RagnarLocker Análisis

IOB - Indicator of Behavior (694)

Cronología

Idioma

en566
pl30
ja20
de18
fr14

País

us446
de52
au26
cn20
ru20

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Microsoft Windows16
WordPress12
PEPPERL+FUCHS WirelessHART-Gateway6
AWStats6
Microsoft Exchange Server6

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConCTIEPSSCVE
1Tiki Admin Password tiki-login.php autenticación débil8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix3.200.00936CVE-2020-15906
2DZCP deV!L`z Clanportal config.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.260.00943CVE-2010-0966
3Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgación de información5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
4Phorum register.php cross site scripting6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.01601CVE-2007-0769
5Biometric Shift Employee Management System index.php cross site scripting4.44.4$0-$5kCalculadorNot DefinedNot Defined0.000.00057CVE-2017-17995
6AlstraSoft AskMe Pro register.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00000
7Void Contact Form 7 Widget for Elementor Page Builder Plugin void_cf7_opt_in_user_data_track cross site request forgery4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000.00062CVE-2022-47166
8Trend Micro HouseCall for Home Networks Library escalada de privilegios6.36.3$5k-$25k$5k-$25kNot DefinedNot Defined0.000.00045CVE-2021-32466
9SSReader Ultra Star Reader ActiveX Control pdg2.dll Register desbordamiento de búfer10.09.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.05274CVE-2007-5892
10PHP mysqli_real_escape_string desbordamiento de búfer8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00932CVE-2017-9120
11Moreover.com Cached Feed.cgi Script cached_feed.cgi directory traversal5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.000.01256CVE-2000-0906
12cpCommerce register.php cross site scripting4.34.2$0-$5k$0-$5kHighUnavailable0.000.00641CVE-2007-2968
13The Address Book register.php escalada de privilegios7.36.4$0-$5k$0-$5kUnprovenUnavailable0.000.01741CVE-2006-4580
14PsychoStats register.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.020.00000
15Phorum register.php sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00184CVE-2004-2110
16baserCMS Management System escalada de privilegios8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.01375CVE-2023-25654
17MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.330.01302CVE-2007-0354
18SmartDataSoft SmartBlog archive.php sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.030.02623CVE-2021-37538
19Tiki TikiWiki tiki-editpage.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.050.01194CVE-2004-1386
20Woltlab Burning Board register.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00957CVE-2007-1443

IOC - Indicator of Compromise (32)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDdirección IPHostnameActorCampañasIdentifiedEscribeConfianza
15.45.65.52RagnarLocker2022-03-08verifiedAlto
223.106.122.192RagnarLocker2022-03-08verifiedAlto
323.227.202.7223-227-202-72.static.hvvc.usRagnarLocker2022-03-08verifiedAlto
437.120.238.107RagnarLocker2022-03-08verifiedAlto
545.63.89.25045.63.89.250.vultr.comRagnarLocker2022-03-08verifiedMedio
645.90.59.131unallocated.layer6.netRagnarLocker2022-03-08verifiedAlto
745.91.93.75mnbbim4.uniteq.xyzRagnarLocker2022-03-08verifiedAlto
8XX.XXX.XX.Xxxxxxxxx.xx.xxxxxxxXxxxxxxxxxxx2022-03-08verifiedAlto
9XX.XXX.XXX.XXXXxxxxxxxxxxx2022-03-08verifiedAlto
10XX.XX.XX.XXxxx-xxx-xxx-xxx.xxx.xxxxxxxx.xxxXxxxxxxxxxxx2022-03-08verifiedAlto
11XX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxxx2022-03-08verifiedAlto
12XX.XXX.XXX.XXxx-xxx-xxx-xx-xxxxxx.xxx.xxxxxxxxxxxxxxx.xxxXxxxxxxxxxxx2022-03-08verifiedAlto
13XX.XXX.XXX.XXxxx.xxxxxxx.xx.xxXxxxxxxxxxxx2022-03-08verifiedAlto
14XX.XX.XX.XXXxxxxxxxxxxx2022-03-08verifiedAlto
15XX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxxx2022-03-08verifiedAlto
16XXX.XX.XXX.XXXxxxx-xxx-xx-xxx-xxx.xxxxxx.xxxx.xxxxxxx.xxxXxxxxxxxxxxx2022-03-08verifiedAlto
17XXX.XX.XXX.XXXxxxx-xxx-xx-xxx-xxx.xxxxxx.xxxx.xxxxxxx.xxxXxxxxxxxxxxx2022-03-08verifiedAlto
18XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxxx2022-03-08verifiedAlto
19XXX.XX.XXX.XXxxxx.xx-xxx-xx-xxx.xxxXxxxxxxxxxxx2022-03-08verifiedAlto
20XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxx.xxxXxxxxxxxxxxx2022-03-08verifiedMedio
21XXX.XX.XXX.Xxxxxx.xxxxxxxxxxx.xxx.xxXxxxxxxxxxxx2022-03-08verifiedAlto
22XXX.XX.XX.XXxxxxxx.xx.xx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxxx2022-03-08verifiedAlto
23XXX.XX.XXX.XXxxx.xxx.xxxxx.xxxXxxxxxxxxxxx2022-03-08verifiedAlto
24XXX.XXX.XXX.XXxxxxxx.xxxXxxxxxxxxxxx2022-03-08verifiedAlto
25XXX.XXX.XXX.XXXxxxxxxxxx.xxxxxxxxx.xxxxXxxxxxxxxxxx2022-03-08verifiedAlto
26XXX.XXX.XXX.XXXXxxxxxxxxxxx2022-03-08verifiedAlto
27XXX.XX.XX.XXxxxxxxxx.xxxxxxxxxxxxxxx.xxxXxxxxxxxxxxx2022-03-08verifiedAlto
28XXX.XX.XX.XXxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxxxxx2022-03-08verifiedAlto
29XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxx-xxxXxxxxxxxxxxx2022-03-08verifiedAlto
30XXX.XX.XX.XXxxx-xx-xx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxx2022-03-08verifiedAlto
31XXX.XX.XXX.XXXxxx-xx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxx2022-03-08verifiedAlto
32XXX.XX.XX.XXXxxxxxx-xxxxxxx.xxxxx.xxXxxxxxxxxxxx2022-03-08verifiedAlto

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (291)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/+CSCOE+/logon.htmlpredictiveAlto
2File/adminlogin.asppredictiveAlto
3File/app/index/controller/Common.phppredictiveAlto
4File/category_view.phppredictiveAlto
5File/dipam/athlete-profile.phppredictiveAlto
6File/forum/away.phppredictiveAlto
7File/goform/delAdpredictiveAlto
8File/HNAP1predictiveBajo
9File/mc-admin/post.php?state=delete&deletepredictiveAlto
10File/mkshop/Men/profile.phppredictiveAlto
11File/pharmacy-sales-and-inventory-system/manage_user.phppredictiveAlto
12File/php-jms/review_se_result.phppredictiveAlto
13File/public/login.htmpredictiveAlto
14File/Side.phppredictiveMedio
15File/spip.phppredictiveMedio
16File/student/bookdetails.phppredictiveAlto
17File/textpattern/index.phppredictiveAlto
18File/user/profilepredictiveAlto
19File/usr/ucb/mailpredictiveAlto
20File/wp-content/plugins/updraftplus/admin.phppredictiveAlto
21Fileaccount.asppredictiveMedio
22Fileadclick.phppredictiveMedio
23Fileaddmember.phppredictiveAlto
24Fileaddtocart.asppredictiveAlto
25Fileaddtomylist.asppredictiveAlto
26Fileadmin.phppredictiveMedio
27Fileadmin.x-shop.phppredictiveAlto
28Fileadmin/auth.phppredictiveAlto
29Fileadmin/import/class-import-settings.phppredictiveAlto
30Fileadmin/sqlpatch.phppredictiveAlto
31FileadminAttachments.phppredictiveAlto
32FileadminBoards.phppredictiveAlto
33Fileadmincp/auth/checklogin.phppredictiveAlto
34Fileadminlogin.asppredictiveAlto
35FileadminPolls.phppredictiveAlto
36Fileadmin_feature.phppredictiveAlto
37Fileaj.htmlpredictiveBajo
38Filexxxx/xxxxxxxxxxxxxx.xxxpredictiveAlto
39Filexx_xxxxxxxxxx.xxxpredictiveAlto
40Filexxx_xxx.xxxpredictiveMedio
41Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
42Filexxxxxxxx.xxxpredictiveMedio
43Filexxx.xxxpredictiveBajo
44Filexxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveAlto
45Filexxxxxxxxxxxxx.xxpredictiveAlto
46Filexxxxxxx.xxpredictiveMedio
47Filexx_xxxxx_xxxxx.xxxpredictiveAlto
48Filex:\xxxxxxx\xxxxxxxx\xxxxxx\xxxpredictiveAlto
49Filexxxxxx_xxxx.xxxpredictiveAlto
50Filexxxx_xxxxxxx.xxxpredictiveAlto
51Filexxx.xxxpredictiveBajo
52Filexxxxxxxx.xxxpredictiveMedio
53Filexxx-xxx/xxxxxxx.xxpredictiveAlto
54Filexxx-xxx/xxxxxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
55Filexxx-xxx/xxxxxxxxxxxx.xxxpredictiveAlto
56Filexxx-xxx/xxxxxx/xxxxx.xxpredictiveAlto
57Filexxxxx.xxxxx.xxxpredictiveAlto
58Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveAlto
59Filexxxxxxxxxxx/xxxxx/xxxxxxx.xxxpredictiveAlto
60Filexxxx/xxxx/xxx.xxxxxxx.xxxxxxx/xxxxxx_xxxxx/xxx.xxxpredictiveAlto
61Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
62Filexxx.xxxpredictiveBajo
63Filexxxxxxx.xxxpredictiveMedio
64Filexxxxxx.xxxpredictiveMedio
65Filexxxxxxxx.xxxpredictiveMedio
66Filexxxx-xxxxxxx.xxxpredictiveAlto
67Filexxxxxxxx.xxx.xxxpredictiveAlto
68Filexxxxx.xxxpredictiveMedio
69Filexxxxx.xxxpredictiveMedio
70Filexxxxxxx/xxxxxxx.xxxpredictiveAlto
71Filexxxx.xpredictiveBajo
72Filexxx/xxxx/xxxxxx/xxxxxx_xxxxxxx.xpredictiveAlto
73Filexxxxxxxxxxx.xxxxx.xxxpredictiveAlto
74Filexxxxx.xxxpredictiveMedio
75Filexxxx/xxxx.xxpredictiveMedio
76Filexxxxxxxxx_xxx_xxxx.xxxpredictiveAlto
77Filexxxx.xxxpredictiveMedio
78Filexxxx.xxxpredictiveMedio
79Filexxxxxxxxx.xxxpredictiveAlto
80Filexxxxxxxx.xxxpredictiveMedio
81Filexxxxxxxxxx.xxxpredictiveAlto
82Filexxxxxxxxx.xxxpredictiveAlto
83Filexxx/xxxxxx.xxxpredictiveAlto
84Filexxx/xxxxxxxxx.xxx.xxxpredictiveAlto
85Filexxx/xxxxxxx/xxxxxxxxxxxxx/xxxxx.xxxpredictiveAlto
86Filexxxxxxx/xxxxxxx/xxxxxxxx.xxx.xxxpredictiveAlto
87Filexxxxxxx/xxxxxxx/xxxxxxxx_xxxxxxxx.xxx.xxxpredictiveAlto
88Filexxxxxxx/xxxxxx/xxxxxxx/xxxxxx/xxx.xxxpredictiveAlto
89Filexxxxxxxx/xxxx.xxxpredictiveAlto
90Filexxxxxxxx/xxxxxxxxxxxx.xxx.xxxpredictiveAlto
91Filexxxxxxxx/xxxxxx/xxxxxx.xxxpredictiveAlto
92Filexxxxx.xxxpredictiveMedio
93Filexxxxxxx.xxx.xxxpredictiveAlto
94Filexx.xxxpredictiveBajo
95Filexxxx.xxxpredictiveMedio
96Filexxxxx/xxxxx.xxxpredictiveAlto
97Filexxxx.xxxpredictiveMedio
98Filexxxx/x/xxxxxx.xpredictiveAlto
99Filexxxxx.xxxpredictiveMedio
100Filexxx_xxxxxxxx.xxxpredictiveAlto
101Filexxxx.xpredictiveBajo
102Filexxxxxxx.xxxpredictiveMedio
103Filexxx.xxxpredictiveBajo
104Filexx_xxxx.xpredictiveMedio
105Filexxxxxxxx.xxxpredictiveMedio
106Filexxxxxxx/xxx/xxxxx.xxxpredictiveAlto
107Filexxxxxx_xx.xxxpredictiveAlto
108Filexxx_xxxx_xxxxx.xpredictiveAlto
109Filexxxxxxxxx.xxpredictiveMedio
110Filexxxx.xxxpredictiveMedio
111Filexxxxx.xxxx_xxxx.xxxpredictiveAlto
112Filexxxxxxxxx.xxx.xxxpredictiveAlto
113FilexxxpredictiveBajo
114Filexxxxxxx.xxxpredictiveMedio
115Filexxx.xpredictiveBajo
116Filexxxxxxxx.xxpredictiveMedio
117Filexxxxx/xxxxxxx.xpredictiveAlto
118Filexxxxx-xxxxx.xpredictiveAlto
119Filexxxxxxx.xxxpredictiveMedio
120Filexxxx.xxxpredictiveMedio
121Filexxxxx.xxxpredictiveMedio
122Filexxxxxxxxxx.xxxpredictiveAlto
123Filexxxxxxxx.xxxpredictiveMedio
124Filexxxxxxxx.xxxpredictiveMedio
125Filexxxxxxxx.xxpredictiveMedio
126Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveAlto
127Filexxxxxxxxxx.xxxx.xxxpredictiveAlto
128Filexxxxxxx_xxxxxx_xxxxxxxxxx.xxxpredictiveAlto
129Filexxxxxxx_xxxxxx_xxxxxxxx.xxxpredictiveAlto
130Filexxxxxx.xxxpredictiveMedio
131Filexxxxxx.xxxpredictiveMedio
132Filexxxxxx_xxxx.xxxpredictiveAlto
133Filexxxxxx/xxxxxxxx.xxxpredictiveAlto
134Filexxxxxx_xxx_xxxxxx.xxxpredictiveAlto
135Filexxxx.xxxpredictiveMedio
136Filexxxx/xxxx.xxxpredictiveAlto
137Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveAlto
138Filexxxxxxxxxxx.xxxpredictiveAlto
139Filexxxxxxxx.xxx/xxxxxx.xxx/xxxxxxxx.xxxpredictiveAlto
140Filexxxxxxxxxxx.xxxpredictiveAlto
141Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveAlto
142Filexxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
143Filexxxxxxxxx/xxxxxxxxxxpredictiveAlto
144Filexxxxxx/predictiveBajo
145Filexxxx-xxxxxxxx.xxxpredictiveAlto
146Filexxxx-xxxx_xxxx_xxxxxxx.xxxpredictiveAlto
147Filexxxx-xxxxx.xxxpredictiveAlto
148Filexxxx-xxxxxxxx.xxxpredictiveAlto
149Filexxxx.xxxpredictiveMedio
150Filexxxxxxxx-x.xpredictiveMedio
151Filexxxxxx.xxxpredictiveMedio
152Filexxxxxx.xxxpredictiveMedio
153Filexxx.xxxpredictiveBajo
154Filexxxxx/xxxxxxxx.xxxpredictiveAlto
155Filexxxx/xxxxxx.xxxxpredictiveAlto
156Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveAlto
157Filexxxxxxxxx.xpredictiveMedio
158Filexxxx.xxxpredictiveMedio
159Filexxxx/xxxxxxxx.xxxpredictiveAlto
160Filexxxx_xxx.xxxpredictiveMedio
161Filexxx/xxx/xxxx/xxxxx.xxxpredictiveAlto
162Filexxx/xxxxx/xxxxx.xxxpredictiveAlto
163Filexxxxxxx.xxxpredictiveMedio
164Filexx-xxxxxxxx-xxxx.xxxpredictiveAlto
165Filexx-xxxxxx.xxxpredictiveAlto
166Filexx-xxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveAlto
167Filexx-xxxxxxxx.xxxpredictiveAlto
168Filexxx/xxxx/xx/xxxxxxx.xxxpredictiveAlto
169Filexxxxxxxxxxxx.xxxpredictiveAlto
170FilexxxxxxxpredictiveBajo
171File~/xxx/xxxxxxxxx/xxxx/xxxx/xxxxxx.xxxpredictiveAlto
172File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveAlto
173Libraryxxxxx/xxxxxxxxx/xxxxx.xxxxxxxxx.xxxpredictiveAlto
174Libraryxxxxxxxxxxx.xxxpredictiveAlto
175Libraryxxxxxxxx.xxxpredictiveMedio
176Libraryxxxx.xxx.xxxpredictiveMedio
177Libraryxxxx.xxxpredictiveMedio
178Libraryxxxxx_xxx.xxxpredictiveAlto
179Libraryxxxxxxx.xxxpredictiveMedio
180Argument$_xxxxxx['xxx_xxxx']predictiveAlto
181ArgumentxxxxxxpredictiveBajo
182ArgumentxxxxxxxpredictiveBajo
183ArgumentxxxxxxpredictiveBajo
184ArgumentxxxxxxxxpredictiveMedio
185Argumentxxxx_xxxpredictiveMedio
186Argumentxxxxxxxxx xx xxxxxxxpredictiveAlto
187ArgumentxxxxpredictiveBajo
188Argumentxxxx_xxx_xxxxpredictiveAlto
189ArgumentxxxpredictiveBajo
190Argumentxxxxxxxx/xxxxxxpredictiveAlto
191Argumentxxxxxxxx_xxpredictiveMedio
192Argumentxxx_xxpredictiveBajo
193ArgumentxxxxxxxxxxpredictiveMedio
194ArgumentxxxxxxxpredictiveBajo
195ArgumentxxxxxxpredictiveBajo
196ArgumentxxxxxxxxxxpredictiveMedio
197Argumentxxxxxx[xxx_xxxx_xxxx]predictiveAlto
198ArgumentxxxxxxxpredictiveBajo
199ArgumentxxxxxxxxpredictiveMedio
200ArgumentxxxxxxpredictiveBajo
201ArgumentxxxxxxxpredictiveBajo
202Argumentxxxxxxx_xxxx_xxxxpredictiveAlto
203Argumentxxxxxx_xxxxx_xxxxpredictiveAlto
204ArgumentxxxxxxxxpredictiveMedio
205ArgumentxxxxpredictiveBajo
206ArgumentxxxpredictiveBajo
207ArgumentxxxxxpredictiveBajo
208Argumentxxxxx_xxxxxx/xxxxpredictiveAlto
209ArgumentxxxxxxxxxxxpredictiveMedio
210Argumentxx_xxxxx_xxpredictiveMedio
211Argumentxxxxx_xxxx_xxxxpredictiveAlto
212ArgumentxxxxxpredictiveBajo
213Argumentxxxxx_xxxxxxxxxxxpredictiveAlto
214Argumentxx_xxxxxxxpredictiveMedio
215ArgumentxxxxxxxpredictiveBajo
216ArgumentxxxxxxpredictiveBajo
217Argumentxxxxxxxxxxxxxx[xxxxxxxxxxxxxxxxxx]predictiveAlto
218Argumentxxxx[xxxxxxx]predictiveAlto
219Argumentxxxx_xxxxxpredictiveMedio
220Argumentxxxx_xxxxxxxpredictiveMedio
221ArgumentxxpredictiveBajo
222ArgumentxxpredictiveBajo
223ArgumentxxpredictiveBajo
224ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
225ArgumentxxxxxxxxxpredictiveMedio
226Argumentxxxxxxx_xxxxpredictiveMedio
227ArgumentxxxxxxxxxpredictiveMedio
228ArgumentxxxxpredictiveBajo
229ArgumentxxxxxxpredictiveBajo
230ArgumentxxxxpredictiveBajo
231Argumentxxxx_xxxxpredictiveMedio
232Argumentxxxx_xxxxpredictiveMedio
233ArgumentxxxxxxxpredictiveBajo
234ArgumentxxxxpredictiveBajo
235ArgumentxxxxxxxxxxxxxxpredictiveAlto
236ArgumentxxxxxxxxxxxxxpredictiveAlto
237Argumentxxx_xxxx_xxxxpredictiveAlto
238Argumentxxxxxxxxx_xxpredictiveMedio
239ArgumentxxxxxxxxpredictiveMedio
240Argumentxx_xxxxxxxxpredictiveMedio
241ArgumentxxxxpredictiveBajo
242Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveAlto
243Argumentxxxxxxx_xxxxpredictiveMedio
244ArgumentxxxxpredictiveBajo
245ArgumentxxxxpredictiveBajo
246Argumentxxxxxx_xxxxxx[xxxxxx_xxxx]predictiveAlto
247ArgumentxxxxxpredictiveBajo
248Argumentxx_xxxxxxxxxxxpredictiveAlto
249ArgumentxxxxpredictiveBajo
250Argumentxxxx_xxxxpredictiveMedio
251Argumentxxxx_xx_xx_xxxpredictiveAlto
252ArgumentxxxxxxxxxpredictiveMedio
253Argumentxxxxx_xxxx_xxxxpredictiveAlto
254ArgumentxxxxxxxpredictiveBajo
255ArgumentxxxxxpredictiveBajo
256Argumentxxxxxxxxxx[x]predictiveAlto
257Argumentxx_xxxxpredictiveBajo
258Argumentxxxxxxx_xxxxxxxpredictiveAlto
259Argumentxxxxx_xxxxxxpredictiveMedio
260Argumentxxxxxxxxxxxx_xxxxxxxxxpredictiveAlto
261ArgumentxxxxxxxxxxxpredictiveMedio
262ArgumentxxxxxxxxxxxxpredictiveMedio
263ArgumentxxxxxxxxxxpredictiveMedio
264Argumentxxxx_xxxxpredictiveMedio
265Argumentxxxxxxxxxx_xxxxpredictiveAlto
266ArgumentxxxxxpredictiveBajo
267ArgumentxxxxxxxxxxpredictiveMedio
268ArgumentxxxxxxxxxxxxpredictiveMedio
269ArgumentxxxpredictiveBajo
270Argumentxxxxxxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxpredictiveAlto
271ArgumentxxxpredictiveBajo
272ArgumentxxxxpredictiveBajo
273Argumentxxxx_xx[]predictiveMedio
274ArgumentxxxpredictiveBajo
275Argumentxxxx-xxxxxpredictiveMedio
276ArgumentxxxxxxxxpredictiveMedio
277Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
278Argumentxxxx_xxxxxpredictiveMedio
279Argumentxxxx_xxxxxpredictiveMedio
280Argumentxxxxx_xxxpredictiveMedio
281ArgumentxxxxpredictiveBajo
282Argument_xxx_xxxxxxx_xxxxx_xxxx_xxx_xxxxxxx_xxxxxxxxxxxxxxxx_xxxxxpredictiveAlto
283Argument__xxxxxxxxxpredictiveMedio
284Input Value'xx''='predictiveBajo
285Input Valuexxxxxxxxxxxxxxxxxxxxxxxxxxxx+xxxxx+xxxxxx+x,x,xxxx,xxx,x,x+xxxx+xxx_xxxxx+xxxxx+xx=x--+predictiveAlto
286Input Value<xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveAlto
287Input Value\xxx../../../../xxx/xxxxxxpredictiveAlto
288Pattern() {predictiveBajo
289Patternxxxxxxx-xxxx|xx| xxxx/xxxxpredictiveAlto
290Patternxxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxxpredictiveAlto
291Pattern|xx xx xx xx|predictiveAlto

Referencias (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!