El Salvador Unknown Análisis

IOB - Indicator of Behavior (1000)

Cronología

Idioma

en776
zh146
de24
ru12
es8

País

us508
cn334
tr36
gb36
il28

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Facebook WhatsApp32
WordPress18
Facebook WhatsApp Business16
Apache Tomcat14
WhatsApp Messenger12

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1TikiWiki tiki-register.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010091.41CVE-2006-6168
2V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001870.06CVE-2010-5047
3LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.33
4Tiki Admin Password tiki-login.php autenticación débil8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.81CVE-2020-15906
5DZCP deV!L`z Clanportal config.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.88CVE-2010-0966
6PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.64CVE-2007-0529
7MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.76CVE-2007-0354
8SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php escalada de privilegios6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.12CVE-2024-1875
9DZCP deV!L`z Clanportal browser.php divulgación de información5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.80CVE-2007-1167
10jforum User escalada de privilegios5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.04CVE-2019-7550
11Lars Ellingsen Guestserver guestbook.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001690.24CVE-2005-4222
12Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.96CVE-2009-4935
13ThinkPHP Language Pack pearcmd.php escalada de privilegios8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.041530.04CVE-2022-47945
14vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001220.28CVE-2018-6200
15AWStats Config awstats.pl cross site scripting4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005870.06CVE-2006-3681
16JoomlaTune Com Jcomments admin.jcomments.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.004890.04CVE-2010-5048
17Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.06
18Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed desbordamiento de búfer8.38.2$25k-$100k$0-$5kHighOfficial Fix0.968690.03CVE-2023-4966
19PHP CityPortal index.php sql injection8.58.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.002850.03CVE-2017-15970
20SourceCodester Kortex Lite Advocate Office Management System register_case.php sql injection4.74.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.17CVE-2024-3621

IOC - Indicator of Compromise (209)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDdirección IPHostnameActorCampañasIdentifiedEscribeConfianza
15.62.56.88r-88-56-62-5.consumer-pool.prcdn.netEl Salvador Unknown2023-01-11verifiedAlto
25.62.58.84r-84-58-62-5.consumer-pool.prcdn.netEl Salvador Unknown2023-01-11verifiedAlto
332.59.12.0El Salvador Unknown2023-05-26verifiedAlto
432.59.14.0El Salvador Unknown2023-03-21verifiedAlto
538.7.12.0El Salvador Unknown2023-05-26verifiedAlto
645.5.12.0El Salvador Unknown2023-01-11verifiedAlto
745.12.70.211strangers.globalhilive.comEl Salvador Unknown2023-01-11verifiedAlto
845.12.71.211El Salvador Unknown2023-01-11verifiedAlto
945.74.17.128El Salvador Unknown2023-01-11verifiedAlto
1045.161.24.0El Salvador Unknown2023-01-11verifiedAlto
1145.162.87.0El Salvador Unknown2023-01-11verifiedAlto
1245.164.207.0El Salvador Unknown2023-01-11verifiedAlto
1345.166.224.0El Salvador Unknown2023-01-11verifiedAlto
1445.167.0.0El Salvador Unknown2023-01-11verifiedAlto
1545.170.28.0El Salvador Unknown2023-01-11verifiedAlto
1645.170.232.0El Salvador Unknown2023-01-11verifiedAlto
1745.173.56.0El Salvador Unknown2023-01-11verifiedAlto
1845.174.226.0El Salvador Unknown2023-01-11verifiedAlto
1945.177.55.0El Salvador Unknown2023-01-11verifiedAlto
2045.179.196.0El Salvador Unknown2023-01-11verifiedAlto
2145.180.240.0El Salvador Unknown2023-01-11verifiedAlto
2245.181.6.0El Salvador Unknown2023-01-11verifiedAlto
2345.184.100.0El Salvador Unknown2023-01-11verifiedAlto
2445.185.30.0185.30.0.blue.net.gtEl Salvador Unknown2023-01-11verifiedAlto
2545.186.108.045.186.108.0.reverse.red4g.netEl Salvador Unknown2023-01-11verifiedAlto
2645.187.210.0187.210.0.bluenet.svEl Salvador Unknown2023-01-11verifiedAlto
2745.195.146.0El Salvador Unknown2023-05-26verifiedAlto
2845.195.206.0El Salvador Unknown2023-05-26verifiedAlto
2957.74.84.0El Salvador Unknown2023-03-21verifiedAlto
3057.75.192.0El Salvador Unknown2023-01-11verifiedAlto
3163.160.83.74El Salvador Unknown2023-01-11verifiedAlto
3265.182.10.0El Salvador Unknown2023-03-21verifiedAlto
3366.119.92.0El Salvador Unknown2023-03-21verifiedAlto
3466.201.160.0sv-mobile-apn-4.66.201.160.0.telefonica-ca.netEl Salvador Unknown2023-01-11verifiedAlto
3566.201.168.0sv-mobile-apn-4.66.201.168.0.telefonica-ca.netEl Salvador Unknown2023-05-26verifiedAlto
3666.201.172.0sv-mobile-apn-4.66.201.172.0.telefonica-ca.netEl Salvador Unknown2023-05-26verifiedAlto
3766.201.176.0sv-mobile-apn-4.66.201.176.0.telefonica-ca.netEl Salvador Unknown2023-01-11verifiedAlto
3866.201.180.0ip-gt.66.201.180.0.telefonica-ca.netEl Salvador Unknown2023-05-26verifiedAlto
3966.249.192.0ip-sv.66.249.192.0.telefonica-ca.netEl Salvador Unknown2023-01-11verifiedAlto
4066.249.196.0ip-sv.66.249.196.0.telefonica-ca.netEl Salvador Unknown2023-01-11verifiedAlto
4166.249.198.0ip-sv.66.249.198.0.telefonica-ca.netEl Salvador Unknown2023-01-11verifiedAlto
4266.249.203.0sv-mobile-apn-4.66.249.203.0.telefonica-ca.netEl Salvador Unknown2023-05-26verifiedAlto
43XX.XXX.XXX.Xxx-xxxxxx-xxx-x.xx.xxx.xxx.x.xxxxxxxxxx-xx.xxxXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
44XX.XXX.XXX.Xxx-xx.xx.xxx.xxx.x.xxxxxxxxxx-xx.xxxXx Xxxxxxxx Xxxxxxx2023-05-26verifiedAlto
45XX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verifiedAlto
46XX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verifiedAlto
47XX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verifiedAlto
48XX.XXX.XXX.XXXXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
49XXX.XXX.XX.XXx Xxxxxxxx Xxxxxxx2023-03-21verifiedAlto
50XXX.XXX.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
51XXX.XX.XXX.Xxxxxxxxxx.xxxxxxxx.xxxxxxxxxXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
52XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
53XXX.XXX.XX.XXx Xxxxxxxx Xxxxxxx2023-03-21verifiedAlto
54XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
55XXX.XX.XXX.Xxxx-xxx-xxx.xxxxxxxxxxxxxxx.xxxXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
56XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
57XXX.XX.X.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
58XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
59XXX.XXX.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
60XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
61XXX.XXX.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
62XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
63XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
64XXX.X.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
65XXX.XXX.X.XXx Xxxxxxxx Xxxxxxx2023-03-21verifiedAlto
66XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
67XXX.XXX.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
68XXX.XXX.XXX.XXXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
69XXX.XXX.XXX.XXXXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
70XXX.XXX.XXX.XXXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
71XXX.XXX.XXX.XXXXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
72XXX.X.XXX.XXx Xxxxxxxx Xxxxxxx2023-05-26verifiedAlto
73XXX.XXX.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
74XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
75XXX.XXX.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
76XXX.XXX.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
77XXX.XXX.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
78XXX.XXX.X.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
79XXX.X.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
80XXX.XX.XX.Xxx.x.xxxx.xxx.xxXx Xxxxxxxx Xxxxxxx2023-03-21verifiedAlto
81XXX.XX.XX.Xxx.x.xxxxxxx.xxXx Xxxxxxxx Xxxxxxx2023-05-26verifiedAlto
82XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
83XXX.X.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
84XXX.X.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
85XXX.X.X.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
86XXX.XX.X.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
87XXX.XX.XX.XXx Xxxxxxxx Xxxxxxx2023-05-26verifiedAlto
88XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
89XXX.XXX.XXX.XXXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
90XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
91XXX.XX.XX.Xxxxx-xx-xx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXx Xxxxxxxx Xxxxxxx2023-03-21verifiedAlto
92XXX.XX.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
93XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
94XXX.XX.XX.XXx Xxxxxxxx Xxxxxxx2023-03-21verifiedAlto
95XXX.X.XXX.Xxxxxx-x-xxx-x.xxxxxxxx.xxx.xxXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
96XXX.XX.X.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
97XXX.XX.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
98XXX.XX.XX.XXx Xxxxxxxx Xxxxxxx2023-03-21verifiedAlto
99XXX.XX.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
100XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
101XXX.XX.X.Xxx-xx.xxx.xx.x.x.xxxxxxxxxx-xx.xxxXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
102XXX.XX.XX.Xxx-xx.xxx.xx.xx.x.xxxxxxxxxx-xx.xxxXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
103XXX.XX.XX.Xxx-xxxxx-x.xxx.xx.xx.x.xxxxxxxxxx-xx.xxxXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
104XXX.XX.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
105XXX.XX.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
106XXX.XX.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
107XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verifiedAlto
108XXX.XX.X.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
109XXX.XX.X.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
110XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-05-26verifiedAlto
111XXX.XX.XXX.XXXXx Xxxxxxxx Xxxxxxx2023-05-26verifiedAlto
112XXX.XX.XXX.XXXXx Xxxxxxxx Xxxxxxx2023-05-26verifiedAlto
113XXX.XX.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
114XXX.XX.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
115XXX.XXX.X.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
116XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
117XXX.XXX.X.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
118XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
119XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verifiedAlto
120XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
121XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
122XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verifiedAlto
123XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verifiedAlto
124XXX.XXX.XXX.XXXXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
125XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
126XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verifiedAlto
127XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verifiedAlto
128XXX.XX.XX.XXXXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
129XXX.XX.XXX.XXXXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
130XXX.XXX.XXX.XXXXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
131XXX.X.XXX.XXx Xxxxxxxx Xxxxxxx2023-05-26verifiedAlto
132XXX.X.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
133XXX.XX.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
134XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
135XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
136XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verifiedAlto
137XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
138XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
139XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
140XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verifiedAlto
141XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
142XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
143XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
144XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
145XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verifiedAlto
146XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verifiedAlto
147XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
148XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
149XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
150XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
151XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verifiedAlto
152XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verifiedAlto
153XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verifiedAlto
154XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verifiedAlto
155XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verifiedAlto
156XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verifiedAlto
157XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
158XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verifiedAlto
159XXX.XX.XXX.XXXx Xxxxxxxx Xxxxxxx2023-05-26verifiedAlto
160XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verifiedAlto
161XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verifiedAlto
162XXX.XX.XXX.Xxxx-xxx-xxx.xxxxxx.xxxXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
163XXX.XX.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
164XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verifiedAlto
165XXX.XX.XXX.XXXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
166XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verifiedAlto
167XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verifiedAlto
168XXX.XX.XXX.XXXXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
169XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
170XXX.XX.X.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
171XXX.XX.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
172XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
173XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
174XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verifiedAlto
175XXX.XXX.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
176XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
177XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
178XXX.XXX.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
179XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
180XXX.XXX.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
181XXX.XXX.X.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
182XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-05-26verifiedAlto
183XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
184XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
185XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
186XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
187XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
188XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-05-26verifiedAlto
189XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
190XXX.XX.XX.XXx Xxxxxxxx Xxxxxxx2023-03-21verifiedAlto
191XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verifiedAlto
192XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verifiedAlto
193XXX.XXX.XX.XXx Xxxxxxxx Xxxxxxx2023-03-21verifiedAlto
194XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
195XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-05-26verifiedAlto
196XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
197XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-05-26verifiedAlto
198XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
199XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-05-26verifiedAlto
200XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-05-26verifiedAlto
201XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-05-26verifiedAlto
202XXX.XXX.XXX.XXXx Xxxxxxxx Xxxxxxx2023-05-26verifiedAlto
203XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
204XXX.XXX.XX.Xxx-xxxxxxxxx.xxxxxxxxxx-xx.xxxXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
205XXX.XXX.XXX.Xxx-xxxxxxxxx.xxxxxxxxxx-xx.xxxXx Xxxxxxxx Xxxxxxx2023-05-26verifiedAlto
206XXX.XXX.XXX.Xxx-xxxxxxxxx.xxxxxxxxxx-xx.xxxXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
207XXX.XXX.XXX.Xxx-xxxxxxxxx.xxxxxxxxxx-xx.xxxXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
208XXX.XXX.XXX.Xxx-xxxxxxxxx.xxxxxxxxxx-xx.xxxXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto
209XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verifiedAlto

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadVector de accesoEscribeConfianza
1T1006CWE-21, CWE-22, CWE-23, CWE-25, CWE-36, CWE-425Path TraversalpredictiveAlto
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveAlto
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CWE-94, CWE-1321Argument InjectionpredictiveAlto
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6T1068CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveAlto
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveAlto
8TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveAlto
9TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
10TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
11TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
12TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
13TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveAlto
14TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
16TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
17TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveAlto
18TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveAlto
19TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
20TXXXX.XXXCWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
21TXXXX.XXXCWE-XXXXxxxxxxxpredictiveAlto
22TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
23TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
24TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
25TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto
26TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveAlto

IOA - Indicator of Attack (416)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File%SYSTEMDRIVE%\node_modules\.bin\wmic.exepredictiveAlto
2File/#ilang=DE&b=c_smartenergy_swgroupspredictiveAlto
3File/Account/login.phppredictiveAlto
4File/admin/predictiveBajo
5File/admin/save.phppredictiveAlto
6File/adminapi/system/crudpredictiveAlto
7File/adminapi/system/file/openfilepredictiveAlto
8File/admin_route/dec_service_credits.phppredictiveAlto
9File/api/downloadpredictiveAlto
10File/api/v1/alertspredictiveAlto
11File/api/v1/terminal/sessions/?limit=1predictiveAlto
12File/api/v4/teams//channels/deletedpredictiveAlto
13File/api/wechat/app_authpredictiveAlto
14File/b2b-supermarket/shopping-cartpredictiveAlto
15File/cancel.phppredictiveMedio
16File/category.phppredictiveAlto
17File/categorypage.phppredictiveAlto
18File/cgi-bin/cstecgi.cgipredictiveAlto
19File/cgi-bin/luci/api/wirelesspredictiveAlto
20File/cgi-bin/vitogate.cgipredictiveAlto
21File/change-language/de_DEpredictiveAlto
22File/Content/Template/root/reverse-shell.aspxpredictiveAlto
23File/control/register_case.phppredictiveAlto
24File/debug/pprofpredictiveMedio
25File/devinfopredictiveMedio
26File/dist/index.jspredictiveAlto
27File/downloadpredictiveMedio
28File/fcgi/scrut_fcgi.fcgipredictiveAlto
29File/forum/away.phppredictiveAlto
30File/geoserver/gwc/rest.htmlpredictiveAlto
31File/goform/formSysCmdpredictiveAlto
32File/HNAP1predictiveBajo
33File/hosts/firewall/ippredictiveAlto
34File/index.jsp#settingspredictiveAlto
35File/index.php/ccm/system/file/uploadpredictiveAlto
36File/jeecg-boot/sys/common/uploadpredictiveAlto
37File/log/decodmail.phppredictiveAlto
38File/oauth/idp/.well-known/openid-configurationpredictiveAlto
39File/OA_HTML/cabo/jsps/a.jsppredictiveAlto
40File/php/ping.phppredictiveAlto
41File/proxypredictiveBajo
42File/RPS2019Service/status.htmlpredictiveAlto
43File/s/index.php?action=statisticspredictiveAlto
44File/settingpredictiveMedio
45File/Setting/change_password_savepredictiveAlto
46File/sicweb-ajax/tmproot/predictiveAlto
47File/signup.phppredictiveMedio
48File/spip.phppredictiveMedio
49File/xx_xxx.xxxpredictiveMedio
50File/xxxxxx/xxx/xx/xxxx/xxxx_xxxxx.xpredictiveAlto
51File/xxxxxxxx.xxxpredictiveAlto
52File/xxxxxx/xxxx/xxxxpredictiveAlto
53File/xxxxxxxxxxxx/xxxx/xxxxxxxxxxx?_xxxxxx=xxxxx&xx=xxxxxxxxxxxxx&xxxx=xx&xxxx=x&xxxx=x_xxxxxxxxxxx+xxxx&xxxx=xxxpredictiveAlto
54File/xxx/xxxxx/xxxxxxx/xxxx/xxxxxxxxxxxxxxpredictiveAlto
55File/xxxxxx/xxxxxxxxxxxxx?xxxxxx=xxxxxxpredictiveAlto
56File/xxxxxxx/predictiveMedio
57File/xxxx/xxxxx/xxxxxxxx?xx=xpredictiveAlto
58File/xxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
59File/xxxx-xxxx-xxxxxx.xxxpredictiveAlto
60File/xxxxxxxxxxx/xxxxxxxxpredictiveAlto
61File/xxxxxx/predictiveMedio
62File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
63File/xxxxxx/xxxx/xx_xxxxxxx_xxxx_xx.xxxpredictiveAlto
64File/xxx-xxx-xxxxx/xxxxxxx/xxxxpredictiveAlto
65File/xxx-xxx-xxxxx/xxxx/xxxpredictiveAlto
66File/xxxxxx/xxxxx.xxx/xxxxx/xxxxx/xxx_xxxxxx_xxxxxxxx.xxxxpredictiveAlto
67File?x=xxxxx/xxxxxxx/xxxxxxxxxxpredictiveAlto
68Filexxxxxx.xxxpredictiveMedio
69Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
70Filexxxxxxx.xxxpredictiveMedio
71Filexxx-xxx.xxxpredictiveMedio
72Filexxxxx.xxxxxxxxx.xxxpredictiveAlto
73Filexxxxx.xxxpredictiveMedio
74Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveAlto
75Filexxxxx/xxxxxxxx.xxxpredictiveAlto
76Filexxxxx/xxxxx.xxxpredictiveAlto
77Filexxxxx/xxxxxxx/xxx-xxxxxx-xxxxxxxxx/xxxxxxx/xxxxx-xxxxxx-xxxxxxxxx-xxxx.xxxpredictiveAlto
78Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveAlto
79Filexxxxx_xxxxx.xxxpredictiveAlto
80Filexxxxxxxxx_x.xxxpredictiveAlto
81Filexxxxxxxxxxxxx.xxxpredictiveAlto
82Filexxxxx.xxxpredictiveMedio
83Filexxxxx_xxxxxx.xxxpredictiveAlto
84Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
85Filexxxxxxx.xxxpredictiveMedio
86Filexxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
87Filexxx/xxxx/xxxx.xxxpredictiveAlto
88Filexxx-xxx.xxxpredictiveMedio
89Filexxxxxxxxxx.xxxpredictiveAlto
90Filexxxxxxxxx.xxxpredictiveAlto
91Filexxxxx-xxxx/xxxxxx.xpredictiveAlto
92Filexxxxxxx.xxpredictiveMedio
93Filexxx_xxxx_xxxxx.xpredictiveAlto
94Filexx_xxxx.xxxpredictiveMedio
95Filexxxx_xxxxxx_xxxxxx.xxxpredictiveAlto
96Filexxxxxxxx.xxxpredictiveMedio
97Filexxx-xxx/xxxxxxx.xxpredictiveAlto
98Filexxx-xxx/xxxxxxxx.xxxpredictiveAlto
99FilexxxxxxxpredictiveBajo
100Filexxxx.xxxpredictiveMedio
101Filexxxxxxx/xxxxxx.xxxpredictiveAlto
102Filexxxxx.xxxpredictiveMedio
103Filexxxxx-xxxxxxx.xxxpredictiveAlto
104Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
105Filexxxxxx.xxxpredictiveMedio
106Filexxxxxxxxxx.xxxxx.xxxpredictiveAlto
107Filexxxx.xxpredictiveBajo
108Filexx_xxxxxxxxxxxxxx.xxxpredictiveAlto
109Filexxxxxxxx.xpredictiveMedio
110Filexxxxxxxx_xxx.xxxpredictiveAlto
111Filexxxxx.xxxpredictiveMedio
112Filexxxxxxxx/xxxxxx-xxxx.xxxpredictiveAlto
113Filexxxxxxxxxxxxx.xxxxpredictiveAlto
114Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx.xpredictiveAlto
115Filexxxx_xxxxx.xxxpredictiveAlto
116Filexx/xxxxx/xxxxxxxxxx.xpredictiveAlto
117Filexx/xxx/xxxxxx/xx_xxxxxxx.xpredictiveAlto
118Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveAlto
119Filexxxxxxx/xxxx/xx/xxxxxx/xxxx.xxxpredictiveAlto
120Filexxxx.xxxpredictiveMedio
121Filexxxxxxx.xxxpredictiveMedio
122Filexxxxxxxxx.xxxpredictiveAlto
123Filexxxxxx.xxxpredictiveMedio
124Filexxxx.xpredictiveBajo
125Filexxxxxx/xxxxx_xxxxxxx.xxxpredictiveAlto
126Filexxxxxxxxxxxx.xxxpredictiveAlto
127Filexxxxxxxxxxxxxx.xxxpredictiveAlto
128Filexxx/xxxxxx.xxxpredictiveAlto
129Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
130Filexxxxxxxxxxxxx.xxxpredictiveAlto
131Filexxxxxxxx/xxxxxxx/xxxxxxx.xxxx.xxxpredictiveAlto
132Filexxxxx.xxxpredictiveMedio
133Filexxxxx.xxxxpredictiveMedio
134Filexxxxx.xxxpredictiveMedio
135Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictiveAlto
136Filexxxxxxx_xxxx.xxxpredictiveAlto
137Filexxxx.xxxpredictiveMedio
138Filexxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveAlto
139Filexxxxxxxx/xxx-xxx/xxxxxxxxxx/xxxxxxx.xxpredictiveAlto
140Filexx/xxxxxx/xxxxxxxxxxxpredictiveAlto
141Filexxxx_xxxx.xxxpredictiveAlto
142Filexxxxx/xxx_xxx.xpredictiveAlto
143Filexxxxxx.xxxpredictiveMedio
144Filexxxxxxxxxx/xxxxxxxx.xpredictiveAlto
145Filexxxxxxxxx/xxxxxx_xxxx_xxx.xpredictiveAlto
146Filexxxx.xxxpredictiveMedio
147Filexxxxx.xxxxpredictiveMedio
148Filexxxxxx.xxxpredictiveMedio
149Filexxxx/xxxxxxxxxx.xxxpredictiveAlto
150Filexxxxx_xxxxx/xx_xxxxxxx.xpredictiveAlto
151Filexxxx/xxxxxxx_xxxx.xpredictiveAlto
152Filexxxxxxx.xxx/xxxxx.xxxpredictiveAlto
153Filexxxxxxx/xxx.xxxpredictiveAlto
154Filexxxxxx_xx.xxxpredictiveAlto
155Filexxxx/?x=xxxxxxxx/xxxx_xxxxxxxpredictiveAlto
156Filexxxxxxxx.xxpredictiveMedio
157Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveAlto
158Filexxx/xxxx/xxx.xpredictiveAlto
159Filexxx/xxxxxxxxx/xxx_xxxxxxxxx.xpredictiveAlto
160Filexxxxx_xxxxxxxxxx.xxxpredictiveAlto
161Filexxx_xxxxxxxx.xpredictiveAlto
162Filexxx_xxxx.xxxpredictiveMedio
163Filexxxx.xxxpredictiveMedio
164Filexxxxxxxxxx.xxpredictiveAlto
165Filexxxxxx\xxx_xxxxxxx\xxxxxxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveAlto
166Filexxxxxxx.xxxpredictiveMedio
167Filexxx-xxx/?x=xxxxxxx_xxxxxpredictiveAlto
168Filexxxxxxx_xxxxxx_xxx.xxxxpredictiveAlto
169Filexxxxxxx/xxxxxx/xxx.xxxpredictiveAlto
170Filexxxxxx_xxx.xxxpredictiveAlto
171Filexxxx_xxxx.xxxpredictiveAlto
172Filexxxxxxxxxx.xxxpredictiveAlto
173Filexxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
174Filexxxxxxx.xxxpredictiveMedio
175Filexxxxxxxx.xxx?xxxxxxxx=xxx&xxxxx=xxxxxxxx&xxx=xxx_xxxxxpredictiveAlto
176Filexxxxx.xxxpredictiveMedio
177Filexxxxxxxx.xxxpredictiveMedio
178Filexxxxxxxxxx.xxxpredictiveAlto
179Filexxxxxxxx.xxxpredictiveMedio
180Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
181Filexxxxxxxx.xxxpredictiveMedio
182Filexxx.xpredictiveBajo
183Filexxx_xx.xxpredictiveMedio
184Filexxxxxx_xxxx_xxxx.xxxpredictiveAlto
185Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveAlto
186Filexxxxx.xxxpredictiveMedio
187Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
188Filexxxxxxx.xxxpredictiveMedio
189Filexxxxxxxx.xxx.xxxpredictiveAlto
190Filexxxxxxx.xxxpredictiveMedio
191Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
192Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictiveAlto
193Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
194Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveAlto
195Filexxxxxxx/xxxxxx.xxxpredictiveAlto
196Filexxx_xxxxx.xpredictiveMedio
197Filexxx/xxxxxxxxx/xxxxxxx/xxxx.xxxpredictiveAlto
198Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveAlto
199Filexxxxxxx/xxxxx_xxxx.xxpredictiveAlto
200Filexxxxxx.xpredictiveMedio
201Filexxxxxxx-xxxxxxx.xxxpredictiveAlto
202Filexxxxxxx_xxxxxxxx.xxxpredictiveAlto
203Filexxxxxxxxxx.xxxxxpredictiveAlto
204Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveAlto
205Filexxxxxxxx.xxxxx.xxxpredictiveAlto
206Filexxxx-xxxxx.xxxpredictiveAlto
207Filexxxx-xxxxx.xxxpredictiveAlto
208Filexxxx-xxxxxxxx.xxxpredictiveAlto
209Filexxxxxxxxxxxxxxxxx.xxxxxpredictiveAlto
210Filexxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx_xxx.xxxxpredictiveAlto
211Filexxxxx.xxxpredictiveMedio
212Filexxxxx/xxxxx.xxxpredictiveAlto
213Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveAlto
214Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
215Filexxxxxxx.xxxpredictiveMedio
216Filexxxxxxx.xxxpredictiveMedio
217Filexxxxxxx.xxxpredictiveMedio
218Filexxxxxxx.xxxpredictiveMedio
219Filexxxxxx.xxxpredictiveMedio
220Filexxx.xxxpredictiveBajo
221Filexxx.xxxpredictiveBajo
222Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxxx?xx=xpredictiveAlto
223Filexxx/xxxxxxx/xxxxxxx/xxxxxxxx?xx=xpredictiveAlto
224Filexxxxxxxx/xxxxx/xxxxxxxxx.xxxpredictiveAlto
225Filexxxxxxx_xxxxxxxxx.xxxpredictiveAlto
226Filexxxxxxxx.xxxpredictiveMedio
227Filexx-xxxxx/xxxxxxx.xxxpredictiveAlto
228Filexx-xxxx.xxxpredictiveMedio
229Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveAlto
230Filexx-xxxxx.xxxpredictiveMedio
231Filexx-xxxxxxxxx.xxxpredictiveAlto
232Filexxxxxx.xxxpredictiveMedio
233Filexxxxxx.xxx?xxxxxx=xxxxxxxxx.xxxx&xxxxxxxxxxx=xpredictiveAlto
234Filexxxxxxxxxxx.xxxpredictiveAlto
235File_xxxxxx.xxxpredictiveMedio
236File__xxxx_xxxxxxxx.xxxpredictiveAlto
237File~/xxxxxxxx.xxxpredictiveAlto
238Library/_xxx_xxx/xxxxx.xxxpredictiveAlto
239Libraryxxxxxx/xxxxxxx/xxx/xxx/xxxxx/xxxxxx/xxxxxxxxx.xxxpredictiveAlto
240Libraryxxxxxxxx.xxxpredictiveMedio
241Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveAlto
242Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
243Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveAlto
244Libraryxxx/xxxxxxxxx.xxpredictiveAlto
245Libraryxxxxxxxx.xxxpredictiveMedio
246Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveAlto
247Libraryxxxxxxxxxxxxxx.xxxxxpredictiveAlto
248Libraryxxxxxxx.xxxpredictiveMedio
249Argument$_xxxxxx["xxx_xxxx"]predictiveAlto
250ArgumentxxxxxxxxxxxxxxxxxxpredictiveAlto
251ArgumentxxxxxxpredictiveBajo
252ArgumentxxxxxxxpredictiveBajo
253ArgumentxxxxxxxpredictiveBajo
254ArgumentxxxxpredictiveBajo
255ArgumentxxxxxxxxxpredictiveMedio
256Argumentxxxx_xxxxxpredictiveMedio
257ArgumentxxpredictiveBajo
258ArgumentxxxxxxpredictiveBajo
259ArgumentxxxxxxxxpredictiveMedio
260ArgumentxxxxxxxxpredictiveMedio
261Argumentxxxx_xxxpredictiveMedio
262ArgumentxxxxpredictiveBajo
263ArgumentxxxxxpredictiveBajo
264Argumentxxxxxxxxxx_xxxxpredictiveAlto
265Argumentxxxx_xxpredictiveBajo
266ArgumentxxxpredictiveBajo
267ArgumentxxxxxxxxxxpredictiveMedio
268ArgumentxxxxxxxxxxpredictiveMedio
269Argumentxxxxx/xxxxpredictiveMedio
270Argumentxxx_xxpredictiveBajo
271ArgumentxxxxxxxxpredictiveMedio
272Argumentxxxxx_xxpredictiveMedio
273ArgumentxxxxxxpredictiveBajo
274Argumentxxxxxx[xxxx]predictiveMedio
275Argumentxxxxxxx-xxxxxxpredictiveAlto
276ArgumentxxxxxxxxpredictiveMedio
277ArgumentxxxxxxxxxxpredictiveMedio
278ArgumentxxxxpredictiveBajo
279ArgumentxxxxxxxxxpredictiveMedio
280ArgumentxxxxpredictiveBajo
281ArgumentxxxxpredictiveBajo
282ArgumentxxxxxxxxxxxpredictiveMedio
283ArgumentxxxxxxxpredictiveBajo
284ArgumentxxxxxxxxxxpredictiveMedio
285ArgumentxxxxxpredictiveBajo
286Argumentxxxxx/xxxx/xxxxx/xxxxxxxxpredictiveAlto
287Argumentxxxxx/xxxxpredictiveMedio
288Argumentxxxxx/xxxxxxxxpredictiveAlto
289ArgumentxxxxxpredictiveBajo
290ArgumentxxxxxxxxxpredictiveMedio
291Argumentxxxxx_xxxpredictiveMedio
292Argumentxxxxxxxx[xxxxxxx_xx]predictiveAlto
293ArgumentxxxxpredictiveBajo
294Argumentxxxxxxx/xxxxxxxxpredictiveAlto
295ArgumentxxxxxxxxpredictiveMedio
296ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
297Argumentxxxxxx_xxxpredictiveMedio
298Argumentxxxxx xxxxpredictiveMedio
299Argumentxxxxx xxxx/xxxx xxxxpredictiveAlto
300Argumentxxxx/xxxxxxx/xxx/xxxxxxxxxpredictiveAlto
301Argumentxxxxxxxx[xxx_xx]predictiveAlto
302Argumentxxxxxxxxx/xxxxxxpredictiveAlto
303Argumentxx_xxpredictiveBajo
304ArgumentxxxxxxpredictiveBajo
305Argumentxxxxxxxxxxxxxxx._xxxxpredictiveAlto
306ArgumentxxxxpredictiveBajo
307ArgumentxxxxpredictiveBajo
308ArgumentxxxxpredictiveBajo
309Argumentxxxx_xxxxpredictiveMedio
310ArgumentxxpredictiveBajo
311ArgumentxxxxxxxxxxpredictiveMedio
312ArgumentxxxxxxpredictiveBajo
313Argumentxx_xxxxxxxx/xx_xxxx/xx_xxxxxxx/xxxxxpredictiveAlto
314ArgumentxxxxxpredictiveBajo
315Argumentxxx_xxxxxxxxpredictiveMedio
316ArgumentxxxxxxxpredictiveBajo
317ArgumentxxxxxxxxxpredictiveMedio
318ArgumentxxxxxxxxxpredictiveMedio
319Argumentxx_xxxxxpredictiveMedio
320Argumentxxxxxxxx[xx]predictiveMedio
321ArgumentxxxxxxxxpredictiveMedio
322Argumentx/xx/xxxpredictiveMedio
323ArgumentxxxxpredictiveBajo
324Argumentxxxx_xxxxpredictiveMedio
325ArgumentxxxpredictiveBajo
326ArgumentxxxpredictiveBajo
327ArgumentxxxxxxxpredictiveBajo
328ArgumentxxxpredictiveBajo
329ArgumentxxxpredictiveBajo
330ArgumentxxxxxxxxxpredictiveMedio
331Argumentxxx_xxxxx_xxxxxxxxpredictiveAlto
332ArgumentxxxxpredictiveBajo
333Argumentxxx/xxxpredictiveBajo
334ArgumentxxxxpredictiveBajo
335Argumentxx_xxpredictiveBajo
336ArgumentxxxxxxpredictiveBajo
337Argumentxxxxxx[]predictiveMedio
338Argumentxxxxxxxx/xxxxxxxxxpredictiveAlto
339ArgumentxxxxpredictiveBajo
340ArgumentxxxxxxxxpredictiveMedio
341ArgumentxxxxxxxxpredictiveMedio
342ArgumentxxxxxxxxpredictiveMedio
343Argumentxxxx_xxxxpredictiveMedio
344ArgumentxxxxxxxpredictiveBajo
345Argumentxxxxxxx/xxxxxx/xxxxxxxpredictiveAlto
346Argumentxxxxx_xxxx_xxxxpredictiveAlto
347ArgumentxxxxxxxxpredictiveMedio
348Argumentxxxxxx_xxxx/xxxxxx_xx/xxxxxx_xxxx/xxxxxxxxpredictiveAlto
349Argumentxxxx_xxxpredictiveMedio
350ArgumentxxxxxxxxxxpredictiveMedio
351Argumentxxxxxxx xxxxxpredictiveAlto
352ArgumentxxxxxxxxxxxpredictiveMedio
353Argumentxxxxx-xxxxxxxxxxxxxpredictiveAlto
354Argumentxxxxx_xxxxxxpredictiveMedio
355ArgumentxxxxxxxxpredictiveMedio
356ArgumentxxxxxxxxpredictiveMedio
357ArgumentxxxxxxxxxxpredictiveMedio
358ArgumentxxxxxxxxxpredictiveMedio
359ArgumentxxxxxxxxxxpredictiveMedio
360Argumentxxxxxx_xxxxpredictiveMedio
361ArgumentxxxxxxxxpredictiveMedio
362ArgumentxxxxxxpredictiveBajo
363Argumentxxx_xxxxpredictiveMedio
364Argumentxxxxxx/xxxxxx_xxxxxxpredictiveAlto
365ArgumentxxxxxxxxxxpredictiveMedio
366ArgumentxxxxxxxxxpredictiveMedio
367Argumentxxxxxx_xxxx_xxxxpredictiveAlto
368ArgumentxxxxpredictiveBajo
369ArgumentxxxxpredictiveBajo
370ArgumentxxxxxxxxxpredictiveMedio
371Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxxxpredictiveAlto
372ArgumentxxxxxxpredictiveBajo
373Argumentxxxxxxx[]predictiveMedio
374ArgumentxxxxxxxxxxxpredictiveMedio
375Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
376Argumentxxxx_xx_xxxpredictiveMedio
377ArgumentxxxxpredictiveBajo
378ArgumentxxxxxxxxpredictiveMedio
379ArgumentxxxxxpredictiveBajo
380Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveAlto
381ArgumentxxxxxpredictiveBajo
382ArgumentxxxxxpredictiveBajo
383ArgumentxxxxxxxpredictiveBajo
384ArgumentxxxxxxxxxxxpredictiveMedio
385Argumentxxxxx/xxxxxxxxpredictiveAlto
386ArgumentxxxpredictiveBajo
387ArgumentxxxpredictiveBajo
388Argumentxxxxxx/xxxxxpredictiveMedio
389Argumentxxxxxxxxxxxxx.xxxxxxxxxxpredictiveAlto
390ArgumentxxxxxxxxpredictiveMedio
391Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
392ArgumentxxxpredictiveBajo
393Argumentxxxx->xxxxxxxpredictiveAlto
394Argumentx-xxxxx-xxxxxxxpredictiveAlto
395Argumentxxxx xxxxxxxxpredictiveAlto
396Argument_xxx_xxxxxxxxxxx_predictiveAlto
397Input Value"><xxx xxx=x xxxxxxx=xxxxxx(x)>predictiveAlto
398Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveAlto
399Input Value../predictiveBajo
400Input Value/\xxxxxxx.xxxpredictiveAlto
401Input ValuexxxxpredictiveBajo
402Input Valuex%xxxx%xxx=xpredictiveMedio
403Input Valuexx' xxx xxx_xxxx.xxxxxxx('xxxx://xxxxxxxxx_xxxx/xxxxx')='x' xxxxx xx xxxxx_xxxx)) --predictiveAlto
404Input Value<xxx xxx="x" xxxxxxx="xxxxxxx.xxx(x)">predictiveAlto
405Input Value<xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveAlto
406Input Value<xxxxxxx>xxpredictiveMedio
407Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveAlto
408Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveAlto
409Input Value<xxx xxxxxxx="xxxxx(x)" xxxxx=xxxxxxx:xxxxx>xxxxx xxxx</xxx>predictiveAlto
410Input Valuexxxxxxx -xxxpredictiveMedio
411Input Valuexxxxxx|xxx|xxxxxxxpredictiveAlto
412Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveAlto
413Input Value\xxx\xxx\xxx\xxx\xxxpredictiveAlto
414Network Portxxx/xxxxxpredictiveMedio
415Network Portxxx/xxxxpredictiveMedio
416Network Portxxx xxxxxx xxxxpredictiveAlto

Referencias (4)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!