Matryosh Análisis

IOB - Indicator of Behavior (1000)

Cronología

Idioma

en960
zh10
es8
fr8
ru6

País

us694
ca32
es8
fr6
ru4

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Google Android58
Apple macOS28
Google Chrome28
Microsoft Windows26
Apple iOS20

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1Clean Login Plugin cross site request forgery5.45.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001350.00CVE-2017-8875
2Spider Event Calendar Plugin calendar_functions.php sql injection8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002900.00CVE-2017-7719
3S-Cms callback1.php sql injection8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002120.00CVE-2018-20477
4Apple Safari WebKit JavaScript Bindings JSCallbackData escalada de privilegios5.45.2$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.031270.00CVE-2017-2442
5nginx escalada de privilegios6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002414.26CVE-2020-12440
6Elasticsearch Query Plugin Configuration File escalada de privilegios5.05.0$0-$5k$0-$5kNot DefinedNot Defined0.000650.00CVE-2022-34807
7Joomla CMS File Upload media.php escalada de privilegios6.36.0$5k-$25k$0-$5kHighOfficial Fix0.784710.04CVE-2013-5576
8Naviwebs Navigate CMS login.php sql injection8.58.3$0-$5k$0-$5kHighOfficial Fix0.156760.04CVE-2018-17552
9Winston Configuration escalada de privilegios8.28.2$0-$5k$0-$5kNot DefinedNot Defined0.002990.00CVE-2020-16263
10Apple macOS Application desbordamiento de búfer7.97.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000450.00CVE-2020-9927
11Pydio Web Application Stored cross site scripting4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000580.02CVE-2019-10047
12Netgear CBR40/RBK752/RBR750/RBS750/RBK852/RBR850/RBS850 divulgación de información6.15.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000700.00CVE-2020-26903
13WAVLINK WN530H4 ExportAllSettings.sh divulgación de información5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.061640.00CVE-2020-12127
14Telmat AccessLog Administration Panel escalada de privilegios9.89.8$25k-$100k$25k-$100kNot DefinedNot Defined0.013340.00CVE-2020-16148
15Pydio escalada de privilegios8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001770.00CVE-2015-3431
16PopojiCMS admin_library.php directory traversal7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.001770.00CVE-2018-18936
17Google Chrome Utility Process condición de carrera9.89.4$25k-$100k$0-$5kNot DefinedOfficial Fix0.008010.07CVE-2011-3961
18Maran PHP Shop prod.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.001370.03CVE-2008-4879
19Google Android MediaTek Command Queue Driver escalada de privilegios7.47.1$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000570.00CVE-2017-0618
20Google Android Touchscreen Driver escalada de privilegios7.47.1$25k-$100k$0-$5kNot DefinedOfficial Fix0.000650.00CVE-2017-0622

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadVector de accesoEscribeConfianza
1T1006CWE-22Path TraversalpredictiveAlto
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveAlto
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CWE-94Argument InjectionpredictiveAlto
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6T1068CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveAlto
7TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveAlto
8TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
11TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
12TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
13TXXXXCWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveAlto
14TXXXXCWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
16TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
17TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
18TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveAlto
19TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveAlto
21TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
22TXXXX.XXXCWE-XXXXxxxxxxxpredictiveAlto
23TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
24TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveAlto
25TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
26TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
27TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (353)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/.kedpm/historypredictiveAlto
2File/auth/user/all.apipredictiveAlto
3File/cgi-bin/predictiveMedio
4File/cgi-bin/ExportAllSettings.shpredictiveAlto
5File/cgi-bin/touchlist_sync.cgipredictiveAlto
6File/collection/allpredictiveAlto
7File/domain/addpredictiveMedio
8File/downloadpredictiveMedio
9File/etc/ajenti/config.ymlpredictiveAlto
10File/exponent_constants.phppredictiveAlto
11File/goform/predictiveMedio
12File/goform/SetNetControlListpredictiveAlto
13File/lists/admin/predictiveAlto
14File/status.jspredictiveMedio
15File/sysmanage/edit_manageadmin.phppredictiveAlto
16File/usr/bin/luapredictiveMedio
17File/var/lib/dpkg/info/predictiveAlto
18File/vloggers_merch/classes/Master.php?f=delete_categorypredictiveAlto
19File/websitebaker/admin/preferences/save.phppredictiveAlto
20Fileaai.cpredictiveBajo
21Fileaccount/login.phppredictiveAlto
22Fileadclick.phppredictiveMedio
23Fileadmin-ajax.phppredictiveAlto
24Fileadmin.comms.phppredictiveAlto
25Fileadmin.phppredictiveMedio
26Fileadmin/auto.defpredictiveAlto
27Fileadmin/blog/add/predictiveAlto
28Fileadmin/home#/person/predictiveAlto
29Fileadmin/mcart_xls_import.phppredictiveAlto
30Fileadmin/plugin/file_manager/browse/predictiveAlto
31Fileadmin/services/packages/removepredictiveAlto
32Fileadministrator/components/com_media/helpers/media.phppredictiveAlto
33Fileadm_config_report.phppredictiveAlto
34Fileadm_program/modules/members/members_function.phppredictiveAlto
35Filealbum_portal.phppredictiveAlto
36Fileamf.cpredictiveBajo
37Fileapi.cpredictiveBajo
38Fileapi/includes/systems.phppredictiveAlto
39Filearchive_read_support_format_cab.cpredictiveAlto
40Fileassembler/MacroAssemblerARM64.hpredictiveAlto
41Fileauction_offer.phppredictiveAlto
42Filexxxxxxxxx/xxxxx_xxx.xxxpredictiveAlto
43Filexxx.xpredictiveBajo
44Filexxxx/xxxxxxxxx.xxxpredictiveAlto
45Filexxxx/xxxxxxx.xpredictiveAlto
46Filexxxx/xxxxxxxxx.xxxpredictiveAlto
47Filexxxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxx:xxxpredictiveAlto
48Filexxx/xxxxx.xpredictiveMedio
49Filexxxxx.xpredictiveBajo
50Filexxx.xpredictiveBajo
51Filexxxx_xxx.xxxpredictiveMedio
52Filexxxxxxxx_xxxxxxxxx.xxxpredictiveAlto
53Filexxxxxxxx.xxxpredictiveMedio
54Filexxxxxx/xxx.xpredictiveMedio
55Filexxxxxx/xxx.xpredictiveMedio
56Filexxxxxx/xxx.xpredictiveMedio
57Filexxxxxx/xxx.xpredictiveMedio
58Filexxxxxxxx.xxxpredictiveMedio
59Filexxxxxx.xpredictiveMedio
60Filexxxxxx.xxx.xxxpredictiveAlto
61Filexxxx-xxxx/xxxxxxxpredictiveAlto
62Filexxxx/xxxxxxx/xxxxxx_xxxxx_xx.xxpredictiveAlto
63Filexxxxxxx/xxxx@/xxxxx.xxxxpredictiveAlto
64Filexxxxxxx/xxxx@/xxxxx/xxxxxxxxxx/xxxxxxxx.xxxxpredictiveAlto
65Filexxxxxx/xxx.xpredictiveMedio
66Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
67Filexxx.xpredictiveBajo
68Filexxxxxx/xxxxx-xxxxxxx.xxpredictiveAlto
69Filexxxxxx.xxxpredictiveMedio
70Filexxxxxx.xxxpredictiveMedio
71Filexxxxxx.xxxpredictiveMedio
72Filexxx/xxxxxxx.xxxpredictiveAlto
73Filexxxxxxxxxxxxxxxx-xxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxxxxxx/xxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
74Filexxxxxxx/xxx/xxx/xxxxxx/xxxxxx_xxxxxxx.xpredictiveAlto
75Filexxxxxxx/xxxxx/xxxxx/xxxx-xxxxx.xpredictiveAlto
76Filexxxxxxx/xxxxx/xxxxx/xxxxxxxx-xxxxxxx.xpredictiveAlto
77Filexxxxxxx/xxx/xxxxxx.xpredictiveAlto
78Filexxxxxxx/xxx/xxx/xxxx.xpredictiveAlto
79Filexxxxxxx/xxx/xxx/xxxxxxx.xpredictiveAlto
80Filexxxxxxx/xxx/xxxx/xxxxx.xpredictiveAlto
81Filexxxxx_xxxxxxx.xpredictiveAlto
82Filexxxxxxx.xxxpredictiveMedio
83Filexxxxxxxx.xpredictiveMedio
84Filexxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveAlto
85Filexxxx/xxxxxxxxxx/xxxxxxxxxx.xxxpredictiveAlto
86Filexxxx/xxxxxxxxxx/xxxxxx-xxx-xxx.xpredictiveAlto
87Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxxx.xpredictiveAlto
88Filexxxx/xxxxxxxxxx/xxxxxx-xxxx.xpredictiveAlto
89Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxxxxx.xpredictiveAlto
90Filexxxx/xxxxxxxxxx/xxxxxx-xxx.xpredictiveAlto
91Filexxxxxx\xxxxx.xxxxxxx_xxxxxxx.xxxpredictiveAlto
92Filexxxxx.xxpredictiveMedio
93Filexxxxxxxx.xxxpredictiveMedio
94Filexxxxxx/xxxx_xxxxxxx.xxxpredictiveAlto
95Filexxxxxxxxx.xxxpredictiveAlto
96Filexxxxxxxxx.xxpredictiveMedio
97Filexxxx.xpredictiveBajo
98Filexxxxxxxxxxxxxx.xxxpredictiveAlto
99Filexxxxxxxxxxxxxx.xxxpredictiveAlto
100Filexxxxx.xxxpredictiveMedio
101Filexxxxxxxxx/xxxxxxx/xxxx/xxxxxxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveAlto
102Filexxxxxxxxx/xxxxxxx/xxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveAlto
103Filexx/xxxxxx/xxxxxx.xpredictiveAlto
104Filexxxx_xx.xxpredictiveMedio
105Filexxxxxxx-xxxxxx/xxxxxxxx/xxxxx/xxxxxxxx/xxxxxxxx_xxxxxxxxx.xxxpredictiveAlto
106Filexxxx/.xxxxxxxxxxxxxxxpredictiveAlto
107Filexxxx/xxxx/xxxxxxx/xxxxxxxx.xxxxpredictiveAlto
108Filexxxx/xxxx/xxxxxxx/xxxxx.xxxxpredictiveAlto
109Filexxxx/xxxx/xxxxxxx/xxx/xxxxxxxxxxxxxx.xxxx.xxxpredictiveAlto
110Filexxxxxxxxxx.xpredictiveMedio
111Filexxx/xxx.xxxpredictiveMedio
112Filexxxxxx-xxx.xpredictiveMedio
113Filexxxxxx-xxx.xpredictiveMedio
114Filexxxxxx-xxxx.xpredictiveAlto
115Filexxxxxx-xxxx.xpredictiveAlto
116Filexxxxxxxx/xxxx.xxxpredictiveAlto
117Filexxxxx.xxxpredictiveMedio
118Filexxxxx.xxx/xxxxxx/xxxxxxxxxxx/xxxx/xxx.x.x.x/xxxx/xx/xxxxxx/predictiveAlto
119Filexxxxxx.xxxpredictiveMedio
120Filexxxxxxxx/xxxxx_xxxxxx.xxxpredictiveAlto
121Filexx_xxxxxxxx.xpredictiveAlto
122Filexxxxxxxxxxx.xxxpredictiveAlto
123Filexxxxx/xxxxxxxxxxxx/xxxxxpredictiveAlto
124Filexxxx_xxxx.xxxpredictiveAlto
125Filexxx_xxx.xpredictiveMedio
126Filexxxxx_xxxxxxx.xpredictiveAlto
127Filexxx_xxx.xpredictiveMedio
128Filexxx_xxx.xpredictiveMedio
129Filexxx_xxxxx.xpredictiveMedio
130Filexxxxxxxxxxxx.xxpredictiveAlto
131Filexxxxxxxx/xxxx_xxxxxxx/xxxx_xxxx_xxxxx.xxxpredictiveAlto
132Filexxxxxx.xpredictiveMedio
133Filexxxxxxxxxx/xxxx.xpredictiveAlto
134Filexxxxxxxxxx/xxxxxx.xpredictiveAlto
135Filexxxx/xxxx/xxxxxx.xpredictiveAlto
136Filexxxxxxxxx/xxxx/xxx_xxxxxx.xpredictiveAlto
137Filexxxx/xxx/x/xxx_xxxx.xpredictiveAlto
138Filexxxx/xxxx/x_xxxxx.xpredictiveAlto
139Filexxxxxxxxx/xxxxxx.xxxxx.xxxpredictiveAlto
140Filexxxxxxx/xxx_xxxx.xpredictiveAlto
141Filexxxxx.xxxpredictiveMedio
142Filexxxxx_xx.xxxxpredictiveAlto
143Filexxx_xxxxx.xxxpredictiveAlto
144Filexxx_xxxxx_xxx.xxxpredictiveAlto
145Filexxxxx_x.xxpredictiveMedio
146Filexxxxxxxxxx/xxxxxx.xpredictiveAlto
147Filexxxxxxxxxx/xxxxx-xxxxxxxx.xpredictiveAlto
148Filexxxx.xxxpredictiveMedio
149Filexxxxxxxxx.xxxpredictiveAlto
150Filexxx.xpredictiveBajo
151Filexxxxxx/xxxxxxxxxx_xxx/xxx_xxxxxxxxx.xxxpredictiveAlto
152Filexxxxxxx/xxxxxxxxxxxxx_xxxxxx.xxpredictiveAlto
153Filexxxxxxx/xxxxxxxx/xxxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
154Filexxxx_xxxxxxxxxxx_xxxx.xxxpredictiveAlto
155Filexxx/xxxx/xx_xxxxxxxx.xpredictiveAlto
156Filexxx/xxxxxxx.xpredictiveAlto
157Filexxxxxxx.xpredictiveMedio
158Filexxxxxxxxxxxxxx.xxxpredictiveAlto
159Filexxx/xxxxxxx/xxxxxxxxxxxxpredictiveAlto
160Filexxxxxx.xxx.xxxpredictiveAlto
161Filexxxxxxxxxxx/xxxx_xxxx.xpredictiveAlto
162Filexxxxxxxxxxx/xxxx_xxxx.xpredictiveAlto
163Filexxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
164Filexxxxxxxxxxxxxxxx.xxxxpredictiveAlto
165Filexxxxx_xxxxx.xpredictiveAlto
166Filexxxx_xxx.xpredictiveMedio
167Filexxxx_xxxxxx.xpredictiveAlto
168Filexxx-xxxxx.xpredictiveMedio
169Filexxxxxxxxxxxxxx.xxxpredictiveAlto
170Filexxxxxxxxxxx.xxx:xxxpredictiveAlto
171Filexxxxxxxxx.xxxpredictiveAlto
172Filexxxxxxx/xxxxxx.xxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveAlto
173Filexxxxxxx/xxxx/xxxxx/xxx_xxxxx.xpredictiveAlto
174Filexxx.xpredictiveBajo
175Filexx-xxxxx/xxxxx.xxx?xxx=xxxxxxx&xxx=xxxxxxpredictiveAlto
176Filexxxx.xxxpredictiveMedio
177Filexxxxxxx_xxxxxxx.xxxpredictiveAlto
178Filexxxxxxx.xxxpredictiveMedio
179Filexxx/xxxx.xpredictiveMedio
180Filexxxxxxx/xxxxx/xxxx/##/xxxxx/predictiveAlto
181Filexxx_xxx.xpredictiveMedio
182Filexxxxx.xxxpredictiveMedio
183Filexxxxxxxx.xxxpredictiveMedio
184Filexxxxxx.xpredictiveMedio
185Filexxxx/xxx/xxx.xxxpredictiveAlto
186Filexxx.xxxpredictiveBajo
187Filexxxxxx.xxxpredictiveMedio
188Filexxxx/xxxxxxx/xxxxxxxxxxxxx_xxx.xxxpredictiveAlto
189Filexxxxxxx/xxxxxxxxxxxxpredictiveAlto
190Filexxxxxxx.xxxpredictiveMedio
191Filexxxxxxxx_xxxxxx_xxxx_xxxx.xxxpredictiveAlto
192Filexxxxx/xxxxxxxxxxx/xxxxxxxx.xxxpredictiveAlto
193Filexxxxx/xxxxxxxxxx/xxx_xxxxxx.xxxpredictiveAlto
194Filexxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveAlto
195Filexxxxxx/xxx.xpredictiveMedio
196Filexxxx/xxxx.xxxpredictiveAlto
197Filexxxxxxxxxxxxxx.xxxpredictiveAlto
198Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveAlto
199Filexxxxxxxx.xxxpredictiveMedio
200Filexxx_xxx/xxx_xxxxpredictiveAlto
201Filexxxxxxxxxxxx.xxpredictiveAlto
202Filexxxxxxx.xxxpredictiveMedio
203Filexxx/xxxx.xpredictiveMedio
204Filexxxxxxxxxxxxxx.xxxpredictiveAlto
205Filexxxxx_xxxxx.xxxpredictiveAlto
206Filexxxxxx.xpredictiveMedio
207Filexxxxxxx.xxxpredictiveMedio
208Filexxx.xpredictiveBajo
209Filexxx_xxxxxxxx.xpredictiveAlto
210Filexxxxx.xxpredictiveMedio
211Filexxxxx.xxpredictiveMedio
212Filexxxxx/xxxxxx.xpredictiveAlto
213Filexxxxxxxxxx.xxxpredictiveAlto
214Filexxxxxxxxxx/xxxxx_xxx.xpredictiveAlto
215Filexxxxxxxx/xxxxxxx.xpredictiveAlto
216Filexxx.xpredictiveBajo
217Filexxxxxxxxxxxx_xxxxxxxxxx.xxpredictiveAlto
218Filexxx.xxxpredictiveBajo
219Filexxx/xxxxxx/xxx/xxxxxxxxxxxx.xxxpredictiveAlto
220Filexxx/xxx/xxxx/xxxx/xxxx/xxxx/x/xxxx/x/xx.xxxx?xxx=xxxxxpredictiveAlto
221Filexxxxx/xxxxx.xxpredictiveAlto
222Filexxxxxxxxxx-xxxxxx/xxxxxxxxx/xxxxxxxxxxxxx.xxxpredictiveAlto
223Filexxxxxxxxx.xxxxxpredictiveAlto
224Filexxxx.xpredictiveBajo
225Filexx-xxxxx.xxxpredictiveMedio
226Filexxx_xxxx.xxxpredictiveMedio
227File_xxxxxxxxx.xxxpredictiveAlto
228Library/xxx/xxxx/xxxxx.x/xx-xxxx-xxxxxxx.xxxxxpredictiveAlto
229Library/xxx/xxx/xxxx/predictiveAlto
230Libraryxxxxx_xxxxxxx.xxxpredictiveAlto
231Libraryxxxxxx[xxxxxx_xxxxpredictiveAlto
232Libraryxxxx/xxx/xxxxxxx/xxxxx.xpredictiveAlto
233Libraryxxxxxxx/xxxxx/xxxxx/xxxxxxx.xpredictiveAlto
234Libraryxxxxxx.xxxpredictiveMedio
235Libraryxxxxx.xxxpredictiveMedio
236Libraryxxx/xxx/xxxxxxx/xxxxxxx/xxxxx.xxxxxxx.xxxpredictiveAlto
237Libraryxxx/xxxxxxxx.xpredictiveAlto
238Libraryxxx/xxx_xxxx_xxxxxx.xpredictiveAlto
239Libraryxxx/xxx.xpredictiveMedio
240Libraryxxxxxxx_xxxpredictiveMedio
241Libraryxxxxxxx/xxxxxxx.xpredictiveAlto
242Libraryxxxxxxxx.xxxpredictiveMedio
243Libraryxx/xxx.xxx.xxxpredictiveAlto
244Libraryxxxxxx.xxxpredictiveMedio
245LibraryxxxxxxpredictiveBajo
246Libraryxxxxxx.xxxpredictiveMedio
247ArgumentxxxxxxxpredictiveBajo
248ArgumentxxxxxxxxxpredictiveMedio
249ArgumentxxxxxxxxxxxpredictiveMedio
250ArgumentxxxxxxpredictiveBajo
251ArgumentxxxxxxpredictiveBajo
252Argumentxxx_xxpredictiveBajo
253ArgumentxxpredictiveBajo
254Argumentxxxx_xxxxxxpredictiveMedio
255Argumentxxxx_xxxpredictiveMedio
256ArgumentxxpredictiveBajo
257Argumentxxxxx_xxpredictiveMedio
258Argumentxxx_xxxpredictiveBajo
259ArgumentxxxpredictiveBajo
260ArgumentxxxxxxxxxpredictiveMedio
261Argumentxxx_xxpredictiveBajo
262ArgumentxxxxxxxxxxxxxpredictiveAlto
263Argumentxxxx_xxpredictiveBajo
264Argumentxxxxxx[xxxxxx_xxxx]predictiveAlto
265ArgumentxxxxxxpredictiveBajo
266Argumentxxxx_xxxxpredictiveMedio
267ArgumentxxxxxpredictiveBajo
268ArgumentxxxxpredictiveBajo
269Argumentxxxxxxx_xxxxpredictiveMedio
270ArgumentxxxxxxpredictiveBajo
271ArgumentxxxxxxxxxxxxpredictiveMedio
272ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
273Argumentxxxxx_xxxx_xxxxpredictiveAlto
274Argumentxxxxxx['xxxx']predictiveAlto
275ArgumentxxxxpredictiveBajo
276ArgumentxxxxxxxxpredictiveMedio
277ArgumentxxxxxxpredictiveBajo
278ArgumentxxxxxxxxxxxpredictiveMedio
279Argumentxxxxx_xxpredictiveMedio
280ArgumentxxxxpredictiveBajo
281Argumentxxxxxxxxxxxxxx($xxx)predictiveAlto
282Argumentxxxx/xxxxpredictiveMedio
283ArgumentxxxxpredictiveBajo
284ArgumentxxxxpredictiveBajo
285ArgumentxxpredictiveBajo
286ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
287ArgumentxxxxxxxpredictiveBajo
288ArgumentxxxxxxxxpredictiveMedio
289ArgumentxxxxxxxxxpredictiveMedio
290ArgumentxxpredictiveBajo
291ArgumentxxxxpredictiveBajo
292Argumentxxxx xxxxxxpredictiveMedio
293ArgumentxxxxxxxxpredictiveMedio
294ArgumentxxxxpredictiveBajo
295Argumentxxxxx_xxxxpredictiveMedio
296Argumentxxx_xxxxxxx_xxxpredictiveAlto
297Argumentxx_xxxxxxxpredictiveMedio
298ArgumentxxxxxxpredictiveBajo
299ArgumentxxxxxxxxpredictiveMedio
300ArgumentxxxxpredictiveBajo
301Argumentx_xxx/xxxxpredictiveMedio
302Argumentxx-xxxxx-xxxxxxpredictiveAlto
303Argumentxxxxx_xxpredictiveMedio
304ArgumentxxxpredictiveBajo
305Argumentxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveAlto
306ArgumentxxxxpredictiveBajo
307ArgumentxxxxxxxxpredictiveMedio
308Argumentxxxxx_xxxx_xxxxpredictiveAlto
309ArgumentxxxxxxxxxpredictiveMedio
310ArgumentxxxxpredictiveBajo
311Argumentxx_xxxxpredictiveBajo
312ArgumentxxxxxxpredictiveBajo
313ArgumentxxxxxxxpredictiveBajo
314ArgumentxxxxxxpredictiveBajo
315Argumentx_xxpredictiveBajo
316ArgumentxxxxxxxpredictiveBajo
317Argumentxxxxxxx_xxxpredictiveMedio
318ArgumentxxxxxxpredictiveBajo
319ArgumentxxxxxxpredictiveBajo
320Argumentxxxxxxxx_xxxxxx[]predictiveAlto
321Argumentxxxxxxx xxxxxxxxxxxpredictiveAlto
322Argumentxxxxxxx_xxpredictiveMedio
323Argumentxxxx_xxpredictiveBajo
324ArgumentxxxpredictiveBajo
325ArgumentxxxxxxxxpredictiveMedio
326Argumentxxxxxx-xxxpredictiveMedio
327ArgumentxxxxxxxxxxxxxpredictiveAlto
328ArgumentxxxpredictiveBajo
329ArgumentxxxxpredictiveBajo
330ArgumentxxxxxpredictiveBajo
331Argumentxxx_xxxxxxxxx_xxxxxxx_xxxxpredictiveAlto
332ArgumentxxxxxpredictiveBajo
333Argumentxxxxxxxx/xxxxpredictiveAlto
334ArgumentxxxxpredictiveBajo
335Argumentxxxx_xx[]predictiveMedio
336ArgumentxxxpredictiveBajo
337ArgumentxxxxpredictiveBajo
338ArgumentxxxxxxxxxpredictiveMedio
339Argumentxxxx_xxpredictiveBajo
340ArgumentxxxxxxxxxxxxxpredictiveAlto
341Argumentxxx_xxxxxx_xxxxxxx_xx_xxxpredictiveAlto
342Input Value$_xxxxxxxxxxxpredictiveAlto
343Input Valuex-x-xxpredictiveBajo
344Input ValuexxxxxxpredictiveBajo
345Input ValuexxxxxxpredictiveBajo
346Input Value\xxx\xxx\xxx\xxx\xxx\xxx\xxx\xxx\xxx\xxx\xxxpredictiveAlto
347Pattern|xx|xx|xx|predictiveMedio
348Pattern|xx xx|predictiveBajo
349Network Portxxx/xx (xxxxxx)predictiveAlto
350Network Portxxx/xxx (xxxxxx)predictiveAlto
351Network Portxxx/xxxx (xxxx) / xxx/xxxx (xxxxx)predictiveAlto
352Network PortxxxpredictiveBajo
353Network Portxxx/xxx (xxx)predictiveAlto

Referencias (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!