FAKEUPDATES Análisis

IOB - Indicator of Behavior (1000)

Cronología

Idioma

en798
zh126
de20
es16
ru12

País

us436
cn284
il40
tr28
gb24

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Facebook WhatsApp30
Apache Tomcat14
Facebook WhatsApp Business12
PHP10
WhatsApp Messenger10

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1TikiWiki tiki-register.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010755.12CVE-2006-6168
2V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001870.15CVE-2010-5047
3LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000001.81
4DZCP deV!L`z Clanportal config.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.41CVE-2010-0966
5Tiki Admin Password tiki-login.php autenticación débil8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009361.63CVE-2020-15906
6MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.59CVE-2007-0354
7PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.27CVE-2007-0529
8DZCP deV!L`z Clanportal browser.php divulgación de información5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.56CVE-2007-1167
9SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php escalada de privilegios6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.18CVE-2024-1875
10jforum User escalada de privilegios5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.03CVE-2019-7550
11Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.15CVE-2009-4935
12ThinkPHP Language Pack pearcmd.php escalada de privilegios8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.041530.08CVE-2022-47945
13Keenetic KN-1010/KN-1410/KN-1711/KN-1810/KN-1910 Configuration Setting ndmComponents.js divulgación de información5.34.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.000450.15CVE-2024-4021
14Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.24
15JoomlaTune Com Jcomments admin.jcomments.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.004890.00CVE-2010-5048
16Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.17
17Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed desbordamiento de búfer8.38.2$25k-$100k$0-$5kHighOfficial Fix0.966680.00CVE-2023-4966
18Apple Mac OS X Server Wiki Server sql injection5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.003391.24CVE-2015-5911
19SourceCodester Kortex Lite Advocate Office Management System register_case.php sql injection4.74.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.17CVE-2024-3621
20Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.77

IOC - Indicator of Compromise (256)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDdirección IPHostnameActorCampañasIdentifiedEscribeConfianza
13.110.136.110ec2-3-110-136-110.ap-south-1.compute.amazonaws.comFAKEUPDATES2024-02-09verifiedMedio
25.11.183.214FAKEUPDATES2024-02-01verifiedAlto
35.79.66.100FAKEUPDATES2023-06-23verifiedAlto
45.79.66.123FAKEUPDATES2023-06-08verifiedAlto
55.180.154.53FAKEUPDATES2024-05-01verifiedAlto
65.181.156.2355-181-156-235.mivocloud.comFAKEUPDATES2024-01-08verifiedAlto
75.182.207.83hosted-by.ActionCloud.coFAKEUPDATES2023-09-29verifiedAlto
85.188.88.177FAKEUPDATES2024-03-28verifiedAlto
98.211.4.118FAKEUPDATES2023-06-30verifiedAlto
1013.79.72.214FAKEUPDATES2024-02-01verifiedAlto
1120.124.237.208FAKEUPDATES2024-02-01verifiedAlto
1223.92.208.54FAKEUPDATES2024-03-22verifiedAlto
1323.95.182.1823-95-182-18-host.colocrossing.comFAKEUPDATES2023-12-25verifiedAlto
1423.95.182.3323-95-182-33-host.colocrossing.comFAKEUPDATES2024-04-09verifiedAlto
1523.137.253.76FAKEUPDATES2024-04-08verifiedAlto
1623.146.184.29FAKEUPDATES2023-09-06verifiedAlto
1723.146.184.71FAKEUPDATES2023-12-25verifiedAlto
1831.41.44.97usojekabqga.example.comFAKEUPDATES2024-04-30verifiedAlto
1931.41.44.109korzhaktenqh.example.comFAKEUPDATES2024-04-22verifiedAlto
2031.44.4.118FAKEUPDATES2024-05-14verifiedAlto
2131.184.253.65samids.finateca.ruFAKEUPDATES2024-05-09verifiedAlto
2231.207.37.227vps86601.serveur-vps.netFAKEUPDATES2024-02-28verifiedAlto
2335.176.231.198ec2-35-176-231-198.eu-west-2.compute.amazonaws.comFAKEUPDATES2023-06-12verifiedMedio
2437.128.207.92FAKEUPDATES2024-03-22verifiedAlto
2537.187.1.37ns3104352.ip-37-187-1.euFAKEUPDATES2024-02-01verifiedAlto
2637.221.67.161cryptogod.usFAKEUPDATES2023-09-25verifiedAlto
2737.228.129.15FAKEUPDATES2024-01-19verifiedAlto
2839.99.63.187FAKEUPDATES2024-02-09verifiedAlto
2945.11.27.62FAKEUPDATES2024-01-09verifiedAlto
3045.59.170.27FAKEUPDATES2024-04-18verifiedAlto
3145.66.248.122FAKEUPDATES2024-04-20verifiedAlto
3245.76.179.15data-online.idFAKEUPDATES2024-02-01verifiedAlto
3345.77.45.23745.77.45.237.vultrusercontent.comFAKEUPDATES2024-02-01verifiedAlto
3445.77.52.22745.77.52.227.vultrusercontent.comFAKEUPDATES2023-10-06verifiedAlto
3545.77.195.10545.77.195.105.vultrusercontent.comFAKEUPDATES2023-06-28verifiedAlto
3645.88.186.159FAKEUPDATES2024-04-24verifiedAlto
3745.90.57.160khalasar.omega.spb.ruFAKEUPDATES2023-06-16verifiedAlto
3845.128.232.135135.232.128.45.pfcloud.ioFAKEUPDATES2024-04-10verifiedAlto
3945.130.201.22FAKEUPDATES2024-01-11verifiedAlto
4045.130.201.23FAKEUPDATES2023-06-08verifiedAlto
4145.130.201.24FAKEUPDATES2023-05-30verifiedAlto
4245.130.201.28FAKEUPDATES2024-04-29verifiedAlto
4345.146.252.6FAKEUPDATES2024-02-01verifiedAlto
4445.155.249.19FAKEUPDATES2023-12-31verifiedAlto
4546.4.107.174server101.servera.infoFAKEUPDATES2023-10-30verifiedAlto
4647.91.94.97FAKEUPDATES2023-06-13verifiedAlto
4747.251.55.14FAKEUPDATES2023-06-27verifiedAlto
4849.232.231.163mx19.dns.com.cnFAKEUPDATES2024-02-09verifiedAlto
4950.114.177.189FAKEUPDATES2024-05-07verifiedAlto
5051.81.69.81ip81.ip-51-81-69.usFAKEUPDATES2024-01-14verifiedAlto
5151.222.51.145ip145.ip-51-222-51.netFAKEUPDATES2024-02-01verifiedAlto
5251.222.51.146ip146.ip-51-222-51.netFAKEUPDATES2024-02-01verifiedAlto
53XX.XXX.XX.XXXxxxxx.xx-xx-xxx-xx.xxxXxxxxxxxxxx2024-02-01verifiedAlto
54XX.XXX.XX.XXXxxxxx.xx-xx-xxx-xx.xxxXxxxxxxxxxx2024-02-01verifiedAlto
55XX.XXX.XX.XXXxxxxx.xx-xx-xxx-xx.xxxXxxxxxxxxxx2024-02-01verifiedAlto
56XX.XXX.XX.XXXxxxxx.xx-xx-xxx-xx.xxxXxxxxxxxxxx2024-02-01verifiedAlto
57XX.XXX.XX.XXXxxxxx.xx-xx-xxx-xx.xxxXxxxxxxxxxx2024-02-01verifiedAlto
58XX.XXX.XX.XXXxxxxx.xx-xx-xxx-xx.xxxXxxxxxxxxxx2024-02-01verifiedAlto
59XX.XXX.XX.XXXxxxxx.xx-xx-xxx-xx.xxxXxxxxxxxxxx2024-02-01verifiedAlto
60XX.XXX.XX.XXXxxxxx.xx-xx-xxx-xx.xxxXxxxxxxxxxx2024-02-01verifiedAlto
61XX.XXX.XX.XXXxxxxx.xx-xx-xxx-xx.xxxXxxxxxxxxxx2024-02-01verifiedAlto
62XX.XXX.XX.XXXxxxxx.xx-xx-xxx-xx.xxxXxxxxxxxxxx2024-02-01verifiedAlto
63XX.XXX.XX.XXXxxxxx.xx-xx-xxx-xx.xxxXxxxxxxxxxx2024-02-01verifiedAlto
64XX.XXX.XX.XXXxxxxx.xx-xx-xxx-xx.xxxXxxxxxxxxxx2024-02-01verifiedAlto
65XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxxxxxx2024-03-22verifiedMedio
66XX.XXX.XXX.XXXXxxxxxxxxxx2023-06-29verifiedAlto
67XX.XX.XXX.XXXxxxxxxxxxx2024-04-23verifiedAlto
68XX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxx2024-02-07verifiedAlto
69XX.XX.XXX.XXXxxx-xxxx.xxxxxxx.xxxXxxxxxxxxxx2023-06-23verifiedAlto
70XX.XXX.XX.XXxx-xxx-xx-xx.xxxxxxxx.xxxXxxxxxxxxxx2024-01-12verifiedAlto
71XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxx2024-02-01verifiedAlto
72XX.XX.XXX.XXXXxxxxxxxxxx2024-05-08verifiedAlto
73XX.XXX.XXX.XXXXxxxxxxxxxx2024-04-13verifiedAlto
74XX.XXX.XX.Xxxxx-xx-xxx-xx-x.xxxxxx-xx-xxxxxx.xxXxxxxxxxxxx2023-06-14verifiedAlto
75XX.XXX.XXX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxxxxx2023-06-27verifiedAlto
76XX.XX.XX.XXXXxxxxxxxxxx2023-06-23verifiedAlto
77XX.XXX.XXX.XXXxxxxxxxxxxxx.xxXxxxxxxxxxx2024-05-12verifiedAlto
78XX.XX.XXX.XXXxxxxxxxxxx2024-02-16verifiedAlto
79XX.XX.XXX.XXXXxxxxxxxxxx2024-01-08verifiedAlto
80XX.XX.XXX.XXXxxxxxx.xxxxxxxx.xxXxxxxxxxxxx2024-02-28verifiedAlto
81XX.XX.XXX.XXXxxxxxx.xxxxxxxx.xxXxxxxxxxxxx2024-02-21verifiedAlto
82XX.XXX.XX.XXxxxxxxxxxxxxxx.xxXxxxxxxxxxx2023-06-23verifiedAlto
83XX.XXX.XXX.XXxxxxxxxx.xxxxxxx.xxxxXxxxxxxxxxx2023-11-21verifiedAlto
84XX.XXX.XXX.XXXXxxxxxxxxxx2024-05-14verifiedAlto
85XX.XXX.XXX.XXXxxxxxxxxxxxxx.xxxxxxxxxx.xxxxXxxxxxxxxxx2024-02-01verifiedAlto
86XX.XXX.XX.XXXxxxxxxxxxx2024-03-21verifiedAlto
87XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxxxxxxxxx2023-06-02verifiedAlto
88XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxxxxxxxxx2023-05-24verifiedAlto
89XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxxxxxxxxx2024-02-05verifiedAlto
90XX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxxxxxxxxx2024-03-27verifiedAlto
91XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxxxxxxxxx2024-01-12verifiedAlto
92XX.XXX.XXX.XXxxxxxxxxx.xxxxxxx.xxxXxxxxxxxxxx2023-11-27verifiedAlto
93XX.XXX.XXX.XXXxxxxx.xxxxxxxxxxxxxxx.xxXxxxxxxxxxx2024-01-16verifiedAlto
94XX.XXX.XXX.XXXxxxxxxxxxx2023-07-31verifiedAlto
95XX.XXX.XXX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxxxxx2023-07-08verifiedAlto
96XX.XXX.XXX.XXXxxxxxxxxxx2023-06-30verifiedAlto
97XX.XXX.XXX.XXXxxxxxxxxxx2023-06-30verifiedAlto
98XX.XXX.XXX.XXxxx.xxxxxxxx.xxxXxxxxxxxxxx2023-06-05verifiedAlto
99XX.XXX.XXX.XXxx.xx.xxxxxxx.xxxXxxxxxxxxxx2024-01-19verifiedAlto
100XX.XXX.XXX.XXXxxxxxxx.xxxxxx.xxxXxxxxxxxxxx2023-10-03verifiedAlto
101XX.XX.XXX.XXxxx-xxxxxxx.xxxxxxx.xxXxxxxxxxxxx2024-04-29verifiedAlto
102XX.XXX.XX.XXxxxxxx.xxxxxxx.xxXxxxxxxxxxx2023-06-30verifiedAlto
103XX.XXX.X.XXXXxxxxxxxxxx2023-08-02verifiedAlto
104XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxxx2023-06-30verifiedAlto
105XX.XXX.XX.XXXxxxxxxxxxx2023-10-31verifiedAlto
106XX.XXX.XX.XXXxxxxxxxxxx2023-10-31verifiedAlto
107XX.XXX.XX.XXXxxxxxxxxxx2023-09-22verifiedAlto
108XX.XXX.XX.XXXxxxxxxxxxx2023-09-22verifiedAlto
109XX.XXX.XXX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxxxxxxx2024-02-01verifiedAlto
110XX.XXX.XXX.XXxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxxxxx2023-05-31verifiedAlto
111XXX.XXX.XXX.XXXXxxxxxxxxxx2023-06-02verifiedAlto
112XXX.XX.XX.XXxxxxxxxxxxxxxx-xxxx.xxxxxxxx.xxxXxxxxxxxxxx2024-03-24verifiedAlto
113XXX.XXX.XX.XXxxx.xxxxxxxxxxxxx.xxxXxxxxxxxxxx2024-03-22verifiedAlto
114XXX.XXX.XXX.XXXXxxxxxxxxxx2023-12-22verifiedAlto
115XXX.XXX.XX.XXXxxxxxxxxxx2024-02-01verifiedAlto
116XXX.XXX.XXX.XXXXxxxxxxxxxx2024-05-03verifiedAlto
117XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxx.xxXxxxxxxxxxx2023-09-28verifiedAlto
118XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxx.xxXxxxxxxxxxx2023-11-03verifiedAlto
119XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxx.xxXxxxxxxxxxx2023-09-25verifiedAlto
120XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxx.xxXxxxxxxxxxx2023-09-22verifiedAlto
121XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxx.xxXxxxxxxxxxx2023-11-03verifiedAlto
122XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxx.xxXxxxxxxxxxx2023-09-28verifiedAlto
123XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxx.xxXxxxxxxxxxx2023-11-05verifiedAlto
124XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxx.xxXxxxxxxxxxx2023-11-06verifiedAlto
125XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxx.xxXxxxxxxxxxx2023-11-06verifiedAlto
126XXX.XXX.XX.Xxxxxxx.xxxx.xxx.xxx.xxx.xx.x.xxxx.xxXxxxxxxxxxx2024-02-01verifiedAlto
127XXX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxx2023-07-03verifiedAlto
128XXX.XXX.XXX.XXXxxxxxxxxxx2024-03-23verifiedAlto
129XXX.XXX.XXX.XXXxxxxxxxxxx2024-01-27verifiedAlto
130XXX.XXX.XXX.XXXXxxxxxxxxxx2024-03-05verifiedAlto
131XXX.XXX.XXX.XXxxxx.xx-xxx-xxx-xxx.xxXxxxxxxxxxx2024-04-30verifiedAlto
132XXX.XXX.XXX.XXXxxxx-xxx-xxxx-xx.xxx.xxXxxxxxxxxxx2024-02-01verifiedAlto
133XXX.XX.XX.XXxxxxxxxxxx2024-02-01verifiedAlto
134XXX.XX.XX.XXXxxxxx.xx-xxx-xx-xx.xxxXxxxxxxxxxx2024-02-09verifiedAlto
135XXX.X.XXX.XXXxxxxxxxxxx2024-05-04verifiedAlto
136XXX.X.XXX.XXXXxxxxxxxxxx2024-04-29verifiedAlto
137XXX.XXX.XX.XXXxxxxxxxx.xxxxxxxxxxxxxxx.xxxXxxxxxxxxxx2024-01-19verifiedAlto
138XXX.XXX.XXX.XXXXxxxxxxxxxx2023-10-06verifiedAlto
139XXX.XXX.XXX.XXXXxxxxxxxxxx2023-12-25verifiedAlto
140XXX.XXX.XX.Xxxxxxx.xxxxxxxx.xxxXxxxxxxxxxx2023-10-05verifiedAlto
141XXX.XX.XXX.XXXxxxxxxxxxx2024-03-22verifiedAlto
142XXX.XX.XX.XXXxxxxxxxxxx2024-04-02verifiedAlto
143XXX.XX.XX.XXxxxxxxx-xxxx.xxxx.xxxxxxxXxxxxxxxxxx2024-03-22verifiedAlto
144XXX.XX.XX.XXxxxxx.xxxxxxxxxxxxxxx.xxXxxxxxxxxxx2024-04-28verifiedAlto
145XXX.XX.XX.XXXxxxxx-xxxxxx.xxxx.xxxxxxxXxxxxxxxxxx2024-05-14verifiedAlto
146XXX.XX.XXX.XXXXxxxxxxxxxx2024-04-29verifiedAlto
147XXX.XX.XX.XXxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxxxxxxxx2024-03-25verifiedAlto
148XXX.XX.XXX.XXXxxxxxxxxxxxxx.xxxXxxxxxxxxxx2023-10-05verifiedAlto
149XXX.XX.XXX.XXXxxxxxxx.xxxxxx.xxxXxxxxxxxxxx2024-01-31verifiedAlto
150XXX.XX.XX.XXXXxxxxxxxxxx2024-02-16verifiedAlto
151XXX.XXX.XXX.XXXxxxxxxxxxx2023-12-18verifiedAlto
152XXX.XXX.X.XXXxxxxxxxxxx2024-02-01verifiedAlto
153XXX.XXX.XX.XXXXxxxxxxxxxx2024-02-01verifiedAlto
154XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxx.xxxxxx.xxxXxxxxxxxxxx2024-02-07verifiedAlto
155XXX.XX.XXX.XXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxxxxx2024-02-07verifiedAlto
156XXX.XX.XXX.XXXXxxxxxxxxxx2024-03-25verifiedAlto
157XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxx2023-10-31verifiedAlto
158XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxxxxxxx2024-04-21verifiedAlto
159XXX.X.XXX.XXxx.xxx-x-xxx-xx.xxxxxxxxxxxxxx.xxXxxxxxxxxxx2024-02-28verifiedAlto
160XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxxxxx2024-02-01verifiedAlto
161XXX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxx2024-05-14verifiedAlto
162XXX.XX.XXX.Xx.xxx.xx.xxx.xxxxxxxx-xxxx.xxxXxxxxxxxxxx2024-02-21verifiedAlto
163XXX.XXX.XX.XXXXxxxxxxxxxx2024-01-19verifiedAlto
164XXX.XX.XXX.XXXxxxxxxxxxx2024-01-16verifiedAlto
165XXX.XX.XXX.XXXXxxxxxxxxxx2024-03-25verifiedAlto
166XXX.XX.XXX.XXXXxxxxxxxxxx2024-01-19verifiedAlto
167XXX.XX.XXX.XXXXxxxxxxxxxx2024-02-21verifiedAlto
168XXX.XXX.XX.XXxxx.xxxxxxxx.xxxXxxxxxxxxxx2024-02-19verifiedAlto
169XXX.XX.XXX.XXXxxxxxxxxxx2024-02-01verifiedAlto
170XXX.XXX.X.XXxxx.xx.xxxxxxx.xxxXxxxxxxxxxx2023-06-13verifiedAlto
171XXX.XXX.XXX.XXXXxxxxxxxxxx2023-06-27verifiedAlto
172XXX.XXX.XX.XXxxxxxxx.xxxxxx.xxxXxxxxxxxxxx2023-10-05verifiedAlto
173XXX.XXX.XXX.XXxxxxxxxx-xxxxxx.xxxx.xxxxxxxXxxxxxxxxxx2024-01-29verifiedAlto
174XXX.XXX.XXX.XXXxxxxx-xxxxxxx.xxxx.xxxxxxxXxxxxxxxxxx2023-12-22verifiedAlto
175XXX.XXX.XXX.XXXXxxxxxxxxxx2023-12-04verifiedAlto
176XXX.XXX.XXX.XXXxxxxxxxxx-xxxxxx.xxxx.xxxxxxxXxxxxxxxxxx2024-01-27verifiedAlto
177XXX.XXX.XXX.XXXxxxx.xxx.xxx.xxxxxxxxxxx.xxXxxxxxxxxxx2024-01-12verifiedAlto
178XXX.XX.XXX.XXXxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxx2023-06-02verifiedAlto
179XXX.XX.XXX.XXXxxxxxxxxxx2024-03-26verifiedAlto
180XXX.XX.XXX.XXXxxxxxxxxxx2024-03-26verifiedAlto
181XXX.XX.XXX.XXXXxxxxxxxxxx2024-02-09verifiedAlto
182XXX.XX.XXX.XXXXxxxxxxxxxx2024-02-01verifiedAlto
183XXX.XXX.XX.XXxxxxxxx.xxxxXxxxxxxxxxx2023-12-22verifiedAlto
184XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxx.xxXxxxxxxxxxx2024-01-11verifiedAlto
185XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxx.xxXxxxxxxxxxx2024-01-08verifiedAlto
186XXX.XXX.XXX.XXXXxxxxxxxxxx2024-02-24verifiedAlto
187XXX.XXX.XXX.XXXxxxxxxxx-xxx-xxx.xxxxxxxxxxx.xxxXxxxxxxxxxx2023-06-26verifiedAlto
188XXX.XXX.XX.XXXxxxxxxxxxx2024-01-08verifiedAlto
189XXX.XXX.XX.XXXXxxxxxxxxxx2024-01-09verifiedAlto
190XXX.XXX.XXX.XXxxxxxx-xxx.xxxx.xxxXxxxxxxxxxx2024-02-28verifiedAlto
191XXX.XXX.XX.XXXXxxxxxxxxxx2023-08-16verifiedAlto
192XXX.XXX.XXX.XXXxxxxxxxxxx2023-11-27verifiedAlto
193XXX.XXX.XX.XXXxxxxxxxxxx2023-06-30verifiedAlto
194XXX.XXX.XXX.XXXxxxxxxxxxx2023-07-22verifiedAlto
195XXX.XX.X.XXxxxxxxxxxx2024-02-01verifiedAlto
196XXX.XXX.XXX.XXXxxxxxxx.xxxxxx.xxxXxxxxxxxxxx2024-01-15verifiedAlto
197XXX.XXX.XXX.XXXxxxxxxx.xxxxxx.xxxXxxxxxxxxxx2024-01-08verifiedAlto
198XXX.XXX.XXX.XXXxxxxxxx.xxxxxx.xxxXxxxxxxxxxx2024-01-08verifiedAlto
199XXX.XXX.XXX.XXXxxxxxxx.xxxxxx.xxxXxxxxxxxxxx2024-01-15verifiedAlto
200XXX.XXX.XXX.XXxx.xxxxx.xx.xxXxxxxxxxxxx2024-01-10verifiedAlto
201XXX.XX.XXX.XXxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx2024-02-01verifiedAlto
202XXX.XX.XXX.XXXxxxxxx.xxxxxxx.xxxXxxxxxxxxxx2024-02-01verifiedAlto
203XXX.XX.XXX.XXXxxxx.xxxxxxxx.xxx.xxXxxxxxxxxxx2024-02-01verifiedAlto
204XXX.XX.XXX.XXXxxxxxxx-xxx.xxxxxxxxx.xxx.xxXxxxxxxxxxx2024-02-01verifiedAlto
205XXX.XX.XXX.XXXxxxxxxx-xxx.xxxxxxxxx.xxx.xxXxxxxxxxxxx2024-02-01verifiedAlto
206XXX.XXX.XXX.XXxxxxx-xxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxx2023-10-10verifiedAlto
207XXX.XXX.XXX.XXxxxxx-xxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxx2023-06-05verifiedAlto
208XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxxx.xx.xxx.xxXxxxxxxxxxx2024-03-22verifiedAlto
209XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxxx.xx.xxx.xxXxxxxxxxxxx2024-03-31verifiedAlto
210XXX.XX.XXX.XXXxxxxxxxxxx2023-11-27verifiedAlto
211XXX.XXX.XXX.XXXxxxxxxxxxx2023-06-26verifiedAlto
212XXX.XXX.XXX.XXXXxxxxxxxxxx2023-12-07verifiedAlto
213XXX.XXX.XXX.XXXxxxxxxxxxx2023-12-18verifiedAlto
214XXX.XXX.XXX.XXXxxxxxxxxxx2024-01-29verifiedAlto
215XXX.XXX.XXX.XXXxxxxxxxxxx2023-07-24verifiedAlto
216XXX.XXX.XXX.XXXxxxxxxxxxx2023-06-29verifiedAlto
217XXX.XXX.XXX.XXXXxxxxxxxxxx2024-04-16verifiedAlto
218XXX.XXX.XX.XXXXxxxxxxxxxx2024-05-05verifiedAlto
219XXX.XXX.XX.XXXXxxxxxxxxxx2024-05-03verifiedAlto
220XXX.XXX.XXX.XXXXxxxxxxxxxx2023-09-22verifiedAlto
221XXX.XXX.XXX.XXXXxxxxxxxxxx2023-11-21verifiedAlto
222XXX.XXX.XX.XXXXxxxxxxxxxx2024-04-25verifiedAlto
223XXX.XX.XXX.XXxxxxxxx.xxxxx.xxxx.xxxxxxxXxxxxxxxxxx2023-07-24verifiedAlto
224XXX.XX.XXX.XXXxxxxxxxxxx2023-07-24verifiedAlto
225XXX.XXX.XXX.XXXXxxxxxxxxxx2023-09-06verifiedAlto
226XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxxxxxxx2024-02-01verifiedAlto
227XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxxxxxxx2024-02-01verifiedAlto
228XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxxxxxxx2024-02-01verifiedAlto
229XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxxxxxxx2024-02-01verifiedAlto
230XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxxxxxxx2024-02-01verifiedAlto
231XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxxxxxxx2024-02-01verifiedAlto
232XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxxxxxxx2024-02-01verifiedAlto
233XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxxxxxxx2024-02-01verifiedAlto
234XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxxxxxxx2024-02-01verifiedAlto
235XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxxxxxxx2024-02-01verifiedAlto
236XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxxxxxxx2024-02-01verifiedAlto
237XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxxxxxxx2024-02-01verifiedAlto
238XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxxxxxxx2024-02-01verifiedAlto
239XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxxxxxxx2024-02-01verifiedAlto
240XXX.XXX.XXX.XXXxxxxxxxx.xxxxxxxxxxxxxxx.xxxXxxxxxxxxxx2024-02-28verifiedAlto
241XXX.XXX.XX.XXxxxx.xxxxx.xx.xxXxxxxxxxxxx2024-02-01verifiedAlto
242XXX.XXX.XX.XXXXxxxxxxxxxx2024-02-01verifiedAlto
243XXX.XX.XXX.XXXXxxxxxxxxxx2023-07-20verifiedAlto
244XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxxx2024-02-01verifiedAlto
245XXX.XXX.XXX.XXXxxxxxxxx.xxxxxxx.xxxxXxxxxxxxxxx2024-01-11verifiedAlto
246XXX.XX.XX.XXXXxxxxxxxxxx2024-01-01verifiedAlto
247XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxx.xxxxxxxxxxxx.xxXxxxxxxxxxx2024-02-28verifiedAlto
248XXX.XXX.XXX.XXxxxxxxxxxxxxx.xxxxxxxxxx.xxxxXxxxxxxxxxx2024-02-01verifiedAlto
249XXX.XXX.XX.XXXxxxxxxxxxx2024-01-05verifiedAlto
250XXX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxxxxxxxxx2024-03-22verifiedAlto
251XXX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxxxxxxxxx2023-08-03verifiedAlto
252XXX.XXX.XXX.XXXXxxxxxxxxxx2023-05-30verifiedAlto
253XXX.XX.XX.XXxxxxxxxx.xxxxxxx.xxxxXxxxxxxxxxx2024-01-25verifiedAlto
254XXX.XXX.XXX.XXXXxxxxxxxxxx2024-03-22verifiedAlto
255XXX.XXX.XXX.XXXXxxxxxxxxxx2024-02-01verifiedAlto
256XXX.XXX.XXX.XXXXxxxxxxxxxx2024-02-01verifiedAlto

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClaseVulnerabilidadVector de accesoEscribeConfianza
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-25, CWE-36, CWE-425Path TraversalpredictiveAlto
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveAlto
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveAlto
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveAlto
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveAlto
11TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveAlto
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveAlto
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
15TXXXXCAPEC-102CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
16TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveAlto
17TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveAlto
18TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
19TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveAlto
20TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
21TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
22TXXXX.XXXCAPEC-112CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
23TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto
24TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveAlto

IOA - Indicator of Attack (419)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File%SYSTEMDRIVE%\node_modules\.bin\wmic.exepredictiveAlto
2File/#ilang=DE&b=c_smartenergy_swgroupspredictiveAlto
3File//proc/kcorepredictiveMedio
4File/Account/login.phppredictiveAlto
5File/admin/predictiveBajo
6File/admin/action/delete-vaccine.phppredictiveAlto
7File/Admin/changepassword.phppredictiveAlto
8File/admin/edit-post.phppredictiveAlto
9File/admin/index2.htmlpredictiveAlto
10File/adminapi/system/crudpredictiveAlto
11File/adminapi/system/file/openfilepredictiveAlto
12File/admin_route/dec_service_credits.phppredictiveAlto
13File/api/v1/alertspredictiveAlto
14File/api/v4/teams//channels/deletedpredictiveAlto
15File/api/wechat/app_authpredictiveAlto
16File/app/index/controller/Common.phppredictiveAlto
17File/Applications/Google\ Drive.app/Contents/MacOSpredictiveAlto
18File/b2b-supermarket/shopping-cartpredictiveAlto
19File/bitrix/admin/ldap_server_edit.phppredictiveAlto
20File/cancel.phppredictiveMedio
21File/category.phppredictiveAlto
22File/cgi-bin/cstecgi.cgipredictiveAlto
23File/cgi-bin/nas_sharing.cgipredictiveAlto
24File/change-language/de_DEpredictiveAlto
25File/classes/Master.php?f=save_categorypredictiveAlto
26File/control/register_case.phppredictiveAlto
27File/debug/pprofpredictiveMedio
28File/devinfopredictiveMedio
29File/dist/index.jspredictiveAlto
30File/downloadpredictiveMedio
31File/fcgi/scrut_fcgi.fcgipredictiveAlto
32File/fftools/ffmpeg_enc.cpredictiveAlto
33File/forms/doLoginpredictiveAlto
34File/forum/away.phppredictiveAlto
35File/geoserver/gwc/rest.htmlpredictiveAlto
36File/goform/formSysCmdpredictiveAlto
37File/hosts/firewall/ippredictiveAlto
38File/index.jsp#settingspredictiveAlto
39File/index.php/ccm/system/file/uploadpredictiveAlto
40File/install/predictiveMedio
41File/listplace/user/ticket/createpredictiveAlto
42File/log/decodmail.phppredictiveAlto
43File/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asppredictiveAlto
44File/ndmComponents.jspredictiveAlto
45File/novel/author/listpredictiveAlto
46File/oauth/idp/.well-known/openid-configurationpredictiveAlto
47File/OA_HTML/cabo/jsps/a.jsppredictiveAlto
48File/php/ping.phppredictiveAlto
49File/xxxxxpredictiveBajo
50File/x/xxxxx.xxx?xxxxxx=xxxxxxxxxxpredictiveAlto
51File/xxxxxxxpredictiveMedio
52File/xxxxxxx/xxxxxx_xxxxxxxx_xxxxpredictiveAlto
53File/xxxxxx-xxxx/xxxxxxx/predictiveAlto
54File/xxxxxx.xxxpredictiveMedio
55File/xxxx.xxxpredictiveMedio
56File/xxx/xxxx/xxxx_xxxx.xxxpredictiveAlto
57File/xx_xxx.xxxpredictiveMedio
58File/xxxxxx/xxx/xx/xxxx/xxxx_xxxxx.xpredictiveAlto
59File/xxxxxxxx.xxxpredictiveAlto
60File/xxxxxxxxx/xxxxxxxxxx.xxxpredictiveAlto
61File/xxxxxx/xxxx/xxxxpredictiveAlto
62File/xxx/xxxxx/xxxxxxx/xxxx/xxxxxxxxxxxxxxpredictiveAlto
63File/xxxxxx/xxxxxxxxxxxxx?xxxxxx=xxxxxxpredictiveAlto
64File/xxxxxxx/predictiveMedio
65File/xxxx/xxxxx/xxxxxxxx?xx=xpredictiveAlto
66File/xxxx-xxxx-xxxxxx.xxxpredictiveAlto
67File/xxxx/xxxxxxx xxxxxx/xxx/xxx_xxxx_xxxxxx.xxxpredictiveAlto
68File/xxxx/xxxxxxx_xxxxxx_xxxxxxx.xxxpredictiveAlto
69File/xxxx/xxxxxxx_xxxxxx_xxxxxxxx.xxxpredictiveAlto
70File/xxxx/xxxxxxxxx.xxxpredictiveAlto
71File/xxxxx/xxxxxxx.xxxpredictiveAlto
72File/xxxxxxxxxxx/xxxxxxxxpredictiveAlto
73File/xxxxxx/predictiveMedio
74File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
75File/xxxxxx/xxxx/xx_xxxxxxx_xxxx_xx.xxxpredictiveAlto
76File/xxx-xxx-xxxxx/xxxxxxx/xxxxpredictiveAlto
77File/xxxxxx/xxxxx.xxx/xxxxx/xxxxx/xxx_xxxxxx_xxxxxxxx.xxxxpredictiveAlto
78File?x=xxxxx/xxxxxxx/xxxxxxxxxxpredictiveAlto
79Filexxxxxx.xxxpredictiveMedio
80Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
81Filexxxxxxx.xxxpredictiveMedio
82Filexxx-xxx.xxxpredictiveMedio
83Filexxxx.xxxpredictiveMedio
84Filexxxxx.xxxxxxxxx.xxxpredictiveAlto
85Filexxxxx.xxxpredictiveMedio
86Filexxxxx/xxxxxxxx.xxxpredictiveAlto
87Filexxxxx/xxxxx.xxxpredictiveAlto
88Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveAlto
89Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
90Filexxxxxxxxx_x.xxxpredictiveAlto
91Filexxxxxxxxxxxxx.xxxpredictiveAlto
92Filexxxxx.xxxpredictiveMedio
93Filexxxxx_xxxxxx.xxxpredictiveAlto
94Filexxx/xxx-xx.xpredictiveMedio
95Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
96Filexxxxxxx.xxxpredictiveMedio
97Filexxx/xxxx/xxxx.xxxpredictiveAlto
98Filexxx\xxxxxxx\xxx\xxx.xxx.xxxpredictiveAlto
99Filexxxxxxxxxx.xxxpredictiveAlto
100Filexxxx/xxxx.xxxpredictiveAlto
101Filexxxxxxxxx.xxxpredictiveAlto
102Filexxxxx-xxxx/xxxxxx.xpredictiveAlto
103Filexxxxxxx.xxpredictiveMedio
104Filexx_xxxx.xxxpredictiveMedio
105Filexxxx_xxxxxx_xxxxxx.xxxpredictiveAlto
106Filexxx_xxx_xxx.xxpredictiveAlto
107Filex-xxxxxx/xxxxxxx.xpredictiveAlto
108Filexxxxxxxx.xxxpredictiveMedio
109Filexxx-xxx/xxxxxxx.xxpredictiveAlto
110FilexxxxxxxpredictiveBajo
111Filexxxx.xxxpredictiveMedio
112Filexxxxxxx/xxxxxx.xxxpredictiveAlto
113Filexxxxx.xxxpredictiveMedio
114Filexxxxx-xxxxxxx.xxxpredictiveAlto
115Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
116Filexxxxxxxxxx.xxxxx.xxxpredictiveAlto
117Filexxxx.xxpredictiveBajo
118Filexx_xxxxxxxxxxxxxx.xxxpredictiveAlto
119Filexxxxxxxx.xpredictiveMedio
120Filexxxxxxxxx_xxxxxx.xpredictiveAlto
121Filexxxx_xxx/xx/xxxxxxxx/xxxxxx.xxxpredictiveAlto
122Filexxxx.xxxpredictiveMedio
123Filexxxxx.xxxpredictiveMedio
124Filexxxxxxxx/xxxxxx-xxxx.xxxpredictiveAlto
125Filexxxxxxxxxxxxx.xxxxpredictiveAlto
126Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx.xpredictiveAlto
127Filexxxx_xxxxx.xxxpredictiveAlto
128Filexx/xxxxx/xxxxxxxxxx.xpredictiveAlto
129Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveAlto
130Filexxxxxxx/xxxx/xx/xxxxxx/xxxx.xxxpredictiveAlto
131Filexxxx.xxxpredictiveMedio
132Filexxxxxxx.xxxpredictiveMedio
133Filexxxxxxxxx.xxxpredictiveAlto
134Filexxxxxx.xxxpredictiveMedio
135Filexxxx.xpredictiveBajo
136Filexxxxxx/xxxxx_xxxxxxx.xxxpredictiveAlto
137Filexxxxxxxxxxxx.xxxpredictiveAlto
138Filexxxxxxxxxxxxxx.xxxpredictiveAlto
139Filexxx/xxxxxx.xxxpredictiveAlto
140Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
141Filexxxxxxxxxxxxx.xxxpredictiveAlto
142Filexxxxxxxx/xxxxxxx/xxxxxxx.xxxx.xxxpredictiveAlto
143Filexxxxx.xxxxpredictiveMedio
144Filexxxxx.xxxpredictiveMedio
145Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictiveAlto
146Filexxxxx.xxpredictiveMedio
147Filexxxxxxx_xxxx.xxxpredictiveAlto
148Filexxxx.xxxpredictiveMedio
149Filexxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveAlto
150Filexxxxxxxx/xxx-xxx/xxxxxxxxxx/xxxxxxx.xxpredictiveAlto
151Filexxxxxxxx.xxxpredictiveMedio
152Filexxxx_xxxx.xxxpredictiveAlto
153Filexxxxxx.xxxpredictiveMedio
154Filexxxxxxxxxx/xxxxxxxx.xpredictiveAlto
155Filexxxxxxxxx/xxxxxx_xxxx_xxx.xpredictiveAlto
156Filexxxxx_xxx.xxpredictiveMedio
157Filexxxxx-xxxxxx-xxxxxx.xxxxpredictiveAlto
158Filexxxxx.xxxxpredictiveMedio
159Filexxxxxxxxxxxx.xxxpredictiveAlto
160Filexxxx_xxxxx.xxxpredictiveAlto
161Filexxxxxx.xxxpredictiveMedio
162Filexxxx/xxxxxxxxxx.xxxpredictiveAlto
163Filexxxxxxx.xxx/xxxxx.xxxpredictiveAlto
164Filexxxx/?x=xxxxxxxx/xxxx_xxxxxxxpredictiveAlto
165Filexxxxxxxx.xxpredictiveMedio
166Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveAlto
167Filexxxxx_xxxxxxxxxx.xxxpredictiveAlto
168Filexxx_xxxxxxxx.xpredictiveAlto
169Filexxxx.xxxpredictiveMedio
170Filexxx_xxxx.xxxpredictiveMedio
171Filexxxx.xxxpredictiveMedio
172Filexxxxxx\xxx_xxxxxxx\xxxxxxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveAlto
173Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
174Filexxxxxxx.xxxpredictiveMedio
175Filexxxxxxx_xxxxxx_xxx.xxxxpredictiveAlto
176Filexxxxxxx/xxxxxx/xxx.xxxpredictiveAlto
177Filexxxxxx_xxx.xxxpredictiveAlto
178Filexxxxxxxxxx.xxxpredictiveAlto
179Filexxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
180Filexxxxxxx.xxxpredictiveMedio
181Filexxxxxxxx.xxx?xxxxxxxx=xxx&xxxxx=xxxxxxxx&xxx=xxx_xxxxxpredictiveAlto
182Filexxxxx.xxxpredictiveMedio
183Filexxxxxxxx.xxxpredictiveMedio
184Filexxxxxxxxxx.xxxpredictiveAlto
185Filexxxxxxxx.xxxpredictiveMedio
186Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
187Filexxxxxxxx_xxxx.xxxpredictiveAlto
188Filexxxxxxxx.xxxpredictiveMedio
189Filexxx.xpredictiveBajo
190Filexxxxxx.xxpredictiveMedio
191Filexxxxxx_xxxx_xxxx.xxxpredictiveAlto
192Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveAlto
193Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
194Filexxxxxxx.xxxpredictiveMedio
195Filexxxxxxx.xxxpredictiveMedio
196Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
197Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictiveAlto
198Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
199Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveAlto
200Filexxxxxxx/xxxxxx.xxxpredictiveAlto
201Filexxx_xxxxx.xpredictiveMedio
202Filexxx/xxxxxxxxx/xxxxxxx/xxxx.xxxpredictiveAlto
203Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveAlto
204Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
205Filexxxxxxx/xxxxx_xxxx.xxpredictiveAlto
206Filexxxxxx.xpredictiveMedio
207Filexxxxxxx-xxxxxxx.xxxpredictiveAlto
208Filexxxxxxx_xxxxxxxx.xxxpredictiveAlto
209Filexxxxxxxxxx.xxxxxpredictiveAlto
210Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveAlto
211Filexxxxxx-xxxxxx.xxxpredictiveAlto
212Filexxxx-xxxxx.xxxpredictiveAlto
213Filexxxx-xxxxxxxx.xxxpredictiveAlto
214Filexxxxxxxxxxxxxxxxx.xxxxxpredictiveAlto
215Filexxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx_xxx.xxxxpredictiveAlto
216Filexxxxx.xxxpredictiveMedio
217Filexxxxx/xxxxx.xxxpredictiveAlto
218Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveAlto
219Filexx/xxxxxxxxx/xxpredictiveAlto
220Filexxxxxxx.xxxpredictiveMedio
221Filexxxxxxx.xxxpredictiveMedio
222Filexxxxxxx.xxxpredictiveMedio
223Filexxxxxx.xxxpredictiveMedio
224Filexxx.xxxpredictiveBajo
225Filexxx.xxxpredictiveBajo
226Filexxxxxxxx/xxxxx/xxxxxxxxx.xxxpredictiveAlto
227Filexxxxxxx_xxxxxxxxx.xxxpredictiveAlto
228Filexxxxxxxx.xxxpredictiveMedio
229Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictiveAlto
230Filexx-xxxxx/xxxxxxx.xxxpredictiveAlto
231Filexx-xxxx.xxxpredictiveMedio
232Filexx-xxxxxxxx/xxxx.xxxpredictiveAlto
233Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveAlto
234Filexx-xxxxx.xxxpredictiveMedio
235Filexx-xxxxxxxxx.xxxpredictiveAlto
236Filexxxxxx.xxx?xxxxxx=xxxxxxxxx.xxxx&xxxxxxxxxxx=xpredictiveAlto
237File_xxxxxx.xxxpredictiveMedio
238File~/xxxxxxxx.xxxpredictiveAlto
239Libraryxxxxxx/xxxxxxx/xxx/xxx/xxxxx/xxxxxx/xxxxxxxxx.xxxpredictiveAlto
240Libraryxxxxxxxx.xxxpredictiveMedio
241Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveAlto
242Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
243Libraryxxx/xxxxxxxxxxxxx.xxxpredictiveAlto
244Libraryxxx/xxxxxxxxxx.xpredictiveAlto
245Libraryxxx/xxxxxxxxx.xxpredictiveAlto
246Libraryxxxxx.xxxpredictiveMedio
247Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveAlto
248Libraryxxxxxxxxxxx.xxxpredictiveAlto
249Libraryxxxxxxx.xxxpredictiveMedio
250Libraryxxxxx.xxxpredictiveMedio
251Argument$_xxxxxx["xxx_xxxx"]predictiveAlto
252Argument-xxxxxxxxxxxxxpredictiveAlto
253ArgumentxxxxxxxxxxxxxxxxxxpredictiveAlto
254ArgumentxxxxxxpredictiveBajo
255ArgumentxxxxxxxpredictiveBajo
256ArgumentxxxxxxxpredictiveBajo
257ArgumentxxxpredictiveBajo
258ArgumentxxxxpredictiveBajo
259ArgumentxxxxxxxxpredictiveMedio
260ArgumentxxxxxxxxxpredictiveMedio
261Argumentxxxx_xxxxxpredictiveMedio
262ArgumentxxpredictiveBajo
263ArgumentxxxxxxpredictiveBajo
264ArgumentxxxxxxxxpredictiveMedio
265ArgumentxxxxxxxxpredictiveMedio
266ArgumentxxxxpredictiveBajo
267ArgumentxxxxxpredictiveBajo
268Argumentxxx_xxxx_xxxxxpredictiveAlto
269Argumentxxxx_xxpredictiveBajo
270ArgumentxxxpredictiveBajo
271ArgumentxxxxxxxxxxpredictiveMedio
272Argumentxxxxxxxx_xxpredictiveMedio
273Argumentxxxxx/xxxxpredictiveMedio
274Argumentxxx_xxpredictiveBajo
275Argumentxx-xxxpredictiveBajo
276ArgumentxxxxxxxxpredictiveMedio
277Argumentxxxxx_xxpredictiveMedio
278ArgumentxxxxxxpredictiveBajo
279Argumentxxxxxx[xxxx]predictiveMedio
280Argumentxxxxxxx-xxxxxxpredictiveAlto
281ArgumentxxxxxxxxpredictiveMedio
282ArgumentxxxxxxxxxxpredictiveMedio
283ArgumentxxxxpredictiveBajo
284ArgumentxxxxxxxxxpredictiveMedio
285ArgumentxxxxpredictiveBajo
286ArgumentxxxxpredictiveBajo
287ArgumentxxxxxxxxxxxpredictiveMedio
288Argumentxxxxxx xxxxpredictiveMedio
289ArgumentxxxxxxxxxxxxxpredictiveAlto
290ArgumentxxxxxxxpredictiveBajo
291ArgumentxxxxxxxxxxpredictiveMedio
292ArgumentxxxxxpredictiveBajo
293Argumentxxxxx/xxxx/xxxxx/xxxxxxxxpredictiveAlto
294Argumentxxxxx/xxxxpredictiveMedio
295Argumentxxxxx/xxxxxxxxpredictiveAlto
296ArgumentxxxxxpredictiveBajo
297ArgumentxxxxxxxxxpredictiveMedio
298Argumentxxxxx_xxxpredictiveMedio
299Argumentxxxxxxxx[xxxxxxx_xx]predictiveAlto
300ArgumentxxxxpredictiveBajo
301Argumentxxxxxxx/xxxxxxxxpredictiveAlto
302ArgumentxxxxxxxxpredictiveMedio
303ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
304Argumentxxxxx xxxx/xxxx xxxxpredictiveAlto
305Argumentxxxx/xxxxxxx/xxx/xxxxxxxxxpredictiveAlto
306Argumentxxxxxxxxx/xxxxxxpredictiveAlto
307Argumentxx_xxpredictiveBajo
308ArgumentxxxxxxpredictiveBajo
309Argumentxxxxxxxxxxxxxxx._xxxxpredictiveAlto
310ArgumentxxxxpredictiveBajo
311ArgumentxxxxxpredictiveBajo
312ArgumentxxxxpredictiveBajo
313ArgumentxxxxpredictiveBajo
314ArgumentxxxxpredictiveBajo
315ArgumentxxxxpredictiveBajo
316Argumentxxxx_xxxxpredictiveMedio
317ArgumentxxpredictiveBajo
318ArgumentxxxxxxxxxxpredictiveMedio
319ArgumentxxxxxxpredictiveBajo
320Argumentxx_xxxxxxxx/xx_xxxx/xx_xxxxxxx/xxxxxpredictiveAlto
321Argumentxx_xxxxxpredictiveMedio
322ArgumentxxxxxpredictiveBajo
323ArgumentxxxxxxxpredictiveBajo
324ArgumentxxxxxpredictiveBajo
325ArgumentxxxxxxxxxpredictiveMedio
326Argumentxx_xxxxxpredictiveMedio
327Argumentxxxxxxxx[xx]predictiveMedio
328Argumentx/xx/xxxpredictiveMedio
329ArgumentxxxxpredictiveBajo
330Argumentxxxx_xxxxpredictiveMedio
331ArgumentxxxpredictiveBajo
332ArgumentxxxpredictiveBajo
333ArgumentxxxxxxxpredictiveBajo
334ArgumentxxxpredictiveBajo
335ArgumentxxxxxxxxxpredictiveMedio
336Argumentxxx_xxxxx_xxxxxxxxpredictiveAlto
337ArgumentxxxxxxxpredictiveBajo
338ArgumentxxxxpredictiveBajo
339ArgumentxxxxpredictiveBajo
340ArgumentxxxxxxpredictiveBajo
341Argumentxxxxxx/xxxxx/xxxxpredictiveAlto
342ArgumentxxxxxxpredictiveBajo
343Argumentxxxxxx[]predictiveMedio
344Argumentxxxxxxxx/xxxxxxxxxpredictiveAlto
345ArgumentxxxxpredictiveBajo
346ArgumentxxxxxxxxpredictiveMedio
347ArgumentxxxxxxxxpredictiveMedio
348Argumentxxxx_xxxxpredictiveMedio
349ArgumentxxxxxxxpredictiveBajo
350Argumentxxxxx_xxxx_xxxxpredictiveAlto
351ArgumentxxxxxxxxpredictiveMedio
352Argumentxxxxxx_xxxx/xxxxxx_xx/xxxxxx_xxxx/xxxxxxxxpredictiveAlto
353ArgumentxxxxxxxxxpredictiveMedio
354Argumentxxxx_xxxpredictiveMedio
355ArgumentxxxxxxxxxxpredictiveMedio
356ArgumentxxxxxxxxxxxpredictiveMedio
357ArgumentxxxxxxxxxxxpredictiveMedio
358Argumentxxxxx-xxxxxxxxxxxxxpredictiveAlto
359ArgumentxxxxxxxxpredictiveMedio
360ArgumentxxxxxxxxpredictiveMedio
361ArgumentxxxxxxxxxxpredictiveMedio
362ArgumentxxxpredictiveBajo
363ArgumentxxxxxxxxxpredictiveMedio
364ArgumentxxxxxxxxxxpredictiveMedio
365Argumentxxxxxx_xxxxpredictiveMedio
366ArgumentxxxxxxxxpredictiveMedio
367ArgumentxxxxxxpredictiveBajo
368Argumentxxx_xxxxpredictiveMedio
369ArgumentxxxxxxpredictiveBajo
370ArgumentxxxxxxxxxxpredictiveMedio
371ArgumentxxxxxxxxxpredictiveMedio
372Argumentxxxxxx_xxxx_xxxxpredictiveAlto
373ArgumentxxxxpredictiveBajo
374ArgumentxxxxxxxxxpredictiveMedio
375Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxxxpredictiveAlto
376ArgumentxxxxxxpredictiveBajo
377ArgumentxxxxxxxxxxxpredictiveMedio
378ArgumentxxxxxxxxxxxxpredictiveMedio
379Argumentxxxx_xx_xxxpredictiveMedio
380ArgumentxxxxxpredictiveBajo
381Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveAlto
382ArgumentxxxxxpredictiveBajo
383ArgumentxxxxxxxpredictiveBajo
384Argumentxxxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxxxxxx_xxxxxxxxpredictiveAlto
385ArgumentxxxxxxxxxxxpredictiveMedio
386Argumentxxxxx/xxxxxxxxpredictiveAlto
387ArgumentxxxpredictiveBajo
388Argumentxxxxxx/xxxxxpredictiveMedio
389ArgumentxxxxpredictiveBajo
390ArgumentxxxxxxxxpredictiveMedio
391Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
392ArgumentxxxxxpredictiveBajo
393Argumentxxxx->xxxxxxxpredictiveAlto
394Argumentx-xxxxx-xxxxxxxpredictiveAlto
395Argumentx-xxxx xxpredictiveMedio
396Argumentxxxx xxxxxxxxpredictiveAlto
397Argument_xxx_xxxxxxxxxxx_predictiveAlto
398Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveAlto
399Input Value../predictiveBajo
400Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveAlto
401Input Value/\xxxxxxx.xxxpredictiveAlto
402Input Valuex%xxxx%xxx=xpredictiveMedio
403Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveAlto
404Input Valuexx' xxx xxx_xxxx.xxxxxxx('xxxx://xxxxxxxxx_xxxx/xxxxx')='x' xxxxx xx xxxxx_xxxx)) --predictiveAlto
405Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveAlto
406Input Value<xxx xxx="x" xxxxxxx="xxxxxxx.xxx(x)">predictiveAlto
407Input Value<xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveAlto
408Input Value<xxxxxxx>xxpredictiveMedio
409Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveAlto
410Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveAlto
411Input Value<xxx xxxxxxx="xxxxx(x)" xxxxx=xxxxxxx:xxxxx>xxxxx xxxx</xxx>predictiveAlto
412Input ValuexxxxxxxxxxpredictiveMedio
413Input Valuexxxxxxx -xxxpredictiveMedio
414Input Valuexxxxxx|xxx|xxxxxxxpredictiveAlto
415Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveAlto
416Input Value\xxx\xxx\xxx\xxx\xxxpredictiveAlto
417Network Portxxx/xxxxxpredictiveMedio
418Network Portxxx/xxxxpredictiveMedio
419Network Portxxx xxxxxx xxxxpredictiveAlto

Referencias (56)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!