Nemucod Analyse

IOB - Indicator of Behavior (1000)

Chronologie

Langue

de136
es120
en110
zh80
ar78

De campagne

de136
es120
cn86
ar78
it76

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Campcodes Online Job Finder System10
Kashipara Food Management System10
Google Chrome8
D-Link DAR-70008
Campcodes Simple Student Information System6

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1Skype Client Chat Unicode vulnérabilité inconnue5.45.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000000.00
2w3c Unicorn ValidatorNuMessage.java ValidatorNuMessage cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000730.08CVE-2021-4296
3PHPGurukul Restaurant Table Booking System Reservation Request index.php cross site scripting4.44.3$0-$5k$0-$5kNot DefinedNot Defined0.000560.10CVE-2023-6075
4Munsoft Easy Outlook Express Recovery Registration Key dénie de service4.03.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000420.09CVE-2024-1187
5cojoben Coco Blog blog-web.php sql injection6.35.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.04
6LinZhaoguan pb-cms Comment cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000510.00CVE-2024-0776
7XenForo ZIP Archive directory traversal5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.03CVE-2024-25006
8Plone Request elévation de privilèges4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2024-22889
9CodeAstro Vehicle Booking System User Registration usr-register.php cross site scripting4.94.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000520.09CVE-2024-0345
10Fujian Kelixin Communication Command and Dispatch Platform pwd_update.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.14CVE-2024-2621
11NHN TOAST UI Chart Legend cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000800.09CVE-2021-4325
12ctrlo lenio contractor.tt cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.05CVE-2021-4255
13code-projects Client Details System HTTP POST Request regester.php sql injection6.16.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.05CVE-2023-7139
14SourceCodester Best POS Management System Image save_settings elévation de privilèges6.15.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.004960.00CVE-2023-0943
15D-Link DAR-7000/DAR-8000 web.php elévation de privilèges7.17.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.001140.04CVE-2023-5150
16Cisco ASA/Firepower Threat Defense Session Initiation Protocol elévation de privilèges6.96.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.064980.00CVE-2018-15454
17code-projects Library Management System login.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.09CVE-2023-7109
18Crestron AM-100/AM-101 HTTP Endpoint file_transfer.cgi elévation de privilèges9.89.7$0-$5k$0-$5kProof-of-ConceptWorkaround0.973080.02CVE-2019-3929

IOC - Indicator of Compromise (37)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
124.96.108.157static-24-96-108-157.knology.netNemucod01/04/2022verifiedÉlevé
261.134.39.188Nemucod01/04/2022verifiedÉlevé
362.173.145.104sadovaya-mebel.comNemucod13/04/2022verifiedÉlevé
476.73.17.194Nemucod13/04/2022verifiedÉlevé
578.129.150.54Nemucod13/04/2022verifiedÉlevé
682.192.94.125Nemucod13/04/2022verifiedÉlevé
785.93.145.251mail.boanywhere.comNemucod13/04/2022verifiedÉlevé
886.59.21.38tor.noreply.orgNemucod13/04/2022verifiedÉlevé
9XX.XX.XXX.XXXxxxxxx.xxxxxxxx.xxxXxxxxxx13/04/2022verifiedÉlevé
10XX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx13/04/2022verifiedÉlevé
11XXX.XX.XXX.XXXxxxxxx13/04/2022verifiedÉlevé
12XXX.XX.XXX.XXXxxxxxx13/04/2022verifiedÉlevé
13XXX.XX.XX.XXXXxxxxxx13/04/2022verifiedÉlevé
14XXX.XX.XX.XXXXxxxxxx13/04/2022verifiedÉlevé
15XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxxx.xxxx.xxXxxxxxx13/04/2022verifiedÉlevé
16XXX.XX.X.XXxxxxxxxx.xxxxx.xxx.xxxXxxxxxx13/04/2022verifiedÉlevé
17XXX.XXX.XX.XXXxxxxxxx.xxxxxxxxxx.xxx-xxxxxxxx.xxXxxxxxx13/04/2022verifiedÉlevé
18XXX.XX.XXX.XXXxxxxxx01/04/2022verifiedÉlevé
19XXX.XX.XXX.XXXxxxxxx.xxxxxxxxxx.xxxXxxxxxx13/04/2022verifiedÉlevé
20XXX.XXX.XX.XXXxxxxxxx.xxxxxx.xxxXxxxxxx01/04/2022verifiedÉlevé
21XXX.XXX.XXX.XXxxxxx.xxxxxxxxx.xxxXxxxxxx13/04/2022verifiedÉlevé
22XXX.XXX.XXX.XXXxxxxx.xx-xxx-xxx-xxx.xxxXxxxxxx12/04/2022verifiedÉlevé
23XXX.XXX.XXX.XXXxxxx.xxx.xx.xxXxxxxxx13/04/2022verifiedÉlevé
24XXX.XX.XX.Xxxxxxxxxx.xxxxxxx.xxXxxxxxx13/04/2022verifiedÉlevé
25XXX.XX.XXX.Xxxxxxxxx.xxxx.xxXxxxxxx13/04/2022verifiedÉlevé
26XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxx.xxxxxxxxx.xxxXxxxxxx13/04/2022verifiedÉlevé
27XXX.XXX.XX.XXXxxxxxxxx.xxxx.xxXxxxxxx12/04/2022verifiedÉlevé
28XXX.XXX.XXX.XXX.Xxxxxxx29/08/2021verifiedÉlevé
29XXX.XXX.XXX.XXXxxxx.xxxxxxxxxxxx.xxxXxxxxxx29/08/2021verifiedÉlevé
30XXX.XXX.XX.XXxxxxxxxx.xxxxxxxxxxxxxxx.xxxXxxxxxx29/08/2021verifiedÉlevé
31XXX.XX.XXX.XXXxxxxxxxxxx.xxxxxxx.xxXxxxxxx13/04/2022verifiedÉlevé
32XXX.XXX.XXX.XXXxxxxxx.xxxxx.xxxXxxxxxx13/04/2022verifiedÉlevé
33XXX.XXX.XXX.XXXxxxxxxx.xxxxxxxxxxxxxx.xxXxxxxxx12/04/2022verifiedÉlevé
34XXX.XX.XXX.XXxxxx.xxxXxxxxxx13/04/2022verifiedÉlevé
35XXX.XXX.XXX.Xxxxx-xxxxxxx.xxXxxxxxx13/04/2022verifiedÉlevé
36XXX.XX.XXX.XXXXxxxxxx29/08/2021verifiedÉlevé
37XXX.XX.XXX.XXXXxxxxxx29/08/2021verifiedÉlevé

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (376)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/adminpredictiveFaible
2File/admin-manage-user.phppredictiveÉlevé
3File/admin/?page=borrow/view_borrowpredictiveÉlevé
4File/admin/attendance_row.phppredictiveÉlevé
5File/admin/ballot_up.phppredictiveÉlevé
6File/admin/booktime.phppredictiveÉlevé
7File/admin/cashadvance_row.phppredictiveÉlevé
8File/admin/clientview.phppredictiveÉlevé
9File/admin/courses/view_course.phppredictiveÉlevé
10File/admin/edit-accepted-appointment.phppredictiveÉlevé
11File/admin/edit-services.phppredictiveÉlevé
12File/admin/edit_category.phppredictiveÉlevé
13File/admin/edit_product.phppredictiveÉlevé
14File/admin/edit_teacher.phppredictiveÉlevé
15File/admin/employee/index.phppredictiveÉlevé
16File/admin/employee_row.phppredictiveÉlevé
17File/admin/forgot-password.phppredictiveÉlevé
18File/admin/info_deal.phppredictiveÉlevé
19File/admin/list_resource_icon.php?action=deletepredictiveÉlevé
20File/admin/login.phppredictiveÉlevé
21File/admin/manage-users.phppredictiveÉlevé
22File/admin/orders/view_order.phppredictiveÉlevé
23File/admin/positions_row.phppredictiveÉlevé
24File/admin/regester.phppredictiveÉlevé
25File/admin/search.phppredictiveÉlevé
26File/admin/singlelogin.phppredictiveÉlevé
27File/admin/students/manage_academic.phppredictiveÉlevé
28File/admin/students/update_status.phppredictiveÉlevé
29File/admin/user/controller.phppredictiveÉlevé
30File/admin/user/index.phppredictiveÉlevé
31File/admin/vacancy/controller.phppredictiveÉlevé
32File/admin/vacancy/index.phppredictiveÉlevé
33File/admin/view_sendlist.phppredictiveÉlevé
34File/admin_ping.htmpredictiveÉlevé
35File/admin_route/dec_service_credits.phppredictiveÉlevé
36File/api/predictiveFaible
37File/api/browserextension/UpdatePassword/predictiveÉlevé
38File/api/client/editemedia.phppredictiveÉlevé
39File/app/ajax/search_sales_report.phppredictiveÉlevé
40File/app/sys1.phppredictiveÉlevé
41File/application/index/controller/Screen.phppredictiveÉlevé
42File/apps/system/router/upload.gopredictiveÉlevé
43File/backups/predictiveMoyen
44File/cgi-bin/cstecgi.cgipredictiveÉlevé
45File/ci_spms/admin/search/searching/predictiveÉlevé
46File/classes/Login.phppredictiveÉlevé
47File/classes/Master.phppredictiveÉlevé
48File/xxxxxxxxxx/xxxpredictiveÉlevé
49File/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
50File/xxxxx/xxxxxpredictiveMoyen
51File/xxxx-xxxxxxx.xxxpredictiveÉlevé
52File/xxxx.xxxpredictiveMoyen
53File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveÉlevé
54File/xxx/xxxxxxx/xxxxxx_xxxx.xxpredictiveÉlevé
55File/xxxxxx/xxxxxxxxxxxxxxxxxxxxxpredictiveÉlevé
56File/xxxxxx/xxxxxxpredictiveÉlevé
57File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveÉlevé
58File/xxxxxx/xxxxxxxxxxxpredictiveÉlevé
59File/xxxxxx/xxxxxxxxxxxxxpredictiveÉlevé
60File/xxxxxx/xxxxxxxxxxxxpredictiveÉlevé
61File/xxxxxx/xxxxxxxxxxxpredictiveÉlevé
62File/xxxxx.xxxpredictiveMoyen
63File/xxx/xxxxxxxxxxxxx.xxxpredictiveÉlevé
64File/xxxxxpredictiveFaible
65File/xxxxx.xxx?x=xxxxx&x=xxxxx&x=xxxxxxx_xxxxpredictiveÉlevé
66File/xxxx.xxxpredictiveMoyen
67File/xxxxxxxxxx/xxxxx/xxxxxxxxxx/xxxxxpredictiveÉlevé
68File/xxxxx/xxxxxxxxxxx/xxxxpredictiveÉlevé
69File/xxx-xxx/xxxxx/predictiveÉlevé
70File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveÉlevé
71File/xxxx_xx/xxxxxxxx.x_xxxxxxxxxpredictiveÉlevé
72File/xxxxxxxx/xxxxx.xxxpredictiveÉlevé
73File/xxxxxx-xxxxxxpredictiveÉlevé
74File/xxxxx_xxxxx/xxxxxxxxxxxx.xxxpredictiveÉlevé
75File/xxxxxxxxx/xxxxx.xxxpredictiveÉlevé
76File/xxxxxxxxx/xxxxxxxxx.xxxpredictiveÉlevé
77File/xxxxxxxxx/xxxxxxxx.xxxpredictiveÉlevé
78File/xxxxxx/xxxx/xxxxpredictiveÉlevé
79File/xxxxxx/xxxxxxxx/xxxxpredictiveÉlevé
80File/xxxx-xxxxxxx.xxxpredictiveÉlevé
81File/xxxxxxxxx.xxxpredictiveÉlevé
82File/xxxxxxx/xxx/xxxxxxxxxx.xxxx?xxxxxx=xxxxxxxxxxpredictiveÉlevé
83File/xxxx/xxxxxx-xxxxx.xxxpredictiveÉlevé
84File/xxxx/xxxxxx.xxxpredictiveÉlevé
85File/xxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
86File/xxxxxxxx/xxx.xxxpredictiveÉlevé
87File/xxxxxpredictiveFaible
88Filexxxxxxxxx.xxxpredictiveÉlevé
89File?xxxx=xxxxx/xxxxpredictiveÉlevé
90Filexxx-xxxxxxxx.xxxpredictiveÉlevé
91Filexxx-xxxx.xxxpredictiveMoyen
92Filexxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
93Filexxxxxxxxxxx_xxxx.xxxpredictiveÉlevé
94Filexxxxxxxx_xxxxx.xxxpredictiveÉlevé
95Filexxx/xxxx_xxxx_xxxxxx.xxxpredictiveÉlevé
96Filexxxxx/?x=xxxx&x=xxxxx_xxxx&x=xxxxxxxxxxxxxpredictiveÉlevé
97Filexxxxx/?xxxx=xxxxxxxxxx/xxxx_xxxxxxxxpredictiveÉlevé
98Filexxxxx/?xxxx=xxxxx/xxxxxx_xxxxpredictiveÉlevé
99Filexxxxx/?xxxx=xxxxx/xxxx_xxxxpredictiveÉlevé
100Filexxxxx/xxxxxxxxx.xxxpredictiveÉlevé
101Filexxxxx/xxxxx/xxxxx.xxxpredictiveÉlevé
102Filexxxxx/xxxxxxxx/xxxxx.xxxpredictiveÉlevé
103Filexxxxx/xxxx-xxxxxx-xxxxxxxxxxxxxx.xxxpredictiveÉlevé
104Filexxxxx/xxxxxx-xxxxxx.xxxpredictiveÉlevé
105Filexxxxx/xxx_xxxxxxx/xxxxx.xxxpredictiveÉlevé
106Filexxxxx/xxx_xxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveÉlevé
107Filexxxxx/xxx_xxxxx/xxxxx.xxxpredictiveÉlevé
108Filexxxxx/xxxxxxxx/xxxx/xxx_xxxxx_xx_xxxx.xxxpredictiveÉlevé
109Filexxxxx/xxxxx/xxxxx.xxxpredictiveÉlevé
110Filexxxxx/xxxxxxxx.xxxpredictiveÉlevé
111Filexxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveÉlevé
112Filexxxxx/xxxxxxxx/xxxxxxxxx/xxxx.xxxxpredictiveÉlevé
113Filexxxxxxxxxxxxx.xxxpredictiveÉlevé
114Filexxxxxxxxxxxxxxx.xxxpredictiveÉlevé
115Filexxx/xxxxxx/xxxx_xxxx.xxxpredictiveÉlevé
116Filexxx/xxxxxx/xxxx/xxx_xxxxxx.xxxpredictiveÉlevé
117Filexxx/xxxxxxxx/xxxpredictiveÉlevé
118Filexxx/xxxx/xxxxxxxxx/xxxxxxx.xxxpredictiveÉlevé
119Filexxx/xxxxxx/xxxxxxxx.xxpredictiveÉlevé
120Filexxxxxxxxxxx/xxxxx/xxxxxx.xxxpredictiveÉlevé
121Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/xxx/xxxxx.xxxpredictiveÉlevé
122Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/x/xxxx.xxxpredictiveÉlevé
123Filexxxxxx/xx/xxxxxxxxxxxx.xxpredictiveÉlevé
124Filexxxxxxx_xxxxxxxxxxxx.xxxpredictiveÉlevé
125Filexxx-xxxxxxx.xxxpredictiveÉlevé
126Filexxx/xxxxxpredictiveMoyen
127Filexxxx-xxx.xxxpredictiveMoyen
128Filexxxxxxx-xxxxxxx.xxxpredictiveÉlevé
129Filexxxxxxx.xxxpredictiveMoyen
130Filexxxxx-xxxxxx.xxxpredictiveÉlevé
131Filexxxxx.xxxpredictiveMoyen
132Filexxxxxxxxx.xxxpredictiveÉlevé
133Filexxxxxx/xxxxxxx.xxxpredictiveÉlevé
134Filexxxxxxxx.xpredictiveMoyen
135Filexxxx-xxxxxx/xxx/xxxx/xxxx/xx/x_xxxxxxxx/xxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
136Filexxxx-xxxxxxx.xxxpredictiveÉlevé
137Filexxxxxxxxxxx.xxxpredictiveÉlevé
138Filexxxxx.xxxpredictiveMoyen
139Filexxxxx_xxxx.xxxpredictiveÉlevé
140Filexxxx_xxxxx.xxxpredictiveÉlevé
141Filexxxx_xxxxxxxx.xxxpredictiveÉlevé
142Filexxxxxxx/xxxx_xxxx.xpredictiveÉlevé
143Filexxxxxx.xxxpredictiveMoyen
144Filexxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
145Filexxxxx/xxxxx/xxxxxx.xxxpredictiveÉlevé
146Filexxxxxxxx.xxxpredictiveMoyen
147Filexxxx.xpredictiveFaible
148Filexxxxxxx.xxx.xxxpredictiveÉlevé
149Filexxxxxxxx/xxxxx.xxx.xxxpredictiveÉlevé
150Filexxxxx.xxpredictiveMoyen
151Filexxxxx.xxxpredictiveMoyen
152Filexxxxx.xxx?xxxx=xxxx_xxxxxxxxpredictiveÉlevé
153Filexxxxxxx/xxxxxxx_xxxx.xx.xxxpredictiveÉlevé
154Filexxxx_xxxx_xxxx.xxxpredictiveÉlevé
155Filexxxxxxx.xxxpredictiveMoyen
156Filexxxxx/xxxxx.xxpredictiveÉlevé
157Filexxx/xxxxx/xxxxxxxx/xxxx/xxxxxxx_xxxxxxxxx.xxpredictiveÉlevé
158Filexxx/xxxxxxxx.xxpredictiveÉlevé
159Filexxxxxxxxxxxxx.xxxpredictiveÉlevé
160Filexxxxx.xxpredictiveMoyen
161Filexxxxx.xxxpredictiveMoyen
162Filexxxxxxxxxx.xxxpredictiveÉlevé
163Filexxxxx\xxxxx.xxxpredictiveÉlevé
164Filexxxxxxx.xxpredictiveMoyen
165Filexxxx.xxpredictiveFaible
166Filexxxxxxx_xxxxxxxxxxxx.xxxpredictiveÉlevé
167Filexxxxx_xxxxx/xx_xxxxxxx.xpredictiveÉlevé
168Filexxxxxxx/xxxxxx/xxx/xxxxx/xxxxxx/xxxxxxx.xxxxpredictiveÉlevé
169Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxx_xxxxxxx.xxxpredictiveÉlevé
170Filexxxxxxxx.xxxpredictiveMoyen
171Filexxxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
172Filexxxx/xxx/xxxx/xxxxxx/xxxxx/xxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveÉlevé
173Filexxxxxxxx/xxxxxx/xxxxxxxxx/xxxxxx/xxxxxxx_xxxxx.xxxxpredictiveÉlevé
174Filexxxxxxxx/xxxx-xxxxxxxxxxxx/xxx/xxxxxxxxxxxxxxxx.xxpredictiveÉlevé
175Filexxxx.xxxxxxxxx.xxxpredictiveÉlevé
176Filexxxxx_xxxxxx_xxxxxx.xxxpredictiveÉlevé
177Filexxxxx.xpredictiveFaible
178Filexxxxxxxxx_xxxx_xxxxxx.xxxpredictiveÉlevé
179Filexxxxx_xxxxxx.xxxpredictiveÉlevé
180Filexxxxxxx/xxx_xxxxxxx.xpredictiveÉlevé
181Filexxxxxxx.xxpredictiveMoyen
182Filexxxxxxx/xxxxxxxxxx.xxpredictiveÉlevé
183Filexxxxxx/xxxxxxx.xxxpredictiveÉlevé
184Filexxxxxx/xx/xxxxxxx/xxxxxxx.xxpredictiveÉlevé
185Filexxxxxx-xxxxx/xxxx.xxpredictiveÉlevé
186Filexxxxxxxx_xxxx_xxxxxxx_xxx.xxxpredictiveÉlevé
187Filexxxxxxxx_xxxx_xxxxxxx_xxxxxx.xxxpredictiveÉlevé
188Filexxxxxxxxxxxx.xxxpredictiveÉlevé
189Filexxxxxxxxxxxxx.xxxpredictiveÉlevé
190Filexxxxxxxxx/xxxx/xxxxxxxxx.xxxpredictiveÉlevé
191Filexxxxxxxxxx_xxxxpredictiveÉlevé
192Filexxxxxx.xxxpredictiveMoyen
193Filexxxxxx_xxxx.xxxpredictiveÉlevé
194Filexxxxxxxxxx/xx/xxxxxx.xxpredictiveÉlevé
195Filexxx/xxxxxxxxxxxxx.xxpredictiveÉlevé
196Filexxx/xxxx/xxxx/xx/xxxxxxx/xxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveÉlevé
197Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxx/xxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
198Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
199Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
200Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
201Filexxx/xxx/xxx/xxxxxxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
202Filexxx/xxx/xxxxxxx/xxxx.xxxpredictiveÉlevé
203Filexxx/_xxxxx.xxpredictiveÉlevé
204Filexxxxxx/xx/xxxxxx.xxpredictiveÉlevé
205Filexxxxxxx.xxxpredictiveMoyen
206Filexxxxxxx_xxxxxxx.xxxpredictiveÉlevé
207Filexxxxxxxxx/xxxxxx.xxxxpredictiveÉlevé
208Filexxxxxxxxxx.xxxpredictiveÉlevé
209Filexxxx_xxxxxx.xxxpredictiveÉlevé
210Filexxx/xxxx-xxxx-xxxxxxxx.xxxpredictiveÉlevé
211Filexxx/xxx-xxxxxxxx.xxxpredictiveÉlevé
212Filexxxxx/xxxxxxxxxx.xxpredictiveÉlevé
213Filexxxxx/xxxxxxx/xxxx.xxpredictiveÉlevé
214Filexx\xxxxxxx\xxxx-xxxx.xxxpredictiveÉlevé
215Filexxxxxxxxxx.xxx.xxxpredictiveÉlevé
216Filexxxxxxx/xxxxx.xxxpredictiveÉlevé
217Filexxx-xxxxxxx/xxx/xxxx/xxx/xxxxxx/xxxxx.xxpredictiveÉlevé
218File\xxx\xxxxx\xxxxxx.xxxpredictiveÉlevé
219Library/xxxxxxx/xxxxxx.xxxpredictiveÉlevé
220Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
221Libraryxxxxxx.xxxpredictiveMoyen
222Libraryxxx/xxxxx/xxxxxxxx_xxxxx.xxxpredictiveÉlevé
223Libraryxxxxxxxx/xxxxxxxxx/xxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveÉlevé
224Argument$_xxxxxx["xxxx_xxxx_xxxxx"]predictiveÉlevé
225Argument$_xxxxxx['xxx_xxxx']predictiveÉlevé
226Argumentx_xxxx_xxxxxxpredictiveÉlevé
227ArgumentxxxxxxxxxpredictiveMoyen
228ArgumentxxxxxpredictiveFaible
229ArgumentxxxpredictiveFaible
230Argumentxxxxxxxxxxxxx/xxxxxxxxxpredictiveÉlevé
231ArgumentxxxxxxxxpredictiveMoyen
232ArgumentxxxxxxxxpredictiveMoyen
233Argumentxxxxxxxx xxxx/xxxxxxxx xxxxxxxxxxxpredictiveÉlevé
234ArgumentxxxxxpredictiveFaible
235Argumentxx_xxpredictiveFaible
236Argumentxxxxxxx_xxpredictiveMoyen
237ArgumentxxxpredictiveFaible
238ArgumentxxxxxxxxxpredictiveMoyen
239Argumentxxxxxx xxxx xxxxpredictiveÉlevé
240ArgumentxxxpredictiveFaible
241ArgumentxxxxxxxxxpredictiveMoyen
242ArgumentxxxxxxxpredictiveFaible
243ArgumentxxxxxxxpredictiveFaible
244ArgumentxxxxxxxxxxxpredictiveMoyen
245Argumentxxxxxxxxxx.xxxxpredictiveÉlevé
246ArgumentxxxxxxxxpredictiveMoyen
247Argumentx_xxxxxxpredictiveMoyen
248ArgumentxxxxpredictiveFaible
249ArgumentxxxpredictiveFaible
250ArgumentxxxxxpredictiveFaible
251ArgumentxxxxxxxxxxxpredictiveMoyen
252Argumentxxxxxxxx/xxxxpredictiveÉlevé
253ArgumentxxxxxxxxxxxxxxxxxxxpredictiveÉlevé
254ArgumentxxxxxxpredictiveFaible
255ArgumentxxxpredictiveFaible
256ArgumentxxxxxpredictiveFaible
257ArgumentxxxpredictiveFaible
258ArgumentxxxxxpredictiveFaible
259ArgumentxxxxpredictiveFaible
260Argumentxxxxx_xxxx/xxxxx_xxx/xxxxx_xxxx/xxxx_xxpredictiveÉlevé
261ArgumentxxxxpredictiveFaible
262ArgumentxxxxxxxxpredictiveMoyen
263ArgumentxxxxxxxxpredictiveMoyen
264Argumentxxxx_xxxxxxpredictiveMoyen
265ArgumentxxxxxxxxxpredictiveMoyen
266Argumentxxxxxxxxx/xxxxxxxxpredictiveÉlevé
267Argumentxxxxx/xxxxx/xxxxx/xxxxxxxpredictiveÉlevé
268Argumentxxxx_xxxx/xxxx_xxxx/xxxxxxxpredictiveÉlevé
269ArgumentxxxxxxxxxpredictiveMoyen
270ArgumentxxxxpredictiveFaible
271Argumentxxxx/xxxxxxxx/xxxxxxxxpredictiveÉlevé
272Argumentxxxx_xxpredictiveFaible
273Argumentxxxx_xxxxpredictiveMoyen
274ArgumentxxxxxxpredictiveFaible
275ArgumentxxpredictiveFaible
276ArgumentxxpredictiveFaible
277Argumentxx/xxxxxxxxpredictiveMoyen
278Argumentxxxx/xxx/xxxxxxxx/xxxxx/xxxx/xxxxpredictiveÉlevé
279Argumentxx xxxxxxpredictiveMoyen
280ArgumentxxxpredictiveFaible
281ArgumentxxpredictiveFaible
282ArgumentxxxxxxpredictiveFaible
283Argumentxxxx_xxxx/xxxx_xxxxpredictiveÉlevé
284ArgumentxxxxpredictiveFaible
285Argumentxxxx_xxxxpredictiveMoyen
286ArgumentxxxxpredictiveFaible
287Argumentxxxx/xxxxxxpredictiveMoyen
288ArgumentxxxxpredictiveFaible
289ArgumentxxxxxxxpredictiveFaible
290ArgumentxxxpredictiveFaible
291Argumentxxxx_xxxx_xxxxpredictiveÉlevé
292ArgumentxxxxxxxpredictiveFaible
293Argumentxx_xxxxpredictiveFaible
294Argumentxx_xxxxxx_xxxxxxxxxxxxpredictiveÉlevé
295ArgumentxxxxpredictiveFaible
296Argumentxx xxxxxxxxxxxpredictiveÉlevé
297Argumentx/x/xx/xx/xx/xx/xx/x/xx/xx/xxx/xx/xxx/xx/xxxpredictiveÉlevé
298ArgumentxxxxpredictiveFaible
299ArgumentxxxxpredictiveFaible
300Argumentxxx_xxxx_xx/xxx_xxxx_xxxxxpredictiveÉlevé
301Argumentxxxxxx.xxxxxx.xxxxpredictiveÉlevé
302Argumentxx_xxpredictiveFaible
303Argumentxxxxxx/xxxxxxxxxx_xxxxpredictiveÉlevé
304Argumentxxxxx_xxpredictiveMoyen
305ArgumentxxxxpredictiveFaible
306Argumentxxxxx_xxxxpredictiveMoyen
307ArgumentxxxxxxxxpredictiveMoyen
308ArgumentxxxxxxxxxxpredictiveMoyen
309ArgumentxxxxxxxpredictiveFaible
310Argumentxxx_xxpredictiveFaible
311ArgumentxxxxxpredictiveFaible
312ArgumentxxxpredictiveFaible
313Argumentxxxx/xxxxxpredictiveMoyen
314ArgumentxxxxxxxxxpredictiveMoyen
315Argumentxxxxxxx_xxxxpredictiveMoyen
316ArgumentxxxxxxxpredictiveFaible
317ArgumentxxxxxxxxpredictiveMoyen
318ArgumentxxxxxxxpredictiveFaible
319Argumentxx-xxxxpredictiveFaible
320ArgumentxxxxxxpredictiveFaible
321Argumentxxxxxxx_xxxxpredictiveMoyen
322ArgumentxxxxxxxxpredictiveMoyen
323Argumentxxxx_xxpredictiveFaible
324Argumentxxxxxx[]predictiveMoyen
325ArgumentxxxxxxxxxxpredictiveMoyen
326ArgumentxxxxxxpredictiveFaible
327ArgumentxxxxxxxxxxpredictiveMoyen
328ArgumentxxxxxxpredictiveFaible
329ArgumentxxxxxxxxxxpredictiveMoyen
330ArgumentxxxxxpredictiveFaible
331ArgumentxxxpredictiveFaible
332ArgumentxxxxpredictiveFaible
333Argumentxxxxx_xxxpredictiveMoyen
334ArgumentxxxpredictiveFaible
335ArgumentxxxxxxxxxpredictiveMoyen
336ArgumentxxxpredictiveFaible
337Argumentxxxxxxx_xxpredictiveMoyen
338Argumentxxxx/xxxx/xxxx/xxxx/xxxxxpredictiveÉlevé
339Argumentxxxxxxx xxxx/xxxxxxxxxxxpredictiveÉlevé
340ArgumentxxxpredictiveFaible
341ArgumentxxxpredictiveFaible
342Argumentxxxx/xxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxx/xxxxxxx_xxxxxxpredictiveÉlevé
343ArgumentxxxpredictiveFaible
344ArgumentxxxxxpredictiveFaible
345ArgumentxxxxxxpredictiveFaible
346ArgumentxxxxpredictiveFaible
347ArgumentxxxxpredictiveFaible
348Argumentxxxx/xxxxpredictiveMoyen
349ArgumentxxxxxxxxpredictiveMoyen
350Argumentxxxxxxxx/xxxxpredictiveÉlevé
351Argumentxxxx_xxxxxpredictiveMoyen
352Argumentxxxx_xxxxpredictiveMoyen
353ArgumentxxxxpredictiveFaible
354ArgumentxxxxpredictiveFaible
355ArgumentxxxxpredictiveFaible
356Argumentxxx_xxxpredictiveFaible
357Argumentx-xxxxxxxxx-xxxpredictiveÉlevé
358Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveÉlevé
359Input Value%xx%xx%xxxxxxxx%xxxxxxx(%xxxxx%xx)%xx/xxxxxx%xxpredictiveÉlevé
360Input Value'"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveÉlevé
361Input Value../predictiveFaible
362Input Value../../../../../../../../../xxx/x.xxxpredictiveÉlevé
363Input Value../../xxxxx.xxxpredictiveÉlevé
364Input Value/'-xxxxx(xxxxxxxx.xxxxxx)-'x/x/x/predictiveÉlevé
365Input Valuex'||(xxxxxx xxxxxxxxxx xxxxx xxxx=xxxx xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x))||'predictiveÉlevé
366Input Valuex'||(xxxxxx xxxxxxxxxx xxxxx xxxx=xxxx xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x))||'predictiveÉlevé
367Input ValuexxxxxxxxxxxxxxxxpredictiveÉlevé
368Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveÉlevé
369Input Value<xxx xxxxxxxxxxxx="xxxxx("xxx)">predictiveÉlevé
370Input Value<xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveÉlevé
371Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveÉlevé
372Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveÉlevé
373Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveÉlevé
374Input ValuexxpredictiveFaible
375Input Valuexxx_xxxxxxxxxpredictiveÉlevé
376Network Portxxx/xxx (xxxx)predictiveÉlevé

Références (5)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!