Orangeworm Análisis

IOB - Indicator of Behavior (985)

Cronología

Idioma

en934
de20
fr18
it6
sv4

País

vn984
fr2

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Microsoft Windows42
WordPress32
PHP12
Linux Kernel10
Microsoft IIS8

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgación de información5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.96CVE-2010-0966
3nginx escalada de privilegios6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002414.35CVE-2020-12440
4LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.87
5Microsoft IIS IP/Domain Restriction escalada de privilegios6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.03CVE-2014-4078
6Invision Power Services IP.Board URL denegación de servicio5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001640.02CVE-2015-6812
7Samsung Members samsungrewards Scheme for Deeplink escalada de privilegios5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.002290.00CVE-2021-25374
8Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.07CVE-2017-0055
9webui-aria2 directory traversal6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.005000.02CVE-2023-39141
10PHP extractTo directory traversal5.04.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000910.03CVE-2021-21706
11Invision Power Services IP.Board cross site scripting7.36.4$0-$5k$0-$5kUnprovenOfficial Fix0.002540.02CVE-2014-3149
12Synacor Zimbra Collaboration XML External Entity8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.004410.02CVE-2016-9924
13Laravel Image Upload ValidatesAttributes.php escalada de privilegios5.55.1$0-$5k$0-$5kNot DefinedOfficial Fix0.012310.02CVE-2021-43617
14OpenX adclick.php Redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable0.004400.70CVE-2014-2230
15WSO2 API Manager Publisher Node escalada de privilegios8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.006530.00CVE-2020-13226
16Smarty escalada de privilegios7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002990.00CVE-2022-29221
17Apache Traffic Server escalada de privilegios7.47.4$5k-$25k$5k-$25kNot DefinedNot Defined0.001570.00CVE-2021-37147
18WSO2 API Manager File Upload escalada de privilegios9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.972550.02CVE-2022-29464
19Microsoft Exchange Server ProxyShell Remote Code Execution9.58.2$25k-$100k$5k-$25kUnprovenOfficial Fix0.973190.00CVE-2021-34473
20LanSuite LanParty Intranet System index.php sql injection5.35.0$0-$5k$0-$5kProof-of-ConceptUnavailable0.027460.00CVE-2006-1001

IOC - Indicator of Compromise (10)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadVector de accesoEscribeConfianza
1T1006CWE-22, CWE-23, CWE-425Path TraversalpredictiveAlto
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveAlto
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CWE-94, CWE-1321Argument InjectionpredictiveAlto
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
7TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveAlto
8TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
12TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
13TXXXXCWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveAlto
14TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
15TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
16TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
17TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
18TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveAlto
19TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
20TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveAlto
21TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
22TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto
23TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveAlto

IOA - Indicator of Attack (319)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File.htaccesspredictiveMedio
2File/.htpasswdpredictiveMedio
3File//etc/RT2870STA.datpredictiveAlto
4File/admin_ping.htmpredictiveAlto
5File/api/sys/loginpredictiveAlto
6File/api/user/{ID}predictiveAlto
7File/bin/proc.cgipredictiveAlto
8File/CFIDE/probe.cfmpredictiveAlto
9File/cgi-bin/login_action.cgipredictiveAlto
10File/data/vendor/tclpredictiveAlto
11File/downloadpredictiveMedio
12File/etc/tomcat8/Catalina/attackpredictiveAlto
13File/files.md5predictiveMedio
14File/forum/away.phppredictiveAlto
15File/getcfg.phppredictiveMedio
16File/index.php?controller=GzUser&action=edit&id=1predictiveAlto
17File/modules/profile/index.phppredictiveAlto
18File/modules/registration_admission/patient_register.phppredictiveAlto
19File/news.dtl.phppredictiveAlto
20File/public/plugins/predictiveAlto
21File/rapi/read_urlpredictiveAlto
22File/rest/api/2/user/pickerpredictiveAlto
23File/sbin/acos_servicepredictiveAlto
24File/scripts/iisadmin/bdir.htrpredictiveAlto
25File/secure/admin/InsightDefaultCustomFieldConfig.jspapredictiveAlto
26File/squashfs-root/www/HNAP1/control/SetWizardConfig.phppredictiveAlto
27File/SSOPOST/metaAlias/%realm%/idpv2predictiveAlto
28File/uncpath/predictiveMedio
29File/usr/bin/pkexecpredictiveAlto
30File/ViewUserHover.jspapredictiveAlto
31File/WEB-INF/web.xmlpredictiveAlto
32File/wp-admin/admin-ajax.phppredictiveAlto
33File/wp-json/oembed/1.0/embed?urlpredictiveAlto
34File/www/cgi-bin/popen.cgipredictiveAlto
35File5.2.9\syscrb.exepredictiveAlto
36Fileaccountrecoveryendpoint/recoverpassword.dopredictiveAlto
37Filexx.xxxpredictiveBajo
38Filexxxxxxx.xxxpredictiveMedio
39Filexxx-xxxxxxxx.xxxpredictiveAlto
40Filexxxxx.xxxpredictiveMedio
41Filexxxxx/xxxxxx/xxxxxxx.xxxpredictiveAlto
42Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveAlto
43Filexxxxx/xxxxx.xxx?xx=xxxxxxxxxxxxpredictiveAlto
44Filexxxxx/xxxxx.xxx?xx=xxxxxx&xxxxxx=xxxx_xxxxxpredictiveAlto
45Filexxxxxxxxxxxxxx/xxxxxxxx.xxxpredictiveAlto
46Filexxxxx/xxxx/xxxxxxxxxxx/xxxxxxx.xpredictiveAlto
47Filexxxx.xxxpredictiveMedio
48Filexxxxxxxxxxx.xxxpredictiveAlto
49Filexxxx-xxxx.xpredictiveMedio
50Filexxxxxx.xxx.xxxpredictiveAlto
51Filexxxxxxx.xxpredictiveMedio
52Filexxxx/xxxxxxxxxxxx.xxxpredictiveAlto
53Filexx-xxxxxx/xxxx/xxxxxx-xxxxxx.xxxpredictiveAlto
54Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveAlto
55Filexxxx.xpredictiveBajo
56Filexxxxxx/xxxxx/xxxxx.xxxpredictiveAlto
57Filexxxx.xxxpredictiveMedio
58Filexxx-xxx/xxxx/xxxxxxxpredictiveAlto
59Filexxx-xxx/xxxxxxxxxxxx.xxxpredictiveAlto
60Filexxx.xpredictiveBajo
61Filexxxx_xxxxx.xxxpredictiveAlto
62Filexxxxx.xxxxxxxxx.xxxpredictiveAlto
63Filexxxxxxxxxx/xxxxxxx.xxxxpredictiveAlto
64Filexxxxxxxx/xxxxxxxxxx.xxxxpredictiveAlto
65Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveAlto
66Filexxxxxxxxxx/xxxx.xxxpredictiveAlto
67Filexxxxxxx.xxxpredictiveMedio
68Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
69Filexxxx_xxxxx.xxxpredictiveAlto
70Filexxx_xxxxx.xxxpredictiveAlto
71Filexxxxxxx/xxx/xxxxxx.xpredictiveAlto
72Filexxxxx.xxxpredictiveMedio
73Filexxxx.xxxpredictiveMedio
74Filexxxxxxxxxxxx.xxxpredictiveAlto
75Filexxxxxxxx.xxxpredictiveMedio
76Filexx/xxxxxxx.xpredictiveMedio
77Filexxxxxxxxx.xxxpredictiveAlto
78Filexxx_xxx.xxxpredictiveMedio
79Filexxx_xxxxxx.xxxpredictiveAlto
80Filexxxxxxxx/xxxx_xxxxpredictiveAlto
81Filexxxx_xxxxxxx.xxx.xxxpredictiveAlto
82Filexxxxxxxx/xxxx/xxxx.xxpredictiveAlto
83Filexxxxxx/xxxxxx/xx/xxx_xxx_xxxxx.xxxpredictiveAlto
84Filexxxx/predictiveBajo
85Filexxxxxxxx.xxxpredictiveMedio
86Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
87Filexxx/xxxxxx.xxxpredictiveAlto
88Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
89Filexxxxxxx/xxxxx/xxxxx.xpredictiveAlto
90Filexxxxxxxx/xxxxxxx.xxxpredictiveAlto
91Filexxxxx.xxxxpredictiveMedio
92Filexxxxx.xxxpredictiveMedio
93Filexxxxxxxx.xxxxpredictiveAlto
94Filexxxxxxxxx/xxxxx/xxx/xxx.xxxpredictiveAlto
95Filexxx?xxxx.xxxpredictiveMedio
96Filexxxxxx/xxx/xxxxxxxx.xpredictiveAlto
97Filexxxx_xxxxxx.xxxpredictiveAlto
98Filexxxxxxxxxx/xxxxxxxx.xpredictiveAlto
99Filexxxxx/xxxxx/xxxxxxxx.xxxpredictiveAlto
100Filexxxxx.xxxpredictiveMedio
101Filexxxxx.xxxpredictiveMedio
102Filexxxxx/predictiveBajo
103Filexxxxxxxx.xpredictiveMedio
104Filexxxxxxxxxxx_xxxxx_xxxxxxxx.xxxpredictiveAlto
105Filexxxxxxxxxxxxxx.xxxpredictiveAlto
106Filexxx_xxxxxxx.xpredictiveAlto
107Filexxxxxxxxxxxxxxxxx.xxxpredictiveAlto
108Filexxxxxx_xxxxxx/xxxxxxx/xxx.xxx.xxxx.xxxxxx.xxxxxxx.xxxxxxxxxxx.xxxpredictiveAlto
109Filexx/xxxxpredictiveBajo
110Filexxxxxxxx.xxxpredictiveMedio
111Filexxxxx_xxxxx.xxxpredictiveAlto
112Filexxxxxxx.xxxpredictiveMedio
113Filexxx-xxxxxxxx/xxx-xxxxxxxx.xxxpredictiveAlto
114Filexxxx.xxxpredictiveMedio
115Filexxx/xxxx/xxxx.xxpredictiveAlto
116Filexxxxxxx/xxxxxxx/xxxx/xxxxxx.xpredictiveAlto
117Filexxxxx_xxxxx.xxxpredictiveAlto
118Filexxxxx_xxx.xxxpredictiveAlto
119Filexxxx.xxxpredictiveMedio
120Filexxxxxxxx.xxxpredictiveMedio
121Filexxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
122Filexxx/xxx.xxxpredictiveMedio
123Filexxxxxxx.xpredictiveMedio
124Filexxxxx.xxxpredictiveMedio
125Filexxxxx.xxxpredictiveMedio
126Filexxxxxxxx.xxpredictiveMedio
127Filexxxxxxxxxx.xxxpredictiveAlto
128Filexxxxxxxx.xxxpredictiveMedio
129Filexxxxxxxx.xxxpredictiveMedio
130Filexxxxxxxxxxxx.xxxxpredictiveAlto
131Filexxxxxxx_xxx_xxxxx_xxxxxx.xxxxpredictiveAlto
132Filexxxxxxxxxx/xxxxxxxxxx_xxxxxxxxxx.xxxpredictiveAlto
133Filexxxxx/xxxxxxx.xxxxxxxpredictiveAlto
134Filexxxxxxxxxxxxxxx.xxxxpredictiveAlto
135Filexxx.xxxpredictiveBajo
136Filexxxx.xxxpredictiveMedio
137Filexxxxxx.xpredictiveMedio
138Filexxxxxx.xxpredictiveMedio
139Filexxxxxxx_xxxxxxxxxxxxx.xxxpredictiveAlto
140Filexxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
141Filexxxx-xxxxxx.xpredictiveAlto
142Filexxxx.xxxpredictiveMedio
143Filexxxxxxxxxxxx.xxxpredictiveAlto
144Filexxxxxxxxxxxxxx.xxxpredictiveAlto
145Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
146Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveAlto
147Filexxxxxx.xxxpredictiveMedio
148Filexxxxx.xxxpredictiveMedio
149Filexxxxx\xxxxxxxxxxx\xxxxxxxxxxx.xxxpredictiveAlto
150Filexxxx.xxxpredictiveMedio
151Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveAlto
152Filexxx/xxxxxxxx.xpredictiveAlto
153Filexxxxxx.xxxpredictiveMedio
154Filexxxxx.xpredictiveBajo
155Filexxxxxxxxxxxxxx.xxxxpredictiveAlto
156Filexxxxxxxx.xpredictiveMedio
157Filexxxxx-xxxx.xxxpredictiveAlto
158Filexxx.xxxpredictiveBajo
159Filexxxxxxxx/xxxxxxxxpredictiveAlto
160Filexxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
161Filexxxx_xxxxx.xxxpredictiveAlto
162Filexxxxx.xpredictiveBajo
163Filexxx/xxx/xxx-xxx/xxxx.xxxpredictiveAlto
164Filexxxxxxxx.xxxpredictiveMedio
165Filexxxxxx/xxxxxx.xxxxpredictiveAlto
166Filexxxxxxxxx.xxxpredictiveAlto
167Filexxxxxxxxxxxx.xxxpredictiveAlto
168Filexxxxxxxxxxx.xxxpredictiveAlto
169Filexxx.xxxpredictiveBajo
170Filexxxxxxxxx/xxxxxxxxpredictiveAlto
171Filexx-xxxxx/xxxxx-xxxx.xxx?xxx_xxxxx=xxxx_xxxxxxxpredictiveAlto
172Filexx-xxxxx/xxxxx-xxx.xxx?xxxxxxx-xxxxxxxxpredictiveAlto
173Filexx-xxxxx/xxxxxx-xxxx.xxxpredictiveAlto
174Filexx-xxxxxxx/xxxxxxxpredictiveAlto
175Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
176Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveAlto
177Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
178Filexx-xxxxxxxx/xxxx.xxxpredictiveAlto
179Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveAlto
180Filexx-xxxxx.xxxpredictiveMedio
181Filexx-xxxxxxxx.xxxpredictiveAlto
182Filexxx/xxxx/xxxxx/xxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveAlto
183FilexxxxxxxpredictiveBajo
184Filexxxx.xxxpredictiveMedio
185File\xxx\xxxxxxxx\xxxxxxxx\xxxxxxxx.xxxpredictiveAlto
186Library/_xxx_xxx/xxxxx.xxxpredictiveAlto
187Libraryxxx.xxxpredictiveBajo
188Libraryxxxxxxxxxxx.xxxpredictiveAlto
189Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveAlto
190Libraryxxx/xxxx/xxxxx.xxxpredictiveAlto
191Libraryxxxxxx.xxxpredictiveMedio
192Libraryxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictiveAlto
193Libraryxxx/xxxxxxxxxxx/xxxx_xxxxxxx.xxxpredictiveAlto
194Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveAlto
195Libraryxx/xxx.xxx.xxxpredictiveAlto
196Libraryxxxxxxx.xxx.xx.xxxpredictiveAlto
197Libraryxxxxxxxxxx.xxxpredictiveAlto
198Argument--xxxx=xxxpredictiveMedio
199ArgumentxxxxxpredictiveBajo
200ArgumentxxpredictiveBajo
201Argumentxxxxxx_xxxxpredictiveMedio
202ArgumentxxxxxxxxpredictiveMedio
203Argumentxxxx_xxpredictiveBajo
204ArgumentxxxxxxxxpredictiveMedio
205ArgumentxxxxxxxpredictiveBajo
206Argumentxxx_xxxpredictiveBajo
207ArgumentxxxpredictiveBajo
208ArgumentxxxxxxxxxpredictiveMedio
209Argumentxxxxxxxx/xxxxxxxxxxxxpredictiveAlto
210ArgumentxxxxxxxxxxpredictiveMedio
211ArgumentxxxxxpredictiveBajo
212Argumentxxx_xxpredictiveBajo
213ArgumentxxxpredictiveBajo
214ArgumentxxxpredictiveBajo
215ArgumentxxxxxxxpredictiveBajo
216ArgumentxxxxxxpredictiveBajo
217Argumentxxxx[xxx_xxxx]predictiveAlto
218ArgumentxxxxxxxxxxpredictiveMedio
219ArgumentxxxxpredictiveBajo
220Argumentxxxx_xxxxxx_xxxxpredictiveAlto
221Argumentxxx_xxxx/xxx_xxxxxxxpredictiveAlto
222Argumentxxxx_xxxxxx=xxxxpredictiveAlto
223Argumentxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveAlto
224ArgumentxxxpredictiveBajo
225ArgumentxxxxpredictiveBajo
226ArgumentxxxxxxxxpredictiveMedio
227ArgumentxxxxxxxxpredictiveMedio
228Argumentxxxxxx_xxxx/xxxx_xxxxpredictiveAlto
229ArgumentxxxxpredictiveBajo
230ArgumentxxxxxxxxpredictiveMedio
231ArgumentxxxxxxxpredictiveBajo
232ArgumentxxpredictiveBajo
233Argumentxxxx/xxxxpredictiveMedio
234ArgumentxxxxpredictiveBajo
235ArgumentxxxxpredictiveBajo
236ArgumentxxxxxxxxpredictiveMedio
237ArgumentxxxxpredictiveBajo
238ArgumentxxpredictiveBajo
239Argumentxx_xxxxxxxxpredictiveMedio
240Argumentxxxxx xxxxxpredictiveMedio
241ArgumentxxxpredictiveBajo
242Argumentxxxxxxxxx_xxxxpredictiveAlto
243Argumentxxxx_xxxx/xxxx_xxxxpredictiveAlto
244Argumentxxxx xxxxxxxpredictiveMedio
245Argumentxxxxx[xxxxx][xx]predictiveAlto
246ArgumentxxxxxxxxpredictiveMedio
247Argumentxxxx_xxxxpredictiveMedio
248ArgumentxxxxpredictiveBajo
249ArgumentxxxxxxxxxpredictiveMedio
250ArgumentxxxxxxxpredictiveBajo
251ArgumentxxxpredictiveBajo
252ArgumentxxxpredictiveBajo
253Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveAlto
254ArgumentxxxpredictiveBajo
255ArgumentxxxpredictiveBajo
256ArgumentxxxxxpredictiveBajo
257ArgumentxxxxpredictiveBajo
258Argumentxxxx/xxxxxxxpredictiveMedio
259Argumentxxxx[]predictiveBajo
260Argumentxxxx_xxxxxx/xxxx_xxx/xxxxxxx/xxxx_xxxxxx/xxxx_x/xxxx_xpredictiveAlto
261Argumentxxxx-xxx-xxxxxxxxxpredictiveAlto
262Argumentxxxxxx xxxxxxpredictiveAlto
263ArgumentxxxxxxxxpredictiveMedio
264ArgumentxxxxxxxxpredictiveMedio
265Argumentxxxx_xxxxpredictiveMedio
266ArgumentxxxxxxxxpredictiveMedio
267Argumentxxxxxx[xxxx].xxxpredictiveAlto
268Argumentxx_xxxxpredictiveBajo
269Argumentxxx_xxxx_xxxxxx_xxxx_xxxxxxx_xxxxx_xxxxxxx_xxxxxx_xxxx_xx_xxxxxx_xxxxpredictiveAlto
270ArgumentxxxxxxxxxxxpredictiveMedio
271ArgumentxxxxxxxxpredictiveMedio
272ArgumentxxxxxxxxxxxpredictiveMedio
273ArgumentxxxxxxpredictiveBajo
274Argumentxxxxxxxxxx/xxxxxpredictiveAlto
275Argumentxxxxxx_xxxpredictiveMedio
276ArgumentxxxxxxxxxxpredictiveMedio
277ArgumentxxxxxxxpredictiveBajo
278ArgumentxxxxxxxxpredictiveMedio
279ArgumentxxxpredictiveBajo
280Argumentxxxxxxxx[xxxx]predictiveAlto
281Argumentxxxx xxxxpredictiveMedio
282Argumentxxxxx_xxpredictiveMedio
283ArgumentxxxxxxxxxxxxpredictiveMedio
284Argumentxxx_xxxpredictiveBajo
285Argumentxxxxxxxxxx[xxxx]predictiveAlto
286ArgumentxxxxxpredictiveBajo
287ArgumentxxxxxxxpredictiveBajo
288ArgumentxxxpredictiveBajo
289ArgumentxxxxxxxpredictiveBajo
290Argumentxxxx-xxxxxpredictiveMedio
291ArgumentxxxxxxpredictiveBajo
292ArgumentxxxxxxxxpredictiveMedio
293Argumentxxxxxxxx/xxxxpredictiveAlto
294Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
295Argumentxxxx->xxxxxxxpredictiveAlto
296Argumentx-xxxxxxxxx-xxxpredictiveAlto
297Argument_xx_xxxxpredictiveMedio
298Argument_xxx_xxxxxxx_xxxx_xxxxx_xxx_xxxxxxx_xxxxxxxxxxxxxxxx_xxxxpredictiveAlto
299Argument_xxxxxxxpredictiveMedio
300Argument_xxxxxpredictiveBajo
301Input Value%xx%xx%xxpredictiveMedio
302Input Value..predictiveBajo
303Input Value../predictiveBajo
304Input Value.xxx?/../../xxxx.xxxpredictiveAlto
305Input Value/%xxpredictiveBajo
306Input Value/..predictiveBajo
307Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveAlto
308Input Value??x:\predictiveBajo
309Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveAlto
310Input Valuexxx?xxxx.xxxpredictiveMedio
311Input Valuexxxxxxxxxx:xxxxxxxxxpredictiveAlto
312Pattern|xx|predictiveBajo
313Network PortxxxxxpredictiveBajo
314Network Portxxx/xxxx (xxxxx)predictiveAlto
315Network Portxxx/xxxxpredictiveMedio
316Network Portxxx/xxxxpredictiveMedio
317Network Portxxx/xxxxxpredictiveMedio
318Network Portxxx/xxx (xxxx)predictiveAlto
319Network Portxxx xxxxxx xxxxpredictiveAlto

Referencias (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!