Sector Insurance

Timeframe: -28 days

Default Categories (76): Access Management Software, Accounting Software, Anti-Malware Software, Anti-Spam Software, Application Server Software, Asset Management Software, Atlassian Confluence Plugin, Atlassian Jira App Software, Backup Software, Big Data Software, Billing Software, Bug Tracking Software, Business Process Management Software, Calendar Software, Cloud Software, Communications System, Connectivity Software, Continuous Integration Software, Customer Relationship Management System, Database Administration Software, Database Software, Directory Service Software, Document Management Software, Document Processing Software, Document Reader Software, Domain Name Software, Endpoint Management Software, Enterprise Resource Planning Software, File Compression Software, File Transfer Software, Firewall Software, Firmware Software, Groupware Software, Hardware Driver Software, Human Capital Management Software, Information Management Software, IP Phone Software, JavaScript Library, Knowledge Base Software, Log Management Software, Mail Client Software, Mail Server Software, Middleware, Network Attached Storage Software, Network Authentication Software, Network Encryption Software, Network Management Software, Network Routing Software, Office Suite Software, Operating System, Policy Management Software, Presentation Software, Printing Software, Programming Language Software, Project Management Software, Remote Access Software, Reporting Software, Risk Management System, Router Operating System, Security Testing Software, Server Management Software, Service Management Software, Smartphone Operating System, Software Library, Software Management Software, Solution Stack Software, Spreadsheet Software, SSH Server Software, Ticket Tracking Software, Unified Communication Software, Virtualization Software, Web Browser, Web Server, Windowing System Software, Wireless LAN Software, Word Processing Software

Cronología

Proveedor

Producto

Linux Kernel366
Microsoft Windows40
Google Android22
Google Chrome18
QNAP QTS18

Contramedidas

Official Fix692
Temporary Fix0
Workaround6
Unavailable0
Not Defined124

Explotabilidad

High4
Functional2
Proof-of-Concept46
Unproven56
Not Defined714

Vector de acceso

Not Defined0
Physical6
Local88
Adjacent400
Network328

Autenticación

Not Defined0
High32
Low628
None162

La interacción del usuario

Not Defined0
Required108
None714

C3BM Index

CVSSv3 Base

≤10
≤24
≤310
≤422
≤5120
≤6298
≤7144
≤8146
≤966
≤1012

CVSSv3 Temp

≤10
≤24
≤314
≤418
≤5164
≤6276
≤7158
≤8130
≤950
≤108

VulDB

≤10
≤24
≤324
≤468
≤5166
≤6236
≤7128
≤8146
≤942
≤108

NVD

≤1514
≤20
≤30
≤42
≤522
≤6136
≤724
≤860
≤928
≤1036

CNA

≤1492
≤22
≤34
≤46
≤532
≤634
≤770
≤884
≤958
≤1040

Proveedor

≤1762
≤20
≤30
≤40
≤50
≤62
≤712
≤826
≤918
≤102

Explotar día 0

<1k68
<2k64
<5k324
<10k108
<25k166
<50k44
<100k42
≥100k6

Explotar hoy

<1k398
<2k118
<5k116
<10k118
<25k62
<50k10
<100k0
≥100k0

Explotar el volumen del mercado

IOB - Indicator of Behavior (1000)

Cronología

Idioma

en786
de84
fr46
ja34
es18

País

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Linux Kernel40
Cisco IOS XR14
Microsoft Windows14
OpenText eDirectory12
Google Chrome10

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1Citrix Workspace App Local Privilege Escalation7.87.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000001.78CVE-2024-7889
2code-projects Inventory Management Products Table Page viewProduct.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000004.92-CVE-2024-8710
3TDuckCloud TDuckPro escalada de privilegios5.34.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000003.93CVE-2024-8692
4Cisco IOS XR CLI escalada de privilegios8.38.1$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000001.39-CVE-2024-20398
5Citrix Workspace App Local Privilege Escalation7.06.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000001.14CVE-2024-7890
6Cisco IOS XR JSON-RPC API escalada de privilegios8.88.6$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000001.21-CVE-2024-20381
7Microsoft Windows Installer escalada de privilegios7.87.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.001461.15CVE-2024-38014
8Palo Alto Networks PAN-OS/Cloud NGFW/Prisma Access escalada de privilegios7.26.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.97-CVE-2024-8686
9Cisco IOS XR UDP Packets denegación de servicio8.07.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.79-CVE-2024-20304
10Palo Alto Networks PAN-OS/GlobalProtect App/Cloud NGFW/Prisma Access Configuration Local Privilege Escalation5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.93-CVE-2024-8687
11Microsoft Windows Update desbordamiento de búfer9.88.9$100k y más$25k-$100kUnprovenOfficial Fix0.007121.01CVE-2024-43491
12Palo Alto Networks PAN-OS/Cloud NGFW/Prisma Access GlobalProtect Portal escalada de privilegios6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.82-CVE-2024-8691
13Linux Kernel memcg_write_event_control Privilege Escalation5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.65CVE-2024-45021
14Cisco IOS XR Routed PON Controller Software escalada de privilegios7.27.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000000.50-CVE-2024-20483
15SAML-Toolkits ruby-saml SAML Response autenticación débil8.68.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.54CVE-2024-45409
16code-projects Inventory Management Registration Form registration.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.61CVE-2024-8605
17code-projects Pharmacy Management System index.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.89CVE-2024-8147
18Cisco IOS XR Ethernet Frame denegación de servicio6.96.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.46-CVE-2024-20317
19Cisco IOS XR Dedicated XML Agent denegación de servicio5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.50-CVE-2024-20390
20Google Go x-net denegación de servicio7.57.5$5k-$25k$0-$5kNot DefinedNot Defined0.000000.65CVE-2024-8421

IOC - Indicator of Compromise (40)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP rangeActorEscribeConfianza
12.58.56.0/24RecordBreakerpredictiveAlto
25.255.108.0/24Cobalt StrikepredictiveAlto
323.236.67.0/24Cobalt StrikepredictiveAlto
437.35.107.0/24KuluozpredictiveAlto
5XX.XXX.XXX.X/XXXxxxxxxxpredictiveAlto
6XX.XXX.XXX.X/XXXxxxxxx XxxxxxxpredictiveAlto
7XX.XXX.XX.X/XXXxxxxx XxxxxxpredictiveAlto
8XX.XXX.XXX.X/XXXxxxxxxpredictiveAlto
9XX.XX.XXX.X/XXXxxxxxxxpredictiveAlto
10XX.XXX.XXX.X/XXXxxxxxxxpredictiveAlto
11XX.XX.XXX.X/XXXxxxxxxxpredictiveAlto
12XX.XXX.XX.X/XXXxxxxpredictiveAlto
13XX.XXX.XXX.X/XXXxxxxpredictiveAlto
14XX.XX.XXX.X/XXXxxxxxxpredictiveAlto
15XX.XXX.XX.X/XXXxxxxxpredictiveAlto
16XX.XXX.XX.X/XXXxxxxpredictiveAlto
17XX.XXX.XXX.X/XXXxxxxxx Xxxxx XxxxxpredictiveAlto
18XXX.XX.XX.X/XXXxxxx XxxpredictiveAlto
19XXX.XXX.X.X/XXXxxxxxxxxpredictiveAlto
20XXX.XXX.XXX.X/XXXxxxxxpredictiveAlto
21XXX.XXX.XXX.X/XXXxxxxxx XxxxxxxpredictiveAlto
22XXX.XXX.XXX.X/XXXxxxxxxpredictiveAlto
23XXX.XXX.XXX.X/XXXxxxxx XxxxxxpredictiveAlto
24XXX.XX.XXX.X/XXXxxxxpredictiveAlto
25XXX.XX.XXX.X/XXXxxxxxxxxpredictiveAlto
26XXX.XX.XXX.X/XXXxxxxxx XxxxxxxpredictiveAlto
27XXX.XX.XX.X/XXXxxxxx XxxxxxpredictiveAlto
28XXX.XXX.XX.X/XXXxxxxxpredictiveAlto
29XXX.XX.XX.X/XXXxxxxxx XxxxxxpredictiveAlto
30XXX.XXX.XXX.X/XXXxxxxxxxpredictiveAlto
31XXX.XXX.XXX.X/XXXxxxx XxxxxxxpredictiveAlto
32XXX.XXX.XXX.X/XXXxxxxxxxpredictiveAlto
33XXX.XXX.XXX.X/XXXxxxxpredictiveAlto
34XXX.X.XXX.X/XXXxxxxxpredictiveAlto
35XXX.XX.XXX.X/XXXxxxxxpredictiveAlto
36XXX.XXX.XX.X/XXXxxxxxx XxxxxxxpredictiveAlto
37XXX.XX.XXX.X/XXXxxxxx XxxxxxpredictiveAlto
38XXX.XXX.XXX.X/XXXxxxxxx XxxxxxxpredictiveAlto
39XXX.XXX.XXX.X/XXXxxxxxxx XxxpredictiveAlto
40XXX.XXX.XX.X/XXXxxxxxpredictiveAlto

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClaseVulnerabilidadVector de accesoEscribeConfianza
1T1006CAPEC-126CWE-22, CWE-23, CWE-35, CWE-41Path TraversalpredictiveAlto
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveAlto
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CAPEC-242CWE-94Argument InjectionpredictiveAlto
5T1059.007CAPEC-209CWE-79Cross Site ScriptingpredictiveAlto
6TXXXXCAPEC-58CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveAlto
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
11TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveAlto
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveAlto
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
15TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
16TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
17TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveAlto
18TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
19TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveAlto
20TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
21TXXXXCAPEC-464CWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx XxxxxpredictiveAlto
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
23TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
24TXXXX.XXXCAPEC-59CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (177)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/.popredictiveBajo
2File/?page=trackspredictiveAlto
3File/Actions.php?a=loginpredictiveAlto
4File/addclient1.phppredictiveAlto
5File/admin_schedule.phppredictiveAlto
6File/apply.cgipredictiveMedio
7File/deleteTicket.phppredictiveAlto
8File/devices/virtual/input/input4predictiveAlto
9File/endpoint/Add.phppredictiveAlto
10File/endpoint/delete.phppredictiveAlto
11File/endpoint/update.phppredictiveAlto
12File/forget.phppredictiveMedio
13File/history.phppredictiveMedio
14File/HNAP1/predictiveBajo
15File/index.php/basedata/contact/delete?action=deletepredictiveAlto
16File/index.php/basedata/inventory/delete?action=deletepredictiveAlto
17File/index.php?action=editManagerpredictiveAlto
18File/index.php?action=editPharmacistpredictiveAlto
19File/index.php?action=editSalesmanpredictiveAlto
20File/index.php?id=userProfileEditpredictiveAlto
21File/jeecg-boot/jmreport/dict/listpredictiveAlto
22File/xxxxx.xxxpredictiveMedio
23File/xxxxx/xxxxxxxxxxx.xxxpredictiveAlto
24File/xxxxxxxx.xxxpredictiveAlto
25File/xxxxxxxx.xxxpredictiveAlto
26File/xxx/xxxxxx/xxxxx/xxx/x/xxxxxx_xx_xxx_xxxpredictiveAlto
27File/xxxx/xxxxxxxxxxxx.xxxpredictiveAlto
28Filexxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
29Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
30Filexxxxxxxxxxxxx.xxxxpredictiveAlto
31Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
32Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
33Filexxx-xxx/xxxxxxxxxxxx.xxxpredictiveAlto
34Filexxxx/xxxxxxxx/xxxxxx/xxxx/xxxx.xxxpredictiveAlto
35Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
36Filexxxxxxxxx_xxxxxx.xpredictiveAlto
37Filexxxxxxx/xxx/xxxx_xxxxx.xpredictiveAlto
38Filexxxxxxx/xxxxx/xxx-xxxxx.xpredictiveAlto
39Filexxxxxxx/xx/xx-xxxx.xpredictiveAlto
40Filexxxxxxx/xxx/xxxx.xpredictiveAlto
41Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxx-xxx-xxxx.xpredictiveAlto
42Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxx-xxx-xxxx.xpredictiveAlto
43Filexxxxxxx/xxx/xxxxxx/xxxxxx_xxxx.xpredictiveAlto
44Filexxxxxxx_xxxxxx.xxxpredictiveAlto
45Filexxxxxxx.xxxpredictiveMedio
46Filexxxx.xxxpredictiveMedio
47Filexxxxxxxxxxxxxxxxxxxxxx.xxpredictiveAlto
48Filexx/xxxxx/xxxxxx-xxxx.xpredictiveAlto
49Filexx/xxxxx/xxxxxx_xx.xpredictiveAlto
50Filexx/xxxxx/xxxxxx.xpredictiveAlto
51Filexx/xxxxx/xxxxxxxxxx.xpredictiveAlto
52Filexx/xxxxx/xxxxxxx.xpredictiveAlto
53Filexx/xxxxx/xxxxx.xpredictiveAlto
54Filexx/xxxx/xxxxxx.xpredictiveAlto
55Filexx/xxxx/xxxxx.xpredictiveAlto
56Filexx/xx-xxxxxxxxx.xpredictiveAlto
57Filexx/xxxxxx/xxxxx.xpredictiveAlto
58Filexx/xxx/xxxxxx/xxxxxx.xpredictiveAlto
59Filexxxx.xxxpredictiveMedio
60Filexxxxx.xxxpredictiveMedio
61Filexx_xxxxx/xx_xxxxx.xpredictiveAlto
62Filexxxxxx/xxxxxxx/xxxxx.xpredictiveAlto
63Filexxxxxx/xxxxxxx/xxxxx.xpredictiveAlto
64Filexxxxxxx/xpredictiveMedio
65Filexxxxx.xxxpredictiveMedio
66Filexxxxxx.xxxpredictiveMedio
67Filexx/xxx.xpredictiveMedio
68Filexx/xxxxx/xxxxxx.xpredictiveAlto
69Filexx/xxxx.xpredictiveMedio
70Filexxx_xxxxxx.xpredictiveMedio
71Filexxxxx_xxxx.xxpredictiveAlto
72Filexxx/xxxx/xxx.xpredictiveAlto
73Filexxx/xxxx/xxxx_xxxxxxxxx.xpredictiveAlto
74Filexxx/xxxx/xxxx_xxxx.xpredictiveAlto
75Filexxx/xxxx/xxxxxx.xpredictiveAlto
76Filexxx/xxxx/xxx.xpredictiveAlto
77Filexxx/xxxxxxxx/xxxxxx-xxx.xpredictiveAlto
78Filexxx/xxxxx/xxxxxxxx.xpredictiveAlto
79Filexxx/xxxxxxxxx/xxxx/xx_xx_xxx.xpredictiveAlto
80Filexxx/xxxxxxxx/xxxx.xpredictiveAlto
81Filexxxxxxxxxx.xxxxpredictiveAlto
82Filexxxxxx.xpredictiveMedio
83Filexxxxx.xxxpredictiveMedio
84Filexxxxxxxxxxxxx.xxxpredictiveAlto
85Filexxx/xxxxxxxx.xxxpredictiveAlto
86Filexxxxxxxx.xxxpredictiveMedio
87Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
88Filexxx_xxxxx.xxpredictiveMedio
89Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
90Filexxxxxxxxxx.xxxpredictiveAlto
91Filexxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
92Filexxx_xxxxxxx.xpredictiveAlto
93Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
94Filexxxxxx.xxxpredictiveMedio
95Filexxxxxxxxxxxxxx.xxxpredictiveAlto
96Filexxxx.xxxpredictiveMedio
97Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
98Filexxxxxxxxxxx_xxxxxx.xxxpredictiveAlto
99Filexxx.xxxxpredictiveMedio
100Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
101Filexxxx-xxxxx.xxxpredictiveAlto
102Filexxxxxxxxxxx.xxxxpredictiveAlto
103Library/xxxxxxx/xxx-xxxxxxx/xxxxxxxx.xpredictiveAlto
104Libraryxxxxxxx/xxxxx/xxxxxxxxxxxx.xpredictiveAlto
105Libraryxxxxxxx/xxxxx/xxxxxxxxx.xpredictiveAlto
106Libraryxxxxxxx/xxxxx/xxxxxxxxxx.xpredictiveAlto
107Libraryxxxxxxx/xxxxx/xxxxx/xx.xpredictiveAlto
108Libraryxxxxxxx/xxxxx/xxxxxx.xpredictiveAlto
109Libraryxxxxxxx.xxxpredictiveMedio
110Libraryxxx/xxxx_xxxxx.xpredictiveAlto
111Libraryxxx/xxxxxx.xpredictiveMedio
112Libraryxxx/xxxxxx.xpredictiveMedio
113Libraryxxx/xxxxxxxx.xpredictiveAlto
114Libraryxxx/xxxxxx.xpredictiveMedio
115Libraryxxxxx.xxxpredictiveMedio
116ArgumentxxxxxxpredictiveBajo
117ArgumentxxxxxxxxxxxpredictiveMedio
118ArgumentxxxxpredictiveBajo
119ArgumentxxxxxxxpredictiveBajo
120ArgumentxxxxxxpredictiveBajo
121Argumentxxxxxxxx.xxxxxxxxxxxxx.xxxpredictiveAlto
122Argumentxxxxx/xxxxxxpredictiveMedio
123Argumentxxxxx/xxxxxxxxpredictiveAlto
124Argumentxxxxx_xxxxxxxxxxxx.xxpredictiveAlto
125Argumentxxxxx_xxxxx_xxxxxxxxpredictiveAlto
126Argumentxxx_xxxxxxxxpredictiveMedio
127ArgumentxxxxxpredictiveBajo
128Argumentxxxxx_xxxx/xxxxxx_xxxx/xxxx_xxxxpredictiveAlto
129Argumentxxxxx/xxxxx/xxxxxpredictiveAlto
130Argumentxx_xxxxxxxx.xxxx_xx/xx_xxxxxxxx.xx_xx/xx_xxxxxxxx.xxxx_xx/xx_xxxxxxxx.xx_xxpredictiveAlto
131Argumentxx_xxxxxxxx.xxxx_xx/xx_xxxxxxxx.xx_xx/xx_xxxxxxxx.xxxx_xx/xx_xxxxxxxx.xx_xx/xx_xxxxxxxx.xxxx_xx/xx_xxxxxxxx.xx_xxpredictiveAlto
132Argumentxx_xxx.xx_xxpredictiveMedio
133Argumentxx_xxxxxxxxxxxxxx.xxx_xxpredictiveAlto
134ArgumentxxpredictiveBajo
135Argumentx_xxx/x_xxxpredictiveMedio
136Argumentxxx(x)_xxxxx_xxxxxxxxxxpredictiveAlto
137ArgumentxxxpredictiveBajo
138Argumentxxxxx/xxxxx/xx/xxxxxxx/xxxxxxx/xxxxxxxxxxxpredictiveAlto
139Argumentxxxxxxx_xxxxpredictiveMedio
140ArgumentxxxxxxxpredictiveBajo
141Argumentxxx_xxpredictiveBajo
142Argumentxxx_xxx_xxxxxpredictiveAlto
143ArgumentxxxxpredictiveBajo
144Argumentxxxx/xxxxx/xxxxxpredictiveAlto
145ArgumentxxxxxxxpredictiveBajo
146Argumentxxxx_xxxxxxxxx.xxxxxx_xxx/xxxx_xxxxxxxxx.xxxxxx_xxxpredictiveAlto
147ArgumentxxxxpredictiveBajo
148ArgumentxxxxxxpredictiveBajo
149ArgumentxxxxxxpredictiveBajo
150ArgumentxxxxxxxxpredictiveMedio
151Argumentxxxxx_xxxx_xxxxpredictiveAlto
152ArgumentxxxxxxpredictiveBajo
153ArgumentxxxxxxxxxxxxxxxxxxxpredictiveAlto
154Argumentxxxxxxxx_xxxxxpredictiveAlto
155Argumentxxx_xxxpredictiveBajo
156ArgumentxxxpredictiveBajo
157Argumentxxxxxxxx_xxxxxxx_xxxxxxx/xxxxxxxx_xxxxxx_xxxxxxxpredictiveAlto
158ArgumentxxxxxxpredictiveBajo
159Argumentxxxxx/xxx/xxxxxxxxpredictiveAlto
160ArgumentxxxxxpredictiveBajo
161ArgumentxxxxxxxpredictiveBajo
162ArgumentxxxpredictiveBajo
163Argumentxxxx_xxxpredictiveMedio
164Argumentxxx_xxxxxx_xx/xxxxx_xxxx/xxxxxx_xxxx/xxxx_xxxxpredictiveAlto
165Argumentxxxx_xxpredictiveBajo
166ArgumentxxxpredictiveBajo
167Argumentxxxxxxxxxx_xxxx_xxxxxxxpredictiveAlto
168Argumentxxxxxxxx_xxpredictiveMedio
169ArgumentxxxxxxxpredictiveBajo
170ArgumentxxxxpredictiveBajo
171ArgumentxxxxxxxxpredictiveMedio
172ArgumentxxxxxxxxpredictiveMedio
173ArgumentxxxxxxxxxxxxpredictiveMedio
174ArgumentxxxxxpredictiveBajo
175ArgumentxxxxxxxxpredictiveMedio
176Argumentxx(x).(x)_xxxxpredictiveAlto
177Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveAlto

Do you want to use VulDB in your project?

Use the official API to access entries easily!