Agent Análisis

IOB - Indicator of Behavior (1000)

Cronología

Idioma

en720
zh146
de36
es18
ru16

País

us378
cn228
ch40
ru18
ir10

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Qualcomm Snapdragon Auto26
Qualcomm Snapdragon Compute26
Qualcomm Snapdragon Industrial IOT26
Qualcomm Snapdragon Connectivity24
Qualcomm Snapdragon Consumer IOT22

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConCTIEPSSCVE
1TikiWiki tiki-register.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix10.000.01009CVE-2006-6168
2DZCP deV!L`z Clanportal config.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.670.00943CVE-2010-0966
3Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.470.00000
4ALPACA autenticación débil5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00110CVE-2021-3618
5SolarWinds Network Performance Monitor escalada de privilegios9.89.8$0-$5k$0-$5kNot DefinedOfficial Fix0.080.69184CVE-2021-31474
6nginx escalada de privilegios6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.320.00241CVE-2020-12440
7Huawei ACXXXX/SXXXX SSH Packet escalada de privilegios7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00246CVE-2014-8572
8MantisBT cross site scripting4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00482CVE-2014-9571
9LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable5.440.00000
10MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.510.01302CVE-2007-0354
11jforum User escalada de privilegios5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.040.00289CVE-2019-7550
12Apple Mac OS X Server Wiki Server cross site scripting4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.040.00263CVE-2009-2814
13Backdoor.Win32.Tiny.c Service Port 7778 escalada de privilegios7.36.4$0-$5k$0-$5kProof-of-ConceptWorkaround0.040.00000
14Phpsugar PHP Melody page_manager.php cross site scripting5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00083CVE-2017-15648
15TP-Link TL-WR902AC dm_fillObjByStr desbordamiento de búfer6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.010.00172CVE-2022-25074
16Netgear WN604/WN802Tv2/WNAP210/WNAP320/WNDAP350/WNDAP360 boardDataWW.php escalada de privilegios9.89.4$25k-$100k$0-$5kProof-of-ConceptNot Defined0.030.97373CVE-2016-1555
17TRENDnet TV-IP110WN/TV-IP121WN network.cgi desbordamiento de búfer8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.020.00260CVE-2018-19240
18jQuery Property extend Pollution cross site scripting6.66.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.040.03625CVE-2019-11358
19DevExpress.XtraReports.UI escalada de privilegios5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.020.01502CVE-2021-36483
20Phplinkdirectory PHP Link Directory conf_users_edit.php cross site request forgery6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.040.00526CVE-2011-0643

IOC - Indicator of Compromise (24)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadVector de accesoEscribeConfianza
1T1006CWE-21, CWE-22, CWE-23, CWE-24, CWE-425Path TraversalpredictiveAlto
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveAlto
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveAlto
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6T1068CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveAlto
7TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
10TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
11TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveAlto
12TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
13TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveAlto
14TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveAlto
15TXXXXCWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveAlto
16TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
17TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
18TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
19TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveAlto
20TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveAlto
21TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
22TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
23TXXXX.XXXCWE-XXXXxxxxxxxpredictiveAlto
24TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
25TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
26TXXXX.XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
27TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (391)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/+CSCOE+/logon.htmlpredictiveAlto
2File/act/ActDao.xmlpredictiveAlto
3File/ajax.php?action=read_msgpredictiveAlto
4File/ajax/networking/get_netcfg.phppredictiveAlto
5File/apipredictiveBajo
6File/api/clusters/local/topics/{topic}/messagespredictiveAlto
7File/api/gen/clients/{language}predictiveAlto
8File/app/options.pypredictiveAlto
9File/bin/httpdpredictiveMedio
10File/cgi-bin/wapopenpredictiveAlto
11File/ci_spms/admin/categorypredictiveAlto
12File/ci_spms/admin/search/searching/predictiveAlto
13File/classes/Master.php?f=delete_appointmentpredictiveAlto
14File/classes/Master.php?f=delete_trainpredictiveAlto
15File/concat?/%2557EB-INF/web.xmlpredictiveAlto
16File/Content/Template/root/reverse-shell.aspxpredictiveAlto
17File/Controller/Ajaxfileupload.ashxpredictiveAlto
18File/ctcprotocol/ProtocolpredictiveAlto
19File/dashboard/menu-list.phppredictiveAlto
20File/dashboard/updatelogo.phppredictiveAlto
21File/data/removepredictiveMedio
22File/debug/pprofpredictiveMedio
23File/ebics-server/ebics.aspxpredictiveAlto
24File/etc/openshift/server_priv.pempredictiveAlto
25File/ffos/classes/Master.php?f=save_categorypredictiveAlto
26File/forum/away.phppredictiveAlto
27File/goform/net\_Web\_get_valuepredictiveAlto
28File/goforms/rlminfopredictiveAlto
29File/GponForm/usb_restore_Form?script/predictiveAlto
30File/group1/uploapredictiveAlto
31File/hedwig.cgipredictiveMedio
32File/HNAP1predictiveBajo
33File/HNAP1/SetClientInfopredictiveAlto
34File/hospital/hms/admin/patient-search.phppredictiveAlto
35File/index.phppredictiveMedio
36File/Items/*/RemoteImages/DownloadpredictiveAlto
37File/jsoa/hntdCustomDesktopActionContentpredictiveAlto
38File/menu.htmlpredictiveMedio
39File/mkshop/Men/profile.phppredictiveAlto
40File/modules/announcement/index.php?view=editpredictiveAlto
41File/modules/profile/index.phppredictiveAlto
42File/nagiosxi/admin/banner_message-ajaxhelper.phppredictiveAlto
43File/navigate/navigate_download.phppredictiveAlto
44File/Noxen-master/users.phppredictiveAlto
45File/ocwbs/admin/?page=user/manage_userpredictiveAlto
46File/ofrs/admin/?page=user/manage_userpredictiveAlto
47File/xxx.xxxpredictiveMedio
48File/xxxxxxxx.xxxxpredictiveAlto
49File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveAlto
50File/xxx_xxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveAlto
51File/xxxxxxpredictiveBajo
52File/xxxx_xxxx/xxxx_xxxxxxxpredictiveAlto
53File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveAlto
54File/xxx/xxxxxx/xxxxxxxxpredictiveAlto
55File/xxxxxxxx-xxxx/xxxxxxxx_xxxx.xxxpredictiveAlto
56File/xxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
57File/xxxxxxxxx//../predictiveAlto
58File/xxxxxxx/xxxx_xxxxxxpredictiveAlto
59File/xxxxxx/xxxxxpredictiveAlto
60File/xxxxxx/xxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
61File/xxxx.xxxpredictiveMedio
62File/xxxx.xxxpredictiveMedio
63File/xxxxxxxx-xxxx/xxx/xxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
64File/xxx/xxxx/xxxxxxxxxxxxxxpredictiveAlto
65File/xxxpredictiveBajo
66File/xxxxxxx/predictiveMedio
67File/xxxxxxxx_xxxxx/?x=xxxx_xxxxxxxpredictiveAlto
68File/xxxx/?xxxx=xx_xxxxxxxxpredictiveAlto
69File/xxxxxxxx/xxxxxxxx.xxxpredictiveAlto
70File/xx-xxxxpredictiveMedio
71Filexxx.xxxpredictiveBajo
72Filexxxxxxx.xxxpredictiveMedio
73Filexxxxx/?xxxx=xxxxxxxpredictiveAlto
74Filexxxxx/xxx.xxxpredictiveAlto
75Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveAlto
76Filexxxxx/xx_xxxxxxxx.xxxpredictiveAlto
77Filexxxxx/xxxx-xxxxx.xxxpredictiveAlto
78Filexxxxx/xxxxxxxxxx/xxxxxxxx.xxxpredictiveAlto
79Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveAlto
80Filexxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
81Filexxxxx/xxxxxxxx.xxxxpredictiveAlto
82Filexxxxxxxxxxxxxxx.xxxxpredictiveAlto
83Filexxxx_xxxxxxx.xxxpredictiveAlto
84Filexxx/xxx/xxxxxpredictiveAlto
85Filexxx/xxxxxxxxxxx/xxxx/xxxxxxxx_xxxxxxxxxx.xxpredictiveAlto
86Filexxxxxx/xxxxxxxxx.xxpredictiveAlto
87Filexxxxxxxxxxxxxx.xxxpredictiveAlto
88Filexxxx.xxx_xxxxx_xxxx_xxxx-xxxx.xxxpredictiveAlto
89Filexxxx/xxxxxpredictiveMedio
90Filexxxxxx.xxxxpredictiveMedio
91Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveAlto
92Filexxx-xxxx.xxxpredictiveMedio
93Filexxxxxxxxx.xxxpredictiveAlto
94Filexx_xxxx.xxxpredictiveMedio
95Filexxxxxxxxxx_xxxxx.xxxpredictiveAlto
96Filexxx.xxxxpredictiveMedio
97Filexxxxx.xxxpredictiveMedio
98Filexx.xxxxxx.xxxx.xxxx.xxxxxxx.xxxxpredictiveAlto
99Filexxxxxx/xxx.xpredictiveMedio
100Filexxxx_xxxxxxxx/xx.xxxpredictiveAlto
101Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveAlto
102Filexxxx_xxxx.xxxpredictiveAlto
103Filexxxxxxx.xxxxxxxx.xxxpredictiveAlto
104Filexxxx.xxpredictiveBajo
105Filex_xxxxxxpredictiveMedio
106Filexxxxxxxxxxxxxxx.xxxxpredictiveAlto
107Filexx.xxxpredictiveBajo
108Filexxxxxxxxxxxx.xxxpredictiveAlto
109Filexxxx_xxxx.xxxpredictiveAlto
110Filexx.xpredictiveBajo
111Filexxxxxxxx_xxxxx_xxxxxxxxx.xxxpredictiveAlto
112Filexxxxxxxx.xxxpredictiveMedio
113Filexxxxx.xxxpredictiveMedio
114Filexxxxxxx.xxxpredictiveMedio
115Filexxxx-xxxxx.xpredictiveMedio
116Filexxxx.xpredictiveBajo
117Filexxxx.xxxpredictiveMedio
118Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
119Filexxxxxxxxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictiveAlto
120Filexx_xxxx.xxxpredictiveMedio
121Filexxxxxxxxx.xxx.xxxpredictiveAlto
122Filexxxxxxxxxx.xxxpredictiveAlto
123Filexxxxx.xxxpredictiveMedio
124Filexxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
125Filexxxx.xxxpredictiveMedio
126Filexxxxxxxx/xxxx_xxxxpredictiveAlto
127Filexxxxxxx/xxxxxxxxxxxx.xxxpredictiveAlto
128Filexxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
129Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
130Filexxxx.xxxpredictiveMedio
131Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
132Filexxxx.xxpredictiveBajo
133Filexxxxxxxxxxxxxx.xxxpredictiveAlto
134Filexxx/xxxxxx.xxxpredictiveAlto
135Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
136Filexxxxxxx/xxxxxxxxxx.xxxpredictiveAlto
137Filexxxxx.xxxxpredictiveMedio
138Filexxxxx.xxpredictiveMedio
139Filexxxxx.xxxpredictiveMedio
140Filexxxxx_xxxxxx_xxxxxxxxxx.xxxpredictiveAlto
141Filexxxxxxx.xpredictiveMedio
142Filexxxxx.xpredictiveBajo
143Filexxxxxxxxxx/xxxxx.xxpredictiveAlto
144Filexxxxxxxx/xx/xxxx_xxxxxx.xxpredictiveAlto
145Filexxxxx.xxxpredictiveMedio
146Filexxx.xpredictiveBajo
147Filexxxx.xxxpredictiveMedio
148Filexxxx_xxxx.xxxpredictiveAlto
149Filexxx_xxxxxx_xxxxxx.xxpredictiveAlto
150Filexxxx.xpredictiveBajo
151Filexxxxxx/xxxxxx/xxxxxx-xx.xpredictiveAlto
152Filexxxxxxxxxxxx/xxxxxx_xxxxx.xxpredictiveAlto
153Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveAlto
154Filexxxx/xxxxxxxx/xxxxxx_xxxxxxxx.xpredictiveAlto
155Filexxxxx.xxxpredictiveMedio
156Filexxxxx.xxxpredictiveMedio
157Filexxxxx/predictiveBajo
158Filexxxxx_xxxpredictiveMedio
159Filexxxxx/xxxxxxxx/xxxxxxxx.xxpredictiveAlto
160Filexxxxxxx.xxxpredictiveMedio
161Filexxx_xxxxx.xpredictiveMedio
162Filexxxxxx/xxxxxx.xxxpredictiveAlto
163Filexxxxxxxx.xxpredictiveMedio
164Filexxxxxxxxxxxxxxx.xxxxpredictiveAlto
165Filexxx_xx/xxx_xx_xxxxxx.xpredictiveAlto
166Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveAlto
167Filexxxxxxx.xxxpredictiveMedio
168Filexxxx_xxxx.xxxpredictiveAlto
169Filexxxxxxxxx.xxxpredictiveAlto
170Filexxxxxx.xxxpredictiveMedio
171Filexxxxxxx.xxpredictiveMedio
172Filexxxxx.xxxx_xxxx.xxxpredictiveAlto
173Filexxxx_xxxxxxx.xxxpredictiveAlto
174Filexxx_xxxxxx.xxpredictiveAlto
175Filexxxxxxx-xxxxxx-xxxxxx.xxxpredictiveAlto
176Filexxxxxxxxx.xxx.xxxpredictiveAlto
177Filexxx/xxxxxx_xxxx.xxxpredictiveAlto
178Filexxxxx/xxxxxxxx/xxx/xxx_xxxxx.xxxpredictiveAlto
179Filexxxxxxxx.xxxpredictiveMedio
180Filexxxxxxxxx.xxxpredictiveAlto
181Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveAlto
182Filexxxx.xxxpredictiveMedio
183Filexxxxxxxx.xxxpredictiveMedio
184Filexxxxxxxxxxxxxx.xxxpredictiveAlto
185Filexxxxx-xxxxxxxx-xxxxxxxxx.xxxpredictiveAlto
186Filexxxxx_xxxxxxx.xxxpredictiveAlto
187Filexxxx.xxxpredictiveMedio
188Filexxxxxxxxxxxxx.xxxpredictiveAlto
189Filexxxxx.xxxpredictiveMedio
190Filexxxxxxxxxx.xxxpredictiveAlto
191Filexxxxxxxx.xxxpredictiveMedio
192Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
193Filexxxxxx.xpredictiveMedio
194Filexxxxxx/xxxxxxxx.xxxpredictiveAlto
195Filexxxx.xxxpredictiveMedio
196Filexxxx.xxxpredictiveMedio
197Filexxxx/xxxxx.xxxpredictiveAlto
198Filexxxx/xxxx.xxxpredictiveAlto
199Filexxxx_xxxx.xxxpredictiveAlto
200FilexxxxxxpredictiveBajo
201Filexxxxxxx.xxxpredictiveMedio
202Filexxx/xxxxxxx/xxx_xxxx.xpredictiveAlto
203Filexx_xxxx/xxxx_xxxx.xpredictiveAlto
204Filexx_xxxx/xxxxxxxxxxxxxxxx.xpredictiveAlto
205Filexxx_xxxxx.xpredictiveMedio
206Filexxxxxxx.xxxpredictiveMedio
207Filexxxxxxx-xxxxxxx.xxxpredictiveAlto
208Filexxxxxxxx.xxxpredictiveMedio
209Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveAlto
210Filexxxxxxx.xxxpredictiveMedio
211Filexxxx-xxxxx.xxxpredictiveAlto
212Filexxxx-xxxxxxxx.xxxpredictiveAlto
213Filexxxxx/xxxx_xxxxx.xpredictiveAlto
214Filexxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
215Filexxx.xpredictiveBajo
216FilexxxxxxxxxpredictiveMedio
217Filexxxxxxxxxxxxx.xxxpredictiveAlto
218Filexxxxxxx_xxxxx.xxxpredictiveAlto
219Filexxxx.xxxxpredictiveMedio
220Filexxxxxxxxx.xxxpredictiveAlto
221Filexxxxx.xxxpredictiveMedio
222Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveAlto
223Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveAlto
224Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveAlto
225Filexxxxx.xpredictiveBajo
226Filexxxxxxxxx.xpredictiveMedio
227Filexxxx-xxxxx-xxxxxxx.xxxpredictiveAlto
228Filexxxxx.xxxpredictiveMedio
229Filexxx/xxxxxx/xxxxxxxxxxxxx.xxxpredictiveAlto
230Filexxxxxxx-xxxx.xxxpredictiveAlto
231Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveAlto
232Filexxxxxx.xxxxpredictiveMedio
233File\xxxxx\xxxxxxxxxx\xxxxxxxx.xxxpredictiveAlto
234File~/xxxxxxxx-xxxxxxxx.xxxpredictiveAlto
235File~/xxxxxxxx/xxxxx/xxxxx-xx-xxxxxx-xxxxx-xxxx-xxxx.xxxpredictiveAlto
236File~/xxxxxx-xxxxx-xxxxxxx.xxxpredictiveAlto
237Libraryxxxxxx.xxxpredictiveMedio
238Libraryxxxx/xxx/xxxxxx.xxxpredictiveAlto
239Libraryxxxxx.xxxpredictiveMedio
240Libraryxxx/xxxxxxx.xxpredictiveAlto
241Libraryxxxxxxx/xxxxxxxx.xxxpredictiveAlto
242Libraryxxx/xxx/xxx/xxxxxx/xxxxx/xxxxxxxxx.xxxxx.xxxpredictiveAlto
243Argument$_xxxxxx['xxx_xxxx']predictiveAlto
244Argument?xxxxxxpredictiveBajo
245Argumentxx_xxxxx_xxx_xxxxpredictiveAlto
246ArgumentxxxxpredictiveBajo
247ArgumentxxxxxpredictiveBajo
248Argumentxxxxx_xxxxxxxxpredictiveAlto
249ArgumentxxxpredictiveBajo
250Argumentxxxx(xxxx_xxxx)predictiveAlto
251ArgumentxxxxxpredictiveBajo
252ArgumentxxxxxxxxpredictiveMedio
253Argumentxxxxxxx_xxpredictiveMedio
254Argumentxxxxxxxxxx_xxxxpredictiveAlto
255ArgumentxxxpredictiveBajo
256ArgumentxxxxxxxxxxpredictiveMedio
257Argumentxxxxxx-xxpredictiveMedio
258ArgumentxxxxpredictiveBajo
259Argumentxxxx_xxpredictiveBajo
260ArgumentxxxxxxxpredictiveBajo
261Argumentxxxxxxx-xxxxxxpredictiveAlto
262Argumentxxxxxxx-xxxxxxxx-xxxxxxpredictiveAlto
263Argumentxxxxx_xxpredictiveMedio
264Argumentxxxxxx_xxxx_xxxxxxxxpredictiveAlto
265ArgumentxxxxxxxxxxxxxxpredictiveAlto
266ArgumentxxxxpredictiveBajo
267Argumentxxxx_xxxxpredictiveMedio
268ArgumentxxxxxxxxxxxpredictiveMedio
269ArgumentxxxxpredictiveBajo
270Argumentxxxxxx_xxx_xxpredictiveAlto
271Argumentxxxx_xxxxxx=xxxxpredictiveAlto
272ArgumentxxxxxpredictiveBajo
273ArgumentxxxxxxxxxxxpredictiveMedio
274ArgumentxxxxxxpredictiveBajo
275ArgumentxxxxpredictiveBajo
276ArgumentxxxxxxxxxxpredictiveMedio
277ArgumentxxxxxxxxpredictiveMedio
278ArgumentxxxxxxxxpredictiveMedio
279ArgumentxxxxxxxxxxxxxxxpredictiveAlto
280ArgumentxxxxxpredictiveBajo
281ArgumentxxxxpredictiveBajo
282Argumentxxxxxxxx_xxxxxxxpredictiveAlto
283ArgumentxxxxpredictiveBajo
284ArgumentxxxxxxxxxxxxxxpredictiveAlto
285ArgumentxxpredictiveBajo
286ArgumentxxpredictiveBajo
287Argumentxx/xxxxxpredictiveMedio
288Argumentxx_xxxxxxxxpredictiveMedio
289ArgumentxxxxxpredictiveBajo
290ArgumentxxxxxxxxpredictiveMedio
291ArgumentxxxxxxxpredictiveBajo
292ArgumentxxxxxxxxpredictiveMedio
293ArgumentxxxxxxpredictiveBajo
294ArgumentxxxxpredictiveBajo
295ArgumentxxxxpredictiveBajo
296Argumentxxxx/xxx_xxxxxxxxxpredictiveAlto
297Argumentxxxxxxxx_xxxpredictiveMedio
298ArgumentxxxxpredictiveBajo
299ArgumentxxxxxxxxxxpredictiveMedio
300Argumentxxx_xxpredictiveBajo
301ArgumentxxxxxxxxpredictiveMedio
302ArgumentxxxpredictiveBajo
303ArgumentxxxxxxxpredictiveBajo
304ArgumentxxxpredictiveBajo
305Argumentxxxx/xxxxxxxxxxxpredictiveAlto
306Argumentxxxxxxx/xxxxxxxpredictiveAlto
307ArgumentxxxxxxxxpredictiveMedio
308Argumentxx_xxpredictiveBajo
309Argumentxxxxxx xxxxxxpredictiveAlto
310Argumentxxxxx/xxxxxxxpredictiveAlto
311ArgumentxxxxxxxxxxpredictiveMedio
312ArgumentxxxxpredictiveBajo
313ArgumentxxxxxxpredictiveBajo
314ArgumentxxxxxxpredictiveBajo
315Argumentxxxxxxxx/xxxxxxpredictiveAlto
316Argumentxxxx_xxxxxpredictiveMedio
317ArgumentxxxpredictiveBajo
318ArgumentxxxxpredictiveBajo
319ArgumentxxxxxxxxpredictiveMedio
320ArgumentxxxxxxxxxpredictiveMedio
321Argumentxxx_xxxxxx_xxxxpredictiveAlto
322ArgumentxxxxxxxxpredictiveMedio
323ArgumentxxxxxxxpredictiveBajo
324Argumentxxxxxxx xxxxxpredictiveAlto
325ArgumentxxxxxxpredictiveBajo
326Argumentxxxxx-xxxxxxxxxxxxxpredictiveAlto
327Argumentxxxxx_xxxxxxpredictiveMedio
328ArgumentxxxxxxxpredictiveBajo
329ArgumentxxxxxxxxxxpredictiveMedio
330ArgumentxxxxxxxxxxxxxxpredictiveAlto
331Argumentxxxxxx/xxxxxx/xxxxxx/xxxxxpredictiveAlto
332ArgumentxxxxxxxxxxpredictiveMedio
333Argumentxxxx xxxxpredictiveMedio
334ArgumentxxxxxxpredictiveBajo
335ArgumentxxxxxxpredictiveBajo
336ArgumentxxxxxxxxxpredictiveMedio
337ArgumentxxxxxxxxxxxxxxxpredictiveAlto
338Argumentxxxxxx/xxxxxx/xxxpredictiveAlto
339ArgumentxxxxxxpredictiveBajo
340Argumentxxxxxx xx xxxxxxx xxxxpredictiveAlto
341Argumentxxxxxx_xxxxxxpredictiveAlto
342ArgumentxxxxxxxxxxpredictiveMedio
343ArgumentxxxxxxxpredictiveBajo
344Argumentxxxxxxxx[xxxx xxxxxxx][xxxxxxxxxxxxxxxxxx]predictiveAlto
345ArgumentxxxxxxxxxxxpredictiveMedio
346Argumentxxxx_xxxxxpredictiveMedio
347ArgumentxxxxxxxpredictiveBajo
348ArgumentxxxxxxxxpredictiveMedio
349ArgumentxxxxxxpredictiveBajo
350ArgumentxxxxxxxxxpredictiveMedio
351ArgumentxxxpredictiveBajo
352ArgumentxxxpredictiveBajo
353ArgumentxxxpredictiveBajo
354ArgumentxxxxxpredictiveBajo
355Argumentxxxxxx/xxxxxxxx/xxxx/xxxpredictiveAlto
356Argumentxxxx_xx[]predictiveMedio
357ArgumentxxxpredictiveBajo
358ArgumentxxxpredictiveBajo
359ArgumentxxxxpredictiveBajo
360Argumentxxxx-xxxxxpredictiveMedio
361ArgumentxxxxxxpredictiveBajo
362ArgumentxxxxxxxxpredictiveMedio
363ArgumentxxxxxxxxxxxxpredictiveMedio
364ArgumentxxxpredictiveBajo
365Argumentxxxxxxx_xxxxpredictiveMedio
366ArgumentxxxxxxxxpredictiveMedio
367Argumentx-xxxxxxxxx-xxxpredictiveAlto
368Argumentx-xxxxxxxxx-xxxxxxpredictiveAlto
369Argumentxxxxx/xxxxxpredictiveMedio
370Argument_xxxx[_xxx_xxxx_xxxxpredictiveAlto
371Argument__xxxxxxxxxxxxxpredictiveAlto
372Argument__xxxxxxxxxpredictiveMedio
373Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveAlto
374Input Value"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveAlto
375Input Value'"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveAlto
376Input Value../predictiveBajo
377Input Value../..predictiveBajo
378Input Value../../../../xxxxxx/xxxxxx/xxxxxx/xxxxxx.xxxxxx-x.xxxpredictiveAlto
379Input Value../../../../xxxxx_xxxxx.xxxpredictiveAlto
380Input Valuexxx' xxx xxxxx(x) xxx 'xxxx'='xxxxpredictiveAlto
381Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveAlto
382Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveAlto
383Input Valuex=xpredictiveBajo
384Pattern() {predictiveBajo
385Pattern|xx xx xx|predictiveMedio
386Network PortxxxxxpredictiveBajo
387Network Portxxx/xxxxpredictiveMedio
388Network Portxxx/xxxxpredictiveMedio
389Network Portxxx/xxxxxpredictiveMedio
390Network PortxxxpredictiveBajo
391Network Portxxx/xxx (xxx)predictiveAlto

Referencias (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!