Godju Analyse

IOB - Indicator of Behavior (629)

Chronologie

Langue

en580
sv18
de8
fr6
es6

De campagne

us222
sv16
pt4
de2
es2

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Linux Kernel16
Google Android16
Oracle Outside In Technology12
Microsoft Windows10
IBM WebSphere Commerce8

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1Veritas NetBackup idm/nbars/SLP sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.001370.00CVE-2022-42304
2Qualcomm Snapdragon Auto Multimedia buffer overflow7.87.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2022-22100
3ThingsBoard Rule Engine cross site scripting3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.000850.07CVE-2021-42750
4F5 NGINX Ingress Controller Ingress Object divulgation de l'information5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000630.00CVE-2022-30535
5Nakama authentification faible7.17.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000690.00CVE-2022-2306
6nginx elévation de privilèges6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002415.60CVE-2020-12440
7mglowinski93 FinanseWebApplication balance.php sql injection5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.02
8freescout-helpdesk freescout upload cross site scripting5.75.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.03CVE-2024-29184
9Tenda AC15 saveParentControlInfo buffer overflow8.88.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.09CVE-2024-2850
10SourceCodester Employee Task Management System task-details.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.00CVE-2024-2575
11MAGESH-K21 Online-College-Event-Hall-Reservation-System home.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.04CVE-2024-2516
12Bdtask Hospital AutoManager Hospital Activities Page form cross site scripting2.42.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.04CVE-2024-2135
13code-projects Library System login.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.09CVE-2024-1826
14CodeAstro Membership Management System Add Members Tab elévation de privilèges4.74.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.09CVE-2024-1819
15Google Android divulgation de l'information3.53.4$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000430.04CVE-2024-0016
16NetBox Home Page Configuration config-revisions cross site scripting [Contesté]3.63.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000520.00CVE-2024-0948
17com.upokecenter.cbor DecodeFromBytes dénie de service5.95.8$0-$5k$0-$5kNot DefinedOfficial Fix0.001020.02CVE-2024-23684
18Tenda A15 Web-based Management Interface setBlackRule buffer overflow7.26.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.001140.09CVE-2024-0531
19code-projects Dormitory Management System comment.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.05CVE-2024-0473
20Kashipara Billing Software HTTP POST Request material_bill.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.09CVE-2024-0494

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
1185.100.85.150Godju08/04/2022verifiedÉlevé

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-22, CWE-23Path TraversalpredictiveÉlevé
2T1040CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveÉlevé
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
4T1059CWE-94, CWE-1321Argument InjectionpredictiveÉlevé
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
7TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveÉlevé
8TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveÉlevé
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveÉlevé
12TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
13TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
14TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
15TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
16TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveÉlevé
17TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveÉlevé
18TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveÉlevé
19TXXXX.XXXCWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
20TXXXX.XXXCWE-XXXXxxxxxxxpredictiveÉlevé
21TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
22TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
23TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveÉlevé
24TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (241)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File.htaccesspredictiveMoyen
2File/?r=recruit/resume/edit&op=statuspredictiveÉlevé
3File/addNotifyServletpredictiveÉlevé
4File/admin.php/pic/admin/pic/hypredictiveÉlevé
5File/admin/?page=reports/stockinpredictiveÉlevé
6File/admin/inbox.php&action=readpredictiveÉlevé
7File/admin/operations/packages.phppredictiveÉlevé
8File/admin/orders/update_status.phppredictiveÉlevé
9File/admin/pages/sections_save.phppredictiveÉlevé
10File/admin/settings/save.phppredictiveÉlevé
11File/admin/uesrs.php&action=display&value=ShowpredictiveÉlevé
12File/admin/vote_edit.phppredictiveÉlevé
13File/apply.cgipredictiveMoyen
14File/building/backmgr/urlpage/mobileurl/configfile/jx2_config.inipredictiveÉlevé
15File/classes/Master.php?f=save_inquirypredictiveÉlevé
16File/collection/allpredictiveÉlevé
17File/config,admin.jsppredictiveÉlevé
18File/config/listpredictiveMoyen
19File/conversation/uploadpredictiveÉlevé
20File/core/config-revisionspredictiveÉlevé
21File/coreframe/app/guestbook/myissue.phppredictiveÉlevé
22File/dede/co_do.phppredictiveÉlevé
23File/DXR.axdpredictiveMoyen
24File/etc/init.d/sshd_servicepredictiveÉlevé
25File/fuel/sitevariables/delete/4predictiveÉlevé
26File/goform/saveParentControlInfopredictiveÉlevé
27File/goform/setBlackRulepredictiveÉlevé
28File/xxxxxx/xxxxxxxxxxxpredictiveÉlevé
29File/xxxxxxxx_xxxxxxxxxx/xxxxx/xxxxpredictiveÉlevé
30File/xxxxxxx/xxxx.xxxpredictiveÉlevé
31File/xxxxx.xxxpredictiveMoyen
32File/xxxxx.xxx/xxxxxx/xxxxxx/xxx_xxxxxx.xxxxpredictiveÉlevé
33File/xxxxxpredictiveFaible
34File/xxx_xxx_xxxxx.xxxpredictiveÉlevé
35File/xxxxx/xxxxxxx/xxxxxx.xxx?x=xxxxxx_xxxxxxxpredictiveÉlevé
36File/xxx-xxx/xxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveÉlevé
37File/xxx_xxxxxx/xxxxxxxxxx.xxxpredictiveÉlevé
38File/xxxxxxx-xxx/xxxxxxxxx+xxxxxxxxpredictiveÉlevé
39File/xxxx/xxxxx/?xxxx=xxxxxx/xxxxxx_xxxxxpredictiveÉlevé
40File/xxxxxxxx/xxxx/xxxxxxxxpredictiveÉlevé
41File/xxx/xxx_xxxxxx.xpredictiveÉlevé
42File/xxxxxx/xxxx/xxxxpredictiveÉlevé
43File/xxxxxx/xxxx/xxxxxxx/xxx_xxxxx/xxxxxxxxxx.xxxpredictiveÉlevé
44File/xxxx-xxxxxxx.xxxpredictiveÉlevé
45File/xxx/xxxxx/xxxxxxx/xxxx/xxxxxxxxxxxxxxpredictiveÉlevé
46File/xxxx/xxxxxx_xxxx.xxxpredictiveÉlevé
47File/xxx/xxxxx/xxxxx/xxxpredictiveÉlevé
48File/xx/xxx-xxxxxxpredictiveÉlevé
49File/xxxxxxxx_xxxxx/?x=xxxx_xxxxxxxpredictiveÉlevé
50File/xxxxxxxx_xxxxx/xxxxx/?xxxx=xxxxxxxxxxx/xxxxxx_xxxxxxxxpredictiveÉlevé
51File/xxxxxxxx_xxxxx/xxxxxxx/xxxxxx.xxx?x=xxxxxx_xxxxpredictiveÉlevé
52File/xxxxxxxx_xxxxx/xxxxxxx/xxxxxx.xxx?x=xxxxxx_xxxxxxxxpredictiveÉlevé
53File/xx-xxxx/xx/xx/xxxxxxxxpredictiveÉlevé
54Filexxxxx_xxxxxxxx.xxxpredictiveÉlevé
55Filexxxxxxxxxxxxxx.xxxxpredictiveÉlevé
56Filexxxxxxxxxx/xxx/xxxxxx_xxxxxxxx/xxxxxxxxxx/xxxxxxxxx/xxxxxx/_xxxxx.xxxx.xxxpredictiveÉlevé
57Filexxx.xxxpredictiveFaible
58Filexxxxxxx.xxxpredictiveMoyen
59Filexxxx-xxxxxxxxx-xxxxxxx.xxxpredictiveÉlevé
60Filexxxxxx/xxxxxxx/xxxxxxxx-xxxxxxx/xxxxxx-xxxxxxxxx.xpredictiveÉlevé
61Filexxxxxxxxxxxxxxx.xxxpredictiveÉlevé
62Filexxx/xxxxxx/xxxx-xxxxxxpredictiveÉlevé
63Filexxxxx.xxxpredictiveMoyen
64Filexxxx/xxx/xxx/xxx.xpredictiveÉlevé
65Filexxxx/xxxxxxx/xxxxxx/xxxxx_xx.xpredictiveÉlevé
66Filexxxxxxx.xxxpredictiveMoyen
67Filex:\xxxxxxx xxxxx\xxxxxxxxx xxx xxxxxx\xxxxxxxxx.xxxpredictiveÉlevé
68Filexxxxxxxxx.xxxpredictiveÉlevé
69Filexxxx.xxxpredictiveMoyen
70Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
71Filexxxxxxx.xxxpredictiveMoyen
72Filexxxx/xxxxxxxxxxxxx.xxxpredictiveÉlevé
73Filexxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
74Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
75Filexxxxxxxx.xxxpredictiveMoyen
76Filexx.xxx/xxxxx.xxxpredictiveÉlevé
77Filex-xxxxxxxx.xpredictiveMoyen
78Filexxxxxxxx.xxxpredictiveMoyen
79Filexxxxx/xxx/xxx.xxxpredictiveÉlevé
80Filexxxxxxxxxxxx.xxxpredictiveÉlevé
81Filexxxxxxxxxxxx.xxpredictiveÉlevé
82Filexxxxxxxxxx_xxxxxx.xxxpredictiveÉlevé
83Filexxx/xxxxxxxxxxxxxxx.xpredictiveÉlevé
84Filexxxxxxx/xxx/xxx/xxx_xxxx_xxxx.xpredictiveÉlevé
85Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxxx/xxxxxx/xxxxx_xx.xpredictiveÉlevé
86Filexxxxxxx/xxx/xxxxxxxx/xxxxx/xxxxx/xxxxx_xxxx.xpredictiveÉlevé
87Filexxxxxxx/xxx/xxxxxxxx/xxxxxxx/xxxxxx_xxxxxx.xpredictiveÉlevé
88Filexxxxx_xxxxx.xpredictiveÉlevé
89Filexxxxx_xxxx.xpredictiveMoyen
90Filexxxx_xxxxxx.xxxpredictiveÉlevé
91Filexxxxxxxxxxxx.xxxpredictiveÉlevé
92Filexxx_xxx.x.xpredictiveMoyen
93Filexxxxxxx.xxpredictiveMoyen
94Filexxxx/xxxx/xxxx/xxxx.xxxpredictiveÉlevé
95Filexxxxx.xxpredictiveMoyen
96Filexx/xxxxx/xxxxx.xpredictiveÉlevé
97Filexx/xxxxxxx/xxxxxx.xpredictiveÉlevé
98Filexx/xxxxxx/xxxxx.xpredictiveÉlevé
99Filexxxxxxx/xx/xxxxxxx/xxxx/xxxxxx.xxxpredictiveÉlevé
100Filexxxxxxxxxxxxx.xxxpredictiveÉlevé
101Filexxxxxxxx.xpredictiveMoyen
102Filexxxxxxxx/xxxx/xxxx.xxpredictiveÉlevé
103Filexxxxxxxxx.xpredictiveMoyen
104Filexxxx.xxxpredictiveMoyen
105Filexxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxx/x?xxxxxxxxxxxxxxx=xpredictiveÉlevé
106Filexxx/xxxxx-xxxxxxxxxxxx.xxxpredictiveÉlevé
107Filexxxxxxx.xxxpredictiveMoyen
108Filexxxxxxxx.xxxxpredictiveÉlevé
109Filexxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
110Filexxxxxxxx.xxxpredictiveMoyen
111Filexxxxxxxx_xxxx.xxxpredictiveÉlevé
112Filexxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx.xxxpredictiveÉlevé
113Filexxxxxxxx/xxxxxxxx.xpredictiveÉlevé
114Filexxxxxxxx.xxxpredictiveMoyen
115FilexxxxxxxxpredictiveMoyen
116Filexxx/xxxx/xxx.xpredictiveÉlevé
117Filexxx/xxxxxxxx/xxxxxxx.xpredictiveÉlevé
118Filexxxxxxxxxx.xxxpredictiveÉlevé
119Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
120Filexxxxx-xxxxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
121Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveÉlevé
122FilexxxxpredictiveFaible
123Filexxxxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveÉlevé
124Filexxxxxxxx_xxx.xxxpredictiveÉlevé
125Filexxxxx.xxxxx.xxxpredictiveÉlevé
126Filexxxxx-xxxxxxx.xpredictiveÉlevé
127Filexxxxxxxx.xpredictiveMoyen
128Filexxxxxxxxx/xxxxxxx/xxxx-xx-xxxxx.xxxpredictiveÉlevé
129Filexx-xxxxx.xxpredictiveMoyen
130Filexxx.xxxpredictiveFaible
131Filexxxxxx.xxpredictiveMoyen
132Filexxxxxxx/xxxx/xxxxxxx/xxxxxxxx/xxxxxxxpredictiveÉlevé
133Filexxxxxxxx_xxxx.xxxpredictiveÉlevé
134Filexxxxxxxxxx.xxxpredictiveÉlevé
135Filexxxxxx/xxxx/xxxxxx/xxxxxx/xxxxxxxxxx.xxpredictiveÉlevé
136Filexxxxxx.xxxpredictiveMoyen
137Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveÉlevé
138Filexxxxxxx:xxxxxxxxxxxxxxpredictiveÉlevé
139Filexxx/xxx_xxxxxx.xpredictiveÉlevé
140Filexxxxxxxxxxxxxx.xxxpredictiveÉlevé
141Filexxxx.xxxxpredictiveMoyen
142Filexxxxxxx.xxxpredictiveMoyen
143Filexxxxxx.xxxpredictiveMoyen
144Filexxxxxxxxx/xx_xxx.xxx?xxxxx=&xx_xxxxx=xxxx&xx_xxxx=xxxx&xx_xxxxxxx=xxxx&xx_xxxxx=&xx_xxx=xxxxxxxxxx&xxxxx_xxxx=&xxpredictiveÉlevé
145Filexx_xxxxxxx.xxx?xxxxxx=xxxpredictiveÉlevé
146Filexxxxx.xpredictiveFaible
147Filexxx/xxxx/xxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
148Filexx_xxxx.xxxpredictiveMoyen
149File\xxx\xxxxxx\xxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveÉlevé
150File\xxxxxxx\xxxxx\xxxxxxxx.xxxpredictiveÉlevé
151File~/xxxxxxxxxx-xxxxxxx.xxxpredictiveÉlevé
152Library/xxxxxxxxx/xxx.xxxpredictiveÉlevé
153Libraryxxxxxxx\xxx\xxxxxxxx-xxx-x.xxxpredictiveÉlevé
154Libraryxxx/xxxxxx/xxxxxxxxxx/xxxx/xxxx-xxxx.xxxpredictiveÉlevé
155Libraryxxx/xxxxxx.xxpredictiveÉlevé
156Libraryxxxxxx.xxpredictiveMoyen
157Libraryxxxxxxxx.xxxpredictiveMoyen
158Libraryxxxxxx-xx/xxx/xxx-xxxxxx-xxxxx-xx.xxxpredictiveÉlevé
159Libraryxxxxxxx.xxxpredictiveMoyen
160ArgumentxxxxxxpredictiveFaible
161Argumentxxxxx_xxxxpredictiveMoyen
162ArgumentxxxpredictiveFaible
163Argumentxxxx_xxxxxxxpredictiveMoyen
164ArgumentxxxxxxxpredictiveFaible
165ArgumentxxxpredictiveFaible
166ArgumentxxxpredictiveFaible
167ArgumentxxxxxxxxxxxxxxpredictiveÉlevé
168Argumentxxxxxxx/xxxxxxxxxxxpredictiveÉlevé
169ArgumentxxxxxpredictiveFaible
170ArgumentxxxxxxxxxxxxpredictiveMoyen
171ArgumentxxxxxxxxxpredictiveMoyen
172ArgumentxxxxxxxxxxxxxxpredictiveÉlevé
173ArgumentxxxxxxxxxxxpredictiveMoyen
174ArgumentxxxxxxxxxxpredictiveMoyen
175ArgumentxxxpredictiveFaible
176Argumentxxxxxx/xxxx/xxxpredictiveÉlevé
177ArgumentxxxxxxpredictiveFaible
178ArgumentxxxxxxxxpredictiveMoyen
179ArgumentxxxxxxxxxxpredictiveMoyen
180ArgumentxxxxxxxxpredictiveMoyen
181ArgumentxxpredictiveFaible
182Argumentxx/xxxxxpredictiveMoyen
183ArgumentxxxpredictiveFaible
184ArgumentxxxxxpredictiveFaible
185ArgumentxxxxxxxxxxpredictiveMoyen
186Argumentxxxxxxxx/xxxxxxpredictiveÉlevé
187ArgumentxxxxpredictiveFaible
188Argumentxxxxx_xxxxpredictiveMoyen
189Argumentxxxx_xxxxx/xxxx_xxxxxx/xxxx_xxxx_xxx/xxxx_xxx_xxxx_xxx/xxxx_xxxxxxxx/xxxx_xxxxxxxxxxxpredictiveÉlevé
190Argumentxxxxxx xxxxxpredictiveMoyen
191ArgumentxxxxxpredictiveFaible
192ArgumentxxxxxpredictiveFaible
193Argumentx_xxpredictiveFaible
194ArgumentxxxxpredictiveFaible
195Argumentxxxx/xxxxxxxxxpredictiveÉlevé
196Argumentxxxx xxxxxxxpredictiveMoyen
197ArgumentxxxxxxxxxxpredictiveMoyen
198ArgumentxxxxpredictiveFaible
199Argumentxxxx_xxxxpredictiveMoyen
200Argumentxxxx_xxxxxxx/xxxxx_xxxxxxx/xxxxxxxx_xxxxxxxpredictiveÉlevé
201Argumentxxxx_xxpredictiveFaible
202ArgumentxxxxxpredictiveFaible
203ArgumentxxxxxpredictiveFaible
204ArgumentxxxxxxxxxxpredictiveMoyen
205ArgumentxxxxxxxxpredictiveMoyen
206ArgumentxxpredictiveFaible
207ArgumentxxxxxxxxxxpredictiveMoyen
208ArgumentxxxxxxxxxpredictiveMoyen
209ArgumentxxxxxxpredictiveFaible
210Argumentxxxxxxxx[xxxx xxxxxxx][xxxxxxxxxxxxxxxxxx]predictiveÉlevé
211Argumentxxxxx_xxxxxxx/xxxx_xxxxxxxpredictiveÉlevé
212Argumentxxxxxxx/xxxxx_xxx_xxxxxxxx/xxxxxxx_xxxx/xxxxx_xxxxx/xxx_xxxxx_xxxxxpredictiveÉlevé
213ArgumentxxxxxxxxxpredictiveMoyen
214Argumentxxxxxxxxx/xxxxxxxpredictiveÉlevé
215Argumentxxx_xxxxpredictiveMoyen
216ArgumentxxxpredictiveFaible
217Argumentxxxx_xxpredictiveFaible
218Argumentxxxxxxxxx_xxxxx/xxxxxxxxx_xxxxxx/xxx_xxxxx_xxxxx/xxx_xxxxx_xxxxxxpredictiveÉlevé
219ArgumentxxxxxxxxxxxxxxxxxxxxxpredictiveÉlevé
220ArgumentxxxxxpredictiveFaible
221ArgumentxxxxxpredictiveFaible
222Argumentxxxxxxx_xxxxxxxx_xxxpredictiveÉlevé
223ArgumentxxxpredictiveFaible
224ArgumentxxxxpredictiveFaible
225ArgumentxxxxpredictiveFaible
226ArgumentxxxxxxpredictiveFaible
227ArgumentxxxxxxxxpredictiveMoyen
228Argumentxxxxxxxx/xxxxxxxxpredictiveÉlevé
229Argumentxxxx_xxpredictiveFaible
230ArgumentxxxpredictiveFaible
231Argumentxxxxxxx xxxxxxpredictiveÉlevé
232Argumentxxx_xxxxpredictiveMoyen
233Argumentxxxx->xxxxxxxpredictiveÉlevé
234ArgumentxxxxxxxxxxxxpredictiveMoyen
235Input Value(xxxxpredictiveFaible
236Input ValuexxxxxxxxxxxxxxxxpredictiveÉlevé
237Input Value<<xx xxxxxx=xxxxx(x)>>xxxx</xx>predictiveÉlevé
238Input Value<xxx xxx=x xxxxxxx=xxxxx(x)>predictiveÉlevé
239Input Value<xxxxxx >xxxxx(xxx)</xxxxxx>predictiveÉlevé
240Network Portxxx/xxx (xxxx)predictiveÉlevé
241Network Portxxx/xxxxxpredictiveMoyen

Références (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!