Candiru Analyse

IOB - Indicator of Behavior (1000)

Chronologie

Langue

en932
ru14
es10
de10
fr8

De campagne

us186
sc74
ru18
es16
cn10

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Microsoft Windows26
Qualcomm Snapdragon Auto20
Qualcomm Snapdragon Industrial IOT20
Qualcomm Snapdragon Mobile20
Qualcomm Snapdragon Compute18

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConCTIEPSSCVE
1dragonexpert Recent Threads on Index Setting hooks.php recentthread_list_threads cross site scripting3.43.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00059CVE-2019-25093
2Apache HTTP Server HTTP Digest Authentication Challenge authentification faible8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.01815CVE-2018-1312
3portable SDK for UPnP unique_service_name buffer overflow10.09.5$0-$5k$0-$5kHighOfficial Fix0.030.97445CVE-2012-5958
4TP-LINK TL-WR840N/TL-WR841N Session authentification faible8.57.5$0-$5k$0-$5kProof-of-ConceptWorkaround0.030.30057CVE-2018-11714
5Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.030.00548CVE-2017-0055
6PHPMailer Phar Deserialization addAttachment elévation de privilèges5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00748CVE-2020-36326
7Microsoft Windows Win32k Local Privilege Escalation7.87.2$25k-$100k$5k-$25kFunctionalOfficial Fix0.000.00088CVE-2021-28310
8ZyXEL P-660RU-T1 Admin Account Password Public authentification faible7.67.4$5k-$25k$0-$5kHighWorkaround0.040.00000
9DeDeCMS Backend file_class.php elévation de privilèges6.46.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.050.00063CVE-2023-7212
10Plesk Obsidian Login Page elévation de privilèges5.85.7$0-$5k$0-$5kNot DefinedNot Defined0.020.00174CVE-2023-24044
11Mattermost API divulgation de l'information5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00065CVE-2022-2401
12jQuery cross site scripting4.33.8$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00306CVE-2011-4969
13QNAP QTS/QuTS Hero elévation de privilèges5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00210CVE-2020-2509
14Dell Hybrid Client UI dénie de service4.03.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00072CVE-2022-34428
15Ferdi/Ferdium cross site request forgery6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.020.00137CVE-2022-32320
16Microsoft Windows Runtime Remote Code Execution8.17.4$100k et plus$5k-$25kUnprovenOfficial Fix0.000.47432CVE-2022-21971
17Covid-19 Travel Pass Management System sql injection6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000.00088CVE-2022-30417
18Good & Bad Comments Plugin cross site scripting2.42.4$0-$5k$0-$5kNot DefinedNot Defined0.000.00058CVE-2022-1090
19Google Android MediaMetricsItem.h extract divulgation de l'information3.33.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00042CVE-2021-39666

Campagnes (1)

These are the campaigns that can be associated with the actor:

  • CatalanGate

IOC - Indicator of Compromise (31)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
15.2.67.82xanthium.astrotrain.xyzCandiru05/03/2022verifiedÉlevé
25.2.75.217mq.isCandiru05/03/2022verifiedÉlevé
35.206.224.54Candiru05/03/2022verifiedÉlevé
45.206.224.197Candiru05/03/2022verifiedÉlevé
55.206.224.226gofastCandiru05/03/2022verifiedÉlevé
65.206.227.93noos-proxyCandiru05/03/2022verifiedÉlevé
745.77.192.3345.77.192.33.vultr.comCandiru05/03/2022verifiedMoyen
8XX.XX.XX.XXxx.xx.xx.xx.xx.xxx.xxXxxxxxx05/03/2022verifiedÉlevé
9XX.XXX.XXX.Xxx.xxx.xxx.x.xxxxxx.xxxxxxxx.xxxXxxxxxx05/03/2022verifiedÉlevé
10XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxxx05/03/2022verifiedÉlevé
11XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxxx05/03/2022verifiedÉlevé
12XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxxx05/03/2022verifiedÉlevé
13XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxxx05/03/2022verifiedÉlevé
14XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxxxx.xxxxxxxx.xxxXxxxxxx05/03/2022verifiedÉlevé
15XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxxx05/03/2022verifiedÉlevé
16XX.XXX.XX.XXXXxxxxxx05/03/2022verifiedÉlevé
17XX.XXX.XX.XXxxxxxx05/03/2022verifiedÉlevé
18XX.XXX.XX.XXXXxxxxxx05/03/2022verifiedÉlevé
19XX.XXX.XX.XXXxx.xxxxxxx.xxxXxxxxxx05/03/2022verifiedÉlevé
20XX.XXX.XX.XXXXxxxxxx05/03/2022verifiedÉlevé
21XX.XXX.XXX.XXxx-xxxxxxxx.xxxxxxxxxxx.xxxXxxxxxx05/03/2022verifiedÉlevé
22XX.XXX.XXX.XXxxxxxx-xxxxxxxxx.xxXxxxxxx05/03/2022verifiedÉlevé
23XX.XXX.XXX.XXXxxxxxx.xxx.xxXxxxxxx05/03/2022verifiedÉlevé
24XX.XXX.XXX.XXXXxxxxxx05/03/2022verifiedÉlevé
25XXX.XX.XXX.XXXXxxxxxx05/03/2022verifiedÉlevé
26XXX.XX.XXX.XXXXxxxxxx05/03/2022verifiedÉlevé
27XXX.XXX.XXX.XXXXxxxxxx05/03/2022verifiedÉlevé
28XXX.XXX.X.XXXXxxxxxxXxxxxxxxxxx25/04/2022verifiedÉlevé
29XXX.XXX.XX.XXXXxxxxxxXxxxxxxxxxx25/04/2022verifiedÉlevé
30XXX.XX.XXX.XXXxxxx.xxxx.xxxXxxxxxx05/03/2022verifiedÉlevé
31XXX.XX.XXX.XXXXxxxxxx05/03/2022verifiedÉlevé

TTP - Tactics, Techniques, Procedures (32)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-21, CWE-22, CWE-23, CWE-25, CWE-35, CWE-425Path TraversalpredictiveÉlevé
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveÉlevé
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
4T1059CWE-88, CWE-94Argument InjectionpredictiveÉlevé
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
6T1068CWE-250, CWE-264, CWE-266, CWE-269, CWE-273, CWE-284Execution with Unnecessary PrivilegespredictiveÉlevé
7T1083CWE-552File and Directory Information ExposurepredictiveÉlevé
8TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
9TXXXX.XXXCWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveÉlevé
10TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
11TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveÉlevé
12TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveÉlevé
13TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
14TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
15TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveÉlevé
16TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
17TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
18TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
19TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveÉlevé
20TXXXX.XXXCWE-XXXXxxxxxx Xxxxx Xxx Xxxxxxxxxxx Xxxxxxxxxx Xxxxx Xxxxxxx XxxxxpredictiveÉlevé
21TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveÉlevé
22TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveÉlevé
23TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveÉlevé
24TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveÉlevé
25TXXXX.XXXCWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveÉlevé
26TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
27TXXXX.XXXCWE-XXXXxxxxxxxpredictiveÉlevé
28TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
29TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
30TXXXX.XXXCWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveÉlevé
31TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé
32TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveÉlevé

IOA - Indicator of Attack (317)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/.dbus-keyringspredictiveÉlevé
2File/?r=recruit/resume/edit&op=statuspredictiveÉlevé
3File/acms/classes/Master.php?f=delete_cargopredictiveÉlevé
4File/addnews.htmlpredictiveÉlevé
5File/admin.php/news/admin/topic/savepredictiveÉlevé
6File/admin/addemployee.phppredictiveÉlevé
7File/admin/comn/service/update.jsonpredictiveÉlevé
8File/Admin/Views/FileEditor/predictiveÉlevé
9File/api/user/{ID}predictiveÉlevé
10File/api/v4/teams/TEAM_ID/top/team_memberspredictiveÉlevé
11File/article/addpredictiveMoyen
12File/asms/classes/Master.php?f=delete_transactionpredictiveÉlevé
13File/auth/registerpredictiveÉlevé
14File/cgi-bin/uploadWeiXinPicpredictiveÉlevé
15File/collection/allpredictiveÉlevé
16File/controller/pay.class.phppredictiveÉlevé
17File/ctpms/admin/?page=applications/view_applicationpredictiveÉlevé
18File/cupseasylive/grnlist.phppredictiveÉlevé
19File/cupseasylive/statemodify.phppredictiveÉlevé
20File/dl/dl_print.phppredictiveÉlevé
21File/etc/passwdpredictiveMoyen
22File/getcfg.phppredictiveMoyen
23File/goform/aspFormpredictiveÉlevé
24File/goform/SetClientStatepredictiveÉlevé
25File/goform/set_LimitClient_cfgpredictiveÉlevé
26File/goform/SysToolChangePwdpredictiveÉlevé
27File/irj/servlet/prt/portal/prtroot/com.sap.portal.usermanagement.admin.UserMappingpredictiveÉlevé
28File/jerry-core/ecma/base/ecma-gc.cpredictiveÉlevé
29File/jerry-core/ecma/base/ecma-helpers-conversion.cpredictiveÉlevé
30File/librarian/bookdetails.phppredictiveÉlevé
31File/librarian/lab.phppredictiveÉlevé
32File/loginpredictiveFaible
33File/mngset/authsetpredictiveÉlevé
34File/nagiosxi/admin/banner_message-ajaxhelper.phppredictiveÉlevé
35File/nova/bin/snifferpredictiveÉlevé
36File/xxxxx/xxxxxxx-x-xxpredictiveÉlevé
37File/xxxx/xxxxx/?xxxx=xxxx/xxxxpredictiveÉlevé
38File/xxx/xxxxxx/xxxxx/xxxxxxx/xxxxxx/xxxxxxpredictiveÉlevé
39File/xxxxx/xxxxxx/xxxpredictiveÉlevé
40File/xxxxxxx/xxxxxxxx.xxxpredictiveÉlevé
41File/xxx/xxxxxxxxxxxxx.xxpredictiveÉlevé
42File/xxxxxx/xxxxxxxpredictiveÉlevé
43File/xxxx/*/xxxxxxx"predictiveÉlevé
44File/xxxx/xxx/xxxxxxxpredictiveÉlevé
45File/xxxx/xxxxxxx/xxxxxx.xxx?x=xxxxxx_xxxxxxxxpredictiveÉlevé
46File/xxxxxxxxxxx_x.x.x/xxxxx.xxx?xxxxxx=xxxxxxxxxxxxx/xxxx&xxxxxxxx_xx=xxxxxxxxxxxxx/xxxxxxxxxxxpredictiveÉlevé
47File/xxxx/xxxx_xxxxxxxpredictiveÉlevé
48File/xxxxxx.xxxpredictiveMoyen
49File/xxx/x-xxxxxx/xxxxxxx/xxxxxx/xxxx/xxxxxxx.xpredictiveÉlevé
50File/xxx/xxxx/xxxxxxxxxxx/xx.xxxpredictiveÉlevé
51File/xxxxxxx/xxx/xxxxx/xxxx.xxxpredictiveÉlevé
52File/xxxxxxxxxxxx/xxx/predictiveÉlevé
53File/xxxxxxx/predictiveMoyen
54File/xxx/xxxx/xxxxxpredictiveÉlevé
55File/xxx/xxxx/xxxxxxxxpredictiveÉlevé
56File/xxxx/xxxxx.xpredictiveÉlevé
57File/xxx/xxx/xx/xxxxxx/xxxxxxxxxxxxx.xxxpredictiveÉlevé
58File/xxx/xxxxxxxxxx.xxxxpredictiveÉlevé
59File/xxxxx/xxxxxxxxxxxpredictiveÉlevé
60File/xx-xxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxx.xxxpredictiveÉlevé
61Filexxxxxxxx/xxxxxxx_xxxxxxx.xxxpredictiveÉlevé
62Filexxxxxxx.xxxpredictiveMoyen
63Filexxx.xxxpredictiveFaible
64Filexxxxx.xxxpredictiveMoyen
65Filexxxxx/?x=xxxx&x=xxxxx&x=xxxxxpredictiveÉlevé
66Filexxxxx/xxxxxx.xxxpredictiveÉlevé
67Filexxxxx/xxxxxx.xxxpredictiveÉlevé
68Filexxxxxxxxxxxxx/xxxxx.xxxpredictiveÉlevé
69Filexxxxxxxx_xxx_xxxxxxx.xxxpredictiveÉlevé
70Filexxxxx/xxx/xxxx/xxxxxxxx_xxxx.xxxpredictiveÉlevé
71Filexxx/xxpredictiveFaible
72Filexxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
73Filexxx.xxxpredictiveFaible
74Filexxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
75Filexxxxxxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxxx.xxxpredictiveÉlevé
76Filexxxxxxxxxxxx/xxxxxxxxx/xxx/xxxxx.xxxpredictiveÉlevé
77Filexxxxx.xxxpredictiveMoyen
78Filexxxxxx.xxxpredictiveMoyen
79Filexxxxxx/xxxxxxxxxxpredictiveÉlevé
80Filexxx-xxxxxx-xxxxxx.xpredictiveÉlevé
81Filexxx_xx_xxxxxx_xx.xxpredictiveÉlevé
82Filex:\xxxxxxpredictiveMoyen
83Filex:\xxxxxxxxpredictiveMoyen
84Filex:\xxxxxxx\xxxxxxxx.xxxpredictiveÉlevé
85Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
86Filexxxxxxxx.xxxpredictiveMoyen
87Filexxx-xxx/xxxx_xxx.xxxpredictiveÉlevé
88Filexxxxxxxxx.xxxpredictiveÉlevé
89Filexxxxxxx/xxxxx/xxxx_xxxxxxxxxx.xxx?xxxx_xx=x&xxxx_xx=xpredictiveÉlevé
90Filexxxxx.xxxpredictiveMoyen
91Filexxxx_xxxx_xxxxx.xxxpredictiveÉlevé
92Filexxx.xxxpredictiveFaible
93Filexxxxxx/xxx.xpredictiveMoyen
94Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
95Filexxxxxxxxxxx/xxxxxxxpredictiveÉlevé
96Filexxxx/xxxxxxx/xxxxxxxx_xxx_xxxxxxxxxx_xx.xxpredictiveÉlevé
97Filexxxx/xxxxxxx/xxxxxx_xxxxxx_xx.xxpredictiveÉlevé
98Filexxxxx/xxxxx/?xxxx=xxxx/xxxxxx_xxxxpredictiveÉlevé
99Filexxxxxxxxxxx.xxxxpredictiveÉlevé
100Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
101Filexxxxxx.xpredictiveMoyen
102Filexxxx\xx_xx.xxxpredictiveÉlevé
103Filexxx.xxxpredictiveFaible
104Filexxxxxxxxxxxx.xxxpredictiveÉlevé
105Filexxxxxxx.xxxpredictiveMoyen
106Filexxxxxxx/xx/xx-xxxxx.xpredictiveÉlevé
107Filexxxxxxx/xxx/xx/xxxxxxxxxx.xpredictiveÉlevé
108Filexxxx-xxxxxxx-xxxxxx.xpredictiveÉlevé
109Filexxxxx.xxxpredictiveMoyen
110Filexxxx.xpredictiveFaible
111Filexxxxxx.xpredictiveMoyen
112Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
113Filexxxx_xxxxx.xxxpredictiveÉlevé
114Filexxxx.xxxpredictiveMoyen
115Filexxxxxxx_x.xpredictiveMoyen
116Filexx-xxxxxxx/xxxxxxxxxxxx/xxxxxx/xxxxx.xxxxxxxxxxxx.xxxx.xxxpredictiveÉlevé
117Filexxxxx.xxxpredictiveMoyen
118Filexxxxxxxx.xpredictiveMoyen
119Filexxxxxxxxxxxx.xxxxx.xxxpredictiveÉlevé
120Filexxx/xxxxxxx/xxxxxxxxxxxxx/xxxxx.xxxpredictiveÉlevé
121Filexxxxxxx/xxxxxxx.xxx.xxxpredictiveÉlevé
122Filexxxxxxxx/xxxxxxxx.xxxpredictiveÉlevé
123Filexxxxx.xxxpredictiveMoyen
124Filexxxxxxxxx/xxxxxxxxx/xxxxxxxxx_xxxxx_xxx.xxxpredictiveÉlevé
125Filexxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxxxxx.xxxpredictiveÉlevé
126Filexxxx/xx.xxxpredictiveMoyen
127Filexxxxx.xxxpredictiveMoyen
128Filexxxxx_xxx_xxx.xxxpredictiveÉlevé
129Filexxxxxxxxxx/xxxxxxxx.xpredictiveÉlevé
130Filexxxxxxxxxxxxxxxx.xpredictiveÉlevé
131Filexxxxxx/xxxxxxxx/xxx.xxxpredictiveÉlevé
132Filexxx_xxxxx.xpredictiveMoyen
133Filexxx/xxxxxxxxx/x_xxxxxx.xpredictiveÉlevé
134Filexxx_xxxxx.xpredictiveMoyen
135Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
136Filexxx-xxxxxxx.xxxpredictiveÉlevé
137Filexxxxxxx.xpredictiveMoyen
138Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
139Filexxxxxx_xxxxxxx.xxxpredictiveÉlevé
140Filexxxxxxxxx.xxx.xxxpredictiveÉlevé
141Filexxxxxxx.xxxpredictiveMoyen
142Filexxxxxx.xxxpredictiveMoyen
143Filexxxxxxx.xxxpredictiveMoyen
144Filexxxxxxx.xxxpredictiveMoyen
145Filexxxxxxxx.xxxpredictiveMoyen
146Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveÉlevé
147Filexxxxxxxxxxxxxx.xxxpredictiveÉlevé
148Filexxxx.xxxpredictiveMoyen
149Filexxxxxxxxxxxxxxxxxxxxxxx.xxpredictiveÉlevé
150Filexxxxxxxxxxxx.xxxpredictiveÉlevé
151Filexxxxxxxx/xxxxx/xxxxxxx.xxpredictiveÉlevé
152Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveÉlevé
153Filexxxxx.xxxpredictiveMoyen
154Filexxx-xxxxxxxxx.xpredictiveÉlevé
155Filexxxxxx/xxxx/xxxxxx/xxxxxx/xxxxxxxxxx.xxpredictiveÉlevé
156Filexxxxxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveÉlevé
157Filexxxxxxx:xxxxxxxxxxxxxxxxxxxpredictiveÉlevé
158Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
159Filexxx/_xxxxx.xxpredictiveÉlevé
160Filexx_xxxx/xx_xxxx.xpredictiveÉlevé
161Filexx_xxxx/xx_xxxxxx.xpredictiveÉlevé
162Filexxxxxxx.xxxpredictiveMoyen
163Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
164Filexxxxxx_xxxxxx.xpredictiveÉlevé
165Filexxxxxx/xxx/xx/xxx.xpredictiveÉlevé
166Filexxxxxxxx.xxxpredictiveMoyen
167Filexxxxxxxxx/xxxxxxxxx/xxxx-xxx.xxx.xxxpredictiveÉlevé
168Filexxxx-xxxxx.xxxpredictiveÉlevé
169Filexxxxxxxxxx.xxxpredictiveÉlevé
170Filexxxxxxx/xxxx/xxxxxxx_xxxxxxxx_xxxx.xxxpredictiveÉlevé
171Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxx_xxxxxx_xxxx.xxxpredictiveÉlevé
172Filexxxxxxxx/xxxxx_xxxxxpredictiveÉlevé
173Filexxxxxxxx.xxxpredictiveMoyen
174Filexxxxx/xxxx.xxpredictiveÉlevé
175Filexxxx_xxx.xxxpredictiveMoyen
176Filexxxxxx/xxxxxxxxx.xxxpredictiveÉlevé
177Filexxxxxxxxx.xxxpredictiveÉlevé
178FilexxxxxxpredictiveFaible
179Filexx-xxxxxxx/xxxxxxx/xxxxxxx/xxxxx_xxxxpredictiveÉlevé
180Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveÉlevé
181Filexxxx_xxxxxx.xpredictiveÉlevé
182File\xxx\xxxxxxxx.xxxpredictiveÉlevé
183File~/xxxxx-xxxx.xxxpredictiveÉlevé
184File~/xxxxx/xxxxx-xxx-xxxxx-xxxxxxx-xxxxx.xxxpredictiveÉlevé
185File~/xxxxxxxxx/xxxxxxxx.xxxpredictiveÉlevé
186Libraryxxxxxxxxx.xxxpredictiveÉlevé
187Libraryxx_xxx.xxx.xxxpredictiveÉlevé
188Libraryxxxxx.xxxpredictiveMoyen
189Libraryxxx_xxxxxx.xxxpredictiveÉlevé
190Libraryxxxxxxxx.xxxpredictiveMoyen
191Libraryxxxxxxx/xxxxx/xxxx.xpredictiveÉlevé
192Libraryxxxxx.xxxpredictiveMoyen
193Libraryxxx/xxx/xxx_xxxxxx_xxx.xpredictiveÉlevé
194Libraryxxx/xxxxxxxxxx.xpredictiveÉlevé
195Libraryxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
196Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
197Argument-xxpredictiveFaible
198ArgumentxxxxxpredictiveFaible
199Argumentxxxxxxxx_xxx_xxx/xxxxxxxx_xxxxxxxx_xxxpredictiveÉlevé
200ArgumentxxxxxxxpredictiveFaible
201Argumentxxxx_xxpredictiveFaible
202Argumentxxxxxxxx xxxxpredictiveÉlevé
203ArgumentxxxxxxxxxxxpredictiveMoyen
204ArgumentxxxpredictiveFaible
205ArgumentxxxxxxxxxxpredictiveMoyen
206Argumentxxxxxxx[]predictiveMoyen
207Argumentxxxxxx_xxxpredictiveMoyen
208ArgumentxxxpredictiveFaible
209Argumentxxxx_xxpredictiveFaible
210ArgumentxxxpredictiveFaible
211ArgumentxxxxxxxpredictiveFaible
212ArgumentxxxxxxxxxpredictiveMoyen
213ArgumentxxxxxxxxxpredictiveMoyen
214ArgumentxxxxxxxpredictiveFaible
215Argumentxxxxxx x xxx xxxxxxxxxxpredictiveÉlevé
216Argumentxx-xxx-xpredictiveMoyen
217Argumentxxx_xxxxxxxxxxxxxxxxpredictiveÉlevé
218ArgumentxxxxxxxpredictiveFaible
219ArgumentxxxxxxxxxxxxxxxxxxpredictiveÉlevé
220ArgumentxxxxxxxxxxxpredictiveMoyen
221Argumentxxxxxxxxxxx/xxxxxxx xxxxpredictiveÉlevé
222ArgumentxxxxpredictiveFaible
223ArgumentxxxxxxxxxxxpredictiveMoyen
224Argumentxxxxx/xxxxxxxxpredictiveÉlevé
225Argumentxxxxx xxxxxxx xx xxxxxxx xxxxxxxxxxxx xx xxxx xxxxxxxxxxpredictiveÉlevé
226Argumentxxxxxx_xxxx_xxxxxxxxpredictiveÉlevé
227Argumentxxxxxx/xxxxxxxxxxxx/xxxxpredictiveÉlevé
228ArgumentxxxxxxxxpredictiveMoyen
229ArgumentxxxxxxxxxpredictiveMoyen
230Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxxpredictiveÉlevé
231Argumentxxx_xxxpredictiveFaible
232Argumentxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxpredictiveÉlevé
233Argumentxxxxx xxxxpredictiveMoyen
234ArgumentxxxxpredictiveFaible
235ArgumentxxxxpredictiveFaible
236ArgumentxxpredictiveFaible
237ArgumentxxpredictiveFaible
238ArgumentxxxxxxxxxpredictiveMoyen
239ArgumentxxxpredictiveFaible
240ArgumentxxxpredictiveFaible
241ArgumentxxxxxxpredictiveFaible
242Argumentxxxx_xxxxxx_xxxxxpredictiveÉlevé
243Argumentxx_xxxxx/xxxxxxxxxxpredictiveÉlevé
244Argumentxx_xxx_xxxxxpredictiveMoyen
245Argumentxxxxx[xxxxxx]predictiveÉlevé
246Argumentxxx_xxxxxxxpredictiveMoyen
247ArgumentxxxxxpredictiveFaible
248Argumentxxx_xxxx_x/xxx_xxxx_xpredictiveÉlevé
249ArgumentxxxxxxpredictiveFaible
250Argumentxx_xxxxxpredictiveMoyen
251Argumentxxx/xxxxx/xxxxxpredictiveÉlevé
252Argumentxxxx_xxx_xxxxxxxx_xxxpredictiveÉlevé
253Argumentxx-xxxxxxxxxx-xxxxpredictiveÉlevé
254Argumentx_xxxxxx/x_xxxxxxxxxxpredictiveÉlevé
255ArgumentxxxxpredictiveFaible
256Argumentxxxx/xxxxxxx/xxxxxxxpredictiveÉlevé
257ArgumentxxxxpredictiveFaible
258ArgumentxxxxxxpredictiveFaible
259Argumentxxxxxxx[xxxxxx_xxxxx]predictiveÉlevé
260Argumentxxx.xxxxxxxxxxxxxxx.xxx.xxxxxxx.xxxx.xxxxxxxxxxxxxxxxxxxx.xxxxxxpredictiveÉlevé
261ArgumentxxxxxxxpredictiveFaible
262ArgumentxxxxpredictiveFaible
263ArgumentxxxxxxxxpredictiveMoyen
264ArgumentxxxxxxxxpredictiveMoyen
265Argumentxxxx_xxxxxpredictiveMoyen
266Argumentxxxx_xxxpredictiveMoyen
267ArgumentxxxxxxxxxpredictiveMoyen
268Argumentxxxxxxx_xxxxpredictiveMoyen
269Argumentxxxxxxx_xx_xxxxpredictiveÉlevé
270ArgumentxxpredictiveFaible
271ArgumentxxxpredictiveFaible
272Argumentx_xxpredictiveFaible
273Argumentxxxxxxxxxxxx_xxxxxxxxxpredictiveÉlevé
274Argumentxxxxxxxx_xxxpredictiveMoyen
275Argumentxxxxxxxx_xxxpredictiveMoyen
276ArgumentxxxxxxxxpredictiveMoyen
277ArgumentxxxxxpredictiveFaible
278Argumentxxxxx/xxxxxxxpredictiveÉlevé
279Argumentxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveÉlevé
280ArgumentxxxxxxxxxxxxpredictiveMoyen
281Argumentxxxxxx xxxxpredictiveMoyen
282ArgumentxxxxxxxxxpredictiveMoyen
283ArgumentxxxxxxxpredictiveFaible
284ArgumentxxxxxxxxxxxpredictiveMoyen
285Argumentxxxxxxx xxxxpredictiveMoyen
286Argumentxxxxxxx_xxxxxpredictiveÉlevé
287ArgumentxxxxxxxpredictiveFaible
288ArgumentxxxxxxxpredictiveFaible
289Argumentxxxxxxxxxx_xxpredictiveÉlevé
290ArgumentxxxxxxpredictiveFaible
291ArgumentxxxxxpredictiveFaible
292ArgumentxxxxxxxxpredictiveMoyen
293ArgumentxxxpredictiveFaible
294ArgumentxxxxxpredictiveFaible
295ArgumentxxxxxxpredictiveFaible
296ArgumentxxxxxxpredictiveFaible
297ArgumentxxxpredictiveFaible
298ArgumentxxxpredictiveFaible
299Argumentxxxxxxxx-xxxxxxxxpredictiveÉlevé
300ArgumentxxxxxpredictiveFaible
301ArgumentxxxpredictiveFaible
302ArgumentxxxxxxxxxpredictiveMoyen
303ArgumentxxxxpredictiveFaible
304ArgumentxxxxxxxxpredictiveMoyen
305ArgumentxxxxxxxxpredictiveMoyen
306ArgumentxxxxxxxxpredictiveMoyen
307ArgumentxxxxxpredictiveFaible
308ArgumentxxxxxpredictiveFaible
309Argumentxxxxxx-xxx[x][xxxx_xxxx]predictiveÉlevé
310ArgumentxxxxpredictiveFaible
311Argument_xxx_xxxxxxx_xxxxxx_xxxxx_xxx_xxxxxxx_xxxxxxxxxxxxxxxxx_xxxxpredictiveÉlevé
312Input Value%xx%xxpredictiveFaible
313Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveÉlevé
314Input Value../predictiveFaible
315Input Value<xxxx<xxxxxx>xx>xxxxx(x)</xxxx</xxxxxx>xx>predictiveÉlevé
316Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveÉlevé
317Input Valuexxxxx%xxxxxx.xxx ' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxxpredictiveÉlevé

Références (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!