0DMxKcogtxRCReA3omyON9rWdTl5.%2F9j%2FWDS0wHYiFPfKqtXInGyVEIxEPrWOb%2FxYjfoy%2BFA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/1/3/2/1/1/1/2/1/3.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2/3c/2.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/1/8/2.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2/6.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/2/4/2/8.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/1/2/1/4.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/3/2/4/4.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/1/2/2/6/4/8/7.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/3c0.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/1/2/3/7/6.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/3zm.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/1/3/2/1/1/1/2/1/3.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/6.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/1/4/2zm/3.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/6c/1.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/1s.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3c/2/4/4/8/9/7.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/2/4.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//4/1c.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/3/4/7/8.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//4/3/8/8/8s/8.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/5.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//4/6.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/8.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//4h/4v.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3c/1/1/1/2/1/3v/1h.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//4v1/2c.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3c/1/1/2/1/3.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//6/2/8/4V3/5c.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3c/2/4/4/8/9/7.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//6/8.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3h/1c/1/1/3/1/4/1.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//6zm/3.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//4v1/2c.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//7/2.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//6/2.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//7/2/2/1/3/3/3/6.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//7/2/2/4/3/8/2/2.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//7/2c.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//7/3/1/6.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//7/2l/7.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//8/5.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//7/3/7/7.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//8/8h/8zm/8.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//7/4.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//9l/1/1c0.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/0h/2v.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/0zm/5/1c/1.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/1v/2c0.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/1/6.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/2/1/3.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/1/7.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/2/4.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/1/7/3.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/3l4/2.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/3/2.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/4/9.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/5c.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/7c0.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/9c/1.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/8/2.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/16/7.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/2/2c1/6.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/2/1/6.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/2/3/8c/2.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/2/1h4/6v.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/2/4h/1v/2c0.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/2/4c.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/2/7v.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/2/5c/4.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/3/1c/1/1/1/2/1/3.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/2/6/2c.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/3/8.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/3/2c/3.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/49/7A98.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/4/1c/7/1.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/5/5zm/1.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/4/5v5c/3.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/5/8.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/4/8.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/50/7zm.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/4/9h.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/97/8.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/49/7a97/76.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/govukFrontendInit/js.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/97/8c36/5.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/HTMLScriptElement/prototype.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/M38/1.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/v3/0.class", - "method": "GET", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", + "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/www/w3/org.class", - "method": "GET", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", + "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.ico?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents/5135ac4d-238c-43c7-ae6f-0c1c2367296b?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/adjustments?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome", "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3A-4rIDLiSDoFHh8c6_7F2BGZBHcC2nqfi.8hTHamBVNLQXvRgb%2F4I%2FMwjybKZ59j%2FtpiAEF0UhRUQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27101,7 +26146,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-jcm9bbxei2E4gfdl9d81JQowV3VRS33.I36z9hAZ2HlBLZcwBtGnh2j5KXUJ%2BxkkaX8A1ELy3mI", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27109,7 +26154,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0Rnre7u6_N_j4bBlqSVjA3JFL20rmxn6.15E2eSgSbiBvy8au1LVV0U6akNqFxqW%2F5OpUOJCcfEY", + "evidence": "s%3A8i73gsFENsO-5oBgUZuOEFd_vJaCzoMm.chbgOgTQYuvFkQlJUAcOsizRaaGYMtCpZP6HeAvfm5I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27117,7 +26162,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27125,7 +26170,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8TMvI35YWnLgzklsX7JGoMYTrUXmB31L.XFWjc6uZzBWYtg%2F%2Fu4QwxiaM2qrh44Q7hOQjsPGcfKs", + "evidence": "s%3ATK2sX-zSYiKPKTxTfFzeTTj0_4euAJ_Z.1cLbE4TbJZqyrnitf2x%2BJbG5Smf2iv4QYoLxtYYMgnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27133,7 +26178,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEYfd2JmUO0iSHk6W2TAsUn9ml6eXYfHR.AFAjF4Q5B0kH%2BEVtx27cfohV%2FZhyodL4Sml410AU%2BGc", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27141,71 +26186,79 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFSId8Kz1KhEG9BVNPf8oxdC0FqW7ljGG.L2ZgnvRmJO5fBRiLGmbjbcaAYz7IoJo0RMoZgcK8LYw", + "evidence": "s%3AkW-etqO5pAlzVBO2hTkIb2gEYt6Hv3On.EXPO3wehOYtCSDBWF7oGY2404sZohkdDKLkG9mjwU48", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALueOqK_H29ja0KOWTqTxNz51iRXlFcWL.QnTugCZ%2B%2Bpg%2FUJbzIssiqYg6F%2FtQadYsH%2BoW4JqP40c", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZ1GIVi4YLYxGEMOPY1g0zllezQKXDYzu.RYxJIgf4taiW3184d47Ul%2BYsCgtOPADD4njdQu39zpg", + "evidence": "s%3A7VI26wQQhm_vLKJnAkBk0z86XjcD_1W4.zSFB68ayrCcNhIGe4Zp3hBO4iUWmiP1XDUydKdHZSAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaxzEzGow6Tz2BMFBjtOTAznpZM5btNcU.b7EbSl7A%2BR2dFx4h43NesKkLhfrAnSjs0jYZGUFZqjE", + "evidence": "s%3A7wGVyfMB6_yo77Df2F6KqlyXB5rfHsHW.VAqZKiUUiAmaVNU7gm%2FZZHgUtdREXNjj9kcuwoRAx7M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3A8Z97tuD7ukuOzI-saKfv7QNLri2aPW8P.%2BpTRwhDqkOhq%2F%2BqIuTZ6KuyMvRDOQsZDPMcpjHB3ig0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3ALdPpuvI8E8mcQnJX_0AX1z96TSyuY5-w.0fdEsTJ1Sbat2Y7SxCLZnKXlpKBp%2BaWN3KPrL1slpsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfinGq3L6WLylTn01IFR-KbbuiE5vh2Sx.01AP5XdOkO8WMKHviTQgfBJ%2B0nV2M%2F3DUxNGVQDs39E", + "evidence": "s%3AUXVhk8uNCv2Xq5j89XnDyLF_S-fWYsV_.oZDKdic7p7%2B7sp%2Bf8ACLScMZi3WUO%2FJu5g7gRzJ2zOg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlHDnBASP6v9Kg2-f6ymIdRwdJV1B0ypC.%2FQjI4DVY8cp2Ax3mWMkRzQNzrqlt6ludOoye89nu%2Bes", + "evidence": "s%3AWyfJ5OEU_reN9ecFP1CkBcO40RbeGRc5.XI8Gua80%2Bg7be8SaLiU5NUIEGSSgVbYiHoRidN0eub0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", + "method": "POST", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A_WjD-Ete4lUvQEeeGda6KVlHVUfGnoJh.Q%2BTmH62Ka%2BjRHP2skc28tzImEJubzga31HwnaESf4Bs", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwmDwn2wcdqqXXS5tneakVRMI_aeIlznb.U0GmSFA7QEY7cxtD3UNMnePCtpTARGXbEc9lDyfW690", + "evidence": "s%3AajggrXIzkktnVxD0h2-aFh6mAGnz4abB.THlGWtDhK4740U0Jcd5L35ta3nwCFL35j4Pe4vyop6Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27213,7 +26266,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6LgkdAITTa4mUgiOEnAUsjxLKYH8goyN.heq511Zhgv0IleRW8ZtanrcQGoyIYqbxQQ%2BgFzNvHX4", + "evidence": "s%3Af5BeZatbvLcYz15mHWRMjDvGRvzBD2Nt.9A20SHE78iKM6yqwztYObfBwEHWT4vSEow%2FMa0LDiJo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27221,7 +26274,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8TMvI35YWnLgzklsX7JGoMYTrUXmB31L.XFWjc6uZzBWYtg%2F%2Fu4QwxiaM2qrh44Q7hOQjsPGcfKs", + "evidence": "s%3Ag58sX7p12Dky-zJW6A6-aH0iSDqGXYpT.85GsyTjeM56gZD4jZLerW30i9rCrh2AYubfk6sjS8nQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27229,7 +26282,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcKveO6aE1JYjtZGZKu0hTovJ0DVQmmuC.dO%2BOGiaiOaHTEO3w0tEh73IJGi8nPhbnk49xKe%2BdVHw", + "evidence": "s%3Aj72Ac0cUDq0dSfR2vt_CRs6PYpO3EwNK.R%2FyuWQwj6Xyn7sLEFCn0AZxYzEme9Z0X57nQyUtN5ps", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27237,7 +26290,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcsbJ_0abDLGKJs8TeCpIMNujgKv_eARj.f2Bwz6tn14vYx33vu08Kc1KuMX9Ymij0Slx1QP8vAxs", + "evidence": "s%3AkW-etqO5pAlzVBO2hTkIb2gEYt6Hv3On.EXPO3wehOYtCSDBWF7oGY2404sZohkdDKLkG9mjwU48", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27245,7 +26298,31 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfMGd6OJJZUbV91m8qidFGJ8IUMgK6gDB.X3XpAZIETb%2Bz64u5AgTIQ7L9Pprw%2BRQ71wLhyfpZUKM", + "evidence": "s%3An5DDbIyqZpwJKNHzcpAaZLKSjksRqnEX.wgjjnVB5gpRU0wNvYvpqGSIqUMAAG7v3F%2FoARKPmke8", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", + "method": "POST", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3ApD2MiHVq1inJhtiBJezcEW7wqDIJcQjN.CQurm2FYB3MHh5m6mWfoa305ofd7ppYu7QDuJ%2FIPY0s", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", + "method": "POST", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3ArIFK84Z1NlqDiHfomIaTBrcwuFTdjARO.KBU3z%2BMBEngH3XrkMCTOb4xEukgcHCxpKOJ%2FirCbOAE", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", + "method": "POST", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27253,7 +26330,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADsxy3S_Nk0wXbVdxhK9OYasRWhmhcMa0.oV3GrN1EiZF2gNBvJdmvrCYhAuVRr19txjLBfu7TvEk", + "evidence": "s%3AFsDYXtfTTC49EUAtrkPVb3fTekejudhE.wdDVnzcZmbUgIxpGDxAlzfjlaooiVXJ7OQzBDlg1SkY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27261,11 +26338,27 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArqNXTs2eF4-hFb22GcQVfwUUCh9A7qSA.rtai8hhOwFOWQd%2FXaVjCXmyAIovSqGFSW8PJydnGXU4", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", + "method": "POST", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3AJ7p1LthXGgn8FyLnb0XHO7ukQSIcW3ni.wltzeDm34N%2BsDKmtYilZGnqSFgRK0OfmJNyMOQne4kg", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sitemap.xml?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", + "method": "POST", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3ANWXvb8R0lDSPABgCF4gsz8BHdxFjQenX.3dIUZKsfoj84Q5pn86%2Fe09KFwPxgJoN9F6G1%2BNyrV08", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" } ], - "count": "3367", + "count": "3257", "solution": "

              This is an informational alert rather than a vulnerability and so there is nothing to fix.

              ", "otherinfo": "

              cookie:hmpps-manage-a-supervision-ui.session

              ", "reference": "

              https://www.zaproxy.org/docs/desktop/addons/authentication-helper/session-mgmt-id

              ",