Fanel Analyse

IOB - Indicator of Behavior (993)

Chronologie

Langue

en974
es14
zh2
it2
ru2

De campagne

ro36
us24
es18
mo12
zw4

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Google Android32
Microsoft Windows30
Google Chrome24
Oracle MySQL Server16
Mozilla Firefox16

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConCTIEPSSCVE
1Citrix ADC/Gateway Redirect6.26.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00072CVE-2022-27509
2Laravel Image Upload ValidatesAttributes.php elévation de privilèges5.55.1$0-$5k$0-$5kNot DefinedOfficial Fix0.020.01231CVE-2021-43617
3Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgation de l'information5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
4Grandstream GAC2500/GXP2200/GVC3202/GXV3275/GXV3240 buffer overflow8.58.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.040.92777CVE-2019-10655
5Google Chrome Accessibility buffer overflow5.04.8$25k-$100k$5k-$25kNot DefinedOfficial Fix0.030.00045CVE-2024-1673
6Vesta index.php elévation de privilèges7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.030.00237CVE-2021-43693
7SQLAlchemy sql injection7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.070.00178CVE-2019-7548
8OpenResty API ngx_http_lua_subrequest.c elévation de privilèges7.47.1$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00580CVE-2020-11724
9Fortinet FortiOS fnsysctl elévation de privilèges5.75.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00042CVE-2017-14187
10DSpace directory traversal7.06.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00288CVE-2016-10726
11Schneider Electric SoMove Software DLL elévation de privilèges6.56.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00242CVE-2018-7239
12polkit pkexec elévation de privilèges8.88.1$0-$5k$0-$5kProof-of-ConceptWorkaround0.000.00046CVE-2021-4034
13D-Link DIR-645 Authentication __ajax_explorer.sgi elévation de privilèges9.89.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00000
14PhotoPost PHP Pro showproduct.php sql injection9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00276CVE-2004-0250
15MidiCart PHP Shopping Cart item_show.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.050.00000
16Cisco Linksys EA2700 URL divulgation de l'information4.34.1$5k-$25k$0-$5kProof-of-ConceptUnavailable0.080.00000
17FileZilla Server PORT elévation de privilèges4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00052CVE-2015-10003
18Microsoft Windows Defender elévation de privilèges3.33.0$5k-$25k$0-$5kProof-of-ConceptNot Defined0.030.00000
19Tenda AX12 httpd V22.03.01.21_CN buffer overflow3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.030.00171CVE-2021-45391
20harbor divulgation de l'information2.62.5$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00084CVE-2023-20902

IOC - Indicator of Compromise (30)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
134.67.140.147147.140.67.34.bc.googleusercontent.comFanel13/02/2022verifiedMoyen
234.87.185.5757.185.87.34.bc.googleusercontent.comFanel13/02/2022verifiedMoyen
334.93.240.3737.240.93.34.bc.googleusercontent.comFanel13/02/2022verifiedMoyen
441.234.66.22host-41.234.66.22.tedata.netFanel13/02/2022verifiedÉlevé
551.89.99.60ns31180559.ip-51-89-99.euFanel13/02/2022verifiedÉlevé
651.91.140.218Fanel13/02/2022verifiedÉlevé
7XX.X.XX.XXXXxxxx13/02/2022verifiedÉlevé
8XX.XXX.XXX.XXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxx13/02/2022verifiedÉlevé
9XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxx.xxXxxxx13/02/2022verifiedÉlevé
10XX.XXX.XX.XXxx-xxx-xx-xx.xxxxxxxxx.xxXxxxx13/02/2022verifiedÉlevé
11XX.XX.XXX.XXXXxxxx13/02/2022verifiedÉlevé
12XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxx.xxXxxxx13/02/2022verifiedÉlevé
13XX.XXX.XX.XXXXxxxx13/02/2022verifiedÉlevé
14XX.XXX.XXX.Xxx-xxx-xxx-x.xxxxxx.xxXxxxx13/02/2022verifiedÉlevé
15XX.XXX.XXX.Xxx-xxx-xxx-x.xxxxxx.xxXxxxx13/02/2022verifiedÉlevé
16XX.XXX.XX.XXxx-xxx-xx-xx.xxxxxx.xxXxxxx13/02/2022verifiedÉlevé
17XX.XXX.XX.XXXxxx-xx-xxx-xx.xxxxxx.xxXxxxx13/02/2022verifiedÉlevé
18XX.XXX.XX.XXXxx-xxxxxxxxxxxxxxxxx.xxXxxxx13/02/2022verifiedÉlevé
19XX.XXX.XX.XXXxxxxxxxxxxx.xxXxxxx13/02/2022verifiedÉlevé
20XX.XXX.XX.XXxxxx-xxxxxx-xx-xxx-xx-xx.xxxxxxxxxxx.xxXxxxx13/02/2022verifiedÉlevé
21XXX.XXX.XX.XXXXxxxx13/02/2022verifiedÉlevé
22XXX.XXX.XXX.XXxxxx-xx-xxxxxx-xxx.xxx.xxx.xxx.xxxxxxxxxxxxxxx.xxXxxxx13/02/2022verifiedÉlevé
23XXX.XX.XXX.XXXxxxx13/02/2022verifiedÉlevé
24XXX.XX.XXX.XXXXxxxx13/02/2022verifiedÉlevé
25XXX.XX.XXX.XXXXxxxx13/02/2022verifiedÉlevé
26XXX.XX.XXX.XXXxxxx13/02/2022verifiedÉlevé
27XXX.XXX.XXX.XXXxx-xxx-xxx-xxx-xxx.xx.xxxxxxxxxxxx.xxxXxxxx13/02/2022verifiedÉlevé
28XXX.XXX.XX.XXXXxxxx13/02/2022verifiedÉlevé
29XXX.XXX.XX.XXxxxxx.xxxxxxxxxxxxx.xxxXxxxx13/02/2022verifiedÉlevé
30XXX.XXX.XXX.XXxxxx13/02/2022verifiedÉlevé

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-22Path TraversalpredictiveÉlevé
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveÉlevé
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
4T1059CWE-88, CWE-94Argument InjectionpredictiveÉlevé
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
7TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveÉlevé
10TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveÉlevé
11TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
12TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveÉlevé
13TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
14TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
15TXXXX.XXXCWE-XXXXxxxxxxxxxxx XxxxxxxpredictiveÉlevé
16TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveÉlevé
17TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveÉlevé
18TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
19TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
20TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
21TXXXX.XXXCWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveÉlevé
22TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (380)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/admin/editer.phppredictiveÉlevé
2File/admin/index/index.html#listarticlepredictiveÉlevé
3File/bin/goaheadpredictiveMoyen
4File/cgi-bin/kerbynetpredictiveÉlevé
5File/cgi-bin/supervisor/PwdGrp.cgipredictiveÉlevé
6File/data/vendor/tclpredictiveÉlevé
7File/etc/postfix/sender_loginpredictiveÉlevé
8File/framework/core/models/expRecord.phppredictiveÉlevé
9File/HNAP1predictiveFaible
10File/htdocs/webinc/js/bsc_sms_inbox.phppredictiveÉlevé
11File/manager?action=getlogcatpredictiveÉlevé
12File/medicinespredictiveMoyen
13File/plugins/servlet/branchreviewpredictiveÉlevé
14File/procpredictiveFaible
15File/PwrchutepredictiveMoyen
16File/tmppredictiveFaible
17File/tmp/.deepin-clone.logpredictiveÉlevé
18File/users/{id}predictiveMoyen
19File/usr/bin/pkexecpredictiveÉlevé
20File/usr/sbin/httpdpredictiveÉlevé
21File/var/www/xms/application/controllers/verifyLogin.phppredictiveÉlevé
22Fileactions.cpppredictiveMoyen
23Fileadm1n/admin_config.phppredictiveÉlevé
24Fileadmin-ajax.phppredictiveÉlevé
25Fileadmin.phppredictiveMoyen
26Fileadmin/addpage.phppredictiveÉlevé
27Fileadmin/admin_process.phppredictiveÉlevé
28Fileadmin/checksum.php?__cpredictiveÉlevé
29Fileadmin/editusertag.phppredictiveÉlevé
30Fileadmin/eventlist.phppredictiveÉlevé
31Fileadmin/reklam_detay.asppredictiveÉlevé
32Fileadmin/settings.phppredictiveÉlevé
33Fileadmin/snacks_edit.phppredictiveÉlevé
34Fileadmin/userview.phppredictiveÉlevé
35Fileall_calendars.asppredictiveÉlevé
36Fileanniv.phppredictiveMoyen
37Fileapi.phppredictiveFaible
38Fileapp/search/search.app.phppredictiveÉlevé
39FileappGet.cgipredictiveMoyen
40Fileapply.cgipredictiveMoyen
41Filearch/arm/kernel/perf_event.cpredictiveÉlevé
42FileArticleType.phppredictiveÉlevé
43Filexxxxxxxxxx.xxxpredictiveÉlevé
44Filexxxxxxxxxx.xx/xxxx-xxxxx.xxxx.xxxxpredictiveÉlevé
45Filexxxx_xxxx_xx.xxpredictiveÉlevé
46Filexxxxxx_xxx_xxxx.xxxpredictiveÉlevé
47Filexxxx_xxx_xxxxxx.xxxpredictiveÉlevé
48Filexxx/xxxxx.xpredictiveMoyen
49Filexxxxxxxxxxx.xxxpredictiveÉlevé
50Filexxxxxxxxxxx.xpredictiveÉlevé
51Filexxxxxxxx.xxxpredictiveMoyen
52Filexxx-xxx/xxxxxxpredictiveÉlevé
53Filexxxx.xpredictiveFaible
54Filexxxxxx.xxxpredictiveMoyen
55Filexxxxxxxx.xxxpredictiveMoyen
56Filexxxxxx.xpredictiveMoyen
57Filexxxxxx/xxx.xpredictiveMoyen
58Filexxxxxx/xxx.xpredictiveMoyen
59Filexxxxxx/xxx.xpredictiveMoyen
60Filexxxxxx/xxxx.xpredictiveÉlevé
61Filexxxxxx/xxx.xpredictiveMoyen
62Filexxx.xxxxxxxxxx.xxxxxxxxxxx.xxxxxxxxxxxxpredictiveÉlevé
63Filexxxxxxxxxxxxx.xxxpredictiveÉlevé
64Filexxxxxxx.xpredictiveMoyen
65Filexxxxxxx/xxxxxxxx/xxxxxxx_xxxxxxxxxx.xxpredictiveÉlevé
66Filexxxx.xxxxx.xxxpredictiveÉlevé
67Filexxx/xxxx/xxxxxxx/xx/xxxx.xxxpredictiveÉlevé
68Filexxxx.xxxxpredictiveMoyen
69Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
70Filexxxxxxx.xxxpredictiveMoyen
71Filexxxxxx.xxxpredictiveMoyen
72Filexxxxxxxx.xxxpredictiveMoyen
73Filexxxxxxx/xxx/xxx-xxxxxx.xpredictiveÉlevé
74Filexxxxxxx/xxxxxxxxxx/xx/xxx/xxx_xx.xpredictiveÉlevé
75Filexxxxxxx.xpredictiveMoyen
76Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveÉlevé
77Filexxxx/xxxxxxxxxx/xxxxxx-xxxx-xxx.xpredictiveÉlevé
78Filexxxx/xxxxxxxxxx/xxxxxx-xxxxx.xpredictiveÉlevé
79Filexxxx/xxxxx.xpredictiveMoyen
80Filexxxxxxx.xpredictiveMoyen
81Filexx.xpredictiveFaible
82Filexxxxxxxxxxxxxx.xxxpredictiveÉlevé
83Filexxxx xxxx xxxxxxxpredictiveÉlevé
84Filexxxxxxxxx/xxxxxxx/xxxx/xxxxxxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveÉlevé
85Filexxxxxxxxxxx.xxxxpredictiveÉlevé
86Filexx/xxxxx/xxxxxx-xxxx.xpredictiveÉlevé
87Filexx/xxxxxxxxx/xxx.xpredictiveÉlevé
88Filexxxxxxxx.xxxxxxpredictiveÉlevé
89Filexxxxxxxxx.xxxpredictiveÉlevé
90Filexxxx.xpredictiveFaible
91Filexxxxxxxxxxxx.xxxxpredictiveÉlevé
92Filexx.xxxpredictiveFaible
93Filexx.xxxpredictiveFaible
94Filexxx/xxxxxxxx/xxxxxxxxxxx.xpredictiveÉlevé
95Filexxx.xxxxxpredictiveMoyen
96Filexx/xxxx/xx.xpredictiveMoyen
97Filexxxxxxxxxxxx.xxxpredictiveÉlevé
98Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
99Filexxxxxxxxxxxxxxx.xxpredictiveÉlevé
100Filexxxxxxx_xxx_xxx.xpredictiveÉlevé
101Filexxx/xxxxxx.xxxpredictiveÉlevé
102Filexxx/xxxx.xxxpredictiveMoyen
103Filexxxxxxxx/xxxxx.xxxx-xxx.xxxpredictiveÉlevé
104Filexxxxxxx_xxxx.xxxpredictiveÉlevé
105Filexxxxx.xxxpredictiveMoyen
106Filexxxxx.xxx.xxxpredictiveÉlevé
107Filexxxxx.xxxpredictiveMoyen
108Filexxxxxx.xxxpredictiveMoyen
109Filexxxxxxx.xxxpredictiveMoyen
110Filexxxxxxxx/xxxxx_xxxxxx.xxxpredictiveÉlevé
111Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
112Filexxxxxxx.xxxpredictiveMoyen
113Filexxx_xxx_xxxxxx/xxx_xxx_xxxxxxxpredictiveÉlevé
114Filexxxx_xxxx.xxxpredictiveÉlevé
115Filexxxx.xxxpredictiveMoyen
116Filexxx_xxx.xpredictiveMoyen
117Filexxx_xxxx.xpredictiveMoyen
118Filexxxxx.xpredictiveFaible
119Filexxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictiveÉlevé
120Filexxxxxxxxxx/xxxxxxx_xxx.xpredictiveÉlevé
121Filexxxxxxxxxx/xxxx.xpredictiveÉlevé
122Filexxxxxxxxxx/xxxxxxxxxx.xpredictiveÉlevé
123Filexxxxxxxxxx/xxxxxxx.xpredictiveÉlevé
124Filexxxxxxxxxx/xxx.xpredictiveÉlevé
125Filexxxxxxxxxxx/xxx.xpredictiveÉlevé
126Filexxxxxxxxxxx/xxxxxx.xpredictiveÉlevé
127Filexxxxxxxxxxx/xxxxxxxxxxxxxx.xpredictiveÉlevé
128Filexxxxxxxxxxx/xxxxxx.xpredictiveÉlevé
129Filexxxxxxx/xxx_xxx.xpredictiveÉlevé
130Filexxxxxxxxxxx.xxpredictiveÉlevé
131Filexxxx.xxxpredictiveMoyen
132Filexxxxx.xxxpredictiveMoyen
133Filexxxxx.xxxpredictiveMoyen
134Filexxxxxx.xxxpredictiveMoyen
135Filexxxxxxx.xpredictiveMoyen
136Filexxxxxx.xxxpredictiveMoyen
137Filexxxxxx/xxxxx_xxxxx/xxxxxx.xxxpredictiveÉlevé
138Filexxx_xxxxxx.xxxpredictiveÉlevé
139Filexxx/xxx/xxxxxx.xpredictiveÉlevé
140Filexxx/xxxx/xxxxxxxx.xpredictiveÉlevé
141Filexxx/xxxxxx/xxx_xxxxxx_xxxxxx_xxx.xxpredictiveÉlevé
142Filexxx/xxxx/xxxx_xxxxxx.xpredictiveÉlevé
143Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveÉlevé
144Filexxxxxxxxx/xxxxx.xxxpredictiveÉlevé
145Filexxxxx[xxx]predictiveMoyen
146Filexxxxxxxxxxx.xxxpredictiveÉlevé
147Filexxx/xxxxxxxx.xxpredictiveÉlevé
148Filexxxxxx/xxxxxxx/xxxxxxxxx/xxx/xxxxx_xxx.xxxpredictiveÉlevé
149Filexxxxxx.xpredictiveMoyen
150Filexxxxxxxx.xxxxxpredictiveÉlevé
151Filexx_xxxx.xxxpredictiveMoyen
152Filexxxxxxxxxxxxxxx.xxxpredictiveÉlevé
153Filexxxxxxx.xxxpredictiveMoyen
154Filexxxxxxx-xxxxxx.xxxpredictiveÉlevé
155Filexxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
156Filexxxxxxxxx.xpredictiveMoyen
157Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxx_xxx.xpredictiveÉlevé
158Filexxxxxxxxx.xxpredictiveMoyen
159Filexxxxxxxxxxxxx.xxxpredictiveÉlevé
160Filexxxxxxx_xxxxx.xxxpredictiveÉlevé
161Filexxxxxx.xpredictiveMoyen
162Filexxxx.xxxpredictiveMoyen
163Filexxxxxxx.xxxpredictiveMoyen
164Filexxxxx_xxxxxx_xxxxxx.xxpredictiveÉlevé
165Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveÉlevé
166Filexxxxxx.xxxpredictiveMoyen
167Filexxx-xxxxx.xpredictiveMoyen
168Filexxxxxxx.xxxxpredictiveMoyen
169Filexxxxxx.xpredictiveMoyen
170Filexxxxxxxx.xxxxpredictiveÉlevé
171Filexxxxxxxx/xxxxxxxxx.xxxpredictiveÉlevé
172Filexxx_xxxxx.xxx.xxxpredictiveÉlevé
173Filexxxxxx.xxxpredictiveMoyen
174Filexxxxxx_xx_xxx.xxxpredictiveÉlevé
175Filexxxxxxx/xxxxx/xxxx-xxx/xxxxxx.xpredictiveÉlevé
176Filexxxxxxx/xxxxx/xxxxxxxx/xxxxx.xpredictiveÉlevé
177Filexxxxxx_xxxxxxxxx.xxxpredictiveÉlevé
178Filexxxxxxxx.xxxpredictiveMoyen
179Filexxxxxxxx.xxxpredictiveMoyen
180Filexxx_xx.xxxpredictiveMoyen
181Filexx-xxxxxx.xpredictiveMoyen
182Filexxxx/xxxxxx.xpredictiveÉlevé
183Filexxxxxxxxxxxxxx.xxxpredictiveÉlevé
184Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveÉlevé
185Filexxxxxxx.xpredictiveMoyen
186Filexxxxxxxx.xxxpredictiveMoyen
187Filexxxxxxxx.xxxpredictiveMoyen
188Filexxxxxxxxxxx.xxxpredictiveÉlevé
189Filexxxxxxxxxxxxxxxxxxxx.xxpredictiveÉlevé
190Filexxx/xxxx.xpredictiveMoyen
191Filexxxxxxx/xxxxxxx/xxx/xxxxxx/xxxxx.xxxxx.xxxpredictiveÉlevé
192Filexxx_xxxxx_xxxxx.xpredictiveÉlevé
193Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveÉlevé
194Filexxxxxx.xpredictiveMoyen
195Filexxxxxxxx_xxxxxx.xxxpredictiveÉlevé
196Filexxxxxx/predictiveFaible
197Filexxxxxx-xxxxxx-xxxxx/xxxx/xxxxpredictiveÉlevé
198Filexxxxxxxxxxx.xxxpredictiveÉlevé
199Filexxx_xxx.xpredictiveMoyen
200Filexxx_xxxx.xpredictiveMoyen
201Filexxxx-xxxxxxxxxx.xxxpredictiveÉlevé
202Filexxxxx/xxxxx_xxxxx.xpredictiveÉlevé
203Filexxxxxx.xxxpredictiveMoyen
204Filexxxxxxxx_xxxxxxxxxxxx.xxxxpredictiveÉlevé
205Filexxxxx.xx.xxxpredictiveMoyen
206Filexxxx.xpredictiveFaible
207Filexxxx/xxxxxx.xpredictiveÉlevé
208Filexxxxxxxxxxxxx.xxxpredictiveÉlevé
209Filexxxx.xxxpredictiveMoyen
210Filexxxxxxxx.xxxpredictiveMoyen
211Filexxxxxxxxx.xxxpredictiveÉlevé
212Filexxxxxxx.xxxpredictiveMoyen
213Filexxxxx.xxxpredictiveMoyen
214Filexxx-xxxpredictiveFaible
215Filexxx/xxx/xxxx/xxxxx.xxxpredictiveÉlevé
216Filexxx/xxxxxxx/xxxxxxx/xxxxxxpredictiveÉlevé
217Filexxxxxx/xxxxxxxpredictiveÉlevé
218Filexx-xxxxx/xxxxxxx-xxxxxxx.xxxpredictiveÉlevé
219Filexx-xxxxx/xxxxx.xxx?xxxx=xxxpredictiveÉlevé
220Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveÉlevé
221Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveÉlevé
222Filexxx.xxxxxxx.xxxpredictiveÉlevé
223Filexxxxxxxxx.xpredictiveMoyen
224Filexxxxxxxx/xxxxxx/xxxxxxxxxxxxx/xxxx_xxxxxxx.xxxpredictiveÉlevé
225Filexxxx/xxx.xpredictiveMoyen
226File__xxxx_xxxxxxxx.xxxpredictiveÉlevé
227Libraryxxxxxxxxxxxxxxx.xxx)predictiveÉlevé
228Libraryxxxx/xxxx/xxx/xxxxxxx.xpredictiveÉlevé
229Libraryxxxxxx.xxxpredictiveMoyen
230Libraryxxxxxx.xxxpredictiveMoyen
231Libraryxxxxxx.xxxpredictiveMoyen
232Libraryxxxxxx.xxxpredictiveMoyen
233Libraryxxxxxxxxx.xxxpredictiveÉlevé
234Libraryxxx/xxx/xxxxxxx/xxxx/xxxx-xxxx.xxxxxxx.xxxpredictiveÉlevé
235Libraryxxxx.xxxpredictiveMoyen
236Libraryxxxxxxxx.xxxpredictiveMoyen
237Libraryxxxxxxxx.xxxpredictiveMoyen
238Libraryxxx/xxxxx_xxxxx.xpredictiveÉlevé
239Libraryxxx/xxxxxx.xpredictiveMoyen
240Libraryxxx/xxxx/xxxxxx.xxpredictiveÉlevé
241Libraryxxx/xxxxx.x.predictiveMoyen
242Libraryxxxxxxxxxxxxx.xxxpredictiveÉlevé
243Libraryxxx.xxxpredictiveFaible
244Libraryxxxxxx.xxxpredictiveMoyen
245Libraryxxxxxx.xxxpredictiveMoyen
246Libraryxxxxxxxx.xxxpredictiveMoyen
247Libraryxxxxx.xxxpredictiveMoyen
248Libraryxxxx-xxxxxxxxxx/xxx/xxxx/xxxxxxxxxx/xxxx_xxxxxxxxx.xxpredictiveÉlevé
249LibraryxxxxxpredictiveFaible
250Libraryxxxxxxxx.xxxpredictiveMoyen
251Libraryxxx/xx_xxx.xpredictiveMoyen
252Libraryxxxxxx.xxxpredictiveMoyen
253Libraryxxxxxxxxxxx.xxxpredictiveÉlevé
254Libraryxxx.xxxpredictiveFaible
255Libraryxxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
256Argument$_xxx['xxx']predictiveMoyen
257ArgumentxxpredictiveFaible
258Argument:$xxxxpredictiveFaible
259ArgumentxxxxxxxpredictiveFaible
260ArgumentxxxxxxpredictiveFaible
261ArgumentxxxxxxxxpredictiveMoyen
262ArgumentxxxxxxxxpredictiveMoyen
263Argumentxxxx_xxxxpredictiveMoyen
264ArgumentxxxxxxxpredictiveFaible
265ArgumentxxxxpredictiveFaible
266ArgumentxxxpredictiveFaible
267ArgumentxxxxxxxxxpredictiveMoyen
268Argumentxxx_xxpredictiveFaible
269ArgumentxxxxpredictiveFaible
270ArgumentxxxxpredictiveFaible
271Argumentxxxx_xxpredictiveFaible
272ArgumentxxxxxxxpredictiveFaible
273ArgumentxxxxxxxpredictiveFaible
274Argumentxxxxxxx[xxxx_xx_xxxx]predictiveÉlevé
275ArgumentxxxxxxxpredictiveFaible
276Argumentxxxxxx_xxpredictiveMoyen
277Argumentxxx_xxxpredictiveFaible
278Argumentxxxxxxxx_xxxxxx/xxxxxxxx_xxxx/xxxxxxxx_xxxxxxxx/xxxxxxxx_xxxxpredictiveÉlevé
279ArgumentxxxxxxxxxxpredictiveMoyen
280ArgumentxxxpredictiveFaible
281Argumentxxxxxxx xxxxpredictiveMoyen
282ArgumentxxpredictiveFaible
283ArgumentxxxxxxpredictiveFaible
284ArgumentxxxxxxxxxxxpredictiveMoyen
285ArgumentxxxxpredictiveFaible
286ArgumentxxxxxxxpredictiveFaible
287ArgumentxxxpredictiveFaible
288ArgumentxxxpredictiveFaible
289ArgumentxxxxxxpredictiveFaible
290ArgumentxxxxxxxpredictiveFaible
291Argumentxx_xxxxxxx_xxxpredictiveÉlevé
292Argumentxxxxx_xxpredictiveMoyen
293Argumentx_xxxxxxxxxxxxpredictiveÉlevé
294Argumentx_xxxxxxxpredictiveMoyen
295ArgumentxxxxxxxxxpredictiveMoyen
296ArgumentxxxxxxxxpredictiveMoyen
297ArgumentxxpredictiveFaible
298ArgumentxxxpredictiveFaible
299Argumentxx_xxxxxxxxxxxpredictiveÉlevé
300Argumentxxxxx_xxxxpredictiveMoyen
301Argumentxxxxxxx_xxxxpredictiveMoyen
302ArgumentxxxxxpredictiveFaible
303ArgumentxxxxxxpredictiveFaible
304ArgumentxxxpredictiveFaible
305ArgumentxxxxxpredictiveFaible
306Argumentxx_xxxxxxx_xxxxpredictiveÉlevé
307ArgumentxxxxxxpredictiveFaible
308Argumentxxxx_xxxxxxpredictiveMoyen
309ArgumentxxxxxxxpredictiveFaible
310Argumentxxxxxxxx xxxxpredictiveÉlevé
311ArgumentxxxxxpredictiveFaible
312ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveÉlevé
313ArgumentxxxpredictiveFaible
314ArgumentxxxxpredictiveFaible
315Argumentxxxx/xxxxxxxxx/xxxxxxxxxxxpredictiveÉlevé
316ArgumentxxxxxxxxxpredictiveMoyen
317Argumentxxxx_xxxpredictiveMoyen
318ArgumentxxxpredictiveFaible
319ArgumentxxxxpredictiveFaible
320Argumentxxxx_xxxxpredictiveMoyen
321Argumentxxxxx_xxxx_xxxxpredictiveÉlevé
322Argumentxxxxxxx_xxxpredictiveMoyen
323Argumentxxxxxxxx_xxxxxpredictiveÉlevé
324Argumentxx_xxxxpredictiveFaible
325ArgumentxxxxxxxxxpredictiveMoyen
326ArgumentxxxxxxxxpredictiveMoyen
327Argumentxxxxxxx[xxxxx]predictiveÉlevé
328ArgumentxxxxxxxpredictiveFaible
329ArgumentxxxxxxpredictiveFaible
330ArgumentxxxxxxxxxxxpredictiveMoyen
331Argumentxxxxxx/xxxxxxxx/xxxxxxxpredictiveÉlevé
332ArgumentxxxxxxxxxxxxxxpredictiveÉlevé
333Argumentxxx[xxxxxxx_xxxx]predictiveÉlevé
334ArgumentxxxxxxpredictiveFaible
335ArgumentxxxxxxpredictiveFaible
336Argumentxxxxxx_xxxpredictiveMoyen
337Argumentxxxxxx_xxxxxxpredictiveÉlevé
338ArgumentxxxxxxpredictiveFaible
339ArgumentxxxpredictiveFaible
340ArgumentxxxxxxxxxxpredictiveMoyen
341ArgumentxxxxxxxpredictiveFaible
342Argumentxxxx xxxxpredictiveMoyen
343ArgumentxxxxxxxxpredictiveMoyen
344Argumentxxxxxx_xxxxpredictiveMoyen
345Argumentxxxxxx-xxxxxxxx-xxxxxxxxpredictiveÉlevé
346ArgumentxxxpredictiveFaible
347ArgumentxxxxpredictiveFaible
348ArgumentxxxxxxpredictiveFaible
349ArgumentxxxxxxxxxpredictiveMoyen
350ArgumentxxxxxpredictiveFaible
351ArgumentxxxpredictiveFaible
352ArgumentxxxxxxxxxpredictiveMoyen
353ArgumentxxxxpredictiveFaible
354ArgumentxxxxxpredictiveFaible
355Argumentxxxxx/xxxxxxx/xxxxxxxx/xxxxxxxpredictiveÉlevé
356Argumentxxx/xxxxx.$$.xxxpredictiveÉlevé
357ArgumentxxxxxxxpredictiveFaible
358ArgumentxxxpredictiveFaible
359ArgumentxxxxxxxxxxpredictiveMoyen
360ArgumentxxxpredictiveFaible
361ArgumentxxxpredictiveFaible
362ArgumentxxxxpredictiveFaible
363Argumentxxxx-xxxxxpredictiveMoyen
364ArgumentxxxxxxpredictiveFaible
365ArgumentxxxxxxpredictiveFaible
366ArgumentxxxxxxpredictiveFaible
367ArgumentxxxxxxxxpredictiveMoyen
368ArgumentxxxxxxxxpredictiveMoyen
369ArgumentxxxxxxxxpredictiveMoyen
370ArgumentxxxpredictiveFaible
371Argument\xxx\predictiveFaible
372Argument\xxxxxx\predictiveMoyen
373Argument_xxxxxxpredictiveFaible
374Input Value%xx%xxxxx%xx/xxx/xxxxxx%xx%xxpredictiveÉlevé
375Input Value..%xxpredictiveFaible
376Input Value../predictiveFaible
377Input Value../../predictiveFaible
378Input Valuexx' xxx xxx_xxxx.xxxxxxx('xxxx://xxxxxxxxx_xxxx/xxxxx')='x' xxxxx xx xxxxx_xxxx)) --predictiveÉlevé
379Input Value\xxx\xxxpredictiveMoyen
380Input Value{{ }}predictiveFaible

Références (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!