APT33 Analyse

IOB - Indicator of Behavior (1000)

Chronologie

Langue

en342
pl78
ru68
es66
de60

De campagne

us174
ru66
es66
pl66
de58

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Google Android20
NVIDIA GPU Display Driver10
ImageMagick10
Linux Kernel10
tcpdump8

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConCTIEPSSCVE
1DZCP deV!L`z Clanportal config.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.680.00943CVE-2010-0966
2Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.440.00000
3Trivantis Coursemill Learning Management System userlogin.jsp elévation de privilèges9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.000.00230CVE-2013-3599
4Moodle Manifest locallib.php divulgation de l'information5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.080.00313CVE-2014-3543
5TikiWiki tiki-register.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix10.000.01009CVE-2006-6168
6Tiki Admin Password tiki-login.php authentification faible8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix6.380.00936CVE-2020-15906
7LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable5.220.00000
8PHPizabi index.php directory traversal6.55.7$0-$5k$0-$5kUnprovenUnavailable0.040.00826CVE-2008-3723
9V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.200.00187CVE-2010-5047
10MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.560.01302CVE-2007-0354
11eTicket newticket.php cross site scripting4.34.1$0-$5k$0-$5kHighOfficial Fix0.000.00220CVE-2008-0093
12Hypersilence Silentum Guestbook silentum_guestbook.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.040.00107CVE-2009-4687
13PHP phpinfo cross site scripting6.35.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.08985CVE-2006-0996
14FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.000.00203CVE-2008-5928
15PHPizabi template.class.php assignuser divulgation de l'information4.34.2$0-$5k$0-$5kHighUnavailable0.020.00507CVE-2008-2018
16PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.040.02101CVE-2007-1287
17OpenX adclick.php Redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable0.960.00440CVE-2014-2230
18Sichuan Yougou Technology KuERP common.php checklogin authentification faible7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.040.00421CVE-2024-0988
19ForU CMS cms_template.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.080.00063CVE-2024-0426
20Kashipara Food Management System addmaterial_edit.php sql injection6.46.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.040.00063CVE-2024-0271

Campagnes (3)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (75)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
15.79.66.241APT33Powerton15/12/2020verifiedÉlevé
25.79.127.177APT33Elfin15/12/2020verifiedÉlevé
35.135.120.57APT3310/12/2020verifiedÉlevé
45.135.199.25APT3310/12/2020verifiedÉlevé
55.187.21.70APT33Elfin15/12/2020verifiedÉlevé
65.187.21.71APT33Elfin15/12/2020verifiedÉlevé
78.26.21.117117.21.26.8.serverpronto.comAPT33Elfin15/12/2020verifiedÉlevé
88.26.21.119ns1.glasscitysoftware.netAPT33Elfin15/12/2020verifiedÉlevé
98.26.21.120ns2.glasscitysoftware.netAPT33Elfin15/12/2020verifiedÉlevé
108.26.21.220mail2.boldinbox.comAPT33Elfin15/12/2020verifiedÉlevé
118.26.21.221mail3.boldinbox.comAPT33Elfin15/12/2020verifiedÉlevé
128.26.21.222mail9.servidorz.comAPT33Elfin15/12/2020verifiedÉlevé
138.26.21.223mail5.boldinbox.comAPT33Elfin15/12/2020verifiedÉlevé
1431.7.62.48APT3311/12/2020verifiedÉlevé
1537.48.105.178APT33Elfin15/12/2020verifiedÉlevé
16XX.XX.XXX.XXxx.xx.xxx.xx.xxxxx.xxxXxxxx22/12/2020verifiedMoyen
17XX.XX.XX.XXXxx.xx.xx.xxx.xxxxx.xxxXxxxx22/12/2020verifiedMoyen
18XX.XX.XX.XXxxxx.xx-xx-xx-xx.xxXxxxx11/12/2020verifiedÉlevé
19XX.XXX.XX.XXXxxxxx.xx-xx-xxx-xx.xxXxxxxXxxxxxxx15/12/2020verifiedÉlevé
20XX.XX.XX.XXXxxxx.xxxx-xxxxxx.xxxXxxxx11/12/2020verifiedÉlevé
21XX.XX.XX.XXXxxxxx.xx-xx-xx-xx.xxXxxxx11/12/2020verifiedÉlevé
22XX.XX.XXX.XXXxxxxxxxx.xxxXxxxx11/12/2020verifiedÉlevé
23XX.XXX.XX.XXXxxxxx.xxxxxxxxxx.xxxXxxxxXxxxx15/12/2020verifiedÉlevé
24XX.XXX.XX.XXXxxxxxxxxxxxxx.xxxXxxxxXxxxx15/12/2020verifiedÉlevé
25XX.XXX.XX.XXXxxxx.xxxxxxxxxxxxx.xxxXxxxxXxxxx15/12/2020verifiedÉlevé
26XX.XXX.XX.XXXxxx.xxxxxxxxxxxxx.xxxXxxxxXxxxx15/12/2020verifiedÉlevé
27XX.XXX.XX.XXXxxx-xx-xxx-xx.xxxxxxxxxxxx.xxxXxxxxXxxxx15/12/2020verifiedÉlevé
28XX.XXX.XX.XXXxxx-xx-xxx-xx.xxxxxxxxxxxx.xxxXxxxxXxxxx15/12/2020verifiedÉlevé
29XX.XX.XXX.XXXxxxx22/12/2020verifiedÉlevé
30XX.XXX.XXX.XXXxxx-xxx-xxx-xx.xxxxxxx.xxxxXxxxx12/12/2020verifiedÉlevé
31XX.XXX.XXX.XXXxxx-xxx-xxx-xx.xxxxxxx.xxxxXxxxxXxxxxxxx15/12/2020verifiedÉlevé
32XX.XXX.XXX.XXXxxxx.xxxxx-xxxx.xxxXxxxx11/12/2020verifiedÉlevé
33XX.XX.XXX.XXXxxxx-xx-xxx.xxxxxxxxxx.xxxXxxxxXxxxx31/05/2021verifiedÉlevé
34XX.XX.XX.XXXXxxxx31/05/2021verifiedÉlevé
35XX.XXX.XXX.XXxxxx.xx-xx-xxx-xxx.xxXxxxx11/12/2020verifiedÉlevé
36XX.XXX.XXX.XXXxx-xxxx.xxxxxxxxxxxxxxxxx.xxxXxxxxXxxxx15/12/2020verifiedÉlevé
37XX.XXX.XXX.XXXxx-xxxx.xxxxxxxxxxxxxxxxx.xxxXxxxxXxxxx15/12/2020verifiedÉlevé
38XX.XXX.XXX.XXXxxxxxx.xxxxxxxxxxx.xxXxxxxXxxxxxxx15/12/2020verifiedÉlevé
39XX.XXX.XXX.XXxxxxxxxxx.xxxx.xxxxXxxxxXxxxx15/12/2020verifiedÉlevé
40XX.XXX.XXX.XXXxxx.xxxxxxx.xxxXxxxxXxxxx15/12/2020verifiedÉlevé
41XX.XXX.XXX.XXXxxxxxx-xx.xxxxxxxxxx.xxxXxxxxXxxxx15/12/2020verifiedÉlevé
42XXX.XXX.XXX.XXXxx.xxxxxxxxx.xxxXxxxxXxxxxxxx15/12/2020verifiedÉlevé
43XXX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxxxxx.xxxXxxxxXxxxxxxx15/12/2020verifiedÉlevé
44XXX.XXX.XX.XXXXxxxx11/12/2020verifiedÉlevé
45XXX.XXX.XX.XXXxxx-xx-xxx-xxx.xxxxxxxxxx.xxxxxxxxxx.xxx.xxXxxxx11/12/2020verifiedÉlevé
46XXX.XX.XX.XXXxxxxx.xxxxxxxxx.xxxXxxxx11/12/2020verifiedÉlevé
47XXX.XX.XXX.XXxxxx.xx-xxx-xx-xxx.xxXxxxx11/12/2020verifiedÉlevé
48XXX.XX.XX.XXXXxxxx22/12/2020verifiedÉlevé
49XXX.XXX.XXX.XXXXxxxxXxxxx15/12/2020verifiedÉlevé
50XXX.XXX.XXX.XXXXxxxxXxxxx15/12/2020verifiedÉlevé
51XXX.XXX.XXX.XXXXxxxxXxxxx15/12/2020verifiedÉlevé
52XXX.XXX.XX.XXXXxxxx11/12/2020verifiedÉlevé
53XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxxxxxxx.xxxx.xxxXxxxx11/12/2020verifiedÉlevé
54XXX.XXX.XXX.XXXxxxxxxxxxxxxx.xxxxXxxxxXxxxxxxx15/12/2020verifiedÉlevé
55XXX.XXX.XXX.XXXXxxxx11/12/2020verifiedÉlevé
56XXX.XXX.X.XXxxxx.xx-xxx-xxx-x.xxXxxxxXxxxx15/12/2020verifiedÉlevé
57XXX.XXX.XXX.XXXxxxxx.xx-xxx-xxx-xxx.xxXxxxx11/12/2020verifiedÉlevé
58XXX.XXX.XX.XXXxxxxXxxxx31/05/2021verifiedÉlevé
59XXX.XXX.XX.XXXxxxxXxxxx31/05/2021verifiedÉlevé
60XXX.XXX.XX.XXXxxxxXxxxx15/12/2020verifiedÉlevé
61XXX.XXX.XX.XXXxxxxXxxxx15/12/2020verifiedÉlevé
62XXX.XXX.XX.XXXxxxxXxxxx15/12/2020verifiedÉlevé
63XXX.XXX.XX.XXXxxxxXxxxx15/12/2020verifiedÉlevé
64XXX.XXX.XX.XXXxxxxXxxxx15/12/2020verifiedÉlevé
65XXX.XXX.XX.XXXxxxxXxxxx15/12/2020verifiedÉlevé
66XXX.XX.XX.XXXxxxxx.xx-xxx-xx-xx.xxXxxxx11/12/2020verifiedÉlevé
67XXX.XX.XX.XXXXxxxxXxxxx15/12/2020verifiedÉlevé
68XXX.XXX.XX.XXxxx-xxx-xx-xx.xxx.xxxxxxxxxxxx.xxXxxxx11/12/2020verifiedÉlevé
69XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxXxxxx11/12/2020verifiedÉlevé
70XXX.XXX.XXX.XXXxxxxXxxxxx31/05/2021verifiedÉlevé
71XXX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxxxXxxxx15/12/2020verifiedÉlevé
72XXX.XXX.XX.XXXxxx.xxx-xxx-xx-xxxx.xxxxxxx.xxxXxxxx11/12/2020verifiedÉlevé
73XXX.XX.XXX.XXxxxxxx-xxxxxxx.xxxxxxxxxx.xxxXxxxxXxxxx15/12/2020verifiedÉlevé
74XXX.XXX.XXX.XXXxxxxXxxxx15/12/2020verifiedÉlevé
75XXX.XXX.XXX.XXXxxxxXxxxx15/12/2020verifiedÉlevé

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-21, CWE-22, CWE-23, CWE-24Path TraversalpredictiveÉlevé
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
3T1059CWE-94Argument InjectionpredictiveÉlevé
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
5T1068CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveÉlevé
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveÉlevé
7TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveÉlevé
8TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveÉlevé
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveÉlevé
12TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
13TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveÉlevé
14TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
16TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
17TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveÉlevé
18TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveÉlevé
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveÉlevé
20TXXXX.XXXCWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
21TXXXX.XXXCWE-XXXXxxxxxxxpredictiveÉlevé
22TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
23TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
24TXXXX.XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveÉlevé
25TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (632)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/academy/tutor/filterpredictiveÉlevé
2File/account/deliverypredictiveÉlevé
3File/accounts_con/register_accountpredictiveÉlevé
4File/admin.php?c=upload&f=zip&_noCache=0.1683794968predictiveÉlevé
5File/admin/predictiveFaible
6File/admin/?page=reminders/view_reminderpredictiveÉlevé
7File/admin/?page=user/listpredictiveÉlevé
8File/admin/action/update-deworm.phppredictiveÉlevé
9File/admin/add_user_modal.phppredictiveÉlevé
10File/admin/api/theme-edit/predictiveÉlevé
11File/admin/article/article-edit-run.phppredictiveÉlevé
12File/admin/courses/view_course.phppredictiveÉlevé
13File/admin/del_category.phppredictiveÉlevé
14File/admin/edit-admin.phppredictiveÉlevé
15File/admin/edit_product.phppredictiveÉlevé
16File/admin/edit_supplier.phppredictiveÉlevé
17File/admin/forgot-password.phppredictiveÉlevé
18File/admin/invoice.phppredictiveÉlevé
19File/admin/leancloud.phppredictiveÉlevé
20File/Admin/login.phppredictiveÉlevé
21File/admin/maintenance/view_designation.phppredictiveÉlevé
22File/admin/modal_add_product.phppredictiveÉlevé
23File/admin/orders/update_status.phppredictiveÉlevé
24File/admin/orders/view_order.phppredictiveÉlevé
25File/admin/settings/predictiveÉlevé
26File/admin/students/manage_academic.phppredictiveÉlevé
27File/admin/sys_sql_query.phppredictiveÉlevé
28File/admin/theme-edit.phppredictiveÉlevé
29File/admin/update-clients.phppredictiveÉlevé
30File/admin/userprofile.phppredictiveÉlevé
31File/api/controllers/admin/app/ComboController.phppredictiveÉlevé
32File/api/controllers/common/UploadsController.phppredictiveÉlevé
33File/api/log/killJobpredictiveÉlevé
34File/application/index/common.phppredictiveÉlevé
35File/application/index/controller/Pay.phppredictiveÉlevé
36File/application/index/controller/Screen.phppredictiveÉlevé
37File/application/index/controller/Unity.phppredictiveÉlevé
38File/apply/index.phppredictiveÉlevé
39File/author_posts.phppredictiveÉlevé
40File/blogpredictiveFaible
41File/book-services.phppredictiveÉlevé
42File/booking/show_bookings/predictiveÉlevé
43File/building/backmgr/urlpage/mobileurl/configfile/jx2_config.inipredictiveÉlevé
44File/cas/logoutpredictiveMoyen
45File/category.phppredictiveÉlevé
46File/cgi-bin/cstecgi.cgipredictiveÉlevé
47File/cgi-bin/cstecgi.cgi?action=loginpredictiveÉlevé
48File/cgi-bin/mainfunction.cgipredictiveÉlevé
49File/change-language/de_DEpredictiveÉlevé
50File/classes/Login.phppredictiveÉlevé
51File/classes/Master.php?f=delete_servicepredictiveÉlevé
52File/classes/Master.php?f=save_inquirypredictiveÉlevé
53File/classes/Master.php?f=save_itempredictiveÉlevé
54File/classes/Users.php?f=savepredictiveÉlevé
55File/cms/notifypredictiveMoyen
56File/contact/storepredictiveÉlevé
57File/Duty/AjaxHandle/UploadFloodPlanFileUpdate.ashxpredictiveÉlevé
58File/Duty/AjaxHandle/UploadHandler.ashxpredictiveÉlevé
59File/Duty/AjaxHandle/Write/UploadFile.ashxpredictiveÉlevé
60File/ecommerce/support_ticketpredictiveÉlevé
61File/edit.phppredictiveMoyen
62File/Employer/ManageJob.phppredictiveÉlevé
63File/en/blog-comment-4predictiveÉlevé
64File/endpoint/add-computer.phppredictiveÉlevé
65File/endpoint/add-guest.phppredictiveÉlevé
66File/endpoint/add-user.phppredictiveÉlevé
67File/ext/collect/filter_text.dopredictiveÉlevé
68File/file_manager/admin/save_user.phppredictiveÉlevé
69File/forum/away.phppredictiveÉlevé
70File/general/email/outbox/delete.phppredictiveÉlevé
71File/general/ipanel/menu_code.php?MENU_TYPE=FAVpredictiveÉlevé
72File/get.phppredictiveMoyen
73File/goform/RgUrlBlock.asppredictiveÉlevé
74File/goform/setDeviceSettingspredictiveÉlevé
75File/goform/SetOnlineDevNamepredictiveÉlevé
76File/goform/WifiBasicSetpredictiveÉlevé
77File/goform/wifiSSIDsetpredictiveÉlevé
78File/h/predictiveFaible
79File/xxxxxx.xxxpredictiveMoyen
80File/xxxxx/predictiveFaible
81File/xxxx/xxxxxxxpredictiveÉlevé
82File/xxxx/xxxxxx_xxxxxxxxpredictiveÉlevé
83File/xxx/?xxxx=xxxxxxx_xxx_xxxxxpredictiveÉlevé
84File/xxx/xxxxx/?xxxx=xxxxxx/xxxxxx_xxxxxxpredictiveÉlevé
85File/xxx/xxxxx/?xxxx=xxxx/xxxxxx_xxxxpredictiveÉlevé
86File/xxxxxxxxxxxx.xxxpredictiveÉlevé
87File/xxx/xxxxxx/xxxxxxxxx/xxxxxxxxx.xxxpredictiveÉlevé
88File/xxxxx.xxxpredictiveMoyen
89File/xxxxx.xxx?x=xxxpredictiveÉlevé
90File/xxxxx.xxx?xxxxxxxxxx=xxxxxx&xxxxxx=xxxx&xx=xpredictiveÉlevé
91File/xxxxx.xxx?xxxxxxxxx/xx/xxxxxxxx/xxxxxxxpredictiveÉlevé
92File/xxxxxxx/xxxxpredictiveÉlevé
93File/xxxxxxxxxx/xxxxpredictiveÉlevé
94File/xxxxxxxxxxxx/xxx/xxx/xxxx?xx=[xx][xxxxxxxxx]xxxxxx=xxxpredictiveÉlevé
95File/xxx/xxxxx?xxxxx=xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx&xxxxx=xxx_xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveÉlevé
96File/xxxxxpredictiveFaible
97File/xxx/xxxxxx/xxxxx/xxxxxxx/xxxxxx/xxxxxxpredictiveÉlevé
98File/xxxx.xxxpredictiveMoyen
99File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveÉlevé
100File/xxxxxxxxx/xxxxxxxxx.xxxpredictiveÉlevé
101File/xxxxxx/xxxxxxxpredictiveÉlevé
102File/xxxxxxx.xxxpredictiveMoyen
103File/xxxxxx-xxxxxxpredictiveÉlevé
104File/xxxxxxx/xxxpredictiveMoyen
105File/x/xxxxx.xxx?xxxxxx=xxxxxxxxxxpredictiveÉlevé
106File/xxxxxx-xxxxxx.xxxpredictiveÉlevé
107File/xxxxxxx/xxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
108File/xxxxxxxpredictiveMoyen
109File/xxxxxxxx/xxxxxxxpredictiveÉlevé
110File/xx_xxx.xxxpredictiveMoyen
111File/xxxxxxxxx/xxxx_xxxxxxxxxxx.xxxpredictiveÉlevé
112File/xxxxxxxxx/xxxxxxxxxx.xxxpredictiveÉlevé
113File/xxxxxxxxx/xxxxxxxx.xxxpredictiveÉlevé
114File/xxxxxxxxx.xxxxpredictiveÉlevé
115File/xxxx/xxxxxxxxxx.xxxpredictiveÉlevé
116File/xxxx/xxxx?xx=xpredictiveÉlevé
117File/xxxx/xxxxx/xxxxxxxx?xx=xpredictiveÉlevé
118File/xxxx/xxxxxxx.xxxpredictiveÉlevé
119File/xxxx/xxxxxx/xxxxxxpredictiveÉlevé
120File/xxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
121File/xxxxxxxxx.xxxpredictiveÉlevé
122File/xxx/xxx/xxxxxxxx.xxxpredictiveÉlevé
123File/xxx/xxxxxxx/xxx/xxxxxxx/xxxxxxxpredictiveÉlevé
124File/xxxxxxxxxxx/xxxxxxxxpredictiveÉlevé
125File/xxxxxx/xxxxx.xxx/xxxxx/xxxxx/xxx_xxxxxx_xxxxxxxx.xxxxpredictiveÉlevé
126Filex_xxx-xxxxx.xxxpredictiveÉlevé
127Filexxxx/xxxpredictiveMoyen
128File?xxxx=xxxxxxxxxx&xxxxx_xx=xpredictiveÉlevé
129File?xxxx=xxxxxpredictiveMoyen
130File?x=xxxxxxxxx/xxxxxxxx/xxxpredictiveÉlevé
131File?x=xxxxxxxxx/xxxxxxxxx/xxxx&xx=xxxxxxpredictiveÉlevé
132File?x=xxxxx/xxx/xxxxxxxx&xxxxxxxxx=xpredictiveÉlevé
133File?x=xxxx/xxxxxxxxx/xxxxx&xx=xxxpredictiveÉlevé
134File?x=xxxxxxxxxxx/xxxxxxxxxxx/xxxxpredictiveÉlevé
135File?x=xxxxxxx/xxxxxxx/xxxxxx&xxxxxxxxxx=xpredictiveÉlevé
136Filexxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
137Filexxxxxxx.xxxxx.xxxpredictiveÉlevé
138Filexxxxxxx.xxxpredictiveMoyen
139Filexxx-xxxxxxxxxxx.xxxpredictiveÉlevé
140Filexxxxxxxxxxx_xxxx.xxxpredictiveÉlevé
141Filexxxxxxxxxx.xpredictiveMoyen
142Filexxxxxxxxxxxx.xxxpredictiveÉlevé
143Filexxxxx-xxxx.xxxpredictiveÉlevé
144Filexxxxx/?xxxx=xxxxxx_xxxxpredictiveÉlevé
145Filexxxxx/xxxx.xxx?xxxxxx=xxxx_xxxxxxxxpredictiveÉlevé
146Filexxxxx/xxxx_xxxxxx_xxxxxxx.xxxpredictiveÉlevé
147Filexxxxx/xxxxxxx_xxxx.xxxpredictiveÉlevé
148Filexxxxx/xxxxxx-xxxxxxxx.xxxpredictiveÉlevé
149Filexxxxx/xxx_xxxxxxxx.xxxpredictiveÉlevé
150Filexxxxx/xxx/xxxx.xxx.xxxpredictiveÉlevé
151Filexxxxx/xxxxx.xxxpredictiveÉlevé
152Filexxxxx/xxxx_xxxxxxxx.xxxpredictiveÉlevé
153Filexxxxx/xxxxxx/xxxxxxxx/xxxxx.xxxxxxxx.xxxpredictiveÉlevé
154Filexxxxx/xxxx.xxxxxxxx.xxxpredictiveÉlevé
155Filexxxxxxxxx.xxxpredictiveÉlevé
156Filexxxxx\xxxxx\xxxxxx_xxxx.xxxpredictiveÉlevé
157Filexxxx-xxxx.xxxpredictiveÉlevé
158Filexxxx_xxxxx.xxxpredictiveÉlevé
159Filexxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
160Filexxx.xxpredictiveFaible
161Filexxx/xxxx/xxxxxx_xxxxxxxx_xxxxxx_xxxxxx.xxxpredictiveÉlevé
162Filexxx/xxxxxx/xxxxxxxx.xxpredictiveÉlevé
163Filexxx/xxxx/xxxxxxxxx/xxxxxxx.xxxpredictiveÉlevé
164Filexxx/xxxxxxxx.xxpredictiveÉlevé
165Filexxx/xxxx/xxxxxx/xxxxxxxxxxxxx.xxxpredictiveÉlevé
166Filexxxxxxxxxxx/xxxxxxxxxxx/xxxx.xxxpredictiveÉlevé
167Filexxxxxxxxxxx.xxxpredictiveÉlevé
168Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
169Filexxxx/xxx/xxx/xxx.xpredictiveÉlevé
170Filexxxxxxxxxxxxxx.xxxpredictiveÉlevé
171Filexxxxxxxxx/xxxxxxxx.xxxpredictiveÉlevé
172Filexxxxxx/xxxxxxx.xpredictiveÉlevé
173Filexxx_xxxxxxxxx.xxxpredictiveÉlevé
174Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
175Filexxxxxxxxxxx.xxxpredictiveÉlevé
176Filexxxxxx/xxxxxxxxx/xxx_xxxxxxxxxx_xxxxxxxxxxxxx.xxxpredictiveÉlevé
177Filexxxxxxxxx.xpredictiveMoyen
178Filexxxxxxxxxxxx.xxxpredictiveÉlevé
179Filexxxxxxxxxxx.xxxpredictiveÉlevé
180Filexxxxxx_xxxxxxxx_xxxxxxx.xxxpredictiveÉlevé
181Filexxxxxxx.xxxpredictiveMoyen
182Filexxxxx-xxx-xxxxxx-xxxxxxxxxx.xxxpredictiveÉlevé
183Filexxxxxxx\xxxxx.xxx?x=xxxxxxxxxxxxpredictiveÉlevé
184Filexxxxx.xxxpredictiveMoyen
185Filexxxx_xxxx_xxxxx.xxxpredictiveÉlevé
186Filexxx_xxxxx.xxxpredictiveÉlevé
187Filexxx_xxxx.xxxpredictiveMoyen
188Filexxx-xxx/xxxxxxxxx/xxxx/xxxxxxxx.xxxxpredictiveÉlevé
189Filexxxxxx/xxx.xpredictiveMoyen
190Filexxxxxx/xxx.xpredictiveMoyen
191Filexxxxxx/xxxx.xpredictiveÉlevé
192Filexxxxxx/xxxx.xpredictiveÉlevé
193Filexxxxxx/xxx.xpredictiveMoyen
194Filexxxxxx/xxx.xpredictiveMoyen
195Filexxxxxx/xxxxx.xpredictiveÉlevé
196Filexxxxxx/xxx.xpredictiveMoyen
197Filexxxxxx/xxx.xpredictiveMoyen
198Filexxxxxx/xxxx.xpredictiveÉlevé
199Filexxxxxx/xxxx.xpredictiveÉlevé
200Filexxxxxx/xxx.xpredictiveMoyen
201Filexxxxxx\xxx.xpredictiveMoyen
202Filexxxxxx\xxx.xpredictiveMoyen
203Filexxxxxx/xxx/xxxxxxxx-xxxxxx.xxxxxxpredictiveÉlevé
204Filexxxxxx.xxxpredictiveMoyen
205Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
206Filexxxx/xxxxxxxxxxx.xxxpredictiveÉlevé
207Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxx.xxxxxxxxx.xxxpredictiveÉlevé
208Filexx_xx.xxxpredictiveMoyen
209Filexx.xxxpredictiveFaible
210Filexxxx/xxxxx.xxxpredictiveÉlevé
211Filexxxxx.xpredictiveFaible
212Filexx-xxxxxx-xxxxxx.xpredictiveÉlevé
213Filexxxxxxxxx.xxxpredictiveÉlevé
214Filexxxx.xxxpredictiveMoyen
215Filexxxxxxxx.xpredictiveMoyen
216Filexxxxxxxxxxxx_xxxxxxx.xxxpredictiveÉlevé
217Filexxxxxxx/xxx/xxx/xxx/xxxxxx_xxxx.xpredictiveÉlevé
218Filexxxxxxx/xxxxxxxxxx/xxxx/xxx.xpredictiveÉlevé
219Filexxxxxxx/xxxxxxxxxx/xxxx/xxxxxx_xxxx.xpredictiveÉlevé
220Filexxxxxx.xpredictiveMoyen
221Filexxxxxx.xxpredictiveMoyen
222Filexxxxxxxxxxx.xxxpredictiveÉlevé
223Filexxxx_xxxxxxxxxx.xxxpredictiveÉlevé
224Filexxxx_xxxxxxx.xxxpredictiveÉlevé
225Filexxxx_xxxx.xxxpredictiveÉlevé
226Filexxxxx.xxxpredictiveMoyen
227Filexxxxx_xxxxx.xxxpredictiveÉlevé
228Filexx_xxxxxxxx_xxxx.xxxpredictiveÉlevé
229Filexxxx_xxxxx.xxxpredictiveÉlevé
230Filexxxxxxxxx_xxxxxx.xxxpredictiveÉlevé
231Filexxxx.xxxpredictiveMoyen
232Filexx-xxxxxxx/xxxxxxxxxxxx/xxxxxx/xxxxx.xxxxxxxxxxxx.xxxx.xxxpredictiveÉlevé
233Filexxxxxxxxxx_xxxxxx.xxxpredictiveÉlevé
234Filexxxxxxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveÉlevé
235Filexxxxxxx/xx/xxxxxx/xxxxx_xxxxx_xxxxxxxxxx/xxxxxx.xxxpredictiveÉlevé
236Filexxxxxxx/xx/xxxxxxx/xxxxxxxxxxxx/xxxxxx.xxxpredictiveÉlevé
237Filexxxxxxx/xxxxxxx/xxxx/xxxxxx.xxxpredictiveÉlevé
238Filexxxxxxx/xxxxxx/xxxx_xxxxxx/xxxxxxxxxx/xxxxxx_xxxx.xxxpredictiveÉlevé
239Filexxxxxxx/xxxxxxx/xxxxxxx/xxxxxx_xxxxxx.xxxpredictiveÉlevé
240Filexxxxxxx/xxxx/xx/xx/xxxxxx.xxxpredictiveÉlevé
241Filexxxx.xpredictiveFaible
242Filexxxxxxx/xxxxxx_xxx.xxpredictiveÉlevé
243Filexxxx/xxxxxxxx/xxxxxxx/xxxxx/xxxx/xxxxxxxxx.xxxpredictiveÉlevé
244Filexxxxxxxxxxxxx.xxxpredictiveÉlevé
245Filexxx/xxxxxx.xxxpredictiveÉlevé
246Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveÉlevé
247Filexxx/xxxxxxx/xxxxxxxxxxxxx/xxxxx.xxxpredictiveÉlevé
248Filexxxxxxxxxxxxx.xxxpredictiveÉlevé
249Filexxxxxxx.xxx.xxxpredictiveÉlevé
250Filexxxxxxx/xxxxxx/xxxx.xxx.xxxpredictiveÉlevé
251Filexxxxx.xxxxpredictiveMoyen
252Filexxxxx.xxxpredictiveMoyen
253Filexxxxx.xxx?xxxx=xxxx_xxxxpredictiveÉlevé
254Filexxxxxxx.xxxpredictiveMoyen
255Filexxxxxxxx_xxxx.xpredictiveÉlevé
256Filexxxxx/xxxx.xxxpredictiveÉlevé
257Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
258Filexxxxx.xxxpredictiveMoyen
259Filexxx/xxx/xxx/xxxx.xpredictiveÉlevé
260Filexxx/xxxxxxxxxxx.xxpredictiveÉlevé
261Filexxxxxxxxxx/xxxxxx.xpredictiveÉlevé
262Filexxxxxxxxx/xxxxxxxx.xpredictiveÉlevé
263Filexxxxxx.xpredictiveMoyen
264Filexxxxx.xxxxpredictiveMoyen
265Filexxxxx.xxxxpredictiveMoyen
266Filexxxxx.xxxpredictiveMoyen
267Filexxxxx/xxxxxxx/xxxxx.xxxxxxxxxxx.xxxpredictiveÉlevé
268Filexxxxxxxxxx/xxxxxx.xpredictiveÉlevé
269Filexxxxxxxxxxx/xxxx.xxpredictiveÉlevé
270Filexxxxxx_xxxx.xxxpredictiveÉlevé
271Filexxxxxxxxxxxxxxxx.xpredictiveÉlevé
272Filexxxxxxxxxxx.xxxpredictiveÉlevé
273Filexxxxxxxxxxxxxx.xxxxpredictiveÉlevé
274Filexxx/xxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
275Filexxx/xxxxxx/xxxxxxxxx.xxxpredictiveÉlevé
276Filexxx/xxx/xxxx.xxxpredictiveÉlevé
277Filexxxxxxxxxx.xxxpredictiveÉlevé
278Filexxxxxx/xxxxxxxx/xxx.xxxpredictiveÉlevé
279Filexxxxxxx/xxxxxxxx/xxxxxxxx.xxxpredictiveÉlevé
280Filexxxxxxx/xxxxxxxxx/xxx/xxxxx_xxx.xxxpredictiveÉlevé
281Filexxx/xxxxx/xxx_xxxx.xpredictiveÉlevé
282Filexxx/xxxx/xxxx_xxxx.xpredictiveÉlevé
283Filexxx/xxxxxxxx/xxxxxxx.xpredictiveÉlevé
284Filexxxxxxx_xxxx.xxxpredictiveÉlevé
285Filexxxxxxxxx.xxxpredictiveÉlevé
286Filexxx-xxxxxx.xpredictiveMoyen
287Filexxx_xxxxxxx.xxxpredictiveÉlevé
288Filexxx_xxxx.xxxpredictiveMoyen
289Filexxxxxx/xxxxxxx/xxxxxxxxx/xxx/xxxxx_xxx.xxxpredictiveÉlevé
290Filexxxxxxxxx.xxxpredictiveÉlevé
291Filexxxx.xxxpredictiveMoyen
292Filexxxxx/xxxxxxxx.xxxpredictiveÉlevé
293Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveÉlevé
294Filexxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
295Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
296Filexxxxxxxxxxxxxx.xxxpredictiveÉlevé
297Filexxxxxx.xxxpredictiveMoyen
298Filexxx.xxxpredictiveFaible
299Filexxxxxxxx/xxxxx.xxxpredictiveÉlevé
300Filexxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
301Filexxxxxxx/xxxxxxxxx.xxxpredictiveÉlevé
302Filexxxxxxx/xxxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxx/xxxxx.xxxxx.xxxpredictiveÉlevé
303Filexxxxxxx/xxxxxxxx/xxxxxx-xxxxxx-xx-xx.xpredictiveÉlevé
304Filexxxxxxx.xxxpredictiveMoyen
305Filexxxxx-xxxxx.xpredictiveÉlevé
306Filexxxxx-xxxxx.xpredictiveÉlevé
307Filexxxxx-xxxxxx.xpredictiveÉlevé
308Filexxxxx-xxxxxxx.xpredictiveÉlevé
309Filexxxxx-xxx.xpredictiveMoyen
310Filexxxxx-xxx.xpredictiveMoyen
311Filexxxxx-xx.xpredictiveMoyen
312Filexxxxx-xxxxxx.xpredictiveÉlevé
313Filexxxxx-xx.xpredictiveMoyen
314Filexxxxxxx_xxxxxx_xxxxxxx.xxxpredictiveÉlevé
315Filexxxx.xxxpredictiveMoyen
316Filexxxxxxx.xxxpredictiveMoyen
317Filexxxxxxxxxxxxxx.xxxpredictiveÉlevé
318Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
319Filexxxxxx/xxxxxx.xxxpredictiveÉlevé
320Filexxxxx.xxxpredictiveMoyen
321Filexxxxxxxxxx.xxxxpredictiveÉlevé
322Filexxxxx.xxxpredictiveMoyen
323Filexxxxx.xxxpredictiveMoyen
324Filexxxxxxxx.xxxpredictiveMoyen
325Filexxxxxxxxxx.xxxpredictiveÉlevé
326Filexxxxxxxx.xxxpredictiveMoyen
327Filexxxxxxxx.xxxpredictiveMoyen
328Filexxxxxxxx_xxxxxx.xxxpredictiveÉlevé
329Filexxxxxx.xpredictiveMoyen
330Filexxxxxxxxxxx.xxxpredictiveÉlevé
331Filexxxxxxxxx/xxxx/xxxxxxxxx.xxxpredictiveÉlevé
332Filexxxxxxx/xxxxx.xxxpredictiveÉlevé
333Filexxx_xxxxxxx_x_x.xxxpredictiveÉlevé
334Filexxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
335Filexxxxxxx_xxxxxxx.xpredictiveÉlevé
336Filexxxxxxx/xxx-xxxxxx-xxxxpredictiveÉlevé
337Filexxxx_xxxxxxx_xxxxxxx.xxxpredictiveÉlevé
338Filexxxxx.xxxpredictiveMoyen
339Filexxxxx/xxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
340Filexxxxxx_xxx.xpredictiveMoyen
341Filexxxx/xxxxxx_xxxxxx.xxxpredictiveÉlevé
342Filexxxxxxxx_xxxxxxxxx.xxxpredictiveÉlevé
343Filexxxxxxxxx/xxxx/xxxxxxxxxxxxxxxx.xpredictiveÉlevé
344Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictiveÉlevé
345Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveÉlevé
346Filexxxxxxxxx.xxxpredictiveÉlevé
347Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveÉlevé
348Filexxx/xxxx_xxxxxx.xpredictiveÉlevé
349Filexxx/xxxxxxxxx/xxxxxxxx/xxxxxxxxxxx.xxpredictiveÉlevé
350Filexxx/xxxx/xxxx/xxxxxxxxx/xxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
351Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
352Filexxx/xxx/xxx_xxx/xxxxxx/xxx_xxxxxx_xxxxx.xpredictiveÉlevé
353Filexxx/xxxxxxx/xxx_xxx/xxxxxx/xxxxxxxxx.xpredictiveÉlevé
354Filexxxxx_xxxx.xxxpredictiveÉlevé
355Filexxxxxxx_xxxxxx.xxxpredictiveÉlevé
356Filexxxxxxx_xxxxxxxx.xxxpredictiveÉlevé
357Filexxxx.xxxpredictiveMoyen
358Filexxxxxxxx.xxxxx.xxxpredictiveÉlevé
359Filexxxxxxxxx/xxxxxxxx.xxxpredictiveÉlevé
360Filexxxx-xxxxx.xxxpredictiveÉlevé
361Filexxxx-xxxxx.xxxpredictiveÉlevé
362Filexxxx-xxxxxxxx.xxxpredictiveÉlevé
363Filexxx/xx/xxxxxxx_xxxx.xpredictiveÉlevé
364Filexxxxxxxxxxx.xxxpredictiveÉlevé
365Filexxxxxxx/xxxx/xxxxxxx_xxxxxxxx_xxxx.xxxpredictiveÉlevé
366Filexxxxxxx/xxxxxxxx-xxxxpredictiveÉlevé
367Filexxxxxxxxxxxxxx.xxxxpredictiveÉlevé
368Filexxxxxxxxx.xxxpredictiveÉlevé
369Filexxxxx/xxxxxxxxxxxx.xxxpredictiveÉlevé
370Filexxxxx.xxxpredictiveMoyen
371Filexxxxx/xxxx_xxxx.xxxpredictiveÉlevé
372Filexxxx_xxxxx.xxxpredictiveÉlevé
373Filexxxx_xxxxxxx.xxxpredictiveÉlevé
374Filexxx.xpredictiveFaible
375Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictiveÉlevé
376Filexxxxxxxxxxxxxxx.xxxpredictiveÉlevé
377Filexxxxxxxxx-xxxx-xxx-xxxx.xxxpredictiveÉlevé
378Filexxxx_xxxx_xxxxxx.xpredictiveÉlevé
379Filexxx-xxxxxxx/xxx/xxxx/xxx/xxxxxx/xxxxx.xxpredictiveÉlevé
380Filexxx/xxx-xxxx.xpredictiveÉlevé
381Filexxxxxx/xxxx/xxxxxxxx.xxpredictiveÉlevé
382Filexxx_xxxxxx.xpredictiveMoyen
383File\xx_xxxx\xxx\xxxxxxxx\xxxxxxxx_xxxxxxx.xxpredictiveÉlevé
384File\xx\xxxxxxx\xxxxxxx-xxxxxxxx.xxxpredictiveÉlevé
385Library/_xxx_xxx/xxxxx.xxxpredictiveÉlevé
386Libraryxxxx.xxxpredictiveMoyen
387Libraryxxx/xxxxx/xxxxxxxx_xxxxx.xxxpredictiveÉlevé
388Libraryxxx/xxxxx/xxxxxxxx.xxxpredictiveÉlevé
389Libraryxxx/xxx/xxxxxxxx.xxxpredictiveÉlevé
390Libraryxxxxxx.xxpredictiveMoyen
391Libraryxxxxxxxx.xxxpredictiveMoyen
392Libraryxxxxxxxx.xxxpredictiveMoyen
393Libraryxxxxx.xxxpredictiveMoyen
394Argument$xxxxx['xx']predictiveMoyen
395Argument$_xxxxxx['xxx_xxxx']predictiveÉlevé
396Argument-xpredictiveFaible
397Argumentx_xxxx_xxxxxxpredictiveÉlevé
398ArgumentxxxxxxxpredictiveFaible
399ArgumentxxxxxxxpredictiveFaible
400Argumentxxxxxxx_xxxxpredictiveMoyen
401Argumentxxxxxxxxxx xxxx xxxpredictiveÉlevé
402ArgumentxxxxxxxpredictiveFaible
403ArgumentxxxxxxxpredictiveFaible
404ArgumentxxxxxxxpredictiveFaible
405Argumentxxxxxx/xxxxxxxx/xxx_xxpredictiveÉlevé
406ArgumentxxxxxxxpredictiveFaible
407Argumentxxx_xxxxxxxpredictiveMoyen
408Argumentxxx_xxxx_xx/xxx_xxxx_xxxxxpredictiveÉlevé
409ArgumentxxxxpredictiveFaible
410ArgumentxxxxxxpredictiveFaible
411ArgumentxxxxxxxxxpredictiveMoyen
412Argumentx_xxxxpredictiveFaible
413ArgumentxxxxxxxxpredictiveMoyen
414ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveÉlevé
415Argumentxxx_xxxx_xxxxxpredictiveÉlevé
416ArgumentxxxxxxxxpredictiveMoyen
417Argumentxxxxxxxx_xxxxxpredictiveÉlevé
418Argumentxxxxx.xxxxx.xxxxxxx_xxxxxxpredictiveÉlevé
419ArgumentxxxxxxxxpredictiveMoyen
420ArgumentxxxxxxxxxxpredictiveMoyen
421Argumentxxx_xxpredictiveFaible
422Argumentxx_xxxpredictiveFaible
423Argumentxxxxx_xxxxpredictiveMoyen
424Argumentxxxx_xxpredictiveFaible
425Argumentxxxxxxxxxxxxxx/xxxxxxxxxxpredictiveÉlevé
426Argumentxxxxxxx[x][xxxx]predictiveÉlevé
427Argumentxxxxxxx[x][xxxx]predictiveÉlevé
428Argumentxxxxxxx_xxxx/xxxxxxx_xxxxxxxpredictiveÉlevé
429ArgumentxxxxxxxxxxxxxpredictiveÉlevé
430ArgumentxxxxxxxxxpredictiveMoyen
431Argumentxxxxxxxxxx_xxpredictiveÉlevé
432Argumentxxxxxxx xxxxxxpredictiveÉlevé
433ArgumentxxxxxpredictiveFaible
434ArgumentxxxxxxxxpredictiveMoyen
435Argumentx_xxxxxxpredictiveMoyen
436ArgumentxxxxpredictiveFaible
437Argumentxxxx_xxpredictiveFaible
438ArgumentxxxxxxxxxxpredictiveMoyen
439Argumentxxxxxx_xxxpredictiveMoyen
440ArgumentxxxxpredictiveFaible
441ArgumentxxxxxxxpredictiveFaible
442Argumentxxxxxx.xxxx.xxxxxxxxxxxxxxxxxxpredictiveÉlevé
443Argumentxxxxxxxx/xxxx/xxxxpredictiveÉlevé
444ArgumentxxxxxxxxxpredictiveMoyen
445ArgumentxxxxxxxpredictiveFaible
446ArgumentxxxpredictiveFaible
447ArgumentxxxxxxxpredictiveFaible
448ArgumentxxxpredictiveFaible
449ArgumentxxxxxpredictiveFaible
450Argumentxxxxx/xxxx/xxxxx/xxxxxxxxpredictiveÉlevé
451Argumentxxxxx/xxxxxxxxpredictiveÉlevé
452ArgumentxxxxxpredictiveFaible
453Argumentxxxxxx/xxxxxxxxxxxx/xxxxpredictiveÉlevé
454ArgumentxxxxxpredictiveFaible
455Argumentxxxxx_xxxpredictiveMoyen
456ArgumentxxxxxpredictiveFaible
457Argumentxxxxxxxxxx_xxpredictiveÉlevé
458ArgumentxxxxpredictiveFaible
459ArgumentxxxxpredictiveFaible
460ArgumentxxxxxxxxpredictiveMoyen
461ArgumentxxxxxxxxxxxxpredictiveMoyen
462ArgumentxxxxxxxxpredictiveMoyen
463ArgumentxxxxxxxxpredictiveMoyen
464ArgumentxxxxxxxpredictiveFaible
465Argumentxxxx_xxxxxxpredictiveMoyen
466ArgumentxxxxxxxxxpredictiveMoyen
467Argumentxxxxx xxxxpredictiveMoyen
468Argumentxxxxx xxxx/xxxx xxxx/xxxxxxxxpredictiveÉlevé
469Argumentxxxxx_xxxxpredictiveMoyen
470ArgumentxxxxpredictiveFaible
471ArgumentxxxxxxxxpredictiveMoyen
472ArgumentxxxxxxxxpredictiveMoyen
473ArgumentxxxxxxxxpredictiveMoyen
474ArgumentxxxxpredictiveFaible
475Argumentxxxxx_xxxxxpredictiveMoyen
476ArgumentxxxxpredictiveFaible
477Argumentxxxx_xxxxxpredictiveMoyen
478ArgumentxxxxxxpredictiveFaible
479ArgumentxxxxpredictiveFaible
480ArgumentxxpredictiveFaible
481Argumentxx/xxxxxpredictiveMoyen
482Argumentxx/xxxxpredictiveFaible
483ArgumentxxxpredictiveFaible
484ArgumentxxxxxxpredictiveFaible
485Argumentxxx_xxxxxxxxpredictiveMoyen
486ArgumentxxxxxpredictiveFaible
487Argumentxxx_xxpredictiveFaible
488ArgumentxxpredictiveFaible
489ArgumentxxxxxxxpredictiveFaible
490Argumentxx/xx/xx/xx/xpredictiveÉlevé
491Argumentxxxxx.xxxxxx.xxxxx-xxxpredictiveÉlevé
492ArgumentxxxxpredictiveFaible
493ArgumentxxxxxxpredictiveFaible
494ArgumentxxxpredictiveFaible
495Argumentxxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxx/xxxxxxxxxxxxxxx/xxxxxxxx/xxx/xxxx/xxxxpredictiveÉlevé
496Argumentxxxx xxxxxpredictiveMoyen
497ArgumentxxxxxxxpredictiveFaible
498ArgumentxxxxxxxxxpredictiveMoyen
499ArgumentxxxxxxpredictiveFaible
500ArgumentxxxxxpredictiveFaible
501ArgumentxxxxxpredictiveFaible
502ArgumentxxxxxxxxxxpredictiveMoyen
503Argumentx_xx/xxxxpredictiveMoyen
504ArgumentxxxxpredictiveFaible
505Argumentxxxx/xxxxxxxxxxx/xxxxxxxxxpredictiveÉlevé
506Argumentxxxx/xxxxxxx/xxxxxxxpredictiveÉlevé
507ArgumentxxxxxxxxxxxpredictiveMoyen
508Argumentxx_xxx_xxxxxxpredictiveÉlevé
509ArgumentxxxxxxxxxxxxpredictiveMoyen
510ArgumentxxxxxxpredictiveFaible
511ArgumentxxxxxxxxxxxxxxpredictiveÉlevé
512ArgumentxxxxxxxxxxxxxxxxxpredictiveÉlevé
513ArgumentxxxxxxxxxpredictiveMoyen
514Argumentxxx_xxxxx_xxpredictiveMoyen
515ArgumentxxxxpredictiveFaible
516Argumentxxxx/xxxxxx/xxxx_xx/xxxxxxxx_xxpredictiveÉlevé
517Argumentxxxxxxxxxx/xxxx/xxxxxxxx/xxxx/xxxxxxx_xxxxpredictiveÉlevé
518ArgumentxxxxxxxxpredictiveMoyen
519ArgumentxxxxxxxxpredictiveMoyen
520ArgumentxxxxpredictiveFaible
521Argumentxxxx/xxxxpredictiveMoyen
522Argumentxxx_xxxpredictiveFaible
523ArgumentxxxpredictiveFaible
524ArgumentxxxxxxxxxxxxxpredictiveÉlevé
525Argumentxxxxx-xxxxxpredictiveMoyen
526Argumentxxxxx_xxx/xxxxx_xxxpredictiveÉlevé
527ArgumentxxxxxxxxxpredictiveMoyen
528Argumentxxxxxxx_xxxxpredictiveMoyen
529Argumentxxxx_xx_xxxpredictiveMoyen
530Argumentxxxxxx_xxx_xxxpredictiveÉlevé
531ArgumentxxxpredictiveFaible
532Argumentxxxxxxxxxxxxx/xxxxxxxxxxxpredictiveÉlevé
533Argumentx/xxxxpredictiveFaible
534Argumentxxxxx_xxxxpredictiveMoyen
535Argumentxxxxxxxxxxxx_xxxxxxxxxpredictiveÉlevé
536ArgumentxxxxxxxxpredictiveMoyen
537ArgumentxxxxxxxxxxpredictiveMoyen
538Argumentxxxxxxxxxxxx_xxpredictiveÉlevé
539ArgumentxxxxxxxpredictiveFaible
540Argumentxxxxx/xxxxxxxpredictiveÉlevé
541ArgumentxxxxxxpredictiveFaible
542ArgumentxxxxxxpredictiveFaible
543ArgumentxxxxxxxxxxpredictiveMoyen
544Argumentxxxxxx_xxxxxpredictiveMoyen
545ArgumentxxxxxxxpredictiveFaible
546Argumentxxxxxxx_xxxpredictiveMoyen
547ArgumentxxxxxxxxxxxpredictiveMoyen
548ArgumentxxxpredictiveFaible
549Argumentxxxx/xxxxpredictiveMoyen
550Argumentxxxx xxxxxpredictiveMoyen
551Argumentxxxxxxxx_xxxxxxx_xxxxxxx/xxxxxxxx_xxxxxx_xxxxxxxpredictiveÉlevé
552ArgumentxxxxxxxpredictiveFaible
553ArgumentxxxxpredictiveFaible
554Argumentxxxx_xxpredictiveFaible
555ArgumentxxxxxpredictiveFaible
556ArgumentxxxpredictiveFaible
557ArgumentxxxxxxxxpredictiveMoyen
558ArgumentxxxxxxxxxpredictiveMoyen
559ArgumentxxxxxxxpredictiveFaible
560ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveÉlevé
561ArgumentxxxxxxxxxxxxpredictiveMoyen
562Argumentxxxxxxx_xxpredictiveMoyen
563Argumentxxxxxxxxxx/xxxxxxx/xxxx/xxxxxx xxxx/xxxxxpredictiveÉlevé
564ArgumentxxxxxxxpredictiveFaible
565Argumentxxx_xxxxpredictiveMoyen
566Argumentxxxxxxxxx/xxxxxxxxxxxpredictiveÉlevé
567ArgumentxxxpredictiveFaible
568ArgumentxxxxxxxxxxxpredictiveMoyen
569Argumentxxxxxxx_xxpredictiveMoyen
570ArgumentxxxxpredictiveFaible
571ArgumentxxxxpredictiveFaible
572Argumentxxxx/xxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxx/xxxxxxx_xxxxxxpredictiveÉlevé
573ArgumentxxxxxpredictiveFaible
574ArgumentxxxpredictiveFaible
575ArgumentxxxxpredictiveFaible
576ArgumentxxxxxpredictiveFaible
577ArgumentxxxxxxpredictiveFaible
578ArgumentxxxxxxxxxxxpredictiveMoyen
579ArgumentxxxxpredictiveFaible
580ArgumentxxxxpredictiveFaible
581Argumentx_xxxx/x_xxxxpredictiveÉlevé
582ArgumentxxxpredictiveFaible
583ArgumentxxpredictiveFaible
584Argumentxxxxxx_xxxxpredictiveMoyen
585Argumentxx_xxxpredictiveFaible
586ArgumentxxxpredictiveFaible
587ArgumentxxxpredictiveFaible
588Argumentxxxxx_xxxxxxpredictiveMoyen
589ArgumentxxxxpredictiveFaible
590Argumentxxxx-xxxxxpredictiveMoyen
591Argumentxxxx/xxxxpredictiveMoyen
592Argumentxxxxxx/xxxxxxx/xxxxxxxxxxpredictiveÉlevé
593ArgumentxxxxxxxxpredictiveMoyen
594ArgumentxxxxxxxxpredictiveMoyen
595Argumentxxxxxxxx/xxxxxxxxpredictiveÉlevé
596Argumentxxxx_xxxx_xxxxpredictiveÉlevé
597ArgumentxxxxxpredictiveFaible
598ArgumentxxxxxxxxxpredictiveMoyen
599ArgumentxxxxxpredictiveFaible
600Argumentxx_xxpredictiveFaible
601Argumentxxx_xxxpredictiveFaible
602ArgumentxxxxxxxpredictiveFaible
603ArgumentxxxxxxxpredictiveFaible
604Argumentxxxxx/xxxxxxpredictiveMoyen
605Argumentx-xxxxxxxxx-xxxpredictiveÉlevé
606Argumentx-xxxxxpredictiveFaible
607Argumentx_xxxxpredictiveFaible
608Argument_xxxxxxpredictiveFaible
609Argument主题predictiveFaible
610Input Value"><xxx xxx=x xxxxxxx=xxxxx('xxxxxx+xx+xxxx')>predictiveÉlevé
611Input Value..predictiveFaible
612Input Value../../../../xxxxxx/xxxxxx/xxxxxx/xxxxxx.xxxxxx-x.xxxpredictiveÉlevé
613Input Value/../xxx/xxxxxx-predictiveÉlevé
614Input Value/../xxx/xxxxxxxxpredictiveÉlevé
615Input Value/../xxx/xxxxxxxx-predictiveÉlevé
616Input ValuexxpredictiveFaible
617Input Valuexxxx-xx-xx%xx%xx%xxxxxxxx%xxxxxxx(x)%xx/xxxxxx%xxpredictiveÉlevé
618Input Value<xxxxxx>xxxxx('xxx')</xxxxxx>predictiveÉlevé
619Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveÉlevé
620Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveÉlevé
621Input Value<xxxxxx >xxxxx(xxx)</xxxxxx>predictiveÉlevé
622Input Value<xxx><xxxxxxx xxxxxxx=xxxxx(x) xxxxxxxxxxxxx=x xxx=xx>predictiveÉlevé
623Input Value><xxxxxx>xxxxx(x)</xxxxxx>predictiveÉlevé
624Input ValuexxxxxpredictiveFaible
625Input ValuexxxxxpredictiveFaible
626Input Valuexxxxx<xxxxxx>xxxxx(x)</xxxxxx>xxxxxpredictiveÉlevé
627Input ValuexxxpredictiveFaible
628Input ValuexxxxxxxxxxxpredictiveMoyen
629Input Valuexxxxx%xx%xx%xxxxxxxx%xxxxxxx(x)%xx%xxxxxxxx%xxxxxxxpredictiveÉlevé
630Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveÉlevé
631Network PortxxxxpredictiveFaible
632Network Portxxx/xx & xxx/xxxpredictiveÉlevé

Références (7)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!