Sector Lawfirm

Timeframe: -28 days

Default Categories (75): Access Management Software, Accounting Software, Anti-Malware Software, Anti-Spam Software, Application Server Software, Appointment Software, Artificial Intelligence Software, Asset Management Software, Backup Software, Billing Software, Business Process Management Software, Calendar Software, Chat Software, Cloud Software, Communications System, Connectivity Software, Content Management System, Customer Relationship Management System, Database Administration Software, Database Software, Digital Media Player, Directory Service Software, Document Management Software, Document Processing Software, Document Reader Software, Endpoint Management Software, Enterprise Resource Planning Software, File Compression Software, File Transfer Software, Firewall Software, Groupware Software, Hardware Driver Software, Human Capital Management Software, Image Processing Software, Information Management Software, IP Phone Software, Knowledge Base Software, Log Management Software, Mail Client Software, Mail Server Software, Messaging Software, Middleware, Multimedia Player Software, Multimedia Processing Software, Network Attached Storage Software, Network Authentication Software, Network Encryption Software, Network Management Software, Network Routing Software, Office Suite Software, Operating System, Photo Gallery Software, Policy Management Software, Presentation Software, Printing Software, Project Management Software, Remote Access Software, Reporting Software, Risk Management System, Router Operating System, Server Management Software, Service Management Software, Smartphone Operating System, Software Management Software, Solution Stack Software, Spreadsheet Software, SSH Server Software, Tablet Operating System, Ticket Tracking Software, Unified Communication Software, Virtualization Software, Web Browser, Web Server, Wireless LAN Software, Word Processing Software

Cronología

Proveedor

Producto

Linux Kernel396
Microsoft Windows42
Google Chrome28
FreeBSD16
Pligg CMS16

Contramedidas

Official Fix742
Temporary Fix0
Workaround4
Unavailable0
Not Defined174

Explotabilidad

High6
Functional2
Proof-of-Concept50
Unproven64
Not Defined798

Vector de acceso

Not Defined0
Physical4
Local62
Adjacent432
Network422

Autenticación

Not Defined0
High46
Low694
None180

La interacción del usuario

Not Defined0
Required168
None752

C3BM Index

CVSSv3 Base

≤10
≤24
≤310
≤440
≤5170
≤6314
≤7134
≤8164
≤970
≤1014

CVSSv3 Temp

≤10
≤24
≤312
≤440
≤5218
≤6290
≤7142
≤8160
≤944
≤1010

VulDB

≤10
≤26
≤334
≤486
≤5238
≤6228
≤7128
≤8154
≤936
≤1010

NVD

≤1528
≤20
≤30
≤42
≤540
≤6172
≤718
≤858
≤956
≤1046

CNA

≤1534
≤22
≤30
≤44
≤544
≤670
≤768
≤892
≤970
≤1036

Proveedor

≤1854
≤20
≤30
≤40
≤50
≤64
≤78
≤834
≤918
≤102

Explotar día 0

<1k96
<2k90
<5k364
<10k112
<25k160
<50k46
<100k50
≥100k2

Explotar hoy

<1k470
<2k138
<5k124
<10k112
<25k74
<50k2
<100k0
≥100k0

Explotar el volumen del mercado

IOB - Indicator of Behavior (1000)

Cronología

Idioma

en816
de66
fr42
ja38
zh8

País

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Linux Kernel98
Microsoft Windows42
FreeBSD14
QNAP QTS12
QNAP QuTS hero12

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1code-projects Crud Operation System updatedata.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000007.34-CVE-2024-8762
2Linux Kernel vmwgfx desbordamiento de búfer8.07.6$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000001.02CVE-2024-46712
3Citrix Workspace App Local Privilege Escalation7.87.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000431.81CVE-2024-7889
4code-projects Inventory Management Products Table Page viewProduct.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000452.33CVE-2024-8710
5Linux Kernel dma_buf desbordamiento de búfer8.07.6$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000000.87CVE-2024-46709
6Adobe Acrobat Reader desbordamiento de búfer7.06.9$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000000.83CVE-2024-41869
7TDuckCloud TDuckPro escalada de privilegios5.34.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000451.50CVE-2024-8692
8Adobe Illustrator denegación de servicio4.94.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.64CVE-2024-43759
9Microsoft Windows Installer escalada de privilegios7.87.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.000555.00CVE-2024-38014
10Microsoft High Definition Audio Bus Driver IRP HDAudBus_DMA denegación de servicio5.35.2$0-$5k$0-$5kNot DefinedNot Defined0.000000.63-CVE-2024-45383
11Linux Kernel usb dwc3_gadget_suspend desbordamiento de búfer8.07.6$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000000.52CVE-2024-46675
12Adobe Illustrator desbordamiento de búfer7.06.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.49CVE-2024-43758
13Adobe Photoshop Desktop desbordamiento de búfer7.06.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.45CVE-2024-43756
14Adobe Illustrator desbordamiento de búfer7.06.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.45CVE-2024-41857
15Microsoft Windows Update desbordamiento de búfer9.88.9$100k y más$25k-$100kUnprovenOfficial Fix0.023210.67CVE-2024-43491
16Adobe Photoshop Desktop desbordamiento de búfer7.06.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.41CVE-2024-45108
17Citrix Workspace App Local Privilege Escalation7.06.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.65CVE-2024-7890
18Adobe Acrobat Reader escalada de privilegios7.06.9$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000000.38CVE-2024-45112
19Adobe Photoshop Desktop desbordamiento de búfer7.06.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.38CVE-2024-45109
20FreeBSD UMTX_SHM_DESTROY Sub-Request desbordamiento de búfer9.39.1$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000910.72CVE-2024-43102

IOC - Indicator of Compromise (33)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP rangeActorEscribeConfianza
15.255.108.0/24Cobalt StrikepredictiveAlto
214.166.31.0/24MiraipredictiveAlto
327.102.102.0/24KimsukypredictiveAlto
437.35.107.0/24KuluozpredictiveAlto
5XX.XXX.XXX.X/XXXxxxxxx XxxxxxxpredictiveAlto
6XX.XXX.XXX.X/XXXxxxxxxpredictiveAlto
7XX.XX.XXX.X/XXXxxxxxxxpredictiveAlto
8XX.XXX.XXX.X/XXXxxxxxxxpredictiveAlto
9XX.XX.XXX.X/XXXxxxxxxxpredictiveAlto
10XX.XX.XX.X/XXXxxxxpredictiveAlto
11XX.XXX.XX.X/XXXxxxxx XxxxxxpredictiveAlto
12XXX.XXX.XXX.X/XXXxxxxxpredictiveAlto
13XXX.XXX.XXX.X/XXXxxxxxxxpredictiveAlto
14XXX.XXX.XX.X/XXXxxxxx XxxxxxpredictiveAlto
15XXX.XX.XX.X/XXXxxxx XxxpredictiveAlto
16XXX.XXX.X.X/XXXxxxxxxxxpredictiveAlto
17XXX.XXX.XXX.X/XXXxxxxxx XxxxxxxpredictiveAlto
18XXX.XXX.XXX.X/XXXxxxxxpredictiveAlto
19XXX.X.XXX.X/XXXxxxxxxxxpredictiveAlto
20XXX.XXX.XXX.X/XXXxxxxpredictiveAlto
21XXX.XXX.XX.X/XXXxxxxxpredictiveAlto
22XXX.XXX.XXX.X/XXXxxxxxpredictiveAlto
23XXX.XXX.XXX.X/XXXxxxxxxxxxpredictiveAlto
24XXX.XXX.XXX.X/XXXxxxxxpredictiveAlto
25XXX.XXX.XXX.X/XXXxxxx XxxxxxxpredictiveAlto
26XXX.XXX.XXX.X/XXXxxxxx XxxxxxxpredictiveAlto
27XXX.XXX.XXX.X/XXXxxxxxxxpredictiveAlto
28XXX.XXX.XXX.X/XXXxxxxpredictiveAlto
29XXX.XXX.XXX.X/XXXxxxxx XxxxxxpredictiveAlto
30XXX.XXX.XXX.X/XXXxxxxxxxxxpredictiveAlto
31XXX.XX.XX.X/XXXxxxxxpredictiveAlto
32XXX.XXX.XX.X/XXXxxxxxxxpredictiveAlto
33XXX.XXX.XX.X/XXXxxxxpredictiveAlto

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClaseVulnerabilidadVector de accesoEscribeConfianza
1T1006CAPEC-126CWE-22, CWE-23, CWE-35, CWE-41Path TraversalpredictiveAlto
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveAlto
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CAPEC-242CWE-94Argument InjectionpredictiveAlto
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6TXXXXCAPEC-58CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveAlto
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
11TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
12TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveAlto
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
14TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
15TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
16TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveAlto
17TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
18TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveAlto
19TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
20TXXXXCAPEC-464CWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx XxxxxpredictiveAlto
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
22TXXXXCAPEC-20CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
23TXXXX.XXXCAPEC-59CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (224)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/3/E_bak5.1/upload/eginfo.phppredictiveAlto
2File/?page=trackspredictiveAlto
3File/Actions.php?a=loginpredictiveAlto
4File/addclient1.phppredictiveAlto
5File/admin/?page=musics/manage_musicpredictiveAlto
6File/admin/about_edit.php?action=modifypredictiveAlto
7File/admin/admin_backup.php?dobackup=avatarspredictiveAlto
8File/admin/admin_backup.php?dobackup=clearallpredictiveAlto
9File/admin/admin_backup.php?dobackup=databasepredictiveAlto
10File/admin/admin_backup.php?dobackup=filespredictiveAlto
11File/admin/admin_config.php?action=save/var_id=32predictiveAlto
12File/admin/admin_editor.phppredictiveAlto
13File/admin/admin_group.php?mode=delete/group_id=3predictiveAlto
14File/admin/admin_log.php?clear=1predictiveAlto
15File/admin/admin_widgets.php?action=install/widget=akismetpredictiveAlto
16File/admin/admin_widgets.php?action=remove/widget=StatisticspredictiveAlto
17File/admin/categories/manage_category.phppredictiveAlto
18File/admin/class.php?dowhat=modifyclasspredictiveAlto
19File/admin/domain_management.php?id=0&list=whitelist&remove=pligg.compredictiveAlto
20File/admin/domain_management.php?whitelist_addpredictiveAlto
21File/admin/edit_page.php?link_id=1predictiveAlto
22File/admin/index.php?r=banner%2Fbanner-createpredictiveAlto
23File/admin/index.php?r=friendly-link%2FupdatepredictiveAlto
24File/admin/index.php?r=user%2FcreatepredictiveAlto
25File/admin/submit_page.phppredictiveAlto
26File/admin_schedule.phppredictiveAlto
27File/ajax/checkin.phppredictiveAlto
28File/xxxx/xxxxx.xxxpredictiveAlto
29File/xxxx/xxxxxxxxxxxx.xxxpredictiveAlto
30File/xxx/xxxxxxxxxxpredictiveAlto
31File/xxxxx.xxxpredictiveMedio
32File/xxxxxxx/xxxxxx.xxx?x=xxxxxx_xxxxxxxxpredictiveAlto
33File/xxxxxxx/xxxxx.xxx?x=xxxxxxpredictiveAlto
34File/xxxxxxxxxxxx.xxxpredictiveAlto
35File/xxxxxxx/xxxxxxx/xxxxx/xxxxxxpredictiveAlto
36File/xxxxxx.xxxpredictiveMedio
37File/xxxxxxx.xxxpredictiveMedio
38File/xxxxx/predictiveBajo
39File/x/xxxx.xxxpredictiveMedio
40File/xxx/xxxxxxxx.xxxpredictiveAlto
41File/xxxxx.xxx/xxxxxxxx/xxxxxxx/xxxxxx?xxxxxx=xxxxxxpredictiveAlto
42File/xxxxx.xxx/xxxxxxxx/xxxxxxxxx/xxxxxx?xxxxxx=xxxxxxpredictiveAlto
43File/xxxxx.xxx?xxxxxx=xxxxxxxxxxxpredictiveAlto
44File/xxxxx.xxx?xxxxxx=xxxxxxxxxxxxxxpredictiveAlto
45File/xxxxx.xxx?xxxxxx=xxxxxxxxxxxxpredictiveAlto
46File/xxxxx.xxx?xx=xxxxxxxxxxxxxxxpredictiveAlto
47File/xxxxx-xxxx/xxxxxxxx/xxxx/xxxxpredictiveAlto
48File/xxxxx.xxxpredictiveMedio
49File/xxxxx/xxxxxxxxxxx.xxxpredictiveAlto
50File/xxxxxx.xxx?xxxxxx=xxxxxpredictiveAlto
51File/xxx-xxxxx/xxxxxxx/xxxxxx.xxx?x=xxxxxx_xxxxxpredictiveAlto
52File/xxxx//xxxxpredictiveMedio
53File/xxxx/xx/xxxx/xxxxxxx/x/xxxxxxpredictiveAlto
54File/xxxxxxpredictiveBajo
55File/xxxxxxxx.xxxpredictiveAlto
56File/xxxxxxxx.xxxpredictiveAlto
57File/xxx/xxxxxx/xxxxx/xxx/x/xxxxxx_xx_xxx_xxxpredictiveAlto
58File/xxxxx/xxxxxpredictiveMedio
59File/xxxxxxxxxx.xxxpredictiveAlto
60File/xxxx/xxxxxxxxxxxx.xxxpredictiveAlto
61File/xxxxx/xxxx/xxxxx/xxxxx/xxxxxx/xxxx/xxxxx/xxxxxxx/xxxxxxxpredictiveAlto
62Filex/x_xxxx.x/xxxxxx/xxxxxx.xxxpredictiveAlto
63Filexxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
64Filexxxxx/xxxxx_xxxx.xxx?xxxx_xx=x/xxxx=xxxxxxpredictiveAlto
65Filexxxxx/xxx.xxxpredictiveAlto
66Filexxxx.xxxpredictiveMedio
67Filexxx/xxxx.xxxpredictiveMedio
68Filexxxxx.xxxpredictiveMedio
69Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
70Filexxx-xxx/xxxxxxxxxxxx.xxxpredictiveAlto
71Filexxxx/xxxxxxxx/xxxxxx/xxxx/xxxx.xxxpredictiveAlto
72Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
73Filexxxx/xxxxxxxxx.xxxpredictiveAlto
74Filexxxxxxxxx_xxxxxx.xpredictiveAlto
75Filexx_xxxxxx_xxxx.xxxpredictiveAlto
76Filexxxxxxx/xxx/xxxx_xxxxx.xpredictiveAlto
77Filexxxxxxx/xxxxx/xxx-xxxxx.xpredictiveAlto
78Filexxxxxxx/xx/xx-xxxx.xpredictiveAlto
79Filexxxxxxx/xxx/xxxx.xpredictiveAlto
80Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxx-xxx-xxxx.xpredictiveAlto
81Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxx-xxx-xxxx.xpredictiveAlto
82Filexxxxxxx/xxx/xxxxxx/xxxxxx_xxxx.xpredictiveAlto
83Filexxxxxxx_xxxxxx.xxxpredictiveAlto
84Filexxxxxxx.xxxpredictiveMedio
85Filexxxx_xxxxxx_xxxx.xxx?xxxx=xxxxxxx&xxxxxxxxxxpredictiveAlto
86Filexxxxxxxxxxxxxxx.xxpredictiveAlto
87Filexx/xxxxx/xxxxxx-xxxx.xpredictiveAlto
88Filexx/xxxxx/xxxxxx_xx.xpredictiveAlto
89Filexx/xxxxx/xxxxxx.xpredictiveAlto
90Filexx/xxxxx/xxxxxxxxxx.xpredictiveAlto
91Filexx/xxxxx/xxxxxxx.xpredictiveAlto
92Filexx/xxxxx/xxxxx.xpredictiveAlto
93Filexx/xxxx/xxxxxx.xpredictiveAlto
94Filexx/xxxx/xxxxx.xpredictiveAlto
95Filexx/xx-xxxxxxxxx.xpredictiveAlto
96Filexx/xxxxxx/xxxxx.xpredictiveAlto
97Filexx/xxx/xxxxxx/xxxxxx.xpredictiveAlto
98Filexxxx.xxxpredictiveMedio
99Filexxxxx.xxxpredictiveMedio
100Filexx_xxxxx/xx_xxxxx.xpredictiveAlto
101Filexxxxxx/xxxxxxx/xxxxx.xpredictiveAlto
102Filexxxxxx/xxxxxxx/xxxxx.xpredictiveAlto
103Filexxxxxxx/xpredictiveMedio
104Filexxxxx.xxxpredictiveMedio
105Filexxxxxx.xxxpredictiveMedio
106Filexxxxxxxxxx/xxx.xxpredictiveAlto
107Filexx/xxx.xpredictiveMedio
108Filexx/xxxxx/xxxxxx.xpredictiveAlto
109Filexx/xxxx.xpredictiveMedio
110Filexxxxx_xxxx.xxpredictiveAlto
111Filexxx/xxxx/xxx.xpredictiveAlto
112Filexxx/xxxx/xxxx_xxxxxxxxx.xpredictiveAlto
113Filexxx/xxxx/xxxx_xxxx.xpredictiveAlto
114Filexxx/xxxx/xxxxxx.xpredictiveAlto
115Filexxx/xxxx/xxx.xpredictiveAlto
116Filexxx/xxxxxxxx/xxxxxx-xxx.xpredictiveAlto
117Filexxx/xxxxx/xxxxxxxx.xpredictiveAlto
118Filexxx/xxxxxxxxx/xxxx/xx_xx_xxx.xpredictiveAlto
119Filexxx/xxxxxxxx/xxxx.xpredictiveAlto
120Filexxxxxx.xpredictiveMedio
121Filexxxxx.xxxpredictiveMedio
122Filexxxxxxxxxxxxx.xxxpredictiveAlto
123Filexxx/xxxxxxxx.xxxpredictiveAlto
124Filexxxxxxxx.xxxpredictiveMedio
125Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
126Filexxxxxx_xxxx.xpredictiveAlto
127Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
128Filexxxxxxxxxx.xxxpredictiveAlto
129Filexxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
130Filexxx_xxxxxxx.xpredictiveAlto
131Filexxxxxx.xxxpredictiveMedio
132Filexxxx.xxxpredictiveMedio
133Filexxxx-xxxx.xxxxpredictiveAlto
134Filexxxxxxxxxxx_xxxxxx.xxxpredictiveAlto
135Filexxx.xxxxpredictiveMedio
136Filexxxx-xxxxx.xxxpredictiveAlto
137Filexxxx/xxxxx.xxxpredictiveAlto
138Library/xxxxxxx/xxx-xxxxxxx/xxxxxxxx.xpredictiveAlto
139Libraryxxxxxxx/xxxxx/xxxxxxxxxxxx.xpredictiveAlto
140Libraryxxxxxxx/xxxxx/xxxxxxxxx.xpredictiveAlto
141Libraryxxxxxxx/xxxxx/xxxxxxxxxx.xpredictiveAlto
142Libraryxxxxxxx/xxxxx/xxxxx/xx.xpredictiveAlto
143Libraryxxxxxxx/xxxxx/xxxxxx.xpredictiveAlto
144Libraryxxxxxxx.xxxpredictiveMedio
145Libraryxxx/xxxx_xxxxx.xpredictiveAlto
146Libraryxxx/xxxxxx.xpredictiveMedio
147Libraryxxx/xxxxxx.xpredictiveMedio
148Libraryxxx/xxxxxxxx.xpredictiveAlto
149Libraryxxx/xxxxxx.xpredictiveMedio
150Libraryxxxxx.xxxpredictiveMedio
151ArgumentxxxxxxpredictiveBajo
152ArgumentxxxxxpredictiveBajo
153Argumentxxxxxxxxxx[xxx]predictiveAlto
154ArgumentxxxxxxxxxxxpredictiveMedio
155Argumentxxxxxxxxxx xxxx/xxxxxpredictiveAlto
156ArgumentxxxxxxxpredictiveBajo
157ArgumentxxxxpredictiveBajo
158ArgumentxxxxxxxpredictiveBajo
159ArgumentxxxxxxxpredictiveBajo
160Argumentxxxxxxxx.xxxxxxxxxxxxx.xxxpredictiveAlto
161Argumentxxxxx/xxxxxxpredictiveMedio
162Argumentxxxxx/xxxxxxxxpredictiveAlto
163Argumentxxxxx_xxxxxxxxxxxx.xxpredictiveAlto
164Argumentxxxxx_xxxxx_xxxxxxxxpredictiveAlto
165Argumentxxx_xxxxxxxxpredictiveMedio
166ArgumentxxxxxpredictiveBajo
167Argumentxxxxx/xxxxx/xxxxxpredictiveAlto
168Argumentxxxxxxxxxxxx[xxxxx]predictiveAlto
169Argumentxx_xxxxxxxx.xxxx_xx/xx_xxxxxxxx.xx_xx/xx_xxxxxxxx.xxxx_xx/xx_xxxxxxxx.xx_xxpredictiveAlto
170Argumentxx_xxxxxxxx.xxxx_xx/xx_xxxxxxxx.xx_xx/xx_xxxxxxxx.xxxx_xx/xx_xxxxxxxx.xx_xx/xx_xxxxxxxx.xxxx_xx/xx_xxxxxxxx.xx_xxpredictiveAlto
171Argumentxx_xxx.xx_xxpredictiveMedio
172Argumentxx_xxxxxxxxxxxxxx.xxx_xxpredictiveAlto
173Argumentxxxx_xxxxxxxpredictiveMedio
174ArgumentxxpredictiveBajo
175Argumentx_xxx/x_xxxpredictiveMedio
176Argumentxxx_xxpredictiveBajo
177Argumentxxx(x)_xxxxx_xxxxxxxxxxpredictiveAlto
178ArgumentxxxpredictiveBajo
179Argumentxxxxx/xxxxx/xx/xxxxxxx/xxxxxxx/xxxxxxxxxxxpredictiveAlto
180Argumentxxxxxxx_xxxxpredictiveMedio
181ArgumentxxxxxxxpredictiveBajo
182Argumentxxx_xxpredictiveBajo
183Argumentxxx_xxx_xxxxxpredictiveAlto
184ArgumentxxxxpredictiveBajo
185Argumentxxxx/xxxxx/xxxxxpredictiveAlto
186ArgumentxxxxxxxpredictiveBajo
187Argumentxxxxx_xxxxx_xxxx.xxxxxxxpredictiveAlto
188Argumentxxxx_xxxxxxxxx.xxxxxx_xxx/xxxx_xxxxxxxxx.xxxxxx_xxxpredictiveAlto
189ArgumentxxxxpredictiveBajo
190ArgumentxxxxxxxxpredictiveMedio
191ArgumentxxxxxxpredictiveBajo
192ArgumentxxxxxpredictiveBajo
193ArgumentxxxxxxxxpredictiveMedio
194Argumentxxxxx_xxxx_xxxxpredictiveAlto
195ArgumentxxxxpredictiveBajo
196ArgumentxxxxxxpredictiveBajo
197ArgumentxxxxxxxxxxxxxxxxxxxpredictiveAlto
198Argumentxx_xxxxpredictiveBajo
199Argumentxxxxxxxx_xxxxxpredictiveAlto
200Argumentxxx_xxxpredictiveBajo
201ArgumentxxxpredictiveBajo
202ArgumentxxxpredictiveBajo
203ArgumentxxxxpredictiveBajo
204Argumentxxxx[]predictiveBajo
205Argumentxxxxxxxx_xxxxxxx_xxxxxxx/xxxxxxxx_xxxxxx_xxxxxxxpredictiveAlto
206Argumentxxxxx/xxx/xxxxxxxxpredictiveAlto
207ArgumentxxxxxpredictiveBajo
208ArgumentxxxpredictiveBajo
209Argumentxxxx_xxxpredictiveMedio
210Argumentxxxx_xxpredictiveBajo
211ArgumentxxxpredictiveBajo
212Argumentxxxxxxxxxx_xxxx_xxxxxxxpredictiveAlto
213Argumentxxxxxxxx_xxpredictiveMedio
214ArgumentxxxxxxxpredictiveBajo
215ArgumentxxxxpredictiveBajo
216ArgumentxxxxxxxxpredictiveMedio
217ArgumentxxxxxxxxpredictiveMedio
218ArgumentxxxxxxxxxxxxpredictiveMedio
219Argumentxxxx[xxxxxx]predictiveMedio
220ArgumentxxxxxpredictiveBajo
221ArgumentxxxxxxxxpredictiveMedio
222Argumentxx(x).(x)_xxxxpredictiveAlto
223Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveAlto
224Input ValuexxxxxxxxxxxpredictiveMedio

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!