Cabo Verde Unknown Análisis

IOB - Indicator of Behavior (522)

Cronología

Idioma

en376
es52
de36
it12
fr12

País

us334
es52
pt22
fr20
gb10

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Microsoft Windows14
WordPress10
Apache HTTP Server10
VMware ESXi8
Apple iOS6

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgación de información5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.93CVE-2010-0966
3ENC DataVault/VaultAPI cifrado débil2.62.6$0-$5k$0-$5kNot DefinedNot Defined0.001570.03CVE-2021-36750
4Mytipper Zogo Shop products.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.00CVE-2008-2447
5Moagallery Moa index.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000990.00CVE-2009-3975
6Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.13CVE-2017-0055
7Postfix Admin functions.inc.php sql injection7.37.0$5k-$25k$0-$5kHighOfficial Fix0.002530.03CVE-2014-2655
8ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.02CVE-2006-2038
9SourceCodester Library Management System lab.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000980.04CVE-2022-2491
10Redhat Nagios XI Core nagios.upgrade_to_v3.sh escalada de privilegios6.86.8$0-$5k$0-$5kNot DefinedNot Defined0.000420.00CVE-2013-2029
11MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.93CVE-2007-0354
12Ecommerce Online Store Kit shop.php sql injection9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.037630.04CVE-2004-0300
13Application Dynamics Cartweaver details.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.000640.02CVE-2008-2918
14Virtuenetz Virtue Shopping Mall detail.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.002040.00CVE-2010-4908
15Brave Browser Access Control escalada de privilegios5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000700.00CVE-2017-1000461
16VMware vCenter Server Stored cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000740.07CVE-2017-4926
17Campcodes Beauty Salon Management System add-services.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.04CVE-2023-3877
18Itechscripts ITechBids forward_to_friend.php cross site scripting4.34.2$0-$5k$0-$5kHighUnavailable0.003470.03CVE-2008-3237
19Discuz UCenter Home shop.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.000640.00CVE-2010-4912
20Hypermethod eLearning Server news.php4 sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.003270.02CVE-2012-2923

IOC - Indicator of Compromise (26)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDdirección IPHostnameActorCampañasIdentifiedEscribeConfianza
15.62.60.72r-72-60-62-5.consumer-pool.prcdn.netCabo Verde Unknown2022-11-16verifiedAlto
25.62.62.72r-72-62-62-5.consumer-pool.prcdn.netCabo Verde Unknown2022-11-16verifiedAlto
341.74.128.0Cabo Verde Unknown2022-11-16verifiedAlto
441.79.124.0Cabo Verde Unknown2022-11-16verifiedAlto
541.215.208.0Cabo Verde Unknown2022-11-16verifiedAlto
641.221.192.0Cabo Verde Unknown2022-11-16verifiedAlto
7XX.XX.XX.XXxxxxxxxxxx.xxx-xxx.xxxXxxx Xxxxx Xxxxxxx2022-11-16verifiedAlto
8XX.XX.XX.XXXxxx Xxxxx Xxxxxxx2022-11-16verifiedAlto
9XX.XX.XXX.XXxxx Xxxxx Xxxxxxx2022-11-16verifiedAlto
10XX.XX.XXX.XXxxx Xxxxx Xxxxxxx2022-11-16verifiedAlto
11XX.XX.XX.XXxxx Xxxxx Xxxxxxx2022-11-16verifiedAlto
12XX.XX.XXX.XXxxx Xxxxx Xxxxxxx2022-11-16verifiedAlto
13XX.XX.XXX.XXxxx Xxxxx Xxxxxxx2023-02-21verifiedAlto
14XXX.XX.XXX.XXxxx Xxxxx Xxxxxxx2022-11-16verifiedAlto
15XXX.XXX.XX.XXxxx Xxxxx Xxxxxxx2023-02-21verifiedAlto
16XXX.XXX.XXX.XXxxx Xxxxx Xxxxxxx2023-02-21verifiedAlto
17XXX.XXX.XXX.XXxxx Xxxxx Xxxxxxx2023-02-21verifiedAlto
18XXX.XXX.XXX.XXxxx Xxxxx Xxxxxxx2022-11-16verifiedAlto
19XXX.XX.XX.XXxxx Xxxxx Xxxxxxx2022-11-16verifiedAlto
20XXX.XXX.XX.XXxxx Xxxxx Xxxxxxx2022-11-16verifiedAlto
21XXX.XXX.XXX.XXXXxxx Xxxxx Xxxxxxx2022-11-16verifiedAlto
22XXX.XXX.XXX.Xxxxx-xxx-xxx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxx Xxxxx Xxxxxxx2023-02-21verifiedAlto
23XXX.XX.XX.XXXxxx Xxxxx Xxxxxxx2022-11-16verifiedAlto
24XXX.XX.XXX.XXXxxx Xxxxx Xxxxxxx2022-11-16verifiedAlto
25XXX.XXX.XXX.XXxxx Xxxxx Xxxxxxx2022-11-16verifiedAlto
26XXX.XXX.XXX.XXxxx Xxxxx Xxxxxxx2022-11-16verifiedAlto

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (356)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File.htaccesspredictiveMedio
2File.php.gifpredictiveMedio
3File/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=SubmitpredictiveAlto
4File/acms/admin/cargo_types/manage_cargo_type.phppredictiveAlto
5File/admin/add-services.phppredictiveAlto
6File/admin/ajax/avatar.phppredictiveAlto
7File/admin/edit-services.phppredictiveAlto
8File/admin/forgot-password.phppredictiveAlto
9File/admin/index.phppredictiveAlto
10File/admin/lab.phppredictiveAlto
11File/admin/login.phppredictiveAlto
12File/admin/payment.phppredictiveAlto
13File/admin/show.phppredictiveAlto
14File/api/json/admin/getmailserversettingspredictiveAlto
15File/boat/login.phppredictiveAlto
16File/clinic/disease_symptoms_view.phppredictiveAlto
17File/default.php?idx=17predictiveAlto
18File/downloadpredictiveMedio
19File/envpredictiveBajo
20File/forum/away.phppredictiveAlto
21File/home.phppredictiveMedio
22File/index.phppredictiveMedio
23File/opt/bin/clipredictiveMedio
24File/ppredictiveBajo
25File/patient/doctors.phppredictiveAlto
26File/phpinventory/editcategory.phppredictiveAlto
27File/product-list.phppredictiveAlto
28File/rest/api/2/user/pickerpredictiveAlto
29File/RestAPIpredictiveMedio
30File/spip.phppredictiveMedio
31File/uncpath/predictiveMedio
32File/updown/upload.cgipredictiveAlto
33File/user/del.phppredictiveAlto
34File/wp-admin/admin-ajax.phppredictiveAlto
35File/_nextpredictiveBajo
36File123flashchat.phppredictiveAlto
37Fileact.phppredictiveBajo
38Fileadmin.phppredictiveMedio
39Fileadmin.php/paypredictiveAlto
40Fileadmin/bad.phppredictiveAlto
41Fileadmin/index.phppredictiveAlto
42Fileadmin/index.php/user/del/1predictiveAlto
43Fileadmin/index.php?id=themes&action=edit_chunkpredictiveAlto
44Fileadmin/products/controller.php?action=addpredictiveAlto
45Fileadministrator/index.phppredictiveAlto
46Filexxxxxx.xxxpredictiveMedio
47Filexxxxxx.xxxpredictiveMedio
48Filexxxx/xxxxxx/xxxxxx_xxxpredictiveAlto
49Filexxxxx_xxxxxx.xxxpredictiveAlto
50Filexxx.xxxpredictiveBajo
51Filexxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxx.xxxpredictiveAlto
52Filexxxxxxxx.xxxpredictiveMedio
53Filexxxxxx.xxxxxxx.xxxpredictiveAlto
54Filexxx.xxxxxpredictiveMedio
55Filexxxxxxx.xxxpredictiveMedio
56Filexxxxx.xxxpredictiveMedio
57Filexxxxxx-xxxxxx-xx.xxxpredictiveAlto
58Filexxxx.xxxpredictiveMedio
59Filexxxx_xxxxxxx.xxxpredictiveAlto
60Filexxxxxxxxx.xxxxpredictiveAlto
61Filexxxxxxxx.xxxpredictiveMedio
62Filexxxxxxxx_xxxx.xxxpredictiveAlto
63Filexxxx/xxpredictiveBajo
64Filexxx-xxx/xxxxxxx.xxpredictiveAlto
65Filexxx-xxx/xxx_xxxxpredictiveAlto
66Filexxx-xxx/xxxxxx?xxx=_xxxxpredictiveAlto
67Filexxx/xxxxxxx.xxpredictiveAlto
68Filexxxxx.xxxxx.xxxpredictiveAlto
69Filexxxxx/xxxxxxx.xxxpredictiveAlto
70Filexxxxxxxxxx_xxxxx.xxxpredictiveAlto
71Filexxxxxxxx.xxxpredictiveMedio
72Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveAlto
73Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
74Filexxxxxx.xxxpredictiveMedio
75Filexxxxxxx.xxxpredictiveMedio
76Filexxxxxxxxx.xxxpredictiveAlto
77Filexxxx.xxxpredictiveMedio
78Filexxxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
79Filexxxxx.xxxpredictiveMedio
80Filexxxxxxxxxxx.xxxxx.xxxpredictiveAlto
81Filexxxxxxxxx.xxxpredictiveAlto
82Filexxxxx.xxxpredictiveMedio
83Filexxxxxxxx.xxxpredictiveMedio
84Filexxxx_xxxxxxx.xxxpredictiveAlto
85Filexxxxxxxxx_xxxxxxxx.xxxpredictiveAlto
86Filexxxxxxx_xx_xxxxxx.xxxpredictiveAlto
87Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveAlto
88Filexxxxxxxxx.xxx.xxxpredictiveAlto
89Filexxxxxxx.xxxpredictiveMedio
90Filexxxxx.xxxpredictiveMedio
91Filexxx_xxxxxxx.xxxpredictiveAlto
92Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveAlto
93Filexxxxxxxxxx.xxxpredictiveAlto
94Filexxxx_xxxx.xpredictiveMedio
95Filexxx_xxxx.xxxpredictiveMedio
96Filexxx/xxxxxx.xxxpredictiveAlto
97Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
98Filexxx/xxxxxxxxx.xxx.xxxpredictiveAlto
99Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveAlto
100Filexxxxxxxx/xxxx.xxxpredictiveAlto
101Filexxxxxxxx/xxxxxxxx.xxxpredictiveAlto
102Filexxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
103Filexxxxx.xxxpredictiveMedio
104Filexxxxx.xxxpredictiveMedio
105Filexxxxx.xxx.xxxpredictiveAlto
106Filexxxxx.xxxpredictiveMedio
107Filexxxxxxxxx/xxxxx/xxx_xxx/xxxx.xxxpredictiveAlto
108Filexxxxxxxxxxxxx.xxxpredictiveAlto
109Filexxxx.xxxpredictiveMedio
110Filexxxx_xxxxxxx.xxxxpredictiveAlto
111Filexxxx_xxxx.xxxpredictiveAlto
112Filexxxxxx.xpredictiveMedio
113Filexxx.xxxpredictiveBajo
114Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxxxxxpredictiveAlto
115Filexxxxxxx.xxxpredictiveMedio
116Filexxxxxxxxxx/xxxx.xpredictiveAlto
117Filexxxxxxxx_xx.xxxpredictiveAlto
118Filexxxxx.xxxpredictiveMedio
119Filexxxxx.xxxxpredictiveMedio
120Filexxxxx_xxxxxxx.xxxpredictiveAlto
121Filexxxx.xxxpredictiveMedio
122Filexxxx.xxxpredictiveMedio
123Filexxxxxx/xxxxxxxx.xxxpredictiveAlto
124Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictiveAlto
125Filexxx_xxxxx_xxxx.xpredictiveAlto
126Filexxxxxx.xxxxxxx_xx_xx.xxpredictiveAlto
127Filexxxx/xxxxxx.xxxpredictiveAlto
128Filexxxx.xxxpredictiveMedio
129Filexxxx.xxxxpredictiveMedio
130Filexxxxxxxx.xxxpredictiveMedio
131Filexxx_xxxx.xxxpredictiveMedio
132Filexxxxx_xxx.xxxpredictiveAlto
133Filexxxxxxxxx.xxx.xxxpredictiveAlto
134Filexxx.xxxpredictiveBajo
135Filexxxxxxx.xxxpredictiveMedio
136Filexxxxx.xxxpredictiveMedio
137Filexxxx.xxxpredictiveMedio
138Filexxxx.xxxpredictiveMedio
139Filexxxxxxxx.xxxpredictiveMedio
140Filexxxxx.xxxpredictiveMedio
141Filexxxx.xxxpredictiveMedio
142Filexxxxxxx.xxxpredictiveMedio
143Filexxxxxxx.xxxxxx.xxxpredictiveAlto
144Filexxxxxxxxxxxxx.xxxpredictiveAlto
145Filexxxxxxxx.xxxpredictiveMedio
146Filexxxxxxxxxx.xxxpredictiveAlto
147Filexxxxxxx_xxxx.xxxpredictiveAlto
148Filexxxxxxx_xxxxxxx.xxxpredictiveAlto
149Filexxxxxxx.xxxpredictiveMedio
150Filexxxxxx/xxxxx.xxxpredictiveAlto
151Filexxxx.xxxpredictiveMedio
152Filexxxx/xxxxxpredictiveMedio
153Filexxxxx.xxxpredictiveMedio
154Filexxxxxxxx.xxxpredictiveMedio
155Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
156Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveAlto
157Filexxxx_xxxxx.xxxpredictiveAlto
158Filexxxxxxxxxx.xxxx.xxxpredictiveAlto
159Filexxxxx.xxxpredictiveMedio
160Filexxxxx-xxxxxx-xx.xxxpredictiveAlto
161Filexxxxxx.xxpredictiveMedio
162Filexxxxxx.xxxpredictiveMedio
163Filexxxxxx.xxxpredictiveMedio
164Filexxxxxx_xxxx.xxxpredictiveAlto
165Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveAlto
166Filexxxxxxxx.xxxpredictiveMedio
167Filexxxx.xxxpredictiveMedio
168Filexxxxxxxxxxxxxx.xxxpredictiveAlto
169Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveAlto
170Filexxxx.xxxpredictiveMedio
171Filexxxxxxxxx.xxxpredictiveAlto
172Filexxxxxxxxxxx.xxxpredictiveAlto
173Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveAlto
174Filexxxx_xxxx.xxxpredictiveAlto
175Filexxx/xxxxxxxx.xpredictiveAlto
176Filexxxxx_xxxxx.xxxpredictiveAlto
177Filexxxx_xxx.xxxpredictiveMedio
178Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
179Filexxxxxxxx.xxxpredictiveMedio
180Filexxxxxxxx.xxxpredictiveMedio
181Filexxxx.xxxpredictiveMedio
182Filexxx/xxx.xxxxx.xxxpredictiveAlto
183Filexxxxxxx-x-x-x.xxxpredictiveAlto
184Filexxxxxxxx.xxxpredictiveMedio
185Filexxx.xxxpredictiveBajo
186Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveAlto
187Filexxxx_xxxxxx.xxxpredictiveAlto
188Filexxxx_xxxx.xxxpredictiveAlto
189Filexxxx.xxxpredictiveMedio
190Filexxxxxx.xxxpredictiveMedio
191Filexxxx.xpredictiveBajo
192Filexxxxxx.xxxpredictiveMedio
193Filexxx/xxxxxxx.xxxpredictiveAlto
194Filexxxxxxxx.xxxpredictiveMedio
195Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
196Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxx-xxxxxxxxx&xxxxxx=xxxxpredictiveAlto
197Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxx&xxxx=xxxxxx-xxxxxxx-xxxxxxxpredictiveAlto
198Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveAlto
199Filexx-xxxxx/xxxx.xxxpredictiveAlto
200Filexx-xxxxx/xxxxxx-xxxx.xxxpredictiveAlto
201Filexx-xxxxx/xxxxxxx.xxxpredictiveAlto
202Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
203Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveAlto
204Filexx-xxxxxxxx/xxxxxx-xxxxxx.xxxpredictiveAlto
205Filexx-xxxxxxxxx.xxxpredictiveAlto
206Filexx/xx/xxxxxpredictiveMedio
207Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveAlto
208Filexxxxxxxx.xpredictiveMedio
209Filexxxx.xxpredictiveBajo
210Filexxxxxxxxxxxx.xxxpredictiveAlto
211File\\.\xxxx\xxxxxxxxxxx\xxxxxxxxxxxpredictiveAlto
212File{xxxxxxx}/xxx/xxxxxxx.xxxpredictiveAlto
213Library/xxxxxxxx_xxxxx/xxxxxxx/xxxxx-xxxxx-x.x.x.x/xxxxx_xxxxx.xxxpredictiveAlto
214Libraryxxxxxx/xxx/xxxxxxx_xxxxxx_xxxx.xxxpredictiveAlto
215Libraryxxxxxx.xxxpredictiveMedio
216Libraryxxxxxx[xxxxxx_xxxxpredictiveAlto
217Libraryxxxxxxxxxx.xxxpredictiveAlto
218Libraryxxx/predictiveBajo
219Libraryxxx/xxxxxxxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveAlto
220Libraryxxxxxx.xxxpredictiveMedio
221Libraryxxxxxxxx.xxxpredictiveMedio
222Libraryxxxxxxxx.xxxpredictiveMedio
223Libraryxxxxx.xxxpredictiveMedio
224Libraryxxxxx.xxxpredictiveMedio
225Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveAlto
226ArgumentxxxxxxpredictiveBajo
227Argumentxxx_xxpredictiveBajo
228ArgumentxxxxxxpredictiveBajo
229Argumentxxx[xxx]predictiveMedio
230ArgumentxxxxxxxpredictiveBajo
231Argumentxxxxxxx_xxpredictiveMedio
232Argumentxxxxxxx_xxpredictiveMedio
233ArgumentxxxxxxpredictiveBajo
234ArgumentxxxxpredictiveBajo
235ArgumentxxxxxxxxpredictiveMedio
236Argumentxxxx_xxxpredictiveMedio
237ArgumentxxxxxpredictiveBajo
238ArgumentxxxxxxpredictiveBajo
239Argumentxxx_xxxpredictiveBajo
240Argumentxxxx_xxx_xxxxpredictiveAlto
241ArgumentxxxpredictiveBajo
242ArgumentxxxxxxxxxpredictiveMedio
243ArgumentxxxxxpredictiveBajo
244Argumentxxx_xxpredictiveBajo
245ArgumentxxxpredictiveBajo
246Argumentxxxxxx_xxxxxxpredictiveAlto
247Argumentxxxx_xxpredictiveBajo
248ArgumentxxxxxxpredictiveBajo
249Argumentxxxxxx[xxxxxx_xxxx]predictiveAlto
250Argumentxxxxxx[xxx_xxxx_xxxx]predictiveAlto
251ArgumentxxxxpredictiveBajo
252ArgumentxxxxxxxxpredictiveMedio
253ArgumentxxxxxxxpredictiveBajo
254Argumentxxxx_xxxxx_xxxxxxxxxx_xxxxx_xxxxpredictiveAlto
255ArgumentxxxxxxxxxxpredictiveMedio
256ArgumentxxxxxxpredictiveBajo
257ArgumentxxxxxpredictiveBajo
258ArgumentxxxxxxpredictiveBajo
259Argumentxxxxx_xxxx_xxxxpredictiveAlto
260ArgumentxxxxxxxxxxxpredictiveMedio
261Argumentxx_xxxxxxxpredictiveMedio
262ArgumentxxxxpredictiveBajo
263ArgumentxxxxxxxxpredictiveMedio
264ArgumentxxxxxxxpredictiveBajo
265ArgumentxxxxxxxxxxxpredictiveMedio
266Argumentxxxxx_xxxxpredictiveMedio
267ArgumentxxxxpredictiveBajo
268Argumentxxxxx_xxpredictiveMedio
269Argumentxxxxxxx[xx]/xxxxxxx[xxxxx]predictiveAlto
270Argumentxxxxxxx_xxpredictiveMedio
271Argumentxxxxxxx[xx_xxx_xxxx]predictiveAlto
272Argumentxxx_xxxxpredictiveMedio
273Argumentxxxx/xxxxpredictiveMedio
274ArgumentxxxxpredictiveBajo
275Argumentxxxx_xxxxxx_xx/xxxx_x_xxxxxxxxx_xxx/xxxx_x_xxxxxxxxx/xxxx_xxxxxxxxx_xxx/xxxx_xxxxxxxxxpredictiveAlto
276ArgumentxxpredictiveBajo
277ArgumentxxpredictiveBajo
278Argumentxx/xxxx_xxxxx/xxxxx/xxx/xxx/xxx_xx/xxxx_xxxxxx/xxxxxxxx/xxxxxxxpredictiveAlto
279Argumentxx_xxxxxxxxpredictiveMedio
280ArgumentxxxxpredictiveBajo
281ArgumentxxxxxxxxxxxxpredictiveMedio
282Argumentxxxxx[xxxxx][xx]predictiveAlto
283Argumentxxxx_xxpredictiveBajo
284ArgumentxxxxxpredictiveBajo
285ArgumentxxxxpredictiveBajo
286Argumentxxxxxxxx_xxxpredictiveMedio
287Argumentxxxxx/xxxxxxpredictiveMedio
288ArgumentxxxxpredictiveBajo
289ArgumentxxxxxxpredictiveBajo
290Argumentxxxxx_xxxxpredictiveMedio
291ArgumentxxxxxxpredictiveBajo
292ArgumentxxxxxxxpredictiveBajo
293Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveAlto
294Argumentxxxx/xxxxxxxpredictiveMedio
295ArgumentxxxxxxpredictiveBajo
296Argumentxxxx_xxxxpredictiveMedio
297ArgumentxxxpredictiveBajo
298Argumentxxxxxxx/xxxxxxxxxpredictiveAlto
299Argumentxxxxxx_xxxxpredictiveMedio
300ArgumentxxxxxxxxpredictiveMedio
301ArgumentxxxxxxxxpredictiveMedio
302Argumentxxxx_xxxxpredictiveMedio
303Argumentxxxx_xx_xx_xxxpredictiveAlto
304ArgumentxxxxxxxxxpredictiveMedio
305Argumentxxxxx_xxxx_xxxxpredictiveAlto
306ArgumentxxxpredictiveBajo
307ArgumentxxxxxxxxpredictiveMedio
308Argumentxxxxxxxxxx[xxxxx_xxxx]predictiveAlto
309Argumentxx_xxxxpredictiveBajo
310ArgumentxxxxxxpredictiveBajo
311ArgumentxxxxxxpredictiveBajo
312ArgumentxxxxxxxxxpredictiveMedio
313Argumentxxxxxxx_xxpredictiveMedio
314Argumentxxxxxxx_xx/xxxx_xxpredictiveAlto
315Argumentxxxxx_xxxxxxpredictiveMedio
316Argumentxxxx xxxxpredictiveMedio
317ArgumentxxxxxxxxpredictiveMedio
318ArgumentxxxxxxpredictiveBajo
319ArgumentxxxxxxpredictiveBajo
320ArgumentxxxxxxxpredictiveBajo
321Argumentxxxxxx_xxxpredictiveMedio
322Argumentxxxxxxx_xxpredictiveMedio
323ArgumentxxxxxxpredictiveBajo
324ArgumentxxxxxxxxxpredictiveMedio
325Argumentxxxx_xxxxxpredictiveMedio
326ArgumentxxxpredictiveBajo
327ArgumentxxpredictiveBajo
328ArgumentxxxxxxxxxpredictiveMedio
329ArgumentxxxxpredictiveBajo
330Argumentxxx_xxxxxxxx_xxxxxpredictiveAlto
331Argumentxx_xxpredictiveBajo
332Argumentxxxxxxxxxx[]predictiveMedio
333ArgumentxxxxxxxxxxxxxpredictiveAlto
334ArgumentxxxpredictiveBajo
335ArgumentxxxpredictiveBajo
336ArgumentxxxxpredictiveBajo
337ArgumentxxxpredictiveBajo
338ArgumentxxpredictiveBajo
339ArgumentxxxpredictiveBajo
340ArgumentxxxxxxxxxpredictiveMedio
341ArgumentxxxxxxxxpredictiveMedio
342Argumentxxxxxxxxxxxx[xxxx]predictiveAlto
343Argumentxxxx->xxxxxxxpredictiveAlto
344Argument_xxxx_xxxxxx/_xxxx_xxxxxxxx/_xxxx_xxxxxpredictiveAlto
345Input Value%xxpredictiveBajo
346Input Value'"--></xxxxx></xxxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveAlto
347Input Value' xx 'x'='xpredictiveMedio
348Input Value-xx%xxxxxxx%xxxxx%xxxxxxxx%xxx,@@xxxxxxx,x,x,x,x,x,x--predictiveAlto
349Input Value.%xx.../.%xx.../predictiveAlto
350Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveAlto
351Input Value::$xxxxx_xxxxxxxxxxpredictiveAlto
352Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveAlto
353Pattern|xx xx xx xx|predictiveAlto
354Network Portxxx/xx (xxxxxx)predictiveAlto
355Network Portxxx/xxxx (xxxxx)predictiveAlto
356Network Portxxx xxxxxx xxxxpredictiveAlto

Referencias (3)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!