ChaChi Análisis

IOB - Indicator of Behavior (1000)

Cronología

Idioma

en754
de78
fr72
zh52
es24

País

us482
cn100
ru48
fr44
gb44

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Microsoft Windows32
Microsoft IIS12
QNAP QTS10
Squid Proxy10
WordPress10

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgación de información5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.74CVE-2010-0966
3jforum User escalada de privilegios5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.05CVE-2019-7550
4MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.88CVE-2007-0354
5Devilz Clanportal index.php sql injection7.36.4$0-$5k$0-$5kProof-of-ConceptUnavailable0.007840.00CVE-2006-3347
6DZCP deV!L`z Clanportal browser.php divulgación de información5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027331.03CVE-2007-1167
7Devilz Clanportal File Upload vulnerabilidad desconocida5.34.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.053620.06CVE-2006-6338
8YaBB yabb.pl cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.012400.04CVE-2004-2402
9Lars Ellingsen Guestserver guestserver.cgi escalada de privilegios9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002660.07CVE-2001-0180
10TikiWiki tiki-register.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010092.39CVE-2006-6168
11nginx escalada de privilegios6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.50CVE-2020-12440
12Tiki Admin Password tiki-login.php autenticación débil8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.91CVE-2020-15906
13jforum cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001180.00CVE-2012-5337
14DrayTek Vigor2960 mainfunction.cgi toLogin2FA escalada de privilegios6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.040960.03CVE-2020-19664
15Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.11CVE-2017-0055
16FreeBSD rmuser Utility master.passwd escalada de privilegios8.47.6$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000420.00CVE-2001-1017
17Topaz OFD Protection Module Warsaw core.exe escalada de privilegios6.16.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000430.37CVE-2023-5012
18Apache CXF services cross site scripting4.84.6$0-$5k$0-$5kNot DefinedOfficial Fix0.178370.02CVE-2020-13954
19medoo columnQuote sql injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001460.02CVE-2019-10762
20Microsoft Windows MSHTML Remote Code Execution8.88.2$25k-$100k$5k-$25kHighOfficial Fix0.968210.22CVE-2021-40444

IOC - Indicator of Compromise (32)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDdirección IPHostnameActorCampañasIdentifiedEscribeConfianza
123.83.133.136ChaChi2022-03-03verifiedAlto
237.120.140.184ChaChi2022-03-03verifiedAlto
337.120.140.247ChaChi2022-03-03verifiedAlto
437.120.145.208amirah.thatisthebest.clubChaChi2022-03-03verifiedAlto
537.221.113.66ChaChi2022-03-03verifiedAlto
645.147.228.49ChaChi2022-03-03verifiedAlto
745.147.229.29ChaChi2022-03-03verifiedAlto
8XX.XXX.XXX.XXXXxxxxx2022-03-03verifiedAlto
9XX.XXX.XXX.XXXXxxxxx2022-03-03verifiedAlto
10XX.XXX.XX.XXXxxxxxx.xxxxxxxxxxxxxxx.xxXxxxxx2022-03-03verifiedAlto
11XX.XX.XXX.XXXXxxxxx2022-03-03verifiedAlto
12XX.XX.XX.XXXXxxxxx2022-03-03verifiedAlto
13XXX.XX.XXX.XXXXxxxxx2022-03-03verifiedAlto
14XXX.XX.XXX.XXxxx.xx.xxx.xx-xxxxxx.xxxxxxx.xxxxxxxxxxxxx.xxxXxxxxx2022-03-03verifiedAlto
15XXX.XX.XXX.XXXxxx.xx.xxx.xxx-xxxxxx.xxxxxxx.xxxxxxxxxxxxx.xxxXxxxxx2022-03-03verifiedAlto
16XXX.XX.XXX.XXXxxx.xx.xxx.xxx-xxxxxx.xxxxxxx.xxxxxxxxxxxxx.xxxXxxxxx2022-03-03verifiedAlto
17XXX.XXX.XX.XXXXxxxxx2022-03-03verifiedAlto
18XXX.XXX.XX.Xxxx.xxx.xx.x.xxxxxx.xxxxxxxx.xxxXxxxxx2022-03-03verifiedAlto
19XXX.XXX.XXX.XXxxxxxxxxxxxx.xxxxxxx.xxXxxxxx2022-03-03verifiedAlto
20XXX.XXX.XX.XXXXxxxxx2022-03-03verifiedAlto
21XXX.XXX.XX.XXXxxxxx2022-03-03verifiedAlto
22XXX.X.XXX.XXXxxxxx2022-03-03verifiedAlto
23XXX.X.XXX.XXXXxxxxx2022-03-03verifiedAlto
24XXX.X.XXX.XXXXxxxxx2022-03-03verifiedAlto
25XXX.X.XXX.XXXXxxxxx2022-03-03verifiedAlto
26XXX.X.XXX.[]XXXXxxxxx2022-03-03verifiedAlto
27XXX.X.XXX.XXXXxxxxx2022-03-03verifiedAlto
28XXX.X.XXX.XXXXxxxxx2022-03-03verifiedAlto
29XXX.X.XXX.XXXXxxxxx2022-03-03verifiedAlto
30XXX.XXX.XXX.XXXXxxxxx2022-03-03verifiedAlto
31XXX.XXX.XXX.XXXXxxxxx2022-03-03verifiedAlto
32XXX.XXX.XXX.XXxxx.xxx.xxx.xx-xxxxxx.xxxxxxx.xxxxxxxxxxxxx.xxxXxxxxx2022-03-03verifiedAlto

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClaseVulnerabilidadVector de accesoEscribeConfianza
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveAlto
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveAlto
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CAPEC-242CWE-94Argument InjectionpredictiveAlto
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
7TXXXX.XXXCAPEC-0CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveAlto
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveAlto
9TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveAlto
12TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
13TXXXXCAPEC-0CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
14TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveAlto
15TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveAlto
16TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveAlto
17TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
18TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
20TXXXX.XXXCAPEC-0CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveAlto
21TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveAlto
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
23TXXXX.XXXCAPEC-0CWE-XXXxxxxxxxxxxxxpredictiveAlto
24TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (301)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File.htaccesspredictiveMedio
2File//etc/RT2870STA.datpredictiveAlto
3File/admin/students/view_details.phppredictiveAlto
4File/cgi-bin/activate.cgipredictiveAlto
5File/cgi-bin/koha/acqui/supplier.pl?op=enterpredictiveAlto
6File/etc/quaggapredictiveMedio
7File/exportpredictiveBajo
8File/forms/doLoginpredictiveAlto
9File/get_getnetworkconf.cgipredictiveAlto
10File/index.phppredictiveMedio
11File/librarian/bookdetails.phppredictiveAlto
12File/messageboard/view.phppredictiveAlto
13File/nova/bin/detnetpredictiveAlto
14File/opensis/modules/users/Staff.phppredictiveAlto
15File/orrs/admin/reservations/view_details.phppredictiveAlto
16File/php_action/createUser.phppredictiveAlto
17File/plugins/servlet/gadgets/makeRequestpredictiveAlto
18File/REBOOTSYSTEMpredictiveAlto
19File/req_password_user.phppredictiveAlto
20File/servicespredictiveMedio
21File/Setting/change_password_savepredictiveAlto
22File/stockmovment/stockmovment/delete/predictiveAlto
23File/tmppredictiveBajo
24File/uncpath/predictiveMedio
25File/UploadspredictiveMedio
26File/userRpm/MediaServerFoldersCfgRpm.htmpredictiveAlto
27File/WEB-INF/web.xmlpredictiveAlto
28File/webconsole/APIControllerpredictiveAlto
29File/wp-admin/admin-ajax.phppredictiveAlto
30Fileaccount.asppredictiveMedio
31FileAccountStatus.jsppredictiveAlto
32Fileaddentry.phppredictiveMedio
33Fileadmin.a6mambocredits.phppredictiveAlto
34Fileadmin.cropcanvas.phppredictiveAlto
35FileAdmin.PHPpredictiveMedio
36Filexxxxx.xxxpredictiveMedio
37Filexxxxx/xxxxxxx_xxxxxxxx.xxx?xxx=xxxxxxpredictiveAlto
38Filexxxxx/xxxxxx/xxxxxxx.xxxpredictiveAlto
39Filexxxxx/xxxxxxxxx.xxxpredictiveAlto
40Filexxxxx/xxxxx.xxxpredictiveAlto
41Filexxxxx/xxxxxxx_xxxxxxxx.xxx?xxx=xxxxxxpredictiveAlto
42Filexxxxx/xxxxxx_xxxxxx/xxxx_xxxxxx_xxx.xxxxpredictiveAlto
43Filexxxxxxxxxxxx.xxxpredictiveAlto
44Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
45Filexxxxxxxxxxx.xxxpredictiveAlto
46Filexxxxx_xxx.xxxpredictiveAlto
47Filexxxx_xxxxx.xxxpredictiveAlto
48Filexxx/xxxxxxxxxxx.xxxpredictiveAlto
49Filexxxxxxxxxxx\xxxx\xxxxxxxxxx\xxxxxxxx.xxxpredictiveAlto
50Filexxxxxx/xxx/xxxxxxxxx-xxxxxxxx.xxxpredictiveAlto
51Filexxxx-xxxx.xpredictiveMedio
52Filexxxx.xxxpredictiveMedio
53Filexx_xxxxx_xxxxx.xxxpredictiveAlto
54Filex:\xxxxxxx xxxxx\xxxxx xxx\xxxxxx\xxxx.xxxpredictiveAlto
55Filexxx.xxxpredictiveBajo
56Filexxxxxxxx.xxxpredictiveMedio
57Filexxx-xxx/xxxx-xxxpredictiveAlto
58Filexxx-xxx/xxxxxxx_xxx.xxxpredictiveAlto
59Filexxxx.xxxpredictiveMedio
60Filexxxxx.xxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
61Filexxxx_xxxxxxxx/xx.xxxpredictiveAlto
62Filexxxxxxx.xxxpredictiveMedio
63Filexxxxxxxxxxx/xxxxxx/xxx.xxxpredictiveAlto
64Filexxxx_xxxx_x_xxxxxx.xxxpredictiveAlto
65Filexxxxxxxxxx.xxxpredictiveAlto
66Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
67Filexxxxxxxx.xxxpredictiveMedio
68Filexxxxxxxxx.xxxpredictiveAlto
69Filexxxxxxx.xxxpredictiveMedio
70Filexxxxxx.xxxpredictiveMedio
71Filexxxxxx.xxxpredictiveMedio
72Filexxxxxxx.xxxpredictiveMedio
73Filexxxxx.xpredictiveBajo
74Filexxxxxxx/xxxxx/xxxxx.xpredictiveAlto
75Filexxxxxx/xxx/xxxxxxx.xxxpredictiveAlto
76Filexxxxx.xxxpredictiveMedio
77Filexxx_xx/xxx/xxx/xxxxxx_xxxxxxx.xxxpredictiveAlto
78Filexxx_xx/xxx/xxxxxxxx/xxxxxxxxxxx.xxxpredictiveAlto
79Filexxxxx.xxxpredictiveMedio
80Filexxxxxxxxxx.xxxpredictiveAlto
81Filexxxxxxx.xxxpredictiveMedio
82Filexxxxxxxx.xxxpredictiveMedio
83Filexxxxxxxxx.xxxpredictiveAlto
84Filexxxxxxxxxxx.xxxpredictiveAlto
85Filexxxx/x.xpredictiveMedio
86Filexxxx_xxxx.xpredictiveMedio
87Filexx/xxx/xxxx_xxxxx.xpredictiveAlto
88Filexxxxxx_xxx.xpredictiveMedio
89Filexxx/xxxxxx.xxxpredictiveAlto
90Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
91Filexxxxxxxx/xxxxxx.xxxpredictiveAlto
92Filexxxxxxxx/xxxxxxx/xxxxx-xxx.xxxpredictiveAlto
93Filexxxxx.xxpredictiveMedio
94Filexxxxx.xxxpredictiveMedio
95Filexxxxx.xxxpredictiveMedio
96Filexxxxx.xxpredictiveMedio
97Filexxxxxxxxxxxxx.xxxpredictiveAlto
98Filexxxxxxxxx/xxx/xxx_xxx.xpredictiveAlto
99Filexxxxxxx/xxxx/xxxxx.xxxxx.xxxpredictiveAlto
100Filexxxxx.xxxxpredictiveMedio
101Filexxxxxxxxxxxx.xxxpredictiveAlto
102Filexxxxxx.xxxxxxpredictiveAlto
103Filexxxxxx/xxxxxxxxx.xxxpredictiveAlto
104Filexx/xxxx.xpredictiveMedio
105Filexxxxxxxxxxxxxxxx.xxxpredictiveAlto
106Filexxxxxxx.xxxpredictiveMedio
107Filexxxxxxx/xxxx_xxx_xxxxx.xxxpredictiveAlto
108Filexxxxxxxxxx_xxxxxxx.xxxpredictiveAlto
109Filexxxxxx.xxpredictiveMedio
110Filexxx/xxx_xxxxx/xx_xxxxx.xpredictiveAlto
111Filexxx_xxxx.xxxpredictiveMedio
112Filexxxxxxxx/xxxxxx/xxxxxxxxx/xxxxxx/xxxxxxx_xxxxx.xxxxpredictiveAlto
113Filexxxxx/_xxxxx.xxpredictiveAlto
114Filexxxxxxxx_xxxxxx.xxxpredictiveAlto
115Filexxxxxxx.xxxpredictiveMedio
116Filexxxxx.xxxxx.xxxpredictiveAlto
117Filexxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
118Filexxxxxxx/xxxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
119Filexxxxxxxx.xxxpredictiveMedio
120Filexxxx.xxxpredictiveMedio
121Filexxxxxxx-xxxx.xxxpredictiveAlto
122Filexxxxxxxxxxxxxx.xxxpredictiveAlto
123Filexxxxxxxx.xxxpredictiveMedio
124Filexxxxxx/__xxxx__.xxpredictiveAlto
125Filexxxxx_xxxxxx_xxx.xxxpredictiveAlto
126Filexxxxxxx.xpredictiveMedio
127Filexxxx.xxxpredictiveMedio
128Filexxxxx.xxxpredictiveMedio
129Filexxxxxxxx.xxxpredictiveMedio
130Filexxxxxxx.xxpredictiveMedio
131Filexxxxxxxx.xxxpredictiveMedio
132Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
133Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveAlto
134Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
135Filexxx.xpredictiveBajo
136Filexxxxxx.xxxpredictiveMedio
137Filexxxx.xxxpredictiveMedio
138Filexxxx.xxxpredictiveMedio
139Filexxxx.xxpredictiveBajo
140Filexxxxxxxxxxxxx.xxxpredictiveAlto
141Filexxxxxxxxxxxx.xxxpredictiveAlto
142Filexxxxxxxxxxxxxxxx.xxxpredictiveAlto
143Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
144Filexxxxxxxx.xxxpredictiveMedio
145Filexxxxxx.xxxpredictiveMedio
146Filexxxxx.xxxpredictiveMedio
147Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveAlto
148Filexxxxxxx/xxxxx/xxxx/xxxxpredictiveAlto
149Filexxx/xxxx/xxxx/xxxxxx/xxx/xxxxxxxxxxxxxxxx.xxxxpredictiveAlto
150Filexxxxxxxxx/xxxxxx.xxxxpredictiveAlto
151Filexxxx-xxxpredictiveMedio
152Filexxxxx-xxxx.xxxpredictiveAlto
153Filexxxx-xxxxx.xxxpredictiveAlto
154Filexxxx-xxxxxxxx.xxxpredictiveAlto
155Filexxxx_xxx_xxxx.xxxpredictiveAlto
156Filexxxxx/_xxxxxxxx.xxxpredictiveAlto
157Filexxxxxxx.xxxpredictiveMedio
158Filexxxxxxxxxx.xxxpredictiveAlto
159Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveAlto
160Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveAlto
161Filexx/xxxxxx/xxxxxpredictiveAlto
162Filexxxxxxxx.xxxpredictiveMedio
163Filexxxxxxx.xxxpredictiveMedio
164Filexxxxxxx.xxxpredictiveMedio
165Filexxxxxxxxx.xxxpredictiveAlto
166Filexxxxx.xxxpredictiveMedio
167Filexxxxxx/xxxxx/xxxx_xxx.xxxpredictiveAlto
168Filexxxxxxx/xxxxxxxxx/xxxxxxxxxxx.xxxpredictiveAlto
169Filexxxxxxx/xxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveAlto
170Filexxxxxxxxxx.xxxpredictiveAlto
171Filexxxxxxxxx.xxxpredictiveAlto
172Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveAlto
173Filexx-xxxxx/xxxx.xxxpredictiveAlto
174Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
175Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveAlto
176Filexxxxxxx.xxxxpredictiveMedio
177Filexxxxxxxx.xpredictiveMedio
178Filexxxx.xxpredictiveBajo
179Filexx/xxx.xxxpredictiveMedio
180File_xxxxxxxx/xxxxxxxx.xxpredictiveAlto
181Library/_xxx_xxx/xxxxx.xxxpredictiveAlto
182Libraryxxxxx.xxxpredictiveMedio
183Libraryxxxx_xx.xxxpredictiveMedio
184Libraryxxx/xxxx_xxxxxx/xxxxx.xxpredictiveAlto
185Libraryxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveAlto
186Libraryxxxxx.xxxpredictiveMedio
187Libraryxxxxxxxxxxxxx.xxxpredictiveAlto
188LibraryxxxxxxpredictiveBajo
189Argument-xpredictiveBajo
190Argumentxx_xxxxx_xxx_xxxxpredictiveAlto
191ArgumentxxxxxxxpredictiveBajo
192Argumentxxxxx_xxxxxxxxpredictiveAlto
193ArgumentxxxxxxxpredictiveBajo
194ArgumentxxxxxxxxpredictiveMedio
195ArgumentxxxxxpredictiveBajo
196Argumentxxxxxxx_xxpredictiveMedio
197ArgumentxxxxxxxpredictiveBajo
198ArgumentxxxpredictiveBajo
199ArgumentxxxxxpredictiveBajo
200Argumentxxx_xxxxpredictiveMedio
201ArgumentxxxpredictiveBajo
202ArgumentxxxpredictiveBajo
203ArgumentxxxxxxxxxxxxpredictiveMedio
204ArgumentxxxxxxxxxxxxpredictiveMedio
205Argumentxxx_xxxx_xxxxpredictiveAlto
206ArgumentxxxxpredictiveBajo
207ArgumentxxxxxxpredictiveBajo
208ArgumentxxxxxxxxxxxpredictiveMedio
209ArgumentxxxxxxxxxxxpredictiveMedio
210Argumentxxx[xxx]predictiveMedio
211ArgumentxxxxpredictiveBajo
212ArgumentxxxxxxxpredictiveBajo
213ArgumentxxxxxpredictiveBajo
214ArgumentxxxxpredictiveBajo
215ArgumentxxxxxxxxpredictiveMedio
216Argumentxxxx_xxpredictiveBajo
217ArgumentxxxxxpredictiveBajo
218Argumentxxxxxxxxxxxxxx[xxxxxxxxxxxxxxxxxx]predictiveAlto
219ArgumentxxxxpredictiveBajo
220ArgumentxxpredictiveBajo
221Argumentxx/xxxxpredictiveBajo
222ArgumentxxxxxxxxxxpredictiveMedio
223ArgumentxxxxxxxxxpredictiveMedio
224ArgumentxxxpredictiveBajo
225ArgumentxxxxxpredictiveBajo
226ArgumentxxxxpredictiveBajo
227Argumentxxxx_xxpredictiveBajo
228ArgumentxxxxpredictiveBajo
229Argumentxxxx/xxxxxx_xxxxpredictiveAlto
230Argumentxxxxxxxxxxxx/xxxxx/xxxxxx/xxx/xxx/xxxxxxxx/xxxxxxxxxpredictiveAlto
231Argumentxxxx/xxx_xxxxxxxxxpredictiveAlto
232ArgumentxxxpredictiveBajo
233ArgumentxxxpredictiveBajo
234Argumentxx_xxxxxxxxpredictiveMedio
235ArgumentxxxxxxpredictiveBajo
236Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveAlto
237Argumentxxxxxxxxx_xxxx_xxxxpredictiveAlto
238ArgumentxxxxpredictiveBajo
239Argumentxxxxxx/xxxxxxx/xxxx_xxxx/xxxxxxx/xxxxpredictiveAlto
240ArgumentxxxpredictiveBajo
241ArgumentxxxxxxxpredictiveBajo
242ArgumentxxxxxxxpredictiveBajo
243ArgumentxxxxpredictiveBajo
244ArgumentxxxxxxxxpredictiveMedio
245ArgumentxxxxxxxxpredictiveMedio
246Argumentxxxxx_xxxx_xxxxpredictiveAlto
247ArgumentxxxxxxxxxpredictiveMedio
248ArgumentxxxxxxxxpredictiveMedio
249Argumentxxxxxxx_xxpredictiveMedio
250Argumentxxxxx-xxxxxxxxxxxxxpredictiveAlto
251ArgumentxxxxxxxpredictiveBajo
252Argumentxxxxxx/xxxxxxxxxxxpredictiveAlto
253ArgumentxxxxxxxxpredictiveMedio
254Argumentxxxxxx_xxxxpredictiveMedio
255ArgumentxxxxxxxxpredictiveMedio
256Argumentxxxxxxx_xxxxpredictiveMedio
257ArgumentxxxxxxpredictiveBajo
258ArgumentxxxxpredictiveBajo
259ArgumentxxxxxxpredictiveBajo
260Argumentxxxxxx xxxxxxxxxpredictiveAlto
261ArgumentxxxpredictiveBajo
262ArgumentxxpredictiveBajo
263ArgumentxxxxxxxxpredictiveMedio
264ArgumentxxxxxxxxxpredictiveMedio
265ArgumentxxxxxxpredictiveBajo
266ArgumentxxxxxxxxxxxxpredictiveMedio
267ArgumentxxxxxxxxxxxpredictiveMedio
268Argumentxxxxxxxx_xxxxxpredictiveAlto
269ArgumentxxxxxpredictiveBajo
270ArgumentxxxpredictiveBajo
271ArgumentxxxxxpredictiveBajo
272Argumentxxxxx_xxxxpredictiveMedio
273ArgumentxxxpredictiveBajo
274ArgumentxxxxxxxxxpredictiveMedio
275ArgumentxxxxxxpredictiveBajo
276ArgumentxxxxxxxxpredictiveMedio
277Argumentxxxxxxxx/xxxxxxxx xx/xxxxxpredictiveAlto
278Argumentxxxx_xxxxxxxxx/xxxx_xxxxxxxxpredictiveAlto
279Argumentxxxx_xxpredictiveBajo
280ArgumentxxxxxpredictiveBajo
281ArgumentxxxxxxxxxpredictiveMedio
282Argumentxxxx_xxxxpredictiveMedio
283Argumentx-xxxxxxxxx-xxxpredictiveAlto
284Argumentx-xxxxxxxxx-xxxpredictiveAlto
285Argumentx-xxxxxx-xxxxxxpredictiveAlto
286Argument\xxxxxx\predictiveMedio
287Argument_xxxx[_xxx_xxxx_xxxxpredictiveAlto
288Argument__xxx__predictiveBajo
289Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveAlto
290Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveAlto
291Input Value../predictiveBajo
292Input Value/..predictiveBajo
293Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveAlto
294Input Value|<xxxxxxx>predictiveMedio
295Pattern/xxxpredictiveBajo
296Patternxxx xxxx|xx xx|xxxxx xxxxpredictiveAlto
297Patternxxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxxpredictiveAlto
298Network Portxxx/xxx (xxx)predictiveAlto
299Network Portxx xxxxxxx xxx.xx.xx.xxpredictiveAlto
300Network Portxxx/xxxxpredictiveMedio
301Network Portxxx/xxx (xxxx)predictiveAlto

Referencias (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!