Carbanak Analyse

IOB - Indicator of Behavior (895)

Chronologie

Langue

en788
de30
es22
fr14
ru12

De campagne

us400
ru166
se70
gb30
fr26

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Microsoft Windows40
Google Chrome24
Linux Kernel22
Apache HTTP Server16
WordPress12

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConCTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgation de l'information5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
2MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.470.01302CVE-2007-0354
3Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00548CVE-2017-0055
4OpenSSH Authentication Username divulgation de l'information5.34.8$5k-$25k$0-$5kHighOfficial Fix0.000.10737CVE-2016-6210
5WordPress WP_Query class-wp-query.php sql injection8.58.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00318CVE-2017-5611
6nginx elévation de privilèges6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.120.00241CVE-2020-12440
7Microsoft Outlook Web App redir.aspx authentification faible5.35.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.020.00000
8DZCP deV!L`z Clanportal config.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.520.00943CVE-2010-0966
9Allegro RomPager buffer overflow7.36.4$0-$5k$0-$5kUnprovenOfficial Fix0.020.04618CVE-2014-9223
10Tiki Admin Password tiki-login.php authentification faible8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix2.940.00936CVE-2020-15906
11TikiWiki tiki-register.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix5.980.01009CVE-2006-6168
12Netgear DGN1000/DGN2200 setup.cgi buffer overflow10.09.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.030.00000
13Rocklobster Contact Form 7 elévation de privilèges6.36.3$0-$5k$0-$5kNot DefinedOfficial Fix0.030.85054CVE-2020-35489
14Huawei ACXXXX/SXXXX SSH Packet elévation de privilèges7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00246CVE-2014-8572
15JetBrains IntelliJ IDEA License Server authentification faible7.77.4$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00222CVE-2020-11690
16Phplinkdirectory PHP Link Directory conf_users_edit.php cross site request forgery6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.050.00526CVE-2011-0643
17Exim elévation de privilèges8.48.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00042CVE-2020-8015
18VMware Tools race condition7.77.7$5k-$25k$5k-$25kNot DefinedNot Defined0.020.00044CVE-2020-3941
19phpMyAdmin grab_globals.lib.php directory traversal4.84.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.050.02334CVE-2005-3299
20PRTG Network Monitor HttpTransactionSensor.exe elévation de privilèges6.76.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.02922CVE-2019-11073

Campagnes (3)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (178)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
15.1.83.133mail.printonrug.comCarbanak16/12/2020verifiedÉlevé
25.45.179.173mail.kincoss.infoCarbanak23/12/2020verifiedÉlevé
35.45.179.185Carbanak23/12/2020verifiedÉlevé
45.45.192.117Carbanak23/12/2020verifiedÉlevé
55.61.32.118Carbanak16/12/2020verifiedÉlevé
65.61.38.52Carbanak16/12/2020verifiedÉlevé
75.101.146.1843928081.securefastserver.comCarbanak16/12/2020verifiedÉlevé
85.135.111.89Carbanak16/12/2020verifiedÉlevé
95.199.169.188Carbanak16/12/2020verifiedÉlevé
1010.74.5.100Carbanak16/12/2020verifiedÉlevé
1123.227.196.9923-227-196-99.static.hvvc.usCarbanak23/12/2020verifiedÉlevé
1231.3.155.123swe-net-ip.as51430.netCarbanak23/12/2020verifiedÉlevé
1331.131.17.79Carbanak16/12/2020verifiedÉlevé
1431.131.17.81Carbanak16/12/2020verifiedÉlevé
1531.131.17.125Carbanak16/12/2020verifiedÉlevé
1631.131.17.128Carbanak23/12/2020verifiedÉlevé
1737.46.114.148bg.as51430.netCarbanak16/12/2020verifiedÉlevé
1837.59.202.124ip124.ip-37-59-202.euCarbanak16/12/2020verifiedÉlevé
1937.235.54.4848.54.235.37.in-addr.arpaCarbanak16/12/2020verifiedÉlevé
2045.63.23.13545.63.23.135.vultr.comCarbanak23/12/2020verifiedMoyen
2145.63.96.21645.63.96.216.vultr.comCarbanak23/12/2020verifiedMoyen
2245.140.146.184vm237488.pq.hostingFIN7Carbanak27/12/2022verifiedÉlevé
2350.62.171.62ip-50-62-171-62.ip.secureserver.netCarbanak23/12/2020verifiedÉlevé
2450.115.127.3650.115.127.36.static.westdc.netCarbanak16/12/2020verifiedÉlevé
2550.115.127.37mail.ingrampartners.comCarbanak16/12/2020verifiedÉlevé
2651.254.95.99ip99.ip-51-254-95.euCarbanak23/12/2020verifiedÉlevé
2751.254.95.100ip100.ip-51-254-95.euCarbanak23/12/2020verifiedÉlevé
2855.198.6.56Carbanak16/12/2020verifiedÉlevé
2959.55.142.171Carbanak23/12/2020verifiedÉlevé
3060.228.38.213cpe-60-228-38-213.bpe6-r-962.pie.wa.bigpond.net.auCarbanak23/12/2020verifiedÉlevé
3161.7.219.61Carbanak16/12/2020verifiedÉlevé
3262.75.224.229prag178.startdedicated.deCarbanak16/12/2020verifiedÉlevé
3362.210.25.121svgit.festivalscope.comCarbanakGrand Mars23/12/2020verifiedÉlevé
3465.19.141.199Carbanak16/12/2020verifiedÉlevé
3566.55.133.8666-55-133-86.choopa.netCarbanak16/12/2020verifiedÉlevé
3666.232.124.175customer.hivelocity.netCarbanak23/12/2020verifiedÉlevé
37XX.XXX.XXX.XXXx-xx-xxx-xxx-xxx.xxxx.xx.xxxxxxxxxxxxxx.xxxXxxxxxxx16/12/2020verifiedÉlevé
38XX.XX.XX.XXXxxxxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxx16/12/2020verifiedÉlevé
39XX.XX.XXX.XXx-xx-xx-xxx-xx.xxxx.xx.xxxxxxx.xxxXxxxxxxx23/12/2020verifiedÉlevé
40XX.XXX.XX.XXxx.xx.xxx.xx.xxxxxx.xxxxxxx.xxxxxxxxx.xxxXxxxxxxx23/12/2020verifiedÉlevé
41XX.XXX.XX.XXXxxxxxxx23/12/2020verifiedÉlevé
42XX.XXX.XXX.XXXXxxxxxxx16/12/2020verifiedÉlevé
43XX.XXX.XX.XXXxxxxxxx23/12/2020verifiedÉlevé
44XX.XXX.XX.XXXxxxxxxx23/12/2020verifiedÉlevé
45XX.XXX.XX.XXXXxxxxxxx23/12/2020verifiedÉlevé
46XX.XXX.XX.XXXXxxxxxxx23/12/2020verifiedÉlevé
47XX.XXX.XXX.XXxxxxxxx16/12/2020verifiedÉlevé
48XX.XX.X.XXXxx-xx-x-xxx-xxxxxx.xxxxxx.xxxXxxxxxxx16/12/2020verifiedÉlevé
49XX.XX.XXX.XXXxxxxxxxxxxx.xxxXxxxxxxx23/12/2020verifiedÉlevé
50XX.XX.XXX.XXXxxxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxx23/12/2020verifiedÉlevé
51XX.XX.XX.XXxx-xx-xx-xx.xxxxxxxxxx.xxxxxxxxxx.xxx.xxXxxxxxxxXxxxx Xxxx23/12/2020verifiedÉlevé
52XX.XX.XX.XXxx-xx-xx-xx.xxxxxxxxxx.xxxxxxxxxx.xxx.xxXxxxxxxxXxxxx Xxxx23/12/2020verifiedÉlevé
53XX.X.XXX.XXXxxxxxxxx.xxxx.xxXxxxxxxx16/12/2020verifiedÉlevé
54XX.XX.XX.XXXXxxxxxxxXxxxx Xxxx23/12/2020verifiedÉlevé
55XX.XXX.XX.XXXxxxxxxxxxxx.xxxxxxxxxxx.xxxXxxxxxxx23/12/2020verifiedÉlevé
56XX.XX.XX.XXXxx.xxxxxx.xxXxxxxxxx16/12/2020verifiedÉlevé
57XX.XXX.XXX.XXXXxxxxxxx16/12/2020verifiedÉlevé
58XX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxx.xxxxx.xxXxxxxxxx23/12/2020verifiedÉlevé
59XX.XXX.XX.XXXxxxxxxx16/12/2020verifiedÉlevé
60XX.XXX.X.XXXXxxxxxxx23/12/2020verifiedÉlevé
61XX.XX.XX.XXXxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx16/12/2020verifiedÉlevé
62XX.XX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx16/12/2020verifiedÉlevé
63XX.XX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx16/12/2020verifiedÉlevé
64XX.XXX.XXX.XXXXxxxxxxx23/12/2020verifiedÉlevé
65XX.XX.X.XXXxxxxxxx23/12/2020verifiedÉlevé
66XX.XX.XXX.XXxxxx.xx-xx-xx-xxx.xxXxxxxxxx16/12/2020verifiedÉlevé
67XX.XX.XXX.Xxxxx.xxxxxx.xxXxxxxxxx23/12/2020verifiedÉlevé
68XX.XXX.X.XXXXxxxxxxx16/12/2020verifiedÉlevé
69XX.XXX.XX.XXXxxxxxxx23/12/2020verifiedÉlevé
70XX.XXX.XXX.XXXXxxxxxxx23/12/2020verifiedÉlevé
71XX.XXX.XXX.XXXxxxxxx.xx-xxx-xxx-xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx16/12/2020verifiedÉlevé
72XX.XXX.XX.XXXxxxxxxx23/12/2020verifiedÉlevé
73XX.XXX.XXX.XXxxxxxxxXxxxx Xxxx23/12/2020verifiedÉlevé
74XX.XXX.XXX.XXxxxxxxxXxxxx Xxxx23/12/2020verifiedÉlevé
75XX.XXX.XXX.XXXxxxxxxx16/12/2020verifiedÉlevé
76XX.XXX.XXX.XXXxxxxxxx16/12/2020verifiedÉlevé
77XX.XXX.XXX.XXXxxxxxxx16/12/2020verifiedÉlevé
78XX.XXX.XXX.XXXxxxxxxx16/12/2020verifiedÉlevé
79XX.XXX.XXX.XXXxxxxxxx16/12/2020verifiedÉlevé
80XX.XXX.XXX.XXXxxxxxxx16/12/2020verifiedÉlevé
81XX.XXX.XXX.XXXxxxxxxx16/12/2020verifiedÉlevé
82XX.XX.XX.XXXxxxxxxxxxxx.xxx.xxXxxxxxxx16/12/2020verifiedÉlevé
83XX.XX.XXX.XXXxxxxxxxxxxx.xxx.xxXxxxxxxx16/12/2020verifiedÉlevé
84XX.XXX.XXX.XXXXxxxxxxx23/12/2020verifiedÉlevé
85XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxx.xxXxxxxxxx16/12/2020verifiedÉlevé
86XX.X.XXX.XXXxx.x.xxx.xxx.xxxxxx.xxxxx.xxx.xxXxxxxxxx16/12/2020verifiedÉlevé
87XX.XX.XX.XXXXxxxxxxx23/12/2020verifiedÉlevé
88XX.XXX.XX.XXXxxxxxxxXxxxx Xxxx23/12/2020verifiedÉlevé
89XX.XXX.XX.XXXxxxxxxxXxxxx Xxxx23/12/2020verifiedÉlevé
90XX.XXX.XX.XXXxxxxxx.xxxxxxxxx.xxxxxxxXxxxxxxx23/12/2020verifiedÉlevé
91XX.XXX.XX.XXXxxxxxx.xxxxxxx.xxXxxxxxxx23/12/2020verifiedÉlevé
92XX.XXX.XX.XXxx-xx.xxxxx.xxxxxxxxxx.xxXxxxxxxx23/12/2020verifiedÉlevé
93XX.XXX.XX.XXxxxxxx-xx.xxxxxxxxxx.xxXxxxxxxx23/12/2020verifiedÉlevé
94XX.XXX.XX.XXxxxxxx-xx.xxxxxxxxxx.xxXxxxxxxx23/12/2020verifiedÉlevé
95XX.XXX.XX.XXxx.xxxxxxxx.xxx.xxxxxxxx.xxXxxxxxxxXxxxxx23/12/2020verifiedÉlevé
96XX.XXX.XX.XXXxxxxxxx23/12/2020verifiedÉlevé
97XX.XXX.XX.XXXXxxxxxxx23/12/2020verifiedÉlevé
98XX.XXX.XX.XXXXxxxxxxx23/12/2020verifiedÉlevé
99XX.XXX.XX.XXxxxxxxx23/12/2020verifiedÉlevé
100XX.XXX.XX.XXXxxxxxxx23/12/2020verifiedÉlevé
101XX.XXX.XX.XXxxxxxxxx.xxXxxxxxxx23/12/2020verifiedÉlevé
102XX.XXX.XX.XXXXxxxxxxx23/12/2020verifiedÉlevé
103XX.XXX.XX.XXXXxxxxxxxXxxxx Xxxx23/12/2020verifiedÉlevé
104XX.XXX.XX.XXXXxxxxxxxXxxxx Xxxx23/12/2020verifiedÉlevé
105XX.XXX.XX.XXXxx-xxx.xxxxxx.xxxxxx.xxXxxxxxxxXxxxx Xxxx23/12/2020verifiedÉlevé
106XX.XXX.XX.XXXxxx.xx.xxx.xxxxxxxxx.xxxxxx.xxXxxxxxxxXxxxx Xxxx23/12/2020verifiedÉlevé
107XX.XXX.XX.XXXxxxxx.xxxxxxxx.xxxXxxxxxxx23/12/2020verifiedÉlevé
108XX.XXX.XX.XXXxxx-xx-xxx-xx.xxxx.xxxxx.xxxXxxxxxxx23/12/2020verifiedÉlevé
109XX.XXX.XX.XXXxxxx.xxxxxxxxxxxxx.xxxxXxxxxxxx23/12/2020verifiedÉlevé
110XX.XXX.XXX.XXXXxxxxxxx23/12/2020verifiedÉlevé
111XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxx.xxxXxxxxxxx16/12/2020verifiedMoyen
112XXX.XX.X.XXXxxxxxxxx.xxxx.xxxXxxxxxxx16/12/2020verifiedÉlevé
113XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxx-xx.xxxxx.xxxXxxxxxxx16/12/2020verifiedÉlevé
114XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxx-xxxxxx-xxx.xxx.xxxx.xxxXxxxxxxx23/12/2020verifiedÉlevé
115XXX.XX.XXX.XXXxxxxxxx16/12/2020verifiedÉlevé
116XXX.XXX.XX.Xxxxxxx.x.xx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx16/12/2020verifiedÉlevé
117XXX.XX.XXX.XXXXxxxxxxx16/12/2020verifiedÉlevé
118XXX.XXX.XXX.XXXxxxxxxx23/12/2020verifiedÉlevé
119XXX.XX.XXX.XXXxxxxx.xxxx.xxXxxxxxxx16/12/2020verifiedÉlevé
120XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxx.xxXxxxxxxx23/12/2020verifiedÉlevé
121XXX.XXX.XXX.XXXxxxxxxx16/12/2020verifiedÉlevé
122XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxxx.xxxxx.xxXxxxxxxx16/12/2020verifiedÉlevé
123XXX.XXX.XX.XXxxxxxx.xx.xx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxXxxxx Xxxx23/12/2020verifiedÉlevé
124XXX.XX.X.XXXxxxxxxx23/12/2020verifiedÉlevé
125XXX.XX.XXX.XXXxxxxxxx23/12/2020verifiedÉlevé
126XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxxxx16/12/2020verifiedÉlevé
127XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxxxx16/12/2020verifiedÉlevé
128XXX.XXX.XX.XXXxx-xxx-xxx-xx-xxx.xx.xxxxxxxxxxxx.xxxXxxxxxxx16/12/2020verifiedÉlevé
129XXX.XXX.XXX.XXXXxxxxxxx16/12/2020verifiedÉlevé
130XXX.XXX.XXX.XXXXxxxxxxx16/12/2020verifiedÉlevé
131XXX.XX.XXX.XXxxxx.xx-xxx-xx-xxx.xxXxxxxxxx23/12/2020verifiedÉlevé
132XXX.XX.XXX.XXxxxxxxxx.xx.xxxxxxxXxxxxxxx22/05/2023verifiedÉlevé
133XXX.XX.XXX.XXxxxxxxxxx.xxxXxxxxxxxXxxxx Xxxx23/12/2020verifiedÉlevé
134XXX.XX.XXX.XXxxxxxx-xxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxXxxxx Xxxx23/12/2020verifiedÉlevé
135XXX.XX.XX.XXxxx-xx-xx-x.xx.xxx.xxxxx-xxxxx.xxxxxxxxxx.xxxXxxxxxxx23/12/2020verifiedÉlevé
136XXX.XX.XX.XXxxx-xxx-xx.xxxxxxx.xxxXxxxxxxx16/12/2020verifiedÉlevé
137XXX.XX.XX.XXXxxx.xxxxxxxxxxx.xxx.xxXxxxxxxx16/12/2020verifiedÉlevé
138XXX.XX.X.XXxx-x-xx.xxxxxxxx.xxXxxxxxxx23/12/2020verifiedÉlevé
139XXX.XX.X.XXxx-x-xx.xxxxxxxx.xxXxxxxxxx23/12/2020verifiedÉlevé
140XXX.XX.XXX.XXXxxxxxxx23/12/2020verifiedÉlevé
141XXX.XX.XXX.XXXx-xxxxxxxxxxxx.xx.xxxxXxxxxxxx23/12/2020verifiedÉlevé
142XXX.XX.XXX.XXXxxxxxxx23/12/2020verifiedÉlevé
143XXX.XX.XXX.XXXXxxxxxxx23/12/2020verifiedÉlevé
144XXX.XX.XXX.XXXXxxxxxxx23/12/2020verifiedÉlevé
145XXX.XXX.XX.XXxxxxxx.xxxxxx.xxxXxxxxxxx23/12/2020verifiedÉlevé
146XXX.XXX.XX.XXXxxxxxxx23/12/2020verifiedÉlevé
147XXX.XXX.XX.XXXxxxxxxx23/12/2020verifiedÉlevé
148XXX.XX.XXX.XXxxxxxx.xx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx16/12/2020verifiedÉlevé
149XXX.XXX.XX.XXXxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx16/12/2020verifiedÉlevé
150XXX.XXX.XX.XXXxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxx16/12/2020verifiedÉlevé
151XXX.XX.XX.XXXxxx-xx-xx-xxx.xxxxxx.xxx.xxXxxxxxxx23/12/2020verifiedÉlevé
152XXX.XX.XXX.XXXxxxxxxxx.xxxxxxxxx.xxxXxxxxxxx16/12/2020verifiedÉlevé
153XXX.XX.XXX.XXxxxxxx.xxxxxxxxxx.xxxXxxxxxxx23/12/2020verifiedÉlevé
154XXX.XX.XX.XXXxx.xxxxxxx.xxXxxxxxxxXxxxx Xxxx23/12/2020verifiedÉlevé
155XXX.XXX.XX.XXxxxx.xxxxxxxxxxx.xxx.xxXxxxxxxx23/12/2020verifiedÉlevé
156XXX.XX.XXX.XXXXxxxxxxx16/12/2020verifiedÉlevé
157XXX.XXX.XXX.XXxxxxx.xxxxxxxx.xxxXxxxxxxx23/12/2020verifiedÉlevé
158XXX.XXX.XX.XXXxxxxx.xxxxxx.xxx.xxxx.xxXxxxxxxx16/12/2020verifiedÉlevé
159XXX.XXX.XX.XXxx.xxxxxxxxxxxxxxxxxxxxxx.xxXxxxxxxx23/12/2020verifiedÉlevé
160XXX.XX.XXX.XXXxxx-xx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxx23/12/2020verifiedÉlevé
161XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx23/12/2020verifiedÉlevé
162XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxx.xxxxx-xxx.xxxXxxxxxxx16/12/2020verifiedÉlevé
163XXX.XX.XX.XXxxx.xx.xx-xx.xxxxxxxxxxxxxxxxxxxx.xxxXxxxxxxx16/12/2020verifiedÉlevé
164XXX.XXX.XXX.XXxxxxxx-xxx-xxx-xxx-xx.xxx.xxx.xxx.xxx.xxx.xxx.xxx.xxx.xxx.xxx.xxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxxxx16/12/2020verifiedÉlevé
165XXX.XXX.XXX.XXXXxxxxxxx16/12/2020verifiedÉlevé
166XXX.XXX.XXX.XXXXxxxXxxxxxxx27/12/2022verifiedÉlevé
167XXX.XXX.XXX.XXXxx-xxx-xxx-xxx-xxx.xx.xxxxxxxxxxxx.xxxXxxxxxxx16/12/2020verifiedÉlevé
168XXX.XXX.XX.Xxxx.xxx.xx.x.xxxxx.xxxXxxxxxxx16/12/2020verifiedMoyen
169XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxx.xxxxxxxxxxxx.xxXxxxxxxxXxxxx Xxxx23/12/2020verifiedÉlevé
170XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxx.xxxXxxxxxxx23/12/2020verifiedÉlevé
171XXX.XXX.XXX.XXXXxxxxxxx23/12/2020verifiedÉlevé
172XXX.XXX.XXX.XXxxxxxxx16/12/2020verifiedÉlevé
173XXX.XXX.XXX.XXXxxxxxxx16/12/2020verifiedÉlevé
174XXX.XXX.XXX.XXXXxxxxxxx23/12/2020verifiedÉlevé
175XXX.XXX.XXX.XXXxxxxxxxxxx.xxxxxxxxxxxxxx.xxXxxxxxxx16/12/2020verifiedÉlevé
176XXX.XXX.XXX.XXXxxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx16/12/2020verifiedÉlevé
177XXX.XX.XXX.XXXXxxxxxxx16/12/2020verifiedÉlevé
178XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxx-xx.xxxxx.xxxXxxxxxxx23/12/2020verifiedÉlevé

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-21, CWE-22Path TraversalpredictiveÉlevé
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveÉlevé
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
4T1059CWE-94Argument InjectionpredictiveÉlevé
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
6T1068CWE-250, CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveÉlevé
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveÉlevé
8TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
9TXXXX.XXXCWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveÉlevé
10TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
11TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveÉlevé
12TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveÉlevé
13TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
14TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveÉlevé
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
16TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
17TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveÉlevé
18TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveÉlevé
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
20TXXXX.XXXCWE-XXXXxxxxxxxpredictiveÉlevé
21TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
22TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveÉlevé
23TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
24TXXXX.XXXCWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveÉlevé
25TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé
26TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxpredictiveÉlevé

IOA - Indicator of Attack (395)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File%PROGRAMFILES%\1E\Client\Tachyon.Performance.Metrics.exepredictiveÉlevé
2File.htaccesspredictiveMoyen
3File.procmailrcpredictiveMoyen
4File/+CSCOE+/logon.htmlpredictiveÉlevé
5File/.htpasswdpredictiveMoyen
6File//etc/RT2870STA.datpredictiveÉlevé
7File/admin/index.phppredictiveÉlevé
8File/api/adduserspredictiveÉlevé
9File/cgi-bin/hotspot-changepw.cgipredictiveÉlevé
10File/ClickAndBanexDemo/admin/admin.asppredictiveÉlevé
11File/config/getuserpredictiveÉlevé
12File/filemanager/ajax_calls.phppredictiveÉlevé
13File/forum/away.phppredictiveÉlevé
14File/items/manage_item.phppredictiveÉlevé
15File/login/index.phppredictiveÉlevé
16File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveÉlevé
17File/owa/auth/logon.aspxpredictiveÉlevé
18File/pharmacy-sales-and-inventory-system/manage_user.phppredictiveÉlevé
19File/php-sms/classes/SystemSettings.phppredictiveÉlevé
20File/phppath/phppredictiveMoyen
21File/preview.phppredictiveMoyen
22File/proc/self/exepredictiveÉlevé
23File/public/login.htmpredictiveÉlevé
24File/server-infopredictiveMoyen
25File/server-statuspredictiveÉlevé
26File/shellpredictiveFaible
27File/uncpath/predictiveMoyen
28File/user/jobmanage.phppredictiveÉlevé
29File/user/zs_elite.phppredictiveÉlevé
30File/usr/bin/enqpredictiveMoyen
31File/web/jquery/uploader/multi_uploadify.phppredictiveÉlevé
32File/wp-admin/admin-ajax.phppredictiveÉlevé
33File/wp-content/plugins/updraftplus/admin.phppredictiveÉlevé
34File/wp-content/plugins/woocommerce/templates/emails/plain/predictiveÉlevé
35File/zhndnsdisplay.cmdpredictiveÉlevé
36File14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgipredictiveÉlevé
37Fileabout.phppredictiveMoyen
38Fileacl.cpredictiveFaible
39Fileactive.logpredictiveMoyen
40Fileadclick.phppredictiveMoyen
41Fileadd_comment.phppredictiveÉlevé
42Fileadd_vhost.phppredictiveÉlevé
43Fileadmin.phppredictiveMoyen
44Fileadmin/conf_users_edit.phppredictiveÉlevé
45Fileadmin/default.asppredictiveÉlevé
46Filexxxxx/xxxxx.xxx?x=xx_xxx&x=xxxxx&x=xxxxx&x=xxxxx_xxxx_xxxxxxx&xxxxx=xxxx&xxxxx=xpredictiveÉlevé
47Filexxxxx/xxxxx/xxxxxx.xxxpredictiveÉlevé
48Filexxxxx/xxx.xxx?xxx=xxxxxxpredictiveÉlevé
49Filexxxxx/xxxxx-xxxx.xxxpredictiveÉlevé
50Filexxxxxxx/xxxxxxxxxx.xxx&xx=xxxxxxx&xxxxpredictiveÉlevé
51Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveÉlevé
52Filexxxxx_xxxx.xxxpredictiveÉlevé
53Filexxxx/xxxxxx/xxxxxx_xxxpredictiveÉlevé
54Filexxxxxxxxxx.xxxpredictiveÉlevé
55Filexxxx_xxxxxxxxxxx.xxxpredictiveÉlevé
56Filexxxxx.xxxpredictiveMoyen
57Filexxx/xxxxxxxx/xxxxxxxxxxx.xxxpredictiveÉlevé
58Filexxxxx.xxxpredictiveMoyen
59Filexxxx.xxx.xxxpredictiveMoyen
60Filexxxxxxx.xxpredictiveMoyen
61Filexxxx/xxxxxxxxxxxx.xxxpredictiveÉlevé
62Filexxxxxxxxx.xpredictiveMoyen
63Filexx-xxxxxx/xxxx/xxxxxx-xxxxxx.xxxpredictiveÉlevé
64Filexxxxx/xxx-xxxxxxx.xpredictiveÉlevé
65Filexxxxx_xxx.xpredictiveMoyen
66Filexxxxx.xxxpredictiveMoyen
67Filexxxxxxxxxxx_xxxxxx.xxxpredictiveÉlevé
68Filexxxxxxxxxx.xxxpredictiveÉlevé
69Filexxxxxx_xxxxxx.xxxpredictiveÉlevé
70Filexxxxxxxx.xxxpredictiveMoyen
71Filexxxxxxxxxxxxxx.xxxpredictiveÉlevé
72Filexxx_xxxxxxx.xxxpredictiveÉlevé
73Filexxx-xxx/xxxx_xxx.xxxpredictiveÉlevé
74Filexxx-xxx/xxxxxpredictiveÉlevé
75Filexxx.xpredictiveFaible
76Filexxxxxxxxxxxx.xxxpredictiveÉlevé
77Filexxxxx.xxxpredictiveMoyen
78Filexx_xxxx.xxxpredictiveMoyen
79Filexxxxxxxxxx_xxxxx.xxxpredictiveÉlevé
80Filexx_xxxxxxxxxx.xxxpredictiveÉlevé
81Filexx_xxxxxxx.xxxpredictiveÉlevé
82Filexxxxxxxx.xxxpredictiveMoyen
83Filexxxxxxx.xxxpredictiveMoyen
84Filexxxx/xxxxxxxxxxxxx/xxxxxxx.xxxpredictiveÉlevé
85Filex_xxxxxxpredictiveMoyen
86Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
87Filexxxx_xxx.xxxpredictiveMoyen
88Filexxxx_xxxx.xxxpredictiveÉlevé
89Filexxxxxx.xxxpredictiveMoyen
90Filexxx.xxxpredictiveFaible
91Filexxxxxx.xxxpredictiveMoyen
92Filexxxxxx/xxxxxxxx.xpredictiveÉlevé
93Filexxxxxxx/xxxxxxx/xxxxxx.xpredictiveÉlevé
94Filexxxxxxx/xxx/xxxxxxxx/xxxxxxx/xxxxxxx/xxxx.xpredictiveÉlevé
95Filexxxxxxx/xxx/xxxxxxxx/xxxxxxx/xxxxxxx/xxx.xpredictiveÉlevé
96Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxx/xxx.xpredictiveÉlevé
97Filexxxxxxx/xxx/xx/xx.xpredictiveÉlevé
98Filexxxxxxx/xxx/xxxx/xxxxxxx.xpredictiveÉlevé
99Filexxxxxxx/xxx/xxxxxx/xxxxxx_xxxx.xpredictiveÉlevé
100Filexxxxxxx.xxxpredictiveMoyen
101Filexxxxxxx.xxxpredictiveMoyen
102Filexxxxx.xxxpredictiveMoyen
103Filexxxxx-xxxxxx.xxxpredictiveÉlevé
104Filexxxxx.xxxpredictiveMoyen
105Filexxxxxxx.xxxpredictiveMoyen
106Filexxxx.xxxpredictiveMoyen
107Filexxx/xxxx/xxxxxx/xxxxxx_xxxxxxx.xpredictiveÉlevé
108Filexxx/xxx/xxx_xxxx.xpredictiveÉlevé
109Filexxxxxxxx.xxxpredictiveMoyen
110Filexxxxxxx.xxxpredictiveMoyen
111Filexxxx_xxxxxx_xxxxxxx.xxxpredictiveÉlevé
112Filexx_xxxxxxxpredictiveMoyen
113Filexxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveÉlevé
114Filexxxxxxxxxxxxxxx.xxxpredictiveÉlevé
115Filexxxxx/xxxxx_xxxxx_xpredictiveÉlevé
116Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveÉlevé
117Filexxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
118Filexx/xxxx.xpredictiveMoyen
119Filexx/xx_xxxxx.xpredictiveÉlevé
120Filexx/xxxx/xxxxxxx.xpredictiveÉlevé
121Filexx/xxxxx/xxxxxxx.xpredictiveÉlevé
122Filexxxxxxxxx/xxx_xxxx_xxxxxx.xxxpredictiveÉlevé
123Filexxxxxxx_xxxx.xxxpredictiveÉlevé
124Filexxxxxxx/xx/xxxxxxxx/xxxxxx/xxxxxx.xxxpredictiveÉlevé
125Filexxxxxx/xxxxxxxxpredictiveÉlevé
126Filexxxx.xxxpredictiveMoyen
127Filexxxx_xxxxxxx.xxx.xxxpredictiveÉlevé
128Filexxxx.xxxpredictiveMoyen
129Filexxxxxx/xxxxxx/xx/xxx_xxxxxx_xxxx_xxx.xxxpredictiveÉlevé
130Filexxxxxxxxxxxxx.xxxpredictiveÉlevé
131Filexxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
132Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
133Filexxxxxxxx-xxxxx-xxxxxxxx.xpredictiveÉlevé
134Filexxxx/xxxxxxx.xpredictiveÉlevé
135Filexxx.xxpredictiveFaible
136Filexxx/xxxxxx.xxxpredictiveÉlevé
137Filexxx/xxxxxx/xxxx_xxxxxx.xxxpredictiveÉlevé
138Filexxxxxxx/xxxx.xxxxx.xxxpredictiveÉlevé
139Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveÉlevé
140Filexxxxx.xxxxpredictiveMoyen
141Filexxxxx.xxxpredictiveMoyen
142Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveÉlevé
143Filexxxxxxx.xxxpredictiveMoyen
144Filexxxxxxxxxx.xxxpredictiveÉlevé
145Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveÉlevé
146Filexxxx.xxxpredictiveMoyen
147Filexxxxxxx.xxxpredictiveMoyen
148Filexxxxxx?xxxxxx=xxxx&xxxxxxpredictiveÉlevé
149Filexxxxxxxxxx.xxxpredictiveÉlevé
150Filexxxxxxxxxxx/xxx.xpredictiveÉlevé
151Filexxxx-xxxx.xxxpredictiveÉlevé
152Filexxxxx.xxxpredictiveMoyen
153Filexxxxx.xxxpredictiveMoyen
154Filexxxxxxx.xxxxpredictiveMoyen
155Filexx/xxx.xpredictiveMoyen
156Filexx/xxxxxxx.xpredictiveMoyen
157Filexx/xxxx.xpredictiveMoyen
158Filexx/xxxx.xpredictiveMoyen
159Filexxx.xxxpredictiveFaible
160Filexxxxxxx/xxxxx/xxx/xxx.xpredictiveÉlevé
161Filexxxxxxx/xxxxxxx/xxx_xxxxxxx.xpredictiveÉlevé
162Filexxxxxxx/xxx_xxxxxxx.xxxpredictiveÉlevé
163Filexxxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveÉlevé
164Filexxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveÉlevé
165Filexxxxxxx/xxxx/xxxxxxx.xxxpredictiveÉlevé
166Filexxx_xxx_xxxxxx.xpredictiveÉlevé
167Filexxx_xxxxx_xxxx.xpredictiveÉlevé
168Filexxxxxxx_xxxx.xxxpredictiveÉlevé
169Filexxxxxxxxx/xxxxx.xxxpredictiveÉlevé
170Filexxxx-xxxx_xxxxxxx.xxpredictiveÉlevé
171Filexxxxxxxx.xxxx/xxxx.xxxxpredictiveÉlevé
172Filexxx.xxxxxx.xxxpredictiveÉlevé
173Filexxx/xxxxx.xxxxpredictiveÉlevé
174Filexxx.xpredictiveFaible
175Filexxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveÉlevé
176Filexxxxxxxxxxxxxxx.xxxpredictiveÉlevé
177Filexxxxxxxxx.xxxpredictiveÉlevé
178Filexxx_xxxxxxxxx.xxxpredictiveÉlevé
179Filexxx.xpredictiveFaible
180Filexxxxxxxx.xxxpredictiveMoyen
181Filexxxxxxx/xxxxx/xxxxxxxxxxx/xxxxx.xxxpredictiveÉlevé
182Filexxxxxxxxx/xxxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
183Filexx_xxxx.xxxpredictiveMoyen
184Filexx_xxxxxxxx.xxxpredictiveÉlevé
185Filexxxxxx/xxxx/xx_xxxxx.xxpredictiveÉlevé
186Filexxxxxxxx.xxxpredictiveMoyen
187Filexxxxx_xxxxxx_xxx.xxxpredictiveÉlevé
188Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveÉlevé
189Filexxxx.xxxpredictiveMoyen
190Filexxxxx.xxxpredictiveMoyen
191Filexxxxxxx_xxx_xxxxx_xxxxxx.xxxxpredictiveÉlevé
192Filexxxxxxxxxxx.xxpredictiveÉlevé
193Filexxx.xxxxpredictiveMoyen
194Filexxxx_xxx_xx.xpredictiveÉlevé
195Filexxxxxxx.xpredictiveMoyen
196Filexxxxxx.xxxpredictiveMoyen
197Filexxxxxx_xxxxxx.xxxpredictiveÉlevé
198Filexxxx_xxx.xxxpredictiveMoyen
199Filexxxxxx/xxxxx.xxxpredictiveÉlevé
200Filexxxxxxx.xpredictiveMoyen
201Filexxxxx.xxxpredictiveMoyen
202Filexxxx-xxxxxx.xpredictiveÉlevé
203Filexxxx.xxxpredictiveMoyen
204Filexxxxxxx.xxxpredictiveMoyen
205Filexxxxxx.xxxpredictiveMoyen
206Filexxxxx.xxxpredictiveMoyen
207Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveÉlevé
208Filexxxxxxx.xxxpredictiveMoyen
209Filexxxxxx.xxxxpredictiveMoyen
210Filexxxxxx.xxxpredictiveMoyen
211Filexxx/xxxxx/xxxxxxxxxxxxxxxx/predictiveÉlevé
212Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveÉlevé
213Filexxxxxxx.xxxxpredictiveMoyen
214Filexxxxxxxxx/xxxxx/xxxx/xxx_xxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveÉlevé
215Filexxxxxx/predictiveFaible
216Filexxxx-xxxxx.xxxpredictiveÉlevé
217Filexxxx-xxxxxxxx.xxxpredictiveÉlevé
218Filexxxxxxxxxx.xxxpredictiveÉlevé
219Filexxxx/xx.xxxpredictiveMoyen
220Filexxxxxxx.xxx/xxxxxxx.xxxxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxx.xxpredictiveÉlevé
221Filexxxxxx.xxxpredictiveMoyen
222Filexxxxxxxxxxx.xxxxpredictiveÉlevé
223FilexxxxxxxxxxpredictiveMoyen
224Filexxxx/xxx/xxx.xxpredictiveÉlevé
225Filexxxxxxxxx.xpredictiveMoyen
226Filexxxxxxx/xxx.xxxpredictiveÉlevé
227Filexxxxxxxxx.xxxpredictiveÉlevé
228Filexxxx_xxxx.xxxpredictiveÉlevé
229Filexxxxxxxxxxxx.xxxpredictiveÉlevé
230Filexxxxxxxx.xxxpredictiveMoyen
231Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveÉlevé
232Filexx-xxxxx/xxxxx.xxxpredictiveÉlevé
233Filexx-xxxxx/xxxx-xxx-xxxx.xxxpredictiveÉlevé
234Filexx-xxxxx/xxxx.xxxpredictiveÉlevé
235Filexx-xxxxx/xxxx-xxx.xxxpredictiveÉlevé
236Filexx-xxxxxx.xxxpredictiveÉlevé
237Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveÉlevé
238Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveÉlevé
239Filexx-xxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
240Filexxxxxx.x/xxxxx.x/xxxx.xpredictiveÉlevé
241Libraryxxxxxx[xxxxxx_xxxxpredictiveÉlevé
242Libraryxxxxxxxxx.xxxpredictiveÉlevé
243Libraryxxxxxx.xxxpredictiveMoyen
244Libraryxxxxxxxxxxx.xxxpredictiveÉlevé
245Libraryxxxxxxxx.xxxpredictiveMoyen
246Libraryxxx/xxxxxx/xxx.xxxpredictiveÉlevé
247Libraryxxxxxxxx.xxxpredictiveMoyen
248Libraryxxxxxx_xxx.xxx.xxxpredictiveÉlevé
249Libraryxxxxxx.xxxxx.xxxxxxxxpredictiveÉlevé
250Libraryxxx/xxx/xxxx/predictiveÉlevé
251Libraryxxxxxx/x/xxxxxxxxpredictiveÉlevé
252Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictiveÉlevé
253ArgumentxxpredictiveFaible
254Argumentxxxxxxxx_xxxxpredictiveÉlevé
255Argumentxxx_xxxxpredictiveMoyen
256Argumentxxxxxx-xxxxxxxxpredictiveÉlevé
257Argumentxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxx/xxxxx/xxxxx_xxxxxxxpredictiveÉlevé
258Argumentxxxxx_xxpredictiveMoyen
259Argumentxxxxxx_xxxxpredictiveMoyen
260ArgumentxxxxxxxxxxxxxxpredictiveÉlevé
261Argumentxxxx_xxxpredictiveMoyen
262ArgumentxxxxxxxxpredictiveMoyen
263ArgumentxxxxxxxxpredictiveMoyen
264ArgumentxxxxxxpredictiveFaible
265ArgumentxxxpredictiveFaible
266ArgumentxxxpredictiveFaible
267ArgumentxxxxxpredictiveFaible
268Argumentxxx_xxxxpredictiveMoyen
269ArgumentxxxpredictiveFaible
270ArgumentxxxpredictiveFaible
271ArgumentxxxpredictiveFaible
272ArgumentxxxxxxxxxxxxxxxpredictiveÉlevé
273ArgumentxxxxxxpredictiveFaible
274Argumentxx_xxx_xxpredictiveMoyen
275ArgumentxxxxxxxxxpredictiveMoyen
276Argumentxxxxxx[xxxxxx_xxxx]predictiveÉlevé
277ArgumentxxxxxxxpredictiveFaible
278Argumentxxxxxx_xxxxx_xxxxxxxxxxxxxpredictiveÉlevé
279Argumentxxxx/xxxxpredictiveMoyen
280ArgumentxxxxxxxxpredictiveMoyen
281Argumentxxxxxxxxx_xxxxxx/xxxxxxxxx_xxxxxxpredictiveÉlevé
282ArgumentxxxxpredictiveFaible
283ArgumentxxxxxxxxpredictiveMoyen
284Argumentxxxxxx xxxxpredictiveMoyen
285ArgumentxxxxxxxxpredictiveMoyen
286ArgumentxxxxxxxxxxxxxxxpredictiveÉlevé
287ArgumentxxxxpredictiveFaible
288ArgumentxxxxxxxxxxxpredictiveMoyen
289ArgumentxxxpredictiveFaible
290ArgumentxxxxxxxxxxpredictiveMoyen
291ArgumentxxxxpredictiveFaible
292ArgumentxxxxxxxxpredictiveMoyen
293ArgumentxxxxxxxpredictiveFaible
294ArgumentxxxxxxxxxxxxxxpredictiveÉlevé
295Argumentxxxx_xxxxpredictiveMoyen
296ArgumentxxxxxxxxpredictiveMoyen
297ArgumentxxpredictiveFaible
298Argumentxx_xxxxxxpredictiveMoyen
299Argumentxx_xxxxpredictiveFaible
300Argumentxxxxxxx_xxxxxxxxpredictiveÉlevé
301ArgumentxxxxxxxxxpredictiveMoyen
302Argumentxxxxx.xxx?xxxxxx=xxx_xxxxxxx/xxxx=xxxxxxx/xx=x/xxxxxxxx=xxxxxpredictiveÉlevé
303ArgumentxxxxxpredictiveFaible
304ArgumentxxxxxxxxxxxpredictiveMoyen
305Argumentxxxxxxx_xxxpredictiveMoyen
306ArgumentxxxxxxpredictiveFaible
307Argumentxxxx_xxpredictiveFaible
308Argumentxxxx/xx_xxpredictiveMoyen
309Argumentxxxxxxxx_xxxpredictiveMoyen
310Argumentxx_xxxxxxxpredictiveMoyen
311ArgumentxxxpredictiveFaible
312ArgumentxxxxxpredictiveFaible
313Argumentxx_xxxxxxpredictiveMoyen
314ArgumentxxxxxxxpredictiveFaible
315ArgumentxxxxpredictiveFaible
316ArgumentxxxxpredictiveFaible
317Argumentxxxx/xxxxxxxxxpredictiveÉlevé
318Argumentxxx_xxxxpredictiveMoyen
319ArgumentxxxxxxpredictiveFaible
320Argumentxxxxxxx/xxxxxxxpredictiveÉlevé
321ArgumentxxxpredictiveFaible
322Argumentxxxxxx_xxpredictiveMoyen
323ArgumentxxxxxpredictiveFaible
324Argumentxxxxx_xxpredictiveMoyen
325ArgumentxxxxpredictiveFaible
326Argumentxxxx/xxxx_xxpredictiveMoyen
327ArgumentxxxxxxxxpredictiveMoyen
328ArgumentxxxxxxxxpredictiveMoyen
329ArgumentxxxxpredictiveFaible
330ArgumentxxxxpredictiveFaible
331Argumentxxxxx[x]predictiveMoyen
332Argumentxxxx[xxxxxxxxxxxxxxxxx]predictiveÉlevé
333Argumentxxxx_xxxxpredictiveMoyen
334ArgumentxxxxxxxxxpredictiveMoyen
335ArgumentxxxxxxxpredictiveFaible
336ArgumentxxxpredictiveFaible
337Argumentxxxxxxxx_xxxxxpredictiveÉlevé
338Argumentxxxx_xxxxxpredictiveMoyen
339Argumentxxxxxxxxx_predictiveMoyen
340Argumentxxxxxx_xxpredictiveMoyen
341ArgumentxxxxxxxxpredictiveMoyen
342ArgumentxxxxxxxxxxpredictiveMoyen
343ArgumentxxpredictiveFaible
344ArgumentxxxxxxxxxxpredictiveMoyen
345Argumentxx_xxxxpredictiveFaible
346ArgumentxxxxxxpredictiveFaible
347Argumentxxxxxx/xxxxxx_xxxxxxpredictiveÉlevé
348ArgumentxxxxxxpredictiveFaible
349ArgumentxxxxxxxxxpredictiveMoyen
350Argumentxxxxxxxx_xxxxpredictiveÉlevé
351Argumentxxxxxx_xxxxpredictiveMoyen
352ArgumentxxxxxxxxxpredictiveMoyen
353Argumentxxxxxx_xxpredictiveMoyen
354ArgumentxxxxxxxpredictiveFaible
355ArgumentxxxxpredictiveFaible
356Argumentxxxxx_xxxxpredictiveMoyen
357ArgumentxxxxxpredictiveFaible
358ArgumentxxxxxpredictiveFaible
359ArgumentxxxpredictiveFaible
360Argumentxxxxx_xxxxxxxxpredictiveÉlevé
361ArgumentxxxpredictiveFaible
362ArgumentxxxpredictiveFaible
363ArgumentxxxpredictiveFaible
364Argumentxxxxxx/xxxxpredictiveMoyen
365ArgumentxxxxxxxxpredictiveMoyen
366Argumentxxxxxxxx/xxxxxxxxpredictiveÉlevé
367Argumentxxxx_xxpredictiveFaible
368ArgumentxxxxxxxxxxxxxxxxxpredictiveÉlevé
369ArgumentxxxxxpredictiveFaible
370Argumentxxx:xxxxpredictiveMoyen
371ArgumentxxxxpredictiveFaible
372Argumentxxxx/xxxx/xxxxxxpredictiveÉlevé
373ArgumentxxxxxxxxxxxxxpredictiveÉlevé
374Argumentxxxxxx:xxxxxxxxxxxpredictiveÉlevé
375Argumentxxxxxxxxxxxx[xxxx]predictiveÉlevé
376Argumentx-xxxxxxxxx-xxxpredictiveÉlevé
377Argument_xxxpredictiveFaible
378Argument_xxx/_xxxxxpredictiveMoyen
379Argument_xxx_xxxxxxxxxxx_predictiveÉlevé
380Input Value%xxpredictiveFaible
381Input Value%xxpredictiveFaible
382Input Value' xx 'x'='xpredictiveMoyen
383Input ValuexxxxxxxxpredictiveMoyen
384Input Valuexxx[…]predictiveMoyen
385Input Valuexxxxxxxxxx:xxxxxxxxxpredictiveÉlevé
386Pattern() {predictiveFaible
387Patternxxxxx|xx|//predictiveMoyen
388Pattern|xx|xx|xx|predictiveMoyen
389Pattern|xx xx|predictiveFaible
390Network Portxxx/xx (xxx)predictiveMoyen
391Network Portxxx/xx (xxxxxx)predictiveÉlevé
392Network Portxxx/xxxxpredictiveMoyen
393Network Portxxx/xxxxxpredictiveMoyen
394Network Portxxx/xxxxxpredictiveMoyen
395Network Portxxx/xxx (xxx)predictiveÉlevé

Références (12)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!