Mount Locker Analyse

IOB - Indicator of Behavior (606)

Chronologie

Langue

en548
ru52
de4
es2

De campagne

us218
ir84
ru54
gb8
es4

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

FFmpeg38
Drupal28
Qualcomm Snapdragon Auto20
Qualcomm Snapdragon Compute20
Qualcomm Snapdragon Connectivity20

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.98
2nginx elévation de privilèges6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002415.20CVE-2020-12440
3woo-variation-swatches Plugin cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.000760.02CVE-2019-14774
4vldPersonals index.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.001670.00CVE-2014-9005
5Joomla Post-Installation Message cross site request forgery5.35.3$5k-$25k$5k-$25kNot DefinedNot Defined0.000600.00CVE-2023-23750
6Couchbase Sync Gateway Sync Document chiffrement faible2.62.6$0-$5k$0-$5kNot DefinedNot Defined0.000650.02CVE-2021-43963
7BusyBox netstat Privilege Escalation6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.011320.03CVE-2022-28391
8Google Chrome TabStrip buffer overflow7.57.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.010480.00CVE-2021-21159
9DZCP deV!L`z Clanportal browser.php divulgation de l'information5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.96CVE-2007-1167
10VMware vRealize Operations JMX RMI Service elévation de privilèges8.58.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.008940.04CVE-2020-3943
11vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001220.10CVE-2018-6200
12Drupal Directory Remote Code Execution6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.005170.03CVE-2020-13664
13Joomla Language File divulgation de l'information5.55.5$5k-$25k$0-$5kNot DefinedNot Defined0.000900.00CVE-2023-40626
14Joomla com_actionlogs elévation de privilèges4.94.9$5k-$25k$5k-$25kNot DefinedNot Defined0.000690.07CVE-2023-23751
15Alt-N MDaemon Worldclient elévation de privilèges4.94.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000900.06CVE-2021-27182
16Moodle Lesson Question Import directory traversal6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.002930.02CVE-2022-35650
17Flask-RESTX Regular Expression email_regex dénie de service6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.005470.04CVE-2021-32838
18Couchbase Sync Gateway REST API sql injection8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.004150.04CVE-2019-9039
19SkaDate Skadate Online Dating Software featured_list.php directory traversal5.35.3$0-$5k$0-$5kHighUnavailable0.014160.02CVE-2007-5299
20WordPress WP_Query sql injection6.36.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.935360.00CVE-2022-21661

IOC - Indicator of Compromise (16)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-21, CWE-22, CWE-23, CWE-37, CWE-425Path TraversalpredictiveÉlevé
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveÉlevé
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
4T1059CWE-94Argument InjectionpredictiveÉlevé
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
6TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveÉlevé
8TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveÉlevé
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveÉlevé
12TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
13TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
14TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
15TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
16TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
17TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveÉlevé
18TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveÉlevé
19TXXXX.XXXCWE-XXXXxxxxxxxpredictiveÉlevé
20TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
21TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
22TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveÉlevé
23TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (307)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/about.phppredictiveMoyen
2File/admin/?page=inmates/view_inmatepredictiveÉlevé
3File/admin/?page=system_infopredictiveÉlevé
4File/admin/?page=system_info/contact_infopredictiveÉlevé
5File/admin/add_exercises.phppredictiveÉlevé
6File/admin/edit.phppredictiveÉlevé
7File/admin/index.phppredictiveÉlevé
8File/admin/lab.phppredictiveÉlevé
9File/admin/new-contentpredictiveÉlevé
10File/admin/sign/outpredictiveÉlevé
11File/aqpg/users/login.phppredictiveÉlevé
12File/bcms/admin/?page=user/listpredictiveÉlevé
13File/bdswebui/assignusers/predictiveÉlevé
14File/cardo/apipredictiveMoyen
15File/cgi-bin/supervisor/PwdGrp.cgipredictiveÉlevé
16File/cgi-bin/touchlist_sync.cgipredictiveÉlevé
17File/ci_spms/admin/categorypredictiveÉlevé
18File/classes/Users.php?f=savepredictiveÉlevé
19File/cwms/admin/?page=articles/view_article/predictiveÉlevé
20File/cwms/classes/Master.php?f=save_contactpredictiveÉlevé
21File/dashboard/add-blog.phppredictiveÉlevé
22File/dashboard/add-portfolio.phppredictiveÉlevé
23File/dashboard/settingspredictiveÉlevé
24File/downloadmaster/dm_apply.cgi?action_mode=initial&download_type=General&special_cgi=get_languagepredictiveÉlevé
25File/forum/away.phppredictiveÉlevé
26File/GetCSSashx/?CP=%2fwebconfigpredictiveÉlevé
27File/goform/RgDdnspredictiveÉlevé
28File/goform/RgDhcppredictiveÉlevé
29File/goform/RGFirewallELpredictiveÉlevé
30File/goform/RgTimepredictiveÉlevé
31File/goform/RgUrlBlock.asppredictiveÉlevé
32File/goform/wlanPrimaryNetworkpredictiveÉlevé
33File/horde/imp/search.phppredictiveÉlevé
34File/horde/util/go.phppredictiveÉlevé
35File/index.phppredictiveMoyen
36File/login.htmlpredictiveMoyen
37File/xxxxx.xxxpredictiveMoyen
38File/xxxx.xxxpredictiveMoyen
39File/xxxx_xxxxx.xxx?xxxx=x&xxxxxxxxxxx=xx-xxxxx&xxx=/xxxxxxxxxxxxxx/xxxx.xxxpredictiveÉlevé
40File/xxxxxx-xxxxxxxxx.xxxpredictiveÉlevé
41File/xxxxxxxxxx/xxx/xxx_xxxxxxxxxx/xxxxxx_xxxxxx_xxxxxpredictiveÉlevé
42File/xxxx/xxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
43File/xxxx/xxxxx.xxxpredictiveÉlevé
44File/xxxxxxxxxxxxx.xxxxpredictiveÉlevé
45File/xxxxx/xxxxx/xxxxx.xxxpredictiveÉlevé
46File/xxxxx/xxxxx/xxxxx.xxx?xxxx_xxxxxxxxxpredictiveÉlevé
47File/xxxxx/xxxxx/xxxxx.xxxpredictiveÉlevé
48File/xxxxxxx.xxxpredictiveMoyen
49File/xxx/xxxxxxxxxx.xxxpredictiveÉlevé
50File/xxx_xxxxxx/xxxxxxxxxxxxx.xxxpredictiveÉlevé
51File/xxx_xxxxxx/xxxxxxxxxxxx.xxxpredictiveÉlevé
52File/xxxxx/xxxxx_xxxxx.xxxpredictiveÉlevé
53File/xxx_xxxxxx/xxxxxxxxxx.xxxpredictiveÉlevé
54File/xxxxxxx.xxxpredictiveMoyen
55File/xx/x/predictiveFaible
56File/xxxxxxxx.xxxpredictiveÉlevé
57File/xxx_xxxxxxxxxxx_xxxxxx/xxxxxxxxxxx/xxx_xxxxx.xxxpredictiveÉlevé
58File/xxxx/xxxxx/predictiveMoyen
59File/xxxx/xxxxxxx/xxxxx.xxx?x=xxxx_xxxxpredictiveÉlevé
60File/xxxxxxx/xxxxx/xxxxxxpredictiveÉlevé
61File/xxx/predictiveFaible
62File/xxxxxxx/predictiveMoyen
63File/xxxxx-xxx/xxxxx.xxxpredictiveÉlevé
64File/xxx/xxxxxx_xxxxxpredictiveÉlevé
65File/xxxx/?xxxx=xxxxxxx_xxpredictiveÉlevé
66File/xxxx/?xxxx=xxxxxx_xxxxxxxpredictiveÉlevé
67File/xxxx/xxxxx/?xxxx=xxxxpredictiveÉlevé
68File/xx/xxxxx.xxxpredictiveÉlevé
69File/xxx/xxxxx/xxxxxx_xxxx/xxxx_xxxxxxxx?xxxx=xxxxxxxxxpredictiveÉlevé
70Filexxxxxx-xxxxxxx.xxxpredictiveÉlevé
71Filexxxxxxx.xxxpredictiveMoyen
72Filexxxxxxx.xxxpredictiveMoyen
73Filexxx_xxxx_xxxx.xxxpredictiveÉlevé
74Filexxxxx/?xxxx=xxxxxxxxpredictiveÉlevé
75Filexxxxx/xxxxxxxxxxx/xxxxxx_xxxxxxxxxx.xxxpredictiveÉlevé
76Filexxxxx/xxxxxxxxx/predictiveÉlevé
77Filexxxxx/xxxxx.xxxpredictiveÉlevé
78Filexxxxx/xxxxx.xxxpredictiveÉlevé
79Filexxxxx_xxxxx.xxxpredictiveÉlevé
80Filexxx/xxpredictiveFaible
81Filexxx_xxxxx.xxxpredictiveÉlevé
82Filexxxxxxx/xxxxxxxxxxx.xpredictiveÉlevé
83Filexxxxxxxxxx.xxxpredictiveÉlevé
84Filexxxxx_xxxx.xpredictiveMoyen
85Filexxxxxxx_xxx/xxxxxx_xxxxxx.xxxpredictiveÉlevé
86Filex:\xxxxxxx xxxxx\xxxxxxxxx xxx xxxxxx\xxxxxxxxx.xxxpredictiveÉlevé
87Filexxxxxxx=xxxxxxxxxx&xxxx=xxxx&xxxxxxxxxxxxx=/predictiveÉlevé
88Filexxxxxx.xxxpredictiveMoyen
89Filexxxxxxxxxx.xxxpredictiveÉlevé
90Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
91Filexxxxxx.xxxpredictiveMoyen
92Filexxxxxx_xxxxx.xxxpredictiveÉlevé
93Filexxxxxxxxxxxxx.xxxpredictiveÉlevé
94Filexxxxxxx/xxxx/xxxxxx.xpredictiveÉlevé
95Filexxxxxxx/xxx/xxxxxx/xxx-xxxxx-xxxxxxx.xpredictiveÉlevé
96Filexxxxxxx/xxx/xxx.xpredictiveÉlevé
97Filexxxxxxxx.xxxpredictiveMoyen
98Filexxxx_xxx_xxxx.xxxpredictiveÉlevé
99Filexxxx_xxxx_xxx.xxxpredictiveÉlevé
100Filexxxxxxxx.xpredictiveMoyen
101Filexxxxxxxxx.xxxpredictiveÉlevé
102Filexxxx/xxxxxxxxxx/xxxxxx-xxxxx.xpredictiveÉlevé
103Filexxx_xx/xxx/xxx/xxxxxx_xxxxxxx.xxxpredictiveÉlevé
104Filexxxx.xxxpredictiveMoyen
105Filexxxx.xpredictiveFaible
106Filexxx/xxxx/xxxx_xxxxxx.xpredictiveÉlevé
107Filexxxxxxxx_xxxx.xxxpredictiveÉlevé
108Filexxxxxxxxxxxxxxx.xxxpredictiveÉlevé
109Filexxxxxxxx.xxxxpredictiveÉlevé
110Filexxxxxxxxx.xxxpredictiveÉlevé
111Filexxxx.xxxpredictiveMoyen
112Filexxxxxxxx.xpredictiveMoyen
113Filexxxx.xxxpredictiveMoyen
114Filexxxxxxxxx/xxxxxx/xxxxxxx.xxxpredictiveÉlevé
115Filex/xpredictiveFaible
116Filexxx/xxxxxx.xxxpredictiveÉlevé
117Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveÉlevé
118Filexxxxx.xxxpredictiveMoyen
119Filexxxxxxx/xxxxxxxx.xxxpredictiveÉlevé
120Filexx-xxx.xpredictiveMoyen
121Filexx_xxxxx/xxx_xxxx.xpredictiveÉlevé
122Filexxxxxxx.xxxxx/xxx_xxxxxx.xxxpredictiveÉlevé
123Filexxx.xxxpredictiveFaible
124Filexxxxxxxxxx/xxxx.xpredictiveÉlevé
125Filexxxxxxxxxx/xxxxxxxx.xpredictiveÉlevé
126Filexxxxxxxxxx/xxxxxx.xpredictiveÉlevé
127Filexxxxxxxxxx/xxx.xpredictiveÉlevé
128Filexxxxxxxxxx/xxxx.xpredictiveÉlevé
129Filexxxxxxxxxx/xxxxxxxx_xxxxxxxx.xpredictiveÉlevé
130Filexxxxxxxxxx/xxxxxxxxxxx.xpredictiveÉlevé
131Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveÉlevé
132Filexxxxxxxxxx/xxxxx.xpredictiveÉlevé
133Filexxxxxxxxxx/xxxx.xpredictiveÉlevé
134Filexxxxxxxxxx/xxxx.xpredictiveÉlevé
135Filexxxxxxxxxxx/xxxxxxxxxxxxxx.xpredictiveÉlevé
136Filexxxxxxxxxxxx/xxxxxx_xxxxx.xxpredictiveÉlevé
137Filexxxxxxx.xxxpredictiveMoyen
138Filexxx.xxxpredictiveFaible
139Filexxxxx.xxxpredictiveMoyen
140Filexxxxx.xxxxpredictiveMoyen
141Filexxxxx.xxxpredictiveMoyen
142Filexxxxx.xxxpredictiveMoyen
143Filexxxxxx.xxxpredictiveMoyen
144Filexxx.xxxpredictiveFaible
145Filexxx/xxx_xxx/xxxxxx/xxx_xxxxx.xpredictiveÉlevé
146Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveÉlevé
147Filexxx_xxxx.xpredictiveMoyen
148Filex=xxxxxxxpredictiveMoyen
149Filexxxx/xxxxxx/xxxxxx/xxxxxxxxpredictiveÉlevé
150Filexxxxxxxxx.xxxpredictiveÉlevé
151Filexxxxx.xxxpredictiveMoyen
152Filexxxxxxxx.xxpredictiveMoyen
153Filexxxxxxxxxx.xxxpredictiveÉlevé
154Filexxxxxxxx.xxxpredictiveMoyen
155Filexxxxxxxx.xxx?xxxx=xxxxxxxxxxxpredictiveÉlevé
156Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveÉlevé
157Filexxxxxxxxxx.xxxpredictiveÉlevé
158Filexxxxxx.xxxpredictiveMoyen
159Filexxxxxx_xxxxxx.xxxpredictiveÉlevé
160Filexxxx-xxxxxxxx.xxxpredictiveÉlevé
161Filex/xxxxx.xxxpredictiveMoyen
162Filexxx_xxxx.xpredictiveMoyen
163Filexxxxxxxxx.xxxpredictiveÉlevé
164Filexxxxxxxxxx.xxxpredictiveÉlevé
165Filexxxxxx/xxxxx/xxxxx.xxxpredictiveÉlevé
166Filexxx.xxxpredictiveFaible
167Filexxxx.xpredictiveFaible
168Filexxxxx.xpredictiveFaible
169Filexxxxxxx/xxxxx/xxxxx.xxxxpredictiveÉlevé
170Filexx-xxxxx/xxxxx.xxxpredictiveÉlevé
171Filexx-xxxxx/xxxxx.xxx?xxxx=xxx-xxxxxxxxx-xxxxxxxx-xxxxxxxxpredictiveÉlevé
172Filexx-xxxx.xxxpredictiveMoyen
173Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveÉlevé
174Filexx-xxxxxxxx/xxxx.xxxpredictiveÉlevé
175Filexx-xxxxxxxx/xxxx.xxxpredictiveÉlevé
176Filexx-xxxxxxxxxxx.xxxpredictiveÉlevé
177File_xxxxxxxx/xxxxxxxxx/xxxxxx.xxxpredictiveÉlevé
178Library/xxx/xxxx/xxxxx.x/xx-xxxx-xxxxxxx.xxxxxpredictiveÉlevé
179Libraryxxxxxx.xxxpredictiveMoyen
180Argumentxxxxxx:/xxxxxxxx:/xxxxxxxxxxxxxx:predictiveÉlevé
181Argumentxxxxx_xxxxx/xxxxx_xxxxpredictiveÉlevé
182Argumentxxxxx_xxxxpredictiveMoyen
183Argumentxxxxxxxxx xxxxxxpredictiveÉlevé
184ArgumentxxxxxxxxpredictiveMoyen
185ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveÉlevé
186ArgumentxxxpredictiveFaible
187ArgumentxxxxxxxxpredictiveMoyen
188ArgumentxxxxxpredictiveFaible
189ArgumentxxpredictiveFaible
190ArgumentxxxxxxxpredictiveFaible
191Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveÉlevé
192ArgumentxxxxxxxpredictiveFaible
193ArgumentxxxxxxxpredictiveFaible
194Argumentxxxx/xxxxpredictiveMoyen
195Argumentxxxxx$xxxxxxxxxxxxxx$xxxxxxxxxxxpredictiveÉlevé
196Argumentxxxxxxxx_xxxx_xxxxxx/xxxxxxx_xxxxxx/xxxxxxx_xxxxxx_xxxxxx/xxxxxxx_xxxx_xxxxxxpredictiveÉlevé
197ArgumentxxxxpredictiveFaible
198ArgumentxxxxxxxxxxxxpredictiveMoyen
199ArgumentxxxxxxxxxxxpredictiveMoyen
200ArgumentxxxxpredictiveFaible
201ArgumentxxxpredictiveFaible
202ArgumentxxxxxxxxpredictiveMoyen
203Argumentxxxxxx/xxxxxxpredictiveÉlevé
204Argumentxxxx_xxxxpredictiveMoyen
205ArgumentxxxpredictiveFaible
206ArgumentxxxxxpredictiveFaible
207Argumentxxxxx/xxxxxxxxpredictiveÉlevé
208Argumentxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveÉlevé
209ArgumentxxxxxpredictiveFaible
210ArgumentxxxxpredictiveFaible
211Argumentxxxx_xxxpredictiveMoyen
212ArgumentxxxxpredictiveFaible
213Argumentxxxxx xxxx/xxxx xxxxpredictiveÉlevé
214Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxxpredictiveÉlevé
215Argumentxxxxx_xxxxpredictiveMoyen
216Argumentxxxxx_xxxx/xxxxxx_xxxx/xxxxxxxpredictiveÉlevé
217ArgumentxxxxxxxxxpredictiveMoyen
218Argumentxxxx/xxpredictiveFaible
219Argumentxxxxxx_xxxxxx_xxxxxpredictiveÉlevé
220Argumentxxxx_xxpredictiveFaible
221ArgumentxxxxxxxpredictiveFaible
222Argumentxxxxx_xxpredictiveMoyen
223ArgumentxxxxpredictiveFaible
224Argumentxxxxxxxxxxxxx/xxxxxxxpredictiveÉlevé
225ArgumentxxxxxxxxpredictiveMoyen
226ArgumentxxpredictiveFaible
227ArgumentxxpredictiveFaible
228ArgumentxxxxxxxxxpredictiveMoyen
229Argumentxx_xxxxxxxxxpredictiveMoyen
230ArgumentxxxxxpredictiveFaible
231ArgumentxxxxxpredictiveFaible
232ArgumentxxpredictiveFaible
233Argumentxxx_xxxxx_xxxxxxxxpredictiveÉlevé
234Argumentxxx_xxxxxxxxpredictiveMoyen
235Argumentxxxxx_xxpredictiveMoyen
236ArgumentxxxxxxxpredictiveFaible
237ArgumentxxxxpredictiveFaible
238ArgumentxxxxxxxxpredictiveMoyen
239ArgumentxxxxxxxxxxxxxpredictiveÉlevé
240Argumentxxxx-xxxxxxxpredictiveMoyen
241ArgumentxxxxxxxxxxxpredictiveMoyen
242ArgumentxxxxxxxxxxxpredictiveMoyen
243Argumentx_xxxxxxxxpredictiveMoyen
244ArgumentxxxxxxxxpredictiveMoyen
245ArgumentxxxxxxxxxpredictiveMoyen
246ArgumentxxxxxxxxxpredictiveMoyen
247ArgumentxxxxxxxxpredictiveMoyen
248ArgumentxxxxxxxpredictiveFaible
249ArgumentxxxxxxxpredictiveFaible
250ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveÉlevé
251ArgumentxxxxxpredictiveFaible
252Argumentxxx-xxxxxxxxxx-xxxxpredictiveÉlevé
253Argumentxxxxxxxx/xxxxxxpredictiveÉlevé
254ArgumentxxxpredictiveFaible
255ArgumentxxxxxxxxxpredictiveMoyen
256Argumentxxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxpredictiveÉlevé
257ArgumentxxxxxpredictiveFaible
258ArgumentxxxxxpredictiveFaible
259Argumentxxxx_xxpredictiveFaible
260ArgumentxxxxxpredictiveFaible
261ArgumentxxxpredictiveFaible
262ArgumentxxxxxxxxpredictiveMoyen
263ArgumentxxxxxxxxpredictiveMoyen
264Argumentxxxxxxxx/xxxxpredictiveÉlevé
265Argumentxxxxxxxx/xxxxxxxxpredictiveÉlevé
266Argumentxxxxxxxx/xxxxxxpredictiveÉlevé
267Argumentxxxx_xxxxxpredictiveMoyen
268Argumentxxxx_xxpredictiveFaible
269Argumentxxxx_xxxxxpredictiveMoyen
270Argumentxxxxxxx_xxxxpredictiveMoyen
271Argumentxxxx_xxxxpredictiveMoyen
272Argument_xpredictiveFaible
273Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveÉlevé
274Input Value"><xxxxxx>xxxxx(x)</xxxxxx>predictiveÉlevé
275Input Value"><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveÉlevé
276Input Value%xx%xx%xxxxx%xxxxx=x%xxxxxxxxx=xxxxx(x)%xxpredictiveÉlevé
277Input Value' xxx (xxxxxx * xxxx(xxxxxx(xxxxx(xx)))xxx) xxx 'xxx' = 'xxxpredictiveÉlevé
278Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxxpredictiveÉlevé
279Input Value'||(xxxxxx xxxxxxxxxx xxxxx xxxx=xxxx xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x))||'predictiveÉlevé
280Input Value'||x=x#predictiveFaible
281Input Value-x%xxxxxxx%xxxxx%xxxxxxxx%xxx,x,x,x,xxxxxxxx()predictiveÉlevé
282Input Value-xxxx%xx%xxxxxxx%xxxxx%xxxxxxxx%xxxxxx,xxxxxxxx(),xxxx(),xxxx,xxxx,xxxx,xxxx--%xx-predictiveÉlevé
283Input Valuex%xx%xxxxx%xxx=x%xxxxxxx%xxxxxxxx%xxx,xxxx(),x,x,x,x,x,x,x,x,xxxxxxxx(),x,x,x,x,x,x,x,x,x,x,x,x,x--+predictiveÉlevé
284Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveÉlevé
285Input Valuex\"><xxxxxx>xxxxx(x)</xxxxxx>predictiveÉlevé
286Input Valuexxx@xx.xxx' xx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x)-- xxxxpredictiveÉlevé
287Input Valuexxxx%xx%xxxxx%xx(xxxxxx%xxxxxx%xxxxxx%xx(xxxxxx(xxxxx(x)))xxxx)%xxxxx%xx%xxxxxx%xx=%xxxxxxpredictiveÉlevé
288Input ValuexxxxxxxxxxxxxxxxpredictiveÉlevé
289Input Value</xx><xxx xxx="" xxxxxxx="xxxxx(x)"><xx>xpredictiveÉlevé
290Input Value<?xxx xxxxxxx();?>predictiveÉlevé
291Input Value<xxx xxx="" xxxxxxx="xxxxx(x)">predictiveÉlevé
292Input Value<xxxxxx>xxxxx(x);</xxxxxx>predictiveÉlevé
293Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveÉlevé
294Input Value><xxxxxx>xxxxx(x)</xxxxxx>predictiveÉlevé
295Input Valuex">[xxx/xxxxxx=xxxxx(x)]predictiveÉlevé
296Input Valuexxxxx%'/**/xxx/**/(xxxxxx/**/xxxx/**/xxxx/**/(xxxxxx(xxxxx(x)))xxxx)/**/xxx/**/'xxxx%'='xxxxpredictiveÉlevé
297Input Valuexxxxx%'/**/xxx/**/(xxxxxx/**/xxxx/**/xxxx/**/(xxxxxx(xxxxx(x)))xxxx)/**/xxx/**/'xxxx%'='xxxxpredictiveÉlevé
298Input Valuexxxxxxx-xxxxxxxxxxx: xxxx-xxxx; xxxx="xx"[\x][\x][\x]predictiveÉlevé
299Input Valuexxx "><xxx xxx="" xxxxxxx="xxxxx(xxxxxxxx.xxxxxx)">predictiveÉlevé
300Input Valuexxxx</xxxxx><xxxxxx>xxxxx("xxxx")</xxxxxx><xxxxx>predictiveÉlevé
301Input Valuexxxx://xxx.xxxxxx.xxxpredictiveÉlevé
302Pattern|xx|xx|xx|predictiveMoyen
303Network Portxxx/xxxxpredictiveMoyen
304Network Portxxx/xxxxxpredictiveMoyen
305Network Portxxx/xxxxxpredictiveMoyen
306Network Portxxx/xx (xxx)predictiveMoyen
307Network Portxxx xxxxxx xxxxpredictiveÉlevé

Références (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!