ModPipe Analyse

IOB - Indicator of Behavior (671)

Chronologie

Langue

en506
fr78
es28
zh18
de16

De campagne

us182
fr180
de26
es26
gb22

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

phpBB14
Linux Kernel12
Microsoft Windows12
Apache HTTP Server8
WordPress6

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1TikiWiki tiki-register.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010091.13CVE-2006-6168
2LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000001.82
3Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed buffer overflow8.38.2$25k-$100k$0-$5kHighOfficial Fix0.964860.03CVE-2023-4966
4Jelsoft vBulletin forumdisplay.php elévation de privilèges5.34.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010930.00CVE-2005-0429
5nginx elévation de privilèges6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002410.24CVE-2020-12440
6WordPress AdServe adclick.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000730.02CVE-2008-0507
7FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.002030.05CVE-2008-5928
8QNAP QuTS hero/QTS buffer overflow5.25.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000530.02CVE-2023-32973
9Apple macOS wifivelocityd elévation de privilèges8.28.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.001480.00CVE-2020-3838
10MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.71CVE-2007-0354
11Microsoft IIS IP/Domain Restriction elévation de privilèges6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.28CVE-2014-4078
12PrestaShop blockwishlist sql injection7.77.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.007410.02CVE-2022-31101
13SourceCodester Baby Care System posts.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.001720.00CVE-2022-28424
14WordPress WP_Query sql injection6.36.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.935360.00CVE-2022-21661
15Apple iOS/iPadOS CoreGraphics FORCEDENTRY buffer overflow7.06.9$100k et plus$5k-$25kHighOfficial Fix0.001820.00CVE-2021-30860
16Apple M1 Register s3_5_c15_c10_1 M1RACLES elévation de privilèges8.88.8$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.04CVE-2021-30747
17Vinchin Backup & Recovery Remote Code Execution9.39.1$0-$5k$0-$5kNot DefinedNot Defined0.000630.05CVE-2024-22902
18XiongMai IP Camera/DVR NetSurveillance Web Interface buffer overflow8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.003720.02CVE-2017-16725
19Apache HTTP Server mod_reqtimeout dénie de service5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.016960.00CVE-2007-6750
20Microsoft Exchange Server Remote Code Execution7.67.1$25k-$100k$0-$5kFunctionalOfficial Fix0.234410.00CVE-2021-31206

IOC - Indicator of Compromise (6)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-21, CWE-22Path TraversalpredictiveÉlevé
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
3T1059CWE-94Argument InjectionpredictiveÉlevé
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
5T1068CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveÉlevé
6TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveÉlevé
7TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveÉlevé
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveÉlevé
11TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
12TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
13TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
14TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
15TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
16TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveÉlevé
17TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveÉlevé
18TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveÉlevé
19TXXXX.XXXCWE-XXXXxxxxxxxpredictiveÉlevé
20TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
21TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
22TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveÉlevé
23TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (418)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/+CSCOE+/logon.htmlpredictiveÉlevé
2File//proc/kcorepredictiveMoyen
3File/admin/accesspredictiveÉlevé
4File/admin/addemployee.phppredictiveÉlevé
5File/admin/budget/manage_budget.phppredictiveÉlevé
6File/admin/del_category.phppredictiveÉlevé
7File/admin/index.htmlpredictiveÉlevé
8File/admin/index.php?id=themes&action=edit_template&filename=blogpredictiveÉlevé
9File/admin/manage_academic.phppredictiveÉlevé
10File/admin/operations/expense_category.phppredictiveÉlevé
11File/admin/posts.phppredictiveÉlevé
12File/adms/admin/?page=vehicles/sell_vehiclepredictiveÉlevé
13File/ajax.php?action=read_msgpredictiveÉlevé
14File/book-services.phppredictiveÉlevé
15File/ci_ssms/index.php/orders/createpredictiveÉlevé
16File/CPEpredictiveFaible
17File/edoc/doctor/patient.phppredictiveÉlevé
18File/enterprise/www/student.phppredictiveÉlevé
19File/eval/admin/manage_subject.phppredictiveÉlevé
20File/forum/away.phppredictiveÉlevé
21File/front/actions.phppredictiveÉlevé
22File/fw.login.phppredictiveÉlevé
23File/h/autoSaveDraftpredictiveÉlevé
24File/home/masterConsolepredictiveÉlevé
25File/index.phppredictiveMoyen
26File/membres/modif_profil.phppredictiveÉlevé
27File/NotrinosERP/sales/customer_delivery.phppredictiveÉlevé
28File/oauth/idp/.well-known/openid-configurationpredictiveÉlevé
29File/ordering/admin/category/index.php?view=editpredictiveÉlevé
30File/pet_shop/admin/orders/update_status.phppredictiveÉlevé
31File/pms/index.phppredictiveÉlevé
32File/pms/update_user.php?user_id=1predictiveÉlevé
33File/SimpleBusTicket/index.phppredictiveÉlevé
34File/tmppredictiveFaible
35File/transcation.phppredictiveÉlevé
36File/uncpath/predictiveMoyen
37File/updown/upload.cgipredictiveÉlevé
38File/usr/bin/pkexecpredictiveÉlevé
39File/var/run/docker.sockpredictiveÉlevé
40File/wp-admin/admin-ajax.phppredictiveÉlevé
41File/xpdf/Stream.ccpredictiveÉlevé
42File14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgipredictiveÉlevé
43Fileadclick.phppredictiveMoyen
44Fileaddons/mediapool/pages/index.phppredictiveÉlevé
45Fileaddpost_newpoll.phppredictiveÉlevé
46Fileadm-index.phppredictiveÉlevé
47FileAdmin.PHPpredictiveMoyen
48Fileadmin.phppredictiveMoyen
49Fileadmin.php&r=article/AdminContent/editpredictiveÉlevé
50Fileadmin/expense_report.phppredictiveÉlevé
51Fileadmin/index.phppredictiveÉlevé
52Fileadmin/ops/reports/ops/forum.phppredictiveÉlevé
53Fileadmin/versions.htmlpredictiveÉlevé
54Fileadmincp/attachment.phppredictiveÉlevé
55Fileadminedit.plpredictiveMoyen
56Fileajax.phppredictiveMoyen
57Fileajax/api/hook/getHookListpredictiveÉlevé
58Fileapplication/controllers/Leaves.phppredictiveÉlevé
59FileApp\Manage\Controller\ArticleController.class.phppredictiveÉlevé
60Filearchive/index.phppredictiveÉlevé
61Filexxx.xpredictiveFaible
62Filexxxx-xxxx.xpredictiveMoyen
63Filexxxxx-xxx.xpredictiveMoyen
64Filexxxxxxx/xxxxxx/xxxxx.xxxpredictiveÉlevé
65Filexxx/xxxxxx_xxxxxxx.xxxpredictiveÉlevé
66Filexxxxxx.xxxpredictiveMoyen
67Filexxxxxxxxxxx_xxxxxx.xxxpredictiveÉlevé
68Filex:\xxxxxxx xxxxx\xxxxxxxxx xxx xxxxxx\xxxxxxxxx.xxxpredictiveÉlevé
69Filexxxxxxxx.xxxpredictiveMoyen
70Filexxx-xxxx.xxxpredictiveMoyen
71Filexx.xxxxxx.xxxx.xxxx.xxxxxxx.xxxxpredictiveÉlevé
72Filexxxxxxx_xxxx.xxxpredictiveÉlevé
73Filexxxxxxx.xxxpredictiveMoyen
74Filexxxxxx.xxxpredictiveMoyen
75Filexxxxxxxxx.xxxpredictiveÉlevé
76Filexxxxxxxxxxx/xxxxxx/xxx.xxxpredictiveÉlevé
77Filexxxx/xxx/xxxx-xxxxxxx.xxxpredictiveÉlevé
78Filexxxx/xxx.xxpredictiveMoyen
79Filexxxx\xxxxx\xxxx\xxxxx\xxxx-xxxxxxxx.xxxpredictiveÉlevé
80Filexxxx\xxxxx\xxxxxxx\xxxxx\xxxxxxx\xxxxxx.xxxpredictiveÉlevé
81Filexx.xxxpredictiveFaible
82Filexxxxxxxxx_xxxxxxx.xxxpredictiveÉlevé
83Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
84Filexxxx.xxxpredictiveMoyen
85Filexxxxxxxxxx.xxxpredictiveÉlevé
86Filexxx.xpredictiveFaible
87Filexxxxxxxxxx.xxxpredictiveÉlevé
88Filexxxx-xxxxxxx-xxxxxx.xxxpredictiveÉlevé
89Filexxxxx.xxxpredictiveMoyen
90Filexxxxxxx-xxxxxx/xxxxxxx/xxx/xxxxxxxxxxxxxx/xxxxxxx.xxxpredictiveÉlevé
91Filexxxx.xxxpredictiveMoyen
92Filexxx.xxxpredictiveFaible
93Filexxxxxxxx.xxxpredictiveMoyen
94Filexxxxxx.xxxpredictiveMoyen
95Filexxxxxx.xxx.xxxpredictiveÉlevé
96Filexxxxx.xxxpredictiveMoyen
97Filexxxxx/xxxxxxxxx.xxxpredictiveÉlevé
98Filexxxxxxxxxxxx.xxxpredictiveÉlevé
99Filexxxxxxxxxx.xxxxpredictiveÉlevé
100Filexx_xxxx.xxxpredictiveMoyen
101Filexx/xxxxxxxxx/xxxxx.xpredictiveÉlevé
102Filexx/xxxxxxx.xpredictiveMoyen
103Filexxxx/xxx/xxxxxxx/xxxxxxxxxx/xxx.xxxpredictiveÉlevé
104Filexxxx_xxx.xxxpredictiveMoyen
105Filexxxxxx.xxxpredictiveMoyen
106Filexxxxxxxxx.xxxpredictiveÉlevé
107Filexxxxxxxxxxxx.xxxpredictiveÉlevé
108Filexxxxxx.xxxpredictiveMoyen
109Filexxxxxx.xxxpredictiveMoyen
110Filexxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
111Filexxxxxx/xxxxx/xxxx_xxxxxxxx_xxxxxx_xxxx.xxxpredictiveÉlevé
112Filexx/xxx/xxxx.xpredictiveÉlevé
113Filexx.xxxx.xxxpredictiveMoyen
114Filexxx/xxxxxxxx.xxxxxxxx.xxxpredictiveÉlevé
115Filexxx/xxxxxx.xxxpredictiveÉlevé
116Filexxx/xxxxxxxxx_xxxxxx.xxxpredictiveÉlevé
117Filexxxxxxxx/xxxxxxxxx_xxx_xxxx.xxxpredictiveÉlevé
118Filexxxxxxxx/xxxxxxx.xxxpredictiveÉlevé
119Filexxxxxxxx/xxx/xxx_xx_xxxxxxx.xxxpredictiveÉlevé
120Filexxxxxxxx/xxxxxxxxxx.xxxpredictiveÉlevé
121Filexxxxxxxx/xxxxxx/xxxxxx.xxxpredictiveÉlevé
122Filexxx_xxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
123Filexxxxx.xxpredictiveMoyen
124Filexxxxx.xxxpredictiveMoyen
125Filexxxxx.xxx/xxxx/xxxxx/xxxx/xxxx.xxxpredictiveÉlevé
126Filexxxxx.xxx?xxxxxx=xx;xx=xxxxxxxx;xxxxpredictiveÉlevé
127Filexxxxx.xxx?xxxxxx=xxxxxx&xxxxxx=xxxpredictiveÉlevé
128Filexxxxxx/xxxxxxxx.xxxpredictiveÉlevé
129Filexxxxxxx.xxxpredictiveMoyen
130Filexxxxxxxxxx_xxx_xxxx.xxxpredictiveÉlevé
131Filexxxxxx/xxxxxx/xxxxx.xxxpredictiveÉlevé
132Filexx/xxxxxx/xxx_xxxxxx/xxxxxxxxxxxxxxxx.xxx?xx=xpredictiveÉlevé
133Filexxxxxxxxxxxx.xxxpredictiveÉlevé
134Filexxx/xx_xxx_xxx.xpredictiveÉlevé
135Filexxxxxx/xxxxxx/xxxxxx-xx.xpredictiveÉlevé
136Filexxxxxx/xxxxxx.xpredictiveÉlevé
137Filexxxxxxxxxxxxx/xxxxx.xxxpredictiveÉlevé
138Filexxxxxxxx/xxxx_xxxxxx/xxxx_xxxxx_xxxxx.xxxpredictiveÉlevé
139Filexxx/xxxxxxx/xxx/xxxx.xxxpredictiveÉlevé
140Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveÉlevé
141Filexxxxxx_x.xx.xpredictiveÉlevé
142Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveÉlevé
143Filexxxx.xxxpredictiveMoyen
144Filexxxxx.xxxpredictiveMoyen
145Filexx.xxxpredictiveFaible
146Filexxxxxx.xxxpredictiveMoyen
147Filexxxxxxx.xxxpredictiveMoyen
148Filexxxx.xxxpredictiveMoyen
149Filexx/xxx.xpredictiveMoyen
150Filexxxx/xxxxx.xxxpredictiveÉlevé
151Filexxxxxx/xxxxxx.xxpredictiveÉlevé
152Filexxx/xxxxxx.xpredictiveMoyen
153Filexxx/xxxx/xxx_xxxxxxxxx.xpredictiveÉlevé
154Filexxx/xxx/xx_xxx.xpredictiveÉlevé
155Filexxxxxxxxxx/xxxx.xpredictiveÉlevé
156Filexxxxxxxxx.xxxpredictiveÉlevé
157Filexxxxx_xxxxxxxxxx.xxxpredictiveÉlevé
158Filexxxx.xxxpredictiveMoyen
159Filexxx_xxxx.xxxpredictiveMoyen
160Filexxxxx_xxxpredictiveMoyen
161Filexxx_xxxxxxxxx.xpredictiveÉlevé
162Filexxxx.xxxpredictiveMoyen
163Filexxxxxxxx.xxxpredictiveMoyen
164Filexxxx.xxxpredictiveMoyen
165Filexxxxx.xxxpredictiveMoyen
166Filexxxxxxxxxxx.xxxpredictiveÉlevé
167Filexxxxxxx.xxxpredictiveMoyen
168Filexxxxxxx.xxxpredictiveMoyen
169Filexxxxxxx.xxxpredictiveMoyen
170Filexxxxxxx.xxxxpredictiveMoyen
171Filexxxxx.xxxpredictiveMoyen
172Filexxxxxxxx.xxxpredictiveMoyen
173Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveÉlevé
174Filexxx_xxxxx.xxxpredictiveÉlevé
175Filexxxxxx.xxxpredictiveMoyen
176Filexxxxxx.xxx/xxxxx.xxxpredictiveÉlevé
177Filexxxx-xxxxxx.xpredictiveÉlevé
178Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveÉlevé
179Filexxxxxxxxxx.xxxpredictiveÉlevé
180Filexxxxxxxxx.xxxpredictiveÉlevé
181Filexxxx-xxx/predictiveMoyen
182Filexxxxxx-xxxxxxxx-xxxxxx_xx.xxxpredictiveÉlevé
183Filexxxx.xxxpredictiveMoyen
184Filexxx.xxxpredictiveFaible
185Filexxx/xxxxx/xxxxxxxx.xxxpredictiveÉlevé
186Filexxx.xxxpredictiveFaible
187Filexxxxxx/xxxxxxx/xxxxxx/xxxxxxxx.xxxpredictiveÉlevé
188Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
189Filexxxx/xxxxxx/xxxxxx.xxx.xxpredictiveÉlevé
190Filexxxx-xxxxx.xxxpredictiveÉlevé
191Filexxxx-xxxxxxxx.xxxpredictiveÉlevé
192Filexxxxx/xxx/xxx/xxxxxx.xpredictiveÉlevé
193Filexxxxx/xxxxxxxx.xpredictiveÉlevé
194Filexxxxx.xxxpredictiveMoyen
195Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
196Filexxxxxxxxxxx.xxxpredictiveÉlevé
197Filexxxxxxxxxxx.xxxpredictiveÉlevé
198Filexxxxxx_xxxxxxxx.xxxpredictiveÉlevé
199Filexxxxx/xxxxxxxx.xxxpredictiveÉlevé
200Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveÉlevé
201Filexxxx_xxxxx.xxxpredictiveÉlevé
202Filexxx_xxxxxx.xxxpredictiveÉlevé
203Filexxxxxxxxx.xpredictiveMoyen
204Filexxxxxxxxxx/xxxxxxxxxx-xxxxx.xxxpredictiveÉlevé
205Filexxxx-xxxxxxx.xxxpredictiveÉlevé
206Filexxxx/xxxx/xxxxx.xxxpredictiveÉlevé
207Filexxxxxxxxx.xxxpredictiveÉlevé
208Filexxxxxxxx.xxxpredictiveMoyen
209Filexxxxxxxxx.xxxpredictiveÉlevé
210Filexxxx_xxxxxxxx.xxxpredictiveÉlevé
211Filexx-xxxxx/xxxxxxxxx.xxxpredictiveÉlevé
212Filexx-xxxxx/xxxxxxx.xxxpredictiveÉlevé
213Filexx-xxxxx.xxxpredictiveMoyen
214Filexxx.xxxxx.xxxpredictiveÉlevé
215Filexxxxxxxxxxxxxx.xxxpredictiveÉlevé
216Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveÉlevé
217Filexxx/xxxxxxxx/xxxxxxx.xxxpredictiveÉlevé
218Filexxxxxx.xxxpredictiveMoyen
219Filexxxx.xxpredictiveFaible
220File~/xxxxxxxx-xxxxxxxx.xxxpredictiveÉlevé
221Libraryxxx/xxxxx.xxx.xxxpredictiveÉlevé
222Libraryxxx/xxx/xxxxxx.xxxpredictiveÉlevé
223Libraryxxx/xxxxx.xxpredictiveMoyen
224Libraryxxxxxxxxxx/xxxxxxxxx.xpredictiveÉlevé
225Libraryxxx/xxx/xxxx/xxx/xxxxxx_xxxxxx.xpredictiveÉlevé
226Libraryxxxxxx/xxxxxxxxx/xxxxx.xxxpredictiveÉlevé
227Argument$xxxxxxxxxx/$xxxpredictiveÉlevé
228Argument$_xxx['xxxxxxx']predictiveÉlevé
229Argument$_xxxxpredictiveFaible
230Argument$_xxxxxxx['xxxx']predictiveÉlevé
231ArgumentxxxxxxpredictiveFaible
232Argumentxxxxx_xxxxx_xxxpredictiveÉlevé
233ArgumentxxxxpredictiveFaible
234ArgumentxxxxxxxxpredictiveMoyen
235ArgumentxxxxpredictiveFaible
236ArgumentxxxxxxxxpredictiveMoyen
237ArgumentxxxxxxpredictiveFaible
238ArgumentxxxxxpredictiveFaible
239ArgumentxxxxxxxpredictiveFaible
240Argumentxxxxxxx_xxpredictiveMoyen
241Argumentxxxxx_xxxxpredictiveMoyen
242ArgumentxxxpredictiveFaible
243Argumentxxx_xxpredictiveFaible
244ArgumentxxxpredictiveFaible
245Argumentxxx_xxxxpredictiveMoyen
246ArgumentxxxxpredictiveFaible
247Argumentxxxxxx_xxpredictiveMoyen
248ArgumentxxxxxpredictiveFaible
249ArgumentxxxxxxxpredictiveFaible
250ArgumentxxxxxxxpredictiveFaible
251Argumentxxxxxxxxx_xxxxpredictiveÉlevé
252ArgumentxxxxxxxxxpredictiveMoyen
253Argumentxxxxxx[xxxx]predictiveMoyen
254ArgumentxxxxxxxpredictiveFaible
255Argumentxxxxx_xxpredictiveMoyen
256Argumentxxxxxx_xxxxxxxpredictiveÉlevé
257ArgumentxxxxxxxxxxxxxpredictiveÉlevé
258Argumentxxxxxxx_xxxx->xxx($xxxxxxxx)predictiveÉlevé
259Argumentxxxxxxxx_xxxxpredictiveÉlevé
260Argumentxxxx_xxxx_xxxpredictiveÉlevé
261ArgumentxxxxxpredictiveFaible
262ArgumentxxxxxxxxxxxpredictiveMoyen
263ArgumentxxxxpredictiveFaible
264ArgumentxxxxxxxxxpredictiveMoyen
265ArgumentxxxxxxxpredictiveFaible
266ArgumentxxxpredictiveFaible
267ArgumentxxxxxpredictiveFaible
268Argumentxxxxx->xxxxpredictiveMoyen
269ArgumentxxxxxxxxxxpredictiveMoyen
270ArgumentxxxxxxxxxxxpredictiveMoyen
271ArgumentxxxxxpredictiveFaible
272ArgumentxxxpredictiveFaible
273ArgumentxxxxpredictiveFaible
274Argumentxxxxxx_xxxxx_xxxpredictiveÉlevé
275ArgumentxxxxpredictiveFaible
276ArgumentxxxxxpredictiveFaible
277Argumentxxxxx_xxxx_xxxxpredictiveÉlevé
278ArgumentxxxxxxpredictiveFaible
279ArgumentxxxxxpredictiveFaible
280ArgumentxxxxxpredictiveFaible
281Argumentxxxxx_xxpredictiveMoyen
282ArgumentxxxxxpredictiveFaible
283Argumentxxxx_xxxxpredictiveMoyen
284ArgumentxxxxxxxxxxxpredictiveMoyen
285ArgumentxxxpredictiveFaible
286Argumentxxxxxxx[xx_xxx_xxxx]predictiveÉlevé
287Argumentxxxxxxx[xxxx]predictiveÉlevé
288Argumentxxxxxxx[xxx][__xxxxxxxxxxxxx][x][xxxx]predictiveÉlevé
289ArgumentxxpredictiveFaible
290Argumentx_xxxxxxxpredictiveMoyen
291Argumentxxxx/xxxxpredictiveMoyen
292ArgumentxxxxxxxxxpredictiveMoyen
293ArgumentxxxxpredictiveFaible
294Argumentxxxx_xxxxxxxpredictiveMoyen
295ArgumentxxxxxxxxxpredictiveMoyen
296ArgumentxxpredictiveFaible
297ArgumentxxxxxxxpredictiveFaible
298ArgumentxxxxxxpredictiveFaible
299ArgumentxxxxxxxxpredictiveMoyen
300ArgumentxxxxpredictiveFaible
301ArgumentxxxxxxxxpredictiveMoyen
302Argumentxxxx_xxxxpredictiveMoyen
303ArgumentxxxxpredictiveFaible
304ArgumentxxxxxxpredictiveFaible
305Argumentxxxx_xxpredictiveFaible
306Argumentxxxx[]predictiveFaible
307Argumentxxx_xxpredictiveFaible
308ArgumentxxxxxxxpredictiveFaible
309ArgumentxxxxxxxxxxxxxxxpredictiveÉlevé
310ArgumentxxxpredictiveFaible
311ArgumentxxxxxxpredictiveFaible
312Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveÉlevé
313ArgumentxxxpredictiveFaible
314Argumentx/xpredictiveFaible
315ArgumentxxxxpredictiveFaible
316ArgumentxxxxxxxpredictiveFaible
317ArgumentxxxxxxpredictiveFaible
318ArgumentxxxxxxpredictiveFaible
319ArgumentxxxxxxxxpredictiveMoyen
320ArgumentxxxxxxpredictiveFaible
321Argumentxxxxxx/xxxxxxxpredictiveÉlevé
322ArgumentxxpredictiveFaible
323ArgumentxxxpredictiveFaible
324ArgumentxxxpredictiveFaible
325Argumentxxxxxx_xxxxx_xxxxxpredictiveÉlevé
326ArgumentxxxxxpredictiveFaible
327ArgumentxxxxxxxxxxxpredictiveMoyen
328Argumentx=xxxxxxxpredictiveMoyen
329ArgumentxxxxxxxpredictiveFaible
330ArgumentxxxxpredictiveFaible
331ArgumentxxxxxxpredictiveFaible
332ArgumentxxxxxxxpredictiveFaible
333ArgumentxxxxxpredictiveFaible
334ArgumentxxxxxxxxpredictiveMoyen
335ArgumentxxxxpredictiveFaible
336ArgumentxxxxpredictiveFaible
337Argumentxxxxx_xxxx_xxxpredictiveÉlevé
338Argumentxxxxx_xxxx_xxxxpredictiveÉlevé
339ArgumentxxxxxxxxxpredictiveMoyen
340ArgumentxxxxxxxxxxxxpredictiveMoyen
341ArgumentxxxxxxxxpredictiveMoyen
342ArgumentxxxxxxxxxpredictiveMoyen
343Argumentxx_xxxxpredictiveFaible
344Argumentxxxxxxxx/xxxxxxxx/xxx/xxxpredictiveÉlevé
345ArgumentxxxxxxxpredictiveFaible
346Argumentxxxxxxx_xxxxxxxpredictiveÉlevé
347Argumentxxxxxx_xxxxxxxpredictiveÉlevé
348ArgumentxxxxxxxpredictiveFaible
349ArgumentxxxxxpredictiveFaible
350ArgumentxxxxxxxxxxpredictiveMoyen
351ArgumentxxxxxxxpredictiveFaible
352ArgumentxxxxxxxxpredictiveMoyen
353ArgumentxxxxxxxxpredictiveMoyen
354ArgumentxxxxxxxxxxpredictiveMoyen
355ArgumentxxxxxxxpredictiveFaible
356ArgumentxxpredictiveFaible
357ArgumentxxxxxxxxpredictiveMoyen
358Argumentxxxxxx_xxxxxxpredictiveÉlevé
359Argumentxxxxxx_xxxxxpredictiveMoyen
360Argumentxxxxxxxx[xxxxxxx_xxxxx_xxx]predictiveÉlevé
361Argumentxxxxxxxx[xxxxxx]predictiveÉlevé
362Argumentxxxxxxxx[xxxxxx]predictiveÉlevé
363ArgumentxxxxpredictiveFaible
364ArgumentxxxxxxxxxpredictiveMoyen
365Argumentxxxxxxxxx_xxxxxx_xxxpredictiveÉlevé
366Argumentxxxx_xxpredictiveFaible
367ArgumentxxxxxxpredictiveFaible
368ArgumentxxxxxxxxxpredictiveMoyen
369ArgumentxxxpredictiveFaible
370ArgumentxxxxxxpredictiveFaible
371ArgumentxxxxxpredictiveFaible
372Argumentxxxxxxx/xxxxxx/xxxxxpredictiveÉlevé
373Argumentx[]predictiveFaible
374Argumentxxxxx_xxxxxxpredictiveMoyen
375ArgumentxxxpredictiveFaible
376ArgumentxxxxxxpredictiveFaible
377ArgumentxxxxxxxxxxxxxpredictiveÉlevé
378ArgumentxxxxpredictiveFaible
379Argumentxxxxx_xxxpredictiveMoyen
380ArgumentxxxxxxxxpredictiveMoyen
381ArgumentxxxpredictiveFaible
382ArgumentxxxpredictiveFaible
383ArgumentxxxxxpredictiveFaible
384ArgumentxxxxxxxxxxxxpredictiveMoyen
385ArgumentxxxxxpredictiveFaible
386ArgumentxxxpredictiveFaible
387ArgumentxxxpredictiveFaible
388ArgumentxxxxpredictiveFaible
389ArgumentxxxxxxpredictiveFaible
390ArgumentxxxxxxxxpredictiveMoyen
391Argumentxxxx_xxxxxxpredictiveMoyen
392Argumentxxxx_xxxxpredictiveMoyen
393Argumentxxxxx[_xxxxxxxx]predictiveÉlevé
394ArgumentxxxpredictiveFaible
395ArgumentxxxxxxxpredictiveFaible
396Argumentxxxx_xxxxpredictiveMoyen
397ArgumentxxxxpredictiveFaible
398ArgumentxxxxxpredictiveFaible
399Argumentx_xxpredictiveFaible
400ArgumentxxxxpredictiveFaible
401Argument_xxxxxxpredictiveFaible
402Argument_xxxxxx[xxxx_xxxxxx_xx]predictiveÉlevé
403Argument_xxxx[]predictiveFaible
404Input Value.._predictiveFaible
405Input Valuex"><xxxxxx>xxxxx(xxxx)</xxxxxx>predictiveÉlevé
406Input Valuex" xxxxxxxxxxx=xxxxxx(xxxxxx) xxx="predictiveÉlevé
407Input Valuexx+/*!xxxxx*/xxxxxx+x,x,x,x,x,x,xxxxxxxx,x,x,xx,xx,xx+xxxx+xxxxx--predictiveÉlevé
408Input Value<<predictiveFaible
409Input Value<?xxx xxxxxxx();?>predictiveÉlevé
410Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveÉlevé
411Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveÉlevé
412Input ValuexxxxxpredictiveFaible
413Input Valuexxxxx' xx 'x'='xpredictiveÉlevé
414Input ValuexxxpredictiveFaible
415Pattern() {predictiveFaible
416Network PortxxxxpredictiveFaible
417Network Portxxx/xxxx (xx-xxx)predictiveÉlevé
418Network Portxxx/xxx (xxx)predictiveÉlevé

Références (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!