TG-3390 Análisis

IOB - Indicator of Behavior (1000)

Cronología

Idioma

en906
zh56
de14
es6
ru6

País

us414
cn114
es16
ru6
ir4

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Apple Mac OS X30
Oracle Java SE22
Microsoft Windows20
Google Android16
Google Chrome14

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgación de información5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.41CVE-2010-0966
3Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.07CVE-2017-0055
4vsftpd deny_file vulnerabilidad desconocida3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.003120.06CVE-2015-1419
5Microsoft IIS IP/Domain Restriction escalada de privilegios6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.07CVE-2014-4078
6jforum User escalada de privilegios5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.06CVE-2019-7550
7HP Storage Data Protector desbordamiento de búfer10.010.0$25k-$100k$0-$5kHighNot Defined0.521780.06CVE-2014-2623
8Guangzhou 1GE ONU/V2804RGW formPing escalada de privilegios5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.770790.02CVE-2020-8958
9LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.44
10glorylion JFinalOA SysOrg.java sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.001480.07CVE-2023-0758
11RARLabs WinRAR ZIP Archive Remote Code Execution6.35.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.443730.00CVE-2023-38831
12ONLYOFFICE Document Server JWT upload directory traversal8.07.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.028230.02CVE-2021-3199
13SourceCodester Simple Cold Storage Management System Contact Us cross site request forgery4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000660.07CVE-2022-3585
14FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.002030.21CVE-2008-5928
15Dell EMC iDRAC9 Web Interface autenticación débil8.68.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.008010.02CVE-2019-3706
16nginx escalada de privilegios6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002410.00CVE-2020-12440
17Basti2web Book Panel books.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.03CVE-2009-4889
18Lars Ellingsen Guestserver guestbook.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001690.47CVE-2005-4222
19Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.42CVE-2009-4935
20Siemens DCA Vantage Analyzer Onboard Database autenticación débil5.45.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000610.00CVE-2020-7590

Campañas (3)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (40)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDdirección IPHostnameActorCampañasIdentifiedEscribeConfianza
143.242.35.13TG-3390Gh0st RAT2020-12-20verifiedAlto
243.242.35.16TG-3390Gh0st RAT2020-12-20verifiedAlto
345.114.9.174TG-3390Bronze Union2020-12-20verifiedAlto
449.143.192.221TG-33902020-12-20verifiedAlto
549.143.205.30TG-33902020-12-20verifiedAlto
666.63.178.142unassigned.quadranet.comTG-33902020-12-20verifiedAlto
767.215.232.179ed-cricalf.latention.comTG-33902020-12-20verifiedAlto
867.215.232.181ninths.latention.comTG-33902020-12-20verifiedAlto
9XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxxxxxx.xxxXx-xxxx2020-12-20verifiedAlto
10XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxx.xxxxxxxxx.xxxXx-xxxx2020-12-20verifiedAlto
11XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXx-xxxx2020-12-20verifiedAlto
12XX.XX.XXX.XXXxxx-xxx-xx-xx.xxxxxx.xxxxxxx.xxxx.xxxXx-xxxx2020-12-20verifiedAlto
13XX.XX.XXX.XXXxxx-xxx-xx-xx.xxxxxx.xxxxxxx.xxxx.xxxXx-xxxx2020-12-20verifiedAlto
14XX.XX.XXX.XXXxxx-xxx-xx-xx.xxxxxx.xxxxxxx.xxxx.xxxXx-xxxx2020-12-20verifiedAlto
15XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXx-xxxx2020-12-20verifiedAlto
16XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXx-xxxx2020-12-20verifiedAlto
17XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXx-xxxx2020-12-20verifiedAlto
18XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXx-xxxx2020-12-20verifiedAlto
19XX.XX.XX.XXxxxx.xxxXx-xxxxXxxxxx Xxxxx2020-12-20verifiedAlto
20XXX.XX.X.XXXxxxxxxx.xxxxxx.xx.xxxxxxxx.xxxXx-xxxx2020-12-20verifiedAlto
21XXX.XX.X.XXxxxxxxx.xxxxxx.xx.xxxxxxxx.xxxXx-xxxx2020-12-20verifiedAlto
22XXX.XX.XXX.XXXXx-xxxxXxxxxxxx Xxxxx2020-12-20verifiedAlto
23XXX.XX.XX.XXXx-xxxxXxxxx Xxx2020-12-20verifiedAlto
24XXX.XXX.XXX.XXXXx-xxxxXxxxxx Xxxxx2020-12-20verifiedAlto
25XXX.XXX.XX.XXXXx-xxxx2020-12-20verifiedAlto
26XXX.XXX.XX.XXXXx-xxxxXxxxxx Xxxxx2020-12-20verifiedAlto
27XXX.XX.XX.XXXXx-xxxxXxxxxxxx Xxxxx2020-12-20verifiedAlto
28XXX.XX.XX.XXXxxxxxxx.xxxxx.xxxxXx-xxxxXxxxxxxx Xxxxx2020-12-20verifiedAlto
29XXX.XXX.XXX.XXXXx-xxxx2020-12-20verifiedAlto
30XXX.XXX.XX.XXx.x.xxxxx.xxXx-xxxx2020-12-20verifiedAlto
31XXX.XXX.XX.XXx.x.xxxxx.xxXx-xxxx2020-12-20verifiedAlto
32XXX.XXX.XX.XXx.x.xxxxx.xxXx-xxxx2020-12-20verifiedAlto
33XXX.XX.XXX.XXXXx-xxxxXxxxxx Xxxxx2020-12-20verifiedAlto
34XXX.XXX.XXX.XXxx-xxx-xxx-xxx.xxxxxx.xxxxxxx.xxxx.xxxXx-xxxx2020-12-20verifiedAlto
35XXX.XXX.XXX.XXxx-xxx-xxx-xxx.xxxxxx.xxxxxxx.xxxx.xxxXx-xxxx2020-12-20verifiedAlto
36XXX.XXX.XXX.XXxx-xxx-xxx-xxx.xxxxxx.xxxxxxx.xxxx.xxxXx-xxxx2020-12-20verifiedAlto
37XXX.XXX.XXX.XXXXx-xxxxXxxxxx Xxxxx2020-12-20verifiedAlto
38XXX.XXX.XXX.XXXXx-xxxxXxxxxx Xxxxx2020-12-20verifiedAlto
39XXX.XXX.XXX.XXXXx-xxxxXxxxxx Xxxxx2020-12-20verifiedAlto
40XXX.XXX.XXX.XXXXx-xxxxXxxxxx Xxxxx2020-12-20verifiedAlto

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadVector de accesoEscribeConfianza
1T1006CWE-21, CWE-22, CWE-23Path TraversalpredictiveAlto
2T1040CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveAlto
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CWE-88, CWE-94Argument InjectionpredictiveAlto
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6T1068CWE-264, CWE-269, CWE-270, CWE-284Execution with Unnecessary PrivilegespredictiveAlto
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveAlto
8TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
11TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
12TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
13TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
14TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
15TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
16TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
17TXXXX.XXXCWE-XXXXxxxxxxxx XxxxxxxxxpredictiveAlto
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
19TXXXX.XXXCWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveAlto
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
21TXXXX.XXXCWE-XXXXxxxxxxxpredictiveAlto
22TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
23TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveAlto
24TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
25TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
26TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (317)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/+CSCOE+/logon.htmlpredictiveAlto
2File/api/admin/system/store/order/listpredictiveAlto
3File/cgi-bin/live_api.cgipredictiveAlto
4File/cgi-bin/wapopenpredictiveAlto
5File/csms/?page=contact_uspredictiveAlto
6File/etc/ajenti/config.ymlpredictiveAlto
7File/etc/shadowpredictiveMedio
8File/forum/away.phppredictiveAlto
9File/getcfg.phppredictiveMedio
10File/goform/telnetpredictiveAlto
11File/infusions/shoutbox_panel/shoutbox_admin.phppredictiveAlto
12File/modules/profile/index.phppredictiveAlto
13File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveAlto
14File/oscommerce/admin/currencies.phppredictiveAlto
15File/proc/pid/syscallpredictiveAlto
16File/rom-0predictiveBajo
17File/session/list/allActiveSessionpredictiveAlto
18File/syslog_rulespredictiveAlto
19File/tmp/phpglibccheckpredictiveAlto
20File/uncpath/predictiveMedio
21File/uploadpredictiveBajo
22File/users/{id}predictiveMedio
23File/usr/bin/pkexecpredictiveAlto
24File/var/tmp/sess_*predictiveAlto
25File/var/WEB-GUI/cgi-bin/telnet.cgipredictiveAlto
26File/videopredictiveBajo
27File/videotalkpredictiveMedio
28Fileaction-visitor.phppredictiveAlto
29Fileactionphp/download.File.phppredictiveAlto
30FileActivityManagerService.javapredictiveAlto
31Fileadaptmap_reg.cpredictiveAlto
32Fileadd_comment.phppredictiveAlto
33Fileadmin.cgipredictiveMedio
34Fileadmin.php?action=filespredictiveAlto
35Fileadmin/admin.phppredictiveAlto
36Fileadmin/content.phppredictiveAlto
37Filexxxxx/xxxxx.xxx?xx=xxxxx/xxxxxx=xxxx/xxxx_xx=xpredictiveAlto
38Filexxxxx_xxxxxxx.xxxxpredictiveAlto
39Filexxxxxx.xxxpredictiveMedio
40Filexxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveAlto
41Filexxxx/xxxxxxxxx.xxxpredictiveAlto
42Filexxxxx_xxxxxx.xxxpredictiveAlto
43Filexxx/xxxxxxxxx/xxxxxxxx_xxxxxx_xxxx.xxxpredictiveAlto
44Filexxx/xxxx_xxxx/xxxx_xxxxxxxxxxx.xxxpredictiveAlto
45Filexxx/xxxxxx/xxxxxxx/xxxxx/xxxxxxx_xxxxx.xxxxx.xxxpredictiveAlto
46Filexxx/xxxxxxxxx_xxxxxxxxx/xxxxxxxxx_xxxxxxxx_xxxx.xxxpredictiveAlto
47Filexxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
48Filexxxxxx/xxxxxxxxx.xxpredictiveAlto
49Filexxxxxx/xxxxxx.xxpredictiveAlto
50Filexxxxxxxxxxxx.xxxpredictiveAlto
51Filexxxx/xxxx.xpredictiveMedio
52Filexxx/xxxx_xxxxxx.xxxpredictiveAlto
53Filexxxxxxxxxx/xxxxxxxx/xxxx/xpredictiveAlto
54Filexxxxxxx/xxxxx/xxxxxxxxpredictiveAlto
55Filexxxxx.xxxpredictiveMedio
56Filexxxxxx.xxxpredictiveMedio
57Filexxxx_xxx.xxxpredictiveMedio
58Filexxx.xxxpredictiveBajo
59Filexxx-xxxx.xxxpredictiveMedio
60Filexx_xxx.xxpredictiveMedio
61Filexxx-xxx/xxxxxxxxxpredictiveAlto
62Filexxx-xxx/xx_xxxxxx_xxxxxx.xxxpredictiveAlto
63Filexxxxx.xxxxxxxxxxxx.xxxpredictiveAlto
64Filexxxxxxx/xxxx_xxxxx.xxxpredictiveAlto
65Filexxx.xxxpredictiveBajo
66Filexxxxxxx_xxx.xxxpredictiveAlto
67Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveAlto
68Filexxxxxxx.xpredictiveMedio
69Filexxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
70Filexxxx/xxxxxxx/xxxxxxxxx_xxxx_xxx.xxpredictiveAlto
71Filexxx-xxx/xxxxxxxxxxxxx.xxxpredictiveAlto
72Filexx_xxxx.xpredictiveMedio
73Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
74Filexxxxxx.xxxpredictiveMedio
75Filexxxxxxxxxxxxx/xxxxxx/xxxx.xxxpredictiveAlto
76Filexxxxxxxx?xxxx=xxxxxpredictiveAlto
77Filexxxxxxx/xxxx/xxxxxxx.xpredictiveAlto
78Filexxxxx_xxx.xpredictiveMedio
79Filex/xxxxxx/xxxxxxxx.xxxpredictiveAlto
80Filexxxx-xxxxxxxx-xxxxxx.xxxpredictiveAlto
81Filexxxxxxxx.xxxpredictiveMedio
82Filexxxxx.xxxpredictiveMedio
83Filexxxxxx/xxxxxx/xxxxxx.xxxpredictiveAlto
84Filexxxxxxx-xxxxxxx/xxxx/xxxxxx/xxxxxxxx/xxx/xxxxxxxxx/xxxxxx.xxpredictiveAlto
85Filexxxxx.xxxpredictiveMedio
86Filexx_xxxxx.xxxpredictiveMedio
87Filexxxxx.xxxpredictiveMedio
88Filexxx/xxxx/xxxx_xxxxxx.xpredictiveAlto
89Filexxx/xxxxxxxx/xxx.xpredictiveAlto
90Filexxxx.xxxpredictiveMedio
91Filexxxxxxxxxx/xxx.xxpredictiveAlto
92Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveAlto
93Filexx/xxxx/xxx.xpredictiveAlto
94Filexxx/xxx-xxxxx.xpredictiveAlto
95Filexxxxxxxxxxxxxx.xxxpredictiveAlto
96Filexxx.xxxpredictiveBajo
97Filexxxxxxxxx.xxxpredictiveAlto
98Filexxxxxxxxx.xxpredictiveMedio
99Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveAlto
100Filexxxx-xxxxxxx.xpredictiveAlto
101Filexxxxxx/xxxxxxpredictiveAlto
102Filexxxx_xxxx.xpredictiveMedio
103Filexx/xxx/xxxxx.xpredictiveAlto
104Filexxxxx_xxxxx_xxxx_xxxxxx_xxxx_x_xx_x.xpredictiveAlto
105Filexxxxx-xxxxxxxxxx.xpredictiveAlto
106Filexxx/xxxxxx.xxxpredictiveAlto
107Filexxxxxxxx/xxxxx-xxxx-xxxxxxx.xxxpredictiveAlto
108Filexxxxx.xxxpredictiveMedio
109Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveAlto
110Filexxxxxxxx.xxxpredictiveMedio
111Filexxxx_xxxx.xxxpredictiveAlto
112Filexxxx_xxx.xpredictiveMedio
113Filexxxx.xpredictiveBajo
114Filexxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictiveAlto
115Filexxx/xxxxxxxxxx/xxxxxxxxx.xxpredictiveAlto
116Filexxxxxxxxxx/xxxxxx.xpredictiveAlto
117Filexxxxxxxxx/xxx.xpredictiveAlto
118Filexxxxxx.xpredictiveMedio
119Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveAlto
120Filexxxxxxxxx/xxxxxxxx.xxxpredictiveAlto
121Filexxxxx/xxxxxxxxxxxxx.xxxpredictiveAlto
122Filexxxxx.xxxxpredictiveMedio
123Filexxxxx.xxxpredictiveMedio
124Filexxxxxxxx.xxxpredictiveMedio
125Filexxxxxxx/xxxxxx_xxxxxxx/{xx}predictiveAlto
126Filexx-xxxxx/xxxx-xxxx.xxxpredictiveAlto
127Filexxxxxxxx/xx/xxxxxxx/xxxxxxxxxxxx.xpredictiveAlto
128Filexxxxx/__xxxx_xxxx.xxxpredictiveAlto
129Filexxxxxx.xxxxxxx_xx_xx.xxpredictiveAlto
130Filexxx/xxxx/xxxx_xxxxxx.xpredictiveAlto
131Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
132Filexxx_xxxxxxxx.xpredictiveAlto
133Filexxx_xxxx.xpredictiveMedio
134Filexxxxxxxxxxx.xxxpredictiveAlto
135Filexxx_xxxx.xxxpredictiveMedio
136Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxxx.xxxxpredictiveAlto
137Filexxxxxx.xxxpredictiveMedio
138Filexxxxxx/xxxxxxx-xxx-xxxpredictiveAlto
139Filexxx/xxx-xxxxx.xpredictiveAlto
140Filexxx.xxxpredictiveBajo
141Filexxxxx.xxxpredictiveMedio
142Filexxxxxxxxxxxxx.xxxpredictiveAlto
143Filexxxxxxxxxxx_xxxxxxxxxxxx.xxpredictiveAlto
144Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveAlto
145Filexxxxxxxxxxx.xxxpredictiveAlto
146Filexxxx.xxxpredictiveMedio
147Filexxxxx.xxxpredictiveMedio
148Filexxxxx.xxxpredictiveMedio
149Filexxxxxxxx.xxxpredictiveMedio
150Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
151Filexxxxxxxxxxxx.xxxpredictiveAlto
152Filexxxxxxxx_xxxx.xxxpredictiveAlto
153Filexxxxx.xxxpredictiveMedio
154Filexx_xxxx.xpredictiveMedio
155Filexxxx/xxxxxxxxxxxxxx/xxxx_xxxxxxx.xpredictiveAlto
156Filexxxxxxxxxx.xxxpredictiveAlto
157Filexxxx_xxxxxxxxx.xxxpredictiveAlto
158Filexxxxxx/xxxxxxxxxxxxx.xxxxpredictiveAlto
159Filexxxx-xxxxxx.xpredictiveAlto
160Filexxxx.xpredictiveBajo
161Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveAlto
162Filexxx/xxxx/xxxx/xxx/xxxxxxxxx/xxx/xxxxxx/xxxxx/xxxxxx.xxxxpredictiveAlto
163Filexxxxx_xxxxx.xxxpredictiveAlto
164Filexxxxx.xxxpredictiveMedio
165Filexxxxxxxxx.xxxpredictiveAlto
166Filexxxxx.xpredictiveBajo
167Filexxxxxxxxxxxxxxxx.xxxpredictiveAlto
168Filexxxxxxxxxxxxxxxx.xxxpredictiveAlto
169Filexxx_xxx.xpredictiveMedio
170Filexxxx_xxx_xxxx.xxxpredictiveAlto
171Filexxx.xxxpredictiveBajo
172Filexxxx-xxxxxxx.xxxpredictiveAlto
173Filexxxxx/xxxxxxxx.xxxpredictiveAlto
174Filexxxxx_xxxxx.xxxxpredictiveAlto
175Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveAlto
176Filexxx/xxxxxx/xxxx/xx/xx_xxxx.xpredictiveAlto
177Filexxxxxxxxx.xxpredictiveMedio
178Filexxx.xxxpredictiveBajo
179Filexxxxxxx/xxxxxx/xxxxx/xxxxxxx/xxx/xxx.xxxpredictiveAlto
180Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
181Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
182Filexx-xxxxxxxx/xx/xxxxxxxxxxxxpredictiveAlto
183Filexx-xxxxx.xxxpredictiveMedio
184Filexxx/xx_xxx.xxxpredictiveAlto
185File\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
186File~/xxx-xxx-xxxxxx.xxxpredictiveAlto
187Libraryxxxxxxxx/xxxxxxx/xxxxxxxx/xxx/xxxx/xxxx/xxxxxx/xxx/xxxxxx/xxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxx/xxxxxxxx_xxxxxxxxxxxxxxxx.xxxxpredictiveAlto
188Libraryxxxxxx[xxxxxx_xxxxpredictiveAlto
189Libraryxxxxxx.xxxpredictiveMedio
190Libraryxxx/xxxxxxxx.xpredictiveAlto
191Libraryxxx/x.xpredictiveBajo
192Libraryxxx/xxxxxxx.xxpredictiveAlto
193Libraryxxxxxxxxxx.xxxpredictiveAlto
194Libraryxxxxxx.xxxpredictiveMedio
195Libraryxxxxxxxx.xxxpredictiveMedio
196Libraryxxx/xx_xxx.xpredictiveMedio
197Libraryxxxxxx.xxxpredictiveMedio
198Libraryxx-xxxxxxx/xxxxxxx/xx-xxxx-xxxxxxx/xxx/xxxxx/predictiveAlto
199Libraryxxxxxx.xxxpredictiveMedio
200Argument$xxxxxxxpredictiveMedio
201ArgumentxxxxpredictiveBajo
202ArgumentxxxpredictiveBajo
203Argumentxxxxx_xxxpredictiveMedio
204Argumentxxxxxx_xxxxpredictiveMedio
205ArgumentxxxxxxxxxxxxxxpredictiveAlto
206ArgumentxxxxpredictiveBajo
207ArgumentxxxxxxxxpredictiveMedio
208ArgumentxxxxxpredictiveBajo
209ArgumentxxxxxxpredictiveBajo
210Argumentxxxxxxxx xxxx/xxx xxxx/xxxxx xxxx/xxxxxxx/xxxx/xxxxx/xxxxxx/xxxxx xx xxxxx/xxx xxxx/xxx xxxxxx/xxxx xxxx/xxx/xxxxx/xxxxxpredictiveAlto
211ArgumentxxxpredictiveBajo
212ArgumentxxxxxxxxxxpredictiveMedio
213ArgumentxxxxxpredictiveBajo
214Argumentxxx_xxpredictiveBajo
215ArgumentxxxxxxxxpredictiveMedio
216Argumentxxxx_xxpredictiveBajo
217ArgumentxxxxxxxpredictiveBajo
218Argumentxxxxxx/xxxxxxxpredictiveAlto
219Argumentxxxxxx[xxxxxx_xxxx]predictiveAlto
220ArgumentxxxxxxxpredictiveBajo
221Argumentxxxxxx_xxpredictiveMedio
222ArgumentxxxxxxxxxxpredictiveMedio
223ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
224ArgumentxxxxxxxxxxpredictiveMedio
225Argumentxxxx_xxxpredictiveMedio
226Argumentxxxxxxx_xxxxpredictiveMedio
227ArgumentxxxxxpredictiveBajo
228Argumentxxxx xx xxxxxxxpredictiveAlto
229Argumentxxxxxxxx_xxxxpredictiveAlto
230ArgumentxxxpredictiveBajo
231Argumentxxx_xxxxpredictiveMedio
232ArgumentxxxxxxxpredictiveBajo
233ArgumentxxxxxpredictiveBajo
234ArgumentxxxxxxpredictiveBajo
235Argumentxxxxxx/xxxxxxpredictiveAlto
236ArgumentxxxxxxxpredictiveBajo
237ArgumentxxxxxxxxpredictiveMedio
238ArgumentxxxxxpredictiveBajo
239Argumentxxxxx_xxpredictiveMedio
240ArgumentxxxxxxxxpredictiveMedio
241ArgumentxxxxpredictiveBajo
242ArgumentxxxxxxxxxxpredictiveMedio
243ArgumentxxxxxxxxpredictiveMedio
244Argumentxxxxx_xxxpredictiveMedio
245Argumentxxxx/xxpredictiveBajo
246Argumentxxx=xxxpredictiveBajo
247Argumentxxxx xxxxpredictiveMedio
248Argumentxxx-xxx-xxxxpredictiveMedio
249ArgumentxxxxpredictiveBajo
250Argumentxxx_xxxxxxxxxpredictiveAlto
251Argumentxxx_xxxxxxpredictiveMedio
252ArgumentxxxxpredictiveBajo
253ArgumentxxpredictiveBajo
254Argumentxx/xxxxxxxxx_xxpredictiveAlto
255Argumentxxxxx_xxxx/xxxxxx/xxxxxpredictiveAlto
256Argumentxxxx_xxpredictiveBajo
257ArgumentxxxxxpredictiveBajo
258ArgumentxxxxpredictiveBajo
259ArgumentxxxxxxxxpredictiveMedio
260ArgumentxxxxpredictiveBajo
261ArgumentxxxxxxpredictiveBajo
262ArgumentxxxxxxxxxxpredictiveMedio
263Argumentxxxxxxxxxxxx_xxxxxxpredictiveAlto
264Argumentxxxx_xxxxpredictiveMedio
265ArgumentxxxxpredictiveBajo
266Argumentxxxx/xxxxxxxxxx xxxxx/xxxxxpredictiveAlto
267Argumentxxxx_xxxxxxpredictiveMedio
268ArgumentxxxxxpredictiveBajo
269ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
270ArgumentxxxxpredictiveBajo
271ArgumentxxxxpredictiveBajo
272ArgumentxxxxxxxxpredictiveMedio
273ArgumentxxxxxxxxpredictiveMedio
274ArgumentxxxxxxxxxpredictiveMedio
275Argumentxxxxx_xxxx_xxxxpredictiveAlto
276ArgumentxxxxxpredictiveBajo
277ArgumentxxxxxxxxpredictiveMedio
278Argumentxxxxxx/xxxxxpredictiveMedio
279ArgumentxxxxxxpredictiveBajo
280ArgumentxxxxxxxxpredictiveMedio
281ArgumentxxxxxxxxxxpredictiveMedio
282ArgumentxxxpredictiveBajo
283ArgumentxxxxpredictiveBajo
284Argumentxxx_xxxxx_xxxxxpredictiveAlto
285ArgumentxxxxxxxxxpredictiveMedio
286ArgumentxxxxxxxxxxxxxxxxxpredictiveAlto
287ArgumentxxxxxxxpredictiveBajo
288ArgumentxxxxxxxxxpredictiveMedio
289Argumentxxxxx_xxxxxpredictiveMedio
290ArgumentxxxxpredictiveBajo
291Argumentxxxxxxxx_xxpredictiveMedio
292Argumentxxxxx_xxxpredictiveMedio
293ArgumentxxxpredictiveBajo
294ArgumentxxxxxxxxxpredictiveMedio
295ArgumentxxxxxxxxxxxpredictiveMedio
296ArgumentxxxxpredictiveBajo
297ArgumentxxxxxxxxpredictiveMedio
298Argumentxxxxxxxx/xxxxpredictiveAlto
299Argumentxxxx_xxxxx/xxxx_xxxx/xxpredictiveAlto
300Argumentxxx_xxxxpredictiveMedio
301ArgumentxxxpredictiveBajo
302ArgumentxxxxxpredictiveBajo
303Input Value%xx%xx%xxxxxxxx%xxxxxxx%xxxxxxxxxx.xxxxxx%xx%xx/xxxxxx%xx%xxxxx%xxxxxxx=%xxxpredictiveAlto
304Input Value../predictiveBajo
305Input Value../..predictiveBajo
306Input Value./xxx/predictiveBajo
307Input Value/xx *predictiveBajo
308Input Valuex\"><xxxxxx>xxxxx(x)</xxxxxx>predictiveAlto
309Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx);</xxxxxx>predictiveAlto
310Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveAlto
311Input Valuexxxxxxxx.+xxxpredictiveAlto
312Input Value…/.predictiveBajo
313Network Portxxx/xxxpredictiveBajo
314Network Portxxx/xxxpredictiveBajo
315Network Portxxx/xxxxpredictiveMedio
316Network Portxxx/xxxxxpredictiveMedio
317Network Portxxx xxxxxx xxxxpredictiveAlto

Referencias (6)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!