diff --git a/zap-report/index.html b/zap-report/index.html index 03ef809e..e778bf67 100644 --- a/zap-report/index.html +++ b/zap-report/index.html @@ -17,7 +17,7 @@

ZAP Scanning Report

Generated with ZAP - on Tue 2 Apr 2024, at 09:35:41 + on Wed 3 Apr 2024, at 09:35:11

ZAP Version: 2.14.0

@@ -50,21 +50,7 @@

Contents

href="#alerts">Alerts
    - - - - - - - - -
  1. Risk=High, Confidence=Low (1)
  2. - - - + @@ -245,11 +231,11 @@

    Alert counts by risk and confidence

    class="additional-info-percentages">(0.0%) 0
    (0.0%) - 1
    (12.5%) 0
    (0.0%) - 1
    (12.5%) + 0
    (0.0%) + 0
    (0.0%) @@ -257,14 +243,14 @@

    Alert counts by risk and confidence

    0
    (0.0%) 1
    (12.5%) + class="additional-info-percentages">(14.3%) 0
    (0.0%) 0
    (0.0%) 0
    (0.0%) - 1
    (12.5%) + 1
    (14.3%) @@ -274,12 +260,12 @@

    Alert counts by risk and confidence

    0
    (0.0%) 1
    (12.5%) + class="additional-info-percentages">(14.3%) 1
    (12.5%) + class="additional-info-percentages">(14.3%) 0
    (0.0%) - 2
    (25.0%) + 2
    (28.6%) @@ -289,26 +275,26 @@

    Alert counts by risk and confidence

    0
    (0.0%) 2
    (25.0%) + class="additional-info-percentages">(28.6%) 2
    (25.0%) + class="additional-info-percentages">(28.6%) 0
    (0.0%) - 4
    (50.0%) + 4
    (57.1%) Total 0
    (0.0%) 1
    (12.5%) + class="additional-info-percentages">(14.3%) 3
    (37.5%) - 4
    (50.0%) + class="additional-info-percentages">(42.9%) + 3
    (42.9%) 0
    (0.0%) - 8
    7
    (100%) @@ -365,14 +351,14 @@

    Alert counts by site and risk

    rowspan="2">Site https://manage-a-supervision-dev.hmpps.service.justice.gov.uk + 0
    (0) 1
    (1) - 1
    (2) 2
    (4) + class="additional-info-percentages">(3)
    3
    (7) + class="additional-info-percentages">(6) @@ -411,66 +397,59 @@

    Alert counts by alert type

    Path Traversal - High - 1
    (12.5%) - - - CSP: Wildcard Directive + href="#alert-type-0">CSP: Wildcard Directive Medium 6
    (75.0%) + class="additional-info-percentages">(85.7%) Private IP Disclosure + href="#alert-type-1">Private IP Disclosure Low 1
    (12.5%) + class="additional-info-percentages">(14.3%) Timestamp Disclosure - Unix + href="#alert-type-2">Timestamp Disclosure - Unix Low 1
    (12.5%) + class="additional-info-percentages">(14.3%) Information Disclosure - Suspicious Comments + href="#alert-type-3">Information Disclosure - Suspicious Comments Informational 4
    (50.0%) + class="additional-info-percentages">(57.1%) Modern Web Application + href="#alert-type-4">Modern Web Application Informational 8
    (100.0%) + class="additional-info-percentages">(114.3%) Re-examine Cache-control Directives + href="#alert-type-5">Re-examine Cache-control Directives Informational 1
    (12.5%) + class="additional-info-percentages">(14.3%) Session Management Response Identified + href="#alert-type-6">Session Management Response Identified Informational - 3498
    (43,725.0%) + 3364
    (48,057.1%) Total - 8 + 7 @@ -482,186 +461,6 @@

    Alerts

      - - - - - - -
    1. -

      - Risk=High, Confidence=Low (1) -

      -
        - -
      1. -

        - https://manage-a-supervision-dev.hmpps.service.justice.gov.uk (1) -

        -
          - -
        1. -
          - Path Traversal (1) -
          -
            -
          1. - - POST https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
            Alert tags - -
            Alert description -

            The Path Traversal attack technique allows an attacker access to files, directories, and commands that potentially reside outside the web document root directory. An attacker may manipulate a URL in such a way that the web site will execute or reveal the contents of arbitrary files anywhere on the web server. Any device that exposes an HTTP-based interface is potentially vulnerable to Path Traversal.

            - -

            Most web sites restrict user access to a specific portion of the file-system, typically called the "web document root" or "CGI root" directory. These directories contain the files intended for user access and the executable necessary to drive web application functionality. To access files or execute commands anywhere on the file-system, Path Traversal attacks will utilize the ability of special-characters sequences.

            - -

            The most basic Path Traversal attack uses the "../" special-character sequence to alter the resource location requested in the URL. Although most popular web servers will prevent this technique from escaping the web document root, alternate encodings of the "../" sequence may help bypass the security filters. These method variations include valid and invalid Unicode-encoding ("..%u2216" or "..%c0%af") of the forward slash character, backslash characters ("..\") on Windows-based servers, URL encoded characters "%2e%2e%2f"), and double URL encoding ("..%255c") of the backslash character.

            - -

            Even if the web server properly restricts Path Traversal attempts in the URL path, a web application itself may still be vulnerable due to improper handling of user-supplied input. This is a common problem of web applications that use template mechanisms or load static text from files. In variations of the attack, the original URL parameter value is substituted with the file name of one of the web application's dynamic scripts. Consequently, the results can reveal source code because the file is interpreted as text instead of an executable script. These techniques often employ additional special characters such as the dot (".") to reveal the listing of the current working directory, or "%00" NULL characters in order to bypass rudimentary file extension checks.

            -
            Request
            - Request line and header section (655 bytes) - -
            POST https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome HTTP/1.1
            -host: manage-a-supervision-dev.hmpps.service.justice.gov.uk
            -user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.0.0 Safari/537.36
            -pragma: no-cache
            -cache-control: no-cache
            -content-type: application/x-www-form-urlencoded
            -referer: https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome
            -content-length: 68
            -Cookie: hmpps-manage-a-supervision-ui.session=s%3AA97GoENCHoLSeStw1JQMePgsWu-3hsaM.AT7AfVQ6GkyCgaAy3LTm1nFhQscTvOp9jdBR44wEWio
            -
            -
            - - -
            - Request body (68 bytes) - -
            _csrf=3V4LqzSx-D17w_rJo12xfo7LA8VLF6xksLOY&appointment-id=%5Coutcome
            - - -
            Response
            - Status line and header section (1372 bytes) - -
            HTTP/1.1 302 Found
            -Date: Tue, 02 Apr 2024 08:39:19 GMT
            -Content-Type: text/plain; charset=utf-8
            -Content-Length: 208
            -Connection: keep-alive
            -request-context: appId=cid-v1:
            -Content-Security-Policy: default-src 'self';script-src 'self' 'nonce-2e69b91b44639dbf1b5296b379b9ec4b';style-src 'self' 'nonce-2e69b91b44639dbf1b5296b379b9ec4b';font-src 'self';form-action 'self' https://sign-in-dev.hmpps.service.justice.gov.uk/auth;base-uri 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';upgrade-insecure-requests
            -Cross-Origin-Embedder-Policy: require-corp
            -Cross-Origin-Opener-Policy: same-origin
            -Cross-Origin-Resource-Policy: same-origin
            -Origin-Agent-Cluster: ?1
            -Referrer-Policy: no-referrer
            -Strict-Transport-Security: max-age=15724800; includeSubDomains
            -X-Content-Type-Options: nosniff
            -X-DNS-Prefetch-Control: off
            -X-Download-Options: noopen
            -X-Frame-Options: SAMEORIGIN
            -X-Permitted-Cross-Domain-Policies: none
            -X-XSS-Protection: 0
            -X-Request-Id: 8f5033d4f38b9690734551aef5e16840
            -Surrogate-Control: no-store
            -Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate
            -Expires: 0
            -Location: https://sign-in-dev.hmpps.service.justice.gov.uk/auth/sign-out?client_id=hmpps-manage-a-supervision-ui-client-1&redirect_uri=https://manage-a-supervision-dev.hmpps.service.justice.gov.uk
            -Vary: Accept, Accept-Encoding
            -
            -
            - - -
            - Response body (208 bytes) - -
            Found. Redirecting to https://sign-in-dev.hmpps.service.justice.gov.uk/auth/sign-out?client_id=hmpps-manage-a-supervision-ui-client-1&redirect_uri=https://manage-a-supervision-dev.hmpps.service.justice.gov.uk
            - - -
            Parameter
            appointment-id
            Attack
            \outcome
            Solution -

            Assume all input is malicious. Use an "accept known good" input validation strategy, i.e., use an allow list of acceptable inputs that strictly conform to specifications. Reject any input that does not strictly conform to specifications, or transform it into something that does. Do not rely exclusively on looking for malicious or malformed inputs (i.e., do not rely on a deny list). However, deny lists can be useful for detecting potential attacks or determining which inputs are so malformed that they should be rejected outright.

            - -

            When performing input validation, consider all potentially relevant properties, including length, type of input, the full range of acceptable values, missing or extra inputs, syntax, consistency across related fields, and conformance to business rules. As an example of business rule logic, "boat" may be syntactically valid because it only contains alphanumeric characters, but it is not valid if you are expecting colors such as "red" or "blue."

            - -

            For filenames, use stringent allow lists that limit the character set to be used. If feasible, only allow a single "." character in the filename to avoid weaknesses, and exclude directory separators such as "/". Use an allow list of allowable file extensions.

            - -

            Warning: if you attempt to cleanse your data, then do so that the end result is not in the form that can be dangerous. A sanitizing mechanism can remove characters such as '.' and ';' which may be required for some exploits. An attacker can try to fool the sanitizing mechanism into "cleaning" data into a dangerous form. Suppose the attacker injects a '.' inside a filename (e.g. "sensi.tiveFile") and the sanitizing mechanism removes the character resulting in the valid filename, "sensitiveFile". If the input data are now assumed to be safe, then the file may be compromised.

            - -

            Inputs should be decoded and canonicalized to the application's current internal representation before being validated. Make sure that your application does not decode the same input twice. Such errors could be used to bypass allow list schemes by introducing dangerous inputs after they have been checked.

            - -

            Use a built-in path canonicalization function (such as realpath() in C) that produces the canonical version of the pathname, which effectively removes ".." sequences and symbolic links.

            - -

            Run your code using the lowest privileges that are required to accomplish the necessary tasks. If possible, create isolated accounts with limited privileges that are only used for a single task. That way, a successful attack will not immediately give the attacker access to the rest of the software or its environment. For example, database applications rarely need to run as the database administrator, especially in day-to-day operations.

            - -

            When the set of acceptable objects, such as filenames or URLs, is limited or known, create a mapping from a set of fixed input values (such as numeric IDs) to the actual filenames or URLs, and reject all other inputs.

            - -

            Run your code in a "jail" or similar sandbox environment that enforces strict boundaries between the process and the operating system. This may effectively restrict which files can be accessed in a particular directory or which commands can be executed by your software.

            - -

            OS-level examples include the Unix chroot jail, AppArmor, and SELinux. In general, managed code may provide some protection. For example, java.io.FilePermission in the Java SecurityManager allows you to specify restrictions on file operations.

            - -

            This may not be a feasible solution, and it only limits the impact to the operating system; the rest of your application may still be subject to compromise.

            -
            - -
          2. -
          -
        2. - -
        -
      2. - - - -
      -
    2. - - - @@ -682,7 +481,7 @@

    3. CSP: Wildcard Directive (1) + href="#alert-type-0">CSP: Wildcard Directive (1)
      1. @@ -723,14 +522,14 @@
        Request
        - Request line and header section (446 bytes) + Request line and header section (444 bytes)
        GET https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets HTTP/1.1
         host: manage-a-supervision-dev.hmpps.service.justice.gov.uk
         user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.0.0 Safari/537.36
         pragma: no-cache
         cache-control: no-cache
        -Cookie: hmpps-manage-a-supervision-ui.session=s%3AZsDLnxZgSMejq5WuaKpBxr88dxij9aH_.QLWjgiAIPQk5pIvFg3xmEB%2BvFEOn43ask0C%2ByU8ZbW4
        +Cookie: hmpps-manage-a-supervision-ui.session=s%3Ao9kvS17WAmX-YMGycgfKyh5zsecgB6V4.tfiQYOfydiFSAtsyqW%2BBOOYz5SPFyqD7Gq7xvsmRSK0
         
         
        @@ -746,10 +545,10 @@
        Response
        - Status line and header section (968 bytes) + Status line and header section (966 bytes)
        HTTP/1.1 301 Moved Permanently
        -Date: Tue, 02 Apr 2024 08:35:03 GMT
        +Date: Wed, 03 Apr 2024 08:34:34 GMT
         Content-Type: text/html; charset=UTF-8
         Content-Length: 179
         Connection: keep-alive
        @@ -767,10 +566,10 @@ 
        X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-XSS-Protection: 0 -X-Request-Id: 0d457ea20f069455f69f7b6eb798380c +X-Request-Id: d7082c5700f99b2ba96f29a4255f72c4 Location: /assets/ Vary: Accept-Encoding -Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3AZsDLnxZgSMejq5WuaKpBxr88dxij9aH_.QLWjgiAIPQk5pIvFg3xmEB%2BvFEOn43ask0C%2ByU8ZbW4; Path=/; Expires=Tue, 02 Apr 2024 10:35:03 GMT; HttpOnly; Secure; SameSite=Lax +Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3Ao9kvS17WAmX-YMGycgfKyh5zsecgB6V4.tfiQYOfydiFSAtsyqW%2BBOOYz5SPFyqD7Gq7xvsmRSK0; Path=/; Expires=Wed, 03 Apr 2024 10:34:34 GMT; HttpOnly; Secure; SameSite=Lax
        @@ -850,7 +649,7 @@

      2. Private IP Disclosure (1) + href="#alert-type-1">Private IP Disclosure (1)
        1. @@ -887,7 +686,7 @@
          Request
          - Request line and header section (547 bytes) + Request line and header section (545 bytes)
          GET https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg HTTP/1.1
           host: manage-a-supervision-dev.hmpps.service.justice.gov.uk
          @@ -895,7 +694,7 @@ 
          pragma: no-cache cache-control: no-cache referer: https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sitemap.xml -Cookie: hmpps-manage-a-supervision-ui.session=s%3AT862fYwjZfcoGreLXf1cPjs52Px4IpCy.hBQK4w4fbVBltL9WjOPlDsYlzXEFjel1Xbx3g%2FCKfsc +Cookie: hmpps-manage-a-supervision-ui.session=s%3AgRUX1ium300AjTN3iIxB_ojNuYtlsWTD.KecLVjkdcamhmFS7Ag3U9KWjih5GfoMeILLcUzf0WYk
          @@ -911,15 +710,15 @@
          Response
          - Status line and header section (1386 bytes) + Status line and header section (1384 bytes)
          HTTP/1.1 200 OK
          -Date: Tue, 02 Apr 2024 08:35:04 GMT
          +Date: Wed, 03 Apr 2024 08:34:36 GMT
           Content-Type: image/svg+xml
           Content-Length: 1846
           Connection: keep-alive
           request-context: appId=cid-v1:
          -Content-Security-Policy: default-src 'self';script-src 'self' 'nonce-8ee73309de12e63c148b27b109a32c72';style-src 'self' 'nonce-8ee73309de12e63c148b27b109a32c72';font-src 'self';form-action 'self' https://sign-in-dev.hmpps.service.justice.gov.uk/auth;base-uri 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';upgrade-insecure-requests
          +Content-Security-Policy: default-src 'self';script-src 'self' 'nonce-dda59706d41c8af63f86ee57cad8e35e';style-src 'self' 'nonce-dda59706d41c8af63f86ee57cad8e35e';font-src 'self';form-action 'self' https://sign-in-dev.hmpps.service.justice.gov.uk/auth;base-uri 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';upgrade-insecure-requests
           Cross-Origin-Embedder-Policy: require-corp
           Cross-Origin-Opener-Policy: same-origin
           Cross-Origin-Resource-Policy: same-origin
          @@ -932,13 +731,13 @@ 
          X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-XSS-Protection: 0 -X-Request-Id: 6ee488cfa337c48e490458b697f3f7da +X-Request-Id: 156dd37c2b8763ad097f9ef425dfea74 Accept-Ranges: bytes Cache-Control: public, max-age=3600 Last-Modified: Thu, 28 Mar 2024 15:36:36 GMT ETag: W/"736-18e85b4b3a0" Vary: Accept-Encoding -Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3AT862fYwjZfcoGreLXf1cPjs52Px4IpCy.hBQK4w4fbVBltL9WjOPlDsYlzXEFjel1Xbx3g%2FCKfsc; Path=/; Expires=Tue, 02 Apr 2024 10:35:04 GMT; HttpOnly; Secure; SameSite=Lax +Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3AgRUX1ium300AjTN3iIxB_ojNuYtlsWTD.KecLVjkdcamhmFS7Ag3U9KWjih5GfoMeILLcUzf0WYk; Path=/; Expires=Wed, 03 Apr 2024 10:34:36 GMT; HttpOnly; Secure; SameSite=Lax
          @@ -995,7 +794,7 @@

        2. Timestamp Disclosure - Unix (1) + href="#alert-type-2">Timestamp Disclosure - Unix (1)
          1. @@ -1032,14 +831,14 @@
            Request
            - Request line and header section (482 bytes) + Request line and header section (480 bytes)
            GET https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f HTTP/1.1
             host: manage-a-supervision-dev.hmpps.service.justice.gov.uk
             user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.0.0 Safari/537.36
             pragma: no-cache
             cache-control: no-cache
            -Cookie: hmpps-manage-a-supervision-ui.session=s%3AZsDLnxZgSMejq5WuaKpBxr88dxij9aH_.QLWjgiAIPQk5pIvFg3xmEB%2BvFEOn43ask0C%2ByU8ZbW4
            +Cookie: hmpps-manage-a-supervision-ui.session=s%3Ao9kvS17WAmX-YMGycgfKyh5zsecgB6V4.tfiQYOfydiFSAtsyqW%2BBOOYz5SPFyqD7Gq7xvsmRSK0
             
             
            @@ -1055,15 +854,15 @@
            Response
            - Status line and header section (1402 bytes) + Status line and header section (1400 bytes)
            HTTP/1.1 200 OK
            -Date: Tue, 02 Apr 2024 08:35:04 GMT
            +Date: Wed, 03 Apr 2024 08:34:35 GMT
             Content-Type: text/css; charset=UTF-8
             Content-Length: 186773
             Connection: keep-alive
             request-context: appId=cid-v1:
            -Content-Security-Policy: default-src 'self';script-src 'self' 'nonce-23d1318acb9444ac3f21ac1cc105f73e';style-src 'self' 'nonce-23d1318acb9444ac3f21ac1cc105f73e';font-src 'self';form-action 'self' https://sign-in-dev.hmpps.service.justice.gov.uk/auth;base-uri 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';upgrade-insecure-requests
            +Content-Security-Policy: default-src 'self';script-src 'self' 'nonce-c150793734929a68c6e148e10d126966';style-src 'self' 'nonce-c150793734929a68c6e148e10d126966';font-src 'self';form-action 'self' https://sign-in-dev.hmpps.service.justice.gov.uk/auth;base-uri 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';upgrade-insecure-requests
             Cross-Origin-Embedder-Policy: require-corp
             Cross-Origin-Opener-Policy: same-origin
             Cross-Origin-Resource-Policy: same-origin
            @@ -1076,13 +875,13 @@ 
            X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-XSS-Protection: 0 -X-Request-Id: 72a5787d0d17aa16b8937d41049144dd +X-Request-Id: 3e67f1a0b6b71c80940f2028cfa60c88 Accept-Ranges: bytes Cache-Control: public, max-age=3600 Last-Modified: Thu, 28 Mar 2024 15:36:46 GMT ETag: W/"2d995-18e85b4dab0" Vary: Accept-Encoding -Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3AZsDLnxZgSMejq5WuaKpBxr88dxij9aH_.QLWjgiAIPQk5pIvFg3xmEB%2BvFEOn43ask0C%2ByU8ZbW4; Path=/; Expires=Tue, 02 Apr 2024 10:35:04 GMT; HttpOnly; Secure; SameSite=Lax +Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3Ao9kvS17WAmX-YMGycgfKyh5zsecgB6V4.tfiQYOfydiFSAtsyqW%2BBOOYz5SPFyqD7Gq7xvsmRSK0; Path=/; Expires=Wed, 03 Apr 2024 10:34:35 GMT; HttpOnly; Secure; SameSite=Lax
            @@ -1146,7 +945,7 @@

          2. Modern Web Application (1) + href="#alert-type-4">Modern Web Application (1)
            1. @@ -1178,7 +977,7 @@
              Request
              - Request line and header section (566 bytes) + Request line and header section (568 bytes)
              GET https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff/oasys HTTP/1.1
               host: manage-a-supervision-dev.hmpps.service.justice.gov.uk
              @@ -1186,7 +985,7 @@ 
              pragma: no-cache cache-control: no-cache referer: https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details -Cookie: hmpps-manage-a-supervision-ui.session=s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg +Cookie: hmpps-manage-a-supervision-ui.session=s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M
              @@ -1202,15 +1001,15 @@
              Response
              - Status line and header section (1421 bytes) + Status line and header section (1423 bytes)
              HTTP/1.1 200 OK
              -Date: Tue, 02 Apr 2024 08:35:23 GMT
              +Date: Wed, 03 Apr 2024 08:34:54 GMT
               Content-Type: text/html; charset=utf-8
               Content-Length: 28437
               Connection: keep-alive
               request-context: appId=cid-v1:
              -Content-Security-Policy: default-src 'self';script-src 'self' 'nonce-4db88dc9e0dbefebdd64b0eebbd5c479';style-src 'self' 'nonce-4db88dc9e0dbefebdd64b0eebbd5c479';font-src 'self';form-action 'self' https://sign-in-dev.hmpps.service.justice.gov.uk/auth;base-uri 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';upgrade-insecure-requests
              +Content-Security-Policy: default-src 'self';script-src 'self' 'nonce-2317aacb23c8eec1b5196148e1132ab2';style-src 'self' 'nonce-2317aacb23c8eec1b5196148e1132ab2';font-src 'self';form-action 'self' https://sign-in-dev.hmpps.service.justice.gov.uk/auth;base-uri 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';upgrade-insecure-requests
               Cross-Origin-Embedder-Policy: require-corp
               Cross-Origin-Opener-Policy: same-origin
               Cross-Origin-Resource-Policy: same-origin
              @@ -1223,13 +1022,13 @@ 
              X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-XSS-Protection: 0 -X-Request-Id: 17a4bdc373160e20194b4be9a83f3f4b +X-Request-Id: 397c5fe576c5e9fb257369b498a78555 Surrogate-Control: no-store Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate Expires: 0 -ETag: W/"6f15-TinP69oK68Eqb1HUcZn9tDO5NTM" +ETag: W/"6f15-DuWiA08rh/HS+2PdcFBwUQSjakQ" Vary: Accept-Encoding -Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg; Path=/; Expires=Tue, 02 Apr 2024 10:35:23 GMT; HttpOnly; Secure; SameSite=Lax +Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M; Path=/; Expires=Wed, 03 Apr 2024 10:34:54 GMT; HttpOnly; Secure; SameSite=Lax
              @@ -1259,7 +1058,7 @@
              </head> <body class="govuk-template__body"> - <script nonce="4db88dc9e0dbefebdd64b0eebbd5c479">document.body.className += ' js-enabled' + ('noModule' in HTMLScriptElement.prototype ? ' govuk-frontend-supported' : '');</script> + <script nonce="2317aacb23c8eec1b5196148e1132ab2">document.body.className += ' js-enabled' + ('noModule' in HTMLScriptElement.prototype ? ' govuk-frontend-supported' : '');</script> @@ -1528,7 +1327,7 @@

            2. Session Management Response Identified (1) + href="#alert-type-6">Session Management Response Identified (1)
              1. @@ -1595,10 +1394,10 @@
                Status line and header section (1623 bytes)
                HTTP/1.1 302
                -Date: Tue, 02 Apr 2024 08:34:56 GMT
                +Date: Wed, 03 Apr 2024 08:34:28 GMT
                 Content-Length: 0
                 Connection: keep-alive
                -Set-Cookie: jwtSession=eyJhbGciOiJSUzI1NiJ9.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.bMxICjAfv_bbZfHwef5YiCQNDGZSrFEkoHYdDdRhAC-ZBl901hmGAcKantElx04isOsxVwRUdicHvRoK1WLsvRPzzaw0d8JB769WGkhm6Tw-eM0fwP6FFms-mKArthc23VV9Yo8pSi2rxkxsvkKSPBdcBt-LP2Su2WDtY1h4EBQe7YW2cSsij9OzyBMpT1tlrJKxp2YFoAF-cb4Y99swLzB8OfSGd4IQv1WCrtF_1ZuTzXXu30OIP_Mqfp_4P-rrr-VJueTFtW6X05_0OVcsPYUgQaHtev9zNgm9tGOd3d9ull10jf1fPO2ozKsn4vTohr26ZrWoKxGtpzjW9EcZmg; Max-Age=43200; Expires=Tue, 02 Apr 2024 20:34:56 GMT; Path=/auth; Secure; HttpOnly
                +Set-Cookie: jwtSession=eyJhbGciOiJSUzI1NiJ9.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.DLEAWCjyqkO79yiWnAG8jXVHJIfk5GAlzomKQHME8UhyLmN5IKdWpfL7KUQvgIRsJ2BqizFStqjIVeoxAGH9i-0usdHwIjl9WwiNGTj13YLuFz6LZ3JStEEXyH5pWI3N2ErBK7OPYUCm6xWoPm0h2kB9wYn0rIKV1phhzwQTFiJdhRhicB33mGi2JXHwHefr4-o32KTwFvbWZwvrkatFY9bTvNbxkywFO5Pb3zdpETonmnbUEcG9R3fhqRaqQmkKqwyr5xv-lZ1qoV27iHNo3SP3iS6ON-1w5LPC-r2v6N68YL8Lio_GNiQf689OgHF2Sc1-Fze7L2h9Dxh-mjFpFA; Max-Age=43200; Expires=Wed, 03 Apr 2024 20:34:28 GMT; Path=/auth; Secure; HttpOnly
                 X-Content-Type-Options: nosniff
                 X-XSS-Protection: 0
                 Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                @@ -1626,7 +1425,7 @@ 
                Evidence -
                eyJhbGciOiJSUzI1NiJ9.eyJqdGkiOiJlNGQ2YTgzOC1kMDRjLTQyYTQtOTczMy1hMDM4NWE5MGNiMGQiLCJzdWIiOiJBVVRPTUFURURURVNUVVNFUiIsImF1dGhvcml0aWVzIjoiUk9MRV9QUkVQQVJFX0FfQ0FTRSxST0xFX1BGX1NURF9QUk9CQVRJT04sUk9MRV9HTE9CQUxfU0VBUkNILFJPTEVfUEZfQVBQUk9WQUwsUk9MRV9QRl9OQVRJT05BTF9SRUFERVIsUk9MRV9QRl9IUSxST0xFX0xJQ0VOQ0VfQUNPLFJPTEVfTUFOQUdFX0FfV09SS0ZPUkNFX0FMTE9DQVRFLFJPTEVfV09SS0xPQURfTUVBU1VSRU1FTlQsUk9MRV9NQUtFX1JFQ0FMTF9ERUNJU0lPTixST0xFX1NPQ19DT01NVU5JVFksUk9MRV9USUVSX1NFUlZJQ0VfVVNFUixST0xFX0xJQ0VOQ0VfUk8sUk9MRV9MSUNFTkNFX1JPX1JFQURfT05MWSxST0xFX0xJQ0VOQ0VfVkFSWSxST0xFX1BST0JBVElPTiIsIm5hbWUiOiJBdXRvbWF0ZWRUZXN0VXNlciBBdXRvbWF0ZWRUZXN0VXNlciIsImF1dGhfc291cmNlIjoiZGVsaXVzIiwidXNlcl9pZCI6IjI1MDAyNTM1OTEiLCJwYXNzZWRfbWZhIjpmYWxzZSwiZXhwIjoxNzEyMDkwMDk2fQ.bMxICjAfv_bbZfHwef5YiCQNDGZSrFEkoHYdDdRhAC-ZBl901hmGAcKantElx04isOsxVwRUdicHvRoK1WLsvRPzzaw0d8JB769WGkhm6Tw-eM0fwP6FFms-mKArthc23VV9Yo8pSi2rxkxsvkKSPBdcBt-LP2Su2WDtY1h4EBQe7YW2cSsij9OzyBMpT1tlrJKxp2YFoAF-cb4Y99swLzB8OfSGd4IQv1WCrtF_1ZuTzXXu30OIP_Mqfp_4P-rrr-VJueTFtW6X05_0OVcsPYUgQaHtev9zNgm9tGOd3d9ull10jf1fPO2ozKsn4vTohr26ZrWoKxGtpzjW9EcZmg
                +
                eyJhbGciOiJSUzI1NiJ9.eyJqdGkiOiIxYmEwY2QyNS0yNjZmLTQ3MWItODQzYS1lNGQxNTZmMTkzODQiLCJzdWIiOiJBVVRPTUFURURURVNUVVNFUiIsImF1dGhvcml0aWVzIjoiUk9MRV9QUkVQQVJFX0FfQ0FTRSxST0xFX1BGX1NURF9QUk9CQVRJT04sUk9MRV9HTE9CQUxfU0VBUkNILFJPTEVfUEZfQVBQUk9WQUwsUk9MRV9QRl9OQVRJT05BTF9SRUFERVIsUk9MRV9QRl9IUSxST0xFX0xJQ0VOQ0VfQUNPLFJPTEVfTUFOQUdFX0FfV09SS0ZPUkNFX0FMTE9DQVRFLFJPTEVfV09SS0xPQURfTUVBU1VSRU1FTlQsUk9MRV9NQUtFX1JFQ0FMTF9ERUNJU0lPTixST0xFX1NPQ19DT01NVU5JVFksUk9MRV9USUVSX1NFUlZJQ0VfVVNFUixST0xFX0xJQ0VOQ0VfUk8sUk9MRV9MSUNFTkNFX1JPX1JFQURfT05MWSxST0xFX0xJQ0VOQ0VfVkFSWSxST0xFX1BST0JBVElPTiIsIm5hbWUiOiJBdXRvbWF0ZWRUZXN0VXNlciBBdXRvbWF0ZWRUZXN0VXNlciIsImF1dGhfc291cmNlIjoiZGVsaXVzIiwidXNlcl9pZCI6IjI1MDAyNTM1OTEiLCJwYXNzZWRfbWZhIjpmYWxzZSwiZXhwIjoxNzEyMTc2NDY4fQ.DLEAWCjyqkO79yiWnAG8jXVHJIfk5GAlzomKQHME8UhyLmN5IKdWpfL7KUQvgIRsJ2BqizFStqjIVeoxAGH9i-0usdHwIjl9WwiNGTj13YLuFz6LZ3JStEEXyH5pWI3N2ErBK7OPYUCm6xWoPm0h2kB9wYn0rIKV1phhzwQTFiJdhRhicB33mGi2JXHwHefr4-o32KTwFvbWZwvrkatFY9bTvNbxkywFO5Pb3zdpETonmnbUEcG9R3fhqRaqQmkKqwyr5xv-lZ1qoV27iHNo3SP3iS6ON-1w5LPC-r2v6N68YL8Lio_GNiQf689OgHF2Sc1-Fze7L2h9Dxh-mjFpFA
                Solution @@ -1663,7 +1462,7 @@

              2. Information Disclosure - Suspicious Comments (1) + href="#alert-type-3">Information Disclosure - Suspicious Comments (1)
                1. @@ -1703,14 +1502,14 @@
                  Request
                  - Request line and header section (474 bytes) + Request line and header section (472 bytes)
                  GET https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js HTTP/1.1
                   host: manage-a-supervision-dev.hmpps.service.justice.gov.uk
                   user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.0.0 Safari/537.36
                   pragma: no-cache
                   cache-control: no-cache
                  -Cookie: hmpps-manage-a-supervision-ui.session=s%3AZsDLnxZgSMejq5WuaKpBxr88dxij9aH_.QLWjgiAIPQk5pIvFg3xmEB%2BvFEOn43ask0C%2ByU8ZbW4
                  +Cookie: hmpps-manage-a-supervision-ui.session=s%3Ao9kvS17WAmX-YMGycgfKyh5zsecgB6V4.tfiQYOfydiFSAtsyqW%2BBOOYz5SPFyqD7Gq7xvsmRSK0
                   
                   
                  @@ -1726,15 +1525,15 @@
                  Response
                  - Status line and header section (1414 bytes) + Status line and header section (1412 bytes)
                  HTTP/1.1 200 OK
                  -Date: Tue, 02 Apr 2024 08:35:04 GMT
                  +Date: Wed, 03 Apr 2024 08:34:35 GMT
                   Content-Type: application/javascript; charset=UTF-8
                   Content-Length: 39486
                   Connection: keep-alive
                   request-context: appId=cid-v1:
                  -Content-Security-Policy: default-src 'self';script-src 'self' 'nonce-9094d23b09fc916319809b2e8a688484';style-src 'self' 'nonce-9094d23b09fc916319809b2e8a688484';font-src 'self';form-action 'self' https://sign-in-dev.hmpps.service.justice.gov.uk/auth;base-uri 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';upgrade-insecure-requests
                  +Content-Security-Policy: default-src 'self';script-src 'self' 'nonce-ec876c091f61385f871a557726310631';style-src 'self' 'nonce-ec876c091f61385f871a557726310631';font-src 'self';form-action 'self' https://sign-in-dev.hmpps.service.justice.gov.uk/auth;base-uri 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';upgrade-insecure-requests
                   Cross-Origin-Embedder-Policy: require-corp
                   Cross-Origin-Opener-Policy: same-origin
                   Cross-Origin-Resource-Policy: same-origin
                  @@ -1747,13 +1546,13 @@ 
                  X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-XSS-Protection: 0 -X-Request-Id: 86db512c603c003e8380cef1448f4fbf +X-Request-Id: 52ddc58ce901f612ed6481f94cba2597 Accept-Ranges: bytes Cache-Control: public, max-age=3600 Last-Modified: Thu, 28 Mar 2024 15:36:35 GMT ETag: W/"9a3e-18e85b4afb8" Vary: Accept-Encoding -Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3AZsDLnxZgSMejq5WuaKpBxr88dxij9aH_.QLWjgiAIPQk5pIvFg3xmEB%2BvFEOn43ask0C%2ByU8ZbW4; Path=/; Expires=Tue, 02 Apr 2024 10:35:04 GMT; HttpOnly; Secure; SameSite=Lax +Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3Ao9kvS17WAmX-YMGycgfKyh5zsecgB6V4.tfiQYOfydiFSAtsyqW%2BBOOYz5SPFyqD7Gq7xvsmRSK0; Path=/; Expires=Wed, 03 Apr 2024 10:34:35 GMT; HttpOnly; Secure; SameSite=Lax
                  @@ -1788,7 +1587,7 @@
                2. Re-examine Cache-control Directives (1) + href="#alert-type-5">Re-examine Cache-control Directives (1)
                  1. @@ -1817,7 +1616,7 @@
                    Request
                    - Request line and header section (542 bytes) + Request line and header section (544 bytes)
                    GET https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/manifest.json HTTP/1.1
                     host: manage-a-supervision-dev.hmpps.service.justice.gov.uk
                    @@ -1825,7 +1624,7 @@ 
                    pragma: no-cache cache-control: no-cache referer: https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sitemap.xml -Cookie: hmpps-manage-a-supervision-ui.session=s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg +Cookie: hmpps-manage-a-supervision-ui.session=s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M
                    @@ -1841,15 +1640,15 @@
                    Response
                    - Status line and header section (1403 bytes) + Status line and header section (1405 bytes)
                    HTTP/1.1 200 OK
                    -Date: Tue, 02 Apr 2024 08:35:19 GMT
                    +Date: Wed, 03 Apr 2024 08:34:50 GMT
                     Content-Type: application/json; charset=UTF-8
                     Content-Length: 800
                     Connection: keep-alive
                     request-context: appId=cid-v1:
                    -Content-Security-Policy: default-src 'self';script-src 'self' 'nonce-85f7f6dcef345ec9801585f939798fdc';style-src 'self' 'nonce-85f7f6dcef345ec9801585f939798fdc';font-src 'self';form-action 'self' https://sign-in-dev.hmpps.service.justice.gov.uk/auth;base-uri 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';upgrade-insecure-requests
                    +Content-Security-Policy: default-src 'self';script-src 'self' 'nonce-478f8af8ab9b3cec7a8342b14ab240aa';style-src 'self' 'nonce-478f8af8ab9b3cec7a8342b14ab240aa';font-src 'self';form-action 'self' https://sign-in-dev.hmpps.service.justice.gov.uk/auth;base-uri 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';upgrade-insecure-requests
                     Cross-Origin-Embedder-Policy: require-corp
                     Cross-Origin-Opener-Policy: same-origin
                     Cross-Origin-Resource-Policy: same-origin
                    @@ -1862,13 +1661,13 @@ 
                    X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-XSS-Protection: 0 -X-Request-Id: 4c9eabaff0ae950ada9edf370de6cc1a +X-Request-Id: 81ed7acd608de8025a66df10e29ca32f Accept-Ranges: bytes Cache-Control: public, max-age=3600 Last-Modified: Thu, 28 Mar 2024 15:36:35 GMT ETag: W/"320-18e85b4afb8" Vary: Accept-Encoding -Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg; Path=/; Expires=Tue, 02 Apr 2024 10:35:19 GMT; HttpOnly; Secure; SameSite=Lax +Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M; Path=/; Expires=Wed, 03 Apr 2024 10:34:50 GMT; HttpOnly; Secure; SameSite=Lax
                    @@ -1963,41 +1762,6 @@

                    Alert types

                    1. -

                      Path Traversal

                      - - - - - - - - - - - - - - - - - -
                      Source - - raised by an active scanner (Path Traversal) - -
                      CWE ID22
                      WASC ID33
                      Reference -
                        -
                      1. http://projects.webappsec.org/Path-Traversal
                      2. -
                      3. https://cwe.mitre.org/data/definitions/22.html
                      4. -
                      -
                      -
                    2. -
                    3. CSP: Wildcard Directive

                      @@ -2040,7 +1804,7 @@

                      CSP: Wildcard Directive

                    4. + id="alert-type-1">

                      Private IP Disclosure

                      @@ -2073,7 +1837,7 @@

                      Private IP Disclosure

                    5. + id="alert-type-2">

                      Timestamp Disclosure - Unix

                      @@ -2106,7 +1870,7 @@

                      Timestamp Disclosure - Unix

                    6. + id="alert-type-3">

                      Information Disclosure - Suspicious Comments

                      @@ -2131,7 +1895,7 @@

                      Information Disclosure - Suspicious Comments

                    7. + id="alert-type-4">

                      Modern Web Application

                      @@ -2149,7 +1913,7 @@

                      Modern Web Application

                    8. + id="alert-type-5">

                      Re-examine Cache-control Directives

                      @@ -2186,7 +1950,7 @@

                      Re-examine Cache-control Directives

                    9. + id="alert-type-6">

                      Session Management Response Identified

                      diff --git a/zap-report/report.json b/zap-report/report.json index fbf86f91..0c869f3c 100644 --- a/zap-report/report.json +++ b/zap-report/report.json @@ -1,7 +1,7 @@ { "@programName": "ZAP", "@version": "2.14.0", - "@generated": "Tue, 2 Apr 2024 09:35:42", + "@generated": "Wed, 3 Apr 2024 09:35:12", "site":[ { "@name": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk", @@ -9,33 +9,6 @@ "@port": "443", "@ssl": "true", "alerts": [ - { - "pluginid": "6", - "alertRef": "6-5", - "alert": "Path Traversal", - "name": "Path Traversal", - "riskcode": "3", - "confidence": "1", - "riskdesc": "High (Low)", - "desc": "

                      The Path Traversal attack technique allows an attacker access to files, directories, and commands that potentially reside outside the web document root directory. An attacker may manipulate a URL in such a way that the web site will execute or reveal the contents of arbitrary files anywhere on the web server. Any device that exposes an HTTP-based interface is potentially vulnerable to Path Traversal.

                      Most web sites restrict user access to a specific portion of the file-system, typically called the \"web document root\" or \"CGI root\" directory. These directories contain the files intended for user access and the executable necessary to drive web application functionality. To access files or execute commands anywhere on the file-system, Path Traversal attacks will utilize the ability of special-characters sequences.

                      The most basic Path Traversal attack uses the \"../\" special-character sequence to alter the resource location requested in the URL. Although most popular web servers will prevent this technique from escaping the web document root, alternate encodings of the \"../\" sequence may help bypass the security filters. These method variations include valid and invalid Unicode-encoding (\"..%u2216\" or \"..%c0%af\") of the forward slash character, backslash characters (\"..\\\") on Windows-based servers, URL encoded characters \"%2e%2e%2f\"), and double URL encoding (\"..%255c\") of the backslash character.

                      Even if the web server properly restricts Path Traversal attempts in the URL path, a web application itself may still be vulnerable due to improper handling of user-supplied input. This is a common problem of web applications that use template mechanisms or load static text from files. In variations of the attack, the original URL parameter value is substituted with the file name of one of the web application's dynamic scripts. Consequently, the results can reveal source code because the file is interpreted as text instead of an executable script. These techniques often employ additional special characters such as the dot (\".\") to reveal the listing of the current working directory, or \"%00\" NULL characters in order to bypass rudimentary file extension checks.

                      ", - "instances":[ - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome", - "method": "POST", - "param": "appointment-id", - "attack": "\\outcome", - "evidence": "", - "otherinfo": "" - } - ], - "count": "1", - "solution": "

                      Assume all input is malicious. Use an \"accept known good\" input validation strategy, i.e., use an allow list of acceptable inputs that strictly conform to specifications. Reject any input that does not strictly conform to specifications, or transform it into something that does. Do not rely exclusively on looking for malicious or malformed inputs (i.e., do not rely on a deny list). However, deny lists can be useful for detecting potential attacks or determining which inputs are so malformed that they should be rejected outright.

                      When performing input validation, consider all potentially relevant properties, including length, type of input, the full range of acceptable values, missing or extra inputs, syntax, consistency across related fields, and conformance to business rules. As an example of business rule logic, \"boat\" may be syntactically valid because it only contains alphanumeric characters, but it is not valid if you are expecting colors such as \"red\" or \"blue.\"

                      For filenames, use stringent allow lists that limit the character set to be used. If feasible, only allow a single \".\" character in the filename to avoid weaknesses, and exclude directory separators such as \"/\". Use an allow list of allowable file extensions.

                      Warning: if you attempt to cleanse your data, then do so that the end result is not in the form that can be dangerous. A sanitizing mechanism can remove characters such as '.' and ';' which may be required for some exploits. An attacker can try to fool the sanitizing mechanism into \"cleaning\" data into a dangerous form. Suppose the attacker injects a '.' inside a filename (e.g. \"sensi.tiveFile\") and the sanitizing mechanism removes the character resulting in the valid filename, \"sensitiveFile\". If the input data are now assumed to be safe, then the file may be compromised.

                      Inputs should be decoded and canonicalized to the application's current internal representation before being validated. Make sure that your application does not decode the same input twice. Such errors could be used to bypass allow list schemes by introducing dangerous inputs after they have been checked.

                      Use a built-in path canonicalization function (such as realpath() in C) that produces the canonical version of the pathname, which effectively removes \"..\" sequences and symbolic links.

                      Run your code using the lowest privileges that are required to accomplish the necessary tasks. If possible, create isolated accounts with limited privileges that are only used for a single task. That way, a successful attack will not immediately give the attacker access to the rest of the software or its environment. For example, database applications rarely need to run as the database administrator, especially in day-to-day operations.

                      When the set of acceptable objects, such as filenames or URLs, is limited or known, create a mapping from a set of fixed input values (such as numeric IDs) to the actual filenames or URLs, and reject all other inputs.

                      Run your code in a \"jail\" or similar sandbox environment that enforces strict boundaries between the process and the operating system. This may effectively restrict which files can be accessed in a particular directory or which commands can be executed by your software.

                      OS-level examples include the Unix chroot jail, AppArmor, and SELinux. In general, managed code may provide some protection. For example, java.io.FilePermission in the Java SecurityManager allows you to specify restrictions on file operations.

                      This may not be a feasible solution, and it only limits the impact to the operating system; the rest of your application may still be subject to compromise.

                      ", - "otherinfo": "", - "reference": "

                      http://projects.webappsec.org/Path-Traversal

                      https://cwe.mitre.org/data/definitions/22.html

                      ", - "cweid": "22", - "wascid": "33", - "sourceid": "1543" - }, { "pluginid": "10055", "alertRef": "10055-4", @@ -289,7 +262,7 @@ "reference": "", "cweid": "-1", "wascid": "-1", - "sourceid": "398" + "sourceid": "410" }, { "pluginid": "10015", @@ -333,103 +306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZsDLnxZgSMejq5WuaKpBxr88dxij9aH_.QLWjgiAIPQk5pIvFg3xmEB%2BvFEOn43ask0C%2ByU8ZbW4", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-0c8CVqYulvoFZPz2jClX7UacgdKWWLH.6KTjFHR5yOC%2FdJsa4MrYsFO1Ah7oXJ2m8kx1NY42ZP8", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-BZEwf8RMYlND3XLwsEDXCrAMj5oZy4p.GoSYP1X1GkpoI5GvaGgRwFnN44%2BzsTZ%2BU21zmY%2FFhFc", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-IzNznQcVkuFEidxT6p6N33fdYCPabhc.1nPYfvAXjI8N81wCxxzFRZkQr1zj5IjGfysGlJoRoqg", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-PyXRZaUuQK69TE5RxcTzqmb_CxtQJIu.Hj8vHQsS1zy5rwwTkHSPnswAtjqIYF5URTqnr3ud3mM", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-j7cfF2kEcDlwUHQesN3GaAjFCH-cnTr.zFKmOGjEzQk9CNUyrJj3uaGfJ%2BxrNUsBWrBUqWF4sxg", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-orpjWzT1s-O5uheGaXHrcpldoEsbxzs.AgEkZmoj42ifji8gbspS1HDcfKngv5Cd87ddESFK0g8", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-qLxfL_Ei-wB2rBZg-r5_oz0bjciWzbh.P6j9nzb0uHkl404PqTwKYfaEeSQpBBSjwLM7RYHNN40", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-srOSGWDMItS5HNXnRHSeVvwaB520nid.zP4GP1joFrw8w8CjcRAqxUtmJjt0TPiEfz7GSJ3euAg", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A04TxqIvLBNC6_b5byqLEao-Tfk1YOl3E.9DH7SS4Ik7x39nPObwvfOExSocvHApjTKZOAx4ovj2c", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A0EMR0NQJpWLNQHTs8NGI-MMQPJT3MQqa.H%2FzVuEgCWNqUF%2BGna42LzYbGdlBjbsn%2FCXZA793ZNQ8", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A0EsGHYDYCY6WOasC7-d5DlGUE_CEx_fR.eSW7Wl9jcRLm6%2FsvZHHCWsGSqVvxw9pGreqk8e5HWR0", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A0wL6YJbJ_pEMBuaUmpHZ3tCMksu6n0Tq.putjaOZ7fVM6OKIlRFLwNp2w%2F4vNSefu%2FXFyInYSdSo", + "evidence": "s%3Ao9kvS17WAmX-YMGycgfKyh5zsecgB6V4.tfiQYOfydiFSAtsyqW%2BBOOYz5SPFyqD7Gq7xvsmRSK0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -437,7 +314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A17fmb0-jf6u2Yk0q6bmVIdx5vdSUKjXI.PvsrfdaM20W6HoLGWkz%2FjQ94a7PuPuWQRMLdXJr2U0g", + "evidence": "s%3A-4t773Us2EBmMO_BiLvYocuhkDuGkWhD.DQTeDLXn%2BizWz2eYVspoBsWAgKcw4AvBkuMxONBIanI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -445,7 +322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1MFTIWpu83A8bnvv-QFdDuwt217sR3rs.F50umj6bj61MmpZMsdQpnLhiAxNn%2FMPmUmulG9TfRpA", + "evidence": "s%3A-7Gs_WhU0gZOYkgyMHlz2ddopXtzVP6s.llnvZVSA318IEb1nj8mT0ta1FpjcfrxCq4U%2B03XL88k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -453,7 +330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1oJV2ct9kPU1LeijyBkUdfzR_mD3E2Ya.K6OZ%2FZumjGM9SCwjRpem5sT94DLt5i3QNvbL4tT006g", + "evidence": "s%3A-BOdKG1iCOZyeLfnzF3gNM9hHZMLORpI.3sgykEqC3nrHcQvCwleXczCZpBpL0dSTYxTRqTy2ic8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -461,7 +338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1oXAuLSaUiFhauLkdVH6mhSRxq8pZJeI.PUDfBwEwOyOGVdMMRfet4gFQgJ5jSnPPBUTY%2FQZI8c0", + "evidence": "s%3A-yicgr69xfMT7_oo2CFHVVlxrH67_yb0.ahwKCOEVG8WcSPwr251%2BCXm8csYibTtb3oZw%2BoCqSHM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -469,7 +346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2DmaUkHNtybF4PB7_GPhM20W9O-4EYSm.diChHznkuezo4x4OVGDbeekGHOEC15qZsw4S%2F3YubAg", + "evidence": "s%3A031UNLgGtFD2xglAlQYkFghfnu5bnQUM.UznerBGRKXsmYBHt7iGRN52VNwGj%2Bq3QBhEMzqzLwOY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -477,7 +354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2Y9ngSOxdGvRxL84L2E0wvaF1m0gQ-Mc.iFpe8X5JbKWnEfh8yo4RpYpVMBMIn%2BNYPJM9Gv3n9vU", + "evidence": "s%3A07ejk_Hts_lkCg9zZrxwD2XHagpnT6yU.LQXvpe1%2FMmtR6ZbU5HPYBrFrxR5Ngi%2FogkXhPzRCBv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -485,7 +362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A32KmVA0ArwzOcEBnWgcx3gBFm3jYzOSJ.PXkYvrIzc3%2B45UC2DDFuEX%2F3TABJFvsN%2FdlOMjwCsws", + "evidence": "s%3A0XFdWSFfabpoQG0CqUc0Dvl0pNwc8BYN.LVzdt2tK%2B0UxxflGhaZrBioG%2FnQsjagoQmR4wv2OvpU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -493,7 +370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3NH_j5D0edVZ2d4ZpBtuACkupEUzz-7o.v8oVi%2BKlLFC4mR0VVk9s4MsJDAa1QE9XXgaktcWgWqg", + "evidence": "s%3A0m7SRalpURyLHu-gcZH-yxgD_wSpETxj.awLxyrPnLJ9BMuyoQHKKeeJjbYHlE5ftPDC6sv3YhDE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -501,7 +378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3QExZhVKHDtnG47kJtyojtsfiS-1twUu.36AXJt0WHj9HjqCiPA3UNmdEWEDA56CQO0JAC1dAMuY", + "evidence": "s%3A0pVHp2IS19iEWd2R2Hz9MvWzK64zY9n2.sKvCFGz%2B0VPko%2BXfUvdWliIdyNLevlkqccYfi%2FP28Q4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -509,7 +386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3UXzpyesHY_NZBxjtKA67Ru9taeqjx7l.9pfolzS%2F%2Fe9lmcK%2FI4F%2FFpVG%2BDlH64ukQcHiOktpnYw", + "evidence": "s%3A0vIR1mFdG4aILCtEVfM44qnnoOb9hZN1.%2F5qtCrIvU3lNInMyPOwtkHz0uhT51JnkMty9PMAZZLM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -517,7 +394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4GEbfUvfKG5OQaznVVvGeIi9U06t2sn9.yChJM2MSwv%2Bh30pyUJ%2B0T9tsf%2FOK5yVS96G3SUaABHs", + "evidence": "s%3A1A9vlLlN62FLjccKoD83lOEhBbwdEtz1.p%2FrrDNbO8WmZhmHXTbYG1EVs0k9SaXUfyus9sZlNt9w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -525,7 +402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4L2G9EPqockskpqY3lxOl3naLDp1bn4H.U1ZI0bt%2FrduILgtyxw4yDXETy9IPA3lY2RneowmmiJc", + "evidence": "s%3A1SIttGl22KncxZaMFRaLIiWCp5wEJJTC.8mum2I%2Fmi0ea2u9JzOi3CmQ%2FPOBoNxRwNLx8%2FhH%2FurA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -533,7 +410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4U25UOKztP_STpNWAkv-DZfTg_yi3yhb.mbCOOJ372QKs%2Bo6dXXWkCUzrKyAKlLbar7SOVPEvVgQ", + "evidence": "s%3A1ZduB_2SQDDIPgb4hZgt3SFgOUsWn7aa.sVVLAkCitwJDLklO4O%2FCQmFfc292tsa8iRGKWMxf28s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -541,7 +418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4bs_niFOAVMdVEjj8CtGo2nwNGR6i1E1.rgPXPWxzhIRbKyFCqJPNXLl1jYmiuvGWzFvaKdfOC68", + "evidence": "s%3A1unmtSSGT0f_89r_Ell5__E52S28wv7U.AxbpYfQ08IcvFgjiSyuKh44y2gAo5KxKJ62iqRiCX6c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -549,7 +426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4cfIAcIVI8fhGNa2OBGTxej9_fbLO395.XoTM1aPqOMN2MzHbXt03tVZI7j3BheBZAcYnH2m8fAI", + "evidence": "s%3A2ATmrBcEsT4SdK8b3zsP5_BmdnhSIE__.2nOkzfuDAF1YWDTRCYW1TbFghVyDymkNXA2ER1F26%2F4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -557,7 +434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4fJEeQ3XvMEkXxwaX4fsPvO0yB5uOn1j.JQ%2F9nODWGDIgUqxSWllI2Q1oI5sfrFHxG1KE3TdaTWA", + "evidence": "s%3A2Pg9g9QzYr3gu0zQMCAxdhVqFiJTcvlA.XAQ4RSao1DBFn9ayeZuk5gVJegBHJv%2BndjJJ%2BJTlifc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -565,7 +442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4hGgF8NQKzGiWSoxxa5d7SN5ov1NdOh0.QxTb%2B10elJFVRyWiUUT0%2F%2BZPcuCFg9jR0FOwcn6kjDg", + "evidence": "s%3A2_wv7AHC3EXTUBThYtnV41sqoNtmT0AP.IWBH%2BCdgVr0lCXPZNKAJzyJELA4iSLJAVgp%2BzICN05g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -573,7 +450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4xU4IioZuY4UMCOJyXUPlr1bqApeWIL4.kt2sR%2FDrionN5JKk2kNP66S5BPDZSwmLyDZYm0fzmTs", + "evidence": "s%3A2njl06EYDnsUYrkWsiD2LpOijbRnjpkk.BJoTo%2FCkqEp3sETjF15rLhxQ903OlAm9pSn0Qb%2BWU40", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -581,7 +458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5B2UEKYmThKNlmj1uYU0nYdja2lLrlrD.kuL3S8BHSJIXLhv%2FL2yxl797fc7rpIYCE%2B7bfg1itUY", + "evidence": "s%3A2oF9550Lvg5JFboqO3CuO5lL2lBEEplR.IelS2Dj7ehIVeH2E539Ayx9WpS2Tt7XWZwYY2%2ByYmiU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -589,7 +466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5CckUFueOnMA3tjx071ECnyNL2ynDwza.4AoeZP6lk1ibQP8w9mgDe8EziYA4H%2BGJuKv38h2xHpQ", + "evidence": "s%3A2yOOzZHSa77O4bJJ0BpJ9DtIhhpDC0WI.CcL1Dk9Q7uMiE0ZpD%2BWaLzQ6DQIhtvn9nQT%2Fnc5GPxA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -597,7 +474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5IsqA_wUYOKGXUl4tANH0IsaoGEAU9I7.oeghDfrKEinW7HSURohC7wPQ0UX9abkwGRRoxBANIyc", + "evidence": "s%3A38JxNGcKVxzNPnuSSVu0FNnCw4YWsnY5.%2BuUjmchGiW1hhx6IEV3vNZrlaigTY5uBb2qOkPc7mcw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -605,7 +482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5NRq8ReNd8yGDosXCx2o-uZIWTiBf4iR.ZTjZt18SPWIOjcDEU5BmANVa9z5R3G1shsNV1UFg4WU", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -613,7 +490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5VNRNlMkRI5XaCo0-awDI9AakCAoTY_b.dPeEgAom8FgupxCf2co5qmv%2B%2FvG99RJ9avNtX9WzDAk", + "evidence": "s%3A39VJ4PuiJKiyqyYpfutJNzHStnbHKjAK.7MzNOO7I1Dg7rmyjf%2BjUJyqiQyrkhMQfAdIHaedB4p4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -621,7 +498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ZQCq0uD4ImYYsywc9cUp1yGNoV_yWQs.VcJfnFp0tJ4Y%2BhO9t2pdpZPn4fMA5LL4Cwh5nv5qgyo", + "evidence": "s%3A3G8fj1_BO35O_a7ODNpLps_7K3IXDn0w.zJ3DZQbc1XvBqzY9%2Bna7R358iFPmlowBOaX2nuZacfU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -629,7 +506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5aRYWLbox1WB0kzWWzpfNRTrOWDmyEd9.2yuVdcf5vF5IAgyrHzJIunbaAJSbxxFONBSarVNSnJw", + "evidence": "s%3A3a4XjK-Va5BjQ8Y7HxO9Qa3Jmt7m_Xi9.ruD7h3sOKrJJKsLVaGMaD3LpummhPT9X74e804%2Ff8II", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -637,7 +514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5azU38FYQWVqE_9IR1F4CYs6q0v3beQE.TWr1jxS2IgfSs33Hmun6dem77EzJ8%2BkFwpV6T6PS9bU", + "evidence": "s%3A3lwkgHP8xPKoGBsJYk26wvO34covB4tU.Z%2F6esmktAKTQ6D0rfb9J8wEn5p2fa6mWTgxy3KqidmY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -645,7 +522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5oV5AGr7MjypmJcQ_ToQVqwbH3iBzUP5.o585L1E5NNCvdT9mgcP6GpKPMl8uiMN0xBshqMp8OOg", + "evidence": "s%3A3p-K95rPY9TxESHVKgW4hesK6eHk6VX9.oZ8FR9IUPDqWhHdRAa30RfbtWZ4Jp6zYzJ6jtD4SEpE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -653,7 +530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5xibwfEcITul-2d5XucAOoYPehubdpAS.nljFqdPlW62zyzunPOs0I6QQ5bE%2FkvXpDaW1Zfg32%2Fg", + "evidence": "s%3A43xzcAsz6Y6i7krc0CY17TZo3p0cdXsb.XH9b%2F2MYceeddjv29h0YfUk5l51GEU2VlYdXm3Bq3dM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -661,7 +538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6J6rghEu3tRUHV4RuHmBHjxTV3RyjewB.jzbZ0dN5laLqkT7KjqFz3QKpv1d9X0oFQBSXsUwtYzk", + "evidence": "s%3A48t1gac-PGe0t26oHafPZ7FixRKwwXjn.BMaXjkfbPRZ6Zxm2rqxN3%2Fk5wgGvk4pct3yKo1dsF3I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -669,7 +546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6c52tpxVi51Y2c3Z37Dsn0UytdXsUao5.vp%2FMK4%2Fb1TH2W9Q079u5epD9yU4oMnifaDRRta3KLYo", + "evidence": "s%3A4ZuQM8jCMEFeF7_DN-e607Z_rUW1mSYD.JPelKKzLKJLbejEf3ngt4E1j9QfR%2B0K8S%2B4vJXaXBdI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -677,7 +554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6gInsVsMc_8sz0CY_ovBh3qKbPHY7ZEH.%2Fgt1vZLdJiv0RcSGtzSOyf%2B7DmlJURbpi5SZxb85MU0", + "evidence": "s%3A4kWL386s81Vpl2ssKFcJipmsJcNB3aKl.Q6sleobB%2Bc7yrMyVsL%2FIZDkqcjaQuBrSOFwZnh6ufRc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -685,7 +562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6qHT3JM02pUwgkru00OI3Mhi66jJ2Vbp.5RdCUnU4HQrCDui%2FgQk%2Bp6SYrjQ3DbQ6yDGAL8NtGx0", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -693,7 +570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7pg180v3mKSKVrA6ecSTuatzd_8H9tnr.1dBxh1XuFwkxEFRdL9lwd4EiwD%2BmqRvusZzyVq%2BSJQE", + "evidence": "s%3A4vSuF5nuj-7LwuuPwmL9lTBTckfuduN9.Jw1s5n06jOVEFx%2BBB9UyupYakR1b5ojmuahnbu%2Fm8tI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -701,7 +578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7rQOP9xHPK1QIavAuKba43lDki8i4_r7.bop5HizLlQRQ6mzC2RyyO0MFn90OTYu5QwSJumVwODA", + "evidence": "s%3A4yrWLzTrDXGDjPUCFjdgwqMwbnqFuEIg.UVvnsFyh7um02wvSU%2B23bnHYqYcuiaMiTruTt%2FSM6gw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -709,7 +586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7y9nmCwoNLaQK_W-WEEVhhsT_trSDokc.jIsFx%2BBztdj3pJ8b0Fi9SArCxIY3ZcgophGewNDCmeA", + "evidence": "s%3A5GmYjnO4hqjUH565kXI5dvab1ortOM3s.gqS1dLf0QmBYmIMcyDD2HfdZPr5Wjg%2FswBjeuOw3DRQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -717,7 +594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8I8xFlYd-TOHeD-Bt2ySYq_nAG1fdl1N.Breh%2Fv9iOUg5oyd9LUo%2Bx6%2F2GWYpAaxoRmdZVm0z69Q", + "evidence": "s%3A5VS3IPlR27mIZVF-mybmP630kKfgk2pe.h2FwGFkis818yBGdg3R5QeYkWYSxw%2BclvkUwxTcN7B4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -725,7 +602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A94t-H6zqwvV7zHhWYQMK4NvCDRCNHQEy.wwmjY89zcdA%2FPSluJMf3d1%2BxdEsfo%2Bmk%2BffY1gvmgrI", + "evidence": "s%3A5jpzNOrFSKVfEGbXQTAFZp_WnIZElJtJ.mzBTFxDjESY2yQQ6oq7y2EqnwnMT6%2FxI6HGtzX3DRGY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -733,7 +610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A98ye0BLNFCKxwdSunPnqS-n1maQTpKLS.adAXgypqmoltMlv6cjEzksagnY5z%2F%2FwmqKoJG%2BEpzPg", + "evidence": "s%3A5lm_xXEqT0tdSMPL5kqGgMrY9HAgtzUq.VwKLf58nSs5P5BdiwWAz7di8LcvJ1wbeZGCD41MNIig", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -741,7 +618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9AWulsUOPX3WxDV-SAp0WAOqhLNscKxn.haJQda2nG5cgtuSSVHjDcW%2BdRml93Karf2ldx9cl1pA", + "evidence": "s%3A5whsJrP-QkOcm7Bv4qIbTeeYdnAyUBTg.iYVFyWdiJgS%2FryjfjSWv4Vugv9eytYtjxelk72SLBfc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -749,7 +626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9bb2kUbs4Bw4VceLz-QSRARdQTB6b-IV.jqGIO4rECFRJWZXURqMqX72dDG%2ByZhasnBW08RyrGYI", + "evidence": "s%3A6OUkoZkTI3hpuS3u615PrVciR_pbOod9.ROoXZPJGLLCtMdxTzuTcKJl6B9Ib6Ano52l9V7Bm0eU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -757,7 +634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9oTUAHstjKzI92GBKP5e_TWLiGiES_On.pPuzYjRcYb%2B9eb%2BKdgbL%2FkvO%2FDjzhQW2ChUTvusn2lc", + "evidence": "s%3A6mDSTtRttG1G-4AC-rktbG_XbWn-D1sm.cb%2FOwSTW3QtgFpvzj9HvVKcaWhcaZ62j7O4yuC2dFy4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -765,7 +642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AA3IrF7_pjqP7vP_E8dW5kr9_nvMuhstz.3z5XQsKnU7EAJdFgJhHi8SsXnwF4ru4AZajE06OMvOY", + "evidence": "s%3A6xgBxsXrZmkTck2vJwL2Kx3yjYBsiJlt.b9WvEzZMd07qwigIhqKMbeU8zO%2F06yxyFhFJDerWj%2Bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -773,7 +650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AA97GoENCHoLSeStw1JQMePgsWu-3hsaM.AT7AfVQ6GkyCgaAy3LTm1nFhQscTvOp9jdBR44wEWio", + "evidence": "s%3A6yWWG9lsT8GD5lHCyW2hEI-17ZrN5MKA.iTil2X3koFSrre11ITp5NnuIvY9bFQhtVC7GCzS5ZeU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -781,7 +658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AARZ_IVe7FI-3iKfRMEDWG3CSlVOvTo9R.wUswHw1NmFZmNJ49aRVQZNKmvRLw08sDUaBYPV3LwpU", + "evidence": "s%3A70ungvo3haJypvoq2v5xVrjSFpQrlier.wKFmRIqWgEQ9lYTk%2FbTWzYw3HTvEPkG1%2Bi3e4i%2FeWU8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -789,7 +666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAizHgrZmY40LbbUFKDquBGb84atZgxJ3.ty0htvQPIIJvpiImgqojhafDLZ34BYg2iMuGbx67pWM", + "evidence": "s%3A7Ib4e3waBDOaZYXB5qvTwJVqWcddZlVO.rXnuFK5Wy22GFugAFJwjmB4hyT2utbHl9nwmj4cYC7U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -797,7 +674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AApWiiVAEGtJBCS9iW9FHByYUedhq5L96.jW3EKLI9WkZLgFBlZ8n8te3eqBXcmGpExl1ocpiJ8DE", + "evidence": "s%3A7tm-BHmCWjZQQJWi2mhhBg9KZJFyFmXf.BuuNEbcHuuse9KEzKWVZU9VjbI%2Bk5T5xTUwZsPZt0bY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -805,7 +682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABNUOL4UgCYwsMeLB8Mc3qePaXVHd-4M2.22Ddnmr3YBSWwP16g6URKHdlufNZ%2BWzoelV0hQ69GHQ", + "evidence": "s%3A82EZ8grs6KQsf4nXHYHirbYCcRO8kwmw.2TtURnvQZwc5aFIXuKWEoB%2FaIg7goMEuJeyNnGdNhzI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -813,7 +690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABO-_amFaSH1s_N8xtOk2CsTzN1vcKLrF.9Yyq0ZrCXc77mAGF%2BovkgoYAVzOk2365WH%2FsW6qXN4g", + "evidence": "s%3A8NeJMfEo4dM5mgHoxG2swIKawAPzMUEM.7fwJY3ZHhhZIeWtby5XUVqUsvLdzlyoLEeCiVfLMI4s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -821,7 +698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABfwJUGt3GXH4b_URyVCR4hYGOsHu8cxm.vQzjnQk3%2BrckiFFYO8pOTjF7MKWyAXW7ZgdKkXLN3SQ", + "evidence": "s%3A8QmiVb2LgWCsCh9uvBLZmNhypptuk8zn.JrXZqN7idVXvmEqBwAa9N3VRklWQpjlCD5WGLaiwDPE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -829,7 +706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABjj5u2XKmsukQl4UjWK1_kZk6VBQ04Oc.tR0XQEsnjD0VLc6Zg6OPDR63LcoaljAC2G0PonmoOME", + "evidence": "s%3A92Mxg9Ve50BSfGCHEnF2xijbfSj2quEF.HkdLKPl87Yc3mcFtWbQfA%2FhkSgJ4vHDH134t1ZwVO0A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -837,7 +714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABmvPBk-RGSvGJIgT0ZSbgGNIV4pxQ7o3.WFSRsyoNXH29yJdZgviLUBntfFcWJZCVQhFskiIPsWQ", + "evidence": "s%3A9AURx64mG4w5oIPsCjJcIMGDKQhKRCMC.IWRLodkv%2FWezX3o5KqRCEy8vi0Dv%2F2HWk5TNZc5oR68", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -845,7 +722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AC7ZhTgy4_tGOR-ROa-XQVlqUYPcF7b3R.mUG0SiaNCbY%2FDVWNPG8VadzBB12igfLDvA8XAnp%2B3lk", + "evidence": "s%3A9HzgWr4eURoFzIAnsn0g2SuslueYM405.j6Dc9MoxCVihNOrStSL8nUrEjOmPvcuN97f%2BeNNEiCs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -853,7 +730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AC9gpG6jEV0G6F0QEJ-_BsxR7w1blun1o.FItQF8yBYJqwzwvZC4Sqjcizdo5vjXV6pPNLVnQc%2Bfs", + "evidence": "s%3A9OX38GMI498KasURPjMi50ShwACknB2t.0teEvYBnQiJvrkGxahoZzDczFOrDI%2FHwK%2BFm4MEalHI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -861,7 +738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACA_WJgxOeCKnaTtICmf5ah9amGhQNVU7.Q1yVFSZYHR9oDMzcRz2WVscK48rbnuVg%2Fa48eTJTJW8", + "evidence": "s%3A9d82Mj-qUeqdkNg3p7SRXX_D8TGzX38a.1bUFXPmcLpxEnZnIBhDMVQdBs1HxAURIfy8QCpArEzQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -869,7 +746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACDFs1ikWa5JhkS7NmRlpbSJpCnRyZiRY.Ch7W4LKwAtgIBH0k0rsG2iEsfLOSjR5%2Bdx9z98Ug7Wc", + "evidence": "s%3A9fhLmiG5q72Mp8g-RYZZrx_hxaTkuSRN.FmhgpGZu7Lf4uA6LPDPwv2p7NkqtyDAu3XMVWvrWtXs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -877,7 +754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACHM7kTdoXKS8Pno2vg-qDhl3SDAts4yQ.6VcFahy6zuQGaJ0hRIdihwJtBcVPUHKx4mUn%2BcjnDoI", + "evidence": "s%3A9tcWYxkUQf_-srMIJ0fZtsM_WcFjH84r.vL9UG%2F5%2F3ThCPHGPlWe05y22ZKlKBFPaax%2Bd2ngm9EI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -885,7 +762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACuRZBzvLhbMbb1HCHxOVuQSoLg2poZfM.ClAfXfrrN498cwpQlIjE3a0MTrT6rRiQMh21rqTkVco", + "evidence": "s%3AA5RkZ0CeNH3wafv7RWCV0eApaS0wqZCK.dVdAQL5yJ7vT1YxGhNFb5zYYDddio5l%2FD0HOC2cJpQc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -893,7 +770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACwAKOnRt8eqTzYsUcYxIaWJo_UaW5aGv.b1PicWG2dLFfcMz6KVabDxZ5I6VvcD8XJB3IXJ4d8tc", + "evidence": "s%3AAD78WduM5ALRB4TbNJpHIHn5-43oNaOZ.zeddgAMC8dDQ53IovTc6Y%2FDUJqdKi%2FCdHTczfyQgSDQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -901,7 +778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AANe3I2s_6F_aQLpzcJav_ILQjAIIgniz.AfWzQFigTt8REm96uAxF4DGCK7Ud%2FUkzhieA55hdkHM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -909,7 +786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADUS12ruOvFT-KCzP5g_pj3y4cKFDbaQT.hypYnxTDWGjHtIiE1fZA3mXCXej7z3oOjf1G%2FcQp2uo", + "evidence": "s%3AAyHTOJxlkG8J_H4_nFlHWKXwyvVz5_XG.mt%2BgQFz0f50ZqZnhOK%2BiewQ5rsMzZs1fH3OOaAEe310", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -917,7 +794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADWgGOE0AjtrPJ_4RRlfCWa95y6-9j17Z.hETJ7E1N3nqJijKRbH1IUJp1yTaiN%2Fq3PJbbsJWjZg0", + "evidence": "s%3AAyavFCNFNRBCer9rFDLcvBbkcIkIYXBi.6%2FTHLUjLNu%2BcRCAXP3pDpAAv49sU0QtiXfqU7a%2FpMLY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -925,7 +802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADiDjxubNZw2CL1aIHTUNOeAaLNpagNMc.MpNoK8PoqII%2FH%2BqR41sldhqrVlnTHweuCTN3yxzRZk0", + "evidence": "s%3ABtVsFrhhGIEmCH8RNEHgy6xo5ukbSy06.GgDqoAfr825VJN%2FHyUpscRHJeYbKG0h2eBSzq3B5dDI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -933,7 +810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3ACMbRqMARWpUrzAx6FyPxVafkgPXjhH0r.A2K2fvyL7cYHCJdT6v1C8hgVN9La9cjL4rNJQLtOhU8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -941,7 +818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADwPjt92wtFkWL4CEslNW6wwrvBp7R8UZ.%2FMAU4mItsD5SuKSvs3lNv1TUjar7cNbpQsfODFR8Ab4", + "evidence": "s%3ACjAtRfgtH-1kwXJ3OlZCxRFHIc3UiIQ9.Af8ab2tFEzW7%2BhoGz4iixU2EZkQY7QAdedqMMI51Xj0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -949,7 +826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEATO80jsPeTImIX3zk0SmgAK7sUn3m4a.8Luaak4HTw3nsiju3m%2F%2B%2BmQHs39Jid7%2Fu6KkzPBQW1w", + "evidence": "s%3ACkkImh0yArvTeBprjjusA9dyO-DL9r9R.Y8Ed6tHOz1df%2FnTcYT%2FEVhaHJDm6dSikdaL6ryaw6q4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -957,7 +834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEMJST2MEa-B6YihD2MdNe9WSoKZ3pd4z.JwG%2F1Q6j1kXjxDAyhLm57dwH7AgEj9qn60xdqy9Xri4", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -965,7 +842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEampD1xLpQ5l3cw1fWFzDogbpiuRxBay.PY%2BbUAX2BeU0dRvQoJ2NHjeOr5qGRKCxRdPiuHdwoSw", + "evidence": "s%3ACvbNErCypXqjXYGpQ-2XxNaa8wyVBzpe.OBoZPVczRoXhjrOMGyhtyd%2FJtq%2B57sV6UNqOMHDCl68", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -973,7 +850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEaoa_CLAgM70frgBBYrfiGyK7iTV4KnA.pgQ9feyWR9M89o0t8rIMhDsGN8PLsW8g%2FRVxv4TIqdk", + "evidence": "s%3AD03RBcL9LA_BhLXFqJ8T8ih3cFaLewwn.0w%2FELQiMq5ekmGBeTo769%2BPmLZ1%2B9NKWt%2Fy8g3%2Fpfr8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -981,7 +858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEc8pCtdd1pkd4p-r2rnlOise2nZUDoel.vrniIDtwpuq6yUJ6DZocSBHRTNxQL%2BG7aQ1wdpeZi%2BU", + "evidence": "s%3ADCXoBzB2otKMht_-rD4ml2bz85paZeZO.n%2FXN2UtBu5WqKwwjDTr5X4jr5ZtOCh9ALc019zWRGKU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -989,7 +866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AElEITh2Ze1tvgFMHuvtJgDe_YS6czzeu.5CSJ0NBY3%2Blg74ZA%2F9ihBEgqUWgw8aR7LjDSTFT5b2g", + "evidence": "s%3ADIdmPaz960l-wbjJ_QN8vRfQmJT6Dn2D.iS63poR8YRHVXWK%2BdU8%2B7NKXyGwQj29R3xSMcOpZ8Zc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -997,7 +874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEom8EJdtQzQ4NTkmmRoiASGkzbqn0VUE.%2FSLvb7Wdj6A0RarEb76flWvx25OS1oHei7M%2FyKLURbg", + "evidence": "s%3ADMBq6uSNLIybyyk2CpfIrsYACiQpvAo9.ocE%2BJ%2FHHuKHC45V3R7A7lFrzi8n17eSrimNpoFJS3%2F4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1005,7 +882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AF-Ybye2OjBxkbpEBEwpxh6UTYeYyV2jO.2ISxaa1MIIo144HYULL%2BUrwzsmwbYASGkq1OCp3R41c", + "evidence": "s%3ADQEErEXXDXNSQfK6BEV907GhwC2KW-7C.ZHbCg3e3KEkiKyq2QRdrTsHmJXFY8bdtJ86tnAK4WQ4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1013,7 +890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AF7Mt5tGZxQ1S1AsYYdwA2Fvn1xSG6Yn4.P%2BaBlwndcttgy3y7Qh%2FZjLPQmkCmGIZYjq55I4RwMb8", + "evidence": "s%3ADRWlW_dkGdFpb0u5sDLjdl9MWJO6Bs94.k2Hg6kAM%2BIS4CyXFoBuPkEyhMKJSqDHiHhutf%2FcLJQw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1021,7 +898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFB0oWuXozP1l6wUY9sxe3u8OAjNQk-pV.r6gt%2BidCi8ioH4eClXLUIqIYsUUzfsK5WL64kpeiBzA", + "evidence": "s%3ADRs8J3ZRNgOkncM99e7a6k_qjPmuVFiI.jN2AXs2CYYikmPQjxqQ6G3R8l4dJY4pRRtJlGQ8GY9o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1029,7 +906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFOa8BEQm-ObjWJmMm3QO7DsFIhdQi5o0.zXIAZrqUrWXemA624%2Bd%2F6FI4BUbFVrl1u4ziiggNvs8", + "evidence": "s%3ADi6FonUrNFtLVTjXnB817AlpVdo5qMfd.2NinnyWA8ih3qGKhie4jDtRv3eM%2FML5BYjx5wlJug2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1037,7 +914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFQ8h6ZH0X7CFJhIJ5hB7WCjehovJYUhf.I2PLtZo7S53%2BmAEOSrEgk0fL69Zlx1o1Gzy3lxsnJOU", + "evidence": "s%3AE7wTDESFZX2406ZzeIv50DfHMvwnUSUy.VOGUJ2WlhY4YiheRbWUcKecAWn7O1GJDlkOaPPQN9WI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1045,7 +922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFmCfLr0y95WaB3SP9XI-Ps_iHxWEAWJI.Fyw9Le%2BPDShRZ6GAYji6k%2FDEW9fh23g%2F%2FHhVUizmx%2Fc", + "evidence": "s%3AF2Y60--exnBMEv3phclI6R7lGKjm2LSO.aqkyTBl%2Bdeyq3CkBerpFBqxDZb94MR6GzUXQhLSmoyw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1053,7 +930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFpsSqevOPjtMLI--t-20EhHevSk9PNE6.tlBnKaFA99z5iQjc37ekMO6Uf%2Fllhk5472KDnV8DYf4", + "evidence": "s%3AFEtTFBNuRvqcAa4PoN8lYrfrm9nlgoHG.Q17XSjXoUbzUMhUnV7K9U6%2B1hd0KNwyVJXvUjBHScU0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1061,7 +938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFu6iVtIDWLyF_GI1qzBEFMqVSvBrK5-p.O6YgoQ2%2Bg16nR8LeRzmi1m4IVZbsMoG%2FJtOiX7lrpwk", + "evidence": "s%3AFQq0xpZeSztL9BzqLLFkRhxmHoepN-YH.UGyXlMZmZ2QcWN%2BqAwM2ctOoE3JdmQpE6v3x6sbkY%2Bo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1069,7 +946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFwq1ziVerrKe70wTRootJB20blmW5hvl.iNeDmSNU28Hq2CEeKcEZoQOikxR7hll4OwKfZwAwEno", + "evidence": "s%3AFREj9yDYMIlyZMYjArylGxibWktbAb23.ZufI%2BYHRS%2BdjijllF99gcfQcXLPb15TmnYOUBYVLQFY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1077,7 +954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AG19uBA6vSpMD8-Lg9LM4qYYXVg-al9RO.zFUO1zv8OOPKbdI1x%2FqEmLy6nawUFuoSItXmTgFbN4o", + "evidence": "s%3AFdymurtG8ESaTGB6owPU_0CQ178srDvs.1%2BVjVdNsnAxhR5U5eTErN%2Bd017mP2mQx09YRXsMsEEE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1085,7 +962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AG3o4giMp4i_g1M0qS42tsfpEzTiBhKn5.RJc51BelDM1nVZ0rGHqaKxKm1BQoX4x1BoTfuUOAR%2FI", + "evidence": "s%3AFeIr9s4f3aRlKNS7m1zjyzKhWBElqd7G.8WDNoHm4DIM4mrEJRQUpU2gGXQ6zh3wkxe%2FEIfBmQYk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1093,7 +970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AG5Zznp1ZGFeypegV5azcaneekv89aUPp.zJIGq%2FN8i0C5orksScSe%2B5YPZZqUccwMtfjNWGE6s9E", + "evidence": "s%3AFih-F4RDPwwNEmoEeme7bC6BPX5AXZLl.Mu2zzy77XN8lAvCDGla9GzvQwS0x4V9IqTXVo9MRoHw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1101,7 +978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGGUSxrrozrSqEP2-MDywwXbHn5-FFoNt.34jJrv%2FBdL4Z1QxtW8RDRTaS9xVKGNygLDpTQDe1zdA", + "evidence": "s%3AFmPMP2PRPltwphLoK3mNE9ahw3SgSNWp.CxC74IsLCZZMMDV%2BrRWJg%2FdT%2BTExY95KZDH2c8vBQiY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1109,7 +986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGLd7a9jnrq2BgB9TkyZNyGBwcwD1OwYt.K4I15efIyi%2BIO198wyJCs6wp2NottRnyi9WQaLOf16o", + "evidence": "s%3AFoXbU4l1U7hJl3R4_UnppTOwC-hRk_EA.htwELUdfAnP%2BWt72pvqNaFQHQg02qH9vWiNO%2B6Z7Tjw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1117,7 +994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGOASC7EJVPZEQos471WNI-oaJEDuzajW.zC7sG2sNpdIMnr0VJ52uuj6on84E0mqAYT4cfIV9TcM", + "evidence": "s%3AG2C7PvH3IXjh7DrLZnf0ISh450_BZJBP.%2Br2Y3d4pSZKE5VHMesqxe3AnA2%2BIpPfjHJdqtDS8LAA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1125,7 +1002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGZFFB_Be0i7q33dXlO5gQ0keMexxPPMt.OKDuGCU65J69PJ4AH1vS6eV%2FGiSKBeaYj5p7hsG85co", + "evidence": "s%3AG7JMCKVSvykFK2ZKVaV7YR7EQVX0-GiL.bHEvwhir21bDHmifTcs0q75nFhhhOIQ3wfZFT5K48X4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1133,7 +1010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGasZtVoKMYXLeQ8LekupFn8GtMJQKd_9.eyh1KwOOr2KEjrBTYSrF%2FPyzNxhSjWHIezUm4Ttx9L0", + "evidence": "s%3AG8kmSi8Mchm-sn_tLg_nmu8yQSOeUuJD.FDeuM4syWtGSIQjOYiFDxkK6oeunjgpShKJIOpjFalQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1141,7 +1018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGc5dO7iemjjFHtyeLTWwK5iadUZLaMLE.H9jTKuq7%2B5Da87ApRHGpqF0KK3Yv9QIGLJqyaBV%2FdWw", + "evidence": "s%3AGLa7CulnQ1QbzRdQFQ-EorVr-Udv3mew.XSdyvt%2FO4PGUYEB%2BTQOMFozhYYUWw%2BpbItpGb2IS5%2B4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1149,7 +1026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGhgifw7vOK9BAvKb7UaIvLrbIRfWMh3f.mbPiLav8gnzsOPmcU7VIVtYNu2XOuFa1Kqag1RMBAFo", + "evidence": "s%3AGlqE7U0c6tAnCZJRxp5iXMvXhvqHBiso.bcCdZr8jyYs30nMx1BwREHRLZGaLptJXi9ODq4gf5Tk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1157,7 +1034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGpqmNadTG-FzeFmFdnSDa31i7Qwf4Heh.7DDukPAr7ZmluVviRssVqD10nBglt3jGghe%2FQSrxyA4", + "evidence": "s%3AHIXYDiO4X3gNUvrwEmEQx1iOfFRg5qpt.RJOVWGIYIL46QKPZ6bUftwYj65yu580mei%2BKXFwxCno", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1165,7 +1042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AH2ce18H7yAvEYLzKlNFsOtc5bSWCyBGV.GjcKVJfK11eQ8TEdThlRg%2FlOSQjtNMMVq%2FmX6s%2FT4H4", + "evidence": "s%3AHi6lIh2NmWtWzSy6jNMPUdjh2WIyUh5f.Jmay0nzM8VchEL9ahYwYD70I%2B2iSNh%2BlZTEf%2BBKDwsY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1173,7 +1050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHS6bDRBUIYkb1j3yt9bvR4K4HMQazZU2.V0nRvv4JYcjQJzHqUARkL9ZJ6bAIssyHIdin3Pjitzc", + "evidence": "s%3AHpVk-Y4qtTx3cK62V7OM7fXwJx22Z1uf.o49t69XlLkqZ%2Fg4vkdQU0uYqmN2n4vcDzMfUUhO8ix8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1181,7 +1058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHpuGx5GphY2pYLjKO1WO5whf9p3WuqwU.AoSz3lbfBDupw3e5i1%2B24S34deJIbZBhu9vywGrbkFY", + "evidence": "s%3AHrDQyHrwdPQ-rhG5sYqaiNFj2A_yfrcP.pluubLvmmBdl1%2BQVyWVfxJfZSOMrHZvE6KTs6w%2BW9%2Bc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1189,7 +1066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIQ2wXaifFNnK1HZZEYNbj1z_btdOYczJ.STftWu%2Brg%2F6l3e%2FsrtRxK%2BoAMLPcPxQdB%2F%2BQ7xQi6W8", + "evidence": "s%3AHwfRTB_zyfbXLAyl3E4NeKMCXMcaEexC.VzSdi8zaOhfPp3CUNc4pdd6eENGSROmB1pvK8tk4yxE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1197,7 +1074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIaMtXJPV7pRaNLMnp-Ece8DVFM1cKMeL.PPx%2FSPiXNdEs0DNd8I6a%2FdGoKr%2B86Tor9TMRk%2FYEq8o", + "evidence": "s%3AI1WAdTYEcANhi7NA9J2sTsS4B6RzQIwO.vl2e2QGMJeCgM%2BDOEErARTVe7Xh6h8%2Bhq7hBRjQm12A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1205,7 +1082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIifURw8iPZGIYpbQv5A7PkoN1muBbFc6.sJZEGmQssHeBfMFx6twy%2BGoJaq6wsGM6MwBDNuaikVM", + "evidence": "s%3AIC6Kot13HGz8YPfoz3DfmhW45JbroKh7.jGnosFXOQylJlxTbd632aQfrwvC31H9WV2%2BxkHa2V74", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1213,7 +1090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AItpjtvBo4daw9Q4_khDoCNVYbofh4Tp3.5%2BBt87KaZS41XHXcInf7x5LYeYvEeTeMMKWEOqI8a4E", + "evidence": "s%3AISmYfCbrx5RWZiFF_Yzb63P60fysy-Ec.V70Zfs%2FlCuiPIALRS6axwb9pZWgT8CNevRlkB3FW7SQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1221,7 +1098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIxUsHVAKsJw5C4uRGMu4jlGjVOB4-9LD.%2B9BEwvXIhorf6y%2Fx%2BaJ9FICY1%2FQMm3h7xOKTP5hDBSE", + "evidence": "s%3AImjcFFOGvahVP6BbP-UIACJiJeR0pEsO.HM%2BOAjbU9pWUcxnmnfRBNHL5l%2Fv%2BT21NBs9H7aZI514", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1229,7 +1106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJYs0U9dsCGpkPC2qxkz6LBLhBKjd9YLK.840JemTLjFVIYYMRsBrbZxoOYYcMBwOmCnCDw%2F3F1LQ", + "evidence": "s%3AIokx2JShvUiOluPdGzjvzETF4zfmCDGO.TMBqwQyq0vAfi0mSoeewCD8y%2F3bylXDI3mcTjP3QBFI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1237,7 +1114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKK1pvErDq8K1Q3QX5VRtUmRwzhNhaevn.NpljrVbZYTo81bhAvCOCkDrLch%2F4mrHOVHAqAl5C%2BQM", + "evidence": "s%3AJ0GvKgrXt3L0_UFqXhwrLhlVAnpfmwQm.MSS9wgbuZ92rMFd5%2FsEMFa%2BuWnNAzbbGSd00av%2B%2FZ%2Bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1245,7 +1122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKMN-6FVNsxFwg9D8XCMS_n9ElmXo3VDI.JrnvyCKfxKnIPzQlWZom7LXy72QQVK3Wk0CNrxuujho", + "evidence": "s%3AJ4x8eX_R35CeOBOTC1-csgfJUZMcUHpY.KSM6eI0GYxd9HwMOedtm3hF2g5Sy760cTFHA%2BcCgf7c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1253,7 +1130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKOmfG-fofj2bDCBLw8mkxPtvjdbthEOI.BEFGTQa1ue6whzGA0DBzi5s5pMpKWJ36QEHXFeSlQpY", + "evidence": "s%3AJ5PB9UyB27zlt0EYNRaOgldVymIYdQf4.raB%2BzvqcYsVwcbcdAxU7ww0uNMmA3oOc%2Bt1x2zqle2A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1261,7 +1138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKT7hNx5jpCtYHE8gxLWrYw-zzZDGhVOr.Zx1l8yNybo%2BITSET5AzZHhzLhjJbOY1a7cfZTths93Q", + "evidence": "s%3AJ63sYx2XlmvV0boDihFvrNF0InC5cmVa.GPMib11KSirgWbES%2F9JpbCbmnv7cKz5G5AIM9wj%2Blog", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1269,7 +1146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKWtqMMk8cFdwXu30rlriLXHOfmfQnd1r.MFL3N3XLKqmeHB81Oqz2mALkEz4Jl7aip5ELk6TvV0E", + "evidence": "s%3AJ9GHNlEq1OZftXmlNZo7HfzcZYDN9Peu.77xRdVwgbtv1hHjb4mfVHCc83ebO1hgtIHDsr2eaaBA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1277,7 +1154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKaHvE9FKhq7JBoIwINqR-Zzquhtz5Bbv.xYA69pg7sVcfJvivbI%2FH%2BChJlgg7cVedzq51864STHU", + "evidence": "s%3AJDuTUMO-7nZbIt5YQknRzIs4XPeLUeJH.rbLqxul9NnjYNGK8wVUlwdRjrgVGjZsxA6dwUK6igOg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1285,7 +1162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKi1GEH9CaKf94Q1lQ8Ch49Ez5s_AbL3H.QrNhjfEjiM3K1T%2Fmupfmzb8QcfwbfIdFMfUuGtWmE%2F8", + "evidence": "s%3AJHxnFrrObp_E9OSz92gCtuyhyJu4ZaFL.866YZsW8oQ11eQed1LGxsGq%2FFNotjmV9JzIYjf%2Ble3g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1293,7 +1170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKlRAo6i6jDfxaZc4Zj0IOQZtQosLiHL5.2ur03lsK8jNl7SerH2GZow5%2B9SZHekLZlI%2Fg4pNWzaI", + "evidence": "s%3AJQunrX2bQ-KAVqNJw3AbEL8VQuiGmsOH.axFMk2OWvbwEPB%2F8X8TBTpgz2CT9qdPEB4s5h0jxiAo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1301,7 +1178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKnXAg7uIlez-iwzVGdwKlezI_XLxyleF.CGheqL4dmRi53V01YKTFyXpPmAIlpd%2Be4QdH3EbLpbU", + "evidence": "s%3AJTheg-dOgtwBsVseWuCkDZnv-dsA0Xi7.cWRw678%2FfKEHXOTzvf2%2BwCyPFq%2FcbETfz8yG5O8K4bc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1309,7 +1186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKotmGCk4B31AzbAck0jtiQmfOn7HRTF3.CxJOr9u1kOHoDZQYpjWQn2yx9AgGHRvfQ%2FFL39lEyuo", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1317,7 +1194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKs9x9gaKYxI-ZLR2nZsR8dKECSQ7FWNn.MeKuBbJLmBwtV6cK0paXzF3NKMG2PDLbNl1WpZU9EIU", + "evidence": "s%3AJnInVaZaO-oMbSd6hiqMoNAPJrg4yXdr.D7%2BSwsxAArKBbC%2BK%2BztCYvnXfno2XGrciUtuvqS%2F0bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1325,7 +1202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALI2OGRAPkED6jQfeHOdMiIQ1gTfBjvaG.WRbctwZ4Q5faNmheiU1FF7W8YwmrQG%2Bv%2FXOJzaNi204", + "evidence": "s%3AK-efMRYTyt9K9dxy9I19ym_pvjpBrEVF.YAqqiLXnzRQdSZdn1Dp6DBOboUhptw8%2B1DC47gdHpnQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1333,7 +1210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALYZxNJoFWXpKoWXm2HdJgHw0Jt3RpqKi.jgdlqn42I5G9ooipV2gwSVfo%2BN0H5a23V2UE4ZkapXo", + "evidence": "s%3AKV40e6msal9BhByg0ZetvjMNsTnBpIKM.EZC1P%2FV13hd40lmQ%2BKNdMRYsOL%2BYTV6IeEJ26s8DIs4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1341,7 +1218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALjf0jQmFYv8W5Q_kR1VqG2angAgzagBb.ybnwKvIaJZGbgIf97IWepnluNGGdF9w9G63OXJTj%2F6c", + "evidence": "s%3AKbC3yo7UpY7rfQFKhS3s5hEuNPLp3gq2.ad%2FAZRs9WsbJcqc56nqTSqkjEvWTiakEsgkAt7PDffw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1349,7 +1226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMEh7NklbEgEDaFTCaYIfZ35nbuEVRg0Y.RB6o1dMB3Y2bS9L5DpRG%2FXDh7fXKNDrjEruUa%2F%2FnKJY", + "evidence": "s%3AKj6t8SVLERJ-VyPiS_K4rYenOum-2QmO.sWeFWxLqH4DuF9lpxTywdy2hL29QZjxKeP%2FgWyuaXmA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1357,7 +1234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMoaLAz6NAevG3UZlTtDZur7fFEHiNl2H.Q7nuNzZFhcyv7X0nk1lhsQmeISAqUoFSSPs4MsBv%2Fvs", + "evidence": "s%3AKl10euUpI80d6t5o1dWbmBYKYFpaCcKX.aeoiIK97TwvBYNS7b5U8gvRRfK%2BJajObDdUy6JpXvkw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1365,7 +1242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMy74rfNKcW25Ghq-e7Y3mxQuIZVnOIKD.0wCBII%2FLRgCBxDToEpMdNX2W82MA2Zm3VWjRBp8VwRg", + "evidence": "s%3AKwFxtzZZwjjl_eslRMbi0dqVubukiZ6I.wH0K1o8gYyqdDvW%2FyAbQSlecOxFrFojzkm129byvkm0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1373,7 +1250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANFyJi1GeGbyTuPJjIl6HELy4fVBqElTV.r9AFm7HPyeVoYpEydqsGEkx6oY6RxDxCLw7gKz%2FnBWg", + "evidence": "s%3AL184GQplV7CBfz5SCtdVO_-5jRt0lsOB.8AZdZFhtUXxRPbFS%2F64WQFBOwxzVdA4B3M0B%2BWm7%2FXc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1381,7 +1258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANLF6lSfg9ZXqLfjpJ6FyO17hX1GgSKvV.7ELo6cd4ugeabB3dgQ18zTDStUfDfAA%2Fb0K6FRrhGEE", + "evidence": "s%3AL9FDO-hqAqotJhEQRQxT1nwJI2yz7H7O.9pcEH1OT1yKZjuvZczr2dW8GBQkbOfBy11jTHxFSHJY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1389,7 +1266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANLJ4TccWQNE3lfiPxsGs62KmreWjdj_8.r3d2rIodmqnv%2BADB6dkwnk9WLB5VRVBFzMc8%2BadiPzA", + "evidence": "s%3ALHsEjf7rK2pPv0JsmzLY1yyk2hq8jbXo.n%2B36ZazK06mmb1oyG06lKAjq6Lox9lXc2htHI1KA4B0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1397,7 +1274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANPDF2AYxaJ-x0peESReLoYtM-j2bU1t9.xhgu8WwM%2BYgTilnOIddYp6mY0XlZxr3gAkPxTezTrS4", + "evidence": "s%3ALUCbpOwLhiKpapktKBjSKHElp3YhcV-b.wZBg8EiynqLZDFtS6KB%2BE%2FaQjXkDj7dQ8XN39EO96F0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1405,7 +1282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANx7uwqu36yRle8NeDv-XDzH7X-Gg1g2D.ANdmzzkfjGEMO7A2hykFKLvkhbhuVSVI8jORRhxOoI4", + "evidence": "s%3ALUE0_E7nlZpVvREMBQWdMR_bVKI0AlIN.6tGffol8gUuxIAAAIz%2FAYuL4GSZqiUcfyb0cEh4THJk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1413,7 +1290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AO2QT28BX8qyV2pPbtCl31ODJbru5-hJ5.PoDgbVFsVsNSaKwvH8PJJiWCUylPBRrNac2cRwXsRsQ", + "evidence": "s%3ALr_HzHU1WHyCeQ1XaeNYBpfCrbv64pJg.6%2B8g%2FGcGjYyIbd494nqJLTLQOOHv7u6pUs37RblYgzQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1421,7 +1298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AO8cWnYHt48i6MF4-SYvQe9K0X6jkc4Hx.03xgnf%2F7zIhvMLaExOVh6uIlPfD1hqHJCHtaf%2BnFM6I", + "evidence": "s%3AM-9U1H9mnxUlWQ0L07apcL4-KMGUX2wl.RDI%2BWpMVTrrWXlFCuzDm2ibzjRU3W1WRdcUvVlI%2Fqgs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1429,7 +1306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOJbwQgMlrt3vph7Dw2TkjQMVvE8K46Q-.w9IYMPNeFZySTuvd7vMwBXK%2BDtnhx0AC8YeKXoo%2FhfY", + "evidence": "s%3AM5MS5N8Q0Ozko_uVoIABOAMoXziy9re0.Du7qhuS7La7Ax0juozv3v3VduJIe0ZuaYF4QHk7%2FU0M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1437,7 +1314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3AMTzXvYMjiX8vy1TdE-wEJey7hQAUSnIN.gWEDIRRWaRACMVvXbW9J%2B1KD8gGmDsu8U9CJEr9y3Qo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1445,7 +1322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOnuRDc6h_65vRHmkTk4y870vTbrhXGQQ.yxK9HDZKJ1M1Wusq%2F1N1aioKndqEXuaC%2FlKurpyJxBM", + "evidence": "s%3AMcyMwOTcNMOVIbCQ8FdteAuc9ZGfb-vu.hg6IM4lRPRwA1Hy2o%2FH8BYAj%2BWgAyhOLVNxBrg241Q4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1453,7 +1330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOpgm3lGs5QOlwL7mIrKxxCu4As5m6PIN.jK6rEuRBYEYnFQBHRPF14ODHET%2BmdcWxxJ0jfAOn8R0", + "evidence": "s%3AMhF3OZhvbEnf4wjb5yx7rTxv56QXZclE.pIBS%2B7VcrLzTtXUrADLwVzpRrd81%2F5nWNfZDk7n05gM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1461,7 +1338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOtYtsI4crUeTN23DShxM3owSVoeDOupy.q3zNM%2F4bnkwsjLx135Z8qqOnjKe5806xPWQpuLYPzDg", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1469,7 +1346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AP3bkIAQU9oIGgbfW4P78Xc7Bxcc-g42Q.5AEvaT0VEG%2F9rxbNigjgdFilYTjpTy1rPLWpFO18aDo", + "evidence": "s%3AN1OLHNGK_yA6TvWse2vLgXyafLmMEPSX.Va1bWoMb0uHfF6u0kw7wN%2Fe2ywfL8td%2BZERzVOL4lRw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1477,7 +1354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AP5RUsVlA4M-jZHRUe-WcZc2NMpfz2_cx.aCZEzmB9PnoDDM1MBeGE7%2F%2FwxBaOUDh1HdBZh71fsko", + "evidence": "s%3AN1wBV3oMG2yI6ti0QmdimaGRgnmL2unQ.uW9UQMCdl0ympeXllJ%2FQJNd1Pl5Ea1g5ae86Ng1KNeA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1485,7 +1362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AP5umG1obthU4UMvHcnhlZvCT_cv7G1J_.l7kSZ4KDFFsMrJeSrdqMEtNbDtjFLxoHN4yZGajryOc", + "evidence": "s%3AN5e_asnbqKidL4egT32sajZDC7fI6HP1.vIfTXdBHx%2Fx9qi2MD9VFoOcn0zYj%2FEtETeJMJYdFScY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1493,7 +1370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBM6mudus1kI0R4ompwbpVskNlQTZ_OH.tOqu54qktXOFgIvtTYTqfA1t8s8bzOobZHOBHKxUFqY", + "evidence": "s%3ANGlo3tPWm-V22Y8hfdzeyGXHiNqk_-66.wrCsy6Is8Fv4uGLyc3CqqOqsF6F%2FhtR6t%2BNZtR%2FgTcU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1501,7 +1378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APZpbNmiAwcBeEbTht-7bzYjxxNOY2YJL.HGD%2BasjsMftqn7q%2FSrlzYNoe9zKZFFJhJa7y0B2qc74", + "evidence": "s%3ANTVjnmn2xrTEMGRptGDbqVojuJ92T6zo.s3SHgrbX%2Bk9EXtdk0RJAsmHcad5QgUAkguvgpTwYAv4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1509,7 +1386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APgtLFO_QgOPxeEBl8wVhDnW8A9ZqYpje.57E0RhVZzRmtTYrYAwtE3nUwL%2B96n3Oxxt5IbXpdjBo", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1517,7 +1394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APpplJ8K-DLEfCUF_Cr6SxVmN26CLTW8p.Q%2BFpABgfyw0N3YZnZNpqRSDFYjAZc7obGV6SeF1cRcw", + "evidence": "s%3ANd5-ra-NNI658yDNEjzCiZYl-0wlK6MY.CDQL5gj3ujKNrp5iTVwMs3K3hOh8hkbs2rVRQZFWWn0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1525,7 +1402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ3q7cSihiwEw43bMdrj2E_DwUGrL1lFz.MLjY3DTo7%2FrixdEOuDDUXPGFCrc%2BtuUzGTsE8BGBnvc", + "evidence": "s%3ANerBPko2gYwCQ0ztjqoiO2bFgrModP_I.Xzr%2Bim46rMhGf5IRklnDQHEp6W7Xjd8KSM5WO%2BMnoJk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1533,7 +1410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ5aqz-12Ta--GgVpu99VnJbdJrqhxcTM.nFVH7qOHliJN3N37HGacx3UBocEL%2BkPdBBv55czq5qI", + "evidence": "s%3ANkXZUC18lr30zE075pTFMqso-aUJWstl.wpxUsauO89Zl9rZv6tyV%2BYkHXcjhHNjyZDrpeWfF%2BIo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1541,7 +1418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQBTmLFtbz7RI_qspt-PJp3Mj2C-NVMNX.TRzXiBslv8oGI7kDFLf%2BBCr26x%2FZZK%2Ft%2B%2FHNevOZpZk", + "evidence": "s%3ANluZXRp0WD9o5NIxZDmgpNU_W7QID5X7.I3W6hIf9HO6DQS2b%2FcHTMO7017oguyO7FqXjrEosVEA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1549,7 +1426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQE9TR6wteLL6GRy115vWuOCGMQkLektn.vUdL85z4gTTdCiPFZ0BjH373mHiJFVfyVEMCXh%2B%2FdGQ", + "evidence": "s%3ANraS4kuAghjB49d8FPEP0X0Cud_1kLxp.W%2BrxgvFOJDHiKD1SwJ2CGb9huTsqGbhUt2XL9VFrGlY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1557,7 +1434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQGzPxIq4v_hD6szWfwCm8vQd7xFwhVuF.WE0F8gcTa%2FtfqONAvNXU4rcf8s%2FVsuIvbelkouvuEd4", + "evidence": "s%3ANvlJL-ku8sa4Iir6e2Y8sm6U8jhhgIp0.JLCyOEYAjs%2FY8doYFZU8CQ%2FJHwbXBgcehkGftYii1hY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1565,7 +1442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQILFP2v6uJ_FMPrwAZnz1SGuwzGi6mf8.Ta%2B7axj8EbF2p%2FBUvsDxVtuVBXThs2VbJVuXTBYCSWE", + "evidence": "s%3ANzuEFer2UW-KWJn5YS75elUa67vY9TmY.0u4HZfoKS3UxO5QQHGaAtjj8WbktsP%2F49W6nLs1mBRw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1573,7 +1450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR6-Nr15P1_KHG_hKHVzMs6ZBgX9fNSa7.EqFAC2zby3QAAKX3qNfKmmtKt8yApUGqAGhFIxFnaHA", + "evidence": "s%3AOCTFO7xUUhCbyxypDW3hoUXCmX_7J3uo.O6mm0pl20LsRomWivOEaJfJiSmw9NOOQv8Uat2ykwrg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1581,7 +1458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARP7kAgpPmxn2KGKBa6hlJVXXi9IScFbK.1R%2BeTusnWBOi7Gbo9GwbUP9Qi66eF5GaXdIgIPU7x%2Bg", + "evidence": "s%3AOGMPuJucIBy8qheq9ML9J-FK6w7zpZUg.8iVnj2dEKA3FpcrjvQs8YGZprh2qsObKYiwKP5a7I5Y", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1589,7 +1466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARPahgmaj2NFUMMFEKUI8hYqZObQWNWgd.%2BsShQaXeAQpeSe51xlf601kVspfvbrYKZkYXNZGf8e8", + "evidence": "s%3AOOEiGTlnfilg70rOUV0O4IzsNVh5Jx6N.pRaFwzI154gMy%2FUDd4qigklnuhik0KPJupLfokiZOEE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1597,7 +1474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARia_dCqAqwtbd0tQ5mwqVoa-SAozGhkE.M8oYBZaZUZgK0zXmWcgeZJrNPwQAEomNmMmzY1IBQ%2FU", + "evidence": "s%3AOT8toeHsA1eXMTmBrap91RcRocaFVWUN.Xgf0OTtviSQxZAJ7iPwav5Gfx9J2bngqjJZQtivr29I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1605,7 +1482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARkzqYpNcVqV8rRrR0PIpA88JiGZ1Na0I.qGTTYP873Lf9S9yYoQuvQf6h3U4H47D0ytX%2BnfFVCpY", + "evidence": "s%3AOTqJ0w-tkRm6gOXVeivMWM21ATpPWpjF.lCAvVVmaDeBSXMyB3Xz8db1PEqBCXz3Ak16Cp3Nse%2FY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1613,7 +1490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARlWgracLMQYB6VmMutY9aXUnLlW48EPt.J0i5Z%2BLG%2FrhLkdAp6zZwSHl6u5tyqVJZl1w5mMhV39E", + "evidence": "s%3AOrd7PiLrzAem-aEOntCy053V3cWUHeOF.3p%2Fr%2BlNNokPpWdu7xnrsm6i6EWysdSkpY5Ac%2B1dkPcw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1621,7 +1498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AS8sMYgVH-yN26WTrbnjw8XFmV66EOqtG.Iu2U54ICo8NNgD3fI29rSJxUGTZxsTIRdH6nFdwi%2BHI", + "evidence": "s%3AQ5jGAz3qy5zA3LKkMnXCp0gXLriAhsAj.0Wsmm6r%2FlR0Hw%2BXHAfL5j09Pcv2C3NrjNPKx1RkduR0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1629,7 +1506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AS9vZGkmhMQhEEfND7iB2vED5tMOkhEG1.wCycU9HlRjOJmSKwSabKwSdyeaJ6WUEzSVpwS0o4oPY", + "evidence": "s%3AQh2GHdc9GI9fciFkFByqbEs9u3PLl7MK.XPdxnLEWN3Nq6CcZzbJrHYG%2B58nfysximlaEu%2B7ids8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1637,7 +1514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASah4mBgVvRE71NO37PrZ0zzsfo9E3tZs.tbA3afRZidJWMGZRCbUY7KSkOkqRp2jzc0OaDddNN0w", + "evidence": "s%3AQjPja0P7Qa98644nfZGMcLJVMlwpnjvy.0WjL9Xj5AEOBoxzKCUTIxxy4XtAf8M0Kz5nK01dvSOQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1645,7 +1522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASe6HQ7Tns8c1AjMwcHlzN737FNW9Wm07.RtG9TOc0ld7gjKMaeDXybPpcDF8ZKvdNfN01GEWqsqU", + "evidence": "s%3AS0Sozx5lpZRbMLOUvva_aLOJRAq0M8dq.mOw7mZ97HYtBPgwhQeNI1%2B1k0mfS7onVOBjyouUcsKw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1653,7 +1530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASscebIONRuWTSAClIDHru1WHmuKUAuJ3.eqfUCt3LqNMBHzu%2FYwikRTSQ74M%2BbDs2SiGnELEoUBI", + "evidence": "s%3ASSZ8_syLRtJXmlucgTY5Cn9nkD7FeiUE.3HB%2FS82%2B0fwjSFPuFKpMg2mwYjv6EcSkZTvvzgGUErg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1661,7 +1538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASuJRAZo1Gr-QaPUcfxH2oihTkdGPgbyD.wQkrBYREVOO40s56V%2FXKMMnl3cp8KK2u9sZGXqgEVPA", + "evidence": "s%3ASnV4o_vbbtzha1OhDgq4j3HNgto8Jegp.8ToUFk9wgH07btJrVY65q3iWVdQDP2UBXwXnLVtTX%2BY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1669,7 +1546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASwpy7mmziRmhnLlQo1qT-Et6zMwnfXg0.jH4%2FczF%2FsQ5MAXHiRUvc0%2B%2FmQjGt2Svt1V2qtrwiJ6M", + "evidence": "s%3AT1zks2KxI6MkUdlQqivgMenELQzNQl6u.I5eQxu3joPxhrq6gduhdMduhBWD7h%2F9xwZ%2FJrYVmujY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1677,7 +1554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AT2CZdeScAT_EdIQqF_lcLVAQ7TACQwZ7.%2FO7T%2F%2F%2F%2FiUvGZPY2COuC3XjXKE%2Bq5AZZDXzxncg9gIM", + "evidence": "s%3ATASe2wMqaK2ytYxFxYQ5Qj65StcnSDgz.g39nxclTZ4mZw9W6TuKYu65eywtyfOCQPVfUnNbX1%2FY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1685,7 +1562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AT862fYwjZfcoGreLXf1cPjs52Px4IpCy.hBQK4w4fbVBltL9WjOPlDsYlzXEFjel1Xbx3g%2FCKfsc", + "evidence": "s%3ATAzDc8rSOBpGf2Ki9TYt6rsah3Lo4iF5.DrQn3zVd%2BzNxKD8PkEwVwwzl5BU4G%2F0wVLsXhs4lOVM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1693,7 +1570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AT9XU6ox6UHyrk24t4UreDePdF6wioOGH.eYgsj%2BdfO3nE2vTIwqIMLRJWHDuVcm63jguUF8UR7JA", + "evidence": "s%3ATEwgv6sN95mTZobE8DRKpCH-OCA-mjXZ.4wUw0ybncZYF%2B1xR9KxwkOyis32KCg%2Bry4cRkdRx5%2Fk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1701,7 +1578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATADxbhSDZHi0HpDG12AB_khCwm7SQ6XJ.QcKICYJ3On5d%2F0Erh6oB%2BcxcJUCB9bByidNAFWqFHX8", + "evidence": "s%3ATFT5snHsPbGsJWOIdna4li4tRcBmTh1c.AzyGvqIv6M2uHOJ%2B%2FkepTKjAsoKKLlay1ZWFt0JF%2FJE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1709,7 +1586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATIF3LkiP_iyOkvawASEV5zA2f8hUcxjD.QD076kJ3Hk1ZyeaGbdDo2rcjJd8TL7YD2MghezhhJHc", + "evidence": "s%3ATYi9BtegeLUlVxU_-cg-TBMJmj5jq2qi.9sC0TFyclLP8ALskAVDKr40nVToydlZqOMYv3a%2B3WYI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1717,7 +1594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATNScSodiyRlrViDigvwphtMjzZy2BC_p.630Pq0skFU5hMFsyLOuOVLcz3ArZXKFfCDlZbXbubgE", + "evidence": "s%3AT_zk0PAIDuAXN63uyIM2BSHz-oftpjiz.absd83EEJRRPI5AGsodJKd1a9p%2F9dGh%2BqtIom05xAc8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1725,7 +1602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATRxXZj6hRpOYaazWIYCcnwi4X2Yl23fj.gweZaBzjlOW79H1Tu4yBLYpmdfW%2BpOpCrVnCpwHygxw", + "evidence": "s%3ATdd1jJmqmMlWk0TyFJlA9lmXeoumBfbK.15kiSbrokCz4z453ZbHqUTo%2BtCkjjlGy90ZNEaGY4j8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1733,7 +1610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AT_1oGJ0qRqg_bAJqMxdvqoGiJIVPgzRr.CteoRWV1tyBTm5fWu6jGYY8VWOWxWWPDFQffK9niH80", + "evidence": "s%3ATkOExvqhgVGKENx7CHaFiQZMU1mI_hFm.GixETtryYHsB8kqI0HnxawfI%2FA1NzLdCsGLJhfvPzck", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1741,7 +1618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU6QwRyZX0qhlyQVQUXQjRNkNA_JPCa1c.KEQ0p7xmP%2FPaT3Vq1pMPtIvpOSkWloMDhhe94pdqWg0", + "evidence": "s%3AU8vP4xYVLkO8pWWy1zxmPhewHeFyfTWu.SSmQL05NHt3mThOhA3%2BwZj6AaidBRzSejgKexOe9F38", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1749,7 +1626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUIYa3goHtcUfRimJYL4PbTZUZLjogRMo.6GLRx4csdRT4gwzMxFC48MfNmUhzerVLB6IdUokP%2Brs", + "evidence": "s%3AUKKGBojzSs3m24UM7AnRXk0hyYnC-gfp.8LD9JkUdgrQXrHvfsowkVO%2FX6r2DIfAx7634Ou6iItQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1757,7 +1634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUVQeq8IN9WGN-OoManmeKiOBLomivfWb.yiANNL9b1S1FXRBbLed7%2B3qZCf3Ctjx%2B%2F5i9EbsOrrg", + "evidence": "s%3AUaT2RQEh9E_oIB1hSXkB7ELPb1Ea1rqY.V5z9H5NoWtomd1%2B33TF%2BrlTCqVHNpUYSIRQGECRoq2c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1765,7 +1642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUjvJTYHCjonM0C1fcgoI-P6ngxnufR6f.HAGbKki06XbskqPcu0lNT5RG5CVLjPNpGp1n3TWmDu4", + "evidence": "s%3AUn-dos6iP_kVCloBXpbJiz5e6o32kBGq.k%2F%2Fpwy9jRw5j2iAC6Gctn8BO254tCCbXQcT%2BKT2dPnA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1773,7 +1650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUokDUdmjYzQODVRDOOsdrFP3WHenVj1j.I9o6cSGhMm%2FMINEKLOgNpJetvSpYmHGW4Ls%2B950yJrI", + "evidence": "s%3AV2gUFQtmci643nlIbxwITCPrF8bbBrii.mIoo4uIlxe3vhzRHZWh8JdpLRNiVdBkIj6skK9LHpEA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1781,7 +1658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUtG8U2OmBXGmAbRXPqqIpEhhSi_i95dk.01rOGSkhlrNLtsf7eFXEphlbd%2Fxu8Ct8W8O7%2FLCIUo8", + "evidence": "s%3AV6E-GZY9fVv-vy53iRqyAW8_xCFmhIpl.CQGU5E40htt7m%2FyU5qbT%2BvqkDXACBUB9JeUjEiS1PI4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1789,7 +1666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUvcIfDOwHvyEADaQokYsMqpH4wovlNti.fFGaFwj9P0Tw%2FJ6MKxbj7Fj8SCe48lySjZC0hNEuBfk", + "evidence": "s%3AVC0Dcp9uDj05iQ53fOo1gzviEab7ishg.kG0myY37YKO0OiArfhMkRzWKBX1q22IE1x31Wfr%2FLKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1797,7 +1674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV3F4k4TMEfeoi57S5gEUIhRp7LO4UF0h.6kdyI2%2FOMOfieu9Q3HfcCIEk36r%2BTRcscSc1FyxBPgw", + "evidence": "s%3AVIDYmdoNY5C4xgEwFkbW2cPb84aSAF1i.zz%2FV99Zk1VQIsvwjzGzv8nhXji5GzbcLvCYfC5U%2FLcY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1805,7 +1682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVNNApG9ZXm3ifJNcDWf-2pGHbM3T-yWc.komxSRSPPo0WG1Xp9B3yvN4xnW9AwpWC%2Fjny4KDcDlk", + "evidence": "s%3AVM-CAlUWBfY-fBVzTOBsyAlTlI7vo9qy.HZ6SrZIEzdvb1f1G2hUw1nkfV%2F4eYyeBaNX8T6T5yQo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1813,7 +1690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVObGX24-H9lNse-5_g1L-gsik2M1lsQa.hnENu1B%2FA2ozwon8WASNRGaLEJqcrpD9S%2B7MlT6ZJlQ", + "evidence": "s%3AVOutfHjdnt0YIoyaENBQ8rWEIvvnHvct.WQpdNF3TW7cU1uP1J16d97z0uFaCPNyZdZ%2Fgho%2BD2xw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1821,7 +1698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWDRmI5kCGE3p0oPrq36MjRN-wVPVpeIa.ie0oNPR1%2BR5g0LE4zgwTIsJ%2FLestRwVewU%2FTLGQR8Ww", + "evidence": "s%3AVqjoctSOmdDqQxuvB6e0iYBHcT_ZyEAO.wAgREVWHnlAoaZ9glGXJk7RW%2Fc%2FljbXwUnduhJWZWKQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1829,7 +1706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWL4zf0lysGvM_hC3NTlgQfpi3Jvexdli.7OhCrz8vr%2BbatainYZW42mWI%2FGokekYJLAz0EEFKSQ4", + "evidence": "s%3AW1KmCdyZAoyD-iyV46b7nbIncj7JdeWe.9P8p2wenZAXKmd4x4SpoEsSJP6o9vsHNvOmFZxk15YI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1837,7 +1714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWeEuhf4WPk5_TkzVek40W1ZAvxzXx2MW.mc32Mrwhxj1tIYnhwV4NqAU3mrwXXoo6OZHnNV2qTBM", + "evidence": "s%3AWTkz53b3nHvUY1v8TFDh6xBOq2hnXibN.oYVWh7k0TCuy%2B45QaBqg7impUYVqf8AKfXXd5kPVbr8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1845,7 +1722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWkqqJJ5BsNY79IZtt86Zffj9m7Jhrhfe.9cXSFtBoU8Wjm0Pn91pMTFRrhjvIjdFg9qBsDKyCQkE", + "evidence": "s%3AWbn8HrLIWEOvPe8Xr9FWXZUKWuTSe81S.tqLdP91RpOZbDg8TMprxixp1GMUbqFEsIqdk4fopCXU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1853,7 +1730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXJY2UOuIAiwB7gYtvZ4s0kSy_udGgv6f.fqjfiPJAQr1DyHaoPPIroUABoe7AfOezPsCOVjtolhQ", + "evidence": "s%3AWlXxy8T_wHKECkeoz8sZMjxSzTXeQ4qv.B5qzXco6kujykQk5I8H8G2cIcha1FcwHOGLOg0gdVLo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1861,7 +1738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXaAKGUvMzaTJcR7pIB822kStDdDnPgKM.XEGHTGavyG2hz0nQtkYKzPfD%2BXXhCIahx27DYGM8Jcg", + "evidence": "s%3AWpDqaV8Vn4vP5V-D-JJOAmFI3G4stza_.fHwX5UCl6My2EwA025RqZD0m30grairVYJbzOVTngV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1869,7 +1746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXeaB-S09-b6ThubldWUXIQ2UhLNOuXgt.7k0R8RR8nv6Wrdwb%2FRz4KCiHef9v6m%2FSsseLHnM%2Fb0s", + "evidence": "s%3AXLWabFf22l_SrRv_rrOUzT7KvK5oXF2q.ZvmWQ%2BnNRkGY2PuY%2FGcfuMa9JSM7fpRk23JQAtxRAn8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1877,7 +1754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXkzWcwEUSjAFohzG5XHBbM_egn9Cclr_.zbvzMZnCG4N0SAmNkx2bdh4q94Uk2njavpGDlSmx%2BBw", + "evidence": "s%3AXM_OKgdmsQj5XkkFd1lCUG8CfcxnZtgw.NG9jZLLCdb9kBmsdtExm7mc1iY79d9rPKgG4ONhAjfo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1885,7 +1762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXqOdy8VVNWpfq9Yqp811XsMrAmoQWM6y.VpdrvLwG27ULNKDa%2BCcSwK5HTBrpqRYIL5Fmn5LOtNg", + "evidence": "s%3AXQHshzgRe1c1hIn6e12BBVj4-PvkPmBw.KFp6DHPG35CQssU8lN0%2Be%2FjsZGGUw6H7GTfbzsHzahQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1893,7 +1770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXtJqpog5ymMUNmHYKFPW1Q7GXgtsNdHb.czKvRwhSEKbhVGAk%2B6Apph17rsxl%2FFnhyYojF0hfi3Q", + "evidence": "s%3AXYGVbIPG-VLsT37ycyYpPNBwMArIwfVa.kbuusfEeJfg9wPrNfdCWfD2G1TrsJ2nTj4IqssxFqqw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1901,7 +1778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AY6vr7KKTWR0fCmFXMsLDmu33QVaX0WEA.R4uezT5u08jPKtZRFd%2Faa25j3VdLMRLLsDI9gcB%2Fe7E", + "evidence": "s%3AXnyTEgD585wc9dEuBOCz51khFRiCagTc.BLjLynWUPi4cczM1l6cBAk7s%2BChs6lfIr86hFIaeHI0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1909,7 +1786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYuQ0pLOBThNCKc30kplOmfTAOGxn4zsY.Ufq6WtwDj0M3ywo9j548ACdpux8ERrHN0GltDieowws", + "evidence": "s%3AXoBoYXxTmAhpyeNDEjpFGSZVZLgHqfer.yqDpOrSDHx1uQb0fBG13wDAyQYHLdxKcl5GYpHZdFuc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1917,7 +1794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZ-cikY6KgyCfbAfHxd9ie-UGQnJ2Itac.jszuBatrT0IbEkUvvOcUbXdGYn7EgDsKNpPYNfm1QgA", + "evidence": "s%3AY07wjKLKMZi45q6doadMi_YaWJbcnbLY.FZG0xyevFhrdPFX0oISLeIF0dneaDvN3fWjjYLuRKjM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1925,7 +1802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZ84-8Li9nBcubE3DVJTFpIdiQUodzVk0.7FfASJsfRU0Uiz17SYjlHkUw2qeMq5ewSAUfp2gfwaA", + "evidence": "s%3AYChv82Ietf_UgWdocJGhY4lrbJ0VxL8T.W17ZAWGoiFBLCf5qBVGC9X%2B2ebbrGb3uOrcn2NbCgmo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1933,7 +1810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZKBE9aUiEG43PPIeIFxAt1PhR6oHoSZ4.L01F0fkO7Yk1aokFq3%2FL1jqBH716zXUTW1bd9iksodI", + "evidence": "s%3AYFNgcqhRJ0-UCE2s9mBATfVFU6GsFB2D.LGTSTJQY%2B9oQTer7xtwGat5uHeP%2F7kwA7IO1mum8dwo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1941,7 +1818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZgkKIECMBXNuP72y0j41gGJpo8Ecry4m.djbL%2FKaCLBAVweVoV16PQprP6U%2F3Nm1G1PzCnU2kLtU", + "evidence": "s%3AYLlAUVEAuBPw8Vki9JwJ5i59rgiHtr8S.Lf5N6iy47tVheiLebDjLu51mPhpa5b%2BoEcGiiiuuU30", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1949,7 +1826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZrO-1W4kB0ygea3c_jpe3ubGhNNqujEX.tYQRu3ageh7GXJAvp1vHYqZx%2BDiKe8vB5hmR9jw%2BhLM", + "evidence": "s%3AYT47fAAy0y0KcggfhhliQB8jkv9OBMkw.M7flEJSzG2vE9J8i3M9ZQN04i3Tn43a0FybPj4eo0dA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1957,7 +1834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZsDLnxZgSMejq5WuaKpBxr88dxij9aH_.QLWjgiAIPQk5pIvFg3xmEB%2BvFEOn43ask0C%2ByU8ZbW4", + "evidence": "s%3AYTyO0ewq3Jc24gftpdfNLfPDyey8tOEW.MAwQReiVLJRuAG2xFEZ5ZGad5s%2FWjT0g4W8CZgvWoos", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1965,7 +1842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_8m7UVrBi3BpCYPOb7aY1FhQVxnqyxxG.x4EW9ozXYze%2FUVH%2BNHMrAfjVgbSscqyGgIPrmue8DoI", + "evidence": "s%3AYfqnaU4jzggbBgbjeR3aqtSmhjB4K6zx.%2BYculDRU6kEslZR23pbSB2G07iDHs7fjQcPssQSWzsM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1973,7 +1850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_TFx9T-GWT9APi-UPvfLSEICksBsymGW.AyUw%2BxZ05hk%2Brk%2FrT%2FF0X7YnsiBMNig9R3vVHqsTEdU", + "evidence": "s%3AYkR7I_YuqkqGRiRN4e-1ZmQUKrpsghrK.os1r1B0Y%2BvXja9Ai1B3vlfXQ2wknhYaBdLin6XCJ950", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1981,7 +1858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_bG5EtNfO7CjEtmcdr-SikwkyuENRgk8.nbo%2FcXZ9DuPA1BqrSXG6WNBlfKIkYuRXpOKL7WVL6%2FA", + "evidence": "s%3AZ2EZ9tNZsIyRcnMkCYpY71HxNja50f5J.BlcjuJx9iAVCbtdVSQqCc%2FgvMgI9qW8df%2B%2FEiAMAG%2BA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1989,7 +1866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_mpxrJrSfM_yr2SJ0Hl_sQDRMom2kkiU.37G6IFDmgpwcQT6d4Bs6QJCUmMWH5QTiODjqSzGLx6g", + "evidence": "s%3AZ3DH8llHYtQGhTXzhYJlqJSfC0Y6L_qH.Qcp5hF9dCCYgJqxVRWsUVF0rq2waeF3Au6VPiP08hOA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1997,7 +1874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa-6aBqvgDQVFp5K_ua-st-wLqYG0Fr7w.QEMNbqPFTeQYBdrLNgLWKfNkBJGNYqmu%2BtEJTdyQn0I", + "evidence": "s%3AZ4HOicnlSM40dZ35bUAlhgkubSGNyzLX.Sw%2BlKqLdLeIZlaGD%2FjEQM6mxYh2ZuOATUSFvEGVZQVA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2005,7 +1882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa1-Botjg9O1oK2XItKHQbc5PtnW0Yntr.M4Vad39qFgtWUc5ouc8OHsTBweWm4T6TAB6%2FndwHQyY", + "evidence": "s%3AZC4W7WsVtjWMe8OvIKTqHKhLm_aXsafL.GK2v5qd3kYLUtQUT5ASSdtg1GC%2FqysuKG527oXyBXfM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2013,7 +1890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa4goNFE_2VVlypGWly-PoARUvthzfSJ0.ya7yY4a2l90Zdk2JtdBHHpbrh7R2eArr%2FMlBf7zaXMc", + "evidence": "s%3A_5qdtzA_OSI8B8vEg-HjsIJCgEn2ZEeq.97XhixQeea6A79sgwvmQWyrJCtCPMQXcToZPii3F9Ec", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2021,7 +1898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaAwlBSyjXWLXIFXVVgrk0KyAz4EpWEva.h8iwCN%2FVCFYxYoVmI88TbWmNXweGMtbV7TCtj5kSLjA", + "evidence": "s%3A_9UDlkpDi_5TSRfZQSDY2T1HBv6vOakG.ML%2B68ZEcRzW1LSne40FT9aiyBKUD27wJfmvGu12ltsg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2029,7 +1906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaGJfedU-YiBazr-vwzcWlGTskH6u-t-J.JOD%2FpToPMNtoJaDVY9fIWRB69TuDV6Zl%2Fmaah6rZVjE", + "evidence": "s%3A_EVVi7Fatpq1cA-zKJvdHCFQOsHjELul.kr0iVIad%2FsmO1daPsGuWLOQnPq1ItujXRRkOtpqz1H8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2037,7 +1914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaN8-DNVwrwSI3GhSFVrEFswp0QTgRZ48.pdA0d0QbApjz%2FRsSE7MXqeHvpx5%2FKW5tdeTCpX6WFZU", + "evidence": "s%3A_Isj9SpaJrTwIXbgsGJkCCvWPtQdusJN.m03EPv7VDB8pdQfc7zo1OHHTl2z7FIN8HK7vSuP9aPQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2045,7 +1922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AanViEPceQDqwwxm8CnWak5LcDr0Fxn1j.8%2BQe3pEoWM5ZI3GEtVRsRnJcYMB8IkH%2BPv8EHUCuxjA", + "evidence": "s%3A_q--pUc3Ju1D1aVegmxIkBZ-I-WHtp1b.B7ALHWld81rDcWOTRkb3mP3UA9wl%2FOE2IsgI2YbSRcI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2053,7 +1930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AarVtuNPnOK-irveAAGoadrHH6fnvI2se.EqgcFPnof9WhyXXGTtpwoLFnqKDlEIzlm%2BZiPr7HD6Y", + "evidence": "s%3Aa0g21onhTfycxnbn83ipaUS78IjDMwAd.fsRZf1mR%2FH%2FJzLSsYoOQ4%2B9O%2BLhpP0tzJ8Zyw%2BfpGMw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2061,7 +1938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbIADKV2pznpkf-zINfTE0OqzAE2v41SP.j%2BLRsn%2Bx8F2OuqaYiZcKRvo%2BQaPWCCK8JnqoN%2FA%2FOJc", + "evidence": "s%3Aa2V6L8a96lGOwmDY_3naN7dsvn8NO9JD.gIeHwzFygvkKXPyKuswpIWN4XZAAKmaPfp0AdZmwwck", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2069,7 +1946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbY1KNCc8aXRNSRRSywG0uPbj1A5SoJxE.SMKzeB%2B2kdPM2voh1kP2BirFBLuxt%2BU8Z%2FnEPlV1nlU", + "evidence": "s%3Aa2tAcdr_ICzg51eu07TUffVhbkl2jqJf.IVWGJkhv1KkLP%2Fm%2BQ%2FJ%2BC9Qh7zpko0G3AnsazAGMcGU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2077,7 +1954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcA69cmmmvsT541MArNXd6Mbap6MlGuh6.fX6gxh3xkpzk99w87SknvgDJBuwLLFD3R1ClgwXive4", + "evidence": "s%3Aa8TPUn3bHgkxNGakDGyKqQTvxjbjl4Ea.K%2BSOOTFr0Klb%2B1nX53uYV0uos9if5Yk33e5BvN327lk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2085,7 +1962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcPeMWj75Elgt1ai6heVTb7n7wm9rqN2F.Aihw7xJcRoUUPHFF5tgTKlZMLGCW209boV3UuoP%2Feqk", + "evidence": "s%3AaIVpt6Npycs5-uK1kdduL8x50DTwx97k.pLery0qii7att1IIzKU9UarjYv8m5JvxWRBn7hnJ%2FzM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2093,7 +1970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcTgwFmmc8RWhM8LPfRw4amtCYdOmQHLr.reiUaoH2BYUHEosMJmrT24j4vVBRuxGLj%2BjtZpOPEss", + "evidence": "s%3AaYX0UKVdruL5dughOCBOh2_1xFGooaeF.Wx%2B%2BKJkGybzKMq5VeLCYdUhvYWPrcOVuNAJLXLNarX4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2101,7 +1978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Acg45CZ7ZPzo-F6BB9C5FBwuKl45XvO6Z.%2FumGkawdAdahhE%2Be%2FbjbJ%2FKJZWguqCp4GoW0f9%2FIIzQ", + "evidence": "s%3AaqNGwj0oeK6UkbflR7IomiPEyA0qypfz.6hbYfzkXilxUsmLIWz1Sb6EE8fZ4HZx2XbaCciW7gIE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2109,7 +1986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcuKuSZ2CM8nZ0ebeWBU30TmxMRpSwn9w.gOR3NLmW7Bc73Hb%2FC83TyLDBy%2FcP6%2FtqM3RFb6CRS1Q", + "evidence": "s%3AasgpcrZHXUWuLTuDN5EehSld2hUAnp87.x4HP6pqyVZche81aHbdddciv%2FDeQL16QRyxthlMC4wE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2117,7 +1994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcyvQB3SKppSouy9TSTLyP0ZuYQL2OERh.BfUWPfVMpzGF%2BDbICINb8prspeuIj5Rzh70rMWsRfF0", + "evidence": "s%3Aavju74R1rD6UM38cevvV9fCmuz0Bp_QV.ridk%2BsIrU%2FUFnBcZstE8nv7DTZMJxkFiKG1f3Vg%2Brvc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2125,7 +2002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ad7d34jYLq501qTbMHxDCmmnvl-IDGHQS.spX6cG51kUDnyVXeGxwdDg6cTIyyO9FubYeg47zjgg0", + "evidence": "s%3Ab0Yz3rdL4eMf5gu75tqzChZhy2YcXnyE.e73iwGwYXObEgETs%2BRqVMfHEY39PBUZ8XgjXvwFqp9s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2133,7 +2010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdKHiDwUeaW7qJcuj05Lg7o-akLDH3Rxn.yoFSXWCzZjqiBXqH%2BFVRtDWzGRIkvVbLximohjippZU", + "evidence": "s%3Ab6LyACbUFNWDOHbMPYijVajhQmsTnRVh.pZBLjQikV6KkiD%2F61iDJb4P%2F7N9oYzPhi2pfoU%2BwVG0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2141,7 +2018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdNgfFKWUaVUgw-kU_glbey6qWTAV6eNS.cCZ6AKEMiRheNU75lXh76x00%2BGJ2iOFeJlexza5hNe8", + "evidence": "s%3AbRVctg5HUCvjxq6SVTvZ18VgtnaCZI3k.Mpe7ZjLGDBDslzNeBVoPvcAl2kt5N314AZYOAd2j1Bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2149,7 +2026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ae1s2uHuJkTrOSaW8kQWta9R3hTiqmtMk.DjxCgjkJ2nu%2FzdYGaJ9OuS4fzBbvhoKTcUAzER7Rf6A", + "evidence": "s%3AbijrYJhYGDL7EWlyTZDW2P8irabSRL-C.p01HBejKtxvQqqtS2nGkW3n53obkjqxJIYlzr4ky4RU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2157,7 +2034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeLMLl9sgUrG8xd3yENGrDArGZWwO0abw.TNc3eHGCpOGk1DurvIZRL2g1m090yzWlhM5UIbQncig", + "evidence": "s%3Ac2l1IOz2svep6ftRIPSqDuPglSkGWQiP.9e1NvS7TwBj400C1qlNDUTbxKCrrpAWbzwnX%2FNbcJ1c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2165,7 +2042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aeg-sThl8gDh3_OAZs0aDsX0bdZivy2vb.k33XMIw4lTGuj0LatattiYevcztoZgwOWeZ%2BaOM6Zho", + "evidence": "s%3Ac8YTwN8U-a_HWJq0HlMLL0RvZNlW0rn_.qmfjUwtDozJ528wsWajqAQxkGKqf250iGlZweQQR6F8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2173,7 +2050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfKtUC5XdKo6XJ7eh_-_00esliU3XQgEi.TwhE15vctF0hha72qSLyjXcPjdM8c1ikEBiIZ5j6j3w", + "evidence": "s%3AcMvpS7wSqcxDuZrZ8vhQKlqnHzEJVlN9.0teY6Ctn5cL1rN%2Bhezl0uEc%2BNFWqvO%2BD1KqqAnF9Cas", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2181,7 +2058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfL4RJM9E31crD2ve45vj1VwqysECzg3M.cMalIEC0bldllW42rkebdbNRPoJjsHVwL6JG3A9SDtw", + "evidence": "s%3AcWh2PpZ4tnEjaw_ULr3x-V6zianZAvhi.CQkIM1ntnQskWJXDgw4HgaqHVlqGZQtwJgVR%2F3cnD8Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2189,7 +2066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ag5ys5lir_zDNI4BWP2hVBxRzi8pScVPO.1geCx4DOw%2BpfRRIZ%2BG4UBb%2F8gCu4GsKaMNtmN%2Bo2Lic", + "evidence": "s%3AcZPN5oZxQ6vxUhw_JPdzaCVgASjjyF2-.tPFI7l7LL2CPDOT82eFfNVmuoU6CU6Kv4z%2ByEPcCknM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2197,7 +2074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgLaqy-7jqcQCpfgpg4Dnb8-2tXgdKT51.AuuNCpgxNjRI%2BEdajGhrZ9e6oOhN%2BPosmcUh871kVTY", + "evidence": "s%3AcohS1v9_yKfdLmEsjj-7DcWQNmyKZ08P.bZV%2FUn0cnmQSqxGunD57ZrcHPYhzyl4s9EsFW79rnkg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2205,7 +2082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgjrN4x4EGcVI2cw0qSzn-QJ_-m2mkT5a.yLmcjlF1pFT377CGERX8mjoV55cPIbL5hFgYAn6ClPo", + "evidence": "s%3Ad03DsH7HuPvzewvuaeM2Hsqk5RZZv9xm.YzoMQxh1iPIKfxO0CWyHuGPfB8MrDCoS1UziZXs0B7Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2213,7 +2090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgqVlL9RStW1ofGnngK18muC3YFxXuE_h.nLufQm%2Bcu3Bo%2BCI4r1z09AT62Y79c93RgsIf6vksn48", + "evidence": "s%3AdBiPuMCRjGN0R3UWb46fZd_GXJDYW1DO.Q4G4RGkLpD3YJ6DPo24MAIuU0F54ZdSsz1L2YX3KHmQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2221,7 +2098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AguMi4p32TNrQ438ENS1Y0dzJy1vmt27p.ds7J94EKfgjUGAydDYRj0WptEM2HP2cripiwJmljSO4", + "evidence": "s%3AdNi92GCB7lrcxsQBTkZz5EziTgNFs-rG.ONfhZLVRhSJfcOFBODej%2B0pMSp7G2X8YD0NcwlS5pLM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2229,7 +2106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgzNOXakfhx2lTIufNsAWzd24GfFacO3H.hAo1W7DAGG9F7i6FAiWeN3UFiVTS3qh6JkmD9vdSlYA", + "evidence": "s%3AdQet-wg2TcSipac5VA1qmhB4oDtIjCLp.i7JwkcsVhEsGkhSCgMjS4GqJ9QwI5Vy2x%2FBL8eJVTp4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2237,7 +2114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgzXJB09luciOv-WNT-NoJmU5CzBewj3f.gcPJQ6XW04UTzXnx9SjGSovqVJ%2Fv64dW%2By7JY2B3Eh4", + "evidence": "s%3AdXgKcKrQvWVqJoPmUHbTP-rzyd_1Cg-0.aEsEuS8co3pr8HKHiht62C%2FjAZLsnRXJMUNudP0KO34", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2245,7 +2122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ah02lUIxk3rloqBuVIe8dnNxPCCXsF67-.7%2Bem%2BKiY1C8RX%2FuUqXcEvhQZ95mAqetuwqtUq%2FI256s", + "evidence": "s%3Ae4zXIZsUymQWeFxc_eBpazhntLCR2jjX.cWbEzqsMQqg%2FOSb6J5pFimZMKxwUA6kUO9oOAbVTH%2B4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2253,7 +2130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ah2kgV9-iATtgzdfIXuQ_xu6Rw5TV_sni.mK5bMLNs7qllvtGw8BBzLlucFjgNLdt%2BdG2wfEsSlPA", + "evidence": "s%3AeA7h9r1KF6Bo1kMno76ieKiBt-cVzmX5.u%2FACZVDz%2F2%2FLihIIOAuUHMtPRoal7V0T556ROPbu8yA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2261,7 +2138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ah61FGjWXGB_ZKwNZOibT9jLLaMJl-l9q.Z8tchvw7L0hd3hirHnmdQzCMfYEVxtC2AQ3IAD2J9jM", + "evidence": "s%3AegWVxdDwyOBcKhDWSe0RJgDfQ3BZuhJu.WDUHybk02jOIJETmtJBzN%2BhnbksSnJ2ZTBShdkvIzQ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2269,7 +2146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhH23vC8eXGIXO28ufNRfLKM2fGcqYvrQ.cl5PO7lj4Va9nrWoJ2FyyrHL2StfP3JqJk6aPJx%2FD%2B4", + "evidence": "s%3AfFZI9En8f8SPQAh94GlyxgN-1hUsZdRv.JwxHIKs4sjnXFChaVBidmtBWqMQ6ZiGm7%2F%2B8EjBfdaI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2277,7 +2154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhNpURzqVg30Bum6b8eaFM5hShu2ecXVo.M0%2FnWcKJEgxYZ6oBG4cR93ZTSBU3iYBriEMk2%2FIo%2FYw", + "evidence": "s%3AfMCep6UKTRHmwGkChCvIZAkG7E07WepA.J02HoQwGG7n8eeaT8LP%2BjsPkLhr4w1w2V7sT9M3tsaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2285,7 +2162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ah_PqaULbV0wamCTtI6tKlmujewjsADnJ.tdp0C4fBQXslYt4%2FHnZIEhCEhZ8cCVBmLcR%2BAPDJcRg", + "evidence": "s%3AfbXlcSULuTFu3g5D8dkoNk-UahdzRvSN.sWjyeO8KOBhHWYgTWMpMrepdZ%2BuljnLF3RbkLfyGrAI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2293,7 +2170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhdinErs0uVQ5UcNy83VgJ7-gz9pklovJ.ubNizvp0AXlkkNVGX2EIU9G0B%2BsQJN5ZnpTmuyfXH3Q", + "evidence": "s%3AfcfEo9MeJRmaPLCyzd7he-_c0Q2MrrQV.SZwU11HRzWATqCm%2BgdV0Ya5KOmxY8HEtkyXm5SxdqrQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2301,7 +2178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhqjJRLBYcHBklbaNJcvQ_r_OufvKBtVj.UnmDu27zilUJpcpm5XR0%2B2%2BQcWWTmyDttFicHttmBmc", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2309,7 +2186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhtYW4FrLf-fAJUwV-bIVKcBwsOxwhZA_.zeO5hd51bqtU1jtWIsYaZyeZZ%2BvWsKTXWFVhRnp55jA", + "evidence": "s%3AfzUCytLm92Oy1IyxHztmi4COki3oPejj.23zWwo2pazUIVE0Od51lUtCXzlfOTbxtBfLot8ksc6I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2317,7 +2194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhwNJ32vl1X0jbC8pdaztbEhbB4J0K8Tj.0a73vzkPomEzOQEQc4xPUveSlqUa5lrao825Rxwcj8Y", + "evidence": "s%3Ag9lRGXLBBrwo1QXRwojlAUZmh1JXkRxD.iEqn295kNiyl29BPR1WVbwaCtVmNoFkbuM8WnUan6Qs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2325,7 +2202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai7KPUd-dPER8nvABFBS6be2_Yx6o6qFA.ntWotbyyMGWImYKKtB%2BNoaKZO7Cn4j%2FUCLyz7OhW9ss", + "evidence": "s%3AgRUX1ium300AjTN3iIxB_ojNuYtlsWTD.KecLVjkdcamhmFS7Ag3U9KWjih5GfoMeILLcUzf0WYk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2333,7 +2210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiNaM6KGVpcJdy-iRWVPcDGV1xgSlft6o.oZuQfDtbob70DHP1HQ2w3OXHfGoB1CqBhbfuHYP7vNk", + "evidence": "s%3AgYADdIxdax7F6b1n6GJNTUjPUkn-_0rX.FSd676y8MVAXuzUVjPzPZI2K5nBEjcn1Yp1oEY6LmgM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2341,7 +2218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiVnTb-RW-j_i-nxPZgDVXqaBdivKXeGB.e%2BpzhXui0u%2FJKbmn2gOATYzYAovlyCc%2ByWfqeheMnx8", + "evidence": "s%3Agetd76TPx0zz9gOgNMOKMYOdBxz4V0jt.HWI5MyLrxSIEDwBQJWxCi8OsILAqrxZiIZWeboQrvVM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2349,7 +2226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AihKv99AFouonOq9cDXALQ6NYcjm8sCkF.dnKFdnAYTPhS4E%2F3JEE1bht8T5%2BSX3W738ECQ%2FWDSuE", + "evidence": "s%3AgiVquTAyWaxPc1J1A5pTxzqfPGqanqL7.Ua7of0kwxNbk2jr6NBIegFukHmgq8Lk%2FO1zTlDMsSA0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2357,7 +2234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiwAVBkdORjlb90yPwLkf7td1Dyly8blt.Ui4E2n5Eba%2BdzvzBdaMoW4pJ17mGlCeiHbPz3tji4qo", + "evidence": "s%3AgxY5JtuwIrBtO5va9rfUIuqDckwWDzMs.KyR%2BuYihhxLUnkMVO6q3o9LNsFeWfvYJ27SR9GREmfs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2365,7 +2242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj8FNkVFllGIb3W5czRKwXFZIPCuaO0XA.AfJlt1hZKkJ%2FmbsuWRZciTBAEqqvIfGE88CNL6XXgRk", + "evidence": "s%3Ah8_pu5mua2_UaQ-aCEdWeAInYqJuTlQU.4hOyIQMlKkoRRa9ms5oNlKMiiaGc5No63QyVn05kFPM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2373,7 +2250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjI-0lH83ul978E4Sbud2HJZohsIvWl6E.YOykhTzIsrA8BPS56zW69hA2cbZgKdyNrMTJkq%2F9qps", + "evidence": "s%3AhHGJen2AtCOJ9LjVDMytudMWUVaUQIpv.2kzZgjbLqPF%2FcGAQM1NdPveqKb%2BIbv0h6FSqxXKpwvY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2381,7 +2258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjTBD7omHAjN9ar7bOtDz5tpi5bVW9vdY.6SQj08yyUNwp%2Brw1dTmcNXSCbKEw210A0DZIpigoSxc", + "evidence": "s%3AhIC1QHoSmmbulGPhEASwf5eu_Av34Hwi.sMWmeDw4EcLYBWG%2FGoUwAnwPsmyUIJ%2FE8KxcR77CmnQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2389,7 +2266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjUyfcNVcDBABIjCDg6p_I2ZtUQXwjMqH.I8rYH4qcMbqkkPWp31tkIIlF2f5VnkKWzSRdAvpTusI", + "evidence": "s%3AhJ3aUQtWkzwXuoBQpv7GNX55rAjEsEJn.JyG3dEiv6Zs27UndIs%2FxA0UWMajVRm3xEyraFg2dFWo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2397,7 +2274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjccDtLEqLkwdfPjxmrtOMnBHqA1DgGXp.cVTyrW0Vg3%2FeYGgDD6RRmeqpcgyQk4Kbl8Y%2FhpTa9Yo", + "evidence": "s%3AhcrfQh0JkU2lKcI-E_TZQHyvD9sVyKjz.MRTU85WuiC6e37TTzthVAutI%2B6%2Bgwxoh4NQ4rvuTtfI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2405,7 +2282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjsYy6-ZyIldqwy5Sbz8BAvLZEQ4QaQ-f.0MboshXhRSBh525agDeRn%2F1hbFIIKdUId0Zjto3%2Fmg0", + "evidence": "s%3AhmzYvVl-un3P1fJ4AgQH7SFiOPLCaEe0.McCJB45OtPYHSt%2BPGTJ4Xg7NvMJTdpDwkMecGtoR%2Fa8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2413,7 +2290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ak1oegIORVgq1zvrPBS8ynx9_-rn6Vi08.qYcjEc11KaC9k%2FBY5LrDO1gZkbQJ%2FoTvt02MO%2Bj8D1o", + "evidence": "s%3Ai5bJZnbmXPx1hVYz00u6XS3Owdnw8OIm.nxdDap6CyhmUBo08rws0UzOt64b%2BN99P3bVNqZQH1U4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2421,7 +2298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ak3_kRN1gonZHHnyZqIvurjeggqpwLIRE.NWLmfuLPw435OZbmivvKmDA3JJ2lAUDlZ3KwDPey9zs", + "evidence": "s%3AihDohaVIPqVA-fZkCJt8daZM0t_WlkNY.AaTNR%2B%2FaeyGmOGrE2MwfrtV8K60nVdPCfeTb4kusPe4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2429,7 +2306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkCz5oNKha-tLfWqiC1aqrRyd7uHgOEXr.9GKFkLBzH6n1n7v%2F9BvjQhcBBqs1i%2Bo%2F4QtdjuDCR0o", + "evidence": "s%3Aii6b6VXDZmxfnTcbYdUTWorOEXnHskkZ.4JVjJhO6OziwNEcF6fZzLgA7qL4ka3i6PKnXPfRE9IU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2437,7 +2314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkFwSqj83VGMPZBwSHdIrEJJq46_1Etj0.7mib4n5ZboBu7TJA1VMqyg%2BXMut01ql371srW7lJoJg", + "evidence": "s%3Aj7yFIr209izyG7MeLmQoU3bfQi3U8hMH.H8gHwr32IZ5ozReZmx9zjF0YUhn1WTV510hSDyxV5cU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2445,7 +2322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkOObkQgecOt5i0nYeKNhiIegcaDra3RD.sDL0rYMUFUXks88pEE%2FJ7m31aHnHuF7ueQnmlwXMAH0", + "evidence": "s%3AjVjhGsa37mvAHjkQ76eND7a2MRa3q_Cb.7mILgbS2vVWTkpwE%2BxAw5M%2BzXUDje4AmLvTTCswn8qk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2453,7 +2330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkPKrNlgqLA5c-Z4p1gxdgyFilIxptva7.RjF9eXrkFev4KxsPfKgN8RL4kv%2Fga3Gg0KrLVEnpdIA", + "evidence": "s%3Aj_2Qvk3iSNyiOAAU3lHx1lqWE-jwrLgO.Nwh%2B1YU3doQGxVmjqzeh2NM7DZY9nAWcBZeGWX9VLto", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2461,7 +2338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AjdB2BWCj8k34fFyxeYn85U7u2YB8B72z.klgCVqfTjGUFZ4bb8RaIkU2QHFYnFoQyl0Z02g9aOsw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2469,7 +2346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkhNaXNS8kIXhhF6i1EyiLFWv9iI8y1rA.H4T4p1VQVu6rgUJuDMIV1TnbjsHmVvchaWETfAFWN%2Bc", + "evidence": "s%3AjihEbVGfGQNvaCPHNh7QOKlMkRZKam4z.aYKTNREkNv2ua3u%2BOKSv%2FP1GJ4ldyMKSta5gTkW5l94", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2477,7 +2354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkkFdkhvy80gH1LrH0xv8DokTRtA-2Aas.FiWR3fyuIczgldbHwU3RWBkBgy9AcHSpH4SUU9eFROo", + "evidence": "s%3AjkC24hr7ebvYOADGkmTOTsj91_GOw5X2.9ai7hgRYglbSgTB3yQKzpU%2FWO7F1h%2FAIWuyLMesVef0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2485,7 +2362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkqdqnpitfBe-gBvKrZSWJeDMGIzOCzRl.umOx3TB3cS9zvoFNt7NFvuaUHtuuAHRYPr4nkNmm%2FZ4", + "evidence": "s%3Ajn0QFFGf-NaG_jgU0rRtYRCnIyoIUlRb.JVuGJlOTD6TdA3TOFONnHBSzpP3BM8l8%2B33ktzOplZY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2493,7 +2370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkrRIRUV2993qtpPtMLMW11c--k-euloy.tUGZQnxkv9%2FQrLVTxC97gUeItRu%2FErAwWssDOY1VpD8", + "evidence": "s%3AjvRSbDqZjac5i0lMHR1jDHEmp9Cj6WsD.5vKQP%2FL9KXqbLTIgnOMIDmvRDl7JYz8jeI9BbWmQPjU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2501,7 +2378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlIkJiI2NjWzwBnMnpfP1UP-QKmRmvX5g.CuW%2BON5vdOBRkfY7R2S62k0%2F1gSnEwgrG%2BMGu1YTNnQ", + "evidence": "s%3AjvkBH-QoeMpl6RYbXMjcZAEnXfLmqGWM.whsmsIQi2kFjVmCjqvHMMIgcH2qxI5V%2FokOKECspAIM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2509,7 +2386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlRtCiiqr1Ch5e02Le797CjNHxmulDway.SHJHKQoEvxNuw3n5rj04gsZa2CegT6fW0my0H%2Fy33FQ", + "evidence": "s%3AjxHC0J8CxBJ-6UIOuesy3NtVnF7ok2N_.OjeWM%2BdJEbNapSGRm6YmK1AE1wLwi6FlBIo2m7u3098", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2517,7 +2394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlTnTrJsPmbxReaHVqOw5q9ExZUmVBx5E.q9WWz9EB3kAP3MC9YiW9m1EfVdgVAFg%2F9P%2BpiF1mrLM", + "evidence": "s%3AjzdzaffZL_umcNXqKkdmg5R8fDeNWfLo.pycfFIoJgFWTOppVdu5b%2F%2FeAYWzhDX43cKrB6EHUA6U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2525,7 +2402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlWWZNpFh02-vg1LzQkv_bqgdS-Ol65Ve.dK6IGHC7Jc%2B2jJcOqV9itS5qt8h0cmBDszfYp04r1sI", + "evidence": "s%3Ak4rzdTfLwEjIiBhSDCk_FfZzb4bsXS0x.%2F6AM2NEcFI7%2BhF%2FEMjas1XkWnzRWIbMPB9Vos2kWmxE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2533,7 +2410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AliWRxJwk-06uqlixgiL6UjmRTvZXvhl3.%2FdK7DCxSwCf2nEDR0MEhxx6yYE4zEsSWtvj5AmuhyeQ", + "evidence": "s%3Ak7nSqOzZPSlig_Te9OUbpO4xGFb_MHVp.D0YaUKp%2B5oK%2BhOKnEd2XWoba63mSodzfP51uK0TgdJA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2541,7 +2418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlijoVuzvYknrzJAy8KcZr7Xu3o2YLqaS.CdH32VUr76yIIq%2FbVRALVk1vifHoJiS4TMCzUjL0Z5Y", + "evidence": "s%3AkkkdLcJ-cuWqJadGewBLnbKB70HilJ9l.r9xN%2F2jwN758e3XDxXPtrqKosQWe9L2RC2CQFPpDaPk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2549,7 +2426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AljBS0SHcm_84brUNAY3RnkGsQLX3280U.cuGGU2ZYsTOGhGs7uC%2FlB80iLG%2FsgYb%2BGMHy4%2BtioIE", + "evidence": "s%3AknY6fMf-S715qyK40PFWaRfYjSIm_vTq.BYs1iAK6XSYE3BRv4RCZ9R1OK4mp2D1lJj%2BUtnw1iUs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2557,7 +2434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Am2mnD_ZktIEzv5iyHvSYd9_gftR-QhEW.YAsjCHSyvWtGl1%2Fvc9PcFuKTr2wmo%2FLtDAz85n76Oto", + "evidence": "s%3AkoiVRePq5VDp_agMqwgFbOiQuzOn7_H6.7z9hMZUO5jLRkN0%2Bnr7G5l8mbdKzMA3Bi71O2UxQfYI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2565,7 +2442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Am8sY8OnbrqMefgpEwPzAKg_ft2cJmQFh.VLnsqcdjqzYGgIGxCeUr38UGMcpWWY2wo%2FQjkuj0VHg", + "evidence": "s%3Al1wrSUXcBiBNZFdy8QsuE0MS_cVdxESS.t0NSach%2F72sPWAvKHT5zxWiSw85rVnKFd7kb5puHYb8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2573,7 +2450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmBQdI3ece1ogObnFsZCV_GSHXG7Y4Nml.p0iVq0frp7CJHJZU5T9fuwdXwS%2BissxJCdsScn%2BxT%2Bc", + "evidence": "s%3Al3oezFjuPn0mcYG4R4YKK9-JqFlZOFOg.KVP7flTOhV4%2ByGG7vRw8loSSdjzDbCHB3nGBNzpf%2FZk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2581,7 +2458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmPViTuQwRinRisEB1wxC0rtVXf2wmEzL.%2FPAShfTkgTwdPrfTdG2tE8BqPyt51olmhAB3ysGu%2FD8", + "evidence": "s%3AlUm6yrVt2aG7tAsMie9U4679hZI0tWSQ.hMgprcVjaCWTWnp3j29oFu%2FDwxFvHMMayFvTlhg5ZeU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2589,7 +2466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmgW0tIMML09ljdBIOu75nkbaSV6WhgLI.LNBZwRNWQt7iJolAaKgviUN3%2FCsqZO09JjhmxrYZe0Y", + "evidence": "s%3Am6dP3_ir8EOHHNl9XSAkFR0hyiZ4v0Ns.6p3%2F51fJpdW0cTz34nUPGfNf43%2FvRxRLEVQC%2BK%2FOVd0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2597,7 +2474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmqUSUopwiECL4F4GZM4mcw8E6yyQV8Y7.c%2FPkpUaqlXw5qY%2BX1Hy6PSzKHXhJ8Z1mISYTxgjgGGE", + "evidence": "s%3Am_DsfUlEijLAhcUP841mymgmynPLlJqE.NpqFZ2CWYscgbqeyXrDg6HZREiL0zKes6OJH4AQb4hQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2605,7 +2482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmvSOjyzzDDxT-zs3daI4gTdBPldnMYbi.X0aRiosb0ZJ8%2FlA1f%2FxHa5s6bNTKJLpUiDA%2B8jI44Xc", + "evidence": "s%3AnMgih17zPejFb2cozQ-rXoMJVZuwIXZ3.0OoDoOKDg0kpyZr1bJrt239uZHLdKcCJFZQchwNqmj8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2613,7 +2490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An2W4DcyvjKhxcAC3GpjbS59L0WNYeXE5.8lGUSid2Iv6XgrYJvuUDLYOQLnJboki4lsy7ZoaBlN8", + "evidence": "s%3AnU3vLE7WDfsRt_0ZIBlsOp3ULt5mBgkG.rhEnYvc9WpilNpWzG64BmuVLjMIB9XTIlaiyycM4djw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2621,7 +2498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An3Vo3ZSBhQDj_aXJUfHis6lEQdroWu0t.3QA2piUnlLzEuqi0FgYb9muHTB%2BQZ5cTds4cCnULz2Y", + "evidence": "s%3AnXSJbFmml7qnnMhGq1ZyIosSZGmInJPY.6eeUn7QzaTfwvFX6gISn34k2aWX8O4lmHnCEY8ba0EE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2629,7 +2506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnbsWwMnIiwyFS1aF89xkhlEutn3I3Rth.%2FqjRMECo3zndfGG4vRooBVnBRMjmLevSVaG%2BETJ5aLM", + "evidence": "s%3Ao1d4GPBmjEt-jupgbLut1_kixLys9W12.s78XfuhjdEIKVNnVamyQ5pMPKzWIuxG999e8%2B00MYD4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2637,7 +2514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AndUJxSvvQw0sFQTYta_QzErMqmP0TG5e.MvOokMPBV41iPyR57ui3uiYMZDF3OKgi%2Brd1oToSzAo", + "evidence": "s%3Ao8eMXS0FZ7TUX4_lJmjGknIRbbtgqkvK.vdC2FzXFyXOwPSDB%2FK1CH9oCRSYrpEbBXOIWVmc6hCI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2645,7 +2522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Anlz1Mq2aTbVIesAMbNPDWM8z-y2jQQ5P.52Z%2Bpuqnw%2BiUTol7f0%2Fcg2z2IKKAvVexDTH%2FUYDhDMY", + "evidence": "s%3Ao8t28VYXkfOZEZNtqQW_wIsHXAUsoDMn.%2FU8AngFsMeXMpvI%2Bro%2BMSkJG1OwSsoS4Uq78ufiLIU8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2653,7 +2530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3Ao9kvS17WAmX-YMGycgfKyh5zsecgB6V4.tfiQYOfydiFSAtsyqW%2BBOOYz5SPFyqD7Gq7xvsmRSK0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2661,7 +2538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnvnTRX2ybkzHB3e0me42szRiB60Jv55_.5lWty7%2BWqLa4GMqyO%2FIX8Br%2BInNGtGpASZFaKFbMpVg", + "evidence": "s%3AoNwO7n8YGefr9AJ4y0n3OQYF2oRSjEXE.lNYQSWP26w1VsJ1CDIrVyCPPecKlJM%2Fh0%2FI5Bx7%2FPs8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2669,7 +2546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ao5-as2vomcnvzxC7Ndl36Jl9dtVYxId8.OmC3ewkr2iiLZmSogbNkbUm7N2rDkOQ1%2F3xhjxEl9pA", + "evidence": "s%3AoUIaAW5xeEwnCueOtAITcGYOq_oH1SkV.2kc4ur2DGdb7ckXEciIBsGhSb5I54tY1Kz01sAYAAZk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2677,7 +2554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoMNXCLay8R_lyigk7sDchQJEnKg1zFX1.TDhTjwbrCoh7nwHU1DA1NHSs9RmwNlXUtNiGB0XeUUo", + "evidence": "s%3AokvA0t7xJYeMdeHwN9ENjd5f5iunmHJR.dehnayA4D8B4K0tAk4jvkyEd0FsOdM%2BGEuMCwUGDTT8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2685,7 +2562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoSaRaYsBoGbat6-hrMlvMEJwSW4rQ5Na.nSgYOloO4KR9QCevGP1SRn039lMirNzQ21JfdJQsTRo", + "evidence": "s%3Aoqm2z4I_novZ3z-wAfa22e4mOZhqm6qP.xBKPQHd301YVkHgBJER3C2flGlj4jQ6%2F2adHcvC3uSU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2693,7 +2570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoeDGn189HCEMP8ow1lcQt2d2tnezzGca.OqYBvcTu%2BqEeRj5kg4X9H2NdqfqBy4McJDsll%2F4Rneg", + "evidence": "s%3AouCXgkTZ1VHzH16_9K67kVOxf26NnfyO.6yGfJ%2FraEo0%2FnT326JipHeClzow%2BhaTP4N8OT4bB9SY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2701,7 +2578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoqD2e0xnSHT0RPxCLSxwmYUOEHG3qob0.ec6H%2FZut7aL77B4p2s9iv%2F1z1kntel4T8bEVbB%2F2xpk", + "evidence": "s%3ApAHZBlzqCpmmRRvoSF46s45bWOcvZ2Gz.vzlJqpeBItn9dxPzsiPRu6E9yyrUKPhN%2BgUmVM8zDWA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2709,7 +2586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aorejlsm3YAFaeaXcDIevBlLBU_9UUkes.HRvstsoUx8y5Nb8p5dIn5BfC3zDJmN3MV3ZndYzlb%2BQ", + "evidence": "s%3ApEOb4e3yuRjPyVhnuq1z5cX2jr_slR_1.yM%2FPv9xh8hUuENS88L2PFJwAB3%2BlUztXEHSDuMarZuk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2717,7 +2594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ap29_k8s2WRvZ8ZoiGFzl02JsXC4MfAL8.KxfufLjlqM%2FNJ8BRPZnDZ7RLjHCtVkOes3eij7hIJMs", + "evidence": "s%3ApQieqG_zICqRd2FOyQXpBGit_7WpEyND.Z%2FOXUQ%2B%2F2GU82lSYI2ESJO5o0tsVbtBlXLeb9k0P68Y", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2725,7 +2602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ap9VnNZVj3D8Fd2SvOvuM42cFfVlEAtDY.8p7qh2JvuQe7mUd9pPNLuD3xeDozh0JRzaNbKJnGwhY", + "evidence": "s%3ApjDdNi7EsPa7DBWqONy7dpXldEuvsjK_.9Bn2KLeo%2FGy7l7r%2BRa8gw5yA5enxZ%2FrZ1%2FiUag6mWzU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2733,7 +2610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApIdZdGWMTsQPVPP_0guMMbB308PWOv_E.ZA72zzmFb0IjAkkRczhBWrHwdDiqirz6THEp6MgM0iE", + "evidence": "s%3Aponk3_LawbjyJNkFFHc4y3P8oM0at989.gF1UyuyLfFBYjAi3WXXcBke9stBucQtk%2BXnYZ320Ujo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2741,7 +2618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3ApyyP3lsjdEIKkVP_h40l6tKz9spnhhuX.zshzdhj%2BwZbwv%2FenX050Lqhj%2BnCFUfDX0Q45aj%2BoP1s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2749,7 +2626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Apl843mjaaeUrdUDbpShtYaSsi22rxL0Y.s6CbUWS9QZ%2FPkVbVreEVWRFvXIz2hIRhaZdHt632IRg", + "evidence": "s%3Aq-y5U5WOhGhYnMF_yG6nNWtleTzTkGFa.73Xl1YVsNEmqkRAJ9KOksnpv6CLQg1ITa32HktzdKG8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2757,7 +2634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqDh4gY71KTZJdeGIkTv1JM6AxyAfJ94k.BRSwPsigHAD%2BDj8VNogliD3sNjtVVQJWd%2FyvGeDuMW4", + "evidence": "s%3AqIzFTvDOObPG7khHN_QQ5qUd8lcl2rYd.iV0wezMlIR9kmU4Qs7NA2ViHY9siv6qSr3aUeOZjRrk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2765,7 +2642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqP--GqwDr0uZSbo6bWnBpyx4duK2kB_k.SCLmGD%2FyhG06bCA0S4cqKwBZi5tEr2Exel4dawbW8rQ", + "evidence": "s%3AqRBLO05jY0I7I5TU4s2_BrRYGQQGMdhD.s2eMU4QrlPKPRBEaN0ibLsu2yMiwY2VuGu8g9%2B7l3bU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2773,7 +2650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqZV3dS6gAhSdvx1NKFIRcntnFJs9MF3p.kuEpQ9y0Q3QvJ%2BTu4QqKdzRTPu5liMZ6B7hsGYV0O04", + "evidence": "s%3AqSpKqJ6b3j-hBuK9ucBWM1SYEMoOSI-Q.A2ZeoMxhxtexzzP5GdFoLDD9U7fhHbbSHH8Qdiklb4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2781,7 +2658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3AqYlKxKw_8lj4FlR219xfAHMAcmISi4J0.aGvv5HfXZskPTpozNul7ocj7ZfCTTFkpFpHFmVFy%2BUU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2789,7 +2666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbpxQj7KcwS9ghkM9Glkb7o3Y-PA1NZv.0Z%2F8QLLNHPksFNe0Mh7LzGzbXO9YtkYzwdOC3Q%2B%2B1Tc", + "evidence": "s%3AqZemXSYc0JZ6oOVzcrnK079szgK21uBW.VSROH8KMfl9XcfDByl7o2TA9YHv2fhCgrbB58ev0cfU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2797,7 +2674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aqf5T81OUeoMuKFx_jVF3MkDcTdLZkq8Z.nb3pWtm8czSlFzNVm760qmg7h90BRodO85x2TvC%2BGr8", + "evidence": "s%3Aqh9ykmLI6OL9aHJLMCnh4bxp5R332P-j.LyCd%2FtEKOhXl%2FgZRKV1RwOR7tAVdTrI%2B9RpLgh%2BjpcA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2805,7 +2682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqiiYkl1g-Tjh-m71IAmW2yemSpx8guus.NLdt%2B5czkMJIMD7Q%2FHb%2FTE7hsHCVdqSNQ2mkwIVm1Tg", + "evidence": "s%3AqlfWi7qqcfnfqJD2oIRPGWz9f5iLZlrA.81eq6UTKMkHIPQp4UhaZynEFniPfQh5e%2BjWqLWvC4JY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2813,7 +2690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar-cPA9I3uS0QHgnPlzhJ3si38lMnvNrv.wA9vnhl%2FnQl9KxreHT874lk%2BOYBKA%2FVYx1WGvB4TCnA", + "evidence": "s%3ArF7OQh-elHjLnGGIZc1w0ATngOiksfNV.S%2B6z4rHTHSu1%2F5hSfllY7LmjJBxBLlBWgOuzsznX7N4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2821,7 +2698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar403gu3YJ3BgMREiCZRk2nH-loXu5FwO.CxOVhSO%2BXwmuFlYvfEbcx%2ByLvamUO1DKtaE4j5JV4as", + "evidence": "s%3ArLkg6b1uM76CatnZ86Xysc0ng8W8nGy_.sbGdOYQ6UJrwqc%2BqYzrK54isg0NZVRTXSoL8LwulE9s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2829,7 +2706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArdG9Uwv3-k88_IpLUEGW-oKvAFHTeTLU.wWPrARzzamzYos%2FaGA02U398%2FoW6sL5dQePJxm2I5Xk", + "evidence": "s%3ArOGHZeKLPmek7odXperMq288j6LTOeWE.swobjG9pVEgSumnjF5SgH8cgpylcnehlTLnDWWMaV7k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2837,7 +2714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AreM1p2PN0KdxUFM5d5IhOsi8_wUiRUPz.sLaxd9qGQqfJHQjSTuYk%2B9ja3cIcaBSafbJKvthjiEY", + "evidence": "s%3Arf9iE9tYD-OvT4jgV42KmpefAQFlss8o.nLqqgvKqLLnFu668dxGwrXZK4xbWCIPIw2wp3cvQi%2FM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2845,7 +2722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Arl2KIPihpPW-5jiaNMEoIMHd80zLxJik.rH%2BQTniqwy6h68oXg33JCFQaiZopmi4%2Bbq0RXFQX3s4", + "evidence": "s%3Art_aFGtLmKTPnCnmwA7mWcIarnViVK5a.hYfBb2mxLsrR68oK5h9vqywFmryvUp78A%2BjehDaw9OY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2853,7 +2730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArsgS5sCRF1JVdxOtZxVtiOerW7_5T_nO.I0QAaxGPGa3dtbz5eaJccRQY2zggJGdA0IUxWmzQLc8", + "evidence": "s%3As9LWW7z61wiBut3kO1WUy2COF86eONqH.7OV8Bhp3c8ka8qVzb719drIeEsInZ4AjxmSucuRtQdI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2861,7 +2738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsNIqnN32tMtqzvBRba-Lz9TECsQYmnRc.%2F4J81vd9lNwpDApzycps7xHaPvcEt470%2FhB0g5u5xsY", + "evidence": "s%3AsC6VzYVBnod_e-qBSCMphL4tgY71t43r.F55TTT8FXo2DgCIZUtMpRLrIG3U1eMj5O1tAwIQYUwE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2869,7 +2746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsncPkIHAucY8WLj-sHJwfV6iJbduoEp5.2MIFbzZxtao26zwY5XN6%2BHlT4PIPnU6B6i1TVbe0gfI", + "evidence": "s%3AsQQrf-J62iGQId9AQoDBf3BaLms_O_oW.wY3l3MPI%2FGrycpfWCm66GLkYbU2hjbF7Jk1wF4qsbJM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2877,7 +2754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsvR_PTEmYne7c42Y3yAaBmd8S7e4docE.Hdoo06VC8w%2F6f%2BufNSE2iZWIDCQ6AtNjItjLukxXdKg", + "evidence": "s%3AsUyC2rHB_08EizJmzBoMVYOc33H-awUT.9YuQXS6ZJLazFsVSxqdXrv%2FQCrePMacuhHmxpwdCtXQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2885,7 +2762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AtUmk0x-whk7zfs1AobDOYh9Q2k1zDsiF.BVuLxlvShb9bQHdY%2BPpEmzhgOHJqsnj1vNoGn3TJErI", + "evidence": "s%3Asmt9jVAoEtXTImMcwAw51Ufo6zqepJoU.ZwGpowbknCohvtP0M5qzdVJcls0xz2tKkcFv1tli2j0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2893,7 +2770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AtY250BAhyvUGU0FU1oaq0_xI3dG4fuo8.uvYoJKUQXOq689e%2FXSMAh%2Fi2FLQHWUL8V%2BsBChFoB%2BM", + "evidence": "s%3AstnQfCOYNTGnA_Ny9r3pW3nvCwSXiIdu.wacYjVAlzXH1avV9%2FOvzQJRzTu%2BRUH%2B1O8SMMivj5RU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2901,7 +2778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AteKQMqH3gpD-xW-wO2TK6CuQzGgD4NeE.iZ8fl0cgqeMZifabQWO0VjunQz3gU25P%2Fm8r%2BcUsXWw", + "evidence": "s%3AtgfNo8JTsyKUCrGJAkrbnUZ_GnBhdgb5.ePOSM6%2B8ZD3GJ2ByEmgudO9LeO%2Fb%2BoPLxkFd4NaSdmM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2909,7 +2786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ati4ECSBL5AWwk770hCgkEoQLXkVvSrV3.Nf6M0XlfcUEKrFlYQIPiV%2BLxaa%2F9TxDiht%2BNE%2BQiy6M", + "evidence": "s%3AtoOpeXcxFIoEcHiONWp56lQ8Lzo-SWCq.TbijC9AqAKnTHfqqkZ5EflryzVcwKBSEGIu6A0ogZEM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2917,7 +2794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Au57x942UDRQAvcif96cbr2prxdRFtA8w.14vQTiPVGOvNO4ENKP5F9maYHeHlQ5DgXwrKvwvszkI", + "evidence": "s%3Ats8xOKcBv2Z7mKjmv6lVqN99W-BOWRkh.c%2BTGSxro%2F2SZ9yXVhD7YuumeuztAZiRfD25ea9lPI9Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2925,7 +2802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuDFE8PkCjIoJsEiaYtv6mACzuNndz9Jl.UI5eCVWElMtcZtBL%2BQ43iTU5RgAwZVqxILkgAZrTjaw", + "evidence": "s%3AtzdjKwFbk7_iG_FgMi5crXXkhM3Lzn5u.SQrT67IDSJRNEsa4I7SG38rAZ0aS5Aijr1Wz0rald9s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2933,7 +2810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuHVOq8OeAMMM7hTHZZnjIoLzi7ukQECS.DQFF5fumLehLFDrFktxhI%2FdXpHwS%2BT4n0QDQp3iSfso", + "evidence": "s%3Au0htU8lNELITHkbvKLf33cRkSwluOTDj.5bqBg4K5AetmQITNVvafUdl2lwAXhxARkt3C8lajPOg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2941,7 +2818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuPSCVQgrfNZTqEZEBbG99Yad1ppw2yND.uzeb%2B3KxF%2FxuTbK%2FweqqXmAzfnK24W3oaqTiQq65GkY", + "evidence": "s%3Au479VU6s-hz9OlZRgCtYgM5szXp91tdB.mcNiPZYZkzWzR2OkbQfyXatxJs60nFMhAAroPyWTfjQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2949,7 +2826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuRBVd5fr_VJye5YXhsh4-3NenOyHC1-o.fxmZ94QZou7WqJlBwXrBfp2vL9ZZh8OpI78xBE0ASq4", + "evidence": "s%3Au7JiEiMA1z2iahk1Ll4ee2AU4qOqbLmv.armq3meUAIDk38WYpFaBqDbnY3uD7ZgRDXYAA24BCfo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2957,7 +2834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuqRphp5M2xvE2lbOxt_054Ygiy2F9qu8.UWfW51%2BXgBC9hc9biLKVFaKkNJPrPtTXb5pWMUWBrgU", + "evidence": "s%3AuALALhrcSFBi6PVaGjA0upyIGXzBNxUy.ATtmTX%2BkwiLLx0R7fNbxl7tmldWrDZ9s07FNVP28sIU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2965,7 +2842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Auqavn9JZTJGVNGgAg_oQs576Vp_8KIXG.XgjWAEOvUUZIURxXDLz5gAiWYZhz1sdEmII71BDZ4b4", + "evidence": "s%3AvTD0VFxVR0ywL1fDrr9LwYqKatYzJpqb.Yb1dw%2By07yDhh2so%2BnkUNwAxdyfCAkpsAqvwm82OC1Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2973,7 +2850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuuP6s73Ocvranzcl-hi-eTDbD-fyF3OT.3v5KSOLOGe50MyFdmQ5u0AeCUdc%2FqE6SzmrJiXe49wo", + "evidence": "s%3AvTfm97yhJv4g_r51ZErd4v_AInwCGSZy.75wRPg%2B%2B8V1jCz2FJ5za%2BBRITEcpiXzN6OmtG7XvcN0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2981,7 +2858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvYKtgSsme2kqILSbfqMqI0McoLa9Mvyp.oADDAx%2B2guUQC7JhsSXiGFGKRWSLU8wndu9iNf3nzpU", + "evidence": "s%3AvV24DUJ0pYK8BivnDkdraEOZgPS2VdTk.NqGx%2BNYTxK2jeAnm9i%2FcKmpNo0jBqFPzehSldfCEx9Y", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2989,7 +2866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ava0HbzzyNzcDnZ3j-RLUh9aEUWnbwwxJ.NZqYeHZWhHz1JXxWXRfCwYG1Xmh3tlj3Gv2nHcsKTSQ", + "evidence": "s%3AvVhA450sUP-8Xmu7QxpLFHS1iEmS9CS5.JuR1HZ%2FSBkBhp4a58DgPb0oIiFj7LrnKopQj3WfaxIg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2997,7 +2874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvdgeEiizsBlmdp9JkL326SX4s-jR4-gi.DcLUz%2BMYNsbec9yVs%2FdopcSalYDFhQtf4D14C06h%2Fd4", + "evidence": "s%3AvpPFZ5eYrM9mdoRYJo72d2e_5AQ15mg-.zTZaiHgDqpB6Fm8jiN6XyCoYm2LxCcCxiQSXAugv%2Bq0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3005,7 +2882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw80Gq0x0E2C-1FjnuSoe-byX1wYLtVIo.st%2BjqoXXsaXun0hIqidiDG62Jtc%2BZzxStl%2BEtmGSkew", + "evidence": "s%3Aw6mcKuFzF3j-e9t_QuVSZODFGEUK0gpr.11fY9hMuTz8IX5m%2Fbc501ITvoKpv9p1LwDpZ97AbeX4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3013,7 +2890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw8oYUTflW-9kjgalBjs9tOLofiOF-0Db.uui8Edn%2FzUHaEoxUDC4SpraE38bt3FK%2Bw3BnAsmyKgg", + "evidence": "s%3AwROYZOHfO0jXnkelaDcMTwuJo3KpJq_i.4VgJMVqFuiZnTmvzN4HH6t2ZfjenEsYBBlZE6f5owUU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3021,7 +2898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwDD5kuLiBJMen7USErC0iH4VTMcqHr7j.iUtOtL3WnELKAK90Bc5TiK973DXlF%2F6k5A7kstioQDs", + "evidence": "s%3AwwxL_2kdYEWeWM9L2nthoZz_1b6FhlDj.lQjlw%2BmNVQsc%2BJG0HPjnDup0PeHmfmiDjWyqCguK0wg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3029,7 +2906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwJp4F90UwD3oKyOf8Ypm_wLXgsryo92H.o9989%2FBGyyEqIKjGTiZiU0FWMLZ6n70QrOBa%2FcIZh4s", + "evidence": "s%3Ax-cNFQZjlXU7BQ6zPMm6_nVU4YkkqRHG.%2FtNYE6pWlgGBzSbA7OQ%2BiCQ%2F4kRGuexvbEvLvCvPfuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3037,7 +2914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwTZV-pKGsEeU0S_gexJLBeKCrehBNObm.kiQSkTD7tvsF9c%2FyA0WhvCN6N0%2FxW5SAfItB4VxFQxY", + "evidence": "s%3Ax3yUA75vCFKUt3Y_5td2oXQPHv1tZYR0.a1FZxNilw5YrhhDHiTIRrgJrckmilu1Vqq5LmM6acWk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3045,7 +2922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Awk8MNXJ_tHbuGSGCsAfqVuMmYLfTwNXj.fDF%2BMJf%2FR6Hb2xg4ZHrytQvG6LpU7zDXhJeRYXXdXAo", + "evidence": "s%3AxFszUeh44XaPQRdOm00TVXsCBYkQfmnE.dmqEH1uilrKd0XRiGX%2BW2hJGGYo3psrVO0OwdZm0Kbg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3053,7 +2930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwlWBmb-7_T0_i2CDDyElvw_uZ5elixLE.B92yEbceVhUFi%2BEVTrIP2zP3wJxfPiJFNo%2FOXiaTIVA", + "evidence": "s%3AxONxRBF3GpLheqktT86S7Hdptp0aBoqu.DZ9XZOiTaXAiC5tbxUwQsKV3chjNn1Vbf4F8S0CMY5A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3061,7 +2938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxmSKKsdoY7IMdIah8kLfIZ0_4ZWKamSx.eaTomZgRpZGc70Ae81wAZcoF%2Fz4h4%2Fh57ZADJ%2BhZck4", + "evidence": "s%3Aya53wZOPaYOZ5m2J9-61kmEeWcBDl_N4.b3upKkSUNQy1yR%2FNrRsSaCcRMh5Gcu9qoOM8ohKPmSk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3069,7 +2946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxwQIEM_DriYQxFKsuB7PRB_Xto-gk3TB.YreS%2FMXRmya1ynM54%2BXU%2Bo91azWyaAZa1EFufTOr7nc", + "evidence": "s%3AyiVKpBJkayBbLsANhobH0XhxEUKbA2D0.azT6OmXaR%2F9%2F3dcbtSRAM8jO9FpmgUkCZiMYcYBYT8U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3077,7 +2954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ay4tVVJSu1xizp2CjezXyKK_VsywkAiGH.ojXabQnL1yEPFqE2K%2BI%2F9pMQ%2BNBotX0eiLX3nCoB3xw", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3085,7 +2962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ay5AZl2Ci-alZTusuSlebgb8z3T-hmCVw.6Yo4XQkfW0LQBzwoEF7kmq5O3cRFCnx7SlT7PA6kr8M", + "evidence": "s%3AyuDKOE6-SZaglgj2TsUcv0W7eqVsfGyA.2WrzbEQbrDPTCNwP%2FK0%2F0rOkbENshEPwpPKSoitWzQ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3093,7 +2970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyZD3R8-lopLW1Ne3fB_H0WEEHashFDA4.9N%2FMnWL5IgvG6dacku%2BuYHTQ8CMO5Wm5uyG4PH0UrL8", + "evidence": "s%3AyxT65MNtmv8212VbMzn3TFKytLWNQ8lt.p8%2F9KeFSbZhwATcriA0Q3kPcbc4qzYfRgJqEuo4ss5Y", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3101,7 +2978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ayb8FXQWZP3T8cbWRaNvD5T2RiblwF3UE.e%2FdYgl6P5jTVyzvC97NGDjipN0G9gmw5Rnqnxt%2FIjXk", + "evidence": "s%3Az0rEoCPpSMg86sv3u6Y5CxHIS0b72hWB.fBZwYc%2FbnfNTJPw14r9pcmoWyW1amW500x0UjmRz6qE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3109,7 +2986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ayf06T2Cu4tJBNqhu11g6ubDC41EfJkfI.ZZEMXKZ324csGa%2FUMdR3APvmGmuOz3bXxjim3ZmE0t8", + "evidence": "s%3Az3RYA4HVZgR54MuV0NCvwuXH-frGXx93.S%2BEvqemcmzPNJO2vygSlUOrAxZfI0Iv6iM5XRraaowU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3117,7 +2994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ayh82blmK3KcQMGmzJY7MtqJIMzxyTubA.ooTf5EGwzduJsvoiceXHFr0LSwGFtSnHpQySXXmARYU", + "evidence": "s%3Az4XCFedYHf6QdtUCogtWwk1uZB43zXw5.O1XsaR1z4ZV%2F0yaWFhA9tNXZOfQv%2FRF47eHK3x5LeP0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3125,7 +3002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzNGtFRSNsH8XaoP0ff-rvfibvSm_TgLd.RlMYNpoQP9rKz6rSmPYiZpOGolNhNFkpMKumE9O6PGY", + "evidence": "s%3AzQ3xtJCXS-yF4h2T2OgtOMq1jXvvteyg.wryDg09kr5VjpAS16SNZcCF5sZvcTJURABLERVDN7Pc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3133,23 +3010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzeESYTMhLtZUB0OI0PIYx989yrDYRMcc.aB%2Fd0r1EJAroQNbIP4ewyBSp1rXMs3vFL2X7pNnvmyc", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AzeTa0hdavyTz-5fPKiS7pBElrvf3hjJo.PYnH626M%2FmtcBmQplV70fWQkHUEU4868E8pPPoWu290", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AzuEYC69QsdCONIGlRUCUEBkdIPiLhb-Z.F21N%2FsOoHbOOHOGKHSy4473albshYfYSw%2FAf0uWdDh0", + "evidence": "s%3Azgahrf-3cNUMH8j2ReltBTEFBnwPtZ7q.Hr1XZvxlP0SUVsWYntVXkX0PSgW0EZ01qGPuubQAhq0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3157,7 +3018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZsDLnxZgSMejq5WuaKpBxr88dxij9aH_.QLWjgiAIPQk5pIvFg3xmEB%2BvFEOn43ask0C%2ByU8ZbW4", + "evidence": "s%3Ao9kvS17WAmX-YMGycgfKyh5zsecgB6V4.tfiQYOfydiFSAtsyqW%2BBOOYz5SPFyqD7Gq7xvsmRSK0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3165,7 +3026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZsDLnxZgSMejq5WuaKpBxr88dxij9aH_.QLWjgiAIPQk5pIvFg3xmEB%2BvFEOn43ask0C%2ByU8ZbW4", + "evidence": "s%3Ao9kvS17WAmX-YMGycgfKyh5zsecgB6V4.tfiQYOfydiFSAtsyqW%2BBOOYz5SPFyqD7Gq7xvsmRSK0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3173,7 +3034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3181,7 +3042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZsDLnxZgSMejq5WuaKpBxr88dxij9aH_.QLWjgiAIPQk5pIvFg3xmEB%2BvFEOn43ask0C%2ByU8ZbW4", + "evidence": "s%3Ao9kvS17WAmX-YMGycgfKyh5zsecgB6V4.tfiQYOfydiFSAtsyqW%2BBOOYz5SPFyqD7Gq7xvsmRSK0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3189,71 +3050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/bold-b542beb274-v2.woff2", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-IzNznQcVkuFEidxT6p6N33fdYCPabhc.1nPYfvAXjI8N81wCxxzFRZkQr1zj5IjGfysGlJoRoqg", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/bold-b542beb274-v2.woff2", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-PyXRZaUuQK69TE5RxcTzqmb_CxtQJIu.Hj8vHQsS1zy5rwwTkHSPnswAtjqIYF5URTqnr3ud3mM", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/bold-b542beb274-v2.woff2", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-orpjWzT1s-O5uheGaXHrcpldoEsbxzs.AgEkZmoj42ifji8gbspS1HDcfKngv5Cd87ddESFK0g8", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/bold-b542beb274-v2.woff2", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-qLxfL_Ei-wB2rBZg-r5_oz0bjciWzbh.P6j9nzb0uHkl404PqTwKYfaEeSQpBBSjwLM7RYHNN40", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/bold-b542beb274-v2.woff2", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-srOSGWDMItS5HNXnRHSeVvwaB520nid.zP4GP1joFrw8w8CjcRAqxUtmJjt0TPiEfz7GSJ3euAg", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/bold-b542beb274-v2.woff2", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A04TxqIvLBNC6_b5byqLEao-Tfk1YOl3E.9DH7SS4Ik7x39nPObwvfOExSocvHApjTKZOAx4ovj2c", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/bold-b542beb274-v2.woff2", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A0EMR0NQJpWLNQHTs8NGI-MMQPJT3MQqa.H%2FzVuEgCWNqUF%2BGna42LzYbGdlBjbsn%2FCXZA793ZNQ8", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/bold-b542beb274-v2.woff2", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A0wL6YJbJ_pEMBuaUmpHZ3tCMksu6n0Tq.putjaOZ7fVM6OKIlRFLwNp2w%2F4vNSefu%2FXFyInYSdSo", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3261,7 +3058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A32KmVA0ArwzOcEBnWgcx3gBFm3jYzOSJ.PXkYvrIzc3%2B45UC2DDFuEX%2F3TABJFvsN%2FdlOMjwCsws", + "evidence": "s%3A-BOdKG1iCOZyeLfnzF3gNM9hHZMLORpI.3sgykEqC3nrHcQvCwleXczCZpBpL0dSTYxTRqTy2ic8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3269,7 +3066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3UXzpyesHY_NZBxjtKA67Ru9taeqjx7l.9pfolzS%2F%2Fe9lmcK%2FI4F%2FFpVG%2BDlH64ukQcHiOktpnYw", + "evidence": "s%3A07ejk_Hts_lkCg9zZrxwD2XHagpnT6yU.LQXvpe1%2FMmtR6ZbU5HPYBrFrxR5Ngi%2FogkXhPzRCBv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3277,7 +3074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4L2G9EPqockskpqY3lxOl3naLDp1bn4H.U1ZI0bt%2FrduILgtyxw4yDXETy9IPA3lY2RneowmmiJc", + "evidence": "s%3A0XFdWSFfabpoQG0CqUc0Dvl0pNwc8BYN.LVzdt2tK%2B0UxxflGhaZrBioG%2FnQsjagoQmR4wv2OvpU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3285,7 +3082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4U25UOKztP_STpNWAkv-DZfTg_yi3yhb.mbCOOJ372QKs%2Bo6dXXWkCUzrKyAKlLbar7SOVPEvVgQ", + "evidence": "s%3A2ATmrBcEsT4SdK8b3zsP5_BmdnhSIE__.2nOkzfuDAF1YWDTRCYW1TbFghVyDymkNXA2ER1F26%2F4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3293,7 +3090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4fJEeQ3XvMEkXxwaX4fsPvO0yB5uOn1j.JQ%2F9nODWGDIgUqxSWllI2Q1oI5sfrFHxG1KE3TdaTWA", + "evidence": "s%3A2_wv7AHC3EXTUBThYtnV41sqoNtmT0AP.IWBH%2BCdgVr0lCXPZNKAJzyJELA4iSLJAVgp%2BzICN05g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3301,7 +3098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4xU4IioZuY4UMCOJyXUPlr1bqApeWIL4.kt2sR%2FDrionN5JKk2kNP66S5BPDZSwmLyDZYm0fzmTs", + "evidence": "s%3A2njl06EYDnsUYrkWsiD2LpOijbRnjpkk.BJoTo%2FCkqEp3sETjF15rLhxQ903OlAm9pSn0Qb%2BWU40", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3309,7 +3106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5B2UEKYmThKNlmj1uYU0nYdja2lLrlrD.kuL3S8BHSJIXLhv%2FL2yxl797fc7rpIYCE%2B7bfg1itUY", + "evidence": "s%3A2yOOzZHSa77O4bJJ0BpJ9DtIhhpDC0WI.CcL1Dk9Q7uMiE0ZpD%2BWaLzQ6DQIhtvn9nQT%2Fnc5GPxA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3317,7 +3114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5IsqA_wUYOKGXUl4tANH0IsaoGEAU9I7.oeghDfrKEinW7HSURohC7wPQ0UX9abkwGRRoxBANIyc", + "evidence": "s%3A38JxNGcKVxzNPnuSSVu0FNnCw4YWsnY5.%2BuUjmchGiW1hhx6IEV3vNZrlaigTY5uBb2qOkPc7mcw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3325,7 +3122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5NRq8ReNd8yGDosXCx2o-uZIWTiBf4iR.ZTjZt18SPWIOjcDEU5BmANVa9z5R3G1shsNV1UFg4WU", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3333,7 +3130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5VNRNlMkRI5XaCo0-awDI9AakCAoTY_b.dPeEgAom8FgupxCf2co5qmv%2B%2FvG99RJ9avNtX9WzDAk", + "evidence": "s%3A3p-K95rPY9TxESHVKgW4hesK6eHk6VX9.oZ8FR9IUPDqWhHdRAa30RfbtWZ4Jp6zYzJ6jtD4SEpE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3341,7 +3138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ZQCq0uD4ImYYsywc9cUp1yGNoV_yWQs.VcJfnFp0tJ4Y%2BhO9t2pdpZPn4fMA5LL4Cwh5nv5qgyo", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3349,7 +3146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5aRYWLbox1WB0kzWWzpfNRTrOWDmyEd9.2yuVdcf5vF5IAgyrHzJIunbaAJSbxxFONBSarVNSnJw", + "evidence": "s%3A5GmYjnO4hqjUH565kXI5dvab1ortOM3s.gqS1dLf0QmBYmIMcyDD2HfdZPr5Wjg%2FswBjeuOw3DRQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3357,7 +3154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5oV5AGr7MjypmJcQ_ToQVqwbH3iBzUP5.o585L1E5NNCvdT9mgcP6GpKPMl8uiMN0xBshqMp8OOg", + "evidence": "s%3A5VS3IPlR27mIZVF-mybmP630kKfgk2pe.h2FwGFkis818yBGdg3R5QeYkWYSxw%2BclvkUwxTcN7B4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3365,7 +3162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6J6rghEu3tRUHV4RuHmBHjxTV3RyjewB.jzbZ0dN5laLqkT7KjqFz3QKpv1d9X0oFQBSXsUwtYzk", + "evidence": "s%3A6OUkoZkTI3hpuS3u615PrVciR_pbOod9.ROoXZPJGLLCtMdxTzuTcKJl6B9Ib6Ano52l9V7Bm0eU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3373,7 +3170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7pg180v3mKSKVrA6ecSTuatzd_8H9tnr.1dBxh1XuFwkxEFRdL9lwd4EiwD%2BmqRvusZzyVq%2BSJQE", + "evidence": "s%3A6xgBxsXrZmkTck2vJwL2Kx3yjYBsiJlt.b9WvEzZMd07qwigIhqKMbeU8zO%2F06yxyFhFJDerWj%2Bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3381,7 +3178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9AWulsUOPX3WxDV-SAp0WAOqhLNscKxn.haJQda2nG5cgtuSSVHjDcW%2BdRml93Karf2ldx9cl1pA", + "evidence": "s%3A70ungvo3haJypvoq2v5xVrjSFpQrlier.wKFmRIqWgEQ9lYTk%2FbTWzYw3HTvEPkG1%2Bi3e4i%2FeWU8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3389,7 +3186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9oTUAHstjKzI92GBKP5e_TWLiGiES_On.pPuzYjRcYb%2B9eb%2BKdgbL%2FkvO%2FDjzhQW2ChUTvusn2lc", + "evidence": "s%3A7tm-BHmCWjZQQJWi2mhhBg9KZJFyFmXf.BuuNEbcHuuse9KEzKWVZU9VjbI%2Bk5T5xTUwZsPZt0bY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3397,7 +3194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AA97GoENCHoLSeStw1JQMePgsWu-3hsaM.AT7AfVQ6GkyCgaAy3LTm1nFhQscTvOp9jdBR44wEWio", + "evidence": "s%3A82EZ8grs6KQsf4nXHYHirbYCcRO8kwmw.2TtURnvQZwc5aFIXuKWEoB%2FaIg7goMEuJeyNnGdNhzI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3405,7 +3202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AARZ_IVe7FI-3iKfRMEDWG3CSlVOvTo9R.wUswHw1NmFZmNJ49aRVQZNKmvRLw08sDUaBYPV3LwpU", + "evidence": "s%3A8QmiVb2LgWCsCh9uvBLZmNhypptuk8zn.JrXZqN7idVXvmEqBwAa9N3VRklWQpjlCD5WGLaiwDPE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3413,7 +3210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABO-_amFaSH1s_N8xtOk2CsTzN1vcKLrF.9Yyq0ZrCXc77mAGF%2BovkgoYAVzOk2365WH%2FsW6qXN4g", + "evidence": "s%3A9AURx64mG4w5oIPsCjJcIMGDKQhKRCMC.IWRLodkv%2FWezX3o5KqRCEy8vi0Dv%2F2HWk5TNZc5oR68", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3421,7 +3218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABmvPBk-RGSvGJIgT0ZSbgGNIV4pxQ7o3.WFSRsyoNXH29yJdZgviLUBntfFcWJZCVQhFskiIPsWQ", + "evidence": "s%3A9OX38GMI498KasURPjMi50ShwACknB2t.0teEvYBnQiJvrkGxahoZzDczFOrDI%2FHwK%2BFm4MEalHI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3429,7 +3226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACDFs1ikWa5JhkS7NmRlpbSJpCnRyZiRY.Ch7W4LKwAtgIBH0k0rsG2iEsfLOSjR5%2Bdx9z98Ug7Wc", + "evidence": "s%3A9fhLmiG5q72Mp8g-RYZZrx_hxaTkuSRN.FmhgpGZu7Lf4uA6LPDPwv2p7NkqtyDAu3XMVWvrWtXs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3437,7 +3234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACHM7kTdoXKS8Pno2vg-qDhl3SDAts4yQ.6VcFahy6zuQGaJ0hRIdihwJtBcVPUHKx4mUn%2BcjnDoI", + "evidence": "s%3AAD78WduM5ALRB4TbNJpHIHn5-43oNaOZ.zeddgAMC8dDQ53IovTc6Y%2FDUJqdKi%2FCdHTczfyQgSDQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3445,7 +3242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACwAKOnRt8eqTzYsUcYxIaWJo_UaW5aGv.b1PicWG2dLFfcMz6KVabDxZ5I6VvcD8XJB3IXJ4d8tc", + "evidence": "s%3ABtVsFrhhGIEmCH8RNEHgy6xo5ukbSy06.GgDqoAfr825VJN%2FHyUpscRHJeYbKG0h2eBSzq3B5dDI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3453,7 +3250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3ACkkImh0yArvTeBprjjusA9dyO-DL9r9R.Y8Ed6tHOz1df%2FnTcYT%2FEVhaHJDm6dSikdaL6ryaw6q4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3461,7 +3258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3469,7 +3266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEATO80jsPeTImIX3zk0SmgAK7sUn3m4a.8Luaak4HTw3nsiju3m%2F%2B%2BmQHs39Jid7%2Fu6KkzPBQW1w", + "evidence": "s%3ACvbNErCypXqjXYGpQ-2XxNaa8wyVBzpe.OBoZPVczRoXhjrOMGyhtyd%2FJtq%2B57sV6UNqOMHDCl68", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3477,7 +3274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AF-Ybye2OjBxkbpEBEwpxh6UTYeYyV2jO.2ISxaa1MIIo144HYULL%2BUrwzsmwbYASGkq1OCp3R41c", + "evidence": "s%3ADRs8J3ZRNgOkncM99e7a6k_qjPmuVFiI.jN2AXs2CYYikmPQjxqQ6G3R8l4dJY4pRRtJlGQ8GY9o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3485,7 +3282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFOa8BEQm-ObjWJmMm3QO7DsFIhdQi5o0.zXIAZrqUrWXemA624%2Bd%2F6FI4BUbFVrl1u4ziiggNvs8", + "evidence": "s%3AF2Y60--exnBMEv3phclI6R7lGKjm2LSO.aqkyTBl%2Bdeyq3CkBerpFBqxDZb94MR6GzUXQhLSmoyw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3493,7 +3290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFQ8h6ZH0X7CFJhIJ5hB7WCjehovJYUhf.I2PLtZo7S53%2BmAEOSrEgk0fL69Zlx1o1Gzy3lxsnJOU", + "evidence": "s%3AFQq0xpZeSztL9BzqLLFkRhxmHoepN-YH.UGyXlMZmZ2QcWN%2BqAwM2ctOoE3JdmQpE6v3x6sbkY%2Bo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3501,7 +3298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFmCfLr0y95WaB3SP9XI-Ps_iHxWEAWJI.Fyw9Le%2BPDShRZ6GAYji6k%2FDEW9fh23g%2F%2FHhVUizmx%2Fc", + "evidence": "s%3AFREj9yDYMIlyZMYjArylGxibWktbAb23.ZufI%2BYHRS%2BdjijllF99gcfQcXLPb15TmnYOUBYVLQFY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3509,7 +3306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFpsSqevOPjtMLI--t-20EhHevSk9PNE6.tlBnKaFA99z5iQjc37ekMO6Uf%2Fllhk5472KDnV8DYf4", + "evidence": "s%3AFdymurtG8ESaTGB6owPU_0CQ178srDvs.1%2BVjVdNsnAxhR5U5eTErN%2Bd017mP2mQx09YRXsMsEEE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3517,7 +3314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFu6iVtIDWLyF_GI1qzBEFMqVSvBrK5-p.O6YgoQ2%2Bg16nR8LeRzmi1m4IVZbsMoG%2FJtOiX7lrpwk", + "evidence": "s%3AG7JMCKVSvykFK2ZKVaV7YR7EQVX0-GiL.bHEvwhir21bDHmifTcs0q75nFhhhOIQ3wfZFT5K48X4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3525,7 +3322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFwq1ziVerrKe70wTRootJB20blmW5hvl.iNeDmSNU28Hq2CEeKcEZoQOikxR7hll4OwKfZwAwEno", + "evidence": "s%3AG8kmSi8Mchm-sn_tLg_nmu8yQSOeUuJD.FDeuM4syWtGSIQjOYiFDxkK6oeunjgpShKJIOpjFalQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3533,7 +3330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGasZtVoKMYXLeQ8LekupFn8GtMJQKd_9.eyh1KwOOr2KEjrBTYSrF%2FPyzNxhSjWHIezUm4Ttx9L0", + "evidence": "s%3AI1WAdTYEcANhi7NA9J2sTsS4B6RzQIwO.vl2e2QGMJeCgM%2BDOEErARTVe7Xh6h8%2Bhq7hBRjQm12A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3541,7 +3338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGhgifw7vOK9BAvKb7UaIvLrbIRfWMh3f.mbPiLav8gnzsOPmcU7VIVtYNu2XOuFa1Kqag1RMBAFo", + "evidence": "s%3AIC6Kot13HGz8YPfoz3DfmhW45JbroKh7.jGnosFXOQylJlxTbd632aQfrwvC31H9WV2%2BxkHa2V74", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3549,7 +3346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIaMtXJPV7pRaNLMnp-Ece8DVFM1cKMeL.PPx%2FSPiXNdEs0DNd8I6a%2FdGoKr%2B86Tor9TMRk%2FYEq8o", + "evidence": "s%3AISmYfCbrx5RWZiFF_Yzb63P60fysy-Ec.V70Zfs%2FlCuiPIALRS6axwb9pZWgT8CNevRlkB3FW7SQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3557,7 +3354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AItpjtvBo4daw9Q4_khDoCNVYbofh4Tp3.5%2BBt87KaZS41XHXcInf7x5LYeYvEeTeMMKWEOqI8a4E", + "evidence": "s%3AJ0GvKgrXt3L0_UFqXhwrLhlVAnpfmwQm.MSS9wgbuZ92rMFd5%2FsEMFa%2BuWnNAzbbGSd00av%2B%2FZ%2Bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3565,7 +3362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKK1pvErDq8K1Q3QX5VRtUmRwzhNhaevn.NpljrVbZYTo81bhAvCOCkDrLch%2F4mrHOVHAqAl5C%2BQM", + "evidence": "s%3AJ4x8eX_R35CeOBOTC1-csgfJUZMcUHpY.KSM6eI0GYxd9HwMOedtm3hF2g5Sy760cTFHA%2BcCgf7c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3573,7 +3370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKMN-6FVNsxFwg9D8XCMS_n9ElmXo3VDI.JrnvyCKfxKnIPzQlWZom7LXy72QQVK3Wk0CNrxuujho", + "evidence": "s%3AJ9GHNlEq1OZftXmlNZo7HfzcZYDN9Peu.77xRdVwgbtv1hHjb4mfVHCc83ebO1hgtIHDsr2eaaBA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3581,7 +3378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKOmfG-fofj2bDCBLw8mkxPtvjdbthEOI.BEFGTQa1ue6whzGA0DBzi5s5pMpKWJ36QEHXFeSlQpY", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3589,7 +3386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKT7hNx5jpCtYHE8gxLWrYw-zzZDGhVOr.Zx1l8yNybo%2BITSET5AzZHhzLhjJbOY1a7cfZTths93Q", + "evidence": "s%3AKbC3yo7UpY7rfQFKhS3s5hEuNPLp3gq2.ad%2FAZRs9WsbJcqc56nqTSqkjEvWTiakEsgkAt7PDffw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3597,7 +3394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKaHvE9FKhq7JBoIwINqR-Zzquhtz5Bbv.xYA69pg7sVcfJvivbI%2FH%2BChJlgg7cVedzq51864STHU", + "evidence": "s%3AKj6t8SVLERJ-VyPiS_K4rYenOum-2QmO.sWeFWxLqH4DuF9lpxTywdy2hL29QZjxKeP%2FgWyuaXmA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3605,7 +3402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKlRAo6i6jDfxaZc4Zj0IOQZtQosLiHL5.2ur03lsK8jNl7SerH2GZow5%2B9SZHekLZlI%2Fg4pNWzaI", + "evidence": "s%3AKl10euUpI80d6t5o1dWbmBYKYFpaCcKX.aeoiIK97TwvBYNS7b5U8gvRRfK%2BJajObDdUy6JpXvkw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3613,7 +3410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALI2OGRAPkED6jQfeHOdMiIQ1gTfBjvaG.WRbctwZ4Q5faNmheiU1FF7W8YwmrQG%2Bv%2FXOJzaNi204", + "evidence": "s%3AKwFxtzZZwjjl_eslRMbi0dqVubukiZ6I.wH0K1o8gYyqdDvW%2FyAbQSlecOxFrFojzkm129byvkm0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3621,7 +3418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMEh7NklbEgEDaFTCaYIfZ35nbuEVRg0Y.RB6o1dMB3Y2bS9L5DpRG%2FXDh7fXKNDrjEruUa%2F%2FnKJY", + "evidence": "s%3ALHsEjf7rK2pPv0JsmzLY1yyk2hq8jbXo.n%2B36ZazK06mmb1oyG06lKAjq6Lox9lXc2htHI1KA4B0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3629,7 +3426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AO8cWnYHt48i6MF4-SYvQe9K0X6jkc4Hx.03xgnf%2F7zIhvMLaExOVh6uIlPfD1hqHJCHtaf%2BnFM6I", + "evidence": "s%3AMTzXvYMjiX8vy1TdE-wEJey7hQAUSnIN.gWEDIRRWaRACMVvXbW9J%2B1KD8gGmDsu8U9CJEr9y3Qo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3637,7 +3434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3AMcyMwOTcNMOVIbCQ8FdteAuc9ZGfb-vu.hg6IM4lRPRwA1Hy2o%2FH8BYAj%2BWgAyhOLVNxBrg241Q4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3645,7 +3442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AP5RUsVlA4M-jZHRUe-WcZc2NMpfz2_cx.aCZEzmB9PnoDDM1MBeGE7%2F%2FwxBaOUDh1HdBZh71fsko", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3653,7 +3450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBM6mudus1kI0R4ompwbpVskNlQTZ_OH.tOqu54qktXOFgIvtTYTqfA1t8s8bzOobZHOBHKxUFqY", + "evidence": "s%3AN5e_asnbqKidL4egT32sajZDC7fI6HP1.vIfTXdBHx%2Fx9qi2MD9VFoOcn0zYj%2FEtETeJMJYdFScY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3661,7 +3458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APpplJ8K-DLEfCUF_Cr6SxVmN26CLTW8p.Q%2BFpABgfyw0N3YZnZNpqRSDFYjAZc7obGV6SeF1cRcw", + "evidence": "s%3ANTVjnmn2xrTEMGRptGDbqVojuJ92T6zo.s3SHgrbX%2Bk9EXtdk0RJAsmHcad5QgUAkguvgpTwYAv4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3669,7 +3466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ5aqz-12Ta--GgVpu99VnJbdJrqhxcTM.nFVH7qOHliJN3N37HGacx3UBocEL%2BkPdBBv55czq5qI", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3677,7 +3474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQBTmLFtbz7RI_qspt-PJp3Mj2C-NVMNX.TRzXiBslv8oGI7kDFLf%2BBCr26x%2FZZK%2Ft%2B%2FHNevOZpZk", + "evidence": "s%3ANd5-ra-NNI658yDNEjzCiZYl-0wlK6MY.CDQL5gj3ujKNrp5iTVwMs3K3hOh8hkbs2rVRQZFWWn0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3685,7 +3482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQILFP2v6uJ_FMPrwAZnz1SGuwzGi6mf8.Ta%2B7axj8EbF2p%2FBUvsDxVtuVBXThs2VbJVuXTBYCSWE", + "evidence": "s%3ANraS4kuAghjB49d8FPEP0X0Cud_1kLxp.W%2BrxgvFOJDHiKD1SwJ2CGb9huTsqGbhUt2XL9VFrGlY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3693,7 +3490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR6-Nr15P1_KHG_hKHVzMs6ZBgX9fNSa7.EqFAC2zby3QAAKX3qNfKmmtKt8yApUGqAGhFIxFnaHA", + "evidence": "s%3ANvlJL-ku8sa4Iir6e2Y8sm6U8jhhgIp0.JLCyOEYAjs%2FY8doYFZU8CQ%2FJHwbXBgcehkGftYii1hY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3701,7 +3498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARP7kAgpPmxn2KGKBa6hlJVXXi9IScFbK.1R%2BeTusnWBOi7Gbo9GwbUP9Qi66eF5GaXdIgIPU7x%2Bg", + "evidence": "s%3AOT8toeHsA1eXMTmBrap91RcRocaFVWUN.Xgf0OTtviSQxZAJ7iPwav5Gfx9J2bngqjJZQtivr29I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3709,7 +3506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARPahgmaj2NFUMMFEKUI8hYqZObQWNWgd.%2BsShQaXeAQpeSe51xlf601kVspfvbrYKZkYXNZGf8e8", + "evidence": "s%3AOrd7PiLrzAem-aEOntCy053V3cWUHeOF.3p%2Fr%2BlNNokPpWdu7xnrsm6i6EWysdSkpY5Ac%2B1dkPcw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3717,7 +3514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARia_dCqAqwtbd0tQ5mwqVoa-SAozGhkE.M8oYBZaZUZgK0zXmWcgeZJrNPwQAEomNmMmzY1IBQ%2FU", + "evidence": "s%3AQ5jGAz3qy5zA3LKkMnXCp0gXLriAhsAj.0Wsmm6r%2FlR0Hw%2BXHAfL5j09Pcv2C3NrjNPKx1RkduR0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3725,7 +3522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARlWgracLMQYB6VmMutY9aXUnLlW48EPt.J0i5Z%2BLG%2FrhLkdAp6zZwSHl6u5tyqVJZl1w5mMhV39E", + "evidence": "s%3AQh2GHdc9GI9fciFkFByqbEs9u3PLl7MK.XPdxnLEWN3Nq6CcZzbJrHYG%2B58nfysximlaEu%2B7ids8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3733,7 +3530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASah4mBgVvRE71NO37PrZ0zzsfo9E3tZs.tbA3afRZidJWMGZRCbUY7KSkOkqRp2jzc0OaDddNN0w", + "evidence": "s%3AQjPja0P7Qa98644nfZGMcLJVMlwpnjvy.0WjL9Xj5AEOBoxzKCUTIxxy4XtAf8M0Kz5nK01dvSOQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3741,7 +3538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATADxbhSDZHi0HpDG12AB_khCwm7SQ6XJ.QcKICYJ3On5d%2F0Erh6oB%2BcxcJUCB9bByidNAFWqFHX8", + "evidence": "s%3ASnV4o_vbbtzha1OhDgq4j3HNgto8Jegp.8ToUFk9wgH07btJrVY65q3iWVdQDP2UBXwXnLVtTX%2BY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3749,7 +3546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATNScSodiyRlrViDigvwphtMjzZy2BC_p.630Pq0skFU5hMFsyLOuOVLcz3ArZXKFfCDlZbXbubgE", + "evidence": "s%3AT1zks2KxI6MkUdlQqivgMenELQzNQl6u.I5eQxu3joPxhrq6gduhdMduhBWD7h%2F9xwZ%2FJrYVmujY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3757,7 +3554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUVQeq8IN9WGN-OoManmeKiOBLomivfWb.yiANNL9b1S1FXRBbLed7%2B3qZCf3Ctjx%2B%2F5i9EbsOrrg", + "evidence": "s%3ATAzDc8rSOBpGf2Ki9TYt6rsah3Lo4iF5.DrQn3zVd%2BzNxKD8PkEwVwwzl5BU4G%2F0wVLsXhs4lOVM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3765,7 +3562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUjvJTYHCjonM0C1fcgoI-P6ngxnufR6f.HAGbKki06XbskqPcu0lNT5RG5CVLjPNpGp1n3TWmDu4", + "evidence": "s%3AUKKGBojzSs3m24UM7AnRXk0hyYnC-gfp.8LD9JkUdgrQXrHvfsowkVO%2FX6r2DIfAx7634Ou6iItQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3773,7 +3570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWeEuhf4WPk5_TkzVek40W1ZAvxzXx2MW.mc32Mrwhxj1tIYnhwV4NqAU3mrwXXoo6OZHnNV2qTBM", + "evidence": "s%3AUn-dos6iP_kVCloBXpbJiz5e6o32kBGq.k%2F%2Fpwy9jRw5j2iAC6Gctn8BO254tCCbXQcT%2BKT2dPnA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3781,7 +3578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXaAKGUvMzaTJcR7pIB822kStDdDnPgKM.XEGHTGavyG2hz0nQtkYKzPfD%2BXXhCIahx27DYGM8Jcg", + "evidence": "s%3AV6E-GZY9fVv-vy53iRqyAW8_xCFmhIpl.CQGU5E40htt7m%2FyU5qbT%2BvqkDXACBUB9JeUjEiS1PI4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3789,7 +3586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXeaB-S09-b6ThubldWUXIQ2UhLNOuXgt.7k0R8RR8nv6Wrdwb%2FRz4KCiHef9v6m%2FSsseLHnM%2Fb0s", + "evidence": "s%3AVIDYmdoNY5C4xgEwFkbW2cPb84aSAF1i.zz%2FV99Zk1VQIsvwjzGzv8nhXji5GzbcLvCYfC5U%2FLcY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3797,7 +3594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZgkKIECMBXNuP72y0j41gGJpo8Ecry4m.djbL%2FKaCLBAVweVoV16PQprP6U%2F3Nm1G1PzCnU2kLtU", + "evidence": "s%3AXQHshzgRe1c1hIn6e12BBVj4-PvkPmBw.KFp6DHPG35CQssU8lN0%2Be%2FjsZGGUw6H7GTfbzsHzahQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3805,7 +3602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZrO-1W4kB0ygea3c_jpe3ubGhNNqujEX.tYQRu3ageh7GXJAvp1vHYqZx%2BDiKe8vB5hmR9jw%2BhLM", + "evidence": "s%3AXoBoYXxTmAhpyeNDEjpFGSZVZLgHqfer.yqDpOrSDHx1uQb0fBG13wDAyQYHLdxKcl5GYpHZdFuc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3813,7 +3610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZsDLnxZgSMejq5WuaKpBxr88dxij9aH_.QLWjgiAIPQk5pIvFg3xmEB%2BvFEOn43ask0C%2ByU8ZbW4", + "evidence": "s%3AYT47fAAy0y0KcggfhhliQB8jkv9OBMkw.M7flEJSzG2vE9J8i3M9ZQN04i3Tn43a0FybPj4eo0dA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3821,7 +3618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_TFx9T-GWT9APi-UPvfLSEICksBsymGW.AyUw%2BxZ05hk%2Brk%2FrT%2FF0X7YnsiBMNig9R3vVHqsTEdU", + "evidence": "s%3AZ2EZ9tNZsIyRcnMkCYpY71HxNja50f5J.BlcjuJx9iAVCbtdVSQqCc%2FgvMgI9qW8df%2B%2FEiAMAG%2BA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3829,7 +3626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_mpxrJrSfM_yr2SJ0Hl_sQDRMom2kkiU.37G6IFDmgpwcQT6d4Bs6QJCUmMWH5QTiODjqSzGLx6g", + "evidence": "s%3AZ3DH8llHYtQGhTXzhYJlqJSfC0Y6L_qH.Qcp5hF9dCCYgJqxVRWsUVF0rq2waeF3Au6VPiP08hOA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3837,7 +3634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa-6aBqvgDQVFp5K_ua-st-wLqYG0Fr7w.QEMNbqPFTeQYBdrLNgLWKfNkBJGNYqmu%2BtEJTdyQn0I", + "evidence": "s%3AZ4HOicnlSM40dZ35bUAlhgkubSGNyzLX.Sw%2BlKqLdLeIZlaGD%2FjEQM6mxYh2ZuOATUSFvEGVZQVA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3845,7 +3642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa4goNFE_2VVlypGWly-PoARUvthzfSJ0.ya7yY4a2l90Zdk2JtdBHHpbrh7R2eArr%2FMlBf7zaXMc", + "evidence": "s%3Aa0g21onhTfycxnbn83ipaUS78IjDMwAd.fsRZf1mR%2FH%2FJzLSsYoOQ4%2B9O%2BLhpP0tzJ8Zyw%2BfpGMw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3853,7 +3650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaGJfedU-YiBazr-vwzcWlGTskH6u-t-J.JOD%2FpToPMNtoJaDVY9fIWRB69TuDV6Zl%2Fmaah6rZVjE", + "evidence": "s%3Aa2tAcdr_ICzg51eu07TUffVhbkl2jqJf.IVWGJkhv1KkLP%2Fm%2BQ%2FJ%2BC9Qh7zpko0G3AnsazAGMcGU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3861,7 +3658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AanViEPceQDqwwxm8CnWak5LcDr0Fxn1j.8%2BQe3pEoWM5ZI3GEtVRsRnJcYMB8IkH%2BPv8EHUCuxjA", + "evidence": "s%3AaqNGwj0oeK6UkbflR7IomiPEyA0qypfz.6hbYfzkXilxUsmLIWz1Sb6EE8fZ4HZx2XbaCciW7gIE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3869,7 +3666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbIADKV2pznpkf-zINfTE0OqzAE2v41SP.j%2BLRsn%2Bx8F2OuqaYiZcKRvo%2BQaPWCCK8JnqoN%2FA%2FOJc", + "evidence": "s%3Aavju74R1rD6UM38cevvV9fCmuz0Bp_QV.ridk%2BsIrU%2FUFnBcZstE8nv7DTZMJxkFiKG1f3Vg%2Brvc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3877,7 +3674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbY1KNCc8aXRNSRRSywG0uPbj1A5SoJxE.SMKzeB%2B2kdPM2voh1kP2BirFBLuxt%2BU8Z%2FnEPlV1nlU", + "evidence": "s%3AbRVctg5HUCvjxq6SVTvZ18VgtnaCZI3k.Mpe7ZjLGDBDslzNeBVoPvcAl2kt5N314AZYOAd2j1Bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3885,7 +3682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcA69cmmmvsT541MArNXd6Mbap6MlGuh6.fX6gxh3xkpzk99w87SknvgDJBuwLLFD3R1ClgwXive4", + "evidence": "s%3Ac2l1IOz2svep6ftRIPSqDuPglSkGWQiP.9e1NvS7TwBj400C1qlNDUTbxKCrrpAWbzwnX%2FNbcJ1c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3893,7 +3690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Acg45CZ7ZPzo-F6BB9C5FBwuKl45XvO6Z.%2FumGkawdAdahhE%2Be%2FbjbJ%2FKJZWguqCp4GoW0f9%2FIIzQ", + "evidence": "s%3Ac8YTwN8U-a_HWJq0HlMLL0RvZNlW0rn_.qmfjUwtDozJ528wsWajqAQxkGKqf250iGlZweQQR6F8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3901,7 +3698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcuKuSZ2CM8nZ0ebeWBU30TmxMRpSwn9w.gOR3NLmW7Bc73Hb%2FC83TyLDBy%2FcP6%2FtqM3RFb6CRS1Q", + "evidence": "s%3AcZPN5oZxQ6vxUhw_JPdzaCVgASjjyF2-.tPFI7l7LL2CPDOT82eFfNVmuoU6CU6Kv4z%2ByEPcCknM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3909,7 +3706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeLMLl9sgUrG8xd3yENGrDArGZWwO0abw.TNc3eHGCpOGk1DurvIZRL2g1m090yzWlhM5UIbQncig", + "evidence": "s%3Ad03DsH7HuPvzewvuaeM2Hsqk5RZZv9xm.YzoMQxh1iPIKfxO0CWyHuGPfB8MrDCoS1UziZXs0B7Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3917,7 +3714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgLaqy-7jqcQCpfgpg4Dnb8-2tXgdKT51.AuuNCpgxNjRI%2BEdajGhrZ9e6oOhN%2BPosmcUh871kVTY", + "evidence": "s%3AdNi92GCB7lrcxsQBTkZz5EziTgNFs-rG.ONfhZLVRhSJfcOFBODej%2B0pMSp7G2X8YD0NcwlS5pLM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3925,7 +3722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgqVlL9RStW1ofGnngK18muC3YFxXuE_h.nLufQm%2Bcu3Bo%2BCI4r1z09AT62Y79c93RgsIf6vksn48", + "evidence": "s%3AdQet-wg2TcSipac5VA1qmhB4oDtIjCLp.i7JwkcsVhEsGkhSCgMjS4GqJ9QwI5Vy2x%2FBL8eJVTp4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3933,7 +3730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgzNOXakfhx2lTIufNsAWzd24GfFacO3H.hAo1W7DAGG9F7i6FAiWeN3UFiVTS3qh6JkmD9vdSlYA", + "evidence": "s%3AeA7h9r1KF6Bo1kMno76ieKiBt-cVzmX5.u%2FACZVDz%2F2%2FLihIIOAuUHMtPRoal7V0T556ROPbu8yA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3941,7 +3738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ah61FGjWXGB_ZKwNZOibT9jLLaMJl-l9q.Z8tchvw7L0hd3hirHnmdQzCMfYEVxtC2AQ3IAD2J9jM", + "evidence": "s%3AegWVxdDwyOBcKhDWSe0RJgDfQ3BZuhJu.WDUHybk02jOIJETmtJBzN%2BhnbksSnJ2ZTBShdkvIzQ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3949,7 +3746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhH23vC8eXGIXO28ufNRfLKM2fGcqYvrQ.cl5PO7lj4Va9nrWoJ2FyyrHL2StfP3JqJk6aPJx%2FD%2B4", + "evidence": "s%3AfMCep6UKTRHmwGkChCvIZAkG7E07WepA.J02HoQwGG7n8eeaT8LP%2BjsPkLhr4w1w2V7sT9M3tsaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3957,7 +3754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhdinErs0uVQ5UcNy83VgJ7-gz9pklovJ.ubNizvp0AXlkkNVGX2EIU9G0B%2BsQJN5ZnpTmuyfXH3Q", + "evidence": "s%3AfcfEo9MeJRmaPLCyzd7he-_c0Q2MrrQV.SZwU11HRzWATqCm%2BgdV0Ya5KOmxY8HEtkyXm5SxdqrQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3965,7 +3762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhwNJ32vl1X0jbC8pdaztbEhbB4J0K8Tj.0a73vzkPomEzOQEQc4xPUveSlqUa5lrao825Rxwcj8Y", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3973,7 +3770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai7KPUd-dPER8nvABFBS6be2_Yx6o6qFA.ntWotbyyMGWImYKKtB%2BNoaKZO7Cn4j%2FUCLyz7OhW9ss", + "evidence": "s%3AgYADdIxdax7F6b1n6GJNTUjPUkn-_0rX.FSd676y8MVAXuzUVjPzPZI2K5nBEjcn1Yp1oEY6LmgM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3981,7 +3778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiVnTb-RW-j_i-nxPZgDVXqaBdivKXeGB.e%2BpzhXui0u%2FJKbmn2gOATYzYAovlyCc%2ByWfqeheMnx8", + "evidence": "s%3AgiVquTAyWaxPc1J1A5pTxzqfPGqanqL7.Ua7of0kwxNbk2jr6NBIegFukHmgq8Lk%2FO1zTlDMsSA0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3989,7 +3786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj8FNkVFllGIb3W5czRKwXFZIPCuaO0XA.AfJlt1hZKkJ%2FmbsuWRZciTBAEqqvIfGE88CNL6XXgRk", + "evidence": "s%3Ah8_pu5mua2_UaQ-aCEdWeAInYqJuTlQU.4hOyIQMlKkoRRa9ms5oNlKMiiaGc5No63QyVn05kFPM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3997,7 +3794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjTBD7omHAjN9ar7bOtDz5tpi5bVW9vdY.6SQj08yyUNwp%2Brw1dTmcNXSCbKEw210A0DZIpigoSxc", + "evidence": "s%3AhIC1QHoSmmbulGPhEASwf5eu_Av34Hwi.sMWmeDw4EcLYBWG%2FGoUwAnwPsmyUIJ%2FE8KxcR77CmnQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4005,7 +3802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjUyfcNVcDBABIjCDg6p_I2ZtUQXwjMqH.I8rYH4qcMbqkkPWp31tkIIlF2f5VnkKWzSRdAvpTusI", + "evidence": "s%3AhmzYvVl-un3P1fJ4AgQH7SFiOPLCaEe0.McCJB45OtPYHSt%2BPGTJ4Xg7NvMJTdpDwkMecGtoR%2Fa8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4013,7 +3810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjccDtLEqLkwdfPjxmrtOMnBHqA1DgGXp.cVTyrW0Vg3%2FeYGgDD6RRmeqpcgyQk4Kbl8Y%2FhpTa9Yo", + "evidence": "s%3AjdB2BWCj8k34fFyxeYn85U7u2YB8B72z.klgCVqfTjGUFZ4bb8RaIkU2QHFYnFoQyl0Z02g9aOsw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4021,7 +3818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjsYy6-ZyIldqwy5Sbz8BAvLZEQ4QaQ-f.0MboshXhRSBh525agDeRn%2F1hbFIIKdUId0Zjto3%2Fmg0", + "evidence": "s%3AjihEbVGfGQNvaCPHNh7QOKlMkRZKam4z.aYKTNREkNv2ua3u%2BOKSv%2FP1GJ4ldyMKSta5gTkW5l94", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4029,7 +3826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkCz5oNKha-tLfWqiC1aqrRyd7uHgOEXr.9GKFkLBzH6n1n7v%2F9BvjQhcBBqs1i%2Bo%2F4QtdjuDCR0o", + "evidence": "s%3AjkC24hr7ebvYOADGkmTOTsj91_GOw5X2.9ai7hgRYglbSgTB3yQKzpU%2FWO7F1h%2FAIWuyLMesVef0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4037,7 +3834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkFwSqj83VGMPZBwSHdIrEJJq46_1Etj0.7mib4n5ZboBu7TJA1VMqyg%2BXMut01ql371srW7lJoJg", + "evidence": "s%3Ajn0QFFGf-NaG_jgU0rRtYRCnIyoIUlRb.JVuGJlOTD6TdA3TOFONnHBSzpP3BM8l8%2B33ktzOplZY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4045,7 +3842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkOObkQgecOt5i0nYeKNhiIegcaDra3RD.sDL0rYMUFUXks88pEE%2FJ7m31aHnHuF7ueQnmlwXMAH0", + "evidence": "s%3Ak4rzdTfLwEjIiBhSDCk_FfZzb4bsXS0x.%2F6AM2NEcFI7%2BhF%2FEMjas1XkWnzRWIbMPB9Vos2kWmxE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4053,7 +3850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkkFdkhvy80gH1LrH0xv8DokTRtA-2Aas.FiWR3fyuIczgldbHwU3RWBkBgy9AcHSpH4SUU9eFROo", + "evidence": "s%3AkkkdLcJ-cuWqJadGewBLnbKB70HilJ9l.r9xN%2F2jwN758e3XDxXPtrqKosQWe9L2RC2CQFPpDaPk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4061,7 +3858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkrRIRUV2993qtpPtMLMW11c--k-euloy.tUGZQnxkv9%2FQrLVTxC97gUeItRu%2FErAwWssDOY1VpD8", + "evidence": "s%3AkoiVRePq5VDp_agMqwgFbOiQuzOn7_H6.7z9hMZUO5jLRkN0%2Bnr7G5l8mbdKzMA3Bi71O2UxQfYI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4069,7 +3866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlIkJiI2NjWzwBnMnpfP1UP-QKmRmvX5g.CuW%2BON5vdOBRkfY7R2S62k0%2F1gSnEwgrG%2BMGu1YTNnQ", + "evidence": "s%3Al1wrSUXcBiBNZFdy8QsuE0MS_cVdxESS.t0NSach%2F72sPWAvKHT5zxWiSw85rVnKFd7kb5puHYb8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4077,7 +3874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlRtCiiqr1Ch5e02Le797CjNHxmulDway.SHJHKQoEvxNuw3n5rj04gsZa2CegT6fW0my0H%2Fy33FQ", + "evidence": "s%3Am_DsfUlEijLAhcUP841mymgmynPLlJqE.NpqFZ2CWYscgbqeyXrDg6HZREiL0zKes6OJH4AQb4hQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4085,7 +3882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlTnTrJsPmbxReaHVqOw5q9ExZUmVBx5E.q9WWz9EB3kAP3MC9YiW9m1EfVdgVAFg%2F9P%2BpiF1mrLM", + "evidence": "s%3AnMgih17zPejFb2cozQ-rXoMJVZuwIXZ3.0OoDoOKDg0kpyZr1bJrt239uZHLdKcCJFZQchwNqmj8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4093,7 +3890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlijoVuzvYknrzJAy8KcZr7Xu3o2YLqaS.CdH32VUr76yIIq%2FbVRALVk1vifHoJiS4TMCzUjL0Z5Y", + "evidence": "s%3Ao9kvS17WAmX-YMGycgfKyh5zsecgB6V4.tfiQYOfydiFSAtsyqW%2BBOOYz5SPFyqD7Gq7xvsmRSK0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4101,7 +3898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AljBS0SHcm_84brUNAY3RnkGsQLX3280U.cuGGU2ZYsTOGhGs7uC%2FlB80iLG%2FsgYb%2BGMHy4%2BtioIE", + "evidence": "s%3AoNwO7n8YGefr9AJ4y0n3OQYF2oRSjEXE.lNYQSWP26w1VsJ1CDIrVyCPPecKlJM%2Fh0%2FI5Bx7%2FPs8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4109,7 +3906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmBQdI3ece1ogObnFsZCV_GSHXG7Y4Nml.p0iVq0frp7CJHJZU5T9fuwdXwS%2BissxJCdsScn%2BxT%2Bc", + "evidence": "s%3AoUIaAW5xeEwnCueOtAITcGYOq_oH1SkV.2kc4ur2DGdb7ckXEciIBsGhSb5I54tY1Kz01sAYAAZk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4117,7 +3914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An3Vo3ZSBhQDj_aXJUfHis6lEQdroWu0t.3QA2piUnlLzEuqi0FgYb9muHTB%2BQZ5cTds4cCnULz2Y", + "evidence": "s%3AokvA0t7xJYeMdeHwN9ENjd5f5iunmHJR.dehnayA4D8B4K0tAk4jvkyEd0FsOdM%2BGEuMCwUGDTT8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4125,7 +3922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3ApjDdNi7EsPa7DBWqONy7dpXldEuvsjK_.9Bn2KLeo%2FGy7l7r%2BRa8gw5yA5enxZ%2FrZ1%2FiUag6mWzU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4133,7 +3930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnvnTRX2ybkzHB3e0me42szRiB60Jv55_.5lWty7%2BWqLa4GMqyO%2FIX8Br%2BInNGtGpASZFaKFbMpVg", + "evidence": "s%3Aq-y5U5WOhGhYnMF_yG6nNWtleTzTkGFa.73Xl1YVsNEmqkRAJ9KOksnpv6CLQg1ITa32HktzdKG8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4141,7 +3938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoSaRaYsBoGbat6-hrMlvMEJwSW4rQ5Na.nSgYOloO4KR9QCevGP1SRn039lMirNzQ21JfdJQsTRo", + "evidence": "s%3AqRBLO05jY0I7I5TU4s2_BrRYGQQGMdhD.s2eMU4QrlPKPRBEaN0ibLsu2yMiwY2VuGu8g9%2B7l3bU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4149,7 +3946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aorejlsm3YAFaeaXcDIevBlLBU_9UUkes.HRvstsoUx8y5Nb8p5dIn5BfC3zDJmN3MV3ZndYzlb%2BQ", + "evidence": "s%3AqSpKqJ6b3j-hBuK9ucBWM1SYEMoOSI-Q.A2ZeoMxhxtexzzP5GdFoLDD9U7fhHbbSHH8Qdiklb4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4157,7 +3954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AqYlKxKw_8lj4FlR219xfAHMAcmISi4J0.aGvv5HfXZskPTpozNul7ocj7ZfCTTFkpFpHFmVFy%2BUU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4165,7 +3962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Apl843mjaaeUrdUDbpShtYaSsi22rxL0Y.s6CbUWS9QZ%2FPkVbVreEVWRFvXIz2hIRhaZdHt632IRg", + "evidence": "s%3AqlfWi7qqcfnfqJD2oIRPGWz9f5iLZlrA.81eq6UTKMkHIPQp4UhaZynEFniPfQh5e%2BjWqLWvC4JY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4173,7 +3970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqP--GqwDr0uZSbo6bWnBpyx4duK2kB_k.SCLmGD%2FyhG06bCA0S4cqKwBZi5tEr2Exel4dawbW8rQ", + "evidence": "s%3ArF7OQh-elHjLnGGIZc1w0ATngOiksfNV.S%2B6z4rHTHSu1%2F5hSfllY7LmjJBxBLlBWgOuzsznX7N4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4181,7 +3978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3ArOGHZeKLPmek7odXperMq288j6LTOeWE.swobjG9pVEgSumnjF5SgH8cgpylcnehlTLnDWWMaV7k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4189,7 +3986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbpxQj7KcwS9ghkM9Glkb7o3Y-PA1NZv.0Z%2F8QLLNHPksFNe0Mh7LzGzbXO9YtkYzwdOC3Q%2B%2B1Tc", + "evidence": "s%3Arf9iE9tYD-OvT4jgV42KmpefAQFlss8o.nLqqgvKqLLnFu668dxGwrXZK4xbWCIPIw2wp3cvQi%2FM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4197,7 +3994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar403gu3YJ3BgMREiCZRk2nH-loXu5FwO.CxOVhSO%2BXwmuFlYvfEbcx%2ByLvamUO1DKtaE4j5JV4as", + "evidence": "s%3AsC6VzYVBnod_e-qBSCMphL4tgY71t43r.F55TTT8FXo2DgCIZUtMpRLrIG3U1eMj5O1tAwIQYUwE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4205,7 +4002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AreM1p2PN0KdxUFM5d5IhOsi8_wUiRUPz.sLaxd9qGQqfJHQjSTuYk%2B9ja3cIcaBSafbJKvthjiEY", + "evidence": "s%3Asmt9jVAoEtXTImMcwAw51Ufo6zqepJoU.ZwGpowbknCohvtP0M5qzdVJcls0xz2tKkcFv1tli2j0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4213,7 +4010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsncPkIHAucY8WLj-sHJwfV6iJbduoEp5.2MIFbzZxtao26zwY5XN6%2BHlT4PIPnU6B6i1TVbe0gfI", + "evidence": "s%3AstnQfCOYNTGnA_Ny9r3pW3nvCwSXiIdu.wacYjVAlzXH1avV9%2FOvzQJRzTu%2BRUH%2B1O8SMMivj5RU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4221,7 +4018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsvR_PTEmYne7c42Y3yAaBmd8S7e4docE.Hdoo06VC8w%2F6f%2BufNSE2iZWIDCQ6AtNjItjLukxXdKg", + "evidence": "s%3AtoOpeXcxFIoEcHiONWp56lQ8Lzo-SWCq.TbijC9AqAKnTHfqqkZ5EflryzVcwKBSEGIu6A0ogZEM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4229,7 +4026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Au57x942UDRQAvcif96cbr2prxdRFtA8w.14vQTiPVGOvNO4ENKP5F9maYHeHlQ5DgXwrKvwvszkI", + "evidence": "s%3AtzdjKwFbk7_iG_FgMi5crXXkhM3Lzn5u.SQrT67IDSJRNEsa4I7SG38rAZ0aS5Aijr1Wz0rald9s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4237,7 +4034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuPSCVQgrfNZTqEZEBbG99Yad1ppw2yND.uzeb%2B3KxF%2FxuTbK%2FweqqXmAzfnK24W3oaqTiQq65GkY", + "evidence": "s%3Au0htU8lNELITHkbvKLf33cRkSwluOTDj.5bqBg4K5AetmQITNVvafUdl2lwAXhxARkt3C8lajPOg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4245,7 +4042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuuP6s73Ocvranzcl-hi-eTDbD-fyF3OT.3v5KSOLOGe50MyFdmQ5u0AeCUdc%2FqE6SzmrJiXe49wo", + "evidence": "s%3Au7JiEiMA1z2iahk1Ll4ee2AU4qOqbLmv.armq3meUAIDk38WYpFaBqDbnY3uD7ZgRDXYAA24BCfo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4253,7 +4050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvYKtgSsme2kqILSbfqMqI0McoLa9Mvyp.oADDAx%2B2guUQC7JhsSXiGFGKRWSLU8wndu9iNf3nzpU", + "evidence": "s%3AvTD0VFxVR0ywL1fDrr9LwYqKatYzJpqb.Yb1dw%2By07yDhh2so%2BnkUNwAxdyfCAkpsAqvwm82OC1Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4261,7 +4058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvdgeEiizsBlmdp9JkL326SX4s-jR4-gi.DcLUz%2BMYNsbec9yVs%2FdopcSalYDFhQtf4D14C06h%2Fd4", + "evidence": "s%3AvTfm97yhJv4g_r51ZErd4v_AInwCGSZy.75wRPg%2B%2B8V1jCz2FJ5za%2BBRITEcpiXzN6OmtG7XvcN0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4269,7 +4066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwJp4F90UwD3oKyOf8Ypm_wLXgsryo92H.o9989%2FBGyyEqIKjGTiZiU0FWMLZ6n70QrOBa%2FcIZh4s", + "evidence": "s%3AvV24DUJ0pYK8BivnDkdraEOZgPS2VdTk.NqGx%2BNYTxK2jeAnm9i%2FcKmpNo0jBqFPzehSldfCEx9Y", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4277,7 +4074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Awk8MNXJ_tHbuGSGCsAfqVuMmYLfTwNXj.fDF%2BMJf%2FR6Hb2xg4ZHrytQvG6LpU7zDXhJeRYXXdXAo", + "evidence": "s%3AvpPFZ5eYrM9mdoRYJo72d2e_5AQ15mg-.zTZaiHgDqpB6Fm8jiN6XyCoYm2LxCcCxiQSXAugv%2Bq0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4285,7 +4082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxwQIEM_DriYQxFKsuB7PRB_Xto-gk3TB.YreS%2FMXRmya1ynM54%2BXU%2Bo91azWyaAZa1EFufTOr7nc", + "evidence": "s%3AwROYZOHfO0jXnkelaDcMTwuJo3KpJq_i.4VgJMVqFuiZnTmvzN4HH6t2ZfjenEsYBBlZE6f5owUU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4293,7 +4090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ay4tVVJSu1xizp2CjezXyKK_VsywkAiGH.ojXabQnL1yEPFqE2K%2BI%2F9pMQ%2BNBotX0eiLX3nCoB3xw", + "evidence": "s%3AwwxL_2kdYEWeWM9L2nthoZz_1b6FhlDj.lQjlw%2BmNVQsc%2BJG0HPjnDup0PeHmfmiDjWyqCguK0wg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4301,7 +4098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyZD3R8-lopLW1Ne3fB_H0WEEHashFDA4.9N%2FMnWL5IgvG6dacku%2BuYHTQ8CMO5Wm5uyG4PH0UrL8", + "evidence": "s%3Ax3yUA75vCFKUt3Y_5td2oXQPHv1tZYR0.a1FZxNilw5YrhhDHiTIRrgJrckmilu1Vqq5LmM6acWk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4309,7 +4106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ayb8FXQWZP3T8cbWRaNvD5T2RiblwF3UE.e%2FdYgl6P5jTVyzvC97NGDjipN0G9gmw5Rnqnxt%2FIjXk", + "evidence": "s%3AxFszUeh44XaPQRdOm00TVXsCBYkQfmnE.dmqEH1uilrKd0XRiGX%2BW2hJGGYo3psrVO0OwdZm0Kbg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4317,15 +4114,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzeESYTMhLtZUB0OI0PIYx989yrDYRMcc.aB%2Fd0r1EJAroQNbIP4ewyBSp1rXMs3vFL2X7pNnvmyc", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/bold-b542beb274-v2.woff2", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzeTa0hdavyTz-5fPKiS7pBElrvf3hjJo.PYnH626M%2FmtcBmQplV70fWQkHUEU4868E8pPPoWu290", + "evidence": "s%3A-BOdKG1iCOZyeLfnzF3gNM9hHZMLORpI.3sgykEqC3nrHcQvCwleXczCZpBpL0dSTYxTRqTy2ic8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4333,7 +4130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-IzNznQcVkuFEidxT6p6N33fdYCPabhc.1nPYfvAXjI8N81wCxxzFRZkQr1zj5IjGfysGlJoRoqg", + "evidence": "s%3A07ejk_Hts_lkCg9zZrxwD2XHagpnT6yU.LQXvpe1%2FMmtR6ZbU5HPYBrFrxR5Ngi%2FogkXhPzRCBv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4341,7 +4138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-PyXRZaUuQK69TE5RxcTzqmb_CxtQJIu.Hj8vHQsS1zy5rwwTkHSPnswAtjqIYF5URTqnr3ud3mM", + "evidence": "s%3A0XFdWSFfabpoQG0CqUc0Dvl0pNwc8BYN.LVzdt2tK%2B0UxxflGhaZrBioG%2FnQsjagoQmR4wv2OvpU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4349,7 +4146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-orpjWzT1s-O5uheGaXHrcpldoEsbxzs.AgEkZmoj42ifji8gbspS1HDcfKngv5Cd87ddESFK0g8", + "evidence": "s%3A2ATmrBcEsT4SdK8b3zsP5_BmdnhSIE__.2nOkzfuDAF1YWDTRCYW1TbFghVyDymkNXA2ER1F26%2F4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4357,7 +4154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-qLxfL_Ei-wB2rBZg-r5_oz0bjciWzbh.P6j9nzb0uHkl404PqTwKYfaEeSQpBBSjwLM7RYHNN40", + "evidence": "s%3A2_wv7AHC3EXTUBThYtnV41sqoNtmT0AP.IWBH%2BCdgVr0lCXPZNKAJzyJELA4iSLJAVgp%2BzICN05g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4365,7 +4162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-srOSGWDMItS5HNXnRHSeVvwaB520nid.zP4GP1joFrw8w8CjcRAqxUtmJjt0TPiEfz7GSJ3euAg", + "evidence": "s%3A2njl06EYDnsUYrkWsiD2LpOijbRnjpkk.BJoTo%2FCkqEp3sETjF15rLhxQ903OlAm9pSn0Qb%2BWU40", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4373,7 +4170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A04TxqIvLBNC6_b5byqLEao-Tfk1YOl3E.9DH7SS4Ik7x39nPObwvfOExSocvHApjTKZOAx4ovj2c", + "evidence": "s%3A2yOOzZHSa77O4bJJ0BpJ9DtIhhpDC0WI.CcL1Dk9Q7uMiE0ZpD%2BWaLzQ6DQIhtvn9nQT%2Fnc5GPxA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4381,7 +4178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0EMR0NQJpWLNQHTs8NGI-MMQPJT3MQqa.H%2FzVuEgCWNqUF%2BGna42LzYbGdlBjbsn%2FCXZA793ZNQ8", + "evidence": "s%3A38JxNGcKVxzNPnuSSVu0FNnCw4YWsnY5.%2BuUjmchGiW1hhx6IEV3vNZrlaigTY5uBb2qOkPc7mcw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4389,7 +4186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0wL6YJbJ_pEMBuaUmpHZ3tCMksu6n0Tq.putjaOZ7fVM6OKIlRFLwNp2w%2F4vNSefu%2FXFyInYSdSo", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4397,7 +4194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A32KmVA0ArwzOcEBnWgcx3gBFm3jYzOSJ.PXkYvrIzc3%2B45UC2DDFuEX%2F3TABJFvsN%2FdlOMjwCsws", + "evidence": "s%3A3p-K95rPY9TxESHVKgW4hesK6eHk6VX9.oZ8FR9IUPDqWhHdRAa30RfbtWZ4Jp6zYzJ6jtD4SEpE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4405,7 +4202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3UXzpyesHY_NZBxjtKA67Ru9taeqjx7l.9pfolzS%2F%2Fe9lmcK%2FI4F%2FFpVG%2BDlH64ukQcHiOktpnYw", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4413,7 +4210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4L2G9EPqockskpqY3lxOl3naLDp1bn4H.U1ZI0bt%2FrduILgtyxw4yDXETy9IPA3lY2RneowmmiJc", + "evidence": "s%3A5GmYjnO4hqjUH565kXI5dvab1ortOM3s.gqS1dLf0QmBYmIMcyDD2HfdZPr5Wjg%2FswBjeuOw3DRQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4421,7 +4218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4U25UOKztP_STpNWAkv-DZfTg_yi3yhb.mbCOOJ372QKs%2Bo6dXXWkCUzrKyAKlLbar7SOVPEvVgQ", + "evidence": "s%3A5VS3IPlR27mIZVF-mybmP630kKfgk2pe.h2FwGFkis818yBGdg3R5QeYkWYSxw%2BclvkUwxTcN7B4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4429,7 +4226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4fJEeQ3XvMEkXxwaX4fsPvO0yB5uOn1j.JQ%2F9nODWGDIgUqxSWllI2Q1oI5sfrFHxG1KE3TdaTWA", + "evidence": "s%3A6OUkoZkTI3hpuS3u615PrVciR_pbOod9.ROoXZPJGLLCtMdxTzuTcKJl6B9Ib6Ano52l9V7Bm0eU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4437,7 +4234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4xU4IioZuY4UMCOJyXUPlr1bqApeWIL4.kt2sR%2FDrionN5JKk2kNP66S5BPDZSwmLyDZYm0fzmTs", + "evidence": "s%3A6xgBxsXrZmkTck2vJwL2Kx3yjYBsiJlt.b9WvEzZMd07qwigIhqKMbeU8zO%2F06yxyFhFJDerWj%2Bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4445,7 +4242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5B2UEKYmThKNlmj1uYU0nYdja2lLrlrD.kuL3S8BHSJIXLhv%2FL2yxl797fc7rpIYCE%2B7bfg1itUY", + "evidence": "s%3A70ungvo3haJypvoq2v5xVrjSFpQrlier.wKFmRIqWgEQ9lYTk%2FbTWzYw3HTvEPkG1%2Bi3e4i%2FeWU8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4453,7 +4250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5IsqA_wUYOKGXUl4tANH0IsaoGEAU9I7.oeghDfrKEinW7HSURohC7wPQ0UX9abkwGRRoxBANIyc", + "evidence": "s%3A7tm-BHmCWjZQQJWi2mhhBg9KZJFyFmXf.BuuNEbcHuuse9KEzKWVZU9VjbI%2Bk5T5xTUwZsPZt0bY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4461,7 +4258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5NRq8ReNd8yGDosXCx2o-uZIWTiBf4iR.ZTjZt18SPWIOjcDEU5BmANVa9z5R3G1shsNV1UFg4WU", + "evidence": "s%3A82EZ8grs6KQsf4nXHYHirbYCcRO8kwmw.2TtURnvQZwc5aFIXuKWEoB%2FaIg7goMEuJeyNnGdNhzI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4469,7 +4266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5VNRNlMkRI5XaCo0-awDI9AakCAoTY_b.dPeEgAom8FgupxCf2co5qmv%2B%2FvG99RJ9avNtX9WzDAk", + "evidence": "s%3A8QmiVb2LgWCsCh9uvBLZmNhypptuk8zn.JrXZqN7idVXvmEqBwAa9N3VRklWQpjlCD5WGLaiwDPE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4477,7 +4274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ZQCq0uD4ImYYsywc9cUp1yGNoV_yWQs.VcJfnFp0tJ4Y%2BhO9t2pdpZPn4fMA5LL4Cwh5nv5qgyo", + "evidence": "s%3A9AURx64mG4w5oIPsCjJcIMGDKQhKRCMC.IWRLodkv%2FWezX3o5KqRCEy8vi0Dv%2F2HWk5TNZc5oR68", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4485,7 +4282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5aRYWLbox1WB0kzWWzpfNRTrOWDmyEd9.2yuVdcf5vF5IAgyrHzJIunbaAJSbxxFONBSarVNSnJw", + "evidence": "s%3A9OX38GMI498KasURPjMi50ShwACknB2t.0teEvYBnQiJvrkGxahoZzDczFOrDI%2FHwK%2BFm4MEalHI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4493,7 +4290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5oV5AGr7MjypmJcQ_ToQVqwbH3iBzUP5.o585L1E5NNCvdT9mgcP6GpKPMl8uiMN0xBshqMp8OOg", + "evidence": "s%3A9fhLmiG5q72Mp8g-RYZZrx_hxaTkuSRN.FmhgpGZu7Lf4uA6LPDPwv2p7NkqtyDAu3XMVWvrWtXs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4501,7 +4298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6J6rghEu3tRUHV4RuHmBHjxTV3RyjewB.jzbZ0dN5laLqkT7KjqFz3QKpv1d9X0oFQBSXsUwtYzk", + "evidence": "s%3AAD78WduM5ALRB4TbNJpHIHn5-43oNaOZ.zeddgAMC8dDQ53IovTc6Y%2FDUJqdKi%2FCdHTczfyQgSDQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4509,7 +4306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7pg180v3mKSKVrA6ecSTuatzd_8H9tnr.1dBxh1XuFwkxEFRdL9lwd4EiwD%2BmqRvusZzyVq%2BSJQE", + "evidence": "s%3ABtVsFrhhGIEmCH8RNEHgy6xo5ukbSy06.GgDqoAfr825VJN%2FHyUpscRHJeYbKG0h2eBSzq3B5dDI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4517,7 +4314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9AWulsUOPX3WxDV-SAp0WAOqhLNscKxn.haJQda2nG5cgtuSSVHjDcW%2BdRml93Karf2ldx9cl1pA", + "evidence": "s%3ACkkImh0yArvTeBprjjusA9dyO-DL9r9R.Y8Ed6tHOz1df%2FnTcYT%2FEVhaHJDm6dSikdaL6ryaw6q4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4525,7 +4322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9oTUAHstjKzI92GBKP5e_TWLiGiES_On.pPuzYjRcYb%2B9eb%2BKdgbL%2FkvO%2FDjzhQW2ChUTvusn2lc", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4533,7 +4330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AA97GoENCHoLSeStw1JQMePgsWu-3hsaM.AT7AfVQ6GkyCgaAy3LTm1nFhQscTvOp9jdBR44wEWio", + "evidence": "s%3ACvbNErCypXqjXYGpQ-2XxNaa8wyVBzpe.OBoZPVczRoXhjrOMGyhtyd%2FJtq%2B57sV6UNqOMHDCl68", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4541,7 +4338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AARZ_IVe7FI-3iKfRMEDWG3CSlVOvTo9R.wUswHw1NmFZmNJ49aRVQZNKmvRLw08sDUaBYPV3LwpU", + "evidence": "s%3ADRs8J3ZRNgOkncM99e7a6k_qjPmuVFiI.jN2AXs2CYYikmPQjxqQ6G3R8l4dJY4pRRtJlGQ8GY9o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4549,7 +4346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABO-_amFaSH1s_N8xtOk2CsTzN1vcKLrF.9Yyq0ZrCXc77mAGF%2BovkgoYAVzOk2365WH%2FsW6qXN4g", + "evidence": "s%3AF2Y60--exnBMEv3phclI6R7lGKjm2LSO.aqkyTBl%2Bdeyq3CkBerpFBqxDZb94MR6GzUXQhLSmoyw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4557,7 +4354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABmvPBk-RGSvGJIgT0ZSbgGNIV4pxQ7o3.WFSRsyoNXH29yJdZgviLUBntfFcWJZCVQhFskiIPsWQ", + "evidence": "s%3AFQq0xpZeSztL9BzqLLFkRhxmHoepN-YH.UGyXlMZmZ2QcWN%2BqAwM2ctOoE3JdmQpE6v3x6sbkY%2Bo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4565,7 +4362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACDFs1ikWa5JhkS7NmRlpbSJpCnRyZiRY.Ch7W4LKwAtgIBH0k0rsG2iEsfLOSjR5%2Bdx9z98Ug7Wc", + "evidence": "s%3AFREj9yDYMIlyZMYjArylGxibWktbAb23.ZufI%2BYHRS%2BdjijllF99gcfQcXLPb15TmnYOUBYVLQFY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4573,7 +4370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACHM7kTdoXKS8Pno2vg-qDhl3SDAts4yQ.6VcFahy6zuQGaJ0hRIdihwJtBcVPUHKx4mUn%2BcjnDoI", + "evidence": "s%3AFdymurtG8ESaTGB6owPU_0CQ178srDvs.1%2BVjVdNsnAxhR5U5eTErN%2Bd017mP2mQx09YRXsMsEEE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4581,7 +4378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACwAKOnRt8eqTzYsUcYxIaWJo_UaW5aGv.b1PicWG2dLFfcMz6KVabDxZ5I6VvcD8XJB3IXJ4d8tc", + "evidence": "s%3AG7JMCKVSvykFK2ZKVaV7YR7EQVX0-GiL.bHEvwhir21bDHmifTcs0q75nFhhhOIQ3wfZFT5K48X4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4589,7 +4386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AG8kmSi8Mchm-sn_tLg_nmu8yQSOeUuJD.FDeuM4syWtGSIQjOYiFDxkK6oeunjgpShKJIOpjFalQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4597,7 +4394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AI1WAdTYEcANhi7NA9J2sTsS4B6RzQIwO.vl2e2QGMJeCgM%2BDOEErARTVe7Xh6h8%2Bhq7hBRjQm12A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4605,7 +4402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEATO80jsPeTImIX3zk0SmgAK7sUn3m4a.8Luaak4HTw3nsiju3m%2F%2B%2BmQHs39Jid7%2Fu6KkzPBQW1w", + "evidence": "s%3AIC6Kot13HGz8YPfoz3DfmhW45JbroKh7.jGnosFXOQylJlxTbd632aQfrwvC31H9WV2%2BxkHa2V74", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4613,7 +4410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AF-Ybye2OjBxkbpEBEwpxh6UTYeYyV2jO.2ISxaa1MIIo144HYULL%2BUrwzsmwbYASGkq1OCp3R41c", + "evidence": "s%3AISmYfCbrx5RWZiFF_Yzb63P60fysy-Ec.V70Zfs%2FlCuiPIALRS6axwb9pZWgT8CNevRlkB3FW7SQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4621,7 +4418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFOa8BEQm-ObjWJmMm3QO7DsFIhdQi5o0.zXIAZrqUrWXemA624%2Bd%2F6FI4BUbFVrl1u4ziiggNvs8", + "evidence": "s%3AJ0GvKgrXt3L0_UFqXhwrLhlVAnpfmwQm.MSS9wgbuZ92rMFd5%2FsEMFa%2BuWnNAzbbGSd00av%2B%2FZ%2Bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4629,7 +4426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFQ8h6ZH0X7CFJhIJ5hB7WCjehovJYUhf.I2PLtZo7S53%2BmAEOSrEgk0fL69Zlx1o1Gzy3lxsnJOU", + "evidence": "s%3AJ4x8eX_R35CeOBOTC1-csgfJUZMcUHpY.KSM6eI0GYxd9HwMOedtm3hF2g5Sy760cTFHA%2BcCgf7c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4637,7 +4434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFmCfLr0y95WaB3SP9XI-Ps_iHxWEAWJI.Fyw9Le%2BPDShRZ6GAYji6k%2FDEW9fh23g%2F%2FHhVUizmx%2Fc", + "evidence": "s%3AJ9GHNlEq1OZftXmlNZo7HfzcZYDN9Peu.77xRdVwgbtv1hHjb4mfVHCc83ebO1hgtIHDsr2eaaBA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4645,7 +4442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFpsSqevOPjtMLI--t-20EhHevSk9PNE6.tlBnKaFA99z5iQjc37ekMO6Uf%2Fllhk5472KDnV8DYf4", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4653,7 +4450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFu6iVtIDWLyF_GI1qzBEFMqVSvBrK5-p.O6YgoQ2%2Bg16nR8LeRzmi1m4IVZbsMoG%2FJtOiX7lrpwk", + "evidence": "s%3AKbC3yo7UpY7rfQFKhS3s5hEuNPLp3gq2.ad%2FAZRs9WsbJcqc56nqTSqkjEvWTiakEsgkAt7PDffw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4661,7 +4458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFwq1ziVerrKe70wTRootJB20blmW5hvl.iNeDmSNU28Hq2CEeKcEZoQOikxR7hll4OwKfZwAwEno", + "evidence": "s%3AKj6t8SVLERJ-VyPiS_K4rYenOum-2QmO.sWeFWxLqH4DuF9lpxTywdy2hL29QZjxKeP%2FgWyuaXmA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4669,7 +4466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGasZtVoKMYXLeQ8LekupFn8GtMJQKd_9.eyh1KwOOr2KEjrBTYSrF%2FPyzNxhSjWHIezUm4Ttx9L0", + "evidence": "s%3AKl10euUpI80d6t5o1dWbmBYKYFpaCcKX.aeoiIK97TwvBYNS7b5U8gvRRfK%2BJajObDdUy6JpXvkw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4677,7 +4474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGhgifw7vOK9BAvKb7UaIvLrbIRfWMh3f.mbPiLav8gnzsOPmcU7VIVtYNu2XOuFa1Kqag1RMBAFo", + "evidence": "s%3AKwFxtzZZwjjl_eslRMbi0dqVubukiZ6I.wH0K1o8gYyqdDvW%2FyAbQSlecOxFrFojzkm129byvkm0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4685,7 +4482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIaMtXJPV7pRaNLMnp-Ece8DVFM1cKMeL.PPx%2FSPiXNdEs0DNd8I6a%2FdGoKr%2B86Tor9TMRk%2FYEq8o", + "evidence": "s%3ALHsEjf7rK2pPv0JsmzLY1yyk2hq8jbXo.n%2B36ZazK06mmb1oyG06lKAjq6Lox9lXc2htHI1KA4B0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4693,7 +4490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AItpjtvBo4daw9Q4_khDoCNVYbofh4Tp3.5%2BBt87KaZS41XHXcInf7x5LYeYvEeTeMMKWEOqI8a4E", + "evidence": "s%3AMTzXvYMjiX8vy1TdE-wEJey7hQAUSnIN.gWEDIRRWaRACMVvXbW9J%2B1KD8gGmDsu8U9CJEr9y3Qo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4701,7 +4498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKK1pvErDq8K1Q3QX5VRtUmRwzhNhaevn.NpljrVbZYTo81bhAvCOCkDrLch%2F4mrHOVHAqAl5C%2BQM", + "evidence": "s%3AMcyMwOTcNMOVIbCQ8FdteAuc9ZGfb-vu.hg6IM4lRPRwA1Hy2o%2FH8BYAj%2BWgAyhOLVNxBrg241Q4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4709,7 +4506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKMN-6FVNsxFwg9D8XCMS_n9ElmXo3VDI.JrnvyCKfxKnIPzQlWZom7LXy72QQVK3Wk0CNrxuujho", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4717,7 +4514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKOmfG-fofj2bDCBLw8mkxPtvjdbthEOI.BEFGTQa1ue6whzGA0DBzi5s5pMpKWJ36QEHXFeSlQpY", + "evidence": "s%3AN5e_asnbqKidL4egT32sajZDC7fI6HP1.vIfTXdBHx%2Fx9qi2MD9VFoOcn0zYj%2FEtETeJMJYdFScY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4725,7 +4522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKT7hNx5jpCtYHE8gxLWrYw-zzZDGhVOr.Zx1l8yNybo%2BITSET5AzZHhzLhjJbOY1a7cfZTths93Q", + "evidence": "s%3ANTVjnmn2xrTEMGRptGDbqVojuJ92T6zo.s3SHgrbX%2Bk9EXtdk0RJAsmHcad5QgUAkguvgpTwYAv4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4733,7 +4530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKaHvE9FKhq7JBoIwINqR-Zzquhtz5Bbv.xYA69pg7sVcfJvivbI%2FH%2BChJlgg7cVedzq51864STHU", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4741,7 +4538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKlRAo6i6jDfxaZc4Zj0IOQZtQosLiHL5.2ur03lsK8jNl7SerH2GZow5%2B9SZHekLZlI%2Fg4pNWzaI", + "evidence": "s%3ANd5-ra-NNI658yDNEjzCiZYl-0wlK6MY.CDQL5gj3ujKNrp5iTVwMs3K3hOh8hkbs2rVRQZFWWn0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4749,7 +4546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALI2OGRAPkED6jQfeHOdMiIQ1gTfBjvaG.WRbctwZ4Q5faNmheiU1FF7W8YwmrQG%2Bv%2FXOJzaNi204", + "evidence": "s%3ANraS4kuAghjB49d8FPEP0X0Cud_1kLxp.W%2BrxgvFOJDHiKD1SwJ2CGb9huTsqGbhUt2XL9VFrGlY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4757,7 +4554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMEh7NklbEgEDaFTCaYIfZ35nbuEVRg0Y.RB6o1dMB3Y2bS9L5DpRG%2FXDh7fXKNDrjEruUa%2F%2FnKJY", + "evidence": "s%3ANvlJL-ku8sa4Iir6e2Y8sm6U8jhhgIp0.JLCyOEYAjs%2FY8doYFZU8CQ%2FJHwbXBgcehkGftYii1hY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4765,7 +4562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AO8cWnYHt48i6MF4-SYvQe9K0X6jkc4Hx.03xgnf%2F7zIhvMLaExOVh6uIlPfD1hqHJCHtaf%2BnFM6I", + "evidence": "s%3AOT8toeHsA1eXMTmBrap91RcRocaFVWUN.Xgf0OTtviSQxZAJ7iPwav5Gfx9J2bngqjJZQtivr29I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4773,7 +4570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3AOrd7PiLrzAem-aEOntCy053V3cWUHeOF.3p%2Fr%2BlNNokPpWdu7xnrsm6i6EWysdSkpY5Ac%2B1dkPcw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4781,7 +4578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AP5RUsVlA4M-jZHRUe-WcZc2NMpfz2_cx.aCZEzmB9PnoDDM1MBeGE7%2F%2FwxBaOUDh1HdBZh71fsko", + "evidence": "s%3AQ5jGAz3qy5zA3LKkMnXCp0gXLriAhsAj.0Wsmm6r%2FlR0Hw%2BXHAfL5j09Pcv2C3NrjNPKx1RkduR0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4789,7 +4586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBM6mudus1kI0R4ompwbpVskNlQTZ_OH.tOqu54qktXOFgIvtTYTqfA1t8s8bzOobZHOBHKxUFqY", + "evidence": "s%3AQh2GHdc9GI9fciFkFByqbEs9u3PLl7MK.XPdxnLEWN3Nq6CcZzbJrHYG%2B58nfysximlaEu%2B7ids8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4797,7 +4594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APpplJ8K-DLEfCUF_Cr6SxVmN26CLTW8p.Q%2BFpABgfyw0N3YZnZNpqRSDFYjAZc7obGV6SeF1cRcw", + "evidence": "s%3AQjPja0P7Qa98644nfZGMcLJVMlwpnjvy.0WjL9Xj5AEOBoxzKCUTIxxy4XtAf8M0Kz5nK01dvSOQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4805,7 +4602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ5aqz-12Ta--GgVpu99VnJbdJrqhxcTM.nFVH7qOHliJN3N37HGacx3UBocEL%2BkPdBBv55czq5qI", + "evidence": "s%3ASnV4o_vbbtzha1OhDgq4j3HNgto8Jegp.8ToUFk9wgH07btJrVY65q3iWVdQDP2UBXwXnLVtTX%2BY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4813,7 +4610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQBTmLFtbz7RI_qspt-PJp3Mj2C-NVMNX.TRzXiBslv8oGI7kDFLf%2BBCr26x%2FZZK%2Ft%2B%2FHNevOZpZk", + "evidence": "s%3AT1zks2KxI6MkUdlQqivgMenELQzNQl6u.I5eQxu3joPxhrq6gduhdMduhBWD7h%2F9xwZ%2FJrYVmujY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4821,7 +4618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQILFP2v6uJ_FMPrwAZnz1SGuwzGi6mf8.Ta%2B7axj8EbF2p%2FBUvsDxVtuVBXThs2VbJVuXTBYCSWE", + "evidence": "s%3ATAzDc8rSOBpGf2Ki9TYt6rsah3Lo4iF5.DrQn3zVd%2BzNxKD8PkEwVwwzl5BU4G%2F0wVLsXhs4lOVM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4829,7 +4626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR6-Nr15P1_KHG_hKHVzMs6ZBgX9fNSa7.EqFAC2zby3QAAKX3qNfKmmtKt8yApUGqAGhFIxFnaHA", + "evidence": "s%3AUKKGBojzSs3m24UM7AnRXk0hyYnC-gfp.8LD9JkUdgrQXrHvfsowkVO%2FX6r2DIfAx7634Ou6iItQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4837,7 +4634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARP7kAgpPmxn2KGKBa6hlJVXXi9IScFbK.1R%2BeTusnWBOi7Gbo9GwbUP9Qi66eF5GaXdIgIPU7x%2Bg", + "evidence": "s%3AUn-dos6iP_kVCloBXpbJiz5e6o32kBGq.k%2F%2Fpwy9jRw5j2iAC6Gctn8BO254tCCbXQcT%2BKT2dPnA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4845,7 +4642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARPahgmaj2NFUMMFEKUI8hYqZObQWNWgd.%2BsShQaXeAQpeSe51xlf601kVspfvbrYKZkYXNZGf8e8", + "evidence": "s%3AV6E-GZY9fVv-vy53iRqyAW8_xCFmhIpl.CQGU5E40htt7m%2FyU5qbT%2BvqkDXACBUB9JeUjEiS1PI4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4853,7 +4650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARia_dCqAqwtbd0tQ5mwqVoa-SAozGhkE.M8oYBZaZUZgK0zXmWcgeZJrNPwQAEomNmMmzY1IBQ%2FU", + "evidence": "s%3AVIDYmdoNY5C4xgEwFkbW2cPb84aSAF1i.zz%2FV99Zk1VQIsvwjzGzv8nhXji5GzbcLvCYfC5U%2FLcY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4861,7 +4658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARlWgracLMQYB6VmMutY9aXUnLlW48EPt.J0i5Z%2BLG%2FrhLkdAp6zZwSHl6u5tyqVJZl1w5mMhV39E", + "evidence": "s%3AXQHshzgRe1c1hIn6e12BBVj4-PvkPmBw.KFp6DHPG35CQssU8lN0%2Be%2FjsZGGUw6H7GTfbzsHzahQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4869,7 +4666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASah4mBgVvRE71NO37PrZ0zzsfo9E3tZs.tbA3afRZidJWMGZRCbUY7KSkOkqRp2jzc0OaDddNN0w", + "evidence": "s%3AXoBoYXxTmAhpyeNDEjpFGSZVZLgHqfer.yqDpOrSDHx1uQb0fBG13wDAyQYHLdxKcl5GYpHZdFuc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4877,7 +4674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATADxbhSDZHi0HpDG12AB_khCwm7SQ6XJ.QcKICYJ3On5d%2F0Erh6oB%2BcxcJUCB9bByidNAFWqFHX8", + "evidence": "s%3AYT47fAAy0y0KcggfhhliQB8jkv9OBMkw.M7flEJSzG2vE9J8i3M9ZQN04i3Tn43a0FybPj4eo0dA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4885,7 +4682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATNScSodiyRlrViDigvwphtMjzZy2BC_p.630Pq0skFU5hMFsyLOuOVLcz3ArZXKFfCDlZbXbubgE", + "evidence": "s%3AZ2EZ9tNZsIyRcnMkCYpY71HxNja50f5J.BlcjuJx9iAVCbtdVSQqCc%2FgvMgI9qW8df%2B%2FEiAMAG%2BA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4893,7 +4690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUVQeq8IN9WGN-OoManmeKiOBLomivfWb.yiANNL9b1S1FXRBbLed7%2B3qZCf3Ctjx%2B%2F5i9EbsOrrg", + "evidence": "s%3AZ3DH8llHYtQGhTXzhYJlqJSfC0Y6L_qH.Qcp5hF9dCCYgJqxVRWsUVF0rq2waeF3Au6VPiP08hOA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4901,7 +4698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUjvJTYHCjonM0C1fcgoI-P6ngxnufR6f.HAGbKki06XbskqPcu0lNT5RG5CVLjPNpGp1n3TWmDu4", + "evidence": "s%3AZ4HOicnlSM40dZ35bUAlhgkubSGNyzLX.Sw%2BlKqLdLeIZlaGD%2FjEQM6mxYh2ZuOATUSFvEGVZQVA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4909,7 +4706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWeEuhf4WPk5_TkzVek40W1ZAvxzXx2MW.mc32Mrwhxj1tIYnhwV4NqAU3mrwXXoo6OZHnNV2qTBM", + "evidence": "s%3Aa0g21onhTfycxnbn83ipaUS78IjDMwAd.fsRZf1mR%2FH%2FJzLSsYoOQ4%2B9O%2BLhpP0tzJ8Zyw%2BfpGMw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4917,7 +4714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXaAKGUvMzaTJcR7pIB822kStDdDnPgKM.XEGHTGavyG2hz0nQtkYKzPfD%2BXXhCIahx27DYGM8Jcg", + "evidence": "s%3Aa2tAcdr_ICzg51eu07TUffVhbkl2jqJf.IVWGJkhv1KkLP%2Fm%2BQ%2FJ%2BC9Qh7zpko0G3AnsazAGMcGU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4925,7 +4722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXeaB-S09-b6ThubldWUXIQ2UhLNOuXgt.7k0R8RR8nv6Wrdwb%2FRz4KCiHef9v6m%2FSsseLHnM%2Fb0s", + "evidence": "s%3AaqNGwj0oeK6UkbflR7IomiPEyA0qypfz.6hbYfzkXilxUsmLIWz1Sb6EE8fZ4HZx2XbaCciW7gIE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4933,7 +4730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZgkKIECMBXNuP72y0j41gGJpo8Ecry4m.djbL%2FKaCLBAVweVoV16PQprP6U%2F3Nm1G1PzCnU2kLtU", + "evidence": "s%3Aavju74R1rD6UM38cevvV9fCmuz0Bp_QV.ridk%2BsIrU%2FUFnBcZstE8nv7DTZMJxkFiKG1f3Vg%2Brvc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4941,7 +4738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZrO-1W4kB0ygea3c_jpe3ubGhNNqujEX.tYQRu3ageh7GXJAvp1vHYqZx%2BDiKe8vB5hmR9jw%2BhLM", + "evidence": "s%3AbRVctg5HUCvjxq6SVTvZ18VgtnaCZI3k.Mpe7ZjLGDBDslzNeBVoPvcAl2kt5N314AZYOAd2j1Bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4949,7 +4746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZsDLnxZgSMejq5WuaKpBxr88dxij9aH_.QLWjgiAIPQk5pIvFg3xmEB%2BvFEOn43ask0C%2ByU8ZbW4", + "evidence": "s%3Ac2l1IOz2svep6ftRIPSqDuPglSkGWQiP.9e1NvS7TwBj400C1qlNDUTbxKCrrpAWbzwnX%2FNbcJ1c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4957,7 +4754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_TFx9T-GWT9APi-UPvfLSEICksBsymGW.AyUw%2BxZ05hk%2Brk%2FrT%2FF0X7YnsiBMNig9R3vVHqsTEdU", + "evidence": "s%3Ac8YTwN8U-a_HWJq0HlMLL0RvZNlW0rn_.qmfjUwtDozJ528wsWajqAQxkGKqf250iGlZweQQR6F8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4965,7 +4762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_mpxrJrSfM_yr2SJ0Hl_sQDRMom2kkiU.37G6IFDmgpwcQT6d4Bs6QJCUmMWH5QTiODjqSzGLx6g", + "evidence": "s%3AcZPN5oZxQ6vxUhw_JPdzaCVgASjjyF2-.tPFI7l7LL2CPDOT82eFfNVmuoU6CU6Kv4z%2ByEPcCknM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4973,7 +4770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa-6aBqvgDQVFp5K_ua-st-wLqYG0Fr7w.QEMNbqPFTeQYBdrLNgLWKfNkBJGNYqmu%2BtEJTdyQn0I", + "evidence": "s%3Ad03DsH7HuPvzewvuaeM2Hsqk5RZZv9xm.YzoMQxh1iPIKfxO0CWyHuGPfB8MrDCoS1UziZXs0B7Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4981,7 +4778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa4goNFE_2VVlypGWly-PoARUvthzfSJ0.ya7yY4a2l90Zdk2JtdBHHpbrh7R2eArr%2FMlBf7zaXMc", + "evidence": "s%3AdNi92GCB7lrcxsQBTkZz5EziTgNFs-rG.ONfhZLVRhSJfcOFBODej%2B0pMSp7G2X8YD0NcwlS5pLM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4989,7 +4786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaGJfedU-YiBazr-vwzcWlGTskH6u-t-J.JOD%2FpToPMNtoJaDVY9fIWRB69TuDV6Zl%2Fmaah6rZVjE", + "evidence": "s%3AdQet-wg2TcSipac5VA1qmhB4oDtIjCLp.i7JwkcsVhEsGkhSCgMjS4GqJ9QwI5Vy2x%2FBL8eJVTp4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4997,7 +4794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AanViEPceQDqwwxm8CnWak5LcDr0Fxn1j.8%2BQe3pEoWM5ZI3GEtVRsRnJcYMB8IkH%2BPv8EHUCuxjA", + "evidence": "s%3AeA7h9r1KF6Bo1kMno76ieKiBt-cVzmX5.u%2FACZVDz%2F2%2FLihIIOAuUHMtPRoal7V0T556ROPbu8yA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5005,7 +4802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbIADKV2pznpkf-zINfTE0OqzAE2v41SP.j%2BLRsn%2Bx8F2OuqaYiZcKRvo%2BQaPWCCK8JnqoN%2FA%2FOJc", + "evidence": "s%3AegWVxdDwyOBcKhDWSe0RJgDfQ3BZuhJu.WDUHybk02jOIJETmtJBzN%2BhnbksSnJ2ZTBShdkvIzQ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5013,7 +4810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbY1KNCc8aXRNSRRSywG0uPbj1A5SoJxE.SMKzeB%2B2kdPM2voh1kP2BirFBLuxt%2BU8Z%2FnEPlV1nlU", + "evidence": "s%3AfMCep6UKTRHmwGkChCvIZAkG7E07WepA.J02HoQwGG7n8eeaT8LP%2BjsPkLhr4w1w2V7sT9M3tsaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5021,7 +4818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcA69cmmmvsT541MArNXd6Mbap6MlGuh6.fX6gxh3xkpzk99w87SknvgDJBuwLLFD3R1ClgwXive4", + "evidence": "s%3AfcfEo9MeJRmaPLCyzd7he-_c0Q2MrrQV.SZwU11HRzWATqCm%2BgdV0Ya5KOmxY8HEtkyXm5SxdqrQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5029,7 +4826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Acg45CZ7ZPzo-F6BB9C5FBwuKl45XvO6Z.%2FumGkawdAdahhE%2Be%2FbjbJ%2FKJZWguqCp4GoW0f9%2FIIzQ", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5037,7 +4834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcuKuSZ2CM8nZ0ebeWBU30TmxMRpSwn9w.gOR3NLmW7Bc73Hb%2FC83TyLDBy%2FcP6%2FtqM3RFb6CRS1Q", + "evidence": "s%3AgYADdIxdax7F6b1n6GJNTUjPUkn-_0rX.FSd676y8MVAXuzUVjPzPZI2K5nBEjcn1Yp1oEY6LmgM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5045,7 +4842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeLMLl9sgUrG8xd3yENGrDArGZWwO0abw.TNc3eHGCpOGk1DurvIZRL2g1m090yzWlhM5UIbQncig", + "evidence": "s%3AgiVquTAyWaxPc1J1A5pTxzqfPGqanqL7.Ua7of0kwxNbk2jr6NBIegFukHmgq8Lk%2FO1zTlDMsSA0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5053,7 +4850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgLaqy-7jqcQCpfgpg4Dnb8-2tXgdKT51.AuuNCpgxNjRI%2BEdajGhrZ9e6oOhN%2BPosmcUh871kVTY", + "evidence": "s%3Ah8_pu5mua2_UaQ-aCEdWeAInYqJuTlQU.4hOyIQMlKkoRRa9ms5oNlKMiiaGc5No63QyVn05kFPM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5061,7 +4858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgqVlL9RStW1ofGnngK18muC3YFxXuE_h.nLufQm%2Bcu3Bo%2BCI4r1z09AT62Y79c93RgsIf6vksn48", + "evidence": "s%3AhIC1QHoSmmbulGPhEASwf5eu_Av34Hwi.sMWmeDw4EcLYBWG%2FGoUwAnwPsmyUIJ%2FE8KxcR77CmnQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5069,7 +4866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgzNOXakfhx2lTIufNsAWzd24GfFacO3H.hAo1W7DAGG9F7i6FAiWeN3UFiVTS3qh6JkmD9vdSlYA", + "evidence": "s%3AhmzYvVl-un3P1fJ4AgQH7SFiOPLCaEe0.McCJB45OtPYHSt%2BPGTJ4Xg7NvMJTdpDwkMecGtoR%2Fa8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5077,7 +4874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ah61FGjWXGB_ZKwNZOibT9jLLaMJl-l9q.Z8tchvw7L0hd3hirHnmdQzCMfYEVxtC2AQ3IAD2J9jM", + "evidence": "s%3AjdB2BWCj8k34fFyxeYn85U7u2YB8B72z.klgCVqfTjGUFZ4bb8RaIkU2QHFYnFoQyl0Z02g9aOsw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5085,7 +4882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhH23vC8eXGIXO28ufNRfLKM2fGcqYvrQ.cl5PO7lj4Va9nrWoJ2FyyrHL2StfP3JqJk6aPJx%2FD%2B4", + "evidence": "s%3AjihEbVGfGQNvaCPHNh7QOKlMkRZKam4z.aYKTNREkNv2ua3u%2BOKSv%2FP1GJ4ldyMKSta5gTkW5l94", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5093,7 +4890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhdinErs0uVQ5UcNy83VgJ7-gz9pklovJ.ubNizvp0AXlkkNVGX2EIU9G0B%2BsQJN5ZnpTmuyfXH3Q", + "evidence": "s%3AjkC24hr7ebvYOADGkmTOTsj91_GOw5X2.9ai7hgRYglbSgTB3yQKzpU%2FWO7F1h%2FAIWuyLMesVef0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5101,7 +4898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhwNJ32vl1X0jbC8pdaztbEhbB4J0K8Tj.0a73vzkPomEzOQEQc4xPUveSlqUa5lrao825Rxwcj8Y", + "evidence": "s%3Ajn0QFFGf-NaG_jgU0rRtYRCnIyoIUlRb.JVuGJlOTD6TdA3TOFONnHBSzpP3BM8l8%2B33ktzOplZY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5109,7 +4906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai7KPUd-dPER8nvABFBS6be2_Yx6o6qFA.ntWotbyyMGWImYKKtB%2BNoaKZO7Cn4j%2FUCLyz7OhW9ss", + "evidence": "s%3Ak4rzdTfLwEjIiBhSDCk_FfZzb4bsXS0x.%2F6AM2NEcFI7%2BhF%2FEMjas1XkWnzRWIbMPB9Vos2kWmxE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5117,7 +4914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiVnTb-RW-j_i-nxPZgDVXqaBdivKXeGB.e%2BpzhXui0u%2FJKbmn2gOATYzYAovlyCc%2ByWfqeheMnx8", + "evidence": "s%3AkkkdLcJ-cuWqJadGewBLnbKB70HilJ9l.r9xN%2F2jwN758e3XDxXPtrqKosQWe9L2RC2CQFPpDaPk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5125,7 +4922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj8FNkVFllGIb3W5czRKwXFZIPCuaO0XA.AfJlt1hZKkJ%2FmbsuWRZciTBAEqqvIfGE88CNL6XXgRk", + "evidence": "s%3AkoiVRePq5VDp_agMqwgFbOiQuzOn7_H6.7z9hMZUO5jLRkN0%2Bnr7G5l8mbdKzMA3Bi71O2UxQfYI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5133,7 +4930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjTBD7omHAjN9ar7bOtDz5tpi5bVW9vdY.6SQj08yyUNwp%2Brw1dTmcNXSCbKEw210A0DZIpigoSxc", + "evidence": "s%3Al1wrSUXcBiBNZFdy8QsuE0MS_cVdxESS.t0NSach%2F72sPWAvKHT5zxWiSw85rVnKFd7kb5puHYb8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5141,7 +4938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjUyfcNVcDBABIjCDg6p_I2ZtUQXwjMqH.I8rYH4qcMbqkkPWp31tkIIlF2f5VnkKWzSRdAvpTusI", + "evidence": "s%3Am_DsfUlEijLAhcUP841mymgmynPLlJqE.NpqFZ2CWYscgbqeyXrDg6HZREiL0zKes6OJH4AQb4hQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5149,7 +4946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjccDtLEqLkwdfPjxmrtOMnBHqA1DgGXp.cVTyrW0Vg3%2FeYGgDD6RRmeqpcgyQk4Kbl8Y%2FhpTa9Yo", + "evidence": "s%3AnMgih17zPejFb2cozQ-rXoMJVZuwIXZ3.0OoDoOKDg0kpyZr1bJrt239uZHLdKcCJFZQchwNqmj8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5157,7 +4954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjsYy6-ZyIldqwy5Sbz8BAvLZEQ4QaQ-f.0MboshXhRSBh525agDeRn%2F1hbFIIKdUId0Zjto3%2Fmg0", + "evidence": "s%3Ao9kvS17WAmX-YMGycgfKyh5zsecgB6V4.tfiQYOfydiFSAtsyqW%2BBOOYz5SPFyqD7Gq7xvsmRSK0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5165,7 +4962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkCz5oNKha-tLfWqiC1aqrRyd7uHgOEXr.9GKFkLBzH6n1n7v%2F9BvjQhcBBqs1i%2Bo%2F4QtdjuDCR0o", + "evidence": "s%3AoNwO7n8YGefr9AJ4y0n3OQYF2oRSjEXE.lNYQSWP26w1VsJ1CDIrVyCPPecKlJM%2Fh0%2FI5Bx7%2FPs8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5173,7 +4970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkFwSqj83VGMPZBwSHdIrEJJq46_1Etj0.7mib4n5ZboBu7TJA1VMqyg%2BXMut01ql371srW7lJoJg", + "evidence": "s%3AoUIaAW5xeEwnCueOtAITcGYOq_oH1SkV.2kc4ur2DGdb7ckXEciIBsGhSb5I54tY1Kz01sAYAAZk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5181,7 +4978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkOObkQgecOt5i0nYeKNhiIegcaDra3RD.sDL0rYMUFUXks88pEE%2FJ7m31aHnHuF7ueQnmlwXMAH0", + "evidence": "s%3AokvA0t7xJYeMdeHwN9ENjd5f5iunmHJR.dehnayA4D8B4K0tAk4jvkyEd0FsOdM%2BGEuMCwUGDTT8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5189,7 +4986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkkFdkhvy80gH1LrH0xv8DokTRtA-2Aas.FiWR3fyuIczgldbHwU3RWBkBgy9AcHSpH4SUU9eFROo", + "evidence": "s%3ApjDdNi7EsPa7DBWqONy7dpXldEuvsjK_.9Bn2KLeo%2FGy7l7r%2BRa8gw5yA5enxZ%2FrZ1%2FiUag6mWzU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5197,7 +4994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkrRIRUV2993qtpPtMLMW11c--k-euloy.tUGZQnxkv9%2FQrLVTxC97gUeItRu%2FErAwWssDOY1VpD8", + "evidence": "s%3Aq-y5U5WOhGhYnMF_yG6nNWtleTzTkGFa.73Xl1YVsNEmqkRAJ9KOksnpv6CLQg1ITa32HktzdKG8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5205,7 +5002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlIkJiI2NjWzwBnMnpfP1UP-QKmRmvX5g.CuW%2BON5vdOBRkfY7R2S62k0%2F1gSnEwgrG%2BMGu1YTNnQ", + "evidence": "s%3AqRBLO05jY0I7I5TU4s2_BrRYGQQGMdhD.s2eMU4QrlPKPRBEaN0ibLsu2yMiwY2VuGu8g9%2B7l3bU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5213,7 +5010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlRtCiiqr1Ch5e02Le797CjNHxmulDway.SHJHKQoEvxNuw3n5rj04gsZa2CegT6fW0my0H%2Fy33FQ", + "evidence": "s%3AqSpKqJ6b3j-hBuK9ucBWM1SYEMoOSI-Q.A2ZeoMxhxtexzzP5GdFoLDD9U7fhHbbSHH8Qdiklb4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5221,7 +5018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlTnTrJsPmbxReaHVqOw5q9ExZUmVBx5E.q9WWz9EB3kAP3MC9YiW9m1EfVdgVAFg%2F9P%2BpiF1mrLM", + "evidence": "s%3AqYlKxKw_8lj4FlR219xfAHMAcmISi4J0.aGvv5HfXZskPTpozNul7ocj7ZfCTTFkpFpHFmVFy%2BUU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5229,7 +5026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlijoVuzvYknrzJAy8KcZr7Xu3o2YLqaS.CdH32VUr76yIIq%2FbVRALVk1vifHoJiS4TMCzUjL0Z5Y", + "evidence": "s%3AqlfWi7qqcfnfqJD2oIRPGWz9f5iLZlrA.81eq6UTKMkHIPQp4UhaZynEFniPfQh5e%2BjWqLWvC4JY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5237,7 +5034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AljBS0SHcm_84brUNAY3RnkGsQLX3280U.cuGGU2ZYsTOGhGs7uC%2FlB80iLG%2FsgYb%2BGMHy4%2BtioIE", + "evidence": "s%3ArF7OQh-elHjLnGGIZc1w0ATngOiksfNV.S%2B6z4rHTHSu1%2F5hSfllY7LmjJBxBLlBWgOuzsznX7N4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5245,7 +5042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmBQdI3ece1ogObnFsZCV_GSHXG7Y4Nml.p0iVq0frp7CJHJZU5T9fuwdXwS%2BissxJCdsScn%2BxT%2Bc", + "evidence": "s%3ArOGHZeKLPmek7odXperMq288j6LTOeWE.swobjG9pVEgSumnjF5SgH8cgpylcnehlTLnDWWMaV7k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5253,7 +5050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An3Vo3ZSBhQDj_aXJUfHis6lEQdroWu0t.3QA2piUnlLzEuqi0FgYb9muHTB%2BQZ5cTds4cCnULz2Y", + "evidence": "s%3Arf9iE9tYD-OvT4jgV42KmpefAQFlss8o.nLqqgvKqLLnFu668dxGwrXZK4xbWCIPIw2wp3cvQi%2FM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5261,7 +5058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AsC6VzYVBnod_e-qBSCMphL4tgY71t43r.F55TTT8FXo2DgCIZUtMpRLrIG3U1eMj5O1tAwIQYUwE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5269,7 +5066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnvnTRX2ybkzHB3e0me42szRiB60Jv55_.5lWty7%2BWqLa4GMqyO%2FIX8Br%2BInNGtGpASZFaKFbMpVg", + "evidence": "s%3Asmt9jVAoEtXTImMcwAw51Ufo6zqepJoU.ZwGpowbknCohvtP0M5qzdVJcls0xz2tKkcFv1tli2j0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5277,7 +5074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoSaRaYsBoGbat6-hrMlvMEJwSW4rQ5Na.nSgYOloO4KR9QCevGP1SRn039lMirNzQ21JfdJQsTRo", + "evidence": "s%3AstnQfCOYNTGnA_Ny9r3pW3nvCwSXiIdu.wacYjVAlzXH1avV9%2FOvzQJRzTu%2BRUH%2B1O8SMMivj5RU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5285,7 +5082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aorejlsm3YAFaeaXcDIevBlLBU_9UUkes.HRvstsoUx8y5Nb8p5dIn5BfC3zDJmN3MV3ZndYzlb%2BQ", + "evidence": "s%3AtoOpeXcxFIoEcHiONWp56lQ8Lzo-SWCq.TbijC9AqAKnTHfqqkZ5EflryzVcwKBSEGIu6A0ogZEM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5293,7 +5090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AtzdjKwFbk7_iG_FgMi5crXXkhM3Lzn5u.SQrT67IDSJRNEsa4I7SG38rAZ0aS5Aijr1Wz0rald9s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5301,7 +5098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Apl843mjaaeUrdUDbpShtYaSsi22rxL0Y.s6CbUWS9QZ%2FPkVbVreEVWRFvXIz2hIRhaZdHt632IRg", + "evidence": "s%3Au0htU8lNELITHkbvKLf33cRkSwluOTDj.5bqBg4K5AetmQITNVvafUdl2lwAXhxARkt3C8lajPOg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5309,7 +5106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqP--GqwDr0uZSbo6bWnBpyx4duK2kB_k.SCLmGD%2FyhG06bCA0S4cqKwBZi5tEr2Exel4dawbW8rQ", + "evidence": "s%3Au7JiEiMA1z2iahk1Ll4ee2AU4qOqbLmv.armq3meUAIDk38WYpFaBqDbnY3uD7ZgRDXYAA24BCfo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5317,7 +5114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3AvTD0VFxVR0ywL1fDrr9LwYqKatYzJpqb.Yb1dw%2By07yDhh2so%2BnkUNwAxdyfCAkpsAqvwm82OC1Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5325,7 +5122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbpxQj7KcwS9ghkM9Glkb7o3Y-PA1NZv.0Z%2F8QLLNHPksFNe0Mh7LzGzbXO9YtkYzwdOC3Q%2B%2B1Tc", + "evidence": "s%3AvTfm97yhJv4g_r51ZErd4v_AInwCGSZy.75wRPg%2B%2B8V1jCz2FJ5za%2BBRITEcpiXzN6OmtG7XvcN0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5333,7 +5130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar403gu3YJ3BgMREiCZRk2nH-loXu5FwO.CxOVhSO%2BXwmuFlYvfEbcx%2ByLvamUO1DKtaE4j5JV4as", + "evidence": "s%3AvV24DUJ0pYK8BivnDkdraEOZgPS2VdTk.NqGx%2BNYTxK2jeAnm9i%2FcKmpNo0jBqFPzehSldfCEx9Y", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5341,7 +5138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AreM1p2PN0KdxUFM5d5IhOsi8_wUiRUPz.sLaxd9qGQqfJHQjSTuYk%2B9ja3cIcaBSafbJKvthjiEY", + "evidence": "s%3AvpPFZ5eYrM9mdoRYJo72d2e_5AQ15mg-.zTZaiHgDqpB6Fm8jiN6XyCoYm2LxCcCxiQSXAugv%2Bq0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5349,7 +5146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsncPkIHAucY8WLj-sHJwfV6iJbduoEp5.2MIFbzZxtao26zwY5XN6%2BHlT4PIPnU6B6i1TVbe0gfI", + "evidence": "s%3AwROYZOHfO0jXnkelaDcMTwuJo3KpJq_i.4VgJMVqFuiZnTmvzN4HH6t2ZfjenEsYBBlZE6f5owUU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5357,7 +5154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsvR_PTEmYne7c42Y3yAaBmd8S7e4docE.Hdoo06VC8w%2F6f%2BufNSE2iZWIDCQ6AtNjItjLukxXdKg", + "evidence": "s%3AwwxL_2kdYEWeWM9L2nthoZz_1b6FhlDj.lQjlw%2BmNVQsc%2BJG0HPjnDup0PeHmfmiDjWyqCguK0wg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5365,7 +5162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Au57x942UDRQAvcif96cbr2prxdRFtA8w.14vQTiPVGOvNO4ENKP5F9maYHeHlQ5DgXwrKvwvszkI", + "evidence": "s%3Ax3yUA75vCFKUt3Y_5td2oXQPHv1tZYR0.a1FZxNilw5YrhhDHiTIRrgJrckmilu1Vqq5LmM6acWk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5373,7 +5170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuPSCVQgrfNZTqEZEBbG99Yad1ppw2yND.uzeb%2B3KxF%2FxuTbK%2FweqqXmAzfnK24W3oaqTiQq65GkY", + "evidence": "s%3AxFszUeh44XaPQRdOm00TVXsCBYkQfmnE.dmqEH1uilrKd0XRiGX%2BW2hJGGYo3psrVO0OwdZm0Kbg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5381,103 +5178,103 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuuP6s73Ocvranzcl-hi-eTDbD-fyF3OT.3v5KSOLOGe50MyFdmQ5u0AeCUdc%2FqE6SzmrJiXe49wo", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvYKtgSsme2kqILSbfqMqI0McoLa9Mvyp.oADDAx%2B2guUQC7JhsSXiGFGKRWSLU8wndu9iNf3nzpU", + "evidence": "s%3Ao9kvS17WAmX-YMGycgfKyh5zsecgB6V4.tfiQYOfydiFSAtsyqW%2BBOOYz5SPFyqD7Gq7xvsmRSK0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvdgeEiizsBlmdp9JkL326SX4s-jR4-gi.DcLUz%2BMYNsbec9yVs%2FdopcSalYDFhQtf4D14C06h%2Fd4", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwJp4F90UwD3oKyOf8Ypm_wLXgsryo92H.o9989%2FBGyyEqIKjGTiZiU0FWMLZ6n70QrOBa%2FcIZh4s", + "evidence": "s%3A-BOdKG1iCOZyeLfnzF3gNM9hHZMLORpI.3sgykEqC3nrHcQvCwleXczCZpBpL0dSTYxTRqTy2ic8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Awk8MNXJ_tHbuGSGCsAfqVuMmYLfTwNXj.fDF%2BMJf%2FR6Hb2xg4ZHrytQvG6LpU7zDXhJeRYXXdXAo", + "evidence": "s%3A07ejk_Hts_lkCg9zZrxwD2XHagpnT6yU.LQXvpe1%2FMmtR6ZbU5HPYBrFrxR5Ngi%2FogkXhPzRCBv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxwQIEM_DriYQxFKsuB7PRB_Xto-gk3TB.YreS%2FMXRmya1ynM54%2BXU%2Bo91azWyaAZa1EFufTOr7nc", + "evidence": "s%3A0XFdWSFfabpoQG0CqUc0Dvl0pNwc8BYN.LVzdt2tK%2B0UxxflGhaZrBioG%2FnQsjagoQmR4wv2OvpU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ay4tVVJSu1xizp2CjezXyKK_VsywkAiGH.ojXabQnL1yEPFqE2K%2BI%2F9pMQ%2BNBotX0eiLX3nCoB3xw", + "evidence": "s%3A2ATmrBcEsT4SdK8b3zsP5_BmdnhSIE__.2nOkzfuDAF1YWDTRCYW1TbFghVyDymkNXA2ER1F26%2F4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyZD3R8-lopLW1Ne3fB_H0WEEHashFDA4.9N%2FMnWL5IgvG6dacku%2BuYHTQ8CMO5Wm5uyG4PH0UrL8", + "evidence": "s%3A2_wv7AHC3EXTUBThYtnV41sqoNtmT0AP.IWBH%2BCdgVr0lCXPZNKAJzyJELA4iSLJAVgp%2BzICN05g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ayb8FXQWZP3T8cbWRaNvD5T2RiblwF3UE.e%2FdYgl6P5jTVyzvC97NGDjipN0G9gmw5Rnqnxt%2FIjXk", + "evidence": "s%3A2njl06EYDnsUYrkWsiD2LpOijbRnjpkk.BJoTo%2FCkqEp3sETjF15rLhxQ903OlAm9pSn0Qb%2BWU40", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzeESYTMhLtZUB0OI0PIYx989yrDYRMcc.aB%2Fd0r1EJAroQNbIP4ewyBSp1rXMs3vFL2X7pNnvmyc", + "evidence": "s%3A2yOOzZHSa77O4bJJ0BpJ9DtIhhpDC0WI.CcL1Dk9Q7uMiE0ZpD%2BWaLzQ6DQIhtvn9nQT%2Fnc5GPxA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzeTa0hdavyTz-5fPKiS7pBElrvf3hjJo.PYnH626M%2FmtcBmQplV70fWQkHUEU4868E8pPPoWu290", + "evidence": "s%3A38JxNGcKVxzNPnuSSVu0FNnCw4YWsnY5.%2BuUjmchGiW1hhx6IEV3vNZrlaigTY5uBb2qOkPc7mcw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZsDLnxZgSMejq5WuaKpBxr88dxij9aH_.QLWjgiAIPQk5pIvFg3xmEB%2BvFEOn43ask0C%2ByU8ZbW4", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3A3p-K95rPY9TxESHVKgW4hesK6eHk6VX9.oZ8FR9IUPDqWhHdRAa30RfbtWZ4Jp6zYzJ6jtD4SEpE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5485,7 +5282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-IzNznQcVkuFEidxT6p6N33fdYCPabhc.1nPYfvAXjI8N81wCxxzFRZkQr1zj5IjGfysGlJoRoqg", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5493,7 +5290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-PyXRZaUuQK69TE5RxcTzqmb_CxtQJIu.Hj8vHQsS1zy5rwwTkHSPnswAtjqIYF5URTqnr3ud3mM", + "evidence": "s%3A5GmYjnO4hqjUH565kXI5dvab1ortOM3s.gqS1dLf0QmBYmIMcyDD2HfdZPr5Wjg%2FswBjeuOw3DRQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5501,7 +5298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-orpjWzT1s-O5uheGaXHrcpldoEsbxzs.AgEkZmoj42ifji8gbspS1HDcfKngv5Cd87ddESFK0g8", + "evidence": "s%3A5VS3IPlR27mIZVF-mybmP630kKfgk2pe.h2FwGFkis818yBGdg3R5QeYkWYSxw%2BclvkUwxTcN7B4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5509,7 +5306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-qLxfL_Ei-wB2rBZg-r5_oz0bjciWzbh.P6j9nzb0uHkl404PqTwKYfaEeSQpBBSjwLM7RYHNN40", + "evidence": "s%3A6OUkoZkTI3hpuS3u615PrVciR_pbOod9.ROoXZPJGLLCtMdxTzuTcKJl6B9Ib6Ano52l9V7Bm0eU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5517,7 +5314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-srOSGWDMItS5HNXnRHSeVvwaB520nid.zP4GP1joFrw8w8CjcRAqxUtmJjt0TPiEfz7GSJ3euAg", + "evidence": "s%3A6xgBxsXrZmkTck2vJwL2Kx3yjYBsiJlt.b9WvEzZMd07qwigIhqKMbeU8zO%2F06yxyFhFJDerWj%2Bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5525,7 +5322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A04TxqIvLBNC6_b5byqLEao-Tfk1YOl3E.9DH7SS4Ik7x39nPObwvfOExSocvHApjTKZOAx4ovj2c", + "evidence": "s%3A70ungvo3haJypvoq2v5xVrjSFpQrlier.wKFmRIqWgEQ9lYTk%2FbTWzYw3HTvEPkG1%2Bi3e4i%2FeWU8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5533,7 +5330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0EMR0NQJpWLNQHTs8NGI-MMQPJT3MQqa.H%2FzVuEgCWNqUF%2BGna42LzYbGdlBjbsn%2FCXZA793ZNQ8", + "evidence": "s%3A7tm-BHmCWjZQQJWi2mhhBg9KZJFyFmXf.BuuNEbcHuuse9KEzKWVZU9VjbI%2Bk5T5xTUwZsPZt0bY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5541,7 +5338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0wL6YJbJ_pEMBuaUmpHZ3tCMksu6n0Tq.putjaOZ7fVM6OKIlRFLwNp2w%2F4vNSefu%2FXFyInYSdSo", + "evidence": "s%3A82EZ8grs6KQsf4nXHYHirbYCcRO8kwmw.2TtURnvQZwc5aFIXuKWEoB%2FaIg7goMEuJeyNnGdNhzI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5549,7 +5346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A32KmVA0ArwzOcEBnWgcx3gBFm3jYzOSJ.PXkYvrIzc3%2B45UC2DDFuEX%2F3TABJFvsN%2FdlOMjwCsws", + "evidence": "s%3A8QmiVb2LgWCsCh9uvBLZmNhypptuk8zn.JrXZqN7idVXvmEqBwAa9N3VRklWQpjlCD5WGLaiwDPE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5557,7 +5354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3UXzpyesHY_NZBxjtKA67Ru9taeqjx7l.9pfolzS%2F%2Fe9lmcK%2FI4F%2FFpVG%2BDlH64ukQcHiOktpnYw", + "evidence": "s%3A9AURx64mG4w5oIPsCjJcIMGDKQhKRCMC.IWRLodkv%2FWezX3o5KqRCEy8vi0Dv%2F2HWk5TNZc5oR68", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5565,7 +5362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4L2G9EPqockskpqY3lxOl3naLDp1bn4H.U1ZI0bt%2FrduILgtyxw4yDXETy9IPA3lY2RneowmmiJc", + "evidence": "s%3A9OX38GMI498KasURPjMi50ShwACknB2t.0teEvYBnQiJvrkGxahoZzDczFOrDI%2FHwK%2BFm4MEalHI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5573,7 +5370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4U25UOKztP_STpNWAkv-DZfTg_yi3yhb.mbCOOJ372QKs%2Bo6dXXWkCUzrKyAKlLbar7SOVPEvVgQ", + "evidence": "s%3A9fhLmiG5q72Mp8g-RYZZrx_hxaTkuSRN.FmhgpGZu7Lf4uA6LPDPwv2p7NkqtyDAu3XMVWvrWtXs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5581,7 +5378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4fJEeQ3XvMEkXxwaX4fsPvO0yB5uOn1j.JQ%2F9nODWGDIgUqxSWllI2Q1oI5sfrFHxG1KE3TdaTWA", + "evidence": "s%3AAD78WduM5ALRB4TbNJpHIHn5-43oNaOZ.zeddgAMC8dDQ53IovTc6Y%2FDUJqdKi%2FCdHTczfyQgSDQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5589,7 +5386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4xU4IioZuY4UMCOJyXUPlr1bqApeWIL4.kt2sR%2FDrionN5JKk2kNP66S5BPDZSwmLyDZYm0fzmTs", + "evidence": "s%3ABtVsFrhhGIEmCH8RNEHgy6xo5ukbSy06.GgDqoAfr825VJN%2FHyUpscRHJeYbKG0h2eBSzq3B5dDI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5597,7 +5394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5B2UEKYmThKNlmj1uYU0nYdja2lLrlrD.kuL3S8BHSJIXLhv%2FL2yxl797fc7rpIYCE%2B7bfg1itUY", + "evidence": "s%3ACkkImh0yArvTeBprjjusA9dyO-DL9r9R.Y8Ed6tHOz1df%2FnTcYT%2FEVhaHJDm6dSikdaL6ryaw6q4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5605,7 +5402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5IsqA_wUYOKGXUl4tANH0IsaoGEAU9I7.oeghDfrKEinW7HSURohC7wPQ0UX9abkwGRRoxBANIyc", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5613,7 +5410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5NRq8ReNd8yGDosXCx2o-uZIWTiBf4iR.ZTjZt18SPWIOjcDEU5BmANVa9z5R3G1shsNV1UFg4WU", + "evidence": "s%3ACvbNErCypXqjXYGpQ-2XxNaa8wyVBzpe.OBoZPVczRoXhjrOMGyhtyd%2FJtq%2B57sV6UNqOMHDCl68", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5621,7 +5418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5VNRNlMkRI5XaCo0-awDI9AakCAoTY_b.dPeEgAom8FgupxCf2co5qmv%2B%2FvG99RJ9avNtX9WzDAk", + "evidence": "s%3ADRs8J3ZRNgOkncM99e7a6k_qjPmuVFiI.jN2AXs2CYYikmPQjxqQ6G3R8l4dJY4pRRtJlGQ8GY9o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5629,7 +5426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ZQCq0uD4ImYYsywc9cUp1yGNoV_yWQs.VcJfnFp0tJ4Y%2BhO9t2pdpZPn4fMA5LL4Cwh5nv5qgyo", + "evidence": "s%3AF2Y60--exnBMEv3phclI6R7lGKjm2LSO.aqkyTBl%2Bdeyq3CkBerpFBqxDZb94MR6GzUXQhLSmoyw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5637,7 +5434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5aRYWLbox1WB0kzWWzpfNRTrOWDmyEd9.2yuVdcf5vF5IAgyrHzJIunbaAJSbxxFONBSarVNSnJw", + "evidence": "s%3AFQq0xpZeSztL9BzqLLFkRhxmHoepN-YH.UGyXlMZmZ2QcWN%2BqAwM2ctOoE3JdmQpE6v3x6sbkY%2Bo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5645,7 +5442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5oV5AGr7MjypmJcQ_ToQVqwbH3iBzUP5.o585L1E5NNCvdT9mgcP6GpKPMl8uiMN0xBshqMp8OOg", + "evidence": "s%3AFREj9yDYMIlyZMYjArylGxibWktbAb23.ZufI%2BYHRS%2BdjijllF99gcfQcXLPb15TmnYOUBYVLQFY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5653,7 +5450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6J6rghEu3tRUHV4RuHmBHjxTV3RyjewB.jzbZ0dN5laLqkT7KjqFz3QKpv1d9X0oFQBSXsUwtYzk", + "evidence": "s%3AFdymurtG8ESaTGB6owPU_0CQ178srDvs.1%2BVjVdNsnAxhR5U5eTErN%2Bd017mP2mQx09YRXsMsEEE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5661,7 +5458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7pg180v3mKSKVrA6ecSTuatzd_8H9tnr.1dBxh1XuFwkxEFRdL9lwd4EiwD%2BmqRvusZzyVq%2BSJQE", + "evidence": "s%3AG7JMCKVSvykFK2ZKVaV7YR7EQVX0-GiL.bHEvwhir21bDHmifTcs0q75nFhhhOIQ3wfZFT5K48X4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5669,7 +5466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9AWulsUOPX3WxDV-SAp0WAOqhLNscKxn.haJQda2nG5cgtuSSVHjDcW%2BdRml93Karf2ldx9cl1pA", + "evidence": "s%3AG8kmSi8Mchm-sn_tLg_nmu8yQSOeUuJD.FDeuM4syWtGSIQjOYiFDxkK6oeunjgpShKJIOpjFalQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5677,7 +5474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9oTUAHstjKzI92GBKP5e_TWLiGiES_On.pPuzYjRcYb%2B9eb%2BKdgbL%2FkvO%2FDjzhQW2ChUTvusn2lc", + "evidence": "s%3AI1WAdTYEcANhi7NA9J2sTsS4B6RzQIwO.vl2e2QGMJeCgM%2BDOEErARTVe7Xh6h8%2Bhq7hBRjQm12A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5685,7 +5482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AA97GoENCHoLSeStw1JQMePgsWu-3hsaM.AT7AfVQ6GkyCgaAy3LTm1nFhQscTvOp9jdBR44wEWio", + "evidence": "s%3AIC6Kot13HGz8YPfoz3DfmhW45JbroKh7.jGnosFXOQylJlxTbd632aQfrwvC31H9WV2%2BxkHa2V74", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5693,7 +5490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AARZ_IVe7FI-3iKfRMEDWG3CSlVOvTo9R.wUswHw1NmFZmNJ49aRVQZNKmvRLw08sDUaBYPV3LwpU", + "evidence": "s%3AISmYfCbrx5RWZiFF_Yzb63P60fysy-Ec.V70Zfs%2FlCuiPIALRS6axwb9pZWgT8CNevRlkB3FW7SQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5701,7 +5498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABO-_amFaSH1s_N8xtOk2CsTzN1vcKLrF.9Yyq0ZrCXc77mAGF%2BovkgoYAVzOk2365WH%2FsW6qXN4g", + "evidence": "s%3AJ0GvKgrXt3L0_UFqXhwrLhlVAnpfmwQm.MSS9wgbuZ92rMFd5%2FsEMFa%2BuWnNAzbbGSd00av%2B%2FZ%2Bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5709,7 +5506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABmvPBk-RGSvGJIgT0ZSbgGNIV4pxQ7o3.WFSRsyoNXH29yJdZgviLUBntfFcWJZCVQhFskiIPsWQ", + "evidence": "s%3AJ4x8eX_R35CeOBOTC1-csgfJUZMcUHpY.KSM6eI0GYxd9HwMOedtm3hF2g5Sy760cTFHA%2BcCgf7c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5717,7 +5514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACDFs1ikWa5JhkS7NmRlpbSJpCnRyZiRY.Ch7W4LKwAtgIBH0k0rsG2iEsfLOSjR5%2Bdx9z98Ug7Wc", + "evidence": "s%3AJ9GHNlEq1OZftXmlNZo7HfzcZYDN9Peu.77xRdVwgbtv1hHjb4mfVHCc83ebO1hgtIHDsr2eaaBA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5725,7 +5522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACHM7kTdoXKS8Pno2vg-qDhl3SDAts4yQ.6VcFahy6zuQGaJ0hRIdihwJtBcVPUHKx4mUn%2BcjnDoI", + "evidence": "s%3AKbC3yo7UpY7rfQFKhS3s5hEuNPLp3gq2.ad%2FAZRs9WsbJcqc56nqTSqkjEvWTiakEsgkAt7PDffw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5733,7 +5530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACwAKOnRt8eqTzYsUcYxIaWJo_UaW5aGv.b1PicWG2dLFfcMz6KVabDxZ5I6VvcD8XJB3IXJ4d8tc", + "evidence": "s%3AKj6t8SVLERJ-VyPiS_K4rYenOum-2QmO.sWeFWxLqH4DuF9lpxTywdy2hL29QZjxKeP%2FgWyuaXmA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5741,7 +5538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AKl10euUpI80d6t5o1dWbmBYKYFpaCcKX.aeoiIK97TwvBYNS7b5U8gvRRfK%2BJajObDdUy6JpXvkw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5749,7 +5546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AKwFxtzZZwjjl_eslRMbi0dqVubukiZ6I.wH0K1o8gYyqdDvW%2FyAbQSlecOxFrFojzkm129byvkm0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5757,7 +5554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEATO80jsPeTImIX3zk0SmgAK7sUn3m4a.8Luaak4HTw3nsiju3m%2F%2B%2BmQHs39Jid7%2Fu6KkzPBQW1w", + "evidence": "s%3ALHsEjf7rK2pPv0JsmzLY1yyk2hq8jbXo.n%2B36ZazK06mmb1oyG06lKAjq6Lox9lXc2htHI1KA4B0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5765,7 +5562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AF-Ybye2OjBxkbpEBEwpxh6UTYeYyV2jO.2ISxaa1MIIo144HYULL%2BUrwzsmwbYASGkq1OCp3R41c", + "evidence": "s%3AMTzXvYMjiX8vy1TdE-wEJey7hQAUSnIN.gWEDIRRWaRACMVvXbW9J%2B1KD8gGmDsu8U9CJEr9y3Qo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5773,7 +5570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFOa8BEQm-ObjWJmMm3QO7DsFIhdQi5o0.zXIAZrqUrWXemA624%2Bd%2F6FI4BUbFVrl1u4ziiggNvs8", + "evidence": "s%3AMcyMwOTcNMOVIbCQ8FdteAuc9ZGfb-vu.hg6IM4lRPRwA1Hy2o%2FH8BYAj%2BWgAyhOLVNxBrg241Q4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5781,7 +5578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFQ8h6ZH0X7CFJhIJ5hB7WCjehovJYUhf.I2PLtZo7S53%2BmAEOSrEgk0fL69Zlx1o1Gzy3lxsnJOU", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5789,7 +5586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFmCfLr0y95WaB3SP9XI-Ps_iHxWEAWJI.Fyw9Le%2BPDShRZ6GAYji6k%2FDEW9fh23g%2F%2FHhVUizmx%2Fc", + "evidence": "s%3AN5e_asnbqKidL4egT32sajZDC7fI6HP1.vIfTXdBHx%2Fx9qi2MD9VFoOcn0zYj%2FEtETeJMJYdFScY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5797,7 +5594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFpsSqevOPjtMLI--t-20EhHevSk9PNE6.tlBnKaFA99z5iQjc37ekMO6Uf%2Fllhk5472KDnV8DYf4", + "evidence": "s%3ANTVjnmn2xrTEMGRptGDbqVojuJ92T6zo.s3SHgrbX%2Bk9EXtdk0RJAsmHcad5QgUAkguvgpTwYAv4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5805,7 +5602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFu6iVtIDWLyF_GI1qzBEFMqVSvBrK5-p.O6YgoQ2%2Bg16nR8LeRzmi1m4IVZbsMoG%2FJtOiX7lrpwk", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5813,7 +5610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFwq1ziVerrKe70wTRootJB20blmW5hvl.iNeDmSNU28Hq2CEeKcEZoQOikxR7hll4OwKfZwAwEno", + "evidence": "s%3ANd5-ra-NNI658yDNEjzCiZYl-0wlK6MY.CDQL5gj3ujKNrp5iTVwMs3K3hOh8hkbs2rVRQZFWWn0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5821,7 +5618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGasZtVoKMYXLeQ8LekupFn8GtMJQKd_9.eyh1KwOOr2KEjrBTYSrF%2FPyzNxhSjWHIezUm4Ttx9L0", + "evidence": "s%3ANraS4kuAghjB49d8FPEP0X0Cud_1kLxp.W%2BrxgvFOJDHiKD1SwJ2CGb9huTsqGbhUt2XL9VFrGlY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5829,7 +5626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGhgifw7vOK9BAvKb7UaIvLrbIRfWMh3f.mbPiLav8gnzsOPmcU7VIVtYNu2XOuFa1Kqag1RMBAFo", + "evidence": "s%3ANvlJL-ku8sa4Iir6e2Y8sm6U8jhhgIp0.JLCyOEYAjs%2FY8doYFZU8CQ%2FJHwbXBgcehkGftYii1hY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5837,7 +5634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIaMtXJPV7pRaNLMnp-Ece8DVFM1cKMeL.PPx%2FSPiXNdEs0DNd8I6a%2FdGoKr%2B86Tor9TMRk%2FYEq8o", + "evidence": "s%3AOT8toeHsA1eXMTmBrap91RcRocaFVWUN.Xgf0OTtviSQxZAJ7iPwav5Gfx9J2bngqjJZQtivr29I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5845,7 +5642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AItpjtvBo4daw9Q4_khDoCNVYbofh4Tp3.5%2BBt87KaZS41XHXcInf7x5LYeYvEeTeMMKWEOqI8a4E", + "evidence": "s%3AOrd7PiLrzAem-aEOntCy053V3cWUHeOF.3p%2Fr%2BlNNokPpWdu7xnrsm6i6EWysdSkpY5Ac%2B1dkPcw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5853,7 +5650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKK1pvErDq8K1Q3QX5VRtUmRwzhNhaevn.NpljrVbZYTo81bhAvCOCkDrLch%2F4mrHOVHAqAl5C%2BQM", + "evidence": "s%3AQ5jGAz3qy5zA3LKkMnXCp0gXLriAhsAj.0Wsmm6r%2FlR0Hw%2BXHAfL5j09Pcv2C3NrjNPKx1RkduR0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5861,7 +5658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKMN-6FVNsxFwg9D8XCMS_n9ElmXo3VDI.JrnvyCKfxKnIPzQlWZom7LXy72QQVK3Wk0CNrxuujho", + "evidence": "s%3AQh2GHdc9GI9fciFkFByqbEs9u3PLl7MK.XPdxnLEWN3Nq6CcZzbJrHYG%2B58nfysximlaEu%2B7ids8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5869,7 +5666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKOmfG-fofj2bDCBLw8mkxPtvjdbthEOI.BEFGTQa1ue6whzGA0DBzi5s5pMpKWJ36QEHXFeSlQpY", + "evidence": "s%3AQjPja0P7Qa98644nfZGMcLJVMlwpnjvy.0WjL9Xj5AEOBoxzKCUTIxxy4XtAf8M0Kz5nK01dvSOQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5877,7 +5674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKT7hNx5jpCtYHE8gxLWrYw-zzZDGhVOr.Zx1l8yNybo%2BITSET5AzZHhzLhjJbOY1a7cfZTths93Q", + "evidence": "s%3ASnV4o_vbbtzha1OhDgq4j3HNgto8Jegp.8ToUFk9wgH07btJrVY65q3iWVdQDP2UBXwXnLVtTX%2BY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5885,7 +5682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKaHvE9FKhq7JBoIwINqR-Zzquhtz5Bbv.xYA69pg7sVcfJvivbI%2FH%2BChJlgg7cVedzq51864STHU", + "evidence": "s%3AT1zks2KxI6MkUdlQqivgMenELQzNQl6u.I5eQxu3joPxhrq6gduhdMduhBWD7h%2F9xwZ%2FJrYVmujY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5893,7 +5690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKlRAo6i6jDfxaZc4Zj0IOQZtQosLiHL5.2ur03lsK8jNl7SerH2GZow5%2B9SZHekLZlI%2Fg4pNWzaI", + "evidence": "s%3ATAzDc8rSOBpGf2Ki9TYt6rsah3Lo4iF5.DrQn3zVd%2BzNxKD8PkEwVwwzl5BU4G%2F0wVLsXhs4lOVM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5901,7 +5698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALI2OGRAPkED6jQfeHOdMiIQ1gTfBjvaG.WRbctwZ4Q5faNmheiU1FF7W8YwmrQG%2Bv%2FXOJzaNi204", + "evidence": "s%3AUKKGBojzSs3m24UM7AnRXk0hyYnC-gfp.8LD9JkUdgrQXrHvfsowkVO%2FX6r2DIfAx7634Ou6iItQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5909,7 +5706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMEh7NklbEgEDaFTCaYIfZ35nbuEVRg0Y.RB6o1dMB3Y2bS9L5DpRG%2FXDh7fXKNDrjEruUa%2F%2FnKJY", + "evidence": "s%3AUn-dos6iP_kVCloBXpbJiz5e6o32kBGq.k%2F%2Fpwy9jRw5j2iAC6Gctn8BO254tCCbXQcT%2BKT2dPnA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5917,7 +5714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AO8cWnYHt48i6MF4-SYvQe9K0X6jkc4Hx.03xgnf%2F7zIhvMLaExOVh6uIlPfD1hqHJCHtaf%2BnFM6I", + "evidence": "s%3AV6E-GZY9fVv-vy53iRqyAW8_xCFmhIpl.CQGU5E40htt7m%2FyU5qbT%2BvqkDXACBUB9JeUjEiS1PI4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5925,7 +5722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3AVIDYmdoNY5C4xgEwFkbW2cPb84aSAF1i.zz%2FV99Zk1VQIsvwjzGzv8nhXji5GzbcLvCYfC5U%2FLcY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5933,7 +5730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AP5RUsVlA4M-jZHRUe-WcZc2NMpfz2_cx.aCZEzmB9PnoDDM1MBeGE7%2F%2FwxBaOUDh1HdBZh71fsko", + "evidence": "s%3AXQHshzgRe1c1hIn6e12BBVj4-PvkPmBw.KFp6DHPG35CQssU8lN0%2Be%2FjsZGGUw6H7GTfbzsHzahQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5941,7 +5738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBM6mudus1kI0R4ompwbpVskNlQTZ_OH.tOqu54qktXOFgIvtTYTqfA1t8s8bzOobZHOBHKxUFqY", + "evidence": "s%3AXoBoYXxTmAhpyeNDEjpFGSZVZLgHqfer.yqDpOrSDHx1uQb0fBG13wDAyQYHLdxKcl5GYpHZdFuc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5949,7 +5746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APpplJ8K-DLEfCUF_Cr6SxVmN26CLTW8p.Q%2BFpABgfyw0N3YZnZNpqRSDFYjAZc7obGV6SeF1cRcw", + "evidence": "s%3AYT47fAAy0y0KcggfhhliQB8jkv9OBMkw.M7flEJSzG2vE9J8i3M9ZQN04i3Tn43a0FybPj4eo0dA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5957,7 +5754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ5aqz-12Ta--GgVpu99VnJbdJrqhxcTM.nFVH7qOHliJN3N37HGacx3UBocEL%2BkPdBBv55czq5qI", + "evidence": "s%3AZ2EZ9tNZsIyRcnMkCYpY71HxNja50f5J.BlcjuJx9iAVCbtdVSQqCc%2FgvMgI9qW8df%2B%2FEiAMAG%2BA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5965,7 +5762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQBTmLFtbz7RI_qspt-PJp3Mj2C-NVMNX.TRzXiBslv8oGI7kDFLf%2BBCr26x%2FZZK%2Ft%2B%2FHNevOZpZk", + "evidence": "s%3AZ3DH8llHYtQGhTXzhYJlqJSfC0Y6L_qH.Qcp5hF9dCCYgJqxVRWsUVF0rq2waeF3Au6VPiP08hOA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5973,7 +5770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQILFP2v6uJ_FMPrwAZnz1SGuwzGi6mf8.Ta%2B7axj8EbF2p%2FBUvsDxVtuVBXThs2VbJVuXTBYCSWE", + "evidence": "s%3AZ4HOicnlSM40dZ35bUAlhgkubSGNyzLX.Sw%2BlKqLdLeIZlaGD%2FjEQM6mxYh2ZuOATUSFvEGVZQVA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5981,7 +5778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR6-Nr15P1_KHG_hKHVzMs6ZBgX9fNSa7.EqFAC2zby3QAAKX3qNfKmmtKt8yApUGqAGhFIxFnaHA", + "evidence": "s%3Aa0g21onhTfycxnbn83ipaUS78IjDMwAd.fsRZf1mR%2FH%2FJzLSsYoOQ4%2B9O%2BLhpP0tzJ8Zyw%2BfpGMw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5989,7 +5786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARP7kAgpPmxn2KGKBa6hlJVXXi9IScFbK.1R%2BeTusnWBOi7Gbo9GwbUP9Qi66eF5GaXdIgIPU7x%2Bg", + "evidence": "s%3Aa2tAcdr_ICzg51eu07TUffVhbkl2jqJf.IVWGJkhv1KkLP%2Fm%2BQ%2FJ%2BC9Qh7zpko0G3AnsazAGMcGU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5997,7 +5794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARPahgmaj2NFUMMFEKUI8hYqZObQWNWgd.%2BsShQaXeAQpeSe51xlf601kVspfvbrYKZkYXNZGf8e8", + "evidence": "s%3AaqNGwj0oeK6UkbflR7IomiPEyA0qypfz.6hbYfzkXilxUsmLIWz1Sb6EE8fZ4HZx2XbaCciW7gIE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6005,7 +5802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARia_dCqAqwtbd0tQ5mwqVoa-SAozGhkE.M8oYBZaZUZgK0zXmWcgeZJrNPwQAEomNmMmzY1IBQ%2FU", + "evidence": "s%3Aavju74R1rD6UM38cevvV9fCmuz0Bp_QV.ridk%2BsIrU%2FUFnBcZstE8nv7DTZMJxkFiKG1f3Vg%2Brvc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6013,7 +5810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARlWgracLMQYB6VmMutY9aXUnLlW48EPt.J0i5Z%2BLG%2FrhLkdAp6zZwSHl6u5tyqVJZl1w5mMhV39E", + "evidence": "s%3AbRVctg5HUCvjxq6SVTvZ18VgtnaCZI3k.Mpe7ZjLGDBDslzNeBVoPvcAl2kt5N314AZYOAd2j1Bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6021,7 +5818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASah4mBgVvRE71NO37PrZ0zzsfo9E3tZs.tbA3afRZidJWMGZRCbUY7KSkOkqRp2jzc0OaDddNN0w", + "evidence": "s%3Ac2l1IOz2svep6ftRIPSqDuPglSkGWQiP.9e1NvS7TwBj400C1qlNDUTbxKCrrpAWbzwnX%2FNbcJ1c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6029,7 +5826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATADxbhSDZHi0HpDG12AB_khCwm7SQ6XJ.QcKICYJ3On5d%2F0Erh6oB%2BcxcJUCB9bByidNAFWqFHX8", + "evidence": "s%3Ac8YTwN8U-a_HWJq0HlMLL0RvZNlW0rn_.qmfjUwtDozJ528wsWajqAQxkGKqf250iGlZweQQR6F8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6037,7 +5834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATNScSodiyRlrViDigvwphtMjzZy2BC_p.630Pq0skFU5hMFsyLOuOVLcz3ArZXKFfCDlZbXbubgE", + "evidence": "s%3AcZPN5oZxQ6vxUhw_JPdzaCVgASjjyF2-.tPFI7l7LL2CPDOT82eFfNVmuoU6CU6Kv4z%2ByEPcCknM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6045,7 +5842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUVQeq8IN9WGN-OoManmeKiOBLomivfWb.yiANNL9b1S1FXRBbLed7%2B3qZCf3Ctjx%2B%2F5i9EbsOrrg", + "evidence": "s%3Ad03DsH7HuPvzewvuaeM2Hsqk5RZZv9xm.YzoMQxh1iPIKfxO0CWyHuGPfB8MrDCoS1UziZXs0B7Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6053,7 +5850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUjvJTYHCjonM0C1fcgoI-P6ngxnufR6f.HAGbKki06XbskqPcu0lNT5RG5CVLjPNpGp1n3TWmDu4", + "evidence": "s%3AdNi92GCB7lrcxsQBTkZz5EziTgNFs-rG.ONfhZLVRhSJfcOFBODej%2B0pMSp7G2X8YD0NcwlS5pLM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6061,7 +5858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWeEuhf4WPk5_TkzVek40W1ZAvxzXx2MW.mc32Mrwhxj1tIYnhwV4NqAU3mrwXXoo6OZHnNV2qTBM", + "evidence": "s%3AdQet-wg2TcSipac5VA1qmhB4oDtIjCLp.i7JwkcsVhEsGkhSCgMjS4GqJ9QwI5Vy2x%2FBL8eJVTp4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6069,7 +5866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXaAKGUvMzaTJcR7pIB822kStDdDnPgKM.XEGHTGavyG2hz0nQtkYKzPfD%2BXXhCIahx27DYGM8Jcg", + "evidence": "s%3AeA7h9r1KF6Bo1kMno76ieKiBt-cVzmX5.u%2FACZVDz%2F2%2FLihIIOAuUHMtPRoal7V0T556ROPbu8yA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6077,7 +5874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXeaB-S09-b6ThubldWUXIQ2UhLNOuXgt.7k0R8RR8nv6Wrdwb%2FRz4KCiHef9v6m%2FSsseLHnM%2Fb0s", + "evidence": "s%3AegWVxdDwyOBcKhDWSe0RJgDfQ3BZuhJu.WDUHybk02jOIJETmtJBzN%2BhnbksSnJ2ZTBShdkvIzQ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6085,7 +5882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZgkKIECMBXNuP72y0j41gGJpo8Ecry4m.djbL%2FKaCLBAVweVoV16PQprP6U%2F3Nm1G1PzCnU2kLtU", + "evidence": "s%3AfMCep6UKTRHmwGkChCvIZAkG7E07WepA.J02HoQwGG7n8eeaT8LP%2BjsPkLhr4w1w2V7sT9M3tsaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6093,7 +5890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZrO-1W4kB0ygea3c_jpe3ubGhNNqujEX.tYQRu3ageh7GXJAvp1vHYqZx%2BDiKe8vB5hmR9jw%2BhLM", + "evidence": "s%3AfcfEo9MeJRmaPLCyzd7he-_c0Q2MrrQV.SZwU11HRzWATqCm%2BgdV0Ya5KOmxY8HEtkyXm5SxdqrQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6101,7 +5898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZsDLnxZgSMejq5WuaKpBxr88dxij9aH_.QLWjgiAIPQk5pIvFg3xmEB%2BvFEOn43ask0C%2ByU8ZbW4", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6109,7 +5906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_TFx9T-GWT9APi-UPvfLSEICksBsymGW.AyUw%2BxZ05hk%2Brk%2FrT%2FF0X7YnsiBMNig9R3vVHqsTEdU", + "evidence": "s%3AgYADdIxdax7F6b1n6GJNTUjPUkn-_0rX.FSd676y8MVAXuzUVjPzPZI2K5nBEjcn1Yp1oEY6LmgM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6117,7 +5914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_mpxrJrSfM_yr2SJ0Hl_sQDRMom2kkiU.37G6IFDmgpwcQT6d4Bs6QJCUmMWH5QTiODjqSzGLx6g", + "evidence": "s%3AgiVquTAyWaxPc1J1A5pTxzqfPGqanqL7.Ua7of0kwxNbk2jr6NBIegFukHmgq8Lk%2FO1zTlDMsSA0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6125,7 +5922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa-6aBqvgDQVFp5K_ua-st-wLqYG0Fr7w.QEMNbqPFTeQYBdrLNgLWKfNkBJGNYqmu%2BtEJTdyQn0I", + "evidence": "s%3Ah8_pu5mua2_UaQ-aCEdWeAInYqJuTlQU.4hOyIQMlKkoRRa9ms5oNlKMiiaGc5No63QyVn05kFPM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6133,7 +5930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa4goNFE_2VVlypGWly-PoARUvthzfSJ0.ya7yY4a2l90Zdk2JtdBHHpbrh7R2eArr%2FMlBf7zaXMc", + "evidence": "s%3AhIC1QHoSmmbulGPhEASwf5eu_Av34Hwi.sMWmeDw4EcLYBWG%2FGoUwAnwPsmyUIJ%2FE8KxcR77CmnQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6141,7 +5938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaGJfedU-YiBazr-vwzcWlGTskH6u-t-J.JOD%2FpToPMNtoJaDVY9fIWRB69TuDV6Zl%2Fmaah6rZVjE", + "evidence": "s%3AhmzYvVl-un3P1fJ4AgQH7SFiOPLCaEe0.McCJB45OtPYHSt%2BPGTJ4Xg7NvMJTdpDwkMecGtoR%2Fa8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6149,7 +5946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AanViEPceQDqwwxm8CnWak5LcDr0Fxn1j.8%2BQe3pEoWM5ZI3GEtVRsRnJcYMB8IkH%2BPv8EHUCuxjA", + "evidence": "s%3AjdB2BWCj8k34fFyxeYn85U7u2YB8B72z.klgCVqfTjGUFZ4bb8RaIkU2QHFYnFoQyl0Z02g9aOsw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6157,7 +5954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbIADKV2pznpkf-zINfTE0OqzAE2v41SP.j%2BLRsn%2Bx8F2OuqaYiZcKRvo%2BQaPWCCK8JnqoN%2FA%2FOJc", + "evidence": "s%3AjihEbVGfGQNvaCPHNh7QOKlMkRZKam4z.aYKTNREkNv2ua3u%2BOKSv%2FP1GJ4ldyMKSta5gTkW5l94", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6165,7 +5962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbY1KNCc8aXRNSRRSywG0uPbj1A5SoJxE.SMKzeB%2B2kdPM2voh1kP2BirFBLuxt%2BU8Z%2FnEPlV1nlU", + "evidence": "s%3AjkC24hr7ebvYOADGkmTOTsj91_GOw5X2.9ai7hgRYglbSgTB3yQKzpU%2FWO7F1h%2FAIWuyLMesVef0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6173,7 +5970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcA69cmmmvsT541MArNXd6Mbap6MlGuh6.fX6gxh3xkpzk99w87SknvgDJBuwLLFD3R1ClgwXive4", + "evidence": "s%3Ajn0QFFGf-NaG_jgU0rRtYRCnIyoIUlRb.JVuGJlOTD6TdA3TOFONnHBSzpP3BM8l8%2B33ktzOplZY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6181,7 +5978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Acg45CZ7ZPzo-F6BB9C5FBwuKl45XvO6Z.%2FumGkawdAdahhE%2Be%2FbjbJ%2FKJZWguqCp4GoW0f9%2FIIzQ", + "evidence": "s%3Ak4rzdTfLwEjIiBhSDCk_FfZzb4bsXS0x.%2F6AM2NEcFI7%2BhF%2FEMjas1XkWnzRWIbMPB9Vos2kWmxE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6189,7 +5986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcuKuSZ2CM8nZ0ebeWBU30TmxMRpSwn9w.gOR3NLmW7Bc73Hb%2FC83TyLDBy%2FcP6%2FtqM3RFb6CRS1Q", + "evidence": "s%3AkkkdLcJ-cuWqJadGewBLnbKB70HilJ9l.r9xN%2F2jwN758e3XDxXPtrqKosQWe9L2RC2CQFPpDaPk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6197,7 +5994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeLMLl9sgUrG8xd3yENGrDArGZWwO0abw.TNc3eHGCpOGk1DurvIZRL2g1m090yzWlhM5UIbQncig", + "evidence": "s%3AkoiVRePq5VDp_agMqwgFbOiQuzOn7_H6.7z9hMZUO5jLRkN0%2Bnr7G5l8mbdKzMA3Bi71O2UxQfYI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6205,7 +6002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgLaqy-7jqcQCpfgpg4Dnb8-2tXgdKT51.AuuNCpgxNjRI%2BEdajGhrZ9e6oOhN%2BPosmcUh871kVTY", + "evidence": "s%3Al1wrSUXcBiBNZFdy8QsuE0MS_cVdxESS.t0NSach%2F72sPWAvKHT5zxWiSw85rVnKFd7kb5puHYb8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6213,7 +6010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgqVlL9RStW1ofGnngK18muC3YFxXuE_h.nLufQm%2Bcu3Bo%2BCI4r1z09AT62Y79c93RgsIf6vksn48", + "evidence": "s%3Am_DsfUlEijLAhcUP841mymgmynPLlJqE.NpqFZ2CWYscgbqeyXrDg6HZREiL0zKes6OJH4AQb4hQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6221,7 +6018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgzNOXakfhx2lTIufNsAWzd24GfFacO3H.hAo1W7DAGG9F7i6FAiWeN3UFiVTS3qh6JkmD9vdSlYA", + "evidence": "s%3AnMgih17zPejFb2cozQ-rXoMJVZuwIXZ3.0OoDoOKDg0kpyZr1bJrt239uZHLdKcCJFZQchwNqmj8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6229,7 +6026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ah61FGjWXGB_ZKwNZOibT9jLLaMJl-l9q.Z8tchvw7L0hd3hirHnmdQzCMfYEVxtC2AQ3IAD2J9jM", + "evidence": "s%3Ao9kvS17WAmX-YMGycgfKyh5zsecgB6V4.tfiQYOfydiFSAtsyqW%2BBOOYz5SPFyqD7Gq7xvsmRSK0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6237,7 +6034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhH23vC8eXGIXO28ufNRfLKM2fGcqYvrQ.cl5PO7lj4Va9nrWoJ2FyyrHL2StfP3JqJk6aPJx%2FD%2B4", + "evidence": "s%3AoNwO7n8YGefr9AJ4y0n3OQYF2oRSjEXE.lNYQSWP26w1VsJ1CDIrVyCPPecKlJM%2Fh0%2FI5Bx7%2FPs8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6245,7 +6042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhdinErs0uVQ5UcNy83VgJ7-gz9pklovJ.ubNizvp0AXlkkNVGX2EIU9G0B%2BsQJN5ZnpTmuyfXH3Q", + "evidence": "s%3AoUIaAW5xeEwnCueOtAITcGYOq_oH1SkV.2kc4ur2DGdb7ckXEciIBsGhSb5I54tY1Kz01sAYAAZk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6253,7 +6050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhwNJ32vl1X0jbC8pdaztbEhbB4J0K8Tj.0a73vzkPomEzOQEQc4xPUveSlqUa5lrao825Rxwcj8Y", + "evidence": "s%3AokvA0t7xJYeMdeHwN9ENjd5f5iunmHJR.dehnayA4D8B4K0tAk4jvkyEd0FsOdM%2BGEuMCwUGDTT8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6261,7 +6058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai7KPUd-dPER8nvABFBS6be2_Yx6o6qFA.ntWotbyyMGWImYKKtB%2BNoaKZO7Cn4j%2FUCLyz7OhW9ss", + "evidence": "s%3ApjDdNi7EsPa7DBWqONy7dpXldEuvsjK_.9Bn2KLeo%2FGy7l7r%2BRa8gw5yA5enxZ%2FrZ1%2FiUag6mWzU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6269,7 +6066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiVnTb-RW-j_i-nxPZgDVXqaBdivKXeGB.e%2BpzhXui0u%2FJKbmn2gOATYzYAovlyCc%2ByWfqeheMnx8", + "evidence": "s%3Aq-y5U5WOhGhYnMF_yG6nNWtleTzTkGFa.73Xl1YVsNEmqkRAJ9KOksnpv6CLQg1ITa32HktzdKG8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6277,7 +6074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj8FNkVFllGIb3W5czRKwXFZIPCuaO0XA.AfJlt1hZKkJ%2FmbsuWRZciTBAEqqvIfGE88CNL6XXgRk", + "evidence": "s%3AqRBLO05jY0I7I5TU4s2_BrRYGQQGMdhD.s2eMU4QrlPKPRBEaN0ibLsu2yMiwY2VuGu8g9%2B7l3bU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6285,7 +6082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjTBD7omHAjN9ar7bOtDz5tpi5bVW9vdY.6SQj08yyUNwp%2Brw1dTmcNXSCbKEw210A0DZIpigoSxc", + "evidence": "s%3AqSpKqJ6b3j-hBuK9ucBWM1SYEMoOSI-Q.A2ZeoMxhxtexzzP5GdFoLDD9U7fhHbbSHH8Qdiklb4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6293,7 +6090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjUyfcNVcDBABIjCDg6p_I2ZtUQXwjMqH.I8rYH4qcMbqkkPWp31tkIIlF2f5VnkKWzSRdAvpTusI", + "evidence": "s%3AqYlKxKw_8lj4FlR219xfAHMAcmISi4J0.aGvv5HfXZskPTpozNul7ocj7ZfCTTFkpFpHFmVFy%2BUU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6301,7 +6098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjccDtLEqLkwdfPjxmrtOMnBHqA1DgGXp.cVTyrW0Vg3%2FeYGgDD6RRmeqpcgyQk4Kbl8Y%2FhpTa9Yo", + "evidence": "s%3AqlfWi7qqcfnfqJD2oIRPGWz9f5iLZlrA.81eq6UTKMkHIPQp4UhaZynEFniPfQh5e%2BjWqLWvC4JY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6309,7 +6106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjsYy6-ZyIldqwy5Sbz8BAvLZEQ4QaQ-f.0MboshXhRSBh525agDeRn%2F1hbFIIKdUId0Zjto3%2Fmg0", + "evidence": "s%3ArF7OQh-elHjLnGGIZc1w0ATngOiksfNV.S%2B6z4rHTHSu1%2F5hSfllY7LmjJBxBLlBWgOuzsznX7N4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6317,7 +6114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkCz5oNKha-tLfWqiC1aqrRyd7uHgOEXr.9GKFkLBzH6n1n7v%2F9BvjQhcBBqs1i%2Bo%2F4QtdjuDCR0o", + "evidence": "s%3ArOGHZeKLPmek7odXperMq288j6LTOeWE.swobjG9pVEgSumnjF5SgH8cgpylcnehlTLnDWWMaV7k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6325,7 +6122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkFwSqj83VGMPZBwSHdIrEJJq46_1Etj0.7mib4n5ZboBu7TJA1VMqyg%2BXMut01ql371srW7lJoJg", + "evidence": "s%3Arf9iE9tYD-OvT4jgV42KmpefAQFlss8o.nLqqgvKqLLnFu668dxGwrXZK4xbWCIPIw2wp3cvQi%2FM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6333,7 +6130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkOObkQgecOt5i0nYeKNhiIegcaDra3RD.sDL0rYMUFUXks88pEE%2FJ7m31aHnHuF7ueQnmlwXMAH0", + "evidence": "s%3AsC6VzYVBnod_e-qBSCMphL4tgY71t43r.F55TTT8FXo2DgCIZUtMpRLrIG3U1eMj5O1tAwIQYUwE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6341,7 +6138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkkFdkhvy80gH1LrH0xv8DokTRtA-2Aas.FiWR3fyuIczgldbHwU3RWBkBgy9AcHSpH4SUU9eFROo", + "evidence": "s%3Asmt9jVAoEtXTImMcwAw51Ufo6zqepJoU.ZwGpowbknCohvtP0M5qzdVJcls0xz2tKkcFv1tli2j0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6349,7 +6146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkrRIRUV2993qtpPtMLMW11c--k-euloy.tUGZQnxkv9%2FQrLVTxC97gUeItRu%2FErAwWssDOY1VpD8", + "evidence": "s%3AstnQfCOYNTGnA_Ny9r3pW3nvCwSXiIdu.wacYjVAlzXH1avV9%2FOvzQJRzTu%2BRUH%2B1O8SMMivj5RU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6357,7 +6154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlIkJiI2NjWzwBnMnpfP1UP-QKmRmvX5g.CuW%2BON5vdOBRkfY7R2S62k0%2F1gSnEwgrG%2BMGu1YTNnQ", + "evidence": "s%3AtoOpeXcxFIoEcHiONWp56lQ8Lzo-SWCq.TbijC9AqAKnTHfqqkZ5EflryzVcwKBSEGIu6A0ogZEM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6365,7 +6162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlRtCiiqr1Ch5e02Le797CjNHxmulDway.SHJHKQoEvxNuw3n5rj04gsZa2CegT6fW0my0H%2Fy33FQ", + "evidence": "s%3AtzdjKwFbk7_iG_FgMi5crXXkhM3Lzn5u.SQrT67IDSJRNEsa4I7SG38rAZ0aS5Aijr1Wz0rald9s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6373,7 +6170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlTnTrJsPmbxReaHVqOw5q9ExZUmVBx5E.q9WWz9EB3kAP3MC9YiW9m1EfVdgVAFg%2F9P%2BpiF1mrLM", + "evidence": "s%3Au0htU8lNELITHkbvKLf33cRkSwluOTDj.5bqBg4K5AetmQITNVvafUdl2lwAXhxARkt3C8lajPOg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6381,7 +6178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlijoVuzvYknrzJAy8KcZr7Xu3o2YLqaS.CdH32VUr76yIIq%2FbVRALVk1vifHoJiS4TMCzUjL0Z5Y", + "evidence": "s%3Au7JiEiMA1z2iahk1Ll4ee2AU4qOqbLmv.armq3meUAIDk38WYpFaBqDbnY3uD7ZgRDXYAA24BCfo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6389,7 +6186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AljBS0SHcm_84brUNAY3RnkGsQLX3280U.cuGGU2ZYsTOGhGs7uC%2FlB80iLG%2FsgYb%2BGMHy4%2BtioIE", + "evidence": "s%3AvTD0VFxVR0ywL1fDrr9LwYqKatYzJpqb.Yb1dw%2By07yDhh2so%2BnkUNwAxdyfCAkpsAqvwm82OC1Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6397,7 +6194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmBQdI3ece1ogObnFsZCV_GSHXG7Y4Nml.p0iVq0frp7CJHJZU5T9fuwdXwS%2BissxJCdsScn%2BxT%2Bc", + "evidence": "s%3AvTfm97yhJv4g_r51ZErd4v_AInwCGSZy.75wRPg%2B%2B8V1jCz2FJ5za%2BBRITEcpiXzN6OmtG7XvcN0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6405,7 +6202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An3Vo3ZSBhQDj_aXJUfHis6lEQdroWu0t.3QA2piUnlLzEuqi0FgYb9muHTB%2BQZ5cTds4cCnULz2Y", + "evidence": "s%3AvV24DUJ0pYK8BivnDkdraEOZgPS2VdTk.NqGx%2BNYTxK2jeAnm9i%2FcKmpNo0jBqFPzehSldfCEx9Y", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6413,7 +6210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AvpPFZ5eYrM9mdoRYJo72d2e_5AQ15mg-.zTZaiHgDqpB6Fm8jiN6XyCoYm2LxCcCxiQSXAugv%2Bq0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6421,7 +6218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnvnTRX2ybkzHB3e0me42szRiB60Jv55_.5lWty7%2BWqLa4GMqyO%2FIX8Br%2BInNGtGpASZFaKFbMpVg", + "evidence": "s%3AwROYZOHfO0jXnkelaDcMTwuJo3KpJq_i.4VgJMVqFuiZnTmvzN4HH6t2ZfjenEsYBBlZE6f5owUU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6429,7 +6226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoSaRaYsBoGbat6-hrMlvMEJwSW4rQ5Na.nSgYOloO4KR9QCevGP1SRn039lMirNzQ21JfdJQsTRo", + "evidence": "s%3AwwxL_2kdYEWeWM9L2nthoZz_1b6FhlDj.lQjlw%2BmNVQsc%2BJG0HPjnDup0PeHmfmiDjWyqCguK0wg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6437,7 +6234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aorejlsm3YAFaeaXcDIevBlLBU_9UUkes.HRvstsoUx8y5Nb8p5dIn5BfC3zDJmN3MV3ZndYzlb%2BQ", + "evidence": "s%3Ax3yUA75vCFKUt3Y_5td2oXQPHv1tZYR0.a1FZxNilw5YrhhDHiTIRrgJrckmilu1Vqq5LmM6acWk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6445,7 +6242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AxFszUeh44XaPQRdOm00TVXsCBYkQfmnE.dmqEH1uilrKd0XRiGX%2BW2hJGGYo3psrVO0OwdZm0Kbg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6453,167 +6250,167 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Apl843mjaaeUrdUDbpShtYaSsi22rxL0Y.s6CbUWS9QZ%2FPkVbVreEVWRFvXIz2hIRhaZdHt632IRg", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqP--GqwDr0uZSbo6bWnBpyx4duK2kB_k.SCLmGD%2FyhG06bCA0S4cqKwBZi5tEr2Exel4dawbW8rQ", + "evidence": "s%3A-BOdKG1iCOZyeLfnzF3gNM9hHZMLORpI.3sgykEqC3nrHcQvCwleXczCZpBpL0dSTYxTRqTy2ic8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3A07ejk_Hts_lkCg9zZrxwD2XHagpnT6yU.LQXvpe1%2FMmtR6ZbU5HPYBrFrxR5Ngi%2FogkXhPzRCBv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbpxQj7KcwS9ghkM9Glkb7o3Y-PA1NZv.0Z%2F8QLLNHPksFNe0Mh7LzGzbXO9YtkYzwdOC3Q%2B%2B1Tc", + "evidence": "s%3A0XFdWSFfabpoQG0CqUc0Dvl0pNwc8BYN.LVzdt2tK%2B0UxxflGhaZrBioG%2FnQsjagoQmR4wv2OvpU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar403gu3YJ3BgMREiCZRk2nH-loXu5FwO.CxOVhSO%2BXwmuFlYvfEbcx%2ByLvamUO1DKtaE4j5JV4as", + "evidence": "s%3A2ATmrBcEsT4SdK8b3zsP5_BmdnhSIE__.2nOkzfuDAF1YWDTRCYW1TbFghVyDymkNXA2ER1F26%2F4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AreM1p2PN0KdxUFM5d5IhOsi8_wUiRUPz.sLaxd9qGQqfJHQjSTuYk%2B9ja3cIcaBSafbJKvthjiEY", + "evidence": "s%3A2_wv7AHC3EXTUBThYtnV41sqoNtmT0AP.IWBH%2BCdgVr0lCXPZNKAJzyJELA4iSLJAVgp%2BzICN05g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsncPkIHAucY8WLj-sHJwfV6iJbduoEp5.2MIFbzZxtao26zwY5XN6%2BHlT4PIPnU6B6i1TVbe0gfI", + "evidence": "s%3A2njl06EYDnsUYrkWsiD2LpOijbRnjpkk.BJoTo%2FCkqEp3sETjF15rLhxQ903OlAm9pSn0Qb%2BWU40", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsvR_PTEmYne7c42Y3yAaBmd8S7e4docE.Hdoo06VC8w%2F6f%2BufNSE2iZWIDCQ6AtNjItjLukxXdKg", + "evidence": "s%3A2yOOzZHSa77O4bJJ0BpJ9DtIhhpDC0WI.CcL1Dk9Q7uMiE0ZpD%2BWaLzQ6DQIhtvn9nQT%2Fnc5GPxA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Au57x942UDRQAvcif96cbr2prxdRFtA8w.14vQTiPVGOvNO4ENKP5F9maYHeHlQ5DgXwrKvwvszkI", + "evidence": "s%3A38JxNGcKVxzNPnuSSVu0FNnCw4YWsnY5.%2BuUjmchGiW1hhx6IEV3vNZrlaigTY5uBb2qOkPc7mcw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuPSCVQgrfNZTqEZEBbG99Yad1ppw2yND.uzeb%2B3KxF%2FxuTbK%2FweqqXmAzfnK24W3oaqTiQq65GkY", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuuP6s73Ocvranzcl-hi-eTDbD-fyF3OT.3v5KSOLOGe50MyFdmQ5u0AeCUdc%2FqE6SzmrJiXe49wo", + "evidence": "s%3A3p-K95rPY9TxESHVKgW4hesK6eHk6VX9.oZ8FR9IUPDqWhHdRAa30RfbtWZ4Jp6zYzJ6jtD4SEpE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvYKtgSsme2kqILSbfqMqI0McoLa9Mvyp.oADDAx%2B2guUQC7JhsSXiGFGKRWSLU8wndu9iNf3nzpU", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvdgeEiizsBlmdp9JkL326SX4s-jR4-gi.DcLUz%2BMYNsbec9yVs%2FdopcSalYDFhQtf4D14C06h%2Fd4", + "evidence": "s%3A5GmYjnO4hqjUH565kXI5dvab1ortOM3s.gqS1dLf0QmBYmIMcyDD2HfdZPr5Wjg%2FswBjeuOw3DRQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwJp4F90UwD3oKyOf8Ypm_wLXgsryo92H.o9989%2FBGyyEqIKjGTiZiU0FWMLZ6n70QrOBa%2FcIZh4s", + "evidence": "s%3A5VS3IPlR27mIZVF-mybmP630kKfgk2pe.h2FwGFkis818yBGdg3R5QeYkWYSxw%2BclvkUwxTcN7B4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Awk8MNXJ_tHbuGSGCsAfqVuMmYLfTwNXj.fDF%2BMJf%2FR6Hb2xg4ZHrytQvG6LpU7zDXhJeRYXXdXAo", + "evidence": "s%3A6OUkoZkTI3hpuS3u615PrVciR_pbOod9.ROoXZPJGLLCtMdxTzuTcKJl6B9Ib6Ano52l9V7Bm0eU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxwQIEM_DriYQxFKsuB7PRB_Xto-gk3TB.YreS%2FMXRmya1ynM54%2BXU%2Bo91azWyaAZa1EFufTOr7nc", + "evidence": "s%3A6xgBxsXrZmkTck2vJwL2Kx3yjYBsiJlt.b9WvEzZMd07qwigIhqKMbeU8zO%2F06yxyFhFJDerWj%2Bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ay4tVVJSu1xizp2CjezXyKK_VsywkAiGH.ojXabQnL1yEPFqE2K%2BI%2F9pMQ%2BNBotX0eiLX3nCoB3xw", + "evidence": "s%3A70ungvo3haJypvoq2v5xVrjSFpQrlier.wKFmRIqWgEQ9lYTk%2FbTWzYw3HTvEPkG1%2Bi3e4i%2FeWU8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyZD3R8-lopLW1Ne3fB_H0WEEHashFDA4.9N%2FMnWL5IgvG6dacku%2BuYHTQ8CMO5Wm5uyG4PH0UrL8", + "evidence": "s%3A7tm-BHmCWjZQQJWi2mhhBg9KZJFyFmXf.BuuNEbcHuuse9KEzKWVZU9VjbI%2Bk5T5xTUwZsPZt0bY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ayb8FXQWZP3T8cbWRaNvD5T2RiblwF3UE.e%2FdYgl6P5jTVyzvC97NGDjipN0G9gmw5Rnqnxt%2FIjXk", + "evidence": "s%3A82EZ8grs6KQsf4nXHYHirbYCcRO8kwmw.2TtURnvQZwc5aFIXuKWEoB%2FaIg7goMEuJeyNnGdNhzI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzeESYTMhLtZUB0OI0PIYx989yrDYRMcc.aB%2Fd0r1EJAroQNbIP4ewyBSp1rXMs3vFL2X7pNnvmyc", + "evidence": "s%3A8QmiVb2LgWCsCh9uvBLZmNhypptuk8zn.JrXZqN7idVXvmEqBwAa9N3VRklWQpjlCD5WGLaiwDPE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzeTa0hdavyTz-5fPKiS7pBElrvf3hjJo.PYnH626M%2FmtcBmQplV70fWQkHUEU4868E8pPPoWu290", + "evidence": "s%3A9AURx64mG4w5oIPsCjJcIMGDKQhKRCMC.IWRLodkv%2FWezX3o5KqRCEy8vi0Dv%2F2HWk5TNZc5oR68", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6621,7 +6418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-IzNznQcVkuFEidxT6p6N33fdYCPabhc.1nPYfvAXjI8N81wCxxzFRZkQr1zj5IjGfysGlJoRoqg", + "evidence": "s%3A9OX38GMI498KasURPjMi50ShwACknB2t.0teEvYBnQiJvrkGxahoZzDczFOrDI%2FHwK%2BFm4MEalHI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6629,7 +6426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-PyXRZaUuQK69TE5RxcTzqmb_CxtQJIu.Hj8vHQsS1zy5rwwTkHSPnswAtjqIYF5URTqnr3ud3mM", + "evidence": "s%3A9fhLmiG5q72Mp8g-RYZZrx_hxaTkuSRN.FmhgpGZu7Lf4uA6LPDPwv2p7NkqtyDAu3XMVWvrWtXs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6637,7 +6434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-orpjWzT1s-O5uheGaXHrcpldoEsbxzs.AgEkZmoj42ifji8gbspS1HDcfKngv5Cd87ddESFK0g8", + "evidence": "s%3AAD78WduM5ALRB4TbNJpHIHn5-43oNaOZ.zeddgAMC8dDQ53IovTc6Y%2FDUJqdKi%2FCdHTczfyQgSDQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6645,7 +6442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-qLxfL_Ei-wB2rBZg-r5_oz0bjciWzbh.P6j9nzb0uHkl404PqTwKYfaEeSQpBBSjwLM7RYHNN40", + "evidence": "s%3ABtVsFrhhGIEmCH8RNEHgy6xo5ukbSy06.GgDqoAfr825VJN%2FHyUpscRHJeYbKG0h2eBSzq3B5dDI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6653,7 +6450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-srOSGWDMItS5HNXnRHSeVvwaB520nid.zP4GP1joFrw8w8CjcRAqxUtmJjt0TPiEfz7GSJ3euAg", + "evidence": "s%3ACkkImh0yArvTeBprjjusA9dyO-DL9r9R.Y8Ed6tHOz1df%2FnTcYT%2FEVhaHJDm6dSikdaL6ryaw6q4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6661,7 +6458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A04TxqIvLBNC6_b5byqLEao-Tfk1YOl3E.9DH7SS4Ik7x39nPObwvfOExSocvHApjTKZOAx4ovj2c", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6669,7 +6466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0EMR0NQJpWLNQHTs8NGI-MMQPJT3MQqa.H%2FzVuEgCWNqUF%2BGna42LzYbGdlBjbsn%2FCXZA793ZNQ8", + "evidence": "s%3ACvbNErCypXqjXYGpQ-2XxNaa8wyVBzpe.OBoZPVczRoXhjrOMGyhtyd%2FJtq%2B57sV6UNqOMHDCl68", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6677,7 +6474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0wL6YJbJ_pEMBuaUmpHZ3tCMksu6n0Tq.putjaOZ7fVM6OKIlRFLwNp2w%2F4vNSefu%2FXFyInYSdSo", + "evidence": "s%3ADRs8J3ZRNgOkncM99e7a6k_qjPmuVFiI.jN2AXs2CYYikmPQjxqQ6G3R8l4dJY4pRRtJlGQ8GY9o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6685,7 +6482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A32KmVA0ArwzOcEBnWgcx3gBFm3jYzOSJ.PXkYvrIzc3%2B45UC2DDFuEX%2F3TABJFvsN%2FdlOMjwCsws", + "evidence": "s%3AF2Y60--exnBMEv3phclI6R7lGKjm2LSO.aqkyTBl%2Bdeyq3CkBerpFBqxDZb94MR6GzUXQhLSmoyw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6693,7 +6490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3UXzpyesHY_NZBxjtKA67Ru9taeqjx7l.9pfolzS%2F%2Fe9lmcK%2FI4F%2FFpVG%2BDlH64ukQcHiOktpnYw", + "evidence": "s%3AFQq0xpZeSztL9BzqLLFkRhxmHoepN-YH.UGyXlMZmZ2QcWN%2BqAwM2ctOoE3JdmQpE6v3x6sbkY%2Bo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6701,7 +6498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4L2G9EPqockskpqY3lxOl3naLDp1bn4H.U1ZI0bt%2FrduILgtyxw4yDXETy9IPA3lY2RneowmmiJc", + "evidence": "s%3AFREj9yDYMIlyZMYjArylGxibWktbAb23.ZufI%2BYHRS%2BdjijllF99gcfQcXLPb15TmnYOUBYVLQFY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6709,7 +6506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4U25UOKztP_STpNWAkv-DZfTg_yi3yhb.mbCOOJ372QKs%2Bo6dXXWkCUzrKyAKlLbar7SOVPEvVgQ", + "evidence": "s%3AFdymurtG8ESaTGB6owPU_0CQ178srDvs.1%2BVjVdNsnAxhR5U5eTErN%2Bd017mP2mQx09YRXsMsEEE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6717,7 +6514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4fJEeQ3XvMEkXxwaX4fsPvO0yB5uOn1j.JQ%2F9nODWGDIgUqxSWllI2Q1oI5sfrFHxG1KE3TdaTWA", + "evidence": "s%3AG7JMCKVSvykFK2ZKVaV7YR7EQVX0-GiL.bHEvwhir21bDHmifTcs0q75nFhhhOIQ3wfZFT5K48X4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6725,7 +6522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4xU4IioZuY4UMCOJyXUPlr1bqApeWIL4.kt2sR%2FDrionN5JKk2kNP66S5BPDZSwmLyDZYm0fzmTs", + "evidence": "s%3AG8kmSi8Mchm-sn_tLg_nmu8yQSOeUuJD.FDeuM4syWtGSIQjOYiFDxkK6oeunjgpShKJIOpjFalQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6733,7 +6530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5B2UEKYmThKNlmj1uYU0nYdja2lLrlrD.kuL3S8BHSJIXLhv%2FL2yxl797fc7rpIYCE%2B7bfg1itUY", + "evidence": "s%3AI1WAdTYEcANhi7NA9J2sTsS4B6RzQIwO.vl2e2QGMJeCgM%2BDOEErARTVe7Xh6h8%2Bhq7hBRjQm12A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6741,7 +6538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5IsqA_wUYOKGXUl4tANH0IsaoGEAU9I7.oeghDfrKEinW7HSURohC7wPQ0UX9abkwGRRoxBANIyc", + "evidence": "s%3AIC6Kot13HGz8YPfoz3DfmhW45JbroKh7.jGnosFXOQylJlxTbd632aQfrwvC31H9WV2%2BxkHa2V74", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6749,7 +6546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5NRq8ReNd8yGDosXCx2o-uZIWTiBf4iR.ZTjZt18SPWIOjcDEU5BmANVa9z5R3G1shsNV1UFg4WU", + "evidence": "s%3AISmYfCbrx5RWZiFF_Yzb63P60fysy-Ec.V70Zfs%2FlCuiPIALRS6axwb9pZWgT8CNevRlkB3FW7SQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6757,7 +6554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5VNRNlMkRI5XaCo0-awDI9AakCAoTY_b.dPeEgAom8FgupxCf2co5qmv%2B%2FvG99RJ9avNtX9WzDAk", + "evidence": "s%3AJ0GvKgrXt3L0_UFqXhwrLhlVAnpfmwQm.MSS9wgbuZ92rMFd5%2FsEMFa%2BuWnNAzbbGSd00av%2B%2FZ%2Bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6765,7 +6562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ZQCq0uD4ImYYsywc9cUp1yGNoV_yWQs.VcJfnFp0tJ4Y%2BhO9t2pdpZPn4fMA5LL4Cwh5nv5qgyo", + "evidence": "s%3AJ4x8eX_R35CeOBOTC1-csgfJUZMcUHpY.KSM6eI0GYxd9HwMOedtm3hF2g5Sy760cTFHA%2BcCgf7c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6773,7 +6570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5aRYWLbox1WB0kzWWzpfNRTrOWDmyEd9.2yuVdcf5vF5IAgyrHzJIunbaAJSbxxFONBSarVNSnJw", + "evidence": "s%3AJ9GHNlEq1OZftXmlNZo7HfzcZYDN9Peu.77xRdVwgbtv1hHjb4mfVHCc83ebO1hgtIHDsr2eaaBA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6781,7 +6578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5oV5AGr7MjypmJcQ_ToQVqwbH3iBzUP5.o585L1E5NNCvdT9mgcP6GpKPMl8uiMN0xBshqMp8OOg", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6789,7 +6586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6J6rghEu3tRUHV4RuHmBHjxTV3RyjewB.jzbZ0dN5laLqkT7KjqFz3QKpv1d9X0oFQBSXsUwtYzk", + "evidence": "s%3AKbC3yo7UpY7rfQFKhS3s5hEuNPLp3gq2.ad%2FAZRs9WsbJcqc56nqTSqkjEvWTiakEsgkAt7PDffw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6797,7 +6594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7pg180v3mKSKVrA6ecSTuatzd_8H9tnr.1dBxh1XuFwkxEFRdL9lwd4EiwD%2BmqRvusZzyVq%2BSJQE", + "evidence": "s%3AKj6t8SVLERJ-VyPiS_K4rYenOum-2QmO.sWeFWxLqH4DuF9lpxTywdy2hL29QZjxKeP%2FgWyuaXmA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6805,7 +6602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9AWulsUOPX3WxDV-SAp0WAOqhLNscKxn.haJQda2nG5cgtuSSVHjDcW%2BdRml93Karf2ldx9cl1pA", + "evidence": "s%3AKl10euUpI80d6t5o1dWbmBYKYFpaCcKX.aeoiIK97TwvBYNS7b5U8gvRRfK%2BJajObDdUy6JpXvkw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6813,7 +6610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9oTUAHstjKzI92GBKP5e_TWLiGiES_On.pPuzYjRcYb%2B9eb%2BKdgbL%2FkvO%2FDjzhQW2ChUTvusn2lc", + "evidence": "s%3AKwFxtzZZwjjl_eslRMbi0dqVubukiZ6I.wH0K1o8gYyqdDvW%2FyAbQSlecOxFrFojzkm129byvkm0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6821,7 +6618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AA97GoENCHoLSeStw1JQMePgsWu-3hsaM.AT7AfVQ6GkyCgaAy3LTm1nFhQscTvOp9jdBR44wEWio", + "evidence": "s%3ALHsEjf7rK2pPv0JsmzLY1yyk2hq8jbXo.n%2B36ZazK06mmb1oyG06lKAjq6Lox9lXc2htHI1KA4B0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6829,7 +6626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AARZ_IVe7FI-3iKfRMEDWG3CSlVOvTo9R.wUswHw1NmFZmNJ49aRVQZNKmvRLw08sDUaBYPV3LwpU", + "evidence": "s%3AMTzXvYMjiX8vy1TdE-wEJey7hQAUSnIN.gWEDIRRWaRACMVvXbW9J%2B1KD8gGmDsu8U9CJEr9y3Qo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6837,7 +6634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABO-_amFaSH1s_N8xtOk2CsTzN1vcKLrF.9Yyq0ZrCXc77mAGF%2BovkgoYAVzOk2365WH%2FsW6qXN4g", + "evidence": "s%3AMcyMwOTcNMOVIbCQ8FdteAuc9ZGfb-vu.hg6IM4lRPRwA1Hy2o%2FH8BYAj%2BWgAyhOLVNxBrg241Q4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6845,7 +6642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABmvPBk-RGSvGJIgT0ZSbgGNIV4pxQ7o3.WFSRsyoNXH29yJdZgviLUBntfFcWJZCVQhFskiIPsWQ", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6853,7 +6650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACDFs1ikWa5JhkS7NmRlpbSJpCnRyZiRY.Ch7W4LKwAtgIBH0k0rsG2iEsfLOSjR5%2Bdx9z98Ug7Wc", + "evidence": "s%3AN5e_asnbqKidL4egT32sajZDC7fI6HP1.vIfTXdBHx%2Fx9qi2MD9VFoOcn0zYj%2FEtETeJMJYdFScY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6861,7 +6658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACHM7kTdoXKS8Pno2vg-qDhl3SDAts4yQ.6VcFahy6zuQGaJ0hRIdihwJtBcVPUHKx4mUn%2BcjnDoI", + "evidence": "s%3ANTVjnmn2xrTEMGRptGDbqVojuJ92T6zo.s3SHgrbX%2Bk9EXtdk0RJAsmHcad5QgUAkguvgpTwYAv4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6869,7 +6666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACwAKOnRt8eqTzYsUcYxIaWJo_UaW5aGv.b1PicWG2dLFfcMz6KVabDxZ5I6VvcD8XJB3IXJ4d8tc", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6877,7 +6674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3ANd5-ra-NNI658yDNEjzCiZYl-0wlK6MY.CDQL5gj3ujKNrp5iTVwMs3K3hOh8hkbs2rVRQZFWWn0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6885,7 +6682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3ANraS4kuAghjB49d8FPEP0X0Cud_1kLxp.W%2BrxgvFOJDHiKD1SwJ2CGb9huTsqGbhUt2XL9VFrGlY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6893,7 +6690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEATO80jsPeTImIX3zk0SmgAK7sUn3m4a.8Luaak4HTw3nsiju3m%2F%2B%2BmQHs39Jid7%2Fu6KkzPBQW1w", + "evidence": "s%3ANvlJL-ku8sa4Iir6e2Y8sm6U8jhhgIp0.JLCyOEYAjs%2FY8doYFZU8CQ%2FJHwbXBgcehkGftYii1hY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6901,7 +6698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AF-Ybye2OjBxkbpEBEwpxh6UTYeYyV2jO.2ISxaa1MIIo144HYULL%2BUrwzsmwbYASGkq1OCp3R41c", + "evidence": "s%3AOT8toeHsA1eXMTmBrap91RcRocaFVWUN.Xgf0OTtviSQxZAJ7iPwav5Gfx9J2bngqjJZQtivr29I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6909,7 +6706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFOa8BEQm-ObjWJmMm3QO7DsFIhdQi5o0.zXIAZrqUrWXemA624%2Bd%2F6FI4BUbFVrl1u4ziiggNvs8", + "evidence": "s%3AOrd7PiLrzAem-aEOntCy053V3cWUHeOF.3p%2Fr%2BlNNokPpWdu7xnrsm6i6EWysdSkpY5Ac%2B1dkPcw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6917,7 +6714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFQ8h6ZH0X7CFJhIJ5hB7WCjehovJYUhf.I2PLtZo7S53%2BmAEOSrEgk0fL69Zlx1o1Gzy3lxsnJOU", + "evidence": "s%3AQ5jGAz3qy5zA3LKkMnXCp0gXLriAhsAj.0Wsmm6r%2FlR0Hw%2BXHAfL5j09Pcv2C3NrjNPKx1RkduR0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6925,7 +6722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFmCfLr0y95WaB3SP9XI-Ps_iHxWEAWJI.Fyw9Le%2BPDShRZ6GAYji6k%2FDEW9fh23g%2F%2FHhVUizmx%2Fc", + "evidence": "s%3AQh2GHdc9GI9fciFkFByqbEs9u3PLl7MK.XPdxnLEWN3Nq6CcZzbJrHYG%2B58nfysximlaEu%2B7ids8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6933,7 +6730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFpsSqevOPjtMLI--t-20EhHevSk9PNE6.tlBnKaFA99z5iQjc37ekMO6Uf%2Fllhk5472KDnV8DYf4", + "evidence": "s%3AQjPja0P7Qa98644nfZGMcLJVMlwpnjvy.0WjL9Xj5AEOBoxzKCUTIxxy4XtAf8M0Kz5nK01dvSOQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6941,7 +6738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFu6iVtIDWLyF_GI1qzBEFMqVSvBrK5-p.O6YgoQ2%2Bg16nR8LeRzmi1m4IVZbsMoG%2FJtOiX7lrpwk", + "evidence": "s%3ASnV4o_vbbtzha1OhDgq4j3HNgto8Jegp.8ToUFk9wgH07btJrVY65q3iWVdQDP2UBXwXnLVtTX%2BY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6949,7 +6746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFwq1ziVerrKe70wTRootJB20blmW5hvl.iNeDmSNU28Hq2CEeKcEZoQOikxR7hll4OwKfZwAwEno", + "evidence": "s%3AT1zks2KxI6MkUdlQqivgMenELQzNQl6u.I5eQxu3joPxhrq6gduhdMduhBWD7h%2F9xwZ%2FJrYVmujY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6957,7 +6754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGasZtVoKMYXLeQ8LekupFn8GtMJQKd_9.eyh1KwOOr2KEjrBTYSrF%2FPyzNxhSjWHIezUm4Ttx9L0", + "evidence": "s%3ATAzDc8rSOBpGf2Ki9TYt6rsah3Lo4iF5.DrQn3zVd%2BzNxKD8PkEwVwwzl5BU4G%2F0wVLsXhs4lOVM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6965,7 +6762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGhgifw7vOK9BAvKb7UaIvLrbIRfWMh3f.mbPiLav8gnzsOPmcU7VIVtYNu2XOuFa1Kqag1RMBAFo", + "evidence": "s%3AUKKGBojzSs3m24UM7AnRXk0hyYnC-gfp.8LD9JkUdgrQXrHvfsowkVO%2FX6r2DIfAx7634Ou6iItQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6973,7 +6770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIaMtXJPV7pRaNLMnp-Ece8DVFM1cKMeL.PPx%2FSPiXNdEs0DNd8I6a%2FdGoKr%2B86Tor9TMRk%2FYEq8o", + "evidence": "s%3AUn-dos6iP_kVCloBXpbJiz5e6o32kBGq.k%2F%2Fpwy9jRw5j2iAC6Gctn8BO254tCCbXQcT%2BKT2dPnA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6981,7 +6778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AItpjtvBo4daw9Q4_khDoCNVYbofh4Tp3.5%2BBt87KaZS41XHXcInf7x5LYeYvEeTeMMKWEOqI8a4E", + "evidence": "s%3AV6E-GZY9fVv-vy53iRqyAW8_xCFmhIpl.CQGU5E40htt7m%2FyU5qbT%2BvqkDXACBUB9JeUjEiS1PI4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6989,7 +6786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKK1pvErDq8K1Q3QX5VRtUmRwzhNhaevn.NpljrVbZYTo81bhAvCOCkDrLch%2F4mrHOVHAqAl5C%2BQM", + "evidence": "s%3AVIDYmdoNY5C4xgEwFkbW2cPb84aSAF1i.zz%2FV99Zk1VQIsvwjzGzv8nhXji5GzbcLvCYfC5U%2FLcY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6997,7 +6794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKMN-6FVNsxFwg9D8XCMS_n9ElmXo3VDI.JrnvyCKfxKnIPzQlWZom7LXy72QQVK3Wk0CNrxuujho", + "evidence": "s%3AWbn8HrLIWEOvPe8Xr9FWXZUKWuTSe81S.tqLdP91RpOZbDg8TMprxixp1GMUbqFEsIqdk4fopCXU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7005,7 +6802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKOmfG-fofj2bDCBLw8mkxPtvjdbthEOI.BEFGTQa1ue6whzGA0DBzi5s5pMpKWJ36QEHXFeSlQpY", + "evidence": "s%3AXQHshzgRe1c1hIn6e12BBVj4-PvkPmBw.KFp6DHPG35CQssU8lN0%2Be%2FjsZGGUw6H7GTfbzsHzahQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7013,7 +6810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKT7hNx5jpCtYHE8gxLWrYw-zzZDGhVOr.Zx1l8yNybo%2BITSET5AzZHhzLhjJbOY1a7cfZTths93Q", + "evidence": "s%3AXoBoYXxTmAhpyeNDEjpFGSZVZLgHqfer.yqDpOrSDHx1uQb0fBG13wDAyQYHLdxKcl5GYpHZdFuc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7021,7 +6818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKaHvE9FKhq7JBoIwINqR-Zzquhtz5Bbv.xYA69pg7sVcfJvivbI%2FH%2BChJlgg7cVedzq51864STHU", + "evidence": "s%3AYT47fAAy0y0KcggfhhliQB8jkv9OBMkw.M7flEJSzG2vE9J8i3M9ZQN04i3Tn43a0FybPj4eo0dA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7029,7 +6826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKlRAo6i6jDfxaZc4Zj0IOQZtQosLiHL5.2ur03lsK8jNl7SerH2GZow5%2B9SZHekLZlI%2Fg4pNWzaI", + "evidence": "s%3AZ2EZ9tNZsIyRcnMkCYpY71HxNja50f5J.BlcjuJx9iAVCbtdVSQqCc%2FgvMgI9qW8df%2B%2FEiAMAG%2BA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7037,7 +6834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALI2OGRAPkED6jQfeHOdMiIQ1gTfBjvaG.WRbctwZ4Q5faNmheiU1FF7W8YwmrQG%2Bv%2FXOJzaNi204", + "evidence": "s%3AZ3DH8llHYtQGhTXzhYJlqJSfC0Y6L_qH.Qcp5hF9dCCYgJqxVRWsUVF0rq2waeF3Au6VPiP08hOA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7045,7 +6842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMEh7NklbEgEDaFTCaYIfZ35nbuEVRg0Y.RB6o1dMB3Y2bS9L5DpRG%2FXDh7fXKNDrjEruUa%2F%2FnKJY", + "evidence": "s%3AZ4HOicnlSM40dZ35bUAlhgkubSGNyzLX.Sw%2BlKqLdLeIZlaGD%2FjEQM6mxYh2ZuOATUSFvEGVZQVA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7053,7 +6850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AO8cWnYHt48i6MF4-SYvQe9K0X6jkc4Hx.03xgnf%2F7zIhvMLaExOVh6uIlPfD1hqHJCHtaf%2BnFM6I", + "evidence": "s%3Aa0g21onhTfycxnbn83ipaUS78IjDMwAd.fsRZf1mR%2FH%2FJzLSsYoOQ4%2B9O%2BLhpP0tzJ8Zyw%2BfpGMw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7061,7 +6858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3Aa2tAcdr_ICzg51eu07TUffVhbkl2jqJf.IVWGJkhv1KkLP%2Fm%2BQ%2FJ%2BC9Qh7zpko0G3AnsazAGMcGU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7069,7 +6866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AP5RUsVlA4M-jZHRUe-WcZc2NMpfz2_cx.aCZEzmB9PnoDDM1MBeGE7%2F%2FwxBaOUDh1HdBZh71fsko", + "evidence": "s%3AaqNGwj0oeK6UkbflR7IomiPEyA0qypfz.6hbYfzkXilxUsmLIWz1Sb6EE8fZ4HZx2XbaCciW7gIE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7077,7 +6874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBM6mudus1kI0R4ompwbpVskNlQTZ_OH.tOqu54qktXOFgIvtTYTqfA1t8s8bzOobZHOBHKxUFqY", + "evidence": "s%3Aavju74R1rD6UM38cevvV9fCmuz0Bp_QV.ridk%2BsIrU%2FUFnBcZstE8nv7DTZMJxkFiKG1f3Vg%2Brvc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7085,7 +6882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APpplJ8K-DLEfCUF_Cr6SxVmN26CLTW8p.Q%2BFpABgfyw0N3YZnZNpqRSDFYjAZc7obGV6SeF1cRcw", + "evidence": "s%3AbRVctg5HUCvjxq6SVTvZ18VgtnaCZI3k.Mpe7ZjLGDBDslzNeBVoPvcAl2kt5N314AZYOAd2j1Bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7093,7 +6890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ5aqz-12Ta--GgVpu99VnJbdJrqhxcTM.nFVH7qOHliJN3N37HGacx3UBocEL%2BkPdBBv55czq5qI", + "evidence": "s%3Ac2l1IOz2svep6ftRIPSqDuPglSkGWQiP.9e1NvS7TwBj400C1qlNDUTbxKCrrpAWbzwnX%2FNbcJ1c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7101,7 +6898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQBTmLFtbz7RI_qspt-PJp3Mj2C-NVMNX.TRzXiBslv8oGI7kDFLf%2BBCr26x%2FZZK%2Ft%2B%2FHNevOZpZk", + "evidence": "s%3Ac8YTwN8U-a_HWJq0HlMLL0RvZNlW0rn_.qmfjUwtDozJ528wsWajqAQxkGKqf250iGlZweQQR6F8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7109,7 +6906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQILFP2v6uJ_FMPrwAZnz1SGuwzGi6mf8.Ta%2B7axj8EbF2p%2FBUvsDxVtuVBXThs2VbJVuXTBYCSWE", + "evidence": "s%3AcZPN5oZxQ6vxUhw_JPdzaCVgASjjyF2-.tPFI7l7LL2CPDOT82eFfNVmuoU6CU6Kv4z%2ByEPcCknM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7117,7 +6914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR6-Nr15P1_KHG_hKHVzMs6ZBgX9fNSa7.EqFAC2zby3QAAKX3qNfKmmtKt8yApUGqAGhFIxFnaHA", + "evidence": "s%3Ad03DsH7HuPvzewvuaeM2Hsqk5RZZv9xm.YzoMQxh1iPIKfxO0CWyHuGPfB8MrDCoS1UziZXs0B7Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7125,7 +6922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARP7kAgpPmxn2KGKBa6hlJVXXi9IScFbK.1R%2BeTusnWBOi7Gbo9GwbUP9Qi66eF5GaXdIgIPU7x%2Bg", + "evidence": "s%3AdNi92GCB7lrcxsQBTkZz5EziTgNFs-rG.ONfhZLVRhSJfcOFBODej%2B0pMSp7G2X8YD0NcwlS5pLM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7133,7 +6930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARPahgmaj2NFUMMFEKUI8hYqZObQWNWgd.%2BsShQaXeAQpeSe51xlf601kVspfvbrYKZkYXNZGf8e8", + "evidence": "s%3AdQet-wg2TcSipac5VA1qmhB4oDtIjCLp.i7JwkcsVhEsGkhSCgMjS4GqJ9QwI5Vy2x%2FBL8eJVTp4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7141,7 +6938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARia_dCqAqwtbd0tQ5mwqVoa-SAozGhkE.M8oYBZaZUZgK0zXmWcgeZJrNPwQAEomNmMmzY1IBQ%2FU", + "evidence": "s%3AeA7h9r1KF6Bo1kMno76ieKiBt-cVzmX5.u%2FACZVDz%2F2%2FLihIIOAuUHMtPRoal7V0T556ROPbu8yA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7149,7 +6946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARlWgracLMQYB6VmMutY9aXUnLlW48EPt.J0i5Z%2BLG%2FrhLkdAp6zZwSHl6u5tyqVJZl1w5mMhV39E", + "evidence": "s%3AegWVxdDwyOBcKhDWSe0RJgDfQ3BZuhJu.WDUHybk02jOIJETmtJBzN%2BhnbksSnJ2ZTBShdkvIzQ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7157,7 +6954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASah4mBgVvRE71NO37PrZ0zzsfo9E3tZs.tbA3afRZidJWMGZRCbUY7KSkOkqRp2jzc0OaDddNN0w", + "evidence": "s%3AfMCep6UKTRHmwGkChCvIZAkG7E07WepA.J02HoQwGG7n8eeaT8LP%2BjsPkLhr4w1w2V7sT9M3tsaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7165,7 +6962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATADxbhSDZHi0HpDG12AB_khCwm7SQ6XJ.QcKICYJ3On5d%2F0Erh6oB%2BcxcJUCB9bByidNAFWqFHX8", + "evidence": "s%3AfcfEo9MeJRmaPLCyzd7he-_c0Q2MrrQV.SZwU11HRzWATqCm%2BgdV0Ya5KOmxY8HEtkyXm5SxdqrQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7173,7 +6970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATNScSodiyRlrViDigvwphtMjzZy2BC_p.630Pq0skFU5hMFsyLOuOVLcz3ArZXKFfCDlZbXbubgE", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7181,7 +6978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUVQeq8IN9WGN-OoManmeKiOBLomivfWb.yiANNL9b1S1FXRBbLed7%2B3qZCf3Ctjx%2B%2F5i9EbsOrrg", + "evidence": "s%3AgYADdIxdax7F6b1n6GJNTUjPUkn-_0rX.FSd676y8MVAXuzUVjPzPZI2K5nBEjcn1Yp1oEY6LmgM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7189,7 +6986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUjvJTYHCjonM0C1fcgoI-P6ngxnufR6f.HAGbKki06XbskqPcu0lNT5RG5CVLjPNpGp1n3TWmDu4", + "evidence": "s%3AgiVquTAyWaxPc1J1A5pTxzqfPGqanqL7.Ua7of0kwxNbk2jr6NBIegFukHmgq8Lk%2FO1zTlDMsSA0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7197,7 +6994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWeEuhf4WPk5_TkzVek40W1ZAvxzXx2MW.mc32Mrwhxj1tIYnhwV4NqAU3mrwXXoo6OZHnNV2qTBM", + "evidence": "s%3Ah8_pu5mua2_UaQ-aCEdWeAInYqJuTlQU.4hOyIQMlKkoRRa9ms5oNlKMiiaGc5No63QyVn05kFPM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7205,7 +7002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXaAKGUvMzaTJcR7pIB822kStDdDnPgKM.XEGHTGavyG2hz0nQtkYKzPfD%2BXXhCIahx27DYGM8Jcg", + "evidence": "s%3AhIC1QHoSmmbulGPhEASwf5eu_Av34Hwi.sMWmeDw4EcLYBWG%2FGoUwAnwPsmyUIJ%2FE8KxcR77CmnQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7213,7 +7010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXeaB-S09-b6ThubldWUXIQ2UhLNOuXgt.7k0R8RR8nv6Wrdwb%2FRz4KCiHef9v6m%2FSsseLHnM%2Fb0s", + "evidence": "s%3AhmzYvVl-un3P1fJ4AgQH7SFiOPLCaEe0.McCJB45OtPYHSt%2BPGTJ4Xg7NvMJTdpDwkMecGtoR%2Fa8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7221,7 +7018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZgkKIECMBXNuP72y0j41gGJpo8Ecry4m.djbL%2FKaCLBAVweVoV16PQprP6U%2F3Nm1G1PzCnU2kLtU", + "evidence": "s%3AjdB2BWCj8k34fFyxeYn85U7u2YB8B72z.klgCVqfTjGUFZ4bb8RaIkU2QHFYnFoQyl0Z02g9aOsw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7229,7 +7026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZrO-1W4kB0ygea3c_jpe3ubGhNNqujEX.tYQRu3ageh7GXJAvp1vHYqZx%2BDiKe8vB5hmR9jw%2BhLM", + "evidence": "s%3AjihEbVGfGQNvaCPHNh7QOKlMkRZKam4z.aYKTNREkNv2ua3u%2BOKSv%2FP1GJ4ldyMKSta5gTkW5l94", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7237,7 +7034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZsDLnxZgSMejq5WuaKpBxr88dxij9aH_.QLWjgiAIPQk5pIvFg3xmEB%2BvFEOn43ask0C%2ByU8ZbW4", + "evidence": "s%3AjkC24hr7ebvYOADGkmTOTsj91_GOw5X2.9ai7hgRYglbSgTB3yQKzpU%2FWO7F1h%2FAIWuyLMesVef0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7245,7 +7042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_TFx9T-GWT9APi-UPvfLSEICksBsymGW.AyUw%2BxZ05hk%2Brk%2FrT%2FF0X7YnsiBMNig9R3vVHqsTEdU", + "evidence": "s%3Ajn0QFFGf-NaG_jgU0rRtYRCnIyoIUlRb.JVuGJlOTD6TdA3TOFONnHBSzpP3BM8l8%2B33ktzOplZY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7253,7 +7050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_mpxrJrSfM_yr2SJ0Hl_sQDRMom2kkiU.37G6IFDmgpwcQT6d4Bs6QJCUmMWH5QTiODjqSzGLx6g", + "evidence": "s%3Ak4rzdTfLwEjIiBhSDCk_FfZzb4bsXS0x.%2F6AM2NEcFI7%2BhF%2FEMjas1XkWnzRWIbMPB9Vos2kWmxE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7261,7 +7058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa-6aBqvgDQVFp5K_ua-st-wLqYG0Fr7w.QEMNbqPFTeQYBdrLNgLWKfNkBJGNYqmu%2BtEJTdyQn0I", + "evidence": "s%3AkkkdLcJ-cuWqJadGewBLnbKB70HilJ9l.r9xN%2F2jwN758e3XDxXPtrqKosQWe9L2RC2CQFPpDaPk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7269,7 +7066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa4goNFE_2VVlypGWly-PoARUvthzfSJ0.ya7yY4a2l90Zdk2JtdBHHpbrh7R2eArr%2FMlBf7zaXMc", + "evidence": "s%3AkoiVRePq5VDp_agMqwgFbOiQuzOn7_H6.7z9hMZUO5jLRkN0%2Bnr7G5l8mbdKzMA3Bi71O2UxQfYI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7277,7 +7074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaGJfedU-YiBazr-vwzcWlGTskH6u-t-J.JOD%2FpToPMNtoJaDVY9fIWRB69TuDV6Zl%2Fmaah6rZVjE", + "evidence": "s%3Al1wrSUXcBiBNZFdy8QsuE0MS_cVdxESS.t0NSach%2F72sPWAvKHT5zxWiSw85rVnKFd7kb5puHYb8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7285,7 +7082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AanViEPceQDqwwxm8CnWak5LcDr0Fxn1j.8%2BQe3pEoWM5ZI3GEtVRsRnJcYMB8IkH%2BPv8EHUCuxjA", + "evidence": "s%3Am_DsfUlEijLAhcUP841mymgmynPLlJqE.NpqFZ2CWYscgbqeyXrDg6HZREiL0zKes6OJH4AQb4hQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7293,7 +7090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbIADKV2pznpkf-zINfTE0OqzAE2v41SP.j%2BLRsn%2Bx8F2OuqaYiZcKRvo%2BQaPWCCK8JnqoN%2FA%2FOJc", + "evidence": "s%3AnMgih17zPejFb2cozQ-rXoMJVZuwIXZ3.0OoDoOKDg0kpyZr1bJrt239uZHLdKcCJFZQchwNqmj8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7301,7 +7098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbY1KNCc8aXRNSRRSywG0uPbj1A5SoJxE.SMKzeB%2B2kdPM2voh1kP2BirFBLuxt%2BU8Z%2FnEPlV1nlU", + "evidence": "s%3Ao9kvS17WAmX-YMGycgfKyh5zsecgB6V4.tfiQYOfydiFSAtsyqW%2BBOOYz5SPFyqD7Gq7xvsmRSK0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7309,7 +7106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcA69cmmmvsT541MArNXd6Mbap6MlGuh6.fX6gxh3xkpzk99w87SknvgDJBuwLLFD3R1ClgwXive4", + "evidence": "s%3AoNwO7n8YGefr9AJ4y0n3OQYF2oRSjEXE.lNYQSWP26w1VsJ1CDIrVyCPPecKlJM%2Fh0%2FI5Bx7%2FPs8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7317,7 +7114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Acg45CZ7ZPzo-F6BB9C5FBwuKl45XvO6Z.%2FumGkawdAdahhE%2Be%2FbjbJ%2FKJZWguqCp4GoW0f9%2FIIzQ", + "evidence": "s%3AoUIaAW5xeEwnCueOtAITcGYOq_oH1SkV.2kc4ur2DGdb7ckXEciIBsGhSb5I54tY1Kz01sAYAAZk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7325,7 +7122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcuKuSZ2CM8nZ0ebeWBU30TmxMRpSwn9w.gOR3NLmW7Bc73Hb%2FC83TyLDBy%2FcP6%2FtqM3RFb6CRS1Q", + "evidence": "s%3AokvA0t7xJYeMdeHwN9ENjd5f5iunmHJR.dehnayA4D8B4K0tAk4jvkyEd0FsOdM%2BGEuMCwUGDTT8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7333,7 +7130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeLMLl9sgUrG8xd3yENGrDArGZWwO0abw.TNc3eHGCpOGk1DurvIZRL2g1m090yzWlhM5UIbQncig", + "evidence": "s%3ApjDdNi7EsPa7DBWqONy7dpXldEuvsjK_.9Bn2KLeo%2FGy7l7r%2BRa8gw5yA5enxZ%2FrZ1%2FiUag6mWzU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7341,7 +7138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgLaqy-7jqcQCpfgpg4Dnb8-2tXgdKT51.AuuNCpgxNjRI%2BEdajGhrZ9e6oOhN%2BPosmcUh871kVTY", + "evidence": "s%3Aq-y5U5WOhGhYnMF_yG6nNWtleTzTkGFa.73Xl1YVsNEmqkRAJ9KOksnpv6CLQg1ITa32HktzdKG8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7349,7 +7146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgqVlL9RStW1ofGnngK18muC3YFxXuE_h.nLufQm%2Bcu3Bo%2BCI4r1z09AT62Y79c93RgsIf6vksn48", + "evidence": "s%3AqRBLO05jY0I7I5TU4s2_BrRYGQQGMdhD.s2eMU4QrlPKPRBEaN0ibLsu2yMiwY2VuGu8g9%2B7l3bU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7357,7 +7154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgzNOXakfhx2lTIufNsAWzd24GfFacO3H.hAo1W7DAGG9F7i6FAiWeN3UFiVTS3qh6JkmD9vdSlYA", + "evidence": "s%3AqSpKqJ6b3j-hBuK9ucBWM1SYEMoOSI-Q.A2ZeoMxhxtexzzP5GdFoLDD9U7fhHbbSHH8Qdiklb4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7365,7 +7162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ah61FGjWXGB_ZKwNZOibT9jLLaMJl-l9q.Z8tchvw7L0hd3hirHnmdQzCMfYEVxtC2AQ3IAD2J9jM", + "evidence": "s%3AqYlKxKw_8lj4FlR219xfAHMAcmISi4J0.aGvv5HfXZskPTpozNul7ocj7ZfCTTFkpFpHFmVFy%2BUU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7373,7 +7170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhH23vC8eXGIXO28ufNRfLKM2fGcqYvrQ.cl5PO7lj4Va9nrWoJ2FyyrHL2StfP3JqJk6aPJx%2FD%2B4", + "evidence": "s%3AqlfWi7qqcfnfqJD2oIRPGWz9f5iLZlrA.81eq6UTKMkHIPQp4UhaZynEFniPfQh5e%2BjWqLWvC4JY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7381,7 +7178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhdinErs0uVQ5UcNy83VgJ7-gz9pklovJ.ubNizvp0AXlkkNVGX2EIU9G0B%2BsQJN5ZnpTmuyfXH3Q", + "evidence": "s%3ArF7OQh-elHjLnGGIZc1w0ATngOiksfNV.S%2B6z4rHTHSu1%2F5hSfllY7LmjJBxBLlBWgOuzsznX7N4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7389,7 +7186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhwNJ32vl1X0jbC8pdaztbEhbB4J0K8Tj.0a73vzkPomEzOQEQc4xPUveSlqUa5lrao825Rxwcj8Y", + "evidence": "s%3ArOGHZeKLPmek7odXperMq288j6LTOeWE.swobjG9pVEgSumnjF5SgH8cgpylcnehlTLnDWWMaV7k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7397,7 +7194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai7KPUd-dPER8nvABFBS6be2_Yx6o6qFA.ntWotbyyMGWImYKKtB%2BNoaKZO7Cn4j%2FUCLyz7OhW9ss", + "evidence": "s%3Arf9iE9tYD-OvT4jgV42KmpefAQFlss8o.nLqqgvKqLLnFu668dxGwrXZK4xbWCIPIw2wp3cvQi%2FM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7405,7 +7202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiVnTb-RW-j_i-nxPZgDVXqaBdivKXeGB.e%2BpzhXui0u%2FJKbmn2gOATYzYAovlyCc%2ByWfqeheMnx8", + "evidence": "s%3AsC6VzYVBnod_e-qBSCMphL4tgY71t43r.F55TTT8FXo2DgCIZUtMpRLrIG3U1eMj5O1tAwIQYUwE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7413,7 +7210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj8FNkVFllGIb3W5czRKwXFZIPCuaO0XA.AfJlt1hZKkJ%2FmbsuWRZciTBAEqqvIfGE88CNL6XXgRk", + "evidence": "s%3Asmt9jVAoEtXTImMcwAw51Ufo6zqepJoU.ZwGpowbknCohvtP0M5qzdVJcls0xz2tKkcFv1tli2j0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7421,7 +7218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjTBD7omHAjN9ar7bOtDz5tpi5bVW9vdY.6SQj08yyUNwp%2Brw1dTmcNXSCbKEw210A0DZIpigoSxc", + "evidence": "s%3AstnQfCOYNTGnA_Ny9r3pW3nvCwSXiIdu.wacYjVAlzXH1avV9%2FOvzQJRzTu%2BRUH%2B1O8SMMivj5RU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7429,7 +7226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjUyfcNVcDBABIjCDg6p_I2ZtUQXwjMqH.I8rYH4qcMbqkkPWp31tkIIlF2f5VnkKWzSRdAvpTusI", + "evidence": "s%3AtoOpeXcxFIoEcHiONWp56lQ8Lzo-SWCq.TbijC9AqAKnTHfqqkZ5EflryzVcwKBSEGIu6A0ogZEM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7437,7 +7234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjccDtLEqLkwdfPjxmrtOMnBHqA1DgGXp.cVTyrW0Vg3%2FeYGgDD6RRmeqpcgyQk4Kbl8Y%2FhpTa9Yo", + "evidence": "s%3AtzdjKwFbk7_iG_FgMi5crXXkhM3Lzn5u.SQrT67IDSJRNEsa4I7SG38rAZ0aS5Aijr1Wz0rald9s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7445,7 +7242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjsYy6-ZyIldqwy5Sbz8BAvLZEQ4QaQ-f.0MboshXhRSBh525agDeRn%2F1hbFIIKdUId0Zjto3%2Fmg0", + "evidence": "s%3Au0htU8lNELITHkbvKLf33cRkSwluOTDj.5bqBg4K5AetmQITNVvafUdl2lwAXhxARkt3C8lajPOg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7453,7 +7250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkCz5oNKha-tLfWqiC1aqrRyd7uHgOEXr.9GKFkLBzH6n1n7v%2F9BvjQhcBBqs1i%2Bo%2F4QtdjuDCR0o", + "evidence": "s%3Au7JiEiMA1z2iahk1Ll4ee2AU4qOqbLmv.armq3meUAIDk38WYpFaBqDbnY3uD7ZgRDXYAA24BCfo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7461,7 +7258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkFwSqj83VGMPZBwSHdIrEJJq46_1Etj0.7mib4n5ZboBu7TJA1VMqyg%2BXMut01ql371srW7lJoJg", + "evidence": "s%3AvTD0VFxVR0ywL1fDrr9LwYqKatYzJpqb.Yb1dw%2By07yDhh2so%2BnkUNwAxdyfCAkpsAqvwm82OC1Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7469,7 +7266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkOObkQgecOt5i0nYeKNhiIegcaDra3RD.sDL0rYMUFUXks88pEE%2FJ7m31aHnHuF7ueQnmlwXMAH0", + "evidence": "s%3AvTfm97yhJv4g_r51ZErd4v_AInwCGSZy.75wRPg%2B%2B8V1jCz2FJ5za%2BBRITEcpiXzN6OmtG7XvcN0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7477,7 +7274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AvV24DUJ0pYK8BivnDkdraEOZgPS2VdTk.NqGx%2BNYTxK2jeAnm9i%2FcKmpNo0jBqFPzehSldfCEx9Y", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7485,7 +7282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkkFdkhvy80gH1LrH0xv8DokTRtA-2Aas.FiWR3fyuIczgldbHwU3RWBkBgy9AcHSpH4SUU9eFROo", + "evidence": "s%3AvpPFZ5eYrM9mdoRYJo72d2e_5AQ15mg-.zTZaiHgDqpB6Fm8jiN6XyCoYm2LxCcCxiQSXAugv%2Bq0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7493,7 +7290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkrRIRUV2993qtpPtMLMW11c--k-euloy.tUGZQnxkv9%2FQrLVTxC97gUeItRu%2FErAwWssDOY1VpD8", + "evidence": "s%3AwROYZOHfO0jXnkelaDcMTwuJo3KpJq_i.4VgJMVqFuiZnTmvzN4HH6t2ZfjenEsYBBlZE6f5owUU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7501,7 +7298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlIkJiI2NjWzwBnMnpfP1UP-QKmRmvX5g.CuW%2BON5vdOBRkfY7R2S62k0%2F1gSnEwgrG%2BMGu1YTNnQ", + "evidence": "s%3AwwxL_2kdYEWeWM9L2nthoZz_1b6FhlDj.lQjlw%2BmNVQsc%2BJG0HPjnDup0PeHmfmiDjWyqCguK0wg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7509,7 +7306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlRtCiiqr1Ch5e02Le797CjNHxmulDway.SHJHKQoEvxNuw3n5rj04gsZa2CegT6fW0my0H%2Fy33FQ", + "evidence": "s%3Ax3yUA75vCFKUt3Y_5td2oXQPHv1tZYR0.a1FZxNilw5YrhhDHiTIRrgJrckmilu1Vqq5LmM6acWk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7517,7 +7314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlTnTrJsPmbxReaHVqOw5q9ExZUmVBx5E.q9WWz9EB3kAP3MC9YiW9m1EfVdgVAFg%2F9P%2BpiF1mrLM", + "evidence": "s%3AxFszUeh44XaPQRdOm00TVXsCBYkQfmnE.dmqEH1uilrKd0XRiGX%2BW2hJGGYo3psrVO0OwdZm0Kbg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7525,263 +7322,103 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlijoVuzvYknrzJAy8KcZr7Xu3o2YLqaS.CdH32VUr76yIIq%2FbVRALVk1vifHoJiS4TMCzUjL0Z5Y", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AljBS0SHcm_84brUNAY3RnkGsQLX3280U.cuGGU2ZYsTOGhGs7uC%2FlB80iLG%2FsgYb%2BGMHy4%2BtioIE", + "evidence": "s%3Ao9kvS17WAmX-YMGycgfKyh5zsecgB6V4.tfiQYOfydiFSAtsyqW%2BBOOYz5SPFyqD7Gq7xvsmRSK0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmBQdI3ece1ogObnFsZCV_GSHXG7Y4Nml.p0iVq0frp7CJHJZU5T9fuwdXwS%2BissxJCdsScn%2BxT%2Bc", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.ico", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An3Vo3ZSBhQDj_aXJUfHis6lEQdroWu0t.3QA2piUnlLzEuqi0FgYb9muHTB%2BQZ5cTds4cCnULz2Y", + "evidence": "s%3AgRUX1ium300AjTN3iIxB_ojNuYtlsWTD.KecLVjkdcamhmFS7Ag3U9KWjih5GfoMeILLcUzf0WYk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3A-BOdKG1iCOZyeLfnzF3gNM9hHZMLORpI.3sgykEqC3nrHcQvCwleXczCZpBpL0dSTYxTRqTy2ic8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnvnTRX2ybkzHB3e0me42szRiB60Jv55_.5lWty7%2BWqLa4GMqyO%2FIX8Br%2BInNGtGpASZFaKFbMpVg", + "evidence": "s%3A07ejk_Hts_lkCg9zZrxwD2XHagpnT6yU.LQXvpe1%2FMmtR6ZbU5HPYBrFrxR5Ngi%2FogkXhPzRCBv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoSaRaYsBoGbat6-hrMlvMEJwSW4rQ5Na.nSgYOloO4KR9QCevGP1SRn039lMirNzQ21JfdJQsTRo", + "evidence": "s%3A0XFdWSFfabpoQG0CqUc0Dvl0pNwc8BYN.LVzdt2tK%2B0UxxflGhaZrBioG%2FnQsjagoQmR4wv2OvpU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aorejlsm3YAFaeaXcDIevBlLBU_9UUkes.HRvstsoUx8y5Nb8p5dIn5BfC3zDJmN3MV3ZndYzlb%2BQ", + "evidence": "s%3A2ATmrBcEsT4SdK8b3zsP5_BmdnhSIE__.2nOkzfuDAF1YWDTRCYW1TbFghVyDymkNXA2ER1F26%2F4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3A2_wv7AHC3EXTUBThYtnV41sqoNtmT0AP.IWBH%2BCdgVr0lCXPZNKAJzyJELA4iSLJAVgp%2BzICN05g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Apl843mjaaeUrdUDbpShtYaSsi22rxL0Y.s6CbUWS9QZ%2FPkVbVreEVWRFvXIz2hIRhaZdHt632IRg", + "evidence": "s%3A2njl06EYDnsUYrkWsiD2LpOijbRnjpkk.BJoTo%2FCkqEp3sETjF15rLhxQ903OlAm9pSn0Qb%2BWU40", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqP--GqwDr0uZSbo6bWnBpyx4duK2kB_k.SCLmGD%2FyhG06bCA0S4cqKwBZi5tEr2Exel4dawbW8rQ", + "evidence": "s%3A2yOOzZHSa77O4bJJ0BpJ9DtIhhpDC0WI.CcL1Dk9Q7uMiE0ZpD%2BWaLzQ6DQIhtvn9nQT%2Fnc5GPxA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3A38JxNGcKVxzNPnuSSVu0FNnCw4YWsnY5.%2BuUjmchGiW1hhx6IEV3vNZrlaigTY5uBb2qOkPc7mcw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbpxQj7KcwS9ghkM9Glkb7o3Y-PA1NZv.0Z%2F8QLLNHPksFNe0Mh7LzGzbXO9YtkYzwdOC3Q%2B%2B1Tc", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3Ar403gu3YJ3BgMREiCZRk2nH-loXu5FwO.CxOVhSO%2BXwmuFlYvfEbcx%2ByLvamUO1DKtaE4j5JV4as", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AreM1p2PN0KdxUFM5d5IhOsi8_wUiRUPz.sLaxd9qGQqfJHQjSTuYk%2B9ja3cIcaBSafbJKvthjiEY", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AsncPkIHAucY8WLj-sHJwfV6iJbduoEp5.2MIFbzZxtao26zwY5XN6%2BHlT4PIPnU6B6i1TVbe0gfI", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AsvR_PTEmYne7c42Y3yAaBmd8S7e4docE.Hdoo06VC8w%2F6f%2BufNSE2iZWIDCQ6AtNjItjLukxXdKg", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3Au57x942UDRQAvcif96cbr2prxdRFtA8w.14vQTiPVGOvNO4ENKP5F9maYHeHlQ5DgXwrKvwvszkI", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AuPSCVQgrfNZTqEZEBbG99Yad1ppw2yND.uzeb%2B3KxF%2FxuTbK%2FweqqXmAzfnK24W3oaqTiQq65GkY", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AuuP6s73Ocvranzcl-hi-eTDbD-fyF3OT.3v5KSOLOGe50MyFdmQ5u0AeCUdc%2FqE6SzmrJiXe49wo", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AvYKtgSsme2kqILSbfqMqI0McoLa9Mvyp.oADDAx%2B2guUQC7JhsSXiGFGKRWSLU8wndu9iNf3nzpU", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AvdgeEiizsBlmdp9JkL326SX4s-jR4-gi.DcLUz%2BMYNsbec9yVs%2FdopcSalYDFhQtf4D14C06h%2Fd4", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AwJp4F90UwD3oKyOf8Ypm_wLXgsryo92H.o9989%2FBGyyEqIKjGTiZiU0FWMLZ6n70QrOBa%2FcIZh4s", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3Awk8MNXJ_tHbuGSGCsAfqVuMmYLfTwNXj.fDF%2BMJf%2FR6Hb2xg4ZHrytQvG6LpU7zDXhJeRYXXdXAo", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AxwQIEM_DriYQxFKsuB7PRB_Xto-gk3TB.YreS%2FMXRmya1ynM54%2BXU%2Bo91azWyaAZa1EFufTOr7nc", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3Ay4tVVJSu1xizp2CjezXyKK_VsywkAiGH.ojXabQnL1yEPFqE2K%2BI%2F9pMQ%2BNBotX0eiLX3nCoB3xw", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AyZD3R8-lopLW1Ne3fB_H0WEEHashFDA4.9N%2FMnWL5IgvG6dacku%2BuYHTQ8CMO5Wm5uyG4PH0UrL8", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3Ayb8FXQWZP3T8cbWRaNvD5T2RiblwF3UE.e%2FdYgl6P5jTVyzvC97NGDjipN0G9gmw5Rnqnxt%2FIjXk", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AzeESYTMhLtZUB0OI0PIYx989yrDYRMcc.aB%2Fd0r1EJAroQNbIP4ewyBSp1rXMs3vFL2X7pNnvmyc", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AzeTa0hdavyTz-5fPKiS7pBElrvf3hjJo.PYnH626M%2FmtcBmQplV70fWQkHUEU4868E8pPPoWu290", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AZsDLnxZgSMejq5WuaKpBxr88dxij9aH_.QLWjgiAIPQk5pIvFg3xmEB%2BvFEOn43ask0C%2ByU8ZbW4", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.ico", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AT862fYwjZfcoGreLXf1cPjs52Px4IpCy.hBQK4w4fbVBltL9WjOPlDsYlzXEFjel1Xbx3g%2FCKfsc", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7789,7 +7426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-IzNznQcVkuFEidxT6p6N33fdYCPabhc.1nPYfvAXjI8N81wCxxzFRZkQr1zj5IjGfysGlJoRoqg", + "evidence": "s%3A3p-K95rPY9TxESHVKgW4hesK6eHk6VX9.oZ8FR9IUPDqWhHdRAa30RfbtWZ4Jp6zYzJ6jtD4SEpE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7797,7 +7434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-PyXRZaUuQK69TE5RxcTzqmb_CxtQJIu.Hj8vHQsS1zy5rwwTkHSPnswAtjqIYF5URTqnr3ud3mM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7805,7 +7442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-orpjWzT1s-O5uheGaXHrcpldoEsbxzs.AgEkZmoj42ifji8gbspS1HDcfKngv5Cd87ddESFK0g8", + "evidence": "s%3A5GmYjnO4hqjUH565kXI5dvab1ortOM3s.gqS1dLf0QmBYmIMcyDD2HfdZPr5Wjg%2FswBjeuOw3DRQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7813,7 +7450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-qLxfL_Ei-wB2rBZg-r5_oz0bjciWzbh.P6j9nzb0uHkl404PqTwKYfaEeSQpBBSjwLM7RYHNN40", + "evidence": "s%3A5VS3IPlR27mIZVF-mybmP630kKfgk2pe.h2FwGFkis818yBGdg3R5QeYkWYSxw%2BclvkUwxTcN7B4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7821,7 +7458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-srOSGWDMItS5HNXnRHSeVvwaB520nid.zP4GP1joFrw8w8CjcRAqxUtmJjt0TPiEfz7GSJ3euAg", + "evidence": "s%3A6OUkoZkTI3hpuS3u615PrVciR_pbOod9.ROoXZPJGLLCtMdxTzuTcKJl6B9Ib6Ano52l9V7Bm0eU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7829,7 +7466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A04TxqIvLBNC6_b5byqLEao-Tfk1YOl3E.9DH7SS4Ik7x39nPObwvfOExSocvHApjTKZOAx4ovj2c", + "evidence": "s%3A6xgBxsXrZmkTck2vJwL2Kx3yjYBsiJlt.b9WvEzZMd07qwigIhqKMbeU8zO%2F06yxyFhFJDerWj%2Bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7837,7 +7474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0EMR0NQJpWLNQHTs8NGI-MMQPJT3MQqa.H%2FzVuEgCWNqUF%2BGna42LzYbGdlBjbsn%2FCXZA793ZNQ8", + "evidence": "s%3A70ungvo3haJypvoq2v5xVrjSFpQrlier.wKFmRIqWgEQ9lYTk%2FbTWzYw3HTvEPkG1%2Bi3e4i%2FeWU8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7845,7 +7482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0wL6YJbJ_pEMBuaUmpHZ3tCMksu6n0Tq.putjaOZ7fVM6OKIlRFLwNp2w%2F4vNSefu%2FXFyInYSdSo", + "evidence": "s%3A7tm-BHmCWjZQQJWi2mhhBg9KZJFyFmXf.BuuNEbcHuuse9KEzKWVZU9VjbI%2Bk5T5xTUwZsPZt0bY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7853,7 +7490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A32KmVA0ArwzOcEBnWgcx3gBFm3jYzOSJ.PXkYvrIzc3%2B45UC2DDFuEX%2F3TABJFvsN%2FdlOMjwCsws", + "evidence": "s%3A82EZ8grs6KQsf4nXHYHirbYCcRO8kwmw.2TtURnvQZwc5aFIXuKWEoB%2FaIg7goMEuJeyNnGdNhzI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7861,7 +7498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3UXzpyesHY_NZBxjtKA67Ru9taeqjx7l.9pfolzS%2F%2Fe9lmcK%2FI4F%2FFpVG%2BDlH64ukQcHiOktpnYw", + "evidence": "s%3A8QmiVb2LgWCsCh9uvBLZmNhypptuk8zn.JrXZqN7idVXvmEqBwAa9N3VRklWQpjlCD5WGLaiwDPE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7869,7 +7506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4L2G9EPqockskpqY3lxOl3naLDp1bn4H.U1ZI0bt%2FrduILgtyxw4yDXETy9IPA3lY2RneowmmiJc", + "evidence": "s%3A9AURx64mG4w5oIPsCjJcIMGDKQhKRCMC.IWRLodkv%2FWezX3o5KqRCEy8vi0Dv%2F2HWk5TNZc5oR68", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7877,7 +7514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4U25UOKztP_STpNWAkv-DZfTg_yi3yhb.mbCOOJ372QKs%2Bo6dXXWkCUzrKyAKlLbar7SOVPEvVgQ", + "evidence": "s%3A9OX38GMI498KasURPjMi50ShwACknB2t.0teEvYBnQiJvrkGxahoZzDczFOrDI%2FHwK%2BFm4MEalHI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7885,7 +7522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4fJEeQ3XvMEkXxwaX4fsPvO0yB5uOn1j.JQ%2F9nODWGDIgUqxSWllI2Q1oI5sfrFHxG1KE3TdaTWA", + "evidence": "s%3A9fhLmiG5q72Mp8g-RYZZrx_hxaTkuSRN.FmhgpGZu7Lf4uA6LPDPwv2p7NkqtyDAu3XMVWvrWtXs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7893,7 +7530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4xU4IioZuY4UMCOJyXUPlr1bqApeWIL4.kt2sR%2FDrionN5JKk2kNP66S5BPDZSwmLyDZYm0fzmTs", + "evidence": "s%3AAD78WduM5ALRB4TbNJpHIHn5-43oNaOZ.zeddgAMC8dDQ53IovTc6Y%2FDUJqdKi%2FCdHTczfyQgSDQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7901,7 +7538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5B2UEKYmThKNlmj1uYU0nYdja2lLrlrD.kuL3S8BHSJIXLhv%2FL2yxl797fc7rpIYCE%2B7bfg1itUY", + "evidence": "s%3ABtVsFrhhGIEmCH8RNEHgy6xo5ukbSy06.GgDqoAfr825VJN%2FHyUpscRHJeYbKG0h2eBSzq3B5dDI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7909,7 +7546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5IsqA_wUYOKGXUl4tANH0IsaoGEAU9I7.oeghDfrKEinW7HSURohC7wPQ0UX9abkwGRRoxBANIyc", + "evidence": "s%3ACkkImh0yArvTeBprjjusA9dyO-DL9r9R.Y8Ed6tHOz1df%2FnTcYT%2FEVhaHJDm6dSikdaL6ryaw6q4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7917,7 +7554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5NRq8ReNd8yGDosXCx2o-uZIWTiBf4iR.ZTjZt18SPWIOjcDEU5BmANVa9z5R3G1shsNV1UFg4WU", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7925,7 +7562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5VNRNlMkRI5XaCo0-awDI9AakCAoTY_b.dPeEgAom8FgupxCf2co5qmv%2B%2FvG99RJ9avNtX9WzDAk", + "evidence": "s%3ACvbNErCypXqjXYGpQ-2XxNaa8wyVBzpe.OBoZPVczRoXhjrOMGyhtyd%2FJtq%2B57sV6UNqOMHDCl68", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7933,7 +7570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ZQCq0uD4ImYYsywc9cUp1yGNoV_yWQs.VcJfnFp0tJ4Y%2BhO9t2pdpZPn4fMA5LL4Cwh5nv5qgyo", + "evidence": "s%3ADRs8J3ZRNgOkncM99e7a6k_qjPmuVFiI.jN2AXs2CYYikmPQjxqQ6G3R8l4dJY4pRRtJlGQ8GY9o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7941,7 +7578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5aRYWLbox1WB0kzWWzpfNRTrOWDmyEd9.2yuVdcf5vF5IAgyrHzJIunbaAJSbxxFONBSarVNSnJw", + "evidence": "s%3AF2Y60--exnBMEv3phclI6R7lGKjm2LSO.aqkyTBl%2Bdeyq3CkBerpFBqxDZb94MR6GzUXQhLSmoyw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7949,7 +7586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5oV5AGr7MjypmJcQ_ToQVqwbH3iBzUP5.o585L1E5NNCvdT9mgcP6GpKPMl8uiMN0xBshqMp8OOg", + "evidence": "s%3AFQq0xpZeSztL9BzqLLFkRhxmHoepN-YH.UGyXlMZmZ2QcWN%2BqAwM2ctOoE3JdmQpE6v3x6sbkY%2Bo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7957,7 +7594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6J6rghEu3tRUHV4RuHmBHjxTV3RyjewB.jzbZ0dN5laLqkT7KjqFz3QKpv1d9X0oFQBSXsUwtYzk", + "evidence": "s%3AFREj9yDYMIlyZMYjArylGxibWktbAb23.ZufI%2BYHRS%2BdjijllF99gcfQcXLPb15TmnYOUBYVLQFY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7965,7 +7602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7pg180v3mKSKVrA6ecSTuatzd_8H9tnr.1dBxh1XuFwkxEFRdL9lwd4EiwD%2BmqRvusZzyVq%2BSJQE", + "evidence": "s%3AFdymurtG8ESaTGB6owPU_0CQ178srDvs.1%2BVjVdNsnAxhR5U5eTErN%2Bd017mP2mQx09YRXsMsEEE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7973,7 +7610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9AWulsUOPX3WxDV-SAp0WAOqhLNscKxn.haJQda2nG5cgtuSSVHjDcW%2BdRml93Karf2ldx9cl1pA", + "evidence": "s%3AG7JMCKVSvykFK2ZKVaV7YR7EQVX0-GiL.bHEvwhir21bDHmifTcs0q75nFhhhOIQ3wfZFT5K48X4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7981,7 +7618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9oTUAHstjKzI92GBKP5e_TWLiGiES_On.pPuzYjRcYb%2B9eb%2BKdgbL%2FkvO%2FDjzhQW2ChUTvusn2lc", + "evidence": "s%3AG8kmSi8Mchm-sn_tLg_nmu8yQSOeUuJD.FDeuM4syWtGSIQjOYiFDxkK6oeunjgpShKJIOpjFalQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7989,7 +7626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AA97GoENCHoLSeStw1JQMePgsWu-3hsaM.AT7AfVQ6GkyCgaAy3LTm1nFhQscTvOp9jdBR44wEWio", + "evidence": "s%3AI1WAdTYEcANhi7NA9J2sTsS4B6RzQIwO.vl2e2QGMJeCgM%2BDOEErARTVe7Xh6h8%2Bhq7hBRjQm12A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7997,7 +7634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AARZ_IVe7FI-3iKfRMEDWG3CSlVOvTo9R.wUswHw1NmFZmNJ49aRVQZNKmvRLw08sDUaBYPV3LwpU", + "evidence": "s%3AIC6Kot13HGz8YPfoz3DfmhW45JbroKh7.jGnosFXOQylJlxTbd632aQfrwvC31H9WV2%2BxkHa2V74", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8005,7 +7642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABO-_amFaSH1s_N8xtOk2CsTzN1vcKLrF.9Yyq0ZrCXc77mAGF%2BovkgoYAVzOk2365WH%2FsW6qXN4g", + "evidence": "s%3AISmYfCbrx5RWZiFF_Yzb63P60fysy-Ec.V70Zfs%2FlCuiPIALRS6axwb9pZWgT8CNevRlkB3FW7SQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8013,7 +7650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABmvPBk-RGSvGJIgT0ZSbgGNIV4pxQ7o3.WFSRsyoNXH29yJdZgviLUBntfFcWJZCVQhFskiIPsWQ", + "evidence": "s%3AJ0GvKgrXt3L0_UFqXhwrLhlVAnpfmwQm.MSS9wgbuZ92rMFd5%2FsEMFa%2BuWnNAzbbGSd00av%2B%2FZ%2Bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8021,7 +7658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACDFs1ikWa5JhkS7NmRlpbSJpCnRyZiRY.Ch7W4LKwAtgIBH0k0rsG2iEsfLOSjR5%2Bdx9z98Ug7Wc", + "evidence": "s%3AJ4x8eX_R35CeOBOTC1-csgfJUZMcUHpY.KSM6eI0GYxd9HwMOedtm3hF2g5Sy760cTFHA%2BcCgf7c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8029,7 +7666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACHM7kTdoXKS8Pno2vg-qDhl3SDAts4yQ.6VcFahy6zuQGaJ0hRIdihwJtBcVPUHKx4mUn%2BcjnDoI", + "evidence": "s%3AJ9GHNlEq1OZftXmlNZo7HfzcZYDN9Peu.77xRdVwgbtv1hHjb4mfVHCc83ebO1hgtIHDsr2eaaBA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8037,7 +7674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACwAKOnRt8eqTzYsUcYxIaWJo_UaW5aGv.b1PicWG2dLFfcMz6KVabDxZ5I6VvcD8XJB3IXJ4d8tc", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8045,7 +7682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AKbC3yo7UpY7rfQFKhS3s5hEuNPLp3gq2.ad%2FAZRs9WsbJcqc56nqTSqkjEvWTiakEsgkAt7PDffw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8053,7 +7690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AKj6t8SVLERJ-VyPiS_K4rYenOum-2QmO.sWeFWxLqH4DuF9lpxTywdy2hL29QZjxKeP%2FgWyuaXmA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8061,7 +7698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEATO80jsPeTImIX3zk0SmgAK7sUn3m4a.8Luaak4HTw3nsiju3m%2F%2B%2BmQHs39Jid7%2Fu6KkzPBQW1w", + "evidence": "s%3AKl10euUpI80d6t5o1dWbmBYKYFpaCcKX.aeoiIK97TwvBYNS7b5U8gvRRfK%2BJajObDdUy6JpXvkw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8069,7 +7706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AF-Ybye2OjBxkbpEBEwpxh6UTYeYyV2jO.2ISxaa1MIIo144HYULL%2BUrwzsmwbYASGkq1OCp3R41c", + "evidence": "s%3AKwFxtzZZwjjl_eslRMbi0dqVubukiZ6I.wH0K1o8gYyqdDvW%2FyAbQSlecOxFrFojzkm129byvkm0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8077,7 +7714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFOa8BEQm-ObjWJmMm3QO7DsFIhdQi5o0.zXIAZrqUrWXemA624%2Bd%2F6FI4BUbFVrl1u4ziiggNvs8", + "evidence": "s%3ALHsEjf7rK2pPv0JsmzLY1yyk2hq8jbXo.n%2B36ZazK06mmb1oyG06lKAjq6Lox9lXc2htHI1KA4B0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8085,7 +7722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFQ8h6ZH0X7CFJhIJ5hB7WCjehovJYUhf.I2PLtZo7S53%2BmAEOSrEgk0fL69Zlx1o1Gzy3lxsnJOU", + "evidence": "s%3AMTzXvYMjiX8vy1TdE-wEJey7hQAUSnIN.gWEDIRRWaRACMVvXbW9J%2B1KD8gGmDsu8U9CJEr9y3Qo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8093,7 +7730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFmCfLr0y95WaB3SP9XI-Ps_iHxWEAWJI.Fyw9Le%2BPDShRZ6GAYji6k%2FDEW9fh23g%2F%2FHhVUizmx%2Fc", + "evidence": "s%3AMcyMwOTcNMOVIbCQ8FdteAuc9ZGfb-vu.hg6IM4lRPRwA1Hy2o%2FH8BYAj%2BWgAyhOLVNxBrg241Q4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8101,7 +7738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFpsSqevOPjtMLI--t-20EhHevSk9PNE6.tlBnKaFA99z5iQjc37ekMO6Uf%2Fllhk5472KDnV8DYf4", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8109,7 +7746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFu6iVtIDWLyF_GI1qzBEFMqVSvBrK5-p.O6YgoQ2%2Bg16nR8LeRzmi1m4IVZbsMoG%2FJtOiX7lrpwk", + "evidence": "s%3AN5e_asnbqKidL4egT32sajZDC7fI6HP1.vIfTXdBHx%2Fx9qi2MD9VFoOcn0zYj%2FEtETeJMJYdFScY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8117,7 +7754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFwq1ziVerrKe70wTRootJB20blmW5hvl.iNeDmSNU28Hq2CEeKcEZoQOikxR7hll4OwKfZwAwEno", + "evidence": "s%3ANTVjnmn2xrTEMGRptGDbqVojuJ92T6zo.s3SHgrbX%2Bk9EXtdk0RJAsmHcad5QgUAkguvgpTwYAv4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8125,7 +7762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGasZtVoKMYXLeQ8LekupFn8GtMJQKd_9.eyh1KwOOr2KEjrBTYSrF%2FPyzNxhSjWHIezUm4Ttx9L0", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8133,7 +7770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGhgifw7vOK9BAvKb7UaIvLrbIRfWMh3f.mbPiLav8gnzsOPmcU7VIVtYNu2XOuFa1Kqag1RMBAFo", + "evidence": "s%3ANd5-ra-NNI658yDNEjzCiZYl-0wlK6MY.CDQL5gj3ujKNrp5iTVwMs3K3hOh8hkbs2rVRQZFWWn0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8141,7 +7778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIaMtXJPV7pRaNLMnp-Ece8DVFM1cKMeL.PPx%2FSPiXNdEs0DNd8I6a%2FdGoKr%2B86Tor9TMRk%2FYEq8o", + "evidence": "s%3ANraS4kuAghjB49d8FPEP0X0Cud_1kLxp.W%2BrxgvFOJDHiKD1SwJ2CGb9huTsqGbhUt2XL9VFrGlY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8149,7 +7786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AItpjtvBo4daw9Q4_khDoCNVYbofh4Tp3.5%2BBt87KaZS41XHXcInf7x5LYeYvEeTeMMKWEOqI8a4E", + "evidence": "s%3ANvlJL-ku8sa4Iir6e2Y8sm6U8jhhgIp0.JLCyOEYAjs%2FY8doYFZU8CQ%2FJHwbXBgcehkGftYii1hY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8157,7 +7794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKK1pvErDq8K1Q3QX5VRtUmRwzhNhaevn.NpljrVbZYTo81bhAvCOCkDrLch%2F4mrHOVHAqAl5C%2BQM", + "evidence": "s%3AOT8toeHsA1eXMTmBrap91RcRocaFVWUN.Xgf0OTtviSQxZAJ7iPwav5Gfx9J2bngqjJZQtivr29I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8165,7 +7802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKMN-6FVNsxFwg9D8XCMS_n9ElmXo3VDI.JrnvyCKfxKnIPzQlWZom7LXy72QQVK3Wk0CNrxuujho", + "evidence": "s%3AOrd7PiLrzAem-aEOntCy053V3cWUHeOF.3p%2Fr%2BlNNokPpWdu7xnrsm6i6EWysdSkpY5Ac%2B1dkPcw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8173,7 +7810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKOmfG-fofj2bDCBLw8mkxPtvjdbthEOI.BEFGTQa1ue6whzGA0DBzi5s5pMpKWJ36QEHXFeSlQpY", + "evidence": "s%3AQ5jGAz3qy5zA3LKkMnXCp0gXLriAhsAj.0Wsmm6r%2FlR0Hw%2BXHAfL5j09Pcv2C3NrjNPKx1RkduR0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8181,7 +7818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKT7hNx5jpCtYHE8gxLWrYw-zzZDGhVOr.Zx1l8yNybo%2BITSET5AzZHhzLhjJbOY1a7cfZTths93Q", + "evidence": "s%3AQh2GHdc9GI9fciFkFByqbEs9u3PLl7MK.XPdxnLEWN3Nq6CcZzbJrHYG%2B58nfysximlaEu%2B7ids8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8189,7 +7826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKaHvE9FKhq7JBoIwINqR-Zzquhtz5Bbv.xYA69pg7sVcfJvivbI%2FH%2BChJlgg7cVedzq51864STHU", + "evidence": "s%3AQjPja0P7Qa98644nfZGMcLJVMlwpnjvy.0WjL9Xj5AEOBoxzKCUTIxxy4XtAf8M0Kz5nK01dvSOQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8197,7 +7834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKlRAo6i6jDfxaZc4Zj0IOQZtQosLiHL5.2ur03lsK8jNl7SerH2GZow5%2B9SZHekLZlI%2Fg4pNWzaI", + "evidence": "s%3ASnV4o_vbbtzha1OhDgq4j3HNgto8Jegp.8ToUFk9wgH07btJrVY65q3iWVdQDP2UBXwXnLVtTX%2BY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8205,7 +7842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALI2OGRAPkED6jQfeHOdMiIQ1gTfBjvaG.WRbctwZ4Q5faNmheiU1FF7W8YwmrQG%2Bv%2FXOJzaNi204", + "evidence": "s%3AT1zks2KxI6MkUdlQqivgMenELQzNQl6u.I5eQxu3joPxhrq6gduhdMduhBWD7h%2F9xwZ%2FJrYVmujY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8213,7 +7850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMEh7NklbEgEDaFTCaYIfZ35nbuEVRg0Y.RB6o1dMB3Y2bS9L5DpRG%2FXDh7fXKNDrjEruUa%2F%2FnKJY", + "evidence": "s%3ATAzDc8rSOBpGf2Ki9TYt6rsah3Lo4iF5.DrQn3zVd%2BzNxKD8PkEwVwwzl5BU4G%2F0wVLsXhs4lOVM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8221,7 +7858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AO8cWnYHt48i6MF4-SYvQe9K0X6jkc4Hx.03xgnf%2F7zIhvMLaExOVh6uIlPfD1hqHJCHtaf%2BnFM6I", + "evidence": "s%3AUKKGBojzSs3m24UM7AnRXk0hyYnC-gfp.8LD9JkUdgrQXrHvfsowkVO%2FX6r2DIfAx7634Ou6iItQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8229,7 +7866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3AUn-dos6iP_kVCloBXpbJiz5e6o32kBGq.k%2F%2Fpwy9jRw5j2iAC6Gctn8BO254tCCbXQcT%2BKT2dPnA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8237,7 +7874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AP5RUsVlA4M-jZHRUe-WcZc2NMpfz2_cx.aCZEzmB9PnoDDM1MBeGE7%2F%2FwxBaOUDh1HdBZh71fsko", + "evidence": "s%3AV6E-GZY9fVv-vy53iRqyAW8_xCFmhIpl.CQGU5E40htt7m%2FyU5qbT%2BvqkDXACBUB9JeUjEiS1PI4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8245,7 +7882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBM6mudus1kI0R4ompwbpVskNlQTZ_OH.tOqu54qktXOFgIvtTYTqfA1t8s8bzOobZHOBHKxUFqY", + "evidence": "s%3AVIDYmdoNY5C4xgEwFkbW2cPb84aSAF1i.zz%2FV99Zk1VQIsvwjzGzv8nhXji5GzbcLvCYfC5U%2FLcY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8253,7 +7890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APpplJ8K-DLEfCUF_Cr6SxVmN26CLTW8p.Q%2BFpABgfyw0N3YZnZNpqRSDFYjAZc7obGV6SeF1cRcw", + "evidence": "s%3AXQHshzgRe1c1hIn6e12BBVj4-PvkPmBw.KFp6DHPG35CQssU8lN0%2Be%2FjsZGGUw6H7GTfbzsHzahQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8261,7 +7898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ5aqz-12Ta--GgVpu99VnJbdJrqhxcTM.nFVH7qOHliJN3N37HGacx3UBocEL%2BkPdBBv55czq5qI", + "evidence": "s%3AXoBoYXxTmAhpyeNDEjpFGSZVZLgHqfer.yqDpOrSDHx1uQb0fBG13wDAyQYHLdxKcl5GYpHZdFuc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8269,7 +7906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQBTmLFtbz7RI_qspt-PJp3Mj2C-NVMNX.TRzXiBslv8oGI7kDFLf%2BBCr26x%2FZZK%2Ft%2B%2FHNevOZpZk", + "evidence": "s%3AYT47fAAy0y0KcggfhhliQB8jkv9OBMkw.M7flEJSzG2vE9J8i3M9ZQN04i3Tn43a0FybPj4eo0dA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8277,7 +7914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQILFP2v6uJ_FMPrwAZnz1SGuwzGi6mf8.Ta%2B7axj8EbF2p%2FBUvsDxVtuVBXThs2VbJVuXTBYCSWE", + "evidence": "s%3AZ2EZ9tNZsIyRcnMkCYpY71HxNja50f5J.BlcjuJx9iAVCbtdVSQqCc%2FgvMgI9qW8df%2B%2FEiAMAG%2BA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8285,7 +7922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR6-Nr15P1_KHG_hKHVzMs6ZBgX9fNSa7.EqFAC2zby3QAAKX3qNfKmmtKt8yApUGqAGhFIxFnaHA", + "evidence": "s%3AZ3DH8llHYtQGhTXzhYJlqJSfC0Y6L_qH.Qcp5hF9dCCYgJqxVRWsUVF0rq2waeF3Au6VPiP08hOA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8293,7 +7930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARP7kAgpPmxn2KGKBa6hlJVXXi9IScFbK.1R%2BeTusnWBOi7Gbo9GwbUP9Qi66eF5GaXdIgIPU7x%2Bg", + "evidence": "s%3AZ4HOicnlSM40dZ35bUAlhgkubSGNyzLX.Sw%2BlKqLdLeIZlaGD%2FjEQM6mxYh2ZuOATUSFvEGVZQVA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8301,7 +7938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARPahgmaj2NFUMMFEKUI8hYqZObQWNWgd.%2BsShQaXeAQpeSe51xlf601kVspfvbrYKZkYXNZGf8e8", + "evidence": "s%3Aa0g21onhTfycxnbn83ipaUS78IjDMwAd.fsRZf1mR%2FH%2FJzLSsYoOQ4%2B9O%2BLhpP0tzJ8Zyw%2BfpGMw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8309,7 +7946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARia_dCqAqwtbd0tQ5mwqVoa-SAozGhkE.M8oYBZaZUZgK0zXmWcgeZJrNPwQAEomNmMmzY1IBQ%2FU", + "evidence": "s%3Aa2tAcdr_ICzg51eu07TUffVhbkl2jqJf.IVWGJkhv1KkLP%2Fm%2BQ%2FJ%2BC9Qh7zpko0G3AnsazAGMcGU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8317,7 +7954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARlWgracLMQYB6VmMutY9aXUnLlW48EPt.J0i5Z%2BLG%2FrhLkdAp6zZwSHl6u5tyqVJZl1w5mMhV39E", + "evidence": "s%3AaqNGwj0oeK6UkbflR7IomiPEyA0qypfz.6hbYfzkXilxUsmLIWz1Sb6EE8fZ4HZx2XbaCciW7gIE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8325,7 +7962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASah4mBgVvRE71NO37PrZ0zzsfo9E3tZs.tbA3afRZidJWMGZRCbUY7KSkOkqRp2jzc0OaDddNN0w", + "evidence": "s%3Aavju74R1rD6UM38cevvV9fCmuz0Bp_QV.ridk%2BsIrU%2FUFnBcZstE8nv7DTZMJxkFiKG1f3Vg%2Brvc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8333,7 +7970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AT862fYwjZfcoGreLXf1cPjs52Px4IpCy.hBQK4w4fbVBltL9WjOPlDsYlzXEFjel1Xbx3g%2FCKfsc", + "evidence": "s%3AbRVctg5HUCvjxq6SVTvZ18VgtnaCZI3k.Mpe7ZjLGDBDslzNeBVoPvcAl2kt5N314AZYOAd2j1Bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8341,7 +7978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATADxbhSDZHi0HpDG12AB_khCwm7SQ6XJ.QcKICYJ3On5d%2F0Erh6oB%2BcxcJUCB9bByidNAFWqFHX8", + "evidence": "s%3Ac2l1IOz2svep6ftRIPSqDuPglSkGWQiP.9e1NvS7TwBj400C1qlNDUTbxKCrrpAWbzwnX%2FNbcJ1c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8349,7 +7986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATNScSodiyRlrViDigvwphtMjzZy2BC_p.630Pq0skFU5hMFsyLOuOVLcz3ArZXKFfCDlZbXbubgE", + "evidence": "s%3Ac8YTwN8U-a_HWJq0HlMLL0RvZNlW0rn_.qmfjUwtDozJ528wsWajqAQxkGKqf250iGlZweQQR6F8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8357,7 +7994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUVQeq8IN9WGN-OoManmeKiOBLomivfWb.yiANNL9b1S1FXRBbLed7%2B3qZCf3Ctjx%2B%2F5i9EbsOrrg", + "evidence": "s%3AcZPN5oZxQ6vxUhw_JPdzaCVgASjjyF2-.tPFI7l7LL2CPDOT82eFfNVmuoU6CU6Kv4z%2ByEPcCknM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8365,7 +8002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUjvJTYHCjonM0C1fcgoI-P6ngxnufR6f.HAGbKki06XbskqPcu0lNT5RG5CVLjPNpGp1n3TWmDu4", + "evidence": "s%3Ad03DsH7HuPvzewvuaeM2Hsqk5RZZv9xm.YzoMQxh1iPIKfxO0CWyHuGPfB8MrDCoS1UziZXs0B7Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8373,7 +8010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWeEuhf4WPk5_TkzVek40W1ZAvxzXx2MW.mc32Mrwhxj1tIYnhwV4NqAU3mrwXXoo6OZHnNV2qTBM", + "evidence": "s%3AdNi92GCB7lrcxsQBTkZz5EziTgNFs-rG.ONfhZLVRhSJfcOFBODej%2B0pMSp7G2X8YD0NcwlS5pLM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8381,7 +8018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXaAKGUvMzaTJcR7pIB822kStDdDnPgKM.XEGHTGavyG2hz0nQtkYKzPfD%2BXXhCIahx27DYGM8Jcg", + "evidence": "s%3AdQet-wg2TcSipac5VA1qmhB4oDtIjCLp.i7JwkcsVhEsGkhSCgMjS4GqJ9QwI5Vy2x%2FBL8eJVTp4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8389,7 +8026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXeaB-S09-b6ThubldWUXIQ2UhLNOuXgt.7k0R8RR8nv6Wrdwb%2FRz4KCiHef9v6m%2FSsseLHnM%2Fb0s", + "evidence": "s%3AeA7h9r1KF6Bo1kMno76ieKiBt-cVzmX5.u%2FACZVDz%2F2%2FLihIIOAuUHMtPRoal7V0T556ROPbu8yA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8397,7 +8034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZgkKIECMBXNuP72y0j41gGJpo8Ecry4m.djbL%2FKaCLBAVweVoV16PQprP6U%2F3Nm1G1PzCnU2kLtU", + "evidence": "s%3AegWVxdDwyOBcKhDWSe0RJgDfQ3BZuhJu.WDUHybk02jOIJETmtJBzN%2BhnbksSnJ2ZTBShdkvIzQ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8405,7 +8042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZrO-1W4kB0ygea3c_jpe3ubGhNNqujEX.tYQRu3ageh7GXJAvp1vHYqZx%2BDiKe8vB5hmR9jw%2BhLM", + "evidence": "s%3AfMCep6UKTRHmwGkChCvIZAkG7E07WepA.J02HoQwGG7n8eeaT8LP%2BjsPkLhr4w1w2V7sT9M3tsaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8413,7 +8050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZsDLnxZgSMejq5WuaKpBxr88dxij9aH_.QLWjgiAIPQk5pIvFg3xmEB%2BvFEOn43ask0C%2ByU8ZbW4", + "evidence": "s%3AfcfEo9MeJRmaPLCyzd7he-_c0Q2MrrQV.SZwU11HRzWATqCm%2BgdV0Ya5KOmxY8HEtkyXm5SxdqrQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8421,7 +8058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_TFx9T-GWT9APi-UPvfLSEICksBsymGW.AyUw%2BxZ05hk%2Brk%2FrT%2FF0X7YnsiBMNig9R3vVHqsTEdU", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8429,7 +8066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_mpxrJrSfM_yr2SJ0Hl_sQDRMom2kkiU.37G6IFDmgpwcQT6d4Bs6QJCUmMWH5QTiODjqSzGLx6g", + "evidence": "s%3AgRUX1ium300AjTN3iIxB_ojNuYtlsWTD.KecLVjkdcamhmFS7Ag3U9KWjih5GfoMeILLcUzf0WYk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8437,7 +8074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa-6aBqvgDQVFp5K_ua-st-wLqYG0Fr7w.QEMNbqPFTeQYBdrLNgLWKfNkBJGNYqmu%2BtEJTdyQn0I", + "evidence": "s%3AgYADdIxdax7F6b1n6GJNTUjPUkn-_0rX.FSd676y8MVAXuzUVjPzPZI2K5nBEjcn1Yp1oEY6LmgM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8445,7 +8082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa4goNFE_2VVlypGWly-PoARUvthzfSJ0.ya7yY4a2l90Zdk2JtdBHHpbrh7R2eArr%2FMlBf7zaXMc", + "evidence": "s%3AgiVquTAyWaxPc1J1A5pTxzqfPGqanqL7.Ua7of0kwxNbk2jr6NBIegFukHmgq8Lk%2FO1zTlDMsSA0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8453,7 +8090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaGJfedU-YiBazr-vwzcWlGTskH6u-t-J.JOD%2FpToPMNtoJaDVY9fIWRB69TuDV6Zl%2Fmaah6rZVjE", + "evidence": "s%3Ah8_pu5mua2_UaQ-aCEdWeAInYqJuTlQU.4hOyIQMlKkoRRa9ms5oNlKMiiaGc5No63QyVn05kFPM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8461,7 +8098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AanViEPceQDqwwxm8CnWak5LcDr0Fxn1j.8%2BQe3pEoWM5ZI3GEtVRsRnJcYMB8IkH%2BPv8EHUCuxjA", + "evidence": "s%3AhIC1QHoSmmbulGPhEASwf5eu_Av34Hwi.sMWmeDw4EcLYBWG%2FGoUwAnwPsmyUIJ%2FE8KxcR77CmnQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8469,7 +8106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbIADKV2pznpkf-zINfTE0OqzAE2v41SP.j%2BLRsn%2Bx8F2OuqaYiZcKRvo%2BQaPWCCK8JnqoN%2FA%2FOJc", + "evidence": "s%3AhmzYvVl-un3P1fJ4AgQH7SFiOPLCaEe0.McCJB45OtPYHSt%2BPGTJ4Xg7NvMJTdpDwkMecGtoR%2Fa8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8477,7 +8114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbY1KNCc8aXRNSRRSywG0uPbj1A5SoJxE.SMKzeB%2B2kdPM2voh1kP2BirFBLuxt%2BU8Z%2FnEPlV1nlU", + "evidence": "s%3AjdB2BWCj8k34fFyxeYn85U7u2YB8B72z.klgCVqfTjGUFZ4bb8RaIkU2QHFYnFoQyl0Z02g9aOsw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8485,7 +8122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcA69cmmmvsT541MArNXd6Mbap6MlGuh6.fX6gxh3xkpzk99w87SknvgDJBuwLLFD3R1ClgwXive4", + "evidence": "s%3AjihEbVGfGQNvaCPHNh7QOKlMkRZKam4z.aYKTNREkNv2ua3u%2BOKSv%2FP1GJ4ldyMKSta5gTkW5l94", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8493,7 +8130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Acg45CZ7ZPzo-F6BB9C5FBwuKl45XvO6Z.%2FumGkawdAdahhE%2Be%2FbjbJ%2FKJZWguqCp4GoW0f9%2FIIzQ", + "evidence": "s%3AjkC24hr7ebvYOADGkmTOTsj91_GOw5X2.9ai7hgRYglbSgTB3yQKzpU%2FWO7F1h%2FAIWuyLMesVef0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8501,7 +8138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcuKuSZ2CM8nZ0ebeWBU30TmxMRpSwn9w.gOR3NLmW7Bc73Hb%2FC83TyLDBy%2FcP6%2FtqM3RFb6CRS1Q", + "evidence": "s%3Ajn0QFFGf-NaG_jgU0rRtYRCnIyoIUlRb.JVuGJlOTD6TdA3TOFONnHBSzpP3BM8l8%2B33ktzOplZY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8509,7 +8146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeLMLl9sgUrG8xd3yENGrDArGZWwO0abw.TNc3eHGCpOGk1DurvIZRL2g1m090yzWlhM5UIbQncig", + "evidence": "s%3Ak4rzdTfLwEjIiBhSDCk_FfZzb4bsXS0x.%2F6AM2NEcFI7%2BhF%2FEMjas1XkWnzRWIbMPB9Vos2kWmxE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8517,7 +8154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgLaqy-7jqcQCpfgpg4Dnb8-2tXgdKT51.AuuNCpgxNjRI%2BEdajGhrZ9e6oOhN%2BPosmcUh871kVTY", + "evidence": "s%3AkkkdLcJ-cuWqJadGewBLnbKB70HilJ9l.r9xN%2F2jwN758e3XDxXPtrqKosQWe9L2RC2CQFPpDaPk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8525,7 +8162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgqVlL9RStW1ofGnngK18muC3YFxXuE_h.nLufQm%2Bcu3Bo%2BCI4r1z09AT62Y79c93RgsIf6vksn48", + "evidence": "s%3AkoiVRePq5VDp_agMqwgFbOiQuzOn7_H6.7z9hMZUO5jLRkN0%2Bnr7G5l8mbdKzMA3Bi71O2UxQfYI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8533,7 +8170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgzNOXakfhx2lTIufNsAWzd24GfFacO3H.hAo1W7DAGG9F7i6FAiWeN3UFiVTS3qh6JkmD9vdSlYA", + "evidence": "s%3Al1wrSUXcBiBNZFdy8QsuE0MS_cVdxESS.t0NSach%2F72sPWAvKHT5zxWiSw85rVnKFd7kb5puHYb8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8541,7 +8178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ah61FGjWXGB_ZKwNZOibT9jLLaMJl-l9q.Z8tchvw7L0hd3hirHnmdQzCMfYEVxtC2AQ3IAD2J9jM", + "evidence": "s%3Am_DsfUlEijLAhcUP841mymgmynPLlJqE.NpqFZ2CWYscgbqeyXrDg6HZREiL0zKes6OJH4AQb4hQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8549,7 +8186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhH23vC8eXGIXO28ufNRfLKM2fGcqYvrQ.cl5PO7lj4Va9nrWoJ2FyyrHL2StfP3JqJk6aPJx%2FD%2B4", + "evidence": "s%3AnMgih17zPejFb2cozQ-rXoMJVZuwIXZ3.0OoDoOKDg0kpyZr1bJrt239uZHLdKcCJFZQchwNqmj8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8557,7 +8194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhdinErs0uVQ5UcNy83VgJ7-gz9pklovJ.ubNizvp0AXlkkNVGX2EIU9G0B%2BsQJN5ZnpTmuyfXH3Q", + "evidence": "s%3Ao9kvS17WAmX-YMGycgfKyh5zsecgB6V4.tfiQYOfydiFSAtsyqW%2BBOOYz5SPFyqD7Gq7xvsmRSK0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8565,7 +8202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhwNJ32vl1X0jbC8pdaztbEhbB4J0K8Tj.0a73vzkPomEzOQEQc4xPUveSlqUa5lrao825Rxwcj8Y", + "evidence": "s%3AoNwO7n8YGefr9AJ4y0n3OQYF2oRSjEXE.lNYQSWP26w1VsJ1CDIrVyCPPecKlJM%2Fh0%2FI5Bx7%2FPs8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8573,7 +8210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai7KPUd-dPER8nvABFBS6be2_Yx6o6qFA.ntWotbyyMGWImYKKtB%2BNoaKZO7Cn4j%2FUCLyz7OhW9ss", + "evidence": "s%3AoUIaAW5xeEwnCueOtAITcGYOq_oH1SkV.2kc4ur2DGdb7ckXEciIBsGhSb5I54tY1Kz01sAYAAZk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8581,7 +8218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiVnTb-RW-j_i-nxPZgDVXqaBdivKXeGB.e%2BpzhXui0u%2FJKbmn2gOATYzYAovlyCc%2ByWfqeheMnx8", + "evidence": "s%3AokvA0t7xJYeMdeHwN9ENjd5f5iunmHJR.dehnayA4D8B4K0tAk4jvkyEd0FsOdM%2BGEuMCwUGDTT8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8589,7 +8226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj8FNkVFllGIb3W5czRKwXFZIPCuaO0XA.AfJlt1hZKkJ%2FmbsuWRZciTBAEqqvIfGE88CNL6XXgRk", + "evidence": "s%3ApjDdNi7EsPa7DBWqONy7dpXldEuvsjK_.9Bn2KLeo%2FGy7l7r%2BRa8gw5yA5enxZ%2FrZ1%2FiUag6mWzU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8597,7 +8234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjTBD7omHAjN9ar7bOtDz5tpi5bVW9vdY.6SQj08yyUNwp%2Brw1dTmcNXSCbKEw210A0DZIpigoSxc", + "evidence": "s%3Aq-y5U5WOhGhYnMF_yG6nNWtleTzTkGFa.73Xl1YVsNEmqkRAJ9KOksnpv6CLQg1ITa32HktzdKG8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8605,7 +8242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjUyfcNVcDBABIjCDg6p_I2ZtUQXwjMqH.I8rYH4qcMbqkkPWp31tkIIlF2f5VnkKWzSRdAvpTusI", + "evidence": "s%3AqRBLO05jY0I7I5TU4s2_BrRYGQQGMdhD.s2eMU4QrlPKPRBEaN0ibLsu2yMiwY2VuGu8g9%2B7l3bU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8613,7 +8250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjccDtLEqLkwdfPjxmrtOMnBHqA1DgGXp.cVTyrW0Vg3%2FeYGgDD6RRmeqpcgyQk4Kbl8Y%2FhpTa9Yo", + "evidence": "s%3AqSpKqJ6b3j-hBuK9ucBWM1SYEMoOSI-Q.A2ZeoMxhxtexzzP5GdFoLDD9U7fhHbbSHH8Qdiklb4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8621,7 +8258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjsYy6-ZyIldqwy5Sbz8BAvLZEQ4QaQ-f.0MboshXhRSBh525agDeRn%2F1hbFIIKdUId0Zjto3%2Fmg0", + "evidence": "s%3AqYlKxKw_8lj4FlR219xfAHMAcmISi4J0.aGvv5HfXZskPTpozNul7ocj7ZfCTTFkpFpHFmVFy%2BUU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8629,7 +8266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkCz5oNKha-tLfWqiC1aqrRyd7uHgOEXr.9GKFkLBzH6n1n7v%2F9BvjQhcBBqs1i%2Bo%2F4QtdjuDCR0o", + "evidence": "s%3AqlfWi7qqcfnfqJD2oIRPGWz9f5iLZlrA.81eq6UTKMkHIPQp4UhaZynEFniPfQh5e%2BjWqLWvC4JY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8637,7 +8274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkFwSqj83VGMPZBwSHdIrEJJq46_1Etj0.7mib4n5ZboBu7TJA1VMqyg%2BXMut01ql371srW7lJoJg", + "evidence": "s%3ArF7OQh-elHjLnGGIZc1w0ATngOiksfNV.S%2B6z4rHTHSu1%2F5hSfllY7LmjJBxBLlBWgOuzsznX7N4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8645,7 +8282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkOObkQgecOt5i0nYeKNhiIegcaDra3RD.sDL0rYMUFUXks88pEE%2FJ7m31aHnHuF7ueQnmlwXMAH0", + "evidence": "s%3ArOGHZeKLPmek7odXperMq288j6LTOeWE.swobjG9pVEgSumnjF5SgH8cgpylcnehlTLnDWWMaV7k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8653,7 +8290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkkFdkhvy80gH1LrH0xv8DokTRtA-2Aas.FiWR3fyuIczgldbHwU3RWBkBgy9AcHSpH4SUU9eFROo", + "evidence": "s%3Arf9iE9tYD-OvT4jgV42KmpefAQFlss8o.nLqqgvKqLLnFu668dxGwrXZK4xbWCIPIw2wp3cvQi%2FM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8661,7 +8298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkrRIRUV2993qtpPtMLMW11c--k-euloy.tUGZQnxkv9%2FQrLVTxC97gUeItRu%2FErAwWssDOY1VpD8", + "evidence": "s%3AsC6VzYVBnod_e-qBSCMphL4tgY71t43r.F55TTT8FXo2DgCIZUtMpRLrIG3U1eMj5O1tAwIQYUwE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8669,7 +8306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlIkJiI2NjWzwBnMnpfP1UP-QKmRmvX5g.CuW%2BON5vdOBRkfY7R2S62k0%2F1gSnEwgrG%2BMGu1YTNnQ", + "evidence": "s%3Asmt9jVAoEtXTImMcwAw51Ufo6zqepJoU.ZwGpowbknCohvtP0M5qzdVJcls0xz2tKkcFv1tli2j0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8677,7 +8314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlRtCiiqr1Ch5e02Le797CjNHxmulDway.SHJHKQoEvxNuw3n5rj04gsZa2CegT6fW0my0H%2Fy33FQ", + "evidence": "s%3AstnQfCOYNTGnA_Ny9r3pW3nvCwSXiIdu.wacYjVAlzXH1avV9%2FOvzQJRzTu%2BRUH%2B1O8SMMivj5RU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8685,7 +8322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlTnTrJsPmbxReaHVqOw5q9ExZUmVBx5E.q9WWz9EB3kAP3MC9YiW9m1EfVdgVAFg%2F9P%2BpiF1mrLM", + "evidence": "s%3AtoOpeXcxFIoEcHiONWp56lQ8Lzo-SWCq.TbijC9AqAKnTHfqqkZ5EflryzVcwKBSEGIu6A0ogZEM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8693,7 +8330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlijoVuzvYknrzJAy8KcZr7Xu3o2YLqaS.CdH32VUr76yIIq%2FbVRALVk1vifHoJiS4TMCzUjL0Z5Y", + "evidence": "s%3AtzdjKwFbk7_iG_FgMi5crXXkhM3Lzn5u.SQrT67IDSJRNEsa4I7SG38rAZ0aS5Aijr1Wz0rald9s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8701,7 +8338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AljBS0SHcm_84brUNAY3RnkGsQLX3280U.cuGGU2ZYsTOGhGs7uC%2FlB80iLG%2FsgYb%2BGMHy4%2BtioIE", + "evidence": "s%3Au0htU8lNELITHkbvKLf33cRkSwluOTDj.5bqBg4K5AetmQITNVvafUdl2lwAXhxARkt3C8lajPOg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8709,7 +8346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmBQdI3ece1ogObnFsZCV_GSHXG7Y4Nml.p0iVq0frp7CJHJZU5T9fuwdXwS%2BissxJCdsScn%2BxT%2Bc", + "evidence": "s%3Au7JiEiMA1z2iahk1Ll4ee2AU4qOqbLmv.armq3meUAIDk38WYpFaBqDbnY3uD7ZgRDXYAA24BCfo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8717,7 +8354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An3Vo3ZSBhQDj_aXJUfHis6lEQdroWu0t.3QA2piUnlLzEuqi0FgYb9muHTB%2BQZ5cTds4cCnULz2Y", + "evidence": "s%3AvTD0VFxVR0ywL1fDrr9LwYqKatYzJpqb.Yb1dw%2By07yDhh2so%2BnkUNwAxdyfCAkpsAqvwm82OC1Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8725,7 +8362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AvTfm97yhJv4g_r51ZErd4v_AInwCGSZy.75wRPg%2B%2B8V1jCz2FJ5za%2BBRITEcpiXzN6OmtG7XvcN0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8733,7 +8370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnvnTRX2ybkzHB3e0me42szRiB60Jv55_.5lWty7%2BWqLa4GMqyO%2FIX8Br%2BInNGtGpASZFaKFbMpVg", + "evidence": "s%3AvV24DUJ0pYK8BivnDkdraEOZgPS2VdTk.NqGx%2BNYTxK2jeAnm9i%2FcKmpNo0jBqFPzehSldfCEx9Y", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8741,7 +8378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoSaRaYsBoGbat6-hrMlvMEJwSW4rQ5Na.nSgYOloO4KR9QCevGP1SRn039lMirNzQ21JfdJQsTRo", + "evidence": "s%3AvpPFZ5eYrM9mdoRYJo72d2e_5AQ15mg-.zTZaiHgDqpB6Fm8jiN6XyCoYm2LxCcCxiQSXAugv%2Bq0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8749,7 +8386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aorejlsm3YAFaeaXcDIevBlLBU_9UUkes.HRvstsoUx8y5Nb8p5dIn5BfC3zDJmN3MV3ZndYzlb%2BQ", + "evidence": "s%3AwROYZOHfO0jXnkelaDcMTwuJo3KpJq_i.4VgJMVqFuiZnTmvzN4HH6t2ZfjenEsYBBlZE6f5owUU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8757,7 +8394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AwwxL_2kdYEWeWM9L2nthoZz_1b6FhlDj.lQjlw%2BmNVQsc%2BJG0HPjnDup0PeHmfmiDjWyqCguK0wg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8765,7 +8402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Apl843mjaaeUrdUDbpShtYaSsi22rxL0Y.s6CbUWS9QZ%2FPkVbVreEVWRFvXIz2hIRhaZdHt632IRg", + "evidence": "s%3Ax3yUA75vCFKUt3Y_5td2oXQPHv1tZYR0.a1FZxNilw5YrhhDHiTIRrgJrckmilu1Vqq5LmM6acWk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8773,7 +8410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqP--GqwDr0uZSbo6bWnBpyx4duK2kB_k.SCLmGD%2FyhG06bCA0S4cqKwBZi5tEr2Exel4dawbW8rQ", + "evidence": "s%3AxFszUeh44XaPQRdOm00TVXsCBYkQfmnE.dmqEH1uilrKd0XRiGX%2BW2hJGGYo3psrVO0OwdZm0Kbg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8781,151 +8418,151 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbpxQj7KcwS9ghkM9Glkb7o3Y-PA1NZv.0Z%2F8QLLNHPksFNe0Mh7LzGzbXO9YtkYzwdOC3Q%2B%2B1Tc", + "evidence": "s%3A-BOdKG1iCOZyeLfnzF3gNM9hHZMLORpI.3sgykEqC3nrHcQvCwleXczCZpBpL0dSTYxTRqTy2ic8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar403gu3YJ3BgMREiCZRk2nH-loXu5FwO.CxOVhSO%2BXwmuFlYvfEbcx%2ByLvamUO1DKtaE4j5JV4as", + "evidence": "s%3A07ejk_Hts_lkCg9zZrxwD2XHagpnT6yU.LQXvpe1%2FMmtR6ZbU5HPYBrFrxR5Ngi%2FogkXhPzRCBv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AreM1p2PN0KdxUFM5d5IhOsi8_wUiRUPz.sLaxd9qGQqfJHQjSTuYk%2B9ja3cIcaBSafbJKvthjiEY", + "evidence": "s%3A0XFdWSFfabpoQG0CqUc0Dvl0pNwc8BYN.LVzdt2tK%2B0UxxflGhaZrBioG%2FnQsjagoQmR4wv2OvpU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsncPkIHAucY8WLj-sHJwfV6iJbduoEp5.2MIFbzZxtao26zwY5XN6%2BHlT4PIPnU6B6i1TVbe0gfI", + "evidence": "s%3A2ATmrBcEsT4SdK8b3zsP5_BmdnhSIE__.2nOkzfuDAF1YWDTRCYW1TbFghVyDymkNXA2ER1F26%2F4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsvR_PTEmYne7c42Y3yAaBmd8S7e4docE.Hdoo06VC8w%2F6f%2BufNSE2iZWIDCQ6AtNjItjLukxXdKg", + "evidence": "s%3A2_wv7AHC3EXTUBThYtnV41sqoNtmT0AP.IWBH%2BCdgVr0lCXPZNKAJzyJELA4iSLJAVgp%2BzICN05g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Au57x942UDRQAvcif96cbr2prxdRFtA8w.14vQTiPVGOvNO4ENKP5F9maYHeHlQ5DgXwrKvwvszkI", + "evidence": "s%3A2njl06EYDnsUYrkWsiD2LpOijbRnjpkk.BJoTo%2FCkqEp3sETjF15rLhxQ903OlAm9pSn0Qb%2BWU40", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuPSCVQgrfNZTqEZEBbG99Yad1ppw2yND.uzeb%2B3KxF%2FxuTbK%2FweqqXmAzfnK24W3oaqTiQq65GkY", + "evidence": "s%3A2yOOzZHSa77O4bJJ0BpJ9DtIhhpDC0WI.CcL1Dk9Q7uMiE0ZpD%2BWaLzQ6DQIhtvn9nQT%2Fnc5GPxA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuuP6s73Ocvranzcl-hi-eTDbD-fyF3OT.3v5KSOLOGe50MyFdmQ5u0AeCUdc%2FqE6SzmrJiXe49wo", + "evidence": "s%3A38JxNGcKVxzNPnuSSVu0FNnCw4YWsnY5.%2BuUjmchGiW1hhx6IEV3vNZrlaigTY5uBb2qOkPc7mcw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvYKtgSsme2kqILSbfqMqI0McoLa9Mvyp.oADDAx%2B2guUQC7JhsSXiGFGKRWSLU8wndu9iNf3nzpU", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvdgeEiizsBlmdp9JkL326SX4s-jR4-gi.DcLUz%2BMYNsbec9yVs%2FdopcSalYDFhQtf4D14C06h%2Fd4", + "evidence": "s%3A3p-K95rPY9TxESHVKgW4hesK6eHk6VX9.oZ8FR9IUPDqWhHdRAa30RfbtWZ4Jp6zYzJ6jtD4SEpE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwJp4F90UwD3oKyOf8Ypm_wLXgsryo92H.o9989%2FBGyyEqIKjGTiZiU0FWMLZ6n70QrOBa%2FcIZh4s", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Awk8MNXJ_tHbuGSGCsAfqVuMmYLfTwNXj.fDF%2BMJf%2FR6Hb2xg4ZHrytQvG6LpU7zDXhJeRYXXdXAo", + "evidence": "s%3A5GmYjnO4hqjUH565kXI5dvab1ortOM3s.gqS1dLf0QmBYmIMcyDD2HfdZPr5Wjg%2FswBjeuOw3DRQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxwQIEM_DriYQxFKsuB7PRB_Xto-gk3TB.YreS%2FMXRmya1ynM54%2BXU%2Bo91azWyaAZa1EFufTOr7nc", + "evidence": "s%3A5VS3IPlR27mIZVF-mybmP630kKfgk2pe.h2FwGFkis818yBGdg3R5QeYkWYSxw%2BclvkUwxTcN7B4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ay4tVVJSu1xizp2CjezXyKK_VsywkAiGH.ojXabQnL1yEPFqE2K%2BI%2F9pMQ%2BNBotX0eiLX3nCoB3xw", + "evidence": "s%3A6OUkoZkTI3hpuS3u615PrVciR_pbOod9.ROoXZPJGLLCtMdxTzuTcKJl6B9Ib6Ano52l9V7Bm0eU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyZD3R8-lopLW1Ne3fB_H0WEEHashFDA4.9N%2FMnWL5IgvG6dacku%2BuYHTQ8CMO5Wm5uyG4PH0UrL8", + "evidence": "s%3A6xgBxsXrZmkTck2vJwL2Kx3yjYBsiJlt.b9WvEzZMd07qwigIhqKMbeU8zO%2F06yxyFhFJDerWj%2Bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ayb8FXQWZP3T8cbWRaNvD5T2RiblwF3UE.e%2FdYgl6P5jTVyzvC97NGDjipN0G9gmw5Rnqnxt%2FIjXk", + "evidence": "s%3A70ungvo3haJypvoq2v5xVrjSFpQrlier.wKFmRIqWgEQ9lYTk%2FbTWzYw3HTvEPkG1%2Bi3e4i%2FeWU8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzeESYTMhLtZUB0OI0PIYx989yrDYRMcc.aB%2Fd0r1EJAroQNbIP4ewyBSp1rXMs3vFL2X7pNnvmyc", + "evidence": "s%3A7tm-BHmCWjZQQJWi2mhhBg9KZJFyFmXf.BuuNEbcHuuse9KEzKWVZU9VjbI%2Bk5T5xTUwZsPZt0bY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzeTa0hdavyTz-5fPKiS7pBElrvf3hjJo.PYnH626M%2FmtcBmQplV70fWQkHUEU4868E8pPPoWu290", + "evidence": "s%3A82EZ8grs6KQsf4nXHYHirbYCcRO8kwmw.2TtURnvQZwc5aFIXuKWEoB%2FaIg7goMEuJeyNnGdNhzI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8933,7 +8570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-IzNznQcVkuFEidxT6p6N33fdYCPabhc.1nPYfvAXjI8N81wCxxzFRZkQr1zj5IjGfysGlJoRoqg", + "evidence": "s%3A8QmiVb2LgWCsCh9uvBLZmNhypptuk8zn.JrXZqN7idVXvmEqBwAa9N3VRklWQpjlCD5WGLaiwDPE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8941,7 +8578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-PyXRZaUuQK69TE5RxcTzqmb_CxtQJIu.Hj8vHQsS1zy5rwwTkHSPnswAtjqIYF5URTqnr3ud3mM", + "evidence": "s%3A9AURx64mG4w5oIPsCjJcIMGDKQhKRCMC.IWRLodkv%2FWezX3o5KqRCEy8vi0Dv%2F2HWk5TNZc5oR68", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8949,7 +8586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-orpjWzT1s-O5uheGaXHrcpldoEsbxzs.AgEkZmoj42ifji8gbspS1HDcfKngv5Cd87ddESFK0g8", + "evidence": "s%3A9OX38GMI498KasURPjMi50ShwACknB2t.0teEvYBnQiJvrkGxahoZzDczFOrDI%2FHwK%2BFm4MEalHI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8957,7 +8594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-qLxfL_Ei-wB2rBZg-r5_oz0bjciWzbh.P6j9nzb0uHkl404PqTwKYfaEeSQpBBSjwLM7RYHNN40", + "evidence": "s%3A9fhLmiG5q72Mp8g-RYZZrx_hxaTkuSRN.FmhgpGZu7Lf4uA6LPDPwv2p7NkqtyDAu3XMVWvrWtXs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8965,7 +8602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-srOSGWDMItS5HNXnRHSeVvwaB520nid.zP4GP1joFrw8w8CjcRAqxUtmJjt0TPiEfz7GSJ3euAg", + "evidence": "s%3AAD78WduM5ALRB4TbNJpHIHn5-43oNaOZ.zeddgAMC8dDQ53IovTc6Y%2FDUJqdKi%2FCdHTczfyQgSDQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8973,7 +8610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A04TxqIvLBNC6_b5byqLEao-Tfk1YOl3E.9DH7SS4Ik7x39nPObwvfOExSocvHApjTKZOAx4ovj2c", + "evidence": "s%3ABtVsFrhhGIEmCH8RNEHgy6xo5ukbSy06.GgDqoAfr825VJN%2FHyUpscRHJeYbKG0h2eBSzq3B5dDI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8981,7 +8618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0EMR0NQJpWLNQHTs8NGI-MMQPJT3MQqa.H%2FzVuEgCWNqUF%2BGna42LzYbGdlBjbsn%2FCXZA793ZNQ8", + "evidence": "s%3ACkkImh0yArvTeBprjjusA9dyO-DL9r9R.Y8Ed6tHOz1df%2FnTcYT%2FEVhaHJDm6dSikdaL6ryaw6q4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8989,7 +8626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0wL6YJbJ_pEMBuaUmpHZ3tCMksu6n0Tq.putjaOZ7fVM6OKIlRFLwNp2w%2F4vNSefu%2FXFyInYSdSo", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8997,7 +8634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A32KmVA0ArwzOcEBnWgcx3gBFm3jYzOSJ.PXkYvrIzc3%2B45UC2DDFuEX%2F3TABJFvsN%2FdlOMjwCsws", + "evidence": "s%3ACvbNErCypXqjXYGpQ-2XxNaa8wyVBzpe.OBoZPVczRoXhjrOMGyhtyd%2FJtq%2B57sV6UNqOMHDCl68", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9005,7 +8642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3UXzpyesHY_NZBxjtKA67Ru9taeqjx7l.9pfolzS%2F%2Fe9lmcK%2FI4F%2FFpVG%2BDlH64ukQcHiOktpnYw", + "evidence": "s%3ADRs8J3ZRNgOkncM99e7a6k_qjPmuVFiI.jN2AXs2CYYikmPQjxqQ6G3R8l4dJY4pRRtJlGQ8GY9o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9013,7 +8650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4L2G9EPqockskpqY3lxOl3naLDp1bn4H.U1ZI0bt%2FrduILgtyxw4yDXETy9IPA3lY2RneowmmiJc", + "evidence": "s%3AF2Y60--exnBMEv3phclI6R7lGKjm2LSO.aqkyTBl%2Bdeyq3CkBerpFBqxDZb94MR6GzUXQhLSmoyw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9021,7 +8658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4U25UOKztP_STpNWAkv-DZfTg_yi3yhb.mbCOOJ372QKs%2Bo6dXXWkCUzrKyAKlLbar7SOVPEvVgQ", + "evidence": "s%3AFQq0xpZeSztL9BzqLLFkRhxmHoepN-YH.UGyXlMZmZ2QcWN%2BqAwM2ctOoE3JdmQpE6v3x6sbkY%2Bo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9029,7 +8666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4fJEeQ3XvMEkXxwaX4fsPvO0yB5uOn1j.JQ%2F9nODWGDIgUqxSWllI2Q1oI5sfrFHxG1KE3TdaTWA", + "evidence": "s%3AFREj9yDYMIlyZMYjArylGxibWktbAb23.ZufI%2BYHRS%2BdjijllF99gcfQcXLPb15TmnYOUBYVLQFY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9037,7 +8674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4xU4IioZuY4UMCOJyXUPlr1bqApeWIL4.kt2sR%2FDrionN5JKk2kNP66S5BPDZSwmLyDZYm0fzmTs", + "evidence": "s%3AFdymurtG8ESaTGB6owPU_0CQ178srDvs.1%2BVjVdNsnAxhR5U5eTErN%2Bd017mP2mQx09YRXsMsEEE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9045,7 +8682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5B2UEKYmThKNlmj1uYU0nYdja2lLrlrD.kuL3S8BHSJIXLhv%2FL2yxl797fc7rpIYCE%2B7bfg1itUY", + "evidence": "s%3AG7JMCKVSvykFK2ZKVaV7YR7EQVX0-GiL.bHEvwhir21bDHmifTcs0q75nFhhhOIQ3wfZFT5K48X4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9053,7 +8690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5IsqA_wUYOKGXUl4tANH0IsaoGEAU9I7.oeghDfrKEinW7HSURohC7wPQ0UX9abkwGRRoxBANIyc", + "evidence": "s%3AG8kmSi8Mchm-sn_tLg_nmu8yQSOeUuJD.FDeuM4syWtGSIQjOYiFDxkK6oeunjgpShKJIOpjFalQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9061,7 +8698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5NRq8ReNd8yGDosXCx2o-uZIWTiBf4iR.ZTjZt18SPWIOjcDEU5BmANVa9z5R3G1shsNV1UFg4WU", + "evidence": "s%3AI1WAdTYEcANhi7NA9J2sTsS4B6RzQIwO.vl2e2QGMJeCgM%2BDOEErARTVe7Xh6h8%2Bhq7hBRjQm12A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9069,7 +8706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5VNRNlMkRI5XaCo0-awDI9AakCAoTY_b.dPeEgAom8FgupxCf2co5qmv%2B%2FvG99RJ9avNtX9WzDAk", + "evidence": "s%3AIC6Kot13HGz8YPfoz3DfmhW45JbroKh7.jGnosFXOQylJlxTbd632aQfrwvC31H9WV2%2BxkHa2V74", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9077,7 +8714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ZQCq0uD4ImYYsywc9cUp1yGNoV_yWQs.VcJfnFp0tJ4Y%2BhO9t2pdpZPn4fMA5LL4Cwh5nv5qgyo", + "evidence": "s%3AISmYfCbrx5RWZiFF_Yzb63P60fysy-Ec.V70Zfs%2FlCuiPIALRS6axwb9pZWgT8CNevRlkB3FW7SQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9085,7 +8722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5aRYWLbox1WB0kzWWzpfNRTrOWDmyEd9.2yuVdcf5vF5IAgyrHzJIunbaAJSbxxFONBSarVNSnJw", + "evidence": "s%3AJ0GvKgrXt3L0_UFqXhwrLhlVAnpfmwQm.MSS9wgbuZ92rMFd5%2FsEMFa%2BuWnNAzbbGSd00av%2B%2FZ%2Bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9093,7 +8730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5oV5AGr7MjypmJcQ_ToQVqwbH3iBzUP5.o585L1E5NNCvdT9mgcP6GpKPMl8uiMN0xBshqMp8OOg", + "evidence": "s%3AJ4x8eX_R35CeOBOTC1-csgfJUZMcUHpY.KSM6eI0GYxd9HwMOedtm3hF2g5Sy760cTFHA%2BcCgf7c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9101,7 +8738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6J6rghEu3tRUHV4RuHmBHjxTV3RyjewB.jzbZ0dN5laLqkT7KjqFz3QKpv1d9X0oFQBSXsUwtYzk", + "evidence": "s%3AJ9GHNlEq1OZftXmlNZo7HfzcZYDN9Peu.77xRdVwgbtv1hHjb4mfVHCc83ebO1hgtIHDsr2eaaBA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9109,7 +8746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7pg180v3mKSKVrA6ecSTuatzd_8H9tnr.1dBxh1XuFwkxEFRdL9lwd4EiwD%2BmqRvusZzyVq%2BSJQE", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9117,7 +8754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9AWulsUOPX3WxDV-SAp0WAOqhLNscKxn.haJQda2nG5cgtuSSVHjDcW%2BdRml93Karf2ldx9cl1pA", + "evidence": "s%3AKbC3yo7UpY7rfQFKhS3s5hEuNPLp3gq2.ad%2FAZRs9WsbJcqc56nqTSqkjEvWTiakEsgkAt7PDffw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9125,7 +8762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9oTUAHstjKzI92GBKP5e_TWLiGiES_On.pPuzYjRcYb%2B9eb%2BKdgbL%2FkvO%2FDjzhQW2ChUTvusn2lc", + "evidence": "s%3AKj6t8SVLERJ-VyPiS_K4rYenOum-2QmO.sWeFWxLqH4DuF9lpxTywdy2hL29QZjxKeP%2FgWyuaXmA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9133,7 +8770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AA97GoENCHoLSeStw1JQMePgsWu-3hsaM.AT7AfVQ6GkyCgaAy3LTm1nFhQscTvOp9jdBR44wEWio", + "evidence": "s%3AKl10euUpI80d6t5o1dWbmBYKYFpaCcKX.aeoiIK97TwvBYNS7b5U8gvRRfK%2BJajObDdUy6JpXvkw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9141,7 +8778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AARZ_IVe7FI-3iKfRMEDWG3CSlVOvTo9R.wUswHw1NmFZmNJ49aRVQZNKmvRLw08sDUaBYPV3LwpU", + "evidence": "s%3AKwFxtzZZwjjl_eslRMbi0dqVubukiZ6I.wH0K1o8gYyqdDvW%2FyAbQSlecOxFrFojzkm129byvkm0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9149,7 +8786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABO-_amFaSH1s_N8xtOk2CsTzN1vcKLrF.9Yyq0ZrCXc77mAGF%2BovkgoYAVzOk2365WH%2FsW6qXN4g", + "evidence": "s%3ALHsEjf7rK2pPv0JsmzLY1yyk2hq8jbXo.n%2B36ZazK06mmb1oyG06lKAjq6Lox9lXc2htHI1KA4B0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9157,7 +8794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABmvPBk-RGSvGJIgT0ZSbgGNIV4pxQ7o3.WFSRsyoNXH29yJdZgviLUBntfFcWJZCVQhFskiIPsWQ", + "evidence": "s%3AMTzXvYMjiX8vy1TdE-wEJey7hQAUSnIN.gWEDIRRWaRACMVvXbW9J%2B1KD8gGmDsu8U9CJEr9y3Qo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9165,7 +8802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACDFs1ikWa5JhkS7NmRlpbSJpCnRyZiRY.Ch7W4LKwAtgIBH0k0rsG2iEsfLOSjR5%2Bdx9z98Ug7Wc", + "evidence": "s%3AMcyMwOTcNMOVIbCQ8FdteAuc9ZGfb-vu.hg6IM4lRPRwA1Hy2o%2FH8BYAj%2BWgAyhOLVNxBrg241Q4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9173,7 +8810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACHM7kTdoXKS8Pno2vg-qDhl3SDAts4yQ.6VcFahy6zuQGaJ0hRIdihwJtBcVPUHKx4mUn%2BcjnDoI", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9181,7 +8818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACwAKOnRt8eqTzYsUcYxIaWJo_UaW5aGv.b1PicWG2dLFfcMz6KVabDxZ5I6VvcD8XJB3IXJ4d8tc", + "evidence": "s%3AN5e_asnbqKidL4egT32sajZDC7fI6HP1.vIfTXdBHx%2Fx9qi2MD9VFoOcn0zYj%2FEtETeJMJYdFScY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9189,7 +8826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3ANTVjnmn2xrTEMGRptGDbqVojuJ92T6zo.s3SHgrbX%2Bk9EXtdk0RJAsmHcad5QgUAkguvgpTwYAv4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9197,7 +8834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9205,7 +8842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEATO80jsPeTImIX3zk0SmgAK7sUn3m4a.8Luaak4HTw3nsiju3m%2F%2B%2BmQHs39Jid7%2Fu6KkzPBQW1w", + "evidence": "s%3ANd5-ra-NNI658yDNEjzCiZYl-0wlK6MY.CDQL5gj3ujKNrp5iTVwMs3K3hOh8hkbs2rVRQZFWWn0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9213,7 +8850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AF-Ybye2OjBxkbpEBEwpxh6UTYeYyV2jO.2ISxaa1MIIo144HYULL%2BUrwzsmwbYASGkq1OCp3R41c", + "evidence": "s%3ANraS4kuAghjB49d8FPEP0X0Cud_1kLxp.W%2BrxgvFOJDHiKD1SwJ2CGb9huTsqGbhUt2XL9VFrGlY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9221,7 +8858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFOa8BEQm-ObjWJmMm3QO7DsFIhdQi5o0.zXIAZrqUrWXemA624%2Bd%2F6FI4BUbFVrl1u4ziiggNvs8", + "evidence": "s%3ANvlJL-ku8sa4Iir6e2Y8sm6U8jhhgIp0.JLCyOEYAjs%2FY8doYFZU8CQ%2FJHwbXBgcehkGftYii1hY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9229,7 +8866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFQ8h6ZH0X7CFJhIJ5hB7WCjehovJYUhf.I2PLtZo7S53%2BmAEOSrEgk0fL69Zlx1o1Gzy3lxsnJOU", + "evidence": "s%3AOT8toeHsA1eXMTmBrap91RcRocaFVWUN.Xgf0OTtviSQxZAJ7iPwav5Gfx9J2bngqjJZQtivr29I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9237,7 +8874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFmCfLr0y95WaB3SP9XI-Ps_iHxWEAWJI.Fyw9Le%2BPDShRZ6GAYji6k%2FDEW9fh23g%2F%2FHhVUizmx%2Fc", + "evidence": "s%3AOrd7PiLrzAem-aEOntCy053V3cWUHeOF.3p%2Fr%2BlNNokPpWdu7xnrsm6i6EWysdSkpY5Ac%2B1dkPcw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9245,7 +8882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFpsSqevOPjtMLI--t-20EhHevSk9PNE6.tlBnKaFA99z5iQjc37ekMO6Uf%2Fllhk5472KDnV8DYf4", + "evidence": "s%3AQ5jGAz3qy5zA3LKkMnXCp0gXLriAhsAj.0Wsmm6r%2FlR0Hw%2BXHAfL5j09Pcv2C3NrjNPKx1RkduR0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9253,7 +8890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFu6iVtIDWLyF_GI1qzBEFMqVSvBrK5-p.O6YgoQ2%2Bg16nR8LeRzmi1m4IVZbsMoG%2FJtOiX7lrpwk", + "evidence": "s%3AQh2GHdc9GI9fciFkFByqbEs9u3PLl7MK.XPdxnLEWN3Nq6CcZzbJrHYG%2B58nfysximlaEu%2B7ids8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9261,7 +8898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFwq1ziVerrKe70wTRootJB20blmW5hvl.iNeDmSNU28Hq2CEeKcEZoQOikxR7hll4OwKfZwAwEno", + "evidence": "s%3AQjPja0P7Qa98644nfZGMcLJVMlwpnjvy.0WjL9Xj5AEOBoxzKCUTIxxy4XtAf8M0Kz5nK01dvSOQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9269,7 +8906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGasZtVoKMYXLeQ8LekupFn8GtMJQKd_9.eyh1KwOOr2KEjrBTYSrF%2FPyzNxhSjWHIezUm4Ttx9L0", + "evidence": "s%3ASnV4o_vbbtzha1OhDgq4j3HNgto8Jegp.8ToUFk9wgH07btJrVY65q3iWVdQDP2UBXwXnLVtTX%2BY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9277,7 +8914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGhgifw7vOK9BAvKb7UaIvLrbIRfWMh3f.mbPiLav8gnzsOPmcU7VIVtYNu2XOuFa1Kqag1RMBAFo", + "evidence": "s%3AT1zks2KxI6MkUdlQqivgMenELQzNQl6u.I5eQxu3joPxhrq6gduhdMduhBWD7h%2F9xwZ%2FJrYVmujY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9285,7 +8922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIaMtXJPV7pRaNLMnp-Ece8DVFM1cKMeL.PPx%2FSPiXNdEs0DNd8I6a%2FdGoKr%2B86Tor9TMRk%2FYEq8o", + "evidence": "s%3ATAzDc8rSOBpGf2Ki9TYt6rsah3Lo4iF5.DrQn3zVd%2BzNxKD8PkEwVwwzl5BU4G%2F0wVLsXhs4lOVM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9293,7 +8930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AItpjtvBo4daw9Q4_khDoCNVYbofh4Tp3.5%2BBt87KaZS41XHXcInf7x5LYeYvEeTeMMKWEOqI8a4E", + "evidence": "s%3AUKKGBojzSs3m24UM7AnRXk0hyYnC-gfp.8LD9JkUdgrQXrHvfsowkVO%2FX6r2DIfAx7634Ou6iItQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9301,7 +8938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKK1pvErDq8K1Q3QX5VRtUmRwzhNhaevn.NpljrVbZYTo81bhAvCOCkDrLch%2F4mrHOVHAqAl5C%2BQM", + "evidence": "s%3AUn-dos6iP_kVCloBXpbJiz5e6o32kBGq.k%2F%2Fpwy9jRw5j2iAC6Gctn8BO254tCCbXQcT%2BKT2dPnA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9309,7 +8946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKMN-6FVNsxFwg9D8XCMS_n9ElmXo3VDI.JrnvyCKfxKnIPzQlWZom7LXy72QQVK3Wk0CNrxuujho", + "evidence": "s%3AV6E-GZY9fVv-vy53iRqyAW8_xCFmhIpl.CQGU5E40htt7m%2FyU5qbT%2BvqkDXACBUB9JeUjEiS1PI4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9317,7 +8954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKOmfG-fofj2bDCBLw8mkxPtvjdbthEOI.BEFGTQa1ue6whzGA0DBzi5s5pMpKWJ36QEHXFeSlQpY", + "evidence": "s%3AVIDYmdoNY5C4xgEwFkbW2cPb84aSAF1i.zz%2FV99Zk1VQIsvwjzGzv8nhXji5GzbcLvCYfC5U%2FLcY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9325,7 +8962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKT7hNx5jpCtYHE8gxLWrYw-zzZDGhVOr.Zx1l8yNybo%2BITSET5AzZHhzLhjJbOY1a7cfZTths93Q", + "evidence": "s%3AXQHshzgRe1c1hIn6e12BBVj4-PvkPmBw.KFp6DHPG35CQssU8lN0%2Be%2FjsZGGUw6H7GTfbzsHzahQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9333,7 +8970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKaHvE9FKhq7JBoIwINqR-Zzquhtz5Bbv.xYA69pg7sVcfJvivbI%2FH%2BChJlgg7cVedzq51864STHU", + "evidence": "s%3AXoBoYXxTmAhpyeNDEjpFGSZVZLgHqfer.yqDpOrSDHx1uQb0fBG13wDAyQYHLdxKcl5GYpHZdFuc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9341,7 +8978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKlRAo6i6jDfxaZc4Zj0IOQZtQosLiHL5.2ur03lsK8jNl7SerH2GZow5%2B9SZHekLZlI%2Fg4pNWzaI", + "evidence": "s%3AYT47fAAy0y0KcggfhhliQB8jkv9OBMkw.M7flEJSzG2vE9J8i3M9ZQN04i3Tn43a0FybPj4eo0dA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9349,7 +8986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALI2OGRAPkED6jQfeHOdMiIQ1gTfBjvaG.WRbctwZ4Q5faNmheiU1FF7W8YwmrQG%2Bv%2FXOJzaNi204", + "evidence": "s%3AZ2EZ9tNZsIyRcnMkCYpY71HxNja50f5J.BlcjuJx9iAVCbtdVSQqCc%2FgvMgI9qW8df%2B%2FEiAMAG%2BA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9357,7 +8994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMEh7NklbEgEDaFTCaYIfZ35nbuEVRg0Y.RB6o1dMB3Y2bS9L5DpRG%2FXDh7fXKNDrjEruUa%2F%2FnKJY", + "evidence": "s%3AZ3DH8llHYtQGhTXzhYJlqJSfC0Y6L_qH.Qcp5hF9dCCYgJqxVRWsUVF0rq2waeF3Au6VPiP08hOA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9365,7 +9002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AO8cWnYHt48i6MF4-SYvQe9K0X6jkc4Hx.03xgnf%2F7zIhvMLaExOVh6uIlPfD1hqHJCHtaf%2BnFM6I", + "evidence": "s%3AZ4HOicnlSM40dZ35bUAlhgkubSGNyzLX.Sw%2BlKqLdLeIZlaGD%2FjEQM6mxYh2ZuOATUSFvEGVZQVA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9373,7 +9010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3Aa0g21onhTfycxnbn83ipaUS78IjDMwAd.fsRZf1mR%2FH%2FJzLSsYoOQ4%2B9O%2BLhpP0tzJ8Zyw%2BfpGMw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9381,7 +9018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AP5RUsVlA4M-jZHRUe-WcZc2NMpfz2_cx.aCZEzmB9PnoDDM1MBeGE7%2F%2FwxBaOUDh1HdBZh71fsko", + "evidence": "s%3Aa2tAcdr_ICzg51eu07TUffVhbkl2jqJf.IVWGJkhv1KkLP%2Fm%2BQ%2FJ%2BC9Qh7zpko0G3AnsazAGMcGU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9389,7 +9026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBM6mudus1kI0R4ompwbpVskNlQTZ_OH.tOqu54qktXOFgIvtTYTqfA1t8s8bzOobZHOBHKxUFqY", + "evidence": "s%3AaqNGwj0oeK6UkbflR7IomiPEyA0qypfz.6hbYfzkXilxUsmLIWz1Sb6EE8fZ4HZx2XbaCciW7gIE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9397,7 +9034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APpplJ8K-DLEfCUF_Cr6SxVmN26CLTW8p.Q%2BFpABgfyw0N3YZnZNpqRSDFYjAZc7obGV6SeF1cRcw", + "evidence": "s%3Aavju74R1rD6UM38cevvV9fCmuz0Bp_QV.ridk%2BsIrU%2FUFnBcZstE8nv7DTZMJxkFiKG1f3Vg%2Brvc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9405,7 +9042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ5aqz-12Ta--GgVpu99VnJbdJrqhxcTM.nFVH7qOHliJN3N37HGacx3UBocEL%2BkPdBBv55czq5qI", + "evidence": "s%3AbRVctg5HUCvjxq6SVTvZ18VgtnaCZI3k.Mpe7ZjLGDBDslzNeBVoPvcAl2kt5N314AZYOAd2j1Bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9413,7 +9050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQBTmLFtbz7RI_qspt-PJp3Mj2C-NVMNX.TRzXiBslv8oGI7kDFLf%2BBCr26x%2FZZK%2Ft%2B%2FHNevOZpZk", + "evidence": "s%3Ac2l1IOz2svep6ftRIPSqDuPglSkGWQiP.9e1NvS7TwBj400C1qlNDUTbxKCrrpAWbzwnX%2FNbcJ1c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9421,7 +9058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQILFP2v6uJ_FMPrwAZnz1SGuwzGi6mf8.Ta%2B7axj8EbF2p%2FBUvsDxVtuVBXThs2VbJVuXTBYCSWE", + "evidence": "s%3Ac8YTwN8U-a_HWJq0HlMLL0RvZNlW0rn_.qmfjUwtDozJ528wsWajqAQxkGKqf250iGlZweQQR6F8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9429,7 +9066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR6-Nr15P1_KHG_hKHVzMs6ZBgX9fNSa7.EqFAC2zby3QAAKX3qNfKmmtKt8yApUGqAGhFIxFnaHA", + "evidence": "s%3AcZPN5oZxQ6vxUhw_JPdzaCVgASjjyF2-.tPFI7l7LL2CPDOT82eFfNVmuoU6CU6Kv4z%2ByEPcCknM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9437,7 +9074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARP7kAgpPmxn2KGKBa6hlJVXXi9IScFbK.1R%2BeTusnWBOi7Gbo9GwbUP9Qi66eF5GaXdIgIPU7x%2Bg", + "evidence": "s%3Ad03DsH7HuPvzewvuaeM2Hsqk5RZZv9xm.YzoMQxh1iPIKfxO0CWyHuGPfB8MrDCoS1UziZXs0B7Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9445,7 +9082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARPahgmaj2NFUMMFEKUI8hYqZObQWNWgd.%2BsShQaXeAQpeSe51xlf601kVspfvbrYKZkYXNZGf8e8", + "evidence": "s%3AdNi92GCB7lrcxsQBTkZz5EziTgNFs-rG.ONfhZLVRhSJfcOFBODej%2B0pMSp7G2X8YD0NcwlS5pLM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9453,7 +9090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARia_dCqAqwtbd0tQ5mwqVoa-SAozGhkE.M8oYBZaZUZgK0zXmWcgeZJrNPwQAEomNmMmzY1IBQ%2FU", + "evidence": "s%3AdQet-wg2TcSipac5VA1qmhB4oDtIjCLp.i7JwkcsVhEsGkhSCgMjS4GqJ9QwI5Vy2x%2FBL8eJVTp4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9461,7 +9098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARlWgracLMQYB6VmMutY9aXUnLlW48EPt.J0i5Z%2BLG%2FrhLkdAp6zZwSHl6u5tyqVJZl1w5mMhV39E", + "evidence": "s%3AeA7h9r1KF6Bo1kMno76ieKiBt-cVzmX5.u%2FACZVDz%2F2%2FLihIIOAuUHMtPRoal7V0T556ROPbu8yA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9469,7 +9106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASah4mBgVvRE71NO37PrZ0zzsfo9E3tZs.tbA3afRZidJWMGZRCbUY7KSkOkqRp2jzc0OaDddNN0w", + "evidence": "s%3AegWVxdDwyOBcKhDWSe0RJgDfQ3BZuhJu.WDUHybk02jOIJETmtJBzN%2BhnbksSnJ2ZTBShdkvIzQ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9477,7 +9114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATADxbhSDZHi0HpDG12AB_khCwm7SQ6XJ.QcKICYJ3On5d%2F0Erh6oB%2BcxcJUCB9bByidNAFWqFHX8", + "evidence": "s%3AfMCep6UKTRHmwGkChCvIZAkG7E07WepA.J02HoQwGG7n8eeaT8LP%2BjsPkLhr4w1w2V7sT9M3tsaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9485,7 +9122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATNScSodiyRlrViDigvwphtMjzZy2BC_p.630Pq0skFU5hMFsyLOuOVLcz3ArZXKFfCDlZbXbubgE", + "evidence": "s%3AfcfEo9MeJRmaPLCyzd7he-_c0Q2MrrQV.SZwU11HRzWATqCm%2BgdV0Ya5KOmxY8HEtkyXm5SxdqrQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9493,7 +9130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUVQeq8IN9WGN-OoManmeKiOBLomivfWb.yiANNL9b1S1FXRBbLed7%2B3qZCf3Ctjx%2B%2F5i9EbsOrrg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9501,7 +9138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUjvJTYHCjonM0C1fcgoI-P6ngxnufR6f.HAGbKki06XbskqPcu0lNT5RG5CVLjPNpGp1n3TWmDu4", + "evidence": "s%3AgYADdIxdax7F6b1n6GJNTUjPUkn-_0rX.FSd676y8MVAXuzUVjPzPZI2K5nBEjcn1Yp1oEY6LmgM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9509,7 +9146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWeEuhf4WPk5_TkzVek40W1ZAvxzXx2MW.mc32Mrwhxj1tIYnhwV4NqAU3mrwXXoo6OZHnNV2qTBM", + "evidence": "s%3AgiVquTAyWaxPc1J1A5pTxzqfPGqanqL7.Ua7of0kwxNbk2jr6NBIegFukHmgq8Lk%2FO1zTlDMsSA0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9517,7 +9154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXaAKGUvMzaTJcR7pIB822kStDdDnPgKM.XEGHTGavyG2hz0nQtkYKzPfD%2BXXhCIahx27DYGM8Jcg", + "evidence": "s%3Ah8_pu5mua2_UaQ-aCEdWeAInYqJuTlQU.4hOyIQMlKkoRRa9ms5oNlKMiiaGc5No63QyVn05kFPM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9525,7 +9162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXeaB-S09-b6ThubldWUXIQ2UhLNOuXgt.7k0R8RR8nv6Wrdwb%2FRz4KCiHef9v6m%2FSsseLHnM%2Fb0s", + "evidence": "s%3AhIC1QHoSmmbulGPhEASwf5eu_Av34Hwi.sMWmeDw4EcLYBWG%2FGoUwAnwPsmyUIJ%2FE8KxcR77CmnQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9533,7 +9170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZgkKIECMBXNuP72y0j41gGJpo8Ecry4m.djbL%2FKaCLBAVweVoV16PQprP6U%2F3Nm1G1PzCnU2kLtU", + "evidence": "s%3AhmzYvVl-un3P1fJ4AgQH7SFiOPLCaEe0.McCJB45OtPYHSt%2BPGTJ4Xg7NvMJTdpDwkMecGtoR%2Fa8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9541,7 +9178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZrO-1W4kB0ygea3c_jpe3ubGhNNqujEX.tYQRu3ageh7GXJAvp1vHYqZx%2BDiKe8vB5hmR9jw%2BhLM", + "evidence": "s%3AjdB2BWCj8k34fFyxeYn85U7u2YB8B72z.klgCVqfTjGUFZ4bb8RaIkU2QHFYnFoQyl0Z02g9aOsw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9549,7 +9186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZsDLnxZgSMejq5WuaKpBxr88dxij9aH_.QLWjgiAIPQk5pIvFg3xmEB%2BvFEOn43ask0C%2ByU8ZbW4", + "evidence": "s%3AjihEbVGfGQNvaCPHNh7QOKlMkRZKam4z.aYKTNREkNv2ua3u%2BOKSv%2FP1GJ4ldyMKSta5gTkW5l94", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9557,7 +9194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_TFx9T-GWT9APi-UPvfLSEICksBsymGW.AyUw%2BxZ05hk%2Brk%2FrT%2FF0X7YnsiBMNig9R3vVHqsTEdU", + "evidence": "s%3AjkC24hr7ebvYOADGkmTOTsj91_GOw5X2.9ai7hgRYglbSgTB3yQKzpU%2FWO7F1h%2FAIWuyLMesVef0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9565,7 +9202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_mpxrJrSfM_yr2SJ0Hl_sQDRMom2kkiU.37G6IFDmgpwcQT6d4Bs6QJCUmMWH5QTiODjqSzGLx6g", + "evidence": "s%3Ajn0QFFGf-NaG_jgU0rRtYRCnIyoIUlRb.JVuGJlOTD6TdA3TOFONnHBSzpP3BM8l8%2B33ktzOplZY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9573,7 +9210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa-6aBqvgDQVFp5K_ua-st-wLqYG0Fr7w.QEMNbqPFTeQYBdrLNgLWKfNkBJGNYqmu%2BtEJTdyQn0I", + "evidence": "s%3Ak4rzdTfLwEjIiBhSDCk_FfZzb4bsXS0x.%2F6AM2NEcFI7%2BhF%2FEMjas1XkWnzRWIbMPB9Vos2kWmxE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9581,7 +9218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa4goNFE_2VVlypGWly-PoARUvthzfSJ0.ya7yY4a2l90Zdk2JtdBHHpbrh7R2eArr%2FMlBf7zaXMc", + "evidence": "s%3AkkkdLcJ-cuWqJadGewBLnbKB70HilJ9l.r9xN%2F2jwN758e3XDxXPtrqKosQWe9L2RC2CQFPpDaPk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9589,7 +9226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaGJfedU-YiBazr-vwzcWlGTskH6u-t-J.JOD%2FpToPMNtoJaDVY9fIWRB69TuDV6Zl%2Fmaah6rZVjE", + "evidence": "s%3AkoiVRePq5VDp_agMqwgFbOiQuzOn7_H6.7z9hMZUO5jLRkN0%2Bnr7G5l8mbdKzMA3Bi71O2UxQfYI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9597,7 +9234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AanViEPceQDqwwxm8CnWak5LcDr0Fxn1j.8%2BQe3pEoWM5ZI3GEtVRsRnJcYMB8IkH%2BPv8EHUCuxjA", + "evidence": "s%3Al1wrSUXcBiBNZFdy8QsuE0MS_cVdxESS.t0NSach%2F72sPWAvKHT5zxWiSw85rVnKFd7kb5puHYb8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9605,7 +9242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbIADKV2pznpkf-zINfTE0OqzAE2v41SP.j%2BLRsn%2Bx8F2OuqaYiZcKRvo%2BQaPWCCK8JnqoN%2FA%2FOJc", + "evidence": "s%3Am_DsfUlEijLAhcUP841mymgmynPLlJqE.NpqFZ2CWYscgbqeyXrDg6HZREiL0zKes6OJH4AQb4hQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9613,7 +9250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbY1KNCc8aXRNSRRSywG0uPbj1A5SoJxE.SMKzeB%2B2kdPM2voh1kP2BirFBLuxt%2BU8Z%2FnEPlV1nlU", + "evidence": "s%3AnMgih17zPejFb2cozQ-rXoMJVZuwIXZ3.0OoDoOKDg0kpyZr1bJrt239uZHLdKcCJFZQchwNqmj8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9621,7 +9258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcA69cmmmvsT541MArNXd6Mbap6MlGuh6.fX6gxh3xkpzk99w87SknvgDJBuwLLFD3R1ClgwXive4", + "evidence": "s%3Ao9kvS17WAmX-YMGycgfKyh5zsecgB6V4.tfiQYOfydiFSAtsyqW%2BBOOYz5SPFyqD7Gq7xvsmRSK0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9629,7 +9266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Acg45CZ7ZPzo-F6BB9C5FBwuKl45XvO6Z.%2FumGkawdAdahhE%2Be%2FbjbJ%2FKJZWguqCp4GoW0f9%2FIIzQ", + "evidence": "s%3AoNwO7n8YGefr9AJ4y0n3OQYF2oRSjEXE.lNYQSWP26w1VsJ1CDIrVyCPPecKlJM%2Fh0%2FI5Bx7%2FPs8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9637,7 +9274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcuKuSZ2CM8nZ0ebeWBU30TmxMRpSwn9w.gOR3NLmW7Bc73Hb%2FC83TyLDBy%2FcP6%2FtqM3RFb6CRS1Q", + "evidence": "s%3AoUIaAW5xeEwnCueOtAITcGYOq_oH1SkV.2kc4ur2DGdb7ckXEciIBsGhSb5I54tY1Kz01sAYAAZk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9645,7 +9282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeLMLl9sgUrG8xd3yENGrDArGZWwO0abw.TNc3eHGCpOGk1DurvIZRL2g1m090yzWlhM5UIbQncig", + "evidence": "s%3AokvA0t7xJYeMdeHwN9ENjd5f5iunmHJR.dehnayA4D8B4K0tAk4jvkyEd0FsOdM%2BGEuMCwUGDTT8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9653,7 +9290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgLaqy-7jqcQCpfgpg4Dnb8-2tXgdKT51.AuuNCpgxNjRI%2BEdajGhrZ9e6oOhN%2BPosmcUh871kVTY", + "evidence": "s%3ApjDdNi7EsPa7DBWqONy7dpXldEuvsjK_.9Bn2KLeo%2FGy7l7r%2BRa8gw5yA5enxZ%2FrZ1%2FiUag6mWzU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9661,7 +9298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgqVlL9RStW1ofGnngK18muC3YFxXuE_h.nLufQm%2Bcu3Bo%2BCI4r1z09AT62Y79c93RgsIf6vksn48", + "evidence": "s%3Aq-y5U5WOhGhYnMF_yG6nNWtleTzTkGFa.73Xl1YVsNEmqkRAJ9KOksnpv6CLQg1ITa32HktzdKG8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9669,7 +9306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgzNOXakfhx2lTIufNsAWzd24GfFacO3H.hAo1W7DAGG9F7i6FAiWeN3UFiVTS3qh6JkmD9vdSlYA", + "evidence": "s%3AqRBLO05jY0I7I5TU4s2_BrRYGQQGMdhD.s2eMU4QrlPKPRBEaN0ibLsu2yMiwY2VuGu8g9%2B7l3bU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9677,7 +9314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ah61FGjWXGB_ZKwNZOibT9jLLaMJl-l9q.Z8tchvw7L0hd3hirHnmdQzCMfYEVxtC2AQ3IAD2J9jM", + "evidence": "s%3AqSpKqJ6b3j-hBuK9ucBWM1SYEMoOSI-Q.A2ZeoMxhxtexzzP5GdFoLDD9U7fhHbbSHH8Qdiklb4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9685,7 +9322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhH23vC8eXGIXO28ufNRfLKM2fGcqYvrQ.cl5PO7lj4Va9nrWoJ2FyyrHL2StfP3JqJk6aPJx%2FD%2B4", + "evidence": "s%3AqYlKxKw_8lj4FlR219xfAHMAcmISi4J0.aGvv5HfXZskPTpozNul7ocj7ZfCTTFkpFpHFmVFy%2BUU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9693,7 +9330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhdinErs0uVQ5UcNy83VgJ7-gz9pklovJ.ubNizvp0AXlkkNVGX2EIU9G0B%2BsQJN5ZnpTmuyfXH3Q", + "evidence": "s%3AqlfWi7qqcfnfqJD2oIRPGWz9f5iLZlrA.81eq6UTKMkHIPQp4UhaZynEFniPfQh5e%2BjWqLWvC4JY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9701,7 +9338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhwNJ32vl1X0jbC8pdaztbEhbB4J0K8Tj.0a73vzkPomEzOQEQc4xPUveSlqUa5lrao825Rxwcj8Y", + "evidence": "s%3ArF7OQh-elHjLnGGIZc1w0ATngOiksfNV.S%2B6z4rHTHSu1%2F5hSfllY7LmjJBxBLlBWgOuzsznX7N4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9709,7 +9346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai7KPUd-dPER8nvABFBS6be2_Yx6o6qFA.ntWotbyyMGWImYKKtB%2BNoaKZO7Cn4j%2FUCLyz7OhW9ss", + "evidence": "s%3ArOGHZeKLPmek7odXperMq288j6LTOeWE.swobjG9pVEgSumnjF5SgH8cgpylcnehlTLnDWWMaV7k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9717,7 +9354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiVnTb-RW-j_i-nxPZgDVXqaBdivKXeGB.e%2BpzhXui0u%2FJKbmn2gOATYzYAovlyCc%2ByWfqeheMnx8", + "evidence": "s%3Arf9iE9tYD-OvT4jgV42KmpefAQFlss8o.nLqqgvKqLLnFu668dxGwrXZK4xbWCIPIw2wp3cvQi%2FM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9725,7 +9362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj8FNkVFllGIb3W5czRKwXFZIPCuaO0XA.AfJlt1hZKkJ%2FmbsuWRZciTBAEqqvIfGE88CNL6XXgRk", + "evidence": "s%3AsC6VzYVBnod_e-qBSCMphL4tgY71t43r.F55TTT8FXo2DgCIZUtMpRLrIG3U1eMj5O1tAwIQYUwE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9733,7 +9370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjTBD7omHAjN9ar7bOtDz5tpi5bVW9vdY.6SQj08yyUNwp%2Brw1dTmcNXSCbKEw210A0DZIpigoSxc", + "evidence": "s%3Asmt9jVAoEtXTImMcwAw51Ufo6zqepJoU.ZwGpowbknCohvtP0M5qzdVJcls0xz2tKkcFv1tli2j0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9741,7 +9378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjUyfcNVcDBABIjCDg6p_I2ZtUQXwjMqH.I8rYH4qcMbqkkPWp31tkIIlF2f5VnkKWzSRdAvpTusI", + "evidence": "s%3AstnQfCOYNTGnA_Ny9r3pW3nvCwSXiIdu.wacYjVAlzXH1avV9%2FOvzQJRzTu%2BRUH%2B1O8SMMivj5RU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9749,7 +9386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjccDtLEqLkwdfPjxmrtOMnBHqA1DgGXp.cVTyrW0Vg3%2FeYGgDD6RRmeqpcgyQk4Kbl8Y%2FhpTa9Yo", + "evidence": "s%3AtoOpeXcxFIoEcHiONWp56lQ8Lzo-SWCq.TbijC9AqAKnTHfqqkZ5EflryzVcwKBSEGIu6A0ogZEM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9757,7 +9394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjsYy6-ZyIldqwy5Sbz8BAvLZEQ4QaQ-f.0MboshXhRSBh525agDeRn%2F1hbFIIKdUId0Zjto3%2Fmg0", + "evidence": "s%3AtzdjKwFbk7_iG_FgMi5crXXkhM3Lzn5u.SQrT67IDSJRNEsa4I7SG38rAZ0aS5Aijr1Wz0rald9s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9765,7 +9402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkCz5oNKha-tLfWqiC1aqrRyd7uHgOEXr.9GKFkLBzH6n1n7v%2F9BvjQhcBBqs1i%2Bo%2F4QtdjuDCR0o", + "evidence": "s%3Au0htU8lNELITHkbvKLf33cRkSwluOTDj.5bqBg4K5AetmQITNVvafUdl2lwAXhxARkt3C8lajPOg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9773,7 +9410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkFwSqj83VGMPZBwSHdIrEJJq46_1Etj0.7mib4n5ZboBu7TJA1VMqyg%2BXMut01ql371srW7lJoJg", + "evidence": "s%3Au7JiEiMA1z2iahk1Ll4ee2AU4qOqbLmv.armq3meUAIDk38WYpFaBqDbnY3uD7ZgRDXYAA24BCfo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9781,7 +9418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkOObkQgecOt5i0nYeKNhiIegcaDra3RD.sDL0rYMUFUXks88pEE%2FJ7m31aHnHuF7ueQnmlwXMAH0", + "evidence": "s%3AvTD0VFxVR0ywL1fDrr9LwYqKatYzJpqb.Yb1dw%2By07yDhh2so%2BnkUNwAxdyfCAkpsAqvwm82OC1Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9789,7 +9426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkkFdkhvy80gH1LrH0xv8DokTRtA-2Aas.FiWR3fyuIczgldbHwU3RWBkBgy9AcHSpH4SUU9eFROo", + "evidence": "s%3AvTfm97yhJv4g_r51ZErd4v_AInwCGSZy.75wRPg%2B%2B8V1jCz2FJ5za%2BBRITEcpiXzN6OmtG7XvcN0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9797,7 +9434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkrRIRUV2993qtpPtMLMW11c--k-euloy.tUGZQnxkv9%2FQrLVTxC97gUeItRu%2FErAwWssDOY1VpD8", + "evidence": "s%3AvV24DUJ0pYK8BivnDkdraEOZgPS2VdTk.NqGx%2BNYTxK2jeAnm9i%2FcKmpNo0jBqFPzehSldfCEx9Y", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9805,7 +9442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlIkJiI2NjWzwBnMnpfP1UP-QKmRmvX5g.CuW%2BON5vdOBRkfY7R2S62k0%2F1gSnEwgrG%2BMGu1YTNnQ", + "evidence": "s%3AvpPFZ5eYrM9mdoRYJo72d2e_5AQ15mg-.zTZaiHgDqpB6Fm8jiN6XyCoYm2LxCcCxiQSXAugv%2Bq0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9813,7 +9450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlRtCiiqr1Ch5e02Le797CjNHxmulDway.SHJHKQoEvxNuw3n5rj04gsZa2CegT6fW0my0H%2Fy33FQ", + "evidence": "s%3AwROYZOHfO0jXnkelaDcMTwuJo3KpJq_i.4VgJMVqFuiZnTmvzN4HH6t2ZfjenEsYBBlZE6f5owUU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9821,7 +9458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlTnTrJsPmbxReaHVqOw5q9ExZUmVBx5E.q9WWz9EB3kAP3MC9YiW9m1EfVdgVAFg%2F9P%2BpiF1mrLM", + "evidence": "s%3AwwxL_2kdYEWeWM9L2nthoZz_1b6FhlDj.lQjlw%2BmNVQsc%2BJG0HPjnDup0PeHmfmiDjWyqCguK0wg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9829,7 +9466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlijoVuzvYknrzJAy8KcZr7Xu3o2YLqaS.CdH32VUr76yIIq%2FbVRALVk1vifHoJiS4TMCzUjL0Z5Y", + "evidence": "s%3Ax3yUA75vCFKUt3Y_5td2oXQPHv1tZYR0.a1FZxNilw5YrhhDHiTIRrgJrckmilu1Vqq5LmM6acWk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9837,7 +9474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AljBS0SHcm_84brUNAY3RnkGsQLX3280U.cuGGU2ZYsTOGhGs7uC%2FlB80iLG%2FsgYb%2BGMHy4%2BtioIE", + "evidence": "s%3AxFszUeh44XaPQRdOm00TVXsCBYkQfmnE.dmqEH1uilrKd0XRiGX%2BW2hJGGYo3psrVO0OwdZm0Kbg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9845,223 +9482,223 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmBQdI3ece1ogObnFsZCV_GSHXG7Y4Nml.p0iVq0frp7CJHJZU5T9fuwdXwS%2BissxJCdsScn%2BxT%2Bc", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An3Vo3ZSBhQDj_aXJUfHis6lEQdroWu0t.3QA2piUnlLzEuqi0FgYb9muHTB%2BQZ5cTds4cCnULz2Y", + "evidence": "s%3A-BOdKG1iCOZyeLfnzF3gNM9hHZMLORpI.3sgykEqC3nrHcQvCwleXczCZpBpL0dSTYxTRqTy2ic8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3A07ejk_Hts_lkCg9zZrxwD2XHagpnT6yU.LQXvpe1%2FMmtR6ZbU5HPYBrFrxR5Ngi%2FogkXhPzRCBv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnvnTRX2ybkzHB3e0me42szRiB60Jv55_.5lWty7%2BWqLa4GMqyO%2FIX8Br%2BInNGtGpASZFaKFbMpVg", + "evidence": "s%3A0XFdWSFfabpoQG0CqUc0Dvl0pNwc8BYN.LVzdt2tK%2B0UxxflGhaZrBioG%2FnQsjagoQmR4wv2OvpU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoSaRaYsBoGbat6-hrMlvMEJwSW4rQ5Na.nSgYOloO4KR9QCevGP1SRn039lMirNzQ21JfdJQsTRo", + "evidence": "s%3A2ATmrBcEsT4SdK8b3zsP5_BmdnhSIE__.2nOkzfuDAF1YWDTRCYW1TbFghVyDymkNXA2ER1F26%2F4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aorejlsm3YAFaeaXcDIevBlLBU_9UUkes.HRvstsoUx8y5Nb8p5dIn5BfC3zDJmN3MV3ZndYzlb%2BQ", + "evidence": "s%3A2_wv7AHC3EXTUBThYtnV41sqoNtmT0AP.IWBH%2BCdgVr0lCXPZNKAJzyJELA4iSLJAVgp%2BzICN05g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3A2njl06EYDnsUYrkWsiD2LpOijbRnjpkk.BJoTo%2FCkqEp3sETjF15rLhxQ903OlAm9pSn0Qb%2BWU40", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Apl843mjaaeUrdUDbpShtYaSsi22rxL0Y.s6CbUWS9QZ%2FPkVbVreEVWRFvXIz2hIRhaZdHt632IRg", + "evidence": "s%3A2yOOzZHSa77O4bJJ0BpJ9DtIhhpDC0WI.CcL1Dk9Q7uMiE0ZpD%2BWaLzQ6DQIhtvn9nQT%2Fnc5GPxA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqP--GqwDr0uZSbo6bWnBpyx4duK2kB_k.SCLmGD%2FyhG06bCA0S4cqKwBZi5tEr2Exel4dawbW8rQ", + "evidence": "s%3A38JxNGcKVxzNPnuSSVu0FNnCw4YWsnY5.%2BuUjmchGiW1hhx6IEV3vNZrlaigTY5uBb2qOkPc7mcw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbpxQj7KcwS9ghkM9Glkb7o3Y-PA1NZv.0Z%2F8QLLNHPksFNe0Mh7LzGzbXO9YtkYzwdOC3Q%2B%2B1Tc", + "evidence": "s%3A3p-K95rPY9TxESHVKgW4hesK6eHk6VX9.oZ8FR9IUPDqWhHdRAa30RfbtWZ4Jp6zYzJ6jtD4SEpE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar403gu3YJ3BgMREiCZRk2nH-loXu5FwO.CxOVhSO%2BXwmuFlYvfEbcx%2ByLvamUO1DKtaE4j5JV4as", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AreM1p2PN0KdxUFM5d5IhOsi8_wUiRUPz.sLaxd9qGQqfJHQjSTuYk%2B9ja3cIcaBSafbJKvthjiEY", + "evidence": "s%3A5GmYjnO4hqjUH565kXI5dvab1ortOM3s.gqS1dLf0QmBYmIMcyDD2HfdZPr5Wjg%2FswBjeuOw3DRQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsncPkIHAucY8WLj-sHJwfV6iJbduoEp5.2MIFbzZxtao26zwY5XN6%2BHlT4PIPnU6B6i1TVbe0gfI", + "evidence": "s%3A5VS3IPlR27mIZVF-mybmP630kKfgk2pe.h2FwGFkis818yBGdg3R5QeYkWYSxw%2BclvkUwxTcN7B4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsvR_PTEmYne7c42Y3yAaBmd8S7e4docE.Hdoo06VC8w%2F6f%2BufNSE2iZWIDCQ6AtNjItjLukxXdKg", + "evidence": "s%3A6OUkoZkTI3hpuS3u615PrVciR_pbOod9.ROoXZPJGLLCtMdxTzuTcKJl6B9Ib6Ano52l9V7Bm0eU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Au57x942UDRQAvcif96cbr2prxdRFtA8w.14vQTiPVGOvNO4ENKP5F9maYHeHlQ5DgXwrKvwvszkI", + "evidence": "s%3A6xgBxsXrZmkTck2vJwL2Kx3yjYBsiJlt.b9WvEzZMd07qwigIhqKMbeU8zO%2F06yxyFhFJDerWj%2Bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuPSCVQgrfNZTqEZEBbG99Yad1ppw2yND.uzeb%2B3KxF%2FxuTbK%2FweqqXmAzfnK24W3oaqTiQq65GkY", + "evidence": "s%3A70ungvo3haJypvoq2v5xVrjSFpQrlier.wKFmRIqWgEQ9lYTk%2FbTWzYw3HTvEPkG1%2Bi3e4i%2FeWU8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuuP6s73Ocvranzcl-hi-eTDbD-fyF3OT.3v5KSOLOGe50MyFdmQ5u0AeCUdc%2FqE6SzmrJiXe49wo", + "evidence": "s%3A7tm-BHmCWjZQQJWi2mhhBg9KZJFyFmXf.BuuNEbcHuuse9KEzKWVZU9VjbI%2Bk5T5xTUwZsPZt0bY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvYKtgSsme2kqILSbfqMqI0McoLa9Mvyp.oADDAx%2B2guUQC7JhsSXiGFGKRWSLU8wndu9iNf3nzpU", + "evidence": "s%3A82EZ8grs6KQsf4nXHYHirbYCcRO8kwmw.2TtURnvQZwc5aFIXuKWEoB%2FaIg7goMEuJeyNnGdNhzI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvdgeEiizsBlmdp9JkL326SX4s-jR4-gi.DcLUz%2BMYNsbec9yVs%2FdopcSalYDFhQtf4D14C06h%2Fd4", + "evidence": "s%3A8QmiVb2LgWCsCh9uvBLZmNhypptuk8zn.JrXZqN7idVXvmEqBwAa9N3VRklWQpjlCD5WGLaiwDPE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwJp4F90UwD3oKyOf8Ypm_wLXgsryo92H.o9989%2FBGyyEqIKjGTiZiU0FWMLZ6n70QrOBa%2FcIZh4s", + "evidence": "s%3A9AURx64mG4w5oIPsCjJcIMGDKQhKRCMC.IWRLodkv%2FWezX3o5KqRCEy8vi0Dv%2F2HWk5TNZc5oR68", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Awk8MNXJ_tHbuGSGCsAfqVuMmYLfTwNXj.fDF%2BMJf%2FR6Hb2xg4ZHrytQvG6LpU7zDXhJeRYXXdXAo", + "evidence": "s%3A9OX38GMI498KasURPjMi50ShwACknB2t.0teEvYBnQiJvrkGxahoZzDczFOrDI%2FHwK%2BFm4MEalHI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxwQIEM_DriYQxFKsuB7PRB_Xto-gk3TB.YreS%2FMXRmya1ynM54%2BXU%2Bo91azWyaAZa1EFufTOr7nc", + "evidence": "s%3A9fhLmiG5q72Mp8g-RYZZrx_hxaTkuSRN.FmhgpGZu7Lf4uA6LPDPwv2p7NkqtyDAu3XMVWvrWtXs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ay4tVVJSu1xizp2CjezXyKK_VsywkAiGH.ojXabQnL1yEPFqE2K%2BI%2F9pMQ%2BNBotX0eiLX3nCoB3xw", + "evidence": "s%3AAD78WduM5ALRB4TbNJpHIHn5-43oNaOZ.zeddgAMC8dDQ53IovTc6Y%2FDUJqdKi%2FCdHTczfyQgSDQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyZD3R8-lopLW1Ne3fB_H0WEEHashFDA4.9N%2FMnWL5IgvG6dacku%2BuYHTQ8CMO5Wm5uyG4PH0UrL8", + "evidence": "s%3ABtVsFrhhGIEmCH8RNEHgy6xo5ukbSy06.GgDqoAfr825VJN%2FHyUpscRHJeYbKG0h2eBSzq3B5dDI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ayb8FXQWZP3T8cbWRaNvD5T2RiblwF3UE.e%2FdYgl6P5jTVyzvC97NGDjipN0G9gmw5Rnqnxt%2FIjXk", + "evidence": "s%3ACkkImh0yArvTeBprjjusA9dyO-DL9r9R.Y8Ed6tHOz1df%2FnTcYT%2FEVhaHJDm6dSikdaL6ryaw6q4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzeESYTMhLtZUB0OI0PIYx989yrDYRMcc.aB%2Fd0r1EJAroQNbIP4ewyBSp1rXMs3vFL2X7pNnvmyc", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzeTa0hdavyTz-5fPKiS7pBElrvf3hjJo.PYnH626M%2FmtcBmQplV70fWQkHUEU4868E8pPPoWu290", + "evidence": "s%3ACvbNErCypXqjXYGpQ-2XxNaa8wyVBzpe.OBoZPVczRoXhjrOMGyhtyd%2FJtq%2B57sV6UNqOMHDCl68", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10069,7 +9706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-IzNznQcVkuFEidxT6p6N33fdYCPabhc.1nPYfvAXjI8N81wCxxzFRZkQr1zj5IjGfysGlJoRoqg", + "evidence": "s%3ADRs8J3ZRNgOkncM99e7a6k_qjPmuVFiI.jN2AXs2CYYikmPQjxqQ6G3R8l4dJY4pRRtJlGQ8GY9o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10077,7 +9714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-PyXRZaUuQK69TE5RxcTzqmb_CxtQJIu.Hj8vHQsS1zy5rwwTkHSPnswAtjqIYF5URTqnr3ud3mM", + "evidence": "s%3AF2Y60--exnBMEv3phclI6R7lGKjm2LSO.aqkyTBl%2Bdeyq3CkBerpFBqxDZb94MR6GzUXQhLSmoyw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10085,7 +9722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-orpjWzT1s-O5uheGaXHrcpldoEsbxzs.AgEkZmoj42ifji8gbspS1HDcfKngv5Cd87ddESFK0g8", + "evidence": "s%3AFQq0xpZeSztL9BzqLLFkRhxmHoepN-YH.UGyXlMZmZ2QcWN%2BqAwM2ctOoE3JdmQpE6v3x6sbkY%2Bo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10093,7 +9730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-qLxfL_Ei-wB2rBZg-r5_oz0bjciWzbh.P6j9nzb0uHkl404PqTwKYfaEeSQpBBSjwLM7RYHNN40", + "evidence": "s%3AFREj9yDYMIlyZMYjArylGxibWktbAb23.ZufI%2BYHRS%2BdjijllF99gcfQcXLPb15TmnYOUBYVLQFY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10101,7 +9738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-srOSGWDMItS5HNXnRHSeVvwaB520nid.zP4GP1joFrw8w8CjcRAqxUtmJjt0TPiEfz7GSJ3euAg", + "evidence": "s%3AFdymurtG8ESaTGB6owPU_0CQ178srDvs.1%2BVjVdNsnAxhR5U5eTErN%2Bd017mP2mQx09YRXsMsEEE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10109,7 +9746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A04TxqIvLBNC6_b5byqLEao-Tfk1YOl3E.9DH7SS4Ik7x39nPObwvfOExSocvHApjTKZOAx4ovj2c", + "evidence": "s%3AG7JMCKVSvykFK2ZKVaV7YR7EQVX0-GiL.bHEvwhir21bDHmifTcs0q75nFhhhOIQ3wfZFT5K48X4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10117,7 +9754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0EMR0NQJpWLNQHTs8NGI-MMQPJT3MQqa.H%2FzVuEgCWNqUF%2BGna42LzYbGdlBjbsn%2FCXZA793ZNQ8", + "evidence": "s%3AG8kmSi8Mchm-sn_tLg_nmu8yQSOeUuJD.FDeuM4syWtGSIQjOYiFDxkK6oeunjgpShKJIOpjFalQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10125,7 +9762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0wL6YJbJ_pEMBuaUmpHZ3tCMksu6n0Tq.putjaOZ7fVM6OKIlRFLwNp2w%2F4vNSefu%2FXFyInYSdSo", + "evidence": "s%3AI1WAdTYEcANhi7NA9J2sTsS4B6RzQIwO.vl2e2QGMJeCgM%2BDOEErARTVe7Xh6h8%2Bhq7hBRjQm12A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10133,7 +9770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A32KmVA0ArwzOcEBnWgcx3gBFm3jYzOSJ.PXkYvrIzc3%2B45UC2DDFuEX%2F3TABJFvsN%2FdlOMjwCsws", + "evidence": "s%3AIC6Kot13HGz8YPfoz3DfmhW45JbroKh7.jGnosFXOQylJlxTbd632aQfrwvC31H9WV2%2BxkHa2V74", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10141,7 +9778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3UXzpyesHY_NZBxjtKA67Ru9taeqjx7l.9pfolzS%2F%2Fe9lmcK%2FI4F%2FFpVG%2BDlH64ukQcHiOktpnYw", + "evidence": "s%3AISmYfCbrx5RWZiFF_Yzb63P60fysy-Ec.V70Zfs%2FlCuiPIALRS6axwb9pZWgT8CNevRlkB3FW7SQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10149,7 +9786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4L2G9EPqockskpqY3lxOl3naLDp1bn4H.U1ZI0bt%2FrduILgtyxw4yDXETy9IPA3lY2RneowmmiJc", + "evidence": "s%3AJ0GvKgrXt3L0_UFqXhwrLhlVAnpfmwQm.MSS9wgbuZ92rMFd5%2FsEMFa%2BuWnNAzbbGSd00av%2B%2FZ%2Bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10157,7 +9794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4U25UOKztP_STpNWAkv-DZfTg_yi3yhb.mbCOOJ372QKs%2Bo6dXXWkCUzrKyAKlLbar7SOVPEvVgQ", + "evidence": "s%3AJ4x8eX_R35CeOBOTC1-csgfJUZMcUHpY.KSM6eI0GYxd9HwMOedtm3hF2g5Sy760cTFHA%2BcCgf7c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10165,7 +9802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4fJEeQ3XvMEkXxwaX4fsPvO0yB5uOn1j.JQ%2F9nODWGDIgUqxSWllI2Q1oI5sfrFHxG1KE3TdaTWA", + "evidence": "s%3AJ9GHNlEq1OZftXmlNZo7HfzcZYDN9Peu.77xRdVwgbtv1hHjb4mfVHCc83ebO1hgtIHDsr2eaaBA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10173,7 +9810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4xU4IioZuY4UMCOJyXUPlr1bqApeWIL4.kt2sR%2FDrionN5JKk2kNP66S5BPDZSwmLyDZYm0fzmTs", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10181,7 +9818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5B2UEKYmThKNlmj1uYU0nYdja2lLrlrD.kuL3S8BHSJIXLhv%2FL2yxl797fc7rpIYCE%2B7bfg1itUY", + "evidence": "s%3AKbC3yo7UpY7rfQFKhS3s5hEuNPLp3gq2.ad%2FAZRs9WsbJcqc56nqTSqkjEvWTiakEsgkAt7PDffw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10189,7 +9826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5IsqA_wUYOKGXUl4tANH0IsaoGEAU9I7.oeghDfrKEinW7HSURohC7wPQ0UX9abkwGRRoxBANIyc", + "evidence": "s%3AKj6t8SVLERJ-VyPiS_K4rYenOum-2QmO.sWeFWxLqH4DuF9lpxTywdy2hL29QZjxKeP%2FgWyuaXmA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10197,7 +9834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5NRq8ReNd8yGDosXCx2o-uZIWTiBf4iR.ZTjZt18SPWIOjcDEU5BmANVa9z5R3G1shsNV1UFg4WU", + "evidence": "s%3AKl10euUpI80d6t5o1dWbmBYKYFpaCcKX.aeoiIK97TwvBYNS7b5U8gvRRfK%2BJajObDdUy6JpXvkw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10205,7 +9842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5VNRNlMkRI5XaCo0-awDI9AakCAoTY_b.dPeEgAom8FgupxCf2co5qmv%2B%2FvG99RJ9avNtX9WzDAk", + "evidence": "s%3AKwFxtzZZwjjl_eslRMbi0dqVubukiZ6I.wH0K1o8gYyqdDvW%2FyAbQSlecOxFrFojzkm129byvkm0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10213,7 +9850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ZQCq0uD4ImYYsywc9cUp1yGNoV_yWQs.VcJfnFp0tJ4Y%2BhO9t2pdpZPn4fMA5LL4Cwh5nv5qgyo", + "evidence": "s%3ALHsEjf7rK2pPv0JsmzLY1yyk2hq8jbXo.n%2B36ZazK06mmb1oyG06lKAjq6Lox9lXc2htHI1KA4B0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10221,7 +9858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5aRYWLbox1WB0kzWWzpfNRTrOWDmyEd9.2yuVdcf5vF5IAgyrHzJIunbaAJSbxxFONBSarVNSnJw", + "evidence": "s%3AMTzXvYMjiX8vy1TdE-wEJey7hQAUSnIN.gWEDIRRWaRACMVvXbW9J%2B1KD8gGmDsu8U9CJEr9y3Qo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10229,7 +9866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5oV5AGr7MjypmJcQ_ToQVqwbH3iBzUP5.o585L1E5NNCvdT9mgcP6GpKPMl8uiMN0xBshqMp8OOg", + "evidence": "s%3AMcyMwOTcNMOVIbCQ8FdteAuc9ZGfb-vu.hg6IM4lRPRwA1Hy2o%2FH8BYAj%2BWgAyhOLVNxBrg241Q4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10237,7 +9874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6J6rghEu3tRUHV4RuHmBHjxTV3RyjewB.jzbZ0dN5laLqkT7KjqFz3QKpv1d9X0oFQBSXsUwtYzk", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10245,7 +9882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7pg180v3mKSKVrA6ecSTuatzd_8H9tnr.1dBxh1XuFwkxEFRdL9lwd4EiwD%2BmqRvusZzyVq%2BSJQE", + "evidence": "s%3AN5e_asnbqKidL4egT32sajZDC7fI6HP1.vIfTXdBHx%2Fx9qi2MD9VFoOcn0zYj%2FEtETeJMJYdFScY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10253,7 +9890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9AWulsUOPX3WxDV-SAp0WAOqhLNscKxn.haJQda2nG5cgtuSSVHjDcW%2BdRml93Karf2ldx9cl1pA", + "evidence": "s%3ANTVjnmn2xrTEMGRptGDbqVojuJ92T6zo.s3SHgrbX%2Bk9EXtdk0RJAsmHcad5QgUAkguvgpTwYAv4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10261,7 +9898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9oTUAHstjKzI92GBKP5e_TWLiGiES_On.pPuzYjRcYb%2B9eb%2BKdgbL%2FkvO%2FDjzhQW2ChUTvusn2lc", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10269,7 +9906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AA97GoENCHoLSeStw1JQMePgsWu-3hsaM.AT7AfVQ6GkyCgaAy3LTm1nFhQscTvOp9jdBR44wEWio", + "evidence": "s%3ANd5-ra-NNI658yDNEjzCiZYl-0wlK6MY.CDQL5gj3ujKNrp5iTVwMs3K3hOh8hkbs2rVRQZFWWn0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10277,7 +9914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AARZ_IVe7FI-3iKfRMEDWG3CSlVOvTo9R.wUswHw1NmFZmNJ49aRVQZNKmvRLw08sDUaBYPV3LwpU", + "evidence": "s%3ANraS4kuAghjB49d8FPEP0X0Cud_1kLxp.W%2BrxgvFOJDHiKD1SwJ2CGb9huTsqGbhUt2XL9VFrGlY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10285,7 +9922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABO-_amFaSH1s_N8xtOk2CsTzN1vcKLrF.9Yyq0ZrCXc77mAGF%2BovkgoYAVzOk2365WH%2FsW6qXN4g", + "evidence": "s%3ANvlJL-ku8sa4Iir6e2Y8sm6U8jhhgIp0.JLCyOEYAjs%2FY8doYFZU8CQ%2FJHwbXBgcehkGftYii1hY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10293,7 +9930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABmvPBk-RGSvGJIgT0ZSbgGNIV4pxQ7o3.WFSRsyoNXH29yJdZgviLUBntfFcWJZCVQhFskiIPsWQ", + "evidence": "s%3AOT8toeHsA1eXMTmBrap91RcRocaFVWUN.Xgf0OTtviSQxZAJ7iPwav5Gfx9J2bngqjJZQtivr29I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10301,7 +9938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACDFs1ikWa5JhkS7NmRlpbSJpCnRyZiRY.Ch7W4LKwAtgIBH0k0rsG2iEsfLOSjR5%2Bdx9z98Ug7Wc", + "evidence": "s%3AOrd7PiLrzAem-aEOntCy053V3cWUHeOF.3p%2Fr%2BlNNokPpWdu7xnrsm6i6EWysdSkpY5Ac%2B1dkPcw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10309,7 +9946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACHM7kTdoXKS8Pno2vg-qDhl3SDAts4yQ.6VcFahy6zuQGaJ0hRIdihwJtBcVPUHKx4mUn%2BcjnDoI", + "evidence": "s%3AQ5jGAz3qy5zA3LKkMnXCp0gXLriAhsAj.0Wsmm6r%2FlR0Hw%2BXHAfL5j09Pcv2C3NrjNPKx1RkduR0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10317,7 +9954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACwAKOnRt8eqTzYsUcYxIaWJo_UaW5aGv.b1PicWG2dLFfcMz6KVabDxZ5I6VvcD8XJB3IXJ4d8tc", + "evidence": "s%3AQh2GHdc9GI9fciFkFByqbEs9u3PLl7MK.XPdxnLEWN3Nq6CcZzbJrHYG%2B58nfysximlaEu%2B7ids8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10325,7 +9962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AQjPja0P7Qa98644nfZGMcLJVMlwpnjvy.0WjL9Xj5AEOBoxzKCUTIxxy4XtAf8M0Kz5nK01dvSOQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10333,7 +9970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3ASnV4o_vbbtzha1OhDgq4j3HNgto8Jegp.8ToUFk9wgH07btJrVY65q3iWVdQDP2UBXwXnLVtTX%2BY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10341,7 +9978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEATO80jsPeTImIX3zk0SmgAK7sUn3m4a.8Luaak4HTw3nsiju3m%2F%2B%2BmQHs39Jid7%2Fu6KkzPBQW1w", + "evidence": "s%3AT1zks2KxI6MkUdlQqivgMenELQzNQl6u.I5eQxu3joPxhrq6gduhdMduhBWD7h%2F9xwZ%2FJrYVmujY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10349,7 +9986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AF-Ybye2OjBxkbpEBEwpxh6UTYeYyV2jO.2ISxaa1MIIo144HYULL%2BUrwzsmwbYASGkq1OCp3R41c", + "evidence": "s%3ATAzDc8rSOBpGf2Ki9TYt6rsah3Lo4iF5.DrQn3zVd%2BzNxKD8PkEwVwwzl5BU4G%2F0wVLsXhs4lOVM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10357,7 +9994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFOa8BEQm-ObjWJmMm3QO7DsFIhdQi5o0.zXIAZrqUrWXemA624%2Bd%2F6FI4BUbFVrl1u4ziiggNvs8", + "evidence": "s%3AUKKGBojzSs3m24UM7AnRXk0hyYnC-gfp.8LD9JkUdgrQXrHvfsowkVO%2FX6r2DIfAx7634Ou6iItQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10365,7 +10002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFQ8h6ZH0X7CFJhIJ5hB7WCjehovJYUhf.I2PLtZo7S53%2BmAEOSrEgk0fL69Zlx1o1Gzy3lxsnJOU", + "evidence": "s%3AUn-dos6iP_kVCloBXpbJiz5e6o32kBGq.k%2F%2Fpwy9jRw5j2iAC6Gctn8BO254tCCbXQcT%2BKT2dPnA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10373,7 +10010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFmCfLr0y95WaB3SP9XI-Ps_iHxWEAWJI.Fyw9Le%2BPDShRZ6GAYji6k%2FDEW9fh23g%2F%2FHhVUizmx%2Fc", + "evidence": "s%3AV6E-GZY9fVv-vy53iRqyAW8_xCFmhIpl.CQGU5E40htt7m%2FyU5qbT%2BvqkDXACBUB9JeUjEiS1PI4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10381,7 +10018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFpsSqevOPjtMLI--t-20EhHevSk9PNE6.tlBnKaFA99z5iQjc37ekMO6Uf%2Fllhk5472KDnV8DYf4", + "evidence": "s%3AVIDYmdoNY5C4xgEwFkbW2cPb84aSAF1i.zz%2FV99Zk1VQIsvwjzGzv8nhXji5GzbcLvCYfC5U%2FLcY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10389,7 +10026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFu6iVtIDWLyF_GI1qzBEFMqVSvBrK5-p.O6YgoQ2%2Bg16nR8LeRzmi1m4IVZbsMoG%2FJtOiX7lrpwk", + "evidence": "s%3AXQHshzgRe1c1hIn6e12BBVj4-PvkPmBw.KFp6DHPG35CQssU8lN0%2Be%2FjsZGGUw6H7GTfbzsHzahQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10397,7 +10034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFwq1ziVerrKe70wTRootJB20blmW5hvl.iNeDmSNU28Hq2CEeKcEZoQOikxR7hll4OwKfZwAwEno", + "evidence": "s%3AXoBoYXxTmAhpyeNDEjpFGSZVZLgHqfer.yqDpOrSDHx1uQb0fBG13wDAyQYHLdxKcl5GYpHZdFuc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10405,7 +10042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGasZtVoKMYXLeQ8LekupFn8GtMJQKd_9.eyh1KwOOr2KEjrBTYSrF%2FPyzNxhSjWHIezUm4Ttx9L0", + "evidence": "s%3AYT47fAAy0y0KcggfhhliQB8jkv9OBMkw.M7flEJSzG2vE9J8i3M9ZQN04i3Tn43a0FybPj4eo0dA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10413,7 +10050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGhgifw7vOK9BAvKb7UaIvLrbIRfWMh3f.mbPiLav8gnzsOPmcU7VIVtYNu2XOuFa1Kqag1RMBAFo", + "evidence": "s%3AZ2EZ9tNZsIyRcnMkCYpY71HxNja50f5J.BlcjuJx9iAVCbtdVSQqCc%2FgvMgI9qW8df%2B%2FEiAMAG%2BA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10421,7 +10058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIaMtXJPV7pRaNLMnp-Ece8DVFM1cKMeL.PPx%2FSPiXNdEs0DNd8I6a%2FdGoKr%2B86Tor9TMRk%2FYEq8o", + "evidence": "s%3AZ3DH8llHYtQGhTXzhYJlqJSfC0Y6L_qH.Qcp5hF9dCCYgJqxVRWsUVF0rq2waeF3Au6VPiP08hOA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10429,7 +10066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AItpjtvBo4daw9Q4_khDoCNVYbofh4Tp3.5%2BBt87KaZS41XHXcInf7x5LYeYvEeTeMMKWEOqI8a4E", + "evidence": "s%3AZ4HOicnlSM40dZ35bUAlhgkubSGNyzLX.Sw%2BlKqLdLeIZlaGD%2FjEQM6mxYh2ZuOATUSFvEGVZQVA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10437,7 +10074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKK1pvErDq8K1Q3QX5VRtUmRwzhNhaevn.NpljrVbZYTo81bhAvCOCkDrLch%2F4mrHOVHAqAl5C%2BQM", + "evidence": "s%3Aa0g21onhTfycxnbn83ipaUS78IjDMwAd.fsRZf1mR%2FH%2FJzLSsYoOQ4%2B9O%2BLhpP0tzJ8Zyw%2BfpGMw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10445,7 +10082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKMN-6FVNsxFwg9D8XCMS_n9ElmXo3VDI.JrnvyCKfxKnIPzQlWZom7LXy72QQVK3Wk0CNrxuujho", + "evidence": "s%3Aa2tAcdr_ICzg51eu07TUffVhbkl2jqJf.IVWGJkhv1KkLP%2Fm%2BQ%2FJ%2BC9Qh7zpko0G3AnsazAGMcGU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10453,7 +10090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKOmfG-fofj2bDCBLw8mkxPtvjdbthEOI.BEFGTQa1ue6whzGA0DBzi5s5pMpKWJ36QEHXFeSlQpY", + "evidence": "s%3AaqNGwj0oeK6UkbflR7IomiPEyA0qypfz.6hbYfzkXilxUsmLIWz1Sb6EE8fZ4HZx2XbaCciW7gIE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10461,7 +10098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKT7hNx5jpCtYHE8gxLWrYw-zzZDGhVOr.Zx1l8yNybo%2BITSET5AzZHhzLhjJbOY1a7cfZTths93Q", + "evidence": "s%3Aavju74R1rD6UM38cevvV9fCmuz0Bp_QV.ridk%2BsIrU%2FUFnBcZstE8nv7DTZMJxkFiKG1f3Vg%2Brvc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10469,7 +10106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKaHvE9FKhq7JBoIwINqR-Zzquhtz5Bbv.xYA69pg7sVcfJvivbI%2FH%2BChJlgg7cVedzq51864STHU", + "evidence": "s%3AbRVctg5HUCvjxq6SVTvZ18VgtnaCZI3k.Mpe7ZjLGDBDslzNeBVoPvcAl2kt5N314AZYOAd2j1Bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10477,7 +10114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKlRAo6i6jDfxaZc4Zj0IOQZtQosLiHL5.2ur03lsK8jNl7SerH2GZow5%2B9SZHekLZlI%2Fg4pNWzaI", + "evidence": "s%3Ac2l1IOz2svep6ftRIPSqDuPglSkGWQiP.9e1NvS7TwBj400C1qlNDUTbxKCrrpAWbzwnX%2FNbcJ1c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10485,7 +10122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALI2OGRAPkED6jQfeHOdMiIQ1gTfBjvaG.WRbctwZ4Q5faNmheiU1FF7W8YwmrQG%2Bv%2FXOJzaNi204", + "evidence": "s%3Ac8YTwN8U-a_HWJq0HlMLL0RvZNlW0rn_.qmfjUwtDozJ528wsWajqAQxkGKqf250iGlZweQQR6F8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10493,7 +10130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMEh7NklbEgEDaFTCaYIfZ35nbuEVRg0Y.RB6o1dMB3Y2bS9L5DpRG%2FXDh7fXKNDrjEruUa%2F%2FnKJY", + "evidence": "s%3AcZPN5oZxQ6vxUhw_JPdzaCVgASjjyF2-.tPFI7l7LL2CPDOT82eFfNVmuoU6CU6Kv4z%2ByEPcCknM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10501,7 +10138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AO8cWnYHt48i6MF4-SYvQe9K0X6jkc4Hx.03xgnf%2F7zIhvMLaExOVh6uIlPfD1hqHJCHtaf%2BnFM6I", + "evidence": "s%3Ad03DsH7HuPvzewvuaeM2Hsqk5RZZv9xm.YzoMQxh1iPIKfxO0CWyHuGPfB8MrDCoS1UziZXs0B7Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10509,7 +10146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3AdNi92GCB7lrcxsQBTkZz5EziTgNFs-rG.ONfhZLVRhSJfcOFBODej%2B0pMSp7G2X8YD0NcwlS5pLM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10517,7 +10154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AP5RUsVlA4M-jZHRUe-WcZc2NMpfz2_cx.aCZEzmB9PnoDDM1MBeGE7%2F%2FwxBaOUDh1HdBZh71fsko", + "evidence": "s%3AdQet-wg2TcSipac5VA1qmhB4oDtIjCLp.i7JwkcsVhEsGkhSCgMjS4GqJ9QwI5Vy2x%2FBL8eJVTp4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10525,7 +10162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBM6mudus1kI0R4ompwbpVskNlQTZ_OH.tOqu54qktXOFgIvtTYTqfA1t8s8bzOobZHOBHKxUFqY", + "evidence": "s%3AeA7h9r1KF6Bo1kMno76ieKiBt-cVzmX5.u%2FACZVDz%2F2%2FLihIIOAuUHMtPRoal7V0T556ROPbu8yA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10533,7 +10170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APpplJ8K-DLEfCUF_Cr6SxVmN26CLTW8p.Q%2BFpABgfyw0N3YZnZNpqRSDFYjAZc7obGV6SeF1cRcw", + "evidence": "s%3AegWVxdDwyOBcKhDWSe0RJgDfQ3BZuhJu.WDUHybk02jOIJETmtJBzN%2BhnbksSnJ2ZTBShdkvIzQ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10541,7 +10178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ5aqz-12Ta--GgVpu99VnJbdJrqhxcTM.nFVH7qOHliJN3N37HGacx3UBocEL%2BkPdBBv55czq5qI", + "evidence": "s%3AfMCep6UKTRHmwGkChCvIZAkG7E07WepA.J02HoQwGG7n8eeaT8LP%2BjsPkLhr4w1w2V7sT9M3tsaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10549,7 +10186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQBTmLFtbz7RI_qspt-PJp3Mj2C-NVMNX.TRzXiBslv8oGI7kDFLf%2BBCr26x%2FZZK%2Ft%2B%2FHNevOZpZk", + "evidence": "s%3AfcfEo9MeJRmaPLCyzd7he-_c0Q2MrrQV.SZwU11HRzWATqCm%2BgdV0Ya5KOmxY8HEtkyXm5SxdqrQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10557,7 +10194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQILFP2v6uJ_FMPrwAZnz1SGuwzGi6mf8.Ta%2B7axj8EbF2p%2FBUvsDxVtuVBXThs2VbJVuXTBYCSWE", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10565,7 +10202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR6-Nr15P1_KHG_hKHVzMs6ZBgX9fNSa7.EqFAC2zby3QAAKX3qNfKmmtKt8yApUGqAGhFIxFnaHA", + "evidence": "s%3AgRUX1ium300AjTN3iIxB_ojNuYtlsWTD.KecLVjkdcamhmFS7Ag3U9KWjih5GfoMeILLcUzf0WYk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10573,7 +10210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARP7kAgpPmxn2KGKBa6hlJVXXi9IScFbK.1R%2BeTusnWBOi7Gbo9GwbUP9Qi66eF5GaXdIgIPU7x%2Bg", + "evidence": "s%3AgYADdIxdax7F6b1n6GJNTUjPUkn-_0rX.FSd676y8MVAXuzUVjPzPZI2K5nBEjcn1Yp1oEY6LmgM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10581,7 +10218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARPahgmaj2NFUMMFEKUI8hYqZObQWNWgd.%2BsShQaXeAQpeSe51xlf601kVspfvbrYKZkYXNZGf8e8", + "evidence": "s%3AgiVquTAyWaxPc1J1A5pTxzqfPGqanqL7.Ua7of0kwxNbk2jr6NBIegFukHmgq8Lk%2FO1zTlDMsSA0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10589,7 +10226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARia_dCqAqwtbd0tQ5mwqVoa-SAozGhkE.M8oYBZaZUZgK0zXmWcgeZJrNPwQAEomNmMmzY1IBQ%2FU", + "evidence": "s%3Ah8_pu5mua2_UaQ-aCEdWeAInYqJuTlQU.4hOyIQMlKkoRRa9ms5oNlKMiiaGc5No63QyVn05kFPM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10597,7 +10234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARlWgracLMQYB6VmMutY9aXUnLlW48EPt.J0i5Z%2BLG%2FrhLkdAp6zZwSHl6u5tyqVJZl1w5mMhV39E", + "evidence": "s%3AhIC1QHoSmmbulGPhEASwf5eu_Av34Hwi.sMWmeDw4EcLYBWG%2FGoUwAnwPsmyUIJ%2FE8KxcR77CmnQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10605,7 +10242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASah4mBgVvRE71NO37PrZ0zzsfo9E3tZs.tbA3afRZidJWMGZRCbUY7KSkOkqRp2jzc0OaDddNN0w", + "evidence": "s%3AhmzYvVl-un3P1fJ4AgQH7SFiOPLCaEe0.McCJB45OtPYHSt%2BPGTJ4Xg7NvMJTdpDwkMecGtoR%2Fa8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10613,7 +10250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AT862fYwjZfcoGreLXf1cPjs52Px4IpCy.hBQK4w4fbVBltL9WjOPlDsYlzXEFjel1Xbx3g%2FCKfsc", + "evidence": "s%3AjdB2BWCj8k34fFyxeYn85U7u2YB8B72z.klgCVqfTjGUFZ4bb8RaIkU2QHFYnFoQyl0Z02g9aOsw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10621,7 +10258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATADxbhSDZHi0HpDG12AB_khCwm7SQ6XJ.QcKICYJ3On5d%2F0Erh6oB%2BcxcJUCB9bByidNAFWqFHX8", + "evidence": "s%3AjihEbVGfGQNvaCPHNh7QOKlMkRZKam4z.aYKTNREkNv2ua3u%2BOKSv%2FP1GJ4ldyMKSta5gTkW5l94", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10629,7 +10266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATNScSodiyRlrViDigvwphtMjzZy2BC_p.630Pq0skFU5hMFsyLOuOVLcz3ArZXKFfCDlZbXbubgE", + "evidence": "s%3AjkC24hr7ebvYOADGkmTOTsj91_GOw5X2.9ai7hgRYglbSgTB3yQKzpU%2FWO7F1h%2FAIWuyLMesVef0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10637,7 +10274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUVQeq8IN9WGN-OoManmeKiOBLomivfWb.yiANNL9b1S1FXRBbLed7%2B3qZCf3Ctjx%2B%2F5i9EbsOrrg", + "evidence": "s%3Ajn0QFFGf-NaG_jgU0rRtYRCnIyoIUlRb.JVuGJlOTD6TdA3TOFONnHBSzpP3BM8l8%2B33ktzOplZY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10645,7 +10282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUjvJTYHCjonM0C1fcgoI-P6ngxnufR6f.HAGbKki06XbskqPcu0lNT5RG5CVLjPNpGp1n3TWmDu4", + "evidence": "s%3Ak4rzdTfLwEjIiBhSDCk_FfZzb4bsXS0x.%2F6AM2NEcFI7%2BhF%2FEMjas1XkWnzRWIbMPB9Vos2kWmxE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10653,7 +10290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWeEuhf4WPk5_TkzVek40W1ZAvxzXx2MW.mc32Mrwhxj1tIYnhwV4NqAU3mrwXXoo6OZHnNV2qTBM", + "evidence": "s%3AkkkdLcJ-cuWqJadGewBLnbKB70HilJ9l.r9xN%2F2jwN758e3XDxXPtrqKosQWe9L2RC2CQFPpDaPk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10661,7 +10298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXaAKGUvMzaTJcR7pIB822kStDdDnPgKM.XEGHTGavyG2hz0nQtkYKzPfD%2BXXhCIahx27DYGM8Jcg", + "evidence": "s%3AkoiVRePq5VDp_agMqwgFbOiQuzOn7_H6.7z9hMZUO5jLRkN0%2Bnr7G5l8mbdKzMA3Bi71O2UxQfYI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10669,7 +10306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXeaB-S09-b6ThubldWUXIQ2UhLNOuXgt.7k0R8RR8nv6Wrdwb%2FRz4KCiHef9v6m%2FSsseLHnM%2Fb0s", + "evidence": "s%3Al1wrSUXcBiBNZFdy8QsuE0MS_cVdxESS.t0NSach%2F72sPWAvKHT5zxWiSw85rVnKFd7kb5puHYb8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10677,7 +10314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZgkKIECMBXNuP72y0j41gGJpo8Ecry4m.djbL%2FKaCLBAVweVoV16PQprP6U%2F3Nm1G1PzCnU2kLtU", + "evidence": "s%3Am_DsfUlEijLAhcUP841mymgmynPLlJqE.NpqFZ2CWYscgbqeyXrDg6HZREiL0zKes6OJH4AQb4hQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10685,7 +10322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZrO-1W4kB0ygea3c_jpe3ubGhNNqujEX.tYQRu3ageh7GXJAvp1vHYqZx%2BDiKe8vB5hmR9jw%2BhLM", + "evidence": "s%3AnMgih17zPejFb2cozQ-rXoMJVZuwIXZ3.0OoDoOKDg0kpyZr1bJrt239uZHLdKcCJFZQchwNqmj8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10693,7 +10330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZsDLnxZgSMejq5WuaKpBxr88dxij9aH_.QLWjgiAIPQk5pIvFg3xmEB%2BvFEOn43ask0C%2ByU8ZbW4", + "evidence": "s%3Ao9kvS17WAmX-YMGycgfKyh5zsecgB6V4.tfiQYOfydiFSAtsyqW%2BBOOYz5SPFyqD7Gq7xvsmRSK0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10701,7 +10338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_TFx9T-GWT9APi-UPvfLSEICksBsymGW.AyUw%2BxZ05hk%2Brk%2FrT%2FF0X7YnsiBMNig9R3vVHqsTEdU", + "evidence": "s%3AoNwO7n8YGefr9AJ4y0n3OQYF2oRSjEXE.lNYQSWP26w1VsJ1CDIrVyCPPecKlJM%2Fh0%2FI5Bx7%2FPs8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10709,7 +10346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_mpxrJrSfM_yr2SJ0Hl_sQDRMom2kkiU.37G6IFDmgpwcQT6d4Bs6QJCUmMWH5QTiODjqSzGLx6g", + "evidence": "s%3AoUIaAW5xeEwnCueOtAITcGYOq_oH1SkV.2kc4ur2DGdb7ckXEciIBsGhSb5I54tY1Kz01sAYAAZk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10717,7 +10354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa-6aBqvgDQVFp5K_ua-st-wLqYG0Fr7w.QEMNbqPFTeQYBdrLNgLWKfNkBJGNYqmu%2BtEJTdyQn0I", + "evidence": "s%3AokvA0t7xJYeMdeHwN9ENjd5f5iunmHJR.dehnayA4D8B4K0tAk4jvkyEd0FsOdM%2BGEuMCwUGDTT8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10725,7 +10362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa4goNFE_2VVlypGWly-PoARUvthzfSJ0.ya7yY4a2l90Zdk2JtdBHHpbrh7R2eArr%2FMlBf7zaXMc", + "evidence": "s%3ApjDdNi7EsPa7DBWqONy7dpXldEuvsjK_.9Bn2KLeo%2FGy7l7r%2BRa8gw5yA5enxZ%2FrZ1%2FiUag6mWzU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10733,7 +10370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaGJfedU-YiBazr-vwzcWlGTskH6u-t-J.JOD%2FpToPMNtoJaDVY9fIWRB69TuDV6Zl%2Fmaah6rZVjE", + "evidence": "s%3Aq-y5U5WOhGhYnMF_yG6nNWtleTzTkGFa.73Xl1YVsNEmqkRAJ9KOksnpv6CLQg1ITa32HktzdKG8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10741,7 +10378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AanViEPceQDqwwxm8CnWak5LcDr0Fxn1j.8%2BQe3pEoWM5ZI3GEtVRsRnJcYMB8IkH%2BPv8EHUCuxjA", + "evidence": "s%3AqRBLO05jY0I7I5TU4s2_BrRYGQQGMdhD.s2eMU4QrlPKPRBEaN0ibLsu2yMiwY2VuGu8g9%2B7l3bU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10749,7 +10386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbIADKV2pznpkf-zINfTE0OqzAE2v41SP.j%2BLRsn%2Bx8F2OuqaYiZcKRvo%2BQaPWCCK8JnqoN%2FA%2FOJc", + "evidence": "s%3AqSpKqJ6b3j-hBuK9ucBWM1SYEMoOSI-Q.A2ZeoMxhxtexzzP5GdFoLDD9U7fhHbbSHH8Qdiklb4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10757,7 +10394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbY1KNCc8aXRNSRRSywG0uPbj1A5SoJxE.SMKzeB%2B2kdPM2voh1kP2BirFBLuxt%2BU8Z%2FnEPlV1nlU", + "evidence": "s%3AqYlKxKw_8lj4FlR219xfAHMAcmISi4J0.aGvv5HfXZskPTpozNul7ocj7ZfCTTFkpFpHFmVFy%2BUU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10765,7 +10402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcA69cmmmvsT541MArNXd6Mbap6MlGuh6.fX6gxh3xkpzk99w87SknvgDJBuwLLFD3R1ClgwXive4", + "evidence": "s%3AqlfWi7qqcfnfqJD2oIRPGWz9f5iLZlrA.81eq6UTKMkHIPQp4UhaZynEFniPfQh5e%2BjWqLWvC4JY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10773,7 +10410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Acg45CZ7ZPzo-F6BB9C5FBwuKl45XvO6Z.%2FumGkawdAdahhE%2Be%2FbjbJ%2FKJZWguqCp4GoW0f9%2FIIzQ", + "evidence": "s%3ArF7OQh-elHjLnGGIZc1w0ATngOiksfNV.S%2B6z4rHTHSu1%2F5hSfllY7LmjJBxBLlBWgOuzsznX7N4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10781,7 +10418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcuKuSZ2CM8nZ0ebeWBU30TmxMRpSwn9w.gOR3NLmW7Bc73Hb%2FC83TyLDBy%2FcP6%2FtqM3RFb6CRS1Q", + "evidence": "s%3ArOGHZeKLPmek7odXperMq288j6LTOeWE.swobjG9pVEgSumnjF5SgH8cgpylcnehlTLnDWWMaV7k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10789,7 +10426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeLMLl9sgUrG8xd3yENGrDArGZWwO0abw.TNc3eHGCpOGk1DurvIZRL2g1m090yzWlhM5UIbQncig", + "evidence": "s%3Arf9iE9tYD-OvT4jgV42KmpefAQFlss8o.nLqqgvKqLLnFu668dxGwrXZK4xbWCIPIw2wp3cvQi%2FM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10797,7 +10434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgLaqy-7jqcQCpfgpg4Dnb8-2tXgdKT51.AuuNCpgxNjRI%2BEdajGhrZ9e6oOhN%2BPosmcUh871kVTY", + "evidence": "s%3AsC6VzYVBnod_e-qBSCMphL4tgY71t43r.F55TTT8FXo2DgCIZUtMpRLrIG3U1eMj5O1tAwIQYUwE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10805,7 +10442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgqVlL9RStW1ofGnngK18muC3YFxXuE_h.nLufQm%2Bcu3Bo%2BCI4r1z09AT62Y79c93RgsIf6vksn48", + "evidence": "s%3Asmt9jVAoEtXTImMcwAw51Ufo6zqepJoU.ZwGpowbknCohvtP0M5qzdVJcls0xz2tKkcFv1tli2j0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10813,7 +10450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgzNOXakfhx2lTIufNsAWzd24GfFacO3H.hAo1W7DAGG9F7i6FAiWeN3UFiVTS3qh6JkmD9vdSlYA", + "evidence": "s%3AstnQfCOYNTGnA_Ny9r3pW3nvCwSXiIdu.wacYjVAlzXH1avV9%2FOvzQJRzTu%2BRUH%2B1O8SMMivj5RU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10821,7 +10458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ah61FGjWXGB_ZKwNZOibT9jLLaMJl-l9q.Z8tchvw7L0hd3hirHnmdQzCMfYEVxtC2AQ3IAD2J9jM", + "evidence": "s%3AtoOpeXcxFIoEcHiONWp56lQ8Lzo-SWCq.TbijC9AqAKnTHfqqkZ5EflryzVcwKBSEGIu6A0ogZEM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10829,7 +10466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhH23vC8eXGIXO28ufNRfLKM2fGcqYvrQ.cl5PO7lj4Va9nrWoJ2FyyrHL2StfP3JqJk6aPJx%2FD%2B4", + "evidence": "s%3AtzdjKwFbk7_iG_FgMi5crXXkhM3Lzn5u.SQrT67IDSJRNEsa4I7SG38rAZ0aS5Aijr1Wz0rald9s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10837,7 +10474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhdinErs0uVQ5UcNy83VgJ7-gz9pklovJ.ubNizvp0AXlkkNVGX2EIU9G0B%2BsQJN5ZnpTmuyfXH3Q", + "evidence": "s%3Au0htU8lNELITHkbvKLf33cRkSwluOTDj.5bqBg4K5AetmQITNVvafUdl2lwAXhxARkt3C8lajPOg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10845,7 +10482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhwNJ32vl1X0jbC8pdaztbEhbB4J0K8Tj.0a73vzkPomEzOQEQc4xPUveSlqUa5lrao825Rxwcj8Y", + "evidence": "s%3Au7JiEiMA1z2iahk1Ll4ee2AU4qOqbLmv.armq3meUAIDk38WYpFaBqDbnY3uD7ZgRDXYAA24BCfo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10853,7 +10490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai7KPUd-dPER8nvABFBS6be2_Yx6o6qFA.ntWotbyyMGWImYKKtB%2BNoaKZO7Cn4j%2FUCLyz7OhW9ss", + "evidence": "s%3AvTD0VFxVR0ywL1fDrr9LwYqKatYzJpqb.Yb1dw%2By07yDhh2so%2BnkUNwAxdyfCAkpsAqvwm82OC1Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10861,7 +10498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiVnTb-RW-j_i-nxPZgDVXqaBdivKXeGB.e%2BpzhXui0u%2FJKbmn2gOATYzYAovlyCc%2ByWfqeheMnx8", + "evidence": "s%3AvTfm97yhJv4g_r51ZErd4v_AInwCGSZy.75wRPg%2B%2B8V1jCz2FJ5za%2BBRITEcpiXzN6OmtG7XvcN0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10869,7 +10506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj8FNkVFllGIb3W5czRKwXFZIPCuaO0XA.AfJlt1hZKkJ%2FmbsuWRZciTBAEqqvIfGE88CNL6XXgRk", + "evidence": "s%3AvV24DUJ0pYK8BivnDkdraEOZgPS2VdTk.NqGx%2BNYTxK2jeAnm9i%2FcKmpNo0jBqFPzehSldfCEx9Y", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10877,7 +10514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjTBD7omHAjN9ar7bOtDz5tpi5bVW9vdY.6SQj08yyUNwp%2Brw1dTmcNXSCbKEw210A0DZIpigoSxc", + "evidence": "s%3AvpPFZ5eYrM9mdoRYJo72d2e_5AQ15mg-.zTZaiHgDqpB6Fm8jiN6XyCoYm2LxCcCxiQSXAugv%2Bq0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10885,7 +10522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjUyfcNVcDBABIjCDg6p_I2ZtUQXwjMqH.I8rYH4qcMbqkkPWp31tkIIlF2f5VnkKWzSRdAvpTusI", + "evidence": "s%3AwROYZOHfO0jXnkelaDcMTwuJo3KpJq_i.4VgJMVqFuiZnTmvzN4HH6t2ZfjenEsYBBlZE6f5owUU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10893,7 +10530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjccDtLEqLkwdfPjxmrtOMnBHqA1DgGXp.cVTyrW0Vg3%2FeYGgDD6RRmeqpcgyQk4Kbl8Y%2FhpTa9Yo", + "evidence": "s%3AwwxL_2kdYEWeWM9L2nthoZz_1b6FhlDj.lQjlw%2BmNVQsc%2BJG0HPjnDup0PeHmfmiDjWyqCguK0wg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10901,7 +10538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjsYy6-ZyIldqwy5Sbz8BAvLZEQ4QaQ-f.0MboshXhRSBh525agDeRn%2F1hbFIIKdUId0Zjto3%2Fmg0", + "evidence": "s%3Ax3yUA75vCFKUt3Y_5td2oXQPHv1tZYR0.a1FZxNilw5YrhhDHiTIRrgJrckmilu1Vqq5LmM6acWk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10909,7 +10546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkCz5oNKha-tLfWqiC1aqrRyd7uHgOEXr.9GKFkLBzH6n1n7v%2F9BvjQhcBBqs1i%2Bo%2F4QtdjuDCR0o", + "evidence": "s%3AxFszUeh44XaPQRdOm00TVXsCBYkQfmnE.dmqEH1uilrKd0XRiGX%2BW2hJGGYo3psrVO0OwdZm0Kbg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10917,327 +10554,327 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkFwSqj83VGMPZBwSHdIrEJJq46_1Etj0.7mib4n5ZboBu7TJA1VMqyg%2BXMut01ql371srW7lJoJg", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-mask.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkOObkQgecOt5i0nYeKNhiIegcaDra3RD.sDL0rYMUFUXks88pEE%2FJ7m31aHnHuF7ueQnmlwXMAH0", + "evidence": "s%3AgRUX1ium300AjTN3iIxB_ojNuYtlsWTD.KecLVjkdcamhmFS7Ag3U9KWjih5GfoMeILLcUzf0WYk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/manifest.json", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkkFdkhvy80gH1LrH0xv8DokTRtA-2Aas.FiWR3fyuIczgldbHwU3RWBkBgy9AcHSpH4SUU9eFROo", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkrRIRUV2993qtpPtMLMW11c--k-euloy.tUGZQnxkv9%2FQrLVTxC97gUeItRu%2FErAwWssDOY1VpD8", + "evidence": "s%3Ao9kvS17WAmX-YMGycgfKyh5zsecgB6V4.tfiQYOfydiFSAtsyqW%2BBOOYz5SPFyqD7Gq7xvsmRSK0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlIkJiI2NjWzwBnMnpfP1UP-QKmRmvX5g.CuW%2BON5vdOBRkfY7R2S62k0%2F1gSnEwgrG%2BMGu1YTNnQ", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlRtCiiqr1Ch5e02Le797CjNHxmulDway.SHJHKQoEvxNuw3n5rj04gsZa2CegT6fW0my0H%2Fy33FQ", + "evidence": "s%3A-BOdKG1iCOZyeLfnzF3gNM9hHZMLORpI.3sgykEqC3nrHcQvCwleXczCZpBpL0dSTYxTRqTy2ic8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlTnTrJsPmbxReaHVqOw5q9ExZUmVBx5E.q9WWz9EB3kAP3MC9YiW9m1EfVdgVAFg%2F9P%2BpiF1mrLM", + "evidence": "s%3A07ejk_Hts_lkCg9zZrxwD2XHagpnT6yU.LQXvpe1%2FMmtR6ZbU5HPYBrFrxR5Ngi%2FogkXhPzRCBv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlijoVuzvYknrzJAy8KcZr7Xu3o2YLqaS.CdH32VUr76yIIq%2FbVRALVk1vifHoJiS4TMCzUjL0Z5Y", + "evidence": "s%3A0XFdWSFfabpoQG0CqUc0Dvl0pNwc8BYN.LVzdt2tK%2B0UxxflGhaZrBioG%2FnQsjagoQmR4wv2OvpU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AljBS0SHcm_84brUNAY3RnkGsQLX3280U.cuGGU2ZYsTOGhGs7uC%2FlB80iLG%2FsgYb%2BGMHy4%2BtioIE", + "evidence": "s%3A2ATmrBcEsT4SdK8b3zsP5_BmdnhSIE__.2nOkzfuDAF1YWDTRCYW1TbFghVyDymkNXA2ER1F26%2F4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmBQdI3ece1ogObnFsZCV_GSHXG7Y4Nml.p0iVq0frp7CJHJZU5T9fuwdXwS%2BissxJCdsScn%2BxT%2Bc", + "evidence": "s%3A2_wv7AHC3EXTUBThYtnV41sqoNtmT0AP.IWBH%2BCdgVr0lCXPZNKAJzyJELA4iSLJAVgp%2BzICN05g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An3Vo3ZSBhQDj_aXJUfHis6lEQdroWu0t.3QA2piUnlLzEuqi0FgYb9muHTB%2BQZ5cTds4cCnULz2Y", + "evidence": "s%3A2njl06EYDnsUYrkWsiD2LpOijbRnjpkk.BJoTo%2FCkqEp3sETjF15rLhxQ903OlAm9pSn0Qb%2BWU40", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3A2yOOzZHSa77O4bJJ0BpJ9DtIhhpDC0WI.CcL1Dk9Q7uMiE0ZpD%2BWaLzQ6DQIhtvn9nQT%2Fnc5GPxA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnvnTRX2ybkzHB3e0me42szRiB60Jv55_.5lWty7%2BWqLa4GMqyO%2FIX8Br%2BInNGtGpASZFaKFbMpVg", + "evidence": "s%3A38JxNGcKVxzNPnuSSVu0FNnCw4YWsnY5.%2BuUjmchGiW1hhx6IEV3vNZrlaigTY5uBb2qOkPc7mcw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoSaRaYsBoGbat6-hrMlvMEJwSW4rQ5Na.nSgYOloO4KR9QCevGP1SRn039lMirNzQ21JfdJQsTRo", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aorejlsm3YAFaeaXcDIevBlLBU_9UUkes.HRvstsoUx8y5Nb8p5dIn5BfC3zDJmN3MV3ZndYzlb%2BQ", + "evidence": "s%3A3p-K95rPY9TxESHVKgW4hesK6eHk6VX9.oZ8FR9IUPDqWhHdRAa30RfbtWZ4Jp6zYzJ6jtD4SEpE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Apl843mjaaeUrdUDbpShtYaSsi22rxL0Y.s6CbUWS9QZ%2FPkVbVreEVWRFvXIz2hIRhaZdHt632IRg", + "evidence": "s%3A5GmYjnO4hqjUH565kXI5dvab1ortOM3s.gqS1dLf0QmBYmIMcyDD2HfdZPr5Wjg%2FswBjeuOw3DRQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqP--GqwDr0uZSbo6bWnBpyx4duK2kB_k.SCLmGD%2FyhG06bCA0S4cqKwBZi5tEr2Exel4dawbW8rQ", + "evidence": "s%3A5VS3IPlR27mIZVF-mybmP630kKfgk2pe.h2FwGFkis818yBGdg3R5QeYkWYSxw%2BclvkUwxTcN7B4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3A6OUkoZkTI3hpuS3u615PrVciR_pbOod9.ROoXZPJGLLCtMdxTzuTcKJl6B9Ib6Ano52l9V7Bm0eU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbpxQj7KcwS9ghkM9Glkb7o3Y-PA1NZv.0Z%2F8QLLNHPksFNe0Mh7LzGzbXO9YtkYzwdOC3Q%2B%2B1Tc", + "evidence": "s%3A6xgBxsXrZmkTck2vJwL2Kx3yjYBsiJlt.b9WvEzZMd07qwigIhqKMbeU8zO%2F06yxyFhFJDerWj%2Bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar403gu3YJ3BgMREiCZRk2nH-loXu5FwO.CxOVhSO%2BXwmuFlYvfEbcx%2ByLvamUO1DKtaE4j5JV4as", + "evidence": "s%3A70ungvo3haJypvoq2v5xVrjSFpQrlier.wKFmRIqWgEQ9lYTk%2FbTWzYw3HTvEPkG1%2Bi3e4i%2FeWU8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AreM1p2PN0KdxUFM5d5IhOsi8_wUiRUPz.sLaxd9qGQqfJHQjSTuYk%2B9ja3cIcaBSafbJKvthjiEY", + "evidence": "s%3A7tm-BHmCWjZQQJWi2mhhBg9KZJFyFmXf.BuuNEbcHuuse9KEzKWVZU9VjbI%2Bk5T5xTUwZsPZt0bY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsncPkIHAucY8WLj-sHJwfV6iJbduoEp5.2MIFbzZxtao26zwY5XN6%2BHlT4PIPnU6B6i1TVbe0gfI", + "evidence": "s%3A82EZ8grs6KQsf4nXHYHirbYCcRO8kwmw.2TtURnvQZwc5aFIXuKWEoB%2FaIg7goMEuJeyNnGdNhzI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsvR_PTEmYne7c42Y3yAaBmd8S7e4docE.Hdoo06VC8w%2F6f%2BufNSE2iZWIDCQ6AtNjItjLukxXdKg", + "evidence": "s%3A8QmiVb2LgWCsCh9uvBLZmNhypptuk8zn.JrXZqN7idVXvmEqBwAa9N3VRklWQpjlCD5WGLaiwDPE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Au57x942UDRQAvcif96cbr2prxdRFtA8w.14vQTiPVGOvNO4ENKP5F9maYHeHlQ5DgXwrKvwvszkI", + "evidence": "s%3A9AURx64mG4w5oIPsCjJcIMGDKQhKRCMC.IWRLodkv%2FWezX3o5KqRCEy8vi0Dv%2F2HWk5TNZc5oR68", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuPSCVQgrfNZTqEZEBbG99Yad1ppw2yND.uzeb%2B3KxF%2FxuTbK%2FweqqXmAzfnK24W3oaqTiQq65GkY", + "evidence": "s%3A9OX38GMI498KasURPjMi50ShwACknB2t.0teEvYBnQiJvrkGxahoZzDczFOrDI%2FHwK%2BFm4MEalHI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuuP6s73Ocvranzcl-hi-eTDbD-fyF3OT.3v5KSOLOGe50MyFdmQ5u0AeCUdc%2FqE6SzmrJiXe49wo", + "evidence": "s%3A9fhLmiG5q72Mp8g-RYZZrx_hxaTkuSRN.FmhgpGZu7Lf4uA6LPDPwv2p7NkqtyDAu3XMVWvrWtXs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvYKtgSsme2kqILSbfqMqI0McoLa9Mvyp.oADDAx%2B2guUQC7JhsSXiGFGKRWSLU8wndu9iNf3nzpU", + "evidence": "s%3AAD78WduM5ALRB4TbNJpHIHn5-43oNaOZ.zeddgAMC8dDQ53IovTc6Y%2FDUJqdKi%2FCdHTczfyQgSDQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvdgeEiizsBlmdp9JkL326SX4s-jR4-gi.DcLUz%2BMYNsbec9yVs%2FdopcSalYDFhQtf4D14C06h%2Fd4", + "evidence": "s%3ABtVsFrhhGIEmCH8RNEHgy6xo5ukbSy06.GgDqoAfr825VJN%2FHyUpscRHJeYbKG0h2eBSzq3B5dDI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwJp4F90UwD3oKyOf8Ypm_wLXgsryo92H.o9989%2FBGyyEqIKjGTiZiU0FWMLZ6n70QrOBa%2FcIZh4s", + "evidence": "s%3ACkkImh0yArvTeBprjjusA9dyO-DL9r9R.Y8Ed6tHOz1df%2FnTcYT%2FEVhaHJDm6dSikdaL6ryaw6q4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Awk8MNXJ_tHbuGSGCsAfqVuMmYLfTwNXj.fDF%2BMJf%2FR6Hb2xg4ZHrytQvG6LpU7zDXhJeRYXXdXAo", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxwQIEM_DriYQxFKsuB7PRB_Xto-gk3TB.YreS%2FMXRmya1ynM54%2BXU%2Bo91azWyaAZa1EFufTOr7nc", + "evidence": "s%3ACvbNErCypXqjXYGpQ-2XxNaa8wyVBzpe.OBoZPVczRoXhjrOMGyhtyd%2FJtq%2B57sV6UNqOMHDCl68", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ay4tVVJSu1xizp2CjezXyKK_VsywkAiGH.ojXabQnL1yEPFqE2K%2BI%2F9pMQ%2BNBotX0eiLX3nCoB3xw", + "evidence": "s%3ADRs8J3ZRNgOkncM99e7a6k_qjPmuVFiI.jN2AXs2CYYikmPQjxqQ6G3R8l4dJY4pRRtJlGQ8GY9o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyZD3R8-lopLW1Ne3fB_H0WEEHashFDA4.9N%2FMnWL5IgvG6dacku%2BuYHTQ8CMO5Wm5uyG4PH0UrL8", + "evidence": "s%3AF2Y60--exnBMEv3phclI6R7lGKjm2LSO.aqkyTBl%2Bdeyq3CkBerpFBqxDZb94MR6GzUXQhLSmoyw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ayb8FXQWZP3T8cbWRaNvD5T2RiblwF3UE.e%2FdYgl6P5jTVyzvC97NGDjipN0G9gmw5Rnqnxt%2FIjXk", + "evidence": "s%3AFQq0xpZeSztL9BzqLLFkRhxmHoepN-YH.UGyXlMZmZ2QcWN%2BqAwM2ctOoE3JdmQpE6v3x6sbkY%2Bo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzeESYTMhLtZUB0OI0PIYx989yrDYRMcc.aB%2Fd0r1EJAroQNbIP4ewyBSp1rXMs3vFL2X7pNnvmyc", + "evidence": "s%3AFREj9yDYMIlyZMYjArylGxibWktbAb23.ZufI%2BYHRS%2BdjijllF99gcfQcXLPb15TmnYOUBYVLQFY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzeTa0hdavyTz-5fPKiS7pBElrvf3hjJo.PYnH626M%2FmtcBmQplV70fWQkHUEU4868E8pPPoWu290", + "evidence": "s%3AFdymurtG8ESaTGB6owPU_0CQ178srDvs.1%2BVjVdNsnAxhR5U5eTErN%2Bd017mP2mQx09YRXsMsEEE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-mask.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AT862fYwjZfcoGreLXf1cPjs52Px4IpCy.hBQK4w4fbVBltL9WjOPlDsYlzXEFjel1Xbx3g%2FCKfsc", + "evidence": "s%3AG7JMCKVSvykFK2ZKVaV7YR7EQVX0-GiL.bHEvwhir21bDHmifTcs0q75nFhhhOIQ3wfZFT5K48X4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/manifest.json", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AG8kmSi8Mchm-sn_tLg_nmu8yQSOeUuJD.FDeuM4syWtGSIQjOYiFDxkK6oeunjgpShKJIOpjFalQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZsDLnxZgSMejq5WuaKpBxr88dxij9aH_.QLWjgiAIPQk5pIvFg3xmEB%2BvFEOn43ask0C%2ByU8ZbW4", + "evidence": "s%3AI1WAdTYEcANhi7NA9J2sTsS4B6RzQIwO.vl2e2QGMJeCgM%2BDOEErARTVe7Xh6h8%2Bhq7hBRjQm12A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AIC6Kot13HGz8YPfoz3DfmhW45JbroKh7.jGnosFXOQylJlxTbd632aQfrwvC31H9WV2%2BxkHa2V74", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11245,7 +10882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-IzNznQcVkuFEidxT6p6N33fdYCPabhc.1nPYfvAXjI8N81wCxxzFRZkQr1zj5IjGfysGlJoRoqg", + "evidence": "s%3AISmYfCbrx5RWZiFF_Yzb63P60fysy-Ec.V70Zfs%2FlCuiPIALRS6axwb9pZWgT8CNevRlkB3FW7SQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11253,7 +10890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-PyXRZaUuQK69TE5RxcTzqmb_CxtQJIu.Hj8vHQsS1zy5rwwTkHSPnswAtjqIYF5URTqnr3ud3mM", + "evidence": "s%3AJ0GvKgrXt3L0_UFqXhwrLhlVAnpfmwQm.MSS9wgbuZ92rMFd5%2FsEMFa%2BuWnNAzbbGSd00av%2B%2FZ%2Bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11261,7 +10898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-orpjWzT1s-O5uheGaXHrcpldoEsbxzs.AgEkZmoj42ifji8gbspS1HDcfKngv5Cd87ddESFK0g8", + "evidence": "s%3AJ4x8eX_R35CeOBOTC1-csgfJUZMcUHpY.KSM6eI0GYxd9HwMOedtm3hF2g5Sy760cTFHA%2BcCgf7c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11269,7 +10906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-qLxfL_Ei-wB2rBZg-r5_oz0bjciWzbh.P6j9nzb0uHkl404PqTwKYfaEeSQpBBSjwLM7RYHNN40", + "evidence": "s%3AJ9GHNlEq1OZftXmlNZo7HfzcZYDN9Peu.77xRdVwgbtv1hHjb4mfVHCc83ebO1hgtIHDsr2eaaBA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11277,7 +10914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-srOSGWDMItS5HNXnRHSeVvwaB520nid.zP4GP1joFrw8w8CjcRAqxUtmJjt0TPiEfz7GSJ3euAg", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11285,7 +10922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A04TxqIvLBNC6_b5byqLEao-Tfk1YOl3E.9DH7SS4Ik7x39nPObwvfOExSocvHApjTKZOAx4ovj2c", + "evidence": "s%3AKbC3yo7UpY7rfQFKhS3s5hEuNPLp3gq2.ad%2FAZRs9WsbJcqc56nqTSqkjEvWTiakEsgkAt7PDffw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11293,7 +10930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0EMR0NQJpWLNQHTs8NGI-MMQPJT3MQqa.H%2FzVuEgCWNqUF%2BGna42LzYbGdlBjbsn%2FCXZA793ZNQ8", + "evidence": "s%3AKj6t8SVLERJ-VyPiS_K4rYenOum-2QmO.sWeFWxLqH4DuF9lpxTywdy2hL29QZjxKeP%2FgWyuaXmA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11301,7 +10938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0wL6YJbJ_pEMBuaUmpHZ3tCMksu6n0Tq.putjaOZ7fVM6OKIlRFLwNp2w%2F4vNSefu%2FXFyInYSdSo", + "evidence": "s%3AKl10euUpI80d6t5o1dWbmBYKYFpaCcKX.aeoiIK97TwvBYNS7b5U8gvRRfK%2BJajObDdUy6JpXvkw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11309,7 +10946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A32KmVA0ArwzOcEBnWgcx3gBFm3jYzOSJ.PXkYvrIzc3%2B45UC2DDFuEX%2F3TABJFvsN%2FdlOMjwCsws", + "evidence": "s%3AKwFxtzZZwjjl_eslRMbi0dqVubukiZ6I.wH0K1o8gYyqdDvW%2FyAbQSlecOxFrFojzkm129byvkm0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11317,7 +10954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3UXzpyesHY_NZBxjtKA67Ru9taeqjx7l.9pfolzS%2F%2Fe9lmcK%2FI4F%2FFpVG%2BDlH64ukQcHiOktpnYw", + "evidence": "s%3ALHsEjf7rK2pPv0JsmzLY1yyk2hq8jbXo.n%2B36ZazK06mmb1oyG06lKAjq6Lox9lXc2htHI1KA4B0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11325,7 +10962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4L2G9EPqockskpqY3lxOl3naLDp1bn4H.U1ZI0bt%2FrduILgtyxw4yDXETy9IPA3lY2RneowmmiJc", + "evidence": "s%3AMTzXvYMjiX8vy1TdE-wEJey7hQAUSnIN.gWEDIRRWaRACMVvXbW9J%2B1KD8gGmDsu8U9CJEr9y3Qo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11333,7 +10970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4U25UOKztP_STpNWAkv-DZfTg_yi3yhb.mbCOOJ372QKs%2Bo6dXXWkCUzrKyAKlLbar7SOVPEvVgQ", + "evidence": "s%3AMcyMwOTcNMOVIbCQ8FdteAuc9ZGfb-vu.hg6IM4lRPRwA1Hy2o%2FH8BYAj%2BWgAyhOLVNxBrg241Q4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11341,7 +10978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4fJEeQ3XvMEkXxwaX4fsPvO0yB5uOn1j.JQ%2F9nODWGDIgUqxSWllI2Q1oI5sfrFHxG1KE3TdaTWA", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11349,7 +10986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4xU4IioZuY4UMCOJyXUPlr1bqApeWIL4.kt2sR%2FDrionN5JKk2kNP66S5BPDZSwmLyDZYm0fzmTs", + "evidence": "s%3AN5e_asnbqKidL4egT32sajZDC7fI6HP1.vIfTXdBHx%2Fx9qi2MD9VFoOcn0zYj%2FEtETeJMJYdFScY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11357,7 +10994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5B2UEKYmThKNlmj1uYU0nYdja2lLrlrD.kuL3S8BHSJIXLhv%2FL2yxl797fc7rpIYCE%2B7bfg1itUY", + "evidence": "s%3ANTVjnmn2xrTEMGRptGDbqVojuJ92T6zo.s3SHgrbX%2Bk9EXtdk0RJAsmHcad5QgUAkguvgpTwYAv4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11365,7 +11002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5IsqA_wUYOKGXUl4tANH0IsaoGEAU9I7.oeghDfrKEinW7HSURohC7wPQ0UX9abkwGRRoxBANIyc", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11373,7 +11010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5NRq8ReNd8yGDosXCx2o-uZIWTiBf4iR.ZTjZt18SPWIOjcDEU5BmANVa9z5R3G1shsNV1UFg4WU", + "evidence": "s%3ANd5-ra-NNI658yDNEjzCiZYl-0wlK6MY.CDQL5gj3ujKNrp5iTVwMs3K3hOh8hkbs2rVRQZFWWn0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11381,7 +11018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5VNRNlMkRI5XaCo0-awDI9AakCAoTY_b.dPeEgAom8FgupxCf2co5qmv%2B%2FvG99RJ9avNtX9WzDAk", + "evidence": "s%3ANraS4kuAghjB49d8FPEP0X0Cud_1kLxp.W%2BrxgvFOJDHiKD1SwJ2CGb9huTsqGbhUt2XL9VFrGlY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11389,7 +11026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ZQCq0uD4ImYYsywc9cUp1yGNoV_yWQs.VcJfnFp0tJ4Y%2BhO9t2pdpZPn4fMA5LL4Cwh5nv5qgyo", + "evidence": "s%3ANvlJL-ku8sa4Iir6e2Y8sm6U8jhhgIp0.JLCyOEYAjs%2FY8doYFZU8CQ%2FJHwbXBgcehkGftYii1hY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11397,7 +11034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5aRYWLbox1WB0kzWWzpfNRTrOWDmyEd9.2yuVdcf5vF5IAgyrHzJIunbaAJSbxxFONBSarVNSnJw", + "evidence": "s%3AOT8toeHsA1eXMTmBrap91RcRocaFVWUN.Xgf0OTtviSQxZAJ7iPwav5Gfx9J2bngqjJZQtivr29I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11405,7 +11042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5oV5AGr7MjypmJcQ_ToQVqwbH3iBzUP5.o585L1E5NNCvdT9mgcP6GpKPMl8uiMN0xBshqMp8OOg", + "evidence": "s%3AOrd7PiLrzAem-aEOntCy053V3cWUHeOF.3p%2Fr%2BlNNokPpWdu7xnrsm6i6EWysdSkpY5Ac%2B1dkPcw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11413,7 +11050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6J6rghEu3tRUHV4RuHmBHjxTV3RyjewB.jzbZ0dN5laLqkT7KjqFz3QKpv1d9X0oFQBSXsUwtYzk", + "evidence": "s%3AQ5jGAz3qy5zA3LKkMnXCp0gXLriAhsAj.0Wsmm6r%2FlR0Hw%2BXHAfL5j09Pcv2C3NrjNPKx1RkduR0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11421,7 +11058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7pg180v3mKSKVrA6ecSTuatzd_8H9tnr.1dBxh1XuFwkxEFRdL9lwd4EiwD%2BmqRvusZzyVq%2BSJQE", + "evidence": "s%3AQh2GHdc9GI9fciFkFByqbEs9u3PLl7MK.XPdxnLEWN3Nq6CcZzbJrHYG%2B58nfysximlaEu%2B7ids8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11429,7 +11066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9AWulsUOPX3WxDV-SAp0WAOqhLNscKxn.haJQda2nG5cgtuSSVHjDcW%2BdRml93Karf2ldx9cl1pA", + "evidence": "s%3AQjPja0P7Qa98644nfZGMcLJVMlwpnjvy.0WjL9Xj5AEOBoxzKCUTIxxy4XtAf8M0Kz5nK01dvSOQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11437,7 +11074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9oTUAHstjKzI92GBKP5e_TWLiGiES_On.pPuzYjRcYb%2B9eb%2BKdgbL%2FkvO%2FDjzhQW2ChUTvusn2lc", + "evidence": "s%3ASnV4o_vbbtzha1OhDgq4j3HNgto8Jegp.8ToUFk9wgH07btJrVY65q3iWVdQDP2UBXwXnLVtTX%2BY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11445,7 +11082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AA97GoENCHoLSeStw1JQMePgsWu-3hsaM.AT7AfVQ6GkyCgaAy3LTm1nFhQscTvOp9jdBR44wEWio", + "evidence": "s%3AT1zks2KxI6MkUdlQqivgMenELQzNQl6u.I5eQxu3joPxhrq6gduhdMduhBWD7h%2F9xwZ%2FJrYVmujY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11453,7 +11090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AARZ_IVe7FI-3iKfRMEDWG3CSlVOvTo9R.wUswHw1NmFZmNJ49aRVQZNKmvRLw08sDUaBYPV3LwpU", + "evidence": "s%3ATAzDc8rSOBpGf2Ki9TYt6rsah3Lo4iF5.DrQn3zVd%2BzNxKD8PkEwVwwzl5BU4G%2F0wVLsXhs4lOVM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11461,7 +11098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABO-_amFaSH1s_N8xtOk2CsTzN1vcKLrF.9Yyq0ZrCXc77mAGF%2BovkgoYAVzOk2365WH%2FsW6qXN4g", + "evidence": "s%3AUKKGBojzSs3m24UM7AnRXk0hyYnC-gfp.8LD9JkUdgrQXrHvfsowkVO%2FX6r2DIfAx7634Ou6iItQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11469,7 +11106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABmvPBk-RGSvGJIgT0ZSbgGNIV4pxQ7o3.WFSRsyoNXH29yJdZgviLUBntfFcWJZCVQhFskiIPsWQ", + "evidence": "s%3AUn-dos6iP_kVCloBXpbJiz5e6o32kBGq.k%2F%2Fpwy9jRw5j2iAC6Gctn8BO254tCCbXQcT%2BKT2dPnA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11477,7 +11114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACDFs1ikWa5JhkS7NmRlpbSJpCnRyZiRY.Ch7W4LKwAtgIBH0k0rsG2iEsfLOSjR5%2Bdx9z98Ug7Wc", + "evidence": "s%3AV6E-GZY9fVv-vy53iRqyAW8_xCFmhIpl.CQGU5E40htt7m%2FyU5qbT%2BvqkDXACBUB9JeUjEiS1PI4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11485,7 +11122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACHM7kTdoXKS8Pno2vg-qDhl3SDAts4yQ.6VcFahy6zuQGaJ0hRIdihwJtBcVPUHKx4mUn%2BcjnDoI", + "evidence": "s%3AVIDYmdoNY5C4xgEwFkbW2cPb84aSAF1i.zz%2FV99Zk1VQIsvwjzGzv8nhXji5GzbcLvCYfC5U%2FLcY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11493,7 +11130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACwAKOnRt8eqTzYsUcYxIaWJo_UaW5aGv.b1PicWG2dLFfcMz6KVabDxZ5I6VvcD8XJB3IXJ4d8tc", + "evidence": "s%3AWbn8HrLIWEOvPe8Xr9FWXZUKWuTSe81S.tqLdP91RpOZbDg8TMprxixp1GMUbqFEsIqdk4fopCXU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11501,7 +11138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AXQHshzgRe1c1hIn6e12BBVj4-PvkPmBw.KFp6DHPG35CQssU8lN0%2Be%2FjsZGGUw6H7GTfbzsHzahQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11509,7 +11146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AXoBoYXxTmAhpyeNDEjpFGSZVZLgHqfer.yqDpOrSDHx1uQb0fBG13wDAyQYHLdxKcl5GYpHZdFuc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11517,7 +11154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEATO80jsPeTImIX3zk0SmgAK7sUn3m4a.8Luaak4HTw3nsiju3m%2F%2B%2BmQHs39Jid7%2Fu6KkzPBQW1w", + "evidence": "s%3AYT47fAAy0y0KcggfhhliQB8jkv9OBMkw.M7flEJSzG2vE9J8i3M9ZQN04i3Tn43a0FybPj4eo0dA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11525,7 +11162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AF-Ybye2OjBxkbpEBEwpxh6UTYeYyV2jO.2ISxaa1MIIo144HYULL%2BUrwzsmwbYASGkq1OCp3R41c", + "evidence": "s%3AZ2EZ9tNZsIyRcnMkCYpY71HxNja50f5J.BlcjuJx9iAVCbtdVSQqCc%2FgvMgI9qW8df%2B%2FEiAMAG%2BA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11533,7 +11170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFOa8BEQm-ObjWJmMm3QO7DsFIhdQi5o0.zXIAZrqUrWXemA624%2Bd%2F6FI4BUbFVrl1u4ziiggNvs8", + "evidence": "s%3AZ3DH8llHYtQGhTXzhYJlqJSfC0Y6L_qH.Qcp5hF9dCCYgJqxVRWsUVF0rq2waeF3Au6VPiP08hOA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11541,7 +11178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFQ8h6ZH0X7CFJhIJ5hB7WCjehovJYUhf.I2PLtZo7S53%2BmAEOSrEgk0fL69Zlx1o1Gzy3lxsnJOU", + "evidence": "s%3AZ4HOicnlSM40dZ35bUAlhgkubSGNyzLX.Sw%2BlKqLdLeIZlaGD%2FjEQM6mxYh2ZuOATUSFvEGVZQVA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11549,7 +11186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFmCfLr0y95WaB3SP9XI-Ps_iHxWEAWJI.Fyw9Le%2BPDShRZ6GAYji6k%2FDEW9fh23g%2F%2FHhVUizmx%2Fc", + "evidence": "s%3Aa0g21onhTfycxnbn83ipaUS78IjDMwAd.fsRZf1mR%2FH%2FJzLSsYoOQ4%2B9O%2BLhpP0tzJ8Zyw%2BfpGMw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11557,7 +11194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFpsSqevOPjtMLI--t-20EhHevSk9PNE6.tlBnKaFA99z5iQjc37ekMO6Uf%2Fllhk5472KDnV8DYf4", + "evidence": "s%3Aa2tAcdr_ICzg51eu07TUffVhbkl2jqJf.IVWGJkhv1KkLP%2Fm%2BQ%2FJ%2BC9Qh7zpko0G3AnsazAGMcGU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11565,7 +11202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFu6iVtIDWLyF_GI1qzBEFMqVSvBrK5-p.O6YgoQ2%2Bg16nR8LeRzmi1m4IVZbsMoG%2FJtOiX7lrpwk", + "evidence": "s%3AaqNGwj0oeK6UkbflR7IomiPEyA0qypfz.6hbYfzkXilxUsmLIWz1Sb6EE8fZ4HZx2XbaCciW7gIE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11573,7 +11210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFwq1ziVerrKe70wTRootJB20blmW5hvl.iNeDmSNU28Hq2CEeKcEZoQOikxR7hll4OwKfZwAwEno", + "evidence": "s%3Aavju74R1rD6UM38cevvV9fCmuz0Bp_QV.ridk%2BsIrU%2FUFnBcZstE8nv7DTZMJxkFiKG1f3Vg%2Brvc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11581,7 +11218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGasZtVoKMYXLeQ8LekupFn8GtMJQKd_9.eyh1KwOOr2KEjrBTYSrF%2FPyzNxhSjWHIezUm4Ttx9L0", + "evidence": "s%3AbRVctg5HUCvjxq6SVTvZ18VgtnaCZI3k.Mpe7ZjLGDBDslzNeBVoPvcAl2kt5N314AZYOAd2j1Bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11589,7 +11226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGhgifw7vOK9BAvKb7UaIvLrbIRfWMh3f.mbPiLav8gnzsOPmcU7VIVtYNu2XOuFa1Kqag1RMBAFo", + "evidence": "s%3Ac2l1IOz2svep6ftRIPSqDuPglSkGWQiP.9e1NvS7TwBj400C1qlNDUTbxKCrrpAWbzwnX%2FNbcJ1c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11597,7 +11234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIaMtXJPV7pRaNLMnp-Ece8DVFM1cKMeL.PPx%2FSPiXNdEs0DNd8I6a%2FdGoKr%2B86Tor9TMRk%2FYEq8o", + "evidence": "s%3Ac8YTwN8U-a_HWJq0HlMLL0RvZNlW0rn_.qmfjUwtDozJ528wsWajqAQxkGKqf250iGlZweQQR6F8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11605,7 +11242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AItpjtvBo4daw9Q4_khDoCNVYbofh4Tp3.5%2BBt87KaZS41XHXcInf7x5LYeYvEeTeMMKWEOqI8a4E", + "evidence": "s%3AcZPN5oZxQ6vxUhw_JPdzaCVgASjjyF2-.tPFI7l7LL2CPDOT82eFfNVmuoU6CU6Kv4z%2ByEPcCknM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11613,7 +11250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKK1pvErDq8K1Q3QX5VRtUmRwzhNhaevn.NpljrVbZYTo81bhAvCOCkDrLch%2F4mrHOVHAqAl5C%2BQM", + "evidence": "s%3Ad03DsH7HuPvzewvuaeM2Hsqk5RZZv9xm.YzoMQxh1iPIKfxO0CWyHuGPfB8MrDCoS1UziZXs0B7Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11621,7 +11258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKMN-6FVNsxFwg9D8XCMS_n9ElmXo3VDI.JrnvyCKfxKnIPzQlWZom7LXy72QQVK3Wk0CNrxuujho", + "evidence": "s%3AdNi92GCB7lrcxsQBTkZz5EziTgNFs-rG.ONfhZLVRhSJfcOFBODej%2B0pMSp7G2X8YD0NcwlS5pLM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11629,7 +11266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKOmfG-fofj2bDCBLw8mkxPtvjdbthEOI.BEFGTQa1ue6whzGA0DBzi5s5pMpKWJ36QEHXFeSlQpY", + "evidence": "s%3AdQet-wg2TcSipac5VA1qmhB4oDtIjCLp.i7JwkcsVhEsGkhSCgMjS4GqJ9QwI5Vy2x%2FBL8eJVTp4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11637,7 +11274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKT7hNx5jpCtYHE8gxLWrYw-zzZDGhVOr.Zx1l8yNybo%2BITSET5AzZHhzLhjJbOY1a7cfZTths93Q", + "evidence": "s%3AeA7h9r1KF6Bo1kMno76ieKiBt-cVzmX5.u%2FACZVDz%2F2%2FLihIIOAuUHMtPRoal7V0T556ROPbu8yA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11645,7 +11282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKaHvE9FKhq7JBoIwINqR-Zzquhtz5Bbv.xYA69pg7sVcfJvivbI%2FH%2BChJlgg7cVedzq51864STHU", + "evidence": "s%3AegWVxdDwyOBcKhDWSe0RJgDfQ3BZuhJu.WDUHybk02jOIJETmtJBzN%2BhnbksSnJ2ZTBShdkvIzQ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11653,7 +11290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKlRAo6i6jDfxaZc4Zj0IOQZtQosLiHL5.2ur03lsK8jNl7SerH2GZow5%2B9SZHekLZlI%2Fg4pNWzaI", + "evidence": "s%3AfMCep6UKTRHmwGkChCvIZAkG7E07WepA.J02HoQwGG7n8eeaT8LP%2BjsPkLhr4w1w2V7sT9M3tsaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11661,7 +11298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALI2OGRAPkED6jQfeHOdMiIQ1gTfBjvaG.WRbctwZ4Q5faNmheiU1FF7W8YwmrQG%2Bv%2FXOJzaNi204", + "evidence": "s%3AfcfEo9MeJRmaPLCyzd7he-_c0Q2MrrQV.SZwU11HRzWATqCm%2BgdV0Ya5KOmxY8HEtkyXm5SxdqrQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11669,7 +11306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMEh7NklbEgEDaFTCaYIfZ35nbuEVRg0Y.RB6o1dMB3Y2bS9L5DpRG%2FXDh7fXKNDrjEruUa%2F%2FnKJY", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11677,7 +11314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AO8cWnYHt48i6MF4-SYvQe9K0X6jkc4Hx.03xgnf%2F7zIhvMLaExOVh6uIlPfD1hqHJCHtaf%2BnFM6I", + "evidence": "s%3AgYADdIxdax7F6b1n6GJNTUjPUkn-_0rX.FSd676y8MVAXuzUVjPzPZI2K5nBEjcn1Yp1oEY6LmgM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11685,7 +11322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3AgiVquTAyWaxPc1J1A5pTxzqfPGqanqL7.Ua7of0kwxNbk2jr6NBIegFukHmgq8Lk%2FO1zTlDMsSA0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11693,7 +11330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AP5RUsVlA4M-jZHRUe-WcZc2NMpfz2_cx.aCZEzmB9PnoDDM1MBeGE7%2F%2FwxBaOUDh1HdBZh71fsko", + "evidence": "s%3Ah8_pu5mua2_UaQ-aCEdWeAInYqJuTlQU.4hOyIQMlKkoRRa9ms5oNlKMiiaGc5No63QyVn05kFPM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11701,7 +11338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBM6mudus1kI0R4ompwbpVskNlQTZ_OH.tOqu54qktXOFgIvtTYTqfA1t8s8bzOobZHOBHKxUFqY", + "evidence": "s%3AhIC1QHoSmmbulGPhEASwf5eu_Av34Hwi.sMWmeDw4EcLYBWG%2FGoUwAnwPsmyUIJ%2FE8KxcR77CmnQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11709,7 +11346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APpplJ8K-DLEfCUF_Cr6SxVmN26CLTW8p.Q%2BFpABgfyw0N3YZnZNpqRSDFYjAZc7obGV6SeF1cRcw", + "evidence": "s%3AhmzYvVl-un3P1fJ4AgQH7SFiOPLCaEe0.McCJB45OtPYHSt%2BPGTJ4Xg7NvMJTdpDwkMecGtoR%2Fa8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11717,7 +11354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ5aqz-12Ta--GgVpu99VnJbdJrqhxcTM.nFVH7qOHliJN3N37HGacx3UBocEL%2BkPdBBv55czq5qI", + "evidence": "s%3AjdB2BWCj8k34fFyxeYn85U7u2YB8B72z.klgCVqfTjGUFZ4bb8RaIkU2QHFYnFoQyl0Z02g9aOsw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11725,7 +11362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQBTmLFtbz7RI_qspt-PJp3Mj2C-NVMNX.TRzXiBslv8oGI7kDFLf%2BBCr26x%2FZZK%2Ft%2B%2FHNevOZpZk", + "evidence": "s%3AjihEbVGfGQNvaCPHNh7QOKlMkRZKam4z.aYKTNREkNv2ua3u%2BOKSv%2FP1GJ4ldyMKSta5gTkW5l94", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11733,7 +11370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQILFP2v6uJ_FMPrwAZnz1SGuwzGi6mf8.Ta%2B7axj8EbF2p%2FBUvsDxVtuVBXThs2VbJVuXTBYCSWE", + "evidence": "s%3AjkC24hr7ebvYOADGkmTOTsj91_GOw5X2.9ai7hgRYglbSgTB3yQKzpU%2FWO7F1h%2FAIWuyLMesVef0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11741,7 +11378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR6-Nr15P1_KHG_hKHVzMs6ZBgX9fNSa7.EqFAC2zby3QAAKX3qNfKmmtKt8yApUGqAGhFIxFnaHA", + "evidence": "s%3Ajn0QFFGf-NaG_jgU0rRtYRCnIyoIUlRb.JVuGJlOTD6TdA3TOFONnHBSzpP3BM8l8%2B33ktzOplZY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11749,7 +11386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARP7kAgpPmxn2KGKBa6hlJVXXi9IScFbK.1R%2BeTusnWBOi7Gbo9GwbUP9Qi66eF5GaXdIgIPU7x%2Bg", + "evidence": "s%3Ak4rzdTfLwEjIiBhSDCk_FfZzb4bsXS0x.%2F6AM2NEcFI7%2BhF%2FEMjas1XkWnzRWIbMPB9Vos2kWmxE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11757,7 +11394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARPahgmaj2NFUMMFEKUI8hYqZObQWNWgd.%2BsShQaXeAQpeSe51xlf601kVspfvbrYKZkYXNZGf8e8", + "evidence": "s%3AkkkdLcJ-cuWqJadGewBLnbKB70HilJ9l.r9xN%2F2jwN758e3XDxXPtrqKosQWe9L2RC2CQFPpDaPk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11765,7 +11402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARia_dCqAqwtbd0tQ5mwqVoa-SAozGhkE.M8oYBZaZUZgK0zXmWcgeZJrNPwQAEomNmMmzY1IBQ%2FU", + "evidence": "s%3AkoiVRePq5VDp_agMqwgFbOiQuzOn7_H6.7z9hMZUO5jLRkN0%2Bnr7G5l8mbdKzMA3Bi71O2UxQfYI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11773,7 +11410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARlWgracLMQYB6VmMutY9aXUnLlW48EPt.J0i5Z%2BLG%2FrhLkdAp6zZwSHl6u5tyqVJZl1w5mMhV39E", + "evidence": "s%3Al1wrSUXcBiBNZFdy8QsuE0MS_cVdxESS.t0NSach%2F72sPWAvKHT5zxWiSw85rVnKFd7kb5puHYb8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11781,7 +11418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASah4mBgVvRE71NO37PrZ0zzsfo9E3tZs.tbA3afRZidJWMGZRCbUY7KSkOkqRp2jzc0OaDddNN0w", + "evidence": "s%3Am_DsfUlEijLAhcUP841mymgmynPLlJqE.NpqFZ2CWYscgbqeyXrDg6HZREiL0zKes6OJH4AQb4hQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11789,7 +11426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATADxbhSDZHi0HpDG12AB_khCwm7SQ6XJ.QcKICYJ3On5d%2F0Erh6oB%2BcxcJUCB9bByidNAFWqFHX8", + "evidence": "s%3AnMgih17zPejFb2cozQ-rXoMJVZuwIXZ3.0OoDoOKDg0kpyZr1bJrt239uZHLdKcCJFZQchwNqmj8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11797,7 +11434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATNScSodiyRlrViDigvwphtMjzZy2BC_p.630Pq0skFU5hMFsyLOuOVLcz3ArZXKFfCDlZbXbubgE", + "evidence": "s%3Ao9kvS17WAmX-YMGycgfKyh5zsecgB6V4.tfiQYOfydiFSAtsyqW%2BBOOYz5SPFyqD7Gq7xvsmRSK0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11805,7 +11442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUVQeq8IN9WGN-OoManmeKiOBLomivfWb.yiANNL9b1S1FXRBbLed7%2B3qZCf3Ctjx%2B%2F5i9EbsOrrg", + "evidence": "s%3AoNwO7n8YGefr9AJ4y0n3OQYF2oRSjEXE.lNYQSWP26w1VsJ1CDIrVyCPPecKlJM%2Fh0%2FI5Bx7%2FPs8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11813,7 +11450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUjvJTYHCjonM0C1fcgoI-P6ngxnufR6f.HAGbKki06XbskqPcu0lNT5RG5CVLjPNpGp1n3TWmDu4", + "evidence": "s%3AoUIaAW5xeEwnCueOtAITcGYOq_oH1SkV.2kc4ur2DGdb7ckXEciIBsGhSb5I54tY1Kz01sAYAAZk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11821,7 +11458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWeEuhf4WPk5_TkzVek40W1ZAvxzXx2MW.mc32Mrwhxj1tIYnhwV4NqAU3mrwXXoo6OZHnNV2qTBM", + "evidence": "s%3AokvA0t7xJYeMdeHwN9ENjd5f5iunmHJR.dehnayA4D8B4K0tAk4jvkyEd0FsOdM%2BGEuMCwUGDTT8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11829,7 +11466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXaAKGUvMzaTJcR7pIB822kStDdDnPgKM.XEGHTGavyG2hz0nQtkYKzPfD%2BXXhCIahx27DYGM8Jcg", + "evidence": "s%3ApjDdNi7EsPa7DBWqONy7dpXldEuvsjK_.9Bn2KLeo%2FGy7l7r%2BRa8gw5yA5enxZ%2FrZ1%2FiUag6mWzU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11837,7 +11474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXeaB-S09-b6ThubldWUXIQ2UhLNOuXgt.7k0R8RR8nv6Wrdwb%2FRz4KCiHef9v6m%2FSsseLHnM%2Fb0s", + "evidence": "s%3Aq-y5U5WOhGhYnMF_yG6nNWtleTzTkGFa.73Xl1YVsNEmqkRAJ9KOksnpv6CLQg1ITa32HktzdKG8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11845,7 +11482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZgkKIECMBXNuP72y0j41gGJpo8Ecry4m.djbL%2FKaCLBAVweVoV16PQprP6U%2F3Nm1G1PzCnU2kLtU", + "evidence": "s%3AqRBLO05jY0I7I5TU4s2_BrRYGQQGMdhD.s2eMU4QrlPKPRBEaN0ibLsu2yMiwY2VuGu8g9%2B7l3bU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11853,7 +11490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZrO-1W4kB0ygea3c_jpe3ubGhNNqujEX.tYQRu3ageh7GXJAvp1vHYqZx%2BDiKe8vB5hmR9jw%2BhLM", + "evidence": "s%3AqSpKqJ6b3j-hBuK9ucBWM1SYEMoOSI-Q.A2ZeoMxhxtexzzP5GdFoLDD9U7fhHbbSHH8Qdiklb4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11861,7 +11498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZsDLnxZgSMejq5WuaKpBxr88dxij9aH_.QLWjgiAIPQk5pIvFg3xmEB%2BvFEOn43ask0C%2ByU8ZbW4", + "evidence": "s%3AqYlKxKw_8lj4FlR219xfAHMAcmISi4J0.aGvv5HfXZskPTpozNul7ocj7ZfCTTFkpFpHFmVFy%2BUU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11869,7 +11506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_TFx9T-GWT9APi-UPvfLSEICksBsymGW.AyUw%2BxZ05hk%2Brk%2FrT%2FF0X7YnsiBMNig9R3vVHqsTEdU", + "evidence": "s%3AqlfWi7qqcfnfqJD2oIRPGWz9f5iLZlrA.81eq6UTKMkHIPQp4UhaZynEFniPfQh5e%2BjWqLWvC4JY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11877,7 +11514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_mpxrJrSfM_yr2SJ0Hl_sQDRMom2kkiU.37G6IFDmgpwcQT6d4Bs6QJCUmMWH5QTiODjqSzGLx6g", + "evidence": "s%3ArF7OQh-elHjLnGGIZc1w0ATngOiksfNV.S%2B6z4rHTHSu1%2F5hSfllY7LmjJBxBLlBWgOuzsznX7N4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11885,7 +11522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa-6aBqvgDQVFp5K_ua-st-wLqYG0Fr7w.QEMNbqPFTeQYBdrLNgLWKfNkBJGNYqmu%2BtEJTdyQn0I", + "evidence": "s%3ArOGHZeKLPmek7odXperMq288j6LTOeWE.swobjG9pVEgSumnjF5SgH8cgpylcnehlTLnDWWMaV7k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11893,7 +11530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa4goNFE_2VVlypGWly-PoARUvthzfSJ0.ya7yY4a2l90Zdk2JtdBHHpbrh7R2eArr%2FMlBf7zaXMc", + "evidence": "s%3Arf9iE9tYD-OvT4jgV42KmpefAQFlss8o.nLqqgvKqLLnFu668dxGwrXZK4xbWCIPIw2wp3cvQi%2FM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11901,7 +11538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaGJfedU-YiBazr-vwzcWlGTskH6u-t-J.JOD%2FpToPMNtoJaDVY9fIWRB69TuDV6Zl%2Fmaah6rZVjE", + "evidence": "s%3AsC6VzYVBnod_e-qBSCMphL4tgY71t43r.F55TTT8FXo2DgCIZUtMpRLrIG3U1eMj5O1tAwIQYUwE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11909,7 +11546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AanViEPceQDqwwxm8CnWak5LcDr0Fxn1j.8%2BQe3pEoWM5ZI3GEtVRsRnJcYMB8IkH%2BPv8EHUCuxjA", + "evidence": "s%3Asmt9jVAoEtXTImMcwAw51Ufo6zqepJoU.ZwGpowbknCohvtP0M5qzdVJcls0xz2tKkcFv1tli2j0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11917,7 +11554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbIADKV2pznpkf-zINfTE0OqzAE2v41SP.j%2BLRsn%2Bx8F2OuqaYiZcKRvo%2BQaPWCCK8JnqoN%2FA%2FOJc", + "evidence": "s%3AstnQfCOYNTGnA_Ny9r3pW3nvCwSXiIdu.wacYjVAlzXH1avV9%2FOvzQJRzTu%2BRUH%2B1O8SMMivj5RU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11925,7 +11562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbY1KNCc8aXRNSRRSywG0uPbj1A5SoJxE.SMKzeB%2B2kdPM2voh1kP2BirFBLuxt%2BU8Z%2FnEPlV1nlU", + "evidence": "s%3AtoOpeXcxFIoEcHiONWp56lQ8Lzo-SWCq.TbijC9AqAKnTHfqqkZ5EflryzVcwKBSEGIu6A0ogZEM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11933,7 +11570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcA69cmmmvsT541MArNXd6Mbap6MlGuh6.fX6gxh3xkpzk99w87SknvgDJBuwLLFD3R1ClgwXive4", + "evidence": "s%3AtzdjKwFbk7_iG_FgMi5crXXkhM3Lzn5u.SQrT67IDSJRNEsa4I7SG38rAZ0aS5Aijr1Wz0rald9s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11941,7 +11578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Acg45CZ7ZPzo-F6BB9C5FBwuKl45XvO6Z.%2FumGkawdAdahhE%2Be%2FbjbJ%2FKJZWguqCp4GoW0f9%2FIIzQ", + "evidence": "s%3Au0htU8lNELITHkbvKLf33cRkSwluOTDj.5bqBg4K5AetmQITNVvafUdl2lwAXhxARkt3C8lajPOg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11949,7 +11586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcuKuSZ2CM8nZ0ebeWBU30TmxMRpSwn9w.gOR3NLmW7Bc73Hb%2FC83TyLDBy%2FcP6%2FtqM3RFb6CRS1Q", + "evidence": "s%3Au7JiEiMA1z2iahk1Ll4ee2AU4qOqbLmv.armq3meUAIDk38WYpFaBqDbnY3uD7ZgRDXYAA24BCfo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11957,7 +11594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeLMLl9sgUrG8xd3yENGrDArGZWwO0abw.TNc3eHGCpOGk1DurvIZRL2g1m090yzWlhM5UIbQncig", + "evidence": "s%3AvTD0VFxVR0ywL1fDrr9LwYqKatYzJpqb.Yb1dw%2By07yDhh2so%2BnkUNwAxdyfCAkpsAqvwm82OC1Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11965,7 +11602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgLaqy-7jqcQCpfgpg4Dnb8-2tXgdKT51.AuuNCpgxNjRI%2BEdajGhrZ9e6oOhN%2BPosmcUh871kVTY", + "evidence": "s%3AvTfm97yhJv4g_r51ZErd4v_AInwCGSZy.75wRPg%2B%2B8V1jCz2FJ5za%2BBRITEcpiXzN6OmtG7XvcN0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11973,7 +11610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgqVlL9RStW1ofGnngK18muC3YFxXuE_h.nLufQm%2Bcu3Bo%2BCI4r1z09AT62Y79c93RgsIf6vksn48", + "evidence": "s%3AvV24DUJ0pYK8BivnDkdraEOZgPS2VdTk.NqGx%2BNYTxK2jeAnm9i%2FcKmpNo0jBqFPzehSldfCEx9Y", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11981,7 +11618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgzNOXakfhx2lTIufNsAWzd24GfFacO3H.hAo1W7DAGG9F7i6FAiWeN3UFiVTS3qh6JkmD9vdSlYA", + "evidence": "s%3AvpPFZ5eYrM9mdoRYJo72d2e_5AQ15mg-.zTZaiHgDqpB6Fm8jiN6XyCoYm2LxCcCxiQSXAugv%2Bq0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11989,7 +11626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ah61FGjWXGB_ZKwNZOibT9jLLaMJl-l9q.Z8tchvw7L0hd3hirHnmdQzCMfYEVxtC2AQ3IAD2J9jM", + "evidence": "s%3AwROYZOHfO0jXnkelaDcMTwuJo3KpJq_i.4VgJMVqFuiZnTmvzN4HH6t2ZfjenEsYBBlZE6f5owUU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11997,7 +11634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhH23vC8eXGIXO28ufNRfLKM2fGcqYvrQ.cl5PO7lj4Va9nrWoJ2FyyrHL2StfP3JqJk6aPJx%2FD%2B4", + "evidence": "s%3AwwxL_2kdYEWeWM9L2nthoZz_1b6FhlDj.lQjlw%2BmNVQsc%2BJG0HPjnDup0PeHmfmiDjWyqCguK0wg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12005,7 +11642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhdinErs0uVQ5UcNy83VgJ7-gz9pklovJ.ubNizvp0AXlkkNVGX2EIU9G0B%2BsQJN5ZnpTmuyfXH3Q", + "evidence": "s%3Ax3yUA75vCFKUt3Y_5td2oXQPHv1tZYR0.a1FZxNilw5YrhhDHiTIRrgJrckmilu1Vqq5LmM6acWk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12013,7 +11650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhwNJ32vl1X0jbC8pdaztbEhbB4J0K8Tj.0a73vzkPomEzOQEQc4xPUveSlqUa5lrao825Rxwcj8Y", + "evidence": "s%3AxFszUeh44XaPQRdOm00TVXsCBYkQfmnE.dmqEH1uilrKd0XRiGX%2BW2hJGGYo3psrVO0OwdZm0Kbg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12021,367 +11658,367 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai7KPUd-dPER8nvABFBS6be2_Yx6o6qFA.ntWotbyyMGWImYKKtB%2BNoaKZO7Cn4j%2FUCLyz7OhW9ss", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiVnTb-RW-j_i-nxPZgDVXqaBdivKXeGB.e%2BpzhXui0u%2FJKbmn2gOATYzYAovlyCc%2ByWfqeheMnx8", + "evidence": "s%3A-BOdKG1iCOZyeLfnzF3gNM9hHZMLORpI.3sgykEqC3nrHcQvCwleXczCZpBpL0dSTYxTRqTy2ic8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj8FNkVFllGIb3W5czRKwXFZIPCuaO0XA.AfJlt1hZKkJ%2FmbsuWRZciTBAEqqvIfGE88CNL6XXgRk", + "evidence": "s%3A07ejk_Hts_lkCg9zZrxwD2XHagpnT6yU.LQXvpe1%2FMmtR6ZbU5HPYBrFrxR5Ngi%2FogkXhPzRCBv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjTBD7omHAjN9ar7bOtDz5tpi5bVW9vdY.6SQj08yyUNwp%2Brw1dTmcNXSCbKEw210A0DZIpigoSxc", + "evidence": "s%3A0XFdWSFfabpoQG0CqUc0Dvl0pNwc8BYN.LVzdt2tK%2B0UxxflGhaZrBioG%2FnQsjagoQmR4wv2OvpU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjUyfcNVcDBABIjCDg6p_I2ZtUQXwjMqH.I8rYH4qcMbqkkPWp31tkIIlF2f5VnkKWzSRdAvpTusI", + "evidence": "s%3A2ATmrBcEsT4SdK8b3zsP5_BmdnhSIE__.2nOkzfuDAF1YWDTRCYW1TbFghVyDymkNXA2ER1F26%2F4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjccDtLEqLkwdfPjxmrtOMnBHqA1DgGXp.cVTyrW0Vg3%2FeYGgDD6RRmeqpcgyQk4Kbl8Y%2FhpTa9Yo", + "evidence": "s%3A2_wv7AHC3EXTUBThYtnV41sqoNtmT0AP.IWBH%2BCdgVr0lCXPZNKAJzyJELA4iSLJAVgp%2BzICN05g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjsYy6-ZyIldqwy5Sbz8BAvLZEQ4QaQ-f.0MboshXhRSBh525agDeRn%2F1hbFIIKdUId0Zjto3%2Fmg0", + "evidence": "s%3A2njl06EYDnsUYrkWsiD2LpOijbRnjpkk.BJoTo%2FCkqEp3sETjF15rLhxQ903OlAm9pSn0Qb%2BWU40", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkCz5oNKha-tLfWqiC1aqrRyd7uHgOEXr.9GKFkLBzH6n1n7v%2F9BvjQhcBBqs1i%2Bo%2F4QtdjuDCR0o", + "evidence": "s%3A2yOOzZHSa77O4bJJ0BpJ9DtIhhpDC0WI.CcL1Dk9Q7uMiE0ZpD%2BWaLzQ6DQIhtvn9nQT%2Fnc5GPxA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkFwSqj83VGMPZBwSHdIrEJJq46_1Etj0.7mib4n5ZboBu7TJA1VMqyg%2BXMut01ql371srW7lJoJg", + "evidence": "s%3A38JxNGcKVxzNPnuSSVu0FNnCw4YWsnY5.%2BuUjmchGiW1hhx6IEV3vNZrlaigTY5uBb2qOkPc7mcw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkOObkQgecOt5i0nYeKNhiIegcaDra3RD.sDL0rYMUFUXks88pEE%2FJ7m31aHnHuF7ueQnmlwXMAH0", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3A3p-K95rPY9TxESHVKgW4hesK6eHk6VX9.oZ8FR9IUPDqWhHdRAa30RfbtWZ4Jp6zYzJ6jtD4SEpE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkkFdkhvy80gH1LrH0xv8DokTRtA-2Aas.FiWR3fyuIczgldbHwU3RWBkBgy9AcHSpH4SUU9eFROo", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkrRIRUV2993qtpPtMLMW11c--k-euloy.tUGZQnxkv9%2FQrLVTxC97gUeItRu%2FErAwWssDOY1VpD8", + "evidence": "s%3A5GmYjnO4hqjUH565kXI5dvab1ortOM3s.gqS1dLf0QmBYmIMcyDD2HfdZPr5Wjg%2FswBjeuOw3DRQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlIkJiI2NjWzwBnMnpfP1UP-QKmRmvX5g.CuW%2BON5vdOBRkfY7R2S62k0%2F1gSnEwgrG%2BMGu1YTNnQ", + "evidence": "s%3A5VS3IPlR27mIZVF-mybmP630kKfgk2pe.h2FwGFkis818yBGdg3R5QeYkWYSxw%2BclvkUwxTcN7B4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlRtCiiqr1Ch5e02Le797CjNHxmulDway.SHJHKQoEvxNuw3n5rj04gsZa2CegT6fW0my0H%2Fy33FQ", + "evidence": "s%3A6OUkoZkTI3hpuS3u615PrVciR_pbOod9.ROoXZPJGLLCtMdxTzuTcKJl6B9Ib6Ano52l9V7Bm0eU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlTnTrJsPmbxReaHVqOw5q9ExZUmVBx5E.q9WWz9EB3kAP3MC9YiW9m1EfVdgVAFg%2F9P%2BpiF1mrLM", + "evidence": "s%3A6xgBxsXrZmkTck2vJwL2Kx3yjYBsiJlt.b9WvEzZMd07qwigIhqKMbeU8zO%2F06yxyFhFJDerWj%2Bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlijoVuzvYknrzJAy8KcZr7Xu3o2YLqaS.CdH32VUr76yIIq%2FbVRALVk1vifHoJiS4TMCzUjL0Z5Y", + "evidence": "s%3A70ungvo3haJypvoq2v5xVrjSFpQrlier.wKFmRIqWgEQ9lYTk%2FbTWzYw3HTvEPkG1%2Bi3e4i%2FeWU8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AljBS0SHcm_84brUNAY3RnkGsQLX3280U.cuGGU2ZYsTOGhGs7uC%2FlB80iLG%2FsgYb%2BGMHy4%2BtioIE", + "evidence": "s%3A7tm-BHmCWjZQQJWi2mhhBg9KZJFyFmXf.BuuNEbcHuuse9KEzKWVZU9VjbI%2Bk5T5xTUwZsPZt0bY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmBQdI3ece1ogObnFsZCV_GSHXG7Y4Nml.p0iVq0frp7CJHJZU5T9fuwdXwS%2BissxJCdsScn%2BxT%2Bc", + "evidence": "s%3A82EZ8grs6KQsf4nXHYHirbYCcRO8kwmw.2TtURnvQZwc5aFIXuKWEoB%2FaIg7goMEuJeyNnGdNhzI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An3Vo3ZSBhQDj_aXJUfHis6lEQdroWu0t.3QA2piUnlLzEuqi0FgYb9muHTB%2BQZ5cTds4cCnULz2Y", + "evidence": "s%3A8QmiVb2LgWCsCh9uvBLZmNhypptuk8zn.JrXZqN7idVXvmEqBwAa9N3VRklWQpjlCD5WGLaiwDPE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3A9AURx64mG4w5oIPsCjJcIMGDKQhKRCMC.IWRLodkv%2FWezX3o5KqRCEy8vi0Dv%2F2HWk5TNZc5oR68", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnvnTRX2ybkzHB3e0me42szRiB60Jv55_.5lWty7%2BWqLa4GMqyO%2FIX8Br%2BInNGtGpASZFaKFbMpVg", + "evidence": "s%3A9OX38GMI498KasURPjMi50ShwACknB2t.0teEvYBnQiJvrkGxahoZzDczFOrDI%2FHwK%2BFm4MEalHI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoSaRaYsBoGbat6-hrMlvMEJwSW4rQ5Na.nSgYOloO4KR9QCevGP1SRn039lMirNzQ21JfdJQsTRo", + "evidence": "s%3A9fhLmiG5q72Mp8g-RYZZrx_hxaTkuSRN.FmhgpGZu7Lf4uA6LPDPwv2p7NkqtyDAu3XMVWvrWtXs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aorejlsm3YAFaeaXcDIevBlLBU_9UUkes.HRvstsoUx8y5Nb8p5dIn5BfC3zDJmN3MV3ZndYzlb%2BQ", + "evidence": "s%3AAD78WduM5ALRB4TbNJpHIHn5-43oNaOZ.zeddgAMC8dDQ53IovTc6Y%2FDUJqdKi%2FCdHTczfyQgSDQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3ABtVsFrhhGIEmCH8RNEHgy6xo5ukbSy06.GgDqoAfr825VJN%2FHyUpscRHJeYbKG0h2eBSzq3B5dDI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Apl843mjaaeUrdUDbpShtYaSsi22rxL0Y.s6CbUWS9QZ%2FPkVbVreEVWRFvXIz2hIRhaZdHt632IRg", + "evidence": "s%3ACkkImh0yArvTeBprjjusA9dyO-DL9r9R.Y8Ed6tHOz1df%2FnTcYT%2FEVhaHJDm6dSikdaL6ryaw6q4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqP--GqwDr0uZSbo6bWnBpyx4duK2kB_k.SCLmGD%2FyhG06bCA0S4cqKwBZi5tEr2Exel4dawbW8rQ", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3ACvbNErCypXqjXYGpQ-2XxNaa8wyVBzpe.OBoZPVczRoXhjrOMGyhtyd%2FJtq%2B57sV6UNqOMHDCl68", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbpxQj7KcwS9ghkM9Glkb7o3Y-PA1NZv.0Z%2F8QLLNHPksFNe0Mh7LzGzbXO9YtkYzwdOC3Q%2B%2B1Tc", + "evidence": "s%3ADRs8J3ZRNgOkncM99e7a6k_qjPmuVFiI.jN2AXs2CYYikmPQjxqQ6G3R8l4dJY4pRRtJlGQ8GY9o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar403gu3YJ3BgMREiCZRk2nH-loXu5FwO.CxOVhSO%2BXwmuFlYvfEbcx%2ByLvamUO1DKtaE4j5JV4as", + "evidence": "s%3AF2Y60--exnBMEv3phclI6R7lGKjm2LSO.aqkyTBl%2Bdeyq3CkBerpFBqxDZb94MR6GzUXQhLSmoyw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AreM1p2PN0KdxUFM5d5IhOsi8_wUiRUPz.sLaxd9qGQqfJHQjSTuYk%2B9ja3cIcaBSafbJKvthjiEY", + "evidence": "s%3AFQq0xpZeSztL9BzqLLFkRhxmHoepN-YH.UGyXlMZmZ2QcWN%2BqAwM2ctOoE3JdmQpE6v3x6sbkY%2Bo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsncPkIHAucY8WLj-sHJwfV6iJbduoEp5.2MIFbzZxtao26zwY5XN6%2BHlT4PIPnU6B6i1TVbe0gfI", + "evidence": "s%3AFREj9yDYMIlyZMYjArylGxibWktbAb23.ZufI%2BYHRS%2BdjijllF99gcfQcXLPb15TmnYOUBYVLQFY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsvR_PTEmYne7c42Y3yAaBmd8S7e4docE.Hdoo06VC8w%2F6f%2BufNSE2iZWIDCQ6AtNjItjLukxXdKg", + "evidence": "s%3AFdymurtG8ESaTGB6owPU_0CQ178srDvs.1%2BVjVdNsnAxhR5U5eTErN%2Bd017mP2mQx09YRXsMsEEE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Au57x942UDRQAvcif96cbr2prxdRFtA8w.14vQTiPVGOvNO4ENKP5F9maYHeHlQ5DgXwrKvwvszkI", + "evidence": "s%3AG7JMCKVSvykFK2ZKVaV7YR7EQVX0-GiL.bHEvwhir21bDHmifTcs0q75nFhhhOIQ3wfZFT5K48X4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuPSCVQgrfNZTqEZEBbG99Yad1ppw2yND.uzeb%2B3KxF%2FxuTbK%2FweqqXmAzfnK24W3oaqTiQq65GkY", + "evidence": "s%3AG8kmSi8Mchm-sn_tLg_nmu8yQSOeUuJD.FDeuM4syWtGSIQjOYiFDxkK6oeunjgpShKJIOpjFalQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuuP6s73Ocvranzcl-hi-eTDbD-fyF3OT.3v5KSOLOGe50MyFdmQ5u0AeCUdc%2FqE6SzmrJiXe49wo", + "evidence": "s%3AI1WAdTYEcANhi7NA9J2sTsS4B6RzQIwO.vl2e2QGMJeCgM%2BDOEErARTVe7Xh6h8%2Bhq7hBRjQm12A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvYKtgSsme2kqILSbfqMqI0McoLa9Mvyp.oADDAx%2B2guUQC7JhsSXiGFGKRWSLU8wndu9iNf3nzpU", + "evidence": "s%3AIC6Kot13HGz8YPfoz3DfmhW45JbroKh7.jGnosFXOQylJlxTbd632aQfrwvC31H9WV2%2BxkHa2V74", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvdgeEiizsBlmdp9JkL326SX4s-jR4-gi.DcLUz%2BMYNsbec9yVs%2FdopcSalYDFhQtf4D14C06h%2Fd4", + "evidence": "s%3AISmYfCbrx5RWZiFF_Yzb63P60fysy-Ec.V70Zfs%2FlCuiPIALRS6axwb9pZWgT8CNevRlkB3FW7SQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwJp4F90UwD3oKyOf8Ypm_wLXgsryo92H.o9989%2FBGyyEqIKjGTiZiU0FWMLZ6n70QrOBa%2FcIZh4s", + "evidence": "s%3AJ0GvKgrXt3L0_UFqXhwrLhlVAnpfmwQm.MSS9wgbuZ92rMFd5%2FsEMFa%2BuWnNAzbbGSd00av%2B%2FZ%2Bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Awk8MNXJ_tHbuGSGCsAfqVuMmYLfTwNXj.fDF%2BMJf%2FR6Hb2xg4ZHrytQvG6LpU7zDXhJeRYXXdXAo", + "evidence": "s%3AJ4x8eX_R35CeOBOTC1-csgfJUZMcUHpY.KSM6eI0GYxd9HwMOedtm3hF2g5Sy760cTFHA%2BcCgf7c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxwQIEM_DriYQxFKsuB7PRB_Xto-gk3TB.YreS%2FMXRmya1ynM54%2BXU%2Bo91azWyaAZa1EFufTOr7nc", + "evidence": "s%3AJ9GHNlEq1OZftXmlNZo7HfzcZYDN9Peu.77xRdVwgbtv1hHjb4mfVHCc83ebO1hgtIHDsr2eaaBA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ay4tVVJSu1xizp2CjezXyKK_VsywkAiGH.ojXabQnL1yEPFqE2K%2BI%2F9pMQ%2BNBotX0eiLX3nCoB3xw", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyZD3R8-lopLW1Ne3fB_H0WEEHashFDA4.9N%2FMnWL5IgvG6dacku%2BuYHTQ8CMO5Wm5uyG4PH0UrL8", + "evidence": "s%3AKbC3yo7UpY7rfQFKhS3s5hEuNPLp3gq2.ad%2FAZRs9WsbJcqc56nqTSqkjEvWTiakEsgkAt7PDffw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ayb8FXQWZP3T8cbWRaNvD5T2RiblwF3UE.e%2FdYgl6P5jTVyzvC97NGDjipN0G9gmw5Rnqnxt%2FIjXk", + "evidence": "s%3AKj6t8SVLERJ-VyPiS_K4rYenOum-2QmO.sWeFWxLqH4DuF9lpxTywdy2hL29QZjxKeP%2FgWyuaXmA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzeESYTMhLtZUB0OI0PIYx989yrDYRMcc.aB%2Fd0r1EJAroQNbIP4ewyBSp1rXMs3vFL2X7pNnvmyc", + "evidence": "s%3AKl10euUpI80d6t5o1dWbmBYKYFpaCcKX.aeoiIK97TwvBYNS7b5U8gvRRfK%2BJajObDdUy6JpXvkw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzeTa0hdavyTz-5fPKiS7pBElrvf3hjJo.PYnH626M%2FmtcBmQplV70fWQkHUEU4868E8pPPoWu290", + "evidence": "s%3AKwFxtzZZwjjl_eslRMbi0dqVubukiZ6I.wH0K1o8gYyqdDvW%2FyAbQSlecOxFrFojzkm129byvkm0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12389,7 +12026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-IzNznQcVkuFEidxT6p6N33fdYCPabhc.1nPYfvAXjI8N81wCxxzFRZkQr1zj5IjGfysGlJoRoqg", + "evidence": "s%3ALHsEjf7rK2pPv0JsmzLY1yyk2hq8jbXo.n%2B36ZazK06mmb1oyG06lKAjq6Lox9lXc2htHI1KA4B0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12397,7 +12034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-PyXRZaUuQK69TE5RxcTzqmb_CxtQJIu.Hj8vHQsS1zy5rwwTkHSPnswAtjqIYF5URTqnr3ud3mM", + "evidence": "s%3AMTzXvYMjiX8vy1TdE-wEJey7hQAUSnIN.gWEDIRRWaRACMVvXbW9J%2B1KD8gGmDsu8U9CJEr9y3Qo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12405,7 +12042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-orpjWzT1s-O5uheGaXHrcpldoEsbxzs.AgEkZmoj42ifji8gbspS1HDcfKngv5Cd87ddESFK0g8", + "evidence": "s%3AMcyMwOTcNMOVIbCQ8FdteAuc9ZGfb-vu.hg6IM4lRPRwA1Hy2o%2FH8BYAj%2BWgAyhOLVNxBrg241Q4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12413,7 +12050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-qLxfL_Ei-wB2rBZg-r5_oz0bjciWzbh.P6j9nzb0uHkl404PqTwKYfaEeSQpBBSjwLM7RYHNN40", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12421,7 +12058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-srOSGWDMItS5HNXnRHSeVvwaB520nid.zP4GP1joFrw8w8CjcRAqxUtmJjt0TPiEfz7GSJ3euAg", + "evidence": "s%3AN5e_asnbqKidL4egT32sajZDC7fI6HP1.vIfTXdBHx%2Fx9qi2MD9VFoOcn0zYj%2FEtETeJMJYdFScY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12429,7 +12066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A04TxqIvLBNC6_b5byqLEao-Tfk1YOl3E.9DH7SS4Ik7x39nPObwvfOExSocvHApjTKZOAx4ovj2c", + "evidence": "s%3ANTVjnmn2xrTEMGRptGDbqVojuJ92T6zo.s3SHgrbX%2Bk9EXtdk0RJAsmHcad5QgUAkguvgpTwYAv4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12437,7 +12074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0EMR0NQJpWLNQHTs8NGI-MMQPJT3MQqa.H%2FzVuEgCWNqUF%2BGna42LzYbGdlBjbsn%2FCXZA793ZNQ8", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12445,7 +12082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0wL6YJbJ_pEMBuaUmpHZ3tCMksu6n0Tq.putjaOZ7fVM6OKIlRFLwNp2w%2F4vNSefu%2FXFyInYSdSo", + "evidence": "s%3ANd5-ra-NNI658yDNEjzCiZYl-0wlK6MY.CDQL5gj3ujKNrp5iTVwMs3K3hOh8hkbs2rVRQZFWWn0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12453,7 +12090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A32KmVA0ArwzOcEBnWgcx3gBFm3jYzOSJ.PXkYvrIzc3%2B45UC2DDFuEX%2F3TABJFvsN%2FdlOMjwCsws", + "evidence": "s%3ANraS4kuAghjB49d8FPEP0X0Cud_1kLxp.W%2BrxgvFOJDHiKD1SwJ2CGb9huTsqGbhUt2XL9VFrGlY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12461,7 +12098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3UXzpyesHY_NZBxjtKA67Ru9taeqjx7l.9pfolzS%2F%2Fe9lmcK%2FI4F%2FFpVG%2BDlH64ukQcHiOktpnYw", + "evidence": "s%3ANvlJL-ku8sa4Iir6e2Y8sm6U8jhhgIp0.JLCyOEYAjs%2FY8doYFZU8CQ%2FJHwbXBgcehkGftYii1hY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12469,7 +12106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4L2G9EPqockskpqY3lxOl3naLDp1bn4H.U1ZI0bt%2FrduILgtyxw4yDXETy9IPA3lY2RneowmmiJc", + "evidence": "s%3AOT8toeHsA1eXMTmBrap91RcRocaFVWUN.Xgf0OTtviSQxZAJ7iPwav5Gfx9J2bngqjJZQtivr29I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12477,7 +12114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4U25UOKztP_STpNWAkv-DZfTg_yi3yhb.mbCOOJ372QKs%2Bo6dXXWkCUzrKyAKlLbar7SOVPEvVgQ", + "evidence": "s%3AOrd7PiLrzAem-aEOntCy053V3cWUHeOF.3p%2Fr%2BlNNokPpWdu7xnrsm6i6EWysdSkpY5Ac%2B1dkPcw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12485,7 +12122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4fJEeQ3XvMEkXxwaX4fsPvO0yB5uOn1j.JQ%2F9nODWGDIgUqxSWllI2Q1oI5sfrFHxG1KE3TdaTWA", + "evidence": "s%3AQ5jGAz3qy5zA3LKkMnXCp0gXLriAhsAj.0Wsmm6r%2FlR0Hw%2BXHAfL5j09Pcv2C3NrjNPKx1RkduR0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12493,7 +12130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4xU4IioZuY4UMCOJyXUPlr1bqApeWIL4.kt2sR%2FDrionN5JKk2kNP66S5BPDZSwmLyDZYm0fzmTs", + "evidence": "s%3AQh2GHdc9GI9fciFkFByqbEs9u3PLl7MK.XPdxnLEWN3Nq6CcZzbJrHYG%2B58nfysximlaEu%2B7ids8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12501,7 +12138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5B2UEKYmThKNlmj1uYU0nYdja2lLrlrD.kuL3S8BHSJIXLhv%2FL2yxl797fc7rpIYCE%2B7bfg1itUY", + "evidence": "s%3AQjPja0P7Qa98644nfZGMcLJVMlwpnjvy.0WjL9Xj5AEOBoxzKCUTIxxy4XtAf8M0Kz5nK01dvSOQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12509,7 +12146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5IsqA_wUYOKGXUl4tANH0IsaoGEAU9I7.oeghDfrKEinW7HSURohC7wPQ0UX9abkwGRRoxBANIyc", + "evidence": "s%3ASnV4o_vbbtzha1OhDgq4j3HNgto8Jegp.8ToUFk9wgH07btJrVY65q3iWVdQDP2UBXwXnLVtTX%2BY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12517,7 +12154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5NRq8ReNd8yGDosXCx2o-uZIWTiBf4iR.ZTjZt18SPWIOjcDEU5BmANVa9z5R3G1shsNV1UFg4WU", + "evidence": "s%3AT1zks2KxI6MkUdlQqivgMenELQzNQl6u.I5eQxu3joPxhrq6gduhdMduhBWD7h%2F9xwZ%2FJrYVmujY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12525,7 +12162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5VNRNlMkRI5XaCo0-awDI9AakCAoTY_b.dPeEgAom8FgupxCf2co5qmv%2B%2FvG99RJ9avNtX9WzDAk", + "evidence": "s%3ATAzDc8rSOBpGf2Ki9TYt6rsah3Lo4iF5.DrQn3zVd%2BzNxKD8PkEwVwwzl5BU4G%2F0wVLsXhs4lOVM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12533,7 +12170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ZQCq0uD4ImYYsywc9cUp1yGNoV_yWQs.VcJfnFp0tJ4Y%2BhO9t2pdpZPn4fMA5LL4Cwh5nv5qgyo", + "evidence": "s%3AUKKGBojzSs3m24UM7AnRXk0hyYnC-gfp.8LD9JkUdgrQXrHvfsowkVO%2FX6r2DIfAx7634Ou6iItQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12541,7 +12178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5aRYWLbox1WB0kzWWzpfNRTrOWDmyEd9.2yuVdcf5vF5IAgyrHzJIunbaAJSbxxFONBSarVNSnJw", + "evidence": "s%3AUn-dos6iP_kVCloBXpbJiz5e6o32kBGq.k%2F%2Fpwy9jRw5j2iAC6Gctn8BO254tCCbXQcT%2BKT2dPnA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12549,7 +12186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5oV5AGr7MjypmJcQ_ToQVqwbH3iBzUP5.o585L1E5NNCvdT9mgcP6GpKPMl8uiMN0xBshqMp8OOg", + "evidence": "s%3AV6E-GZY9fVv-vy53iRqyAW8_xCFmhIpl.CQGU5E40htt7m%2FyU5qbT%2BvqkDXACBUB9JeUjEiS1PI4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12557,7 +12194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6J6rghEu3tRUHV4RuHmBHjxTV3RyjewB.jzbZ0dN5laLqkT7KjqFz3QKpv1d9X0oFQBSXsUwtYzk", + "evidence": "s%3AVIDYmdoNY5C4xgEwFkbW2cPb84aSAF1i.zz%2FV99Zk1VQIsvwjzGzv8nhXji5GzbcLvCYfC5U%2FLcY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12565,7 +12202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7pg180v3mKSKVrA6ecSTuatzd_8H9tnr.1dBxh1XuFwkxEFRdL9lwd4EiwD%2BmqRvusZzyVq%2BSJQE", + "evidence": "s%3AWbn8HrLIWEOvPe8Xr9FWXZUKWuTSe81S.tqLdP91RpOZbDg8TMprxixp1GMUbqFEsIqdk4fopCXU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12573,7 +12210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9AWulsUOPX3WxDV-SAp0WAOqhLNscKxn.haJQda2nG5cgtuSSVHjDcW%2BdRml93Karf2ldx9cl1pA", + "evidence": "s%3AXQHshzgRe1c1hIn6e12BBVj4-PvkPmBw.KFp6DHPG35CQssU8lN0%2Be%2FjsZGGUw6H7GTfbzsHzahQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12581,7 +12218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9oTUAHstjKzI92GBKP5e_TWLiGiES_On.pPuzYjRcYb%2B9eb%2BKdgbL%2FkvO%2FDjzhQW2ChUTvusn2lc", + "evidence": "s%3AXoBoYXxTmAhpyeNDEjpFGSZVZLgHqfer.yqDpOrSDHx1uQb0fBG13wDAyQYHLdxKcl5GYpHZdFuc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12589,7 +12226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AA97GoENCHoLSeStw1JQMePgsWu-3hsaM.AT7AfVQ6GkyCgaAy3LTm1nFhQscTvOp9jdBR44wEWio", + "evidence": "s%3AYT47fAAy0y0KcggfhhliQB8jkv9OBMkw.M7flEJSzG2vE9J8i3M9ZQN04i3Tn43a0FybPj4eo0dA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12597,7 +12234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AARZ_IVe7FI-3iKfRMEDWG3CSlVOvTo9R.wUswHw1NmFZmNJ49aRVQZNKmvRLw08sDUaBYPV3LwpU", + "evidence": "s%3AZ2EZ9tNZsIyRcnMkCYpY71HxNja50f5J.BlcjuJx9iAVCbtdVSQqCc%2FgvMgI9qW8df%2B%2FEiAMAG%2BA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12605,7 +12242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABO-_amFaSH1s_N8xtOk2CsTzN1vcKLrF.9Yyq0ZrCXc77mAGF%2BovkgoYAVzOk2365WH%2FsW6qXN4g", + "evidence": "s%3AZ3DH8llHYtQGhTXzhYJlqJSfC0Y6L_qH.Qcp5hF9dCCYgJqxVRWsUVF0rq2waeF3Au6VPiP08hOA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12613,7 +12250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABmvPBk-RGSvGJIgT0ZSbgGNIV4pxQ7o3.WFSRsyoNXH29yJdZgviLUBntfFcWJZCVQhFskiIPsWQ", + "evidence": "s%3AZ4HOicnlSM40dZ35bUAlhgkubSGNyzLX.Sw%2BlKqLdLeIZlaGD%2FjEQM6mxYh2ZuOATUSFvEGVZQVA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12621,7 +12258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACDFs1ikWa5JhkS7NmRlpbSJpCnRyZiRY.Ch7W4LKwAtgIBH0k0rsG2iEsfLOSjR5%2Bdx9z98Ug7Wc", + "evidence": "s%3Aa0g21onhTfycxnbn83ipaUS78IjDMwAd.fsRZf1mR%2FH%2FJzLSsYoOQ4%2B9O%2BLhpP0tzJ8Zyw%2BfpGMw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12629,7 +12266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACHM7kTdoXKS8Pno2vg-qDhl3SDAts4yQ.6VcFahy6zuQGaJ0hRIdihwJtBcVPUHKx4mUn%2BcjnDoI", + "evidence": "s%3Aa2tAcdr_ICzg51eu07TUffVhbkl2jqJf.IVWGJkhv1KkLP%2Fm%2BQ%2FJ%2BC9Qh7zpko0G3AnsazAGMcGU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12637,7 +12274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACwAKOnRt8eqTzYsUcYxIaWJo_UaW5aGv.b1PicWG2dLFfcMz6KVabDxZ5I6VvcD8XJB3IXJ4d8tc", + "evidence": "s%3AaqNGwj0oeK6UkbflR7IomiPEyA0qypfz.6hbYfzkXilxUsmLIWz1Sb6EE8fZ4HZx2XbaCciW7gIE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12645,7 +12282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3Aavju74R1rD6UM38cevvV9fCmuz0Bp_QV.ridk%2BsIrU%2FUFnBcZstE8nv7DTZMJxkFiKG1f3Vg%2Brvc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12653,7 +12290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AbRVctg5HUCvjxq6SVTvZ18VgtnaCZI3k.Mpe7ZjLGDBDslzNeBVoPvcAl2kt5N314AZYOAd2j1Bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12661,7 +12298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEATO80jsPeTImIX3zk0SmgAK7sUn3m4a.8Luaak4HTw3nsiju3m%2F%2B%2BmQHs39Jid7%2Fu6KkzPBQW1w", + "evidence": "s%3Ac2l1IOz2svep6ftRIPSqDuPglSkGWQiP.9e1NvS7TwBj400C1qlNDUTbxKCrrpAWbzwnX%2FNbcJ1c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12669,7 +12306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AF-Ybye2OjBxkbpEBEwpxh6UTYeYyV2jO.2ISxaa1MIIo144HYULL%2BUrwzsmwbYASGkq1OCp3R41c", + "evidence": "s%3Ac8YTwN8U-a_HWJq0HlMLL0RvZNlW0rn_.qmfjUwtDozJ528wsWajqAQxkGKqf250iGlZweQQR6F8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12677,7 +12314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFOa8BEQm-ObjWJmMm3QO7DsFIhdQi5o0.zXIAZrqUrWXemA624%2Bd%2F6FI4BUbFVrl1u4ziiggNvs8", + "evidence": "s%3AcZPN5oZxQ6vxUhw_JPdzaCVgASjjyF2-.tPFI7l7LL2CPDOT82eFfNVmuoU6CU6Kv4z%2ByEPcCknM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12685,7 +12322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFQ8h6ZH0X7CFJhIJ5hB7WCjehovJYUhf.I2PLtZo7S53%2BmAEOSrEgk0fL69Zlx1o1Gzy3lxsnJOU", + "evidence": "s%3Ad03DsH7HuPvzewvuaeM2Hsqk5RZZv9xm.YzoMQxh1iPIKfxO0CWyHuGPfB8MrDCoS1UziZXs0B7Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12693,7 +12330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFmCfLr0y95WaB3SP9XI-Ps_iHxWEAWJI.Fyw9Le%2BPDShRZ6GAYji6k%2FDEW9fh23g%2F%2FHhVUizmx%2Fc", + "evidence": "s%3AdNi92GCB7lrcxsQBTkZz5EziTgNFs-rG.ONfhZLVRhSJfcOFBODej%2B0pMSp7G2X8YD0NcwlS5pLM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12701,7 +12338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFpsSqevOPjtMLI--t-20EhHevSk9PNE6.tlBnKaFA99z5iQjc37ekMO6Uf%2Fllhk5472KDnV8DYf4", + "evidence": "s%3AdQet-wg2TcSipac5VA1qmhB4oDtIjCLp.i7JwkcsVhEsGkhSCgMjS4GqJ9QwI5Vy2x%2FBL8eJVTp4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12709,7 +12346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFu6iVtIDWLyF_GI1qzBEFMqVSvBrK5-p.O6YgoQ2%2Bg16nR8LeRzmi1m4IVZbsMoG%2FJtOiX7lrpwk", + "evidence": "s%3AeA7h9r1KF6Bo1kMno76ieKiBt-cVzmX5.u%2FACZVDz%2F2%2FLihIIOAuUHMtPRoal7V0T556ROPbu8yA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12717,7 +12354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFwq1ziVerrKe70wTRootJB20blmW5hvl.iNeDmSNU28Hq2CEeKcEZoQOikxR7hll4OwKfZwAwEno", + "evidence": "s%3AegWVxdDwyOBcKhDWSe0RJgDfQ3BZuhJu.WDUHybk02jOIJETmtJBzN%2BhnbksSnJ2ZTBShdkvIzQ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12725,7 +12362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGasZtVoKMYXLeQ8LekupFn8GtMJQKd_9.eyh1KwOOr2KEjrBTYSrF%2FPyzNxhSjWHIezUm4Ttx9L0", + "evidence": "s%3AfMCep6UKTRHmwGkChCvIZAkG7E07WepA.J02HoQwGG7n8eeaT8LP%2BjsPkLhr4w1w2V7sT9M3tsaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12733,7 +12370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGhgifw7vOK9BAvKb7UaIvLrbIRfWMh3f.mbPiLav8gnzsOPmcU7VIVtYNu2XOuFa1Kqag1RMBAFo", + "evidence": "s%3AfcfEo9MeJRmaPLCyzd7he-_c0Q2MrrQV.SZwU11HRzWATqCm%2BgdV0Ya5KOmxY8HEtkyXm5SxdqrQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12741,7 +12378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIaMtXJPV7pRaNLMnp-Ece8DVFM1cKMeL.PPx%2FSPiXNdEs0DNd8I6a%2FdGoKr%2B86Tor9TMRk%2FYEq8o", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12749,7 +12386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AItpjtvBo4daw9Q4_khDoCNVYbofh4Tp3.5%2BBt87KaZS41XHXcInf7x5LYeYvEeTeMMKWEOqI8a4E", + "evidence": "s%3AgYADdIxdax7F6b1n6GJNTUjPUkn-_0rX.FSd676y8MVAXuzUVjPzPZI2K5nBEjcn1Yp1oEY6LmgM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12757,7 +12394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKK1pvErDq8K1Q3QX5VRtUmRwzhNhaevn.NpljrVbZYTo81bhAvCOCkDrLch%2F4mrHOVHAqAl5C%2BQM", + "evidence": "s%3AgiVquTAyWaxPc1J1A5pTxzqfPGqanqL7.Ua7of0kwxNbk2jr6NBIegFukHmgq8Lk%2FO1zTlDMsSA0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12765,7 +12402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKMN-6FVNsxFwg9D8XCMS_n9ElmXo3VDI.JrnvyCKfxKnIPzQlWZom7LXy72QQVK3Wk0CNrxuujho", + "evidence": "s%3Ah8_pu5mua2_UaQ-aCEdWeAInYqJuTlQU.4hOyIQMlKkoRRa9ms5oNlKMiiaGc5No63QyVn05kFPM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12773,7 +12410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKOmfG-fofj2bDCBLw8mkxPtvjdbthEOI.BEFGTQa1ue6whzGA0DBzi5s5pMpKWJ36QEHXFeSlQpY", + "evidence": "s%3AhIC1QHoSmmbulGPhEASwf5eu_Av34Hwi.sMWmeDw4EcLYBWG%2FGoUwAnwPsmyUIJ%2FE8KxcR77CmnQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12781,7 +12418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKT7hNx5jpCtYHE8gxLWrYw-zzZDGhVOr.Zx1l8yNybo%2BITSET5AzZHhzLhjJbOY1a7cfZTths93Q", + "evidence": "s%3AhmzYvVl-un3P1fJ4AgQH7SFiOPLCaEe0.McCJB45OtPYHSt%2BPGTJ4Xg7NvMJTdpDwkMecGtoR%2Fa8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12789,7 +12426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKaHvE9FKhq7JBoIwINqR-Zzquhtz5Bbv.xYA69pg7sVcfJvivbI%2FH%2BChJlgg7cVedzq51864STHU", + "evidence": "s%3AjdB2BWCj8k34fFyxeYn85U7u2YB8B72z.klgCVqfTjGUFZ4bb8RaIkU2QHFYnFoQyl0Z02g9aOsw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12797,7 +12434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKlRAo6i6jDfxaZc4Zj0IOQZtQosLiHL5.2ur03lsK8jNl7SerH2GZow5%2B9SZHekLZlI%2Fg4pNWzaI", + "evidence": "s%3AjihEbVGfGQNvaCPHNh7QOKlMkRZKam4z.aYKTNREkNv2ua3u%2BOKSv%2FP1GJ4ldyMKSta5gTkW5l94", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12805,7 +12442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALI2OGRAPkED6jQfeHOdMiIQ1gTfBjvaG.WRbctwZ4Q5faNmheiU1FF7W8YwmrQG%2Bv%2FXOJzaNi204", + "evidence": "s%3AjkC24hr7ebvYOADGkmTOTsj91_GOw5X2.9ai7hgRYglbSgTB3yQKzpU%2FWO7F1h%2FAIWuyLMesVef0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12813,7 +12450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMEh7NklbEgEDaFTCaYIfZ35nbuEVRg0Y.RB6o1dMB3Y2bS9L5DpRG%2FXDh7fXKNDrjEruUa%2F%2FnKJY", + "evidence": "s%3Ajn0QFFGf-NaG_jgU0rRtYRCnIyoIUlRb.JVuGJlOTD6TdA3TOFONnHBSzpP3BM8l8%2B33ktzOplZY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12821,7 +12458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AO8cWnYHt48i6MF4-SYvQe9K0X6jkc4Hx.03xgnf%2F7zIhvMLaExOVh6uIlPfD1hqHJCHtaf%2BnFM6I", + "evidence": "s%3Ak4rzdTfLwEjIiBhSDCk_FfZzb4bsXS0x.%2F6AM2NEcFI7%2BhF%2FEMjas1XkWnzRWIbMPB9Vos2kWmxE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12829,7 +12466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3AkkkdLcJ-cuWqJadGewBLnbKB70HilJ9l.r9xN%2F2jwN758e3XDxXPtrqKosQWe9L2RC2CQFPpDaPk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12837,7 +12474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AP5RUsVlA4M-jZHRUe-WcZc2NMpfz2_cx.aCZEzmB9PnoDDM1MBeGE7%2F%2FwxBaOUDh1HdBZh71fsko", + "evidence": "s%3AkoiVRePq5VDp_agMqwgFbOiQuzOn7_H6.7z9hMZUO5jLRkN0%2Bnr7G5l8mbdKzMA3Bi71O2UxQfYI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12845,7 +12482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBM6mudus1kI0R4ompwbpVskNlQTZ_OH.tOqu54qktXOFgIvtTYTqfA1t8s8bzOobZHOBHKxUFqY", + "evidence": "s%3Al1wrSUXcBiBNZFdy8QsuE0MS_cVdxESS.t0NSach%2F72sPWAvKHT5zxWiSw85rVnKFd7kb5puHYb8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12853,7 +12490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APpplJ8K-DLEfCUF_Cr6SxVmN26CLTW8p.Q%2BFpABgfyw0N3YZnZNpqRSDFYjAZc7obGV6SeF1cRcw", + "evidence": "s%3Am_DsfUlEijLAhcUP841mymgmynPLlJqE.NpqFZ2CWYscgbqeyXrDg6HZREiL0zKes6OJH4AQb4hQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12861,7 +12498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ5aqz-12Ta--GgVpu99VnJbdJrqhxcTM.nFVH7qOHliJN3N37HGacx3UBocEL%2BkPdBBv55czq5qI", + "evidence": "s%3AnMgih17zPejFb2cozQ-rXoMJVZuwIXZ3.0OoDoOKDg0kpyZr1bJrt239uZHLdKcCJFZQchwNqmj8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12869,7 +12506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQBTmLFtbz7RI_qspt-PJp3Mj2C-NVMNX.TRzXiBslv8oGI7kDFLf%2BBCr26x%2FZZK%2Ft%2B%2FHNevOZpZk", + "evidence": "s%3Ao9kvS17WAmX-YMGycgfKyh5zsecgB6V4.tfiQYOfydiFSAtsyqW%2BBOOYz5SPFyqD7Gq7xvsmRSK0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12877,7 +12514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQILFP2v6uJ_FMPrwAZnz1SGuwzGi6mf8.Ta%2B7axj8EbF2p%2FBUvsDxVtuVBXThs2VbJVuXTBYCSWE", + "evidence": "s%3AoNwO7n8YGefr9AJ4y0n3OQYF2oRSjEXE.lNYQSWP26w1VsJ1CDIrVyCPPecKlJM%2Fh0%2FI5Bx7%2FPs8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12885,7 +12522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR6-Nr15P1_KHG_hKHVzMs6ZBgX9fNSa7.EqFAC2zby3QAAKX3qNfKmmtKt8yApUGqAGhFIxFnaHA", + "evidence": "s%3AoUIaAW5xeEwnCueOtAITcGYOq_oH1SkV.2kc4ur2DGdb7ckXEciIBsGhSb5I54tY1Kz01sAYAAZk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12893,7 +12530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARP7kAgpPmxn2KGKBa6hlJVXXi9IScFbK.1R%2BeTusnWBOi7Gbo9GwbUP9Qi66eF5GaXdIgIPU7x%2Bg", + "evidence": "s%3AokvA0t7xJYeMdeHwN9ENjd5f5iunmHJR.dehnayA4D8B4K0tAk4jvkyEd0FsOdM%2BGEuMCwUGDTT8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12901,7 +12538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARPahgmaj2NFUMMFEKUI8hYqZObQWNWgd.%2BsShQaXeAQpeSe51xlf601kVspfvbrYKZkYXNZGf8e8", + "evidence": "s%3ApjDdNi7EsPa7DBWqONy7dpXldEuvsjK_.9Bn2KLeo%2FGy7l7r%2BRa8gw5yA5enxZ%2FrZ1%2FiUag6mWzU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12909,7 +12546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARia_dCqAqwtbd0tQ5mwqVoa-SAozGhkE.M8oYBZaZUZgK0zXmWcgeZJrNPwQAEomNmMmzY1IBQ%2FU", + "evidence": "s%3Aq-y5U5WOhGhYnMF_yG6nNWtleTzTkGFa.73Xl1YVsNEmqkRAJ9KOksnpv6CLQg1ITa32HktzdKG8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12917,7 +12554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARlWgracLMQYB6VmMutY9aXUnLlW48EPt.J0i5Z%2BLG%2FrhLkdAp6zZwSHl6u5tyqVJZl1w5mMhV39E", + "evidence": "s%3AqRBLO05jY0I7I5TU4s2_BrRYGQQGMdhD.s2eMU4QrlPKPRBEaN0ibLsu2yMiwY2VuGu8g9%2B7l3bU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12925,7 +12562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASah4mBgVvRE71NO37PrZ0zzsfo9E3tZs.tbA3afRZidJWMGZRCbUY7KSkOkqRp2jzc0OaDddNN0w", + "evidence": "s%3AqSpKqJ6b3j-hBuK9ucBWM1SYEMoOSI-Q.A2ZeoMxhxtexzzP5GdFoLDD9U7fhHbbSHH8Qdiklb4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12933,7 +12570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATADxbhSDZHi0HpDG12AB_khCwm7SQ6XJ.QcKICYJ3On5d%2F0Erh6oB%2BcxcJUCB9bByidNAFWqFHX8", + "evidence": "s%3AqYlKxKw_8lj4FlR219xfAHMAcmISi4J0.aGvv5HfXZskPTpozNul7ocj7ZfCTTFkpFpHFmVFy%2BUU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12941,7 +12578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATNScSodiyRlrViDigvwphtMjzZy2BC_p.630Pq0skFU5hMFsyLOuOVLcz3ArZXKFfCDlZbXbubgE", + "evidence": "s%3AqlfWi7qqcfnfqJD2oIRPGWz9f5iLZlrA.81eq6UTKMkHIPQp4UhaZynEFniPfQh5e%2BjWqLWvC4JY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12949,7 +12586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUVQeq8IN9WGN-OoManmeKiOBLomivfWb.yiANNL9b1S1FXRBbLed7%2B3qZCf3Ctjx%2B%2F5i9EbsOrrg", + "evidence": "s%3ArF7OQh-elHjLnGGIZc1w0ATngOiksfNV.S%2B6z4rHTHSu1%2F5hSfllY7LmjJBxBLlBWgOuzsznX7N4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12957,7 +12594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUjvJTYHCjonM0C1fcgoI-P6ngxnufR6f.HAGbKki06XbskqPcu0lNT5RG5CVLjPNpGp1n3TWmDu4", + "evidence": "s%3ArOGHZeKLPmek7odXperMq288j6LTOeWE.swobjG9pVEgSumnjF5SgH8cgpylcnehlTLnDWWMaV7k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12965,7 +12602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWeEuhf4WPk5_TkzVek40W1ZAvxzXx2MW.mc32Mrwhxj1tIYnhwV4NqAU3mrwXXoo6OZHnNV2qTBM", + "evidence": "s%3Arf9iE9tYD-OvT4jgV42KmpefAQFlss8o.nLqqgvKqLLnFu668dxGwrXZK4xbWCIPIw2wp3cvQi%2FM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12973,7 +12610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXaAKGUvMzaTJcR7pIB822kStDdDnPgKM.XEGHTGavyG2hz0nQtkYKzPfD%2BXXhCIahx27DYGM8Jcg", + "evidence": "s%3AsC6VzYVBnod_e-qBSCMphL4tgY71t43r.F55TTT8FXo2DgCIZUtMpRLrIG3U1eMj5O1tAwIQYUwE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12981,7 +12618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXeaB-S09-b6ThubldWUXIQ2UhLNOuXgt.7k0R8RR8nv6Wrdwb%2FRz4KCiHef9v6m%2FSsseLHnM%2Fb0s", + "evidence": "s%3Asmt9jVAoEtXTImMcwAw51Ufo6zqepJoU.ZwGpowbknCohvtP0M5qzdVJcls0xz2tKkcFv1tli2j0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12989,7 +12626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZgkKIECMBXNuP72y0j41gGJpo8Ecry4m.djbL%2FKaCLBAVweVoV16PQprP6U%2F3Nm1G1PzCnU2kLtU", + "evidence": "s%3AstnQfCOYNTGnA_Ny9r3pW3nvCwSXiIdu.wacYjVAlzXH1avV9%2FOvzQJRzTu%2BRUH%2B1O8SMMivj5RU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12997,7 +12634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZrO-1W4kB0ygea3c_jpe3ubGhNNqujEX.tYQRu3ageh7GXJAvp1vHYqZx%2BDiKe8vB5hmR9jw%2BhLM", + "evidence": "s%3AtoOpeXcxFIoEcHiONWp56lQ8Lzo-SWCq.TbijC9AqAKnTHfqqkZ5EflryzVcwKBSEGIu6A0ogZEM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13005,7 +12642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZsDLnxZgSMejq5WuaKpBxr88dxij9aH_.QLWjgiAIPQk5pIvFg3xmEB%2BvFEOn43ask0C%2ByU8ZbW4", + "evidence": "s%3AtzdjKwFbk7_iG_FgMi5crXXkhM3Lzn5u.SQrT67IDSJRNEsa4I7SG38rAZ0aS5Aijr1Wz0rald9s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13013,7 +12650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_TFx9T-GWT9APi-UPvfLSEICksBsymGW.AyUw%2BxZ05hk%2Brk%2FrT%2FF0X7YnsiBMNig9R3vVHqsTEdU", + "evidence": "s%3Au0htU8lNELITHkbvKLf33cRkSwluOTDj.5bqBg4K5AetmQITNVvafUdl2lwAXhxARkt3C8lajPOg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13021,7 +12658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_mpxrJrSfM_yr2SJ0Hl_sQDRMom2kkiU.37G6IFDmgpwcQT6d4Bs6QJCUmMWH5QTiODjqSzGLx6g", + "evidence": "s%3Au7JiEiMA1z2iahk1Ll4ee2AU4qOqbLmv.armq3meUAIDk38WYpFaBqDbnY3uD7ZgRDXYAA24BCfo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13029,7 +12666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa-6aBqvgDQVFp5K_ua-st-wLqYG0Fr7w.QEMNbqPFTeQYBdrLNgLWKfNkBJGNYqmu%2BtEJTdyQn0I", + "evidence": "s%3AvTD0VFxVR0ywL1fDrr9LwYqKatYzJpqb.Yb1dw%2By07yDhh2so%2BnkUNwAxdyfCAkpsAqvwm82OC1Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13037,7 +12674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa4goNFE_2VVlypGWly-PoARUvthzfSJ0.ya7yY4a2l90Zdk2JtdBHHpbrh7R2eArr%2FMlBf7zaXMc", + "evidence": "s%3AvTfm97yhJv4g_r51ZErd4v_AInwCGSZy.75wRPg%2B%2B8V1jCz2FJ5za%2BBRITEcpiXzN6OmtG7XvcN0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13045,7 +12682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaGJfedU-YiBazr-vwzcWlGTskH6u-t-J.JOD%2FpToPMNtoJaDVY9fIWRB69TuDV6Zl%2Fmaah6rZVjE", + "evidence": "s%3AvV24DUJ0pYK8BivnDkdraEOZgPS2VdTk.NqGx%2BNYTxK2jeAnm9i%2FcKmpNo0jBqFPzehSldfCEx9Y", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13053,7 +12690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AanViEPceQDqwwxm8CnWak5LcDr0Fxn1j.8%2BQe3pEoWM5ZI3GEtVRsRnJcYMB8IkH%2BPv8EHUCuxjA", + "evidence": "s%3AvpPFZ5eYrM9mdoRYJo72d2e_5AQ15mg-.zTZaiHgDqpB6Fm8jiN6XyCoYm2LxCcCxiQSXAugv%2Bq0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13061,7 +12698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbIADKV2pznpkf-zINfTE0OqzAE2v41SP.j%2BLRsn%2Bx8F2OuqaYiZcKRvo%2BQaPWCCK8JnqoN%2FA%2FOJc", + "evidence": "s%3AwROYZOHfO0jXnkelaDcMTwuJo3KpJq_i.4VgJMVqFuiZnTmvzN4HH6t2ZfjenEsYBBlZE6f5owUU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13069,7 +12706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbY1KNCc8aXRNSRRSywG0uPbj1A5SoJxE.SMKzeB%2B2kdPM2voh1kP2BirFBLuxt%2BU8Z%2FnEPlV1nlU", + "evidence": "s%3AwwxL_2kdYEWeWM9L2nthoZz_1b6FhlDj.lQjlw%2BmNVQsc%2BJG0HPjnDup0PeHmfmiDjWyqCguK0wg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13077,7 +12714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcA69cmmmvsT541MArNXd6Mbap6MlGuh6.fX6gxh3xkpzk99w87SknvgDJBuwLLFD3R1ClgwXive4", + "evidence": "s%3Ax3yUA75vCFKUt3Y_5td2oXQPHv1tZYR0.a1FZxNilw5YrhhDHiTIRrgJrckmilu1Vqq5LmM6acWk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13085,7 +12722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Acg45CZ7ZPzo-F6BB9C5FBwuKl45XvO6Z.%2FumGkawdAdahhE%2Be%2FbjbJ%2FKJZWguqCp4GoW0f9%2FIIzQ", + "evidence": "s%3AxFszUeh44XaPQRdOm00TVXsCBYkQfmnE.dmqEH1uilrKd0XRiGX%2BW2hJGGYo3psrVO0OwdZm0Kbg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13093,647 +12730,647 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcuKuSZ2CM8nZ0ebeWBU30TmxMRpSwn9w.gOR3NLmW7Bc73Hb%2FC83TyLDBy%2FcP6%2FtqM3RFb6CRS1Q", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeLMLl9sgUrG8xd3yENGrDArGZWwO0abw.TNc3eHGCpOGk1DurvIZRL2g1m090yzWlhM5UIbQncig", + "evidence": "s%3Ao9kvS17WAmX-YMGycgfKyh5zsecgB6V4.tfiQYOfydiFSAtsyqW%2BBOOYz5SPFyqD7Gq7xvsmRSK0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgLaqy-7jqcQCpfgpg4Dnb8-2tXgdKT51.AuuNCpgxNjRI%2BEdajGhrZ9e6oOhN%2BPosmcUh871kVTY", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgqVlL9RStW1ofGnngK18muC3YFxXuE_h.nLufQm%2Bcu3Bo%2BCI4r1z09AT62Y79c93RgsIf6vksn48", + "evidence": "s%3A-BOdKG1iCOZyeLfnzF3gNM9hHZMLORpI.3sgykEqC3nrHcQvCwleXczCZpBpL0dSTYxTRqTy2ic8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgzNOXakfhx2lTIufNsAWzd24GfFacO3H.hAo1W7DAGG9F7i6FAiWeN3UFiVTS3qh6JkmD9vdSlYA", + "evidence": "s%3A07ejk_Hts_lkCg9zZrxwD2XHagpnT6yU.LQXvpe1%2FMmtR6ZbU5HPYBrFrxR5Ngi%2FogkXhPzRCBv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ah61FGjWXGB_ZKwNZOibT9jLLaMJl-l9q.Z8tchvw7L0hd3hirHnmdQzCMfYEVxtC2AQ3IAD2J9jM", + "evidence": "s%3A0XFdWSFfabpoQG0CqUc0Dvl0pNwc8BYN.LVzdt2tK%2B0UxxflGhaZrBioG%2FnQsjagoQmR4wv2OvpU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhH23vC8eXGIXO28ufNRfLKM2fGcqYvrQ.cl5PO7lj4Va9nrWoJ2FyyrHL2StfP3JqJk6aPJx%2FD%2B4", + "evidence": "s%3A2_wv7AHC3EXTUBThYtnV41sqoNtmT0AP.IWBH%2BCdgVr0lCXPZNKAJzyJELA4iSLJAVgp%2BzICN05g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhdinErs0uVQ5UcNy83VgJ7-gz9pklovJ.ubNizvp0AXlkkNVGX2EIU9G0B%2BsQJN5ZnpTmuyfXH3Q", + "evidence": "s%3A2njl06EYDnsUYrkWsiD2LpOijbRnjpkk.BJoTo%2FCkqEp3sETjF15rLhxQ903OlAm9pSn0Qb%2BWU40", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhwNJ32vl1X0jbC8pdaztbEhbB4J0K8Tj.0a73vzkPomEzOQEQc4xPUveSlqUa5lrao825Rxwcj8Y", + "evidence": "s%3A2yOOzZHSa77O4bJJ0BpJ9DtIhhpDC0WI.CcL1Dk9Q7uMiE0ZpD%2BWaLzQ6DQIhtvn9nQT%2Fnc5GPxA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai7KPUd-dPER8nvABFBS6be2_Yx6o6qFA.ntWotbyyMGWImYKKtB%2BNoaKZO7Cn4j%2FUCLyz7OhW9ss", + "evidence": "s%3A38JxNGcKVxzNPnuSSVu0FNnCw4YWsnY5.%2BuUjmchGiW1hhx6IEV3vNZrlaigTY5uBb2qOkPc7mcw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiVnTb-RW-j_i-nxPZgDVXqaBdivKXeGB.e%2BpzhXui0u%2FJKbmn2gOATYzYAovlyCc%2ByWfqeheMnx8", + "evidence": "s%3A3p-K95rPY9TxESHVKgW4hesK6eHk6VX9.oZ8FR9IUPDqWhHdRAa30RfbtWZ4Jp6zYzJ6jtD4SEpE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj8FNkVFllGIb3W5czRKwXFZIPCuaO0XA.AfJlt1hZKkJ%2FmbsuWRZciTBAEqqvIfGE88CNL6XXgRk", + "evidence": "s%3A5GmYjnO4hqjUH565kXI5dvab1ortOM3s.gqS1dLf0QmBYmIMcyDD2HfdZPr5Wjg%2FswBjeuOw3DRQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjTBD7omHAjN9ar7bOtDz5tpi5bVW9vdY.6SQj08yyUNwp%2Brw1dTmcNXSCbKEw210A0DZIpigoSxc", + "evidence": "s%3A5VS3IPlR27mIZVF-mybmP630kKfgk2pe.h2FwGFkis818yBGdg3R5QeYkWYSxw%2BclvkUwxTcN7B4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjUyfcNVcDBABIjCDg6p_I2ZtUQXwjMqH.I8rYH4qcMbqkkPWp31tkIIlF2f5VnkKWzSRdAvpTusI", + "evidence": "s%3A6OUkoZkTI3hpuS3u615PrVciR_pbOod9.ROoXZPJGLLCtMdxTzuTcKJl6B9Ib6Ano52l9V7Bm0eU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjccDtLEqLkwdfPjxmrtOMnBHqA1DgGXp.cVTyrW0Vg3%2FeYGgDD6RRmeqpcgyQk4Kbl8Y%2FhpTa9Yo", + "evidence": "s%3A70ungvo3haJypvoq2v5xVrjSFpQrlier.wKFmRIqWgEQ9lYTk%2FbTWzYw3HTvEPkG1%2Bi3e4i%2FeWU8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjsYy6-ZyIldqwy5Sbz8BAvLZEQ4QaQ-f.0MboshXhRSBh525agDeRn%2F1hbFIIKdUId0Zjto3%2Fmg0", + "evidence": "s%3A7tm-BHmCWjZQQJWi2mhhBg9KZJFyFmXf.BuuNEbcHuuse9KEzKWVZU9VjbI%2Bk5T5xTUwZsPZt0bY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkCz5oNKha-tLfWqiC1aqrRyd7uHgOEXr.9GKFkLBzH6n1n7v%2F9BvjQhcBBqs1i%2Bo%2F4QtdjuDCR0o", + "evidence": "s%3A82EZ8grs6KQsf4nXHYHirbYCcRO8kwmw.2TtURnvQZwc5aFIXuKWEoB%2FaIg7goMEuJeyNnGdNhzI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkFwSqj83VGMPZBwSHdIrEJJq46_1Etj0.7mib4n5ZboBu7TJA1VMqyg%2BXMut01ql371srW7lJoJg", + "evidence": "s%3A9AURx64mG4w5oIPsCjJcIMGDKQhKRCMC.IWRLodkv%2FWezX3o5KqRCEy8vi0Dv%2F2HWk5TNZc5oR68", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkOObkQgecOt5i0nYeKNhiIegcaDra3RD.sDL0rYMUFUXks88pEE%2FJ7m31aHnHuF7ueQnmlwXMAH0", + "evidence": "s%3A9fhLmiG5q72Mp8g-RYZZrx_hxaTkuSRN.FmhgpGZu7Lf4uA6LPDPwv2p7NkqtyDAu3XMVWvrWtXs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3ABtVsFrhhGIEmCH8RNEHgy6xo5ukbSy06.GgDqoAfr825VJN%2FHyUpscRHJeYbKG0h2eBSzq3B5dDI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkkFdkhvy80gH1LrH0xv8DokTRtA-2Aas.FiWR3fyuIczgldbHwU3RWBkBgy9AcHSpH4SUU9eFROo", + "evidence": "s%3ADRs8J3ZRNgOkncM99e7a6k_qjPmuVFiI.jN2AXs2CYYikmPQjxqQ6G3R8l4dJY4pRRtJlGQ8GY9o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkrRIRUV2993qtpPtMLMW11c--k-euloy.tUGZQnxkv9%2FQrLVTxC97gUeItRu%2FErAwWssDOY1VpD8", + "evidence": "s%3AF2Y60--exnBMEv3phclI6R7lGKjm2LSO.aqkyTBl%2Bdeyq3CkBerpFBqxDZb94MR6GzUXQhLSmoyw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlIkJiI2NjWzwBnMnpfP1UP-QKmRmvX5g.CuW%2BON5vdOBRkfY7R2S62k0%2F1gSnEwgrG%2BMGu1YTNnQ", + "evidence": "s%3AFQq0xpZeSztL9BzqLLFkRhxmHoepN-YH.UGyXlMZmZ2QcWN%2BqAwM2ctOoE3JdmQpE6v3x6sbkY%2Bo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlRtCiiqr1Ch5e02Le797CjNHxmulDway.SHJHKQoEvxNuw3n5rj04gsZa2CegT6fW0my0H%2Fy33FQ", + "evidence": "s%3AFREj9yDYMIlyZMYjArylGxibWktbAb23.ZufI%2BYHRS%2BdjijllF99gcfQcXLPb15TmnYOUBYVLQFY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlTnTrJsPmbxReaHVqOw5q9ExZUmVBx5E.q9WWz9EB3kAP3MC9YiW9m1EfVdgVAFg%2F9P%2BpiF1mrLM", + "evidence": "s%3AG7JMCKVSvykFK2ZKVaV7YR7EQVX0-GiL.bHEvwhir21bDHmifTcs0q75nFhhhOIQ3wfZFT5K48X4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlijoVuzvYknrzJAy8KcZr7Xu3o2YLqaS.CdH32VUr76yIIq%2FbVRALVk1vifHoJiS4TMCzUjL0Z5Y", + "evidence": "s%3AG8kmSi8Mchm-sn_tLg_nmu8yQSOeUuJD.FDeuM4syWtGSIQjOYiFDxkK6oeunjgpShKJIOpjFalQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AljBS0SHcm_84brUNAY3RnkGsQLX3280U.cuGGU2ZYsTOGhGs7uC%2FlB80iLG%2FsgYb%2BGMHy4%2BtioIE", + "evidence": "s%3AI1WAdTYEcANhi7NA9J2sTsS4B6RzQIwO.vl2e2QGMJeCgM%2BDOEErARTVe7Xh6h8%2Bhq7hBRjQm12A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmBQdI3ece1ogObnFsZCV_GSHXG7Y4Nml.p0iVq0frp7CJHJZU5T9fuwdXwS%2BissxJCdsScn%2BxT%2Bc", + "evidence": "s%3AJ0GvKgrXt3L0_UFqXhwrLhlVAnpfmwQm.MSS9wgbuZ92rMFd5%2FsEMFa%2BuWnNAzbbGSd00av%2B%2FZ%2Bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An3Vo3ZSBhQDj_aXJUfHis6lEQdroWu0t.3QA2piUnlLzEuqi0FgYb9muHTB%2BQZ5cTds4cCnULz2Y", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AKbC3yo7UpY7rfQFKhS3s5hEuNPLp3gq2.ad%2FAZRs9WsbJcqc56nqTSqkjEvWTiakEsgkAt7PDffw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnvnTRX2ybkzHB3e0me42szRiB60Jv55_.5lWty7%2BWqLa4GMqyO%2FIX8Br%2BInNGtGpASZFaKFbMpVg", + "evidence": "s%3AKj6t8SVLERJ-VyPiS_K4rYenOum-2QmO.sWeFWxLqH4DuF9lpxTywdy2hL29QZjxKeP%2FgWyuaXmA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoSaRaYsBoGbat6-hrMlvMEJwSW4rQ5Na.nSgYOloO4KR9QCevGP1SRn039lMirNzQ21JfdJQsTRo", + "evidence": "s%3ALHsEjf7rK2pPv0JsmzLY1yyk2hq8jbXo.n%2B36ZazK06mmb1oyG06lKAjq6Lox9lXc2htHI1KA4B0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aorejlsm3YAFaeaXcDIevBlLBU_9UUkes.HRvstsoUx8y5Nb8p5dIn5BfC3zDJmN3MV3ZndYzlb%2BQ", + "evidence": "s%3AMTzXvYMjiX8vy1TdE-wEJey7hQAUSnIN.gWEDIRRWaRACMVvXbW9J%2B1KD8gGmDsu8U9CJEr9y3Qo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3ANd5-ra-NNI658yDNEjzCiZYl-0wlK6MY.CDQL5gj3ujKNrp5iTVwMs3K3hOh8hkbs2rVRQZFWWn0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Apl843mjaaeUrdUDbpShtYaSsi22rxL0Y.s6CbUWS9QZ%2FPkVbVreEVWRFvXIz2hIRhaZdHt632IRg", + "evidence": "s%3AOrd7PiLrzAem-aEOntCy053V3cWUHeOF.3p%2Fr%2BlNNokPpWdu7xnrsm6i6EWysdSkpY5Ac%2B1dkPcw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqP--GqwDr0uZSbo6bWnBpyx4duK2kB_k.SCLmGD%2FyhG06bCA0S4cqKwBZi5tEr2Exel4dawbW8rQ", + "evidence": "s%3AQh2GHdc9GI9fciFkFByqbEs9u3PLl7MK.XPdxnLEWN3Nq6CcZzbJrHYG%2B58nfysximlaEu%2B7ids8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3ASnV4o_vbbtzha1OhDgq4j3HNgto8Jegp.8ToUFk9wgH07btJrVY65q3iWVdQDP2UBXwXnLVtTX%2BY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbpxQj7KcwS9ghkM9Glkb7o3Y-PA1NZv.0Z%2F8QLLNHPksFNe0Mh7LzGzbXO9YtkYzwdOC3Q%2B%2B1Tc", + "evidence": "s%3AUKKGBojzSs3m24UM7AnRXk0hyYnC-gfp.8LD9JkUdgrQXrHvfsowkVO%2FX6r2DIfAx7634Ou6iItQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar403gu3YJ3BgMREiCZRk2nH-loXu5FwO.CxOVhSO%2BXwmuFlYvfEbcx%2ByLvamUO1DKtaE4j5JV4as", + "evidence": "s%3AUn-dos6iP_kVCloBXpbJiz5e6o32kBGq.k%2F%2Fpwy9jRw5j2iAC6Gctn8BO254tCCbXQcT%2BKT2dPnA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AreM1p2PN0KdxUFM5d5IhOsi8_wUiRUPz.sLaxd9qGQqfJHQjSTuYk%2B9ja3cIcaBSafbJKvthjiEY", + "evidence": "s%3AV6E-GZY9fVv-vy53iRqyAW8_xCFmhIpl.CQGU5E40htt7m%2FyU5qbT%2BvqkDXACBUB9JeUjEiS1PI4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsncPkIHAucY8WLj-sHJwfV6iJbduoEp5.2MIFbzZxtao26zwY5XN6%2BHlT4PIPnU6B6i1TVbe0gfI", + "evidence": "s%3AWbn8HrLIWEOvPe8Xr9FWXZUKWuTSe81S.tqLdP91RpOZbDg8TMprxixp1GMUbqFEsIqdk4fopCXU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsvR_PTEmYne7c42Y3yAaBmd8S7e4docE.Hdoo06VC8w%2F6f%2BufNSE2iZWIDCQ6AtNjItjLukxXdKg", + "evidence": "s%3AXQHshzgRe1c1hIn6e12BBVj4-PvkPmBw.KFp6DHPG35CQssU8lN0%2Be%2FjsZGGUw6H7GTfbzsHzahQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Au57x942UDRQAvcif96cbr2prxdRFtA8w.14vQTiPVGOvNO4ENKP5F9maYHeHlQ5DgXwrKvwvszkI", + "evidence": "s%3AZ2EZ9tNZsIyRcnMkCYpY71HxNja50f5J.BlcjuJx9iAVCbtdVSQqCc%2FgvMgI9qW8df%2B%2FEiAMAG%2BA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuPSCVQgrfNZTqEZEBbG99Yad1ppw2yND.uzeb%2B3KxF%2FxuTbK%2FweqqXmAzfnK24W3oaqTiQq65GkY", + "evidence": "s%3AZ3DH8llHYtQGhTXzhYJlqJSfC0Y6L_qH.Qcp5hF9dCCYgJqxVRWsUVF0rq2waeF3Au6VPiP08hOA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuuP6s73Ocvranzcl-hi-eTDbD-fyF3OT.3v5KSOLOGe50MyFdmQ5u0AeCUdc%2FqE6SzmrJiXe49wo", + "evidence": "s%3Aa0g21onhTfycxnbn83ipaUS78IjDMwAd.fsRZf1mR%2FH%2FJzLSsYoOQ4%2B9O%2BLhpP0tzJ8Zyw%2BfpGMw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvYKtgSsme2kqILSbfqMqI0McoLa9Mvyp.oADDAx%2B2guUQC7JhsSXiGFGKRWSLU8wndu9iNf3nzpU", + "evidence": "s%3Aa2tAcdr_ICzg51eu07TUffVhbkl2jqJf.IVWGJkhv1KkLP%2Fm%2BQ%2FJ%2BC9Qh7zpko0G3AnsazAGMcGU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvdgeEiizsBlmdp9JkL326SX4s-jR4-gi.DcLUz%2BMYNsbec9yVs%2FdopcSalYDFhQtf4D14C06h%2Fd4", + "evidence": "s%3AaqNGwj0oeK6UkbflR7IomiPEyA0qypfz.6hbYfzkXilxUsmLIWz1Sb6EE8fZ4HZx2XbaCciW7gIE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwJp4F90UwD3oKyOf8Ypm_wLXgsryo92H.o9989%2FBGyyEqIKjGTiZiU0FWMLZ6n70QrOBa%2FcIZh4s", + "evidence": "s%3Aavju74R1rD6UM38cevvV9fCmuz0Bp_QV.ridk%2BsIrU%2FUFnBcZstE8nv7DTZMJxkFiKG1f3Vg%2Brvc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Awk8MNXJ_tHbuGSGCsAfqVuMmYLfTwNXj.fDF%2BMJf%2FR6Hb2xg4ZHrytQvG6LpU7zDXhJeRYXXdXAo", + "evidence": "s%3AbRVctg5HUCvjxq6SVTvZ18VgtnaCZI3k.Mpe7ZjLGDBDslzNeBVoPvcAl2kt5N314AZYOAd2j1Bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxwQIEM_DriYQxFKsuB7PRB_Xto-gk3TB.YreS%2FMXRmya1ynM54%2BXU%2Bo91azWyaAZa1EFufTOr7nc", + "evidence": "s%3Ac2l1IOz2svep6ftRIPSqDuPglSkGWQiP.9e1NvS7TwBj400C1qlNDUTbxKCrrpAWbzwnX%2FNbcJ1c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ay4tVVJSu1xizp2CjezXyKK_VsywkAiGH.ojXabQnL1yEPFqE2K%2BI%2F9pMQ%2BNBotX0eiLX3nCoB3xw", + "evidence": "s%3Ad03DsH7HuPvzewvuaeM2Hsqk5RZZv9xm.YzoMQxh1iPIKfxO0CWyHuGPfB8MrDCoS1UziZXs0B7Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyZD3R8-lopLW1Ne3fB_H0WEEHashFDA4.9N%2FMnWL5IgvG6dacku%2BuYHTQ8CMO5Wm5uyG4PH0UrL8", + "evidence": "s%3AeA7h9r1KF6Bo1kMno76ieKiBt-cVzmX5.u%2FACZVDz%2F2%2FLihIIOAuUHMtPRoal7V0T556ROPbu8yA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ayb8FXQWZP3T8cbWRaNvD5T2RiblwF3UE.e%2FdYgl6P5jTVyzvC97NGDjipN0G9gmw5Rnqnxt%2FIjXk", + "evidence": "s%3AegWVxdDwyOBcKhDWSe0RJgDfQ3BZuhJu.WDUHybk02jOIJETmtJBzN%2BhnbksSnJ2ZTBShdkvIzQ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzeESYTMhLtZUB0OI0PIYx989yrDYRMcc.aB%2Fd0r1EJAroQNbIP4ewyBSp1rXMs3vFL2X7pNnvmyc", + "evidence": "s%3AfMCep6UKTRHmwGkChCvIZAkG7E07WepA.J02HoQwGG7n8eeaT8LP%2BjsPkLhr4w1w2V7sT9M3tsaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzeTa0hdavyTz-5fPKiS7pBElrvf3hjJo.PYnH626M%2FmtcBmQplV70fWQkHUEU4868E8pPPoWu290", + "evidence": "s%3AgYADdIxdax7F6b1n6GJNTUjPUkn-_0rX.FSd676y8MVAXuzUVjPzPZI2K5nBEjcn1Yp1oEY6LmgM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZsDLnxZgSMejq5WuaKpBxr88dxij9aH_.QLWjgiAIPQk5pIvFg3xmEB%2BvFEOn43ask0C%2ByU8ZbW4", + "evidence": "s%3AgiVquTAyWaxPc1J1A5pTxzqfPGqanqL7.Ua7of0kwxNbk2jr6NBIegFukHmgq8Lk%2FO1zTlDMsSA0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AhIC1QHoSmmbulGPhEASwf5eu_Av34Hwi.sMWmeDw4EcLYBWG%2FGoUwAnwPsmyUIJ%2FE8KxcR77CmnQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-IzNznQcVkuFEidxT6p6N33fdYCPabhc.1nPYfvAXjI8N81wCxxzFRZkQr1zj5IjGfysGlJoRoqg", + "evidence": "s%3AhmzYvVl-un3P1fJ4AgQH7SFiOPLCaEe0.McCJB45OtPYHSt%2BPGTJ4Xg7NvMJTdpDwkMecGtoR%2Fa8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-PyXRZaUuQK69TE5RxcTzqmb_CxtQJIu.Hj8vHQsS1zy5rwwTkHSPnswAtjqIYF5URTqnr3ud3mM", + "evidence": "s%3AjdB2BWCj8k34fFyxeYn85U7u2YB8B72z.klgCVqfTjGUFZ4bb8RaIkU2QHFYnFoQyl0Z02g9aOsw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-orpjWzT1s-O5uheGaXHrcpldoEsbxzs.AgEkZmoj42ifji8gbspS1HDcfKngv5Cd87ddESFK0g8", + "evidence": "s%3AjihEbVGfGQNvaCPHNh7QOKlMkRZKam4z.aYKTNREkNv2ua3u%2BOKSv%2FP1GJ4ldyMKSta5gTkW5l94", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-qLxfL_Ei-wB2rBZg-r5_oz0bjciWzbh.P6j9nzb0uHkl404PqTwKYfaEeSQpBBSjwLM7RYHNN40", + "evidence": "s%3Ajn0QFFGf-NaG_jgU0rRtYRCnIyoIUlRb.JVuGJlOTD6TdA3TOFONnHBSzpP3BM8l8%2B33ktzOplZY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-srOSGWDMItS5HNXnRHSeVvwaB520nid.zP4GP1joFrw8w8CjcRAqxUtmJjt0TPiEfz7GSJ3euAg", + "evidence": "s%3AkkkdLcJ-cuWqJadGewBLnbKB70HilJ9l.r9xN%2F2jwN758e3XDxXPtrqKosQWe9L2RC2CQFPpDaPk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A04TxqIvLBNC6_b5byqLEao-Tfk1YOl3E.9DH7SS4Ik7x39nPObwvfOExSocvHApjTKZOAx4ovj2c", + "evidence": "s%3Al1wrSUXcBiBNZFdy8QsuE0MS_cVdxESS.t0NSach%2F72sPWAvKHT5zxWiSw85rVnKFd7kb5puHYb8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0EMR0NQJpWLNQHTs8NGI-MMQPJT3MQqa.H%2FzVuEgCWNqUF%2BGna42LzYbGdlBjbsn%2FCXZA793ZNQ8", + "evidence": "s%3Am_DsfUlEijLAhcUP841mymgmynPLlJqE.NpqFZ2CWYscgbqeyXrDg6HZREiL0zKes6OJH4AQb4hQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0wL6YJbJ_pEMBuaUmpHZ3tCMksu6n0Tq.putjaOZ7fVM6OKIlRFLwNp2w%2F4vNSefu%2FXFyInYSdSo", + "evidence": "s%3AnMgih17zPejFb2cozQ-rXoMJVZuwIXZ3.0OoDoOKDg0kpyZr1bJrt239uZHLdKcCJFZQchwNqmj8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A32KmVA0ArwzOcEBnWgcx3gBFm3jYzOSJ.PXkYvrIzc3%2B45UC2DDFuEX%2F3TABJFvsN%2FdlOMjwCsws", + "evidence": "s%3ApjDdNi7EsPa7DBWqONy7dpXldEuvsjK_.9Bn2KLeo%2FGy7l7r%2BRa8gw5yA5enxZ%2FrZ1%2FiUag6mWzU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3UXzpyesHY_NZBxjtKA67Ru9taeqjx7l.9pfolzS%2F%2Fe9lmcK%2FI4F%2FFpVG%2BDlH64ukQcHiOktpnYw", + "evidence": "s%3AqRBLO05jY0I7I5TU4s2_BrRYGQQGMdhD.s2eMU4QrlPKPRBEaN0ibLsu2yMiwY2VuGu8g9%2B7l3bU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4L2G9EPqockskpqY3lxOl3naLDp1bn4H.U1ZI0bt%2FrduILgtyxw4yDXETy9IPA3lY2RneowmmiJc", + "evidence": "s%3AqSpKqJ6b3j-hBuK9ucBWM1SYEMoOSI-Q.A2ZeoMxhxtexzzP5GdFoLDD9U7fhHbbSHH8Qdiklb4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4U25UOKztP_STpNWAkv-DZfTg_yi3yhb.mbCOOJ372QKs%2Bo6dXXWkCUzrKyAKlLbar7SOVPEvVgQ", + "evidence": "s%3AqYlKxKw_8lj4FlR219xfAHMAcmISi4J0.aGvv5HfXZskPTpozNul7ocj7ZfCTTFkpFpHFmVFy%2BUU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4fJEeQ3XvMEkXxwaX4fsPvO0yB5uOn1j.JQ%2F9nODWGDIgUqxSWllI2Q1oI5sfrFHxG1KE3TdaTWA", + "evidence": "s%3ArOGHZeKLPmek7odXperMq288j6LTOeWE.swobjG9pVEgSumnjF5SgH8cgpylcnehlTLnDWWMaV7k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4xU4IioZuY4UMCOJyXUPlr1bqApeWIL4.kt2sR%2FDrionN5JKk2kNP66S5BPDZSwmLyDZYm0fzmTs", + "evidence": "s%3Arf9iE9tYD-OvT4jgV42KmpefAQFlss8o.nLqqgvKqLLnFu668dxGwrXZK4xbWCIPIw2wp3cvQi%2FM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5B2UEKYmThKNlmj1uYU0nYdja2lLrlrD.kuL3S8BHSJIXLhv%2FL2yxl797fc7rpIYCE%2B7bfg1itUY", + "evidence": "s%3AtzdjKwFbk7_iG_FgMi5crXXkhM3Lzn5u.SQrT67IDSJRNEsa4I7SG38rAZ0aS5Aijr1Wz0rald9s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5IsqA_wUYOKGXUl4tANH0IsaoGEAU9I7.oeghDfrKEinW7HSURohC7wPQ0UX9abkwGRRoxBANIyc", + "evidence": "s%3Au7JiEiMA1z2iahk1Ll4ee2AU4qOqbLmv.armq3meUAIDk38WYpFaBqDbnY3uD7ZgRDXYAA24BCfo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5NRq8ReNd8yGDosXCx2o-uZIWTiBf4iR.ZTjZt18SPWIOjcDEU5BmANVa9z5R3G1shsNV1UFg4WU", + "evidence": "s%3AvTD0VFxVR0ywL1fDrr9LwYqKatYzJpqb.Yb1dw%2By07yDhh2so%2BnkUNwAxdyfCAkpsAqvwm82OC1Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5VNRNlMkRI5XaCo0-awDI9AakCAoTY_b.dPeEgAom8FgupxCf2co5qmv%2B%2FvG99RJ9avNtX9WzDAk", + "evidence": "s%3AvTfm97yhJv4g_r51ZErd4v_AInwCGSZy.75wRPg%2B%2B8V1jCz2FJ5za%2BBRITEcpiXzN6OmtG7XvcN0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ZQCq0uD4ImYYsywc9cUp1yGNoV_yWQs.VcJfnFp0tJ4Y%2BhO9t2pdpZPn4fMA5LL4Cwh5nv5qgyo", + "evidence": "s%3AvV24DUJ0pYK8BivnDkdraEOZgPS2VdTk.NqGx%2BNYTxK2jeAnm9i%2FcKmpNo0jBqFPzehSldfCEx9Y", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5aRYWLbox1WB0kzWWzpfNRTrOWDmyEd9.2yuVdcf5vF5IAgyrHzJIunbaAJSbxxFONBSarVNSnJw", + "evidence": "s%3AvpPFZ5eYrM9mdoRYJo72d2e_5AQ15mg-.zTZaiHgDqpB6Fm8jiN6XyCoYm2LxCcCxiQSXAugv%2Bq0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5oV5AGr7MjypmJcQ_ToQVqwbH3iBzUP5.o585L1E5NNCvdT9mgcP6GpKPMl8uiMN0xBshqMp8OOg", + "evidence": "s%3AwwxL_2kdYEWeWM9L2nthoZz_1b6FhlDj.lQjlw%2BmNVQsc%2BJG0HPjnDup0PeHmfmiDjWyqCguK0wg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6J6rghEu3tRUHV4RuHmBHjxTV3RyjewB.jzbZ0dN5laLqkT7KjqFz3QKpv1d9X0oFQBSXsUwtYzk", + "evidence": "s%3Ax3yUA75vCFKUt3Y_5td2oXQPHv1tZYR0.a1FZxNilw5YrhhDHiTIRrgJrckmilu1Vqq5LmM6acWk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7pg180v3mKSKVrA6ecSTuatzd_8H9tnr.1dBxh1XuFwkxEFRdL9lwd4EiwD%2BmqRvusZzyVq%2BSJQE", + "evidence": "s%3AxFszUeh44XaPQRdOm00TVXsCBYkQfmnE.dmqEH1uilrKd0XRiGX%2BW2hJGGYo3psrVO0OwdZm0Kbg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9AWulsUOPX3WxDV-SAp0WAOqhLNscKxn.haJQda2nG5cgtuSSVHjDcW%2BdRml93Karf2ldx9cl1pA", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13741,7 +13378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9oTUAHstjKzI92GBKP5e_TWLiGiES_On.pPuzYjRcYb%2B9eb%2BKdgbL%2FkvO%2FDjzhQW2ChUTvusn2lc", + "evidence": "s%3A2ATmrBcEsT4SdK8b3zsP5_BmdnhSIE__.2nOkzfuDAF1YWDTRCYW1TbFghVyDymkNXA2ER1F26%2F4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13749,7 +13386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AA97GoENCHoLSeStw1JQMePgsWu-3hsaM.AT7AfVQ6GkyCgaAy3LTm1nFhQscTvOp9jdBR44wEWio", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13757,7 +13394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AARZ_IVe7FI-3iKfRMEDWG3CSlVOvTo9R.wUswHw1NmFZmNJ49aRVQZNKmvRLw08sDUaBYPV3LwpU", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13765,7 +13402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABO-_amFaSH1s_N8xtOk2CsTzN1vcKLrF.9Yyq0ZrCXc77mAGF%2BovkgoYAVzOk2365WH%2FsW6qXN4g", + "evidence": "s%3A6xgBxsXrZmkTck2vJwL2Kx3yjYBsiJlt.b9WvEzZMd07qwigIhqKMbeU8zO%2F06yxyFhFJDerWj%2Bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13773,7 +13410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABmvPBk-RGSvGJIgT0ZSbgGNIV4pxQ7o3.WFSRsyoNXH29yJdZgviLUBntfFcWJZCVQhFskiIPsWQ", + "evidence": "s%3A8QmiVb2LgWCsCh9uvBLZmNhypptuk8zn.JrXZqN7idVXvmEqBwAa9N3VRklWQpjlCD5WGLaiwDPE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13781,7 +13418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACDFs1ikWa5JhkS7NmRlpbSJpCnRyZiRY.Ch7W4LKwAtgIBH0k0rsG2iEsfLOSjR5%2Bdx9z98Ug7Wc", + "evidence": "s%3A9OX38GMI498KasURPjMi50ShwACknB2t.0teEvYBnQiJvrkGxahoZzDczFOrDI%2FHwK%2BFm4MEalHI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13789,7 +13426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACHM7kTdoXKS8Pno2vg-qDhl3SDAts4yQ.6VcFahy6zuQGaJ0hRIdihwJtBcVPUHKx4mUn%2BcjnDoI", + "evidence": "s%3AAD78WduM5ALRB4TbNJpHIHn5-43oNaOZ.zeddgAMC8dDQ53IovTc6Y%2FDUJqdKi%2FCdHTczfyQgSDQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13797,7 +13434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACwAKOnRt8eqTzYsUcYxIaWJo_UaW5aGv.b1PicWG2dLFfcMz6KVabDxZ5I6VvcD8XJB3IXJ4d8tc", + "evidence": "s%3ACkkImh0yArvTeBprjjusA9dyO-DL9r9R.Y8Ed6tHOz1df%2FnTcYT%2FEVhaHJDm6dSikdaL6ryaw6q4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13805,7 +13442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13813,7 +13450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3ACvbNErCypXqjXYGpQ-2XxNaa8wyVBzpe.OBoZPVczRoXhjrOMGyhtyd%2FJtq%2B57sV6UNqOMHDCl68", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13821,7 +13458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEATO80jsPeTImIX3zk0SmgAK7sUn3m4a.8Luaak4HTw3nsiju3m%2F%2B%2BmQHs39Jid7%2Fu6KkzPBQW1w", + "evidence": "s%3AFdymurtG8ESaTGB6owPU_0CQ178srDvs.1%2BVjVdNsnAxhR5U5eTErN%2Bd017mP2mQx09YRXsMsEEE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13829,7 +13466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AF-Ybye2OjBxkbpEBEwpxh6UTYeYyV2jO.2ISxaa1MIIo144HYULL%2BUrwzsmwbYASGkq1OCp3R41c", + "evidence": "s%3AIC6Kot13HGz8YPfoz3DfmhW45JbroKh7.jGnosFXOQylJlxTbd632aQfrwvC31H9WV2%2BxkHa2V74", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13837,7 +13474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFOa8BEQm-ObjWJmMm3QO7DsFIhdQi5o0.zXIAZrqUrWXemA624%2Bd%2F6FI4BUbFVrl1u4ziiggNvs8", + "evidence": "s%3AISmYfCbrx5RWZiFF_Yzb63P60fysy-Ec.V70Zfs%2FlCuiPIALRS6axwb9pZWgT8CNevRlkB3FW7SQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13845,7 +13482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFQ8h6ZH0X7CFJhIJ5hB7WCjehovJYUhf.I2PLtZo7S53%2BmAEOSrEgk0fL69Zlx1o1Gzy3lxsnJOU", + "evidence": "s%3AJ4x8eX_R35CeOBOTC1-csgfJUZMcUHpY.KSM6eI0GYxd9HwMOedtm3hF2g5Sy760cTFHA%2BcCgf7c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13853,7 +13490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFmCfLr0y95WaB3SP9XI-Ps_iHxWEAWJI.Fyw9Le%2BPDShRZ6GAYji6k%2FDEW9fh23g%2F%2FHhVUizmx%2Fc", + "evidence": "s%3AJ9GHNlEq1OZftXmlNZo7HfzcZYDN9Peu.77xRdVwgbtv1hHjb4mfVHCc83ebO1hgtIHDsr2eaaBA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13861,7 +13498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFpsSqevOPjtMLI--t-20EhHevSk9PNE6.tlBnKaFA99z5iQjc37ekMO6Uf%2Fllhk5472KDnV8DYf4", + "evidence": "s%3AKl10euUpI80d6t5o1dWbmBYKYFpaCcKX.aeoiIK97TwvBYNS7b5U8gvRRfK%2BJajObDdUy6JpXvkw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13869,7 +13506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFu6iVtIDWLyF_GI1qzBEFMqVSvBrK5-p.O6YgoQ2%2Bg16nR8LeRzmi1m4IVZbsMoG%2FJtOiX7lrpwk", + "evidence": "s%3AKwFxtzZZwjjl_eslRMbi0dqVubukiZ6I.wH0K1o8gYyqdDvW%2FyAbQSlecOxFrFojzkm129byvkm0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13877,7 +13514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFwq1ziVerrKe70wTRootJB20blmW5hvl.iNeDmSNU28Hq2CEeKcEZoQOikxR7hll4OwKfZwAwEno", + "evidence": "s%3AMcyMwOTcNMOVIbCQ8FdteAuc9ZGfb-vu.hg6IM4lRPRwA1Hy2o%2FH8BYAj%2BWgAyhOLVNxBrg241Q4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13885,7 +13522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGasZtVoKMYXLeQ8LekupFn8GtMJQKd_9.eyh1KwOOr2KEjrBTYSrF%2FPyzNxhSjWHIezUm4Ttx9L0", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13893,7 +13530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGhgifw7vOK9BAvKb7UaIvLrbIRfWMh3f.mbPiLav8gnzsOPmcU7VIVtYNu2XOuFa1Kqag1RMBAFo", + "evidence": "s%3AN5e_asnbqKidL4egT32sajZDC7fI6HP1.vIfTXdBHx%2Fx9qi2MD9VFoOcn0zYj%2FEtETeJMJYdFScY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13901,7 +13538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIaMtXJPV7pRaNLMnp-Ece8DVFM1cKMeL.PPx%2FSPiXNdEs0DNd8I6a%2FdGoKr%2B86Tor9TMRk%2FYEq8o", + "evidence": "s%3ANTVjnmn2xrTEMGRptGDbqVojuJ92T6zo.s3SHgrbX%2Bk9EXtdk0RJAsmHcad5QgUAkguvgpTwYAv4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13909,7 +13546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AItpjtvBo4daw9Q4_khDoCNVYbofh4Tp3.5%2BBt87KaZS41XHXcInf7x5LYeYvEeTeMMKWEOqI8a4E", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13917,7 +13554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKK1pvErDq8K1Q3QX5VRtUmRwzhNhaevn.NpljrVbZYTo81bhAvCOCkDrLch%2F4mrHOVHAqAl5C%2BQM", + "evidence": "s%3ANraS4kuAghjB49d8FPEP0X0Cud_1kLxp.W%2BrxgvFOJDHiKD1SwJ2CGb9huTsqGbhUt2XL9VFrGlY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13925,7 +13562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKMN-6FVNsxFwg9D8XCMS_n9ElmXo3VDI.JrnvyCKfxKnIPzQlWZom7LXy72QQVK3Wk0CNrxuujho", + "evidence": "s%3ANvlJL-ku8sa4Iir6e2Y8sm6U8jhhgIp0.JLCyOEYAjs%2FY8doYFZU8CQ%2FJHwbXBgcehkGftYii1hY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13933,7 +13570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKOmfG-fofj2bDCBLw8mkxPtvjdbthEOI.BEFGTQa1ue6whzGA0DBzi5s5pMpKWJ36QEHXFeSlQpY", + "evidence": "s%3AOT8toeHsA1eXMTmBrap91RcRocaFVWUN.Xgf0OTtviSQxZAJ7iPwav5Gfx9J2bngqjJZQtivr29I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13941,7 +13578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKT7hNx5jpCtYHE8gxLWrYw-zzZDGhVOr.Zx1l8yNybo%2BITSET5AzZHhzLhjJbOY1a7cfZTths93Q", + "evidence": "s%3AQ5jGAz3qy5zA3LKkMnXCp0gXLriAhsAj.0Wsmm6r%2FlR0Hw%2BXHAfL5j09Pcv2C3NrjNPKx1RkduR0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13949,7 +13586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKaHvE9FKhq7JBoIwINqR-Zzquhtz5Bbv.xYA69pg7sVcfJvivbI%2FH%2BChJlgg7cVedzq51864STHU", + "evidence": "s%3AQjPja0P7Qa98644nfZGMcLJVMlwpnjvy.0WjL9Xj5AEOBoxzKCUTIxxy4XtAf8M0Kz5nK01dvSOQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13957,7 +13594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKlRAo6i6jDfxaZc4Zj0IOQZtQosLiHL5.2ur03lsK8jNl7SerH2GZow5%2B9SZHekLZlI%2Fg4pNWzaI", + "evidence": "s%3AT1zks2KxI6MkUdlQqivgMenELQzNQl6u.I5eQxu3joPxhrq6gduhdMduhBWD7h%2F9xwZ%2FJrYVmujY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13965,7 +13602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALI2OGRAPkED6jQfeHOdMiIQ1gTfBjvaG.WRbctwZ4Q5faNmheiU1FF7W8YwmrQG%2Bv%2FXOJzaNi204", + "evidence": "s%3ATAzDc8rSOBpGf2Ki9TYt6rsah3Lo4iF5.DrQn3zVd%2BzNxKD8PkEwVwwzl5BU4G%2F0wVLsXhs4lOVM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13973,7 +13610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMEh7NklbEgEDaFTCaYIfZ35nbuEVRg0Y.RB6o1dMB3Y2bS9L5DpRG%2FXDh7fXKNDrjEruUa%2F%2FnKJY", + "evidence": "s%3AVIDYmdoNY5C4xgEwFkbW2cPb84aSAF1i.zz%2FV99Zk1VQIsvwjzGzv8nhXji5GzbcLvCYfC5U%2FLcY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13981,7 +13618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AO8cWnYHt48i6MF4-SYvQe9K0X6jkc4Hx.03xgnf%2F7zIhvMLaExOVh6uIlPfD1hqHJCHtaf%2BnFM6I", + "evidence": "s%3AXoBoYXxTmAhpyeNDEjpFGSZVZLgHqfer.yqDpOrSDHx1uQb0fBG13wDAyQYHLdxKcl5GYpHZdFuc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13989,7 +13626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3AYT47fAAy0y0KcggfhhliQB8jkv9OBMkw.M7flEJSzG2vE9J8i3M9ZQN04i3Tn43a0FybPj4eo0dA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13997,7 +13634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AP5RUsVlA4M-jZHRUe-WcZc2NMpfz2_cx.aCZEzmB9PnoDDM1MBeGE7%2F%2FwxBaOUDh1HdBZh71fsko", + "evidence": "s%3AZ4HOicnlSM40dZ35bUAlhgkubSGNyzLX.Sw%2BlKqLdLeIZlaGD%2FjEQM6mxYh2ZuOATUSFvEGVZQVA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14005,7 +13642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBM6mudus1kI0R4ompwbpVskNlQTZ_OH.tOqu54qktXOFgIvtTYTqfA1t8s8bzOobZHOBHKxUFqY", + "evidence": "s%3Ac8YTwN8U-a_HWJq0HlMLL0RvZNlW0rn_.qmfjUwtDozJ528wsWajqAQxkGKqf250iGlZweQQR6F8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14013,7 +13650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APpplJ8K-DLEfCUF_Cr6SxVmN26CLTW8p.Q%2BFpABgfyw0N3YZnZNpqRSDFYjAZc7obGV6SeF1cRcw", + "evidence": "s%3AcZPN5oZxQ6vxUhw_JPdzaCVgASjjyF2-.tPFI7l7LL2CPDOT82eFfNVmuoU6CU6Kv4z%2ByEPcCknM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14021,7 +13658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ5aqz-12Ta--GgVpu99VnJbdJrqhxcTM.nFVH7qOHliJN3N37HGacx3UBocEL%2BkPdBBv55czq5qI", + "evidence": "s%3AdNi92GCB7lrcxsQBTkZz5EziTgNFs-rG.ONfhZLVRhSJfcOFBODej%2B0pMSp7G2X8YD0NcwlS5pLM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14029,7 +13666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQBTmLFtbz7RI_qspt-PJp3Mj2C-NVMNX.TRzXiBslv8oGI7kDFLf%2BBCr26x%2FZZK%2Ft%2B%2FHNevOZpZk", + "evidence": "s%3AdQet-wg2TcSipac5VA1qmhB4oDtIjCLp.i7JwkcsVhEsGkhSCgMjS4GqJ9QwI5Vy2x%2FBL8eJVTp4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14037,7 +13674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQILFP2v6uJ_FMPrwAZnz1SGuwzGi6mf8.Ta%2B7axj8EbF2p%2FBUvsDxVtuVBXThs2VbJVuXTBYCSWE", + "evidence": "s%3AfcfEo9MeJRmaPLCyzd7he-_c0Q2MrrQV.SZwU11HRzWATqCm%2BgdV0Ya5KOmxY8HEtkyXm5SxdqrQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14045,7 +13682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR6-Nr15P1_KHG_hKHVzMs6ZBgX9fNSa7.EqFAC2zby3QAAKX3qNfKmmtKt8yApUGqAGhFIxFnaHA", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14053,7 +13690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARP7kAgpPmxn2KGKBa6hlJVXXi9IScFbK.1R%2BeTusnWBOi7Gbo9GwbUP9Qi66eF5GaXdIgIPU7x%2Bg", + "evidence": "s%3Ah8_pu5mua2_UaQ-aCEdWeAInYqJuTlQU.4hOyIQMlKkoRRa9ms5oNlKMiiaGc5No63QyVn05kFPM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14061,7 +13698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARPahgmaj2NFUMMFEKUI8hYqZObQWNWgd.%2BsShQaXeAQpeSe51xlf601kVspfvbrYKZkYXNZGf8e8", + "evidence": "s%3AjkC24hr7ebvYOADGkmTOTsj91_GOw5X2.9ai7hgRYglbSgTB3yQKzpU%2FWO7F1h%2FAIWuyLMesVef0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14069,7 +13706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARia_dCqAqwtbd0tQ5mwqVoa-SAozGhkE.M8oYBZaZUZgK0zXmWcgeZJrNPwQAEomNmMmzY1IBQ%2FU", + "evidence": "s%3Ak4rzdTfLwEjIiBhSDCk_FfZzb4bsXS0x.%2F6AM2NEcFI7%2BhF%2FEMjas1XkWnzRWIbMPB9Vos2kWmxE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14077,7 +13714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARlWgracLMQYB6VmMutY9aXUnLlW48EPt.J0i5Z%2BLG%2FrhLkdAp6zZwSHl6u5tyqVJZl1w5mMhV39E", + "evidence": "s%3AkoiVRePq5VDp_agMqwgFbOiQuzOn7_H6.7z9hMZUO5jLRkN0%2Bnr7G5l8mbdKzMA3Bi71O2UxQfYI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14085,7 +13722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASah4mBgVvRE71NO37PrZ0zzsfo9E3tZs.tbA3afRZidJWMGZRCbUY7KSkOkqRp2jzc0OaDddNN0w", + "evidence": "s%3Ao9kvS17WAmX-YMGycgfKyh5zsecgB6V4.tfiQYOfydiFSAtsyqW%2BBOOYz5SPFyqD7Gq7xvsmRSK0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14093,7 +13730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATADxbhSDZHi0HpDG12AB_khCwm7SQ6XJ.QcKICYJ3On5d%2F0Erh6oB%2BcxcJUCB9bByidNAFWqFHX8", + "evidence": "s%3AoNwO7n8YGefr9AJ4y0n3OQYF2oRSjEXE.lNYQSWP26w1VsJ1CDIrVyCPPecKlJM%2Fh0%2FI5Bx7%2FPs8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14101,7 +13738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATNScSodiyRlrViDigvwphtMjzZy2BC_p.630Pq0skFU5hMFsyLOuOVLcz3ArZXKFfCDlZbXbubgE", + "evidence": "s%3AoUIaAW5xeEwnCueOtAITcGYOq_oH1SkV.2kc4ur2DGdb7ckXEciIBsGhSb5I54tY1Kz01sAYAAZk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14109,7 +13746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUVQeq8IN9WGN-OoManmeKiOBLomivfWb.yiANNL9b1S1FXRBbLed7%2B3qZCf3Ctjx%2B%2F5i9EbsOrrg", + "evidence": "s%3AokvA0t7xJYeMdeHwN9ENjd5f5iunmHJR.dehnayA4D8B4K0tAk4jvkyEd0FsOdM%2BGEuMCwUGDTT8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14117,7 +13754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUjvJTYHCjonM0C1fcgoI-P6ngxnufR6f.HAGbKki06XbskqPcu0lNT5RG5CVLjPNpGp1n3TWmDu4", + "evidence": "s%3Aq-y5U5WOhGhYnMF_yG6nNWtleTzTkGFa.73Xl1YVsNEmqkRAJ9KOksnpv6CLQg1ITa32HktzdKG8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14125,7 +13762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWeEuhf4WPk5_TkzVek40W1ZAvxzXx2MW.mc32Mrwhxj1tIYnhwV4NqAU3mrwXXoo6OZHnNV2qTBM", + "evidence": "s%3AqlfWi7qqcfnfqJD2oIRPGWz9f5iLZlrA.81eq6UTKMkHIPQp4UhaZynEFniPfQh5e%2BjWqLWvC4JY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14133,7 +13770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXaAKGUvMzaTJcR7pIB822kStDdDnPgKM.XEGHTGavyG2hz0nQtkYKzPfD%2BXXhCIahx27DYGM8Jcg", + "evidence": "s%3ArF7OQh-elHjLnGGIZc1w0ATngOiksfNV.S%2B6z4rHTHSu1%2F5hSfllY7LmjJBxBLlBWgOuzsznX7N4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14141,7 +13778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXeaB-S09-b6ThubldWUXIQ2UhLNOuXgt.7k0R8RR8nv6Wrdwb%2FRz4KCiHef9v6m%2FSsseLHnM%2Fb0s", + "evidence": "s%3AsC6VzYVBnod_e-qBSCMphL4tgY71t43r.F55TTT8FXo2DgCIZUtMpRLrIG3U1eMj5O1tAwIQYUwE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14149,7 +13786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZgkKIECMBXNuP72y0j41gGJpo8Ecry4m.djbL%2FKaCLBAVweVoV16PQprP6U%2F3Nm1G1PzCnU2kLtU", + "evidence": "s%3Asmt9jVAoEtXTImMcwAw51Ufo6zqepJoU.ZwGpowbknCohvtP0M5qzdVJcls0xz2tKkcFv1tli2j0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14157,7 +13794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZrO-1W4kB0ygea3c_jpe3ubGhNNqujEX.tYQRu3ageh7GXJAvp1vHYqZx%2BDiKe8vB5hmR9jw%2BhLM", + "evidence": "s%3AstnQfCOYNTGnA_Ny9r3pW3nvCwSXiIdu.wacYjVAlzXH1avV9%2FOvzQJRzTu%2BRUH%2B1O8SMMivj5RU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14165,7 +13802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZsDLnxZgSMejq5WuaKpBxr88dxij9aH_.QLWjgiAIPQk5pIvFg3xmEB%2BvFEOn43ask0C%2ByU8ZbW4", + "evidence": "s%3AtoOpeXcxFIoEcHiONWp56lQ8Lzo-SWCq.TbijC9AqAKnTHfqqkZ5EflryzVcwKBSEGIu6A0ogZEM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14173,7 +13810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_TFx9T-GWT9APi-UPvfLSEICksBsymGW.AyUw%2BxZ05hk%2Brk%2FrT%2FF0X7YnsiBMNig9R3vVHqsTEdU", + "evidence": "s%3Au0htU8lNELITHkbvKLf33cRkSwluOTDj.5bqBg4K5AetmQITNVvafUdl2lwAXhxARkt3C8lajPOg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14181,775 +13818,319 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_mpxrJrSfM_yr2SJ0Hl_sQDRMom2kkiU.37G6IFDmgpwcQT6d4Bs6QJCUmMWH5QTiODjqSzGLx6g", + "evidence": "s%3AwROYZOHfO0jXnkelaDcMTwuJo3KpJq_i.4VgJMVqFuiZnTmvzN4HH6t2ZfjenEsYBBlZE6f5owUU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/autherror", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa-6aBqvgDQVFp5K_ua-st-wLqYG0Fr7w.QEMNbqPFTeQYBdrLNgLWKfNkBJGNYqmu%2BtEJTdyQn0I", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa4goNFE_2VVlypGWly-PoARUvthzfSJ0.ya7yY4a2l90Zdk2JtdBHHpbrh7R2eArr%2FMlBf7zaXMc", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaGJfedU-YiBazr-vwzcWlGTskH6u-t-J.JOD%2FpToPMNtoJaDVY9fIWRB69TuDV6Zl%2Fmaah6rZVjE", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AanViEPceQDqwwxm8CnWak5LcDr0Fxn1j.8%2BQe3pEoWM5ZI3GEtVRsRnJcYMB8IkH%2BPv8EHUCuxjA", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbIADKV2pznpkf-zINfTE0OqzAE2v41SP.j%2BLRsn%2Bx8F2OuqaYiZcKRvo%2BQaPWCCK8JnqoN%2FA%2FOJc", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbY1KNCc8aXRNSRRSywG0uPbj1A5SoJxE.SMKzeB%2B2kdPM2voh1kP2BirFBLuxt%2BU8Z%2FnEPlV1nlU", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category&view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcA69cmmmvsT541MArNXd6Mbap6MlGuh6.fX6gxh3xkpzk99w87SknvgDJBuwLLFD3R1ClgwXive4", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Acg45CZ7ZPzo-F6BB9C5FBwuKl45XvO6Z.%2FumGkawdAdahhE%2Be%2FbjbJ%2FKJZWguqCp4GoW0f9%2FIIzQ", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category&view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcuKuSZ2CM8nZ0ebeWBU30TmxMRpSwn9w.gOR3NLmW7Bc73Hb%2FC83TyLDBy%2FcP6%2FtqM3RFb6CRS1Q", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeLMLl9sgUrG8xd3yENGrDArGZWwO0abw.TNc3eHGCpOGk1DurvIZRL2g1m090yzWlhM5UIbQncig", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category&view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgLaqy-7jqcQCpfgpg4Dnb8-2tXgdKT51.AuuNCpgxNjRI%2BEdajGhrZ9e6oOhN%2BPosmcUh871kVTY", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgqVlL9RStW1ofGnngK18muC3YFxXuE_h.nLufQm%2Bcu3Bo%2BCI4r1z09AT62Y79c93RgsIf6vksn48", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category&view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgzNOXakfhx2lTIufNsAWzd24GfFacO3H.hAo1W7DAGG9F7i6FAiWeN3UFiVTS3qh6JkmD9vdSlYA", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ah61FGjWXGB_ZKwNZOibT9jLLaMJl-l9q.Z8tchvw7L0hd3hirHnmdQzCMfYEVxtC2AQ3IAD2J9jM", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category&view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhH23vC8eXGIXO28ufNRfLKM2fGcqYvrQ.cl5PO7lj4Va9nrWoJ2FyyrHL2StfP3JqJk6aPJx%2FD%2B4", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AhdinErs0uVQ5UcNy83VgJ7-gz9pklovJ.ubNizvp0AXlkkNVGX2EIU9G0B%2BsQJN5ZnpTmuyfXH3Q", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AhwNJ32vl1X0jbC8pdaztbEhbB4J0K8Tj.0a73vzkPomEzOQEQc4xPUveSlqUa5lrao825Rxwcj8Y", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3Ai7KPUd-dPER8nvABFBS6be2_Yx6o6qFA.ntWotbyyMGWImYKKtB%2BNoaKZO7Cn4j%2FUCLyz7OhW9ss", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AiVnTb-RW-j_i-nxPZgDVXqaBdivKXeGB.e%2BpzhXui0u%2FJKbmn2gOATYzYAovlyCc%2ByWfqeheMnx8", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3Aj8FNkVFllGIb3W5czRKwXFZIPCuaO0XA.AfJlt1hZKkJ%2FmbsuWRZciTBAEqqvIfGE88CNL6XXgRk", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AjTBD7omHAjN9ar7bOtDz5tpi5bVW9vdY.6SQj08yyUNwp%2Brw1dTmcNXSCbKEw210A0DZIpigoSxc", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AjUyfcNVcDBABIjCDg6p_I2ZtUQXwjMqH.I8rYH4qcMbqkkPWp31tkIIlF2f5VnkKWzSRdAvpTusI", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AjccDtLEqLkwdfPjxmrtOMnBHqA1DgGXp.cVTyrW0Vg3%2FeYGgDD6RRmeqpcgyQk4Kbl8Y%2FhpTa9Yo", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AjsYy6-ZyIldqwy5Sbz8BAvLZEQ4QaQ-f.0MboshXhRSBh525agDeRn%2F1hbFIIKdUId0Zjto3%2Fmg0", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AkCz5oNKha-tLfWqiC1aqrRyd7uHgOEXr.9GKFkLBzH6n1n7v%2F9BvjQhcBBqs1i%2Bo%2F4QtdjuDCR0o", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AkFwSqj83VGMPZBwSHdIrEJJq46_1Etj0.7mib4n5ZboBu7TJA1VMqyg%2BXMut01ql371srW7lJoJg", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AkOObkQgecOt5i0nYeKNhiIegcaDra3RD.sDL0rYMUFUXks88pEE%2FJ7m31aHnHuF7ueQnmlwXMAH0", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AkkFdkhvy80gH1LrH0xv8DokTRtA-2Aas.FiWR3fyuIczgldbHwU3RWBkBgy9AcHSpH4SUU9eFROo", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AkrRIRUV2993qtpPtMLMW11c--k-euloy.tUGZQnxkv9%2FQrLVTxC97gUeItRu%2FErAwWssDOY1VpD8", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AlIkJiI2NjWzwBnMnpfP1UP-QKmRmvX5g.CuW%2BON5vdOBRkfY7R2S62k0%2F1gSnEwgrG%2BMGu1YTNnQ", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AlRtCiiqr1Ch5e02Le797CjNHxmulDway.SHJHKQoEvxNuw3n5rj04gsZa2CegT6fW0my0H%2Fy33FQ", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AlTnTrJsPmbxReaHVqOw5q9ExZUmVBx5E.q9WWz9EB3kAP3MC9YiW9m1EfVdgVAFg%2F9P%2BpiF1mrLM", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AlijoVuzvYknrzJAy8KcZr7Xu3o2YLqaS.CdH32VUr76yIIq%2FbVRALVk1vifHoJiS4TMCzUjL0Z5Y", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AljBS0SHcm_84brUNAY3RnkGsQLX3280U.cuGGU2ZYsTOGhGs7uC%2FlB80iLG%2FsgYb%2BGMHy4%2BtioIE", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AmBQdI3ece1ogObnFsZCV_GSHXG7Y4Nml.p0iVq0frp7CJHJZU5T9fuwdXwS%2BissxJCdsScn%2BxT%2Bc", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3An3Vo3ZSBhQDj_aXJUfHis6lEQdroWu0t.3QA2piUnlLzEuqi0FgYb9muHTB%2BQZ5cTds4cCnULz2Y", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AnvnTRX2ybkzHB3e0me42szRiB60Jv55_.5lWty7%2BWqLa4GMqyO%2FIX8Br%2BInNGtGpASZFaKFbMpVg", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AoSaRaYsBoGbat6-hrMlvMEJwSW4rQ5Na.nSgYOloO4KR9QCevGP1SRn039lMirNzQ21JfdJQsTRo", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3Aorejlsm3YAFaeaXcDIevBlLBU_9UUkes.HRvstsoUx8y5Nb8p5dIn5BfC3zDJmN3MV3ZndYzlb%2BQ", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3Apl843mjaaeUrdUDbpShtYaSsi22rxL0Y.s6CbUWS9QZ%2FPkVbVreEVWRFvXIz2hIRhaZdHt632IRg", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AqP--GqwDr0uZSbo6bWnBpyx4duK2kB_k.SCLmGD%2FyhG06bCA0S4cqKwBZi5tEr2Exel4dawbW8rQ", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AqbpxQj7KcwS9ghkM9Glkb7o3Y-PA1NZv.0Z%2F8QLLNHPksFNe0Mh7LzGzbXO9YtkYzwdOC3Q%2B%2B1Tc", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3Ar403gu3YJ3BgMREiCZRk2nH-loXu5FwO.CxOVhSO%2BXwmuFlYvfEbcx%2ByLvamUO1DKtaE4j5JV4as", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AreM1p2PN0KdxUFM5d5IhOsi8_wUiRUPz.sLaxd9qGQqfJHQjSTuYk%2B9ja3cIcaBSafbJKvthjiEY", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AsncPkIHAucY8WLj-sHJwfV6iJbduoEp5.2MIFbzZxtao26zwY5XN6%2BHlT4PIPnU6B6i1TVbe0gfI", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AsvR_PTEmYne7c42Y3yAaBmd8S7e4docE.Hdoo06VC8w%2F6f%2BufNSE2iZWIDCQ6AtNjItjLukxXdKg", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3Au57x942UDRQAvcif96cbr2prxdRFtA8w.14vQTiPVGOvNO4ENKP5F9maYHeHlQ5DgXwrKvwvszkI", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AuPSCVQgrfNZTqEZEBbG99Yad1ppw2yND.uzeb%2B3KxF%2FxuTbK%2FweqqXmAzfnK24W3oaqTiQq65GkY", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AuuP6s73Ocvranzcl-hi-eTDbD-fyF3OT.3v5KSOLOGe50MyFdmQ5u0AeCUdc%2FqE6SzmrJiXe49wo", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AvYKtgSsme2kqILSbfqMqI0McoLa9Mvyp.oADDAx%2B2guUQC7JhsSXiGFGKRWSLU8wndu9iNf3nzpU", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AvdgeEiizsBlmdp9JkL326SX4s-jR4-gi.DcLUz%2BMYNsbec9yVs%2FdopcSalYDFhQtf4D14C06h%2Fd4", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AwJp4F90UwD3oKyOf8Ypm_wLXgsryo92H.o9989%2FBGyyEqIKjGTiZiU0FWMLZ6n70QrOBa%2FcIZh4s", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3Awk8MNXJ_tHbuGSGCsAfqVuMmYLfTwNXj.fDF%2BMJf%2FR6Hb2xg4ZHrytQvG6LpU7zDXhJeRYXXdXAo", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AxwQIEM_DriYQxFKsuB7PRB_Xto-gk3TB.YreS%2FMXRmya1ynM54%2BXU%2Bo91azWyaAZa1EFufTOr7nc", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3Ay4tVVJSu1xizp2CjezXyKK_VsywkAiGH.ojXabQnL1yEPFqE2K%2BI%2F9pMQ%2BNBotX0eiLX3nCoB3xw", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AyZD3R8-lopLW1Ne3fB_H0WEEHashFDA4.9N%2FMnWL5IgvG6dacku%2BuYHTQ8CMO5Wm5uyG4PH0UrL8", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3Ayb8FXQWZP3T8cbWRaNvD5T2RiblwF3UE.e%2FdYgl6P5jTVyzvC97NGDjipN0G9gmw5Rnqnxt%2FIjXk", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AzeESYTMhLtZUB0OI0PIYx989yrDYRMcc.aB%2Fd0r1EJAroQNbIP4ewyBSp1rXMs3vFL2X7pNnvmyc", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AzeTa0hdavyTz-5fPKiS7pBElrvf3hjJo.PYnH626M%2FmtcBmQplV70fWQkHUEU4868E8pPPoWu290", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/autherror", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=compact", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category&view=compact", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category&view=default", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category&view=compact", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category&view=default", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category&view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category&view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category&view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category&view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category&view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category&view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category&view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category&view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category&view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=national-standard-appointments&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category&view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=national-standard-appointments&view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category&view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category&view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments&view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=national-standard-appointments&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=national-standard-appointments&view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category&view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category&view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments&view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments&view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14957,7 +14138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14965,7 +14146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14973,7 +14154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14981,7 +14162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14989,7 +14170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14997,7 +14178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15005,7 +14186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15013,7 +14194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15021,7 +14202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15029,7 +14210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15037,7 +14218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15045,7 +14226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15053,7 +14234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15061,7 +14242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15069,7 +14250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15077,7 +14258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15085,7 +14266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15093,7 +14274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15101,7 +14282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15109,7 +14290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15117,7 +14298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15125,7 +14306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15133,7 +14314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15141,7 +14322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15149,7 +14330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15157,7 +14338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15165,7 +14346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15173,7 +14354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15181,7 +14362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15189,7 +14370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15197,7 +14378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15205,7 +14386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15213,7 +14394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15221,7 +14402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15229,7 +14410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15237,23 +14418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-PyXRZaUuQK69TE5RxcTzqmb_CxtQJIu.Hj8vHQsS1zy5rwwTkHSPnswAtjqIYF5URTqnr3ud3mM", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15261,7 +14426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgzNOXakfhx2lTIufNsAWzd24GfFacO3H.hAo1W7DAGG9F7i6FAiWeN3UFiVTS3qh6JkmD9vdSlYA", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15269,7 +14434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15277,7 +14442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15285,15 +14450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171702", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15301,7 +14458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15309,7 +14466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15317,7 +14474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15325,7 +14482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15333,7 +14490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZsDLnxZgSMejq5WuaKpBxr88dxij9aH_.QLWjgiAIPQk5pIvFg3xmEB%2BvFEOn43ask0C%2ByU8ZbW4", + "evidence": "s%3Ao9kvS17WAmX-YMGycgfKyh5zsecgB6V4.tfiQYOfydiFSAtsyqW%2BBOOYz5SPFyqD7Gq7xvsmRSK0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15341,7 +14498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15349,63 +14506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZsDLnxZgSMejq5WuaKpBxr88dxij9aH_.QLWjgiAIPQk5pIvFg3xmEB%2BvFEOn43ask0C%2ByU8ZbW4", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-HAKTAnrsXr8pbJI5O1Yl4gdAKDC62VK.RX3s0QUCTbJDca4RxhlGFivlNXDxoV6cUAx9y8wrRZ4", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-PyXRZaUuQK69TE5RxcTzqmb_CxtQJIu.Hj8vHQsS1zy5rwwTkHSPnswAtjqIYF5URTqnr3ud3mM", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-XVsv8OeNOmx9-3JvsBzTfOH4pPjpOOd.KQTJcFyTcFIlqFNYfLoTZvMB1%2FlWXEvTJ8ZOUy7OJcE", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-YYhy3383CFM1cq7gvcoGcW6CCEIw0zy.61JveiXB1F5%2B3poZlucw2T6uHKGsfjOx%2B13LoaVogMk", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A0eA0Gd25JE34z838nRAbtPiepWyzGRkn.qgbku%2FcqwrnqKUxyoJe1xRVkeo4N9Ak7mbv%2Fdh4ZdFM", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A0fW47IzCeLnDGzztL8RW91lZiVEzBlsa.bA6BvsO9gn5RYZhxyiF2A0CIlRuC7Wdww%2BjW1rkEVI8", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A14xCwMfaQwMKVuT6DmnJrcAxW9dp7WdE.TIn0GvmweNh%2BBDCxIjRbPd8f12Sl4Wj3VlIag5jM8zU", + "evidence": "s%3Ao9kvS17WAmX-YMGycgfKyh5zsecgB6V4.tfiQYOfydiFSAtsyqW%2BBOOYz5SPFyqD7Gq7xvsmRSK0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15413,7 +14514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1fliX6-qMHTHSzadpr-bury-DmHXwbnh.QhRjufPGDljo5u48mgJUIDRRAPIRBMzwpGRYVUMoHNw", + "evidence": "s%3A-BMhAvGwcIECXcQ9ZOhEABcrr250oJ2D.7VTuZdwXNL1Rewva72Mq1FNeL5xV6isxTyvN0%2BFpXZk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15421,7 +14522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1lb80gK3LedYCPbqhWT52BnvJNpJzp-A.Z3sWoT4Ds12v7goAMBt31uFtQIbu5ygUaR%2FSEUxRu2o", + "evidence": "s%3A-BOdKG1iCOZyeLfnzF3gNM9hHZMLORpI.3sgykEqC3nrHcQvCwleXczCZpBpL0dSTYxTRqTy2ic8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15429,7 +14530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2fqNxBcLAKB5z9YDKKBZQi6GPx5AYyfh.qIUbYogLTDAefvLhVuBsuKVCpFUI3eTK24tNp8tKMm0", + "evidence": "s%3A0RcNEhUQZDUyLIifxy1EsDYkFjt_HmJW.Nqi5ZIItGY%2FcM%2F%2B%2B7%2FIWDATWwVVYhQNmwD3J3C8m5kM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15437,7 +14538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A31aiff9uqeXtakehYv-eQF1VtccG1daf.VpkksmvjMytpZtDlKV2MD0nv11hJv65Q4nu%2FlkcZ8QU", + "evidence": "s%3A0RgKcJ5cC3eqCoXPgeH5B-_j4vgsg_EF.XYKuF7c9k%2BOFmp7G3k0bVaFqnAjQZ9tVXHX0N0RZRaA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15445,7 +14546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3dsS1GJYQlbclaNG9rxb2FD_kI_UTSMD.CSSwn%2B2Wegy6j%2F3m0sm7tP9JFVr5VY81SZddEbWW%2Bl4", + "evidence": "s%3A0VXlMUfR-bXGL5QnLow4dCNhetFd-AeA.2gIVRTAEShRUQQeb6iTyyRtHKWSCDlOZzH%2FSXbjp2jo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15453,7 +14554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3lmiBxNFymdKg4t65jnGiL1ExftxlXQs.F8O4HZGw9AhSlkZZawRIEeFhtq9wNKmK6tdXfuNiZ58", + "evidence": "s%3A1MtYFC06UWw-yy7y30bKHfdEn8fjMZO_.i0DijQ5nX2N%2B7P5T%2FxtvTmp50hW%2BUD18LzYrraG3w2g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15461,7 +14562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3vy7gUKIF3Y73H4V3GQiYuNXNnTkz9A0.i3pdM%2BnEVfkp%2B%2BgfUn7V5kUcfRjIr4lvkLU8gE4MGpg", + "evidence": "s%3A1WlllAUFb0O3yBABkTDFjzr9PHiFTSiy.Wu5bYfygK3KcIi7%2BPTY93FNR%2FeSbDX2Evob1xBMNUZM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15469,7 +14570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4Zms3zJ4w3fJlPXo6EZtoLuacxn-opQX.XjDjN1%2FnPtSLn0gKjY8OKeQEX9NAOnOBE%2FvQODL1tFQ", + "evidence": "s%3A2Qed77GnPL-G3WUq8STTSokkvLSmPKrs.uRLxDIgwLSo7dNQ3gTbjc2M6Vc6i2abKHh%2BDmLDhZm4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15477,7 +14578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4rE9OX3E2LNX1lItVVdK6z-QuLM7QCec.oYHIYhNaN%2FDCNui6Q4hwGbU4x9yRPMz9hGjALF7gM0Y", + "evidence": "s%3A3r8qqeMyQp3JlveG2KPwmbpcq46ZURuG.6sD%2F2I%2FBmK3FUKOAVNc6GGQ3Mofh4Aa0FEUD965m8xw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15485,7 +14586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5JWZv14KLKzHtlQk3ANKnF3wkpSsNnjU.wwIAoQSGwd43m0g5569azpH1%2FkEvBnyhKGHOE2YBTpU", + "evidence": "s%3A4-aFqdfspxoeZF6QzU_ehmc4dxo7g-Ki.waQgGKbJHSd3%2Bk%2FKgdRoisHWpyVuDKcgnEO9LOAF7Do", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15493,7 +14594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A78iT4zYPxchKWSGQ2ccxYMfWgrQgoK1M.cQQqC7RCty6LxHU%2BYoCEnBbFpiTertb%2Fl5zskVL4d2o", + "evidence": "s%3A4U2N9jyNH1Qip4gNhmrZ8kE6TVHAPcH-.lz9q31YTKyIcsfDn1g7gTYaycxwK%2F1WLoBuq%2B70%2FIvQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15501,7 +14602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7L56YbSA4jY2hKQwOH4nsqClL4RZ3lps.cSBPxGXZPqHWGmA9ymniGst1qCNBrx%2FhUVEemY%2FueIc", + "evidence": "s%3A4_w3EJA7z-j0JnRBYUiuPbrzfusTu3ye.BL74fIFkHPPIWZkVlrcQXvMa%2BDmbRblnxZ9PLFRa07w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15509,7 +14610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7_V1A6R_rXJDs8Qzoe2-F0yULoMabaeA.uIdfKcdgnAPjnHI8D9eru02tgNoVqFNSgpZ6p%2B90GVc", + "evidence": "s%3A4jL9gG4nwFmTyw-Ztgt-2iKzEGl7Jyz2.7PkZTgYEM53f5sgnZkBd1596jdfMKbosVg3KT4OCMBU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15517,7 +14618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7wTS3Vx2xoetlcvAmjqSSzu2Zy5HE9Lj.H0UIRA2t3H2LIGMAdnfMQ4N4huz3myquk7elu%2BAk0UY", + "evidence": "s%3A5s_dGNuvrbZoIAbdIZ3uW3zKOHarxCRw.S9%2BjCP9tE2RxjIqmpjoJs1uXPFn5DrlqwoFEUQaCSYw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15525,7 +14626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7zKs0kR7Tft3brUVja-6yuYccEQMqROW.gc58OILkpQZL5qGS8XNDA%2BP9CGod9Sl%2B5N8aSumycrE", + "evidence": "s%3A6FCRuuht9IMI8-MFpFt1ykk929tE0bzm.x70bkGqHRrW8r%2Bjmj%2Fmv7ACmQ8WW78m%2FFnoLeZM%2FjU8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15533,7 +14634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9AWulsUOPX3WxDV-SAp0WAOqhLNscKxn.haJQda2nG5cgtuSSVHjDcW%2BdRml93Karf2ldx9cl1pA", + "evidence": "s%3A6P9qfDwbEXBh6k2yx-mzM53s3NIc6IM0.e9jwRNhKiSh%2FGoExg9RVxxw%2F0Lto%2BB7lKL7Q2ub6%2Bv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15541,7 +14642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9V2NGKHuEnqpJH0bJL8KoeaISAoyDBWk.RjtCH2Jgl89BcTBnKxz8j66LE5GiFlLVefWObHUec%2Fo", + "evidence": "s%3A74xCj1sDnLrx79sE83TTR_72jx3Du69N.xmn4zWKskywq9J%2BjmUcH7rpf1GZ7X%2Bhz7ymtNQyLdZE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15549,7 +14650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9eYZbgmDIxE9iQU6mL3WGH6swP65YM2B.zoDG97btvUxdBz9a65jonjIm7a3GaJL%2FX%2BVytnFbRwE", + "evidence": "s%3A7R8UBRtg-XbTvHIXrHiGvdQAvWL5UJeh.ognbbXu%2FwFpPqbv1A5GCEc2EffmZtxoIAW8iURzK5cI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15557,7 +14658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9f7rplmOHpFwqM7pYLpfUxFY607YU2cy.%2F2HZotj7JV9p6q3bxg6Z4lYqKuE6E5oIXbzm%2Bfvvgls", + "evidence": "s%3A7d7ao9Fxz2ZYSilAHGWMjR1fOrX2Y2_c.Nr%2B5Ye3KepXD2ijPCAVptixSklTi%2BHBAgxND%2BUJmeRc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15565,7 +14666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AA9-9u52ebsQNGzAh-91OK3OB-SqgyNdZ.%2BCrvrq%2FBADgfxt6GTXw8LeExLLW49Wnka9dfraAYBUg", + "evidence": "s%3A7gO7AECLt_Xjuf4GjPP4Aa8JYcCcUcI8.b2q%2Fad3tMs90jjSs%2BPYJDROU0f0qkTTEJpYILPZ5oDs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15573,7 +14674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AA97GoENCHoLSeStw1JQMePgsWu-3hsaM.AT7AfVQ6GkyCgaAy3LTm1nFhQscTvOp9jdBR44wEWio", + "evidence": "s%3A7o6ydqz3XLGBtfIHEd4nn6vmwcWU6Gpd.2ppSCHd5CKpcVLOO4SQMVMC1ziHQ5FlGUTdAb4ZoLXc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15581,7 +14682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAiU_4hkTlCx8AkdT2HpQWQpJ0E6_Qlp9.svEUGxVwhE90gsg3AnEFi9M%2FopIhZspgIZJToNCHCHo", + "evidence": "s%3A8Qvarn98xgoqsbh6lNRrlagzKcAPcjyB.IeroYwCmya1Tk73DPb90xK%2FEfSntXU4m8%2Blx5gfAwlw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15589,7 +14690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAyB_6xK4achjc8QDdPT_wsaymicwcvzH.xwe3WPhY3JoSxJ1tQxFaI13xbG8NJhUd%2Fu8IMsJlIlU", + "evidence": "s%3A9uTyJ-W8cC1DACVydppVpKy1FBY5J1se.W0h%2Bcgcp6F9Kd6xWhJFD5StAX9JzfXG65LJOsd4LVgY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15597,7 +14698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AC8HHDPE4USj1XEb-YtjBZ0cRJLJw2Q3S.G3HO0ijR8ua5W%2Fz7AXqM1YeQqEOfaKcg1ApBupKx7mI", + "evidence": "s%3AA3DG8EQt5_6wflM_BlB9_YrjHYCHleBW.BLzSU7q5bCSbECSZZe9qcCKlmBSkeVpTAASK0GjcZlU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15605,7 +14706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACCV8uDXjwtZUPyYhhmDn7MlcIHbqLOTn.Rp7l1Gqf57TdO5Ap0GGL%2BocyQAVMU80lPhAg%2BSZMqK4", + "evidence": "s%3AA6MHXhJo4AAyh3SiymvtvjoQ8BhNJHtw.8X9qFpyF9xgtTDFoLK52qYY%2BGangq05Yw5fIxQtC1W4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15613,7 +14714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACck6gOYRtFpPjwPA8hYrEgIvhV9-hiVj.yC%2FSO%2FYhq3%2BQqKb1%2BP1LG8jw4SOSt1IJGv4XxjiJXnw", + "evidence": "s%3AAl_jM45U2qHSCMLLpLKOuka53i1ll30s.aL0iLRoftxEekwzqaRG5qQrSxOIjf%2BL3eOcZCXYg04k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15621,7 +14722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AAqP1X_EHQ6F424WOCSXixUOrC4w39Cti.Au9PQ3bXM%2BB%2FdM6wrgX%2FHypm5V3J8dvcblwtrLDQW5k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15629,7 +14730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEATO80jsPeTImIX3zk0SmgAK7sUn3m4a.8Luaak4HTw3nsiju3m%2F%2B%2BmQHs39Jid7%2Fu6KkzPBQW1w", + "evidence": "s%3AB6k4_yhHOOUh0qpFIXz43S96UDAmQTW2.NL7ZjiUhH8qYogurHM9Ca3Po0m3D%2BEbcjVRWGzt9REA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15637,7 +14738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFQ8h6ZH0X7CFJhIJ5hB7WCjehovJYUhf.I2PLtZo7S53%2BmAEOSrEgk0fL69Zlx1o1Gzy3lxsnJOU", + "evidence": "s%3ABMu8bkcvcAgegkrzIk9Kt4WAiHZj5g-C.sU9H%2B1ewLJMcwGjNQVZXvZrrgdP8EoFfFR%2BxQ1KdT7U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15645,7 +14746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFXVNno-5d1i2PzqRVW4d1M3Oppk6ekcD.b9hW6mDhGsUsQQ5hnqi0XAi6GiKiGT2g2hXAvsgWqa8", + "evidence": "s%3AC-p-2HO4ZopQatdfQhOV02PxSHK__YBE.ooF7PHqXL5zjJwPbDDrJhI9WGv9Sul%2FtmSwT1COL5B4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15653,7 +14754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFu6iVtIDWLyF_GI1qzBEFMqVSvBrK5-p.O6YgoQ2%2Bg16nR8LeRzmi1m4IVZbsMoG%2FJtOiX7lrpwk", + "evidence": "s%3AC5kdIamGKVmsmWShjGTxM3IKhyIcfKo-.9TrWHr7E%2BV4TWLa270WZZgmSi2GTqRJs5hH3tS2%2BHxk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15661,7 +14762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AG3tSxwVSPOAC8e1-lO1y4vs6ply7IOGK.ynGxtdiMXMX24QhzXVITvqRnAmLFt9zCI%2F6UTYxG%2Ff8", + "evidence": "s%3ADCr7dMHFkG5hKMrcsBr1X0wImaJHDdUE.Lj15fOERDJhvk3bDr97%2Bmvpkeu7xoxp2cMAoGtVKm1s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15669,7 +14770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AH1qjrgYosl8uYC7__3qyMEbQMF7XNs4e.kHDjaogjp27Ldv7zvx2%2FNH6zQL4Ui03%2FhDjousmeu%2FM", + "evidence": "s%3AEMoyUZmLdt_h_eGonXDJsbzVG0aZUCr5.SuobZwqWDDTNWnRSCAE44Hy0WZqQYJ63q6o4g5a5D6A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15677,7 +14778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHLyJ9H4RwISeivb0gmlPJfAiJHmepTS8.X%2BvShg3uIK%2FP2r42AjWFdmWVHKwXaKA%2BGxrydLnUl%2F8", + "evidence": "s%3AF6Y66IEnBIeRrBlfeAuK3ZM0nmA7XOpf.YLPLUdn8TdzVFj0lHFstnY%2Fo3mAJqtxkMqQmgM%2Bh8Bg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15685,7 +14786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHNzpbnP_iHstXDItkd7ZKG7LDqW_zOZc.iNT6suadKvZ4mp2Hw6lDGnaW0ciRj48x7L7m9HFMwi0", + "evidence": "s%3AFmtnYPV6Yx6mhyZb7847PxYBCHaiugFy.eleGA3DRTtJIQMfzk0I9v1yDIXO%2BSOAHihjIRmd4kjw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15693,7 +14794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHUsLZXPRXWGEeIdfcwCLRgZBBi50QNWm.LuCVNv4ZTVNdWx8UpqMbAoDcIRUjHBax4L%2Fdoq9PQh4", + "evidence": "s%3AFmvZKlKutjiTsWYflFFG5DP_5r76RleR.kBOq9oATOPSK7dkMM0uwl1pRvkxiwulTNkkkb6ifwnA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15701,7 +14802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHvUF0F4gzanCgAebvyFocWXPWZj3eeTs.UK0fteRtDk72I9tIkCEBg%2FKI24Tei%2Bl4DL1PpWqyEmk", + "evidence": "s%3AGY_EXkW2U-tAL0GqavS0kwjjL5YSh7Wu.QtcYNOwy4Tz%2Fh2tPEkt68zH3KY6ljK7KMpTgyo6kIJ4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15709,7 +14810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI38I_9uiWbnLiTjyzQd6ZBqMPHiYoKDq.ILQOScp4v0R9WDPDOwmvGFt2ltBDFgSD8gbtOqm5YBI", + "evidence": "s%3AGlXlQ-eBobxYC5qBa-tu9TaOyN6NPiGK.7HWFfHr7Geq5a57jOikq3q8qwnNNmoUHUuV%2FW8axo2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15717,7 +14818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI4bvdD7ENi3_ub3ngLYG7X8AhaX7952P.zNGhU%2FmHHzm1QGYFxNemvNk72TYTM8xeWxE70773w5U", + "evidence": "s%3AHH3nmWoFGo-X3uqbUT6Q3YVwsuOZwv3K.xvxavdgJ%2BhaBD3ZbcLl39MEf3gwey0yINztWV6F7aBA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15725,7 +14826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIFe8A-B_Eqc536uUasMp1eWdgMCUsjvE.k9N3x18V28QI9bBsSoQZzv0S56QLZPQGVtDRSF89jKM", + "evidence": "s%3AHLJGgro_fS5XnxO_H_RvZNntDB7a-DQg.3AokJk6MVanHbuy6o8M%2BTE2ev7Lg6CD8ZCFSba%2FbnFQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15733,7 +14834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIlkZa3rg2zf-kLulKzbTKu0G28SgiBuY.g6TyF6aI%2BncY%2FJqHvExrQ6rf6ShI6C9XPm9reBu05pI", + "evidence": "s%3AIyNjJNmABFTDgOuCQDGtOGLIXVbkn20p.0vaBE6da%2FSBWM5NQU6d%2FJct3Z6gk9%2BSpskRQszxyB8A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15741,7 +14842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJM7KJII4NDcLoZWAeV7uIhO2GZ9Hg3Fr.5Fa7k2Y23dg9e2VQCFys0TVIeaHUKQVHQI5CULC1S50", + "evidence": "s%3AJLARLdDBoq37aCwIwdPj-40Of6GP4i24.OyghWdglmvOoB4KD2XOFCMN54Yhu0wAALI2rZgVd0JM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15749,7 +14850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJOQyLI4Y1lL9RAQLsEUP_PB6Vdc7xg_y.PfOBUWyX4yrq8e5oH97TPD1MQW5Ylg2cME7zusy%2BbwY", + "evidence": "s%3AJZL444Cc5gxXxW8zWWxKAeRd7MXZddlJ.%2BdL4MPkvRmbtOfguPFIRPtxnecXg38J6Jgz2G3kaE%2Fw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15757,7 +14858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJs5e1qMyvGRb57p5pYy8k5KkZSdjJnln.FFVvLoUgNT2Ch69lC%2BDshE%2B9i06oppiT0FFCpm54Sk0", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15765,7 +14866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKBYADqhgy9JNLUE7-ABw2yzBl0QzPNS-.NXqN32Fd7nmvKoAjPEr06qiga4NPbN0QKpqOFJDHTnk", + "evidence": "s%3AKN_rFwU5WOUbyFguNygezK1gdnSTSYsq.XqKCAYtjAjUAxPyEKg4RlZKghQ8aoQtJroQy4Ky580U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15773,7 +14874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKJzx6dozM3P7eDRktSvhUeowfnbLVgQb.S4X521DonBY0b4JR9OUt9C5rGycRHXOgkv5nhVkba58", + "evidence": "s%3AKswSmZ7Denb3HBxDqRG3pH_9EFKv-Y0b.QYsRTbDk0YSD01acRb0LB5XeZEfgJF%2B4ZOoAYRSCpEc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15781,7 +14882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM1GvD1B6IqJTN5xgIMHhKtxJjWqA-nR_.v7rsJ3061PW%2Fh6u21MJUKBzd9RCzqdaTI09BNQoVxz4", + "evidence": "s%3ALVItpMWy_6BUgyQGzZXhL2Ow_DBOa3jd.Zz93g2fUiByHpuLe2bVnrjKd43gQa%2BFs8PLHCopZH7o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15789,7 +14890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMTaS3jMUINmi_63dkHWzhdngTjPsHIm2.pkmuX%2BNFYfUua19KAjTomldlzEiyJaMr%2B3sd7TRKZ6o", + "evidence": "s%3ALWkv_xAV0FvIP5OXHSNhu7R7OxDQbTwK.JGoMMhr646BxG0EHGe9HhtI0x1e1l7jhYbo3W%2F6O2cM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15797,7 +14898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOLWi6Zbbq3fvVaaNWro5srHpyguS3QIH.r%2Fdi4wgQm740VF4tdLAFRvbOIrk4gKmCVeESRzTbQmQ", + "evidence": "s%3AMKGb_FATTn-V1QH-d7y8OEyEQ-vZCBa0.Z%2FKYgLl9vHOS3GUT4pkRhNXCng3vUiu8aFKzFPfPMr4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15805,7 +14906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOU8egylfL8xKsZSs0zeMG8KQXXe05ixs.QD0D%2BBgUUyClo7jFqfYx9rIzGfhF3kec3NCgD0GyzOA", + "evidence": "s%3ANPldAX5MXV_H85DawIWkV2iXTJkFL8_S.EvRllvbg%2BotWwOIZUXAw13RkXrbHTawMVTyBUszeijs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15813,7 +14914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOW7BRqyNAGqQib1ghcJSys3tC77JiGGT.tsUlvFuMiprmkmr7M98V56REH9QmaKxOPY7cV9xm3jw", + "evidence": "s%3ANY3Lj5fpdDGE4baDXm31XH-v-uOluabV.KUFpvS6y5veT70dR0WDOnqwBe7T5X4clSvdXxJOyAK8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15821,7 +14922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3ANu-i74mDr-viJNPH02PDZtEdQfK2sr9V.6eIuprc63LOpE1qbZ6GkkVF7zyMfY2nBmZyBufVwpRY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15829,7 +14930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOklEuP_JR3hDjzU0tBp0y_2he7UVPXxM.Jy00uOiipPqf3NiFOJqWjdT0dhg59%2F50H1hNMFtGTHg", + "evidence": "s%3ANzC_WjvHggElmjZRYQKN1SUwUVavk4R7.qiUf2%2FtCwfgJ0EilDrS%2B8eox11xuqurowtp0PF806KU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15837,7 +14938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APRO7TKukfy6ETZMvX67UQIVubJiIxTyk.BqOOIsljIqAZT117pk9Cv8b%2Bohz2GxZkxB0t4l4vnnc", + "evidence": "s%3AO8y7HzokImbD2cSk88FbizIhXsSlJcYa.cZKGBSS6l8EXgJ3V6JgLXyW9SWUUQ0d15j9iqP29Hr0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15845,7 +14946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APUrHnXxbfSJdEW4EZycvPW3k6oHNOGE-.oXwMUym%2F23XggV0b9QUctoNHSiKrVhdPKNJ1X8%2BhUgU", + "evidence": "s%3AOT8toeHsA1eXMTmBrap91RcRocaFVWUN.Xgf0OTtviSQxZAJ7iPwav5Gfx9J2bngqjJZQtivr29I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15853,7 +14954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APaB3IDtXT8qTtkmPejpB5g9VuwZ2kuKl.79mDx3%2FKWXLRzEJm6H9dR%2BTNCwYNc9O2AoFJlqJzVP4", + "evidence": "s%3AOZMdqGzePCDiQxsY-5C2G-aa_iDlYNeO.rhev0N7VfBsdhjgS6fsiWzmWlh5w3hK767M57KLfowg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15861,7 +14962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APoTemmkDmxIkU7zJOxdABMtkmXyCbn5N.m27MO%2B35%2FVCspgs%2BeyMjCEq5Ax7zOaP04d97bbyw5Uc", + "evidence": "s%3APFcfZpiWNe9dYxYAVrSER4qJ5_5i7cYL.J3QUgMZmj3AnLZmH677oRh859KWBU7vkqqRU7%2FxcITY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15869,7 +14970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APq7_-eTT9zkrQH-jUZTMLqEIjXa8HW6q.f%2FZ4IpusuIvVUl5hjvMlnrADQ9H3GEeirsxGzkhhrdE", + "evidence": "s%3APW0frfuOznyI7ZATWQE1xDPJb0OaOGzM.tA7M2sqlpYIZhTCiUxDAeoVMcM45CVXm0SRrJVPCoIk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15877,7 +14978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ3r_l6d-KlvlcXDn9OkeOxJ3TbB1ZM39.x6vOIzlB87uVrWPqVCjP0DCI84TkguLmIWTstE99fq8", + "evidence": "s%3APcjK5e2I_541zQqASXMsyMFsHncr1-Nw.H%2Ba3aDisET0gVEMkHvO3JDFEe9e9NaLMv7fs3qnPYco", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15885,7 +14986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ5vZF9TWexUeBk3yNlgca4x_k1XFLMya.RiP4aAwzG9PpD2Nu9qTB8ZqA49uB3z3w98QeWKKx3Vc", + "evidence": "s%3APd8Afgs4ry5k3WcAyrpPuHIatxHSeI-N.nKzkPfejxE8iEoPiSj%2FTzIanWS%2FxNSpEmxzNhYxZse0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15893,7 +14994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR7qdUwT024MM-w_ADK4sJqN4YUu0o2QC.r0iXoJDvsDcp99%2Bilo54se9mtBf%2FXSnfAoUsQCRkthU", + "evidence": "s%3APlQds9E2YUbhRG7SqbpgMUbJ18u1w3BI.xAnHFb2YjrGw2jHkKf6ATXODKQZ%2BS%2FZ1NiS0KMFvZNg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15901,7 +15002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARBsBZsXpXXIFqXdATE_JSJ30RU8qui9T.g4WqMAtziMYjDJwxdLTuHPnK5EpoDznLtRAizCl7b9I", + "evidence": "s%3AR4xKRb9hxO-UBXlYzKl9g-T2d7UVjEnP.K4c75iRR4%2FN0Hsu8eWPO8HzYU9tF0fS5ocCIULmTxzg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15909,7 +15010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AS731IMH6E8-QjgpYduGrGnwvup6gHzC9.A12jrsCYSdpaNnjvbL581rXWv%2F1ozjtvU16lfng%2FtCI", + "evidence": "s%3ARJkoPWAYhxrzlum5C1GhlI4Eb0T63qKQ.kOcnkxZMxR5cMXz60Vfxw1N%2FzetzfCthCJnz6MGTtRo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15917,7 +15018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATTGseZA-J9J1pHOdaZjri97xJkQ9Pvyp.241ZVXFmiRLAznGGgJj26Xp0j7bEql4ihBNKM6Ikseo", + "evidence": "s%3ARtCVnYd-TBg7QRQU37BQzYgqG_D52YtD.7N3ICj36oYLDKNt1z1FNgi0%2BcX%2BO8cGWor5wRZtW5AM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15925,7 +15026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU3IpwJ0hY3UasfVHQ5oECRMkC_UyBPgH.UkGeGEodOiwrXXDf2LJ74MFiwhcrzDSrJMXVnmtAAfw", + "evidence": "s%3ASIhU83a7JzMu4sWdwjPW9YcayXVXOnUA.7z8qZBrePVTBhoNAOw1vv9kSjw%2Bx%2FWHp5ygeKHuERII", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15933,7 +15034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUAVrWTjcEEUr_1qiABLeESzvEmUDVkU1.9HTep0tg1CzggHh3LVrJydXj%2FMC8iemtUweYpZeGwAQ", + "evidence": "s%3ASlX2TSQJvFqr0pXYkFlEl9GOaiaWpPro.s0aQH0Fi85zG5LpokQA3UIKqHld6u7frSiWWvQx0nWs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15941,7 +15042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUW18XSwIMHD_hNWiTBNHCalNyKEMhfv5.hW2Vo3n9jGiu%2Fe5vQopo%2FYtf8KeR2hsV8W4b3dD2rK4", + "evidence": "s%3ASouelqhuYYhB4JQlWWtjwsXGl8tM0HqV.sj4m2YpGkMxaR5tyfQKR1QHbWRdhfjSyM3ubalHuEXo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15949,7 +15050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV5PNK6nRO2QljdAVbEtcuTWUxez6cXpe.907XY9x9XDsXB78Y7IPt0cADQqGo2TapuWWO3IjdfGM", + "evidence": "s%3AV-z_NLm28bg62J8sk5kTFrAEyuHiyIHT.m7zvgjQlCKrxVQ96pBZqxL0M%2FvA5mP77om%2BptXoEwnY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15957,7 +15058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVmyzu1TIcan3giIXq6CzzIwUQPkW5gXu.I0TAuU9vA%2F0Oajp%2FlUCFnvhz3pc3benh8OXf8Uwul6s", + "evidence": "s%3AV14a_ru2TAQoFjkVOgH8Lhziamt1RU3S.bacraHd6pc3IJxddKvG4DuBEVBE70JacloYat2r%2B7CA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15965,7 +15066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWaISCIDphXiM-jkUkOwr2rJwv9avKZ_N.fXt7IR7ig3PgIfH57UMQqupFJE7vmDpF%2B1%2FZnWRV7XU", + "evidence": "s%3AVbyjt4CEjdJMnqEqRnS2OK-8k8y_XLJl.l9Yz4tA6Ukzoz%2FekEHEHCrkK0ZfD2sYK3H7UOJ2iBn0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15973,7 +15074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXaAKGUvMzaTJcR7pIB822kStDdDnPgKM.XEGHTGavyG2hz0nQtkYKzPfD%2BXXhCIahx27DYGM8Jcg", + "evidence": "s%3AWrDdQOA2bnWkY_25w2C-WD2whWvXQ8cP.DxcAcjqrDxnpgayUPVlxE5x6g%2Fm4m38DQi0xdz9p%2BpE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15981,7 +15082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AY71ZJIk945s4I0oU1HxhDR2EjUKtdesj.qE7E%2FP8RRGzLFbYI0fcUU0mhgY2sqvZFIqNQMAcqjsE", + "evidence": "s%3AXBtGAy-08R4lH-VyFaF2TH-Ieuux2zo1.emVaABRHaaMLR2wIQS4RsYizhzCiaGNJfCCcD4k8I2A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15989,7 +15090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYIqVKFbSQvc-DZ-fAu2g6eTTsFIq0dTL.jGx1q8nJBoDyO6jab3DlCVntJiszJWh3ieTEfgjh22M", + "evidence": "s%3AXddB_NE6M0xoiJkz-NhThj063bbGsX_u.%2FDLyBFTRu%2FKnNvAAgK8KuZQfHd8qlbenvKUM8IxDCXQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -15997,7 +15098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYUrnYjKl0sB_MU9KicIIkqlp2xkgWNgD.b8XITWFeqX492nwB%2F47bcBeY3sHjIBab%2FINSKZfkajE", + "evidence": "s%3AXkYPIa6Boa-hD-3FMjyrhw_jFKYnvRKP.4c3Yx%2FwSXcOFtPZfp3b3dyfikAJn%2F7rMCPvvkccScFs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16005,7 +15106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZC9k5WZB_coZ2Qc4GXSB4ESxSeHtHrpq.1N4c%2BwBl0ZLQXABIdxI5IrwmA%2B3fH%2F1ulXR9SxfLqvk", + "evidence": "s%3AXzUcVnU9kzJkYZmWSLI8phmNDMjexCEi.fdtp68mpIBK9QBW0gMSuIeM7nJtNwUC4dJzY96M3RTI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16013,7 +15114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZmkP8bRef-Vw5DV0g5xGtYg1B_sqdldc.LRNlxuzndi5kEziKiXfj47SRWbWOScOGbxJ2m%2FnhVVI", + "evidence": "s%3AYVGYR5sMuYnJLZdSEH-OOAmzi3qDMm7L.3H%2FTWoTf9BlrLfmQfQxQ2benCFr1HfQxrJkcKEcKppE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16021,7 +15122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZsDLnxZgSMejq5WuaKpBxr88dxij9aH_.QLWjgiAIPQk5pIvFg3xmEB%2BvFEOn43ask0C%2ByU8ZbW4", + "evidence": "s%3AZ2qJJ9InK1yWAosiIHx2pTdvaKNBI9-H.493rX8OXOxgGIWiPcjQqCJ85D74oSIZQGyHX70RBXfk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16029,7 +15130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_eO-YiSSUj1KpT7cyNxLAkSems92IGnB.rChb1ES5afSf7okCDztQ07RS027%2BZfkTOo5htwimE9w", + "evidence": "s%3AZAUdQXdg1ScAvIe837urBrv8rI2wDQT_.wZO3DpZkm%2BWBE%2FQtatGLVXku37mE12NlmydRHj6TjaI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16037,7 +15138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa4goNFE_2VVlypGWly-PoARUvthzfSJ0.ya7yY4a2l90Zdk2JtdBHHpbrh7R2eArr%2FMlBf7zaXMc", + "evidence": "s%3AZICR6miTiqEKIGryzoMMdxPl5cakvkZh.pNJHxb3befOde3Dyu%2BN2W08Wb%2B1Lr1juUPACiPLR0SU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16045,7 +15146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaK9q8cEeb_zDDeDDjH6UlbTjQPAh5K06.hn%2B4MGUuDdLj9YOviJfr%2BnAqHjsIUSdieHFLQU6ypw0", + "evidence": "s%3AZLzAz2EcsVOcO1aJuTJs9MCicRkmpOBJ.NqpzuNMF%2BbyYWqphi4oIuzHPrbI6Ukt6dH5PauWV%2B0Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16053,7 +15154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AahTFW1EupfkjOytVsLJVQE0BDhv-EKu_.NriwzGEDP3DElQQEbIvm%2Fdl%2BRsbXiKZ864DeleZgkUY", + "evidence": "s%3AZnQyN8GJowZTFptgK3wrnVKU1QC9EVRX.3V1IJi%2Be%2FfgDa5KZyG04TLJf3SdbrGp5hIbNPSxO8Js", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16061,7 +15162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbrkQilUFzQN-rRy2LdTEU0YD48t3EmJ-.4f%2B0LaVcq1MpPaSiWFxO%2F5xSsM9VCh03e1AP10EuT7g", + "evidence": "s%3AZuylMAt1DHY8nTkHkONGsKccz_Oc-vy9.FgboujxhHNj6woj2J3VMy07eMT3fEo5nT5bz6q3F56w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16069,7 +15170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbsDnod87h03vTc_jCyFkR8Azg-Em1mVX.WGY%2FznXq1B1kSV2UENJiYuCN%2FdfoEY1dHKE%2F50gOfzs", + "evidence": "s%3A_4KTM_VK0JfB6H602PZcOctPHV4KFDds.pKLLcUA1T7FM4QqNCQoC2o%2B58n5KPLvhYk71TDC%2BaSw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16077,7 +15178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcA69cmmmvsT541MArNXd6Mbap6MlGuh6.fX6gxh3xkpzk99w87SknvgDJBuwLLFD3R1ClgwXive4", + "evidence": "s%3A__QidQqL6oqdGZH1_fqBbQFhVELBL-Sm.ob8nD9eY4XJLmGVVKJfAv%2FZAtS0Ds%2FdSqdwpgFk%2Bwbc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16085,7 +15186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Acdr2LdR0anrhWQv2uqKQyZfskm6UdJHo.b%2BO3YmqewXQQPJHOlaMOItQRxmPKdSJ17VGXAPX%2B7Zw", + "evidence": "s%3A__VBlgctiVVrqMNF-h525WjjA33rw4GH.yQ74VPK8aN3pjaVFWn5OJr2IT0jiS%2FMotxq1A8%2FwxzY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16093,7 +15194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ad_RhVsvFbvUPIrWpsR4-rJJfWod_PAQg.2gZc%2FW844rDqCwdKdjUtPHF34qOHZ92Ze8dkKi81aks", + "evidence": "s%3A_wtC5zrn8PJ6GqklpYnH6U6kh5cIWMMu.d8oR6wj25nHGm25RUVpRHls1SV2K%2FWP9nYucaAJazjU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16101,7 +15202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeVrpm2xPBKX9NUh_OK9THhT7yQNmfFLf.KMD6OYuFkJzL6%2FWEZHrQYDkUvBO9Wwh7LEGQo%2FuBXbg", + "evidence": "s%3AaLiVE5WmiiZ0ARhAP2xQvTtq7Fl6xDeb.AmvdCmT%2Bq9SXqOcJ6DAqCXjgeeFfo90ozo4JgIDeODo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16109,7 +15210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfeGyAacent-NBMUvYtlXn5A0mqD36yVc.sL1dLa9mfETXM0Z3Cn4x6rSMS7xqYiuc0huY6CwP%2B6g", + "evidence": "s%3AaqNGwj0oeK6UkbflR7IomiPEyA0qypfz.6hbYfzkXilxUsmLIWz1Sb6EE8fZ4HZx2XbaCciW7gIE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16117,7 +15218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ag0KDJfTWHR0YibsbeQjRNHxgoP6FEKAE.fvsVlCaoGtLi1470Gwjh3CDb7Zt60ILao1w24UCqtm8", + "evidence": "s%3AbZKluqwmJr3f5llQJ4B7xwwh2OUzs4bn.twndAf6fl0iGgw8GZ6J6UpE5alJHM7C%2BoOHHxPqkiFg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16125,7 +15226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Agnoh95RtjtIH1ES6FlrYxQOV5d49b7Ky.%2BJe9baD4a8eB4yPRo0kZ3y%2BHW20ZqcRLDhjmAJJIU00", + "evidence": "s%3Ac1SCzRFJiWZZl3GitomUW2ftqLyIcvSP.iHz7%2FIEYAjt73ogp3kFNxIK59UbXs7Yu%2FbDT2csdS5Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16133,7 +15234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgsVo0G5tt_K2hZy43fiz5mnwur8TSDP-.fwHqpGPsLuyb4RIFToQ%2FiptHKjTRQk5F%2F9y6H7z%2FgZc", + "evidence": "s%3Ac3PDXjk-I_y3AqhYljSkwoJLNTE0eXF_.RM4e9wHbdBA%2B36GKC1bj0jKVA%2BNlgs3eUUD8QoX7juk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16141,7 +15242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ah_ttvdvw4Vu9TDAI1mjkVypvr4ZoiFIW.coTyVTuMhZwdlM0ypfil4qpxdS7%2BJIlpiWl7xI6UNW8", + "evidence": "s%3AcAGB9B6i9G1E95bdEFus5mmCmkivnLX6.kpuHxIFPtBzzdTsB1GIBrS%2B9JFFBk7gXHYS9ZHy%2BM9s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16149,7 +15250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ahmv-iaQXd6_3xcpIuFXDPntsEXmPJcSX.Q0yjFzQ2mY9SSAT3AhG51Dur8PEOgGgqadQZOpTorKo", + "evidence": "s%3AdjAprtnCUxQ5VmiWSV6O9hPCyOqemAXd.cExImtUWJwOZ3SHXA5Ws2X1i3Ufdtu7ApS%2BztzCSbzw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16157,7 +15258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhqsfY7Gsa6ZJSiAxG_jCtZ1uOEV29jlj.CWaekvUbr%2BvSad1yMN53ZLxC9ZxLpYPEPKpQ3APF71o", + "evidence": "s%3Ae8FZ9IkAYeeSg5U1KtzzHjmMbIcIH1rn.9f3%2FBJ9hAQOfK7DSRfbqLH0%2FUSxVkP7hI3e%2FZfKG7Ok", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16165,7 +15266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiA2aFH2iTXqMJZmujLmkRdfw22iuM0yN.NrQoHmP%2BsboQlmlcAX8Co4zcIvB%2BdvXJbZIESOlRknc", + "evidence": "s%3AeA7h9r1KF6Bo1kMno76ieKiBt-cVzmX5.u%2FACZVDz%2F2%2FLihIIOAuUHMtPRoal7V0T556ROPbu8yA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16173,7 +15274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ail3Z5W1LuPHKmVKFaJREmJ1r4S8xt1So.mVSgdXYoRbF6cXKnnSfIjFyUSB95sJ%2Bgizb1LUNwqP0", + "evidence": "s%3AeIu8gGZu9fy-UWOeEexp-MBUPou4yT9g.asFtE52qm2PT%2BRMvjbh7TTOC51PWACnRXIWitlrAK2Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16181,7 +15282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjKDsvSH6dyJGyVMbNO0HZy2Bdop_CvwJ.lxlT13pK%2FhU2cJhTgoF5PbVJHUB5%2Bs9ECLxL4VbLgv8", + "evidence": "s%3AetciT34pLXiGdCtuZylaLahYXBAcVkiW.v%2FnheEkWhyBiDHDwR%2BIxEkI8AKsLautFHD%2B6VAvYwGs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16189,7 +15290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjY8-F4pigoH598C55xoI8Z8DJyO7RTEU.CCZUcaj3FcMRjh3QLJkYoMiaNI7GGgljZZlvC48z%2Fgw", + "evidence": "s%3AfItOOS2Nn6q9kX91nTA9QabUVQkqaQzj.2eCw9yP3ru8lb94HamwjGfEmXFvgrRKBEtFHrl7B7U8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16197,7 +15298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ajee9L_lBtd5fSUc29OSKM2UKeHjVVeKB.U5hc5gV6%2F%2Fwipb0AZHJB2VvKDP7P4ummc19vaRULQYk", + "evidence": "s%3AfWLMBmg73AYW9ERFvBaccCbdfHifqetS.CkIt8UzDBkz3TwE%2FGEMnXmQASW%2F5mXplhiDZ5%2BBpb7Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16205,7 +15306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkH5_2sAOiX_j2bQ7NqP0VlBhj8plgWfH.ApUkQU4OgXB1nzFRDqrkIMZRD9j0b2j6qnenulJsR9Y", + "evidence": "s%3AfeKVZG_bYDE6lfGhpLelbVZdY3mgnWEm.m02RKNef0XJ33tZ7HiEAMSMKxG%2FH%2FbtCtqHPKrnJpYI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16213,7 +15314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkOObkQgecOt5i0nYeKNhiIegcaDra3RD.sDL0rYMUFUXks88pEE%2FJ7m31aHnHuF7ueQnmlwXMAH0", + "evidence": "s%3Ag5v0aYNhaEhNPpFoezDbEmBjccLo2YDI.rB3Bmvh7BHIW67zHS2jUN%2FqJw9pp0pKogDqrK5xpFrU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16221,7 +15322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Am2fwXzvVPF_TI4MZ9_Am1L6lLRW7a7VH.SCCtvgugI5btQqnl7LyWmWXMsmA3mAKESuSMRtRS2m0", + "evidence": "s%3AgBZgTgoRkFwBoK0kGNQALPNuX29pOGHt.fDz6DF%2F2R6hlM0pjkC47NhiVuBw5ZOgMEMmGsXyLurc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16229,7 +15330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmUrhtbq_oFw9mYKb7StQ55yPXgMSOZgQ.P9QeTI4vqMCV%2BcPevunstNnRQKR6C9oQu81YFiefqtQ", + "evidence": "s%3AgWJ51Y4sA_gyTDNleNQe5bKsxiscdC-2.ctJN5ZIQA8vVOaAXFgd7rXpgZQqpcEx2H6JLHP3HdzU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16237,7 +15338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnTR3lFCawi__kHjtZNSXiSoyYabk1Ina.NQIYg8Z6rGTj6g8ND5cu0PYNOEzUrlxmbz1Mb3GTut4", + "evidence": "s%3AgozzIqE1aRzBWq7VoLYU_8pUNP8R4B3y.9eMVfAvR%2F28QO9mfYI%2FQpEab8nXuxq%2BCiX7ME6q%2FSTE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16245,7 +15346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AhNhHQocs7-YWU5pmnZj7ffIiW1_khipi.34F5eGQM8neIQelr6b5LBX4angq9YR32k7YaNilzyzg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16253,7 +15354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoKc2gavuk875pAheDWyhOlRsZeuue_1n.59JeJ9LWLN4uUy%2FTpphsk7wR6LCq6r5JA3%2FHRcnZkxk", + "evidence": "s%3AhjQbg0tyrDe_B10XYd1E9pII1BwLdkeD.ekavqy2wT7ZrOO%2Bx2qdezxF3rPRiFMhujqeAXlcnaVM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16261,7 +15362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AocbtUa8RR7w9ey5EqbCkws2mj2FG9Yli.kmIkTstpuqN5lnOoA5ips1ndoNUpdQRpyRxOwuTkTiM", + "evidence": "s%3Ai8M92y61KzCRxVQs9csvcxr8aGfxqWzw.yOSmEh%2FosVpUgC%2BH6tSBVLju9LFTvww7LJWGQET6%2B7w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16269,7 +15370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApJGPr4Sc2RUUzUrcyEGvzWJESWqO6qo1.%2FYEfTVwbqUWEZl2Y2T0H1K17%2F7yWCHGHFy5S0fWnlqg", + "evidence": "s%3Ajr142oqbQQXi_M6bsaC5BDCaIkNnjvd0.KRFMEkstyuN1z8SP130GCtXYz6dyTi%2Fe1nYIFmMiSIg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16277,7 +15378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApNCDG-eXJ386L1EvjwlmLD0a0nGi7pTs.xFx1YFJqn5ywuyPM6Nf3Xcqs54LNPj%2B2zdiRt1SPsgQ", + "evidence": "s%3Ak2eJ5DBxKRKf6T4v4OXTCzRhgDVRy80Q.XYsJj23b63YgzrtcekZpqbMpm%2BOEwaLCg21Kvp2oVLI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16285,7 +15386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApULFvEWNq1qcWvSaCpV_rE31-0vtuxaT.80k9NnOOyoej7YOoFJ1kcLeJHsMLU4gxVKgJ4LKAoTA", + "evidence": "s%3AkPbypAKNkp1DKmyrtjBginn-6tPKMA-O.PBI77XfpgrvrLj6CExHKi5Pm7xASu6akOTFHKDhDpDM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16293,7 +15394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApbiSXkw9TPFvcmcs1KwpH24BBWg1Is0S.iz0Da7HkmakhvKMo7U5b5RMEENTnor8ViE5fHtn1pHA", + "evidence": "s%3AkkkdLcJ-cuWqJadGewBLnbKB70HilJ9l.r9xN%2F2jwN758e3XDxXPtrqKosQWe9L2RC2CQFPpDaPk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16301,7 +15402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApmyYe6jfZvzPrYgdyNK8ZbzKkcOOW6Iu.UXm4in3GXUm7zbjyWHGpWEBn1Sjl%2BO22XR25sSvzqgc", + "evidence": "s%3Al0e1CeIVFY6nTAjQbGn_FaYcybBr4VW4.TZANMMH%2BIdz7pHx7tUlgI%2Bme2KOQ5ojXDJCtH%2BA%2FkGs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16309,7 +15410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aq2_htyZ2wNGnG25ANz0BNJ_uNFnrFPRd.ERg%2Fn8SjmPIXsyPyuM2aGaD0QTjnz%2FiuK3mns%2FUHPKM", + "evidence": "s%3Al807eurxnWLOHkBPB6sMC7r6KdAXGsH-.qYF2ekeLV5et%2BkCSUK8bBmZBk9jwPge%2FInMczW2wdy8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16317,7 +15418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqJkQZYsUEStIOjibMWgw2AdM5DccX8rF.cgJy34jETyShLQ6IW6uaY2ii8hp%2Baxa%2B1g2Alu2qRvI", + "evidence": "s%3AlIPleU3WpW8m_4FGGS9teI4c0M-mquJL.WgQWcSkUKCjNF7%2FDEklAuGZMFUVoUYkacTXkOlxsQj0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16325,7 +15426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqL869S2RDU3dJAAcK8Oxo3v7CuJKtWrw.BrmrL%2F9H7FWLGou2Ubsx9anw2Dv%2FM6lL7p0F3ry3XTs", + "evidence": "s%3AlURYyTCFrjwNH2NDBC1t1Sg0TSd1U8kw.iMj8JvEyKGQygPfQtFDN5gpjB%2BhI%2F8TtPBrho0Y1t%2Fo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16333,7 +15434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqPhyHU1oUI6qyLmHqPpb4603LRZd0UZY.dw2thZfTnBn7D2p6r0SNIwdknZ13L4vSnd97gMLptlY", + "evidence": "s%3AmFiHXdPRTsai-cOM6bVFENt4Wr5o4Nkb.6JbgPvaSONz%2BSuR2mieduSUzsFW3H4qrPqJrBIBDXwY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16341,7 +15442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqXJtFC_UMBfJT8Ea7sQC3ajsUrRRi02T.ikYG8yX7TFe8v690S%2FoB1YISDxHewm0Q6abAEyVWzVI", + "evidence": "s%3AmVK1S1_n9klpN1c36CKRUWRXuhnwoXdj.rIn70ukgKW4tb17GsiItFF0azN1%2FHnuEheYkzDIsRCc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16349,7 +15450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3AnMgih17zPejFb2cozQ-rXoMJVZuwIXZ3.0OoDoOKDg0kpyZr1bJrt239uZHLdKcCJFZQchwNqmj8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16357,7 +15458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqxOXXm_lhz629vUNNVbDbT4Kh5KDc5DR.%2FWpDV48HC%2Bw8PXi2u5vpzd%2F%2B68bVi4ypxQF5y8r1r8o", + "evidence": "s%3AnMn080nLtBl60Fe4nHumt0o6i2aXSMyf.Y5Wyg460W1y4rbKjaQ9kl0ltFqFF%2Fc8vlI%2BCd9L8Lp8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16365,7 +15466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar403gu3YJ3BgMREiCZRk2nH-loXu5FwO.CxOVhSO%2BXwmuFlYvfEbcx%2ByLvamUO1DKtaE4j5JV4as", + "evidence": "s%3AnQhpy7PIdyB-O7N6A3aHu0On3-9UZEhl.0I3PNaSVzPsjOWLfxvvP7kSs3vKUnTOg41y48wuHhUc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16373,7 +15474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArGOmUCBrq7OZwZTN7dsa8j_SE3zevCaH.F90syEcUVYQ1OaNBs%2FLs2%2FZCUncVB33Ep00fw1Fy9OM", + "evidence": "s%3Ao9kvS17WAmX-YMGycgfKyh5zsecgB6V4.tfiQYOfydiFSAtsyqW%2BBOOYz5SPFyqD7Gq7xvsmRSK0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16381,7 +15482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArTo-dgXUYk3oGgtA7oMbUCLRjO4eeRtf.wbyxRd8yxgAnjGKeFganClVOyClP8aiy08LXCFVEqN8", + "evidence": "s%3AptcI1b-Vg20EzVgmzp-yVinI5gSBlS51.4Fx56pyfHVLEAqZQ%2F6ceJQiVNa0VLgvK6CICpXP%2Bj08", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16389,7 +15490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsWsDK8d83zqHUEj5sjje5jBInT1km-hV.381qgPCiosR652ccKZ9fMWeypbx6%2BBRGDjglI244M4I", + "evidence": "s%3AqoqKm0IeqkMZb1KxbOO2XtD5qeL5afV_.VI33RCGGes6PJpR5ScLa8Q%2FoTbu0R5f4Tr%2FBxfXefCE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16397,7 +15498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Asfs4eFVxK0E3C7TSltINultuv4_ZeGnm.ZXh64cYhSD94%2B4adhTuB54LLeF2Fn6kLrxZ4vOIT45Q", + "evidence": "s%3Asm4XsTo0HpI1d1tKLyW10rlI-A6Y-RkX.KkjdYjrRHUpdc0aZzxgC375vPXmVBsruGepPuX42NrQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16405,7 +15506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AtVxUrVKx-CvlpBEr1_Z3M8fI2PI9WAgv.gxAyJk9TB7sTGm40rxgOO4x6Zidzq5rZF1nIqT4Ao7A", + "evidence": "s%3Asy0v3AtdHmRLs_Fm1piZwrULVaDi60i0.yMkTg8eUH618f73V6vqo8Rt%2F5f9hQn49idc1Gzmr5Hg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16413,7 +15514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AtvMBcDLjSqrSAt_vHPbXzEaeF7hMKU4v.UiRLWlDSSDP6dhNhpmBzUt4RwDDJe4MTwjcpMmNa4vI", + "evidence": "s%3Au7JiEiMA1z2iahk1Ll4ee2AU4qOqbLmv.armq3meUAIDk38WYpFaBqDbnY3uD7ZgRDXYAA24BCfo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16421,7 +15522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuF1R0TNdB1gfmcwO50tr5v40ApGb_fJO.56URtvbgvdUZNlgRrV78MFjI2SHUo5MyzfoC%2BtH8Meg", + "evidence": "s%3AuGYO6YjPfsDqRp8AZPFUOPJkh_23mdm_.cmCW%2BodjNnhEwPKFyTTnzLaBdrm0jy0caGC2U0L80i4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16429,7 +15530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvFFm92q1kefjgA98TAM_la6xC3al6yM5.389ZwuEdcuwi2Sb5KU1%2BZdSJVfGn0T4fwWrxg0DOcd8", + "evidence": "s%3AvE3Ag0s7VcIHagZyTTBXLJIpW9lUlVW6.UGvoxGH4ov2H0mSnGVzvEZZDepGKi8kW9Jm%2BBrCQ1lA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16437,7 +15538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvKINQ2v6h4gZ2oh1tMga5Y1bAv00eshm.%2BG1513jJTvWdtOSeNOZ1g52dm6vGTDWBFQNMgmGkYKo", + "evidence": "s%3AvlNKdbkInWCANxv3rnMiqvrgITKEVpyR.B%2BS%2FcR%2BVLUubrcNW5AWUi3%2F4swgaXUQrycq1eO%2F%2BmzI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16445,7 +15546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvS8YLCk2REO0q66g1IgNP4byR5iENOUW.bUeAoM%2BaL63S0g%2B3gq6a1f%2BYRQCAId3U8KiwgeESVxg", + "evidence": "s%3AwRzlXWx9ILEFKB7-ul_KcLX9Fm1wRmXB.C10ba0MCYgvmAUagUR%2FLdtBQg1axlfBLHym5GBK2dIE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16453,7 +15554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Awa_K92H9MuZuG4DAD59MU1kGbJLVTWIG.GCnDxFzhnSK08kZkFU%2FNpUET3viyJMqqm%2BBr0Yia%2FcA", + "evidence": "s%3AyLixbGAHpSDRIbQT_66xkTVvxV6j8IX2.ZWo5N3IcFqfWspfqOfMo53iBYy44MZmObFnFi5Osu1s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16461,7 +15562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Awrm8XF2rDK3Le8CfUyiWLdGA0cz4kDZ2.F7zeFF89HcEd%2BWFLlJNdkLVngpz8R%2FtqOLsJQTLM3wU", + "evidence": "s%3AyLt442qFGxyfVInYuQmQb2YOdl_f2EKC.biZW5RP98XNiBWW3%2BnQNaTtTAVOO8WANvLg%2FJIhF%2BSA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16469,7 +15570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxQBmKcYSkhWpjI9L8Q1MdVDTH0pvc4LU.YtqtQIV%2BkakJyx30kcr0%2BH7cI9JLbWDM8KV46sCjOB8", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16477,7 +15578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxnfUgvs0hj-Ec70gykIywAma5UD25Mrv.w%2FNhwUb3BJpNXhoz6VOswSLaop8uM9B1pejXNZEBpyw", + "evidence": "s%3Az5bnL1cS39I34j6iZBqIoOewpx0czdx6.RbhdpMqWWXSnn%2BSAOL11IHaMTbA0uT2SEGTr8k4W82I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16485,7 +15586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ay4tVVJSu1xizp2CjezXyKK_VsywkAiGH.ojXabQnL1yEPFqE2K%2BI%2F9pMQ%2BNBotX0eiLX3nCoB3xw", + "evidence": "s%3Azpxiaw6Qdj1YAxrKhSNeRndK66Fk8q7O.cRmhYQvA6eDkfHXYmQVvxJOoMCzbPtnjvUSmSRnR9To", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16493,1295 +15594,1111 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzsQDyn-nQ2XGutCd26WMz5UYSEuLZEjc.uJ0REg%2FtzzjF9FYB8EGZPC%2B7ZSC%2B1hl0yS51xRpeG4A", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=-059em&state=orNbgSzkuJmkpeYxDaDJoCCB", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AUVQeq8IN9WGN-OoManmeKiOBLomivfWb.yiANNL9b1S1FXRBbLed7%2B3qZCf3Ctjx%2B%2F5i9EbsOrrg", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=-1mAYL&state=7UDTiTKi3HgJBOEPGUFBHYh4", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AbIADKV2pznpkf-zINfTE0OqzAE2v41SP.j%2BLRsn%2Bx8F2OuqaYiZcKRvo%2BQaPWCCK8JnqoN%2FA%2FOJc", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=-_OGYB&state=ukBxBX4YfTIZrVguTDiQfESx", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A7pg180v3mKSKVrA6ecSTuatzd_8H9tnr.1dBxh1XuFwkxEFRdL9lwd4EiwD%2BmqRvusZzyVq%2BSJQE", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=-B1wuD&state=FxkE9HyG6gvUALKUrGxp51Mp", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AqP--GqwDr0uZSbo6bWnBpyx4duK2kB_k.SCLmGD%2FyhG06bCA0S4cqKwBZi5tEr2Exel4dawbW8rQ", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=-Ft57I&state=LpnBuloXGaDHR9JFiSklGVDO", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AFOa8BEQm-ObjWJmMm3QO7DsFIhdQi5o0.zXIAZrqUrWXemA624%2Bd%2F6FI4BUbFVrl1u4ziiggNvs8", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=0_mywq&state=BJEh1BfxCo7vbBQvk7tJDkT7", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AiVnTb-RW-j_i-nxPZgDVXqaBdivKXeGB.e%2BpzhXui0u%2FJKbmn2gOATYzYAovlyCc%2ByWfqeheMnx8", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=0BEVGW&state=aXNrY7KwCnTxnGbRY8ZCxpMC", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AZgkKIECMBXNuP72y0j41gGJpo8Ecry4m.djbL%2FKaCLBAVweVoV16PQprP6U%2F3Nm1G1PzCnU2kLtU", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=0l4nO0&state=1Uoj3EC1Zv5vkRMWG2VojifK", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AP5RUsVlA4M-jZHRUe-WcZc2NMpfz2_cx.aCZEzmB9PnoDDM1MBeGE7%2F%2FwxBaOUDh1HdBZh71fsko", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=0oNf58&state=aBFeowjADplZ8mx0g7mMzcFh", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AgqVlL9RStW1ofGnngK18muC3YFxXuE_h.nLufQm%2Bcu3Bo%2BCI4r1z09AT62Y79c93RgsIf6vksn48", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=0wQEgG&state=K8mArVPEZFzTN9mGiCDWNsNI", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AkFwSqj83VGMPZBwSHdIrEJJq46_1Etj0.7mib4n5ZboBu7TJA1VMqyg%2BXMut01ql371srW7lJoJg", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=1mMxVJ&state=beWEpQh87GNCv9DkDuwzVMu4", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AmBQdI3ece1ogObnFsZCV_GSHXG7Y4Nml.p0iVq0frp7CJHJZU5T9fuwdXwS%2BissxJCdsScn%2BxT%2Bc", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=1xRmAJ&state=91dSIXVgrkIeH0YXVuwkWPP6", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AnvnTRX2ybkzHB3e0me42szRiB60Jv55_.5lWty7%2BWqLa4GMqyO%2FIX8Br%2BInNGtGpASZFaKFbMpVg", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=27Zqds&state=lPocJT8mLGk6PhPwYdMpjpzL", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AgzNOXakfhx2lTIufNsAWzd24GfFacO3H.hAo1W7DAGG9F7i6FAiWeN3UFiVTS3qh6JkmD9vdSlYA", + "evidence": "s%3AzxwFduC5ECGYRsTQwqm4RU9mI1gD4aKK.j1Y0R2hTw2LWugjVmIt6MTVPjUPrp7iYWKucutbudR8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=2XuuhH&state=XUbirREjp8dfwivhSZmsyauB", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=-a2-fG&state=hFoFgY0KS50JGj2UwHNJu3Hq", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3ABtVsFrhhGIEmCH8RNEHgy6xo5ukbSy06.GgDqoAfr825VJN%2FHyUpscRHJeYbKG0h2eBSzq3B5dDI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=39wxcL&state=dDs46cDySTP9GqaNdMJ3Fkva", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=-UZkxJ&state=P2vTFEyopY3FWfRi1tX5kVks", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcA69cmmmvsT541MArNXd6Mbap6MlGuh6.fX6gxh3xkpzk99w87SknvgDJBuwLLFD3R1ClgwXive4", + "evidence": "s%3A5GmYjnO4hqjUH565kXI5dvab1ortOM3s.gqS1dLf0QmBYmIMcyDD2HfdZPr5Wjg%2FswBjeuOw3DRQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=3hSPSB&state=V1F8SuPGJflwpBFCO0IDGjBM", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=0Hc_E8&state=zS8Ub9cGBV6bMMudFGaOYuPm", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AF-Ybye2OjBxkbpEBEwpxh6UTYeYyV2jO.2ISxaa1MIIo144HYULL%2BUrwzsmwbYASGkq1OCp3R41c", + "evidence": "s%3Asmt9jVAoEtXTImMcwAw51Ufo6zqepJoU.ZwGpowbknCohvtP0M5qzdVJcls0xz2tKkcFv1tli2j0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=4fPtbe&state=CDOYjJFSZEULsNZGZ9CoP9SJ", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=0wQbzL&state=KmP5npS6F8aGUd8E95wtQn6t", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkCz5oNKha-tLfWqiC1aqrRyd7uHgOEXr.9GKFkLBzH6n1n7v%2F9BvjQhcBBqs1i%2Bo%2F4QtdjuDCR0o", + "evidence": "s%3ANvlJL-ku8sa4Iir6e2Y8sm6U8jhhgIp0.JLCyOEYAjs%2FY8doYFZU8CQ%2FJHwbXBgcehkGftYii1hY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=4mtaWA&state=PBqq4qeSnjIZ2D0EJ7mLDZkM", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=13cph1&state=uY9rq9u80qpKFdntBHX98CeN", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6J6rghEu3tRUHV4RuHmBHjxTV3RyjewB.jzbZ0dN5laLqkT7KjqFz3QKpv1d9X0oFQBSXsUwtYzk", + "evidence": "s%3AqSpKqJ6b3j-hBuK9ucBWM1SYEMoOSI-Q.A2ZeoMxhxtexzzP5GdFoLDD9U7fhHbbSHH8Qdiklb4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=4rlDeI&state=D1Hj5Kixvu07m6h8mRIUyHCN", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=147Knc&state=C6BsLGzW0cINDOGH41v0sh9X", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKMN-6FVNsxFwg9D8XCMS_n9ElmXo3VDI.JrnvyCKfxKnIPzQlWZom7LXy72QQVK3Wk0CNrxuujho", + "evidence": "s%3AUKKGBojzSs3m24UM7AnRXk0hyYnC-gfp.8LD9JkUdgrQXrHvfsowkVO%2FX6r2DIfAx7634Ou6iItQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=5jeUBy&state=nWySgb5vEs10j2vkBKT21Kj9", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=1bFcFE&state=ULR9P4H0P0aHkbN62d0zJANL", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3Ad03DsH7HuPvzewvuaeM2Hsqk5RZZv9xm.YzoMQxh1iPIKfxO0CWyHuGPfB8MrDCoS1UziZXs0B7Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=5V5TGk&state=zqXJOrHTFz8vvuCaHlrgTtDv", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=1e3Gwv&state=6GDDCyJ2oSxf9MTrbwpd3Xct", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai7KPUd-dPER8nvABFBS6be2_Yx6o6qFA.ntWotbyyMGWImYKKtB%2BNoaKZO7Cn4j%2FUCLyz7OhW9ss", + "evidence": "s%3AnMgih17zPejFb2cozQ-rXoMJVZuwIXZ3.0OoDoOKDg0kpyZr1bJrt239uZHLdKcCJFZQchwNqmj8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=5wFP2Z&state=GUgc5MfuIomK30pISz6upkja", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=1O5JNW&state=xDvAraCoILOushCYM3IQUMPj", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Apl843mjaaeUrdUDbpShtYaSsi22rxL0Y.s6CbUWS9QZ%2FPkVbVreEVWRFvXIz2hIRhaZdHt632IRg", + "evidence": "s%3AgYADdIxdax7F6b1n6GJNTUjPUkn-_0rX.FSd676y8MVAXuzUVjPzPZI2K5nBEjcn1Yp1oEY6LmgM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=603--c&state=c1eI8zq4SISJxrvYzFvo1eoP", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=1PqUpR&state=zy6uyv58oy7lC2BAdTbVCx8Q", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ay4tVVJSu1xizp2CjezXyKK_VsywkAiGH.ojXabQnL1yEPFqE2K%2BI%2F9pMQ%2BNBotX0eiLX3nCoB3xw", + "evidence": "s%3Au0htU8lNELITHkbvKLf33cRkSwluOTDj.5bqBg4K5AetmQITNVvafUdl2lwAXhxARkt3C8lajPOg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=62PGCl&state=5akXOgtq1caORfnVWKvo9YOV", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=24dkOi&state=vRUOMZRR1PmhM3BpLtM25cQh", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa4goNFE_2VVlypGWly-PoARUvthzfSJ0.ya7yY4a2l90Zdk2JtdBHHpbrh7R2eArr%2FMlBf7zaXMc", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=6C8jQH&state=OYeMzx8kvD0FnFLX2xgVBPK0", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=2AEie0&state=BXaGUAKjDfelUX3rDJKytbiv", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0EMR0NQJpWLNQHTs8NGI-MMQPJT3MQqa.H%2FzVuEgCWNqUF%2BGna42LzYbGdlBjbsn%2FCXZA793ZNQ8", + "evidence": "s%3AQ5jGAz3qy5zA3LKkMnXCp0gXLriAhsAj.0Wsmm6r%2FlR0Hw%2BXHAfL5j09Pcv2C3NrjNPKx1RkduR0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=6f5Gya&state=5mvbGrrxf2RgHojnSDvcoUVh", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=36qviJ&state=E0sMNB2avWjXh2OnxtSDq1p1", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXeaB-S09-b6ThubldWUXIQ2UhLNOuXgt.7k0R8RR8nv6Wrdwb%2FRz4KCiHef9v6m%2FSsseLHnM%2Fb0s", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=6GE43L&state=EAGfGEkVbiab8bDajczoBAnI", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=3bXgvv&state=9Amife0ZdxXRIdvRU5uqTb8o", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Acg45CZ7ZPzo-F6BB9C5FBwuKl45XvO6Z.%2FumGkawdAdahhE%2Be%2FbjbJ%2FKJZWguqCp4GoW0f9%2FIIzQ", + "evidence": "s%3AhIC1QHoSmmbulGPhEASwf5eu_Av34Hwi.sMWmeDw4EcLYBWG%2FGoUwAnwPsmyUIJ%2FE8KxcR77CmnQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=6gSfby&state=WR6CpmPZ3nnh8HCgLt6uGzlT", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=3N4FOV&state=ii1pzJeMiMVniwGL71i7mrf8", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-srOSGWDMItS5HNXnRHSeVvwaB520nid.zP4GP1joFrw8w8CjcRAqxUtmJjt0TPiEfz7GSJ3euAg", + "evidence": "s%3ADRs8J3ZRNgOkncM99e7a6k_qjPmuVFiI.jN2AXs2CYYikmPQjxqQ6G3R8l4dJY4pRRtJlGQ8GY9o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=6nxDnV&state=M0wnzb8tiACcv6ZExLlfast5", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=3QC83H&state=mpz1srzBIKJDkar6FH1oFaNx", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlijoVuzvYknrzJAy8KcZr7Xu3o2YLqaS.CdH32VUr76yIIq%2FbVRALVk1vifHoJiS4TMCzUjL0Z5Y", + "evidence": "s%3AoNwO7n8YGefr9AJ4y0n3OQYF2oRSjEXE.lNYQSWP26w1VsJ1CDIrVyCPPecKlJM%2Fh0%2FI5Bx7%2FPs8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=6VS16G&state=DE4ixpb79wWDXcGO0AH2xDfC", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=4NN44m&state=0LpPzcxz65C3dH9oynYXA10z", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvYKtgSsme2kqILSbfqMqI0McoLa9Mvyp.oADDAx%2B2guUQC7JhsSXiGFGKRWSLU8wndu9iNf3nzpU", + "evidence": "s%3AvTfm97yhJv4g_r51ZErd4v_AInwCGSZy.75wRPg%2B%2B8V1jCz2FJ5za%2BBRITEcpiXzN6OmtG7XvcN0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=71BTvl&state=vygAGr4QK4PAIooWqWtWtnrU", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=5EZsTl&state=dH8pofrV3yIFgHEYifHZumFA", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABO-_amFaSH1s_N8xtOk2CsTzN1vcKLrF.9Yyq0ZrCXc77mAGF%2BovkgoYAVzOk2365WH%2FsW6qXN4g", + "evidence": "s%3A9AURx64mG4w5oIPsCjJcIMGDKQhKRCMC.IWRLodkv%2FWezX3o5KqRCEy8vi0Dv%2F2HWk5TNZc5oR68", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=7QE5O2&state=pZUNPLCS3kXoyNtZpX6dBFJS", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=6ggxln&state=ZLl8KtDFwXKIoTCWqcFbSt1N", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARP7kAgpPmxn2KGKBa6hlJVXXi9IScFbK.1R%2BeTusnWBOi7Gbo9GwbUP9Qi66eF5GaXdIgIPU7x%2Bg", + "evidence": "s%3A0XFdWSFfabpoQG0CqUc0Dvl0pNwc8BYN.LVzdt2tK%2B0UxxflGhaZrBioG%2FnQsjagoQmR4wv2OvpU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=8aS6oX&state=GHq2QHKNkwFkJ2pGIeeAIMWK", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=7qAa2h&state=X9Mvx0zQh4q57J86gkMyYgPf", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhH23vC8eXGIXO28ufNRfLKM2fGcqYvrQ.cl5PO7lj4Va9nrWoJ2FyyrHL2StfP3JqJk6aPJx%2FD%2B4", + "evidence": "s%3Ac8YTwN8U-a_HWJq0HlMLL0RvZNlW0rn_.qmfjUwtDozJ528wsWajqAQxkGKqf250iGlZweQQR6F8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=9LD2vk&state=rclvA82vIuaFhpeFb9x0OHCm", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=8I4OMo&state=sztd1jK9MFtyFyhGRf2JNK6R", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQILFP2v6uJ_FMPrwAZnz1SGuwzGi6mf8.Ta%2B7axj8EbF2p%2FBUvsDxVtuVBXThs2VbJVuXTBYCSWE", + "evidence": "s%3AJ4x8eX_R35CeOBOTC1-csgfJUZMcUHpY.KSM6eI0GYxd9HwMOedtm3hF2g5Sy760cTFHA%2BcCgf7c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=9LRT3R&state=dWny9FqTsZtfeM9NfkVmIh2G", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=_-PZRJ&state=bvn6aSYjrOAGemv7eRbmoFv5", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATADxbhSDZHi0HpDG12AB_khCwm7SQ6XJ.QcKICYJ3On5d%2F0Erh6oB%2BcxcJUCB9bByidNAFWqFHX8", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=9zjwmF&state=9rAcWZPnDgYySMP9KCmyFbWq", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=_MtaRS&state=QR3FvQGSbZIxFslGirs6cxJO", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACDFs1ikWa5JhkS7NmRlpbSJpCnRyZiRY.Ch7W4LKwAtgIBH0k0rsG2iEsfLOSjR5%2Bdx9z98Ug7Wc", + "evidence": "s%3A07ejk_Hts_lkCg9zZrxwD2XHagpnT6yU.LQXvpe1%2FMmtR6ZbU5HPYBrFrxR5Ngi%2FogkXhPzRCBv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=A-voyy&state=i5pUjBvPZ1x3MHRLVOVI7mom", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=anGH6G&state=R7MtRNQDsA6OfqsFg4VePBHe", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AjdB2BWCj8k34fFyxeYn85U7u2YB8B72z.klgCVqfTjGUFZ4bb8RaIkU2QHFYnFoQyl0Z02g9aOsw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=AiqTQS&state=rIV3X4xGsuJfWE1CBk2yya9W", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ARhCH4&state=SJ2GmsObwMWCfbjzdsPWmAiD", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuuP6s73Ocvranzcl-hi-eTDbD-fyF3OT.3v5KSOLOGe50MyFdmQ5u0AeCUdc%2FqE6SzmrJiXe49wo", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=AjI5ye&state=64e6XB3REs76V7SPWyu8p2wp", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=AutT9k&state=gDHOi0CWphodWEZaEnuQ84mk", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_TFx9T-GWT9APi-UPvfLSEICksBsymGW.AyUw%2BxZ05hk%2Brk%2FrT%2FF0X7YnsiBMNig9R3vVHqsTEdU", + "evidence": "s%3ATAzDc8rSOBpGf2Ki9TYt6rsah3Lo4iF5.DrQn3zVd%2BzNxKD8PkEwVwwzl5BU4G%2F0wVLsXhs4lOVM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=aKRM3J&state=6WhNsPvedAeaG0BoTqECGOgC", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=AwAWVu&state=1rDvubVxx2ZJqk2pGPU2lqHo", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AZ3DH8llHYtQGhTXzhYJlqJSfC0Y6L_qH.Qcp5hF9dCCYgJqxVRWsUVF0rq2waeF3Au6VPiP08hOA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Asauh3&state=TBb4C89vQTBvkoijrPD4gUFO", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ay503_&state=F5VasVfHXjT2y5bxKEqcx71e", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARia_dCqAqwtbd0tQ5mwqVoa-SAozGhkE.M8oYBZaZUZgK0zXmWcgeZJrNPwQAEomNmMmzY1IBQ%2FU", + "evidence": "s%3AegWVxdDwyOBcKhDWSe0RJgDfQ3BZuhJu.WDUHybk02jOIJETmtJBzN%2BhnbksSnJ2ZTBShdkvIzQ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=b7r5Tb&state=y2deAMsnyZfHJhEE2Ptd1s7Z", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=B-iO4f&state=EMs0kvAkXgrZWU9hBnqtYIav", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALI2OGRAPkED6jQfeHOdMiIQ1gTfBjvaG.WRbctwZ4Q5faNmheiU1FF7W8YwmrQG%2Bv%2FXOJzaNi204", + "evidence": "s%3AUn-dos6iP_kVCloBXpbJiz5e6o32kBGq.k%2F%2Fpwy9jRw5j2iAC6Gctn8BO254tCCbXQcT%2BKT2dPnA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=bpH92D&state=D5L4RS3aXGGbCMdJ9MYgcslE", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=b3jbCc&state=71Vnt7yWto6AoNlMpzrqzlDD", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AO8cWnYHt48i6MF4-SYvQe9K0X6jkc4Hx.03xgnf%2F7zIhvMLaExOVh6uIlPfD1hqHJCHtaf%2BnFM6I", + "evidence": "s%3Au7JiEiMA1z2iahk1Ll4ee2AU4qOqbLmv.armq3meUAIDk38WYpFaBqDbnY3uD7ZgRDXYAA24BCfo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=bw8mE-&state=RFWMQGTtgUIBfTEUzcOMHGmM", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=bmOuSm&state=GHFTwzrAYKYB3R4OGfh8FefL", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQBTmLFtbz7RI_qspt-PJp3Mj2C-NVMNX.TRzXiBslv8oGI7kDFLf%2BBCr26x%2FZZK%2Ft%2B%2FHNevOZpZk", + "evidence": "s%3Ax3yUA75vCFKUt3Y_5td2oXQPHv1tZYR0.a1FZxNilw5YrhhDHiTIRrgJrckmilu1Vqq5LmM6acWk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=c9zbQA&state=AxLC7t2fPhi8wG8ztjsfSUQw", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=BV7lGd&state=E5HBUr0bsio4O3uZwJHSmGPY", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjUyfcNVcDBABIjCDg6p_I2ZtUQXwjMqH.I8rYH4qcMbqkkPWp31tkIIlF2f5VnkKWzSRdAvpTusI", + "evidence": "s%3AZ4HOicnlSM40dZ35bUAlhgkubSGNyzLX.Sw%2BlKqLdLeIZlaGD%2FjEQM6mxYh2ZuOATUSFvEGVZQVA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=cBFFEf&state=hQL2PwEj8AFSh2vJr3JZjhGY", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=C5lrdi&state=RUCHclGeNVWJEUFbtMjHSaOH", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ZQCq0uD4ImYYsywc9cUp1yGNoV_yWQs.VcJfnFp0tJ4Y%2BhO9t2pdpZPn4fMA5LL4Cwh5nv5qgyo", + "evidence": "s%3A2ATmrBcEsT4SdK8b3zsP5_BmdnhSIE__.2nOkzfuDAF1YWDTRCYW1TbFghVyDymkNXA2ER1F26%2F4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=csEcZB&state=1LDBrNZb1qiy0PXDC4vfB1NO", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=cB2dWD&state=mX3hupFc2oHevBoXcKOrAUEo", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkkFdkhvy80gH1LrH0xv8DokTRtA-2Aas.FiWR3fyuIczgldbHwU3RWBkBgy9AcHSpH4SUU9eFROo", + "evidence": "s%3AtoOpeXcxFIoEcHiONWp56lQ8Lzo-SWCq.TbijC9AqAKnTHfqqkZ5EflryzVcwKBSEGIu6A0ogZEM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=dvIc7i&state=vGkzClFnFE3wkDmorLZ7Otqc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=cC138D&state=vw0ox51glD6gD5nJ0l2xD936", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZrO-1W4kB0ygea3c_jpe3ubGhNNqujEX.tYQRu3ageh7GXJAvp1vHYqZx%2BDiKe8vB5hmR9jw%2BhLM", + "evidence": "s%3AG8kmSi8Mchm-sn_tLg_nmu8yQSOeUuJD.FDeuM4syWtGSIQjOYiFDxkK6oeunjgpShKJIOpjFalQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=e5xwlZ&state=xYZlDW2ZamRlRsftHHdNjoJp", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=CILXm2&state=vcBigjuhCSj7TaxrBmG4kSly", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkOObkQgecOt5i0nYeKNhiIegcaDra3RD.sDL0rYMUFUXks88pEE%2FJ7m31aHnHuF7ueQnmlwXMAH0", + "evidence": "s%3AeA7h9r1KF6Bo1kMno76ieKiBt-cVzmX5.u%2FACZVDz%2F2%2FLihIIOAuUHMtPRoal7V0T556ROPbu8yA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=eD_4Q4&state=DGb4Vd9eqJByZGv4EAzfZ1eM", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=CnrHWV&state=CrZSDIt9YDuyaGjxvZD33abq", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AARZ_IVe7FI-3iKfRMEDWG3CSlVOvTo9R.wUswHw1NmFZmNJ49aRVQZNKmvRLw08sDUaBYPV3LwpU", + "evidence": "s%3ANraS4kuAghjB49d8FPEP0X0Cud_1kLxp.W%2BrxgvFOJDHiKD1SwJ2CGb9huTsqGbhUt2XL9VFrGlY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ejka9Z&state=o2Ds1Ml6yVEn9OClEU0uvDxQ", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=daVbhU&state=F2x9X2bjlnF3FylZr2c8Bt8m", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Au57x942UDRQAvcif96cbr2prxdRFtA8w.14vQTiPVGOvNO4ENKP5F9maYHeHlQ5DgXwrKvwvszkI", + "evidence": "s%3A2njl06EYDnsUYrkWsiD2LpOijbRnjpkk.BJoTo%2FCkqEp3sETjF15rLhxQ903OlAm9pSn0Qb%2BWU40", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=EoYPSq&state=Y3OTWXkBqkjOEGQNFxPR51cQ", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=DMBahF&state=V7T6KhA5JFMAAAjgnFgrtDmc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvdgeEiizsBlmdp9JkL326SX4s-jR4-gi.DcLUz%2BMYNsbec9yVs%2FdopcSalYDFhQtf4D14C06h%2Fd4", + "evidence": "s%3AWbn8HrLIWEOvPe8Xr9FWXZUKWuTSe81S.tqLdP91RpOZbDg8TMprxixp1GMUbqFEsIqdk4fopCXU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=eQhy37&state=Fd04bIBlmsAFXRhYf4dxC00G", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=E2eVbW&state=9zVQAiRKQUzms1jq3Zs2T0eW", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AItpjtvBo4daw9Q4_khDoCNVYbofh4Tp3.5%2BBt87KaZS41XHXcInf7x5LYeYvEeTeMMKWEOqI8a4E", + "evidence": "s%3AMTzXvYMjiX8vy1TdE-wEJey7hQAUSnIN.gWEDIRRWaRACMVvXbW9J%2B1KD8gGmDsu8U9CJEr9y3Qo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ezA7xP&state=NF0VoUkRAlv0RbOkLzY8N1wb", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=E9Pr3c&state=FoaRoRcD1ybVJ1WGFm0yNTlF", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFpsSqevOPjtMLI--t-20EhHevSk9PNE6.tlBnKaFA99z5iQjc37ekMO6Uf%2Fllhk5472KDnV8DYf4", + "evidence": "s%3AKj6t8SVLERJ-VyPiS_K4rYenOum-2QmO.sWeFWxLqH4DuF9lpxTywdy2hL29QZjxKeP%2FgWyuaXmA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=FxvVW_&state=FxtuFxpwSTFaVTWz8JyJZoCx", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=eDdLBj&state=pP9zHZERtCepGLWKbAc7ckEs", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASah4mBgVvRE71NO37PrZ0zzsfo9E3tZs.tbA3afRZidJWMGZRCbUY7KSkOkqRp2jzc0OaDddNN0w", + "evidence": "s%3AFdymurtG8ESaTGB6owPU_0CQ178srDvs.1%2BVjVdNsnAxhR5U5eTErN%2Bd017mP2mQx09YRXsMsEEE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=GDBenb&state=u3GDHppvCCxmgYq2Pc4VRRbA", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=efeCTX&state=laW9bDxdjHk2oGdxTC5WxotJ", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5oV5AGr7MjypmJcQ_ToQVqwbH3iBzUP5.o585L1E5NNCvdT9mgcP6GpKPMl8uiMN0xBshqMp8OOg", + "evidence": "s%3AAD78WduM5ALRB4TbNJpHIHn5-43oNaOZ.zeddgAMC8dDQ53IovTc6Y%2FDUJqdKi%2FCdHTczfyQgSDQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=gIMU7x&state=LpgO1LGtHpa4hqys0G450RcD", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=EKFAT9&state=BuMklM9HJVNMHOkOh1g2QAHi", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATNScSodiyRlrViDigvwphtMjzZy2BC_p.630Pq0skFU5hMFsyLOuOVLcz3ArZXKFfCDlZbXbubgE", + "evidence": "s%3AwROYZOHfO0jXnkelaDcMTwuJo3KpJq_i.4VgJMVqFuiZnTmvzN4HH6t2ZfjenEsYBBlZE6f5owUU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=GU3Lhv&state=hTlbpXWJ5r6O8RXqTmX9z5pd", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=EUNaCV&state=eVsqBklLUuE0WmGWgolG7pMv", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3UXzpyesHY_NZBxjtKA67Ru9taeqjx7l.9pfolzS%2F%2Fe9lmcK%2FI4F%2FFpVG%2BDlH64ukQcHiOktpnYw", + "evidence": "s%3AtzdjKwFbk7_iG_FgMi5crXXkhM3Lzn5u.SQrT67IDSJRNEsa4I7SG38rAZ0aS5Aijr1Wz0rald9s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=HRvvDc&state=nGBeKLzgnsIq2nDAdCvx8ROm", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=faFkI6&state=fh1Ko9X97gBDVmnIMhmHEwGi", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An3Vo3ZSBhQDj_aXJUfHis6lEQdroWu0t.3QA2piUnlLzEuqi0FgYb9muHTB%2BQZ5cTds4cCnULz2Y", + "evidence": "s%3AFREj9yDYMIlyZMYjArylGxibWktbAb23.ZufI%2BYHRS%2BdjijllF99gcfQcXLPb15TmnYOUBYVLQFY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=I5v_IF&state=0g9DKVhVg1XZxQDCdlIP0nKC", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=feELYn&state=L0ZSsHZHDwshA7uSLlhTMT9e", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIaMtXJPV7pRaNLMnp-Ece8DVFM1cKMeL.PPx%2FSPiXNdEs0DNd8I6a%2FdGoKr%2B86Tor9TMRk%2FYEq8o", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=i7hR4u&state=5QKRdAUSlF92U5ti6nqs45sg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=fHdhGZ&state=F1E0q7JQewu663U9sFF0ZdGZ", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-orpjWzT1s-O5uheGaXHrcpldoEsbxzs.AgEkZmoj42ifji8gbspS1HDcfKngv5Cd87ddESFK0g8", + "evidence": "s%3AV6E-GZY9fVv-vy53iRqyAW8_xCFmhIpl.CQGU5E40htt7m%2FyU5qbT%2BvqkDXACBUB9JeUjEiS1PI4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=i_kX5r&state=HPwz73VE6s07vj5IGrx7ViMg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=FhQi6R&state=0x1B2JGjkaOPhkCvH9rNjsUp", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGhgifw7vOK9BAvKb7UaIvLrbIRfWMh3f.mbPiLav8gnzsOPmcU7VIVtYNu2XOuFa1Kqag1RMBAFo", + "evidence": "s%3AoUIaAW5xeEwnCueOtAITcGYOq_oH1SkV.2kc4ur2DGdb7ckXEciIBsGhSb5I54tY1Kz01sAYAAZk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=I_Syp6&state=R0qwHzXmJF2DsN6dSkHXdgQj", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=FK31G7&state=gCsnUcFzrQWY6cY2X3xgL7DF", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjTBD7omHAjN9ar7bOtDz5tpi5bVW9vdY.6SQj08yyUNwp%2Brw1dTmcNXSCbKEw210A0DZIpigoSxc", + "evidence": "s%3Ac2l1IOz2svep6ftRIPSqDuPglSkGWQiP.9e1NvS7TwBj400C1qlNDUTbxKCrrpAWbzwnX%2FNbcJ1c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=iczGYW&state=VUAThJzILLG0BqBjDOGT3TLH", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=fRy-J9&state=6qSEpgFHrA4ED3EBkTf4J0DR", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKT7hNx5jpCtYHE8gxLWrYw-zzZDGhVOr.Zx1l8yNybo%2BITSET5AzZHhzLhjJbOY1a7cfZTths93Q", + "evidence": "s%3Aa0g21onhTfycxnbn83ipaUS78IjDMwAd.fsRZf1mR%2FH%2FJzLSsYoOQ4%2B9O%2BLhpP0tzJ8Zyw%2BfpGMw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=if5IEi&state=84NCC8FfBahFkjxqy9AEE8G8", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=FyZ2z8&state=ocRq0WDYzl3H2ANGDNZZrltV", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhwNJ32vl1X0jbC8pdaztbEhbB4J0K8Tj.0a73vzkPomEzOQEQc4xPUveSlqUa5lrao825Rxwcj8Y", + "evidence": "s%3Aavju74R1rD6UM38cevvV9fCmuz0Bp_QV.ridk%2BsIrU%2FUFnBcZstE8nv7DTZMJxkFiKG1f3Vg%2Brvc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=iFbWqF&state=PclUOwCmHKFNsr97bTB2igJk", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=gseK-g&state=omWDRN0RflhdAbAB6RmTcP48", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlTnTrJsPmbxReaHVqOw5q9ExZUmVBx5E.q9WWz9EB3kAP3MC9YiW9m1EfVdgVAFg%2F9P%2BpiF1mrLM", + "evidence": "s%3AsC6VzYVBnod_e-qBSCMphL4tgY71t43r.F55TTT8FXo2DgCIZUtMpRLrIG3U1eMj5O1tAwIQYUwE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ISUTGm&state=gFyGtI29QbAXeWYEPlEIR8wt", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=hni_Iv&state=q8sXHeAGljZhi0foY8hg8McA", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR6-Nr15P1_KHG_hKHVzMs6ZBgX9fNSa7.EqFAC2zby3QAAKX3qNfKmmtKt8yApUGqAGhFIxFnaHA", + "evidence": "s%3AqRBLO05jY0I7I5TU4s2_BrRYGQQGMdhD.s2eMU4QrlPKPRBEaN0ibLsu2yMiwY2VuGu8g9%2B7l3bU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=j9ioJT&state=lUI4OigwiEzjP4YAeiqnm0z0", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=hOj61Q&state=5hadYqC0PfW4p13o1pzXNFnk", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa-6aBqvgDQVFp5K_ua-st-wLqYG0Fr7w.QEMNbqPFTeQYBdrLNgLWKfNkBJGNYqmu%2BtEJTdyQn0I", + "evidence": "s%3AxFszUeh44XaPQRdOm00TVXsCBYkQfmnE.dmqEH1uilrKd0XRiGX%2BW2hJGGYo3psrVO0OwdZm0Kbg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=jFKTDv&state=cg534uOURq3hkXmCCxZwpd9D", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=i8OuS1&state=g2gcQuVdQpI6ciKVEs2t8oiq", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsvR_PTEmYne7c42Y3yAaBmd8S7e4docE.Hdoo06VC8w%2F6f%2BufNSE2iZWIDCQ6AtNjItjLukxXdKg", + "evidence": "s%3AjkC24hr7ebvYOADGkmTOTsj91_GOw5X2.9ai7hgRYglbSgTB3yQKzpU%2FWO7F1h%2FAIWuyLMesVef0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=jxjwQR&state=jebFyBYFmnWt7WcXVLmkVOBF", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=i_pO8e&state=lIZabAWpUEQuCTn6FzAD7Gt5", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARlWgracLMQYB6VmMutY9aXUnLlW48EPt.J0i5Z%2BLG%2FrhLkdAp6zZwSHl6u5tyqVJZl1w5mMhV39E", + "evidence": "s%3Ao9kvS17WAmX-YMGycgfKyh5zsecgB6V4.tfiQYOfydiFSAtsyqW%2BBOOYz5SPFyqD7Gq7xvsmRSK0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=jYG_C_&state=SbCAhPjF0DKl96F2M8A5igs0", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=in9JY1&state=Br2cQCXeOHR6uZ7l3qg6QJoP", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3ANTVjnmn2xrTEMGRptGDbqVojuJ92T6zo.s3SHgrbX%2Bk9EXtdk0RJAsmHcad5QgUAkguvgpTwYAv4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=K5ew_t&state=DWX2WyMhnxEp2FkeGmstzFE9", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=IVYXPJ&state=u8m8gVU48KcuRv3e6jjqarpk", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar403gu3YJ3BgMREiCZRk2nH-loXu5FwO.CxOVhSO%2BXwmuFlYvfEbcx%2ByLvamUO1DKtaE4j5JV4as", + "evidence": "s%3AI1WAdTYEcANhi7NA9J2sTsS4B6RzQIwO.vl2e2QGMJeCgM%2BDOEErARTVe7Xh6h8%2Bhq7hBRjQm12A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=kAF_qF&state=s1jBciEEPMftLR5Rxmw1cS5N", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=j6Jj1Q&state=LTRcLcovZCDZNeA4mdxWfTKG", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKlRAo6i6jDfxaZc4Zj0IOQZtQosLiHL5.2ur03lsK8jNl7SerH2GZow5%2B9SZHekLZlI%2Fg4pNWzaI", + "evidence": "s%3AXoBoYXxTmAhpyeNDEjpFGSZVZLgHqfer.yqDpOrSDHx1uQb0fBG13wDAyQYHLdxKcl5GYpHZdFuc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=KCT30p&state=m0dKyFXQ3jcqs5hckzGQdFiB", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=JBuvC7&state=7Nb9VDZncJHtQUwE5m4TQ1Qo", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3AKbC3yo7UpY7rfQFKhS3s5hEuNPLp3gq2.ad%2FAZRs9WsbJcqc56nqTSqkjEvWTiakEsgkAt7PDffw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=KG8cdd&state=jJ2gowZaYqYOoN043cGJKMf3", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=JOH9zK&state=HpabWejkRzt3dnby4NnSsjvc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcuKuSZ2CM8nZ0ebeWBU30TmxMRpSwn9w.gOR3NLmW7Bc73Hb%2FC83TyLDBy%2FcP6%2FtqM3RFb6CRS1Q", + "evidence": "s%3ArOGHZeKLPmek7odXperMq288j6LTOeWE.swobjG9pVEgSumnjF5SgH8cgpylcnehlTLnDWWMaV7k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=kiRa7j&state=5Ge0YnzLR1Ts9AqKD8ocGA3T", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=JVp6YM&state=Wnw7qcVdRAf7ygonLEKfAbg9", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbpxQj7KcwS9ghkM9Glkb7o3Y-PA1NZv.0Z%2F8QLLNHPksFNe0Mh7LzGzbXO9YtkYzwdOC3Q%2B%2B1Tc", + "evidence": "s%3AISmYfCbrx5RWZiFF_Yzb63P60fysy-Ec.V70Zfs%2FlCuiPIALRS6axwb9pZWgT8CNevRlkB3FW7SQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=KNmNjK&state=CCWApneOpkC37zJyeUAoL8Yg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=JYpftr&state=mTZ0CtCIXVuuFxAMXMToE8dX", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGasZtVoKMYXLeQ8LekupFn8GtMJQKd_9.eyh1KwOOr2KEjrBTYSrF%2FPyzNxhSjWHIezUm4Ttx9L0", + "evidence": "s%3AgiVquTAyWaxPc1J1A5pTxzqfPGqanqL7.Ua7of0kwxNbk2jr6NBIegFukHmgq8Lk%2FO1zTlDMsSA0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=KR7La4&state=kAKD88MfG4vAgl4kUZm5SaUC", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=k0Rxsa&state=mBu4WxaWwh6FDoyOpkeIcH7f", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEATO80jsPeTImIX3zk0SmgAK7sUn3m4a.8Luaak4HTw3nsiju3m%2F%2B%2BmQHs39Jid7%2Fu6KkzPBQW1w", + "evidence": "s%3A8QmiVb2LgWCsCh9uvBLZmNhypptuk8zn.JrXZqN7idVXvmEqBwAa9N3VRklWQpjlCD5WGLaiwDPE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=l-TRqJ&state=uajGK6rEFian7m6T2Y1nkndu", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=KepJsP&state=KPutH1UtBdrKorrBaJMQcm1b", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZsDLnxZgSMejq5WuaKpBxr88dxij9aH_.QLWjgiAIPQk5pIvFg3xmEB%2BvFEOn43ask0C%2ByU8ZbW4", + "evidence": "s%3AG7JMCKVSvykFK2ZKVaV7YR7EQVX0-GiL.bHEvwhir21bDHmifTcs0q75nFhhhOIQ3wfZFT5K48X4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=LCxCBW&state=9eIupIp3r5ys4ozsoh45yIhC", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ko9-nG&state=ElPjizEDWPGGe4LFNVNgUVmx", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APpplJ8K-DLEfCUF_Cr6SxVmN26CLTW8p.Q%2BFpABgfyw0N3YZnZNpqRSDFYjAZc7obGV6SeF1cRcw", + "evidence": "s%3A-BOdKG1iCOZyeLfnzF3gNM9hHZMLORpI.3sgykEqC3nrHcQvCwleXczCZpBpL0dSTYxTRqTy2ic8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Ln1u82&state=KUF1tpK50bu47wIqLbgHujLm", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=l4iI4L&state=DpXqsKC8Epvdx5gsGSl8lpk0", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKaHvE9FKhq7JBoIwINqR-Zzquhtz5Bbv.xYA69pg7sVcfJvivbI%2FH%2BChJlgg7cVedzq51864STHU", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=lNK_mY&state=Mh3Ln3F1XrhAVIX1JarhqDgy", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=L8d6Bw&state=WAXDYVhstuVSwZEOyi1VLBrt", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5NRq8ReNd8yGDosXCx2o-uZIWTiBf4iR.ZTjZt18SPWIOjcDEU5BmANVa9z5R3G1shsNV1UFg4WU", + "evidence": "s%3A6OUkoZkTI3hpuS3u615PrVciR_pbOod9.ROoXZPJGLLCtMdxTzuTcKJl6B9Ib6Ano52l9V7Bm0eU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=M1uMan&state=jFd063eqwgZgaXzHn7GPwYY8", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=LLRxEL&state=Hvx7fRNeV3CHYCuLMJJgDrrA", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4L2G9EPqockskpqY3lxOl3naLDp1bn4H.U1ZI0bt%2FrduILgtyxw4yDXETy9IPA3lY2RneowmmiJc", + "evidence": "s%3ALHsEjf7rK2pPv0JsmzLY1yyk2hq8jbXo.n%2B36ZazK06mmb1oyG06lKAjq6Lox9lXc2htHI1KA4B0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=M5l25i&state=lVf5aZCARpAI2MPBvJ3t0jqL", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=luDpXs&state=vRuCKP95cRrdeEmKAcRQwEUF", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACHM7kTdoXKS8Pno2vg-qDhl3SDAts4yQ.6VcFahy6zuQGaJ0hRIdihwJtBcVPUHKx4mUn%2BcjnDoI", + "evidence": "s%3A9OX38GMI498KasURPjMi50ShwACknB2t.0teEvYBnQiJvrkGxahoZzDczFOrDI%2FHwK%2BFm4MEalHI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=miig24&state=aMSq8TPnHpcjksNnLyxZRyOj", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Mab5n4&state=OSlQi5ijqHa0Wrpqo0dxDFPR", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeLMLl9sgUrG8xd3yENGrDArGZWwO0abw.TNc3eHGCpOGk1DurvIZRL2g1m090yzWlhM5UIbQncig", + "evidence": "s%3Ajn0QFFGf-NaG_jgU0rRtYRCnIyoIUlRb.JVuGJlOTD6TdA3TOFONnHBSzpP3BM8l8%2B33ktzOplZY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=NcwMec&state=DGJkiEvIuaszBiGfiQVvt0iP", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=MBxBKp&state=1NkaxEbcUIzArHupCKaSrYzy", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgLaqy-7jqcQCpfgpg4Dnb8-2tXgdKT51.AuuNCpgxNjRI%2BEdajGhrZ9e6oOhN%2BPosmcUh871kVTY", + "evidence": "s%3A9fhLmiG5q72Mp8g-RYZZrx_hxaTkuSRN.FmhgpGZu7Lf4uA6LPDPwv2p7NkqtyDAu3XMVWvrWtXs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nJBwv8&state=0e5QQ2XkVVxXbDYBlQ02MteY", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=N223dA&state=kFzF6TMgOdeSfO5DYqHoCWzo", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlRtCiiqr1Ch5e02Le797CjNHxmulDway.SHJHKQoEvxNuw3n5rj04gsZa2CegT6fW0my0H%2Fy33FQ", + "evidence": "s%3A70ungvo3haJypvoq2v5xVrjSFpQrlier.wKFmRIqWgEQ9lYTk%2FbTWzYw3HTvEPkG1%2Bi3e4i%2FeWU8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nLRPy2&state=mpLeM4MeEAZNFPnNWUlrynY5", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nE0lWA&state=txFpZyv2Mjkx8GrEn9ie8R9l", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AkkkdLcJ-cuWqJadGewBLnbKB70HilJ9l.r9xN%2F2jwN758e3XDxXPtrqKosQWe9L2RC2CQFPpDaPk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ntYPEO&state=QnOPm27SUE3noSORjUFH2RGD", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=NHQIRD&state=pdPNggBbdlqXkfFW1NpbB5ZL", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKK1pvErDq8K1Q3QX5VRtUmRwzhNhaevn.NpljrVbZYTo81bhAvCOCkDrLch%2F4mrHOVHAqAl5C%2BQM", + "evidence": "s%3AXQHshzgRe1c1hIn6e12BBVj4-PvkPmBw.KFp6DHPG35CQssU8lN0%2Be%2FjsZGGUw6H7GTfbzsHzahQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=NVVtSA&state=NOyr2srvR6Xa86bbCtLwHZh9", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nLe7eY&state=Eo7AqNIzLBGC12fhtPurgE8f", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5B2UEKYmThKNlmj1uYU0nYdja2lLrlrD.kuL3S8BHSJIXLhv%2FL2yxl797fc7rpIYCE%2B7bfg1itUY", + "evidence": "s%3AYT47fAAy0y0KcggfhhliQB8jkv9OBMkw.M7flEJSzG2vE9J8i3M9ZQN04i3Tn43a0FybPj4eo0dA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Oa6wRs&state=S4peP4U0gPcmoamqLEFDJ2gw", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Nmj7mU&state=QqEEkGlkFSsejcet2rc4J4V0", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AA97GoENCHoLSeStw1JQMePgsWu-3hsaM.AT7AfVQ6GkyCgaAy3LTm1nFhQscTvOp9jdBR44wEWio", + "evidence": "s%3AaqNGwj0oeK6UkbflR7IomiPEyA0qypfz.6hbYfzkXilxUsmLIWz1Sb6EE8fZ4HZx2XbaCciW7gIE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=og2HN7&state=C2XexqKxckvTMUy6CWYDq19x", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nnSIp0&state=06O5EvF3yLLSlQnz76Lnixut", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4fJEeQ3XvMEkXxwaX4fsPvO0yB5uOn1j.JQ%2F9nODWGDIgUqxSWllI2Q1oI5sfrFHxG1KE3TdaTWA", + "evidence": "s%3AOrd7PiLrzAem-aEOntCy053V3cWUHeOF.3p%2Fr%2BlNNokPpWdu7xnrsm6i6EWysdSkpY5Ac%2B1dkPcw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Om7XzH&state=znP6TVpJpqxfJqmqX0DAzWbF", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=NoS0fF&state=sdxPkh1VDXKnkLBz0dmfpHXC", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyZD3R8-lopLW1Ne3fB_H0WEEHashFDA4.9N%2FMnWL5IgvG6dacku%2BuYHTQ8CMO5Wm5uyG4PH0UrL8", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=OQGj5T&state=BXd0mnYC2lHmFFNKIzje5syM", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=NX2USQ&state=ZsV2hFWD6ToGK4FU37O6piq7", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AanViEPceQDqwwxm8CnWak5LcDr0Fxn1j.8%2BQe3pEoWM5ZI3GEtVRsRnJcYMB8IkH%2BPv8EHUCuxjA", + "evidence": "s%3Am_DsfUlEijLAhcUP841mymgmynPLlJqE.NpqFZ2CWYscgbqeyXrDg6HZREiL0zKes6OJH4AQb4hQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=oZC7Yi&state=aAQBQs9HrGYntZg59lRupfE6", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=NzlZcp&state=sBdE9pO0QTulqvroxCd7sdZe", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5VNRNlMkRI5XaCo0-awDI9AakCAoTY_b.dPeEgAom8FgupxCf2co5qmv%2B%2FvG99RJ9avNtX9WzDAk", + "evidence": "s%3AQjPja0P7Qa98644nfZGMcLJVMlwpnjvy.0WjL9Xj5AEOBoxzKCUTIxxy4XtAf8M0Kz5nK01dvSOQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=p1yKVj&state=pn7Ic365AyYhH07AVDefePbI", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=O63VlI&state=lq2ZTOFA1yZmRgUfZNxvedaP", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Awk8MNXJ_tHbuGSGCsAfqVuMmYLfTwNXj.fDF%2BMJf%2FR6Hb2xg4ZHrytQvG6LpU7zDXhJeRYXXdXAo", + "evidence": "s%3A6xgBxsXrZmkTck2vJwL2Kx3yjYBsiJlt.b9WvEzZMd07qwigIhqKMbeU8zO%2F06yxyFhFJDerWj%2Bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=P6vB23&state=Wf9U2ZI8szecu5JfH6mAoz8T", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=oklIhY&state=bSu0CrcnbJsvZuTXKycNOsxH", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxwQIEM_DriYQxFKsuB7PRB_Xto-gk3TB.YreS%2FMXRmya1ynM54%2BXU%2Bo91azWyaAZa1EFufTOr7nc", + "evidence": "s%3Ak4rzdTfLwEjIiBhSDCk_FfZzb4bsXS0x.%2F6AM2NEcFI7%2BhF%2FEMjas1XkWnzRWIbMPB9Vos2kWmxE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=pEzWN6&state=GT9SQMI3nf9BKS4Pf133Hsae", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=P6h_IQ&state=1LmD6LCxah6nS7L7OGJI9bEq", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-IzNznQcVkuFEidxT6p6N33fdYCPabhc.1nPYfvAXjI8N81wCxxzFRZkQr1zj5IjGfysGlJoRoqg", + "evidence": "s%3AvTD0VFxVR0ywL1fDrr9LwYqKatYzJpqb.Yb1dw%2By07yDhh2so%2BnkUNwAxdyfCAkpsAqvwm82OC1Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=PGK8Kr&state=R3gu8QluOrWYMsuBjx1EUKus", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=pl1_vw&state=K9nTutDlzlNLWbNRvahHbCkK", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5IsqA_wUYOKGXUl4tANH0IsaoGEAU9I7.oeghDfrKEinW7HSURohC7wPQ0UX9abkwGRRoxBANIyc", + "evidence": "s%3AN5e_asnbqKidL4egT32sajZDC7fI6HP1.vIfTXdBHx%2Fx9qi2MD9VFoOcn0zYj%2FEtETeJMJYdFScY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=PkyvhZ&state=U34UOjEgZG1zoFLXtWaIX7Ub", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Pr_8ZA&state=0VAIzGT2JPBnSIGnKGA7lYBA", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzeTa0hdavyTz-5fPKiS7pBElrvf3hjJo.PYnH626M%2FmtcBmQplV70fWQkHUEU4868E8pPPoWu290", + "evidence": "s%3AZ2EZ9tNZsIyRcnMkCYpY71HxNja50f5J.BlcjuJx9iAVCbtdVSQqCc%2FgvMgI9qW8df%2B%2FEiAMAG%2BA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=pNNkxM&state=0M2YBnfPPABC4oqrfUJEOHJz", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=pSzRe3&state=NheZSycZSVuuWkizdETX298m", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbY1KNCc8aXRNSRRSywG0uPbj1A5SoJxE.SMKzeB%2B2kdPM2voh1kP2BirFBLuxt%2BU8Z%2FnEPlV1nlU", + "evidence": "s%3AhmzYvVl-un3P1fJ4AgQH7SFiOPLCaEe0.McCJB45OtPYHSt%2BPGTJ4Xg7NvMJTdpDwkMecGtoR%2Fa8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=pOfqTb&state=C8jcawQbCOpFYZGCU6gmygsE", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qBKbWC&state=Mc7SRHrY7yCJi7FMkUWen0ZW", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACwAKOnRt8eqTzYsUcYxIaWJo_UaW5aGv.b1PicWG2dLFfcMz6KVabDxZ5I6VvcD8XJB3IXJ4d8tc", + "evidence": "s%3AetciT34pLXiGdCtuZylaLahYXBAcVkiW.v%2FnheEkWhyBiDHDwR%2BIxEkI8AKsLautFHD%2B6VAvYwGs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Pxq-C9&state=pPdFZV9pWtuIVYjBAoXUGMPT", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Qho2mn&state=4uYTUZ1aTv7Aald9npMhkRnA", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjsYy6-ZyIldqwy5Sbz8BAvLZEQ4QaQ-f.0MboshXhRSBh525agDeRn%2F1hbFIIKdUId0Zjto3%2Fmg0", + "evidence": "s%3AQh2GHdc9GI9fciFkFByqbEs9u3PLl7MK.XPdxnLEWN3Nq6CcZzbJrHYG%2B58nfysximlaEu%2B7ids8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Qb-YUQ&state=or8RYysX6v6Hb45BTQt9sXDA", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qi9sKW&state=g0nv984NDPbNI1Eg46VjRA2x", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWeEuhf4WPk5_TkzVek40W1ZAvxzXx2MW.mc32Mrwhxj1tIYnhwV4NqAU3mrwXXoo6OZHnNV2qTBM", + "evidence": "s%3ACvbNErCypXqjXYGpQ-2XxNaa8wyVBzpe.OBoZPVczRoXhjrOMGyhtyd%2FJtq%2B57sV6UNqOMHDCl68", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=QbVA3G&state=gw4ZWbetzu4qsAABlMLw1j8R", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=QjV0Ve&state=B2iYNtZid0ToBMP8LYMYUSo1", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj8FNkVFllGIb3W5czRKwXFZIPCuaO0XA.AfJlt1hZKkJ%2FmbsuWRZciTBAEqqvIfGE88CNL6XXgRk", + "evidence": "s%3Aa2tAcdr_ICzg51eu07TUffVhbkl2jqJf.IVWGJkhv1KkLP%2Fm%2BQ%2FJ%2BC9Qh7zpko0G3AnsazAGMcGU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=QJew5n&state=dMHILLq6Xx4x4i9VqO0Ejeyg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qwYoTK&state=xSudKQT3AQnKGdhldNTCPojm", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFQ8h6ZH0X7CFJhIJ5hB7WCjehovJYUhf.I2PLtZo7S53%2BmAEOSrEgk0fL69Zlx1o1Gzy3lxsnJOU", + "evidence": "s%3AMcyMwOTcNMOVIbCQ8FdteAuc9ZGfb-vu.hg6IM4lRPRwA1Hy2o%2FH8BYAj%2BWgAyhOLVNxBrg241Q4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qW2WzZ&state=EnTQjoayl8RZDAihw4ammQH3", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=r7fZ95&state=rnANQx8rn58EhqbTaZ33dLoy", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4U25UOKztP_STpNWAkv-DZfTg_yi3yhb.mbCOOJ372QKs%2Bo6dXXWkCUzrKyAKlLbar7SOVPEvVgQ", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=R7QZpJ&state=YQlD8903FRA4ZQTVDaFoh0up", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=RBusML&state=9k9FmER7WPq1cMguxiaaGSQP", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaGJfedU-YiBazr-vwzcWlGTskH6u-t-J.JOD%2FpToPMNtoJaDVY9fIWRB69TuDV6Zl%2Fmaah6rZVjE", + "evidence": "s%3Al1wrSUXcBiBNZFdy8QsuE0MS_cVdxESS.t0NSach%2F72sPWAvKHT5zxWiSw85rVnKFd7kb5puHYb8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=rFmr_C&state=UEwd20ZgJneYvUOCbQCCONAE", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Rkfi4_&state=1kCSY1L1LOe3t8GR59xbAK5Q", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBM6mudus1kI0R4ompwbpVskNlQTZ_OH.tOqu54qktXOFgIvtTYTqfA1t8s8bzOobZHOBHKxUFqY", + "evidence": "s%3AOT8toeHsA1eXMTmBrap91RcRocaFVWUN.Xgf0OTtviSQxZAJ7iPwav5Gfx9J2bngqjJZQtivr29I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Rlw5Uv&state=xUiPACnkSD0uxhXPRyHm5GP7", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=rNC4FQ&state=p5X7DGyUvIMKVpQrH9GNk56b", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjccDtLEqLkwdfPjxmrtOMnBHqA1DgGXp.cVTyrW0Vg3%2FeYGgDD6RRmeqpcgyQk4Kbl8Y%2FhpTa9Yo", + "evidence": "s%3AstnQfCOYNTGnA_Ny9r3pW3nvCwSXiIdu.wacYjVAlzXH1avV9%2FOvzQJRzTu%2BRUH%2B1O8SMMivj5RU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=RurNs6&state=xrFgazvSOKTbIvMQNxuIzuK2", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=RU0Hic&state=0mtRJSaVGhaEEzgNbcMYVlEJ", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARPahgmaj2NFUMMFEKUI8hYqZObQWNWgd.%2BsShQaXeAQpeSe51xlf601kVspfvbrYKZkYXNZGf8e8", + "evidence": "s%3AFQq0xpZeSztL9BzqLLFkRhxmHoepN-YH.UGyXlMZmZ2QcWN%2BqAwM2ctOoE3JdmQpE6v3x6sbkY%2Bo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=rZUwVk&state=jtNw2UQM1IuhW6tDkycmndHM", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=s4tJ0b&state=2LgDHi1W1KCck9WqriNz0XnK", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuPSCVQgrfNZTqEZEBbG99Yad1ppw2yND.uzeb%2B3KxF%2FxuTbK%2FweqqXmAzfnK24W3oaqTiQq65GkY", + "evidence": "s%3ApjDdNi7EsPa7DBWqONy7dpXldEuvsjK_.9Bn2KLeo%2FGy7l7r%2BRa8gw5yA5enxZ%2FrZ1%2FiUag6mWzU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=sEvIz7&state=4T8vM2ruLjOaCAhQWX1usIK7", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=s_Njw_&state=OLF61m0w2fFQyASaYKExhI2P", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_mpxrJrSfM_yr2SJ0Hl_sQDRMom2kkiU.37G6IFDmgpwcQT6d4Bs6QJCUmMWH5QTiODjqSzGLx6g", + "evidence": "s%3A2yOOzZHSa77O4bJJ0BpJ9DtIhhpDC0WI.CcL1Dk9Q7uMiE0ZpD%2BWaLzQ6DQIhtvn9nQT%2Fnc5GPxA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=shfxns&state=L54zAFluatOo79yMnevabeL0", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=sbqwIj&state=3NEn3Z7CADBgVXulkRZ2U0FB", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlIkJiI2NjWzwBnMnpfP1UP-QKmRmvX5g.CuW%2BON5vdOBRkfY7R2S62k0%2F1gSnEwgrG%2BMGu1YTNnQ", + "evidence": "s%3A7tm-BHmCWjZQQJWi2mhhBg9KZJFyFmXf.BuuNEbcHuuse9KEzKWVZU9VjbI%2Bk5T5xTUwZsPZt0bY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=slhT8U&state=9JpDb1of30O09GVYvlzNhgbu", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=SnuoAP&state=erL6Iz8sNQHDP2KTr38Plcxb", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkrRIRUV2993qtpPtMLMW11c--k-euloy.tUGZQnxkv9%2FQrLVTxC97gUeItRu%2FErAwWssDOY1VpD8", + "evidence": "s%3AvpPFZ5eYrM9mdoRYJo72d2e_5AQ15mg-.zTZaiHgDqpB6Fm8jiN6XyCoYm2LxCcCxiQSXAugv%2Bq0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=spTqrx&state=pKrPjaV7chUIAOtkKeLClDmV", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=sXuNhr&state=RrblgKCHGcxi8zgECmnpc9V4", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMEh7NklbEgEDaFTCaYIfZ35nbuEVRg0Y.RB6o1dMB3Y2bS9L5DpRG%2FXDh7fXKNDrjEruUa%2F%2FnKJY", + "evidence": "s%3ANd5-ra-NNI658yDNEjzCiZYl-0wlK6MY.CDQL5gj3ujKNrp5iTVwMs3K3hOh8hkbs2rVRQZFWWn0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=sWY_tQ&state=udxXS3dy1NQE4MdRws9iwOIu", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Tau3FS&state=jOHoGelAbJ1DWuj8VLerWf2T", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-PyXRZaUuQK69TE5RxcTzqmb_CxtQJIu.Hj8vHQsS1zy5rwwTkHSPnswAtjqIYF5URTqnr3ud3mM", + "evidence": "s%3AqlfWi7qqcfnfqJD2oIRPGWz9f5iLZlrA.81eq6UTKMkHIPQp4UhaZynEFniPfQh5e%2BjWqLWvC4JY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Tg0CRI&state=A3po7XH7RWXIU4opi31prp30", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=TbTUan&state=XuvvJRh0GuWGOPRG7GQIPcCq", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzeESYTMhLtZUB0OI0PIYx989yrDYRMcc.aB%2Fd0r1EJAroQNbIP4ewyBSp1rXMs3vFL2X7pNnvmyc", + "evidence": "s%3AcZPN5oZxQ6vxUhw_JPdzaCVgASjjyF2-.tPFI7l7LL2CPDOT82eFfNVmuoU6CU6Kv4z%2ByEPcCknM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=TLQGGB&state=w2ayr7uHTTDheTgMPJSuOEvN", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=TCBX5C&state=UA4LxLc2k1CJUXBtcq0pKGxK", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwJp4F90UwD3oKyOf8Ypm_wLXgsryo92H.o9989%2FBGyyEqIKjGTiZiU0FWMLZ6n70QrOBa%2FcIZh4s", + "evidence": "s%3AJ0GvKgrXt3L0_UFqXhwrLhlVAnpfmwQm.MSS9wgbuZ92rMFd5%2FsEMFa%2BuWnNAzbbGSd00av%2B%2FZ%2Bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=TMi9FV&state=sDfU0D5V1BkZDxT8iGwcU3sc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=TgwXv7&state=vDnvC9kYyxkDr6MsjHEoOSZT", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ah61FGjWXGB_ZKwNZOibT9jLLaMJl-l9q.Z8tchvw7L0hd3hirHnmdQzCMfYEVxtC2AQ3IAD2J9jM", + "evidence": "s%3A3p-K95rPY9TxESHVKgW4hesK6eHk6VX9.oZ8FR9IUPDqWhHdRAa30RfbtWZ4Jp6zYzJ6jtD4SEpE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Tva5jk&state=fvlwg1QOttRJkcWVhGsHsXWG", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=TVLhDC&state=jHBalb42AqAxjUUDJ8mpTk3p", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0wL6YJbJ_pEMBuaUmpHZ3tCMksu6n0Tq.putjaOZ7fVM6OKIlRFLwNp2w%2F4vNSefu%2FXFyInYSdSo", + "evidence": "s%3AJ9GHNlEq1OZftXmlNZo7HfzcZYDN9Peu.77xRdVwgbtv1hHjb4mfVHCc83ebO1hgtIHDsr2eaaBA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=U_DNvf&state=b0uGJGR9iSoOznunTignFKAz", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=UlVUVi&state=SczFKY84QrwLwJPbGdjoBsJM", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aorejlsm3YAFaeaXcDIevBlLBU_9UUkes.HRvstsoUx8y5Nb8p5dIn5BfC3zDJmN3MV3ZndYzlb%2BQ", + "evidence": "s%3A2_wv7AHC3EXTUBThYtnV41sqoNtmT0AP.IWBH%2BCdgVr0lCXPZNKAJzyJELA4iSLJAVgp%2BzICN05g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=UvrTHf&state=KvDr6PPN94YhspgBPlO45bWH", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=UzYyke&state=MwuecaMCs3yoDmZ6WpZTo41U", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUjvJTYHCjonM0C1fcgoI-P6ngxnufR6f.HAGbKki06XbskqPcu0lNT5RG5CVLjPNpGp1n3TWmDu4", + "evidence": "s%3A82EZ8grs6KQsf4nXHYHirbYCcRO8kwmw.2TtURnvQZwc5aFIXuKWEoB%2FaIg7goMEuJeyNnGdNhzI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=vASxdR&state=kTtGzjm9rxoh9mkL8wl7SNWH", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Vac_U0&state=8uurFlbUTOXq5IXOmh7fxlU8", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AljBS0SHcm_84brUNAY3RnkGsQLX3280U.cuGGU2ZYsTOGhGs7uC%2FlB80iLG%2FsgYb%2BGMHy4%2BtioIE", + "evidence": "s%3AdNi92GCB7lrcxsQBTkZz5EziTgNFs-rG.ONfhZLVRhSJfcOFBODej%2B0pMSp7G2X8YD0NcwlS5pLM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=VLDh8Z&state=bsoUb9wxOIsbDVODvLcFfyeG", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=vorMM9&state=tUnBbnfmhZJk0OucTxXQGD9d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AreM1p2PN0KdxUFM5d5IhOsi8_wUiRUPz.sLaxd9qGQqfJHQjSTuYk%2B9ja3cIcaBSafbJKvthjiEY", + "evidence": "s%3AVIDYmdoNY5C4xgEwFkbW2cPb84aSAF1i.zz%2FV99Zk1VQIsvwjzGzv8nhXji5GzbcLvCYfC5U%2FLcY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=vwZzov&state=1Ju9DiTwBMaNmCJdDTuUV6Bs", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=vRG4VM&state=awE2uqTLZK80VfSrfEZuwIDc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A32KmVA0ArwzOcEBnWgcx3gBFm3jYzOSJ.PXkYvrIzc3%2B45UC2DDFuEX%2F3TABJFvsN%2FdlOMjwCsws", + "evidence": "s%3AfcfEo9MeJRmaPLCyzd7he-_c0Q2MrrQV.SZwU11HRzWATqCm%2BgdV0Ya5KOmxY8HEtkyXm5SxdqrQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=W0g7lh&state=MFIYDtxfj8BlDQsuBv8epeDe", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Vvx5JW&state=TRD179yAwl0pQQiG3GWmDciK", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ5aqz-12Ta--GgVpu99VnJbdJrqhxcTM.nFVH7qOHliJN3N37HGacx3UBocEL%2BkPdBBv55czq5qI", + "evidence": "s%3AIC6Kot13HGz8YPfoz3DfmhW45JbroKh7.jGnosFXOQylJlxTbd632aQfrwvC31H9WV2%2BxkHa2V74", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=W1bwlh&state=aHx0o9QFIbR8B4EAFDtguRv2", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=VYi42Q&state=2iF57iObWdxz1Evjkp2vxhry", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4xU4IioZuY4UMCOJyXUPlr1bqApeWIL4.kt2sR%2FDrionN5JKk2kNP66S5BPDZSwmLyDZYm0fzmTs", + "evidence": "s%3ASnV4o_vbbtzha1OhDgq4j3HNgto8Jegp.8ToUFk9wgH07btJrVY65q3iWVdQDP2UBXwXnLVtTX%2BY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=w5jBGH&state=TSsrZgeCTvPEDdQYS7WXHno8", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=w2gKMj&state=aotsRfALd3ToKjikgncmcB0m", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABmvPBk-RGSvGJIgT0ZSbgGNIV4pxQ7o3.WFSRsyoNXH29yJdZgviLUBntfFcWJZCVQhFskiIPsWQ", + "evidence": "s%3AdQet-wg2TcSipac5VA1qmhB4oDtIjCLp.i7JwkcsVhEsGkhSCgMjS4GqJ9QwI5Vy2x%2FBL8eJVTp4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=wANfdC&state=0lSnxxz6Viq24Jy9qY7S61q3", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=wibpQ7&state=y4xCNTewxvbG4BvSs59k5JH9", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXaAKGUvMzaTJcR7pIB822kStDdDnPgKM.XEGHTGavyG2hz0nQtkYKzPfD%2BXXhCIahx27DYGM8Jcg", + "evidence": "s%3Aq-y5U5WOhGhYnMF_yG6nNWtleTzTkGFa.73Xl1YVsNEmqkRAJ9KOksnpv6CLQg1ITa32HktzdKG8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=WI4mxE&state=NGdyCJ7mutZ09Paz5RpaHL4y", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=WX9Wfp&state=EvvKDNvztvzFb46rl4zriTQs", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9oTUAHstjKzI92GBKP5e_TWLiGiES_On.pPuzYjRcYb%2B9eb%2BKdgbL%2FkvO%2FDjzhQW2ChUTvusn2lc", + "evidence": "s%3AfMCep6UKTRHmwGkChCvIZAkG7E07WepA.J02HoQwGG7n8eeaT8LP%2BjsPkLhr4w1w2V7sT9M3tsaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=wJ0ccY&state=OHQM1Vv1U4dnOurXC1Of6ITD", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=X1Zo3H&state=k37IBA7eehLy3Vnmz8zlzyR0", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A04TxqIvLBNC6_b5byqLEao-Tfk1YOl3E.9DH7SS4Ik7x39nPObwvfOExSocvHApjTKZOAx4ovj2c", + "evidence": "s%3AKl10euUpI80d6t5o1dWbmBYKYFpaCcKX.aeoiIK97TwvBYNS7b5U8gvRRfK%2BJajObDdUy6JpXvkw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=wPKiLk&state=izp27qD15W15GYGfeXUEW6Is", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=X52rj7&state=9kfsOwNhA0JqOk8JK76Ddqdy", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9AWulsUOPX3WxDV-SAp0WAOqhLNscKxn.haJQda2nG5cgtuSSVHjDcW%2BdRml93Karf2ldx9cl1pA", + "evidence": "s%3AqYlKxKw_8lj4FlR219xfAHMAcmISi4J0.aGvv5HfXZskPTpozNul7ocj7ZfCTTFkpFpHFmVFy%2BUU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=WzcCgL&state=xpnyBNZTqm9UaHyoNpEHk9Ag", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=xyNfZm&state=irPaaeorsreukjKTZYUIxCXB", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKOmfG-fofj2bDCBLw8mkxPtvjdbthEOI.BEFGTQa1ue6whzGA0DBzi5s5pMpKWJ36QEHXFeSlQpY", + "evidence": "s%3ACkkImh0yArvTeBprjjusA9dyO-DL9r9R.Y8Ed6tHOz1df%2FnTcYT%2FEVhaHJDm6dSikdaL6ryaw6q4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=X6-H3g&state=wTmxfsiYJd4cBSJ7HyoiBAd4", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=y-YlkA&state=k3WPhV9307bxEtQEwzaP855t", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-qLxfL_Ei-wB2rBZg-r5_oz0bjciWzbh.P6j9nzb0uHkl404PqTwKYfaEeSQpBBSjwLM7RYHNN40", + "evidence": "s%3A5VS3IPlR27mIZVF-mybmP630kKfgk2pe.h2FwGFkis818yBGdg3R5QeYkWYSxw%2BclvkUwxTcN7B4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=XMaIqd&state=Py3b1iNOO5dXSxqbBJj8LMoZ", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AsncPkIHAucY8WLj-sHJwfV6iJbduoEp5.2MIFbzZxtao26zwY5XN6%2BHlT4PIPnU6B6i1TVbe0gfI", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=xtLNWq&state=qBO8ueIwfDPxaWglxOBjydX6", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AhdinErs0uVQ5UcNy83VgJ7-gz9pklovJ.ubNizvp0AXlkkNVGX2EIU9G0B%2BsQJN5ZnpTmuyfXH3Q", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Xv37I1&state=HP7TpA6gaLtDxUWGbJRDJWOm", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AFmCfLr0y95WaB3SP9XI-Ps_iHxWEAWJI.Fyw9Le%2BPDShRZ6GAYji6k%2FDEW9fh23g%2F%2FHhVUizmx%2Fc", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=YAxJBF&state=XheFaBtEBy6rDhbjQFSLwFqN", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3Ayb8FXQWZP3T8cbWRaNvD5T2RiblwF3UE.e%2FdYgl6P5jTVyzvC97NGDjipN0G9gmw5Rnqnxt%2FIjXk", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=yj5kyD&state=XKn7H3n5XwZVPd8OaROCvxlG", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AFu6iVtIDWLyF_GI1qzBEFMqVSvBrK5-p.O6YgoQ2%2Bg16nR8LeRzmi1m4IVZbsMoG%2FJtOiX7lrpwk", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=YwcO4f&state=GDeiBLGEgoSmsaWeyYqzMAYy", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AoSaRaYsBoGbat6-hrMlvMEJwSW4rQ5Na.nSgYOloO4KR9QCevGP1SRn039lMirNzQ21JfdJQsTRo", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=zIoKh8&state=Mtc4EQutomUvDa1Y3lnP5N53", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A5aRYWLbox1WB0kzWWzpfNRTrOWDmyEd9.2yuVdcf5vF5IAgyrHzJIunbaAJSbxxFONBSarVNSnJw", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=zLxcuS&state=R3YKBYqSNOh5oFaH44Njzhtu", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AFwq1ziVerrKe70wTRootJB20blmW5hvl.iNeDmSNU28Hq2CEeKcEZoQOikxR7hll4OwKfZwAwEno", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sitemap.xml", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AZsDLnxZgSMejq5WuaKpBxr88dxij9aH_.QLWjgiAIPQk5pIvFg3xmEB%2BvFEOn43ask0C%2ByU8ZbW4", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome", - "method": "POST", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", - "method": "POST", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=y0HiZm&state=kAb3Ctx51u4snSxzq7jLW8IG", + "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AvV24DUJ0pYK8BivnDkdraEOZgPS2VdTk.NqGx%2BNYTxK2jeAnm9i%2FcKmpNo0jBqFPzehSldfCEx9Y", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=YqxzJr&state=7vdrXnvOfFy09cYQzKDQa8vc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZsDLnxZgSMejq5WuaKpBxr88dxij9aH_.QLWjgiAIPQk5pIvFg3xmEB%2BvFEOn43ask0C%2ByU8ZbW4", + "evidence": "s%3AT1zks2KxI6MkUdlQqivgMenELQzNQl6u.I5eQxu3joPxhrq6gduhdMduhBWD7h%2F9xwZ%2FJrYVmujY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=yr2pEw&state=VQVUXvEEf7409k8azOQlGdxN", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-0c8CVqYulvoFZPz2jClX7UacgdKWWLH.6KTjFHR5yOC%2FdJsa4MrYsFO1Ah7oXJ2m8kx1NY42ZP8", + "evidence": "s%3AKwFxtzZZwjjl_eslRMbi0dqVubukiZ6I.wH0K1o8gYyqdDvW%2FyAbQSlecOxFrFojzkm129byvkm0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=yUVbzb&state=8bCcIDPcayzAn0o2dXzK4gzO", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-BZEwf8RMYlND3XLwsEDXCrAMj5oZy4p.GoSYP1X1GkpoI5GvaGgRwFnN44%2BzsTZ%2BU21zmY%2FFhFc", + "evidence": "s%3AF2Y60--exnBMEv3phclI6R7lGKjm2LSO.aqkyTBl%2Bdeyq3CkBerpFBqxDZb94MR6GzUXQhLSmoyw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=YvtlT3&state=DeXZcEFwqxOVgOU8zbsE5LCH", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-IzNznQcVkuFEidxT6p6N33fdYCPabhc.1nPYfvAXjI8N81wCxxzFRZkQr1zj5IjGfysGlJoRoqg", + "evidence": "s%3AbRVctg5HUCvjxq6SVTvZ18VgtnaCZI3k.Mpe7ZjLGDBDslzNeBVoPvcAl2kt5N314AZYOAd2j1Bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=YzXxmt&state=yzhd6oBpkbEqtE6C3SglOWXI", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-PyXRZaUuQK69TE5RxcTzqmb_CxtQJIu.Hj8vHQsS1zy5rwwTkHSPnswAtjqIYF5URTqnr3ud3mM", + "evidence": "s%3AkoiVRePq5VDp_agMqwgFbOiQuzOn7_H6.7z9hMZUO5jLRkN0%2Bnr7G5l8mbdKzMA3Bi71O2UxQfYI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=z0TCZA&state=WEodHEeTxIUcvwwGXhKN3cTE", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-j7cfF2kEcDlwUHQesN3GaAjFCH-cnTr.zFKmOGjEzQk9CNUyrJj3uaGfJ%2BxrNUsBWrBUqWF4sxg", + "evidence": "s%3Ah8_pu5mua2_UaQ-aCEdWeAInYqJuTlQU.4hOyIQMlKkoRRa9ms5oNlKMiiaGc5No63QyVn05kFPM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Z502Oj&state=tgVfawQ9JTFdkZ9CWLTDSwjL", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-orpjWzT1s-O5uheGaXHrcpldoEsbxzs.AgEkZmoj42ifji8gbspS1HDcfKngv5Cd87ddESFK0g8", + "evidence": "s%3ArF7OQh-elHjLnGGIZc1w0ATngOiksfNV.S%2B6z4rHTHSu1%2F5hSfllY7LmjJBxBLlBWgOuzsznX7N4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=z5C09m&state=AKxMa3Mjt2EtkowUCQP2yq2J", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-srOSGWDMItS5HNXnRHSeVvwaB520nid.zP4GP1joFrw8w8CjcRAqxUtmJjt0TPiEfz7GSJ3euAg", + "evidence": "s%3Arf9iE9tYD-OvT4jgV42KmpefAQFlss8o.nLqqgvKqLLnFu668dxGwrXZK4xbWCIPIw2wp3cvQi%2FM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=zKfiSC&state=c3YQHfo4CPDEEe5dBUOh27Wa", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A04TxqIvLBNC6_b5byqLEao-Tfk1YOl3E.9DH7SS4Ik7x39nPObwvfOExSocvHApjTKZOAx4ovj2c", + "evidence": "s%3A38JxNGcKVxzNPnuSSVu0FNnCw4YWsnY5.%2BuUjmchGiW1hhx6IEV3vNZrlaigTY5uBb2qOkPc7mcw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=zoYPXj&state=9lpdhzDhNJUxzQbKtxxbWOtf", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0EsGHYDYCY6WOasC7-d5DlGUE_CEx_fR.eSW7Wl9jcRLm6%2FsvZHHCWsGSqVvxw9pGreqk8e5HWR0", + "evidence": "s%3AjihEbVGfGQNvaCPHNh7QOKlMkRZKam4z.aYKTNREkNv2ua3u%2BOKSv%2FP1GJ4ldyMKSta5gTkW5l94", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=zUTvGR&state=68UC7dTouTGaLWgSoJTcBmAt", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0wL6YJbJ_pEMBuaUmpHZ3tCMksu6n0Tq.putjaOZ7fVM6OKIlRFLwNp2w%2F4vNSefu%2FXFyInYSdSo", + "evidence": "s%3AwwxL_2kdYEWeWM9L2nthoZz_1b6FhlDj.lQjlw%2BmNVQsc%2BJG0HPjnDup0PeHmfmiDjWyqCguK0wg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=zwXDI3&state=xunUFQQB8KDlhtipSB79PuJW", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A17fmb0-jf6u2Yk0q6bmVIdx5vdSUKjXI.PvsrfdaM20W6HoLGWkz%2FjQ94a7PuPuWQRMLdXJr2U0g", + "evidence": "s%3AokvA0t7xJYeMdeHwN9ENjd5f5iunmHJR.dehnayA4D8B4K0tAk4jvkyEd0FsOdM%2BGEuMCwUGDTT8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sitemap.xml", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1MFTIWpu83A8bnvv-QFdDuwt217sR3rs.F50umj6bj61MmpZMsdQpnLhiAxNn%2FMPmUmulG9TfRpA", + "evidence": "s%3Ao9kvS17WAmX-YMGycgfKyh5zsecgB6V4.tfiQYOfydiFSAtsyqW%2BBOOYz5SPFyqD7Gq7xvsmRSK0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome", + "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1oJV2ct9kPU1LeijyBkUdfzR_mD3E2Ya.K6OZ%2FZumjGM9SCwjRpem5sT94DLt5i3QNvbL4tT006g", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", + "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A32KmVA0ArwzOcEBnWgcx3gBFm3jYzOSJ.PXkYvrIzc3%2B45UC2DDFuEX%2F3TABJFvsN%2FdlOMjwCsws", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17789,7 +16706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3QExZhVKHDtnG47kJtyojtsfiS-1twUu.36AXJt0WHj9HjqCiPA3UNmdEWEDA56CQO0JAC1dAMuY", + "evidence": "s%3A-7Gs_WhU0gZOYkgyMHlz2ddopXtzVP6s.llnvZVSA318IEb1nj8mT0ta1FpjcfrxCq4U%2B03XL88k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17797,7 +16714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3UXzpyesHY_NZBxjtKA67Ru9taeqjx7l.9pfolzS%2F%2Fe9lmcK%2FI4F%2FFpVG%2BDlH64ukQcHiOktpnYw", + "evidence": "s%3A031UNLgGtFD2xglAlQYkFghfnu5bnQUM.UznerBGRKXsmYBHt7iGRN52VNwGj%2Bq3QBhEMzqzLwOY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17805,7 +16722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4xU4IioZuY4UMCOJyXUPlr1bqApeWIL4.kt2sR%2FDrionN5JKk2kNP66S5BPDZSwmLyDZYm0fzmTs", + "evidence": "s%3A0pVHp2IS19iEWd2R2Hz9MvWzK64zY9n2.sKvCFGz%2B0VPko%2BXfUvdWliIdyNLevlkqccYfi%2FP28Q4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17813,7 +16730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5B2UEKYmThKNlmj1uYU0nYdja2lLrlrD.kuL3S8BHSJIXLhv%2FL2yxl797fc7rpIYCE%2B7bfg1itUY", + "evidence": "s%3A0vIR1mFdG4aILCtEVfM44qnnoOb9hZN1.%2F5qtCrIvU3lNInMyPOwtkHz0uhT51JnkMty9PMAZZLM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17821,7 +16738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5NRq8ReNd8yGDosXCx2o-uZIWTiBf4iR.ZTjZt18SPWIOjcDEU5BmANVa9z5R3G1shsNV1UFg4WU", + "evidence": "s%3A1A9vlLlN62FLjccKoD83lOEhBbwdEtz1.p%2FrrDNbO8WmZhmHXTbYG1EVs0k9SaXUfyus9sZlNt9w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17829,7 +16746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ZQCq0uD4ImYYsywc9cUp1yGNoV_yWQs.VcJfnFp0tJ4Y%2BhO9t2pdpZPn4fMA5LL4Cwh5nv5qgyo", + "evidence": "s%3A1SIttGl22KncxZaMFRaLIiWCp5wEJJTC.8mum2I%2Fmi0ea2u9JzOi3CmQ%2FPOBoNxRwNLx8%2FhH%2FurA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17837,7 +16754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5azU38FYQWVqE_9IR1F4CYs6q0v3beQE.TWr1jxS2IgfSs33Hmun6dem77EzJ8%2BkFwpV6T6PS9bU", + "evidence": "s%3A1ZduB_2SQDDIPgb4hZgt3SFgOUsWn7aa.sVVLAkCitwJDLklO4O%2FCQmFfc292tsa8iRGKWMxf28s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17845,7 +16762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5oV5AGr7MjypmJcQ_ToQVqwbH3iBzUP5.o585L1E5NNCvdT9mgcP6GpKPMl8uiMN0xBshqMp8OOg", + "evidence": "s%3A2ATmrBcEsT4SdK8b3zsP5_BmdnhSIE__.2nOkzfuDAF1YWDTRCYW1TbFghVyDymkNXA2ER1F26%2F4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17853,7 +16770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6J6rghEu3tRUHV4RuHmBHjxTV3RyjewB.jzbZ0dN5laLqkT7KjqFz3QKpv1d9X0oFQBSXsUwtYzk", + "evidence": "s%3A2Pg9g9QzYr3gu0zQMCAxdhVqFiJTcvlA.XAQ4RSao1DBFn9ayeZuk5gVJegBHJv%2BndjJJ%2BJTlifc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17861,7 +16778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7rQOP9xHPK1QIavAuKba43lDki8i4_r7.bop5HizLlQRQ6mzC2RyyO0MFn90OTYu5QwSJumVwODA", + "evidence": "s%3A2_wv7AHC3EXTUBThYtnV41sqoNtmT0AP.IWBH%2BCdgVr0lCXPZNKAJzyJELA4iSLJAVgp%2BzICN05g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17869,7 +16786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7y9nmCwoNLaQK_W-WEEVhhsT_trSDokc.jIsFx%2BBztdj3pJ8b0Fi9SArCxIY3ZcgophGewNDCmeA", + "evidence": "s%3A2oF9550Lvg5JFboqO3CuO5lL2lBEEplR.IelS2Dj7ehIVeH2E539Ayx9WpS2Tt7XWZwYY2%2ByYmiU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17877,7 +16794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A94t-H6zqwvV7zHhWYQMK4NvCDRCNHQEy.wwmjY89zcdA%2FPSluJMf3d1%2BxdEsfo%2Bmk%2BffY1gvmgrI", + "evidence": "s%3A2yOOzZHSa77O4bJJ0BpJ9DtIhhpDC0WI.CcL1Dk9Q7uMiE0ZpD%2BWaLzQ6DQIhtvn9nQT%2Fnc5GPxA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17885,7 +16802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9AWulsUOPX3WxDV-SAp0WAOqhLNscKxn.haJQda2nG5cgtuSSVHjDcW%2BdRml93Karf2ldx9cl1pA", + "evidence": "s%3A38JxNGcKVxzNPnuSSVu0FNnCw4YWsnY5.%2BuUjmchGiW1hhx6IEV3vNZrlaigTY5uBb2qOkPc7mcw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17893,7 +16810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9bb2kUbs4Bw4VceLz-QSRARdQTB6b-IV.jqGIO4rECFRJWZXURqMqX72dDG%2ByZhasnBW08RyrGYI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17901,7 +16818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9oTUAHstjKzI92GBKP5e_TWLiGiES_On.pPuzYjRcYb%2B9eb%2BKdgbL%2FkvO%2FDjzhQW2ChUTvusn2lc", + "evidence": "s%3A39VJ4PuiJKiyqyYpfutJNzHStnbHKjAK.7MzNOO7I1Dg7rmyjf%2BjUJyqiQyrkhMQfAdIHaedB4p4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17909,7 +16826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAizHgrZmY40LbbUFKDquBGb84atZgxJ3.ty0htvQPIIJvpiImgqojhafDLZ34BYg2iMuGbx67pWM", + "evidence": "s%3A3lwkgHP8xPKoGBsJYk26wvO34covB4tU.Z%2F6esmktAKTQ6D0rfb9J8wEn5p2fa6mWTgxy3KqidmY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17917,7 +16834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AApWiiVAEGtJBCS9iW9FHByYUedhq5L96.jW3EKLI9WkZLgFBlZ8n8te3eqBXcmGpExl1ocpiJ8DE", + "evidence": "s%3A3p-K95rPY9TxESHVKgW4hesK6eHk6VX9.oZ8FR9IUPDqWhHdRAa30RfbtWZ4Jp6zYzJ6jtD4SEpE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17925,7 +16842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABNUOL4UgCYwsMeLB8Mc3qePaXVHd-4M2.22Ddnmr3YBSWwP16g6URKHdlufNZ%2BWzoelV0hQ69GHQ", + "evidence": "s%3A43xzcAsz6Y6i7krc0CY17TZo3p0cdXsb.XH9b%2F2MYceeddjv29h0YfUk5l51GEU2VlYdXm3Bq3dM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17933,7 +16850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABO-_amFaSH1s_N8xtOk2CsTzN1vcKLrF.9Yyq0ZrCXc77mAGF%2BovkgoYAVzOk2365WH%2FsW6qXN4g", + "evidence": "s%3A48t1gac-PGe0t26oHafPZ7FixRKwwXjn.BMaXjkfbPRZ6Zxm2rqxN3%2Fk5wgGvk4pct3yKo1dsF3I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17941,7 +16858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABfwJUGt3GXH4b_URyVCR4hYGOsHu8cxm.vQzjnQk3%2BrckiFFYO8pOTjF7MKWyAXW7ZgdKkXLN3SQ", + "evidence": "s%3A4ZuQM8jCMEFeF7_DN-e607Z_rUW1mSYD.JPelKKzLKJLbejEf3ngt4E1j9QfR%2B0K8S%2B4vJXaXBdI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17949,7 +16866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABjj5u2XKmsukQl4UjWK1_kZk6VBQ04Oc.tR0XQEsnjD0VLc6Zg6OPDR63LcoaljAC2G0PonmoOME", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17957,7 +16874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AC7ZhTgy4_tGOR-ROa-XQVlqUYPcF7b3R.mUG0SiaNCbY%2FDVWNPG8VadzBB12igfLDvA8XAnp%2B3lk", + "evidence": "s%3A4vSuF5nuj-7LwuuPwmL9lTBTckfuduN9.Jw1s5n06jOVEFx%2BBB9UyupYakR1b5ojmuahnbu%2Fm8tI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17965,7 +16882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AC9gpG6jEV0G6F0QEJ-_BsxR7w1blun1o.FItQF8yBYJqwzwvZC4Sqjcizdo5vjXV6pPNLVnQc%2Bfs", + "evidence": "s%3A4yrWLzTrDXGDjPUCFjdgwqMwbnqFuEIg.UVvnsFyh7um02wvSU%2B23bnHYqYcuiaMiTruTt%2FSM6gw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17973,7 +16890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACDFs1ikWa5JhkS7NmRlpbSJpCnRyZiRY.Ch7W4LKwAtgIBH0k0rsG2iEsfLOSjR5%2Bdx9z98Ug7Wc", + "evidence": "s%3A5GmYjnO4hqjUH565kXI5dvab1ortOM3s.gqS1dLf0QmBYmIMcyDD2HfdZPr5Wjg%2FswBjeuOw3DRQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17981,7 +16898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACHM7kTdoXKS8Pno2vg-qDhl3SDAts4yQ.6VcFahy6zuQGaJ0hRIdihwJtBcVPUHKx4mUn%2BcjnDoI", + "evidence": "s%3A6OUkoZkTI3hpuS3u615PrVciR_pbOod9.ROoXZPJGLLCtMdxTzuTcKJl6B9Ib6Ano52l9V7Bm0eU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17989,7 +16906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACuRZBzvLhbMbb1HCHxOVuQSoLg2poZfM.ClAfXfrrN498cwpQlIjE3a0MTrT6rRiQMh21rqTkVco", + "evidence": "s%3A6mDSTtRttG1G-4AC-rktbG_XbWn-D1sm.cb%2FOwSTW3QtgFpvzj9HvVKcaWhcaZ62j7O4yuC2dFy4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17997,7 +16914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACwAKOnRt8eqTzYsUcYxIaWJo_UaW5aGv.b1PicWG2dLFfcMz6KVabDxZ5I6VvcD8XJB3IXJ4d8tc", + "evidence": "s%3A6xgBxsXrZmkTck2vJwL2Kx3yjYBsiJlt.b9WvEzZMd07qwigIhqKMbeU8zO%2F06yxyFhFJDerWj%2Bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18005,7 +16922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3A6yWWG9lsT8GD5lHCyW2hEI-17ZrN5MKA.iTil2X3koFSrre11ITp5NnuIvY9bFQhtVC7GCzS5ZeU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18013,7 +16930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADiDjxubNZw2CL1aIHTUNOeAaLNpagNMc.MpNoK8PoqII%2FH%2BqR41sldhqrVlnTHweuCTN3yxzRZk0", + "evidence": "s%3A70ungvo3haJypvoq2v5xVrjSFpQrlier.wKFmRIqWgEQ9lYTk%2FbTWzYw3HTvEPkG1%2Bi3e4i%2FeWU8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18021,7 +16938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3A82EZ8grs6KQsf4nXHYHirbYCcRO8kwmw.2TtURnvQZwc5aFIXuKWEoB%2FaIg7goMEuJeyNnGdNhzI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18029,7 +16946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADwPjt92wtFkWL4CEslNW6wwrvBp7R8UZ.%2FMAU4mItsD5SuKSvs3lNv1TUjar7cNbpQsfODFR8Ab4", + "evidence": "s%3A8NeJMfEo4dM5mgHoxG2swIKawAPzMUEM.7fwJY3ZHhhZIeWtby5XUVqUsvLdzlyoLEeCiVfLMI4s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18037,7 +16954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEATO80jsPeTImIX3zk0SmgAK7sUn3m4a.8Luaak4HTw3nsiju3m%2F%2B%2BmQHs39Jid7%2Fu6KkzPBQW1w", + "evidence": "s%3A8QmiVb2LgWCsCh9uvBLZmNhypptuk8zn.JrXZqN7idVXvmEqBwAa9N3VRklWQpjlCD5WGLaiwDPE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18045,7 +16962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEMJST2MEa-B6YihD2MdNe9WSoKZ3pd4z.JwG%2F1Q6j1kXjxDAyhLm57dwH7AgEj9qn60xdqy9Xri4", + "evidence": "s%3A92Mxg9Ve50BSfGCHEnF2xijbfSj2quEF.HkdLKPl87Yc3mcFtWbQfA%2FhkSgJ4vHDH134t1ZwVO0A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18053,7 +16970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEaoa_CLAgM70frgBBYrfiGyK7iTV4KnA.pgQ9feyWR9M89o0t8rIMhDsGN8PLsW8g%2FRVxv4TIqdk", + "evidence": "s%3A9AURx64mG4w5oIPsCjJcIMGDKQhKRCMC.IWRLodkv%2FWezX3o5KqRCEy8vi0Dv%2F2HWk5TNZc5oR68", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18061,7 +16978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEc8pCtdd1pkd4p-r2rnlOise2nZUDoel.vrniIDtwpuq6yUJ6DZocSBHRTNxQL%2BG7aQ1wdpeZi%2BU", + "evidence": "s%3A9HzgWr4eURoFzIAnsn0g2SuslueYM405.j6Dc9MoxCVihNOrStSL8nUrEjOmPvcuN97f%2BeNNEiCs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18069,7 +16986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AElEITh2Ze1tvgFMHuvtJgDe_YS6czzeu.5CSJ0NBY3%2Blg74ZA%2F9ihBEgqUWgw8aR7LjDSTFT5b2g", + "evidence": "s%3A9OX38GMI498KasURPjMi50ShwACknB2t.0teEvYBnQiJvrkGxahoZzDczFOrDI%2FHwK%2BFm4MEalHI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18077,7 +16994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AF-Ybye2OjBxkbpEBEwpxh6UTYeYyV2jO.2ISxaa1MIIo144HYULL%2BUrwzsmwbYASGkq1OCp3R41c", + "evidence": "s%3A9d82Mj-qUeqdkNg3p7SRXX_D8TGzX38a.1bUFXPmcLpxEnZnIBhDMVQdBs1HxAURIfy8QCpArEzQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18085,7 +17002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AF7Mt5tGZxQ1S1AsYYdwA2Fvn1xSG6Yn4.P%2BaBlwndcttgy3y7Qh%2FZjLPQmkCmGIZYjq55I4RwMb8", + "evidence": "s%3A9fhLmiG5q72Mp8g-RYZZrx_hxaTkuSRN.FmhgpGZu7Lf4uA6LPDPwv2p7NkqtyDAu3XMVWvrWtXs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18093,7 +17010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFOa8BEQm-ObjWJmMm3QO7DsFIhdQi5o0.zXIAZrqUrWXemA624%2Bd%2F6FI4BUbFVrl1u4ziiggNvs8", + "evidence": "s%3A9tcWYxkUQf_-srMIJ0fZtsM_WcFjH84r.vL9UG%2F5%2F3ThCPHGPlWe05y22ZKlKBFPaax%2Bd2ngm9EI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18101,7 +17018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFQ8h6ZH0X7CFJhIJ5hB7WCjehovJYUhf.I2PLtZo7S53%2BmAEOSrEgk0fL69Zlx1o1Gzy3lxsnJOU", + "evidence": "s%3AAD78WduM5ALRB4TbNJpHIHn5-43oNaOZ.zeddgAMC8dDQ53IovTc6Y%2FDUJqdKi%2FCdHTczfyQgSDQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18109,7 +17026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFmCfLr0y95WaB3SP9XI-Ps_iHxWEAWJI.Fyw9Le%2BPDShRZ6GAYji6k%2FDEW9fh23g%2F%2FHhVUizmx%2Fc", + "evidence": "s%3AANe3I2s_6F_aQLpzcJav_ILQjAIIgniz.AfWzQFigTt8REm96uAxF4DGCK7Ud%2FUkzhieA55hdkHM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18117,7 +17034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFu6iVtIDWLyF_GI1qzBEFMqVSvBrK5-p.O6YgoQ2%2Bg16nR8LeRzmi1m4IVZbsMoG%2FJtOiX7lrpwk", + "evidence": "s%3AAyHTOJxlkG8J_H4_nFlHWKXwyvVz5_XG.mt%2BgQFz0f50ZqZnhOK%2BiewQ5rsMzZs1fH3OOaAEe310", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18125,7 +17042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AG5Zznp1ZGFeypegV5azcaneekv89aUPp.zJIGq%2FN8i0C5orksScSe%2B5YPZZqUccwMtfjNWGE6s9E", + "evidence": "s%3ABtVsFrhhGIEmCH8RNEHgy6xo5ukbSy06.GgDqoAfr825VJN%2FHyUpscRHJeYbKG0h2eBSzq3B5dDI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18133,7 +17050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGGUSxrrozrSqEP2-MDywwXbHn5-FFoNt.34jJrv%2FBdL4Z1QxtW8RDRTaS9xVKGNygLDpTQDe1zdA", + "evidence": "s%3ACjAtRfgtH-1kwXJ3OlZCxRFHIc3UiIQ9.Af8ab2tFEzW7%2BhoGz4iixU2EZkQY7QAdedqMMI51Xj0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18141,7 +17058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGOASC7EJVPZEQos471WNI-oaJEDuzajW.zC7sG2sNpdIMnr0VJ52uuj6on84E0mqAYT4cfIV9TcM", + "evidence": "s%3ACkkImh0yArvTeBprjjusA9dyO-DL9r9R.Y8Ed6tHOz1df%2FnTcYT%2FEVhaHJDm6dSikdaL6ryaw6q4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18149,7 +17066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGZFFB_Be0i7q33dXlO5gQ0keMexxPPMt.OKDuGCU65J69PJ4AH1vS6eV%2FGiSKBeaYj5p7hsG85co", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18157,7 +17074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGasZtVoKMYXLeQ8LekupFn8GtMJQKd_9.eyh1KwOOr2KEjrBTYSrF%2FPyzNxhSjWHIezUm4Ttx9L0", + "evidence": "s%3ACvbNErCypXqjXYGpQ-2XxNaa8wyVBzpe.OBoZPVczRoXhjrOMGyhtyd%2FJtq%2B57sV6UNqOMHDCl68", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18165,7 +17082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGhgifw7vOK9BAvKb7UaIvLrbIRfWMh3f.mbPiLav8gnzsOPmcU7VIVtYNu2XOuFa1Kqag1RMBAFo", + "evidence": "s%3AD03RBcL9LA_BhLXFqJ8T8ih3cFaLewwn.0w%2FELQiMq5ekmGBeTo769%2BPmLZ1%2B9NKWt%2Fy8g3%2Fpfr8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18173,7 +17090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGpqmNadTG-FzeFmFdnSDa31i7Qwf4Heh.7DDukPAr7ZmluVviRssVqD10nBglt3jGghe%2FQSrxyA4", + "evidence": "s%3ADCXoBzB2otKMht_-rD4ml2bz85paZeZO.n%2FXN2UtBu5WqKwwjDTr5X4jr5ZtOCh9ALc019zWRGKU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18181,7 +17098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHpuGx5GphY2pYLjKO1WO5whf9p3WuqwU.AoSz3lbfBDupw3e5i1%2B24S34deJIbZBhu9vywGrbkFY", + "evidence": "s%3ADMBq6uSNLIybyyk2CpfIrsYACiQpvAo9.ocE%2BJ%2FHHuKHC45V3R7A7lFrzi8n17eSrimNpoFJS3%2F4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18189,7 +17106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIQ2wXaifFNnK1HZZEYNbj1z_btdOYczJ.STftWu%2Brg%2F6l3e%2FsrtRxK%2BoAMLPcPxQdB%2F%2BQ7xQi6W8", + "evidence": "s%3ADQEErEXXDXNSQfK6BEV907GhwC2KW-7C.ZHbCg3e3KEkiKyq2QRdrTsHmJXFY8bdtJ86tnAK4WQ4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18197,7 +17114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIifURw8iPZGIYpbQv5A7PkoN1muBbFc6.sJZEGmQssHeBfMFx6twy%2BGoJaq6wsGM6MwBDNuaikVM", + "evidence": "s%3ADRs8J3ZRNgOkncM99e7a6k_qjPmuVFiI.jN2AXs2CYYikmPQjxqQ6G3R8l4dJY4pRRtJlGQ8GY9o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18205,7 +17122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKK1pvErDq8K1Q3QX5VRtUmRwzhNhaevn.NpljrVbZYTo81bhAvCOCkDrLch%2F4mrHOVHAqAl5C%2BQM", + "evidence": "s%3AE7wTDESFZX2406ZzeIv50DfHMvwnUSUy.VOGUJ2WlhY4YiheRbWUcKecAWn7O1GJDlkOaPPQN9WI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18213,7 +17130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKMN-6FVNsxFwg9D8XCMS_n9ElmXo3VDI.JrnvyCKfxKnIPzQlWZom7LXy72QQVK3Wk0CNrxuujho", + "evidence": "s%3AF2Y60--exnBMEv3phclI6R7lGKjm2LSO.aqkyTBl%2Bdeyq3CkBerpFBqxDZb94MR6GzUXQhLSmoyw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18221,7 +17138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKOmfG-fofj2bDCBLw8mkxPtvjdbthEOI.BEFGTQa1ue6whzGA0DBzi5s5pMpKWJ36QEHXFeSlQpY", + "evidence": "s%3AFdymurtG8ESaTGB6owPU_0CQ178srDvs.1%2BVjVdNsnAxhR5U5eTErN%2Bd017mP2mQx09YRXsMsEEE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18229,7 +17146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKT7hNx5jpCtYHE8gxLWrYw-zzZDGhVOr.Zx1l8yNybo%2BITSET5AzZHhzLhjJbOY1a7cfZTths93Q", + "evidence": "s%3AFeIr9s4f3aRlKNS7m1zjyzKhWBElqd7G.8WDNoHm4DIM4mrEJRQUpU2gGXQ6zh3wkxe%2FEIfBmQYk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18237,7 +17154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKaHvE9FKhq7JBoIwINqR-Zzquhtz5Bbv.xYA69pg7sVcfJvivbI%2FH%2BChJlgg7cVedzq51864STHU", + "evidence": "s%3AFih-F4RDPwwNEmoEeme7bC6BPX5AXZLl.Mu2zzy77XN8lAvCDGla9GzvQwS0x4V9IqTXVo9MRoHw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18245,7 +17162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKnXAg7uIlez-iwzVGdwKlezI_XLxyleF.CGheqL4dmRi53V01YKTFyXpPmAIlpd%2Be4QdH3EbLpbU", + "evidence": "s%3AFmPMP2PRPltwphLoK3mNE9ahw3SgSNWp.CxC74IsLCZZMMDV%2BrRWJg%2FdT%2BTExY95KZDH2c8vBQiY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18253,7 +17170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKotmGCk4B31AzbAck0jtiQmfOn7HRTF3.CxJOr9u1kOHoDZQYpjWQn2yx9AgGHRvfQ%2FFL39lEyuo", + "evidence": "s%3AG7JMCKVSvykFK2ZKVaV7YR7EQVX0-GiL.bHEvwhir21bDHmifTcs0q75nFhhhOIQ3wfZFT5K48X4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18261,7 +17178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKs9x9gaKYxI-ZLR2nZsR8dKECSQ7FWNn.MeKuBbJLmBwtV6cK0paXzF3NKMG2PDLbNl1WpZU9EIU", + "evidence": "s%3AG8kmSi8Mchm-sn_tLg_nmu8yQSOeUuJD.FDeuM4syWtGSIQjOYiFDxkK6oeunjgpShKJIOpjFalQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18269,7 +17186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMEh7NklbEgEDaFTCaYIfZ35nbuEVRg0Y.RB6o1dMB3Y2bS9L5DpRG%2FXDh7fXKNDrjEruUa%2F%2FnKJY", + "evidence": "s%3AGLa7CulnQ1QbzRdQFQ-EorVr-Udv3mew.XSdyvt%2FO4PGUYEB%2BTQOMFozhYYUWw%2BpbItpGb2IS5%2B4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18277,7 +17194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMoaLAz6NAevG3UZlTtDZur7fFEHiNl2H.Q7nuNzZFhcyv7X0nk1lhsQmeISAqUoFSSPs4MsBv%2Fvs", + "evidence": "s%3AHrDQyHrwdPQ-rhG5sYqaiNFj2A_yfrcP.pluubLvmmBdl1%2BQVyWVfxJfZSOMrHZvE6KTs6w%2BW9%2Bc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18285,7 +17202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMy74rfNKcW25Ghq-e7Y3mxQuIZVnOIKD.0wCBII%2FLRgCBxDToEpMdNX2W82MA2Zm3VWjRBp8VwRg", + "evidence": "s%3AIC6Kot13HGz8YPfoz3DfmhW45JbroKh7.jGnosFXOQylJlxTbd632aQfrwvC31H9WV2%2BxkHa2V74", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18293,7 +17210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANFyJi1GeGbyTuPJjIl6HELy4fVBqElTV.r9AFm7HPyeVoYpEydqsGEkx6oY6RxDxCLw7gKz%2FnBWg", + "evidence": "s%3AIokx2JShvUiOluPdGzjvzETF4zfmCDGO.TMBqwQyq0vAfi0mSoeewCD8y%2F3bylXDI3mcTjP3QBFI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18301,7 +17218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANLJ4TccWQNE3lfiPxsGs62KmreWjdj_8.r3d2rIodmqnv%2BADB6dkwnk9WLB5VRVBFzMc8%2BadiPzA", + "evidence": "s%3AJ0GvKgrXt3L0_UFqXhwrLhlVAnpfmwQm.MSS9wgbuZ92rMFd5%2FsEMFa%2BuWnNAzbbGSd00av%2B%2FZ%2Bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18309,7 +17226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANPDF2AYxaJ-x0peESReLoYtM-j2bU1t9.xhgu8WwM%2BYgTilnOIddYp6mY0XlZxr3gAkPxTezTrS4", + "evidence": "s%3AJ4x8eX_R35CeOBOTC1-csgfJUZMcUHpY.KSM6eI0GYxd9HwMOedtm3hF2g5Sy760cTFHA%2BcCgf7c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18317,7 +17234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AO2QT28BX8qyV2pPbtCl31ODJbru5-hJ5.PoDgbVFsVsNSaKwvH8PJJiWCUylPBRrNac2cRwXsRsQ", + "evidence": "s%3AJ63sYx2XlmvV0boDihFvrNF0InC5cmVa.GPMib11KSirgWbES%2F9JpbCbmnv7cKz5G5AIM9wj%2Blog", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18325,7 +17242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AO8cWnYHt48i6MF4-SYvQe9K0X6jkc4Hx.03xgnf%2F7zIhvMLaExOVh6uIlPfD1hqHJCHtaf%2BnFM6I", + "evidence": "s%3AJ9GHNlEq1OZftXmlNZo7HfzcZYDN9Peu.77xRdVwgbtv1hHjb4mfVHCc83ebO1hgtIHDsr2eaaBA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18333,7 +17250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3AJDuTUMO-7nZbIt5YQknRzIs4XPeLUeJH.rbLqxul9NnjYNGK8wVUlwdRjrgVGjZsxA6dwUK6igOg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18341,7 +17258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AP3bkIAQU9oIGgbfW4P78Xc7Bxcc-g42Q.5AEvaT0VEG%2F9rxbNigjgdFilYTjpTy1rPLWpFO18aDo", + "evidence": "s%3AJHxnFrrObp_E9OSz92gCtuyhyJu4ZaFL.866YZsW8oQ11eQed1LGxsGq%2FFNotjmV9JzIYjf%2Ble3g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18349,7 +17266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AP5RUsVlA4M-jZHRUe-WcZc2NMpfz2_cx.aCZEzmB9PnoDDM1MBeGE7%2F%2FwxBaOUDh1HdBZh71fsko", + "evidence": "s%3AJTheg-dOgtwBsVseWuCkDZnv-dsA0Xi7.cWRw678%2FfKEHXOTzvf2%2BwCyPFq%2FcbETfz8yG5O8K4bc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18357,7 +17274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBM6mudus1kI0R4ompwbpVskNlQTZ_OH.tOqu54qktXOFgIvtTYTqfA1t8s8bzOobZHOBHKxUFqY", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18365,7 +17282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ3q7cSihiwEw43bMdrj2E_DwUGrL1lFz.MLjY3DTo7%2FrixdEOuDDUXPGFCrc%2BtuUzGTsE8BGBnvc", + "evidence": "s%3AJnInVaZaO-oMbSd6hiqMoNAPJrg4yXdr.D7%2BSwsxAArKBbC%2BK%2BztCYvnXfno2XGrciUtuvqS%2F0bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18373,7 +17290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ5aqz-12Ta--GgVpu99VnJbdJrqhxcTM.nFVH7qOHliJN3N37HGacx3UBocEL%2BkPdBBv55czq5qI", + "evidence": "s%3AK-efMRYTyt9K9dxy9I19ym_pvjpBrEVF.YAqqiLXnzRQdSZdn1Dp6DBOboUhptw8%2B1DC47gdHpnQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18381,7 +17298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR6-Nr15P1_KHG_hKHVzMs6ZBgX9fNSa7.EqFAC2zby3QAAKX3qNfKmmtKt8yApUGqAGhFIxFnaHA", + "evidence": "s%3AKj6t8SVLERJ-VyPiS_K4rYenOum-2QmO.sWeFWxLqH4DuF9lpxTywdy2hL29QZjxKeP%2FgWyuaXmA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18389,7 +17306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARP7kAgpPmxn2KGKBa6hlJVXXi9IScFbK.1R%2BeTusnWBOi7Gbo9GwbUP9Qi66eF5GaXdIgIPU7x%2Bg", + "evidence": "s%3AKl10euUpI80d6t5o1dWbmBYKYFpaCcKX.aeoiIK97TwvBYNS7b5U8gvRRfK%2BJajObDdUy6JpXvkw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18397,7 +17314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARPahgmaj2NFUMMFEKUI8hYqZObQWNWgd.%2BsShQaXeAQpeSe51xlf601kVspfvbrYKZkYXNZGf8e8", + "evidence": "s%3AKwFxtzZZwjjl_eslRMbi0dqVubukiZ6I.wH0K1o8gYyqdDvW%2FyAbQSlecOxFrFojzkm129byvkm0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18405,7 +17322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARia_dCqAqwtbd0tQ5mwqVoa-SAozGhkE.M8oYBZaZUZgK0zXmWcgeZJrNPwQAEomNmMmzY1IBQ%2FU", + "evidence": "s%3AL184GQplV7CBfz5SCtdVO_-5jRt0lsOB.8AZdZFhtUXxRPbFS%2F64WQFBOwxzVdA4B3M0B%2BWm7%2FXc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18413,7 +17330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARlWgracLMQYB6VmMutY9aXUnLlW48EPt.J0i5Z%2BLG%2FrhLkdAp6zZwSHl6u5tyqVJZl1w5mMhV39E", + "evidence": "s%3ALHsEjf7rK2pPv0JsmzLY1yyk2hq8jbXo.n%2B36ZazK06mmb1oyG06lKAjq6Lox9lXc2htHI1KA4B0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18421,7 +17338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AS8sMYgVH-yN26WTrbnjw8XFmV66EOqtG.Iu2U54ICo8NNgD3fI29rSJxUGTZxsTIRdH6nFdwi%2BHI", + "evidence": "s%3ALUCbpOwLhiKpapktKBjSKHElp3YhcV-b.wZBg8EiynqLZDFtS6KB%2BE%2FaQjXkDj7dQ8XN39EO96F0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18429,7 +17346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AS9vZGkmhMQhEEfND7iB2vED5tMOkhEG1.wCycU9HlRjOJmSKwSabKwSdyeaJ6WUEzSVpwS0o4oPY", + "evidence": "s%3ALUE0_E7nlZpVvREMBQWdMR_bVKI0AlIN.6tGffol8gUuxIAAAIz%2FAYuL4GSZqiUcfyb0cEh4THJk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18437,7 +17354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASscebIONRuWTSAClIDHru1WHmuKUAuJ3.eqfUCt3LqNMBHzu%2FYwikRTSQ74M%2BbDs2SiGnELEoUBI", + "evidence": "s%3ALr_HzHU1WHyCeQ1XaeNYBpfCrbv64pJg.6%2B8g%2FGcGjYyIbd494nqJLTLQOOHv7u6pUs37RblYgzQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18445,7 +17362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASuJRAZo1Gr-QaPUcfxH2oihTkdGPgbyD.wQkrBYREVOO40s56V%2FXKMMnl3cp8KK2u9sZGXqgEVPA", + "evidence": "s%3AM-9U1H9mnxUlWQ0L07apcL4-KMGUX2wl.RDI%2BWpMVTrrWXlFCuzDm2ibzjRU3W1WRdcUvVlI%2Fqgs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18453,7 +17370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AT862fYwjZfcoGreLXf1cPjs52Px4IpCy.hBQK4w4fbVBltL9WjOPlDsYlzXEFjel1Xbx3g%2FCKfsc", + "evidence": "s%3AMTzXvYMjiX8vy1TdE-wEJey7hQAUSnIN.gWEDIRRWaRACMVvXbW9J%2B1KD8gGmDsu8U9CJEr9y3Qo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18461,7 +17378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AT9XU6ox6UHyrk24t4UreDePdF6wioOGH.eYgsj%2BdfO3nE2vTIwqIMLRJWHDuVcm63jguUF8UR7JA", + "evidence": "s%3AMcyMwOTcNMOVIbCQ8FdteAuc9ZGfb-vu.hg6IM4lRPRwA1Hy2o%2FH8BYAj%2BWgAyhOLVNxBrg241Q4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18469,7 +17386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATADxbhSDZHi0HpDG12AB_khCwm7SQ6XJ.QcKICYJ3On5d%2F0Erh6oB%2BcxcJUCB9bByidNAFWqFHX8", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18477,7 +17394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATNScSodiyRlrViDigvwphtMjzZy2BC_p.630Pq0skFU5hMFsyLOuOVLcz3ArZXKFfCDlZbXbubgE", + "evidence": "s%3AN1OLHNGK_yA6TvWse2vLgXyafLmMEPSX.Va1bWoMb0uHfF6u0kw7wN%2Fe2ywfL8td%2BZERzVOL4lRw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18485,7 +17402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATRxXZj6hRpOYaazWIYCcnwi4X2Yl23fj.gweZaBzjlOW79H1Tu4yBLYpmdfW%2BpOpCrVnCpwHygxw", + "evidence": "s%3AN1wBV3oMG2yI6ti0QmdimaGRgnmL2unQ.uW9UQMCdl0ympeXllJ%2FQJNd1Pl5Ea1g5ae86Ng1KNeA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18493,7 +17410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AT_1oGJ0qRqg_bAJqMxdvqoGiJIVPgzRr.CteoRWV1tyBTm5fWu6jGYY8VWOWxWWPDFQffK9niH80", + "evidence": "s%3ANGlo3tPWm-V22Y8hfdzeyGXHiNqk_-66.wrCsy6Is8Fv4uGLyc3CqqOqsF6F%2FhtR6t%2BNZtR%2FgTcU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18501,7 +17418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU6QwRyZX0qhlyQVQUXQjRNkNA_JPCa1c.KEQ0p7xmP%2FPaT3Vq1pMPtIvpOSkWloMDhhe94pdqWg0", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18509,7 +17426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUIYa3goHtcUfRimJYL4PbTZUZLjogRMo.6GLRx4csdRT4gwzMxFC48MfNmUhzerVLB6IdUokP%2Brs", + "evidence": "s%3ANerBPko2gYwCQ0ztjqoiO2bFgrModP_I.Xzr%2Bim46rMhGf5IRklnDQHEp6W7Xjd8KSM5WO%2BMnoJk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18517,7 +17434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUVQeq8IN9WGN-OoManmeKiOBLomivfWb.yiANNL9b1S1FXRBbLed7%2B3qZCf3Ctjx%2B%2F5i9EbsOrrg", + "evidence": "s%3ANkXZUC18lr30zE075pTFMqso-aUJWstl.wpxUsauO89Zl9rZv6tyV%2BYkHXcjhHNjyZDrpeWfF%2BIo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18525,7 +17442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUokDUdmjYzQODVRDOOsdrFP3WHenVj1j.I9o6cSGhMm%2FMINEKLOgNpJetvSpYmHGW4Ls%2B950yJrI", + "evidence": "s%3ANraS4kuAghjB49d8FPEP0X0Cud_1kLxp.W%2BrxgvFOJDHiKD1SwJ2CGb9huTsqGbhUt2XL9VFrGlY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18533,7 +17450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUtG8U2OmBXGmAbRXPqqIpEhhSi_i95dk.01rOGSkhlrNLtsf7eFXEphlbd%2Fxu8Ct8W8O7%2FLCIUo8", + "evidence": "s%3AOT8toeHsA1eXMTmBrap91RcRocaFVWUN.Xgf0OTtviSQxZAJ7iPwav5Gfx9J2bngqjJZQtivr29I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18541,7 +17458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVNNApG9ZXm3ifJNcDWf-2pGHbM3T-yWc.komxSRSPPo0WG1Xp9B3yvN4xnW9AwpWC%2Fjny4KDcDlk", + "evidence": "s%3AOTqJ0w-tkRm6gOXVeivMWM21ATpPWpjF.lCAvVVmaDeBSXMyB3Xz8db1PEqBCXz3Ak16Cp3Nse%2FY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18549,7 +17466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVObGX24-H9lNse-5_g1L-gsik2M1lsQa.hnENu1B%2FA2ozwon8WASNRGaLEJqcrpD9S%2B7MlT6ZJlQ", + "evidence": "s%3AQh2GHdc9GI9fciFkFByqbEs9u3PLl7MK.XPdxnLEWN3Nq6CcZzbJrHYG%2B58nfysximlaEu%2B7ids8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18557,7 +17474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWeEuhf4WPk5_TkzVek40W1ZAvxzXx2MW.mc32Mrwhxj1tIYnhwV4NqAU3mrwXXoo6OZHnNV2qTBM", + "evidence": "s%3AS0Sozx5lpZRbMLOUvva_aLOJRAq0M8dq.mOw7mZ97HYtBPgwhQeNI1%2B1k0mfS7onVOBjyouUcsKw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18565,7 +17482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXaAKGUvMzaTJcR7pIB822kStDdDnPgKM.XEGHTGavyG2hz0nQtkYKzPfD%2BXXhCIahx27DYGM8Jcg", + "evidence": "s%3ASnV4o_vbbtzha1OhDgq4j3HNgto8Jegp.8ToUFk9wgH07btJrVY65q3iWVdQDP2UBXwXnLVtTX%2BY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18573,7 +17490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXeaB-S09-b6ThubldWUXIQ2UhLNOuXgt.7k0R8RR8nv6Wrdwb%2FRz4KCiHef9v6m%2FSsseLHnM%2Fb0s", + "evidence": "s%3ATASe2wMqaK2ytYxFxYQ5Qj65StcnSDgz.g39nxclTZ4mZw9W6TuKYu65eywtyfOCQPVfUnNbX1%2FY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18581,7 +17498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXkzWcwEUSjAFohzG5XHBbM_egn9Cclr_.zbvzMZnCG4N0SAmNkx2bdh4q94Uk2njavpGDlSmx%2BBw", + "evidence": "s%3ATAzDc8rSOBpGf2Ki9TYt6rsah3Lo4iF5.DrQn3zVd%2BzNxKD8PkEwVwwzl5BU4G%2F0wVLsXhs4lOVM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18589,7 +17506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXtJqpog5ymMUNmHYKFPW1Q7GXgtsNdHb.czKvRwhSEKbhVGAk%2B6Apph17rsxl%2FFnhyYojF0hfi3Q", + "evidence": "s%3ATYi9BtegeLUlVxU_-cg-TBMJmj5jq2qi.9sC0TFyclLP8ALskAVDKr40nVToydlZqOMYv3a%2B3WYI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18597,7 +17514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AY6vr7KKTWR0fCmFXMsLDmu33QVaX0WEA.R4uezT5u08jPKtZRFd%2Faa25j3VdLMRLLsDI9gcB%2Fe7E", + "evidence": "s%3AT_zk0PAIDuAXN63uyIM2BSHz-oftpjiz.absd83EEJRRPI5AGsodJKd1a9p%2F9dGh%2BqtIom05xAc8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18605,7 +17522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYuQ0pLOBThNCKc30kplOmfTAOGxn4zsY.Ufq6WtwDj0M3ywo9j548ACdpux8ERrHN0GltDieowws", + "evidence": "s%3ATdd1jJmqmMlWk0TyFJlA9lmXeoumBfbK.15kiSbrokCz4z453ZbHqUTo%2BtCkjjlGy90ZNEaGY4j8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18613,7 +17530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZ-cikY6KgyCfbAfHxd9ie-UGQnJ2Itac.jszuBatrT0IbEkUvvOcUbXdGYn7EgDsKNpPYNfm1QgA", + "evidence": "s%3AU8vP4xYVLkO8pWWy1zxmPhewHeFyfTWu.SSmQL05NHt3mThOhA3%2BwZj6AaidBRzSejgKexOe9F38", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18621,7 +17538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZrO-1W4kB0ygea3c_jpe3ubGhNNqujEX.tYQRu3ageh7GXJAvp1vHYqZx%2BDiKe8vB5hmR9jw%2BhLM", + "evidence": "s%3AUaT2RQEh9E_oIB1hSXkB7ELPb1Ea1rqY.V5z9H5NoWtomd1%2B33TF%2BrlTCqVHNpUYSIRQGECRoq2c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18629,7 +17546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_8m7UVrBi3BpCYPOb7aY1FhQVxnqyxxG.x4EW9ozXYze%2FUVH%2BNHMrAfjVgbSscqyGgIPrmue8DoI", + "evidence": "s%3AUn-dos6iP_kVCloBXpbJiz5e6o32kBGq.k%2F%2Fpwy9jRw5j2iAC6Gctn8BO254tCCbXQcT%2BKT2dPnA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18637,7 +17554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_TFx9T-GWT9APi-UPvfLSEICksBsymGW.AyUw%2BxZ05hk%2Brk%2FrT%2FF0X7YnsiBMNig9R3vVHqsTEdU", + "evidence": "s%3AV2gUFQtmci643nlIbxwITCPrF8bbBrii.mIoo4uIlxe3vhzRHZWh8JdpLRNiVdBkIj6skK9LHpEA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18645,7 +17562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_bG5EtNfO7CjEtmcdr-SikwkyuENRgk8.nbo%2FcXZ9DuPA1BqrSXG6WNBlfKIkYuRXpOKL7WVL6%2FA", + "evidence": "s%3AV6E-GZY9fVv-vy53iRqyAW8_xCFmhIpl.CQGU5E40htt7m%2FyU5qbT%2BvqkDXACBUB9JeUjEiS1PI4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18653,7 +17570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa-6aBqvgDQVFp5K_ua-st-wLqYG0Fr7w.QEMNbqPFTeQYBdrLNgLWKfNkBJGNYqmu%2BtEJTdyQn0I", + "evidence": "s%3AVC0Dcp9uDj05iQ53fOo1gzviEab7ishg.kG0myY37YKO0OiArfhMkRzWKBX1q22IE1x31Wfr%2FLKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18661,7 +17578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa4goNFE_2VVlypGWly-PoARUvthzfSJ0.ya7yY4a2l90Zdk2JtdBHHpbrh7R2eArr%2FMlBf7zaXMc", + "evidence": "s%3AVIDYmdoNY5C4xgEwFkbW2cPb84aSAF1i.zz%2FV99Zk1VQIsvwjzGzv8nhXji5GzbcLvCYfC5U%2FLcY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18669,7 +17586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaAwlBSyjXWLXIFXVVgrk0KyAz4EpWEva.h8iwCN%2FVCFYxYoVmI88TbWmNXweGMtbV7TCtj5kSLjA", + "evidence": "s%3AVM-CAlUWBfY-fBVzTOBsyAlTlI7vo9qy.HZ6SrZIEzdvb1f1G2hUw1nkfV%2F4eYyeBaNX8T6T5yQo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18677,7 +17594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaGJfedU-YiBazr-vwzcWlGTskH6u-t-J.JOD%2FpToPMNtoJaDVY9fIWRB69TuDV6Zl%2Fmaah6rZVjE", + "evidence": "s%3AW1KmCdyZAoyD-iyV46b7nbIncj7JdeWe.9P8p2wenZAXKmd4x4SpoEsSJP6o9vsHNvOmFZxk15YI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18685,7 +17602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AanViEPceQDqwwxm8CnWak5LcDr0Fxn1j.8%2BQe3pEoWM5ZI3GEtVRsRnJcYMB8IkH%2BPv8EHUCuxjA", + "evidence": "s%3AWpDqaV8Vn4vP5V-D-JJOAmFI3G4stza_.fHwX5UCl6My2EwA025RqZD0m30grairVYJbzOVTngV0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18693,7 +17610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AarVtuNPnOK-irveAAGoadrHH6fnvI2se.EqgcFPnof9WhyXXGTtpwoLFnqKDlEIzlm%2BZiPr7HD6Y", + "evidence": "s%3AXnyTEgD585wc9dEuBOCz51khFRiCagTc.BLjLynWUPi4cczM1l6cBAk7s%2BChs6lfIr86hFIaeHI0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18701,7 +17618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbIADKV2pznpkf-zINfTE0OqzAE2v41SP.j%2BLRsn%2Bx8F2OuqaYiZcKRvo%2BQaPWCCK8JnqoN%2FA%2FOJc", + "evidence": "s%3AY07wjKLKMZi45q6doadMi_YaWJbcnbLY.FZG0xyevFhrdPFX0oISLeIF0dneaDvN3fWjjYLuRKjM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18709,7 +17626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbY1KNCc8aXRNSRRSywG0uPbj1A5SoJxE.SMKzeB%2B2kdPM2voh1kP2BirFBLuxt%2BU8Z%2FnEPlV1nlU", + "evidence": "s%3AYChv82Ietf_UgWdocJGhY4lrbJ0VxL8T.W17ZAWGoiFBLCf5qBVGC9X%2B2ebbrGb3uOrcn2NbCgmo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18717,7 +17634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcA69cmmmvsT541MArNXd6Mbap6MlGuh6.fX6gxh3xkpzk99w87SknvgDJBuwLLFD3R1ClgwXive4", + "evidence": "s%3AYFNgcqhRJ0-UCE2s9mBATfVFU6GsFB2D.LGTSTJQY%2B9oQTer7xtwGat5uHeP%2F7kwA7IO1mum8dwo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18725,7 +17642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcPeMWj75Elgt1ai6heVTb7n7wm9rqN2F.Aihw7xJcRoUUPHFF5tgTKlZMLGCW209boV3UuoP%2Feqk", + "evidence": "s%3AYLlAUVEAuBPw8Vki9JwJ5i59rgiHtr8S.Lf5N6iy47tVheiLebDjLu51mPhpa5b%2BoEcGiiiuuU30", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18733,7 +17650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcTgwFmmc8RWhM8LPfRw4amtCYdOmQHLr.reiUaoH2BYUHEosMJmrT24j4vVBRuxGLj%2BjtZpOPEss", + "evidence": "s%3AYT47fAAy0y0KcggfhhliQB8jkv9OBMkw.M7flEJSzG2vE9J8i3M9ZQN04i3Tn43a0FybPj4eo0dA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18741,7 +17658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcyvQB3SKppSouy9TSTLyP0ZuYQL2OERh.BfUWPfVMpzGF%2BDbICINb8prspeuIj5Rzh70rMWsRfF0", + "evidence": "s%3AYfqnaU4jzggbBgbjeR3aqtSmhjB4K6zx.%2BYculDRU6kEslZR23pbSB2G07iDHs7fjQcPssQSWzsM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18749,7 +17666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ad7d34jYLq501qTbMHxDCmmnvl-IDGHQS.spX6cG51kUDnyVXeGxwdDg6cTIyyO9FubYeg47zjgg0", + "evidence": "s%3AYkR7I_YuqkqGRiRN4e-1ZmQUKrpsghrK.os1r1B0Y%2BvXja9Ai1B3vlfXQ2wknhYaBdLin6XCJ950", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18757,7 +17674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdNgfFKWUaVUgw-kU_glbey6qWTAV6eNS.cCZ6AKEMiRheNU75lXh76x00%2BGJ2iOFeJlexza5hNe8", + "evidence": "s%3AZ2EZ9tNZsIyRcnMkCYpY71HxNja50f5J.BlcjuJx9iAVCbtdVSQqCc%2FgvMgI9qW8df%2B%2FEiAMAG%2BA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18765,7 +17682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ae1s2uHuJkTrOSaW8kQWta9R3hTiqmtMk.DjxCgjkJ2nu%2FzdYGaJ9OuS4fzBbvhoKTcUAzER7Rf6A", + "evidence": "s%3AZ3DH8llHYtQGhTXzhYJlqJSfC0Y6L_qH.Qcp5hF9dCCYgJqxVRWsUVF0rq2waeF3Au6VPiP08hOA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18773,7 +17690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeLMLl9sgUrG8xd3yENGrDArGZWwO0abw.TNc3eHGCpOGk1DurvIZRL2g1m090yzWlhM5UIbQncig", + "evidence": "s%3AZ4HOicnlSM40dZ35bUAlhgkubSGNyzLX.Sw%2BlKqLdLeIZlaGD%2FjEQM6mxYh2ZuOATUSFvEGVZQVA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18781,7 +17698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfKtUC5XdKo6XJ7eh_-_00esliU3XQgEi.TwhE15vctF0hha72qSLyjXcPjdM8c1ikEBiIZ5j6j3w", + "evidence": "s%3AZC4W7WsVtjWMe8OvIKTqHKhLm_aXsafL.GK2v5qd3kYLUtQUT5ASSdtg1GC%2FqysuKG527oXyBXfM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18789,7 +17706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfL4RJM9E31crD2ve45vj1VwqysECzg3M.cMalIEC0bldllW42rkebdbNRPoJjsHVwL6JG3A9SDtw", + "evidence": "s%3A_Isj9SpaJrTwIXbgsGJkCCvWPtQdusJN.m03EPv7VDB8pdQfc7zo1OHHTl2z7FIN8HK7vSuP9aPQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18797,7 +17714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgLaqy-7jqcQCpfgpg4Dnb8-2tXgdKT51.AuuNCpgxNjRI%2BEdajGhrZ9e6oOhN%2BPosmcUh871kVTY", + "evidence": "s%3A_q--pUc3Ju1D1aVegmxIkBZ-I-WHtp1b.B7ALHWld81rDcWOTRkb3mP3UA9wl%2FOE2IsgI2YbSRcI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18805,7 +17722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgjrN4x4EGcVI2cw0qSzn-QJ_-m2mkT5a.yLmcjlF1pFT377CGERX8mjoV55cPIbL5hFgYAn6ClPo", + "evidence": "s%3Aa0g21onhTfycxnbn83ipaUS78IjDMwAd.fsRZf1mR%2FH%2FJzLSsYoOQ4%2B9O%2BLhpP0tzJ8Zyw%2BfpGMw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18813,7 +17730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgqVlL9RStW1ofGnngK18muC3YFxXuE_h.nLufQm%2Bcu3Bo%2BCI4r1z09AT62Y79c93RgsIf6vksn48", + "evidence": "s%3Aa2V6L8a96lGOwmDY_3naN7dsvn8NO9JD.gIeHwzFygvkKXPyKuswpIWN4XZAAKmaPfp0AdZmwwck", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18821,7 +17738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AguMi4p32TNrQ438ENS1Y0dzJy1vmt27p.ds7J94EKfgjUGAydDYRj0WptEM2HP2cripiwJmljSO4", + "evidence": "s%3Aa2tAcdr_ICzg51eu07TUffVhbkl2jqJf.IVWGJkhv1KkLP%2Fm%2BQ%2FJ%2BC9Qh7zpko0G3AnsazAGMcGU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18829,7 +17746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgzNOXakfhx2lTIufNsAWzd24GfFacO3H.hAo1W7DAGG9F7i6FAiWeN3UFiVTS3qh6JkmD9vdSlYA", + "evidence": "s%3AaqNGwj0oeK6UkbflR7IomiPEyA0qypfz.6hbYfzkXilxUsmLIWz1Sb6EE8fZ4HZx2XbaCciW7gIE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18837,7 +17754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgzXJB09luciOv-WNT-NoJmU5CzBewj3f.gcPJQ6XW04UTzXnx9SjGSovqVJ%2Fv64dW%2By7JY2B3Eh4", + "evidence": "s%3AasgpcrZHXUWuLTuDN5EehSld2hUAnp87.x4HP6pqyVZche81aHbdddciv%2FDeQL16QRyxthlMC4wE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18845,7 +17762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ah02lUIxk3rloqBuVIe8dnNxPCCXsF67-.7%2Bem%2BKiY1C8RX%2FuUqXcEvhQZ95mAqetuwqtUq%2FI256s", + "evidence": "s%3Aavju74R1rD6UM38cevvV9fCmuz0Bp_QV.ridk%2BsIrU%2FUFnBcZstE8nv7DTZMJxkFiKG1f3Vg%2Brvc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18853,7 +17770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ah2kgV9-iATtgzdfIXuQ_xu6Rw5TV_sni.mK5bMLNs7qllvtGw8BBzLlucFjgNLdt%2BdG2wfEsSlPA", + "evidence": "s%3Ab0Yz3rdL4eMf5gu75tqzChZhy2YcXnyE.e73iwGwYXObEgETs%2BRqVMfHEY39PBUZ8XgjXvwFqp9s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18861,7 +17778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhH23vC8eXGIXO28ufNRfLKM2fGcqYvrQ.cl5PO7lj4Va9nrWoJ2FyyrHL2StfP3JqJk6aPJx%2FD%2B4", + "evidence": "s%3AbRVctg5HUCvjxq6SVTvZ18VgtnaCZI3k.Mpe7ZjLGDBDslzNeBVoPvcAl2kt5N314AZYOAd2j1Bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18869,7 +17786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhtYW4FrLf-fAJUwV-bIVKcBwsOxwhZA_.zeO5hd51bqtU1jtWIsYaZyeZZ%2BvWsKTXWFVhRnp55jA", + "evidence": "s%3AbijrYJhYGDL7EWlyTZDW2P8irabSRL-C.p01HBejKtxvQqqtS2nGkW3n53obkjqxJIYlzr4ky4RU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18877,7 +17794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhwNJ32vl1X0jbC8pdaztbEhbB4J0K8Tj.0a73vzkPomEzOQEQc4xPUveSlqUa5lrao825Rxwcj8Y", + "evidence": "s%3Ac8YTwN8U-a_HWJq0HlMLL0RvZNlW0rn_.qmfjUwtDozJ528wsWajqAQxkGKqf250iGlZweQQR6F8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18885,7 +17802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai7KPUd-dPER8nvABFBS6be2_Yx6o6qFA.ntWotbyyMGWImYKKtB%2BNoaKZO7Cn4j%2FUCLyz7OhW9ss", + "evidence": "s%3AcMvpS7wSqcxDuZrZ8vhQKlqnHzEJVlN9.0teY6Ctn5cL1rN%2Bhezl0uEc%2BNFWqvO%2BD1KqqAnF9Cas", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18893,7 +17810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiNaM6KGVpcJdy-iRWVPcDGV1xgSlft6o.oZuQfDtbob70DHP1HQ2w3OXHfGoB1CqBhbfuHYP7vNk", + "evidence": "s%3AcZPN5oZxQ6vxUhw_JPdzaCVgASjjyF2-.tPFI7l7LL2CPDOT82eFfNVmuoU6CU6Kv4z%2ByEPcCknM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18901,7 +17818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiVnTb-RW-j_i-nxPZgDVXqaBdivKXeGB.e%2BpzhXui0u%2FJKbmn2gOATYzYAovlyCc%2ByWfqeheMnx8", + "evidence": "s%3Ad03DsH7HuPvzewvuaeM2Hsqk5RZZv9xm.YzoMQxh1iPIKfxO0CWyHuGPfB8MrDCoS1UziZXs0B7Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18909,7 +17826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AihKv99AFouonOq9cDXALQ6NYcjm8sCkF.dnKFdnAYTPhS4E%2F3JEE1bht8T5%2BSX3W738ECQ%2FWDSuE", + "evidence": "s%3AdBiPuMCRjGN0R3UWb46fZd_GXJDYW1DO.Q4G4RGkLpD3YJ6DPo24MAIuU0F54ZdSsz1L2YX3KHmQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18917,7 +17834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj8FNkVFllGIb3W5czRKwXFZIPCuaO0XA.AfJlt1hZKkJ%2FmbsuWRZciTBAEqqvIfGE88CNL6XXgRk", + "evidence": "s%3AdNi92GCB7lrcxsQBTkZz5EziTgNFs-rG.ONfhZLVRhSJfcOFBODej%2B0pMSp7G2X8YD0NcwlS5pLM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18925,7 +17842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjTBD7omHAjN9ar7bOtDz5tpi5bVW9vdY.6SQj08yyUNwp%2Brw1dTmcNXSCbKEw210A0DZIpigoSxc", + "evidence": "s%3Ae4zXIZsUymQWeFxc_eBpazhntLCR2jjX.cWbEzqsMQqg%2FOSb6J5pFimZMKxwUA6kUO9oOAbVTH%2B4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18933,7 +17850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjUyfcNVcDBABIjCDg6p_I2ZtUQXwjMqH.I8rYH4qcMbqkkPWp31tkIIlF2f5VnkKWzSRdAvpTusI", + "evidence": "s%3AeA7h9r1KF6Bo1kMno76ieKiBt-cVzmX5.u%2FACZVDz%2F2%2FLihIIOAuUHMtPRoal7V0T556ROPbu8yA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18941,7 +17858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjccDtLEqLkwdfPjxmrtOMnBHqA1DgGXp.cVTyrW0Vg3%2FeYGgDD6RRmeqpcgyQk4Kbl8Y%2FhpTa9Yo", + "evidence": "s%3AfFZI9En8f8SPQAh94GlyxgN-1hUsZdRv.JwxHIKs4sjnXFChaVBidmtBWqMQ6ZiGm7%2F%2B8EjBfdaI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18949,7 +17866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjsYy6-ZyIldqwy5Sbz8BAvLZEQ4QaQ-f.0MboshXhRSBh525agDeRn%2F1hbFIIKdUId0Zjto3%2Fmg0", + "evidence": "s%3AfbXlcSULuTFu3g5D8dkoNk-UahdzRvSN.sWjyeO8KOBhHWYgTWMpMrepdZ%2BuljnLF3RbkLfyGrAI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18957,7 +17874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ak1oegIORVgq1zvrPBS8ynx9_-rn6Vi08.qYcjEc11KaC9k%2FBY5LrDO1gZkbQJ%2FoTvt02MO%2Bj8D1o", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18965,7 +17882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkCz5oNKha-tLfWqiC1aqrRyd7uHgOEXr.9GKFkLBzH6n1n7v%2F9BvjQhcBBqs1i%2Bo%2F4QtdjuDCR0o", + "evidence": "s%3AfzUCytLm92Oy1IyxHztmi4COki3oPejj.23zWwo2pazUIVE0Od51lUtCXzlfOTbxtBfLot8ksc6I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18973,7 +17890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkOObkQgecOt5i0nYeKNhiIegcaDra3RD.sDL0rYMUFUXks88pEE%2FJ7m31aHnHuF7ueQnmlwXMAH0", + "evidence": "s%3Ag9lRGXLBBrwo1QXRwojlAUZmh1JXkRxD.iEqn295kNiyl29BPR1WVbwaCtVmNoFkbuM8WnUan6Qs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18981,7 +17898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AgRUX1ium300AjTN3iIxB_ojNuYtlsWTD.KecLVjkdcamhmFS7Ag3U9KWjih5GfoMeILLcUzf0WYk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18989,7 +17906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkhNaXNS8kIXhhF6i1EyiLFWv9iI8y1rA.H4T4p1VQVu6rgUJuDMIV1TnbjsHmVvchaWETfAFWN%2Bc", + "evidence": "s%3AgYADdIxdax7F6b1n6GJNTUjPUkn-_0rX.FSd676y8MVAXuzUVjPzPZI2K5nBEjcn1Yp1oEY6LmgM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18997,7 +17914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkqdqnpitfBe-gBvKrZSWJeDMGIzOCzRl.umOx3TB3cS9zvoFNt7NFvuaUHtuuAHRYPr4nkNmm%2FZ4", + "evidence": "s%3AgiVquTAyWaxPc1J1A5pTxzqfPGqanqL7.Ua7of0kwxNbk2jr6NBIegFukHmgq8Lk%2FO1zTlDMsSA0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19005,7 +17922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlIkJiI2NjWzwBnMnpfP1UP-QKmRmvX5g.CuW%2BON5vdOBRkfY7R2S62k0%2F1gSnEwgrG%2BMGu1YTNnQ", + "evidence": "s%3AgxY5JtuwIrBtO5va9rfUIuqDckwWDzMs.KyR%2BuYihhxLUnkMVO6q3o9LNsFeWfvYJ27SR9GREmfs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19013,7 +17930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlRtCiiqr1Ch5e02Le797CjNHxmulDway.SHJHKQoEvxNuw3n5rj04gsZa2CegT6fW0my0H%2Fy33FQ", + "evidence": "s%3Ah8_pu5mua2_UaQ-aCEdWeAInYqJuTlQU.4hOyIQMlKkoRRa9ms5oNlKMiiaGc5No63QyVn05kFPM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19021,7 +17938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlWWZNpFh02-vg1LzQkv_bqgdS-Ol65Ve.dK6IGHC7Jc%2B2jJcOqV9itS5qt8h0cmBDszfYp04r1sI", + "evidence": "s%3AhIC1QHoSmmbulGPhEASwf5eu_Av34Hwi.sMWmeDw4EcLYBWG%2FGoUwAnwPsmyUIJ%2FE8KxcR77CmnQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19029,7 +17946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlijoVuzvYknrzJAy8KcZr7Xu3o2YLqaS.CdH32VUr76yIIq%2FbVRALVk1vifHoJiS4TMCzUjL0Z5Y", + "evidence": "s%3AhcrfQh0JkU2lKcI-E_TZQHyvD9sVyKjz.MRTU85WuiC6e37TTzthVAutI%2B6%2Bgwxoh4NQ4rvuTtfI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19037,7 +17954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AljBS0SHcm_84brUNAY3RnkGsQLX3280U.cuGGU2ZYsTOGhGs7uC%2FlB80iLG%2FsgYb%2BGMHy4%2BtioIE", + "evidence": "s%3AihDohaVIPqVA-fZkCJt8daZM0t_WlkNY.AaTNR%2B%2FaeyGmOGrE2MwfrtV8K60nVdPCfeTb4kusPe4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19045,7 +17962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Am2mnD_ZktIEzv5iyHvSYd9_gftR-QhEW.YAsjCHSyvWtGl1%2Fvc9PcFuKTr2wmo%2FLtDAz85n76Oto", + "evidence": "s%3AjVjhGsa37mvAHjkQ76eND7a2MRa3q_Cb.7mILgbS2vVWTkpwE%2BxAw5M%2BzXUDje4AmLvTTCswn8qk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19053,7 +17970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Am8sY8OnbrqMefgpEwPzAKg_ft2cJmQFh.VLnsqcdjqzYGgIGxCeUr38UGMcpWWY2wo%2FQjkuj0VHg", + "evidence": "s%3Aj_2Qvk3iSNyiOAAU3lHx1lqWE-jwrLgO.Nwh%2B1YU3doQGxVmjqzeh2NM7DZY9nAWcBZeGWX9VLto", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19061,7 +17978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmBQdI3ece1ogObnFsZCV_GSHXG7Y4Nml.p0iVq0frp7CJHJZU5T9fuwdXwS%2BissxJCdsScn%2BxT%2Bc", + "evidence": "s%3AjihEbVGfGQNvaCPHNh7QOKlMkRZKam4z.aYKTNREkNv2ua3u%2BOKSv%2FP1GJ4ldyMKSta5gTkW5l94", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19069,7 +17986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmPViTuQwRinRisEB1wxC0rtVXf2wmEzL.%2FPAShfTkgTwdPrfTdG2tE8BqPyt51olmhAB3ysGu%2FD8", + "evidence": "s%3Ajn0QFFGf-NaG_jgU0rRtYRCnIyoIUlRb.JVuGJlOTD6TdA3TOFONnHBSzpP3BM8l8%2B33ktzOplZY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19077,7 +17994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmgW0tIMML09ljdBIOu75nkbaSV6WhgLI.LNBZwRNWQt7iJolAaKgviUN3%2FCsqZO09JjhmxrYZe0Y", + "evidence": "s%3AjvRSbDqZjac5i0lMHR1jDHEmp9Cj6WsD.5vKQP%2FL9KXqbLTIgnOMIDmvRDl7JYz8jeI9BbWmQPjU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19085,7 +18002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmvSOjyzzDDxT-zs3daI4gTdBPldnMYbi.X0aRiosb0ZJ8%2FlA1f%2FxHa5s6bNTKJLpUiDA%2B8jI44Xc", + "evidence": "s%3Ak7nSqOzZPSlig_Te9OUbpO4xGFb_MHVp.D0YaUKp%2B5oK%2BhOKnEd2XWoba63mSodzfP51uK0TgdJA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19093,7 +18010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An3Vo3ZSBhQDj_aXJUfHis6lEQdroWu0t.3QA2piUnlLzEuqi0FgYb9muHTB%2BQZ5cTds4cCnULz2Y", + "evidence": "s%3AkkkdLcJ-cuWqJadGewBLnbKB70HilJ9l.r9xN%2F2jwN758e3XDxXPtrqKosQWe9L2RC2CQFPpDaPk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19101,7 +18018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnbsWwMnIiwyFS1aF89xkhlEutn3I3Rth.%2FqjRMECo3zndfGG4vRooBVnBRMjmLevSVaG%2BETJ5aLM", + "evidence": "s%3AkoiVRePq5VDp_agMqwgFbOiQuzOn7_H6.7z9hMZUO5jLRkN0%2Bnr7G5l8mbdKzMA3Bi71O2UxQfYI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19109,7 +18026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Anlz1Mq2aTbVIesAMbNPDWM8z-y2jQQ5P.52Z%2Bpuqnw%2BiUTol7f0%2Fcg2z2IKKAvVexDTH%2FUYDhDMY", + "evidence": "s%3AlUm6yrVt2aG7tAsMie9U4679hZI0tWSQ.hMgprcVjaCWTWnp3j29oFu%2FDwxFvHMMayFvTlhg5ZeU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19117,7 +18034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3Am6dP3_ir8EOHHNl9XSAkFR0hyiZ4v0Ns.6p3%2F51fJpdW0cTz34nUPGfNf43%2FvRxRLEVQC%2BK%2FOVd0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19125,7 +18042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ao5-as2vomcnvzxC7Ndl36Jl9dtVYxId8.OmC3ewkr2iiLZmSogbNkbUm7N2rDkOQ1%2F3xhjxEl9pA", + "evidence": "s%3AnMgih17zPejFb2cozQ-rXoMJVZuwIXZ3.0OoDoOKDg0kpyZr1bJrt239uZHLdKcCJFZQchwNqmj8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19133,7 +18050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoMNXCLay8R_lyigk7sDchQJEnKg1zFX1.TDhTjwbrCoh7nwHU1DA1NHSs9RmwNlXUtNiGB0XeUUo", + "evidence": "s%3AnU3vLE7WDfsRt_0ZIBlsOp3ULt5mBgkG.rhEnYvc9WpilNpWzG64BmuVLjMIB9XTIlaiyycM4djw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19141,7 +18058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoSaRaYsBoGbat6-hrMlvMEJwSW4rQ5Na.nSgYOloO4KR9QCevGP1SRn039lMirNzQ21JfdJQsTRo", + "evidence": "s%3Ao8eMXS0FZ7TUX4_lJmjGknIRbbtgqkvK.vdC2FzXFyXOwPSDB%2FK1CH9oCRSYrpEbBXOIWVmc6hCI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19149,7 +18066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoeDGn189HCEMP8ow1lcQt2d2tnezzGca.OqYBvcTu%2BqEeRj5kg4X9H2NdqfqBy4McJDsll%2F4Rneg", + "evidence": "s%3Ao8t28VYXkfOZEZNtqQW_wIsHXAUsoDMn.%2FU8AngFsMeXMpvI%2Bro%2BMSkJG1OwSsoS4Uq78ufiLIU8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19157,7 +18074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoqD2e0xnSHT0RPxCLSxwmYUOEHG3qob0.ec6H%2FZut7aL77B4p2s9iv%2F1z1kntel4T8bEVbB%2F2xpk", + "evidence": "s%3AouCXgkTZ1VHzH16_9K67kVOxf26NnfyO.6yGfJ%2FraEo0%2FnT326JipHeClzow%2BhaTP4N8OT4bB9SY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19165,7 +18082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ap9VnNZVj3D8Fd2SvOvuM42cFfVlEAtDY.8p7qh2JvuQe7mUd9pPNLuD3xeDozh0JRzaNbKJnGwhY", + "evidence": "s%3ApAHZBlzqCpmmRRvoSF46s45bWOcvZ2Gz.vzlJqpeBItn9dxPzsiPRu6E9yyrUKPhN%2BgUmVM8zDWA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19173,7 +18090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApIdZdGWMTsQPVPP_0guMMbB308PWOv_E.ZA72zzmFb0IjAkkRczhBWrHwdDiqirz6THEp6MgM0iE", + "evidence": "s%3Aponk3_LawbjyJNkFFHc4y3P8oM0at989.gF1UyuyLfFBYjAi3WXXcBke9stBucQtk%2BXnYZ320Ujo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19181,7 +18098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3ApyyP3lsjdEIKkVP_h40l6tKz9spnhhuX.zshzdhj%2BwZbwv%2FenX050Lqhj%2BnCFUfDX0Q45aj%2BoP1s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19189,7 +18106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqP--GqwDr0uZSbo6bWnBpyx4duK2kB_k.SCLmGD%2FyhG06bCA0S4cqKwBZi5tEr2Exel4dawbW8rQ", + "evidence": "s%3Aq-y5U5WOhGhYnMF_yG6nNWtleTzTkGFa.73Xl1YVsNEmqkRAJ9KOksnpv6CLQg1ITa32HktzdKG8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19197,7 +18114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3AqIzFTvDOObPG7khHN_QQ5qUd8lcl2rYd.iV0wezMlIR9kmU4Qs7NA2ViHY9siv6qSr3aUeOZjRrk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19205,7 +18122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aqf5T81OUeoMuKFx_jVF3MkDcTdLZkq8Z.nb3pWtm8czSlFzNVm760qmg7h90BRodO85x2TvC%2BGr8", + "evidence": "s%3AqSpKqJ6b3j-hBuK9ucBWM1SYEMoOSI-Q.A2ZeoMxhxtexzzP5GdFoLDD9U7fhHbbSHH8Qdiklb4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19213,7 +18130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqiiYkl1g-Tjh-m71IAmW2yemSpx8guus.NLdt%2B5czkMJIMD7Q%2FHb%2FTE7hsHCVdqSNQ2mkwIVm1Tg", + "evidence": "s%3AqYlKxKw_8lj4FlR219xfAHMAcmISi4J0.aGvv5HfXZskPTpozNul7ocj7ZfCTTFkpFpHFmVFy%2BUU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19221,7 +18138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar-cPA9I3uS0QHgnPlzhJ3si38lMnvNrv.wA9vnhl%2FnQl9KxreHT874lk%2BOYBKA%2FVYx1WGvB4TCnA", + "evidence": "s%3AqZemXSYc0JZ6oOVzcrnK079szgK21uBW.VSROH8KMfl9XcfDByl7o2TA9YHv2fhCgrbB58ev0cfU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19229,7 +18146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar403gu3YJ3BgMREiCZRk2nH-loXu5FwO.CxOVhSO%2BXwmuFlYvfEbcx%2ByLvamUO1DKtaE4j5JV4as", + "evidence": "s%3Aqh9ykmLI6OL9aHJLMCnh4bxp5R332P-j.LyCd%2FtEKOhXl%2FgZRKV1RwOR7tAVdTrI%2B9RpLgh%2BjpcA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19237,7 +18154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AreM1p2PN0KdxUFM5d5IhOsi8_wUiRUPz.sLaxd9qGQqfJHQjSTuYk%2B9ja3cIcaBSafbJKvthjiEY", + "evidence": "s%3AqlfWi7qqcfnfqJD2oIRPGWz9f5iLZlrA.81eq6UTKMkHIPQp4UhaZynEFniPfQh5e%2BjWqLWvC4JY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19245,7 +18162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArsgS5sCRF1JVdxOtZxVtiOerW7_5T_nO.I0QAaxGPGa3dtbz5eaJccRQY2zggJGdA0IUxWmzQLc8", + "evidence": "s%3ArF7OQh-elHjLnGGIZc1w0ATngOiksfNV.S%2B6z4rHTHSu1%2F5hSfllY7LmjJBxBLlBWgOuzsznX7N4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19253,7 +18170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsNIqnN32tMtqzvBRba-Lz9TECsQYmnRc.%2F4J81vd9lNwpDApzycps7xHaPvcEt470%2FhB0g5u5xsY", + "evidence": "s%3Arf9iE9tYD-OvT4jgV42KmpefAQFlss8o.nLqqgvKqLLnFu668dxGwrXZK4xbWCIPIw2wp3cvQi%2FM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19261,7 +18178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsncPkIHAucY8WLj-sHJwfV6iJbduoEp5.2MIFbzZxtao26zwY5XN6%2BHlT4PIPnU6B6i1TVbe0gfI", + "evidence": "s%3Art_aFGtLmKTPnCnmwA7mWcIarnViVK5a.hYfBb2mxLsrR68oK5h9vqywFmryvUp78A%2BjehDaw9OY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19269,7 +18186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsvR_PTEmYne7c42Y3yAaBmd8S7e4docE.Hdoo06VC8w%2F6f%2BufNSE2iZWIDCQ6AtNjItjLukxXdKg", + "evidence": "s%3AsC6VzYVBnod_e-qBSCMphL4tgY71t43r.F55TTT8FXo2DgCIZUtMpRLrIG3U1eMj5O1tAwIQYUwE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19277,7 +18194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AtUmk0x-whk7zfs1AobDOYh9Q2k1zDsiF.BVuLxlvShb9bQHdY%2BPpEmzhgOHJqsnj1vNoGn3TJErI", + "evidence": "s%3Asmt9jVAoEtXTImMcwAw51Ufo6zqepJoU.ZwGpowbknCohvtP0M5qzdVJcls0xz2tKkcFv1tli2j0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19285,7 +18202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AtY250BAhyvUGU0FU1oaq0_xI3dG4fuo8.uvYoJKUQXOq689e%2FXSMAh%2Fi2FLQHWUL8V%2BsBChFoB%2BM", + "evidence": "s%3AtgfNo8JTsyKUCrGJAkrbnUZ_GnBhdgb5.ePOSM6%2B8ZD3GJ2ByEmgudO9LeO%2Fb%2BoPLxkFd4NaSdmM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19293,7 +18210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AteKQMqH3gpD-xW-wO2TK6CuQzGgD4NeE.iZ8fl0cgqeMZifabQWO0VjunQz3gU25P%2Fm8r%2BcUsXWw", + "evidence": "s%3Ats8xOKcBv2Z7mKjmv6lVqN99W-BOWRkh.c%2BTGSxro%2F2SZ9yXVhD7YuumeuztAZiRfD25ea9lPI9Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19301,7 +18218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ati4ECSBL5AWwk770hCgkEoQLXkVvSrV3.Nf6M0XlfcUEKrFlYQIPiV%2BLxaa%2F9TxDiht%2BNE%2BQiy6M", + "evidence": "s%3AtzdjKwFbk7_iG_FgMi5crXXkhM3Lzn5u.SQrT67IDSJRNEsa4I7SG38rAZ0aS5Aijr1Wz0rald9s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19309,7 +18226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuHVOq8OeAMMM7hTHZZnjIoLzi7ukQECS.DQFF5fumLehLFDrFktxhI%2FdXpHwS%2BT4n0QDQp3iSfso", + "evidence": "s%3Au0htU8lNELITHkbvKLf33cRkSwluOTDj.5bqBg4K5AetmQITNVvafUdl2lwAXhxARkt3C8lajPOg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19317,7 +18234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuPSCVQgrfNZTqEZEBbG99Yad1ppw2yND.uzeb%2B3KxF%2FxuTbK%2FweqqXmAzfnK24W3oaqTiQq65GkY", + "evidence": "s%3Au479VU6s-hz9OlZRgCtYgM5szXp91tdB.mcNiPZYZkzWzR2OkbQfyXatxJs60nFMhAAroPyWTfjQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19325,7 +18242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvYKtgSsme2kqILSbfqMqI0McoLa9Mvyp.oADDAx%2B2guUQC7JhsSXiGFGKRWSLU8wndu9iNf3nzpU", + "evidence": "s%3Au7JiEiMA1z2iahk1Ll4ee2AU4qOqbLmv.armq3meUAIDk38WYpFaBqDbnY3uD7ZgRDXYAA24BCfo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19333,7 +18250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvdgeEiizsBlmdp9JkL326SX4s-jR4-gi.DcLUz%2BMYNsbec9yVs%2FdopcSalYDFhQtf4D14C06h%2Fd4", + "evidence": "s%3AuALALhrcSFBi6PVaGjA0upyIGXzBNxUy.ATtmTX%2BkwiLLx0R7fNbxl7tmldWrDZ9s07FNVP28sIU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19341,7 +18258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwDD5kuLiBJMen7USErC0iH4VTMcqHr7j.iUtOtL3WnELKAK90Bc5TiK973DXlF%2F6k5A7kstioQDs", + "evidence": "s%3AvTD0VFxVR0ywL1fDrr9LwYqKatYzJpqb.Yb1dw%2By07yDhh2so%2BnkUNwAxdyfCAkpsAqvwm82OC1Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19349,7 +18266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwJp4F90UwD3oKyOf8Ypm_wLXgsryo92H.o9989%2FBGyyEqIKjGTiZiU0FWMLZ6n70QrOBa%2FcIZh4s", + "evidence": "s%3AvTfm97yhJv4g_r51ZErd4v_AInwCGSZy.75wRPg%2B%2B8V1jCz2FJ5za%2BBRITEcpiXzN6OmtG7XvcN0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19357,7 +18274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwTZV-pKGsEeU0S_gexJLBeKCrehBNObm.kiQSkTD7tvsF9c%2FyA0WhvCN6N0%2FxW5SAfItB4VxFQxY", + "evidence": "s%3AvV24DUJ0pYK8BivnDkdraEOZgPS2VdTk.NqGx%2BNYTxK2jeAnm9i%2FcKmpNo0jBqFPzehSldfCEx9Y", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19365,7 +18282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Awk8MNXJ_tHbuGSGCsAfqVuMmYLfTwNXj.fDF%2BMJf%2FR6Hb2xg4ZHrytQvG6LpU7zDXhJeRYXXdXAo", + "evidence": "s%3Aw6mcKuFzF3j-e9t_QuVSZODFGEUK0gpr.11fY9hMuTz8IX5m%2Fbc501ITvoKpv9p1LwDpZ97AbeX4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19373,7 +18290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwlWBmb-7_T0_i2CDDyElvw_uZ5elixLE.B92yEbceVhUFi%2BEVTrIP2zP3wJxfPiJFNo%2FOXiaTIVA", + "evidence": "s%3Ax-cNFQZjlXU7BQ6zPMm6_nVU4YkkqRHG.%2FtNYE6pWlgGBzSbA7OQ%2BiCQ%2F4kRGuexvbEvLvCvPfuM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19381,7 +18298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxmSKKsdoY7IMdIah8kLfIZ0_4ZWKamSx.eaTomZgRpZGc70Ae81wAZcoF%2Fz4h4%2Fh57ZADJ%2BhZck4", + "evidence": "s%3Ax3yUA75vCFKUt3Y_5td2oXQPHv1tZYR0.a1FZxNilw5YrhhDHiTIRrgJrckmilu1Vqq5LmM6acWk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19389,7 +18306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ay4tVVJSu1xizp2CjezXyKK_VsywkAiGH.ojXabQnL1yEPFqE2K%2BI%2F9pMQ%2BNBotX0eiLX3nCoB3xw", + "evidence": "s%3AxONxRBF3GpLheqktT86S7Hdptp0aBoqu.DZ9XZOiTaXAiC5tbxUwQsKV3chjNn1Vbf4F8S0CMY5A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19397,7 +18314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyZD3R8-lopLW1Ne3fB_H0WEEHashFDA4.9N%2FMnWL5IgvG6dacku%2BuYHTQ8CMO5Wm5uyG4PH0UrL8", + "evidence": "s%3AyiVKpBJkayBbLsANhobH0XhxEUKbA2D0.azT6OmXaR%2F9%2F3dcbtSRAM8jO9FpmgUkCZiMYcYBYT8U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19405,7 +18322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ayb8FXQWZP3T8cbWRaNvD5T2RiblwF3UE.e%2FdYgl6P5jTVyzvC97NGDjipN0G9gmw5Rnqnxt%2FIjXk", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19413,7 +18330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ayh82blmK3KcQMGmzJY7MtqJIMzxyTubA.ooTf5EGwzduJsvoiceXHFr0LSwGFtSnHpQySXXmARYU", + "evidence": "s%3AyuDKOE6-SZaglgj2TsUcv0W7eqVsfGyA.2WrzbEQbrDPTCNwP%2FK0%2F0rOkbENshEPwpPKSoitWzQ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19421,7 +18338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzeESYTMhLtZUB0OI0PIYx989yrDYRMcc.aB%2Fd0r1EJAroQNbIP4ewyBSp1rXMs3vFL2X7pNnvmyc", + "evidence": "s%3Az0rEoCPpSMg86sv3u6Y5CxHIS0b72hWB.fBZwYc%2FbnfNTJPw14r9pcmoWyW1amW500x0UjmRz6qE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19429,23 +18346,23 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzuEYC69QsdCONIGlRUCUEBkdIPiLhb-Z.F21N%2FsOoHbOOHOGKHSy4473albshYfYSw%2FAf0uWdDh0", + "evidence": "s%3Az4XCFedYHf6QdtUCogtWwk1uZB43zXw5.O1XsaR1z4ZV%2F0yaWFhA9tNXZOfQv%2FRF47eHK3x5LeP0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/2871065274386452873", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3Azgahrf-3cNUMH8j2ReltBTEFBnwPtZ7q.Hr1XZvxlP0SUVsWYntVXkX0PSgW0EZ01qGPuubQAhq0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/?-s", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/1732722310164490178", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19453,7 +18370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19461,7 +18378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZsDLnxZgSMejq5WuaKpBxr88dxij9aH_.QLWjgiAIPQk5pIvFg3xmEB%2BvFEOn43ask0C%2ByU8ZbW4", + "evidence": "s%3Ao9kvS17WAmX-YMGycgfKyh5zsecgB6V4.tfiQYOfydiFSAtsyqW%2BBOOYz5SPFyqD7Gq7xvsmRSK0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19469,7 +18386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19477,7 +18394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19485,7 +18402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19493,15 +18410,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/2767911892438485181", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/5343350715727117223", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19509,15 +18426,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQBTmLFtbz7RI_qspt-PJp3Mj2C-NVMNX.TRzXiBslv8oGI7kDFLf%2BBCr26x%2FZZK%2Ft%2B%2FHNevOZpZk", + "evidence": "s%3AUKKGBojzSs3m24UM7AnRXk0hyYnC-gfp.8LD9JkUdgrQXrHvfsowkVO%2FX6r2DIfAx7634Ou6iItQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19525,23 +18442,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/8071657774741398678", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/2455651493673540688", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKlRAo6i6jDfxaZc4Zj0IOQZtQosLiHL5.2ur03lsK8jNl7SerH2GZow5%2B9SZHekLZlI%2Fg4pNWzaI", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19549,7 +18458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19557,7 +18466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19565,31 +18474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A9AWulsUOPX3WxDV-SAp0WAOqhLNscKxn.haJQda2nG5cgtuSSVHjDcW%2BdRml93Karf2ldx9cl1pA", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AZsDLnxZgSMejq5WuaKpBxr88dxij9aH_.QLWjgiAIPQk5pIvFg3xmEB%2BvFEOn43ask0C%2ByU8ZbW4", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A_mpxrJrSfM_yr2SJ0Hl_sQDRMom2kkiU.37G6IFDmgpwcQT6d4Bs6QJCUmMWH5QTiODjqSzGLx6g", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19597,7 +18482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgzNOXakfhx2lTIufNsAWzd24GfFacO3H.hAo1W7DAGG9F7i6FAiWeN3UFiVTS3qh6JkmD9vdSlYA", + "evidence": "s%3Ac2l1IOz2svep6ftRIPSqDuPglSkGWQiP.9e1NvS7TwBj400C1qlNDUTbxKCrrpAWbzwnX%2FNbcJ1c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19605,111 +18490,103 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts?class.module.classLoader.DefaultAssertionStatus=nonsense", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3ABmvPBk-RGSvGJIgT0ZSbgGNIV4pxQ7o3.WFSRsyoNXH29yJdZgviLUBntfFcWJZCVQhFskiIPsWQ", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj8FNkVFllGIb3W5czRKwXFZIPCuaO0XA.AfJlt1hZKkJ%2FmbsuWRZciTBAEqqvIfGE88CNL6XXgRk", + "evidence": "s%3AegWVxdDwyOBcKhDWSe0RJgDfQ3BZuhJu.WDUHybk02jOIJETmtJBzN%2BhnbksSnJ2ZTBShdkvIzQ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3Ao9kvS17WAmX-YMGycgfKyh5zsecgB6V4.tfiQYOfydiFSAtsyqW%2BBOOYz5SPFyqD7Gq7xvsmRSK0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AI1WAdTYEcANhi7NA9J2sTsS4B6RzQIwO.vl2e2QGMJeCgM%2BDOEErARTVe7Xh6h8%2Bhq7hBRjQm12A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/3500065494768183366", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AvpPFZ5eYrM9mdoRYJo72d2e_5AQ15mg-.zTZaiHgDqpB6Fm8jiN6XyCoYm2LxCcCxiQSXAugv%2Bq0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZsDLnxZgSMejq5WuaKpBxr88dxij9aH_.QLWjgiAIPQk5pIvFg3xmEB%2BvFEOn43ask0C%2ByU8ZbW4", + "evidence": "s%3Ao9kvS17WAmX-YMGycgfKyh5zsecgB6V4.tfiQYOfydiFSAtsyqW%2BBOOYz5SPFyqD7Gq7xvsmRSK0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/2879281666860645454", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZsDLnxZgSMejq5WuaKpBxr88dxij9aH_.QLWjgiAIPQk5pIvFg3xmEB%2BvFEOn43ask0C%2ByU8ZbW4", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/2509315178088199519", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AxFszUeh44XaPQRdOm00TVXsCBYkQfmnE.dmqEH1uilrKd0XRiGX%2BW2hJGGYo3psrVO0OwdZm0Kbg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.ico", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3A-BOdKG1iCOZyeLfnzF3gNM9hHZMLORpI.3sgykEqC3nrHcQvCwleXczCZpBpL0dSTYxTRqTy2ic8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19717,7 +18594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-IzNznQcVkuFEidxT6p6N33fdYCPabhc.1nPYfvAXjI8N81wCxxzFRZkQr1zj5IjGfysGlJoRoqg", + "evidence": "s%3A07ejk_Hts_lkCg9zZrxwD2XHagpnT6yU.LQXvpe1%2FMmtR6ZbU5HPYBrFrxR5Ngi%2FogkXhPzRCBv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19725,7 +18602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-srOSGWDMItS5HNXnRHSeVvwaB520nid.zP4GP1joFrw8w8CjcRAqxUtmJjt0TPiEfz7GSJ3euAg", + "evidence": "s%3A0XFdWSFfabpoQG0CqUc0Dvl0pNwc8BYN.LVzdt2tK%2B0UxxflGhaZrBioG%2FnQsjagoQmR4wv2OvpU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19733,7 +18610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A04TxqIvLBNC6_b5byqLEao-Tfk1YOl3E.9DH7SS4Ik7x39nPObwvfOExSocvHApjTKZOAx4ovj2c", + "evidence": "s%3A38JxNGcKVxzNPnuSSVu0FNnCw4YWsnY5.%2BuUjmchGiW1hhx6IEV3vNZrlaigTY5uBb2qOkPc7mcw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19741,7 +18618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0EMR0NQJpWLNQHTs8NGI-MMQPJT3MQqa.H%2FzVuEgCWNqUF%2BGna42LzYbGdlBjbsn%2FCXZA793ZNQ8", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19749,7 +18626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0wL6YJbJ_pEMBuaUmpHZ3tCMksu6n0Tq.putjaOZ7fVM6OKIlRFLwNp2w%2F4vNSefu%2FXFyInYSdSo", + "evidence": "s%3A3p-K95rPY9TxESHVKgW4hesK6eHk6VX9.oZ8FR9IUPDqWhHdRAa30RfbtWZ4Jp6zYzJ6jtD4SEpE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19757,7 +18634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4L2G9EPqockskpqY3lxOl3naLDp1bn4H.U1ZI0bt%2FrduILgtyxw4yDXETy9IPA3lY2RneowmmiJc", + "evidence": "s%3A5VS3IPlR27mIZVF-mybmP630kKfgk2pe.h2FwGFkis818yBGdg3R5QeYkWYSxw%2BclvkUwxTcN7B4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19765,7 +18642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5B2UEKYmThKNlmj1uYU0nYdja2lLrlrD.kuL3S8BHSJIXLhv%2FL2yxl797fc7rpIYCE%2B7bfg1itUY", + "evidence": "s%3A6OUkoZkTI3hpuS3u615PrVciR_pbOod9.ROoXZPJGLLCtMdxTzuTcKJl6B9Ib6Ano52l9V7Bm0eU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19773,7 +18650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5VNRNlMkRI5XaCo0-awDI9AakCAoTY_b.dPeEgAom8FgupxCf2co5qmv%2B%2FvG99RJ9avNtX9WzDAk", + "evidence": "s%3A6xgBxsXrZmkTck2vJwL2Kx3yjYBsiJlt.b9WvEzZMd07qwigIhqKMbeU8zO%2F06yxyFhFJDerWj%2Bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19781,7 +18658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ZQCq0uD4ImYYsywc9cUp1yGNoV_yWQs.VcJfnFp0tJ4Y%2BhO9t2pdpZPn4fMA5LL4Cwh5nv5qgyo", + "evidence": "s%3A8QmiVb2LgWCsCh9uvBLZmNhypptuk8zn.JrXZqN7idVXvmEqBwAa9N3VRklWQpjlCD5WGLaiwDPE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19789,7 +18666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6J6rghEu3tRUHV4RuHmBHjxTV3RyjewB.jzbZ0dN5laLqkT7KjqFz3QKpv1d9X0oFQBSXsUwtYzk", + "evidence": "s%3A9OX38GMI498KasURPjMi50ShwACknB2t.0teEvYBnQiJvrkGxahoZzDczFOrDI%2FHwK%2BFm4MEalHI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19797,7 +18674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9oTUAHstjKzI92GBKP5e_TWLiGiES_On.pPuzYjRcYb%2B9eb%2BKdgbL%2FkvO%2FDjzhQW2ChUTvusn2lc", + "evidence": "s%3A9fhLmiG5q72Mp8g-RYZZrx_hxaTkuSRN.FmhgpGZu7Lf4uA6LPDPwv2p7NkqtyDAu3XMVWvrWtXs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19805,7 +18682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AA97GoENCHoLSeStw1JQMePgsWu-3hsaM.AT7AfVQ6GkyCgaAy3LTm1nFhQscTvOp9jdBR44wEWio", + "evidence": "s%3AAD78WduM5ALRB4TbNJpHIHn5-43oNaOZ.zeddgAMC8dDQ53IovTc6Y%2FDUJqdKi%2FCdHTczfyQgSDQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19813,7 +18690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACDFs1ikWa5JhkS7NmRlpbSJpCnRyZiRY.Ch7W4LKwAtgIBH0k0rsG2iEsfLOSjR5%2Bdx9z98Ug7Wc", + "evidence": "s%3ABtVsFrhhGIEmCH8RNEHgy6xo5ukbSy06.GgDqoAfr825VJN%2FHyUpscRHJeYbKG0h2eBSzq3B5dDI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19821,7 +18698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACHM7kTdoXKS8Pno2vg-qDhl3SDAts4yQ.6VcFahy6zuQGaJ0hRIdihwJtBcVPUHKx4mUn%2BcjnDoI", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19829,7 +18706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEATO80jsPeTImIX3zk0SmgAK7sUn3m4a.8Luaak4HTw3nsiju3m%2F%2B%2BmQHs39Jid7%2Fu6KkzPBQW1w", + "evidence": "s%3ACvbNErCypXqjXYGpQ-2XxNaa8wyVBzpe.OBoZPVczRoXhjrOMGyhtyd%2FJtq%2B57sV6UNqOMHDCl68", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19837,7 +18714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFpsSqevOPjtMLI--t-20EhHevSk9PNE6.tlBnKaFA99z5iQjc37ekMO6Uf%2Fllhk5472KDnV8DYf4", + "evidence": "s%3AF2Y60--exnBMEv3phclI6R7lGKjm2LSO.aqkyTBl%2Bdeyq3CkBerpFBqxDZb94MR6GzUXQhLSmoyw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19845,7 +18722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGhgifw7vOK9BAvKb7UaIvLrbIRfWMh3f.mbPiLav8gnzsOPmcU7VIVtYNu2XOuFa1Kqag1RMBAFo", + "evidence": "s%3AFdymurtG8ESaTGB6owPU_0CQ178srDvs.1%2BVjVdNsnAxhR5U5eTErN%2Bd017mP2mQx09YRXsMsEEE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19853,7 +18730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIaMtXJPV7pRaNLMnp-Ece8DVFM1cKMeL.PPx%2FSPiXNdEs0DNd8I6a%2FdGoKr%2B86Tor9TMRk%2FYEq8o", + "evidence": "s%3AG8kmSi8Mchm-sn_tLg_nmu8yQSOeUuJD.FDeuM4syWtGSIQjOYiFDxkK6oeunjgpShKJIOpjFalQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19861,7 +18738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKK1pvErDq8K1Q3QX5VRtUmRwzhNhaevn.NpljrVbZYTo81bhAvCOCkDrLch%2F4mrHOVHAqAl5C%2BQM", + "evidence": "s%3AI1WAdTYEcANhi7NA9J2sTsS4B6RzQIwO.vl2e2QGMJeCgM%2BDOEErARTVe7Xh6h8%2Bhq7hBRjQm12A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19869,7 +18746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKMN-6FVNsxFwg9D8XCMS_n9ElmXo3VDI.JrnvyCKfxKnIPzQlWZom7LXy72QQVK3Wk0CNrxuujho", + "evidence": "s%3AISmYfCbrx5RWZiFF_Yzb63P60fysy-Ec.V70Zfs%2FlCuiPIALRS6axwb9pZWgT8CNevRlkB3FW7SQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19877,7 +18754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKaHvE9FKhq7JBoIwINqR-Zzquhtz5Bbv.xYA69pg7sVcfJvivbI%2FH%2BChJlgg7cVedzq51864STHU", + "evidence": "s%3AJ4x8eX_R35CeOBOTC1-csgfJUZMcUHpY.KSM6eI0GYxd9HwMOedtm3hF2g5Sy760cTFHA%2BcCgf7c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19885,7 +18762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AO8cWnYHt48i6MF4-SYvQe9K0X6jkc4Hx.03xgnf%2F7zIhvMLaExOVh6uIlPfD1hqHJCHtaf%2BnFM6I", + "evidence": "s%3AKwFxtzZZwjjl_eslRMbi0dqVubukiZ6I.wH0K1o8gYyqdDvW%2FyAbQSlecOxFrFojzkm129byvkm0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19893,7 +18770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3ALHsEjf7rK2pPv0JsmzLY1yyk2hq8jbXo.n%2B36ZazK06mmb1oyG06lKAjq6Lox9lXc2htHI1KA4B0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19901,7 +18778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBM6mudus1kI0R4ompwbpVskNlQTZ_OH.tOqu54qktXOFgIvtTYTqfA1t8s8bzOobZHOBHKxUFqY", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19909,7 +18786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQBTmLFtbz7RI_qspt-PJp3Mj2C-NVMNX.TRzXiBslv8oGI7kDFLf%2BBCr26x%2FZZK%2Ft%2B%2FHNevOZpZk", + "evidence": "s%3AN5e_asnbqKidL4egT32sajZDC7fI6HP1.vIfTXdBHx%2Fx9qi2MD9VFoOcn0zYj%2FEtETeJMJYdFScY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19917,7 +18794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARia_dCqAqwtbd0tQ5mwqVoa-SAozGhkE.M8oYBZaZUZgK0zXmWcgeZJrNPwQAEomNmMmzY1IBQ%2FU", + "evidence": "s%3ANTVjnmn2xrTEMGRptGDbqVojuJ92T6zo.s3SHgrbX%2Bk9EXtdk0RJAsmHcad5QgUAkguvgpTwYAv4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19925,7 +18802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARlWgracLMQYB6VmMutY9aXUnLlW48EPt.J0i5Z%2BLG%2FrhLkdAp6zZwSHl6u5tyqVJZl1w5mMhV39E", + "evidence": "s%3ANraS4kuAghjB49d8FPEP0X0Cud_1kLxp.W%2BrxgvFOJDHiKD1SwJ2CGb9huTsqGbhUt2XL9VFrGlY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19933,7 +18810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASah4mBgVvRE71NO37PrZ0zzsfo9E3tZs.tbA3afRZidJWMGZRCbUY7KSkOkqRp2jzc0OaDddNN0w", + "evidence": "s%3ANvlJL-ku8sa4Iir6e2Y8sm6U8jhhgIp0.JLCyOEYAjs%2FY8doYFZU8CQ%2FJHwbXBgcehkGftYii1hY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19941,7 +18818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUVQeq8IN9WGN-OoManmeKiOBLomivfWb.yiANNL9b1S1FXRBbLed7%2B3qZCf3Ctjx%2B%2F5i9EbsOrrg", + "evidence": "s%3AOrd7PiLrzAem-aEOntCy053V3cWUHeOF.3p%2Fr%2BlNNokPpWdu7xnrsm6i6EWysdSkpY5Ac%2B1dkPcw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19949,7 +18826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWeEuhf4WPk5_TkzVek40W1ZAvxzXx2MW.mc32Mrwhxj1tIYnhwV4NqAU3mrwXXoo6OZHnNV2qTBM", + "evidence": "s%3AQ5jGAz3qy5zA3LKkMnXCp0gXLriAhsAj.0Wsmm6r%2FlR0Hw%2BXHAfL5j09Pcv2C3NrjNPKx1RkduR0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19957,7 +18834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZsDLnxZgSMejq5WuaKpBxr88dxij9aH_.QLWjgiAIPQk5pIvFg3xmEB%2BvFEOn43ask0C%2ByU8ZbW4", + "evidence": "s%3AQjPja0P7Qa98644nfZGMcLJVMlwpnjvy.0WjL9Xj5AEOBoxzKCUTIxxy4XtAf8M0Kz5nK01dvSOQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19965,7 +18842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_TFx9T-GWT9APi-UPvfLSEICksBsymGW.AyUw%2BxZ05hk%2Brk%2FrT%2FF0X7YnsiBMNig9R3vVHqsTEdU", + "evidence": "s%3AT1zks2KxI6MkUdlQqivgMenELQzNQl6u.I5eQxu3joPxhrq6gduhdMduhBWD7h%2F9xwZ%2FJrYVmujY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19973,7 +18850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa-6aBqvgDQVFp5K_ua-st-wLqYG0Fr7w.QEMNbqPFTeQYBdrLNgLWKfNkBJGNYqmu%2BtEJTdyQn0I", + "evidence": "s%3AUn-dos6iP_kVCloBXpbJiz5e6o32kBGq.k%2F%2Fpwy9jRw5j2iAC6Gctn8BO254tCCbXQcT%2BKT2dPnA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19981,7 +18858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa4goNFE_2VVlypGWly-PoARUvthzfSJ0.ya7yY4a2l90Zdk2JtdBHHpbrh7R2eArr%2FMlBf7zaXMc", + "evidence": "s%3AV6E-GZY9fVv-vy53iRqyAW8_xCFmhIpl.CQGU5E40htt7m%2FyU5qbT%2BvqkDXACBUB9JeUjEiS1PI4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19989,7 +18866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaGJfedU-YiBazr-vwzcWlGTskH6u-t-J.JOD%2FpToPMNtoJaDVY9fIWRB69TuDV6Zl%2Fmaah6rZVjE", + "evidence": "s%3AVIDYmdoNY5C4xgEwFkbW2cPb84aSAF1i.zz%2FV99Zk1VQIsvwjzGzv8nhXji5GzbcLvCYfC5U%2FLcY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19997,7 +18874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AanViEPceQDqwwxm8CnWak5LcDr0Fxn1j.8%2BQe3pEoWM5ZI3GEtVRsRnJcYMB8IkH%2BPv8EHUCuxjA", + "evidence": "s%3AXQHshzgRe1c1hIn6e12BBVj4-PvkPmBw.KFp6DHPG35CQssU8lN0%2Be%2FjsZGGUw6H7GTfbzsHzahQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20005,7 +18882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbIADKV2pznpkf-zINfTE0OqzAE2v41SP.j%2BLRsn%2Bx8F2OuqaYiZcKRvo%2BQaPWCCK8JnqoN%2FA%2FOJc", + "evidence": "s%3AZ2EZ9tNZsIyRcnMkCYpY71HxNja50f5J.BlcjuJx9iAVCbtdVSQqCc%2FgvMgI9qW8df%2B%2FEiAMAG%2BA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20013,7 +18890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbY1KNCc8aXRNSRRSywG0uPbj1A5SoJxE.SMKzeB%2B2kdPM2voh1kP2BirFBLuxt%2BU8Z%2FnEPlV1nlU", + "evidence": "s%3AZ3DH8llHYtQGhTXzhYJlqJSfC0Y6L_qH.Qcp5hF9dCCYgJqxVRWsUVF0rq2waeF3Au6VPiP08hOA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20021,7 +18898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Acg45CZ7ZPzo-F6BB9C5FBwuKl45XvO6Z.%2FumGkawdAdahhE%2Be%2FbjbJ%2FKJZWguqCp4GoW0f9%2FIIzQ", + "evidence": "s%3Aa0g21onhTfycxnbn83ipaUS78IjDMwAd.fsRZf1mR%2FH%2FJzLSsYoOQ4%2B9O%2BLhpP0tzJ8Zyw%2BfpGMw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20029,7 +18906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcuKuSZ2CM8nZ0ebeWBU30TmxMRpSwn9w.gOR3NLmW7Bc73Hb%2FC83TyLDBy%2FcP6%2FtqM3RFb6CRS1Q", + "evidence": "s%3AaqNGwj0oeK6UkbflR7IomiPEyA0qypfz.6hbYfzkXilxUsmLIWz1Sb6EE8fZ4HZx2XbaCciW7gIE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20037,7 +18914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeLMLl9sgUrG8xd3yENGrDArGZWwO0abw.TNc3eHGCpOGk1DurvIZRL2g1m090yzWlhM5UIbQncig", + "evidence": "s%3Aavju74R1rD6UM38cevvV9fCmuz0Bp_QV.ridk%2BsIrU%2FUFnBcZstE8nv7DTZMJxkFiKG1f3Vg%2Brvc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20045,7 +18922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgLaqy-7jqcQCpfgpg4Dnb8-2tXgdKT51.AuuNCpgxNjRI%2BEdajGhrZ9e6oOhN%2BPosmcUh871kVTY", + "evidence": "s%3Ac8YTwN8U-a_HWJq0HlMLL0RvZNlW0rn_.qmfjUwtDozJ528wsWajqAQxkGKqf250iGlZweQQR6F8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20053,7 +18930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgqVlL9RStW1ofGnngK18muC3YFxXuE_h.nLufQm%2Bcu3Bo%2BCI4r1z09AT62Y79c93RgsIf6vksn48", + "evidence": "s%3AcZPN5oZxQ6vxUhw_JPdzaCVgASjjyF2-.tPFI7l7LL2CPDOT82eFfNVmuoU6CU6Kv4z%2ByEPcCknM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20061,7 +18938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhwNJ32vl1X0jbC8pdaztbEhbB4J0K8Tj.0a73vzkPomEzOQEQc4xPUveSlqUa5lrao825Rxwcj8Y", + "evidence": "s%3AdNi92GCB7lrcxsQBTkZz5EziTgNFs-rG.ONfhZLVRhSJfcOFBODej%2B0pMSp7G2X8YD0NcwlS5pLM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20069,7 +18946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai7KPUd-dPER8nvABFBS6be2_Yx6o6qFA.ntWotbyyMGWImYKKtB%2BNoaKZO7Cn4j%2FUCLyz7OhW9ss", + "evidence": "s%3AeA7h9r1KF6Bo1kMno76ieKiBt-cVzmX5.u%2FACZVDz%2F2%2FLihIIOAuUHMtPRoal7V0T556ROPbu8yA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20077,7 +18954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiVnTb-RW-j_i-nxPZgDVXqaBdivKXeGB.e%2BpzhXui0u%2FJKbmn2gOATYzYAovlyCc%2ByWfqeheMnx8", + "evidence": "s%3AegWVxdDwyOBcKhDWSe0RJgDfQ3BZuhJu.WDUHybk02jOIJETmtJBzN%2BhnbksSnJ2ZTBShdkvIzQ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20085,7 +18962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjUyfcNVcDBABIjCDg6p_I2ZtUQXwjMqH.I8rYH4qcMbqkkPWp31tkIIlF2f5VnkKWzSRdAvpTusI", + "evidence": "s%3AfMCep6UKTRHmwGkChCvIZAkG7E07WepA.J02HoQwGG7n8eeaT8LP%2BjsPkLhr4w1w2V7sT9M3tsaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20093,7 +18970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjsYy6-ZyIldqwy5Sbz8BAvLZEQ4QaQ-f.0MboshXhRSBh525agDeRn%2F1hbFIIKdUId0Zjto3%2Fmg0", + "evidence": "s%3AfcfEo9MeJRmaPLCyzd7he-_c0Q2MrrQV.SZwU11HRzWATqCm%2BgdV0Ya5KOmxY8HEtkyXm5SxdqrQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20101,7 +18978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkCz5oNKha-tLfWqiC1aqrRyd7uHgOEXr.9GKFkLBzH6n1n7v%2F9BvjQhcBBqs1i%2Bo%2F4QtdjuDCR0o", + "evidence": "s%3AgiVquTAyWaxPc1J1A5pTxzqfPGqanqL7.Ua7of0kwxNbk2jr6NBIegFukHmgq8Lk%2FO1zTlDMsSA0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20109,7 +18986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkrRIRUV2993qtpPtMLMW11c--k-euloy.tUGZQnxkv9%2FQrLVTxC97gUeItRu%2FErAwWssDOY1VpD8", + "evidence": "s%3Ah8_pu5mua2_UaQ-aCEdWeAInYqJuTlQU.4hOyIQMlKkoRRa9ms5oNlKMiiaGc5No63QyVn05kFPM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20117,7 +18994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlIkJiI2NjWzwBnMnpfP1UP-QKmRmvX5g.CuW%2BON5vdOBRkfY7R2S62k0%2F1gSnEwgrG%2BMGu1YTNnQ", + "evidence": "s%3AhIC1QHoSmmbulGPhEASwf5eu_Av34Hwi.sMWmeDw4EcLYBWG%2FGoUwAnwPsmyUIJ%2FE8KxcR77CmnQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20125,7 +19002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlRtCiiqr1Ch5e02Le797CjNHxmulDway.SHJHKQoEvxNuw3n5rj04gsZa2CegT6fW0my0H%2Fy33FQ", + "evidence": "s%3AjihEbVGfGQNvaCPHNh7QOKlMkRZKam4z.aYKTNREkNv2ua3u%2BOKSv%2FP1GJ4ldyMKSta5gTkW5l94", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20133,7 +19010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlTnTrJsPmbxReaHVqOw5q9ExZUmVBx5E.q9WWz9EB3kAP3MC9YiW9m1EfVdgVAFg%2F9P%2BpiF1mrLM", + "evidence": "s%3AjkC24hr7ebvYOADGkmTOTsj91_GOw5X2.9ai7hgRYglbSgTB3yQKzpU%2FWO7F1h%2FAIWuyLMesVef0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20141,7 +19018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlijoVuzvYknrzJAy8KcZr7Xu3o2YLqaS.CdH32VUr76yIIq%2FbVRALVk1vifHoJiS4TMCzUjL0Z5Y", + "evidence": "s%3Ak4rzdTfLwEjIiBhSDCk_FfZzb4bsXS0x.%2F6AM2NEcFI7%2BhF%2FEMjas1XkWnzRWIbMPB9Vos2kWmxE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20149,7 +19026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoSaRaYsBoGbat6-hrMlvMEJwSW4rQ5Na.nSgYOloO4KR9QCevGP1SRn039lMirNzQ21JfdJQsTRo", + "evidence": "s%3AkkkdLcJ-cuWqJadGewBLnbKB70HilJ9l.r9xN%2F2jwN758e3XDxXPtrqKosQWe9L2RC2CQFPpDaPk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20157,7 +19034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3Al1wrSUXcBiBNZFdy8QsuE0MS_cVdxESS.t0NSach%2F72sPWAvKHT5zxWiSw85rVnKFd7kb5puHYb8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20165,7 +19042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Apl843mjaaeUrdUDbpShtYaSsi22rxL0Y.s6CbUWS9QZ%2FPkVbVreEVWRFvXIz2hIRhaZdHt632IRg", + "evidence": "s%3Am_DsfUlEijLAhcUP841mymgmynPLlJqE.NpqFZ2CWYscgbqeyXrDg6HZREiL0zKes6OJH4AQb4hQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20173,7 +19050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuPSCVQgrfNZTqEZEBbG99Yad1ppw2yND.uzeb%2B3KxF%2FxuTbK%2FweqqXmAzfnK24W3oaqTiQq65GkY", + "evidence": "s%3AnMgih17zPejFb2cozQ-rXoMJVZuwIXZ3.0OoDoOKDg0kpyZr1bJrt239uZHLdKcCJFZQchwNqmj8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20181,7 +19058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuuP6s73Ocvranzcl-hi-eTDbD-fyF3OT.3v5KSOLOGe50MyFdmQ5u0AeCUdc%2FqE6SzmrJiXe49wo", + "evidence": "s%3AoNwO7n8YGefr9AJ4y0n3OQYF2oRSjEXE.lNYQSWP26w1VsJ1CDIrVyCPPecKlJM%2Fh0%2FI5Bx7%2FPs8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20189,7 +19066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvYKtgSsme2kqILSbfqMqI0McoLa9Mvyp.oADDAx%2B2guUQC7JhsSXiGFGKRWSLU8wndu9iNf3nzpU", + "evidence": "s%3AoUIaAW5xeEwnCueOtAITcGYOq_oH1SkV.2kc4ur2DGdb7ckXEciIBsGhSb5I54tY1Kz01sAYAAZk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20197,7 +19074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwJp4F90UwD3oKyOf8Ypm_wLXgsryo92H.o9989%2FBGyyEqIKjGTiZiU0FWMLZ6n70QrOBa%2FcIZh4s", + "evidence": "s%3ApjDdNi7EsPa7DBWqONy7dpXldEuvsjK_.9Bn2KLeo%2FGy7l7r%2BRa8gw5yA5enxZ%2FrZ1%2FiUag6mWzU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20205,7 +19082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ay4tVVJSu1xizp2CjezXyKK_VsywkAiGH.ojXabQnL1yEPFqE2K%2BI%2F9pMQ%2BNBotX0eiLX3nCoB3xw", + "evidence": "s%3AqSpKqJ6b3j-hBuK9ucBWM1SYEMoOSI-Q.A2ZeoMxhxtexzzP5GdFoLDD9U7fhHbbSHH8Qdiklb4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20213,7 +19090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyZD3R8-lopLW1Ne3fB_H0WEEHashFDA4.9N%2FMnWL5IgvG6dacku%2BuYHTQ8CMO5Wm5uyG4PH0UrL8", + "evidence": "s%3AqYlKxKw_8lj4FlR219xfAHMAcmISi4J0.aGvv5HfXZskPTpozNul7ocj7ZfCTTFkpFpHFmVFy%2BUU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20221,7 +19098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ayb8FXQWZP3T8cbWRaNvD5T2RiblwF3UE.e%2FdYgl6P5jTVyzvC97NGDjipN0G9gmw5Rnqnxt%2FIjXk", + "evidence": "s%3ArF7OQh-elHjLnGGIZc1w0ATngOiksfNV.S%2B6z4rHTHSu1%2F5hSfllY7LmjJBxBLlBWgOuzsznX7N4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20229,119 +19106,119 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzeESYTMhLtZUB0OI0PIYx989yrDYRMcc.aB%2Fd0r1EJAroQNbIP4ewyBSp1rXMs3vFL2X7pNnvmyc", + "evidence": "s%3Arf9iE9tYD-OvT4jgV42KmpefAQFlss8o.nLqqgvKqLLnFu668dxGwrXZK4xbWCIPIw2wp3cvQi%2FM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-PyXRZaUuQK69TE5RxcTzqmb_CxtQJIu.Hj8vHQsS1zy5rwwTkHSPnswAtjqIYF5URTqnr3ud3mM", + "evidence": "s%3AsC6VzYVBnod_e-qBSCMphL4tgY71t43r.F55TTT8FXo2DgCIZUtMpRLrIG3U1eMj5O1tAwIQYUwE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-orpjWzT1s-O5uheGaXHrcpldoEsbxzs.AgEkZmoj42ifji8gbspS1HDcfKngv5Cd87ddESFK0g8", + "evidence": "s%3Asmt9jVAoEtXTImMcwAw51Ufo6zqepJoU.ZwGpowbknCohvtP0M5qzdVJcls0xz2tKkcFv1tli2j0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-qLxfL_Ei-wB2rBZg-r5_oz0bjciWzbh.P6j9nzb0uHkl404PqTwKYfaEeSQpBBSjwLM7RYHNN40", + "evidence": "s%3AstnQfCOYNTGnA_Ny9r3pW3nvCwSXiIdu.wacYjVAlzXH1avV9%2FOvzQJRzTu%2BRUH%2B1O8SMMivj5RU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A32KmVA0ArwzOcEBnWgcx3gBFm3jYzOSJ.PXkYvrIzc3%2B45UC2DDFuEX%2F3TABJFvsN%2FdlOMjwCsws", + "evidence": "s%3AtoOpeXcxFIoEcHiONWp56lQ8Lzo-SWCq.TbijC9AqAKnTHfqqkZ5EflryzVcwKBSEGIu6A0ogZEM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3UXzpyesHY_NZBxjtKA67Ru9taeqjx7l.9pfolzS%2F%2Fe9lmcK%2FI4F%2FFpVG%2BDlH64ukQcHiOktpnYw", + "evidence": "s%3AtzdjKwFbk7_iG_FgMi5crXXkhM3Lzn5u.SQrT67IDSJRNEsa4I7SG38rAZ0aS5Aijr1Wz0rald9s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4U25UOKztP_STpNWAkv-DZfTg_yi3yhb.mbCOOJ372QKs%2Bo6dXXWkCUzrKyAKlLbar7SOVPEvVgQ", + "evidence": "s%3Au0htU8lNELITHkbvKLf33cRkSwluOTDj.5bqBg4K5AetmQITNVvafUdl2lwAXhxARkt3C8lajPOg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4fJEeQ3XvMEkXxwaX4fsPvO0yB5uOn1j.JQ%2F9nODWGDIgUqxSWllI2Q1oI5sfrFHxG1KE3TdaTWA", + "evidence": "s%3Au7JiEiMA1z2iahk1Ll4ee2AU4qOqbLmv.armq3meUAIDk38WYpFaBqDbnY3uD7ZgRDXYAA24BCfo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4xU4IioZuY4UMCOJyXUPlr1bqApeWIL4.kt2sR%2FDrionN5JKk2kNP66S5BPDZSwmLyDZYm0fzmTs", + "evidence": "s%3AvTfm97yhJv4g_r51ZErd4v_AInwCGSZy.75wRPg%2B%2B8V1jCz2FJ5za%2BBRITEcpiXzN6OmtG7XvcN0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5IsqA_wUYOKGXUl4tANH0IsaoGEAU9I7.oeghDfrKEinW7HSURohC7wPQ0UX9abkwGRRoxBANIyc", + "evidence": "s%3AwwxL_2kdYEWeWM9L2nthoZz_1b6FhlDj.lQjlw%2BmNVQsc%2BJG0HPjnDup0PeHmfmiDjWyqCguK0wg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5NRq8ReNd8yGDosXCx2o-uZIWTiBf4iR.ZTjZt18SPWIOjcDEU5BmANVa9z5R3G1shsNV1UFg4WU", + "evidence": "s%3Ax3yUA75vCFKUt3Y_5td2oXQPHv1tZYR0.a1FZxNilw5YrhhDHiTIRrgJrckmilu1Vqq5LmM6acWk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5aRYWLbox1WB0kzWWzpfNRTrOWDmyEd9.2yuVdcf5vF5IAgyrHzJIunbaAJSbxxFONBSarVNSnJw", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg?-s", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5oV5AGr7MjypmJcQ_ToQVqwbH3iBzUP5.o585L1E5NNCvdT9mgcP6GpKPMl8uiMN0xBshqMp8OOg", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7pg180v3mKSKVrA6ecSTuatzd_8H9tnr.1dBxh1XuFwkxEFRdL9lwd4EiwD%2BmqRvusZzyVq%2BSJQE", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AARZ_IVe7FI-3iKfRMEDWG3CSlVOvTo9R.wUswHw1NmFZmNJ49aRVQZNKmvRLw08sDUaBYPV3LwpU", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20349,7 +19226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABO-_amFaSH1s_N8xtOk2CsTzN1vcKLrF.9Yyq0ZrCXc77mAGF%2BovkgoYAVzOk2365WH%2FsW6qXN4g", + "evidence": "s%3A2ATmrBcEsT4SdK8b3zsP5_BmdnhSIE__.2nOkzfuDAF1YWDTRCYW1TbFghVyDymkNXA2ER1F26%2F4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20357,7 +19234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABmvPBk-RGSvGJIgT0ZSbgGNIV4pxQ7o3.WFSRsyoNXH29yJdZgviLUBntfFcWJZCVQhFskiIPsWQ", + "evidence": "s%3A2_wv7AHC3EXTUBThYtnV41sqoNtmT0AP.IWBH%2BCdgVr0lCXPZNKAJzyJELA4iSLJAVgp%2BzICN05g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20365,7 +19242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACwAKOnRt8eqTzYsUcYxIaWJo_UaW5aGv.b1PicWG2dLFfcMz6KVabDxZ5I6VvcD8XJB3IXJ4d8tc", + "evidence": "s%3A2njl06EYDnsUYrkWsiD2LpOijbRnjpkk.BJoTo%2FCkqEp3sETjF15rLhxQ903OlAm9pSn0Qb%2BWU40", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20373,7 +19250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3A2yOOzZHSa77O4bJJ0BpJ9DtIhhpDC0WI.CcL1Dk9Q7uMiE0ZpD%2BWaLzQ6DQIhtvn9nQT%2Fnc5GPxA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20381,7 +19258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20389,7 +19266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AF-Ybye2OjBxkbpEBEwpxh6UTYeYyV2jO.2ISxaa1MIIo144HYULL%2BUrwzsmwbYASGkq1OCp3R41c", + "evidence": "s%3A5GmYjnO4hqjUH565kXI5dvab1ortOM3s.gqS1dLf0QmBYmIMcyDD2HfdZPr5Wjg%2FswBjeuOw3DRQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20397,7 +19274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFOa8BEQm-ObjWJmMm3QO7DsFIhdQi5o0.zXIAZrqUrWXemA624%2Bd%2F6FI4BUbFVrl1u4ziiggNvs8", + "evidence": "s%3A70ungvo3haJypvoq2v5xVrjSFpQrlier.wKFmRIqWgEQ9lYTk%2FbTWzYw3HTvEPkG1%2Bi3e4i%2FeWU8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20405,7 +19282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFQ8h6ZH0X7CFJhIJ5hB7WCjehovJYUhf.I2PLtZo7S53%2BmAEOSrEgk0fL69Zlx1o1Gzy3lxsnJOU", + "evidence": "s%3A7tm-BHmCWjZQQJWi2mhhBg9KZJFyFmXf.BuuNEbcHuuse9KEzKWVZU9VjbI%2Bk5T5xTUwZsPZt0bY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20413,7 +19290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFmCfLr0y95WaB3SP9XI-Ps_iHxWEAWJI.Fyw9Le%2BPDShRZ6GAYji6k%2FDEW9fh23g%2F%2FHhVUizmx%2Fc", + "evidence": "s%3A82EZ8grs6KQsf4nXHYHirbYCcRO8kwmw.2TtURnvQZwc5aFIXuKWEoB%2FaIg7goMEuJeyNnGdNhzI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20421,7 +19298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFu6iVtIDWLyF_GI1qzBEFMqVSvBrK5-p.O6YgoQ2%2Bg16nR8LeRzmi1m4IVZbsMoG%2FJtOiX7lrpwk", + "evidence": "s%3A9AURx64mG4w5oIPsCjJcIMGDKQhKRCMC.IWRLodkv%2FWezX3o5KqRCEy8vi0Dv%2F2HWk5TNZc5oR68", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20429,7 +19306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFwq1ziVerrKe70wTRootJB20blmW5hvl.iNeDmSNU28Hq2CEeKcEZoQOikxR7hll4OwKfZwAwEno", + "evidence": "s%3ACkkImh0yArvTeBprjjusA9dyO-DL9r9R.Y8Ed6tHOz1df%2FnTcYT%2FEVhaHJDm6dSikdaL6ryaw6q4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20437,7 +19314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGasZtVoKMYXLeQ8LekupFn8GtMJQKd_9.eyh1KwOOr2KEjrBTYSrF%2FPyzNxhSjWHIezUm4Ttx9L0", + "evidence": "s%3ADRs8J3ZRNgOkncM99e7a6k_qjPmuVFiI.jN2AXs2CYYikmPQjxqQ6G3R8l4dJY4pRRtJlGQ8GY9o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20445,7 +19322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AItpjtvBo4daw9Q4_khDoCNVYbofh4Tp3.5%2BBt87KaZS41XHXcInf7x5LYeYvEeTeMMKWEOqI8a4E", + "evidence": "s%3AFQq0xpZeSztL9BzqLLFkRhxmHoepN-YH.UGyXlMZmZ2QcWN%2BqAwM2ctOoE3JdmQpE6v3x6sbkY%2Bo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20453,7 +19330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKOmfG-fofj2bDCBLw8mkxPtvjdbthEOI.BEFGTQa1ue6whzGA0DBzi5s5pMpKWJ36QEHXFeSlQpY", + "evidence": "s%3AFREj9yDYMIlyZMYjArylGxibWktbAb23.ZufI%2BYHRS%2BdjijllF99gcfQcXLPb15TmnYOUBYVLQFY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20461,7 +19338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKT7hNx5jpCtYHE8gxLWrYw-zzZDGhVOr.Zx1l8yNybo%2BITSET5AzZHhzLhjJbOY1a7cfZTths93Q", + "evidence": "s%3AG7JMCKVSvykFK2ZKVaV7YR7EQVX0-GiL.bHEvwhir21bDHmifTcs0q75nFhhhOIQ3wfZFT5K48X4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20469,7 +19346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKlRAo6i6jDfxaZc4Zj0IOQZtQosLiHL5.2ur03lsK8jNl7SerH2GZow5%2B9SZHekLZlI%2Fg4pNWzaI", + "evidence": "s%3AIC6Kot13HGz8YPfoz3DfmhW45JbroKh7.jGnosFXOQylJlxTbd632aQfrwvC31H9WV2%2BxkHa2V74", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20477,7 +19354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALI2OGRAPkED6jQfeHOdMiIQ1gTfBjvaG.WRbctwZ4Q5faNmheiU1FF7W8YwmrQG%2Bv%2FXOJzaNi204", + "evidence": "s%3AJ0GvKgrXt3L0_UFqXhwrLhlVAnpfmwQm.MSS9wgbuZ92rMFd5%2FsEMFa%2BuWnNAzbbGSd00av%2B%2FZ%2Bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20485,7 +19362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMEh7NklbEgEDaFTCaYIfZ35nbuEVRg0Y.RB6o1dMB3Y2bS9L5DpRG%2FXDh7fXKNDrjEruUa%2F%2FnKJY", + "evidence": "s%3AJ9GHNlEq1OZftXmlNZo7HfzcZYDN9Peu.77xRdVwgbtv1hHjb4mfVHCc83ebO1hgtIHDsr2eaaBA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20493,7 +19370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AP5RUsVlA4M-jZHRUe-WcZc2NMpfz2_cx.aCZEzmB9PnoDDM1MBeGE7%2F%2FwxBaOUDh1HdBZh71fsko", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20501,7 +19378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APpplJ8K-DLEfCUF_Cr6SxVmN26CLTW8p.Q%2BFpABgfyw0N3YZnZNpqRSDFYjAZc7obGV6SeF1cRcw", + "evidence": "s%3AKbC3yo7UpY7rfQFKhS3s5hEuNPLp3gq2.ad%2FAZRs9WsbJcqc56nqTSqkjEvWTiakEsgkAt7PDffw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20509,7 +19386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ5aqz-12Ta--GgVpu99VnJbdJrqhxcTM.nFVH7qOHliJN3N37HGacx3UBocEL%2BkPdBBv55czq5qI", + "evidence": "s%3AKj6t8SVLERJ-VyPiS_K4rYenOum-2QmO.sWeFWxLqH4DuF9lpxTywdy2hL29QZjxKeP%2FgWyuaXmA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20517,7 +19394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQILFP2v6uJ_FMPrwAZnz1SGuwzGi6mf8.Ta%2B7axj8EbF2p%2FBUvsDxVtuVBXThs2VbJVuXTBYCSWE", + "evidence": "s%3AKl10euUpI80d6t5o1dWbmBYKYFpaCcKX.aeoiIK97TwvBYNS7b5U8gvRRfK%2BJajObDdUy6JpXvkw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20525,7 +19402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR6-Nr15P1_KHG_hKHVzMs6ZBgX9fNSa7.EqFAC2zby3QAAKX3qNfKmmtKt8yApUGqAGhFIxFnaHA", + "evidence": "s%3AMTzXvYMjiX8vy1TdE-wEJey7hQAUSnIN.gWEDIRRWaRACMVvXbW9J%2B1KD8gGmDsu8U9CJEr9y3Qo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20533,7 +19410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARP7kAgpPmxn2KGKBa6hlJVXXi9IScFbK.1R%2BeTusnWBOi7Gbo9GwbUP9Qi66eF5GaXdIgIPU7x%2Bg", + "evidence": "s%3AMcyMwOTcNMOVIbCQ8FdteAuc9ZGfb-vu.hg6IM4lRPRwA1Hy2o%2FH8BYAj%2BWgAyhOLVNxBrg241Q4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20541,7 +19418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARPahgmaj2NFUMMFEKUI8hYqZObQWNWgd.%2BsShQaXeAQpeSe51xlf601kVspfvbrYKZkYXNZGf8e8", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20549,7 +19426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATADxbhSDZHi0HpDG12AB_khCwm7SQ6XJ.QcKICYJ3On5d%2F0Erh6oB%2BcxcJUCB9bByidNAFWqFHX8", + "evidence": "s%3ANd5-ra-NNI658yDNEjzCiZYl-0wlK6MY.CDQL5gj3ujKNrp5iTVwMs3K3hOh8hkbs2rVRQZFWWn0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20557,7 +19434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATNScSodiyRlrViDigvwphtMjzZy2BC_p.630Pq0skFU5hMFsyLOuOVLcz3ArZXKFfCDlZbXbubgE", + "evidence": "s%3AOT8toeHsA1eXMTmBrap91RcRocaFVWUN.Xgf0OTtviSQxZAJ7iPwav5Gfx9J2bngqjJZQtivr29I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20565,7 +19442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUjvJTYHCjonM0C1fcgoI-P6ngxnufR6f.HAGbKki06XbskqPcu0lNT5RG5CVLjPNpGp1n3TWmDu4", + "evidence": "s%3AQh2GHdc9GI9fciFkFByqbEs9u3PLl7MK.XPdxnLEWN3Nq6CcZzbJrHYG%2B58nfysximlaEu%2B7ids8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20573,7 +19450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXaAKGUvMzaTJcR7pIB822kStDdDnPgKM.XEGHTGavyG2hz0nQtkYKzPfD%2BXXhCIahx27DYGM8Jcg", + "evidence": "s%3ASnV4o_vbbtzha1OhDgq4j3HNgto8Jegp.8ToUFk9wgH07btJrVY65q3iWVdQDP2UBXwXnLVtTX%2BY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20581,7 +19458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXeaB-S09-b6ThubldWUXIQ2UhLNOuXgt.7k0R8RR8nv6Wrdwb%2FRz4KCiHef9v6m%2FSsseLHnM%2Fb0s", + "evidence": "s%3ATAzDc8rSOBpGf2Ki9TYt6rsah3Lo4iF5.DrQn3zVd%2BzNxKD8PkEwVwwzl5BU4G%2F0wVLsXhs4lOVM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20589,7 +19466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZgkKIECMBXNuP72y0j41gGJpo8Ecry4m.djbL%2FKaCLBAVweVoV16PQprP6U%2F3Nm1G1PzCnU2kLtU", + "evidence": "s%3AUKKGBojzSs3m24UM7AnRXk0hyYnC-gfp.8LD9JkUdgrQXrHvfsowkVO%2FX6r2DIfAx7634Ou6iItQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20597,7 +19474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZrO-1W4kB0ygea3c_jpe3ubGhNNqujEX.tYQRu3ageh7GXJAvp1vHYqZx%2BDiKe8vB5hmR9jw%2BhLM", + "evidence": "s%3AXoBoYXxTmAhpyeNDEjpFGSZVZLgHqfer.yqDpOrSDHx1uQb0fBG13wDAyQYHLdxKcl5GYpHZdFuc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20605,7 +19482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcA69cmmmvsT541MArNXd6Mbap6MlGuh6.fX6gxh3xkpzk99w87SknvgDJBuwLLFD3R1ClgwXive4", + "evidence": "s%3AYT47fAAy0y0KcggfhhliQB8jkv9OBMkw.M7flEJSzG2vE9J8i3M9ZQN04i3Tn43a0FybPj4eo0dA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20613,7 +19490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ah61FGjWXGB_ZKwNZOibT9jLLaMJl-l9q.Z8tchvw7L0hd3hirHnmdQzCMfYEVxtC2AQ3IAD2J9jM", + "evidence": "s%3AZ4HOicnlSM40dZ35bUAlhgkubSGNyzLX.Sw%2BlKqLdLeIZlaGD%2FjEQM6mxYh2ZuOATUSFvEGVZQVA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20621,7 +19498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhH23vC8eXGIXO28ufNRfLKM2fGcqYvrQ.cl5PO7lj4Va9nrWoJ2FyyrHL2StfP3JqJk6aPJx%2FD%2B4", + "evidence": "s%3Aa2tAcdr_ICzg51eu07TUffVhbkl2jqJf.IVWGJkhv1KkLP%2Fm%2BQ%2FJ%2BC9Qh7zpko0G3AnsazAGMcGU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20629,7 +19506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhdinErs0uVQ5UcNy83VgJ7-gz9pklovJ.ubNizvp0AXlkkNVGX2EIU9G0B%2BsQJN5ZnpTmuyfXH3Q", + "evidence": "s%3AbRVctg5HUCvjxq6SVTvZ18VgtnaCZI3k.Mpe7ZjLGDBDslzNeBVoPvcAl2kt5N314AZYOAd2j1Bk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20637,7 +19514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj8FNkVFllGIb3W5czRKwXFZIPCuaO0XA.AfJlt1hZKkJ%2FmbsuWRZciTBAEqqvIfGE88CNL6XXgRk", + "evidence": "s%3Ad03DsH7HuPvzewvuaeM2Hsqk5RZZv9xm.YzoMQxh1iPIKfxO0CWyHuGPfB8MrDCoS1UziZXs0B7Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20645,7 +19522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjTBD7omHAjN9ar7bOtDz5tpi5bVW9vdY.6SQj08yyUNwp%2Brw1dTmcNXSCbKEw210A0DZIpigoSxc", + "evidence": "s%3AdQet-wg2TcSipac5VA1qmhB4oDtIjCLp.i7JwkcsVhEsGkhSCgMjS4GqJ9QwI5Vy2x%2FBL8eJVTp4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20653,7 +19530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjccDtLEqLkwdfPjxmrtOMnBHqA1DgGXp.cVTyrW0Vg3%2FeYGgDD6RRmeqpcgyQk4Kbl8Y%2FhpTa9Yo", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20661,7 +19538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkFwSqj83VGMPZBwSHdIrEJJq46_1Etj0.7mib4n5ZboBu7TJA1VMqyg%2BXMut01ql371srW7lJoJg", + "evidence": "s%3AgYADdIxdax7F6b1n6GJNTUjPUkn-_0rX.FSd676y8MVAXuzUVjPzPZI2K5nBEjcn1Yp1oEY6LmgM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20669,7 +19546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkOObkQgecOt5i0nYeKNhiIegcaDra3RD.sDL0rYMUFUXks88pEE%2FJ7m31aHnHuF7ueQnmlwXMAH0", + "evidence": "s%3AhmzYvVl-un3P1fJ4AgQH7SFiOPLCaEe0.McCJB45OtPYHSt%2BPGTJ4Xg7NvMJTdpDwkMecGtoR%2Fa8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20677,7 +19554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkkFdkhvy80gH1LrH0xv8DokTRtA-2Aas.FiWR3fyuIczgldbHwU3RWBkBgy9AcHSpH4SUU9eFROo", + "evidence": "s%3AjdB2BWCj8k34fFyxeYn85U7u2YB8B72z.klgCVqfTjGUFZ4bb8RaIkU2QHFYnFoQyl0Z02g9aOsw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20685,7 +19562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AljBS0SHcm_84brUNAY3RnkGsQLX3280U.cuGGU2ZYsTOGhGs7uC%2FlB80iLG%2FsgYb%2BGMHy4%2BtioIE", + "evidence": "s%3Ajn0QFFGf-NaG_jgU0rRtYRCnIyoIUlRb.JVuGJlOTD6TdA3TOFONnHBSzpP3BM8l8%2B33ktzOplZY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20693,7 +19570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmBQdI3ece1ogObnFsZCV_GSHXG7Y4Nml.p0iVq0frp7CJHJZU5T9fuwdXwS%2BissxJCdsScn%2BxT%2Bc", + "evidence": "s%3AkoiVRePq5VDp_agMqwgFbOiQuzOn7_H6.7z9hMZUO5jLRkN0%2Bnr7G5l8mbdKzMA3Bi71O2UxQfYI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20701,7 +19578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An3Vo3ZSBhQDj_aXJUfHis6lEQdroWu0t.3QA2piUnlLzEuqi0FgYb9muHTB%2BQZ5cTds4cCnULz2Y", + "evidence": "s%3Ao9kvS17WAmX-YMGycgfKyh5zsecgB6V4.tfiQYOfydiFSAtsyqW%2BBOOYz5SPFyqD7Gq7xvsmRSK0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20709,7 +19586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AokvA0t7xJYeMdeHwN9ENjd5f5iunmHJR.dehnayA4D8B4K0tAk4jvkyEd0FsOdM%2BGEuMCwUGDTT8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20717,7 +19594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnvnTRX2ybkzHB3e0me42szRiB60Jv55_.5lWty7%2BWqLa4GMqyO%2FIX8Br%2BInNGtGpASZFaKFbMpVg", + "evidence": "s%3Aq-y5U5WOhGhYnMF_yG6nNWtleTzTkGFa.73Xl1YVsNEmqkRAJ9KOksnpv6CLQg1ITa32HktzdKG8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20725,7 +19602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aorejlsm3YAFaeaXcDIevBlLBU_9UUkes.HRvstsoUx8y5Nb8p5dIn5BfC3zDJmN3MV3ZndYzlb%2BQ", + "evidence": "s%3AqRBLO05jY0I7I5TU4s2_BrRYGQQGMdhD.s2eMU4QrlPKPRBEaN0ibLsu2yMiwY2VuGu8g9%2B7l3bU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20733,7 +19610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqP--GqwDr0uZSbo6bWnBpyx4duK2kB_k.SCLmGD%2FyhG06bCA0S4cqKwBZi5tEr2Exel4dawbW8rQ", + "evidence": "s%3AqlfWi7qqcfnfqJD2oIRPGWz9f5iLZlrA.81eq6UTKMkHIPQp4UhaZynEFniPfQh5e%2BjWqLWvC4JY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20741,7 +19618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3ArOGHZeKLPmek7odXperMq288j6LTOeWE.swobjG9pVEgSumnjF5SgH8cgpylcnehlTLnDWWMaV7k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20749,7 +19626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbpxQj7KcwS9ghkM9Glkb7o3Y-PA1NZv.0Z%2F8QLLNHPksFNe0Mh7LzGzbXO9YtkYzwdOC3Q%2B%2B1Tc", + "evidence": "s%3AvTD0VFxVR0ywL1fDrr9LwYqKatYzJpqb.Yb1dw%2By07yDhh2so%2BnkUNwAxdyfCAkpsAqvwm82OC1Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20757,7 +19634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar403gu3YJ3BgMREiCZRk2nH-loXu5FwO.CxOVhSO%2BXwmuFlYvfEbcx%2ByLvamUO1DKtaE4j5JV4as", + "evidence": "s%3AvV24DUJ0pYK8BivnDkdraEOZgPS2VdTk.NqGx%2BNYTxK2jeAnm9i%2FcKmpNo0jBqFPzehSldfCEx9Y", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20765,7 +19642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AreM1p2PN0KdxUFM5d5IhOsi8_wUiRUPz.sLaxd9qGQqfJHQjSTuYk%2B9ja3cIcaBSafbJKvthjiEY", + "evidence": "s%3AvpPFZ5eYrM9mdoRYJo72d2e_5AQ15mg-.zTZaiHgDqpB6Fm8jiN6XyCoYm2LxCcCxiQSXAugv%2Bq0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20773,7 +19650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsncPkIHAucY8WLj-sHJwfV6iJbduoEp5.2MIFbzZxtao26zwY5XN6%2BHlT4PIPnU6B6i1TVbe0gfI", + "evidence": "s%3AwROYZOHfO0jXnkelaDcMTwuJo3KpJq_i.4VgJMVqFuiZnTmvzN4HH6t2ZfjenEsYBBlZE6f5owUU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20781,7 +19658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsvR_PTEmYne7c42Y3yAaBmd8S7e4docE.Hdoo06VC8w%2F6f%2BufNSE2iZWIDCQ6AtNjItjLukxXdKg", + "evidence": "s%3AxFszUeh44XaPQRdOm00TVXsCBYkQfmnE.dmqEH1uilrKd0XRiGX%2BW2hJGGYo3psrVO0OwdZm0Kbg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20789,1407 +19666,1407 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Au57x942UDRQAvcif96cbr2prxdRFtA8w.14vQTiPVGOvNO4ENKP5F9maYHeHlQ5DgXwrKvwvszkI", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-mask.svg?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvdgeEiizsBlmdp9JkL326SX4s-jR4-gi.DcLUz%2BMYNsbec9yVs%2FdopcSalYDFhQtf4D14C06h%2Fd4", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Awk8MNXJ_tHbuGSGCsAfqVuMmYLfTwNXj.fDF%2BMJf%2FR6Hb2xg4ZHrytQvG6LpU7zDXhJeRYXXdXAo", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/manifest.json", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxwQIEM_DriYQxFKsuB7PRB_Xto-gk3TB.YreS%2FMXRmya1ynM54%2BXU%2Bo91azWyaAZa1EFufTOr7nc", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/manifest.json?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzeTa0hdavyTz-5fPKiS7pBElrvf3hjJo.PYnH626M%2FmtcBmQplV70fWQkHUEU4868E8pPPoWu290", + "evidence": "s%3Al1wrSUXcBiBNZFdy8QsuE0MS_cVdxESS.t0NSach%2F72sPWAvKHT5zxWiSw85rVnKFd7kb5puHYb8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZgkKIECMBXNuP72y0j41gGJpo8Ecry4m.djbL%2FKaCLBAVweVoV16PQprP6U%2F3Nm1G1PzCnU2kLtU", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-mask.svg?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnvnTRX2ybkzHB3e0me42szRiB60Jv55_.5lWty7%2BWqLa4GMqyO%2FIX8Br%2BInNGtGpASZFaKFbMpVg", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-mask.svg?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/manifest.json", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/manifest.json", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/2199278999316725134", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/manifest.json?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxwQIEM_DriYQxFKsuB7PRB_Xto-gk3TB.YreS%2FMXRmya1ynM54%2BXU%2Bo91azWyaAZa1EFufTOr7nc", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?a65366d", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f=%22%3E%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E%3C", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AOT8toeHsA1eXMTmBrap91RcRocaFVWUN.Xgf0OTtviSQxZAJ7iPwav5Gfx9J2bngqjJZQtivr29I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f=%27+AND+%271%27%3D%272%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aorejlsm3YAFaeaXcDIevBlLBU_9UUkes.HRvstsoUx8y5Nb8p5dIn5BfC3zDJmN3MV3ZndYzlb%2BQ", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f=%27+and+0+in+%28select+sleep%2815%29+%29+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f=%27+OR+%271%27%3D%271%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4U25UOKztP_STpNWAkv-DZfTg_yi3yhb.mbCOOJ372QKs%2Bo6dXXWkCUzrKyAKlLbar7SOVPEvVgQ", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f=%29+UNION+ALL+select+NULL+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f=%2F%2F6225954735493070218.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f=%3B", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f=+and+0+in+%28select+sleep%2815%29+%29+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f=..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5CWindows%5Csystem.ini", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f=c%3A%5CWindows%5Csystem.ini", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f&class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f=http%3A%2F%2F%5C6225954735493070218.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFpsSqevOPjtMLI--t-20EhHevSk9PNE6.tlBnKaFA99z5iQjc37ekMO6Uf%2Fllhk5472KDnV8DYf4", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f=%22%3E%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E%3C", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f=https%3A%2F%2F%5C6225954735493070218.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa-6aBqvgDQVFp5K_ua-st-wLqYG0Fr7w.QEMNbqPFTeQYBdrLNgLWKfNkBJGNYqmu%2BtEJTdyQn0I", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f=%22+and+0+in+%28select+sleep%2815%29+%29+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f=www.google.com%3A80%2Fsearch%3Fq%3DZAP", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f=%22+WAITFOR+DELAY+%270%3A0%3A15%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKK1pvErDq8K1Q3QX5VRtUmRwzhNhaevn.NpljrVbZYTo81bhAvCOCkDrLch%2F4mrHOVHAqAl5C%2BQM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f=%27%22%3CscrIpt%3Ealert%281%29%3B%3C%2FscRipt%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj8FNkVFllGIb3W5czRKwXFZIPCuaO0XA.AfJlt1hZKkJ%2FmbsuWRZciTBAEqqvIfGE88CNL6XXgRk", + "evidence": "s%3AUKKGBojzSs3m24UM7AnRXk0hyYnC-gfp.8LD9JkUdgrQXrHvfsowkVO%2FX6r2DIfAx7634Ou6iItQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f=%27%28", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/autherror", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f=%29+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/autherror?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f=%29+WAITFOR+DELAY+%270%3A0%3A15%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKK1pvErDq8K1Q3QX5VRtUmRwzhNhaevn.NpljrVbZYTo81bhAvCOCkDrLch%2F4mrHOVHAqAl5C%2BQM", + "evidence": "s%3A-BOdKG1iCOZyeLfnzF3gNM9hHZMLORpI.3sgykEqC3nrHcQvCwleXczCZpBpL0dSTYxTRqTy2ic8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f=%2F%2F7635210009371888112.owasp.org", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBM6mudus1kI0R4ompwbpVskNlQTZ_OH.tOqu54qktXOFgIvtTYTqfA1t8s8bzOobZHOBHKxUFqY", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f=%5Capplication.css", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFQ8h6ZH0X7CFJhIJ5hB7WCjehovJYUhf.I2PLtZo7S53%2BmAEOSrEgk0fL69Zlx1o1Gzy3lxsnJOU", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f=+WAITFOR+DELAY+%270%3A0%3A15%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKK1pvErDq8K1Q3QX5VRtUmRwzhNhaevn.NpljrVbZYTo81bhAvCOCkDrLch%2F4mrHOVHAqAl5C%2BQM", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?cc19d2f=www.google.com%3A80%2Fsearch%3Fq%3DZAP", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets?-s", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5IsqA_wUYOKGXUl4tANH0IsaoGEAU9I7.oeghDfrKEinW7HSURohC7wPQ0UX9abkwGRRoxBANIyc", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/autherror", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/autherror?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3Am_DsfUlEijLAhcUP841mymgmynPLlJqE.NpqFZ2CWYscgbqeyXrDg6HZREiL0zKes6OJH4AQb4hQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKK1pvErDq8K1Q3QX5VRtUmRwzhNhaevn.NpljrVbZYTo81bhAvCOCkDrLch%2F4mrHOVHAqAl5C%2BQM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=%22case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj8FNkVFllGIb3W5czRKwXFZIPCuaO0XA.AfJlt1hZKkJ%2FmbsuWRZciTBAEqqvIfGE88CNL6XXgRk", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=%22java.lang.Thread.sleep%22%2815000%29", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=%27%22%3CscrIpt%3Ealert%281%29%3B%3C%2FscRipt%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=%3B", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=c%3A%5C", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=case+randomblob%281000000000%29+when+not+null+then+1+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=%22java.lang.Thread.sleep%22%2815000%29", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=compact%22+AND+%221%22%3D%221", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=%27%28", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=compact%3B", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=%29%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=compact+%2F+case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=%2F%2F7635210009371888112.owasp.org", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=compact?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBM6mudus1kI0R4ompwbpVskNlQTZ_OH.tOqu54qktXOFgIvtTYTqfA1t8s8bzOobZHOBHKxUFqY", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=%2FWEB-INF%2Fweb.xml", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=https%3A%2F%2F%5C6225954735493070218.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFQ8h6ZH0X7CFJhIJ5hB7WCjehovJYUhf.I2PLtZo7S53%2BmAEOSrEgk0fL69Zlx1o1Gzy3lxsnJOU", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=www.google.com%2Fsearch%3Fq%3DZAP", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5CWindows%5Csystem.ini", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFQ8h6ZH0X7CFJhIJ5hB7WCjehovJYUhf.I2PLtZo7S53%2BmAEOSrEgk0fL69Zlx1o1Gzy3lxsnJOU", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=case+randomblob%2810000000%29+when+not+null+then+1+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3AKbC3yo7UpY7rfQFKhS3s5hEuNPLp3gq2.ad%2FAZRs9WsbJcqc56nqTSqkjEvWTiakEsgkAt7PDffw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AqSpKqJ6b3j-hBuK9ucBWM1SYEMoOSI-Q.A2ZeoMxhxtexzzP5GdFoLDD9U7fhHbbSHH8Qdiklb4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=compact%22+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=compact%27%28", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category&view=compact?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=compact%27+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+%2F+%27", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%22%3E%00%3CscrIpt%3Ealert%281%29%3B%3C%2FscRipt%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=compact%27+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%22&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%22+and+0+in+%28select+sleep%2815%29+%29+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AItpjtvBo4daw9Q4_khDoCNVYbofh4Tp3.5%2BBt87KaZS41XHXcInf7x5LYeYvEeTeMMKWEOqI8a4E", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=compact+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%22java.lang.Thread.sleep%22%2815000%29&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=compact?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%27&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=http%3A%2F%2Fwww.google.com%2F", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%27case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/acceptable-absence-appointments?view=zApPX5sS", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj8FNkVFllGIb3W5czRKwXFZIPCuaO0XA.AfJlt1hZKkJ%2FmbsuWRZciTBAEqqvIfGE88CNL6XXgRk", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=%22%3E%3C%21--%23EXEC+cmd%3D%22ls+%2F%22--%3E%3C", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-qLxfL_Ei-wB2rBZg-r5_oz0bjciWzbh.P6j9nzb0uHkl404PqTwKYfaEeSQpBBSjwLM7RYHNN40", + "evidence": "s%3AOT8toeHsA1eXMTmBrap91RcRocaFVWUN.Xgf0OTtviSQxZAJ7iPwav5Gfx9J2bngqjJZQtivr29I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AOT8toeHsA1eXMTmBrap91RcRocaFVWUN.Xgf0OTtviSQxZAJ7iPwav5Gfx9J2bngqjJZQtivr29I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=compact%22+AND+%221%22%3D%221%22+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category&view=compact?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=compact%27", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category&view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=compact+AND+1%3D1", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%22&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%22+AND+%221%22%3D%221&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=+AND+1%3D1&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%27%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=+and+exists+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%27+AND+%271%27%3D%271&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2FWindows%2Fsystem.ini&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%3B&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=0rqqhaflsqpbmi9vdbmm4boef8wsnk4alskhld6uk0s2haz24txakp83g2p&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=5%3BURL%3D%27https%3A%2F%2F6225954735493070218.owasp.org%27&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=case+randomblob%281000000000%29+when+not+null+then+1+else+1+end+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=javascript%3Aalert%281%29%3B&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=case+randomblob%2810000000%29+when+not+null+then+1+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=javascript:alert(1)&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=compact%22+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+%2F+%22", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=javascript%3Aalert%281%29%3B", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj8FNkVFllGIb3W5czRKwXFZIPCuaO0XA.AfJlt1hZKkJ%2FmbsuWRZciTBAEqqvIfGE88CNL6XXgRk", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category&view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3A2njl06EYDnsUYrkWsiD2LpOijbRnjpkk.BJoTo%2FCkqEp3sETjF15rLhxQ903OlAm9pSn0Qb%2BWU40", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=&view=www.google.com%3A80%2Fsearch%3Fq%3DZAP", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category&view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=c%3A%5C&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=%22%3E%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E%3C&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFQ8h6ZH0X7CFJhIJ5hB7WCjehovJYUhf.I2PLtZo7S53%2BmAEOSrEgk0fL69Zlx1o1Gzy3lxsnJOU", + "evidence": "s%3AOT8toeHsA1eXMTmBrap91RcRocaFVWUN.Xgf0OTtviSQxZAJ7iPwav5Gfx9J2bngqjJZQtivr29I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=case+randomblob%28100000%29+when+not+null+then+1+else+1+end+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=%22+AND+%221%22%3D%221%22+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=dqu87fc582zxtux62gr4t1yg377iu28da6kiymvilo5z1rn9whblrq6j&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=%2FWEB-INF%2Fweb.xml&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=https%3A%2F%2F%5C7635210009371888112.owasp.org&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBM6mudus1kI0R4ompwbpVskNlQTZ_OH.tOqu54qktXOFgIvtTYTqfA1t8s8bzOobZHOBHKxUFqY", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=javascript:alert(1)&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169069?category=www.google.com%2Fsearch%3Fq%3DZAP&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=%22%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=%22case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=%29%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=%22+%2F+sleep%2815%29+%2F+%22&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=%22+WAITFOR+DELAY+%270%3A0%3A15%27+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKK1pvErDq8K1Q3QX5VRtUmRwzhNhaevn.NpljrVbZYTo81bhAvCOCkDrLch%2F4mrHOVHAqAl5C%2BQM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=%27&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=6225954735493070218.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=%27+AND+%271%27%3D%271%27+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=c%3A%5C", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=%27+WAITFOR+DELAY+%270%3A0%3A15%27+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=compact%22+and+0+in+%28select+sleep%2815%29+%29+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKK1pvErDq8K1Q3QX5VRtUmRwzhNhaevn.NpljrVbZYTo81bhAvCOCkDrLch%2F4mrHOVHAqAl5C%2BQM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=%2F&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=compact+%2F+case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFQ8h6ZH0X7CFJhIJ5hB7WCjehovJYUhf.I2PLtZo7S53%2BmAEOSrEgk0fL69Zlx1o1Gzy3lxsnJOU", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=%2FWEB-INF%2Fweb.xml&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFQ8h6ZH0X7CFJhIJ5hB7WCjehovJYUhf.I2PLtZo7S53%2BmAEOSrEgk0fL69Zlx1o1Gzy3lxsnJOU", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=www.google.com%3A80%2Fsearch%3Fq%3DZAP", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=+%2F+sleep%2815%29+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=%22%3E%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E%3C", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2FWindows%2Fsystem.ini&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa-6aBqvgDQVFp5K_ua-st-wLqYG0Fr7w.QEMNbqPFTeQYBdrLNgLWKfNkBJGNYqmu%2BtEJTdyQn0I", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=%22java.lang.Thread.sleep%22%2815000%29", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=javascript:alert(1)&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa-6aBqvgDQVFp5K_ua-st-wLqYG0Fr7w.QEMNbqPFTeQYBdrLNgLWKfNkBJGNYqmu%2BtEJTdyQn0I", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AqSpKqJ6b3j-hBuK9ucBWM1SYEMoOSI-Q.A2ZeoMxhxtexzzP5GdFoLDD9U7fhHbbSHH8Qdiklb4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=4fh0ayc50e1phn8boa1fkkoy9gklyx5jbknzz8pzwvjztouimg2f3sqsqhh0", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=7635210009371888112.owasp.org", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category&view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBM6mudus1kI0R4ompwbpVskNlQTZ_OH.tOqu54qktXOFgIvtTYTqfA1t8s8bzOobZHOBHKxUFqY", + "evidence": "s%3AOrd7PiLrzAem-aEOntCy053V3cWUHeOF.3p%2Fr%2BlNNokPpWdu7xnrsm6i6EWysdSkpY5Ac%2B1dkPcw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category&view=compact?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWeEuhf4WPk5_TkzVek40W1ZAvxzXx2MW.mc32Mrwhxj1tIYnhwV4NqAU3mrwXXoo6OZHnNV2qTBM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=compact%27%29+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category&view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=%22&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=WEB-INF%2Fweb.xml", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=%22+%2F+sleep%2815%29+%2F+%22&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkOObkQgecOt5i0nYeKNhiIegcaDra3RD.sDL0rYMUFUXks88pEE%2FJ7m31aHnHuF7ueQnmlwXMAH0", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=&view=WEB-INF%5Cweb.xml", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=%22+AND+%221%22%3D%221%22+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkOObkQgecOt5i0nYeKNhiIegcaDra3RD.sDL0rYMUFUXks88pEE%2FJ7m31aHnHuF7ueQnmlwXMAH0", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=+AND+1%3D1+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=%27case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category=thishouldnotexistandhopefullyitwillnot&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkOObkQgecOt5i0nYeKNhiIegcaDra3RD.sDL0rYMUFUXks88pEE%2FJ7m31aHnHuF7ueQnmlwXMAH0", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=%5CWEB-INF%5Cweb.xml&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKK1pvErDq8K1Q3QX5VRtUmRwzhNhaevn.NpljrVbZYTo81bhAvCOCkDrLch%2F4mrHOVHAqAl5C%2BQM", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=%22%3E%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E%3C", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AOT8toeHsA1eXMTmBrap91RcRocaFVWUN.Xgf0OTtviSQxZAJ7iPwav5Gfx9J2bngqjJZQtivr29I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category&view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=%22+and+0+in+%28select+sleep%2815%29+%29+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=%2F%2F6225954735493070218.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=%27%29+UNION+ALL+select+NULL+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=%27&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=case+randomblob%281000000%29+when+not+null+then+1+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=compact%22+AND+%221%22%3D%221%22+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=compact%27+AND+%271%27%3D%271%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=%22java.lang.Thread.sleep%22%2815000%29", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=http%3A%2F%2Fwww.google.com%3A80%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=%27%28", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=+AND+1%3D1&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=+and+exists+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5CWindows%5Csystem.ini", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5CWindows%5Csystem.ini&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkOObkQgecOt5i0nYeKNhiIegcaDra3RD.sDL0rYMUFUXks88pEE%2FJ7m31aHnHuF7ueQnmlwXMAH0", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=0W45pz4p", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=0W45pz4p&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj8FNkVFllGIb3W5czRKwXFZIPCuaO0XA.AfJlt1hZKkJ%2FmbsuWRZciTBAEqqvIfGE88CNL6XXgRk", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=c%3A%5CWindows%5Csystem.ini", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=http%3A%2F%2F%5C6225954735493070218.owasp.org&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkOObkQgecOt5i0nYeKNhiIegcaDra3RD.sDL0rYMUFUXks88pEE%2FJ7m31aHnHuF7ueQnmlwXMAH0", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=compact%22+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=http%3A%2F%2Fwww.google.com%2F&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=https%3A%2F%2F7635210009371888112.owasp.org", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=javascript%3Aalert%281%29%3B&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBM6mudus1kI0R4ompwbpVskNlQTZ_OH.tOqu54qktXOFgIvtTYTqfA1t8s8bzOobZHOBHKxUFqY", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=javascript%3Aalert%281%29%3B", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=javascript:alert(1)&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj8FNkVFllGIb3W5czRKwXFZIPCuaO0XA.AfJlt1hZKkJ%2FmbsuWRZciTBAEqqvIfGE88CNL6XXgRk", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?-s", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=&view=thishouldnotexistandhopefullyitwillnot", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkOObkQgecOt5i0nYeKNhiIegcaDra3RD.sDL0rYMUFUXks88pEE%2FJ7m31aHnHuF7ueQnmlwXMAH0", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=+%2F+case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AqSpKqJ6b3j-hBuK9ucBWM1SYEMoOSI-Q.A2ZeoMxhxtexzzP5GdFoLDD9U7fhHbbSHH8Qdiklb4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=+AND+1%3D1+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=c%3A%2F&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category&view=compact?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkOObkQgecOt5i0nYeKNhiIegcaDra3RD.sDL0rYMUFUXks88pEE%2FJ7m31aHnHuF7ueQnmlwXMAH0", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=javascript:alert(1)&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=%22%3E%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E%3C&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AOT8toeHsA1eXMTmBrap91RcRocaFVWUN.Xgf0OTtviSQxZAJ7iPwav5Gfx9J2bngqjJZQtivr29I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169072?category=yy3cxx28airdctth168q6hbkb7zrba4sfjquj1hgslcfb92btclae27o9hy1&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=%22+onMouseOver%3D%22alert%281%29%3B&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=%27%28&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=%27+UNION+ALL+select+NULL+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=%22%3E%3CscrIpt%3Ealert%281%29%3B%3C%2FscRipt%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj8FNkVFllGIb3W5czRKwXFZIPCuaO0XA.AfJlt1hZKkJ%2FmbsuWRZciTBAEqqvIfGE88CNL6XXgRk", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=%22+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+%2F+%22&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=%22%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=%27%28&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=%22case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=%27case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=%3B", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWeEuhf4WPk5_TkzVek40W1ZAvxzXx2MW.mc32Mrwhxj1tIYnhwV4NqAU3mrwXXoo6OZHnNV2qTBM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=%27%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=0W45pz4p", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=%2FWEB-INF%2Fweb.xml", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=1947gosg8bqiked8potgxtrk3upfdd60gmbb8sq3iee4kd2bl4d74m81gsm", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkOObkQgecOt5i0nYeKNhiIegcaDra3RD.sDL0rYMUFUXks88pEE%2FJ7m31aHnHuF7ueQnmlwXMAH0", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=c%3A%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=compact+UNION+ALL+select+NULL+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2FWindows%2Fsystem.ini", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=http%3A%2F%2Fwww.google.com%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkOObkQgecOt5i0nYeKNhiIegcaDra3RD.sDL0rYMUFUXks88pEE%2FJ7m31aHnHuF7ueQnmlwXMAH0", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=case+randomblob%28100000%29+when+not+null+then+1+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=compact%22+and+0+in+%28select+sleep%2815%29+%29+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=URL%3D%27http%3A%2F%2F6225954735493070218.owasp.org%27", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=compact+AND+1%3D1", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=c%3A%5CWindows%5Csystem.ini&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=http%3A%2F%2F%5C7635210009371888112.owasp.org", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=https%3A%2F%2F6225954735493070218%252eowasp%252eorg&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBM6mudus1kI0R4ompwbpVskNlQTZ_OH.tOqu54qktXOFgIvtTYTqfA1t8s8bzOobZHOBHKxUFqY", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=http%3A%2F%2Fwww.google.com", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=j3zxzo70k1h4r7pb8wlbfq3ueea7tlsgh548meb8xhieh8uwkzn9g0otrs&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=&view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=javascript:alert(1)&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=http%3A%2F%2Fwww.google.com%2F&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=WEB-INF%5Cweb.xml&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=https%3A%2F%2F7635210009371888112%252eowasp%252eorg&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBM6mudus1kI0R4ompwbpVskNlQTZ_OH.tOqu54qktXOFgIvtTYTqfA1t8s8bzOobZHOBHKxUFqY", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169073?category=javascript:alert(1)&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22197,143 +21074,143 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category&view=compact?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category&view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category&view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=%22+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+%2F+%22&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALI2OGRAPkED6jQfeHOdMiIQ1gTfBjvaG.WRbctwZ4Q5faNmheiU1FF7W8YwmrQG%2Bv%2FXOJzaNi204", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category&view=compact?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=%27%29+UNION+ALL+select+NULL+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category&view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=%27&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=%22%3E%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E%3C&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=%27case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa-6aBqvgDQVFp5K_ua-st-wLqYG0Fr7w.QEMNbqPFTeQYBdrLNgLWKfNkBJGNYqmu%2BtEJTdyQn0I", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=%22+onMouseOver%3D%22alert%281%29%3B&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=%29+WAITFOR+DELAY+%270%3A0%3A15%27+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj8FNkVFllGIb3W5czRKwXFZIPCuaO0XA.AfJlt1hZKkJ%2FmbsuWRZciTBAEqqvIfGE88CNL6XXgRk", + "evidence": "s%3AqSpKqJ6b3j-hBuK9ucBWM1SYEMoOSI-Q.A2ZeoMxhxtexzzP5GdFoLDD9U7fhHbbSHH8Qdiklb4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=%22+UNION+ALL+select+NULL+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=%2FWEB-INF%2Fweb.xml&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=%27+%2F+sleep%2815%29+%2F+%27&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=%29+WAITFOR+DELAY+%270%3A0%3A15%27+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKK1pvErDq8K1Q3QX5VRtUmRwzhNhaevn.NpljrVbZYTo81bhAvCOCkDrLch%2F4mrHOVHAqAl5C%2BQM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=%22+onMouseOver%3D%22alert%281%29%3B", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=%27%28", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=%29%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkOObkQgecOt5i0nYeKNhiIegcaDra3RD.sDL0rYMUFUXks88pEE%2FJ7m31aHnHuF7ueQnmlwXMAH0", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=compact%22+and+0+in+%28select+sleep%2815%29+%29+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=compact%22+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=compact%27+and+0+in+%28select+sleep%2815%29+%29+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22341,15 +21218,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=http%3A%2F%2F%5C7635210009371888112.owasp.org", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=http%3A%2F%2F6225954735493070218.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBM6mudus1kI0R4ompwbpVskNlQTZ_OH.tOqu54qktXOFgIvtTYTqfA1t8s8bzOobZHOBHKxUFqY", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22357,7 +21234,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=http%3A%2F%2Fwww.google.com%3A80%2Fsearch%3Fq%3DZAP", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22365,15 +21250,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=&view=v8glfemk8l30719ps2tsc5zt0rmn1vdt0thzseqmdxd6x39urvst5bwn4", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=+%2F+sleep%2815%29+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22381,15 +21266,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=5%3BURL%3D%27https%3A%2F%2F7635210009371888112.owasp.org%27&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?category=case+randomblob%28100000000%29+when+not+null+then+1+else+1+end+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBM6mudus1kI0R4ompwbpVskNlQTZ_OH.tOqu54qktXOFgIvtTYTqfA1t8s8bzOobZHOBHKxUFqY", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22397,7 +21282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22405,7 +21290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22413,7 +21298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22421,7 +21306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22429,7 +21314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22437,31 +21322,31 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=%27&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=%22+onMouseOver%3D%22alert%281%29%3B&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=%27+and+0+in+%28select+sleep%2815%29+%29+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=%2F&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=%3B&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkOObkQgecOt5i0nYeKNhiIegcaDra3RD.sDL0rYMUFUXks88pEE%2FJ7m31aHnHuF7ueQnmlwXMAH0", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22469,7 +21354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22477,143 +21362,143 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=%27%28", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=%22%3E%3C%21--%23EXEC+cmd%3D%22ls+%2F%22--%3E%3C", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AOT8toeHsA1eXMTmBrap91RcRocaFVWUN.Xgf0OTtviSQxZAJ7iPwav5Gfx9J2bngqjJZQtivr29I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=%27%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=%22case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=%2F%2F6225954735493070218.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=c%3A%5CWindows%5Csystem.ini", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkOObkQgecOt5i0nYeKNhiIegcaDra3RD.sDL0rYMUFUXks88pEE%2FJ7m31aHnHuF7ueQnmlwXMAH0", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=compact%22+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=compact%27%28", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=c%3A%5C", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=compact+and+0+in+%28select+sleep%2815%29+%29+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=case+randomblob%28100000%29+when+not+null+then+1+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=http%3A%2F%2Fwww.google.com%3A80%2Fsearch%3Fq%3DZAP", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=compact%27+AND+%271%27%3D%271", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=compact+AND+1%3D1", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=http%3A%2F%2Fwww.google.com", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=&view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWeEuhf4WPk5_TkzVek40W1ZAvxzXx2MW.mc32Mrwhxj1tIYnhwV4NqAU3mrwXXoo6OZHnNV2qTBM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=http%3A%2F%2Fwww.google.com&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=+UNION+ALL+select+NULL+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=https%3A%2F%2F%5C7635210009371888112.owasp.org&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2FWindows%2Fsystem.ini&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBM6mudus1kI0R4ompwbpVskNlQTZ_OH.tOqu54qktXOFgIvtTYTqfA1t8s8bzOobZHOBHKxUFqY", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=javascript:alert(1)&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=http%3A%2F%2F%5C6225954735493070218.owasp.org&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=kj6agwpo1qlneaqfeznb0zlet90k584xlilyt38q2u6r04ji84y3151j&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=http%3A%2F%2Fwww.google.com%2F&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169075?category=javascript:alert(1)&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj8FNkVFllGIb3W5czRKwXFZIPCuaO0XA.AfJlt1hZKkJ%2FmbsuWRZciTBAEqqvIfGE88CNL6XXgRk", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22621,39 +21506,39 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category&view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5VNRNlMkRI5XaCo0-awDI9AakCAoTY_b.dPeEgAom8FgupxCf2co5qmv%2B%2FvG99RJ9avNtX9WzDAk", + "evidence": "s%3AqSpKqJ6b3j-hBuK9ucBWM1SYEMoOSI-Q.A2ZeoMxhxtexzzP5GdFoLDD9U7fhHbbSHH8Qdiklb4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category&view=compact?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category&view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category&view=compact?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=%22%3E%3Cimg+src%3Dx+onerror%3Dprompt%28%29%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=%22+UNION+ALL+select+NULL+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj8FNkVFllGIb3W5czRKwXFZIPCuaO0XA.AfJlt1hZKkJ%2FmbsuWRZciTBAEqqvIfGE88CNL6XXgRk", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22661,175 +21546,175 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=%27+UNION+ALL+select+NULL+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=%2FWEB-INF%2Fweb.xml&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AOT8toeHsA1eXMTmBrap91RcRocaFVWUN.Xgf0OTtviSQxZAJ7iPwav5Gfx9J2bngqjJZQtivr29I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=%2F%2F7635210009371888112.owasp.org&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBM6mudus1kI0R4ompwbpVskNlQTZ_OH.tOqu54qktXOFgIvtTYTqfA1t8s8bzOobZHOBHKxUFqY", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=%22%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=%22%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=%22+onMouseOver%3D%22alert%281%29%3B", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=%22case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=%27%28", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWeEuhf4WPk5_TkzVek40W1ZAvxzXx2MW.mc32Mrwhxj1tIYnhwV4NqAU3mrwXXoo6OZHnNV2qTBM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=%27%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=%2F", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkOObkQgecOt5i0nYeKNhiIegcaDra3RD.sDL0rYMUFUXks88pEE%2FJ7m31aHnHuF7ueQnmlwXMAH0", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=compact%22+%2F+sleep%2815%29+%2F+%22", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=e2itpkr6z3kdiu41dlp7952ui0k4tvaspg1w5s5cuphlo2q8khris4bnz", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=compact%22+%2F+sleep%2815%29+%2F+%22", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=https%3A%2F%2F6225954735493070218%252eowasp%252eorg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=compact%27+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=compact%3B", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=www.google.com", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=www.google.com%2Fsearch%3Fq%3DZAP", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=&view=www.google.com%2F", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=c%3A%5CWindows%5Csystem.ini&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=c%3A%2FWindows%2Fsystem.ini&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=case+randomblob%28100000%29+when+not+null+then+1+else+1+end+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkOObkQgecOt5i0nYeKNhiIegcaDra3RD.sDL0rYMUFUXks88pEE%2FJ7m31aHnHuF7ueQnmlwXMAH0", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=case+randomblob%28100000000%29+when+not+null+then+1+else+1+end+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=javascript:alert(1)&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=https%3A%2F%2F6225954735493070218%252eowasp%252eorg&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=WEB-INF%2Fweb.xml&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=javascript:alert(1)&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkOObkQgecOt5i0nYeKNhiIegcaDra3RD.sDL0rYMUFUXks88pEE%2FJ7m31aHnHuF7ueQnmlwXMAH0", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?-s", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169076?category=www.google.com%3A80%2F&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22837,7 +21722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22845,15 +21730,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category&view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AqRBLO05jY0I7I5TU4s2_BrRYGQQGMdhD.s2eMU4QrlPKPRBEaN0ibLsu2yMiwY2VuGu8g9%2B7l3bU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22861,7 +21746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22869,71 +21754,79 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=%27%28&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=%22%3E%00%3CscrIpt%3Ealert%281%29%3B%3C%2FscRipt%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=%27+WAITFOR+DELAY+%270%3A0%3A15%27+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=%22%3E%3Cimg+src%3Dx+onerror%3Dprompt%28%29%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKK1pvErDq8K1Q3QX5VRtUmRwzhNhaevn.NpljrVbZYTo81bhAvCOCkDrLch%2F4mrHOVHAqAl5C%2BQM", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=%2F&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=%22&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkOObkQgecOt5i0nYeKNhiIegcaDra3RD.sDL0rYMUFUXks88pEE%2FJ7m31aHnHuF7ueQnmlwXMAH0", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=%27+%2F+sleep%2815%29+%2F+%27&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=%27+AND+%271%27%3D%271&view=compact", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=%27+WAITFOR+DELAY+%270%3A0%3A15%27+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AqSpKqJ6b3j-hBuK9ucBWM1SYEMoOSI-Q.A2ZeoMxhxtexzzP5GdFoLDD9U7fhHbbSHH8Qdiklb4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=%22%3E%3C%21--%23EXEC+cmd%3D%22ls+%2F%22--%3E%3C", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa-6aBqvgDQVFp5K_ua-st-wLqYG0Fr7w.QEMNbqPFTeQYBdrLNgLWKfNkBJGNYqmu%2BtEJTdyQn0I", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=%2Fetc%2Fpasswd", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkOObkQgecOt5i0nYeKNhiIegcaDra3RD.sDL0rYMUFUXks88pEE%2FJ7m31aHnHuF7ueQnmlwXMAH0", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=%3B", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=%5CWEB-INF%5Cweb.xml&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22941,7 +21834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22949,111 +21842,111 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5CWindows%5Csystem.ini", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkOObkQgecOt5i0nYeKNhiIegcaDra3RD.sDL0rYMUFUXks88pEE%2FJ7m31aHnHuF7ueQnmlwXMAH0", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=c%3A%5C", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=6225954735493070218.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkOObkQgecOt5i0nYeKNhiIegcaDra3RD.sDL0rYMUFUXks88pEE%2FJ7m31aHnHuF7ueQnmlwXMAH0", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=compact%22+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+%2F+%22", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=case+randomblob%281000000000%29+when+not+null+then+1+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=compact%3B", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=compact%27", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=compact+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=https%3A%2F%2F7635210009371888112.owasp.org", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=c%3A%5CWindows%5Csystem.ini&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBM6mudus1kI0R4ompwbpVskNlQTZ_OH.tOqu54qktXOFgIvtTYTqfA1t8s8bzOobZHOBHKxUFqY", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=http%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3DZAP&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=&view=www.google.com%3A80%2F", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=javascript:alert(1)&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=case+randomblob%2810000000%29+when+not+null+then+1+else+1+end+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=javascript:alert(1)&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category&view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169077?category=www.google.com%2F&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=%27%28&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category&view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=%27case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=%22%3E%00%3CscrIpt%3Ealert%281%29%3B%3C%2FscRipt%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=%2Fetc%2Fpasswd&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj8FNkVFllGIb3W5czRKwXFZIPCuaO0XA.AfJlt1hZKkJ%2FmbsuWRZciTBAEqqvIfGE88CNL6XXgRk", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23061,7 +21954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23069,55 +21962,63 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=%5CWEB-INF%5Cweb.xml&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=c%3A%5CWindows%5Csystem.ini&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=case+randomblob%28100000000%29+when+not+null+then+1+else+1+end+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkOObkQgecOt5i0nYeKNhiIegcaDra3RD.sDL0rYMUFUXks88pEE%2FJ7m31aHnHuF7ueQnmlwXMAH0", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments%22+and+0+in+%28select+sleep%2815%29+%29+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments%3B&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments%22+UNION+ALL+select+NULL+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=%27%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments%27%28&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments%27+UNION+ALL+select+NULL+--+&view=compact", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=%22%3E%00%3CscrIpt%3Ealert%281%29%3B%3C%2FscRipt%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23125,7 +22026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23133,279 +22034,279 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=c%3A%5C", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=compact%22+UNION+ALL+select+NULL+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWeEuhf4WPk5_TkzVek40W1ZAvxzXx2MW.mc32Mrwhxj1tIYnhwV4NqAU3mrwXXoo6OZHnNV2qTBM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKK1pvErDq8K1Q3QX5VRtUmRwzhNhaevn.NpljrVbZYTo81bhAvCOCkDrLch%2F4mrHOVHAqAl5C%2BQM", + "evidence": "s%3ApjDdNi7EsPa7DBWqONy7dpXldEuvsjK_.9Bn2KLeo%2FGy7l7r%2BRa8gw5yA5enxZ%2FrZ1%2FiUag6mWzU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=compact?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=compact%22+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+%2F+%22", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=URL%3D%27http%3A%2F%2F6225954735493070218.owasp.org%27", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_mpxrJrSfM_yr2SJ0Hl_sQDRMom2kkiU.37G6IFDmgpwcQT6d4Bs6QJCUmMWH5QTiODjqSzGLx6g", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=compact+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=WEB-INF%2Fweb.xml", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=erhhoadjy2lcbslrdev2dip6pcu4cn4p1f6swjz0qpb2nm7cfvlveoliyo&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=https%3A%2F%2F7635210009371888112%252eowasp%252eorg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=javascript:alert(1)&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBM6mudus1kI0R4ompwbpVskNlQTZ_OH.tOqu54qktXOFgIvtTYTqfA1t8s8bzOobZHOBHKxUFqY", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=complied-appointments&view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=national-standard-appointments&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=http%3A%2F%2F7635210009371888112.owasp.org&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=thishouldnotexistandhopefullyitwillnot&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBM6mudus1kI0R4ompwbpVskNlQTZ_OH.tOqu54qktXOFgIvtTYTqfA1t8s8bzOobZHOBHKxUFqY", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=hvyk4243nb2lxcahr40kw1ixdh9yyx41lszq97nn5hpsh76nqs54d8upyr3&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=URL%3D%27http%3A%2F%2F6225954735493070218.owasp.org%27&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=javascript:alert(1)&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=www.google.com%2Fsearch%3Fq%3DZAP&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=national-standard-appointments&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=www.google.com%3A80%2Fsearch%3Fq%3DZAP&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=national-standard-appointments&view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category&view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=www.google.com%3A80%2F&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=%22%3E%3Cimg+src%3Dx+onerror%3Dprompt%28%29%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171700?category=www.google.com&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=%22java.lang.Thread.sleep%22%2815000%29&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=%3C%21--%23EXEC+cmd%3D%22ls+%2F%22--%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AOT8toeHsA1eXMTmBrap91RcRocaFVWUN.Xgf0OTtviSQxZAJ7iPwav5Gfx9J2bngqjJZQtivr29I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category&view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=%29%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=%3B&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=gequqveosgk6g0sqlnhw1elcx7vpginauqxybsm0mr3nuvpkb5638obdz511&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=javascript:alert(1)&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments&view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=0W45pz4p&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome%27&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj8FNkVFllGIb3W5czRKwXFZIPCuaO0XA.AfJlt1hZKkJ%2FmbsuWRZciTBAEqqvIfGE88CNL6XXgRk", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=c%3A%2FWindows%2Fsystem.ini&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome%27+AND+%271%27%3D%271%27+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=javascript:alert(1)&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome%29+WAITFOR+DELAY+%270%3A0%3A15%27+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AqSpKqJ6b3j-hBuK9ucBWM1SYEMoOSI-Q.A2ZeoMxhxtexzzP5GdFoLDD9U7fhHbbSHH8Qdiklb4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=%27case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments&view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=%2FWEB-INF%2Fweb.xml", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome%22+AND+%221%22%3D%221&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=%2F%2F7635210009371888112.owasp.org", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBM6mudus1kI0R4ompwbpVskNlQTZ_OH.tOqu54qktXOFgIvtTYTqfA1t8s8bzOobZHOBHKxUFqY", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2FWindows%2Fsystem.ini", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=c%3A%2F", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23413,47 +22314,47 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKK1pvErDq8K1Q3QX5VRtUmRwzhNhaevn.NpljrVbZYTo81bhAvCOCkDrLch%2F4mrHOVHAqAl5C%2BQM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=compact%22+and+0+in+%28select+sleep%2815%29+%29+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=compact%22+AND+%221%22%3D%221", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=compact%27", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=compact?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AFREj9yDYMIlyZMYjArylGxibWktbAb23.ZufI%2BYHRS%2BdjijllF99gcfQcXLPb15TmnYOUBYVLQFY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=compact?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=https%3A%2F%2F%5C7635210009371888112.owasp.org", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=https%3A%2F%2F6225954735493070218%252eowasp%252eorg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBM6mudus1kI0R4ompwbpVskNlQTZ_OH.tOqu54qktXOFgIvtTYTqfA1t8s8bzOobZHOBHKxUFqY", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23461,1463 +22362,1487 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=www.google.com%3A80%2Fsearch%3Fq%3DZAP", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=www.google.com", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome+%2F+case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome&view=zApPX25sS", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWeEuhf4WPk5_TkzVek40W1ZAvxzXx2MW.mc32Mrwhxj1tIYnhwV4NqAU3mrwXXoo6OZHnNV2qTBM", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=national-standard-appointments-without-outcome+and+0+in+%28select+sleep%2815%29+%29+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=www.google.com%2F&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=URL%3D%27http%3A%2F%2F7635210009371888112.owasp.org%27&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBM6mudus1kI0R4ompwbpVskNlQTZ_OH.tOqu54qktXOFgIvtTYTqfA1t8s8bzOobZHOBHKxUFqY", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=www.google.com&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=%27%28&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171701?category=zApPX24sS&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=%2Fetc%2Fpasswd&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj8FNkVFllGIb3W5czRKwXFZIPCuaO0XA.AfJlt1hZKkJ%2FmbsuWRZciTBAEqqvIfGE88CNL6XXgRk", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=javascript:alert(1)&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category&view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=%22%3E%00%3CscrIpt%3Ealert%281%29%3B%3C%2FscRipt%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome%22+%2F+sleep%2815%29+%2F+%22&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj8FNkVFllGIb3W5czRKwXFZIPCuaO0XA.AfJlt1hZKkJ%2FmbsuWRZciTBAEqqvIfGE88CNL6XXgRk", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=%22%3E%3C%21--%23EXEC+cmd%3D%22ls+%2F%22--%3E%3C&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=%22%3E%3CscrIpt%3Ealert%281%29%3B%3C%2FscRipt%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa-6aBqvgDQVFp5K_ua-st-wLqYG0Fr7w.QEMNbqPFTeQYBdrLNgLWKfNkBJGNYqmu%2BtEJTdyQn0I", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=%22%3E%3CscrIpt%3Ealert%281%29%3B%3C%2FscRipt%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=%2F%2F6225954735493070218.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj8FNkVFllGIb3W5czRKwXFZIPCuaO0XA.AfJlt1hZKkJ%2FmbsuWRZciTBAEqqvIfGE88CNL6XXgRk", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=%22+%2F+sleep%2815%29+%2F+%22&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=%22case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWeEuhf4WPk5_TkzVek40W1ZAvxzXx2MW.mc32Mrwhxj1tIYnhwV4NqAU3mrwXXoo6OZHnNV2qTBM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=%27+%2F+sleep%2815%29+%2F+%27&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=%3B&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2FWindows%2Fsystem.ini", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=c%3A%2FWindows%2Fsystem.ini", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=case+randomblob%28100000%29+when+not+null+then+1+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=%5CWEB-INF%5Cweb.xml&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=compact%29+UNION+ALL+select+NULL+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=c%3A%5C", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AFREj9yDYMIlyZMYjArylGxibWktbAb23.ZufI%2BYHRS%2BdjijllF99gcfQcXLPb15TmnYOUBYVLQFY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=compact%27", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=http%3A%2F%2Fwww.google.com%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=compact%27+AND+%271%27%3D%271%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=https%3A%2F%2F%5C6225954735493070218.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=www.google.com%3A80%2Fsearch%3Fq%3DZAP", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome&view=WEB-INF%5Cweb.xml", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5CWindows%5Csystem.ini&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=national-standard-appointments-without-outcome+WAITFOR+DELAY+%270%3A0%3A15%27+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AqSpKqJ6b3j-hBuK9ucBWM1SYEMoOSI-Q.A2ZeoMxhxtexzzP5GdFoLDD9U7fhHbbSHH8Qdiklb4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=javascript:alert(1)&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171702?category=URL%3D%27http%3A%2F%2F6225954735493070218.owasp.org%27&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=thishouldnotexistandhopefullyitwillnot&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category&view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category&view=compact?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=%22%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=%22+AND+%221%22%3D%221&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=%22%3E%3Cimg+src%3Dx+onerror%3Dprompt%28%29%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=%27case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=%22+AND+%221%22%3D%221%22+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWeEuhf4WPk5_TkzVek40W1ZAvxzXx2MW.mc32Mrwhxj1tIYnhwV4NqAU3mrwXXoo6OZHnNV2qTBM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=%27&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AOT8toeHsA1eXMTmBrap91RcRocaFVWUN.Xgf0OTtviSQxZAJ7iPwav5Gfx9J2bngqjJZQtivr29I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=%22%3E%3Cimg+src%3Dx+onerror%3Dprompt%28%29%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj8FNkVFllGIb3W5czRKwXFZIPCuaO0XA.AfJlt1hZKkJ%2FmbsuWRZciTBAEqqvIfGE88CNL6XXgRk", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=%27", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=compact%22+%2F+sleep%2815%29+%2F+%22", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=%2FWEB-INF%2Fweb.xml", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=compact%27", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=compact%27+AND+%271%27%3D%271%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=compact+and+0+in+%28select+sleep%2815%29+%29+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=c%3A%5CWindows%5Csystem.ini", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=http%3A%2F%2F7635210009371888112.owasp.org", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=case+randomblob%2810000000%29+when+not+null+then+1+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBM6mudus1kI0R4ompwbpVskNlQTZ_OH.tOqu54qktXOFgIvtTYTqfA1t8s8bzOobZHOBHKxUFqY", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=http%3A%2F%2Fwww.google.com%2F", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=compact%22+%2F+sleep%2815%29+%2F+%22", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=http%3A%2F%2Fwww.google.com%3A80%2F", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=compact%27", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=&view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=WEB-INF%5Cweb.xml", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=3w6z0nrjbmlstvwsrd09zfy55louf3rjzgyp6udizaxqxro5ny98it73&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=+UNION+ALL+select+NULL+--+&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=c%3A%2F&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=c%3A%5CWindows%5Csystem.ini&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171986?category=javascript:alert(1)&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=javascript:alert(1)&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity?-s", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category&view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3A6OUkoZkTI3hpuS3u615PrVciR_pbOod9.ROoXZPJGLLCtMdxTzuTcKJl6B9Ib6Ano52l9V7Bm0eU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=%22+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+%2F+%22&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=%29+%27+WAITFOR+DELAY+%270%3A0%3A15%27+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0EMR0NQJpWLNQHTs8NGI-MMQPJT3MQqa.H%2FzVuEgCWNqUF%2BGna42LzYbGdlBjbsn%2FCXZA793ZNQ8", + "evidence": "s%3AqSpKqJ6b3j-hBuK9ucBWM1SYEMoOSI-Q.A2ZeoMxhxtexzzP5GdFoLDD9U7fhHbbSHH8Qdiklb4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=%29+WAITFOR+DELAY+%270%3A0%3A15%27+--+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AqSpKqJ6b3j-hBuK9ucBWM1SYEMoOSI-Q.A2ZeoMxhxtexzzP5GdFoLDD9U7fhHbbSHH8Qdiklb4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=%22%3E%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E%3C", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa-6aBqvgDQVFp5K_ua-st-wLqYG0Fr7w.QEMNbqPFTeQYBdrLNgLWKfNkBJGNYqmu%2BtEJTdyQn0I", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=%3Cscript%3Ealert(1)%3C/script%3E&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2FWindows%2Fsystem.ini", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=3bzbnmusa7frg9p4orobab8pv05w0i23a8rhci3kc542un6de9n751jw", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2FWindows%2Fsystem.ini", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=compact%22+and+0+in+%28select+sleep%2815%29+%29+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWeEuhf4WPk5_TkzVek40W1ZAvxzXx2MW.mc32Mrwhxj1tIYnhwV4NqAU3mrwXXoo6OZHnNV2qTBM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=http%3A%2F%2F6225954735493070218.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=http%3A%2F%2Fwww.google.com", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=http%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3DZAP", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=compact%22+WAITFOR+DELAY+%270%3A0%3A15%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=javascript%3Aalert%281%29%3B", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKK1pvErDq8K1Q3QX5VRtUmRwzhNhaevn.NpljrVbZYTo81bhAvCOCkDrLch%2F4mrHOVHAqAl5C%2BQM", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=compact%27%29+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=&view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=compact%29+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=+%2F+sleep%2815%29+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbIADKV2pznpkf-zINfTE0OqzAE2v41SP.j%2BLRsn%2Bx8F2OuqaYiZcKRvo%2BQaPWCCK8JnqoN%2FA%2FOJc", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=compact+and+exists+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=case+randomblob%2810000000%29+when+not+null+then+1+else+1+end+&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=compact0W45pz4p", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj8FNkVFllGIb3W5czRKwXFZIPCuaO0XA.AfJlt1hZKkJ%2FmbsuWRZciTBAEqqvIfGE88CNL6XXgRk", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=compact?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=http%3A%2F%2Fwww.google.com%3A80%2F&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=https%3A%2F%2F%5C7635210009371888112.owasp.org", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507171990?category=javascript:alert(1)&view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBM6mudus1kI0R4ompwbpVskNlQTZ_OH.tOqu54qktXOFgIvtTYTqfA1t8s8bzOobZHOBHKxUFqY", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AwwxL_2kdYEWeWM9L2nthoZz_1b6FhlDj.lQjlw%2BmNVQsc%2BJG0HPjnDup0PeHmfmiDjWyqCguK0wg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=www.google.com%3A80%2Fsearch%3Fq%3DZAP", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?-s", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ah61FGjWXGB_ZKwNZOibT9jLLaMJl-l9q.Z8tchvw7L0hd3hirHnmdQzCMfYEVxtC2AQ3IAD2J9jM", + "evidence": "s%3A5VS3IPlR27mIZVF-mybmP630kKfgk2pe.h2FwGFkis818yBGdg3R5QeYkWYSxw%2BclvkUwxTcN7B4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=%27%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=%27", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=%2Fetc%2Fpasswd", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=%27%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=%2FWEB-INF%2Fweb.xml", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=%3C%21--%23EXEC+cmd%3D%22ls+%2F%22--%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa-6aBqvgDQVFp5K_ua-st-wLqYG0Fr7w.QEMNbqPFTeQYBdrLNgLWKfNkBJGNYqmu%2BtEJTdyQn0I", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=case+randomblob%28100000000%29+when+not+null+then+1+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=%5CWEB-INF%5Cweb.xml", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=compact%27%29+UNION+ALL+select+NULL+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=compact%22+WAITFOR+DELAY+%270%3A0%3A15%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=compact%27+and+0+in+%28select+sleep%2815%29+%29+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKK1pvErDq8K1Q3QX5VRtUmRwzhNhaevn.NpljrVbZYTo81bhAvCOCkDrLch%2F4mrHOVHAqAl5C%2BQM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=compact%27%29+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AFQq0xpZeSztL9BzqLLFkRhxmHoepN-YH.UGyXlMZmZ2QcWN%2BqAwM2ctOoE3JdmQpE6v3x6sbkY%2Bo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=compact%27+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+%2F+%27", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=compact?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=http%3A%2F%2F%5C6225954735493070218.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvdgeEiizsBlmdp9JkL326SX4s-jR4-gi.DcLUz%2BMYNsbec9yVs%2FdopcSalYDFhQtf4D14C06h%2Fd4", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=compact+%2F+case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=http%3A%2F%2Fwww.google.com%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWeEuhf4WPk5_TkzVek40W1ZAvxzXx2MW.mc32Mrwhxj1tIYnhwV4NqAU3mrwXXoo6OZHnNV2qTBM", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=compact?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=http%3A%2F%2Fwww.google.com%2F", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?view=thishouldnotexistandhopefullyitwillnot", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=https%3A%2F%2F7635210009371888112.owasp.org", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBM6mudus1kI0R4ompwbpVskNlQTZ_OH.tOqu54qktXOFgIvtTYTqfA1t8s8bzOobZHOBHKxUFqY", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?-s", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=%3C%21--%23EXEC+cmd%3D%22ls+%2F%22--%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AOT8toeHsA1eXMTmBrap91RcRocaFVWUN.Xgf0OTtviSQxZAJ7iPwav5Gfx9J2bngqjJZQtivr29I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=%29%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=c%3A%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=%5CWEB-INF%5Cweb.xml", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=case+randomblob%28100000000%29+when+not+null+then+1+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5CWindows%5Csystem.ini", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWeEuhf4WPk5_TkzVek40W1ZAvxzXx2MW.mc32Mrwhxj1tIYnhwV4NqAU3mrwXXoo6OZHnNV2qTBM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=compact%22+UNION+ALL+select+NULL+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=compact%22+%2F+sleep%2815%29+%2F+%22", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=compact?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=compact%27%28", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=http%3A%2F%2F%5C6225954735493070218.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=compact%27+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=http%3A%2F%2Fwww.google.com", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-rescheduled?view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFwq1ziVerrKe70wTRootJB20blmW5hvl.iNeDmSNU28Hq2CEeKcEZoQOikxR7hll4OwKfZwAwEno", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=compact?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=%22%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=https%3A%2F%2F%5C7635210009371888112.owasp.org", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=%27%22%3Cimg+src%3Dx+onerror%3Dprompt%28%29%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBM6mudus1kI0R4ompwbpVskNlQTZ_OH.tOqu54qktXOFgIvtTYTqfA1t8s8bzOobZHOBHKxUFqY", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=v2g0pqqwj4ueeltmrgaumkdtycgm9xvimxji5pgs6c7uu7r3oyxkshvn", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=www.google.com%2Fsearch%3Fq%3DZAP", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=case+randomblob%281000000000%29+when+not+null+then+1+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Au57x942UDRQAvcif96cbr2prxdRFtA8w.14vQTiPVGOvNO4ENKP5F9maYHeHlQ5DgXwrKvwvszkI", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=%22java.lang.Thread.sleep%22%2815000%29", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=%27%22%3CscrIpt%3Ealert%281%29%3B%3C%2FscRipt%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj8FNkVFllGIb3W5czRKwXFZIPCuaO0XA.AfJlt1hZKkJ%2FmbsuWRZciTBAEqqvIfGE88CNL6XXgRk", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=compact%22+and+0+in+%28select+sleep%2815%29+%29+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=compact%27+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+%2F+%27", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=case+randomblob%2810000000%29+when+not+null+then+1+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=compact%3B", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=compact?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=https%3A%2F%2F6225954735493070218.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj8FNkVFllGIb3W5czRKwXFZIPCuaO0XA.AfJlt1hZKkJ%2FmbsuWRZciTBAEqqvIfGE88CNL6XXgRk", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=thishouldnotexistandhopefullyitwillnot", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=compact%22+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments/?view=www.google.com%2Fsearch%3Fq%3DZAP", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=compact%27%28", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3ArOGHZeKLPmek7odXperMq288j6LTOeWE.swobjG9pVEgSumnjF5SgH8cgpylcnehlTLnDWWMaV7k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=compact?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=http%3A%2F%2Fwww.google.com%2F", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=%3B", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=c%3A%2FWindows%2Fsystem.ini", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=compact", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AqSpKqJ6b3j-hBuK9ucBWM1SYEMoOSI-Q.A2ZeoMxhxtexzzP5GdFoLDD9U7fhHbbSHH8Qdiklb4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/8039267554503112664", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=compact%22+AND+%221%22%3D%221", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=%27%22%00%3CscrIpt%3Ealert%281%29%3B%3C%2FscRipt%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=compact%3B", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj8FNkVFllGIb3W5czRKwXFZIPCuaO0XA.AfJlt1hZKkJ%2FmbsuWRZciTBAEqqvIfGE88CNL6XXgRk", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=compact+%2F+case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=compact0W45pz4p", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=5%3BURL%3D%27https%3A%2F%2F7635210009371888112.owasp.org%27", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=compact?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBM6mudus1kI0R4ompwbpVskNlQTZ_OH.tOqu54qktXOFgIvtTYTqfA1t8s8bzOobZHOBHKxUFqY", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=http%3A%2F%2Fwww.google.com", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/complied-appointments?view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=compact%29+%27+WAITFOR+DELAY+%270%3A0%3A15%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKK1pvErDq8K1Q3QX5VRtUmRwzhNhaevn.NpljrVbZYTo81bhAvCOCkDrLch%2F4mrHOVHAqAl5C%2BQM", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=compact%29+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=%27%22%3CscrIpt%3Ealert%281%29%3B%3C%2FscRipt%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AARZ_IVe7FI-3iKfRMEDWG3CSlVOvTo9R.wUswHw1NmFZmNJ49aRVQZNKmvRLw08sDUaBYPV3LwpU", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=compact?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=%27%28", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=URL%3D%27http%3A%2F%2F7635210009371888112.owasp.org%27", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBM6mudus1kI0R4ompwbpVskNlQTZ_OH.tOqu54qktXOFgIvtTYTqfA1t8s8bzOobZHOBHKxUFqY", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=WEB-INF%2Fweb.xml", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=www.google.com%3A80%2F", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=6225954735493070218.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=zApPX36sS", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=case+randomblob%28100000000%29+when+not+null+then+1+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj8FNkVFllGIb3W5czRKwXFZIPCuaO0XA.AfJlt1hZKkJ%2FmbsuWRZciTBAEqqvIfGE88CNL6XXgRk", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5aRYWLbox1WB0kzWWzpfNRTrOWDmyEd9.2yuVdcf5vF5IAgyrHzJIunbaAJSbxxFONBSarVNSnJw", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=%22case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=compact%27+%2F+sleep%2815%29+%2F+%27", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWeEuhf4WPk5_TkzVek40W1ZAvxzXx2MW.mc32Mrwhxj1tIYnhwV4NqAU3mrwXXoo6OZHnNV2qTBM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=compact+%2F+case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=compact+UNION+ALL+select+NULL+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=compact?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome/?view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=compact%22", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=compact%22+and+0+in+%28select+sleep%2815%29+%29+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=compact+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=compact+%2F+case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWeEuhf4WPk5_TkzVek40W1ZAvxzXx2MW.mc32Mrwhxj1tIYnhwV4NqAU3mrwXXoo6OZHnNV2qTBM", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=compact+AND+1%3D1", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=compact?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=compact%27+and+0+in+%28select+sleep%2815%29+%29+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=compact%29+UNION+ALL+select+NULL+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=zApPX37sS", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=compact%29+WAITFOR+DELAY+%270%3A0%3A15%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj8FNkVFllGIb3W5czRKwXFZIPCuaO0XA.AfJlt1hZKkJ%2FmbsuWRZciTBAEqqvIfGE88CNL6XXgRk", + "evidence": "s%3AqSpKqJ6b3j-hBuK9ucBWM1SYEMoOSI-Q.A2ZeoMxhxtexzzP5GdFoLDD9U7fhHbbSHH8Qdiklb4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/6285880094699062706", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=compact?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=%27case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=http%3A%2F%2Fwww.google.com%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWeEuhf4WPk5_TkzVek40W1ZAvxzXx2MW.mc32Mrwhxj1tIYnhwV4NqAU3mrwXXoo6OZHnNV2qTBM", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=%2F", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=https%3A%2F%2F%5C6225954735493070218.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments-without-outcome?view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa-6aBqvgDQVFp5K_ua-st-wLqYG0Fr7w.QEMNbqPFTeQYBdrLNgLWKfNkBJGNYqmu%2BtEJTdyQn0I", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AOT8toeHsA1eXMTmBrap91RcRocaFVWUN.Xgf0OTtviSQxZAJ7iPwav5Gfx9J2bngqjJZQtivr29I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=case+randomblob%28100000%29+when+not+null+then+1+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=case+randomblob%281000000%29+when+not+null+then+1+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=case+randomblob%28100000000%29+when+not+null+then+1+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24925,79 +23850,79 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=compact%27%29+UNION+ALL+select+NULL+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=compact+AND+1%3D1+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=compact%27+and+0+in+%28select+sleep%2815%29+%29+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=compact?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=compact+AND+1%3D1", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=compact?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=http%3A%2F%2F6225954735493070218.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=www.google.com%3A80%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=URL%3D%27http%3A%2F%2F7635210009371888112.owasp.org%27", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=zApPX36sS", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBM6mudus1kI0R4ompwbpVskNlQTZ_OH.tOqu54qktXOFgIvtTYTqfA1t8s8bzOobZHOBHKxUFqY", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?view=www.google.com", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?-s", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25005,7 +23930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkkFdkhvy80gH1LrH0xv8DokTRtA-2Aas.FiWR3fyuIczgldbHwU3RWBkBgy9AcHSpH4SUU9eFROo", + "evidence": "s%3A0XFdWSFfabpoQG0CqUc0Dvl0pNwc8BYN.LVzdt2tK%2B0UxxflGhaZrBioG%2FnQsjagoQmR4wv2OvpU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25013,55 +23938,55 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=%27%28", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=%22", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=%27%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2FWindows%2Fsystem.ini", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=case+randomblob%281000000000%29+when+not+null+then+1+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5CWindows%5Csystem.ini", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWeEuhf4WPk5_TkzVek40W1ZAvxzXx2MW.mc32Mrwhxj1tIYnhwV4NqAU3mrwXXoo6OZHnNV2qTBM", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25069,7 +23994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25077,55 +24002,55 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=compact%27+%2F+sleep%2815%29+%2F+%27", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=compact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=compact+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=compact%22+%2F+sleep%2815%29+%2F+%22", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=compact+WAITFOR+DELAY+%270%3A0%3A15%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=compact%22+WAITFOR+DELAY+%270%3A0%3A15%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKK1pvErDq8K1Q3QX5VRtUmRwzhNhaevn.NpljrVbZYTo81bhAvCOCkDrLch%2F4mrHOVHAqAl5C%2BQM", + "evidence": "s%3AqSpKqJ6b3j-hBuK9ucBWM1SYEMoOSI-Q.A2ZeoMxhxtexzzP5GdFoLDD9U7fhHbbSHH8Qdiklb4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=compact?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=compact%27+AND+%271%27%3D%271%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=fs77gpb6px5pmw1xcqib5zu57hrlaxj4p8x96323s6onw98wja5dq8j4kkj", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3A07ejk_Hts_lkCg9zZrxwD2XHagpnT6yU.LQXvpe1%2FMmtR6ZbU5HPYBrFrxR5Ngi%2FogkXhPzRCBv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=http%3A%2F%2Fwww.google.com%2F", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=http%3A%2F%2F%5C6225954735493070218.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25133,15 +24058,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=WEB-INF%5Cweb.xml", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments?view=zApPX37sS", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25149,15 +24074,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuuP6s73Ocvranzcl-hi-eTDbD-fyF3OT.3v5KSOLOGe50MyFdmQ5u0AeCUdc%2FqE6SzmrJiXe49wo", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25165,55 +24090,55 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=%2Fetc%2Fpasswd", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=%22", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=%29%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AOT8toeHsA1eXMTmBrap91RcRocaFVWUN.Xgf0OTtviSQxZAJ7iPwav5Gfx9J2bngqjJZQtivr29I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=case+randomblob%28100000%29+when+not+null+then+1+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=case+randomblob%2810000000%29+when+not+null+then+1+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25221,31 +24146,31 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=compact%22+AND+%221%22%3D%221", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=compact%27+AND+%271%27%3D%271%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=compact%3B", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=compact&class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AhmzYvVl-un3P1fJ4AgQH7SFiOPLCaEe0.McCJB45OtPYHSt%2BPGTJ4Xg7NvMJTdpDwkMecGtoR%2Fa8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=compact+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=compact+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25253,15 +24178,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=http%3A%2F%2Fwww.google.com%3A80%2Fsearch%3Fq%3DZAP", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=http%3A%2F%2Fwww.google.com", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25269,23 +24194,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=thishouldnotexistandhopefullyitwillnot", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/waiting-for-evidence?view=URL%3D%27http%3A%2F%2F7635210009371888112.owasp.org%27", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBM6mudus1kI0R4ompwbpVskNlQTZ_OH.tOqu54qktXOFgIvtTYTqfA1t8s8bzOobZHOBHKxUFqY", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25293,47 +24210,47 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?-s", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?-s", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3ANd5-ra-NNI658yDNEjzCiZYl-0wlK6MY.CDQL5gj3ujKNrp5iTVwMs3K3hOh8hkbs2rVRQZFWWn0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=%22%3E%3C%21--%23EXEC+cmd%3D%22ls+%2F%22--%3E%3C", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQILFP2v6uJ_FMPrwAZnz1SGuwzGi6mf8.Ta%2B7axj8EbF2p%2FBUvsDxVtuVBXThs2VbJVuXTBYCSWE", + "evidence": "s%3AOT8toeHsA1eXMTmBrap91RcRocaFVWUN.Xgf0OTtviSQxZAJ7iPwav5Gfx9J2bngqjJZQtivr29I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=%27%22%00%3CscrIpt%3Ealert%281%29%3B%3C%2FscRipt%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=%22%3E%3C%21--%23EXEC+cmd%3D%22ls+%2F%22--%3E%3C", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=%3B", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa-6aBqvgDQVFp5K_ua-st-wLqYG0Fr7w.QEMNbqPFTeQYBdrLNgLWKfNkBJGNYqmu%2BtEJTdyQn0I", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25341,7 +24258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25349,23 +24266,23 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=5%3BURL%3D%27https%3A%2F%2F7635210009371888112.owasp.org%27", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBM6mudus1kI0R4ompwbpVskNlQTZ_OH.tOqu54qktXOFgIvtTYTqfA1t8s8bzOobZHOBHKxUFqY", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=c%3A%5C", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=c%3A%2FWindows%2Fsystem.ini", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25373,7 +24290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25381,399 +24298,399 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=compact%22+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+%2F+%22", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=compact%27+AND+%271%27%3D%271", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=compact+AND+1%3D1+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=http%3A%2F%2F%5C6225954735493070218.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=compact?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/warning-letters?view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3A7tm-BHmCWjZQQJWi2mhhBg9KZJFyFmXf.BuuNEbcHuuse9KEzKWVZU9VjbI%2Bk5T5xTUwZsPZt0bY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzeTa0hdavyTz-5fPKiS7pBElrvf3hjJo.PYnH626M%2FmtcBmQplV70fWQkHUEU4868E8pPPoWu290", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=%22java.lang.Thread.sleep%22%2815000%29", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=%2F", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=6225954735493070218.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=case+randomblob%2810000000%29+when+not+null+then+1+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=c%3A%5C", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=default", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=case+randomblob%281000000%29+when+not+null+then+1+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=default%27%28", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=default%27+UNION+ALL+select+NULL+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWeEuhf4WPk5_TkzVek40W1ZAvxzXx2MW.mc32Mrwhxj1tIYnhwV4NqAU3mrwXXoo6OZHnNV2qTBM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=default&class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj8FNkVFllGIb3W5czRKwXFZIPCuaO0XA.AfJlt1hZKkJ%2FmbsuWRZciTBAEqqvIfGE88CNL6XXgRk", + "evidence": "s%3AfMCep6UKTRHmwGkChCvIZAkG7E07WepA.J02HoQwGG7n8eeaT8LP%2BjsPkLhr4w1w2V7sT9M3tsaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=default", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=default+and+exists+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=default%27+%2F+sleep%2815%29+%2F+%27", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=default0W45pz4p", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=default%27+AND+%271%27%3D%271%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=http%3A%2F%2Fwww.google.com", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=default%27+WAITFOR+DELAY+%270%3A0%3A15%27+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKK1pvErDq8K1Q3QX5VRtUmRwzhNhaevn.NpljrVbZYTo81bhAvCOCkDrLch%2F4mrHOVHAqAl5C%2BQM", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=default&class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4fJEeQ3XvMEkXxwaX4fsPvO0yB5uOn1j.JQ%2F9nODWGDIgUqxSWllI2Q1oI5sfrFHxG1KE3TdaTWA", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=default+AND+1%3D1+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/compliance", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=default0W45pz4p", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/compliance", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj8FNkVFllGIb3W5czRKwXFZIPCuaO0XA.AfJlt1hZKkJ%2FmbsuWRZciTBAEqqvIfGE88CNL6XXgRk", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=http%3A%2F%2F%5C7635210009371888112.owasp.org", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBM6mudus1kI0R4ompwbpVskNlQTZ_OH.tOqu54qktXOFgIvtTYTqfA1t8s8bzOobZHOBHKxUFqY", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=http%3A%2F%2Fwww.google.com%3A80%2Fsearch%3Fq%3DZAP", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AqSpKqJ6b3j-hBuK9ucBWM1SYEMoOSI-Q.A2ZeoMxhxtexzzP5GdFoLDD9U7fhHbbSHH8Qdiklb4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?view=www.google.com%2F", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/compliance", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff/delius", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/compliance", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff/delius", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/compliance?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff/oasys", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff/oasys", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWeEuhf4WPk5_TkzVek40W1ZAvxzXx2MW.mc32Mrwhxj1tIYnhwV4NqAU3mrwXXoo6OZHnNV2qTBM", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff/delius", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff/delius?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APpplJ8K-DLEfCUF_Cr6SxVmN26CLTW8p.Q%2BFpABgfyw0N3YZnZNpqRSDFYjAZc7obGV6SeF1cRcw", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff/oasys", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/addresses", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff/oasys", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/addresses?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/adjustments", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/adjustments?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/addresses", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/circumstances", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/addresses?-s", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/circumstances?-s", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/addresses?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/circumstances?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/adjustments", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/disabilities", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/adjustments", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/adjustments?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/circumstances", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/circumstances", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/circumstances?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents/5135ac4d-238c-43c7-ae6f-0c1c2367296b", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/disabilities", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents/5135ac4d-238c-43c7-ae6f-0c1c2367296b", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/disabilities?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents/5135ac4d-238c-43c7-ae6f-0c1c2367296b/732111318744149658", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents/5135ac4d-238c-43c7-ae6f-0c1c2367296b/download", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25781,23 +24698,23 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents/5135ac4d-238c-43c7-ae6f-0c1c2367296b/download", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents/5135ac4d-238c-43c7-ae6f-0c1c2367296b/download?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents/5135ac4d-238c-43c7-ae6f-0c1c2367296b/download?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents/5135ac4d-238c-43c7-ae6f-0c1c2367296b?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25805,7 +24722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25813,47 +24730,47 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/personal-contact/2500286992", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/personal-contact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/personal-contact?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/personal-contact/2500286992", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details?-s", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/personal-contact/2500286992?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/personal-contact?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25861,7 +24778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa-6aBqvgDQVFp5K_ua-st-wLqYG0Fr7w.QEMNbqPFTeQYBdrLNgLWKfNkBJGNYqmu%2BtEJTdyQn0I", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25869,7 +24786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25877,7 +24794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7pg180v3mKSKVrA6ecSTuatzd_8H9tnr.1dBxh1XuFwkxEFRdL9lwd4EiwD%2BmqRvusZzyVq%2BSJQE", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25885,7 +24802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3A8QmiVb2LgWCsCh9uvBLZmNhypptuk8zn.JrXZqN7idVXvmEqBwAa9N3VRklWQpjlCD5WGLaiwDPE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25893,7 +24810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25901,7 +24818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASah4mBgVvRE71NO37PrZ0zzsfo9E3tZs.tbA3afRZidJWMGZRCbUY7KSkOkqRp2jzc0OaDddNN0w", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25909,7 +24826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj8FNkVFllGIb3W5czRKwXFZIPCuaO0XA.AfJlt1hZKkJ%2FmbsuWRZciTBAEqqvIfGE88CNL6XXgRk", + "evidence": "s%3ANTVjnmn2xrTEMGRptGDbqVojuJ92T6zo.s3SHgrbX%2Bk9EXtdk0RJAsmHcad5QgUAkguvgpTwYAv4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25917,7 +24834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkFwSqj83VGMPZBwSHdIrEJJq46_1Etj0.7mib4n5ZboBu7TJA1VMqyg%2BXMut01ql371srW7lJoJg", + "evidence": "s%3AQjPja0P7Qa98644nfZGMcLJVMlwpnjvy.0WjL9Xj5AEOBoxzKCUTIxxy4XtAf8M0Kz5nK01dvSOQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25925,7 +24842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AT1zks2KxI6MkUdlQqivgMenELQzNQl6u.I5eQxu3joPxhrq6gduhdMduhBWD7h%2F9xwZ%2FJrYVmujY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25933,7 +24850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AXQHshzgRe1c1hIn6e12BBVj4-PvkPmBw.KFp6DHPG35CQssU8lN0%2Be%2FjsZGGUw6H7GTfbzsHzahQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25941,127 +24858,127 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKK1pvErDq8K1Q3QX5VRtUmRwzhNhaevn.NpljrVbZYTo81bhAvCOCkDrLch%2F4mrHOVHAqAl5C%2BQM", + "evidence": "s%3AjkC24hr7ebvYOADGkmTOTsj91_GOw5X2.9ai7hgRYglbSgTB3yQKzpU%2FWO7F1h%2FAIWuyLMesVef0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3Ak4rzdTfLwEjIiBhSDCk_FfZzb4bsXS0x.%2F6AM2NEcFI7%2BhF%2FEMjas1XkWnzRWIbMPB9Vos2kWmxE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AoNwO7n8YGefr9AJ4y0n3OQYF2oRSjEXE.lNYQSWP26w1VsJ1CDIrVyCPPecKlJM%2Fh0%2FI5Bx7%2FPs8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/risk", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AokvA0t7xJYeMdeHwN9ENjd5f5iunmHJR.dehnayA4D8B4K0tAk4jvkyEd0FsOdM%2BGEuMCwUGDTT8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/risk", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AstnQfCOYNTGnA_Ny9r3pW3nvCwSXiIdu.wacYjVAlzXH1avV9%2FOvzQJRzTu%2BRUH%2B1O8SMMivj5RU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/risk?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome?-s", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj8FNkVFllGIb3W5czRKwXFZIPCuaO0XA.AfJlt1hZKkJ%2FmbsuWRZciTBAEqqvIfGE88CNL6XXgRk", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/risk", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171701", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/risk?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171701", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171701?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AOT8toeHsA1eXMTmBrap91RcRocaFVWUN.Xgf0OTtviSQxZAJ7iPwav5Gfx9J2bngqjJZQtivr29I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171702", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171701", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171702?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171701?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26069,167 +24986,167 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171703?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171703", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171705", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171703?-s", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171705?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171703?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171704", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule?-s", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171704?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171705", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171705", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171705?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcuKuSZ2CM8nZ0ebeWBU30TmxMRpSwn9w.gOR3NLmW7Bc73Hb%2FC83TyLDBy%2FcP6%2FtqM3RFb6CRS1Q", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/robots.txt", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/robots.txt?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AA97GoENCHoLSeStw1JQMePgsWu-3hsaM.AT7AfVQ6GkyCgaAy3LTm1nFhQscTvOp9jdBR44wEWio", + "evidence": "s%3AjdB2BWCj8k34fFyxeYn85U7u2YB8B72z.klgCVqfTjGUFZ4bb8RaIkU2QHFYnFoQyl0Z02g9aOsw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFQ8h6ZH0X7CFJhIJ5hB7WCjehovJYUhf.I2PLtZo7S53%2BmAEOSrEgk0fL69Zlx1o1Gzy3lxsnJOU", + "evidence": "s%3AjdB2BWCj8k34fFyxeYn85U7u2YB8B72z.klgCVqfTjGUFZ4bb8RaIkU2QHFYnFoQyl0Z02g9aOsw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKK1pvErDq8K1Q3QX5VRtUmRwzhNhaevn.NpljrVbZYTo81bhAvCOCkDrLch%2F4mrHOVHAqAl5C%2BQM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/favicon.ico", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/robots.txt", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWeEuhf4WPk5_TkzVek40W1ZAvxzXx2MW.mc32Mrwhxj1tIYnhwV4NqAU3mrwXXoo6OZHnNV2qTBM", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26237,7 +25154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26245,7 +25162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3A8QmiVb2LgWCsCh9uvBLZmNhypptuk8zn.JrXZqN7idVXvmEqBwAa9N3VRklWQpjlCD5WGLaiwDPE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26253,79 +25170,71 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Apl843mjaaeUrdUDbpShtYaSsi22rxL0Y.s6CbUWS9QZ%2FPkVbVreEVWRFvXIz2hIRhaZdHt632IRg", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search?-s", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3ANvlJL-ku8sa4Iir6e2Y8sm6U8jhhgIp0.JLCyOEYAjs%2FY8doYFZU8CQ%2FJHwbXBgcehkGftYii1hY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-HAKTAnrsXr8pbJI5O1Yl4gdAKDC62VK.RX3s0QUCTbJDca4RxhlGFivlNXDxoV6cUAx9y8wrRZ4", + "evidence": "s%3AfcfEo9MeJRmaPLCyzd7he-_c0Q2MrrQV.SZwU11HRzWATqCm%2BgdV0Ya5KOmxY8HEtkyXm5SxdqrQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-PyXRZaUuQK69TE5RxcTzqmb_CxtQJIu.Hj8vHQsS1zy5rwwTkHSPnswAtjqIYF5URTqnr3ud3mM", + "evidence": "s%3AqSpKqJ6b3j-hBuK9ucBWM1SYEMoOSI-Q.A2ZeoMxhxtexzzP5GdFoLDD9U7fhHbbSHH8Qdiklb4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-XVsv8OeNOmx9-3JvsBzTfOH4pPjpOOd.KQTJcFyTcFIlqFNYfLoTZvMB1%2FlWXEvTJ8ZOUy7OJcE", + "evidence": "s%3AtoOpeXcxFIoEcHiONWp56lQ8Lzo-SWCq.TbijC9AqAKnTHfqqkZ5EflryzVcwKBSEGIu6A0ogZEM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-YYhy3383CFM1cq7gvcoGcW6CCEIw0zy.61JveiXB1F5%2B3poZlucw2T6uHKGsfjOx%2B13LoaVogMk", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0eA0Gd25JE34z838nRAbtPiepWyzGRkn.qgbku%2FcqwrnqKUxyoJe1xRVkeo4N9Ak7mbv%2Fdh4ZdFM", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0fW47IzCeLnDGzztL8RW91lZiVEzBlsa.bA6BvsO9gn5RYZhxyiF2A0CIlRuC7Wdww%2BjW1rkEVI8", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26333,7 +25242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A14xCwMfaQwMKVuT6DmnJrcAxW9dp7WdE.TIn0GvmweNh%2BBDCxIjRbPd8f12Sl4Wj3VlIag5jM8zU", + "evidence": "s%3A-BMhAvGwcIECXcQ9ZOhEABcrr250oJ2D.7VTuZdwXNL1Rewva72Mq1FNeL5xV6isxTyvN0%2BFpXZk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26341,7 +25250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1fliX6-qMHTHSzadpr-bury-DmHXwbnh.QhRjufPGDljo5u48mgJUIDRRAPIRBMzwpGRYVUMoHNw", + "evidence": "s%3A-BOdKG1iCOZyeLfnzF3gNM9hHZMLORpI.3sgykEqC3nrHcQvCwleXczCZpBpL0dSTYxTRqTy2ic8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26349,7 +25258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1lb80gK3LedYCPbqhWT52BnvJNpJzp-A.Z3sWoT4Ds12v7goAMBt31uFtQIbu5ygUaR%2FSEUxRu2o", + "evidence": "s%3A0RcNEhUQZDUyLIifxy1EsDYkFjt_HmJW.Nqi5ZIItGY%2FcM%2F%2B%2B7%2FIWDATWwVVYhQNmwD3J3C8m5kM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26357,7 +25266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2fqNxBcLAKB5z9YDKKBZQi6GPx5AYyfh.qIUbYogLTDAefvLhVuBsuKVCpFUI3eTK24tNp8tKMm0", + "evidence": "s%3A0RgKcJ5cC3eqCoXPgeH5B-_j4vgsg_EF.XYKuF7c9k%2BOFmp7G3k0bVaFqnAjQZ9tVXHX0N0RZRaA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26365,7 +25274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A31aiff9uqeXtakehYv-eQF1VtccG1daf.VpkksmvjMytpZtDlKV2MD0nv11hJv65Q4nu%2FlkcZ8QU", + "evidence": "s%3A0VXlMUfR-bXGL5QnLow4dCNhetFd-AeA.2gIVRTAEShRUQQeb6iTyyRtHKWSCDlOZzH%2FSXbjp2jo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26373,7 +25282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3dsS1GJYQlbclaNG9rxb2FD_kI_UTSMD.CSSwn%2B2Wegy6j%2F3m0sm7tP9JFVr5VY81SZddEbWW%2Bl4", + "evidence": "s%3A1MtYFC06UWw-yy7y30bKHfdEn8fjMZO_.i0DijQ5nX2N%2B7P5T%2FxtvTmp50hW%2BUD18LzYrraG3w2g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26381,7 +25290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3lmiBxNFymdKg4t65jnGiL1ExftxlXQs.F8O4HZGw9AhSlkZZawRIEeFhtq9wNKmK6tdXfuNiZ58", + "evidence": "s%3A1WlllAUFb0O3yBABkTDFjzr9PHiFTSiy.Wu5bYfygK3KcIi7%2BPTY93FNR%2FeSbDX2Evob1xBMNUZM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26389,7 +25298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3vy7gUKIF3Y73H4V3GQiYuNXNnTkz9A0.i3pdM%2BnEVfkp%2B%2BgfUn7V5kUcfRjIr4lvkLU8gE4MGpg", + "evidence": "s%3A2Qed77GnPL-G3WUq8STTSokkvLSmPKrs.uRLxDIgwLSo7dNQ3gTbjc2M6Vc6i2abKHh%2BDmLDhZm4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26397,7 +25306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4Zms3zJ4w3fJlPXo6EZtoLuacxn-opQX.XjDjN1%2FnPtSLn0gKjY8OKeQEX9NAOnOBE%2FvQODL1tFQ", + "evidence": "s%3A3r8qqeMyQp3JlveG2KPwmbpcq46ZURuG.6sD%2F2I%2FBmK3FUKOAVNc6GGQ3Mofh4Aa0FEUD965m8xw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26405,7 +25314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4rE9OX3E2LNX1lItVVdK6z-QuLM7QCec.oYHIYhNaN%2FDCNui6Q4hwGbU4x9yRPMz9hGjALF7gM0Y", + "evidence": "s%3A4-aFqdfspxoeZF6QzU_ehmc4dxo7g-Ki.waQgGKbJHSd3%2Bk%2FKgdRoisHWpyVuDKcgnEO9LOAF7Do", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26413,7 +25322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5JWZv14KLKzHtlQk3ANKnF3wkpSsNnjU.wwIAoQSGwd43m0g5569azpH1%2FkEvBnyhKGHOE2YBTpU", + "evidence": "s%3A4U2N9jyNH1Qip4gNhmrZ8kE6TVHAPcH-.lz9q31YTKyIcsfDn1g7gTYaycxwK%2F1WLoBuq%2B70%2FIvQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26421,7 +25330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A78iT4zYPxchKWSGQ2ccxYMfWgrQgoK1M.cQQqC7RCty6LxHU%2BYoCEnBbFpiTertb%2Fl5zskVL4d2o", + "evidence": "s%3A4_w3EJA7z-j0JnRBYUiuPbrzfusTu3ye.BL74fIFkHPPIWZkVlrcQXvMa%2BDmbRblnxZ9PLFRa07w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26429,7 +25338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7L56YbSA4jY2hKQwOH4nsqClL4RZ3lps.cSBPxGXZPqHWGmA9ymniGst1qCNBrx%2FhUVEemY%2FueIc", + "evidence": "s%3A4jL9gG4nwFmTyw-Ztgt-2iKzEGl7Jyz2.7PkZTgYEM53f5sgnZkBd1596jdfMKbosVg3KT4OCMBU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26437,7 +25346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7_V1A6R_rXJDs8Qzoe2-F0yULoMabaeA.uIdfKcdgnAPjnHI8D9eru02tgNoVqFNSgpZ6p%2B90GVc", + "evidence": "s%3A5s_dGNuvrbZoIAbdIZ3uW3zKOHarxCRw.S9%2BjCP9tE2RxjIqmpjoJs1uXPFn5DrlqwoFEUQaCSYw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26445,7 +25354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7wTS3Vx2xoetlcvAmjqSSzu2Zy5HE9Lj.H0UIRA2t3H2LIGMAdnfMQ4N4huz3myquk7elu%2BAk0UY", + "evidence": "s%3A6FCRuuht9IMI8-MFpFt1ykk929tE0bzm.x70bkGqHRrW8r%2Bjmj%2Fmv7ACmQ8WW78m%2FFnoLeZM%2FjU8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26453,7 +25362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7zKs0kR7Tft3brUVja-6yuYccEQMqROW.gc58OILkpQZL5qGS8XNDA%2BP9CGod9Sl%2B5N8aSumycrE", + "evidence": "s%3A6P9qfDwbEXBh6k2yx-mzM53s3NIc6IM0.e9jwRNhKiSh%2FGoExg9RVxxw%2F0Lto%2BB7lKL7Q2ub6%2Bv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26461,7 +25370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9AWulsUOPX3WxDV-SAp0WAOqhLNscKxn.haJQda2nG5cgtuSSVHjDcW%2BdRml93Karf2ldx9cl1pA", + "evidence": "s%3A74xCj1sDnLrx79sE83TTR_72jx3Du69N.xmn4zWKskywq9J%2BjmUcH7rpf1GZ7X%2Bhz7ymtNQyLdZE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26469,7 +25378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9V2NGKHuEnqpJH0bJL8KoeaISAoyDBWk.RjtCH2Jgl89BcTBnKxz8j66LE5GiFlLVefWObHUec%2Fo", + "evidence": "s%3A7R8UBRtg-XbTvHIXrHiGvdQAvWL5UJeh.ognbbXu%2FwFpPqbv1A5GCEc2EffmZtxoIAW8iURzK5cI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26477,7 +25386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9eYZbgmDIxE9iQU6mL3WGH6swP65YM2B.zoDG97btvUxdBz9a65jonjIm7a3GaJL%2FX%2BVytnFbRwE", + "evidence": "s%3A7d7ao9Fxz2ZYSilAHGWMjR1fOrX2Y2_c.Nr%2B5Ye3KepXD2ijPCAVptixSklTi%2BHBAgxND%2BUJmeRc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26485,7 +25394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9f7rplmOHpFwqM7pYLpfUxFY607YU2cy.%2F2HZotj7JV9p6q3bxg6Z4lYqKuE6E5oIXbzm%2Bfvvgls", + "evidence": "s%3A7gO7AECLt_Xjuf4GjPP4Aa8JYcCcUcI8.b2q%2Fad3tMs90jjSs%2BPYJDROU0f0qkTTEJpYILPZ5oDs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26493,7 +25402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AA9-9u52ebsQNGzAh-91OK3OB-SqgyNdZ.%2BCrvrq%2FBADgfxt6GTXw8LeExLLW49Wnka9dfraAYBUg", + "evidence": "s%3A7o6ydqz3XLGBtfIHEd4nn6vmwcWU6Gpd.2ppSCHd5CKpcVLOO4SQMVMC1ziHQ5FlGUTdAb4ZoLXc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26501,7 +25410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AA97GoENCHoLSeStw1JQMePgsWu-3hsaM.AT7AfVQ6GkyCgaAy3LTm1nFhQscTvOp9jdBR44wEWio", + "evidence": "s%3A8Qvarn98xgoqsbh6lNRrlagzKcAPcjyB.IeroYwCmya1Tk73DPb90xK%2FEfSntXU4m8%2Blx5gfAwlw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26509,7 +25418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAiU_4hkTlCx8AkdT2HpQWQpJ0E6_Qlp9.svEUGxVwhE90gsg3AnEFi9M%2FopIhZspgIZJToNCHCHo", + "evidence": "s%3A9uTyJ-W8cC1DACVydppVpKy1FBY5J1se.W0h%2Bcgcp6F9Kd6xWhJFD5StAX9JzfXG65LJOsd4LVgY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26517,7 +25426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAyB_6xK4achjc8QDdPT_wsaymicwcvzH.xwe3WPhY3JoSxJ1tQxFaI13xbG8NJhUd%2Fu8IMsJlIlU", + "evidence": "s%3AA3DG8EQt5_6wflM_BlB9_YrjHYCHleBW.BLzSU7q5bCSbECSZZe9qcCKlmBSkeVpTAASK0GjcZlU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26525,7 +25434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AC8HHDPE4USj1XEb-YtjBZ0cRJLJw2Q3S.G3HO0ijR8ua5W%2Fz7AXqM1YeQqEOfaKcg1ApBupKx7mI", + "evidence": "s%3AA6MHXhJo4AAyh3SiymvtvjoQ8BhNJHtw.8X9qFpyF9xgtTDFoLK52qYY%2BGangq05Yw5fIxQtC1W4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26533,7 +25442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACCV8uDXjwtZUPyYhhmDn7MlcIHbqLOTn.Rp7l1Gqf57TdO5Ap0GGL%2BocyQAVMU80lPhAg%2BSZMqK4", + "evidence": "s%3AAl_jM45U2qHSCMLLpLKOuka53i1ll30s.aL0iLRoftxEekwzqaRG5qQrSxOIjf%2BL3eOcZCXYg04k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26541,7 +25450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACck6gOYRtFpPjwPA8hYrEgIvhV9-hiVj.yC%2FSO%2FYhq3%2BQqKb1%2BP1LG8jw4SOSt1IJGv4XxjiJXnw", + "evidence": "s%3AAqP1X_EHQ6F424WOCSXixUOrC4w39Cti.Au9PQ3bXM%2BB%2FdM6wrgX%2FHypm5V3J8dvcblwtrLDQW5k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26549,7 +25458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AB6k4_yhHOOUh0qpFIXz43S96UDAmQTW2.NL7ZjiUhH8qYogurHM9Ca3Po0m3D%2BEbcjVRWGzt9REA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26557,7 +25466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEATO80jsPeTImIX3zk0SmgAK7sUn3m4a.8Luaak4HTw3nsiju3m%2F%2B%2BmQHs39Jid7%2Fu6KkzPBQW1w", + "evidence": "s%3ABMu8bkcvcAgegkrzIk9Kt4WAiHZj5g-C.sU9H%2B1ewLJMcwGjNQVZXvZrrgdP8EoFfFR%2BxQ1KdT7U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26565,7 +25474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFQ8h6ZH0X7CFJhIJ5hB7WCjehovJYUhf.I2PLtZo7S53%2BmAEOSrEgk0fL69Zlx1o1Gzy3lxsnJOU", + "evidence": "s%3AC-p-2HO4ZopQatdfQhOV02PxSHK__YBE.ooF7PHqXL5zjJwPbDDrJhI9WGv9Sul%2FtmSwT1COL5B4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26573,7 +25482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFXVNno-5d1i2PzqRVW4d1M3Oppk6ekcD.b9hW6mDhGsUsQQ5hnqi0XAi6GiKiGT2g2hXAvsgWqa8", + "evidence": "s%3AC5kdIamGKVmsmWShjGTxM3IKhyIcfKo-.9TrWHr7E%2BV4TWLa270WZZgmSi2GTqRJs5hH3tS2%2BHxk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26581,7 +25490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFu6iVtIDWLyF_GI1qzBEFMqVSvBrK5-p.O6YgoQ2%2Bg16nR8LeRzmi1m4IVZbsMoG%2FJtOiX7lrpwk", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26589,7 +25498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AG3tSxwVSPOAC8e1-lO1y4vs6ply7IOGK.ynGxtdiMXMX24QhzXVITvqRnAmLFt9zCI%2F6UTYxG%2Ff8", + "evidence": "s%3ADCr7dMHFkG5hKMrcsBr1X0wImaJHDdUE.Lj15fOERDJhvk3bDr97%2Bmvpkeu7xoxp2cMAoGtVKm1s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26597,7 +25506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AH1qjrgYosl8uYC7__3qyMEbQMF7XNs4e.kHDjaogjp27Ldv7zvx2%2FNH6zQL4Ui03%2FhDjousmeu%2FM", + "evidence": "s%3AEMoyUZmLdt_h_eGonXDJsbzVG0aZUCr5.SuobZwqWDDTNWnRSCAE44Hy0WZqQYJ63q6o4g5a5D6A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26605,7 +25514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHLyJ9H4RwISeivb0gmlPJfAiJHmepTS8.X%2BvShg3uIK%2FP2r42AjWFdmWVHKwXaKA%2BGxrydLnUl%2F8", + "evidence": "s%3AF6Y66IEnBIeRrBlfeAuK3ZM0nmA7XOpf.YLPLUdn8TdzVFj0lHFstnY%2Fo3mAJqtxkMqQmgM%2Bh8Bg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26613,7 +25522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHNzpbnP_iHstXDItkd7ZKG7LDqW_zOZc.iNT6suadKvZ4mp2Hw6lDGnaW0ciRj48x7L7m9HFMwi0", + "evidence": "s%3AFmtnYPV6Yx6mhyZb7847PxYBCHaiugFy.eleGA3DRTtJIQMfzk0I9v1yDIXO%2BSOAHihjIRmd4kjw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26621,7 +25530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHUsLZXPRXWGEeIdfcwCLRgZBBi50QNWm.LuCVNv4ZTVNdWx8UpqMbAoDcIRUjHBax4L%2Fdoq9PQh4", + "evidence": "s%3AFmvZKlKutjiTsWYflFFG5DP_5r76RleR.kBOq9oATOPSK7dkMM0uwl1pRvkxiwulTNkkkb6ifwnA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26629,7 +25538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHvUF0F4gzanCgAebvyFocWXPWZj3eeTs.UK0fteRtDk72I9tIkCEBg%2FKI24Tei%2Bl4DL1PpWqyEmk", + "evidence": "s%3AGY_EXkW2U-tAL0GqavS0kwjjL5YSh7Wu.QtcYNOwy4Tz%2Fh2tPEkt68zH3KY6ljK7KMpTgyo6kIJ4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26637,7 +25546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI38I_9uiWbnLiTjyzQd6ZBqMPHiYoKDq.ILQOScp4v0R9WDPDOwmvGFt2ltBDFgSD8gbtOqm5YBI", + "evidence": "s%3AGlXlQ-eBobxYC5qBa-tu9TaOyN6NPiGK.7HWFfHr7Geq5a57jOikq3q8qwnNNmoUHUuV%2FW8axo2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26645,7 +25554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI4bvdD7ENi3_ub3ngLYG7X8AhaX7952P.zNGhU%2FmHHzm1QGYFxNemvNk72TYTM8xeWxE70773w5U", + "evidence": "s%3AHH3nmWoFGo-X3uqbUT6Q3YVwsuOZwv3K.xvxavdgJ%2BhaBD3ZbcLl39MEf3gwey0yINztWV6F7aBA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26653,7 +25562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIFe8A-B_Eqc536uUasMp1eWdgMCUsjvE.k9N3x18V28QI9bBsSoQZzv0S56QLZPQGVtDRSF89jKM", + "evidence": "s%3AHLJGgro_fS5XnxO_H_RvZNntDB7a-DQg.3AokJk6MVanHbuy6o8M%2BTE2ev7Lg6CD8ZCFSba%2FbnFQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26661,7 +25570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIlkZa3rg2zf-kLulKzbTKu0G28SgiBuY.g6TyF6aI%2BncY%2FJqHvExrQ6rf6ShI6C9XPm9reBu05pI", + "evidence": "s%3AIyNjJNmABFTDgOuCQDGtOGLIXVbkn20p.0vaBE6da%2FSBWM5NQU6d%2FJct3Z6gk9%2BSpskRQszxyB8A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26669,7 +25578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJM7KJII4NDcLoZWAeV7uIhO2GZ9Hg3Fr.5Fa7k2Y23dg9e2VQCFys0TVIeaHUKQVHQI5CULC1S50", + "evidence": "s%3AJLARLdDBoq37aCwIwdPj-40Of6GP4i24.OyghWdglmvOoB4KD2XOFCMN54Yhu0wAALI2rZgVd0JM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26677,7 +25586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJOQyLI4Y1lL9RAQLsEUP_PB6Vdc7xg_y.PfOBUWyX4yrq8e5oH97TPD1MQW5Ylg2cME7zusy%2BbwY", + "evidence": "s%3AJZL444Cc5gxXxW8zWWxKAeRd7MXZddlJ.%2BdL4MPkvRmbtOfguPFIRPtxnecXg38J6Jgz2G3kaE%2Fw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26685,7 +25594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJs5e1qMyvGRb57p5pYy8k5KkZSdjJnln.FFVvLoUgNT2Ch69lC%2BDshE%2B9i06oppiT0FFCpm54Sk0", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26693,7 +25602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKBYADqhgy9JNLUE7-ABw2yzBl0QzPNS-.NXqN32Fd7nmvKoAjPEr06qiga4NPbN0QKpqOFJDHTnk", + "evidence": "s%3AKN_rFwU5WOUbyFguNygezK1gdnSTSYsq.XqKCAYtjAjUAxPyEKg4RlZKghQ8aoQtJroQy4Ky580U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26701,7 +25610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKJzx6dozM3P7eDRktSvhUeowfnbLVgQb.S4X521DonBY0b4JR9OUt9C5rGycRHXOgkv5nhVkba58", + "evidence": "s%3AKswSmZ7Denb3HBxDqRG3pH_9EFKv-Y0b.QYsRTbDk0YSD01acRb0LB5XeZEfgJF%2B4ZOoAYRSCpEc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26709,7 +25618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AM1GvD1B6IqJTN5xgIMHhKtxJjWqA-nR_.v7rsJ3061PW%2Fh6u21MJUKBzd9RCzqdaTI09BNQoVxz4", + "evidence": "s%3ALVItpMWy_6BUgyQGzZXhL2Ow_DBOa3jd.Zz93g2fUiByHpuLe2bVnrjKd43gQa%2BFs8PLHCopZH7o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26717,7 +25626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMTaS3jMUINmi_63dkHWzhdngTjPsHIm2.pkmuX%2BNFYfUua19KAjTomldlzEiyJaMr%2B3sd7TRKZ6o", + "evidence": "s%3ALWkv_xAV0FvIP5OXHSNhu7R7OxDQbTwK.JGoMMhr646BxG0EHGe9HhtI0x1e1l7jhYbo3W%2F6O2cM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26725,7 +25634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOLWi6Zbbq3fvVaaNWro5srHpyguS3QIH.r%2Fdi4wgQm740VF4tdLAFRvbOIrk4gKmCVeESRzTbQmQ", + "evidence": "s%3AMKGb_FATTn-V1QH-d7y8OEyEQ-vZCBa0.Z%2FKYgLl9vHOS3GUT4pkRhNXCng3vUiu8aFKzFPfPMr4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26733,7 +25642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOU8egylfL8xKsZSs0zeMG8KQXXe05ixs.QD0D%2BBgUUyClo7jFqfYx9rIzGfhF3kec3NCgD0GyzOA", + "evidence": "s%3ANPldAX5MXV_H85DawIWkV2iXTJkFL8_S.EvRllvbg%2BotWwOIZUXAw13RkXrbHTawMVTyBUszeijs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26741,7 +25650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOW7BRqyNAGqQib1ghcJSys3tC77JiGGT.tsUlvFuMiprmkmr7M98V56REH9QmaKxOPY7cV9xm3jw", + "evidence": "s%3ANY3Lj5fpdDGE4baDXm31XH-v-uOluabV.KUFpvS6y5veT70dR0WDOnqwBe7T5X4clSvdXxJOyAK8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26749,7 +25658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3ANu-i74mDr-viJNPH02PDZtEdQfK2sr9V.6eIuprc63LOpE1qbZ6GkkVF7zyMfY2nBmZyBufVwpRY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26757,7 +25666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOklEuP_JR3hDjzU0tBp0y_2he7UVPXxM.Jy00uOiipPqf3NiFOJqWjdT0dhg59%2F50H1hNMFtGTHg", + "evidence": "s%3ANzC_WjvHggElmjZRYQKN1SUwUVavk4R7.qiUf2%2FtCwfgJ0EilDrS%2B8eox11xuqurowtp0PF806KU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26765,7 +25674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APRO7TKukfy6ETZMvX67UQIVubJiIxTyk.BqOOIsljIqAZT117pk9Cv8b%2Bohz2GxZkxB0t4l4vnnc", + "evidence": "s%3AO8y7HzokImbD2cSk88FbizIhXsSlJcYa.cZKGBSS6l8EXgJ3V6JgLXyW9SWUUQ0d15j9iqP29Hr0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26773,7 +25682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APUrHnXxbfSJdEW4EZycvPW3k6oHNOGE-.oXwMUym%2F23XggV0b9QUctoNHSiKrVhdPKNJ1X8%2BhUgU", + "evidence": "s%3AOT8toeHsA1eXMTmBrap91RcRocaFVWUN.Xgf0OTtviSQxZAJ7iPwav5Gfx9J2bngqjJZQtivr29I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26781,7 +25690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APaB3IDtXT8qTtkmPejpB5g9VuwZ2kuKl.79mDx3%2FKWXLRzEJm6H9dR%2BTNCwYNc9O2AoFJlqJzVP4", + "evidence": "s%3AOZMdqGzePCDiQxsY-5C2G-aa_iDlYNeO.rhev0N7VfBsdhjgS6fsiWzmWlh5w3hK767M57KLfowg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26789,7 +25698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APoTemmkDmxIkU7zJOxdABMtkmXyCbn5N.m27MO%2B35%2FVCspgs%2BeyMjCEq5Ax7zOaP04d97bbyw5Uc", + "evidence": "s%3APFcfZpiWNe9dYxYAVrSER4qJ5_5i7cYL.J3QUgMZmj3AnLZmH677oRh859KWBU7vkqqRU7%2FxcITY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26797,7 +25706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APq7_-eTT9zkrQH-jUZTMLqEIjXa8HW6q.f%2FZ4IpusuIvVUl5hjvMlnrADQ9H3GEeirsxGzkhhrdE", + "evidence": "s%3APW0frfuOznyI7ZATWQE1xDPJb0OaOGzM.tA7M2sqlpYIZhTCiUxDAeoVMcM45CVXm0SRrJVPCoIk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26805,7 +25714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ3r_l6d-KlvlcXDn9OkeOxJ3TbB1ZM39.x6vOIzlB87uVrWPqVCjP0DCI84TkguLmIWTstE99fq8", + "evidence": "s%3APcjK5e2I_541zQqASXMsyMFsHncr1-Nw.H%2Ba3aDisET0gVEMkHvO3JDFEe9e9NaLMv7fs3qnPYco", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26813,7 +25722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ5vZF9TWexUeBk3yNlgca4x_k1XFLMya.RiP4aAwzG9PpD2Nu9qTB8ZqA49uB3z3w98QeWKKx3Vc", + "evidence": "s%3APd8Afgs4ry5k3WcAyrpPuHIatxHSeI-N.nKzkPfejxE8iEoPiSj%2FTzIanWS%2FxNSpEmxzNhYxZse0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26821,7 +25730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR7qdUwT024MM-w_ADK4sJqN4YUu0o2QC.r0iXoJDvsDcp99%2Bilo54se9mtBf%2FXSnfAoUsQCRkthU", + "evidence": "s%3APlQds9E2YUbhRG7SqbpgMUbJ18u1w3BI.xAnHFb2YjrGw2jHkKf6ATXODKQZ%2BS%2FZ1NiS0KMFvZNg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26829,7 +25738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARBsBZsXpXXIFqXdATE_JSJ30RU8qui9T.g4WqMAtziMYjDJwxdLTuHPnK5EpoDznLtRAizCl7b9I", + "evidence": "s%3AR4xKRb9hxO-UBXlYzKl9g-T2d7UVjEnP.K4c75iRR4%2FN0Hsu8eWPO8HzYU9tF0fS5ocCIULmTxzg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26837,7 +25746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AS731IMH6E8-QjgpYduGrGnwvup6gHzC9.A12jrsCYSdpaNnjvbL581rXWv%2F1ozjtvU16lfng%2FtCI", + "evidence": "s%3ARJkoPWAYhxrzlum5C1GhlI4Eb0T63qKQ.kOcnkxZMxR5cMXz60Vfxw1N%2FzetzfCthCJnz6MGTtRo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26845,7 +25754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATTGseZA-J9J1pHOdaZjri97xJkQ9Pvyp.241ZVXFmiRLAznGGgJj26Xp0j7bEql4ihBNKM6Ikseo", + "evidence": "s%3ARtCVnYd-TBg7QRQU37BQzYgqG_D52YtD.7N3ICj36oYLDKNt1z1FNgi0%2BcX%2BO8cGWor5wRZtW5AM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26853,7 +25762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU3IpwJ0hY3UasfVHQ5oECRMkC_UyBPgH.UkGeGEodOiwrXXDf2LJ74MFiwhcrzDSrJMXVnmtAAfw", + "evidence": "s%3ASIhU83a7JzMu4sWdwjPW9YcayXVXOnUA.7z8qZBrePVTBhoNAOw1vv9kSjw%2Bx%2FWHp5ygeKHuERII", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26861,7 +25770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUAVrWTjcEEUr_1qiABLeESzvEmUDVkU1.9HTep0tg1CzggHh3LVrJydXj%2FMC8iemtUweYpZeGwAQ", + "evidence": "s%3ASlX2TSQJvFqr0pXYkFlEl9GOaiaWpPro.s0aQH0Fi85zG5LpokQA3UIKqHld6u7frSiWWvQx0nWs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26869,7 +25778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUW18XSwIMHD_hNWiTBNHCalNyKEMhfv5.hW2Vo3n9jGiu%2Fe5vQopo%2FYtf8KeR2hsV8W4b3dD2rK4", + "evidence": "s%3ASouelqhuYYhB4JQlWWtjwsXGl8tM0HqV.sj4m2YpGkMxaR5tyfQKR1QHbWRdhfjSyM3ubalHuEXo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26877,7 +25786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV5PNK6nRO2QljdAVbEtcuTWUxez6cXpe.907XY9x9XDsXB78Y7IPt0cADQqGo2TapuWWO3IjdfGM", + "evidence": "s%3AV-z_NLm28bg62J8sk5kTFrAEyuHiyIHT.m7zvgjQlCKrxVQ96pBZqxL0M%2FvA5mP77om%2BptXoEwnY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26885,7 +25794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVmyzu1TIcan3giIXq6CzzIwUQPkW5gXu.I0TAuU9vA%2F0Oajp%2FlUCFnvhz3pc3benh8OXf8Uwul6s", + "evidence": "s%3AV14a_ru2TAQoFjkVOgH8Lhziamt1RU3S.bacraHd6pc3IJxddKvG4DuBEVBE70JacloYat2r%2B7CA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26893,7 +25802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWaISCIDphXiM-jkUkOwr2rJwv9avKZ_N.fXt7IR7ig3PgIfH57UMQqupFJE7vmDpF%2B1%2FZnWRV7XU", + "evidence": "s%3AVbyjt4CEjdJMnqEqRnS2OK-8k8y_XLJl.l9Yz4tA6Ukzoz%2FekEHEHCrkK0ZfD2sYK3H7UOJ2iBn0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26901,7 +25810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXaAKGUvMzaTJcR7pIB822kStDdDnPgKM.XEGHTGavyG2hz0nQtkYKzPfD%2BXXhCIahx27DYGM8Jcg", + "evidence": "s%3AWrDdQOA2bnWkY_25w2C-WD2whWvXQ8cP.DxcAcjqrDxnpgayUPVlxE5x6g%2Fm4m38DQi0xdz9p%2BpE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26909,7 +25818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AY71ZJIk945s4I0oU1HxhDR2EjUKtdesj.qE7E%2FP8RRGzLFbYI0fcUU0mhgY2sqvZFIqNQMAcqjsE", + "evidence": "s%3AXBtGAy-08R4lH-VyFaF2TH-Ieuux2zo1.emVaABRHaaMLR2wIQS4RsYizhzCiaGNJfCCcD4k8I2A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26917,7 +25826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYIqVKFbSQvc-DZ-fAu2g6eTTsFIq0dTL.jGx1q8nJBoDyO6jab3DlCVntJiszJWh3ieTEfgjh22M", + "evidence": "s%3AXddB_NE6M0xoiJkz-NhThj063bbGsX_u.%2FDLyBFTRu%2FKnNvAAgK8KuZQfHd8qlbenvKUM8IxDCXQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26925,7 +25834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYUrnYjKl0sB_MU9KicIIkqlp2xkgWNgD.b8XITWFeqX492nwB%2F47bcBeY3sHjIBab%2FINSKZfkajE", + "evidence": "s%3AXkYPIa6Boa-hD-3FMjyrhw_jFKYnvRKP.4c3Yx%2FwSXcOFtPZfp3b3dyfikAJn%2F7rMCPvvkccScFs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26933,7 +25842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZC9k5WZB_coZ2Qc4GXSB4ESxSeHtHrpq.1N4c%2BwBl0ZLQXABIdxI5IrwmA%2B3fH%2F1ulXR9SxfLqvk", + "evidence": "s%3AXzUcVnU9kzJkYZmWSLI8phmNDMjexCEi.fdtp68mpIBK9QBW0gMSuIeM7nJtNwUC4dJzY96M3RTI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26941,7 +25850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZmkP8bRef-Vw5DV0g5xGtYg1B_sqdldc.LRNlxuzndi5kEziKiXfj47SRWbWOScOGbxJ2m%2FnhVVI", + "evidence": "s%3AYVGYR5sMuYnJLZdSEH-OOAmzi3qDMm7L.3H%2FTWoTf9BlrLfmQfQxQ2benCFr1HfQxrJkcKEcKppE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26949,7 +25858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_eO-YiSSUj1KpT7cyNxLAkSems92IGnB.rChb1ES5afSf7okCDztQ07RS027%2BZfkTOo5htwimE9w", + "evidence": "s%3AZ2qJJ9InK1yWAosiIHx2pTdvaKNBI9-H.493rX8OXOxgGIWiPcjQqCJ85D74oSIZQGyHX70RBXfk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26957,7 +25866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa4goNFE_2VVlypGWly-PoARUvthzfSJ0.ya7yY4a2l90Zdk2JtdBHHpbrh7R2eArr%2FMlBf7zaXMc", + "evidence": "s%3AZAUdQXdg1ScAvIe837urBrv8rI2wDQT_.wZO3DpZkm%2BWBE%2FQtatGLVXku37mE12NlmydRHj6TjaI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26965,7 +25874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaK9q8cEeb_zDDeDDjH6UlbTjQPAh5K06.hn%2B4MGUuDdLj9YOviJfr%2BnAqHjsIUSdieHFLQU6ypw0", + "evidence": "s%3AZICR6miTiqEKIGryzoMMdxPl5cakvkZh.pNJHxb3befOde3Dyu%2BN2W08Wb%2B1Lr1juUPACiPLR0SU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26973,7 +25882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AahTFW1EupfkjOytVsLJVQE0BDhv-EKu_.NriwzGEDP3DElQQEbIvm%2Fdl%2BRsbXiKZ864DeleZgkUY", + "evidence": "s%3AZLzAz2EcsVOcO1aJuTJs9MCicRkmpOBJ.NqpzuNMF%2BbyYWqphi4oIuzHPrbI6Ukt6dH5PauWV%2B0Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26981,7 +25890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbrkQilUFzQN-rRy2LdTEU0YD48t3EmJ-.4f%2B0LaVcq1MpPaSiWFxO%2F5xSsM9VCh03e1AP10EuT7g", + "evidence": "s%3AZnQyN8GJowZTFptgK3wrnVKU1QC9EVRX.3V1IJi%2Be%2FfgDa5KZyG04TLJf3SdbrGp5hIbNPSxO8Js", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26989,7 +25898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbsDnod87h03vTc_jCyFkR8Azg-Em1mVX.WGY%2FznXq1B1kSV2UENJiYuCN%2FdfoEY1dHKE%2F50gOfzs", + "evidence": "s%3AZuylMAt1DHY8nTkHkONGsKccz_Oc-vy9.FgboujxhHNj6woj2J3VMy07eMT3fEo5nT5bz6q3F56w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -26997,7 +25906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcA69cmmmvsT541MArNXd6Mbap6MlGuh6.fX6gxh3xkpzk99w87SknvgDJBuwLLFD3R1ClgwXive4", + "evidence": "s%3A_4KTM_VK0JfB6H602PZcOctPHV4KFDds.pKLLcUA1T7FM4QqNCQoC2o%2B58n5KPLvhYk71TDC%2BaSw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27005,7 +25914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Acdr2LdR0anrhWQv2uqKQyZfskm6UdJHo.b%2BO3YmqewXQQPJHOlaMOItQRxmPKdSJ17VGXAPX%2B7Zw", + "evidence": "s%3A__QidQqL6oqdGZH1_fqBbQFhVELBL-Sm.ob8nD9eY4XJLmGVVKJfAv%2FZAtS0Ds%2FdSqdwpgFk%2Bwbc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27013,7 +25922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ad_RhVsvFbvUPIrWpsR4-rJJfWod_PAQg.2gZc%2FW844rDqCwdKdjUtPHF34qOHZ92Ze8dkKi81aks", + "evidence": "s%3A__VBlgctiVVrqMNF-h525WjjA33rw4GH.yQ74VPK8aN3pjaVFWn5OJr2IT0jiS%2FMotxq1A8%2FwxzY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27021,7 +25930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeVrpm2xPBKX9NUh_OK9THhT7yQNmfFLf.KMD6OYuFkJzL6%2FWEZHrQYDkUvBO9Wwh7LEGQo%2FuBXbg", + "evidence": "s%3A_wtC5zrn8PJ6GqklpYnH6U6kh5cIWMMu.d8oR6wj25nHGm25RUVpRHls1SV2K%2FWP9nYucaAJazjU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27029,7 +25938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfeGyAacent-NBMUvYtlXn5A0mqD36yVc.sL1dLa9mfETXM0Z3Cn4x6rSMS7xqYiuc0huY6CwP%2B6g", + "evidence": "s%3AaLiVE5WmiiZ0ARhAP2xQvTtq7Fl6xDeb.AmvdCmT%2Bq9SXqOcJ6DAqCXjgeeFfo90ozo4JgIDeODo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27037,7 +25946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ag0KDJfTWHR0YibsbeQjRNHxgoP6FEKAE.fvsVlCaoGtLi1470Gwjh3CDb7Zt60ILao1w24UCqtm8", + "evidence": "s%3AaqNGwj0oeK6UkbflR7IomiPEyA0qypfz.6hbYfzkXilxUsmLIWz1Sb6EE8fZ4HZx2XbaCciW7gIE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27045,7 +25954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Agnoh95RtjtIH1ES6FlrYxQOV5d49b7Ky.%2BJe9baD4a8eB4yPRo0kZ3y%2BHW20ZqcRLDhjmAJJIU00", + "evidence": "s%3AbZKluqwmJr3f5llQJ4B7xwwh2OUzs4bn.twndAf6fl0iGgw8GZ6J6UpE5alJHM7C%2BoOHHxPqkiFg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27053,7 +25962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgsVo0G5tt_K2hZy43fiz5mnwur8TSDP-.fwHqpGPsLuyb4RIFToQ%2FiptHKjTRQk5F%2F9y6H7z%2FgZc", + "evidence": "s%3Ac1SCzRFJiWZZl3GitomUW2ftqLyIcvSP.iHz7%2FIEYAjt73ogp3kFNxIK59UbXs7Yu%2FbDT2csdS5Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27061,7 +25970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ah_ttvdvw4Vu9TDAI1mjkVypvr4ZoiFIW.coTyVTuMhZwdlM0ypfil4qpxdS7%2BJIlpiWl7xI6UNW8", + "evidence": "s%3Ac3PDXjk-I_y3AqhYljSkwoJLNTE0eXF_.RM4e9wHbdBA%2B36GKC1bj0jKVA%2BNlgs3eUUD8QoX7juk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27069,7 +25978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ahmv-iaQXd6_3xcpIuFXDPntsEXmPJcSX.Q0yjFzQ2mY9SSAT3AhG51Dur8PEOgGgqadQZOpTorKo", + "evidence": "s%3AcAGB9B6i9G1E95bdEFus5mmCmkivnLX6.kpuHxIFPtBzzdTsB1GIBrS%2B9JFFBk7gXHYS9ZHy%2BM9s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27077,7 +25986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhqsfY7Gsa6ZJSiAxG_jCtZ1uOEV29jlj.CWaekvUbr%2BvSad1yMN53ZLxC9ZxLpYPEPKpQ3APF71o", + "evidence": "s%3AdjAprtnCUxQ5VmiWSV6O9hPCyOqemAXd.cExImtUWJwOZ3SHXA5Ws2X1i3Ufdtu7ApS%2BztzCSbzw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27085,7 +25994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiA2aFH2iTXqMJZmujLmkRdfw22iuM0yN.NrQoHmP%2BsboQlmlcAX8Co4zcIvB%2BdvXJbZIESOlRknc", + "evidence": "s%3Ae8FZ9IkAYeeSg5U1KtzzHjmMbIcIH1rn.9f3%2FBJ9hAQOfK7DSRfbqLH0%2FUSxVkP7hI3e%2FZfKG7Ok", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27093,7 +26002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ail3Z5W1LuPHKmVKFaJREmJ1r4S8xt1So.mVSgdXYoRbF6cXKnnSfIjFyUSB95sJ%2Bgizb1LUNwqP0", + "evidence": "s%3AeA7h9r1KF6Bo1kMno76ieKiBt-cVzmX5.u%2FACZVDz%2F2%2FLihIIOAuUHMtPRoal7V0T556ROPbu8yA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27101,7 +26010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjKDsvSH6dyJGyVMbNO0HZy2Bdop_CvwJ.lxlT13pK%2FhU2cJhTgoF5PbVJHUB5%2Bs9ECLxL4VbLgv8", + "evidence": "s%3AeIu8gGZu9fy-UWOeEexp-MBUPou4yT9g.asFtE52qm2PT%2BRMvjbh7TTOC51PWACnRXIWitlrAK2Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27109,7 +26018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjY8-F4pigoH598C55xoI8Z8DJyO7RTEU.CCZUcaj3FcMRjh3QLJkYoMiaNI7GGgljZZlvC48z%2Fgw", + "evidence": "s%3AetciT34pLXiGdCtuZylaLahYXBAcVkiW.v%2FnheEkWhyBiDHDwR%2BIxEkI8AKsLautFHD%2B6VAvYwGs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27117,7 +26026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ajee9L_lBtd5fSUc29OSKM2UKeHjVVeKB.U5hc5gV6%2F%2Fwipb0AZHJB2VvKDP7P4ummc19vaRULQYk", + "evidence": "s%3AfItOOS2Nn6q9kX91nTA9QabUVQkqaQzj.2eCw9yP3ru8lb94HamwjGfEmXFvgrRKBEtFHrl7B7U8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27125,7 +26034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkH5_2sAOiX_j2bQ7NqP0VlBhj8plgWfH.ApUkQU4OgXB1nzFRDqrkIMZRD9j0b2j6qnenulJsR9Y", + "evidence": "s%3AfWLMBmg73AYW9ERFvBaccCbdfHifqetS.CkIt8UzDBkz3TwE%2FGEMnXmQASW%2F5mXplhiDZ5%2BBpb7Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27133,7 +26042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkOObkQgecOt5i0nYeKNhiIegcaDra3RD.sDL0rYMUFUXks88pEE%2FJ7m31aHnHuF7ueQnmlwXMAH0", + "evidence": "s%3AfeKVZG_bYDE6lfGhpLelbVZdY3mgnWEm.m02RKNef0XJ33tZ7HiEAMSMKxG%2FH%2FbtCtqHPKrnJpYI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27141,7 +26050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3Ag5v0aYNhaEhNPpFoezDbEmBjccLo2YDI.rB3Bmvh7BHIW67zHS2jUN%2FqJw9pp0pKogDqrK5xpFrU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27149,7 +26058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Am2fwXzvVPF_TI4MZ9_Am1L6lLRW7a7VH.SCCtvgugI5btQqnl7LyWmWXMsmA3mAKESuSMRtRS2m0", + "evidence": "s%3AgBZgTgoRkFwBoK0kGNQALPNuX29pOGHt.fDz6DF%2F2R6hlM0pjkC47NhiVuBw5ZOgMEMmGsXyLurc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27157,7 +26066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmUrhtbq_oFw9mYKb7StQ55yPXgMSOZgQ.P9QeTI4vqMCV%2BcPevunstNnRQKR6C9oQu81YFiefqtQ", + "evidence": "s%3AgWJ51Y4sA_gyTDNleNQe5bKsxiscdC-2.ctJN5ZIQA8vVOaAXFgd7rXpgZQqpcEx2H6JLHP3HdzU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27165,7 +26074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnTR3lFCawi__kHjtZNSXiSoyYabk1Ina.NQIYg8Z6rGTj6g8ND5cu0PYNOEzUrlxmbz1Mb3GTut4", + "evidence": "s%3AgozzIqE1aRzBWq7VoLYU_8pUNP8R4B3y.9eMVfAvR%2F28QO9mfYI%2FQpEab8nXuxq%2BCiX7ME6q%2FSTE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27173,7 +26082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnrEO7hT4gF_0k1_-Z6O1p01kwBewk6EA.0qcyx4Pnu6u6DF4D2nHlWU1JkfeShICOA6TYDRn5VJE", + "evidence": "s%3AhNhHQocs7-YWU5pmnZj7ffIiW1_khipi.34F5eGQM8neIQelr6b5LBX4angq9YR32k7YaNilzyzg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27181,7 +26090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoKc2gavuk875pAheDWyhOlRsZeuue_1n.59JeJ9LWLN4uUy%2FTpphsk7wR6LCq6r5JA3%2FHRcnZkxk", + "evidence": "s%3AhjQbg0tyrDe_B10XYd1E9pII1BwLdkeD.ekavqy2wT7ZrOO%2Bx2qdezxF3rPRiFMhujqeAXlcnaVM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27189,7 +26098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AocbtUa8RR7w9ey5EqbCkws2mj2FG9Yli.kmIkTstpuqN5lnOoA5ips1ndoNUpdQRpyRxOwuTkTiM", + "evidence": "s%3Ai8M92y61KzCRxVQs9csvcxr8aGfxqWzw.yOSmEh%2FosVpUgC%2BH6tSBVLju9LFTvww7LJWGQET6%2B7w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27197,7 +26106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApJGPr4Sc2RUUzUrcyEGvzWJESWqO6qo1.%2FYEfTVwbqUWEZl2Y2T0H1K17%2F7yWCHGHFy5S0fWnlqg", + "evidence": "s%3Ajr142oqbQQXi_M6bsaC5BDCaIkNnjvd0.KRFMEkstyuN1z8SP130GCtXYz6dyTi%2Fe1nYIFmMiSIg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27205,7 +26114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApNCDG-eXJ386L1EvjwlmLD0a0nGi7pTs.xFx1YFJqn5ywuyPM6Nf3Xcqs54LNPj%2B2zdiRt1SPsgQ", + "evidence": "s%3Ak2eJ5DBxKRKf6T4v4OXTCzRhgDVRy80Q.XYsJj23b63YgzrtcekZpqbMpm%2BOEwaLCg21Kvp2oVLI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27213,7 +26122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApULFvEWNq1qcWvSaCpV_rE31-0vtuxaT.80k9NnOOyoej7YOoFJ1kcLeJHsMLU4gxVKgJ4LKAoTA", + "evidence": "s%3AkPbypAKNkp1DKmyrtjBginn-6tPKMA-O.PBI77XfpgrvrLj6CExHKi5Pm7xASu6akOTFHKDhDpDM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27221,7 +26130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApbiSXkw9TPFvcmcs1KwpH24BBWg1Is0S.iz0Da7HkmakhvKMo7U5b5RMEENTnor8ViE5fHtn1pHA", + "evidence": "s%3AkkkdLcJ-cuWqJadGewBLnbKB70HilJ9l.r9xN%2F2jwN758e3XDxXPtrqKosQWe9L2RC2CQFPpDaPk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27229,7 +26138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApmyYe6jfZvzPrYgdyNK8ZbzKkcOOW6Iu.UXm4in3GXUm7zbjyWHGpWEBn1Sjl%2BO22XR25sSvzqgc", + "evidence": "s%3Al0e1CeIVFY6nTAjQbGn_FaYcybBr4VW4.TZANMMH%2BIdz7pHx7tUlgI%2Bme2KOQ5ojXDJCtH%2BA%2FkGs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27237,7 +26146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aq2_htyZ2wNGnG25ANz0BNJ_uNFnrFPRd.ERg%2Fn8SjmPIXsyPyuM2aGaD0QTjnz%2FiuK3mns%2FUHPKM", + "evidence": "s%3Al807eurxnWLOHkBPB6sMC7r6KdAXGsH-.qYF2ekeLV5et%2BkCSUK8bBmZBk9jwPge%2FInMczW2wdy8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27245,7 +26154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqJkQZYsUEStIOjibMWgw2AdM5DccX8rF.cgJy34jETyShLQ6IW6uaY2ii8hp%2Baxa%2B1g2Alu2qRvI", + "evidence": "s%3AlIPleU3WpW8m_4FGGS9teI4c0M-mquJL.WgQWcSkUKCjNF7%2FDEklAuGZMFUVoUYkacTXkOlxsQj0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27253,7 +26162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqL869S2RDU3dJAAcK8Oxo3v7CuJKtWrw.BrmrL%2F9H7FWLGou2Ubsx9anw2Dv%2FM6lL7p0F3ry3XTs", + "evidence": "s%3AlURYyTCFrjwNH2NDBC1t1Sg0TSd1U8kw.iMj8JvEyKGQygPfQtFDN5gpjB%2BhI%2F8TtPBrho0Y1t%2Fo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27261,7 +26170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqPhyHU1oUI6qyLmHqPpb4603LRZd0UZY.dw2thZfTnBn7D2p6r0SNIwdknZ13L4vSnd97gMLptlY", + "evidence": "s%3AmFiHXdPRTsai-cOM6bVFENt4Wr5o4Nkb.6JbgPvaSONz%2BSuR2mieduSUzsFW3H4qrPqJrBIBDXwY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27269,7 +26178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqXJtFC_UMBfJT8Ea7sQC3ajsUrRRi02T.ikYG8yX7TFe8v690S%2FoB1YISDxHewm0Q6abAEyVWzVI", + "evidence": "s%3AmVK1S1_n9klpN1c36CKRUWRXuhnwoXdj.rIn70ukgKW4tb17GsiItFF0azN1%2FHnuEheYkzDIsRCc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27277,7 +26186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3AnMgih17zPejFb2cozQ-rXoMJVZuwIXZ3.0OoDoOKDg0kpyZr1bJrt239uZHLdKcCJFZQchwNqmj8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27285,7 +26194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqxOXXm_lhz629vUNNVbDbT4Kh5KDc5DR.%2FWpDV48HC%2Bw8PXi2u5vpzd%2F%2B68bVi4ypxQF5y8r1r8o", + "evidence": "s%3AnMn080nLtBl60Fe4nHumt0o6i2aXSMyf.Y5Wyg460W1y4rbKjaQ9kl0ltFqFF%2Fc8vlI%2BCd9L8Lp8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27293,7 +26202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar403gu3YJ3BgMREiCZRk2nH-loXu5FwO.CxOVhSO%2BXwmuFlYvfEbcx%2ByLvamUO1DKtaE4j5JV4as", + "evidence": "s%3AnQhpy7PIdyB-O7N6A3aHu0On3-9UZEhl.0I3PNaSVzPsjOWLfxvvP7kSs3vKUnTOg41y48wuHhUc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27301,7 +26210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArGOmUCBrq7OZwZTN7dsa8j_SE3zevCaH.F90syEcUVYQ1OaNBs%2FLs2%2FZCUncVB33Ep00fw1Fy9OM", + "evidence": "s%3AptcI1b-Vg20EzVgmzp-yVinI5gSBlS51.4Fx56pyfHVLEAqZQ%2F6ceJQiVNa0VLgvK6CICpXP%2Bj08", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27309,7 +26218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArTo-dgXUYk3oGgtA7oMbUCLRjO4eeRtf.wbyxRd8yxgAnjGKeFganClVOyClP8aiy08LXCFVEqN8", + "evidence": "s%3AqoqKm0IeqkMZb1KxbOO2XtD5qeL5afV_.VI33RCGGes6PJpR5ScLa8Q%2FoTbu0R5f4Tr%2FBxfXefCE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27317,7 +26226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsWsDK8d83zqHUEj5sjje5jBInT1km-hV.381qgPCiosR652ccKZ9fMWeypbx6%2BBRGDjglI244M4I", + "evidence": "s%3Asm4XsTo0HpI1d1tKLyW10rlI-A6Y-RkX.KkjdYjrRHUpdc0aZzxgC375vPXmVBsruGepPuX42NrQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27325,7 +26234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Asfs4eFVxK0E3C7TSltINultuv4_ZeGnm.ZXh64cYhSD94%2B4adhTuB54LLeF2Fn6kLrxZ4vOIT45Q", + "evidence": "s%3Asy0v3AtdHmRLs_Fm1piZwrULVaDi60i0.yMkTg8eUH618f73V6vqo8Rt%2F5f9hQn49idc1Gzmr5Hg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27333,7 +26242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AtVxUrVKx-CvlpBEr1_Z3M8fI2PI9WAgv.gxAyJk9TB7sTGm40rxgOO4x6Zidzq5rZF1nIqT4Ao7A", + "evidence": "s%3Au7JiEiMA1z2iahk1Ll4ee2AU4qOqbLmv.armq3meUAIDk38WYpFaBqDbnY3uD7ZgRDXYAA24BCfo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27341,7 +26250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AtvMBcDLjSqrSAt_vHPbXzEaeF7hMKU4v.UiRLWlDSSDP6dhNhpmBzUt4RwDDJe4MTwjcpMmNa4vI", + "evidence": "s%3AuGYO6YjPfsDqRp8AZPFUOPJkh_23mdm_.cmCW%2BodjNnhEwPKFyTTnzLaBdrm0jy0caGC2U0L80i4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27349,7 +26258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuF1R0TNdB1gfmcwO50tr5v40ApGb_fJO.56URtvbgvdUZNlgRrV78MFjI2SHUo5MyzfoC%2BtH8Meg", + "evidence": "s%3AvE3Ag0s7VcIHagZyTTBXLJIpW9lUlVW6.UGvoxGH4ov2H0mSnGVzvEZZDepGKi8kW9Jm%2BBrCQ1lA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27357,7 +26266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvFFm92q1kefjgA98TAM_la6xC3al6yM5.389ZwuEdcuwi2Sb5KU1%2BZdSJVfGn0T4fwWrxg0DOcd8", + "evidence": "s%3AvlNKdbkInWCANxv3rnMiqvrgITKEVpyR.B%2BS%2FcR%2BVLUubrcNW5AWUi3%2F4swgaXUQrycq1eO%2F%2BmzI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27365,7 +26274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvKINQ2v6h4gZ2oh1tMga5Y1bAv00eshm.%2BG1513jJTvWdtOSeNOZ1g52dm6vGTDWBFQNMgmGkYKo", + "evidence": "s%3AwRzlXWx9ILEFKB7-ul_KcLX9Fm1wRmXB.C10ba0MCYgvmAUagUR%2FLdtBQg1axlfBLHym5GBK2dIE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27373,7 +26282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvS8YLCk2REO0q66g1IgNP4byR5iENOUW.bUeAoM%2BaL63S0g%2B3gq6a1f%2BYRQCAId3U8KiwgeESVxg", + "evidence": "s%3AyLixbGAHpSDRIbQT_66xkTVvxV6j8IX2.ZWo5N3IcFqfWspfqOfMo53iBYy44MZmObFnFi5Osu1s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27381,7 +26290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Awa_K92H9MuZuG4DAD59MU1kGbJLVTWIG.GCnDxFzhnSK08kZkFU%2FNpUET3viyJMqqm%2BBr0Yia%2FcA", + "evidence": "s%3AyLt442qFGxyfVInYuQmQb2YOdl_f2EKC.biZW5RP98XNiBWW3%2BnQNaTtTAVOO8WANvLg%2FJIhF%2BSA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27389,7 +26298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Awrm8XF2rDK3Le8CfUyiWLdGA0cz4kDZ2.F7zeFF89HcEd%2BWFLlJNdkLVngpz8R%2FtqOLsJQTLM3wU", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27397,7 +26306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxQBmKcYSkhWpjI9L8Q1MdVDTH0pvc4LU.YtqtQIV%2BkakJyx30kcr0%2BH7cI9JLbWDM8KV46sCjOB8", + "evidence": "s%3Az5bnL1cS39I34j6iZBqIoOewpx0czdx6.RbhdpMqWWXSnn%2BSAOL11IHaMTbA0uT2SEGTr8k4W82I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27405,7 +26314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxnfUgvs0hj-Ec70gykIywAma5UD25Mrv.w%2FNhwUb3BJpNXhoz6VOswSLaop8uM9B1pejXNZEBpyw", + "evidence": "s%3Azpxiaw6Qdj1YAxrKhSNeRndK66Fk8q7O.cRmhYQvA6eDkfHXYmQVvxJOoMCzbPtnjvUSmSRnR9To", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27413,175 +26322,175 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ay4tVVJSu1xizp2CjezXyKK_VsywkAiGH.ojXabQnL1yEPFqE2K%2BI%2F9pMQ%2BNBotX0eiLX3nCoB3xw", + "evidence": "s%3AzxwFduC5ECGYRsTQwqm4RU9mI1gD4aKK.j1Y0R2hTw2LWugjVmIt6MTVPjUPrp7iYWKucutbudR8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=%3Cscript%3Ealert(1)%3C/script%3E&state=lIZabAWpUEQuCTn6FzAD7Gt5", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzsQDyn-nQ2XGutCd26WMz5UYSEuLZEjc.uJ0REg%2FtzzjF9FYB8EGZPC%2B7ZSC%2B1hl0yS51xRpeG4A", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=%3Cscript%3Ealert(1)%3C/script%3E&state=uajGK6rEFian7m6T2Y1nkndu", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=%3Cscript%3Ealert(1)%3C/script%3E&state=lIZabAWpUEQuCTn6FzAD7Gt5", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3Ac2l1IOz2svep6ftRIPSqDuPglSkGWQiP.9e1NvS7TwBj400C1qlNDUTbxKCrrpAWbzwnX%2FNbcJ1c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=c%3A%2FWindows%2Fsystem.ini&state=uajGK6rEFian7m6T2Y1nkndu", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=i_pO8e%27+AND+%271%27%3D%271%27+--+&state=lIZabAWpUEQuCTn6FzAD7Gt5", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=case+randomblob%2810000000%29+when+not+null+then+1+else+1+end+&state=uajGK6rEFian7m6T2Y1nkndu", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=i_pO8e%27+AND+%271%27%3D%272%27+--+&state=lIZabAWpUEQuCTn6FzAD7Gt5", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=http%3A%2F%2Fwww.google.com%3A80%2F&state=uajGK6rEFian7m6T2Y1nkndu", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=i_pO8e%27+OR+%271%27%3D%271%27+--+&state=lIZabAWpUEQuCTn6FzAD7Gt5", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=javascript:alert(1)&state=uajGK6rEFian7m6T2Y1nkndu", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=i_pO8e&state=%2F%2F6225954735493070218.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=l-TRqJ&state=%27%22%3CscrIpt%3Ealert%281%29%3B%3C%2FscRipt%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=i_pO8e&state=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj8FNkVFllGIb3W5czRKwXFZIPCuaO0XA.AfJlt1hZKkJ%2FmbsuWRZciTBAEqqvIfGE88CNL6XXgRk", + "evidence": "s%3AqSpKqJ6b3j-hBuK9ucBWM1SYEMoOSI-Q.A2ZeoMxhxtexzzP5GdFoLDD9U7fhHbbSHH8Qdiklb4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=l-TRqJ&state=%27%28", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=i_pO8e&state=%5CWEB-INF%5Cweb.xml", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=l-TRqJ&state=%3B", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=i_pO8e&state=0W45pz4p", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=l-TRqJ&state=..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5CWindows%5Csystem.ini", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=i_pO8e&state=case+randomblob%28100000000%29+when+not+null+then+1+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=l-TRqJ&state=c%3A%5CWindows%5Csystem.ini", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=i_pO8e&state=case+randomblob%281000000000%29+when+not+null+then+1+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=l-TRqJ&state=case+randomblob%281000000000%29+when+not+null+then+1+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=i_pO8e&state=lIZabAWpUEQuCTn6FzAD7Gt5", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=l-TRqJ&state=uajGK6rEFian7m6T2Y1nkndu", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=i_pO8e&state=lIZabAWpUEQuCTn6FzAD7Gt5", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj8FNkVFllGIb3W5czRKwXFZIPCuaO0XA.AfJlt1hZKkJ%2FmbsuWRZciTBAEqqvIfGE88CNL6XXgRk", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=l-TRqJ&state=uajGK6rEFian7m6T2Y1nkndu", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=i_pO8e&state=lIZabAWpUEQuCTn6FzAD7Gt5", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AqSpKqJ6b3j-hBuK9ucBWM1SYEMoOSI-Q.A2ZeoMxhxtexzzP5GdFoLDD9U7fhHbbSHH8Qdiklb4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=l-TRqJ&state=uajGK6rEFian7m6T2Y1nkndu%22+%2F+%28SELECT++UTL_INADDR.get_host_name%28%2710.0.0.1%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.2%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.3%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.4%27%29+from+dual+union+SELECT++UTL_INADDR.get_host_name%28%2710.0.0.5%27%29+from+dual%29+%2F+%22", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=i_pO8e&state=lIZabAWpUEQuCTn6FzAD7Gt50W45pz4p", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=l-TRqJ&state=uajGK6rEFian7m6T2Y1nkndu%22+and+0+in+%28select+sleep%2815%29+%29+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=i_pO8e&state=thishouldnotexistandhopefullyitwillnot", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=l-TRqJ&state=uajGK6rEFian7m6T2Y1nkndu%3B", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=WEB-INF%2Fweb.xml&state=lIZabAWpUEQuCTn6FzAD7Gt5", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=l-TRqJ&state=uajGK6rEFian7m6T2Y1nkndu0W45pz4p", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj8FNkVFllGIb3W5czRKwXFZIPCuaO0XA.AfJlt1hZKkJ%2FmbsuWRZciTBAEqqvIfGE88CNL6XXgRk", + "evidence": "s%3AWbn8HrLIWEOvPe8Xr9FWXZUKWuTSe81S.tqLdP91RpOZbDg8TMprxixp1GMUbqFEsIqdk4fopCXU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=l-TRqJ&state=URL%3D%27http%3A%2F%2F7635210009371888112.owasp.org%27", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBM6mudus1kI0R4ompwbpVskNlQTZ_OH.tOqu54qktXOFgIvtTYTqfA1t8s8bzOobZHOBHKxUFqY", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sitemap.xml", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AXoBoYXxTmAhpyeNDEjpFGSZVZLgHqfer.yqDpOrSDHx1uQb0fBG13wDAyQYHLdxKcl5GYpHZdFuc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sitemap.xml", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3Ao9kvS17WAmX-YMGycgfKyh5zsecgB6V4.tfiQYOfydiFSAtsyqW%2BBOOYz5SPFyqD7Gq7xvsmRSK0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27589,151 +26498,151 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Acg45CZ7ZPzo-F6BB9C5FBwuKl45XvO6Z.%2FumGkawdAdahhE%2Be%2FbjbJ%2FKJZWguqCp4GoW0f9%2FIIzQ", + "evidence": "s%3AqSpKqJ6b3j-hBuK9ucBWM1SYEMoOSI-Q.A2ZeoMxhxtexzzP5GdFoLDD9U7fhHbbSHH8Qdiklb4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sitemap.xml", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sitemap.xml?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlTnTrJsPmbxReaHVqOw5q9ExZUmVBx5E.q9WWz9EB3kAP3MC9YiW9m1EfVdgVAFg%2F9P%2BpiF1mrLM", + "evidence": "s%3AqSpKqJ6b3j-hBuK9ucBWM1SYEMoOSI-Q.A2ZeoMxhxtexzzP5GdFoLDD9U7fhHbbSHH8Qdiklb4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/1/1h/1v/1c0.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/1/1s/1/1/1/1v.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/1/1s/1/1/1/1h/1v.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/1/2/3/3/3zm1/8.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/1h.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/2/1.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/1V20s/1.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/2/4.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/2/6/6.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/2/5.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/4/2/6/3v/3c.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/3/2/4/4/4zm1/9/7c/2.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/7.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/9/1.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1h/1s0.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1h/1l/1/1/1.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1h/1v/1h/3s/1.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1h/1zm4/3.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1h/1V20h.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1s/2.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1l/1.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1s/2/1/3/2/2/3/2/6v/2l/6/6c/1.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1s/1/1/1.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2/1/2/1.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2/1/4/3/4/1.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2/1/3/1/6.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2/1c0.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2/1/3/3/3/2.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2/2.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2/2/1/2/1/3h.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2/3/4/7/6/6/1.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2/2/1/2/2l/1.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2s/1.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2/4.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27741,223 +26650,223 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/1V9h/3V7/5zm.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/1/2/1/4.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/1zm1/4/4c/1.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/1/3/1/4.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/2/3/3/3.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/2/4.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/3.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/3zm.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/5.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/8.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//4/1l/1.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/9.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//4/3.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3c/1/1/2/1/3.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//4/3/8/8/8s/8.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//4/1/7/3.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//4/3c0.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//4/4.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//4/4s.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//5c/1.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//6/3.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//6/1/9.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//6/7.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//6/2/8/2/1/3/3.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//7/1/9/3h/2c1/5.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//7/2/2/4/3/8/2/2.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//7/7.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//7/2c.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//7zM30/3.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//7/6.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhdinErs0uVQ5UcNy83VgJ7-gz9pklovJ.ubNizvp0AXlkkNVGX2EIU9G0B%2BsQJN5ZnpTmuyfXH3Q", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//8/3.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//7h/2V29c/7/1.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//8/6/3.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//9zm4/7.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/1.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/0h/2v.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/1v/2c0.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/0l/1/1H23s.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/2/8/6/4.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/0l/2/4c0.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/4/4.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/1/1/1/1/2/2/4s/2/4/2/8c0.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/4/9.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/1s/3.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/4zm/2.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/3/2.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/6h/3V7/7c.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/3/6/2/8.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/7/1.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/5c.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/8/7.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/8/2v1/2c0.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/9c/1.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/8/4.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -27965,63 +26874,63 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/10/2c/4.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1l/9/4c.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/16/9c.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/2/3/1.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/2/4c.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/2/4/3.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/2/4h/1v/2c0.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/2/4c.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/2/5.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/2/5c/4.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/27/5zM97/8.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/2/6/2/1/3/3/3/7.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/3/7/1.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/3/1.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -28029,95 +26938,87 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/47/12.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/47S123/8.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/5/1.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/7/7c0.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/80l24/3.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/8/3c0.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3AdQet-wg2TcSipac5VA1qmhB4oDtIjCLp.i7JwkcsVhEsGkhSCgMjS4GqJ9QwI5Vy2x%2FBL8eJVTp4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/85/1.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/97/8.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/HTMLScriptElement/prototype.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/97/8c0.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", - "method": "POST", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", - "method": "POST", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/favicon/ico.class", + "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169071?category&view=compact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUjvJTYHCjonM0C1fcgoI-P6ngxnufR6f.HAGbKki06XbskqPcu0lNT5RG5CVLjPNpGp1n3TWmDu4", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/activity/2507169074?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/all-failure-to-comply-appointments?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log/national-standard-appointments/?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbI9zY_YdRgk630WmBJ4VYVIz6SqTarn.4eyjLbLGFToIkOY551IL6GInkqhe9pGfyoWZSRO3nRI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -28125,15 +27026,15 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACHM7kTdoXKS8Pno2vg-qDhl3SDAts4yQ.6VcFahy6zuQGaJ0hRIdihwJtBcVPUHKx4mUn%2BcjnDoI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/record-an-outcome/outcome", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0aJ5E7fpyC6WGju_YObrb0lLxiNGA6f.XI1pZLyqOLAAGvDls%2FRfq2EgJay3LFQMkdfcUxtRecg", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -28141,7 +27042,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -28149,7 +27050,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIaMtXJPV7pRaNLMnp-Ece8DVFM1cKMeL.PPx%2FSPiXNdEs0DNd8I6a%2FdGoKr%2B86Tor9TMRk%2FYEq8o", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -28157,7 +27058,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3AJbo76N7Z3L_lpkuv5bePpVrsIiHUHHqH.FrSzhn6w0Gk29WOcsncpVwlWiYtgkcz7XEIbzKF92X0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -28165,7 +27066,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBM6mudus1kI0R4ompwbpVskNlQTZ_OH.tOqu54qktXOFgIvtTYTqfA1t8s8bzOobZHOBHKxUFqY", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -28173,7 +27074,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASah4mBgVvRE71NO37PrZ0zzsfo9E3tZs.tbA3afRZidJWMGZRCbUY7KSkOkqRp2jzc0OaDddNN0w", + "evidence": "s%3ANZY0uMrldmYsoRFAC5S0-N1po8KRjDbL.w%2BGnnzSZXUc%2BhWqPjdIXMeur4ysBHpAYljH7QWlQDXE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -28181,7 +27082,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWeEuhf4WPk5_TkzVek40W1ZAvxzXx2MW.mc32Mrwhxj1tIYnhwV4NqAU3mrwXXoo6OZHnNV2qTBM", + "evidence": "s%3AQ5jGAz3qy5zA3LKkMnXCp0gXLriAhsAj.0Wsmm6r%2FlR0Hw%2BXHAfL5j09Pcv2C3NrjNPKx1RkduR0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -28189,7 +27090,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aj8FNkVFllGIb3W5czRKwXFZIPCuaO0XA.AfJlt1hZKkJ%2FmbsuWRZciTBAEqqvIfGE88CNL6XXgRk", + "evidence": "s%3AfkuJ5TjPIMAQemw_zWY_QCNFnyO0tCt5.Nj9HsAsRS%2B5jgTZP1keIDx%2Bqfzk5Gb9OKerF4bq2g2M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -28197,7 +27098,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkdSzPLUp45mpGbUsUONNFrmlqy4izEon.t2SWCK3%2BYzXxqy%2FhEQAVY7eeTgsKhLwPIB4yuDd4A6g", + "evidence": "s%3AqSpKqJ6b3j-hBuK9ucBWM1SYEMoOSI-Q.A2ZeoMxhxtexzzP5GdFoLDD9U7fhHbbSHH8Qdiklb4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -28205,7 +27106,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AwROYZOHfO0jXnkelaDcMTwuJo3KpJq_i.4VgJMVqFuiZnTmvzN4HH6t2ZfjenEsYBBlZE6f5owUU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -28213,31 +27114,31 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqbpxQj7KcwS9ghkM9Glkb7o3Y-PA1NZv.0Z%2F8QLLNHPksFNe0Mh7LzGzbXO9YtkYzwdOC3Q%2B%2B1Tc", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/risk?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171703?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACHM7kTdoXKS8Pno2vg-qDhl3SDAts4yQ.6VcFahy6zuQGaJ0hRIdihwJtBcVPUHKx4mUn%2BcjnDoI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171704?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACHM7kTdoXKS8Pno2vg-qDhl3SDAts4yQ.6VcFahy6zuQGaJ0hRIdihwJtBcVPUHKx4mUn%2BcjnDoI", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171705?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4L2G9EPqockskpqY3lxOl3naLDp1bn4H.U1ZI0bt%2FrduILgtyxw4yDXETy9IPA3lY2RneowmmiJc", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -28245,7 +27146,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADnW0Wc3_1V2Yclr4dzhWf7i2dnW_r4rm.%2BxmSVWTlz%2BVxHLLJ3wUH5nKYghi7NANoEsut%2BNQeNAM", + "evidence": "s%3A4nrhENezVsNWQ346pPuHwXY0Xj1OUsiR.OAqGRX5ChOLp4PG2JvKfSt9rTz33qSz7VHOVfP%2Fm4bI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -28253,7 +27154,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWaS578YpLLj79XWEuD5dJsQGy97m4RQ.oLvOBl61qEOOCNueCcDPd5jzrDIqhZZK69518FLfnnQ", + "evidence": "s%3A8QmiVb2LgWCsCh9uvBLZmNhypptuk8zn.JrXZqN7idVXvmEqBwAa9N3VRklWQpjlCD5WGLaiwDPE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -28261,7 +27162,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APBM6mudus1kI0R4ompwbpVskNlQTZ_OH.tOqu54qktXOFgIvtTYTqfA1t8s8bzOobZHOBHKxUFqY", + "evidence": "s%3ACpQDy7FG0aQexeY1RuLzh-CAXHZ5f5yP.iby3wU5s9GpaazrXX8IGPU8W63dFc7yvGTnni0bABPc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -28269,7 +27170,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASah4mBgVvRE71NO37PrZ0zzsfo9E3tZs.tbA3afRZidJWMGZRCbUY7KSkOkqRp2jzc0OaDddNN0w", + "evidence": "s%3AN-mO1nuf-SIT6w9pnZigYqZ5-9kNwCyn.DG7kuJe6elZKJdatbw1GAj%2BPARKUYPkAu8CQNTIfsJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -28277,7 +27178,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWeEuhf4WPk5_TkzVek40W1ZAvxzXx2MW.mc32Mrwhxj1tIYnhwV4NqAU3mrwXXoo6OZHnNV2qTBM", + "evidence": "s%3AN5e_asnbqKidL4egT32sajZDC7fI6HP1.vIfTXdBHx%2Fx9qi2MD9VFoOcn0zYj%2FEtETeJMJYdFScY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -28285,7 +27186,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa-6aBqvgDQVFp5K_ua-st-wLqYG0Fr7w.QEMNbqPFTeQYBdrLNgLWKfNkBJGNYqmu%2BtEJTdyQn0I", + "evidence": "s%3AoUIaAW5xeEwnCueOtAITcGYOq_oH1SkV.2kc4ur2DGdb7ckXEciIBsGhSb5I54tY1Kz01sAYAAZk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -28293,7 +27194,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApZWBsB9en_8GNNUNDVz9mvV6kV0bNHhY.isvvXoSejEDTueknguyHaLhulIbX%2FxdIDMWvrMqcmgI", + "evidence": "s%3AytTmYaKXbNoJosvcadVgTsDLkYRL545r.07m8AHv4f0Kxp%2Bg5FkYM0hm4d8GGFKFfSXUTp7Y%2FUh4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -28301,19 +27202,19 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACHM7kTdoXKS8Pno2vg-qDhl3SDAts4yQ.6VcFahy6zuQGaJ0hRIdihwJtBcVPUHKx4mUn%2BcjnDoI", + "evidence": "s%3AISmYfCbrx5RWZiFF_Yzb63P60fysy-Ec.V70Zfs%2FlCuiPIALRS6axwb9pZWgT8CNevRlkB3FW7SQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sitemap.xml?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkrRIRUV2993qtpPtMLMW11c--k-euloy.tUGZQnxkv9%2FQrLVTxC97gUeItRu%2FErAwWssDOY1VpD8", + "evidence": "s%3A39SI1qGM25-PH_F2UiW6gRWp45VBGzE-.ylRLGr93dEQxbZzn2q9ssj3vPjIFyXpRduOuTTXfP5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" } ], - "count": "3498", + "count": "3364", "solution": "

                      This is an informational alert rather than a vulnerability and so there is nothing to fix.

                      ", "otherinfo": "

                      cookie:hmpps-manage-a-supervision-ui.session

                      ", "reference": "

                      https://www.zaproxy.org/docs/desktop/addons/authentication-helper/session-mgmt-id

                      ",