Baldr Análisis

IOB - Indicator of Behavior (1000)

Cronología

Idioma

en884
zh32
de14
ar14
sv12

País

nl994
us4
ru2

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Microsoft Windows106
Linux Kernel28
F5 BIG-IP16
Google Android14
WordPress12

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConCTIEPSSCVE
1nginx escalada de privilegios6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.120.00241CVE-2020-12440
2Huawei ACXXXX/SXXXX SSH Packet escalada de privilegios7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00246CVE-2014-8572
3Microsoft Windows WPAD escalada de privilegios8.07.9$25k-$100k$0-$5kHighOfficial Fix0.030.92124CVE-2016-3213
4Microsoft Windows Graphics Remote Code Execution7.06.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.000.03069CVE-2021-34530
5Microsoft Windows Event Tracing Privilege Escalation7.36.3$25k-$100k$5k-$25kUnprovenOfficial Fix0.000.00043CVE-2021-34487
6Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00548CVE-2017-0055
7Cisco Secure Email and Web Manager Web-based Management Interface autenticación débil9.89.6$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000.00337CVE-2022-20798
8nginx Log File escalada de privilegios7.87.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.00092CVE-2016-1247
9Apache HTTP Server mod_rewrite Redirect6.76.7$25k-$100k$5k-$25kNot DefinedNot Defined0.070.00258CVE-2020-1927
10Microsoft .NET Core/Visual Studio denegación de servicio6.45.5$5k-$25k$0-$5kUnprovenOfficial Fix0.070.00179CVE-2021-26423
11Microsoft Windows TCP/IP Stack Privilege Escalation9.98.6$100k y más$5k-$25kUnprovenOfficial Fix0.030.02183CVE-2021-26424
12Microsoft Windows Event Tracing Privilege Escalation8.37.3$100k y más$5k-$25kUnprovenOfficial Fix0.000.00044CVE-2021-26425
13Microsoft Windows Bluetooth Driver Privilege Escalation8.37.3$100k y más$5k-$25kUnprovenOfficial Fix0.000.00043CVE-2021-34537
14Microsoft Dynamics 365 Privilege Escalation8.57.4$25k-$100k$0-$5kUnprovenOfficial Fix0.000.00736CVE-2021-34524
15Microsoft Windows Storage Spaces Controller Local Privilege Escalation7.86.8$25k-$100k$5k-$25kUnprovenOfficial Fix0.000.00043CVE-2021-34536
16Microsoft Windows Graphics Remote Code Execution7.06.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.000.03069CVE-2021-34533
17Microsoft Windows Services for NFS ONCRPC XDR Driver divulgación de información6.45.5$25k-$100k$5k-$25kUnprovenOfficial Fix0.000.00894CVE-2021-36926
18Microsoft ASP.NET Core/Visual Studio divulgación de información4.94.3$5k-$25k$0-$5kUnprovenOfficial Fix0.000.00043CVE-2021-34532
19Microsoft Windows Services for NFS ONCRPC XDR Driver divulgación de información6.45.5$25k-$100k$5k-$25kUnprovenOfficial Fix0.000.00894CVE-2021-36933
20Microsoft Windows Remote Desktop Client Remote Code Execution8.87.9$100k y más$5k-$25kProof-of-ConceptOfficial Fix0.020.05252CVE-2021-34535

IOC - Indicator of Compromise (129)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDdirección IPHostnameActorCampañasIdentifiedEscribeConfianza
11.23.82.72Baldr2019-08-19verifiedAlto
22.2.82.64Baldr2019-08-19verifiedAlto
32.12.51.56arennes-655-1-148-56.w2-12.abo.wanadoo.frBaldr2019-08-19verifiedAlto
43.95.29.25ec2-3-95-29-25.compute-1.amazonaws.comBaldr2019-08-19verifiedMedio
54.96.46.65Baldr2019-08-19verifiedAlto
65.8.88.198Baldr2021-05-31verifiedAlto
75.45.73.87Baldr2021-05-31verifiedAlto
85.188.60.7Baldr2021-05-31verifiedAlto
95.188.60.18Baldr2021-05-31verifiedAlto
105.188.60.24Baldr2021-05-31verifiedAlto
115.188.60.30Baldr2021-05-31verifiedAlto
125.188.60.54Baldr2021-05-31verifiedAlto
135.188.60.68Baldr2021-05-31verifiedAlto
145.188.60.74Baldr2021-05-31verifiedAlto
155.188.60.101Baldr2021-05-31verifiedAlto
165.188.60.115Baldr2021-05-31verifiedAlto
175.188.60.206Baldr2021-05-31verifiedAlto
185.188.231.96Baldr2021-05-31verifiedAlto
195.188.231.210Baldr2021-05-31verifiedAlto
2018.207.217.146ec2-18-207-217-146.compute-1.amazonaws.comBaldr2021-05-31verifiedMedio
2118.221.49.166ec2-18-221-49-166.us-east-2.compute.amazonaws.comBaldr2021-05-31verifiedMedio
2219.2.45.3Baldr2019-08-19verifiedAlto
2321.15.46.55Baldr2019-08-19verifiedAlto
2423.19.58.101Baldr2021-05-31verifiedAlto
2523.95.95.6123-95-95-61-host.colocrossing.comBaldr2021-05-31verifiedAlto
2623.254.217.112hwsrv-930282.hostwindsdns.comBaldr2021-05-31verifiedAlto
27XX.XXX.XXX.XXXxxxxx.xxxxxxxxxxxxx.xxxXxxxx2021-05-31verifiedAlto
28XX.XX.XXX.XXxx-xx-xxx-xx.xxxxxx.xxxxxxx-xxx.xxxXxxxx2021-05-31verifiedAlto
29XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxx.xxxXxxxx2021-05-31verifiedMedio
30XX.XX.XX.XXXxxxxxxxxx.xxxXxxxx2021-05-31verifiedAlto
31XX.XXX.XX.XXXXxxxx2021-05-31verifiedAlto
32XX.XX.XX.XXXxxx.xxxx.xxXxxxx2021-05-31verifiedAlto
33XX.XXX.XXX.XXXx.xx.xxxxxx.xxxxxxxxx.xxXxxxx2021-05-31verifiedAlto
34XX.XX.XX.XXXXxxxx2021-05-31verifiedAlto
35XX.XX.XXX.XXXxxx-xxx-xx-xx-.xxxxxxx-xxxXxxxx2021-05-31verifiedAlto
36XX.XXX.XX.XXXxx.xxx.xx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxx2021-05-31verifiedAlto
37XX.XXX.XX.XXXxx.xxx.xx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxx2021-05-31verifiedAlto
38XX.XXX.XX.XXXxx.xxx.xx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxx2021-05-31verifiedAlto
39XX.XXX.XX.XXxx.xxx.xx.xx.xxxxxx.xxxxxxxxx.xxxXxxxx2021-05-31verifiedAlto
40XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxx2021-05-31verifiedAlto
41XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxxxx.xxxxxxxxx.xxxXxxxx2021-05-31verifiedAlto
42XX.XX.XX.XXxxxx2019-08-19verifiedAlto
43XX.XX.XXX.XXxxxxxxxx.xxx.xxXxxxx2021-05-31verifiedAlto
44XX.XX.XX.XXXXxxxx2021-05-31verifiedAlto
45XX.XX.XX.XXXxxxx2021-05-31verifiedAlto
46XX.XXX.XXX.Xxxx-xxxx.xxXxxxx2021-05-31verifiedAlto
47XX.XXX.XXX.XXXXxxxx2021-05-31verifiedAlto
48XX.XXX.XXX.XXXxxxxxx.xxxxxx.xxxxxXxxxx2021-05-31verifiedAlto
49XX.XXX.XX.XXXxxxx2021-05-31verifiedAlto
50XX.XXX.XX.XXXxxxx2021-05-31verifiedAlto
51XX.XXX.XX.XXXXxxxx2021-05-31verifiedAlto
52XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxx.xxxx.xxxXxxxx2021-05-31verifiedAlto
53XX.XX.XXX.XXXxxxxxxx.xxXxxxx2021-05-31verifiedAlto
54XX.XX.XXX.XXXXxxxx2021-05-31verifiedAlto
55XX.XX.XXX.XXXXxxxx2021-05-31verifiedAlto
56XX.XX.XXX.XXXXxxxx2021-05-31verifiedAlto
57XX.XX.XXX.XXXXxxxx2021-05-31verifiedAlto
58XX.XX.XXX.XXXXxxxx2021-05-31verifiedAlto
59XX.XX.XXX.XXXXxxxx2021-05-31verifiedAlto
60XX.XX.XXX.XXXXxxxx2021-05-31verifiedAlto
61XX.XX.XXX.XXXXxxxx2021-05-31verifiedAlto
62XX.XX.XXX.XXXXxxxx2021-05-31verifiedAlto
63XX.XXX.XXX.XXXxxxxxxxx.xxxxxxxxxxx.xxXxxxx2021-05-31verifiedAlto
64XX.XX.X.XXxx.xx.x.xx.xxxxxxx-xxxxx.xx.xxxx.xxxxx.xxXxxxx2021-05-31verifiedAlto
65XX.XX.X.XXxx.xx.x.xx.xxxxxxx-xxxxx.xx.xxxx.xxxxx.xxXxxxx2021-05-31verifiedAlto
66XX.XX.X.XXxx.xx.x.xx.xxxxxxx-xxxxx.xx.xxxx.xxxxx.xxXxxxx2021-05-31verifiedAlto
67XX.XX.X.XXxx.xx.x.xx.xxxxxxx-xxxxx.xx.xxxx.xxxxx.xxXxxxx2021-05-31verifiedAlto
68XX.XX.X.XXxx.xx.x.xx.xxxxxxx-xxxxx.xx.xxxx.xxxxx.xxXxxxx2021-05-31verifiedAlto
69XX.XX.X.XXxx.xx.x.xx.xxxxxxx-xxxxx.xx.xxxx.xxxxx.xxXxxxx2021-05-31verifiedAlto
70XX.XX.X.XXxx.xx.x.xx.xxxxxxx-xxxxx.xx.xxxx.xxxxx.xxXxxxx2021-05-31verifiedAlto
71XX.XX.X.XXxx.xx.x.xx.xxxxxxx-xxxxx.xx.xxxx.xxxxx.xxXxxxx2021-05-31verifiedAlto
72XX.XX.X.XXxx.xx.x.xx.xxxxxxx-xxxxx.xx.xxxx.xxxxx.xxXxxxx2021-05-31verifiedAlto
73XX.XX.X.XXxx.xx.x.xx.xxxxxxx-xxxxx.xx.xxxx.xxxxx.xxXxxxx2021-05-31verifiedAlto
74XX.XX.X.XXxx.xx.x.xx.xxxxxxx-xxxxx.xx.xxxx.xxxxx.xxXxxxx2021-05-31verifiedAlto
75XXX.XXX.XXX.XXXXxxxx2021-05-31verifiedAlto
76XXX.XXX.XX.XXXxxxx.x.xxxxxxxxx.xxXxxxx2021-05-31verifiedAlto
77XXX.XXX.XXX.XXXXxxxx2021-05-31verifiedAlto
78XXX.XXX.XXX.XXXXxxxx2021-05-31verifiedAlto
79XXX.XXX.X.XXXXxxxx2021-05-31verifiedAlto
80XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxx.xxxxxxxxx.xxxXxxxx2021-05-31verifiedAlto
81XXX.XX.XX.XXXXxxxx2021-05-31verifiedAlto
82XXX.XXX.XXX.XXXXxxxx2021-05-31verifiedAlto
83XXX.XXX.XXX.XXXxxxx2021-05-31verifiedAlto
84XXX.XXX.XX.XXxxxxxxx.xxxx.xxxxxxx.xxxXxxxx2021-05-31verifiedAlto
85XXX.XXX.XX.XXxxxx.xxxxxxx.xxxXxxxx2021-05-31verifiedAlto
86XXX.XXX.XXX.XXxxxxxx.xxxXxxxx2021-05-31verifiedAlto
87XXX.XXX.XXX.XXxxxxxxxx.xxxXxxxx2021-05-31verifiedAlto
88XXX.XXX.XXX.XXxxxxxxxx.xxxxxxx.xxxx.xxXxxxx2021-05-31verifiedAlto
89XXX.XXX.XXX.XXxxxxxxxxxxxxxx.xxxx.xxXxxxx2021-05-31verifiedAlto
90XXX.XXX.XXX.XXxxxxxxxxxxx.xxXxxxx2021-05-31verifiedAlto
91XXX.XXX.XXX.XXxxxxxxxxxx.xxxx.xxXxxxx2021-05-31verifiedAlto
92XXX.XXX.XXX.XXXxxxxxxxxx.xxxx.xxxx.xxXxxxx2021-05-31verifiedAlto
93XXX.XXX.XXX.XXXxxxx.xxxx.xxXxxxx2021-05-31verifiedAlto
94XXX.XXX.XXX.XXxxxxx.xxxxxxxxx.xxxXxxxx2021-05-31verifiedAlto
95XXX.XXX.XXX.XXxxxxxxxxx.xxXxxxx2021-05-31verifiedAlto
96XXX.XXX.XXX.XXxxxxxx.xxxXxxxx2021-05-31verifiedAlto
97XXX.XXX.XXX.XXxxxxxx.xxxxxxxxx.xxxXxxxx2021-05-31verifiedAlto
98XXX.XXX.XXX.XXxxxxxx.xxxxxxxxx.xxxXxxxx2021-05-31verifiedAlto
99XXX.XXX.XXX.XXxxx.xxxx.xxXxxxx2021-05-31verifiedAlto
100XXX.XXX.XXX.XXxxxx.xxxx.xxXxxxx2021-05-31verifiedAlto
101XXX.XXX.XXX.XXXxxx.xxxXxxxx2021-05-31verifiedAlto
102XXX.XXX.XXX.XXXxxxxxxxx.xxxx.xxXxxxx2021-05-31verifiedAlto
103XXX.XXX.XX.XXXxxxxxxxxx.xxx.xxxxxxxxxxxx.xxXxxxx2021-05-31verifiedAlto
104XXX.XXX.XXX.XXxxxxxxxx.xxxxxxxx.xxXxxxx2021-05-31verifiedAlto
105XXX.XXX.XX.XXxxxxxx.xxxXxxxx2021-05-31verifiedAlto
106XXX.XXX.XX.XXxxxxxx.xxxXxxxx2021-05-31verifiedAlto
107XXX.XXX.XX.XXxxxxxx.xxxXxxxx2021-05-31verifiedAlto
108XXX.XXX.XX.XXxxxxxxxx.xxxxxxxxx.xxxxXxxxx2021-05-31verifiedAlto
109XXX.XXX.XX.XXxx.xxxxxx.xxxxxxxxx.xxxxXxxxx2021-05-31verifiedAlto
110XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxx-xxxXxxxx2021-05-31verifiedAlto
111XXX.XXX.X.XXxxxx.xxxx.xxXxxxx2021-05-31verifiedAlto
112XXX.XXX.X.XXXxxxx.xxxx.xxXxxxx2021-05-31verifiedAlto
113XXX.XXX.X.XXXxxxx.xxxx.xxXxxxx2021-05-31verifiedAlto
114XXX.XXX.X.Xxxxxxxxxxxxxxxxxx.xxxXxxxx2021-05-31verifiedAlto
115XXX.XXX.X.XXXxxxxxxx.xxxx.xxxx.xxXxxxx2021-05-31verifiedAlto
116XXX.XXX.XX.XXXxxxxxxxxx.xxxxx.xxx.xxXxxxx2021-05-31verifiedAlto
117XXX.XXX.XXX.XXXxxxxxxxxx.xxxxx.xxx.xxXxxxx2021-05-31verifiedAlto
118XXX.XXX.XXX.XXxxxx2021-05-31verifiedAlto
119XXX.XXX.XXX.XXXxxxxxxx.xxxxxxx.xxXxxxx2021-05-31verifiedAlto
120XXX.XXX.XX.XXxxxxxx.xxxXxxxx2021-05-31verifiedAlto
121XXX.XX.XXX.XXXxxxx-xxx-xx-xxx-xxx.xxxxxxxxx.xxxXxxxx2021-05-31verifiedAlto
122XXX.XX.XXX.XXXxxxx2021-05-31verifiedAlto
123XXX.XX.XXX.XXXXxxxx2021-05-31verifiedAlto
124XXX.XX.XXX.XXxxxx.xxxx.xxXxxxx2021-05-31verifiedAlto
125XXX.XXX.XXX.XXxxx-xxxxxx.xxxxxx-xx-xxxxx.xxxXxxxx2021-05-31verifiedAlto
126XXX.XXX.XX.XXXxxxxx.xxxx-xxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxx2021-05-31verifiedAlto
127XXX.XX.XX.XXXxxxxx.xxxxxx.xxxXxxxx2021-05-31verifiedAlto
128XXX.XXX.XXX.XXXxxxx.xxxx.xxxx.xxxx.xxxxxx.xxxxxxxxxxxx.xxxXxxxx2021-05-31verifiedAlto
129XXX.X.XXX.XXXxxxx2021-05-31verifiedAlto

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (230)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File.travis.ymlpredictiveMedio
2File/.envpredictiveBajo
3File/admin.phppredictiveMedio
4File/admin/subnets/ripe-query.phppredictiveAlto
5File/apply.cgipredictiveMedio
6File/core/conditions/AbstractWrapper.javapredictiveAlto
7File/debug/pprofpredictiveMedio
8File/exportpredictiveBajo
9File/file?action=download&filepredictiveAlto
10File/hardwarepredictiveMedio
11File/librarian/bookdetails.phppredictiveAlto
12File/medical/inventories.phppredictiveAlto
13File/monitoringpredictiveMedio
14File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveAlto
15File/plugin/LiveChat/getChat.json.phppredictiveAlto
16File/plugins/servlet/audit/resourcepredictiveAlto
17File/plugins/servlet/project-config/PROJECT/rolespredictiveAlto
18File/replicationpredictiveMedio
19File/RestAPIpredictiveMedio
20File/tmp/speedtest_urls.xmlpredictiveAlto
21File/tmp/zarafa-vacation-*predictiveAlto
22File/uncpath/predictiveMedio
23File/uploadpredictiveBajo
24File/user/loader.php?api=1predictiveAlto
25File/var/log/nginxpredictiveAlto
26File/var/run/watchman.pidpredictiveAlto
27File/xxxxxx/xxxxxx.xxxxpredictiveAlto
28File/xx-xxxx/xxxxxx/x.x/xxxxx?xxxpredictiveAlto
29Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
30Filexxxxx-xxxx.xxx?xxxxxx=xxx_xxxxxxx xxxxx[x][xxx]predictiveAlto
31Filexxxxxxx.xxxpredictiveMedio
32Filexxxxxxx.xxxpredictiveMedio
33Filexxx/xxx/xxxx-xxxpredictiveAlto
34Filexxx/xx/xxxxxxpredictiveAlto
35Filexxxxx.xxxpredictiveMedio
36Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
37Filexxxx/xxxxxxx/xxx/xxxxxx_xxxx.xpredictiveAlto
38Filexxxx-xxxx.xpredictiveMedio
39Filexxxx/xxxxxxx.xxxpredictiveAlto
40Filex:\xxxxxxx xxxxx\xxxxxx xxxxx\xxx\xxxxxxx.xxxpredictiveAlto
41Filex:\xxxxxxx\xxxxxxxx\xxxxxx\xxxpredictiveAlto
42Filexxxx.xxxpredictiveMedio
43Filexxx-xxx/xx.xxxpredictiveAlto
44Filexxx/xxxxxxx.xxpredictiveAlto
45Filexxxxx.xxxpredictiveMedio
46Filexxxxxx.xxxpredictiveMedio
47Filexxx_xxxxxx.xxxpredictiveAlto
48Filexxx.xxxpredictiveBajo
49Filexxxxxx.xxxpredictiveMedio
50Filexxxxxxxx.xxpredictiveMedio
51Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveAlto
52Filex_xxxxxxpredictiveMedio
53Filexxxxxx.xxxpredictiveMedio
54Filexxxxxxx.xxxpredictiveMedio
55Filexxxxxxx/xxxxx/xxxxxx.xpredictiveAlto
56Filexxxxxxx/xxx/xxxxxxx/xxxx.xpredictiveAlto
57Filexxxxxxx/xxxx/xxxx_xxxxxxxxx_xxxxx.xpredictiveAlto
58Filexxxx_xxxxx.xxxpredictiveAlto
59Filexxx/xxxxxxxx/xxx_xxxxxxxxxxxx.xpredictiveAlto
60Filexxxxxxxx.xpredictiveMedio
61Filexxxxxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
62Filexx/xxxxxxxxx.xpredictiveAlto
63Filexx/xxxxx.xpredictiveMedio
64Filexx/xxxxx/xxxxxxx.xpredictiveAlto
65Filexxxxx.xxxpredictiveMedio
66Filexxxxxxxxxx.xxpredictiveAlto
67Filexxxx/xxxxxxxxxxxxxxxxxxxxxxxx.xxpredictiveAlto
68Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
69Filexxxxx-xxxxx.xpredictiveAlto
70Filexxxxxx_xxxxx_xxxxxxx.xpredictiveAlto
71Filexxxxx-xxxxxxxxxx.xpredictiveAlto
72Filexxx/xxxxxx.xxxpredictiveAlto
73Filexxxxxxx/xxxx.xxxpredictiveAlto
74Filexxxxx.xxxpredictiveMedio
75Filexxxxx.xxx?xx=xxxxxxxx.xxxxxxpredictiveAlto
76Filexxxxx:/xxxxxxxx/xxxxxxxxxxxx.xxxxpredictiveAlto
77Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveAlto
78Filexxxx_xxxx.xxxpredictiveAlto
79Filexxxx_xxxxxx.xxpredictiveAlto
80Filexxxxxx/xxx/xxxxxxxx.xpredictiveAlto
81Filexxxxxx/xxxxx/xxxxx_xxxxxx_xxxxxx.xpredictiveAlto
82Filexxxxxxx/xx_xxx.xpredictiveAlto
83Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveAlto
84Filexxxx.xxxpredictiveMedio
85Filexxxxx.xxxpredictiveMedio
86Filexxxxx.xxxpredictiveMedio
87Filexxxxxxxxxx/xxx.xpredictiveAlto
88Filexxxx.xpredictiveBajo
89Filexxxx.xxxpredictiveMedio
90Filexxxxxx_xxxxx_xxxxxxx.xpredictiveAlto
91Filexxxxxxxxxxxxxxxx.xpredictiveAlto
92Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveAlto
93Filexxx/xxxxxxxxx/x_xxxxxx.xpredictiveAlto
94Filexxxx.xxxpredictiveMedio
95Filexxx_xxxxxxx.xpredictiveAlto
96Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
97Filexxx_xx.xpredictiveMedio
98Filexxxxxxxxxxxxxxxxx.xxxpredictiveAlto
99Filexxxxxxxxx.xxx.xxxpredictiveAlto
100Filexxxxxxx.xxxpredictiveMedio
101Filexxxxxxxx.xxxxpredictiveAlto
102Filexxxxxxxxxxxx.xxxpredictiveAlto
103Filexxxxxxxxxxxxx.xxxxpredictiveAlto
104Filexxxxxx.xpredictiveMedio
105Filexxxxx.xxxpredictiveMedio
106Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveAlto
107Filexxxxxxxx.xxxpredictiveMedio
108Filexxxxxxx.xpredictiveMedio
109Filexxxxxxx.xxxpredictiveMedio
110Filexxxxxxx.xpredictiveMedio
111Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveAlto
112Filexxxx_xxx_xx.xpredictiveAlto
113Filexx_xxx.xpredictiveMedio
114Filexxx.xpredictiveBajo
115Filexxxxxx.xpredictiveMedio
116Filexxxxx.xxxpredictiveMedio
117Filexxxx-xxxxxx.xpredictiveAlto
118Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveAlto
119Filexxxxxxx.xpredictiveMedio
120Filexxx/xxx_xxxxx.xpredictiveAlto
121Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveAlto
122Filexxxxxx.xxxpredictiveMedio
123Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxx_xxxx.xxxpredictiveAlto
124Filexxxx.xxxxxxxxx.xxxpredictiveAlto
125Filexxxx_xxxx.xxxpredictiveAlto
126Filexxxxxx.xxxpredictiveMedio
127Filexxx.xxxpredictiveBajo
128Filexxxxxx/xx/xxxx.xxxpredictiveAlto
129Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
130Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
131Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveAlto
132Filexx-xxxxxxxx/xxxx.xxxpredictiveAlto
133Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
134Filexx/xx/xxxxxpredictiveMedio
135Filexx_xxxxxxx.xpredictiveMedio
136File_xxxxxxxx/xxxxxxxx.xxxpredictiveAlto
137File~/xxxx/xxx/xxxxxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveAlto
138Libraryxxxxx/xxxxxxxxx/xxxx.xxxxxxxxx.xxxpredictiveAlto
139Libraryxxxxxxxxx.xxxpredictiveAlto
140Libraryxxxxxxxx.xxxpredictiveMedio
141Libraryxxxxxxxxxx/xxxxxxxx.xpredictiveAlto
142Libraryxxxxxxxx.xxxpredictiveMedio
143Libraryxxxxxxxxx.xxxpredictiveAlto
144Libraryxxxxxxxx.xxxpredictiveMedio
145Libraryxxxxxx.xxx.xxx.xxxpredictiveAlto
146Libraryxxxxxxxx.xxxpredictiveMedio
147Libraryxxxxxxxx.xxxpredictiveMedio
148Argument-xpredictiveBajo
149Argumentxxxxxx_xxxxpredictiveMedio
150ArgumentxxxxxxxxpredictiveMedio
151ArgumentxxxpredictiveBajo
152ArgumentxxxxxpredictiveBajo
153Argumentxxx_xxpredictiveBajo
154ArgumentxxxxxxxxxxxxxxxpredictiveAlto
155Argumentxxxx_xxpredictiveBajo
156ArgumentxxxxxxpredictiveBajo
157Argumentxxxxxxx xxxxpredictiveMedio
158ArgumentxxxxxxxxxxpredictiveMedio
159ArgumentxxxxxxxpredictiveBajo
160Argumentxxxxxxx_xxxx->xxx($xxxxxxxx)predictiveAlto
161ArgumentxxxxxxxxxxxpredictiveMedio
162Argumentxxxxxx_xxxxpredictiveMedio
163Argumentxxxxxxxxx->xxxxxxxxxpredictiveAlto
164ArgumentxxpredictiveBajo
165ArgumentxxpredictiveBajo
166ArgumentxxxxxxxxxxxxxxpredictiveAlto
167ArgumentxxxxxxxpredictiveBajo
168Argumentxxxxx[xxxxx][xx]predictiveAlto
169Argumentxxxx_xxxxxx_xxxxpredictiveAlto
170Argumentxxxx x xxxxpredictiveMedio
171Argumentxxxxxxxxx/xxxxxxxxxpredictiveAlto
172ArgumentxxxpredictiveBajo
173Argumentxx_xxxxpredictiveBajo
174ArgumentxxxxpredictiveBajo
175ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveAlto
176ArgumentxxpredictiveBajo
177Argumentxxxxxxx/xxxx/xxxxxxxxpredictiveAlto
178ArgumentxxxxxpredictiveBajo
179Argumentxxxxx/xxxxxxpredictiveMedio
180ArgumentxxxxpredictiveBajo
181Argumentxxxx_xxxxpredictiveMedio
182ArgumentxxxxxxxxpredictiveMedio
183ArgumentxxxxxxxxpredictiveMedio
184ArgumentxxxxxxxxpredictiveMedio
185ArgumentxxxxxxxxxpredictiveMedio
186Argumentxxx_xxxpredictiveBajo
187ArgumentxxxxxxpredictiveBajo
188ArgumentxxxxxxpredictiveBajo
189Argumentxx_xxxxxxx_xxxxxxxpredictiveAlto
190ArgumentxxxxxxxxxxxxxpredictiveAlto
191ArgumentxxxxxpredictiveBajo
192Argumentxxxxxxx_xxxpredictiveMedio
193ArgumentxxxxpredictiveBajo
194ArgumentxxxxxxxpredictiveBajo
195ArgumentxxxxxxpredictiveBajo
196Argumentxxxxxxxx_xxxxxpredictiveAlto
197ArgumentxxxxxxpredictiveBajo
198ArgumentxxxpredictiveBajo
199ArgumentxxxxxxxxxxxxpredictiveMedio
200ArgumentxxxxxxpredictiveBajo
201ArgumentxxxxxxxxxpredictiveMedio
202ArgumentxxxpredictiveBajo
203ArgumentxxxxxxpredictiveBajo
204ArgumentxxxpredictiveBajo
205ArgumentxxxxpredictiveBajo
206Argumentxxxxxxxx-xxxxxxxxpredictiveAlto
207ArgumentxxxpredictiveBajo
208ArgumentxxxxpredictiveBajo
209ArgumentxxxxxxxxpredictiveMedio
210ArgumentxxxxxxxpredictiveBajo
211Argumentxxxx->xxxxxxxpredictiveAlto
212Argumentx-xxxxxxxxx-xxxpredictiveAlto
213ArgumentxxxpredictiveBajo
214Argument\xxxxxx\predictiveMedio
215Argument_xxx_xxxxxxx_xxxxxxx_xxxxxxxxxxxxx_xxx_xxx_xxxxxxx_xxxxxxxxxxxxxxxxxxxxxxxxxxxxxx_xxxxxxxxxxxxxxxpredictiveAlto
216Argument_xxx_xxxxxxxxxxx_predictiveAlto
217Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveAlto
218Input Value.%xx.../.%xx.../predictiveAlto
219Input Valuexxx xxxxxxxxpredictiveMedio
220Input ValuexxxxxxxxpredictiveMedio
221Input Valuexxxxxxxxx' xxx 'x'='xpredictiveAlto
222Input ValuexxxxxpredictiveBajo
223Input Valuexxxxxxx_xxxxx.xxxxxxx_xxxxxxxpredictiveAlto
224Input Value\xpredictiveBajo
225Input Value….//predictiveBajo
226Pattern|xx|predictiveBajo
227Network PortxxxxxpredictiveBajo
228Network Portxx xxxxxxx xxx.xx.xx.xxpredictiveAlto
229Network Portxxx/xx (xxxxxx)predictiveAlto
230Network Portxxx xxxxxx xxxxpredictiveAlto

Referencias (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!