Norfolk Island Unknown Analyse

IOB - Indicator of Behavior (832)

Chronologie

Langue

en674
es80
de36
fr14
jp8

De campagne

us628
es108
de18
vn10
gb6

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Microsoft Windows20
Joomla CMS10
WordPress10
WPA28
Virtual Programming VP-ASP6

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgation de l'information5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.16CVE-2010-0966
3Maran PHP Shop prod.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.001370.03CVE-2008-4879
4PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.021010.05CVE-2007-1287
5ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.02CVE-2006-2038
6MidiCart PHP Shopping Cart item_show.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.05
7Microsoft IIS IP/Domain Restriction elévation de privilèges6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.19CVE-2014-4078
8Cisco Linksys EA2700 URL divulgation de l'information4.34.1$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.08
9LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.96
10vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001220.10CVE-2018-6200
11Ecommerce Online Store Kit shop.php sql injection9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.037630.04CVE-2004-0300
12phpPgAds adclick.php vulnérabilité inconnue5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003170.92CVE-2005-3791
13AWStats awstats.pl Path divulgation de l'information5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.001760.06CVE-2018-10245
14CutePHP CuteNews show_news.php elévation de privilèges7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.015730.04CVE-2004-1660
15Midicart Software Midicart Asp Plus Shopping Cart item_show.asp sql injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.036790.05CVE-2006-6209
16Linksys WVC11B main.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.015690.04CVE-2004-2508
17PHPWind goto.php Redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.09CVE-2015-4134
18Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.15CVE-2017-0055
19vu Mass Mailer Login Page redir.asp sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001810.05CVE-2007-6138
20Bitrix Site Manager redirect.php elévation de privilèges5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.03CVE-2008-2052

IOC - Indicator of Compromise (14)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-22Path TraversalpredictiveÉlevé
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
3T1059CWE-94, CWE-1321Argument InjectionpredictiveÉlevé
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
6TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
7TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveÉlevé
8TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveÉlevé
9TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
10TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
11TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
12TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
13TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveÉlevé
14TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
15TXXXX.XXXCWE-XXXXxxxxxxxpredictiveÉlevé
16TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
17TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveÉlevé
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
19TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveÉlevé
20TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (494)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/admin/manage_academic.phppredictiveÉlevé
2File/admin/photo.phppredictiveÉlevé
3File/admin/upload.phppredictiveÉlevé
4File/admin/user/addpredictiveÉlevé
5File/api/baskets/{name}predictiveÉlevé
6File/APP_Installation.asppredictiveÉlevé
7File/blogpredictiveFaible
8File/categorypage.phppredictiveÉlevé
9File/cm/deletepredictiveMoyen
10File/common/logViewer/logViewer.jsfpredictiveÉlevé
11File/crmeb/app/admin/controller/store/CopyTaobao.phppredictiveÉlevé
12File/downloadpredictiveMoyen
13File/drivers/media/media-device.cpredictiveÉlevé
14File/etc/master.passwdpredictiveÉlevé
15File/filemanager/upload.phppredictiveÉlevé
16File/forum/away.phppredictiveÉlevé
17File/getcfg.phppredictiveMoyen
18File/home.phppredictiveMoyen
19File/homeaction.phppredictiveÉlevé
20File/modules/profile/index.phppredictiveÉlevé
21File/modules/tasks/summary.inc.phppredictiveÉlevé
22File/multi-vendor-shopping-script/product-list.phppredictiveÉlevé
23File/out.phppredictiveMoyen
24File/ppredictiveFaible
25File/preauthpredictiveMoyen
26File/products/details.asppredictiveÉlevé
27File/recordings/index.phppredictiveÉlevé
28File/see_more_details.phppredictiveÉlevé
29File/show_news.phppredictiveÉlevé
30File/student/bookdetails.phppredictiveÉlevé
31File/tmp/beforepredictiveMoyen
32File/uncpath/predictiveMoyen
33File/updownload/t.reportpredictiveÉlevé
34File/user.profile.phppredictiveÉlevé
35File/var/WEB-GUI/cgi-bin/telnet.cgipredictiveÉlevé
36File/wordpress/wp-admin/options-general.phppredictiveÉlevé
37File/wp-adminpredictiveMoyen
38File/wp-admin/admin-ajax.phppredictiveÉlevé
39File4.2.0.CP09predictiveMoyen
40Fileaccount.asppredictiveMoyen
41Fileadclick.phppredictiveMoyen
42Fileadm/systools.asppredictiveÉlevé
43Fileadmin.phppredictiveMoyen
44Fileadmin/admin.shtmlpredictiveÉlevé
45FileAdmin/ADM_Pagina.phppredictiveÉlevé
46Fileadmin/category.inc.phppredictiveÉlevé
47Fileadmin/main.asppredictiveÉlevé
48Fileadmin/param/param_func.inc.phppredictiveÉlevé
49Fileadmin/y_admin.asppredictiveÉlevé
50Fileadminer.phppredictiveMoyen
51Fileadministration/admins.phppredictiveÉlevé
52Fileadministrator/components/com_media/helpers/media.phppredictiveÉlevé
53Fileadmin_ok.asppredictiveMoyen
54Filealbum_portal.phppredictiveÉlevé
55Fileapp/Core/Paginator.phppredictiveÉlevé
56Fileapp/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1predictiveÉlevé
57Fileartlinks.dispnew.phppredictiveÉlevé
58Fileauth.phppredictiveMoyen
59Fileawstats.plpredictiveMoyen
60Filebin/named/query.cpredictiveÉlevé
61Fileblank.phppredictiveMoyen
62Fileblocklayered-ajax.phppredictiveÉlevé
63Fileblogger-importer.phppredictiveÉlevé
64Filebluegate_seo.inc.phppredictiveÉlevé
65Filexxxx.xxxpredictiveMoyen
66Filexxxxx.xxxpredictiveMoyen
67Filexxxxxx_xxxxx.xxxpredictiveÉlevé
68Filexxxxxxxxxxx/xxxx/xxx/xxxxpredictiveÉlevé
69Filexxxxxx_xxxx.xxxpredictiveÉlevé
70Filexxx.xxxpredictiveFaible
71Filexxxxxxx.xxxpredictiveMoyen
72Filexxxxxxxx.xxxpredictiveMoyen
73Filexxxxxxxx.xxxpredictiveMoyen
74Filexxx/xxxxxxxxxxx.xxxpredictiveÉlevé
75Filexxxxxxxx.xxxpredictiveMoyen
76Filexxxxx.xx_xxxxxxxxx.xxxpredictiveÉlevé
77Filexxxxxxxxxx_xxxxx.xxxpredictiveÉlevé
78Filexxxxx.xxxpredictiveMoyen
79Filexxxxxxxxxx/xxxxxxx.xxxxpredictiveÉlevé
80Filexxxxxxxx/xxx.xxx?xxxx=xxxxxxxpredictiveÉlevé
81Filexxxxxxxxx.xxxpredictiveÉlevé
82Filexxxxx-xxxxxxx.xxxpredictiveÉlevé
83Filexxxx_xxxxxxxx/xx.xxxpredictiveÉlevé
84Filexxxxxxxx.xxxpredictiveMoyen
85Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
86Filexxxxxx/xxxx.xxxpredictiveÉlevé
87Filexxxxxxxxxx/xxx_xxxxx/xxxxxx/xxxxxxxxxxxx.xxxpredictiveÉlevé
88Filexxx\xxxxxxxx\xxxxx\xxxxxx\xxx\xxxxxxxxxx.xxxxpredictiveÉlevé
89Filexxxxxx.xxx.xxxpredictiveÉlevé
90Filexxxxxx.xxxpredictiveMoyen
91Filexxxxxxx.xxxpredictiveMoyen
92Filexxxxxxx.xxxpredictiveMoyen
93Filexxxxxxx/xx_xxxxxx_xxxxx.xxxpredictiveÉlevé
94Filexxxxxxxxxxx/xxxx.xxxpredictiveÉlevé
95Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
96Filexxxx/xxxxx.xxxpredictiveÉlevé
97Filexxxxxxxxx/xx_xxxxx.xxxxx.xxxpredictiveÉlevé
98Filexxxxxxx.xxxpredictiveMoyen
99Filexxxxxxxxxxxx.xxxpredictiveÉlevé
100Filexxx_xxxxxx_xxxx_xxxxxx.xpredictiveÉlevé
101Filexxxxxx_xxxx_xxxxxxx.xxxpredictiveÉlevé
102Filexxxxxx.xxxpredictiveMoyen
103Filexxxxxx.xxxpredictiveMoyen
104Filexxx.xxxpredictiveFaible
105Filexxxxxxxxx.xxxpredictiveÉlevé
106Filexxxxxxx/xxx/xxx.xpredictiveÉlevé
107Filexxxxxxx/xxxxxx/xxxxx/xxxxx_xxxxxx_xxxxxxxxxx.xpredictiveÉlevé
108Filexxxxxxxx.xxpredictiveMoyen
109Filexxxxx.xxxpredictiveMoyen
110Filexxxxxxxx/xxx-xxxx.xxxpredictiveÉlevé
111Filexxxx.xxxpredictiveMoyen
112Filexxxx.xxxpredictiveMoyen
113Filexxxxxxxxxx/xxxxxxxxx_xxxxxxxx_xxxxxxxx.xxpredictiveÉlevé
114Filexxxx.xxxpredictiveMoyen
115Filexxxxxxxx.xxxpredictiveMoyen
116Filexxxxxxxxx.xxxpredictiveÉlevé
117Filexxxxxxx_xx_xxxxxx.xxxpredictiveÉlevé
118Filexxxxxxxxx/xxxx-xxxxxxx-xxx.xxxpredictiveÉlevé
119Filexxxxxxxxx_xxx_xxxx.xxxpredictiveÉlevé
120Filexx.xxxxx.xxxpredictiveMoyen
121Filexxxxxxx.xxxpredictiveMoyen
122Filexxxxxxx.xxxpredictiveMoyen
123Filexxxxxxxxxxxx_xxxx.xxxpredictiveÉlevé
124Filexxxx.xxxpredictiveMoyen
125Filexxxxxxxxx.xxxpredictiveÉlevé
126Filexxxx.xxxpredictiveMoyen
127Filexxxxxxxxxx.xxxpredictiveÉlevé
128Filexxxxxxxx-xxx/xxxxxxxxxx-xxx.xxxpredictiveÉlevé
129Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveÉlevé
130Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
131Filexxxxx_xxxxxx.xxxpredictiveÉlevé
132Filexxx-xxxxxxxxx.xxxxpredictiveÉlevé
133Filexxx/xxxxx-xxxxxxxxxxxx.xxxpredictiveÉlevé
134Filexxx/xxxxxx.xxxpredictiveÉlevé
135Filexxxxxxx.xxxpredictiveMoyen
136Filexxxxxxx/xxxxxxxxx_xxxxxxxxx.xxx.xxxpredictiveÉlevé
137Filexxxxxxx/xxxx_xxxxxxxx.xxxxx.xxxpredictiveÉlevé
138Filexxxxxxxx/xxxx.xxxpredictiveÉlevé
139Filexxxxxxxx/xxx/xxx_xx_xxxxxxx.xxxpredictiveÉlevé
140Filexxxxx.xxxpredictiveMoyen
141Filexxxxx.xxxpredictiveMoyen
142Filexxxxx.xxx/xxxxxx.xxxpredictiveÉlevé
143Filexxxxx.xxx?xxxxxx/xxx.xxxxpredictiveÉlevé
144Filexxxxx.xxx?xx=xxxxxxx&xxx=xxxpredictiveÉlevé
145Filexxxx_xxxx.xxxpredictiveÉlevé
146Filexxxxxxx.xxxpredictiveMoyen
147Filexxxxxxxxxxxxx.xxxpredictiveÉlevé
148Filexxxxxx.xxxpredictiveMoyen
149Filexxxx.xxxpredictiveMoyen
150Filexxxxxxxx.xxxpredictiveMoyen
151Filexxxx_xxxxxxx.xxxpredictiveÉlevé
152Filexxxx_xxxx.xxxpredictiveÉlevé
153Filexxxx_xxxx.xxxpredictiveÉlevé
154Filexxx/xxxxxx.xxxpredictiveÉlevé
155Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveÉlevé
156Filexxxx/xxxx_xxxxx.xpredictiveÉlevé
157Filexxxx.xxxpredictiveMoyen
158Filexxxxxxxx/xxxx_xxxxxxx/xxxx_xxxx_xxxxx.xxxpredictiveÉlevé
159Filexxxxxxxx/xxxx_xxxxxx/xxxx_xxxxx_xxxxx.xxxpredictiveÉlevé
160Filexxxxxxxxx/xxxxxxxx.xxxpredictiveÉlevé
161Filexxxx/xx.xxxpredictiveMoyen
162Filexxxxx.xxxpredictiveMoyen
163Filexxxxx.xxxpredictiveMoyen
164Filexxxxx/xxxxx/xxxxxxxx.xxxpredictiveÉlevé
165Filexxxxx.xxxpredictiveMoyen
166Filexxxxx.xxxpredictiveMoyen
167Filexxxxx.xxxxpredictiveMoyen
168Filexxxxx.xxxpredictiveMoyen
169Filexxxxxxxxx.xxxpredictiveÉlevé
170Filexxxxx_xx.xxxxpredictiveÉlevé
171Filexxx_xxxxx.xxxpredictiveÉlevé
172Filexxxxxxxxxx_xxxxxxxxxx/xxxx.xxxpredictiveÉlevé
173Filexxxx.xpredictiveFaible
174Filexxxx.xxxpredictiveMoyen
175Filexxxx.xxx.xxxpredictiveMoyen
176Filexxxx.xxxpredictiveMoyen
177Filexxxxxxxx.xxxpredictiveMoyen
178Filexxxxxx.xxxpredictiveMoyen
179Filexxxxxx_xxxx_xxxx.xxxpredictiveÉlevé
180Filexxxxxx/xxxxxxxxxx.xxxpredictiveÉlevé
181Filexxxxxxx.xxxpredictiveMoyen
182Filexxxxxxx/xxx_xxxxxxxx.xxxpredictiveÉlevé
183Filexxxxxx_xx.xxxpredictiveÉlevé
184Filexxx_xxxxx_xxxxxx_xxxxx.xxxpredictiveÉlevé
185Filexxx_xxxxxxxx.xxxpredictiveÉlevé
186Filexxx_xxxxx_xxxx.xpredictiveÉlevé
187Filexxxx-xxxxxx.xxxpredictiveÉlevé
188Filexxxx.xxxxpredictiveMoyen
189Filexxxxxxxx.xxxpredictiveMoyen
190Filexx-xxxxxxx_xxxxxxx_xxxxxx.xxpredictiveÉlevé
191Filexxx_xxxxx.xpredictiveMoyen
192Filexxxxxx.xxx/xxxx_xxxx_xxxx.xxxpredictiveÉlevé
193Filexxxxx.xxxpredictiveMoyen
194Filexxxxxxx.xxxpredictiveMoyen
195Filexxxx.xxxpredictiveMoyen
196Filexxxx/xxxxxxxxx.xxxpredictiveÉlevé
197Filexxxxxxxx.xxxpredictiveMoyen
198Filexxxxxxxxxxx.xxxxpredictiveÉlevé
199Filexxxxx/xxxxxxx.xxxpredictiveÉlevé
200Filexxxxxxx_xxxxxx_xxx.xxxpredictiveÉlevé
201Filexxxxx.xxxpredictiveMoyen
202Filexxxxx.xxxpredictiveMoyen
203Filexxxxx.xxxpredictiveMoyen
204Filexxxx.xxxpredictiveMoyen
205Filexxxxxxxxxx.xxxpredictiveÉlevé
206Filexxxxxxx.xxxpredictiveMoyen
207Filexxxxxxx.xxxxxx.xxxpredictiveÉlevé
208Filexxxxxxxxxxxxxx.xxxpredictiveÉlevé
209Filexxxxxxxxxxxxxx.xxxpredictiveÉlevé
210Filexxxxxxxx.xxxpredictiveMoyen
211Filexxxxxxxxxx.xxxpredictiveÉlevé
212Filexxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
213Filexxxxxxxx_xxx.xxxpredictiveÉlevé
214Filexxxxxxx_xxxxxxx.xxxpredictiveÉlevé
215Filexxxxxxx.xxxpredictiveMoyen
216Filexxxxxxxxxxxxx.xxpredictiveÉlevé
217Filexxxxx_xxxxx.xxxpredictiveÉlevé
218Filexxxx-xxxxxxx.xpredictiveÉlevé
219Filexxxxxx.xxxpredictiveMoyen
220Filexxxxxxxxx.xxxpredictiveÉlevé
221Filexxxxx.xxxpredictiveMoyen
222Filexxxxx.xxxpredictiveMoyen
223Filexxxxxxxx.xxxpredictiveMoyen
224Filexxxxxxxxxx.xxxpredictiveÉlevé
225Filexxxxxxxx.xxxpredictiveMoyen
226Filexxxxxxxx.xxxpredictiveMoyen
227Filexxxxxxxx.xxxpredictiveMoyen
228Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveÉlevé
229Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveÉlevé
230Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveÉlevé
231Filexxx.xxx~xxxxxxxxxxxxxx!xxx/xxxxxxxxxpredictiveÉlevé
232Filexxxx.xxpredictiveFaible
233Filexxxxxx.xxpredictiveMoyen
234Filexxxxxx.xxxpredictiveMoyen
235Filexxxxxx_xxxx.xxxpredictiveÉlevé
236Filexxxxxx_xxx_xxxxxx.xxxpredictiveÉlevé
237Filexxxxxx.xxxpredictiveMoyen
238Filexxxxx.xxxpredictiveMoyen
239Filexxxx.xxxpredictiveMoyen
240Filexxxx.xxpredictiveFaible
241Filexxxxxxxxxxxxx.xxxpredictiveÉlevé
242Filexxxxxxxxx.xxxpredictiveÉlevé
243Filexxxxxxxxxxxx.xxxpredictiveÉlevé
244Filexxxxxxx.xxxpredictiveMoyen
245Filexxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
246Filexxxxxxxxxxxxxx.xxxpredictiveÉlevé
247Filexxxxxxxxxxxxxxx.xxxpredictiveÉlevé
248Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveÉlevé
249Filexxxx.xxxpredictiveMoyen
250Filexxxxxxx.xxxpredictiveMoyen
251Filexxxxxxxxxxx.xxxpredictiveÉlevé
252Filexxxxxxxxxxx.xxxpredictiveÉlevé
253Filexxxxxxxxxxx.xxxpredictiveÉlevé
254Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveÉlevé
255Filexxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveÉlevé
256Filexxxxxxxx.xxxxpredictiveÉlevé
257Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveÉlevé
258Filexxxxx_xxxxx.xxxpredictiveÉlevé
259Filexxxxxxx_xxxxxxxx.xxxpredictiveÉlevé
260Filexxxxx/xxxxx/xxxxxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveÉlevé
261Filexxxxxxx.xxxpredictiveMoyen
262Filexxxx-xxxxxxxx.xxxpredictiveÉlevé
263Filexxx-xxxxxxx.xpredictiveÉlevé
264Filexxxxxxx-x-x-x.xxxpredictiveÉlevé
265Filexxxxxx.xxxpredictiveMoyen
266Filexxxxxx.xxxpredictiveMoyen
267Filexxxxxx/xxxxxx/xxxxx/xxxxxxxx/xxxxx_xxxxx_xxxxxxxx.xxxpredictiveÉlevé
268Filexxxxx.xxxpredictiveMoyen
269Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveÉlevé
270Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveÉlevé
271Filexxxxxx/xxxxxxxx/xxx/xxxxxxxxx.xxxxxxx.xxxpredictiveÉlevé
272Filexxxx/xxxxxxxxxxxx.xxxpredictiveÉlevé
273Filexxxxxxxx.xxxpredictiveMoyen
274Filexxxxxxxx.xxxpredictiveMoyen
275Filexxxxxxx.xxxpredictiveMoyen
276Filexxxxxxx.xxxpredictiveMoyen
277Filexxxx_xxxx.xxxpredictiveÉlevé
278Filexxxx_xxxx.xxxpredictiveÉlevé
279Filexxxxx.xxxpredictiveMoyen
280Filexxxxxxxx.xxxpredictiveMoyen
281Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveÉlevé
282Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveÉlevé
283Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveÉlevé
284Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveÉlevé
285Filexx-xxxxxxxx/xxxx.xxxpredictiveÉlevé
286Filexx-xxxxx.xxxpredictiveMoyen
287Filexx-xxxxxxxx.xxxpredictiveÉlevé
288File\xxx\xxxx-xxxxxxxxxxx.xxxpredictiveÉlevé
289File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveÉlevé
290Libraryxxxxxx[xxxxxx_xxxxpredictiveÉlevé
291Libraryxxxxxx.xxxpredictiveMoyen
292Libraryxxxxxxxxxxx.xxxpredictiveÉlevé
293Libraryxxx/xxxxxxx/xxxxxxxx.xpredictiveÉlevé
294Libraryxxxxxxx.xxx.xx.xxxpredictiveÉlevé
295Libraryxxxxx.xxxpredictiveMoyen
296Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveÉlevé
297Argument$_xxxxxpredictiveFaible
298Argument-xpredictiveFaible
299ArgumentxxxxxxpredictiveFaible
300Argumentxx_xxxx_xxxxpredictiveMoyen
301ArgumentxxxxxxxxpredictiveMoyen
302ArgumentxxxxxxpredictiveFaible
303Argumentxxxxxxxxxxx[]predictiveÉlevé
304ArgumentxxxxxxxxpredictiveMoyen
305Argumentxxxx_xxxpredictiveMoyen
306ArgumentxxxxpredictiveFaible
307ArgumentxxxxxxpredictiveFaible
308Argumentxxxx xxxxx/xxxx xxxxxxpredictiveÉlevé
309Argumentxxxx_xxpredictiveFaible
310Argumentxxxxx_xxpredictiveMoyen
311Argumentxxx_xxxpredictiveFaible
312ArgumentxxxpredictiveFaible
313ArgumentxxxxxxxxxpredictiveMoyen
314ArgumentxxxxxxxxpredictiveMoyen
315ArgumentxxxxxxxxxxpredictiveMoyen
316ArgumentxxxxxxxxxxpredictiveMoyen
317Argumentxxxxxxxx[xxxxxxx]predictiveÉlevé
318Argumentxxxxxxxx_xxpredictiveMoyen
319ArgumentxxxxxpredictiveFaible
320ArgumentxxxxxpredictiveFaible
321Argumentxxx_xxpredictiveFaible
322Argumentxxx_xxpredictiveFaible
323Argumentxxxx_xxxpredictiveMoyen
324Argumentxxxxxx_xxxpredictiveMoyen
325ArgumentxxxpredictiveFaible
326Argumentxxxxxxx_xxxpredictiveMoyen
327Argumentxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveÉlevé
328ArgumentxxxpredictiveFaible
329Argumentxxxx_xxpredictiveFaible
330ArgumentxxxxpredictiveFaible
331ArgumentxxxxxxxpredictiveFaible
332ArgumentxxxxxxxpredictiveFaible
333ArgumentxxxxxxxxxxxxpredictiveMoyen
334ArgumentxxxxxxxxxxpredictiveMoyen
335Argumentxxxxxx[xxxxxx_xxxx]predictiveÉlevé
336Argumentxxxxxx/xxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxpredictiveÉlevé
337ArgumentxxxxxxxxpredictiveMoyen
338Argumentxxxxxxx_xxxx_xxxxpredictiveÉlevé
339ArgumentxxxxxxxxxxpredictiveMoyen
340ArgumentxxxxxxxxpredictiveMoyen
341ArgumentxxxxxxpredictiveFaible
342Argumentxxxxxx_xxxxpredictiveMoyen
343ArgumentxxxxpredictiveFaible
344Argumentxxx_xxxxxxxxxpredictiveÉlevé
345ArgumentxxxpredictiveFaible
346Argumentxx_xxxxx_xxpredictiveMoyen
347Argumentxxxxx_xxxx_xxxxpredictiveÉlevé
348Argumentxxxxx_xxxpredictiveMoyen
349ArgumentxxxxpredictiveFaible
350ArgumentxxxxxxxxpredictiveMoyen
351ArgumentxxxxxxxpredictiveFaible
352Argumentxxxxx_xxxxpredictiveMoyen
353ArgumentxxxxpredictiveFaible
354Argumentxxxxxxxxx/xxxxxxpredictiveÉlevé
355Argumentxxxxxxx[xx_xxx_xxxx]predictiveÉlevé
356ArgumentxxxxxxxxpredictiveMoyen
357ArgumentxxxxpredictiveFaible
358ArgumentxxxxpredictiveFaible
359Argumentxxxx_xxxxxxxpredictiveMoyen
360ArgumentxxxxpredictiveFaible
361ArgumentxxpredictiveFaible
362ArgumentxxpredictiveFaible
363ArgumentxxpredictiveFaible
364ArgumentxxxpredictiveFaible
365ArgumentxxxxxxxxxxpredictiveMoyen
366ArgumentxxxxxxxxxpredictiveMoyen
367Argumentxx_xxxxpredictiveFaible
368ArgumentxxxpredictiveFaible
369Argumentxxxxxxx_xxxxpredictiveMoyen
370ArgumentxxxxxxxxxpredictiveMoyen
371ArgumentxxxxpredictiveFaible
372ArgumentxxxxxxpredictiveFaible
373ArgumentxxxxxxxpredictiveFaible
374Argumentxxxx_xxpredictiveFaible
375ArgumentxxxxxpredictiveFaible
376ArgumentxxxxpredictiveFaible
377Argumentxxxxxxxx_xxxpredictiveMoyen
378Argumentxxxx_xxxxpredictiveMoyen
379Argumentxxxx_xxxxpredictiveMoyen
380Argumentxxxxxxx_xxxxx_xxxxxxpredictiveÉlevé
381ArgumentxxxpredictiveFaible
382ArgumentxxxxxxpredictiveFaible
383ArgumentxxxxxxpredictiveFaible
384Argumentxxxxxx_xxpredictiveMoyen
385ArgumentxxxxxpredictiveFaible
386Argumentxxxxx_xxxxpredictiveMoyen
387Argumentxxx_xxxxxxx_xxxpredictiveÉlevé
388Argumentxx_xxxxxxpredictiveMoyen
389ArgumentxxxxpredictiveFaible
390Argumentxx_xxxxxxxxpredictiveMoyen
391Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveÉlevé
392Argumentxxxxx_xxxxpredictiveMoyen
393Argumentx_xxxxpredictiveFaible
394ArgumentxxxxxpredictiveFaible
395Argumentxxxx_xxxxpredictiveMoyen
396ArgumentxxxpredictiveFaible
397ArgumentxxpredictiveFaible
398ArgumentxxxxxxpredictiveFaible
399ArgumentxxxxxxpredictiveFaible
400ArgumentxxxxpredictiveFaible
401ArgumentxxxxxpredictiveFaible
402ArgumentxxxxxxpredictiveFaible
403ArgumentxxxxxxxxpredictiveMoyen
404ArgumentxxxxxxxxpredictiveMoyen
405ArgumentxxxxpredictiveFaible
406Argumentxxxx[xxxxxxxxxxxxxxxxx]predictiveÉlevé
407Argumentxxxx_xxxxpredictiveMoyen
408Argumentxxxx_xxxxxpredictiveMoyen
409Argumentxxxx_xx_xxxxpredictiveMoyen
410ArgumentxxpredictiveFaible
411Argumentxxxxx_xxxx_xxxpredictiveÉlevé
412Argumentxxxxx_xxxx_xxxxpredictiveÉlevé
413Argumentxxxxx_xxxxxxx_xxxxpredictiveÉlevé
414Argumentxxxxxxx_xxxpredictiveMoyen
415ArgumentxxpredictiveFaible
416ArgumentxxxxxxxxxxxpredictiveMoyen
417Argumentxxxxxxxxxx[x]predictiveÉlevé
418ArgumentxxxxxxxxpredictiveMoyen
419ArgumentxxxxxpredictiveFaible
420ArgumentxxxxxxpredictiveFaible
421ArgumentxxxxxxxpredictiveFaible
422ArgumentxxxxxxxxxpredictiveMoyen
423Argumentxxxxxxx_xxpredictiveMoyen
424Argumentx_xxx_xxxpredictiveMoyen
425ArgumentxxxpredictiveFaible
426ArgumentxxxxxpredictiveFaible
427ArgumentxxxxpredictiveFaible
428Argumentxxxxxxxx_xx_xxpredictiveÉlevé
429ArgumentxxxxxxxxxxxpredictiveMoyen
430ArgumentxxxpredictiveFaible
431Argumentxxx_xxxxpredictiveMoyen
432Argumentxxxxxx_xxxxpredictiveMoyen
433ArgumentxxxxxxxxpredictiveMoyen
434ArgumentxxxxxxxxxxpredictiveMoyen
435ArgumentxxxpredictiveFaible
436Argumentxxxxxx_xxxxpredictiveMoyen
437ArgumentxxxxxxpredictiveFaible
438ArgumentxxxxxxxxxxxxpredictiveMoyen
439Argumentxxxxxx_xxxxpredictiveMoyen
440Argumentxxxx_xxxxpredictiveMoyen
441ArgumentxxxxxxxxpredictiveMoyen
442Argumentxxx_xxxpredictiveFaible
443ArgumentxxxxxxpredictiveFaible
444ArgumentxxxpredictiveFaible
445ArgumentxxxxxxxxxxxpredictiveMoyen
446ArgumentxxxxpredictiveFaible
447ArgumentxxxxxxxxxpredictiveMoyen
448ArgumentxxxxxxxxpredictiveMoyen
449Argumentxxxxxxxxxx_xxxxpredictiveÉlevé
450ArgumentxxxxxxxxxpredictiveMoyen
451ArgumentxxxxxxpredictiveFaible
452ArgumentxxxxxpredictiveFaible
453ArgumentxxxxxxxxxxxxxxxxpredictiveÉlevé
454Argumentxxx_xxxx[x][]predictiveÉlevé
455ArgumentxxxxxpredictiveFaible
456ArgumentxxxxpredictiveFaible
457ArgumentxxxxxpredictiveFaible
458ArgumentxxxxxxpredictiveFaible
459ArgumentxxxxxpredictiveFaible
460ArgumentxxxpredictiveFaible
461ArgumentxxxpredictiveFaible
462ArgumentxxxxpredictiveFaible
463ArgumentxxxxxxpredictiveFaible
464ArgumentxxxxxxxxpredictiveMoyen
465Argumentxxxxxxxx/xxxxxxxxpredictiveÉlevé
466Argumentxxxxxxxx/xxxxxxxxpredictiveÉlevé
467Argumentxxxxxxxx_x/xxxxxxxx_xpredictiveÉlevé
468Argumentxxxx_xxxxxpredictiveMoyen
469ArgumentxxxxxpredictiveFaible
470ArgumentxxpredictiveFaible
471Argumentxxxx->xxxxxxxpredictiveÉlevé
472Argumentx-xxxxxxxxx-xxxpredictiveÉlevé
473Argumentx-xxxx-xxxxxpredictiveMoyen
474Argumentxxxxx_xxxpredictiveMoyen
475ArgumentxxxxxxxxxxxpredictiveMoyen
476Argumentxxxx xxxxpredictiveMoyen
477Argument\xxx\predictiveFaible
478Argument_xxxx[_xxx_xxxx_xxxxpredictiveÉlevé
479Input Value"><xxxxxx>xxxxx(x)</xxxxxx>predictiveÉlevé
480Input Value%xxpredictiveFaible
481Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveÉlevé
482Input Value'"--></xxxxx></xxxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveÉlevé
483Input Value'>[xxx]predictiveFaible
484Input Value' xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x) xxx 'xxxx'='xxxxpredictiveÉlevé
485Input Value../predictiveFaible
486Input Valuexxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x)predictiveÉlevé
487Input ValuexxxxxxxpredictiveFaible
488Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveÉlevé
489Input Value\xxx../../../../xxx/xxxxxxpredictiveÉlevé
490Pattern/xxxpredictiveFaible
491Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveÉlevé
492Pattern|xx|xx|xx|predictiveMoyen
493Network Portxxx/xxxxxpredictiveMoyen
494Network Portxxx xxxxxx xxxxpredictiveÉlevé

Références (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!