ZHtrap Análisis

IOB - Indicator of Behavior (883)

Cronología

Idioma

en746
fr34
de28
zh18
es14

País

us248
lu110
ca20
ru8
es8

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Microsoft Windows24
Google Android20
Google Chrome20
Linux Kernel14
Qualcomm Snapdragon Auto10

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConCTIEPSSCVE
1OpenSSH Authentication Username divulgación de información5.34.8$5k-$25k$0-$5kHighOfficial Fix0.000.10737CVE-2016-6210
2S-Cms callback1.php sql injection8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00212CVE-2018-20477
3Dan Bloomberg Leptonica pixconv.c pixConvert2To8 denegación de servicio5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00628CVE-2020-36277
4Azure RTOS USBX USB DFU UPLOAD ux_device_class_dfu_control_request desbordamiento de búfer9.89.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00425CVE-2022-39344
5WSO2 carbon-registry Advanced Search advancedSearchForm-ajaxprocessor.jsp cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00083CVE-2022-4520
6Juniper ScreenOS SSH Negotiation escalada de privilegios8.17.7$25k-$100k$0-$5kNot DefinedOfficial Fix0.020.05181CVE-2015-7754
7Google Android Audio HAL desbordamiento de búfer6.46.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.030.00042CVE-2022-20256
8Veritas Netbackup escalada de privilegios7.97.9$0-$5k$0-$5kNot DefinedNot Defined0.040.00178CVE-2022-36986
9nginx escalada de privilegios6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.080.00241CVE-2020-12440
10Mellium xmpp Websocket autenticación débil5.05.0$0-$5k$0-$5kNot DefinedNot Defined0.000.00079CVE-2022-24968
11Naviwebs Navigate CMS login.php sql injection8.58.3$0-$5k$0-$5kHighOfficial Fix0.040.15676CVE-2018-17552
12Vastal phpVID browse_videos.php cross site scripting4.34.1$0-$5kCalculadorProof-of-ConceptNot Defined0.030.01566CVE-2013-5312
13Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgación de información5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
14Pydio escalada de privilegios8.58.2$0-$5kCalculadorNot DefinedOfficial Fix0.000.00177CVE-2015-3431
15Rockwell Automation Arena Simulation desbordamiento de búfer8.38.3$0-$5k$0-$5kNot DefinedNot Defined0.040.00043CVE-2024-21918
16StringIO ungetc desbordamiento de búfer5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00000CVE-2024-27280
17Optimole Super Page Cache for Cloudflare Plugin cross site request forgery5.75.6$0-$5k$0-$5kNot DefinedNot Defined0.030.00043CVE-2024-27968
18Dalibo PostgreSQL Anonymizer Masking Function escalada de privilegios7.37.1$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00043CVE-2024-2339
19HelpDeskZ cross site scripting4.04.0$0-$5k$0-$5kNot DefinedNot Defined0.050.00043CVE-2024-2078
20Linux Kernel Power Supply smb2_probe denegación de servicio5.75.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.040.00045CVE-2023-52465

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (29)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadVector de accesoEscribeConfianza
1T1006CWE-21, CWE-22, CWE-23, CWE-25, CWE-425Path TraversalpredictiveAlto
2T1040CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveAlto
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CWE-94Argument InjectionpredictiveAlto
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6T1068CWE-264, CWE-269, CWE-271, CWE-284Execution with Unnecessary PrivilegespredictiveAlto
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveAlto
8TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
12TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
13TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveAlto
14TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
15TXXXXCWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
16TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
17TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
18TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
19TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveAlto
20TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveAlto
21TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
22TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveAlto
23TXXXX.XXXCWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
24TXXXX.XXXCWE-XXXXxxxxxxxpredictiveAlto
25TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
26TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
27TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
28TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto
29TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveAlto

IOA - Indicator of Attack (316)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/admin/addemployee.phppredictiveAlto
2File/admin/edit_subject.phppredictiveAlto
3File/admin/foldernotice/listpredictiveAlto
4File/admin/transactions/track_shipment.phppredictiveAlto
5File/admin/weixin.phppredictiveAlto
6File/Ap4RtpAtom.cpppredictiveAlto
7File/bcms/admin/?page=service_transactions/manage_service_transactionpredictiveAlto
8File/bcms/admin/?page=user/manage_userpredictiveAlto
9File/cgi-bin/cstecgi.cgi?action=loginpredictiveAlto
10File/classes/Master.php?f=save_categorypredictiveAlto
11File/College/admin/teacher.phppredictiveAlto
12File/common/run_cross_report.phppredictiveAlto
13File/confirmpredictiveMedio
14File/etc/ciel.cfgpredictiveAlto
15File/etc/gsissh/sshd_configpredictiveAlto
16File/exponent_constants.phppredictiveAlto
17File/geoserver/gwc/rest.htmlpredictiveAlto
18File/goform/addRoutingpredictiveAlto
19File/goform/WifiBasicSetpredictiveAlto
20File/group/applypredictiveMedio
21File/image_zoom.phppredictiveAlto
22File/index.phppredictiveMedio
23File/instance/detailpredictiveAlto
24File/it-IT/splunkd/__raw/services/get_snapshotpredictiveAlto
25File/jerry-core/ecma/base/ecma-gc.cpredictiveAlto
26File/master/core/PostHandler.phppredictiveAlto
27File/mdiy/dict/listpredictiveAlto
28File/ocwbs/admin/?page=bookings/view_detailspredictiveAlto
29File/ofrs/admin/?page=requests/manage_requestpredictiveAlto
30File/package_detail.phppredictiveAlto
31File/php-sms/classes/Master.phppredictiveAlto
32File/php_action/createUser.phppredictiveAlto
33File/plugin/dataDictionary/tableView.dopredictiveAlto
34File/preferences/tagspredictiveAlto
35File/release-x64/otfccdump+0x6b559fpredictiveAlto
36File/xxxxx_xxxxx/xxxxxxxxxxxxxx.xxxpredictiveAlto
37File/xxxxxx-xxxxxxpredictiveAlto
38File/xxxxxx/x++/xxxx/xxxxxxxxxxxxx.xxxpredictiveAlto
39File/xxxxxxxx.xxxpredictiveAlto
40File/xxxxxxxxxxx.xxxpredictiveAlto
41File/xxx/xxx/xxpredictiveMedio
42File/xxx/xxxxx/xxxxxx/xxxxxx/xxxxxx_xxxx.xxxpredictiveAlto
43File/xxx/xxx/xx/xxx_xxx.xxxpredictiveAlto
44File/xxx/xxx/xxxxxpredictiveAlto
45Filexxxxxxx/xxxxx.xxxpredictiveAlto
46Filexxx.xxxpredictiveBajo
47Filexxxxx.xxx/xxxxx/xxxxx/xxx/xxx/<xx>.xxxxpredictiveAlto
48Filexxxxx/predictiveBajo
49Filexxxxx/xxxxxx/xxxxxx_xxxxxx.xxxpredictiveAlto
50Filexxxxx/xxxxxxxx/xxxxx.xxx?xxxx=xxxpredictiveAlto
51Filexxxxx/xxxxxx-xxxxxxxxxxx.xxxpredictiveAlto
52Filexxxxx/xxxxx-xxxx.xxxpredictiveAlto
53Filexxxxx\xxxx\xxxxxx_xxxx.xxxpredictiveAlto
54Filexxxxxxx/xxx-xxxxxxxxxxxx.xxxpredictiveAlto
55Filexxxx/xxx/xxxxxx/xxxxx/xx.xpredictiveAlto
56Filexxxxxxx_xxxxxxxxx_xxxx.xxxpredictiveAlto
57Filexxx/xxxxxxx.xpredictiveAlto
58Filexxxx/xxxxxxxxx.xxxpredictiveAlto
59Filexxxxxx_xxxxxx.xxxpredictiveAlto
60Filexxxxxx-xxxxxx-xx.xxxpredictiveAlto
61Filex:\xxxxxxx xxxxx\xxxxxxxxx xxx xxxxxx\xxxxxxxxx.xxxpredictiveAlto
62Filex:\xxxxx\xxxxxpredictiveAlto
63Filexxx-xxx/xxxxx/xxxxx.xxxpredictiveAlto
64Filexxxxxxxxx.xxxpredictiveAlto
65Filexxxxxxxxxxx_xxxxpredictiveAlto
66Filexxxxx/xxxxx_xxxxxx.xxxpredictiveAlto
67Filexxx.xxxpredictiveBajo
68Filexxxxxx/xxxxxxxxx.xpredictiveAlto
69Filexxxxxxxxxx/xxxxxxxx/xxx.xxxx.xxxxxx.xxxxxxxx.xxxxxx.xx/xxx/xxxx/xxxxxxxxx/xxx/xxxxxx/xxxxxxxxxxxxxxxxxx-xxxxxxxxxxxxx.xxxpredictiveAlto
70Filexxxxxx.xxpredictiveMedio
71Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
72Filexxxx/xxxxxxxxxxxxx.xxxpredictiveAlto
73Filexxxx/xxx/xxxxxxxxxxxx.xxxpredictiveAlto
74Filexxxxxxxxxxxxx.xxxpredictiveAlto
75Filexxxx:x.x/xx:x/xx:x/xx:x/xx:x/x:x/x:x/x:x/x:xpredictiveAlto
76Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
77Filexxxxxx.xxxpredictiveMedio
78Filexxxxxxxxxxx/xxxx/xxx.xpredictiveAlto
79Filexxxx.xpredictiveBajo
80Filexxxxxxxxxxx.xxxpredictiveAlto
81Filexxxxxxx/xxxx/xxxxxxxx_xxxx.xpredictiveAlto
82Filexxx/xxxx/xxx/xxxxx_xxxx.xpredictiveAlto
83Filex:xxxxx.xxxpredictiveMedio
84Filexx/xx-xx.xpredictiveMedio
85Filexxx/xxxxxx_xxx.xpredictiveAlto
86Filexxxx_xxxxxxx.xpredictiveAlto
87Filexxxxxxx.xxxpredictiveMedio
88Filexxxxxx.xxxpredictiveMedio
89Filexxx.xxxpredictiveBajo
90Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
91Filexxxxxxx.xxxpredictiveMedio
92Filexxxxx.xxxpredictiveMedio
93Filexxxxx.xxx/xxxxxxxxxxx/xxxxxx_xxxxxxx_xxx_xxxxxxxxxxxpredictiveAlto
94Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictiveAlto
95Filexxxxxx.xxxpredictiveMedio
96Filexxxx.xxxpredictiveMedio
97Filexxxxxx/xxxxxx/xxx_x.xxxpredictiveAlto
98Filexx_xxxxx/xxx_xxxx.xpredictiveAlto
99Filexxxx_xxxxxxx.xxxpredictiveAlto
100Filexxxxx-xxxx/xxxxxxxx/xxxxxxxx.xpredictiveAlto
101Filexxx_xxxxxx_xxxxxx.xxpredictiveAlto
102Filexxxx_xxxxxxx.xxxpredictiveAlto
103Filexxxxxxxxxx/xxxxxx.xpredictiveAlto
104Filexxxxx.xxxpredictiveMedio
105Filexxxx_xxxx_xxx_xxxxxxxx.xxxpredictiveAlto
106Filexxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
107Filexxxxx.xxxpredictiveMedio
108Filexxxx.xpredictiveBajo
109Filexxxxxxxx.xxxpredictiveMedio
110Filexxxxxx_xxxxxxxxx.xxpredictiveAlto
111Filexxxxxxxx.xxpredictiveMedio
112Filexxxxxxx/xxxx/xxxx_xxxx.xxpredictiveAlto
113Filexxxxxxx/xxxxx/xx_xxxxxx.xpredictiveAlto
114Filexxxxxxx/xxxxxxxxxxxxxx/xxxxxxxxxx/xxxxx/xxxxx.xxpredictiveAlto
115Filexxxxxxx.xxxpredictiveMedio
116Filexxx/xxxx/xxx_xxxxxxxxx.xpredictiveAlto
117Filexxx/xxxxxxxxx/xxxxxxxxx_xxxxx.xpredictiveAlto
118Filexxx/xxxx/xx_xxxx_xxxxx.xpredictiveAlto
119Filexxx/xxxx/xx_xxxxxxxxx.xpredictiveAlto
120Filexxx/xxxx/xxxx_xxxx.xpredictiveAlto
121Filexxx_xxxxx.xpredictiveMedio
122Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
123Filexxx/xxxxxxx/xxxxxxxxxxxxpredictiveAlto
124Filexxxxxxxxxxxx.xxpredictiveAlto
125Filexxx_xxxx.xxxpredictiveMedio
126Filexxxxxxxxxxx-xxxx.xxpredictiveAlto
127Filexxxxxxxxxxxxxx.xxxxpredictiveAlto
128Filexxxx.xxxpredictiveMedio
129Filexxxxx_xxxxx.xxxpredictiveAlto
130Filexxxxxxxx.xxxpredictiveMedio
131Filexxxxxxxxx.xxx.xxxpredictiveAlto
132Filexxxxxxxx.xxpredictiveMedio
133Filexxxx.xxxpredictiveMedio
134Filexxxxxxxx_xxxxxx.xxxpredictiveAlto
135Filexxxxxxx.xpredictiveMedio
136Filexxxxxx-xxxxxxxxxxx.xxxpredictiveAlto
137Filexxxxxxx/xxxxxx.xxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveAlto
138Filexxxxxxx/xxxxxxx/xx_xxxxxxxxx/xxxxxxxx/xxxxxxxx.xxxpredictiveAlto
139Filexxxx.xxxpredictiveMedio
140Filexxxxxxxx.xxxx.xxpredictiveAlto
141Filexxxxx.xxxpredictiveMedio
142Filexxx.xpredictiveBajo
143Filexxxx.xpredictiveBajo
144Filexxxxxxxxxxxx.xxxpredictiveAlto
145Filexxxxxx_xxxxx_xxxxxxx.xxxpredictiveAlto
146Filexxxxxxx_xxx_xxxxx_xxxxxx.xxxxpredictiveAlto
147Filexxxx/xxx/xxx.xxxpredictiveAlto
148Filexxxxxx-xxxxxxxx.xxxpredictiveAlto
149Filexxxxxx.xxxpredictiveMedio
150Filexxxxxx.xxxpredictiveMedio
151Filexxxxxx_xxxx.xpredictiveAlto
152Filexxxxxx/xxxx/xxxxxx/xxxxxx/xxxxxx.xxpredictiveAlto
153Filexxx/xxxxxxxx.xxpredictiveAlto
154Filexxx/xxxx/xxxx/xx/xxxxxxx/xxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveAlto
155Filexx_xxxx/xxxxxxxxxxxxxxxx.xpredictiveAlto
156Filexxx_xxxxx.xpredictiveMedio
157Filexxxxxxxxxxx.xxxxpredictiveAlto
158Filexxx_xxxxx_xxxx_xxxx.xxxpredictiveAlto
159Filexxxxxxxxx.xxxpredictiveAlto
160Filexxxxxx-xxxxxx.xxxpredictiveAlto
161Filexxxxxxxxxx.xpredictiveMedio
162Filexx.xxxpredictiveBajo
163Filexx/xxx/xxxxxxxxpredictiveAlto
164Filexxxxxx.xxxpredictiveMedio
165Filexxxxx.xxxpredictiveMedio
166Filexxxxx/xxx_xxxxxx.xpredictiveAlto
167Filexxxxxxx.xxxpredictiveMedio
168Filexxxxx/xxxxx.xxpredictiveAlto
169Filexxxxxxxxxxxxx.xxxpredictiveAlto
170Filexxxxxx/xx/xxxx.xxxpredictiveAlto
171FilexxxxxxpredictiveBajo
172Filexx-xxxxxxxx/xxxx.xxxpredictiveAlto
173Filexxxxxxxxxxxxx.xxxpredictiveAlto
174File~/xxxxx-xxxxx.xxxpredictiveAlto
175Library/xxxxxx/xxxxxx.xxxxx.xxxpredictiveAlto
176Library/xxxxxxx/xxxxxx.xxxpredictiveAlto
177Library/xxx/xxx/xxxxx_xx_xxxxx/xxxpredictiveAlto
178Libraryxxxxxx.xxxpredictiveMedio
179Libraryxxxxxx/xxx/xxxxxxxxx/xxx/xxx_xxx.xpredictiveAlto
180Libraryxxx/xxxxx/xxxxx-xxx.xxx.xxxpredictiveAlto
181Libraryxxx/xxxxx/xxxxxxxxx.xpredictiveAlto
182Libraryxxx/xxxx/xxxxxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveAlto
183Libraryxxx_xxxxpredictiveMedio
184Libraryxxxxxxxx.xxxpredictiveMedio
185Libraryxxxxxx.xxxpredictiveMedio
186Libraryxxxxxxx.xxxpredictiveMedio
187Libraryxxxxxx.xxxpredictiveMedio
188Libraryxxxxxxxx.xxxpredictiveMedio
189Argument$_xxxxxx['xxxxxxx_xxx']predictiveAlto
190ArgumentxxxxxxxxxxxpredictiveMedio
191Argumentxxx x xxxxpredictiveMedio
192ArgumentxxxxxxxxxxxxxpredictiveAlto
193Argumentxxx_xxxxxxpredictiveMedio
194ArgumentxxpredictiveBajo
195ArgumentxxxpredictiveBajo
196ArgumentxxxxxpredictiveBajo
197ArgumentxxxxxxxxxpredictiveMedio
198ArgumentxxxxpredictiveBajo
199ArgumentxxxxxxxpredictiveBajo
200ArgumentxxxxxpredictiveBajo
201ArgumentxxxxxxxxxpredictiveMedio
202ArgumentxxxxxxxxxxxxxpredictiveAlto
203Argumentxxxxx_xxxxpredictiveMedio
204ArgumentxxxpredictiveBajo
205ArgumentxxxxxxxxpredictiveMedio
206ArgumentxxxxxpredictiveBajo
207ArgumentxxxpredictiveBajo
208ArgumentxxxxxxxpredictiveBajo
209ArgumentxxxxxxxpredictiveBajo
210Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveAlto
211Argumentxxxxxxx/xxxxxxxxxxxpredictiveAlto
212Argumentxxxxxxx-xxxxxxxxxxxpredictiveAlto
213ArgumentxxxxxxxxxxpredictiveMedio
214Argumentxxxx_xxxxpredictiveMedio
215Argumentxxxx_xxxpredictiveMedio
216ArgumentxxxxxpredictiveBajo
217ArgumentxxxxpredictiveBajo
218ArgumentxxxxxxxxxxxpredictiveMedio
219ArgumentxxxxxxxpredictiveBajo
220ArgumentxxxpredictiveBajo
221ArgumentxxxxxxpredictiveBajo
222ArgumentxxxxxpredictiveBajo
223ArgumentxxxpredictiveBajo
224ArgumentxxxxxpredictiveBajo
225ArgumentxxxxpredictiveBajo
226ArgumentxxxxxxxxpredictiveMedio
227Argumentxxxxxxxx/xxx/xxxxxx/xxxxxxxpredictiveAlto
228ArgumentxxxxxxxxxpredictiveMedio
229ArgumentxxxxpredictiveBajo
230ArgumentxxxpredictiveBajo
231ArgumentxxxxpredictiveBajo
232ArgumentxxxxxxxxpredictiveMedio
233Argumentxxxxxxxxxxxxxx($xxx)predictiveAlto
234ArgumentxxxxxpredictiveBajo
235ArgumentxxxxxxxxpredictiveMedio
236ArgumentxxpredictiveBajo
237ArgumentxxxpredictiveBajo
238Argumentxx_xxxxxpredictiveMedio
239ArgumentxxxxxpredictiveBajo
240ArgumentxxxxxxxxxpredictiveMedio
241ArgumentxxxxxxxxxxpredictiveMedio
242Argumentxx xxxxxxxpredictiveMedio
243ArgumentxxxxxxxpredictiveBajo
244ArgumentxxxxpredictiveBajo
245ArgumentxxxxxpredictiveBajo
246Argumentxxx_xxxxpredictiveMedio
247ArgumentxxxpredictiveBajo
248ArgumentxxxxpredictiveBajo
249ArgumentxxxxxxxxxxxxxxpredictiveAlto
250Argumentxx_xxxxxxpredictiveMedio
251Argumentxxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxpredictiveAlto
252ArgumentxxxxxxxpredictiveBajo
253Argumentxxxxxxx_xxpredictiveMedio
254Argumentxxxx_xxxpredictiveMedio
255ArgumentxxxpredictiveBajo
256Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveAlto
257Argumentxxxxxxx_xxxxpredictiveMedio
258ArgumentxxxxpredictiveBajo
259Argumentxxxx/xxxxxxxxxxxpredictiveAlto
260ArgumentxxxxxxxxpredictiveMedio
261ArgumentxxxxxxxxpredictiveMedio
262ArgumentxxpredictiveBajo
263ArgumentxxxxxxxpredictiveBajo
264ArgumentxxxxxxxpredictiveBajo
265Argumentxxxx_xxxxpredictiveMedio
266ArgumentxxxxxxpredictiveBajo
267ArgumentxxxxxxxxxxxxxxxpredictiveAlto
268ArgumentxxxxxxxxpredictiveMedio
269ArgumentxxxxxxxxpredictiveMedio
270ArgumentxxxxpredictiveBajo
271ArgumentxxxxxxxxxpredictiveMedio
272ArgumentxxxxxxxpredictiveBajo
273Argumentxxxxxxxxx_xxxxpredictiveAlto
274Argumentxxxxx_xxxxpredictiveMedio
275Argumentx_xxpredictiveBajo
276ArgumentxxxxxpredictiveBajo
277Argumentxxxxxxxx[xx]predictiveMedio
278Argumentxx_xxxxxpredictiveMedio
279ArgumentxxxpredictiveBajo
280ArgumentxxxxxxpredictiveBajo
281ArgumentxxxxxxxxxpredictiveMedio
282ArgumentxxxxxxpredictiveBajo
283ArgumentxxxxxxxpredictiveBajo
284ArgumentxxxxxpredictiveBajo
285ArgumentxxxxxxxxxxpredictiveMedio
286ArgumentxxxxxxxxxpredictiveMedio
287Argumentxxxxxxxx_xxpredictiveMedio
288Argumentxxxxxxx xxpredictiveMedio
289Argumentxxxxxxx_xxxpredictiveMedio
290Argumentxxxxxx_xx_xxxxxpredictiveAlto
291ArgumentxxxxxxxpredictiveBajo
292Argumentxxxx xxxxpredictiveMedio
293Argumentxxxx_xxxxxxpredictiveMedio
294Argumentxxxx_xxxxpredictiveMedio
295ArgumentxxxxxxxxpredictiveMedio
296Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxxxpredictiveAlto
297ArgumentxxxxxxxxxpredictiveMedio
298ArgumentxxxxxpredictiveBajo
299Argumentxxxxx/xxxxxxxxxxxpredictiveAlto
300Argumentxxxxxxxxxxxx/xxxxxxxxxxxpredictiveAlto
301ArgumentxxxxpredictiveBajo
302ArgumentxxxxxxxxpredictiveMedio
303Argumentxxxxxxxx/xxxxxxxx/xxxxx_xxxx/xxxx_xxxx/xxxxxxx/xxxxxpredictiveAlto
304ArgumentxxxxxxxxxxxxxxpredictiveAlto
305ArgumentxxxxxxxxxpredictiveMedio
306Argumentx_xxxxpredictiveBajo
307Input Value$/%predictiveBajo
308Input Value%xxpredictiveBajo
309Input Value../predictiveBajo
310Input ValuexxxxpredictiveBajo
311Input ValuexxxxxxxxpredictiveMedio
312Input Value::$xxxxx_xxxxxxxxxxpredictiveAlto
313Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveAlto
314Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveAlto
315PatternxxxpredictiveBajo
316Network Portxxx xxxxxx xxxxpredictiveAlto

Referencias (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!