GALLIUM Análisis

IOB - Indicator of Behavior (254)

Cronología

Idioma

en180
zh48
ru12
es6
ja2

País

us72
cn70
hk64
ru34
br4

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

WordPress6
Traefik6
Xoops4
Microsoft Windows4
Django4

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001081.01CVE-2009-4935
2Synacor Zimbra Collaboration mboximport directory traversal4.74.5$0-$5k$0-$5kNot DefinedOfficial Fix0.961420.00CVE-2022-27925
3Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.17
4HP Router/Switch SNMP divulgación de información3.73.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.002850.04CVE-2012-3268
5Esoftpro Online Guestbook Pro ogp_show.php cross site scripting4.34.2$0-$5k$0-$5kHighUnavailable0.002090.02CVE-2009-2441
6Apache Struts ExceptionDelegator escalada de privilegios8.88.4$5k-$25k$0-$5kHighOfficial Fix0.293160.02CVE-2012-0391
7Schneider Electric Vijeo Designer directory traversal5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.002510.00CVE-2021-22704
8Tiki Admin Password tiki-login.php autenticación débil8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.90CVE-2020-15906
9MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.80CVE-2007-0354
10Hscripts PHP File Browser Script index.php directory traversal5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.001530.00CVE-2018-16549
11Laravel Framework Token Encrypter.php decrypt escalada de privilegios6.86.8$0-$5k$0-$5kNot DefinedNot Defined0.624180.03CVE-2018-15133
12Laravel Image Upload ValidatesAttributes.php escalada de privilegios5.55.1$0-$5k$0-$5kNot DefinedOfficial Fix0.012310.02CVE-2021-43617
13Telerik Progress UI for ASP.NET AJAX Telerik.Web.UI cifrado débil8.58.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.081370.00CVE-2017-11317
14Microsoft IIS IP/Domain Restriction escalada de privilegios6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.03CVE-2014-4078
15DHIS 2 API Endpoint trackedEntityInstances sql injection7.77.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000870.00CVE-2021-41187
16ArcGIS Server sql injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.000730.06CVE-2021-29099
17Microsoft Windows Win32k Privilege Escalation8.37.7$100k y más$0-$5kFunctionalOfficial Fix0.001480.00CVE-2021-40449
18Boa Webserver GET wapopen directory traversal6.46.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.735400.09CVE-2017-9833
19Piwik Factory.php directory traversal5.14.9$0-$5k$0-$5kNot DefinedOfficial Fix0.023110.04CVE-2015-7815
20Sphinx autenticación débil7.47.3$0-$5k$0-$5kNot DefinedWorkaround0.010380.03CVE-2019-14511

Campañas (1)

These are the campaigns that can be associated with the actor:

  • PingPull

IOC - Indicator of Compromise (127)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDdirección IPHostnameActorCampañasIdentifiedEscribeConfianza
12.58.242.229242-58-2-229.hostinginside.comGALLIUM2022-06-22verifiedAlto
22.58.242.230242-58-2-230.hostinginside.comGALLIUM2022-06-22verifiedAlto
32.58.242.231242-58-2-231.hostinginside.comGALLIUM2022-06-22verifiedAlto
42.58.242.232242-58-2-232.hostinginside.comGALLIUM2022-06-22verifiedAlto
52.58.242.235242-58-2-235.hostinginside.comGALLIUM2022-06-22verifiedAlto
62.58.242.236242-58-2-236.hostinginside.comGALLIUM2022-06-22verifiedAlto
75.8.71.97goodluck23.jp.usGALLIUMPingPull2022-06-22verifiedAlto
85.181.25.55vps76.example.comGALLIUMPingPull2022-06-22verifiedAlto
95.188.33.237firman00467.example.comGALLIUM2022-06-22verifiedAlto
1037.61.229.104theodore974.example.comGALLIUM2022-06-22verifiedAlto
1137.61.229.106oliver7891.example.comGALLIUM2022-06-22verifiedAlto
1243.254.218.43GALLIUM2022-06-22verifiedAlto
1343.254.218.57GALLIUM2022-06-22verifiedAlto
1443.254.218.98GALLIUM2022-06-22verifiedAlto
1543.254.218.104GALLIUM2022-06-22verifiedAlto
1643.254.218.114GALLIUM2022-06-22verifiedAlto
1745.14.66.23045.14.66.230.static.xtom.comGALLIUM2022-06-22verifiedAlto
1845.76.113.16345.76.113.163.vultrusercontent.comGALLIUM2022-06-22verifiedAlto
1945.116.13.15345.116.13.153.static.xtom.hkGALLIUM2022-06-22verifiedAlto
2045.121.50.230GALLIUM2022-06-22verifiedAlto
2145.128.221.61GALLIUM2022-06-22verifiedAlto
2245.128.221.66GALLIUM2022-06-22verifiedAlto
2345.128.221.169GALLIUM2022-06-22verifiedAlto
2445.128.221.172GALLIUM2022-06-22verifiedAlto
2545.128.221.182GALLIUM2022-06-22verifiedAlto
2645.128.221.186GALLIUM2022-06-22verifiedAlto
27XX.XXX.XXX.XXXXxxxxxx2022-06-22verifiedAlto
28XX.XXX.XXX.XXXXxxxxxx2022-06-22verifiedAlto
29XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxx.xxxXxxxxxx2022-06-22verifiedAlto
30XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxxxx.xxxx.xxxXxxxxxx2022-06-22verifiedAlto
31XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxxxx.xxxx.xxxXxxxxxx2022-06-22verifiedAlto
32XX.XXX.XX.XXXXxxxxxx2022-06-22verifiedAlto
33XX.XXX.XX.XXXXxxxxxx2022-06-22verifiedAlto
34XX.XXX.XX.XXXXxxxxxx2022-06-22verifiedAlto
35XX.XXX.XX.XXXXxxxxxx2022-06-22verifiedAlto
36XX.XXX.XX.XXXXxxxxxx2022-06-22verifiedAlto
37XX.XXX.XXX.XXXxxxxxx2022-06-22verifiedAlto
38XX.XXX.XXX.XXXxxxxxx2022-06-22verifiedAlto
39XX.XXX.XXX.XXXxxxxxx2022-06-22verifiedAlto
40XX.XXX.XXX.XXXXxxxxxx2022-06-22verifiedAlto
41XX.XXX.XXX.XXxxxxxxxxxxxx.xxxxxxx.xxxXxxxxxx2022-06-22verifiedAlto
42XX.XX.XX.XXxxxxx.xxxXxxxxxx2022-06-22verifiedAlto
43XX.XX.XXX.XXXxx--xxx-xxxxxxxx.xxxXxxxxxx2022-06-22verifiedAlto
44XX.XX.XXX.XXXxx--xxxx-xxxxxxxx.xxxXxxxxxx2022-06-22verifiedAlto
45XX.XX.XXX.XXxxxx.xxxXxxxxxxXxxxxxxx2022-06-22verifiedAlto
46XX.XX.XXX.XXXxxxxxxx.xxxxxxx.xxxXxxxxxx2022-06-22verifiedAlto
47XX.XX.XXX.XXxxxx.xxxxXxxxxxx2022-06-22verifiedAlto
48XX.XX.XXX.XXXxxxxxxxxxxxxxx.xxxxxxx.xxxXxxxxxx2022-06-22verifiedAlto
49XX.XX.XXX.XXXxxxxxxxxxxx.xxxxxxx.xxxXxxxxxx2022-06-22verifiedAlto
50XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxx.xxxXxxxxxx2022-06-22verifiedAlto
51XX.XX.XXX.XXxxxxxxxxxxxxxx.xxxxxxx.xxxXxxxxxx2022-06-22verifiedAlto
52XX.XXX.XX.XXxxxxxxxx.xxxxxxx.xxxXxxxxxx2022-06-22verifiedAlto
53XX.XXX.XX.XXXxxxxxxxxxxxx.xxxxxxx.xxxXxxxxxx2022-06-22verifiedAlto
54XX.XXX.XX.XXxxxx.xxXxxxxxx2022-06-22verifiedAlto
55XX.XXX.XX.XXXxxxx.xxxXxxxxxx2022-06-22verifiedAlto
56XX.XXX.XX.XXXxxxxxxxx.xxxxxxx.xxxXxxxxxx2022-06-22verifiedAlto
57XX.XXX.XX.XXXxxxxxxxxx.xxxxxxx.xxxXxxxxxx2022-06-22verifiedAlto
58XXX.XX.XXX.XXXxxxxxx2022-06-22verifiedAlto
59XXX.XX.XXX.XXXxxxxxx2022-06-22verifiedAlto
60XXX.XX.XXX.XXXXxxxxxx2022-06-22verifiedAlto
61XXX.XX.XXX.XXXXxxxxxx2022-06-22verifiedAlto
62XXX.XX.XXX.XXXXxxxxxx2022-06-22verifiedAlto
63XXX.XX.XXX.XXXXxxxxxx2022-06-22verifiedAlto
64XXX.XX.XXX.XXXXxxxxxx2022-06-22verifiedAlto
65XXX.XX.XXX.XXXXxxxxxx2022-06-22verifiedAlto
66XXX.XX.XXX.XXXxxxx.xxxxxxx.xxXxxxxxx2022-06-22verifiedAlto
67XXX.XX.XXX.XXXxxxxxx2022-06-22verifiedAlto
68XXX.XX.XXX.XXXxxxxxx2022-06-22verifiedAlto
69XXX.XX.XXX.XXXxxxxxx2022-06-22verifiedAlto
70XXX.XX.XXX.XXXxxxxxx2022-06-22verifiedAlto
71XXX.XX.XXX.XXXxxxxxx2022-06-22verifiedAlto
72XXX.XX.XXX.XXXxxxxxx2022-06-22verifiedAlto
73XXX.XX.XXX.XXXxxxxxx2022-06-22verifiedAlto
74XXX.XX.XX.XXXxxxxxx2022-06-22verifiedAlto
75XXX.XX.XX.XXXXxxxxxx2022-06-22verifiedAlto
76XXX.XXX.XX.XXXxxxxxx2022-06-22verifiedAlto
77XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx-xx.xxxxxxxx.xxxXxxxxxx2022-06-22verifiedAlto
78XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx-xx.xxxxxxxx.xxxXxxxxxx2022-06-22verifiedAlto
79XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx-xx.xxxxxxxx.xxxXxxxxxx2022-06-22verifiedAlto
80XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx-xx.xxxxxxxx.xxxXxxxxxx2022-06-22verifiedAlto
81XXX.XXX.XXX.XXXXxxxxxx2022-06-22verifiedAlto
82XXX.XXX.XX.XXXxxxxxx2022-06-22verifiedAlto
83XXX.XXX.XX.XXXxxxxxx2022-06-22verifiedAlto
84XXX.XXX.XXX.XXXXxxxxxx2022-06-22verifiedAlto
85XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxx.xxXxxxxxx2022-06-22verifiedAlto
86XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxx.xxxx.xxxXxxxxxx2022-06-22verifiedAlto
87XXX.XXX.XXX.XXXXxxxxxx2022-06-22verifiedAlto
88XXX.XXX.XXX.XXXXxxxxxx2022-06-22verifiedAlto
89XXX.XXX.XXX.XXXXxxxxxx2022-06-22verifiedAlto
90XXX.XXX.XXX.XXXXxxxxxx2022-06-22verifiedAlto
91XXX.XXX.XX.XXXXxxxxxx2022-06-22verifiedAlto
92XXX.XXX.XX.XXXXxxxxxx2022-06-22verifiedAlto
93XXX.XXX.XX.XXXXxxxxxx2022-06-22verifiedAlto
94XXX.XX.XXX.XXXXxxxxxx2022-06-22verifiedAlto
95XXX.XX.XXX.XXXXxxxxxx2022-06-22verifiedAlto
96XXX.XX.XXX.XXXxxxxxx2022-06-22verifiedAlto
97XXX.XX.XXX.XXXxxxxxx2022-06-22verifiedAlto
98XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxx2022-06-22verifiedAlto
99XXX.XXX.XXX.XXxxxxxxxxx.xxxxxxx.xxxXxxxxxx2022-06-22verifiedAlto
100XXX.XXX.XXX.XXXxxxx.xxXxxxxxx2022-06-22verifiedAlto
101XXX.XX.XXX.XXXxxxxxx2022-06-22verifiedAlto
102XXX.XX.XXX.XXXXxxxxxx2022-06-22verifiedAlto
103XXX.XX.XXX.XXXXxxxxxx2022-06-22verifiedAlto
104XXX.XX.XXX.XXXXxxxxxx2022-06-22verifiedAlto
105XXX.XX.XXX.XXXXxxxxxx2022-06-22verifiedAlto
106XXX.XX.XXX.XXXXxxxxxx2022-06-22verifiedAlto
107XXX.XXX.XXX.XXXxxxxxx2022-06-22verifiedAlto
108XXX.XXX.XXX.XXXxxxxxx2022-06-22verifiedAlto
109XXX.XXX.XX.XXXxxxxxx2022-06-22verifiedAlto
110XXX.XXX.XX.XXXxxxxxx2022-06-22verifiedAlto
111XXX.XXX.XX.XXXxxxxxx2022-06-22verifiedAlto
112XXX.XX.XXX.XXXXxxxxxx2022-06-22verifiedAlto
113XXX.XX.XXX.XXXXxxxxxx2022-06-22verifiedAlto
114XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxx.xxxx.xxxXxxxxxx2022-06-22verifiedAlto
115XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxx.xxxx.xxxXxxxxxx2022-06-22verifiedAlto
116XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxx.xxxXxxxxxx2022-06-22verifiedAlto
117XXX.XXX.XXX.XXXxxxxxxxxxxx.xxxxxxx.xxxXxxxxxx2022-06-22verifiedAlto
118XXX.XXX.XXX.XXXXxxxxxx2022-06-22verifiedAlto
119XXX.XXX.XXX.XXXxxxxxx2022-06-22verifiedAlto
120XXX.XXX.XXX.XXXxxxxxx2022-06-22verifiedAlto
121XXX.XXX.XXX.XXXxxxxxxxxxx.xxxxxxx.xxxXxxxxxx2022-06-22verifiedAlto
122XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxx.xxxx.xxxXxxxxxx2022-06-22verifiedAlto
123XXX.XX.XXX.XXXXxxxxxx2022-06-22verifiedAlto
124XXX.XX.XXX.XXxxxx.xxx.xx.xxx.xx.xxxxxxxxxxx.xxxXxxxxxx2022-06-22verifiedAlto
125XXX.XX.XXX.XXXxxxxxx2022-06-22verifiedAlto
126XXX.XXX.XX.XXXxxxxxx2022-06-22verifiedAlto
127XXX.XXX.XX.XXXXxxxxxx2022-06-22verifiedAlto

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (115)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/api/trackedEntityInstancespredictiveAlto
2File/cgi-bin/portalpredictiveAlto
3File/cgi-bin/wapopenpredictiveAlto
4File/index.phppredictiveMedio
5File/Items/*/RemoteImages/DownloadpredictiveAlto
6File/members/view_member.phppredictiveAlto
7File/mhds/clinic/view_details.phppredictiveAlto
8File/mifs/c/i/reg/reg.htmlpredictiveAlto
9File/owa/auth/logon.aspxpredictiveAlto
10File/rest/api/latest/projectvalidate/keypredictiveAlto
11File/service/uploadpredictiveAlto
12File/SSOPOST/metaAlias/%realm%/idpv2predictiveAlto
13File/uncpath/predictiveMedio
14Fileadclick.phppredictiveMedio
15Filexxxxx.xxxxxxxxx.xxxpredictiveAlto
16Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
17Filexxxxx\xxxxx\xxxxxxx\xxxxxxxx.xxxpredictiveAlto
18Filexxx/xxx.xxxpredictiveMedio
19Filexxx-xxxx.xxxpredictiveMedio
20Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxx.xxxxxxxxx.xxxpredictiveAlto
21Filexxxx/xxxxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
22Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
23Filexxxx_xxxxx.xxxpredictiveAlto
24Filexxxxxx.xxxpredictiveMedio
25Filexxxxx.xxxpredictiveMedio
26Filexxxxxxxxxxx/xxxx-xxxxxx-xxxxxx.xxxpredictiveAlto
27Filexxx/xxxx/xxxx.xpredictiveAlto
28Filexxxxxxxxxx.xxxpredictiveAlto
29Filexxxxxxxxx.xxxpredictiveAlto
30Filexxxxxxxxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictiveAlto
31Filexxxxx.xxxxpredictiveMedio
32Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
33Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
34Filexxx/xxxxxx.xxxpredictiveAlto
35Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveAlto
36Filexxxxx.xxxpredictiveMedio
37Filexxxxxx.xxxpredictiveMedio
38Filexxxxxxx/xxxx_xxxxxxxxxx.xxxpredictiveAlto
39Filexxxxxxxx/xx/xxxx.xxpredictiveAlto
40Filexxxxxxxxxxxxxx.xxxpredictiveAlto
41Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveAlto
42Filexxxxxxx/xxxxx/xx/xxxxxx/xxxxx.xxxxx.xxxpredictiveAlto
43Filexxx/xxxxxxxxx/x_xxxxxx.xpredictiveAlto
44Filexxx/xxxxxpredictiveMedio
45Filexxx_xxxx.xxxpredictiveMedio
46Filexxxxx.xxxpredictiveMedio
47Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveAlto
48Filexxxx.xxxpredictiveMedio
49Filexxxxxxxxxx.xxxpredictiveAlto
50Filexxxxxxxxxxxxxxx.xxxxpredictiveAlto
51FilexxxxxxpredictiveBajo
52Filexxxxx/xxxxxxxxxxxx/xxxxxxx/xxx.xxxxpredictiveAlto
53Filexxxxxxxx/xxxxxxx-xxxxxxpredictiveAlto
54Filexxxx-xxxxx.xxxpredictiveAlto
55Filexxx.xpredictiveBajo
56Filexxxx.xxxpredictiveMedio
57Filexxxxxx.xxxpredictiveMedio
58Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveAlto
59Filexxxxx/xxxxx.xxpredictiveAlto
60Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
61Library/_xxx_xxx/xxxxx.xxxpredictiveAlto
62Libraryxxx/xxxxxx.xpredictiveMedio
63Libraryxxx/xxxxx/xxx/xxx_xx.xxpredictiveAlto
64Libraryxxxx/xxx.xxxpredictiveMedio
65ArgumentxxxxxxxxxpredictiveMedio
66ArgumentxxxxxxxxpredictiveMedio
67ArgumentxxxxxxxxxxxxxxxpredictiveAlto
68ArgumentxxxxxxxxxpredictiveMedio
69ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
70ArgumentxxxxpredictiveBajo
71ArgumentxxxxxxxpredictiveBajo
72ArgumentxxxxxpredictiveBajo
73ArgumentxxxxpredictiveBajo
74ArgumentxxxxxxxxxxpredictiveMedio
75Argumentxx_xxpredictiveBajo
76ArgumentxxxxpredictiveBajo
77ArgumentxxpredictiveBajo
78ArgumentxxxxxxxxpredictiveMedio
79ArgumentxxxxxxxxxpredictiveMedio
80Argumentxxxx xxxxxxxpredictiveMedio
81ArgumentxxxxpredictiveBajo
82ArgumentxxxxpredictiveBajo
83ArgumentxxxpredictiveBajo
84ArgumentxxxpredictiveBajo
85ArgumentxxxxpredictiveBajo
86ArgumentxxxxxxxpredictiveBajo
87ArgumentxxxxxpredictiveBajo
88Argumentxxxxx_xxpredictiveMedio
89Argumentxxxxxx_xxpredictiveMedio
90ArgumentxxxxxxxxpredictiveMedio
91ArgumentxxxxpredictiveBajo
92ArgumentxxxxxxxpredictiveBajo
93ArgumentxxxxxxxxxpredictiveMedio
94ArgumentxxxxxxpredictiveBajo
95ArgumentxxxxxxpredictiveBajo
96ArgumentxxxxxxxxxxxpredictiveMedio
97ArgumentxxxxxxxxxpredictiveMedio
98Argumentxxxxxxxx[xxxx]predictiveAlto
99ArgumentxxxpredictiveBajo
100ArgumentxxpredictiveBajo
101ArgumentxxxpredictiveBajo
102ArgumentxxxpredictiveBajo
103ArgumentxxxxxxxxpredictiveMedio
104ArgumentxxxxxpredictiveBajo
105ArgumentxxxxxxxxxxxxxpredictiveAlto
106Argumentx-xxxxxxxxx-xxxxxxpredictiveAlto
107Argumentx-xxxx-xxxxxpredictiveMedio
108Argument_xxxxxxxpredictiveMedio
109Input Value.%xx.../.%xx.../predictiveAlto
110Input Value../predictiveBajo
111Input Value../..predictiveBajo
112Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveAlto
113Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveAlto
114Network Portxxx/xxx (xxxx)predictiveAlto
115Network Portxxx xxxxxx xxxxpredictiveAlto

Referencias (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!