B1txor20 Analyse

IOB - Indicator of Behavior (1000)

Chronologie

Langue

en220
de102
es96
zh78
ar74

De campagne

de102
es96
cn80
ar74
it70

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Kashipara Food Management System8
Campcodes Simple Student Information System8
D-Link DAR-70006
Campcodes Online Job Finder System6
Google Chrome6

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1SourceCodester Aplaya Beach Resort Online Reservation System index.php cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.03CVE-2024-3357
2Skype Client Chat Unicode vulnérabilité inconnue5.45.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000000.00
3w3c Unicorn ValidatorNuMessage.java ValidatorNuMessage cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000730.12CVE-2021-4296
4PHPGurukul Restaurant Table Booking System Reservation Request index.php cross site scripting4.44.3$0-$5k$0-$5kNot DefinedNot Defined0.000560.06CVE-2023-6075
5Munsoft Easy Outlook Express Recovery Registration Key dénie de service4.03.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000420.18CVE-2024-1187
6cojoben Coco Blog blog-web.php sql injection6.35.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.04
7LinZhaoguan pb-cms Comment cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000510.06CVE-2024-0776
8XenForo ZIP Archive directory traversal5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.03CVE-2024-25006
9Plone Request elévation de privilèges4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2024-22889
10CodeAstro Vehicle Booking System User Registration usr-register.php cross site scripting4.94.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000520.12CVE-2024-0345
11SourceCodester Kortex Lite Advocate Office Management System register_case.php sql injection4.74.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.03CVE-2024-3621
12NHN TOAST UI Chart Legend cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000800.06CVE-2021-4325
13ctrlo lenio contractor.tt cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.09CVE-2021-4255
14Fujian Kelixin Communication Command and Dispatch Platform pwd_update.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.03CVE-2024-2621
15SourceCodester Best POS Management System Image save_settings elévation de privilèges6.15.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.004960.12CVE-2023-0943
16D-Link DAR-7000/DAR-8000 web.php elévation de privilèges7.17.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.001140.15CVE-2023-5150
17Crestron AM-100/AM-101 HTTP Endpoint file_transfer.cgi elévation de privilèges9.89.7$0-$5k$0-$5kProof-of-ConceptWorkaround0.973080.02CVE-2019-3929
18code-projects Client Details System HTTP POST Request regester.php sql injection6.16.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.09CVE-2023-7139

IOC - Indicator of Compromise (50)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
15.2.69.50B1txor2015/03/2022verifiedÉlevé
223.129.64.216B1txor2015/03/2022verifiedÉlevé
323.154.177.4B1txor2015/03/2022verifiedÉlevé
445.13.104.179nosoignons.cust.milkywan.netB1txor2015/03/2022verifiedÉlevé
545.61.185.90MiamiTor4.usB1txor2015/03/2022verifiedÉlevé
645.154.255.147cust-147.keff.orgB1txor2015/03/2022verifiedÉlevé
746.166.139.111B1txor2015/03/2022verifiedÉlevé
851.15.43.205205-43-15-51.instances.scw.cloudB1txor2015/03/2022verifiedÉlevé
962.102.148.68B1txor2015/03/2022verifiedÉlevé
1062.102.148.69B1txor2015/03/2022verifiedÉlevé
11XX.XX.XX.XXxxxxxx-xxx.xxxxxxxxxx.xx.xxXxxxxxxx15/03/2022verifiedÉlevé
12XXX.XXX.XX.XXXxxx.xxxx.xxx.xxxxx.xx.xxxXxxxxxxx15/03/2022verifiedÉlevé
13XXX.XXX.XXX.XXX.Xxxxxxxx15/03/2022verifiedÉlevé
14XXX.XXX.XX.XXxxxxxx.xxx-xxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx15/03/2022verifiedÉlevé
15XXX.XX.XX.XXxxxxxxx15/03/2022verifiedÉlevé
16XXX.XX.XXX.XXxxx-xxxxx-xxxxxx.xxxx.xxXxxxxxxx15/03/2022verifiedÉlevé
17XXX.XX.XXX.XXXxxxxxxx15/03/2022verifiedÉlevé
18XXX.XX.XX.XXxxxxx.xxx.xxXxxxxxxx15/03/2022verifiedÉlevé
19XXX.XXX.XX.XXXXxxxxxxx15/03/2022verifiedÉlevé
20XXX.XXX.XX.XXxxxxx.xxxxxxxxx.xxXxxxxxxx15/03/2022verifiedÉlevé
21XXX.XXX.XXX.XXXxxx-xxxx-xx.xxxx.xxxxxxx.xxXxxxxxxx15/03/2022verifiedÉlevé
22XXX.XXX.XXX.XXXxxx-xxxx-xx.xxxx.xxxxxxx.xxXxxxxxxx15/03/2022verifiedÉlevé
23XXX.XXX.XXX.Xxxxxxxxx.xxx-xxxx.xxxxxxxxx.xxxXxxxxxxx15/03/2022verifiedÉlevé
24XXX.XXX.XXX.XXxxx-xxxx-xx.xxx-xxxxxxx.xxxXxxxxxxx15/03/2022verifiedÉlevé
25XXX.XXX.XXX.XXxxx-xxxx-xx.xxx-xxxxxxx.xxxXxxxxxxx15/03/2022verifiedÉlevé
26XXX.XXX.XXX.XXxxx-xxxx-xx.xxx-xxxxxxx.xxxXxxxxxxx15/03/2022verifiedÉlevé
27XXX.XXX.XXX.XXxxx-xxxx-xx.xxx-xxxxxxx.xxxXxxxxxxx15/03/2022verifiedÉlevé
28XXX.XXX.XXX.XXxxx-xxxx-xx.xxx-xxxxxxx.xxxXxxxxxxx15/03/2022verifiedÉlevé
29XXX.XXX.XXX.XXxxx-xxxx-xx.xxx-xxxxxxx.xxxXxxxxxxx15/03/2022verifiedÉlevé
30XXX.XXX.XXX.XXxxx-xxxx-xx.xxx-xxxxxxx.xxxXxxxxxxx15/03/2022verifiedÉlevé
31XXX.XXX.XXX.XXxxx-xxxx-xx.xxx-xxxxxxx.xxxXxxxxxxx15/03/2022verifiedÉlevé
32XXX.XXX.XXX.XXxxx-xxxx-xx.xxx-xxxxxxx.xxxXxxxxxxx15/03/2022verifiedÉlevé
33XXX.XXX.XXX.XXxxx-xxxx-xx.xxx-xxxxxxx.xxxXxxxxxxx15/03/2022verifiedÉlevé
34XXX.XXX.XXX.XXxxx-xxxx-xx.xxx-xxxxxxx.xxxXxxxxxxx15/03/2022verifiedÉlevé
35XXX.XXX.XXX.XXxxx-xxxx-xx.xxx-xxxxxxx.xxxXxxxxxxx15/03/2022verifiedÉlevé
36XXX.XXX.XXX.XXxxx-xxxx-xx.xxx-xxxxxxx.xxxXxxxxxxx15/03/2022verifiedÉlevé
37XXX.XXX.XXX.XXxxx-xxxx-xx.xxx-xxxxxxx.xxxXxxxxxxx15/03/2022verifiedÉlevé
38XXX.XXX.XXX.XXXxxx-xxxx-xxx.xxxxxxx.xxxXxxxxxxx15/03/2022verifiedÉlevé
39XXX.XXX.XXX.XXXxxx-xxxx-xxx.xxxxxxx.xxxXxxxxxxx15/03/2022verifiedÉlevé
40XXX.XXX.XXX.XXXxxx-xxxx-xxx.xxxxxxx.xxxXxxxxxxx15/03/2022verifiedÉlevé
41XXX.XXX.XXX.XXXxxx-xxxx-xxx.xxxxxxx.xxxXxxxxxxx15/03/2022verifiedÉlevé
42XXX.XXX.XXX.XXXxxx-xxxx-xxx.xxxxxxx.xxxXxxxxxxx15/03/2022verifiedÉlevé
43XXX.XXX.XXX.XXXxxx-xxxx-xxx.xxxxxxx.xxxXxxxxxxx15/03/2022verifiedÉlevé
44XXX.XXX.XXX.XXXxxx-xxxx-xxx.xxxxxxx.xxxXxxxxxxx15/03/2022verifiedÉlevé
45XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxx.xxx.xxXxxxxxxx15/03/2022verifiedÉlevé
46XXX.XX.XXX.XXXx.xxx-xxxx.xxxxx.xxxXxxxxxxx15/03/2022verifiedÉlevé
47XXX.XX.XXX.XXXxxxxxx.xxx.xx.xxx.xxx.xxxxxxxxx.xxxXxxxxxxx15/03/2022verifiedÉlevé
48XXX.XX.XXX.XXxxxxxx.xxxxxxxxx.xxxXxxxxxxx15/03/2022verifiedÉlevé
49XXX.XXX.XX.XXXxxxxxxx15/03/2022verifiedÉlevé
50XXX.XXX.XXX.XXxxx.xxxx.xxx.xxxxx.xx.xxxXxxxxxxx15/03/2022verifiedÉlevé

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-22, CWE-24, CWE-29Path TraversalpredictiveÉlevé
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveÉlevé
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
4T1059CWE-94, CWE-1321Argument InjectionpredictiveÉlevé
5T1059.007CWE-79Cross Site ScriptingpredictiveÉlevé
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
7TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
9TXXXX.XXXCWE-XXX, CWE-XXXXxxx XxxxxxxxpredictiveÉlevé
10TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveÉlevé
11TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
12TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
13TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
14TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
15TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
16TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveÉlevé
17TXXXX.XXXCWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveÉlevé
18TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
19TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
20TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
21TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveÉlevé
22TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (432)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/Account/login.phppredictiveÉlevé
2File/actuator/heapdumppredictiveÉlevé
3File/adminpredictiveFaible
4File/admin-manage-user.phppredictiveÉlevé
5File/admin/?page=borrow/view_borrowpredictiveÉlevé
6File/admin/add_ikev2.phppredictiveÉlevé
7File/admin/attendance_row.phppredictiveÉlevé
8File/admin/ballot_up.phppredictiveÉlevé
9File/admin/booktime.phppredictiveÉlevé
10File/admin/cashadvance_row.phppredictiveÉlevé
11File/admin/clientview.phppredictiveÉlevé
12File/admin/config_ISCGroupNoCache.phppredictiveÉlevé
13File/admin/courses/view_course.phppredictiveÉlevé
14File/admin/edit-accepted-appointment.phppredictiveÉlevé
15File/admin/edit-services.phppredictiveÉlevé
16File/admin/edit_category.phppredictiveÉlevé
17File/admin/edit_product.phppredictiveÉlevé
18File/admin/edit_teacher.phppredictiveÉlevé
19File/admin/employee/controller.phppredictiveÉlevé
20File/admin/employee/index.phppredictiveÉlevé
21File/admin/employee_row.phppredictiveÉlevé
22File/admin/forgot-password.phppredictiveÉlevé
23File/admin/info_deal.phppredictiveÉlevé
24File/admin/list_resource_icon.php?action=deletepredictiveÉlevé
25File/admin/login.phppredictiveÉlevé
26File/admin/manage-users.phppredictiveÉlevé
27File/admin/orders/view_order.phppredictiveÉlevé
28File/admin/positions_row.phppredictiveÉlevé
29File/admin/regester.phppredictiveÉlevé
30File/admin/search.phppredictiveÉlevé
31File/admin/singlelogin.phppredictiveÉlevé
32File/admin/students/manage_academic.phppredictiveÉlevé
33File/admin/students/update_status.phppredictiveÉlevé
34File/admin/tag.phppredictiveÉlevé
35File/admin/twitter.phppredictiveÉlevé
36File/admin/user/controller.phppredictiveÉlevé
37File/admin/user/index.phppredictiveÉlevé
38File/admin/vacancy/controller.phppredictiveÉlevé
39File/admin/vacancy/index.phppredictiveÉlevé
40File/admin/view_sendlist.phppredictiveÉlevé
41File/adminPage/conf/reloadpredictiveÉlevé
42File/adminPage/conf/saveCmdpredictiveÉlevé
43File/adminPage/main/uploadpredictiveÉlevé
44File/adminPage/www/addOverpredictiveÉlevé
45File/admin_ping.htmpredictiveÉlevé
46File/admin_route/dec_service_credits.phppredictiveÉlevé
47File/api/predictiveFaible
48File/api/browserextension/UpdatePassword/predictiveÉlevé
49File/api/client/editemedia.phppredictiveÉlevé
50File/app/ajax/search_sales_report.phppredictiveÉlevé
51File/app/sys1.phppredictiveÉlevé
52File/application/controller/Pelanggan.phppredictiveÉlevé
53File/application/controller/Pengeluaran.phppredictiveÉlevé
54File/xxxxxxxxxxx/xxxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveÉlevé
55File/xxxxx/xxxxx.xxxpredictiveÉlevé
56File/xxxx/xxxxxx/xxxxxx/xxxxxx.xxpredictiveÉlevé
57File/xxxxxxx/xxxxxxxx.xxxpredictiveÉlevé
58File/xxx-xxx/xxxxxxx.xxxpredictiveÉlevé
59File/xxx-xxx/xxxx.xxxpredictiveÉlevé
60File/xxx-xxx/xxx_xxxxxxx.xxxpredictiveÉlevé
61File/xx_xxxx/xxxxx/xxxxxx/xxxxxxxxx/predictiveÉlevé
62File/xxxxxxx/xxxxx.xxxpredictiveÉlevé
63File/xxxxxxx/xxxxxx.xxxpredictiveÉlevé
64File/xxxxxxxxxx/xxxpredictiveÉlevé
65File/xxxxxxx/xxxxxxx_xxxxx.xxxpredictiveÉlevé
66File/xxxxxxx/xxxxxxxx_xxxx.xxxpredictiveÉlevé
67File/xxxxx/xxxxxpredictiveMoyen
68File/xxxxxx.xxx?xxx=xxx&xxx=___x_x_x_x_x_x_x_xxx___predictiveÉlevé
69File/xxxxxx/xxxxxx/xxxxxxxxxxxxxxxxx?xxxxxxxxxx=&xxxxxxxxxxx=&xxxxxxxxxxx=predictiveÉlevé
70File/xxxx-xxxxxxx.xxxpredictiveÉlevé
71File/xxxxxxxx/xxxxxx-xxxxxxxx.xxx?xxxxxxxx=xpredictiveÉlevé
72File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveÉlevé
73File/xxx/xxxxxxx/xxxxxx_xxxx.xxpredictiveÉlevé
74File/xxxxxx/xxxxxxxxpredictiveÉlevé
75File/xxxxxx/xxxxxxxxxxxxxxxxxxxxxpredictiveÉlevé
76File/xxxxxx/xxxxxxpredictiveÉlevé
77File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveÉlevé
78File/xxxxxx/xxxxxxxxxxxxxxxxxxpredictiveÉlevé
79File/xxxxxx/xxxxxxxxxxxpredictiveÉlevé
80File/xxxxxx/xxxxxxxxxxxxxpredictiveÉlevé
81File/xxxxxx/xxxxxxxxxxxxxxxxxxxxpredictiveÉlevé
82File/xxxxxx/xxxxxxxxxxxxpredictiveÉlevé
83File/xxxxxx/xxxxxxxxxxxpredictiveÉlevé
84File/xxxxxxxxxx.xxxpredictiveÉlevé
85File/xxx/xx_xxxx.xxx?xxxx=xxxxxxxxxxxx&xxxx=predictiveÉlevé
86File/xxxxx.xxxpredictiveMoyen
87File/xxxxxxxx/xxxxpredictiveÉlevé
88File/xxxxxxxx/xxxxxxx_xxxxxxpredictiveÉlevé
89File/xxx/xxxxxxxxxxxxx.xxxpredictiveÉlevé
90File/xxxxxpredictiveFaible
91File/xxxxx.xxx?x=xxxxx&x=xxxxx&x=xxxxxxx_xxxxpredictiveÉlevé
92File/xxxx.xxxpredictiveMoyen
93File/xxxxxxxxxx/xxxxx/xxxxxxxxxx/xxxxxpredictiveÉlevé
94File/xxxxx/xxxxxxxxxxx/xxxxpredictiveÉlevé
95File/xxxxxxxxx/xxxxxx/x_xxxxx.xxxpredictiveÉlevé
96File/xxx-xxx/xxxxx/predictiveÉlevé
97File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveÉlevé
98File/xxxx_xx/xxxxxxxx.x_xxxxxxxxxpredictiveÉlevé
99File/xxxxxxxx/xxxxx.xxxpredictiveÉlevé
100File/xxxxxx/xxxxxxxxxxx/x.x.x/xxxxxx/xxxxxxxxxxx.xxxpredictiveÉlevé
101File/xxxxxx-xxxxxxpredictiveÉlevé
102File/xxxxx_xxxxx/xxxxxxxxxxxx.xxxpredictiveÉlevé
103File/xxxxxxxxx/xxxxx.xxxpredictiveÉlevé
104File/xxxxxxxxx/xxxxxxxxx.xxxpredictiveÉlevé
105File/xxxxxxxxx/xxxxxxxx.xxxpredictiveÉlevé
106File/xxxxxx/xxxx/xxxxpredictiveÉlevé
107File/xxxxxx/xxxxxxxx/xxxxpredictiveÉlevé
108File/xxxx-xxxxxxx.xxxpredictiveÉlevé
109File/xxxxxxxxx.xxxpredictiveÉlevé
110File/xxxxxxx/xxx/xxxxxxxxxx.xxxx?xxxxxx=xxxxxxxxxxpredictiveÉlevé
111File/xxxx/xxxxxx-xxxxx.xxxpredictiveÉlevé
112File/xxxx/xxxxxx.xxxpredictiveÉlevé
113File/xxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
114File/xxxxxxxx/xxx.xxxpredictiveÉlevé
115Filexxxxxxxxx.xxxpredictiveÉlevé
116File?xxxx=xxxxx/xxxxpredictiveÉlevé
117Filexxx-xxxxxxxx.xxxpredictiveÉlevé
118Filexxx-xxxx.xxxpredictiveMoyen
119Filexxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
120Filexxxxxxxxxxx_xxxx.xxxpredictiveÉlevé
121Filexxxxxxxx_xxxxx.xxxpredictiveÉlevé
122Filexxxxx/?x=xxxx&x=xxxxx_xxxx&x=xxxxxxxxxxxxxpredictiveÉlevé
123Filexxxxx/?xxxx=xxxxxxxxxx/xxxx_xxxxxxxxpredictiveÉlevé
124Filexxxxx/?xxxx=xxxxx/xxxxxx_xxxxpredictiveÉlevé
125Filexxxxx/?xxxx=xxxxx/xxxx_xxxxpredictiveÉlevé
126Filexxxxx/xxxxxxxxx.xxxpredictiveÉlevé
127Filexxxxx/xxxxx/xxxxx.xxxpredictiveÉlevé
128Filexxxxx/xxxxxxxx/xxxxx.xxxpredictiveÉlevé
129Filexxxxx/xxxx-xxxxxx-xxxxxxxxxxxxxx.xxxpredictiveÉlevé
130Filexxxxx/xxxxxx-xxxxxx.xxxpredictiveÉlevé
131Filexxxxx/xxx_xxxxxxx/xxxxx.xxxpredictiveÉlevé
132Filexxxxx/xxx_xxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveÉlevé
133Filexxxxx/xxx_xxxxx/xxxxx.xxxpredictiveÉlevé
134Filexxxxx/xxxxxxxx/xxxx/xxx_xxxxx_xx_xxxx.xxxpredictiveÉlevé
135Filexxxxx/xxxxx/xxxxx.xxxpredictiveÉlevé
136Filexxxxx/xxxxxxxx.xxxpredictiveÉlevé
137Filexxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveÉlevé
138Filexxxxx/xxxxxxxx/xxxxxxxxx/xxxx.xxxxpredictiveÉlevé
139Filexxxx.xxxpredictiveMoyen
140Filexxxxxxxxxxxxx.xxxpredictiveÉlevé
141Filexxxxxxxxxxxxxxx.xxxpredictiveÉlevé
142Filexxx/xxxxxx/xxxx_xxxx.xxxpredictiveÉlevé
143Filexxx/xxxxxx/xxxx/xxx_xxxxxx.xxxpredictiveÉlevé
144Filexxx/xxxxxxxx/xxxpredictiveÉlevé
145Filexxx/xxxx/xxxxxxxxx/xxxxxxx.xxxpredictiveÉlevé
146Filexxx/xxxxxx/xxxxxxxx.xxpredictiveÉlevé
147Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/xxx/xxxxx.xxxpredictiveÉlevé
148Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/x/xxxx.xxxpredictiveÉlevé
149Filexxxxxx/xx/xxxxxxxxxxxx.xxpredictiveÉlevé
150Filexxxxxxx_xxxxxxxxxxxx.xxxpredictiveÉlevé
151Filexxx-xxxxxxx.xxxpredictiveÉlevé
152Filexxxxxx.xxxpredictiveMoyen
153Filexxx/xxxxxpredictiveMoyen
154Filexxxx-xxx.xxxpredictiveMoyen
155Filexxxxxxx-xxxxxxx.xxxpredictiveÉlevé
156Filexxxxxxxxxxxxxx.xxxpredictiveÉlevé
157Filexxxxxxx.xxxpredictiveMoyen
158Filexxxxx-xxxxxx.xxxpredictiveÉlevé
159Filexxxxx.xxxpredictiveMoyen
160Filexxxxxxxxx.xxxpredictiveÉlevé
161Filexxxxxx/xxxxxxx.xxxpredictiveÉlevé
162Filexxxxxxxx.xxxpredictiveMoyen
163Filexxxxxxxx.xpredictiveMoyen
164Filexxxx-xxxxxx/xxx/xxxx/xxxx/xx/x_xxxxxxxx/xxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
165Filexxxx-xxxxxxx.xxxpredictiveÉlevé
166Filexxxxxxxxxxx.xxxpredictiveÉlevé
167Filexxxxxxx-xx-xxxxx.xxxpredictiveÉlevé
168Filexxxxx_xxxx.xxxpredictiveÉlevé
169Filexxxx_xxxxx.xxxpredictiveÉlevé
170Filexxxx_xxxxxxxx.xxxpredictiveÉlevé
171Filexxxxxxx/xxxx_xxxx.xpredictiveÉlevé
172Filexxxxxx.xxxpredictiveMoyen
173Filexxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
174Filexxxxx/xxxxx/xxxxxx.xxxpredictiveÉlevé
175Filexxxx.xpredictiveFaible
176Filexxxxxxx.xxpredictiveMoyen
177Filexxxxxxx.xxx.xxxpredictiveÉlevé
178Filexxxxx.xxxpredictiveMoyen
179Filexxxxx.xxx?xxxx=xxxx_xxxxxxxxpredictiveÉlevé
180Filexxxxxxx/xxxxxxx_xxxx.xx.xxxpredictiveÉlevé
181Filexxxx_xxxx_xxxx.xxxpredictiveÉlevé
182Filexxxxxxx.xxxpredictiveMoyen
183Filexxxxx/xxxxx.xxpredictiveÉlevé
184Filexxx/xxxxx/xxxxxxxx/xxxx/xxxxxxx_xxxxxxxxx.xxpredictiveÉlevé
185Filexxx/xxxxxxxx.xxpredictiveÉlevé
186Filexxxxxxxxxxxxx.xxxpredictiveÉlevé
187Filexxxxx.xxpredictiveMoyen
188Filexxxxx.xxxpredictiveMoyen
189Filexxxxxxxxxx.xxxpredictiveÉlevé
190Filexxxxx\xxxxx.xxxpredictiveÉlevé
191Filexxxxxxx.xxpredictiveMoyen
192Filexxxx.xxxxpredictiveMoyen
193Filexxxx.xxpredictiveFaible
194Filexxxxxxx_xxxxxxxxxxxx.xxxpredictiveÉlevé
195Filexxxxx_xxxxx/xx_xxxxxxx.xpredictiveÉlevé
196Filexxxxxxx_xxxxx.xxxpredictiveÉlevé
197Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxx_xxxxxxx.xxxpredictiveÉlevé
198Filexxxxxxxx.xxxpredictiveMoyen
199Filexxxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
200Filexxxxxxxx/xxxxxx/xxxxxxxxx/xxxxxx/xxxxxxx_xxxxx.xxxxpredictiveÉlevé
201Filexxxxxxxx/xxxx-xxxxxxxxxxxx/xxx/xxxxxxxxxxxxxxxx.xxpredictiveÉlevé
202Filexxxx.xxxxxxxxx.xxxpredictiveÉlevé
203Filexxxxx_xxxxxx_xxxxxx.xxxpredictiveÉlevé
204Filexxxxx.xpredictiveFaible
205Filexxxxxxxxx_xxxx_xxxxxx.xxxpredictiveÉlevé
206Filexxx/xxx/xxxxx/xxxxxx.xxxpredictiveÉlevé
207Filexxxxxxx/xxx_xxxxxxx.xpredictiveÉlevé
208Filexxxxxxx.xxpredictiveMoyen
209Filexxxxx.xpredictiveFaible
210Filexxxxxxx/xxxxxxxxxx.xxpredictiveÉlevé
211Filexxxxxx/xxxxxxx.xxxpredictiveÉlevé
212Filexxxxxx-xxxxx/xxxx.xxpredictiveÉlevé
213Filexxxxxxxx_xxxx_xxxxxxx_xxx.xxxpredictiveÉlevé
214Filexxxxxxxx_xxxx_xxxxxxx_xxxxxx.xxxpredictiveÉlevé
215Filexxxxx.xxxpredictiveMoyen
216Filexxxxxxxxxxxxx.xxxpredictiveÉlevé
217Filexxxxxxxxx/xxxx/xxxxxxxxx.xxxpredictiveÉlevé
218Filexxxxxxxxxx_xxxxpredictiveÉlevé
219Filexxxxxx.xxxpredictiveMoyen
220Filexxxxxx_xxxx.xxxpredictiveÉlevé
221Filexxxxxxxxxx/xx/xxxxxx.xxpredictiveÉlevé
222Filexxx/xxxxxxxxxxxxx.xxpredictiveÉlevé
223Filexxx/xxxx/xxxx/xx/xxxxxxx/xxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveÉlevé
224Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxx/xxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
225Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
226Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
227Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
228Filexxx/xxx/xxx/xxxxxxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
229Filexxx/xxx/xxxxxxx/xxxx.xxxpredictiveÉlevé
230Filexxx/_xxxxx.xxpredictiveÉlevé
231Filexxxxxx/xx/xxxxxx.xxpredictiveÉlevé
232Filexxxxxxx.xxxpredictiveMoyen
233Filexxxxxxxx.xxxpredictiveMoyen
234Filexxxxxxx_xxxxxxx.xxxpredictiveÉlevé
235Filexxxxxxxxx/xxxxxx.xxxxpredictiveÉlevé
236Filexxxxxxxxxx.xxxpredictiveÉlevé
237Filexxxxxx_xxxxx.xxxpredictiveÉlevé
238Filexxxxxxxxxx.xxxpredictiveÉlevé
239Filexxxx_xxxxxx.xxxpredictiveÉlevé
240Filexxx/xxxx-xxxx-xxxxxxxx.xxxpredictiveÉlevé
241Filexxx/xxx-xxxxxxxx.xxxpredictiveÉlevé
242Filexxxxx/xxxxxxxxxx.xxpredictiveÉlevé
243Filexxxxx/xxxxxxx/xxxx.xxpredictiveÉlevé
244Filexx\xxxxxxx\xxxx-xxxx.xxxpredictiveÉlevé
245Filexxxxxxxxxx.xxx.xxxpredictiveÉlevé
246Filexxxxxxx/xxxxx.xxxpredictiveÉlevé
247Filexxx-xxxxxxx/xxx/xxxx/xxx/xxxxxx/xxxxx.xxpredictiveÉlevé
248File\xxx\xxxxx\xxxxxx.xxxpredictiveÉlevé
249Library/xxxxxxx/xxxxxx.xxxpredictiveÉlevé
250Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
251Libraryxxxxxx.xxxpredictiveMoyen
252Libraryxxx/xxxxx/xxxxxxxx_xxxxx.xxxpredictiveÉlevé
253Libraryxxxxxxxx/xxxxxxxxx/xxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveÉlevé
254Argument$_xxxxxx["xxxx_xxxx_xxxxx"]predictiveÉlevé
255Argument$_xxxxxx['xxx_xxxx']predictiveÉlevé
256Argumentx_xxxx_xxxxxxpredictiveÉlevé
257ArgumentxxxxxxxxxpredictiveMoyen
258ArgumentxxxxxpredictiveFaible
259ArgumentxxxxpredictiveFaible
260ArgumentxxxpredictiveFaible
261ArgumentxxxxxxxxpredictiveMoyen
262Argumentxxxxxxxxxxxxx/xxxxxxxxxpredictiveÉlevé
263ArgumentxxxxxxxxpredictiveMoyen
264ArgumentxxxxxxxxpredictiveMoyen
265Argumentxxxxxxxx xxxx/xxxxxxxx xxxxxxxxxxxpredictiveÉlevé
266ArgumentxxxxxpredictiveFaible
267Argumentxx_xxpredictiveFaible
268Argumentxxxxxxx_xxpredictiveMoyen
269ArgumentxxxpredictiveFaible
270ArgumentxxxxxxxxxpredictiveMoyen
271Argumentxxxxxx xxxx xxxxpredictiveÉlevé
272Argumentxxxxxx_xxpredictiveMoyen
273ArgumentxxxpredictiveFaible
274ArgumentxxxxxpredictiveFaible
275ArgumentxxxxxxxxxpredictiveMoyen
276ArgumentxxxxxxxpredictiveFaible
277ArgumentxxxxxxxxxxxpredictiveMoyen
278Argumentxxxxxxxxxx.xxxxpredictiveÉlevé
279ArgumentxxxxxxxxpredictiveMoyen
280Argumentx_xxxxxxpredictiveMoyen
281Argumentxxxx/xxxxxxpredictiveMoyen
282Argumentxxxx_xxxxxxxxpredictiveÉlevé
283ArgumentxxxxpredictiveFaible
284ArgumentxxxpredictiveFaible
285ArgumentxxxxxpredictiveFaible
286ArgumentxxxxxxxxxxxpredictiveMoyen
287Argumentxxxxxxxx/xxxxpredictiveÉlevé
288ArgumentxxxpredictiveFaible
289ArgumentxxxxxxxxxxxxxxxxxxxpredictiveÉlevé
290ArgumentxxxxxxpredictiveFaible
291ArgumentxxxpredictiveFaible
292ArgumentxxxxxpredictiveFaible
293Argumentxxxxx_xxpredictiveMoyen
294ArgumentxxxxxxxxxxpredictiveMoyen
295ArgumentxxxpredictiveFaible
296ArgumentxxxxxpredictiveFaible
297Argumentxxxxx_xx/xxxx_xxxx/xxxxx/xxxxxx/xxxxxxx/xxxxxxpredictiveÉlevé
298ArgumentxxxxpredictiveFaible
299Argumentxxxxx_xxxx/xxxxx_xxx/xxxxx_xxxx/xxxx_xxpredictiveÉlevé
300ArgumentxxxxpredictiveFaible
301ArgumentxxxxxxxxpredictiveMoyen
302ArgumentxxxxxxxxpredictiveMoyen
303ArgumentxxxxxxxxpredictiveMoyen
304ArgumentxxxxxpredictiveFaible
305Argumentxxxx_xxxxxxpredictiveMoyen
306ArgumentxxxxxxxxxpredictiveMoyen
307Argumentxxxxxxxxx/xxxxxxxxpredictiveÉlevé
308Argumentxxxxx/xxxxx/xxxxx/xxxxxxxpredictiveÉlevé
309Argumentxxxx_xxxx/xxxx_xxxx/xxxxxxxpredictiveÉlevé
310ArgumentxxxxxxxxxpredictiveMoyen
311ArgumentxxxxxxxpredictiveFaible
312ArgumentxxxxxxxpredictiveFaible
313ArgumentxxxxpredictiveFaible
314Argumentxxxx/xxxxxxxx/xxxxxxxxpredictiveÉlevé
315Argumentxxxx_xxpredictiveFaible
316Argumentxxxx_xxxxpredictiveMoyen
317ArgumentxxxxxxpredictiveFaible
318ArgumentxxpredictiveFaible
319ArgumentxxpredictiveFaible
320Argumentxx/xxxxxxxxpredictiveMoyen
321Argumentxxxx/xxx/xxxxxxxx/xxxxx/xxxx/xxxxpredictiveÉlevé
322Argumentxx xxxxxxpredictiveMoyen
323ArgumentxxxpredictiveFaible
324ArgumentxxpredictiveFaible
325ArgumentxxxxxxpredictiveFaible
326Argumentxxxx_xxxx/xxxx_xxxxpredictiveÉlevé
327ArgumentxxxxpredictiveFaible
328Argumentxxxx_xxxxpredictiveMoyen
329ArgumentxxxxxxxxxxxxpredictiveMoyen
330ArgumentxxxxxxxxpredictiveMoyen
331ArgumentxxxxpredictiveFaible
332Argumentxxxx/xxxxxxpredictiveMoyen
333ArgumentxxxxpredictiveFaible
334ArgumentxxxxxxxpredictiveFaible
335ArgumentxxxpredictiveFaible
336Argumentxxxx_xxxx_xxxxpredictiveÉlevé
337Argumentxxx/xxxpredictiveFaible
338ArgumentxxxxxxxpredictiveFaible
339Argumentxx_xxxxxx_xxxxxxxxxxxxpredictiveÉlevé
340ArgumentxxxxpredictiveFaible
341Argumentxxx_xxxxpredictiveMoyen
342Argumentxx xxxxxxxxxxxpredictiveÉlevé
343Argumentx/x/xx/xx/xx/xx/xx/x/xx/xx/xxx/xx/xxx/xx/xxxpredictiveÉlevé
344Argumentxxxx_xxxxxx/xxxxxpredictiveÉlevé
345Argumentxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxx_xxxxxxxxpredictiveÉlevé
346Argumentxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxx_xxxxxxxxpredictiveÉlevé
347ArgumentxxxxpredictiveFaible
348Argumentxxx xxxxxxxx/xxxxxxx xxxxxxxxpredictiveÉlevé
349ArgumentxxxxxxxxpredictiveMoyen
350ArgumentxxxxxxxxxpredictiveMoyen
351Argumentxxxxxx.xxxxxx.xxxxpredictiveÉlevé
352Argumentxxxxxx/xxxxxxxxxx_xxxxpredictiveÉlevé
353Argumentxxxxx_xxpredictiveMoyen
354ArgumentxxxxpredictiveFaible
355Argumentxxxx xxxxxxxxpredictiveÉlevé
356ArgumentxxxxxxxxpredictiveMoyen
357ArgumentxxxxxxxxxxpredictiveMoyen
358ArgumentxxxxxxxpredictiveFaible
359Argumentxxx_xxpredictiveFaible
360ArgumentxxxxxpredictiveFaible
361ArgumentxxxpredictiveFaible
362Argumentxxxx/xxxxxpredictiveMoyen
363ArgumentxxxxxxxxxpredictiveMoyen
364Argumentxxxxxxx_xxxxpredictiveMoyen
365ArgumentxxxxxxxpredictiveFaible
366ArgumentxxxxxxxxpredictiveMoyen
367ArgumentxxxxxxxpredictiveFaible
368Argumentxx-xxxxpredictiveFaible
369ArgumentxxxxxxxxpredictiveMoyen
370Argumentxxxxxxx_xxxxpredictiveMoyen
371ArgumentxxxxxxpredictiveFaible
372Argumentxxxx_xxpredictiveFaible
373Argumentxxxxxx[]predictiveMoyen
374ArgumentxxxxxxxxxxpredictiveMoyen
375ArgumentxxxxxxpredictiveFaible
376ArgumentxxxxxxxxxxpredictiveMoyen
377ArgumentxxxxxxpredictiveFaible
378ArgumentxxxxxxxxxxpredictiveMoyen
379ArgumentxxxxxpredictiveFaible
380ArgumentxxxpredictiveFaible
381Argumentxxxx xxxxxxxx xxxxxxpredictiveÉlevé
382ArgumentxxxxpredictiveFaible
383ArgumentxxxxxxpredictiveFaible
384Argumentxxxxx_xxxpredictiveMoyen
385ArgumentxxxpredictiveFaible
386ArgumentxxxxxxxxxpredictiveMoyen
387Argumentxxxxxxx_xxpredictiveMoyen
388Argumentxxxx/xxxx/xxxx/xxxx/xxxxxpredictiveÉlevé
389Argumentxxxxxxx xxxx/xxxxxxxxxxxpredictiveÉlevé
390ArgumentxxxxxxpredictiveFaible
391ArgumentxxxpredictiveFaible
392ArgumentxxxpredictiveFaible
393Argumentxxxx/xxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxx/xxxxxxx_xxxxxxpredictiveÉlevé
394ArgumentxxxpredictiveFaible
395ArgumentxxxxxpredictiveFaible
396Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveÉlevé
397ArgumentxxxxxxxxpredictiveMoyen
398ArgumentxxxxxxpredictiveFaible
399ArgumentxxxpredictiveFaible
400ArgumentxxxxpredictiveFaible
401ArgumentxxxxpredictiveFaible
402Argumentxxxx/xxxxpredictiveMoyen
403ArgumentxxxxxxxxpredictiveMoyen
404Argumentxxxxxxxx/xxxxpredictiveÉlevé
405Argumentxxxx_xxxxxpredictiveMoyen
406Argumentxxxx_xxxxpredictiveMoyen
407ArgumentxxxxpredictiveFaible
408ArgumentxxxxpredictiveFaible
409ArgumentxxxxpredictiveFaible
410Argumentxxxxxxx xxxxxpredictiveÉlevé
411Argumentxxx_xxxpredictiveFaible
412Argumentx-xxxxxxxxx-xxxpredictiveÉlevé
413Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveÉlevé
414Input Value%xx%xx%xxxxxxxx%xxxxxxx(%xxxxx%xx)%xx/xxxxxx%xxpredictiveÉlevé
415Input Value'"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveÉlevé
416Input Value../predictiveFaible
417Input Value../../../../../../../../../xxx/x.xxxpredictiveÉlevé
418Input Value../../xxxxx.xxxpredictiveÉlevé
419Input Value/'-xxxxx(xxxxxxxx.xxxxxx)-'x/x/x/predictiveÉlevé
420Input Valuex'||(xxxxxx xxxxxxxxxx xxxxx xxxx=xxxx xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x))||'predictiveÉlevé
421Input Valuex'||(xxxxxx xxxxxxxxxx xxxxx xxxx=xxxx xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x))||'predictiveÉlevé
422Input ValuexxxxxxxxxxxxxxxxpredictiveÉlevé
423Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveÉlevé
424Input Value<xxx xxxxxxxxxxxx="xxxxx("xxx)">predictiveÉlevé
425Input Value<xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveÉlevé
426Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveÉlevé
427Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveÉlevé
428Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveÉlevé
429Input ValuexxpredictiveFaible
430Input ValuexxxxxxxxxxpredictiveMoyen
431Input Valuexxx_xxxxxxxxxpredictiveÉlevé
432Network Portxxx/xxx (xxxx)predictiveÉlevé

Références (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!