Groundhog Analyse

IOB - Indicator of Behavior (1000)

Chronologie

Langue

en658
zh218
de24
ru24
ja16

De campagne

us370
cn316
ru28
de16
es14

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Microsoft Windows32
Qualcomm Snapdragon Auto28
Qualcomm Snapdragon Industrial IOT28
Qualcomm Snapdragon Compute26
Qualcomm Snapdragon Consumer IOT24

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1TikiWiki tiki-register.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010092.45CVE-2006-6168
2DZCP deV!L`z Clanportal config.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.18CVE-2010-0966
3Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.38
4ALPACA authentification faible5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001100.00CVE-2021-3618
5nginx elévation de privilèges6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002415.56CVE-2020-12440
6LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.06
7SolarWinds Network Performance Monitor elévation de privilèges9.89.8$0-$5k$0-$5kNot DefinedOfficial Fix0.691840.08CVE-2021-31474
8vsftpd deny_file vulnérabilité inconnue3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.003120.04CVE-2015-1419
9MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.94CVE-2007-0354
10Huawei ACXXXX/SXXXX SSH Packet elévation de privilèges7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.002460.07CVE-2014-8572
11MantisBT cross site scripting4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.004820.00CVE-2014-9571
12jforum User elévation de privilèges5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.05CVE-2019-7550
13Apple Mac OS X Server Wiki Server cross site scripting4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.002630.04CVE-2009-2814
14Upload Widget in OutSystems Platform elévation de privilèges6.96.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000860.02CVE-2020-29441
15Guangzhou 1GE ONU/V2804RGW formPing elévation de privilèges5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.770790.00CVE-2020-8958
16FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.002030.09CVE-2008-5928
17Phpsugar PHP Melody page_manager.php cross site scripting5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000830.00CVE-2017-15648
18TP-Link TL-WR902AC dm_fillObjByStr buffer overflow6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.001720.01CVE-2022-25074
19nginx Error Page elévation de privilèges6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002770.14CVE-2019-20372
20Netgear WN604/WN802Tv2/WNAP210/WNAP320/WNDAP350/WNDAP360 boardDataWW.php elévation de privilèges9.89.4$25k-$100k$0-$5kProof-of-ConceptNot Defined0.973730.03CVE-2016-1555

IOC - Indicator of Compromise (139)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
11.93.16.186Groundhog24/12/2020verifiedÉlevé
21.93.18.99Groundhog24/12/2020verifiedÉlevé
31.93.60.81Groundhog24/12/2020verifiedÉlevé
41.93.62.132Groundhog24/12/2020verifiedÉlevé
58.8.4.4dns.googleGroundhog24/12/2020verifiedÉlevé
68.23.224.120dynupdate.no-ip.comGroundhog24/12/2020verifiedÉlevé
714.17.93.147Groundhog24/12/2020verifiedÉlevé
814.19.222.76Groundhog24/12/2020verifiedÉlevé
923.234.28.5Groundhog24/12/2020verifiedÉlevé
1023.234.41.199Groundhog24/12/2020verifiedÉlevé
1123.234.41.219Groundhog24/12/2020verifiedÉlevé
1223.234.43.134Groundhog24/12/2020verifiedÉlevé
1323.234.60.140Groundhog24/12/2020verifiedÉlevé
1423.252.162.178Groundhog24/12/2020verifiedÉlevé
1523.252.164.225Groundhog24/12/2020verifiedÉlevé
1627.152.183.116Groundhog24/12/2020verifiedÉlevé
1736.251.136.189Groundhog24/12/2020verifiedÉlevé
1837.59.210.99Groundhog24/12/2020verifiedÉlevé
1943.225.59.7Groundhog24/12/2020verifiedÉlevé
2043.240.51.113Groundhog24/12/2020verifiedÉlevé
2146.229.169.89Groundhog24/12/2020verifiedÉlevé
2258.64.187.29Groundhog24/12/2020verifiedÉlevé
2358.218.213.237Groundhog24/12/2020verifiedÉlevé
2458.221.35.5Groundhog24/12/2020verifiedÉlevé
2558.221.45.242Groundhog24/12/2020verifiedÉlevé
2659.56.64.169Groundhog24/12/2020verifiedÉlevé
2759.188.86.215Groundhog24/12/2020verifiedÉlevé
2859.188.86.222Groundhog24/12/2020verifiedÉlevé
29XX.XXX.XX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
30XX.XXX.XX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
31XX.XXX.XXX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
32XX.XXX.XXX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
33XX.XXX.XX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
34XX.XXX.XX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
35XX.XXX.XX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
36XX.XXX.XX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
37XX.XXX.XXX.XXxxxxxxxx24/12/2020verifiedÉlevé
38XX.XXX.XXX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
39XX.XXX.XXX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
40XX.XXX.XXX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
41XX.XXX.XXX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
42XX.XXX.XXX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
43XX.XXX.XX.XXXxxxxxxxx24/12/2020verifiedÉlevé
44XX.XXX.XX.XXXxxxxxxxx24/12/2020verifiedÉlevé
45XX.XXX.XX.XXxxxxxxxx24/12/2020verifiedÉlevé
46XX.XXX.XX.XXxxxxxxx.xxxxxxx-xx.xxXxxxxxxxx24/12/2020verifiedÉlevé
47XX.XXX.XXX.XXXxxx.xxxxxxxxx.xxXxxxxxxxx24/12/2020verifiedÉlevé
48XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxxxx.xxxxx.xxxXxxxxxxxx24/12/2020verifiedÉlevé
49XX.XX.XX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
50XX.XX.XX.XXXxxxxxxx-xx-xx-xx-xxx.xxxx.xxx.xxXxxxxxxxx24/12/2020verifiedÉlevé
51XX.XXX.X.XXxx-xxx-x-xx.xxxxxx.xxXxxxxxxxx24/12/2020verifiedÉlevé
52XX.XX.XXX.XXxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxxx24/12/2020verifiedÉlevé
53XX.XX.XX.XXxxxxxxx.xxxxxxxxxxxxx.xxXxxxxxxxx24/12/2020verifiedÉlevé
54XX.XXX.XX.XXXxxxxxxxx.xx-xx-xxx-xx.xxXxxxxxxxx24/12/2020verifiedÉlevé
55XX.XXX.XXX.XXXxxxxxx.xxxx-x.xxxXxxxxxxxx24/12/2020verifiedÉlevé
56XX.XXX.XXX.XXxxxxxxxx24/12/2020verifiedÉlevé
57XX.XXX.XX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
58XX.XXX.XXX.XXXxxxx.xxx.xxXxxxxxxxx24/12/2020verifiedÉlevé
59XX.XX.XXX.XXxxxxxxxxxx.xxxxxxxxx.xxxXxxxxxxxx24/12/2020verifiedÉlevé
60XX.XX.X.XXXxx-xx-x-xxx.xxx.xxxxxx.xxxXxxxxxxxx24/12/2020verifiedÉlevé
61XX.XXX.X.XXXxxxxxxxx.xxxxx.xxxXxxxxxxxx24/12/2020verifiedÉlevé
62XX.XXX.XX.XXXxx.xxx.xx.xxx.xxxxxx.xxxxx.xxxXxxxxxxxx24/12/2020verifiedÉlevé
63XX.XXX.XX.XXXxx.xxx.xx.xxx.xxxxxx.xxxxx.xxxXxxxxxxxx24/12/2020verifiedÉlevé
64XXX.XX.XXX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
65XXX.XXX.XXX.XXXxxxxxxxx24/12/2020verifiedÉlevé
66XXX.XXX.XXX.XXxxxxxxxx24/12/2020verifiedÉlevé
67XXX.XXX.XXX.XXXxxxxxxxx24/12/2020verifiedÉlevé
68XXX.XXX.XX.XXxxxxxxxx24/12/2020verifiedÉlevé
69XXX.XXX.XX.XXXxxxxxxxx24/12/2020verifiedÉlevé
70XXX.XXX.XXX.XXXxxxxxxxx24/12/2020verifiedÉlevé
71XXX.XXX.XXX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
72XXX.XXX.XXX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
73XXX.XX.XXX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
74XXX.XX.XXX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
75XXX.XXX.XX.XXXxxxxxxxx24/12/2020verifiedÉlevé
76XXX.XXX.XX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
77XXX.XXX.XXX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
78XXX.XXX.XXX.XXXxxxxxxxx24/12/2020verifiedÉlevé
79XXX.XXX.XXX.XXXxxxxxxxx24/12/2020verifiedÉlevé
80XXX.XXX.XXX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
81XXX.XX.XX.XXXxxxxxxxx24/12/2020verifiedÉlevé
82XXX.XX.XX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
83XXX.XX.XXX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
84XXX.XXX.XX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
85XXX.XXX.XX.XXXxxx-xxx-xxx-xx-xxx.xxxxxxx.xxxxxxxx-xxx.xxxXxxxxxxxx24/12/2020verifiedÉlevé
86XXX.XX.XXX.XXXxxx.xxx.xx.xxx.xxxxx.xx.xx.xxxxxxx.xxxxxxx.xxx.xxXxxxxxxxx24/12/2020verifiedÉlevé
87XXX.XXX.XX.XXXxxxxxxxx24/12/2020verifiedÉlevé
88XXX.XXX.XX.XXxx-xx-xxx.xxx.xxxxxxxxx.xxxXxxxxxxxx24/12/2020verifiedÉlevé
89XXX.XXX.XX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
90XXX.XXX.XX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
91XXX.XXX.XX.XXXxxxxxxxx24/12/2020verifiedÉlevé
92XXX.XXX.XXX.XXXxxxxxxxx24/12/2020verifiedÉlevé
93XXX.XXX.XXX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
94XXX.XXX.XXX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
95XXX.XXX.XX.XXxxxxxxxx24/12/2020verifiedÉlevé
96XXX.XX.XXX.XXXxxxxxxxx24/12/2020verifiedÉlevé
97XXX.XX.XXX.XXXxxxxxxxx24/12/2020verifiedÉlevé
98XXX.XX.XXX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
99XXX.XX.XXX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
100XXX.XX.XXX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
101XXX.XX.XXX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
102XXX.XX.XXX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
103XXX.XX.XXX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
104XXX.XX.XXX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
105XXX.XX.XXX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
106XXX.XX.XXX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
107XXX.XX.XXX.XXXxxxxxxxx24/12/2020verifiedÉlevé
108XXX.XXX.XXX.XXXxxxxxxxx24/12/2020verifiedÉlevé
109XXX.XXX.XXX.XXxx-xxx-xxx-xxx-xx.xx.xxxxxxxxxxxx.xxxXxxxxxxxx24/12/2020verifiedÉlevé
110XXX.XX.XXX.XXXxxx.xxxxxxxxxxx.xxxXxxxxxxxx24/12/2020verifiedÉlevé
111XXX.XXX.XXX.XXxxxxxxxxx.xx-xxx-xxx-xxx.xxXxxxxxxxx24/12/2020verifiedÉlevé
112XXX.X.XX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
113XXX.XX.XXX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
114XXX.XX.XX.XXXxxxxxxxx.xx-xxx-xx-xx.xxxXxxxxxxxx24/12/2020verifiedÉlevé
115XXX.XXX.XXX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
116XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxxxxxx24/12/2020verifiedÉlevé
117XXX.XXX.XXX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
118XXX.XXX.X.XXXxxx-xxx-x-xxx.xxx.xxxxxxxxxxxx.xxXxxxxxxxx24/12/2020verifiedÉlevé
119XXX.XXX.X.XXXxxxxxxxx24/12/2020verifiedÉlevé
120XXX.XX.XXX.XXXxxxxxxxxxx.xxxxxx.xxxXxxxxxxxx24/12/2020verifiedÉlevé
121XXX.XXX.XXX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
122XXX.XX.XX.XXXxxxxxxxx24/12/2020verifiedÉlevé
123XXX.XX.XXX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
124XXX.XX.XXX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
125XXX.XX.XXX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
126XXX.XXX.XXX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
127XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xxxxx.xx.xx.xxxxxxx.xxxxxxx.xxx.xxXxxxxxxxx24/12/2020verifiedÉlevé
128XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xxxxx.xx.xx.xxxxxxx.xxxxxxx.xxx.xxXxxxxxxxx24/12/2020verifiedÉlevé
129XXX.XX.XXX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
130XXX.XXX.XXX.XXXxxxxxxxx24/12/2020verifiedÉlevé
131XXX.XXX.XXX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
132XXX.XX.XXX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
133XXX.XXX.XX.XXxxxxxxxx24/12/2020verifiedÉlevé
134XXX.XXX.XX.XXXxxxxxxxx24/12/2020verifiedÉlevé
135XXX.XXX.XX.XXxxxxxxxx24/12/2020verifiedÉlevé
136XXX.XXX.XX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
137XXX.XXX.XX.XXXxxxxxxxx24/12/2020verifiedÉlevé
138XXX.XXX.XX.XXXXxxxxxxxx24/12/2020verifiedÉlevé
139XXX.XXX.XX.XXXxxxxxxxx24/12/2020verifiedÉlevé

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-21, CWE-22, CWE-23, CWE-24, CWE-425Path TraversalpredictiveÉlevé
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
3T1059CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveÉlevé
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
5T1068CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveÉlevé
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveÉlevé
7TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveÉlevé
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveÉlevé
11TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
12TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
13TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveÉlevé
14TXXXXCWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveÉlevé
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
16TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
17TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
18TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveÉlevé
19TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveÉlevé
20TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveÉlevé
21TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
22TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
23TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
24TXXXX.XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveÉlevé
25TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (373)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/+CSCOE+/logon.htmlpredictiveÉlevé
2File/act/ActDao.xmlpredictiveÉlevé
3File/ajax.php?action=read_msgpredictiveÉlevé
4File/api/predictiveFaible
5File/api/admin/system/store/order/listpredictiveÉlevé
6File/api/clusters/local/topics/{topic}/messagespredictiveÉlevé
7File/api/gen/clients/{language}predictiveÉlevé
8File/app/options.pypredictiveÉlevé
9File/bin/httpdpredictiveMoyen
10File/cgi-bin/wapopenpredictiveÉlevé
11File/ci_spms/admin/categorypredictiveÉlevé
12File/ci_spms/admin/search/searching/predictiveÉlevé
13File/classes/Master.php?f=delete_appointmentpredictiveÉlevé
14File/classes/Master.php?f=delete_trainpredictiveÉlevé
15File/Content/Template/root/reverse-shell.aspxpredictiveÉlevé
16File/csms/?page=contact_uspredictiveÉlevé
17File/ctcprotocol/ProtocolpredictiveÉlevé
18File/dashboard/menu-list.phppredictiveÉlevé
19File/data/removepredictiveMoyen
20File/debug/pprofpredictiveMoyen
21File/ebics-server/ebics.aspxpredictiveÉlevé
22File/ffos/classes/Master.php?f=save_categorypredictiveÉlevé
23File/forum/away.phppredictiveÉlevé
24File/goform/net\_Web\_get_valuepredictiveÉlevé
25File/goforms/rlminfopredictiveÉlevé
26File/GponForm/usb_restore_Form?script/predictiveÉlevé
27File/group1/uploapredictiveÉlevé
28File/hedwig.cgipredictiveMoyen
29File/HNAP1predictiveFaible
30File/HNAP1/SetClientInfopredictiveÉlevé
31File/Items/*/RemoteImages/DownloadpredictiveÉlevé
32File/manage/IPSetup.phppredictiveÉlevé
33File/management/api/rcx_management/global_config_querypredictiveÉlevé
34File/menu.htmlpredictiveMoyen
35File/modules/profile/index.phppredictiveÉlevé
36File/nagiosxi/admin/banner_message-ajaxhelper.phppredictiveÉlevé
37File/navigate/navigate_download.phppredictiveÉlevé
38File/ocwbs/admin/?page=user/manage_userpredictiveÉlevé
39File/ofrs/admin/?page=user/manage_userpredictiveÉlevé
40File/out.phppredictiveMoyen
41File/patient/appointment.phppredictiveÉlevé
42File/php_action/fetchSelectedUser.phppredictiveÉlevé
43File/pluginpredictiveFaible
44File/prescription/prescription/delete/predictiveÉlevé
45File/xxx/xxxxxx/xxxxxxxxpredictiveÉlevé
46File/xxxxxxxx-xxxx/xxxxxxxx_xxxx.xxxpredictiveÉlevé
47File/xxxx/xxxxxxx/xxxxx.xxxpredictiveÉlevé
48File/xxxxxxxxx//../predictiveÉlevé
49File/xxxxxx/xxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
50File/xxxx.xxxpredictiveMoyen
51File/xxxxxxxx-xxxx/xxx/xxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
52File/xxx/xxxx/xxxxxxxxxxxxxxpredictiveÉlevé
53File/xxxpredictiveFaible
54File/xxxxxxx/predictiveMoyen
55File/xxxxxxpredictiveFaible
56File/xxxxxxxx_xxxxx/?x=xxxx_xxxxxxxpredictiveÉlevé
57File/xxxx/?xxxx=xx_xxxxxxxxpredictiveÉlevé
58File/xx-xxxxpredictiveMoyen
59Filexxx.xxxpredictiveFaible
60Filexxxxxxx.xxxpredictiveMoyen
61Filexxxxx/?xxxx=xxxxxxxpredictiveÉlevé
62Filexxxxx/xxxxx.xxxpredictiveÉlevé
63Filexxxxx/xxx.xxxpredictiveÉlevé
64Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveÉlevé
65Filexxxxx/xx_xxxxxxxx.xxxpredictiveÉlevé
66Filexxxxx/xxxx-xxxxx.xxxpredictiveÉlevé
67Filexxxxx/xxxxxxxxxx/xxxxxxxx.xxxpredictiveÉlevé
68Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveÉlevé
69Filexxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
70Filexxxxx/xxxxxxxx.xxxxpredictiveÉlevé
71Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveÉlevé
72Filexxxxx_xxxxxxx.xxxxpredictiveÉlevé
73Filexxxx/xxxxxxxxx.xxxpredictiveÉlevé
74Filexxxx_xxxxxxx.xxxpredictiveÉlevé
75Filexxx/xxx/xxxxxpredictiveÉlevé
76Filexxxxxxxxxxxxxx.xxxpredictiveÉlevé
77Filexxxx.xxx_xxxxx_xxxx_xxxx-xxxx.xxxpredictiveÉlevé
78Filexxxx/xxxxxpredictiveMoyen
79Filexxxxxx.xxxxpredictiveMoyen
80Filexxxxxxx/xxxxx/xxxxxxxxpredictiveÉlevé
81Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveÉlevé
82Filexxxxx.xxxpredictiveMoyen
83Filexxx_xxxxxxxxx.xxxpredictiveÉlevé
84Filexxxxxxx.xxxpredictiveMoyen
85Filexxxx_xxx.xxxpredictiveMoyen
86Filexxxxxxxxx.xxxpredictiveÉlevé
87Filexx_xxxx.xxxpredictiveMoyen
88Filexxxxxxxxxx_xxxxx.xxxpredictiveÉlevé
89Filexxxxx.xxxpredictiveMoyen
90Filexx.xxxxxx.xxxx.xxxx.xxxxxxx.xxxxpredictiveÉlevé
91Filexxxxxx/xxx.xpredictiveMoyen
92Filexxxx_xxxxxxxx/xx.xxxpredictiveÉlevé
93Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveÉlevé
94Filexxxx_xxxx.xxxpredictiveÉlevé
95Filexxxxxxx.xxxxxxxx.xxxpredictiveÉlevé
96Filexxxx.xxpredictiveFaible
97Filexxx-xxx/xxxxxxxxxxxxx.xxxpredictiveÉlevé
98Filex_xxxxxxpredictiveMoyen
99Filexxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
100Filexx.xxxpredictiveFaible
101Filexxxxxxxxxxxx.xxxpredictiveÉlevé
102Filexxxxxxxxxxxxx/xxxxxx/xxxx.xxxpredictiveÉlevé
103Filexxxx_xxxx.xxxpredictiveÉlevé
104Filexxxxxxxx_xxxxx_xxxxxxxxx.xxxpredictiveÉlevé
105Filexxxx-xxxxxxx.xxxpredictiveÉlevé
106Filexxxxxxxx.xxxpredictiveMoyen
107Filexxxxx.xxxpredictiveMoyen
108Filexxxxxxx-xxxxxxx/xxxx/xxxxxx/xxxxxxxx/xxx/xxxxxxxxx/xxxxxx.xxpredictiveÉlevé
109Filexxxxxxx.xxxpredictiveMoyen
110Filexxxx-xxxxx.xpredictiveMoyen
111Filexxxx.xpredictiveFaible
112Filexxxx.xxxpredictiveMoyen
113Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
114Filexx_xxxx.xxxpredictiveMoyen
115Filexxxxxxxxx.xxx.xxxpredictiveÉlevé
116Filexxxxxxxxxx.xxxpredictiveÉlevé
117Filexxxxx.xxxpredictiveMoyen
118Filexxxxxx.xxxpredictiveMoyen
119Filexxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
120Filexxxx.xxxpredictiveMoyen
121Filexxxxxxxx/xxxx_xxxxpredictiveÉlevé
122Filexxxxxxxxx.xxxpredictiveÉlevé
123Filexxxxxxxxx.xxpredictiveMoyen
124Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveÉlevé
125Filexxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
126Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
127Filexxxx.xxxpredictiveMoyen
128Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
129Filexxxx.xxpredictiveFaible
130Filexxxxxxxxxxxxxx.xxxpredictiveÉlevé
131Filexxx/xxxxxx.xxxpredictiveÉlevé
132Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveÉlevé
133Filexxxxx.xxxxpredictiveMoyen
134Filexxxxx.xxpredictiveMoyen
135Filexxxxx.xxxpredictiveMoyen
136Filexxxxx_xxxxxx_xxxxxxxxxx.xxxpredictiveÉlevé
137Filexxxxxxx.xpredictiveMoyen
138Filexxxxxxxx/xx/xxxx_xxxxxx.xxpredictiveÉlevé
139Filexxxxx.xxxpredictiveMoyen
140Filexxx.xpredictiveFaible
141Filexxxx.xxxpredictiveMoyen
142Filexxxx_xxxx.xxxpredictiveÉlevé
143Filexxx_xxxxxx_xxxxxx.xxpredictiveÉlevé
144Filexxxx.xpredictiveFaible
145Filexxxxxx/xxxxxx/xxxxxx-xx.xpredictiveÉlevé
146Filexxxxxx.xpredictiveMoyen
147Filexxxxxxxxxxxx/xxxxxx_xxxxx.xxpredictiveÉlevé
148Filexxxx/xxxxxxxx/xxxxxx_xxxxxxxx.xpredictiveÉlevé
149Filexxxxx.xxxpredictiveMoyen
150Filexxxxx.xxxpredictiveMoyen
151Filexxxxx/predictiveFaible
152Filexxxxx_xxxpredictiveMoyen
153Filexxxxx/xxxxxxxx/xxxxxxxx.xxpredictiveÉlevé
154Filexxx_xxxxx.xpredictiveMoyen
155Filexxxxxx/xxxxxx.xxxpredictiveÉlevé
156Filexxxxxxxx.xxpredictiveMoyen
157Filexxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
158Filexxx_xx/xxx_xx_xxxxxx.xpredictiveÉlevé
159Filexxxxxxx.xxxpredictiveMoyen
160Filexxxxxx.xxxpredictiveMoyen
161Filexxxx_xxxx.xxxpredictiveÉlevé
162Filexxxxxxxxx.xxxpredictiveÉlevé
163Filexxxxxx.xxxpredictiveMoyen
164Filexxx_xxxxxxxx.xpredictiveÉlevé
165Filexxx_xxxx.xxxpredictiveMoyen
166Filexxxxx.xxxx_xxxx.xxxpredictiveÉlevé
167Filexxxx_xxxxxxx.xxxpredictiveÉlevé
168Filexxx_xxxxxx.xxpredictiveÉlevé
169Filexxxxxxxxx.xxx.xxxpredictiveÉlevé
170Filexxx/xxxxxx_xxxx.xxxpredictiveÉlevé
171Filexxxxx/xxxxxxxx/xxx/xxx_xxxxx.xxxpredictiveÉlevé
172Filexxxxxxxx.xxxpredictiveMoyen
173Filexxxxxxxxx.xxxpredictiveÉlevé
174Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveÉlevé
175Filexxxx.xxxpredictiveMoyen
176Filexxxxxxxx.xxxpredictiveMoyen
177Filexxxxxxxxxxxxxx.xxxpredictiveÉlevé
178Filexxxxx-xxxxxxxx-xxxxxxxxx.xxxpredictiveÉlevé
179Filexxxx.xxxpredictiveMoyen
180Filexxxxx.xxxpredictiveMoyen
181Filexxxxxxxxxx.xxxpredictiveÉlevé
182Filexxxxxxxx.xxxpredictiveMoyen
183Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveÉlevé
184Filexxxxxxxx_xxxx.xxxpredictiveÉlevé
185Filexxxxxx.xpredictiveMoyen
186Filexxxxxx/xxxxxxxx.xxxpredictiveÉlevé
187Filexxxx.xxxpredictiveMoyen
188Filexxxx.xxxpredictiveMoyen
189Filexxxx/xxxxx.xxxpredictiveÉlevé
190Filexxxx/xxxx.xxxpredictiveÉlevé
191Filexxxx_xxxx.xxxpredictiveÉlevé
192Filexxxxxxx.xxxpredictiveMoyen
193Filexx_xxxx/xxxx_xxxx.xpredictiveÉlevé
194Filexx_xxxx/xxxxxxxxxxxxxxxx.xpredictiveÉlevé
195Filexxx_xxxxx.xpredictiveMoyen
196Filexxxxxxx.xxxpredictiveMoyen
197Filexxxxxxx-xxxxxxx.xxxpredictiveÉlevé
198Filexxxxxxxx.xxxpredictiveMoyen
199Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveÉlevé
200Filexxxxxxx.xxxpredictiveMoyen
201Filexxxx-xxxxx.xxxpredictiveÉlevé
202Filexxxx-xxxxxxxx.xxxpredictiveÉlevé
203Filexxxxx/xxxx_xxxxx.xpredictiveÉlevé
204Filexxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
205FilexxxxxxxxxpredictiveMoyen
206Filexxx.xxxpredictiveFaible
207Filexxxxxxx_xxxxx.xxxpredictiveÉlevé
208Filexxxx.xxxxpredictiveMoyen
209Filexxxxxxxxx.xxxpredictiveÉlevé
210Filexxxxx.xxxpredictiveMoyen
211Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveÉlevé
212Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveÉlevé
213Filexxxxx.xpredictiveFaible
214Filexxxxxxxxx.xxpredictiveMoyen
215Filexxxx-xxxxx-xxxxxxx.xxxpredictiveÉlevé
216Filexxxxx.xxxpredictiveMoyen
217Filexxx.xxxpredictiveFaible
218Filexxx/xxxxxx/xxxxxxxxxxxxx.xxxpredictiveÉlevé
219Filexxxxxxx-xxxx.xxxpredictiveÉlevé
220Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveÉlevé
221Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveÉlevé
222Filexxxxxx.xxxxpredictiveMoyen
223File\xxxxx\xxxxxxxxxx\xxxxxxxx.xxxpredictiveÉlevé
224File\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
225File~/xxx-xxx-xxxxxx.xxxpredictiveÉlevé
226File~/xxxxxxxx-xxxxxxxx.xxxpredictiveÉlevé
227File~/xxxxxx-xxxxx-xxxxxxx.xxxpredictiveÉlevé
228Library/xxx/xxx/xxxxxx/xxxxx/xxxxxxxxxx.xxxxx.xxxpredictiveÉlevé
229Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveÉlevé
230Libraryxxxx/xxx/xxxxxx.xxxpredictiveÉlevé
231Libraryxxxxx.xxxpredictiveMoyen
232Libraryxxx/xxxxxxx.xxpredictiveÉlevé
233Libraryxxx/xxxxxxx.xxpredictiveÉlevé
234Libraryxxxxxxx/xxxxxxxx.xxxpredictiveÉlevé
235Libraryxxxxxxxxxx.xxxpredictiveÉlevé
236Libraryxxx/xxx/xxx/xxxxxx/xxxxx/xxxxxxxxx.xxxxx.xxxpredictiveÉlevé
237Libraryxxxxxx.xxxpredictiveMoyen
238Argument$_xxxxxx['xxx_xxxx']predictiveÉlevé
239Argument?xxxxxxpredictiveFaible
240Argumentxx_xxxxx_xxx_xxxxpredictiveÉlevé
241ArgumentxxxxxpredictiveFaible
242Argumentxxxxx_xxxpredictiveMoyen
243Argumentxxxxx_xxxxxxxxpredictiveÉlevé
244ArgumentxxxpredictiveFaible
245Argumentxxxx(xxxx_xxxx)predictiveÉlevé
246ArgumentxxxxxpredictiveFaible
247ArgumentxxxxxxxxpredictiveMoyen
248ArgumentxxxxxxpredictiveFaible
249Argumentxxxxxxx_xxpredictiveMoyen
250Argumentxxxxxxxxxx_xxxxpredictiveÉlevé
251ArgumentxxxpredictiveFaible
252ArgumentxxxxxxxxxxpredictiveMoyen
253Argumentxxxx_xxpredictiveFaible
254ArgumentxxxxxxxpredictiveFaible
255Argumentxxxxxx/xxxxxxxpredictiveÉlevé
256ArgumentxxxxxxxpredictiveFaible
257Argumentxxxxxxx-xxxxxxpredictiveÉlevé
258Argumentxxxxxxx-xxxxxxxx-xxxxxxpredictiveÉlevé
259Argumentxxxxx_xxpredictiveMoyen
260ArgumentxxxpredictiveFaible
261ArgumentxxxxxxxxxxxxxxxxpredictiveÉlevé
262ArgumentxxxxpredictiveFaible
263Argumentxxxx_xxxxpredictiveMoyen
264ArgumentxxxxxxxxxxxpredictiveMoyen
265ArgumentxxxxpredictiveFaible
266Argumentxxxx xx xxxxxxxpredictiveÉlevé
267Argumentxxxx_xxxxxx=xxxxpredictiveÉlevé
268Argumentxxx_xxxxpredictiveMoyen
269ArgumentxxxxxxxpredictiveFaible
270ArgumentxxxxxpredictiveFaible
271ArgumentxxxxxxpredictiveFaible
272ArgumentxxxxpredictiveFaible
273ArgumentxxxxxxxxxxpredictiveMoyen
274ArgumentxxxxxxxxpredictiveMoyen
275ArgumentxxxxxxxxpredictiveMoyen
276ArgumentxxxxxpredictiveFaible
277ArgumentxxxxpredictiveFaible
278ArgumentxxxxpredictiveFaible
279Argumentxxx-xxx-xxxxpredictiveMoyen
280ArgumentxxxxxxxxxxxxxxpredictiveÉlevé
281ArgumentxxpredictiveFaible
282ArgumentxxpredictiveFaible
283Argumentxx/xxxxxpredictiveMoyen
284Argumentxx_xxxxxxxxpredictiveMoyen
285ArgumentxxxxxxxxpredictiveMoyen
286ArgumentxxxxxxpredictiveFaible
287ArgumentxxxxxxxxpredictiveMoyen
288ArgumentxxxxpredictiveFaible
289Argumentxxxx/xxx_xxxxxxxxxpredictiveÉlevé
290Argumentxxxxxxxx_xxxpredictiveMoyen
291ArgumentxxxxpredictiveFaible
292ArgumentxxxxxxxxxxpredictiveMoyen
293ArgumentxxxxxxxxxxpredictiveMoyen
294ArgumentxxxxxxxxpredictiveMoyen
295ArgumentxxxpredictiveFaible
296ArgumentxxxpredictiveFaible
297ArgumentxxxxpredictiveFaible
298Argumentxxxx/xxxxxxxxxxxpredictiveÉlevé
299Argumentxxxxxxx/xxxxxxxpredictiveÉlevé
300ArgumentxxxxxxxxpredictiveMoyen
301Argumentxx_xxpredictiveFaible
302Argumentxxxxxx xxxxxxpredictiveÉlevé
303ArgumentxxxxxxxxxxxxxxxxpredictiveÉlevé
304ArgumentxxxxxxxxxxpredictiveMoyen
305ArgumentxxxxpredictiveFaible
306ArgumentxxxxxxpredictiveFaible
307ArgumentxxxxxxpredictiveFaible
308Argumentxxxxxxxx/xxxxxxpredictiveÉlevé
309Argumentxxxx_xxxxxpredictiveMoyen
310ArgumentxxxpredictiveFaible
311ArgumentxxxxxxxxpredictiveMoyen
312ArgumentxxxxpredictiveFaible
313ArgumentxxxxxxxxpredictiveMoyen
314ArgumentxxxxxxxxxpredictiveMoyen
315Argumentxxx_xxxxxx_xxxxpredictiveÉlevé
316ArgumentxxxxxxxxpredictiveMoyen
317Argumentxxxxxxx xxxxxpredictiveÉlevé
318ArgumentxxxxxxpredictiveFaible
319Argumentxxxxx_xxxxxxpredictiveMoyen
320Argumentxxxxxxxx_xxpredictiveMoyen
321ArgumentxxxxxxxpredictiveFaible
322ArgumentxxxxxxxxxxpredictiveMoyen
323ArgumentxxxxxxxxxxxxxxpredictiveÉlevé
324ArgumentxxxxxxxxxxpredictiveMoyen
325ArgumentxxxxxxpredictiveFaible
326ArgumentxxxxxxxxxxxxxxxpredictiveÉlevé
327Argumentxxxxxx/xxxxxx/xxxpredictiveÉlevé
328ArgumentxxxxxxpredictiveFaible
329Argumentxxxxxx_xxxxxxpredictiveÉlevé
330ArgumentxxxxxxxxxxpredictiveMoyen
331ArgumentxxxxxxxpredictiveFaible
332Argumentxxxxxxxx[xxxx xxxxxxx][xxxxxxxxxxxxxxxxxx]predictiveÉlevé
333ArgumentxxxxxxxxxxxpredictiveMoyen
334Argumentxxxx_xxxxxpredictiveMoyen
335ArgumentxxxxxxxpredictiveFaible
336ArgumentxxxxxxxxpredictiveMoyen
337ArgumentxxxxxxpredictiveFaible
338ArgumentxxxpredictiveFaible
339ArgumentxxxpredictiveFaible
340ArgumentxxxpredictiveFaible
341ArgumentxxxxxpredictiveFaible
342Argumentxxxx_xx[]predictiveMoyen
343ArgumentxxxpredictiveFaible
344ArgumentxxxpredictiveFaible
345ArgumentxxxxpredictiveFaible
346Argumentxxxx-xxxxxpredictiveMoyen
347ArgumentxxxxxxpredictiveFaible
348ArgumentxxxxxxxxpredictiveMoyen
349ArgumentxxxxxxxxxxxxpredictiveMoyen
350ArgumentxxxpredictiveFaible
351Argumentxxxxxxx_xxxxpredictiveMoyen
352ArgumentxxxxxxxxpredictiveMoyen
353Argumentx-xxxxxxxxx-xxxpredictiveÉlevé
354Argumentx-xxxxxxxxx-xxxxxxpredictiveÉlevé
355Argument_xxxx[_xxx_xxxx_xxxxpredictiveÉlevé
356Argument__xxxxxxxxxxxxxpredictiveÉlevé
357Argument__xxxxxxxxxpredictiveMoyen
358Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveÉlevé
359Input Value%xxxxxxxx{}%predictiveMoyen
360Input Value'"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveÉlevé
361Input Value../predictiveFaible
362Input Value../..predictiveFaible
363Input Value../../../../xxxxxx/xxxxxx/xxxxxx/xxxxxx.xxxxxx-x.xxxpredictiveÉlevé
364Input Value../../../../xxxxx_xxxxx.xxxpredictiveÉlevé
365Input Valuex\"><xxxxxx>xxxxx(x)</xxxxxx>predictiveÉlevé
366Input Valuexxx' xxx xxxxx(x) xxx 'xxxx'='xxxxpredictiveÉlevé
367Input Value<xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveÉlevé
368Input Valuex=xpredictiveFaible
369Pattern|xx xx xx|predictiveMoyen
370Network PortxxxxxpredictiveFaible
371Network Portxxx/xxxxpredictiveMoyen
372Network Portxxx/xxxxxpredictiveMoyen
373Network Portxxx/xxx (xxx)predictiveÉlevé

Références (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!