Lesotho Unknown Análisis

IOB - Indicator of Behavior (505)

Cronología

Idioma

en390
de28
es22
fr20
ru16

País

us332
fr32
es22
gb16
ru14

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Microsoft Windows14
WordPress10
IBM Lotus Domino6
Bitrix246
Doctor Appointment Management System6

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgación de información5.35.2$5k-$25kCalculadorHighWorkaround0.020160.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.30CVE-2010-0966
3PHPGurukul Doctor Appointment Management System appointment-bwdates-reports-details.php cross site scripting3.53.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000451.00CVE-2024-4293
4Mytipper Zogo Shop products.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.04CVE-2008-2447
5Moagallery Moa index.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000990.00CVE-2009-3975
6Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.03CVE-2017-0055
7PHPGurukul Doctor Appointment Management System view-appointment-detail.php escalada de privilegios6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000451.00CVE-2024-4294
8Postfix Admin functions.inc.php sql injection7.37.0$5k-$25k$0-$5kHighOfficial Fix0.002530.03CVE-2014-2655
9ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.03CVE-2006-2038
10SourceCodester Library Management System lab.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000980.03CVE-2022-2491
11nginx escalada de privilegios6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.07CVE-2020-12440
12MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.63CVE-2007-0354
13Application Dynamics Cartweaver details.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.000640.00CVE-2008-2918
14Virtuenetz Virtue Shopping Mall detail.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.002040.00CVE-2010-4908
15Brave Browser Access Control escalada de privilegios5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000720.00CVE-2017-1000461
16VMware vCenter Server Stored cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000740.07CVE-2017-4926
17ShopStoreNow E-commerce Shopping Cart orange.asp sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.008110.07CVE-2007-0142
18Doctor Appointment Management System cross site scripting4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.000630.04CVE-2022-45728
19Doctor Appointment Management System Search cross site scripting4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.000680.04CVE-2022-45730
20PHPGurukul Doctor Appointment Management System cross site scripting4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.000680.04CVE-2022-46128

IOC - Indicator of Compromise (58)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDdirección IPHostnameActorCampañasIdentifiedEscribeConfianza
15.62.60.220r-220-60-62-5.consumer-pool.prcdn.netLesotho Unknown2023-01-05verifiedAlto
25.62.62.212r-212-62-62-5.consumer-pool.prcdn.netLesotho Unknown2023-01-05verifiedAlto
323.4.87.0a23-4-87-0.deploy.static.akamaitechnologies.comLesotho Unknown2023-03-07verifiedAlto
441.21.232.182vc-vb-41-21-232-182.ens.vodacom.co.zaLesotho Unknown2023-05-12verifiedAlto
541.76.16.0Lesotho Unknown2023-01-05verifiedAlto
641.191.200.0Lesotho Unknown2023-01-05verifiedAlto
741.203.176.0Lesotho Unknown2023-01-05verifiedAlto
845.12.70.133pitted.alltieinc.comLesotho Unknown2023-01-05verifiedAlto
945.12.71.133Lesotho Unknown2023-01-05verifiedAlto
1045.42.198.0Lesotho Unknown2023-01-05verifiedAlto
1157.82.82.0Lesotho Unknown2023-03-07verifiedAlto
1257.83.160.0Lesotho Unknown2023-01-05verifiedAlto
13XX.XX.XXX.XXxxxxxx Xxxxxxx2023-01-05verifiedAlto
14XX.XX.XX.XXxxxxxxxx.xxx.xxxxxx.xxxXxxxxxx Xxxxxxx2023-01-05verifiedAlto
15XX.XX.XX.XXXxxxxxxxx.xxx.xxxxxx.xxxXxxxxxx Xxxxxxx2023-01-05verifiedAlto
16XX.XX.XX.XXxxxxxxxx.xxxx.xxxxxx.xxxXxxxxxx Xxxxxxx2023-01-05verifiedAlto
17XX.XX.XX.XXXxxxxxxxx.xxxx.xxxxxx.xxxXxxxxxx Xxxxxxx2023-01-05verifiedAlto
18XX.XX.XX.XXXxxxxxxxx.xxxx.xxxxxx.xxxXxxxxxx Xxxxxxx2023-01-05verifiedAlto
19XX.XX.XX.XXXxxxxxxxx.xxxx.xxxxxx.xxxXxxxxxx Xxxxxxx2023-01-05verifiedAlto
20XX.XXX.XXX.Xxx-xxx-xxx-x.xx.xxxxxxxxxxx.xxxXxxxxxx Xxxxxxx2023-03-07verifiedAlto
21XX.XX.XXX.Xxxxxxx-x.xxx.xx.xx.xx-xxxx.xxxxXxxxxxx Xxxxxxx2023-05-12verifiedAlto
22XX.XXX.XX.Xxx-xxx-xx-x.xx.xxxxxxxxxxx.xxxXxxxxxx Xxxxxxx2023-03-07verifiedAlto
23XXX.XX.XXX.XXxxxxxx Xxxxxxx2023-01-05verifiedAlto
24XXX.XXX.X.XXxxxxxx Xxxxxxx2023-01-05verifiedAlto
25XXX.XX.XXX.XXxxxxxx Xxxxxxx2023-01-05verifiedAlto
26XXX.X.X.XXxxxxxx Xxxxxxx2023-01-05verifiedAlto
27XXX.X.X.XXxxxxxx Xxxxxxx2023-05-12verifiedAlto
28XXX.X.X.XXxxxxxx Xxxxxxx2023-05-12verifiedAlto
29XXX.X.X.XXxxxxxx Xxxxxxx2023-05-12verifiedAlto
30XXX.X.X.XXxxxxxx Xxxxxxx2023-05-12verifiedAlto
31XXX.X.XX.XXxxxxxx Xxxxxxx2023-05-12verifiedAlto
32XXX.X.XX.XXxxxxxx Xxxxxxx2023-05-12verifiedAlto
33XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx2023-01-05verifiedAlto
34XXX.XX.XX.XXXXxxxxxx Xxxxxxx2023-01-05verifiedAlto
35XXX.XX.XXX.XXXXxxxxxx Xxxxxxx2023-01-05verifiedAlto
36XXX.X.XXX.XXxxxxxx Xxxxxxx2023-01-05verifiedAlto
37XXX.X.XXX.XXxxxxxx Xxxxxxx2023-03-07verifiedAlto
38XXX.X.XXX.XXxxxxxx Xxxxxxx2023-03-07verifiedAlto
39XXX.XX.XXX.XXxxxxxx Xxxxxxx2023-01-05verifiedAlto
40XXX.XX.X.XXxxxxxx Xxxxxxx2023-01-05verifiedAlto
41XXX.XX.XXX.XXxxxxxx Xxxxxxx2023-01-05verifiedAlto
42XXX.XX.XXX.XXxxxxxx Xxxxxxx2023-01-05verifiedAlto
43XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-01-05verifiedAlto
44XXX.XXX.XX.XXxxxxxx Xxxxxxx2023-01-05verifiedAlto
45XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx2023-05-12verifiedAlto
46XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx2023-05-12verifiedAlto
47XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-01-05verifiedAlto
48XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-05-12verifiedAlto
49XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-01-05verifiedAlto
50XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-01-05verifiedAlto
51XXX.XXX.XX.XXxxxxxx Xxxxxxx2023-01-05verifiedAlto
52XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-01-05verifiedAlto
53XXX.XX.XX.XXxxxxxx Xxxxxxx2023-05-12verifiedAlto
54XXX.XX.XXX.XXxxxxxx Xxxxxxx2023-03-07verifiedAlto
55XXX.XX.XXX.XXxxxxxx Xxxxxxx2023-03-07verifiedAlto
56XXX.XX.XXX.XXxxxxxx Xxxxxxx2023-03-07verifiedAlto
57XXX.XX.XXX.XXxxxxxx Xxxxxxx2023-03-07verifiedAlto
58XXX.XX.XXX.XXxxxxxx Xxxxxxx2023-03-07verifiedAlto

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClaseVulnerabilidadVector de accesoEscribeConfianza
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveAlto
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
3T1059CAPEC-242CWE-94Argument InjectionpredictiveAlto
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
5T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveAlto
6TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveAlto
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveAlto
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
11TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
12TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveAlto
13TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
14TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveAlto
15TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
16TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
17TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
18TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
19TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
20TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto
21TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveAlto

IOA - Indicator of Attack (343)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File.php.gifpredictiveMedio
2File/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=SubmitpredictiveAlto
3File/acms/admin/cargo_types/manage_cargo_type.phppredictiveAlto
4File/admin/add-services.phppredictiveAlto
5File/admin/ajax/avatar.phppredictiveAlto
6File/admin/edit-services.phppredictiveAlto
7File/admin/forgot-password.phppredictiveAlto
8File/admin/index.phppredictiveAlto
9File/admin/lab.phppredictiveAlto
10File/admin/login.phppredictiveAlto
11File/admin/payment.phppredictiveAlto
12File/admin/show.phppredictiveAlto
13File/backend/register.phppredictiveAlto
14File/boat/login.phppredictiveAlto
15File/clinic/disease_symptoms_view.phppredictiveAlto
16File/default.php?idx=17predictiveAlto
17File/doctor/view-appointment-detail.phppredictiveAlto
18File/downloadpredictiveMedio
19File/edit-client-details.phppredictiveAlto
20File/envpredictiveBajo
21File/forum/away.phppredictiveAlto
22File/goform/SetOnlineDevNamepredictiveAlto
23File/index.phppredictiveMedio
24File/index.php/admins/Fields/get_fields.htmlpredictiveAlto
25File/opt/bin/clipredictiveMedio
26File/ppredictiveBajo
27File/patient/doctors.phppredictiveAlto
28File/phpinventory/editcategory.phppredictiveAlto
29File/php_action/createUser.phppredictiveAlto
30File/product-list.phppredictiveAlto
31File/spip.phppredictiveMedio
32File/uncpath/predictiveMedio
33File/updown/upload.cgipredictiveAlto
34File/user/del.phppredictiveAlto
35File/wp-admin/admin-ajax.phppredictiveAlto
36File/_nextpredictiveBajo
37File123flashchat.phppredictiveAlto
38Fileact.phppredictiveBajo
39Fileadmin.php/paypredictiveAlto
40Fileadmin/bad.phppredictiveAlto
41Fileadmin/index.phppredictiveAlto
42Fileadmin/index.php/user/del/1predictiveAlto
43Fileadmin/index.php?id=themes&action=edit_chunkpredictiveAlto
44Fileadmin/products/controller.php?action=addpredictiveAlto
45Filexxxxxxxxxxxxx/xxxxx.xxxpredictiveAlto
46Filexxxxx\xxxxx\xxxxxx_xxxx.xxxpredictiveAlto
47Filexxxxxx.xxxpredictiveMedio
48Filexxxx/xxxxxx/xxxxxx_xxxpredictiveAlto
49Filexxxxx_xxxxxx.xxxpredictiveAlto
50Filexxx.xxxpredictiveBajo
51Filexxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxx.xxxpredictiveAlto
52Filexxxxxxxxxxx-xxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveAlto
53Filexxxxxxxx.xxxpredictiveMedio
54Filexxxxxx.xxxxxxx.xxxpredictiveAlto
55Filexxx.xxxxxpredictiveMedio
56Filexxxxxxx.xxxpredictiveMedio
57Filexxxxx.xxxpredictiveMedio
58Filexxxxxx-xxxxxx-xx.xxxpredictiveAlto
59Filexxxx.xxxpredictiveMedio
60Filexxxx_xxxxxxx.xxxpredictiveAlto
61Filexxxxxxxxx.xxxxpredictiveAlto
62Filexxxxxxxx.xxxpredictiveMedio
63Filexxxxxxxx_xxxx.xxxpredictiveAlto
64Filexxxx/xxpredictiveBajo
65Filexxx_xx.xxxpredictiveMedio
66Filexxx-xxx/xxxxxxx.xxpredictiveAlto
67Filexxx-xxx/xxx_xxxxpredictiveAlto
68Filexxx-xxx/xxxxxx?xxx=_xxxxpredictiveAlto
69Filexxx/xxxxxxx.xxpredictiveAlto
70Filexxxxx.xxxxx.xxxpredictiveAlto
71Filexxxxx/xxxxxxx.xxxpredictiveAlto
72Filexxxxxxxxxx_xxxxx.xxxpredictiveAlto
73Filexxxxxxxx.xxxpredictiveMedio
74Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveAlto
75Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
76Filexxxxxx.xxxpredictiveMedio
77Filexxxxxxx.xxxpredictiveMedio
78Filexxxxxxxxx.xxxpredictiveAlto
79Filexxxx.xxxpredictiveMedio
80Filexxxx-xxxxx.xxxpredictiveAlto
81Filexxxxx.xxxpredictiveMedio
82Filexxxxxxxxxxx.xxxxx.xxxpredictiveAlto
83Filexxxxxxxxx.xxxpredictiveAlto
84Filexxxxxxxxxx.xxxxpredictiveAlto
85Filexxxxx.xxxpredictiveMedio
86Filexxxx_xxxxxxx.xxxpredictiveAlto
87Filexxxxxxxxx_xxxxxxxx.xxxpredictiveAlto
88Filexxxxxxx_xx_xxxxxx.xxxpredictiveAlto
89Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveAlto
90Filexxxxxxxxx.xxx.xxxpredictiveAlto
91Filexxxxx.xxxpredictiveMedio
92Filexxx_xxxxxxx.xxxpredictiveAlto
93Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveAlto
94Filexxxx_xxxx.xpredictiveMedio
95Filexxx_xxxx.xxxpredictiveMedio
96Filexxx/xxxxxx.xxxpredictiveAlto
97Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
98Filexxx/xxxxxxxxx.xxx.xxxpredictiveAlto
99Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveAlto
100Filexxxxxxxx/xxxx.xxxpredictiveAlto
101Filexxxxxxxx/xxxxxxxx.xxxpredictiveAlto
102Filexxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
103Filexxxxx.xxxpredictiveMedio
104Filexxxxx.xxxpredictiveMedio
105Filexxxxx.xxx.xxxpredictiveAlto
106Filexxxxx.xxxpredictiveMedio
107Filexxxxxxxxx/xxxxx/xxx_xxx/xxxx.xxxpredictiveAlto
108Filexxxxxxxxxxxxx.xxxpredictiveAlto
109Filexxxx.xxxpredictiveMedio
110Filexxxx_xxxxxxx.xxxxpredictiveAlto
111Filexxxx_xxxx.xxxpredictiveAlto
112Filexxxxxx.xpredictiveMedio
113Filexxx.xxxpredictiveBajo
114Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxxxxxpredictiveAlto
115Filexxxxxxx.xxxpredictiveMedio
116Filexxx/xxxxxxx/xxxxx-xxxxxxxx.xxxpredictiveAlto
117Filexxxxxxxxxx/xxxx.xpredictiveAlto
118Filexxxxxxxx_xx.xxxpredictiveAlto
119Filexxxxx.xxxpredictiveMedio
120Filexxxxx.xxxxpredictiveMedio
121Filexxxxx_xxxxxxx.xxxpredictiveAlto
122Filexxxx.xxxpredictiveMedio
123Filexxxx.xxxpredictiveMedio
124Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
125Filexxxxxx/xxxxxxxx.xxxpredictiveAlto
126Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictiveAlto
127Filexxx_xxxxx_xxxx.xpredictiveAlto
128Filexxxx/xxxxxx.xxxpredictiveAlto
129Filexxxx.xxxpredictiveMedio
130Filexxxx.xxxxpredictiveMedio
131Filexxx_xxxxxxx.xpredictiveAlto
132Filexxx_xxxx.xxxpredictiveMedio
133Filexxxxxx.xxxpredictiveMedio
134Filexxxxx_xxx.xxxpredictiveAlto
135Filexxxxxxxxx.xxx.xxxpredictiveAlto
136Filexxx.xxxpredictiveBajo
137Filexxxxxxx.xxxpredictiveMedio
138Filexxxxx.xxxpredictiveMedio
139Filexxxx.xxxpredictiveMedio
140Filexxxxxxxx.xxxpredictiveMedio
141Filexxxxx.xxxpredictiveMedio
142Filexxxx.xxxpredictiveMedio
143Filexxxxxxx.xxxpredictiveMedio
144Filexxxxxxx.xxxxxx.xxxpredictiveAlto
145Filexxxxxxxxxxxxx.xxxpredictiveAlto
146Filexxxxxxxx.xxxpredictiveMedio
147Filexxxxxxxxxx.xxxpredictiveAlto
148Filexxxxxxx_xxxxxxx.xxxpredictiveAlto
149Filexxxxxxx.xxxpredictiveMedio
150Filexxxxxx/xxxxx.xxxpredictiveAlto
151Filexxxx.xxxpredictiveMedio
152Filexxxxx.xxxpredictiveMedio
153Filexxxxxxxx.xxxpredictiveMedio
154Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
155Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveAlto
156Filexxxx_xxxxx.xxxpredictiveAlto
157Filexxxxxxxxxx.xxxx.xxxpredictiveAlto
158Filexxxxx.xxxpredictiveMedio
159Filexxxxx-xxxxxx-xx.xxxpredictiveAlto
160Filexxxxxx.xxpredictiveMedio
161Filexxxxxx.xxxpredictiveMedio
162Filexxxxxx.xxxpredictiveMedio
163Filexxxxxx_xxxx.xxxpredictiveAlto
164Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveAlto
165Filexxxxxxxx.xxxpredictiveMedio
166Filexxxx.xxxpredictiveMedio
167Filexxxx.xxxpredictiveMedio
168Filexxxxxxxxx.xxxpredictiveAlto
169Filexxxxxxxxxxx.xxxpredictiveAlto
170Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveAlto
171Filexxxx_xxxx.xxxpredictiveAlto
172Filexxx/xxxxxxxx.xpredictiveAlto
173Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
174Filexxxx-xxxxxxxx.xxxpredictiveAlto
175Filexxxxxxxx.xxxpredictiveMedio
176Filexxxxxxxx.xxxpredictiveMedio
177Filexxxx.xxxpredictiveMedio
178Filexxx/xxx.xxxxx.xxxpredictiveAlto
179Filexxxxxxx-x-x-x.xxxpredictiveAlto
180Filexxxxxxxx.xxxpredictiveMedio
181Filexxx.xxxpredictiveBajo
182Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveAlto
183Filexxxx_xxxxxx.xxxpredictiveAlto
184Filexxxx_xxxx.xxxpredictiveAlto
185Filexxxx.xxxpredictiveMedio
186Filexxxxxx.xxxpredictiveMedio
187Filexxxx.xpredictiveBajo
188Filexxxxxx.xxxpredictiveMedio
189Filexxx/xxxxxxx.xxxpredictiveAlto
190Filexxxxxxxx.xxxpredictiveMedio
191Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
192Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxx-xxxxxxxxx&xxxxxx=xxxxpredictiveAlto
193Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxx&xxxx=xxxxxx-xxxxxxx-xxxxxxxpredictiveAlto
194Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveAlto
195Filexx-xxxxx/xxxx.xxxpredictiveAlto
196Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
197Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveAlto
198Filexx-xxxxxxxx/xxxxxx-xxxxxx.xxxpredictiveAlto
199Filexx-xxxxxxxxx.xxxpredictiveAlto
200Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveAlto
201Filexxxx.xxpredictiveBajo
202Filexxxxxxxxxxxx.xxxpredictiveAlto
203File\\.\xxxx\xxxxxxxxxxx\xxxxxxxxxxxpredictiveAlto
204Library/xxxxxxxx_xxxxx/xxxxxxx/xxxxx-xxxxx-x.x.x.x/xxxxx_xxxxx.xxxpredictiveAlto
205Libraryxxxxxx/xxx/xxxxxxx_xxxxxx_xxxx.xxxpredictiveAlto
206Libraryxxxxxx.xxxpredictiveMedio
207Libraryxxxxxxxxxx.xxxpredictiveAlto
208Libraryxxx/predictiveBajo
209Libraryxxx/xxxxxxxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveAlto
210Libraryxxxxxxxxxxx.xxxpredictiveAlto
211Libraryxxx_xxxxx.xpredictiveMedio
212Libraryxxxxxx.xxxpredictiveMedio
213Libraryxxxxxxxx.xxxpredictiveMedio
214Libraryxxxxxxxx.xxxpredictiveMedio
215Libraryxxxxx.xxxpredictiveMedio
216Libraryxxxxx.xxxpredictiveMedio
217Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveAlto
218ArgumentxxxxxxpredictiveBajo
219Argumentxxx_xxpredictiveBajo
220Argumentxxx[xxx]predictiveMedio
221ArgumentxxxxxxxpredictiveBajo
222Argumentxxxxxxx_xxpredictiveMedio
223Argumentxxxxxxx_xxpredictiveMedio
224ArgumentxxxxxxxxpredictiveMedio
225Argumentxxxx_xxxpredictiveMedio
226ArgumentxxxxxpredictiveBajo
227ArgumentxxxxxxpredictiveBajo
228Argumentxxxx_xxx_xxxxpredictiveAlto
229ArgumentxxxpredictiveBajo
230ArgumentxxxxxpredictiveBajo
231ArgumentxxxxxpredictiveBajo
232Argumentxxx_xxpredictiveBajo
233ArgumentxxxpredictiveBajo
234Argumentxxxxxx_xxxxxxpredictiveAlto
235Argumentxxxxx/xxxxxxx/xxxxx/xxxxpredictiveAlto
236Argumentxxxx_xxpredictiveBajo
237ArgumentxxxxxxpredictiveBajo
238Argumentxxxxxx[xxx_xxxx_xxxx]predictiveAlto
239ArgumentxxxxpredictiveBajo
240ArgumentxxxxxxxxpredictiveMedio
241ArgumentxxxxxxxpredictiveBajo
242Argumentxxxx_xxxxx_xxxxxxxxxx_xxxxx_xxxxpredictiveAlto
243ArgumentxxxxxxxxxxpredictiveMedio
244ArgumentxxxxxxxpredictiveBajo
245ArgumentxxxxxxpredictiveBajo
246ArgumentxxxxxpredictiveBajo
247Argumentxxxxxxxx xxpredictiveMedio
248Argumentxxxxx_xxxx_xxxxpredictiveAlto
249ArgumentxxxxxxxxxxxpredictiveMedio
250Argumentxxxxx_xx/xxxx_xxxx/xxxxx/xxxxxx/xxxxxxx/xxxxxxpredictiveAlto
251Argumentxx_xxxxxxxpredictiveMedio
252ArgumentxxxxpredictiveBajo
253ArgumentxxxxxxxxpredictiveMedio
254ArgumentxxxxxxxxxxxpredictiveMedio
255ArgumentxxxxpredictiveBajo
256Argumentxxxxx_xxpredictiveMedio
257Argumentxxxxxxxx/xxxxxxpredictiveAlto
258Argumentxxxxxxx[xx]/xxxxxxx[xxxxx]predictiveAlto
259Argumentxxxxxxx_xxpredictiveMedio
260Argumentxxxxxxx[xx_xxx_xxxx]predictiveAlto
261ArgumentxxxxpredictiveBajo
262Argumentxxxx_xxxxxx_xx/xxxx_x_xxxxxxxxx_xxx/xxxx_x_xxxxxxxxx/xxxx_xxxxxxxxx_xxx/xxxx_xxxxxxxxxpredictiveAlto
263ArgumentxxpredictiveBajo
264ArgumentxxpredictiveBajo
265Argumentxx/xxxx_xxxxx/xxxxx/xxx/xxx/xxx_xx/xxxx_xxxxxx/xxxxxxxx/xxxxxxxpredictiveAlto
266Argumentxx_xxxxxxxxpredictiveMedio
267ArgumentxxxxpredictiveBajo
268ArgumentxxxxxxxxxxxxpredictiveMedio
269Argumentxxxxx[xxxxx][xx]predictiveAlto
270Argumentxxxx_xxpredictiveBajo
271ArgumentxxxxxpredictiveBajo
272ArgumentxxxxpredictiveBajo
273Argumentxxxxxxxx_xxxpredictiveMedio
274Argumentxxxxx/xxxxxxpredictiveMedio
275ArgumentxxxxxxpredictiveBajo
276Argumentxxxxx_xxxxpredictiveMedio
277ArgumentxxxxxxxpredictiveBajo
278Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveAlto
279ArgumentxxxxxxpredictiveBajo
280Argumentxxxx_xxxxpredictiveMedio
281ArgumentxxxpredictiveBajo
282Argumentxxxxxxx/xxxxpredictiveMedio
283Argumentxxxxxxx/xxxxxxxxxpredictiveAlto
284Argumentxxxxxx_xxxxpredictiveMedio
285ArgumentxxxxxxxxpredictiveMedio
286ArgumentxxxxxxxxpredictiveMedio
287Argumentxxxx_xxxxpredictiveMedio
288Argumentxxxx_xx_xx_xxxpredictiveAlto
289ArgumentxxxxxxxxxpredictiveMedio
290Argumentxxxxx_xxxx_xxxxpredictiveAlto
291ArgumentxxxpredictiveBajo
292ArgumentxxxxxxxxpredictiveMedio
293Argumentxxxxxxxxxx[xxxxx_xxxx]predictiveAlto
294Argumentxx_xxxxpredictiveBajo
295ArgumentxxxxxxpredictiveBajo
296ArgumentxxxxxxpredictiveBajo
297ArgumentxxxxxxxxxpredictiveMedio
298Argumentxxxxxxx_xxpredictiveMedio
299Argumentxxxxxxx_xx/xxxx_xxpredictiveAlto
300Argumentxxxxx_xxxxxxpredictiveMedio
301Argumentxxxx xxxxpredictiveMedio
302ArgumentxxxxxxxxpredictiveMedio
303ArgumentxxxxxxpredictiveBajo
304Argumentxxx_xxxxxxx_xxxxxxxx/xxx_xxxxxxx_xxxxxxxxpredictiveAlto
305ArgumentxxxxxxpredictiveBajo
306ArgumentxxxxxxxxxxpredictiveMedio
307ArgumentxxxxxxxpredictiveBajo
308Argumentxxxxxxx_xxpredictiveMedio
309ArgumentxxxxxxxxpredictiveMedio
310ArgumentxxxxxxpredictiveBajo
311ArgumentxxxxxxxxxpredictiveMedio
312Argumentxxxx_xxxxxpredictiveMedio
313ArgumentxxxpredictiveBajo
314ArgumentxxpredictiveBajo
315ArgumentxxxxxxxxxpredictiveMedio
316ArgumentxxxxpredictiveBajo
317Argumentxxx_xxxxxxxx_xxxxxpredictiveAlto
318ArgumentxxxpredictiveBajo
319Argumentxx_xxpredictiveBajo
320Argumentxxxxxxxxxx[]predictiveMedio
321ArgumentxxxxxxxxxxxxxpredictiveAlto
322ArgumentxxxpredictiveBajo
323ArgumentxxxpredictiveBajo
324ArgumentxxxxpredictiveBajo
325ArgumentxxxpredictiveBajo
326ArgumentxxpredictiveBajo
327ArgumentxxxpredictiveBajo
328ArgumentxxxxxxxxxpredictiveMedio
329ArgumentxxxxxxxxpredictiveMedio
330ArgumentxxxxxxxxpredictiveMedio
331Argumentxxxxxxxxxxxx[xxxx]predictiveAlto
332Argumentxxxx->xxxxxxxpredictiveAlto
333Argument_xxxx_xxxxxx/_xxxx_xxxxxxxx/_xxxx_xxxxxpredictiveAlto
334Input Value%xxpredictiveBajo
335Input Value' xx 'x'='xpredictiveMedio
336Input Value-xx%xxxxxxx%xxxxx%xxxxxxxx%xxx,@@xxxxxxx,x,x,x,x,x,x--predictiveAlto
337Input Value.%xx.../.%xx.../predictiveAlto
338Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveAlto
339Input Value::$xxxxx_xxxxxxxxxxpredictiveAlto
340Input Valuexxxx<xxx xxx="" xxxxxxx=xxxxx(x)>predictiveAlto
341Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveAlto
342Network Portxxx/xxxx (xxxxx)predictiveAlto
343Network Portxxx xxxxxx xxxxpredictiveAlto

Referencias (4)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!