Muhstik Análisis

IOB - Indicator of Behavior (1000)

Cronología

Idioma

en872
fr100
zh12
es4
ko4

País

fr756
us80
cn24
jp10
ca10

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Microsoft Windows72
Google Chrome22
Google Android16
Microsoft Visual Studio16
Apache HTTP Server16

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1Python callproc.c PyCArg_repr desbordamiento de búfer8.58.5$0-$5k$0-$5kNot DefinedOfficial Fix0.040380.04CVE-2021-3177
2PuTTY Title denegación de servicio4.33.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002040.03CVE-2021-33500
3Microsoft Windows Privilege Escalation8.87.7$100k y más$5k-$25kUnprovenOfficial Fix0.012580.00CVE-2021-28455
4Microsoft Windows Wireless Networking vulnerabilidad desconocida5.44.7$25k-$100k$5k-$25kUnprovenOfficial Fix0.002140.04CVE-2020-24588
5Git Pull git.cmd escalada de privilegios6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000780.04CVE-2021-46101
6Autodesk Revit/Navisworks/Autodesk/AutoCAD PDFTron desbordamiento de búfer6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000650.00CVE-2021-40160
7Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgación de información5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
8Microsoft Visual Studio Remote Code Execution6.96.3$5k-$25k$0-$5kUnprovenOfficial Fix0.002360.00CVE-2022-29148
9Microsoft Visual Studio/.NET/.NET Core denegación de servicio7.56.8$5k-$25k$0-$5kUnprovenOfficial Fix0.002460.00CVE-2022-29145
10Autodesk AutoCAD 2022 JT File Parser desbordamiento de búfer6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000760.00CVE-2022-25788
11Microsoft .NET/Visual Studio denegación de servicio7.56.8$5k-$25k$0-$5kUnprovenOfficial Fix0.001820.00CVE-2022-24464
12HAProxy HTTP Header denegación de servicio5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.107500.00CVE-2022-0711
13VMware ESXi/Fusion/Workstation CD-ROM Device Emulation desbordamiento de búfer7.16.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.000770.02CVE-2021-22045
14TeamViewer TVS File Parser divulgación de información7.06.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001840.00CVE-2021-34858
15Autodesk Revit/Navisworks/Autodesk/AutoCAD PDFTron desbordamiento de búfer6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000650.00CVE-2021-40161
16polkit pkexec escalada de privilegios8.88.1$0-$5k$0-$5kProof-of-ConceptWorkaround0.000460.04CVE-2021-4034
17Vmware Tools/Remote Console/App Volumes openssl.cnf escalada de privilegios6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000450.04CVE-2021-21999
18Grafana AngularJS Rendering cross site scripting5.85.7$0-$5k$0-$5kNot DefinedOfficial Fix0.964070.03CVE-2021-41174
19Adobe Creative Cloud Desktop Application escalada de privilegios3.63.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000760.00CVE-2021-28633
20SAP Commerce Cloud virtualjdbc extension escalada de privilegios8.58.5$5k-$25k$5k-$25kNot DefinedNot Defined0.002870.00CVE-2019-0344

Campañas (3)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (79)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDdirección IPHostnameActorCampañasIdentifiedEscribeConfianza
11.116.59.211Muhstik2022-01-24verifiedAlto
23.10.224.87ec2-3-10-224-87.eu-west-2.compute.amazonaws.comMuhstik2022-02-09verifiedMedio
35.19.4.15relay.zmk.spb.ruMuhstik2022-02-09verifiedAlto
410.3.6.0Muhstik2020-01-23verifiedAlto
512.1.3.0Muhstik2020-01-23verifiedAlto
618.228.7.109ec2-18-228-7-109.sa-east-1.compute.amazonaws.comMuhstikLog4Shell2022-02-09verifiedMedio
734.66.229.152152.229.66.34.bc.googleusercontent.comMuhstik2022-02-09verifiedMedio
834.221.40.237ec2-34-221-40-237.us-west-2.compute.amazonaws.comMuhstik2022-02-09verifiedMedio
935.160.222.182ec2-35-160-222-182.us-west-2.compute.amazonaws.comMuhstik2022-02-09verifiedMedio
1037.187.107.139ns326418.ip-37-187-107.euMuhstik2022-02-09verifiedAlto
1137.187.253.12ns347308.ip-37-187-253.euMuhstik2022-02-09verifiedAlto
1245.130.229.168MuhstikLog4Shell2022-02-09verifiedAlto
1346.29.160.149Muhstik2022-02-09verifiedAlto
1446.149.233.35host233-35.mgtelecom.ruMuhstik2020-01-23verifiedAlto
1546.218.149.85reverse.completel.frMuhstik2022-02-09verifiedAlto
1647.135.208.145047-135-208-145.res.spectrum.comMuhstikCVE-2018-7600 / CVE-2017-102712021-08-29verifiedAlto
17XX.XXX.XXX.XXXxxx.xx-xx-xxx-xxx.xxXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx2021-08-29verifiedAlto
18XX.XXX.XXX.XXXxxx.xx-xx-xxx-xxx.xxXxxxxxx2022-02-09verifiedAlto
19XX.X.XXX.XXXxxx-xx-x-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx2022-02-09verifiedMedio
20XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx2022-02-09verifiedMedio
21XX.XX.XX.XXxxx-xx-xx-xx-xx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx2022-02-09verifiedMedio
22XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx2022-02-09verifiedMedio
23XX.XXX.XXX.XXxxxxxxxxxxxx.xxxxxxx.xxxXxxxxxx2022-02-09verifiedAlto
24XX.XXX.XX.XXXxxxxxxxx.xxx.xxxxxxxx.xxXxxxxxx2022-02-09verifiedAlto
25XX.XX.XXX.XXXXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx2021-08-29verifiedAlto
26XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxx.xxxxxxxxxxxx.xxxXxxxxxx2020-01-23verifiedAlto
27XX.XXX.XXX.XXXXxxxxxx2022-02-09verifiedAlto
28XX.XXX.XX.XXXxxx-xx-xxx-xx.xxxxxx.xxxxxxx.xxxx.xxxXxxxxxx2022-02-09verifiedAlto
29XX.XXX.XXX.XXxxxxxx-xx-xxx-xxx-xx.xxxxxx.xxxx.xxxxxxx.xxxXxxxxxx2022-02-09verifiedAlto
30XX.XXX.XXX.XXXxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxx2022-02-09verifiedAlto
31XX.XX.XX.XXXxxxxxxxx.xxxxxxxxx.xxXxxxxxx2022-02-09verifiedAlto
32XX.XXX.XXX.XXXxxx.xxx.xxXxxxxxx2022-02-09verifiedAlto
33XX.XXX.XXX.XXxx.xxxxxxxxxxxx.xxxXxxxxxx2022-02-09verifiedAlto
34XXX.XXX.XX.XXXXxxxxxx2022-02-09verifiedAlto
35XXX.XXX.XXX.XXXXxxxxxx2022-07-29verifiedAlto
36XXX.XXX.XXX.XXXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx2021-08-29verifiedAlto
37XXX.XXX.XX.XXXXxxxxxx2022-01-24verifiedAlto
38XXX.XX.XX.XXXxxxxxx2022-02-09verifiedAlto
39XXX.XXX.XXX.XXXXxxxxxx2022-02-09verifiedAlto
40XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx2022-02-09verifiedMedio
41XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx2022-02-09verifiedMedio
42XXX.XXX.XXX.XXXXxxxxxx2020-01-23verifiedAlto
43XXX.XX.XX.XXXxxxxxx2022-02-09verifiedAlto
44XXX.XXX.XX.XXxxxxxxxxxxxxxxxxx.xxxXxxxxxx2022-02-09verifiedAlto
45XXX.XXX.XXX.XXXXxxxxxx2022-02-09verifiedAlto
46XXX.XX.XXX.XXxx.xx-xxx-xx-xxx.xxxXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx2021-08-29verifiedAlto
47XXX.XX.XXX.XXXxxx-xxxxxxxx.xxx.xxx.xxXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx2021-08-29verifiedAlto
48XXX.XX.XXX.XXxx.xx-xxx-xx-xxx.xxxXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx2021-08-29verifiedAlto
49XXX.XX.XX.XXXXxxxxxx2022-02-09verifiedAlto
50XXX.XXX.XX.XXxx.xx-xxx-xxx-xx.xxxXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx2021-08-29verifiedAlto
51XXX.XXX.XX.Xxxx-xxxxxxxx.xxx.xxx.xxxXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx2021-08-29verifiedAlto
52XXX.XXX.XX.XXXxxx-xxxxxxxx.xxx.xxx.xxxXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx2021-08-29verifiedAlto
53XXX.XXX.XXX.XXXxxx.xx-xxx-xxx-xxx.xxXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx2021-08-29verifiedAlto
54XXX.XX.XX.XXxxx.xx.xx.xx.xxxxx.xxxXxxxxxx2022-02-09verifiedMedio
55XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxx.xxxXxxxxxx2022-02-09verifiedMedio
56XXX.XXX.XX.XXxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxx2022-02-09verifiedAlto
57XXX.XX.XX.XXXXxxxxxx2022-02-09verifiedAlto
58XXX.XX.XXX.XXXXxxxxxx2022-02-09verifiedAlto
59XXX.XX.XXX.XXXXxxxxxxXxxxxxxxx2022-02-09verifiedAlto
60XXX.XX.XX.XXXxxx-xxx-xxxxx.xx.xxxxxx.xx.xxXxxxxxx2022-07-29verifiedAlto
61XXX.XXX.XXX.XXXXxxxxxx2022-02-09verifiedAlto
62XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxx.xxxxxxxxxxxx.xxXxxxxxx2022-01-24verifiedAlto
63XXX.XX.X.XXXXxxxxxx2022-02-09verifiedAlto
64XXX.XXX.XX.XXXXxxxxxxXxx-xxxx-xxxx2021-08-29verifiedAlto
65XXX.XX.XX.XXXXxxxxxx2022-02-09verifiedAlto
66XXX.XX.XXX.XXXxx.xx.xxxx.xxx.xxxxxx.xx-xxxxxxx.xxxXxxxxxx2022-02-09verifiedAlto
67XXX.XXX.XXX.XXXxxxxxxxxxx.xxxxxxxxxx.xx.xxXxxxxxx2022-02-09verifiedAlto
68XXX.X.XXX.XXXxxxxxx2022-01-24verifiedAlto
69XXX.XXX.XXX.XXXXxxxxxx2022-01-24verifiedAlto
70XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxx.xxxx.xxxxx.xxxXxxxxxx2022-02-09verifiedAlto
71XXX.XX.XXX.XXXxxxxxx2020-01-23verifiedAlto
72XXX.XXX.XX.XXXXxxxxxx2022-02-09verifiedAlto
73XXX.XXX.XXX.XXXXxxxxxx2022-02-09verifiedAlto
74XXX.XXX.XXX.XXXXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx2021-08-29verifiedAlto
75XXX.XX.XX.XXXxxx.xx-xxx-xx-xx.xxxXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx2021-08-29verifiedAlto
76XXX.XX.XX.XXXXxxxxxx2022-02-09verifiedAlto
77XXX.XXX.XXX.XXxxxxxx2020-01-23verifiedAlto
78XXX.XXX.XXX.XXxxxx.xxxxx.xx.xxXxxxxxxXxxxxxxxx2022-02-09verifiedAlto
79XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxx.xxxx.xxXxxxxxx2022-02-09verifiedAlto

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadVector de accesoEscribeConfianza
1T1006CWE-21, CWE-22, CWE-23, CWE-24Path TraversalpredictiveAlto
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
3T1059CWE-94Argument InjectionpredictiveAlto
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
5T1068CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveAlto
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveAlto
7TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveAlto
8TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
9TXXXX.XXXCWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveAlto
10TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
11TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
12TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
13TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
14TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveAlto
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
16TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
17TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveAlto
18TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveAlto
19TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
21TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
22TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveAlto
23TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
24TXXXX.XXXCWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
25TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (198)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/.ssh/authorized_keyspredictiveAlto
2File/addbill.phppredictiveMedio
3File/adminlogin.asppredictiveAlto
4File/ample/app/action/edit_product.phppredictiveAlto
5File/conf/predictiveBajo
6File/controller/AdminController.phppredictiveAlto
7File/deviceIPpredictiveMedio
8File/etc/shadowpredictiveMedio
9File/firewall/policy/predictiveAlto
10File/friends/ajax_invitepredictiveAlto
11File/getcfg.phppredictiveMedio
12File/graphStatus/displayServiceStatus.phppredictiveAlto
13File/index.php/admin/tag/add.htmlpredictiveAlto
14File/Items/*/RemoteImages/DownloadpredictiveAlto
15File/proc/pid/syscallpredictiveAlto
16File/rom-0predictiveBajo
17File/scas/admin/predictiveMedio
18File/servlet.gupldpredictiveAlto
19File/sql/sql_type.ccpredictiveAlto
20File/statuspredictiveBajo
21File/tmppredictiveBajo
22File/tools/developerConsoleOperations.jsppredictiveAlto
23File/xxxxxxx/predictiveMedio
24File/xxx/xxx/xxxxxxpredictiveAlto
25File/xxx-xxx/xxx.xxxpredictiveAlto
26Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
27Filexxxxx/xxxxx_xxxxxx.xxxpredictiveAlto
28Filexxx.xpredictiveBajo
29Filexxxx/xxxxxxxxx.xxxpredictiveAlto
30Filexxx/xxxxxxxxxxx/xxxxx.xxpredictiveAlto
31Filexxx/xxxxxxxx/xxxx-xxxx.xxxpredictiveAlto
32Filexxxx-xxxx.xpredictiveMedio
33Filexxxxxxx.xxpredictiveMedio
34Filexxxx/xxxxxxxxxxxx.xxxpredictiveAlto
35Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
36Filexxxxxx.xpredictiveMedio
37Filexxx_xxxx_xxxxx.xpredictiveAlto
38Filexxxxxxxxxxx_xxxxxx.xxxpredictiveAlto
39Filexxxxx/xxxxxxxx-xxxxxxxxx/xxxxxxxxxxxxxxx.xxxxx.xxxpredictiveAlto
40Filexxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxx.xxxxpredictiveAlto
41Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveAlto
42Filexxxxxxx.xpredictiveMedio
43Filexxxxxxxxx.xpredictiveMedio
44Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
45Filexxxxxxx.xxxpredictiveMedio
46Filexxxxxxx.xxxpredictiveMedio
47Filexxxxxxxxx.xxxpredictiveAlto
48Filexxxxx.xxxpredictiveMedio
49Filexxxx_xxx.xxxpredictiveMedio
50Filexxxxxxxx-xxxxxxxx.xxxpredictiveAlto
51Filexxxxxxx/xxxxx/xxx/xxxxxx/xxxxxx-xxxxx.xpredictiveAlto
52Filexxxxxxx/xxx/xx/xx_xxxxx.xpredictiveAlto
53Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveAlto
54Filexxxxxx_xxxx_xxxxx.xpredictiveAlto
55Filexxxxxxxxxxxx_xxxx.xxxpredictiveAlto
56Filexxx_xxxxxx.xxxpredictiveAlto
57Filexxx.xxxpredictiveBajo
58Filexxxxxx.xxxpredictiveMedio
59Filexxxx/xxxx/xxxxxx/xxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
60Filexxxx_xxxx.xpredictiveMedio
61Filexxxx.xpredictiveBajo
62Filexxx/xxxxxx.xxxpredictiveAlto
63Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
64Filexxxxxxx.xxxpredictiveMedio
65Filexxxxxxx/xxxxxxxxx/xxxxxxxxx/xxxxxxxxx/xxx_xxxxxxxxxxxxx.xxxpredictiveAlto
66Filexxxxxxx/xxxxx/xxxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxx.xxxpredictiveAlto
67Filexxxxx.xxx/xxxxxxxx.xxxpredictiveAlto
68Filexxxxx.xxxpredictiveMedio
69Filexxxxx.xxx/xxxxxxxxxxxxx/xxxpredictiveAlto
70Filexxxxx.xxx?xxx=xxxxxx&xxxx=xxxxxx&xx=xxxxxpredictiveAlto
71Filexxxxxx.xpredictiveMedio
72Filexxxxxx/xxxxxx/xxxx.xpredictiveAlto
73FilexxxxxxxpredictiveBajo
74Filexxxxxxxxxx/xxx_xx.xpredictiveAlto
75Filexxx.xxxpredictiveBajo
76Filexxxxx.xxxpredictiveMedio
77Filexxxxx_xx.xxxxpredictiveAlto
78Filexxxx_xxxxx.xpredictiveMedio
79Filexxxx.xpredictiveBajo
80Filexxxxxxx.xxxpredictiveMedio
81Filexxx_xxxxx.xpredictiveMedio
82Filexxx_xxxxx.xxxpredictiveAlto
83Filexxx_xxxxx_xxxx.xpredictiveAlto
84Filexxxxx.xxxpredictiveMedio
85Filexxx/xxxx/xxx_xxx.xpredictiveAlto
86Filexxx/xxxxxx/xx_xxxxxx.xpredictiveAlto
87Filexxx.xxxpredictiveBajo
88Filexxxxxxx.xxxpredictiveMedio
89Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxxx.xxxxpredictiveAlto
90Filexxxxxxxx.xxxpredictiveMedio
91Filexxxx/xxxxxxxxx.xxxpredictiveAlto
92Filexxxxxxx.xxxpredictiveMedio
93Filexxxxxxx/xxxxxx.xxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveAlto
94Filexxxxxxxx.xxxpredictiveMedio
95Filexxxxxx.xxx?xxx=xxxxxxxx&xx=xxxxxxxpredictiveAlto
96Filexxxx-xxxx.xxxpredictiveAlto
97Filexxxxxxxxxx.xxxpredictiveAlto
98Filexxxxxxxx.xxx?xxxxxxxx=xxx&xxxxx=xxxxxxxx&xxx=xxx_xxxxxpredictiveAlto
99Filexxxxx/xxx/xxxxxx_xxxxx/!xxxxxxxx?xxxxxxxxxx=xxxx-xxxxx-xx-xxxx.xxxxxxxx_xxxxxxxxxxxxxpredictiveAlto
100Filexxxx.xxxpredictiveMedio
101Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveAlto
102Filexxxxxxxx.xxxpredictiveMedio
103Filexxxxxxx.xxpredictiveMedio
104Filexxxxxxxx.xpredictiveMedio
105Filexxxxxx.xxpredictiveMedio
106Filexxxxxxxx/xxxxxxxxxxxx/xxxxxxx/xxxxx.xxxxxxxxxxx.xxxpredictiveAlto
107Filexxxxxxx_xxxx.xxxpredictiveAlto
108Filexxxxxxxxxxxxxxxx.xxpredictiveAlto
109Filexxxxxxx.xxpredictiveMedio
110Filexxxxxxx.xxxpredictiveMedio
111Filexxxxx/xxxx/xxxxxxxx.xxxpredictiveAlto
112Filexxxx-xxxxxxxx.xxxpredictiveAlto
113Filexxx-xxxxxxx.xpredictiveAlto
114Filexxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
115Filexxxxxx.xxxpredictiveMedio
116Filexxxxx/xxxxxxxx.xpredictiveAlto
117Filexxxxxx.xxxpredictiveMedio
118Filexx-xxxxx/xxxxx-xxx.xxx?xxxxxxx-xxxxxxxxpredictiveAlto
119File_xxxxxx/xxxxxxxx.xpredictiveAlto
120Libraryxxxxxxxxx/xxxxxxxx.xxx.xxxpredictiveAlto
121Libraryxxxxxx.xxxxxxx.xxxxxxxpredictiveAlto
122Argument.xxx.x.x.x.x.x.xx.x.x.x.x.x.x.x.x.x.x.xpredictiveAlto
123ArgumentxxxxxxxpredictiveBajo
124ArgumentxxxxpredictiveBajo
125Argumentxxxxxx_xxxxxxxxxxpredictiveAlto
126ArgumentxxxxxxxxpredictiveMedio
127ArgumentxxxxxxxpredictiveBajo
128ArgumentxxxxxxxxxpredictiveMedio
129ArgumentxxxxxxpredictiveBajo
130Argumentxxx_xxxxxxxpredictiveMedio
131Argumentx_xxxxxx.xxxx_xxxxxpredictiveAlto
132ArgumentxxxxxxxxxxxxxxxpredictiveAlto
133ArgumentxxxxpredictiveBajo
134ArgumentxxxxpredictiveBajo
135Argumentxxxxxxxxxxxxxx($xxx)predictiveAlto
136ArgumentxxxxxpredictiveBajo
137ArgumentxxxxxxxxpredictiveMedio
138Argumentxxxx_xxxx/xxxxxxx_xxxxxxxxxxxpredictiveAlto
139Argumentxxxx_xxxxxxpredictiveMedio
140ArgumentxxpredictiveBajo
141Argumentxx/xxxxxxpredictiveMedio
142ArgumentxxxxxxxxpredictiveMedio
143ArgumentxxxxxpredictiveBajo
144ArgumentxxxxxxxxxxxxxpredictiveAlto
145ArgumentxxxxxpredictiveBajo
146ArgumentxxpredictiveBajo
147ArgumentxxxxxxpredictiveBajo
148Argumentxxxxx[xxxxx][xx]predictiveAlto
149ArgumentxxxpredictiveBajo
150ArgumentxxxxxxpredictiveBajo
151Argumentxxxxx_xxxxpredictiveMedio
152ArgumentxxxpredictiveBajo
153ArgumentxxxxxxpredictiveBajo
154ArgumentxxpredictiveBajo
155ArgumentxxxxxxxpredictiveBajo
156Argumentxxxxxx_xxpredictiveMedio
157ArgumentxxxxpredictiveBajo
158ArgumentxxxxxxxxpredictiveMedio
159ArgumentxxxxxxxxpredictiveMedio
160Argumentxxx_xxxxpredictiveMedio
161Argumentxxxxxxx xxxxxpredictiveAlto
162ArgumentxxxxxxxxxxpredictiveMedio
163Argumentxxxxx-xxxxxxxxxxxxxpredictiveAlto
164ArgumentxxxxxpredictiveBajo
165ArgumentxxxxxxxpredictiveBajo
166ArgumentxxxxxxxxpredictiveMedio
167ArgumentxxxxxxxxxxxxxxxxxxpredictiveAlto
168Argumentxxxxxxxxxxx_xxxxpredictiveAlto
169Argumentxxx_xxxxxx_x_xxx_xxxxxpredictiveAlto
170ArgumentxxxxxxxxpredictiveMedio
171Argumentxxx-xxxxxxxpredictiveMedio
172Argumentxxxx xxxxpredictiveMedio
173Argumentxxxx_xxxxxxpredictiveMedio
174Argumentxxxxx/xxxpredictiveMedio
175ArgumentxxxxpredictiveBajo
176Argumentxxxxx[xxxxxxx_xxxxx]predictiveAlto
177ArgumentxxxpredictiveBajo
178ArgumentxxxxxpredictiveBajo
179ArgumentxxxxxpredictiveBajo
180ArgumentxxxxpredictiveBajo
181Argumentxxxx/xxxxxxxxpredictiveAlto
182Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
183Argumentx-xxxxxxxxx-xxxpredictiveAlto
184ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveAlto
185Argument_xxxxxxxpredictiveMedio
186Input Value"><xxxx xxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveAlto
187Input Value%xx%xx%xxxxx%xxxxx=x%xxxxxxxxx=xxxxx(x)%xxpredictiveAlto
188Input Value'xx''='predictiveBajo
189Input Value../predictiveBajo
190Input Value</xxxxxx >predictiveMedio
191Input ValuexxxxxxxxpredictiveMedio
192Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveAlto
193Input Valuexxxx</xxxxx><xxxxxx>xxxxx("xxxx")</xxxxxx><xxxxx>predictiveAlto
194Network Portxxxxx xxx-xxx, xxxpredictiveAlto
195Network Portxxx/xxxx (xxx)predictiveAlto
196Network Portxxx/xxxxpredictiveMedio
197Network Portxxx/xxxxxpredictiveMedio
198Network Portxxx xxxxxx xxxxpredictiveAlto

Referencias (11)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!