APT3 Analyse

IOB - Indicator of Behavior (1000)

Chronologie

Langue

en700
zh182
ar18
de18
ru14

De campagne

us358
cn264
ru24
es14
fr14

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Microsoft Windows24
Qualcomm Snapdragon Auto20
Qualcomm Snapdragon Compute20
Qualcomm Snapdragon Connectivity20
Qualcomm Snapdragon Industrial IOT20

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConCTIEPSSCVE
1TikiWiki tiki-register.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix3.800.01009CVE-2006-6168
2DZCP deV!L`z Clanportal config.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.380.00943CVE-2010-0966
3Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.380.00000
4ALPACA authentification faible5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00110CVE-2021-3618
5nginx elévation de privilèges6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.000.00241CVE-2020-12440
6SolarWinds Network Performance Monitor elévation de privilèges9.89.8$0-$5k$0-$5kNot DefinedOfficial Fix0.080.69184CVE-2021-31474
7Huawei ACXXXX/SXXXX SSH Packet elévation de privilèges7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00246CVE-2014-8572
8MantisBT cross site scripting4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00482CVE-2014-9571
9MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.240.01302CVE-2007-0354
10jforum User elévation de privilèges5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.040.00289CVE-2019-7550
11Apple Mac OS X Server Wiki Server cross site scripting4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.020.00263CVE-2009-2814
12Phpsugar PHP Melody page_manager.php cross site scripting5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00083CVE-2017-15648
13TP-Link TL-WR902AC dm_fillObjByStr buffer overflow6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.010.00172CVE-2022-25074
14Netgear WN604/WN802Tv2/WNAP210/WNAP320/WNDAP350/WNDAP360 boardDataWW.php elévation de privilèges9.89.4$25k-$100k$0-$5kProof-of-ConceptNot Defined0.030.97373CVE-2016-1555
15TRENDnet TV-IP110WN/TV-IP121WN network.cgi buffer overflow8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.020.00260CVE-2018-19240
16jQuery Property extend Pollution cross site scripting6.66.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.060.03625CVE-2019-11358
17DevExpress.XtraReports.UI elévation de privilèges5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.020.01502CVE-2021-36483
18Francisco Burzi PHP-Nuke Downloads Module viewsdownload sql injection5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.020.00187CVE-2005-0996
19Phplinkdirectory PHP Link Directory conf_users_edit.php cross site request forgery6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.00526CVE-2011-0643
20Hancom Office 2010 SE buffer overflow7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.030.11151CVE-2013-7420

Campagnes (2)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-21, CWE-22, CWE-23, CWE-24, CWE-425Path TraversalpredictiveÉlevé
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveÉlevé
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
4T1059CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveÉlevé
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
6T1068CWE-250, CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveÉlevé
7TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveÉlevé
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveÉlevé
11TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
12TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
13TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveÉlevé
14TXXXXCWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveÉlevé
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
16TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
17TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
18TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveÉlevé
19TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveÉlevé
20TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveÉlevé
21TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveÉlevé
22TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
23TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
24TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
25TXXXX.XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveÉlevé
26TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (385)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/+CSCOE+/logon.htmlpredictiveÉlevé
2File/act/ActDao.xmlpredictiveÉlevé
3File/ajax.php?action=read_msgpredictiveÉlevé
4File/ajax/networking/get_netcfg.phppredictiveÉlevé
5File/api/clusters/local/topics/{topic}/messagespredictiveÉlevé
6File/api/gen/clients/{language}predictiveÉlevé
7File/app/options.pypredictiveÉlevé
8File/bin/httpdpredictiveMoyen
9File/cgi-bin/wapopenpredictiveÉlevé
10File/ci_spms/admin/categorypredictiveÉlevé
11File/ci_spms/admin/search/searching/predictiveÉlevé
12File/classes/Master.php?f=delete_appointmentpredictiveÉlevé
13File/classes/Master.php?f=delete_trainpredictiveÉlevé
14File/cms/print.phppredictiveÉlevé
15File/concat?/%2557EB-INF/web.xmlpredictiveÉlevé
16File/Content/Template/root/reverse-shell.aspxpredictiveÉlevé
17File/ctcprotocol/ProtocolpredictiveÉlevé
18File/dashboard/menu-list.phppredictiveÉlevé
19File/data/removepredictiveMoyen
20File/debug/pprofpredictiveMoyen
21File/ebics-server/ebics.aspxpredictiveÉlevé
22File/ffos/classes/Master.php?f=save_categorypredictiveÉlevé
23File/forum/away.phppredictiveÉlevé
24File/goform/net\_Web\_get_valuepredictiveÉlevé
25File/goforms/rlminfopredictiveÉlevé
26File/GponForm/usb_restore_Form?script/predictiveÉlevé
27File/group1/uploapredictiveÉlevé
28File/hedwig.cgipredictiveMoyen
29File/HNAP1predictiveFaible
30File/HNAP1/SetClientInfopredictiveÉlevé
31File/Items/*/RemoteImages/DownloadpredictiveÉlevé
32File/menu.htmlpredictiveMoyen
33File/modules/profile/index.phppredictiveÉlevé
34File/nagiosxi/admin/banner_message-ajaxhelper.phppredictiveÉlevé
35File/navigate/navigate_download.phppredictiveÉlevé
36File/ocwbs/admin/?page=user/manage_userpredictiveÉlevé
37File/ofrs/admin/?page=user/manage_userpredictiveÉlevé
38File/out.phppredictiveMoyen
39File/password.htmlpredictiveÉlevé
40File/patient/appointment.phppredictiveÉlevé
41File/php_action/fetchSelectedUser.phppredictiveÉlevé
42File/pluginpredictiveFaible
43File/prescription/prescription/delete/predictiveÉlevé
44File/pro/common/downloadpredictiveÉlevé
45File/property-list/property_view.phppredictiveÉlevé
46File/xxxx/xxxxxxx/xxxxx.xxxpredictiveÉlevé
47File/xxxxxxxxx//../predictiveÉlevé
48File/xxxx/xxx/x/xxxxxxpredictiveÉlevé
49File/x/predictiveFaible
50File/xxxxxxx/xxxx_xxxxxxpredictiveÉlevé
51File/xxxxxx/xxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
52File/xxxx.xxxpredictiveMoyen
53File/xxxxxxxx-xxxx/xxx/xxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
54File/xxx/xxxxxx.xpredictiveÉlevé
55File/xxx/xxxx/xxxxxxxxxxxxxxpredictiveÉlevé
56File/xxxpredictiveFaible
57File/xxxxxxx/predictiveMoyen
58File/xxxxxxxx_xxxxx/?x=xxxx_xxxxxxxpredictiveÉlevé
59File/xxxxxxxxx/xxxxpredictiveÉlevé
60File/xxxx/?xxxx=xx_xxxxxxxxpredictiveÉlevé
61File/xx-xxxxpredictiveMoyen
62File/xx-xxxx/xxxxxx/x.x/xxxxx?xxxpredictiveÉlevé
63Filex.xxx.xxx\xxxx\xxxxxxxx.xxxpredictiveÉlevé
64Filexxx.xxxpredictiveFaible
65Filexxxxxxx.xxxpredictiveMoyen
66Filexxxxx/?xxxx=xxxxxxxpredictiveÉlevé
67Filexxxxx/xxx.xxxpredictiveÉlevé
68Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveÉlevé
69Filexxxxx/xx_xxxxxxxx.xxxpredictiveÉlevé
70Filexxxxx/xxxx-xxxxx.xxxpredictiveÉlevé
71Filexxxxx/xxxxxxxxxx/xxxxxxxx.xxxpredictiveÉlevé
72Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveÉlevé
73Filexxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
74Filexxxxx/xxxxxxxx.xxxxpredictiveÉlevé
75Filexxxx/xxxxxxx-xxxxxxx-xxxxxx.xxxpredictiveÉlevé
76Filexxxx_xxxxxxx.xxxpredictiveÉlevé
77Filexxx/xxx/xxxxxpredictiveÉlevé
78Filexxx/xxxxxxxxxxx/xxxx/xxxxxxxx_xxxxxxxxxx.xxpredictiveÉlevé
79Filexxxxxxxxxxxx/xxxxxxxxx/xxx/xxxxx.xxxpredictiveÉlevé
80Filexxxxxx/xxxxxxxxx.xxpredictiveÉlevé
81Filexxxxxxxxxxxxxx.xxxpredictiveÉlevé
82Filexxxx.xxx_xxxxx_xxxx_xxxx-xxxx.xxxpredictiveÉlevé
83Filexxxx/xxxxxpredictiveMoyen
84Filexxxxxxx.xxpredictiveMoyen
85Filexxxxxx/xxxxxx.xxxpredictiveÉlevé
86Filexxxxxx.xxxxpredictiveMoyen
87Filexxxxxxxx.xxxpredictiveMoyen
88Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveÉlevé
89Filex:\xxxxxxxxpredictiveMoyen
90Filexxx-xxxx.xxxpredictiveMoyen
91Filexxxxxxxxx.xxxpredictiveÉlevé
92Filexx_xxxx.xxxpredictiveMoyen
93Filexxxxxxxxxx_xxxxx.xxxpredictiveÉlevé
94Filexxx.xxxxpredictiveMoyen
95Filexxxx.xxxpredictiveMoyen
96Filexxxxx.xxxpredictiveMoyen
97Filexx.xxxxxx.xxxx.xxxx.xxxxxxx.xxxxpredictiveÉlevé
98Filexxxxxx/xxx.xpredictiveMoyen
99Filexxxx_xxxxxxxx/xx.xxxpredictiveÉlevé
100Filexxxx_xxxx.xxxpredictiveÉlevé
101Filexxxxxxx.xxxxxxxx.xxxpredictiveÉlevé
102Filexxxx.xxpredictiveFaible
103Filex_xxxxxxpredictiveMoyen
104Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
105Filexxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
106Filexx.xxxpredictiveFaible
107Filexxxxxxxxxxxx.xxxpredictiveÉlevé
108Filexxxx_xxxx.xxxpredictiveÉlevé
109Filexxxxxxxx_xxxxx_xxxxxxxxx.xxxpredictiveÉlevé
110Filexxxxxxx.xxxpredictiveMoyen
111Filexxxxxxxx.xxxpredictiveMoyen
112Filexxxxx.xxxpredictiveMoyen
113Filexxxxxxx.xxxpredictiveMoyen
114Filexxxx-xxxxx.xpredictiveMoyen
115Filexxxx.xpredictiveFaible
116Filexxxx.xxxpredictiveMoyen
117Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
118Filexx_xxxx.xxxpredictiveMoyen
119Filexxxxxxxxx.xxx.xxxpredictiveÉlevé
120Filexxxxxxxxxx.xxxpredictiveÉlevé
121Filexxxxx.xxxpredictiveMoyen
122Filexxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
123Filexxxx.xxxpredictiveMoyen
124Filexxxxxxxx/xxxx_xxxxpredictiveÉlevé
125Filexxxxxxx/xxxxxxxxxxxx.xxxpredictiveÉlevé
126Filexxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
127Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
128Filexxxx.xxxpredictiveMoyen
129Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
130Filexxxx.xxpredictiveFaible
131Filexxxxxxxxxxxxxx.xxxpredictiveÉlevé
132Filexxx/xxx.xpredictiveMoyen
133Filexxxxxxx.xpredictiveMoyen
134Filexxx/xxxxxx.xxxpredictiveÉlevé
135Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveÉlevé
136Filexxxxxxx/xxxxxxxxxx.xxxpredictiveÉlevé
137Filexxxxx.xxxxpredictiveMoyen
138Filexxxxx.xxpredictiveMoyen
139Filexxxxx.xxxpredictiveMoyen
140Filexxxxx_xxxxxx_xxxxxxxxxx.xxxpredictiveÉlevé
141Filexxxxxxx.xpredictiveMoyen
142Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveÉlevé
143Filexxxxxxxx/xx/xxxx_xxxxxx.xxpredictiveÉlevé
144Filexxxxx.xxxpredictiveMoyen
145Filexxx.xpredictiveFaible
146Filexxxx.xxxpredictiveMoyen
147Filexxxx_xxxx.xxxpredictiveÉlevé
148Filexxx_xxxxxx_xxxxxx.xxpredictiveÉlevé
149Filexxxx.xpredictiveFaible
150Filexx/xxxxxx.xxxxxxxxxxx.xxpredictiveÉlevé
151Filexxxxxx/xxxxxx/xxxxxx-xx.xpredictiveÉlevé
152Filexxxxxxxxxxxx/xxxxxx_xxxxx.xxpredictiveÉlevé
153Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveÉlevé
154Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveÉlevé
155Filexxxx/xxxxxxxx/xxxxxx_xxxxxxxx.xpredictiveÉlevé
156Filexxxxx.xxxpredictiveMoyen
157Filexxxxx.xxxpredictiveMoyen
158Filexxxxx/predictiveFaible
159Filexxxxx_xxxpredictiveMoyen
160Filexxxxx/xxxxxxxx/xxxxxxxx.xxpredictiveÉlevé
161Filexxxxxxx.xxxpredictiveMoyen
162Filexxxxxxx/xxxx/xxxx_xxxx.xxpredictiveÉlevé
163Filexxx_xxxxx.xpredictiveMoyen
164Filexxxxxx/xxxxxx.xxxpredictiveÉlevé
165Filexxxxxxxx.xxpredictiveMoyen
166Filexxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
167Filexxxxxx.xxxpredictiveMoyen
168Filexxx_xx/xxx_xx_xxxxxx.xpredictiveÉlevé
169Filexxx/xxxxxxxxx/xxx_xxxxx.xpredictiveÉlevé
170Filexxxxxxx.xxxpredictiveMoyen
171Filexxxx_xxxx.xxxpredictiveÉlevé
172Filexxxxxxxxx.xxxpredictiveÉlevé
173Filexxxxxx.xxxpredictiveMoyen
174Filexxxxx.xxxx_xxxx.xxxpredictiveÉlevé
175Filexxxx_xxxxxxx.xxxpredictiveÉlevé
176Filexxx_xxxxxx.xxpredictiveÉlevé
177Filexxxxxxxxx.xxx.xxxpredictiveÉlevé
178Filexxx/xxxxxx_xxxx.xxxpredictiveÉlevé
179Filexxxxx/xxxxxxxx/xxx/xxx_xxxxx.xxxpredictiveÉlevé
180Filexxxxxxxx.xxxpredictiveMoyen
181Filexxxxxxxxx.xxxpredictiveÉlevé
182Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveÉlevé
183Filexxxxxx/xxxxx_xxxxxxxx/xxxxxxx.xxxxpredictiveÉlevé
184Filexxxxxxxxxxxx/xxx.xxx/xxxxx/xxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxx.xxpredictiveÉlevé
185Filexxxx.xxxpredictiveMoyen
186Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveÉlevé
187Filexxxxxxxx.xxxpredictiveMoyen
188Filexxxxxxxxxxxxxx.xxxpredictiveÉlevé
189Filexxxxx-xxxxxxxx-xxxxxxxxx.xxxpredictiveÉlevé
190Filexxxx.xxxpredictiveMoyen
191Filexxxxx.xxxpredictiveMoyen
192Filexxxxxxxxxx.xxxpredictiveÉlevé
193Filexxxxxxxx.xxxpredictiveMoyen
194Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveÉlevé
195Filexxxxxx.xpredictiveMoyen
196Filexxxxxx/xxxxxxxx.xxxpredictiveÉlevé
197Filexxxxxx_xxx_xxxxxx.xxxpredictiveÉlevé
198Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
199Filexxxx.xxxpredictiveMoyen
200Filexxxx.xxxpredictiveMoyen
201Filexxxx/xxxxx.xxxpredictiveÉlevé
202Filexxxx/xxxx.xxxpredictiveÉlevé
203Filexxxx_xxxx.xxxpredictiveÉlevé
204Filexxxxxxx.xxxpredictiveMoyen
205Filexxx/xxxxxxx/xxx_xxxx.xpredictiveÉlevé
206Filexxx/xxxx-xxxxxxxx.xpredictiveÉlevé
207Filexx_xxxx/xxxx_xxxx.xpredictiveÉlevé
208Filexx_xxxx/xxxxxxxxxxxxxxxx.xpredictiveÉlevé
209Filexxx_xxxxx.xpredictiveMoyen
210Filexxxxxxx.xxxpredictiveMoyen
211Filexxxxxx.xxxpredictiveMoyen
212Filexxxxxxx-xxxxxxx.xxxpredictiveÉlevé
213Filexxx-xxxx.xpredictiveMoyen
214Filexxxxxxxx.xxxpredictiveMoyen
215Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveÉlevé
216Filexxxxxxx.xxxpredictiveMoyen
217Filexxxx-xxxxx.xxxpredictiveÉlevé
218Filexxxx-xxxxxxxx.xxxpredictiveÉlevé
219Filexxxxx/xxxx_xxxxx.xpredictiveÉlevé
220Filexxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
221FilexxxxxxxxxpredictiveMoyen
222Filexxxxxxx_xxxxx.xxxpredictiveÉlevé
223Filexxxx.xxxxpredictiveMoyen
224Filexxxxxxxxx.xxxpredictiveÉlevé
225Filexxxxx.xxxpredictiveMoyen
226Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveÉlevé
227Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveÉlevé
228Filexxxxx.xpredictiveFaible
229Filexxxx-xxxxx-xxxxxxx.xxxpredictiveÉlevé
230Filexxxxx.xxxpredictiveMoyen
231Filexxx/xxxxxx/xxxxxxxxxxxxx.xxxpredictiveÉlevé
232Filexxxxxxx-xxxx.xxxpredictiveÉlevé
233Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveÉlevé
234Filexxxxxx.xxxxpredictiveMoyen
235File\xxxxx\xxxxxxxxxx\xxxxxxxx.xxxpredictiveÉlevé
236File~/xxxxxxxx-xxxxxxxx.xxxpredictiveÉlevé
237File~/xxxxxxxx/xxxxx/xxxxx-xx-xxxxxx-xxxxx-xxxx-xxxx.xxxpredictiveÉlevé
238File~/xxxxxx-xxxxx-xxxxxxx.xxxpredictiveÉlevé
239Libraryxxxxxx.xxxpredictiveMoyen
240Libraryxxxx/xxx/xxxxxx.xxxpredictiveÉlevé
241Libraryxxxxx.xxxpredictiveMoyen
242Libraryxxxxxxxxxx.xxxpredictiveÉlevé
243Libraryxxx/xxxxxxx.xxpredictiveÉlevé
244Libraryxxxxxxx/xxxxxxxx.xxxpredictiveÉlevé
245Libraryxxx/xxx/xxx/xxxxxx/xxxxx/xxxxxxxxx.xxxxx.xxxpredictiveÉlevé
246Argument$_xxxxxx['xxx_xxxx']predictiveÉlevé
247Argument?xxxxxxpredictiveFaible
248Argumentxx_xxxxx_xxx_xxxxpredictiveÉlevé
249ArgumentxxxxxpredictiveFaible
250Argumentxxxxx_xxxxxxxxpredictiveÉlevé
251ArgumentxxxxxpredictiveFaible
252ArgumentxxxpredictiveFaible
253Argumentxxxx(xxxx_xxxx)predictiveÉlevé
254ArgumentxxxxxpredictiveFaible
255Argumentxxxxxx_xxxxpredictiveMoyen
256ArgumentxxxxxxxxpredictiveMoyen
257Argumentxxxxxxx_xxpredictiveMoyen
258Argumentxxxxxxxxxx_xxxxpredictiveÉlevé
259ArgumentxxxpredictiveFaible
260ArgumentxxxxxxxxxxpredictiveMoyen
261Argumentxxxx_xxpredictiveFaible
262ArgumentxxxxxxpredictiveFaible
263ArgumentxxxxxxxpredictiveFaible
264Argumentxxxxxxx-xxxxxxpredictiveÉlevé
265Argumentxxxxxxx-xxxxxxxx-xxxxxxpredictiveÉlevé
266Argumentxxxxx_xxpredictiveMoyen
267Argumentxxxxxx_xxpredictiveMoyen
268ArgumentxxxxpredictiveFaible
269Argumentxxxx_xxxxpredictiveMoyen
270ArgumentxxxxxxxxxxxpredictiveMoyen
271ArgumentxxxxpredictiveFaible
272Argumentxxxx_xxxxxx=xxxxpredictiveÉlevé
273ArgumentxxxxxpredictiveFaible
274ArgumentxxxxxxpredictiveFaible
275ArgumentxxxxpredictiveFaible
276ArgumentxxxxxxxxxxpredictiveMoyen
277ArgumentxxxxxxxxpredictiveMoyen
278ArgumentxxxxxxxxpredictiveMoyen
279ArgumentxxxxxxxxxxxxxxxpredictiveÉlevé
280ArgumentxxxxxpredictiveFaible
281ArgumentxxxxpredictiveFaible
282Argumentxxxxxxxx_xxxxxxxpredictiveÉlevé
283ArgumentxxxxpredictiveFaible
284ArgumentxxxxxxxpredictiveFaible
285ArgumentxxxxxxxxxxxxxxpredictiveÉlevé
286ArgumentxxpredictiveFaible
287ArgumentxxpredictiveFaible
288Argumentxx/xxxxxpredictiveMoyen
289Argumentxx_xxxxxxxxpredictiveMoyen
290ArgumentxxxxxpredictiveFaible
291ArgumentxxxxxxxxpredictiveMoyen
292ArgumentxxxxxxpredictiveFaible
293ArgumentxxxxpredictiveFaible
294ArgumentxxxxpredictiveFaible
295Argumentxxxx/xxx_xxxxxxxxxpredictiveÉlevé
296Argumentxxxxxxxx_xxxpredictiveMoyen
297ArgumentxxxxpredictiveFaible
298ArgumentxxxxxxxxxxpredictiveMoyen
299ArgumentxxxxxxxxpredictiveMoyen
300ArgumentxxxpredictiveFaible
301ArgumentxxxxxxxpredictiveFaible
302ArgumentxxxpredictiveFaible
303Argumentxxxx/xxxxxxxxxxxpredictiveÉlevé
304Argumentxxxxxxx/xxxxxxxpredictiveÉlevé
305ArgumentxxxxxxxxpredictiveMoyen
306Argumentxx_xxpredictiveFaible
307Argumentxxxxxx xxxxxxpredictiveÉlevé
308ArgumentxxxxxxpredictiveFaible
309ArgumentxxxxxxxxxxpredictiveMoyen
310ArgumentxxxxpredictiveFaible
311ArgumentxxxxxxpredictiveFaible
312ArgumentxxxxxxpredictiveFaible
313Argumentxxxxxxxx/xxxxxxpredictiveÉlevé
314Argumentxxxx_xxxxxpredictiveMoyen
315ArgumentxxxpredictiveFaible
316ArgumentxxxxxxxxxxxxxxxpredictiveÉlevé
317ArgumentxxxxxxxxpredictiveMoyen
318ArgumentxxxxpredictiveFaible
319ArgumentxxxxxxxxpredictiveMoyen
320ArgumentxxxxxxxxxpredictiveMoyen
321Argumentxxx_xxxxxx_xxxxpredictiveÉlevé
322ArgumentxxxxxxxxpredictiveMoyen
323Argumentxxxxxxx xxxxxpredictiveÉlevé
324ArgumentxxxxxpredictiveFaible
325ArgumentxxxxxxpredictiveFaible
326Argumentxxxxx-xxxxxxxxxxxxxpredictiveÉlevé
327Argumentxxxxx_xxxxxxpredictiveMoyen
328ArgumentxxxxxxxpredictiveFaible
329ArgumentxxxxxxxxxxpredictiveMoyen
330ArgumentxxxxxxxxxxxxxxpredictiveÉlevé
331ArgumentxxxxxxxxxxpredictiveMoyen
332ArgumentxxxxxxpredictiveFaible
333ArgumentxxxxxxxpredictiveFaible
334ArgumentxxxxxxxxxxxxxxxpredictiveÉlevé
335Argumentxxxxxx/xxxxxx/xxxpredictiveÉlevé
336ArgumentxxxxxxpredictiveFaible
337Argumentxxxxxx xxxxpredictiveMoyen
338Argumentxxxxxx_xxxxxxpredictiveÉlevé
339ArgumentxxxxxxxxxxpredictiveMoyen
340ArgumentxxxxxxxpredictiveFaible
341Argumentxxxxxxxx[xxxx xxxxxxx][xxxxxxxxxxxxxxxxxx]predictiveÉlevé
342ArgumentxxxxxxxxxxxpredictiveMoyen
343Argumentxxxx_xxxxxpredictiveMoyen
344ArgumentxxxxxxxpredictiveFaible
345ArgumentxxxxxxxpredictiveFaible
346ArgumentxxxxxxxxpredictiveMoyen
347ArgumentxxxxxxpredictiveFaible
348ArgumentxxxxxxxxxpredictiveMoyen
349ArgumentxxxpredictiveFaible
350ArgumentxxxpredictiveFaible
351ArgumentxxxpredictiveFaible
352ArgumentxxxxxpredictiveFaible
353Argumentxxxxxx/xxxxxxxx/xxxx/xxxpredictiveÉlevé
354Argumentxxxx_xx[]predictiveMoyen
355ArgumentxxxpredictiveFaible
356ArgumentxxxpredictiveFaible
357ArgumentxxxxpredictiveFaible
358Argumentxxxx-xxxxxpredictiveMoyen
359ArgumentxxxxxxpredictiveFaible
360ArgumentxxxxxxxxpredictiveMoyen
361Argumentxxxxxxxx/xxxxpredictiveÉlevé
362ArgumentxxxxxxxxxxxxpredictiveMoyen
363ArgumentxxxpredictiveFaible
364Argumentxxxxxxx_xxxxpredictiveMoyen
365ArgumentxxxxxxxxxxxxxxxxxxxxxxpredictiveÉlevé
366ArgumentxxxxxxxxpredictiveMoyen
367Argumentx-xxxxxxxxx-xxxpredictiveÉlevé
368Argumentx-xxxxxxxxx-xxxxxxpredictiveÉlevé
369Argument_xxxx[_xxx_xxxx_xxxxpredictiveÉlevé
370Argument__xxxxxxxxxxxxxpredictiveÉlevé
371Argument__xxxxxxxxxpredictiveMoyen
372Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveÉlevé
373Input Value'"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveÉlevé
374Input Value../predictiveFaible
375Input Value../..predictiveFaible
376Input Value../../../../xxxxxx/xxxxxx/xxxxxx/xxxxxx.xxxxxx-x.xxxpredictiveÉlevé
377Input Value../../../../xxxxx_xxxxx.xxxpredictiveÉlevé
378Input Value/..predictiveFaible
379Input Valuexxx' xxx xxxxx(x) xxx 'xxxx'='xxxxpredictiveÉlevé
380Input Valuex=xpredictiveFaible
381Pattern|xx xx xx|predictiveMoyen
382Network PortxxxxxpredictiveFaible
383Network Portxxx/xxxxpredictiveMoyen
384Network Portxxx/xxxxxpredictiveMoyen
385Network Portxxx/xxx (xxx)predictiveÉlevé

Références (9)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!