XLoader Análisis

IOB - Indicator of Behavior (265)

Cronología

Idioma

en162
zh84
fr8
jp4
es4

País

cn136
us100
fr8
ru8
es6

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Linux Kernel14
phpMyAdmin4
Dropbear SSH4
Microsoft Windows4
Atlassian Confluence Server4

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConCTIEPSSCVE
1Basilix Webmail login.php3 escalada de privilegios7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00000
2Apache Log4j SMTP Appender SMTPS autenticación débil3.73.7$5k-$25k$5k-$25kNot DefinedNot Defined0.040.00167CVE-2020-9488
3Basti2web Book Panel books.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.040.00064CVE-2009-4889
4Dropbear SSH escalada de privilegios8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000.02911CVE-2016-7406
5Dropbear SSH dropbearconvert escalada de privilegios8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00956CVE-2016-7407
6OpenSSH Authentication Username divulgación de información5.34.8$5k-$25k$0-$5kHighOfficial Fix0.000.10737CVE-2016-6210
7Eclipse Jetty escalada de privilegios6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.040.00072CVE-2020-27216
8Microsoft Windows Kernel Mode Driver win32k.sys denegación de servicio5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00084CVE-2015-2360
9Linux Kernel notify_change escalada de privilegios4.44.2$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00042CVE-2015-1350
10Eclipse Jetty Content-Length Header Remote Code Execution8.58.4$0-$5kCalculadorNot DefinedOfficial Fix0.000.01655CVE-2017-7658
11F5 BIG-IP iControl REST Authentication bash autenticación débil9.89.3$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.040.97477CVE-2022-1388
12lighttpd mod_alias_physical_handler mod_alias.c directory traversal7.47.2$0-$5k$0-$5kNot DefinedOfficial Fix0.050.00442CVE-2018-19052
13Microsoft Windows Network File System Remote Code Execution9.89.6$100k y más$5k-$25kNot DefinedOfficial Fix0.040.01624CVE-2022-24497
14Apache Tomcat JNDI Realm autenticación débil5.55.5$5k-$25k$0-$5kNot DefinedNot Defined0.030.00202CVE-2021-30640
15Kingsoft WPS Office Registry wpsupdater.exe escalada de privilegios5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.020.00924CVE-2022-24934
16VMware vCenter Server Rhttproxy escalada de privilegios5.45.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.15394CVE-2021-22017
17Nfec.de RechnungsZentrale authent.php4 sql injection5.34.8$0-$5kCalculadorProof-of-ConceptOfficial Fix0.030.01513CVE-2006-1954
18D-Link DIR-645 Authentication getcfg.php divulgación de información8.68.2$5k-$25k$0-$5kHighOfficial Fix0.020.00000
19Apache Tomcat WebSocket Client autenticación débil7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.040.01697CVE-2018-8034
20Jenkins Command Line Interface divulgación de información5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.38411CVE-2024-23897

IOC - Indicator of Compromise (134)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDdirección IPHostnameActorCampañasIdentifiedEscribeConfianza
123.227.38.74shops.myshopify.comXLoader2023-08-29verifiedAlto
231.220.18.33XLoader2022-05-31verifiedAlto
334.102.136.180180.136.102.34.bc.googleusercontent.comXLoader2022-08-10verifiedMedio
445.15.25.154XLoader2022-05-31verifiedAlto
545.132.241.87XLoader2022-05-31verifiedAlto
662.72.14.220XLoader2023-08-29verifiedAlto
763.250.33.199service-order.quarantine-pnap.web-hosting.comXLoader2022-05-31verifiedAlto
863.250.34.108XLoader2022-05-31verifiedAlto
963.250.34.114health-camera.quarantine-pnap.web-hosting.comXLoader2022-05-31verifiedAlto
1063.250.34.223XLoader2022-05-31verifiedAlto
1163.250.35.46server1.cygnatech.euXLoader2022-05-31verifiedAlto
1263.250.35.57server1.allwarks.shopXLoader2022-05-31verifiedAlto
1363.250.41.119XLoader2022-05-31verifiedAlto
1463.250.44.164server1.millionfans.netXLoader2022-05-31verifiedAlto
1563.250.44.230server1.gotobuyersguide.comXLoader2022-05-31verifiedAlto
1663.250.44.249posevibe.comXLoader2022-05-31verifiedAlto
1763.250.44.253server1.hyipboybtc.comXLoader2022-05-31verifiedAlto
1864.32.8.70customer.sharktech.netXLoader2022-08-10verifiedAlto
1964.190.62.111XLoader2022-08-10verifiedAlto
2066.29.130.171XLoader2022-05-31verifiedAlto
2166.29.131.110XLoader2022-05-31verifiedAlto
2266.29.131.244server1.rozaro-host.comXLoader2022-05-31verifiedAlto
2366.29.133.79XLoader2022-05-31verifiedAlto
2466.29.133.181XLoader2022-05-31verifiedAlto
2566.29.135.47server1.inforistic.comXLoader2022-05-31verifiedAlto
2666.29.135.231XLoader2022-05-31verifiedAlto
2766.29.139.154main-too.quarantine-pnap-vlan52.web-hosting.comXLoader2022-05-31verifiedAlto
28XX.XX.XXX.XXXXxxxxxx2022-05-31verifiedAlto
29XX.XX.XXX.XXxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxx2022-05-31verifiedAlto
30XX.XX.XXX.XXXxxxxxx2022-05-31verifiedAlto
31XX.XX.XXX.XXXxxxxxx2022-05-31verifiedAlto
32XX.XX.XXX.XXXxxxxxxx.xxxxxxxxxx.xxXxxxxxx2022-05-31verifiedAlto
33XX.XX.XXX.XXXXxxxxxx2023-08-29verifiedAlto
34XX.XX.XXX.XXXXxxxxxx2022-05-31verifiedAlto
35XX.XX.XXX.XXXXxxxxxx2022-05-31verifiedAlto
36XX.XX.XXX.XXXxxxxxx2022-05-31verifiedAlto
37XX.XX.XXX.XXXXxxxxxx2022-05-31verifiedAlto
38XX.XX.XXX.XXXXxxxxxx2022-05-31verifiedAlto
39XX.XX.XXX.XXxxxxxx-xxxxxxxx.xxxxxxxxxx-xxxx.xxx-xxxxxxx.xxxXxxxxxx2022-05-31verifiedAlto
40XX.XX.XXX.XXXXxxxxxx2022-05-31verifiedAlto
41XX.XX.XX.XXxxxxxx.xxxXxxxxxx2022-08-10verifiedAlto
42XXX.XX.XX.XXXXxxxxxx2023-08-29verifiedAlto
43XXX.XX.XX.XXXXxxxxxx2023-08-29verifiedAlto
44XXX.XX.XX.XXXxxxxxx2023-08-29verifiedAlto
45XXX.XX.XXX.XXXxxxxxxxx.xxxxxxxxxx.xxXxxxxxx2022-08-10verifiedAlto
46XXX.XXX.XXX.XXXxxxxxx2023-08-29verifiedAlto
47XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxx2023-08-29verifiedAlto
48XXX.X.XXX.XXxx.xxxxx.xxXxxxxxx2022-05-31verifiedAlto
49XXX.X.XXX.XXxxxxxxx.xxxxxxxxxxxxxxxxxxxxxx.xxxXxxxxxx2022-05-31verifiedAlto
50XXX.X.XXX.XXXxxxxxxx.xxxxxxx.xxxXxxxxxx2022-05-31verifiedAlto
51XXX.X.XXX.XXXXxxxxxx2022-05-31verifiedAlto
52XXX.X.XXX.XXXxxxxxxxx-xxxx.xxxxxxxxxx-xxxx-xxxxxx.xxx-xxxxxxx.xxxXxxxxxx2022-05-31verifiedAlto
53XXX.X.XXX.XXxxxxxxx.xxxxxxx.xxxXxxxxxx2022-05-31verifiedAlto
54XXX.X.XXX.XXXxxxxxx2022-05-31verifiedAlto
55XXX.X.XXX.XXXxx.xxxxx.xxxxxXxxxxxx2022-05-31verifiedAlto
56XXX.X.XXX.XXXxxxxxxx.xxxxxxxx.xxxXxxxxxx2022-05-31verifiedAlto
57XXX.X.XXX.XXxxxxxx2022-05-31verifiedAlto
58XXX.X.XXX.XXXxxxxxx2022-05-31verifiedAlto
59XXX.X.XXX.XXxxxxxxx.xxxxxxxxXxxxxxx2022-05-31verifiedAlto
60XXX.X.XXX.XXXxxxxxx2022-05-31verifiedAlto
61XXX.X.XXX.XXXXxxxxxx2022-05-31verifiedAlto
62XXX.X.XXX.XXXXxxxxxx2022-05-31verifiedAlto
63XXX.X.XXX.XXXxxxxxx2022-05-31verifiedAlto
64XXX.X.XXX.XXXXxxxxxx2022-05-31verifiedAlto
65XXX.X.XXX.XXXXxxxxxx2022-05-31verifiedAlto
66XXX.X.XXX.XXXxxxxxxx.xxxxxxx-xxxx-xxxxxxxxx.xxxXxxxxxx2022-05-31verifiedAlto
67XXX.X.XXX.XXXxxxxxx2022-05-31verifiedAlto
68XXX.X.XXX.XXXXxxxxxx2022-05-31verifiedAlto
69XXX.X.XXX.XXXxxxxxx2022-05-31verifiedAlto
70XXX.X.XXX.XXXxxxxx.xxxxxxxxxxxx.xxxXxxxxxx2022-05-31verifiedAlto
71XXX.X.XXX.XXXXxxxxxx2022-05-31verifiedAlto
72XXX.X.XXX.XXXxxxxxxx.xxxxxxx.xxxXxxxxxx2022-05-31verifiedAlto
73XXX.X.XXX.XXXxxxxxx2022-05-31verifiedAlto
74XXX.X.XXX.XXXXxxxxxx2022-05-31verifiedAlto
75XXX.X.XXX.XXxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxx2022-05-31verifiedAlto
76XXX.X.XXX.XXXxxxxxxxxxx-x.xxx-xxxxxxx.xxxXxxxxxx2022-08-10verifiedAlto
77XXX.X.XXX.XXXxxxxxxx.xxxxxx-xx.xxxxxxxXxxxxxx2022-05-31verifiedAlto
78XXX.X.XXX.XXxxxx-xxxx.xxxxxxxxxx-xxxx-xxxxxx.xxx-xxxxxxx.xxxXxxxxxx2022-05-31verifiedAlto
79XXX.X.XXX.XXXXxxxxxx2022-05-31verifiedAlto
80XXX.X.XXX.XXXxxxxxxx.xxxxxxxxx.xxxXxxxxxx2022-05-31verifiedAlto
81XXX.X.XXX.Xxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxx2022-05-31verifiedAlto
82XXX.X.XXX.XXxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx2022-05-31verifiedAlto
83XXX.X.XXX.XXXXxxxxxx2022-05-31verifiedAlto
84XXX.X.XXX.XXXxxxx-xx.xxxxxxxxxx-xxxx-xxxxxx.xxx-xxxxxxx.xxxXxxxxxx2022-05-31verifiedAlto
85XXX.X.XXX.XXxxxxxxx-xxxxxxxxx.xxxxxxx.xxx-xxxxxxx.xxxXxxxxxx2022-05-31verifiedAlto
86XXX.X.XXX.XXXxxxxxxxxxxx-xxxxxxxxxxxxx.xxxxxxx.xxx-xxxxxxx.xxxXxxxxxx2022-05-31verifiedAlto
87XXX.X.XXX.XXXxxxxx-xxxxxxx.xxxxxxx.xxx-xxxxxxx.xxxXxxxxxx2022-05-31verifiedAlto
88XXX.X.XXX.XXXxxxxx.xxxxxxxx.xxxXxxxxxx2022-05-31verifiedAlto
89XXX.X.XXX.XXXxxxxxxxxx-xxxxxxxxxxxxxxxxx.xxxxxxx.xxx-xxxxxxx.xxxXxxxxxx2022-05-31verifiedAlto
90XXX.X.XXX.XXXxxxxxxx.xxxxxxxxxxxxxxxxxxxxx.xxxXxxxxxx2022-05-31verifiedAlto
91XXX.XXX.XXX.XXXXxxxxxx2022-05-31verifiedAlto
92XXX.XXX.XXX.XXXxxxxxxxxx-xxxxxxxxxx.xxxxxxxxxx-xxxx.xxx-xxxxxxx.xxxXxxxxxx2022-05-31verifiedAlto
93XXX.XXX.XXX.XXXXxxxxxx2022-05-31verifiedAlto
94XXX.XXX.XXX.XXXxx-xxx-xxx-xxx-xxx.xx.xxxxxxxxxxxx.xxxXxxxxxx2022-08-10verifiedAlto
95XXX.XX.XXX.XXxxxxx-xxxxxx.xxxxxxxxxx-xxxx.xxx-xxxxxxx.xxxXxxxxxx2022-05-31verifiedAlto
96XXX.XX.XXX.XXXxxxxxxxxx.xxXxxxxxx2022-05-31verifiedAlto
97XXX.XX.XXX.XXXxxxxx-xxxxxx.xxxxxxxxxx-xxxx.xxx-xxxxxxx.xxxXxxxxxx2022-05-31verifiedAlto
98XXX.XX.XXX.XXXXxxxxxx2022-05-31verifiedAlto
99XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxx2022-10-07verifiedAlto
100XXX.XX.XXX.XXXxxxxx.xxxxxXxxxxxx2022-05-31verifiedAlto
101XXX.XX.XXX.XXXxxxxxx.xxxxxxx.xxxXxxxxxx2022-05-31verifiedAlto
102XXX.XXX.XX.XXXXxxxxxx2022-05-31verifiedAlto
103XXX.XXX.XX.XXXXxxxxxx2022-05-31verifiedAlto
104XXX.XXX.XXX.XXXxxxxxx2022-05-31verifiedAlto
105XXX.XXX.XXX.XXXXxxxxxx2022-05-31verifiedAlto
106XXX.XXX.XX.XXxxxxxx-xxxxxxxxxxxxxx.xxxxxxxxxx-xxxx.xxx-xxxxxxx.xxxXxxxxxx2022-05-31verifiedAlto
107XXX.XXX.XX.XXXxxxxxxx-xxxxxxx.xxxxxxxxxx-xxxx.xxx-xxxxxxx.xxxXxxxxxx2022-05-31verifiedAlto
108XXX.XXX.XX.XXXxxxxxxxxxxxx-xxxxxx.xxxxxxxxxx-xxxx.xxx-xxxxxxx.xxxXxxxxxx2022-05-31verifiedAlto
109XXX.XXX.XX.XXXxxxxxx2022-05-31verifiedAlto
110XXX.XXX.XX.XXxxxxxxxxxxxx.xxxxxxXxxxxxx2022-05-31verifiedAlto
111XXX.XXX.XX.XXXxxxxxxx.xxxxxxxxxx.xxxXxxxxxx2022-05-31verifiedAlto
112XXX.XXX.XX.XXxxxxxxxx-xxxxxxxxxxx.xxxxxxxxxx-xxxx.xxx-xxxxxxx.xxxXxxxxxx2022-05-31verifiedAlto
113XXX.XXX.XX.XXXxxxxxxx.xxxXxxxxxx2022-05-31verifiedAlto
114XXX.XXX.XX.XXXxxxxxxx.xxxxxxxxx-xx.xxxxxxxXxxxxxx2022-05-31verifiedAlto
115XXX.XXX.XX.XXXxxxxxxx.xxxxxxxxxxx.xxxXxxxxxx2022-05-31verifiedAlto
116XXX.XXX.XX.XXXxxxxxx2022-05-31verifiedAlto
117XXX.XXX.XX.XXXXxxxxxx2022-05-31verifiedAlto
118XXX.XXX.XX.XXxxxxxxx.xxxxxx.xxXxxxxxx2022-05-31verifiedAlto
119XXX.XXX.XX.XXXxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx2022-05-31verifiedAlto
120XXX.XXX.XX.XXXxxxxxxx.xxxxxxxxxx.xxxXxxxxxx2022-05-31verifiedAlto
121XXX.XXX.XX.XXxxxxxxx.xxxxxxxxxxxxx.xxx.xxXxxxxxx2022-05-31verifiedAlto
122XXX.XXX.XX.XXXXxxxxxx2022-05-31verifiedAlto
123XXX.XXX.XX.XXXxxxxxxxxxxxxx.xxXxxxxxx2022-05-31verifiedAlto
124XXX.XXX.XX.XXXxxxxxxx.xxxxxxxxx.xxxXxxxxxx2022-05-31verifiedAlto
125XXX.XXX.XX.XXxxxxxxx.xxxxxxxxxxx.xxxXxxxxxx2022-05-31verifiedAlto
126XXX.XXX.XX.XXXxxxxxx2022-05-31verifiedAlto
127XXX.XXX.XX.XXXxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxx2022-05-31verifiedAlto
128XXX.XXX.XX.XXXxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxx2022-05-31verifiedAlto
129XXX.XXX.XX.XXXxxx-xxxxxxxx.xxxXxxxxxx2022-05-31verifiedAlto
130XXX.XXX.XX.XXXXxxxxxx2022-05-31verifiedAlto
131XXX.XXX.XX.XXxxxxxx2022-05-31verifiedAlto
132XXX.XXX.XX.XXXXxxxxxx2022-05-31verifiedAlto
133XXX.XX.XX.XXXxxxxxx2022-08-10verifiedAlto
134XXX.XXX.XX.XXxxx-xx-xxxx.xxxxx.xxxXxxxxxx2022-08-10verifiedAlto

TTP - Tactics, Techniques, Procedures (15)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (144)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/api/sys/set_passwdpredictiveAlto
2File/bin/boapredictiveMedio
3File/cgi-bin/wapopenpredictiveAlto
4File/cgi-bin/wlogin.cgipredictiveAlto
5File/dev/urandompredictiveMedio
6File/etc/quantum/quantum.confpredictiveAlto
7File/exec/predictiveBajo
8File/getcfg.phppredictiveMedio
9File/HNAP1predictiveBajo
10File/mgmt/tm/util/bashpredictiveAlto
11File/modules/projects/vw_files.phppredictiveAlto
12File/plainpredictiveBajo
13File/staff/tools/custom-fieldspredictiveAlto
14File/uncpath/predictiveMedio
15File/xyhai.php?s=/Auth/editUserpredictiveAlto
16File/_nextpredictiveBajo
17Filexxxxxxxxxxxxx/xxxx_xxxxxxx_xxxxxxxx.xxxpredictiveAlto
18Filexxxxx/xxxxx.xxxxxpredictiveAlto
19Filexxxx-xxxxxxx.xxxpredictiveAlto
20Filexxxxxx/xxxxxxxxx.xxxpredictiveAlto
21Filexxxxxx.xxxpredictiveMedio
22Filexxxxxxx.xxxxpredictiveMedio
23Filexxxxxx.xxxxxxx.xxxpredictiveAlto
24Filexxxxxxx.xxpredictiveMedio
25Filexxx/xxxxxx_xxxxxxx.xxxpredictiveAlto
26Filexxxxx.xxxpredictiveMedio
27Filexxx.xxxpredictiveBajo
28Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
29Filexxxxxx.xxx.xxxpredictiveAlto
30Filexxxxxx_xxxxxxx.xxxpredictiveAlto
31Filexxxxxxxxxxxxxxx/predictiveAlto
32Filexxxxxxx.xxxpredictiveMedio
33Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
34FilexxxxxxxxxxxxxxxxxxxxxxpredictiveAlto
35Filexxxxxxx/xxx/xxxxxxxx.xpredictiveAlto
36Filexxxxxxx/xxx/xxx/xxxxx.xpredictiveAlto
37Filexxxxxxx/xxx/xxxxxxxx/xxxxxxx/xxxxxxxx/xxxxxxxx_xxxxx.xpredictiveAlto
38Filexxxxxxx/xxx/xxxxxx/xxxx_xxxxxxxxxx.xpredictiveAlto
39Filexxx/xxxx/xxxxxx/xxxxxx_xxxxxxx.xpredictiveAlto
40Filexxx_xxxx.xpredictiveMedio
41Filexxxxxx.xxxpredictiveMedio
42Filexxx_xxxxxx.xpredictiveMedio
43Filexxxxxxxxx.xxxpredictiveAlto
44Filexxxxxx.xxxpredictiveMedio
45Filexxxx.xxxpredictiveMedio
46Filexxxx_xxxx.xpredictiveMedio
47Filex-xxxx.xxxpredictiveMedio
48Filexxx/xxxxxx.xxxpredictiveAlto
49Filexxxxx.xxxpredictiveMedio
50Filexxxx.xxx.xxxpredictiveMedio
51Filexxxxxxx.xxxxxpredictiveAlto
52Filexxxx_xxxx.xxxpredictiveAlto
53Filexxxxxx.xpredictiveMedio
54Filexxxxxx/xxxxx/xxxx.xpredictiveAlto
55Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveAlto
56Filexxxxx.xxxpredictiveMedio
57Filexxxxx.xxxxpredictiveMedio
58Filexxxx.xxxpredictiveMedio
59Filexx/xxx.xpredictiveMedio
60Filexxxxxxx/xxx_xxxxxxxx.xxxpredictiveAlto
61Filexxx_xxxxx.xpredictiveMedio
62Filexxx_xxxxx_xxxxxx_xxxxx.xxxpredictiveAlto
63Filexxx_xxxxxxxx.xxxpredictiveAlto
64Filexxx_xxxxx_xxxxx.xpredictiveAlto
65Filexxx_xxxxx_xxxx.xpredictiveAlto
66Filexxxxxxx/xxxxx.xpredictiveAlto
67Filexxxxxxx.xxxpredictiveMedio
68Filexxxxxxxx.xxpredictiveMedio
69Filexxxx.xxxpredictiveMedio
70Filexxxxxxxx.xxxpredictiveMedio
71Filexxxxxxx.xxpredictiveMedio
72Filexxxxx_xxxxx.xxxpredictiveAlto
73Filexxxx.xxxpredictiveMedio
74Filexxxxxxxx.xxxpredictiveMedio
75Filexxxx.xxxpredictiveMedio
76Filexxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
77Filexxxxx/xxxx-xxxxxx.xpredictiveAlto
78Filexx/xxx/xxxxxxxxpredictiveAlto
79Filexxxxxxx.xxx/xxxxxxx.xxxxxxxxxxxx/xxxxxxx/xxxxxxxxx/xxxxxxxxx.xxxx.xxpredictiveAlto
80Filexxxxxxx.xxxpredictiveMedio
81Filexxxxxx.xxxpredictiveMedio
82Filexxx\_xxxxxxx\_xxxxxxx.xxxpredictiveAlto
83Filexx-xxxxx/xxxxx.xxx?xxxx=xx_xxxxxxx_xxxx_xxxxxx.xxx&xxxxxxx=xpredictiveAlto
84Filexxxxxxxxxx.xxxpredictiveAlto
85Filexxxxx.xpredictiveBajo
86Filexxxxx.xxxpredictiveMedio
87Libraryxxxxxx/xxx/xxxxxxxxx/xxx/xxx_xxx.xpredictiveAlto
88Libraryxxxxxx.xxxpredictiveMedio
89Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveAlto
90Argument-xpredictiveBajo
91Argument-x/-xpredictiveBajo
92Argumentxx/xxpredictiveBajo
93ArgumentxxxxxxxxxxxxxxpredictiveAlto
94ArgumentxxxxxxxxpredictiveMedio
95ArgumentxxxxxxxxpredictiveMedio
96ArgumentxxxxxxpredictiveBajo
97Argumentxxx_xxxpredictiveBajo
98ArgumentxxxpredictiveBajo
99Argumentxxxx_xxpredictiveBajo
100ArgumentxxxxxxxpredictiveBajo
101Argumentxxx_x_xxxpredictiveMedio
102Argumentxx_xxxxxxxxxxxxx_xxpredictiveAlto
103ArgumentxxxpredictiveBajo
104ArgumentxxxpredictiveBajo
105Argumentxxxxxxxx[xxxx_xxx]predictiveAlto
106Argumentxxxxx xxxxpredictiveMedio
107ArgumentxxxxxxxxxxpredictiveMedio
108Argumentxxxxx_xxpredictiveMedio
109ArgumentxxxxpredictiveBajo
110Argumentxx_xxxx_xx/xx_xxxx_xxpredictiveAlto
111ArgumentxxpredictiveBajo
112ArgumentxxxxxxxxxxpredictiveMedio
113ArgumentxxxpredictiveBajo
114Argumentxxx_xxxxxxx_xxxpredictiveAlto
115Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveAlto
116Argumentxxxx_xxxxpredictiveMedio
117Argumentxxxxxx_xxxpredictiveMedio
118Argumentx_xxpredictiveBajo
119ArgumentxxxxxxxxpredictiveMedio
120Argumentxxxx[xxxxxxxxxxxxxxxxx]predictiveAlto
121Argumentxxxxx_xxxx_xxxxpredictiveAlto
122Argumentxxxxxxxxxx[x]predictiveAlto
123ArgumentxxxxxxpredictiveBajo
124ArgumentxxxxxxxxpredictiveMedio
125ArgumentxxxxxxxxpredictiveMedio
126ArgumentxxxxxxxpredictiveBajo
127ArgumentxxxxxxxxpredictiveMedio
128Argumentxxxxxxxxxxx_xxxxpredictiveAlto
129ArgumentxxxxxxpredictiveBajo
130ArgumentxxxxxxxxxxpredictiveMedio
131ArgumentxxxxxxxxpredictiveMedio
132ArgumentxxxpredictiveBajo
133ArgumentxxxxpredictiveBajo
134ArgumentxxxpredictiveBajo
135ArgumentxxxxpredictiveBajo
136ArgumentxxxxxxxxpredictiveMedio
137Argumentxxxxxxxx/xxxxpredictiveAlto
138Argumentxxxx_xxxxxxxpredictiveMedio
139Input Value../predictiveBajo
140Input Value../..predictiveBajo
141Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveAlto
142Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveAlto
143Network Portxxx/xxxxpredictiveMedio
144Network Portxxx xxxxxx xxxxpredictiveAlto

Referencias (6)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!