PlugX Analyse

IOB - Indicator of Behavior (1000)

Chronologie

Langue

en934
de28
zh10
es6
sv6

De campagne

vn992
ru4
cn2
us2

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Microsoft Windows26
boyiddha Automated-Mess-Management-System8
Microsoft IIS8
Apache Tomcat8
WordPress6

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConCTIEPSSCVE
1LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable3.850.00000
2TRENDnet TEW-800MB POST Request elévation de privilèges7.26.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00073CVE-2024-0918
3TRENDnet TEW-822DRE POST Request admin_ping.htm elévation de privilèges7.26.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.060.00058CVE-2024-0920
4nginx elévation de privilèges6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.460.00241CVE-2020-12440
5Tiki Admin Password tiki-login.php authentification faible8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix4.940.00936CVE-2020-15906
6D-Link DIR-600M C1 Telnet Service buffer overflow7.57.0$5k-$25k$0-$5kProof-of-ConceptWorkaround0.000.00045CVE-2024-1786
7DZCP deV!L`z Clanportal config.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix2.070.00943CVE-2010-0966
8TRENDnet TEW-824DRU sub_420AE0 elévation de privilèges8.88.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.00042CVE-2024-22545
9TRENDnet TEW-815DAP POST Request do_setNTP elévation de privilèges8.38.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00058CVE-2024-0919
10Rocket.Chat Custom Emoji listEmojiCustom sql injection5.85.8$0-$5k$0-$5kNot DefinedNot Defined0.030.00054CVE-2023-28359
11Red Hat Linux pam_xauth elévation de privilèges8.47.6$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.030.00043CVE-2002-1160
12Likeshop HTTP POST Request File.php userFormImage elévation de privilèges8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.170.00727CVE-2024-0352
13Nagios XI command_test.php Privilege Escalation8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.060.28543CVE-2023-48085
14Jenkins Command Line Interface divulgation de l'information5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.94455CVE-2024-23897
15TikiWiki tiki-register.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix9.880.01009CVE-2006-6168
16Synacor Zimbra Collaboration sfdc_preauth.jsp Privilege Escalation7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.030.00134CVE-2023-29382
17Python Software Foundation BaseHTTPServer HTTP Request dénie de service7.56.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.040.00000
18Microsoft Windows Kerberos authentification faible8.98.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.030.00048CVE-2024-20674
19Zoom Desktop Client elévation de privilèges8.18.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.060.00043CVE-2023-49647
20Bitcoin wallet.dat AES Encryption Padding chiffrement faible7.16.3$0-$5k$0-$5kNot DefinedOfficial Fix0.060.00000

Campagnes (1)

These are the campaigns that can be associated with the actor:

  • PlugX

IOC - Indicator of Compromise (344)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
13.112.45.157ec2-3-112-45-157.ap-northeast-1.compute.amazonaws.comPlugX12/04/2023verifiedMoyen
25.255.88.185qumachine.pelicanhub.comPlugX03/04/2023verifiedÉlevé
38.130.46.30PlugX06/11/2023verifiedÉlevé
48.212.149.44PlugX26/10/2023verifiedÉlevé
58.217.48.154PlugX12/04/2023verifiedÉlevé
68.218.37.29PlugX12/04/2023verifiedÉlevé
78.218.191.58PlugX12/04/2023verifiedÉlevé
88.218.201.52PlugX03/04/2023verifiedÉlevé
98.218.234.216PlugX25/10/2023verifiedÉlevé
108.218.242.93PlugX03/04/2023verifiedÉlevé
1113.115.129.191ec2-13-115-129-191.ap-northeast-1.compute.amazonaws.comPlugX16/11/2023verifiedMoyen
1213.115.194.155ec2-13-115-194-155.ap-northeast-1.compute.amazonaws.comPlugX16/11/2023verifiedMoyen
1313.213.157.52ec2-13-213-157-52.ap-southeast-1.compute.amazonaws.comPlugX21/04/2022verifiedMoyen
1413.229.153.26ec2-13-229-153-26.ap-southeast-1.compute.amazonaws.comPlugX26/10/2023verifiedMoyen
1513.229.238.49ec2-13-229-238-49.ap-southeast-1.compute.amazonaws.comPlugX06/11/2023verifiedMoyen
1614.161.4.152mail.s-parking.comPlugX26/10/2023verifiedÉlevé
1714.161.32.142static.vnpt.vnPlugX16/11/2023verifiedÉlevé
1816.162.44.42ec2-16-162-44-42.ap-east-1.compute.amazonaws.comPlugX26/10/2023verifiedMoyen
1918.138.107.235ec2-18-138-107-235.ap-southeast-1.compute.amazonaws.comPlugX21/04/2022verifiedMoyen
2018.163.46.232ec2-18-163-46-232.ap-east-1.compute.amazonaws.comPlugX06/11/2023verifiedMoyen
2118.179.5.105ec2-18-179-5-105.ap-northeast-1.compute.amazonaws.comPlugX12/04/2023verifiedMoyen
2220.2.65.28PlugX06/11/2023verifiedÉlevé
2320.214.1.160PlugX26/10/2023verifiedÉlevé
2423.224.239.44PlugX25/10/2023verifiedÉlevé
2523.225.71.115PlugX06/11/2023verifiedÉlevé
2627.102.106.146PlugX26/10/2023verifiedÉlevé
2727.102.106.153PlugX25/10/2023verifiedÉlevé
2827.102.118.76PlugX25/10/2023verifiedÉlevé
2934.92.30.5454.30.92.34.bc.googleusercontent.comPlugX24/01/2022verifiedMoyen
3034.92.77.165165.77.92.34.bc.googleusercontent.comPlugX16/11/2023verifiedMoyen
3134.96.224.146146.224.96.34.bc.googleusercontent.comPlugX21/04/2022verifiedMoyen
3234.96.231.241241.231.96.34.bc.googleusercontent.comPlugX03/04/2023verifiedMoyen
3334.150.33.252252.33.150.34.bc.googleusercontent.comPlugX12/04/2023verifiedMoyen
3435.77.99.82ec2-35-77-99-82.ap-northeast-1.compute.amazonaws.comPlugX16/11/2023verifiedMoyen
3535.220.176.9090.176.220.35.bc.googleusercontent.comPlugX24/01/2022verifiedMoyen
3635.220.214.142142.214.220.35.bc.googleusercontent.comPlugX21/04/2022verifiedMoyen
3735.229.246.1212.246.229.35.bc.googleusercontent.comPlugX12/04/2023verifiedMoyen
3838.47.116.103PlugX06/11/2023verifiedÉlevé
3938.47.123.94PlugX25/10/2023verifiedÉlevé
4038.47.220.85PlugX25/10/2023verifiedÉlevé
4138.47.221.162PlugX26/10/2023verifiedÉlevé
4238.54.23.192PlugX08/11/2023verifiedÉlevé
4338.54.40.60PlugX25/10/2023verifiedÉlevé
4438.54.76.128PlugX03/04/2023verifiedÉlevé
4538.54.79.103PlugX26/10/2023verifiedÉlevé
4638.60.254.243PlugX26/10/2023verifiedÉlevé
4742.99.117.92PlugX10/08/2022verifiedÉlevé
4842.99.117.95PlugX10/08/2022verifiedÉlevé
4943.132.173.7PlugX08/11/2023verifiedÉlevé
5043.135.1.200PlugX25/10/2023verifiedÉlevé
5143.136.245.27PlugX06/11/2023verifiedÉlevé
5243.153.162.95PlugX16/11/2023verifiedÉlevé
5343.154.29.157PlugX03/04/2023verifiedÉlevé
5443.155.95.97PlugX16/11/2023verifiedÉlevé
5543.229.112.202PlugX06/11/2023verifiedÉlevé
5643.229.112.204PlugX16/11/2023verifiedÉlevé
5743.229.112.205PlugX08/11/2023verifiedÉlevé
5843.229.112.206PlugX06/11/2023verifiedÉlevé
5943.231.113.62PlugX06/11/2023verifiedÉlevé
6043.242.34.12PlugX26/10/2023verifiedÉlevé
6143.242.34.30PlugX26/10/2023verifiedÉlevé
6243.248.133.54PlugX03/04/2023verifiedÉlevé
6343.252.175.119TA459PlugX24/12/2020verifiedÉlevé
6443.254.217.165PlugX10/08/2022verifiedÉlevé
6543.255.28.190PlugX12/04/2023verifiedÉlevé
6643.255.28.201PlugX03/04/2023verifiedÉlevé
6745.32.34.15445.32.34.154.vultrusercontent.comPlugX03/04/2023verifiedÉlevé
6845.32.39.1545.32.39.15.vultrusercontent.comPlugX26/10/2023verifiedÉlevé
6945.32.100.4045.32.100.40.vultrusercontent.comPlugX26/10/2023verifiedÉlevé
70XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx26/10/2023verifiedÉlevé
71XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx12/04/2023verifiedÉlevé
72XX.XX.XXX.XXxxxxxxx.xxxxxXxxxx21/04/2022verifiedÉlevé
73XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx06/11/2023verifiedÉlevé
74XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx25/10/2023verifiedÉlevé
75XX.XX.XXX.XXXxx-xx-xxx-xxx.xxxxxx.xxxxxxx-xxx.xxxXxxxx14/03/2023verifiedÉlevé
76XX.XX.X.XXxxxx08/11/2023verifiedÉlevé
77XX.XX.X.XXXxxxx26/10/2023verifiedÉlevé
78XX.XX.X.XXXXxxxx26/10/2023verifiedÉlevé
79XX.XX.X.XXXXxxxx26/10/2023verifiedÉlevé
80XX.XX.X.XXXXxxxx16/11/2023verifiedÉlevé
81XX.XX.X.XXXXxxxx26/10/2023verifiedÉlevé
82XX.XX.X.XXXXxxxx16/11/2023verifiedÉlevé
83XX.XX.X.XXXXxxxx26/10/2023verifiedÉlevé
84XX.XX.X.XXXXxxxx06/11/2023verifiedÉlevé
85XX.XX.X.XXXXxxxx26/10/2023verifiedÉlevé
86XX.XX.X.XXXXxxxx26/10/2023verifiedÉlevé
87XX.XX.XX.XXXxxxx26/10/2023verifiedÉlevé
88XX.XX.XX.XXxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxx12/04/2023verifiedÉlevé
89XX.XX.XXX.XXXXxxxx18/05/2022verifiedÉlevé
90XX.XX.XXX.XXxx.xx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxx25/10/2023verifiedÉlevé
91XX.XX.XXX.XXxx.xx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxx26/10/2023verifiedÉlevé
92XX.XX.XX.XXxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxx18/05/2022verifiedÉlevé
93XX.XX.XX.XXxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxx26/10/2023verifiedÉlevé
94XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx25/10/2023verifiedÉlevé
95XX.XX.XXX.XXxx.xxxXxxxx12/04/2023verifiedÉlevé
96XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx26/10/2023verifiedÉlevé
97XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx12/04/2023verifiedÉlevé
98XX.XX.XXX.XXXxxxx-xxxx-xx.xxxxxxxx.xxxXxxxx26/10/2023verifiedÉlevé
99XX.XX.XX.XXxx-xx-xx-xx.xxxxxx.xxxx.xxxXxxxx03/04/2023verifiedÉlevé
100XX.XXX.XX.XXXXxxxx03/04/2023verifiedÉlevé
101XX.XXX.XX.XXXXxxxx03/04/2023verifiedÉlevé
102XX.XXX.XX.XXXXxxxx18/04/2023verifiedÉlevé
103XX.XXX.XX.XXXxxxxxx XxxxxXxxxx24/04/2022verifiedÉlevé
104XX.XXX.XXX.XXXxxxx18/04/2023verifiedÉlevé
105XX.XXX.XXX.XXXXxxxx10/08/2022verifiedÉlevé
106XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxx-xx.xxxxxx.xxxxxXxxxx25/10/2023verifiedÉlevé
107XX.XXX.XXX.XXXxxxx01/02/2024verifiedÉlevé
108XX.XXX.XX.XXXXxxxx21/04/2022verifiedÉlevé
109XX.XXX.XX.XXXXxxxx10/08/2022verifiedÉlevé
110XX.XXX.XX.XXXXxxxx10/08/2022verifiedÉlevé
111XX.XXX.XX.XXXXxxxx10/08/2022verifiedÉlevé
112XX.XXX.XXX.XXXxxxx10/08/2022verifiedÉlevé
113XX.XX.XXX.XXXXxxxx25/10/2023verifiedÉlevé
114XX.XX.XXX.XXXXxxxx01/02/2024verifiedÉlevé
115XX.XXX.XXX.XXXXxxxx08/11/2023verifiedÉlevé
116XX.XXX.XXX.XXXXxxxx06/11/2023verifiedÉlevé
117XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxx18/04/2023verifiedMoyen
118XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxx12/04/2023verifiedMoyen
119XX.XXX.XXX.XXXxxxxxxxxxxxx.xxxxxxx.xxxXxxxx12/04/2023verifiedÉlevé
120XX.XXX.XXX.XXXxxxxxxxxxxxx.xxxxxxx.xxxXxxxx12/04/2023verifiedÉlevé
121XX.XXX.XXX.XXXxxxx-xxxxxxxxxxxxxx.xx.xxXxxxx03/04/2023verifiedÉlevé
122XX.XXX.XXX.XXXxxxxxxx-xxxxxxxxx.xxXxxxx03/04/2023verifiedÉlevé
123XX.XX.XXX.XXXXxxxx03/04/2023verifiedÉlevé
124XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx08/11/2023verifiedÉlevé
125XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx03/04/2023verifiedÉlevé
126XX.XXX.XXX.XXxxxxxxxxxx.xxxxxxxxx.xxxXxxxx21/04/2022verifiedÉlevé
127XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx16/11/2023verifiedÉlevé
128XX.XX.XXX.XXXxxxx03/04/2023verifiedÉlevé
129XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx06/11/2023verifiedÉlevé
130XX.XXX.XX.XXXxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx26/10/2023verifiedÉlevé
131XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxxx12/04/2023verifiedÉlevé
132XX.XXX.XX.XXXxxxx12/04/2023verifiedÉlevé
133XX.XX.XXX.XXXxxxx.xxxXxxxx03/04/2023verifiedÉlevé
134XX.XX.XXX.XXXxxxxxx.xxXxxxx21/04/2022verifiedÉlevé
135XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxxxx.xxxx.xxxXxxxx30/07/2022verifiedÉlevé
136XX.XXX.XX.XXxxxxxx-xx.xxxxxx.xxxXxxxx12/04/2023verifiedÉlevé
137XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxx.xxxXxxxx24/01/2022verifiedMoyen
138XXX.XX.XXX.XXXXxxxx01/11/2023verifiedÉlevé
139XXX.XXX.XX.XXXXxxxx03/04/2023verifiedÉlevé
140XXX.XX.XXX.XXXXxxxx03/04/2023verifiedÉlevé
141XXX.XX.XXX.XXXXxxxx12/04/2023verifiedÉlevé
142XXX.XX.XX.XXxxx.xx.xx.xx.xxxxxxxx.xxxXxxxx21/04/2022verifiedÉlevé
143XXX.XX.XX.XXXXxxxx26/10/2023verifiedÉlevé
144XXX.XX.XX.XXxxx.xx.xx.xx.xxxxxx.xxxx.xxxXxxxx10/08/2022verifiedÉlevé
145XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxx.xxxx.xxxXxxxx10/08/2022verifiedÉlevé
146XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxx.xxxx.xxxXxxxx26/10/2023verifiedÉlevé
147XXX.XX.XXX.XXXXxxxx26/10/2023verifiedÉlevé
148XXX.XX.XX.XXXXxxxx10/08/2022verifiedÉlevé
149XXX.XX.XX.XXXXxxxx03/04/2023verifiedÉlevé
150XXX.XX.XX.XXXXxxxx26/10/2023verifiedÉlevé
151XXX.XX.XX.XXXXxxxx26/10/2023verifiedÉlevé
152XXX.XX.XX.XXXXxxxx03/04/2023verifiedÉlevé
153XXX.XX.XX.XXXXxxxx03/04/2023verifiedÉlevé
154XXX.XX.XX.XXXXxxxx03/04/2023verifiedÉlevé
155XXX.XXX.XXX.XXXXxxxx26/10/2023verifiedÉlevé
156XXX.XXX.XXX.XXXXxxxx26/10/2023verifiedÉlevé
157XXX.XXX.XXX.XXXxxxxxx XxxxxXxxxx05/05/2022verifiedÉlevé
158XXX.XXX.XXX.XXXxxxx10/08/2022verifiedÉlevé
159XXX.XXX.XX.XXXxxxx03/04/2023verifiedÉlevé
160XXX.XXX.XXX.XXXXxxxx12/04/2023verifiedÉlevé
161XXX.XXX.XX.XXXXxxxx26/10/2023verifiedÉlevé
162XXX.XXX.XX.XXXXxxxx26/10/2023verifiedÉlevé
163XXX.XXX.XX.XXXXxxxx26/10/2023verifiedÉlevé
164XXX.XXX.XX.XXXXxxxx25/10/2023verifiedÉlevé
165XXX.XXX.XX.XXXXxxxx06/11/2023verifiedÉlevé
166XXX.XXX.XXX.XXXxxxx03/04/2023verifiedÉlevé
167XXX.XXX.XX.XXXxxxx21/04/2022verifiedÉlevé
168XXX.XXX.XX.XXXxxxx21/04/2022verifiedÉlevé
169XXX.XXX.XXX.XXXxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxx14/03/2023verifiedÉlevé
170XXX.XXX.XX.XXXxxxx26/10/2023verifiedÉlevé
171XXX.XXX.XXX.XXXXxxxx12/04/2023verifiedÉlevé
172XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxx.xxxx.xxxXxxxx10/08/2022verifiedÉlevé
173XXX.XXX.XXX.XXXXxxxx03/04/2023verifiedÉlevé
174XXX.XXX.XXX.XXXXxxxx12/04/2023verifiedÉlevé
175XXX.XXX.XXX.XXXXxxxx12/04/2023verifiedÉlevé
176XXX.XXX.XX.XXXXxxxx10/08/2022verifiedÉlevé
177XXX.XXX.XX.XXXXxxxxxx XxxxxXxxxx24/04/2022verifiedÉlevé
178XXX.XXX.XXX.XXXXxxxx12/04/2023verifiedÉlevé
179XXX.XXX.XXX.XXXxxxx13/02/2024verifiedÉlevé
180XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxx.xxxXxxxx21/04/2022verifiedÉlevé
181XXX.XXX.X.XXXXxxxx25/10/2023verifiedÉlevé
182XXX.XXX.X.XXXXxxxx25/10/2023verifiedÉlevé
183XXX.XXX.XX.XXXxxxx26/10/2023verifiedÉlevé
184XXX.XXX.XX.XXXxxxx26/10/2023verifiedÉlevé
185XXX.XXX.XX.XXXxxxx26/10/2023verifiedÉlevé
186XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxx12/04/2023verifiedMoyen
187XXX.XXX.XX.XXXxxxx26/10/2023verifiedÉlevé
188XXX.XXX.XXX.XXXxxxx25/10/2023verifiedÉlevé
189XXX.XXX.XXX.XXXXxxxx26/10/2023verifiedÉlevé
190XXX.XXX.XXX.XXXxxxx25/10/2023verifiedÉlevé
191XXX.XX.XX.XXXXxxxx12/04/2023verifiedÉlevé
192XXX.XXX.X.XXXXxxxx26/10/2023verifiedÉlevé
193XXX.XXX.XX.XXXxxxx03/04/2023verifiedÉlevé
194XXX.XXX.XXX.XXXxxxx12/04/2023verifiedÉlevé
195XXX.XXX.XX.XXXxxxx12/04/2023verifiedÉlevé
196XXX.XXX.XX.XXXXxxxx12/04/2023verifiedÉlevé
197XXX.XXX.XX.XXXxxx-xx-xxx-xxx-.xxxxxxx-xxxXxxxx12/04/2023verifiedÉlevé
198XXX.XXX.XX.XXXxxx-xxx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxx26/10/2023verifiedÉlevé
199XXX.XXX.XX.XXXXxxxx30/07/2022verifiedÉlevé
200XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxx03/04/2023verifiedÉlevé
201XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxx10/08/2022verifiedÉlevé
202XXX.XX.XXX.XXxxxxxxx.xxx.xxxxxXxxxx26/10/2023verifiedÉlevé
203XXX.XXX.XXX.XXxxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxx18/04/2023verifiedÉlevé
204XXX.XX.XX.XXXXxxxx25/10/2023verifiedÉlevé
205XXX.XXX.XXX.XXXXxxxx25/10/2023verifiedÉlevé
206XXX.XXX.XXX.XXXXxxxx25/10/2023verifiedÉlevé
207XXX.XXX.XXX.XXXXxxxx25/10/2023verifiedÉlevé
208XXX.XXX.XXX.XXXXxxxx25/10/2023verifiedÉlevé
209XXX.XXX.XXX.XXXXxxxx25/10/2023verifiedÉlevé
210XXX.XXX.XXX.XXXXxxxx21/04/2022verifiedÉlevé
211XXX.XXX.XXX.XXXXxxxx12/04/2023verifiedÉlevé
212XXX.XXX.XXX.XXXxxxx03/04/2023verifiedÉlevé
213XXX.XXX.XXX.XXXxxxx03/04/2023verifiedÉlevé
214XXX.XXX.XXX.XXXxxxx21/04/2022verifiedÉlevé
215XXX.XXX.XXX.XXXxxxx25/10/2023verifiedÉlevé
216XXX.XXX.XXX.XXXxxxxxx.xxxx.xxXxxxx06/11/2023verifiedÉlevé
217XXX.XX.XXX.XXXxxxx12/04/2023verifiedÉlevé
218XXX.XX.XXX.XXXxxxx12/04/2023verifiedÉlevé
219XXX.XX.XXX.XXXXxxxx12/04/2023verifiedÉlevé
220XXX.XX.XXX.XXXXxxxx12/04/2023verifiedÉlevé
221XXX.XXX.XXX.XXXXxxxx21/04/2022verifiedÉlevé
222XXX.XX.XXX.XXXXxxxx08/11/2023verifiedÉlevé
223XXX.XX.XX.XXXxxx-xx-xx-xxx.xxx.xxXxxxx26/10/2023verifiedÉlevé
224XXX.XXX.XX.XXXxxxx16/11/2023verifiedÉlevé
225XXX.XXX.XXX.XXXXxxxx13/02/2024verifiedÉlevé
226XXX.XX.XXX.XXXxxxx06/11/2023verifiedÉlevé
227XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxxxx.xxxxxXxxxx21/04/2022verifiedÉlevé
228XXX.XXX.XX.XXXXxxxx26/10/2023verifiedÉlevé
229XXX.XXX.XXX.XXXxxxx12/04/2023verifiedÉlevé
230XXX.XX.XXX.XXXXxxxx12/04/2023verifiedÉlevé
231XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx12/04/2023verifiedÉlevé
232XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx12/04/2023verifiedÉlevé
233XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx03/04/2023verifiedÉlevé
234XXX.XX.XXX.Xxxx.xx.xxx.x.xxxxxxxxxxxxxxxx.xxxXxxxx18/04/2023verifiedÉlevé
235XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx26/10/2023verifiedÉlevé
236XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx12/04/2023verifiedÉlevé
237XXX.XXX.XX.XXxxxxx.xxxxxxXxxxx26/10/2023verifiedÉlevé
238XXX.XX.XX.XXXXxxxx25/10/2023verifiedÉlevé
239XXX.XX.XX.XXXXxxxx25/10/2023verifiedÉlevé
240XXX.XX.XX.XXXxxxx26/10/2023verifiedÉlevé
241XXX.XX.XX.XXXxxxx25/10/2023verifiedÉlevé
242XXX.XX.XX.XXXxxxx25/10/2023verifiedÉlevé
243XXX.XX.XX.XXXxxxx26/10/2023verifiedÉlevé
244XXX.XX.XX.XXXxxxx25/10/2023verifiedÉlevé
245XXX.XXX.XXX.XXXxxxx18/05/2022verifiedÉlevé
246XXX.XXX.XXX.XXXXxxxx18/05/2022verifiedÉlevé
247XXX.XXX.XXX.XXXXxxxx18/05/2022verifiedÉlevé
248XXX.XXX.XXX.XXXxxxxx.xx-xxx-xxx-xxx.xxXxxxx21/04/2022verifiedÉlevé
249XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx03/04/2023verifiedÉlevé
250XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx21/04/2022verifiedÉlevé
251XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx18/05/2022verifiedÉlevé
252XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx18/04/2023verifiedÉlevé
253XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxx21/04/2022verifiedÉlevé
254XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxx18/05/2022verifiedÉlevé
255XXX.XXX.XX.XXXXxxxx26/10/2023verifiedÉlevé
256XXX.XXX.XX.XXXxxxx03/04/2023verifiedÉlevé
257XXX.XX.XXX.XXXxxxx12/04/2023verifiedÉlevé
258XXX.XX.XXX.XXXxxxx24/01/2022verifiedÉlevé
259XXX.XX.XXX.XXXXxxxx21/04/2022verifiedÉlevé
260XXX.XX.XX.XXXXxxxx26/10/2023verifiedÉlevé
261XXX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxx26/10/2023verifiedÉlevé
262XXX.XX.XXX.XXXxxxx18/04/2023verifiedÉlevé
263XXX.XX.XXX.XXXXxxxx18/04/2023verifiedÉlevé
264XXX.XX.XXX.XXXXxxxx18/04/2023verifiedÉlevé
265XXX.XX.XX.XXXXxxxx12/04/2023verifiedÉlevé
266XXX.XXX.XX.XXXXxxxx06/11/2023verifiedÉlevé
267XXX.XXX.XX.XXXXxxxx25/10/2023verifiedÉlevé
268XXX.XXX.XX.XXXXxxxx16/11/2023verifiedÉlevé
269XXX.XXX.XX.XXXXxxxx06/11/2023verifiedÉlevé
270XXX.XXX.XX.XXXXxxxx10/08/2022verifiedÉlevé
271XXX.XXX.XXX.XXXXxxxx10/08/2022verifiedÉlevé
272XXX.XXX.XXX.XXXxxxx06/11/2023verifiedÉlevé
273XXX.XXX.XXX.XXXXxxxx26/10/2023verifiedÉlevé
274XXX.XXX.XX.XXXXxxxx24/01/2022verifiedÉlevé
275XXX.XXX.XX.XXXxxxx24/01/2022verifiedÉlevé
276XXX.XXX.XXX.XXXxxxx18/05/2022verifiedÉlevé
277XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx18/05/2022verifiedÉlevé
278XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx25/10/2023verifiedÉlevé
279XXX.XXX.XXX.Xxxx.xxx.xxx.x.xxxxxxxxxxxxxxxx.xxxXxxxx21/04/2022verifiedÉlevé
280XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxx03/04/2023verifiedÉlevé
281XXX.XX.XXX.XXXxxxx18/05/2022verifiedÉlevé
282XXX.XX.XXX.XXxxxx18/05/2022verifiedÉlevé
283XXX.XX.XXX.XXXxxxx26/10/2023verifiedÉlevé
284XXX.XX.XXX.XXXxxxx10/08/2022verifiedÉlevé
285XXX.XX.XXX.XXXXxxxx10/08/2022verifiedÉlevé
286XXX.XXX.XX.XXXXxxxx18/04/2023verifiedÉlevé
287XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx26/10/2023verifiedÉlevé
288XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxx12/04/2023verifiedÉlevé
289XXX.XX.XXX.XXXXxxxx03/04/2023verifiedÉlevé
290XXX.XX.XXX.XXXXxxxx03/04/2023verifiedÉlevé
291XXX.XX.XXX.XXXxxxx24/01/2022verifiedÉlevé
292XXX.XXX.XXX.XXXXxxxx26/10/2023verifiedÉlevé
293XXX.XXX.XXX.XXXXxxxx06/11/2023verifiedÉlevé
294XXX.XXX.XXX.XXXXxxxx25/10/2023verifiedÉlevé
295XXX.XXX.XXX.XXXXxxxx26/10/2023verifiedÉlevé
296XXX.XXX.XXX.XXXXxxxx26/10/2023verifiedÉlevé
297XXX.XXX.XX.XXXxxx-xxx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxx21/04/2022verifiedÉlevé
298XXX.XXX.XX.XXXxxxx25/10/2023verifiedÉlevé
299XXX.XXX.XX.XXXxxxx24/01/2022verifiedÉlevé
300XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxx.xxxx.xxxXxxxx12/04/2023verifiedÉlevé
301XXX.XXX.XXX.XXxxxxxxxxxxx.xxxxxxx.xxxXxxxx25/10/2023verifiedÉlevé
302XXX.XXX.XXX.XXXXxxxx24/01/2022verifiedÉlevé
303XXX.XXX.XX.XXXXxxxx25/10/2023verifiedÉlevé
304XXX.XXX.XX.XXXXxxxx26/10/2023verifiedÉlevé
305XXX.XXX.XX.XXXXxxxx21/04/2022verifiedÉlevé
306XXX.XXX.XXX.XXXXxxxx06/11/2023verifiedÉlevé
307XXX.XXX.XXX.XXXXxxxx06/11/2023verifiedÉlevé
308XXX.XXX.XX.XXXXxxxx25/10/2023verifiedÉlevé
309XXX.XXX.XXX.XXXxxxxxx XxxxxXxxxx24/04/2022verifiedÉlevé
310XXX.XXX.XXX.XXXxxxx10/08/2022verifiedÉlevé
311XXX.XXX.XXX.XXXXxxxx24/01/2022verifiedÉlevé
312XXX.XXX.XX.XXXXxxxx21/04/2022verifiedÉlevé
313XXX.XXX.XX.XXXXxxxx12/04/2023verifiedÉlevé
314XXX.XXX.XXX.XXXxxx.xxxxxxxxxxxxxxxxx.xxxXxxxx21/04/2022verifiedÉlevé
315XXX.XX.XXX.XXXxxxx03/04/2023verifiedÉlevé
316XXX.XXX.XXX.XXXxxxx24/01/2022verifiedÉlevé
317XXX.XX.XX.XXXXxxxx16/11/2023verifiedÉlevé
318XXX.XXX.XX.XXXxxxx16/11/2023verifiedÉlevé
319XXX.XXX.XX.XXXXxxxx09/01/2023verifiedÉlevé
320XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx03/04/2023verifiedÉlevé
321XXX.XXX.XXX.XXXxxxx26/10/2023verifiedÉlevé
322XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx18/05/2022verifiedÉlevé
323XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx25/10/2023verifiedÉlevé
324XXX.XXX.XX.XXXXxxxx12/04/2023verifiedÉlevé
325XXX.XXX.XXX.XXXxxxx13/02/2024verifiedÉlevé
326XXX.XXX.XX.XXXxxxx26/10/2023verifiedÉlevé
327XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx18/05/2022verifiedÉlevé
328XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx03/04/2023verifiedÉlevé
329XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx21/04/2022verifiedÉlevé
330XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx03/04/2023verifiedÉlevé
331XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx26/10/2023verifiedÉlevé
332XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx18/05/2022verifiedÉlevé
333XXX.XXX.XXX.XXXXxxxx13/02/2024verifiedÉlevé
334XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx26/10/2023verifiedÉlevé
335XXX.XX.XXX.XXXXxxxx18/05/2022verifiedÉlevé
336XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx25/10/2023verifiedÉlevé
337XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxx21/04/2022verifiedÉlevé
338XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxx.xxx.xxXxxxx18/04/2023verifiedÉlevé
339XXX.XX.XX.XXXXxxxx16/11/2023verifiedÉlevé
340XXX.XX.XX.XXXXxxxx16/11/2023verifiedÉlevé
341XXX.XX.XX.XXXXxxxx01/02/2024verifiedÉlevé
342XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxx.xxxXxxxx26/10/2023verifiedÉlevé
343XXX.XX.XXX.XXXxxxxxxxxxxxxxxxx.xxxxxxx.xxxxxXxxxx04/01/2023verifiedÉlevé
344XXX.XXX.XXX.XXXXxxxx26/10/2023verifiedÉlevé

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-22, CWE-23, CWE-24, CWE-29Path TraversalpredictiveÉlevé
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveÉlevé
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
4T1059CWE-94, CWE-1321Argument InjectionpredictiveÉlevé
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
6TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveÉlevé
8TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveÉlevé
9TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
10TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
11TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveÉlevé
12TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
13TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
14TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveÉlevé
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
16TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
17TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveÉlevé
18TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveÉlevé
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
20TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
21TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
22TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveÉlevé
23TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé
24TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveÉlevé

IOA - Indicator of Attack (387)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/.envpredictiveFaible
2File/admin/action/new-father.phppredictiveÉlevé
3File/admin/clientview.phppredictiveÉlevé
4File/admin/edit_teacher.phppredictiveÉlevé
5File/admin/fields/manage_field.phppredictiveÉlevé
6File/admin/index.phppredictiveÉlevé
7File/admin/list_localuser.phppredictiveÉlevé
8File/admin/orders/view_order.phppredictiveÉlevé
9File/admin/regester.phppredictiveÉlevé
10File/admin/update-clients.phppredictiveÉlevé
11File/admin_ping.htmpredictiveÉlevé
12File/admin_route/dec_service_credits.phppredictiveÉlevé
13File/admin_route/inc_service_credits.phppredictiveÉlevé
14File/api/cron/settings/setJob/predictiveÉlevé
15File/api/sys/set_passwdpredictiveÉlevé
16File/api/v1/terminal/sessions/?limit=1predictiveÉlevé
17File/app/api/controller/default/Sqlite.phppredictiveÉlevé
18File/application/index/controller/Databasesource.phppredictiveÉlevé
19File/application/index/controller/Icon.phppredictiveÉlevé
20File/application/index/controller/Screen.phppredictiveÉlevé
21File/application/plugins/controller/Upload.phppredictiveÉlevé
22File/apply.cgipredictiveMoyen
23File/apps/reg_go.phppredictiveÉlevé
24File/arch/x86/mm/cpu_entry_area.cpredictiveÉlevé
25File/authenticationendpoint/login.dopredictiveÉlevé
26File/billing/bill/edit/predictiveÉlevé
27File/bin/boapredictiveMoyen
28File/boaform/device_reset.cgipredictiveÉlevé
29File/boafrm/formMapDelDevicepredictiveÉlevé
30File/bsms_ci/index.php/user/edit_user/predictiveÉlevé
31File/cgi-bin/cstecgi.cgipredictiveÉlevé
32File/cgi-bin/cstecgi.cgi?action=loginpredictiveÉlevé
33File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveÉlevé
34File/cgi-bin/info.cgipredictiveÉlevé
35File/cgi-bin/koha/catalogue/search.plpredictiveÉlevé
36File/cgi-bin/mainfunction.cgipredictiveÉlevé
37File/cgi-bin/nas_sharing.cgipredictiveÉlevé
38File/cgi-bin/R14.2/cgi-bin/R14.2/host.plpredictiveÉlevé
39File/cgi-bin/R14.2/easy1350.plpredictiveÉlevé
40File/cgi-bin/system_mgr.cgipredictiveÉlevé
41File/cgi-bin/wlogin.cgipredictiveÉlevé
42File/classes/Login.phppredictiveÉlevé
43File/classes/Users.phppredictiveÉlevé
44File/config/getuserpredictiveÉlevé
45File/core/redirectpredictiveÉlevé
46File/xxxxxxxxx/xxxxxxxx/*?xxxxx=xpredictiveÉlevé
47File/xxxxx/xxxxxpredictiveMoyen
48File/xxxxxxxxxxx/xxxxxxxxx.xxxxpredictiveÉlevé
49File/xxx.xxxpredictiveMoyen
50File/xxx_xxxxxxxx/predictiveÉlevé
51File/xxxxxxxx/xxxxxxxxxxx.xxxpredictiveÉlevé
52File/xxx/xxx_xxxx.xxxpredictiveÉlevé
53File/xxxxx/xxxx.xxxpredictiveÉlevé
54File/xxxxxxx/xxxxxxxxxx/xxxxxx/xxx_xxxx/xxxxxx.xxxpredictiveÉlevé
55File/xxxxxx/predictiveMoyen
56File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveÉlevé
57File/xxxxxx/xxxxxxxxxxxpredictiveÉlevé
58File/x/xxxxxxxxxxxxxpredictiveÉlevé
59File/xxxx.xxxpredictiveMoyen
60File/xxxx/xxxxxpredictiveMoyen
61File/xxx/xxxxxxx_xxxxxxx.xxxpredictiveÉlevé
62File/xxxxx.xxxpredictiveMoyen
63File/xxxxx.xxx?xxx=xxxx&xxxx=xxxxxxxx&xxxxxx=xxxxxpredictiveÉlevé
64File/xxxxx_xx/xxx_xxxxxxxx_xxxxxxx.xxx?x=xxx_xxxpredictiveÉlevé
65File/xxxx_xxxxxxxxx_xxxxxxx.xxxpredictiveÉlevé
66File/xxxxxxx?xxxxxx=xxxxxxxxxpredictiveÉlevé
67File/xxxxx/xxxxxxxxpredictiveÉlevé
68File/xxxxxx/xxxx.xxxpredictiveÉlevé
69File/xxxxxx/xxxxxx_xxxx.xxxpredictiveÉlevé
70File/xxxxxx/xxxx.xxxpredictiveÉlevé
71File/xxxxxxx/xxxxxxxx/xx_xxxxx.xxxpredictiveÉlevé
72File/xxxxxxxx/xxxxx/xxxxxx_xxxxxxx-xxxxxxxxxx.xxxpredictiveÉlevé
73File/xxxxx/xxxxxxxxxxx/xxxxpredictiveÉlevé
74File/xxx/xx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xpredictiveÉlevé
75File/xxx/xxxx.xxxpredictiveÉlevé
76File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveÉlevé
77File/xxx/xxxxxx/xxxxxxxxpredictiveÉlevé
78File/xxxxxx/xxxxx/xxxxx.xxx?xxx_xxxxxxxpredictiveÉlevé
79File/xxxxxx/xxxxx.xxxpredictiveÉlevé
80File/xxxxxxx/xxxxxx_xxxxxxxx_xxxxpredictiveÉlevé
81File/xxxx.xxxpredictiveMoyen
82File/xxx/xxxxxxxxxx/xxxxxxx.xxxpredictiveÉlevé
83File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveÉlevé
84File/xxxxxxxx.xxxpredictiveÉlevé
85File/xxxxxxxxx/xxxxxxxx.xxxpredictiveÉlevé
86File/xxxxxx-xxxxxxx/xxxxx-xxxxxxx.xxxpredictiveÉlevé
87File/xxxxxxx/predictiveMoyen
88File/xx/xxx-xxxxxxpredictiveÉlevé
89File/xxx/xxx/xxxx/xxxx_xxxxxx.xxxpredictiveÉlevé
90File/xxxxx_xxxxxxxxxx/xxxx_xxxxx/predictiveÉlevé
91File/xxxxxxxx/xxxxxxxx.xxxpredictiveÉlevé
92File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveÉlevé
93Filexxxxxx-xxxxxxx.xxxpredictiveÉlevé
94Filexxxxxx.xxxpredictiveMoyen
95Filexxxxxxx.xxxpredictiveMoyen
96Filexxx-xxxxxxxx.xxxpredictiveÉlevé
97Filexxxxxxxxx.xxxpredictiveÉlevé
98Filexxx/xxxx_xxxx_xxxxxx.xxxpredictiveÉlevé
99Filexxxxx.xxx?xxxx=xxxxxxx&xxxxxx_xxxxx_xx=predictiveÉlevé
100Filexxxxx/xxxxxxx.xxxpredictiveÉlevé
101Filexxxxx/xx_xxxx.xxxpredictiveÉlevé
102Filexxxxx/xxxxx.xxxpredictiveÉlevé
103Filexxxxx/xxxxx.xxxpredictiveÉlevé
104Filexxxxx/xxxxxxx-xxxxxx.xxxpredictiveÉlevé
105Filexxx.xxxpredictiveFaible
106Filexxxx/xxxxxxxxx.xxxpredictiveÉlevé
107Filexxx/xxxx/xxxxxxxxx.xxxpredictiveÉlevé
108Filexxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveÉlevé
109Filexxxxxxxxxxxx/xxxx-xxx-xxxx/xxxxxx/xxxxx/xxx/xxxx/xxxxxx.xxxpredictiveÉlevé
110Filexxxxx.xxxpredictiveMoyen
111Filexxxxxx/xxxxxxx/xxxxxxxxx.xxxpredictiveÉlevé
112Filexxxxxxxxxx-xxxx.xxxpredictiveÉlevé
113Filexxxxxxxxxx_xxxxxx.xxxpredictiveÉlevé
114Filexxxxx-xxxx/xxxxxx.xpredictiveÉlevé
115Filexxxxx-xxxxxx-xxxxx-xxx.xxpredictiveÉlevé
116Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveÉlevé
117Filexxxxxxx.xxxpredictiveMoyen
118Filexxxxx.xxxpredictiveMoyen
119Filexxxx_xxxxxxx.xxxpredictiveÉlevé
120Filexxxxxx/xxxxx/xxxxx.xxxpredictiveÉlevé
121Filexxxx_xxxxxxx.xxxpredictiveÉlevé
122Filexx_xxx.xxpredictiveMoyen
123Filexxxxxxx/xxxxx-xxxxx-xxx-xxxxxxxx-xxxxx.xxxpredictiveÉlevé
124Filexxxxxxx/xxxxx-xxxxxxxxxxx-xxx-xxxxxxxxx.xxxpredictiveÉlevé
125Filexxxxxxx/xxxxxx.xxxpredictiveÉlevé
126Filexxxxxxx/xxxxxx.xxxpredictiveÉlevé
127Filexxxxx.xxxpredictiveMoyen
128Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
129Filexxxxxxx_xxxx.xxxpredictiveÉlevé
130Filexxxx/xxx/xxxxxxx/xxxxxxxx/xxxxxx.xxxpredictiveÉlevé
131Filexxxx/xxxxx/xxxxxx.xxxpredictiveÉlevé
132Filexxxxxx/x.xpredictiveMoyen
133Filexxxxxxxx.xxxpredictiveMoyen
134Filexxxxx.xxxpredictiveMoyen
135Filexxxxxxxxxxx/xxxxxxxx/xxx/xxxx_xxxx/xxxxxxx/xx_xxxxxxxx.xxxpredictiveÉlevé
136Filexxxxxxxx.xxxpredictiveMoyen
137Filexxxxxxxx_xxxxxx.xxxpredictiveÉlevé
138Filexxxxxxx/xxx/xxx.xpredictiveÉlevé
139Filexxxxx.xpredictiveFaible
140Filexxxxx.xxxpredictiveMoyen
141Filexxxx.xxxpredictiveMoyen
142Filexx_xxxx.xxxpredictiveMoyen
143Filexx/xxxxxxxxxxx.xpredictiveÉlevé
144Filexxxxxxxxx/xxxxxxxxx_xxxxxxx.xxxpredictiveÉlevé
145Filexxxxxxxxxx.xxxpredictiveÉlevé
146Filexxxx.xxxpredictiveMoyen
147Filexxxx_xxxxxxx.xxx.xxxpredictiveÉlevé
148Filexxxxxxxxx.xxxpredictiveÉlevé
149Filexxxxxxxxx.xxpredictiveMoyen
150Filexx/xxx/xxxx_xxxxx.xpredictiveÉlevé
151Filexxx/xxxxxx.xxxpredictiveÉlevé
152Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveÉlevé
153Filexxxxx.xxxpredictiveMoyen
154Filexxxxx.xxpredictiveMoyen
155Filexxxxx.xxxpredictiveMoyen
156Filexxxxxxx.xxxpredictiveMoyen
157Filexxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
158Filexxxxxxxxx/xxxxxxx_xxxx/xxxxxxxxx/xxxxxx_xxxx.xxxpredictiveÉlevé
159Filexx/xxxxx/xxxxxx.xxpredictiveÉlevé
160Filexxxxxxxxxxx.xxxpredictiveÉlevé
161Filexxxx/xxx/xxxxx/xxx/xxxx/xxxxxxxxx.xxxxpredictiveÉlevé
162Filexxxxxx/xxxxxxx/xxxxx.xpredictiveÉlevé
163Filexxxx.xxxpredictiveMoyen
164Filexx_xxx.xpredictiveMoyen
165Filexxxxxxxxx.xxxpredictiveÉlevé
166Filexxxxx-xxxxxx-xxxxxx.xxxxpredictiveÉlevé
167Filexxxxx.xxxpredictiveMoyen
168Filexxxxx.xxxpredictiveMoyen
169Filexxxxxxxxxxxx.xxxpredictiveÉlevé
170Filexxx.xpredictiveFaible
171Filexxxxxxxxx.xxxpredictiveÉlevé
172Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveÉlevé
173Filexxxx.xpredictiveFaible
174Filexxx.xxxpredictiveFaible
175Filexxxxx_xxxxxxx.xxxpredictiveÉlevé
176Filexxxxx_xxxxxx_xxxxxx.xxxpredictiveÉlevé
177Filexxxxxxx.xxxpredictiveMoyen
178Filexxxx.xxxpredictiveMoyen
179Filexxxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictiveÉlevé
180Filexxxx/xxxx_xxxxxx.xxxpredictiveÉlevé
181Filexxxxxxxx.xxpredictiveMoyen
182Filexxxxx/xxxxxxx.xxxpredictiveÉlevé
183Filexxxxxxxxx.xxpredictiveMoyen
184Filexxxxxxxx.xxxpredictiveMoyen
185Filexxxxxxx.xxxpredictiveMoyen
186Filexxxxx_xxx_xxxxxxpredictiveÉlevé
187Filexxxxxxxx_xxxx_xxxxxxx_xxxxxx.xxxpredictiveÉlevé
188Filexxxxx.xxxpredictiveMoyen
189Filexxxxx.xxxpredictiveMoyen
190Filexxxxxxxx.xxxpredictiveMoyen
191Filexxxxxxxxxx.xxxpredictiveÉlevé
192Filexxxxxxx/xxxxx.xxxpredictiveÉlevé
193Filexxxxxx.xxpredictiveMoyen
194Filexxxxxx-xxxxxxxxxx.xxxpredictiveÉlevé
195Filexxxxxx/xxx.xxxpredictiveÉlevé
196Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveÉlevé
197Filexxxxx.xxxpredictiveMoyen
198Filexx-xxxxxx.xpredictiveMoyen
199Filexxxx_xxxxxxx.xxxpredictiveÉlevé
200Filexxxxxxxxxxxx.xxpredictiveÉlevé
201Filexxx/xxxx/xxxx/xxx/xxxxxxxx/xxxx/xxxxx/xxxxxxx.xxxxpredictiveÉlevé
202Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
203Filexxx/xxxx.xxpredictiveMoyen
204Filexxx/xxxx_xx_xxx.xpredictiveÉlevé
205Filexxxxx_xxxx.xxxpredictiveÉlevé
206Filexxxxxx.xpredictiveMoyen
207Filexxxxxxxxxxxxxx.xxxpredictiveÉlevé
208Filexxxxxxx.xxxpredictiveMoyen
209Filexxxx-xxxxx.xxxpredictiveÉlevé
210Filexxxx-xxxxxxxx.xxxpredictiveÉlevé
211Filexxxxxxxxx.xxxpredictiveÉlevé
212Filexxxxxx-xxxxx.xxxpredictiveÉlevé
213Filexxxxxx-xxxxxxxx.xxxpredictiveÉlevé
214Filexxxxxx_xxxx.xxxpredictiveÉlevé
215Filexxxxxx_xxxxxxx.xxxpredictiveÉlevé
216Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveÉlevé
217Filexxxx_xxxxx.xxxpredictiveÉlevé
218Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveÉlevé
219Filexxxxxxxxx.xxxpredictiveÉlevé
220Filexxxxxxxx.xxxpredictiveMoyen
221Filexxxxxx.xxxpredictiveMoyen
222Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxxx?xx=xpredictiveÉlevé
223Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictiveÉlevé
224Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxxpredictiveÉlevé
225Filexx-xxxxxxxx/xxxx.xxxpredictiveÉlevé
226Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveÉlevé
227Filexxxx.xxpredictiveFaible
228File\xxx\xxxxx\xxxxxx.xxxpredictiveÉlevé
229File__xxx/xxxxxxxx/xxxxxx/xxxx/xxxxxx-xxxx?xxxxxx_xxxx=xxxxpredictiveÉlevé
230Library/xxx/xxx/xxx/xxxx/xxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveÉlevé
231Library/_xxx_xxx/xxxxx.xxxpredictiveÉlevé
232Libraryxx/xxx/xxxx_xxxxxx.xxxpredictiveÉlevé
233Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveÉlevé
234Libraryxxxx/xxx/xxxxxx.xxxpredictiveÉlevé
235Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveÉlevé
236Libraryxxxxxxxxxx.xxxpredictiveÉlevé
237Libraryxxxx-xxxxxxxxxx/xxx/xxxx/xxxxxxxxxx/xxxx_xxxxxxxxx.xxpredictiveÉlevé
238Libraryxxxxx/xxxxxx/xxx/xxxxx/xxxxx.xxxxx_xx.xxxpredictiveÉlevé
239Libraryxxxxxx.xxxpredictiveMoyen
240Argument%xxxxxx{}%predictiveMoyen
241Argumentx_xxxx_xxxxxxpredictiveÉlevé
242Argumentxx/xxpredictiveFaible
243ArgumentxxxxxxxpredictiveFaible
244Argumentxxxxx_xxpredictiveMoyen
245Argumentxxxxxx_xxxxxxxxxxxpredictiveÉlevé
246ArgumentxxxxxxxxxxxxxpredictiveÉlevé
247Argumentxxx_xxxx_xxpredictiveMoyen
248ArgumentxxxxxxpredictiveFaible
249ArgumentxxxxxxxxpredictiveMoyen
250ArgumentxxxxxpredictiveFaible
251ArgumentxxxxxxpredictiveFaible
252Argumentxxxx_xxx_xxxxpredictiveÉlevé
253ArgumentxxxpredictiveFaible
254ArgumentxxxxxxxxpredictiveMoyen
255ArgumentxxxxxxxxxxpredictiveMoyen
256Argumentxxxxx_xxpredictiveMoyen
257Argumentxxxxxx xxxx xxxxpredictiveÉlevé
258ArgumentxxxxxxxxxxxxxxpredictiveÉlevé
259ArgumentxxxxxxxpredictiveFaible
260ArgumentxxxxxxpredictiveFaible
261Argumentxxxx.xx/xxxx.xxxxxxxx/xxxx.xxxxx/xxxx.xxxxxxxpredictiveÉlevé
262ArgumentxxxxxpredictiveFaible
263ArgumentxxxxpredictiveFaible
264Argumentxxx_xxpredictiveFaible
265ArgumentxxxxxxxxxxxpredictiveMoyen
266ArgumentxxxxpredictiveFaible
267ArgumentxxxxxxxxxpredictiveMoyen
268Argumentxxxxxx_xxx_xxpredictiveÉlevé
269Argumentxxxxxxxx[xxxx_xxx]predictiveÉlevé
270Argumentxxxxxx/xxxxxxpredictiveÉlevé
271ArgumentxxxxpredictiveFaible
272ArgumentxxxxpredictiveFaible
273ArgumentxxxxxxxxpredictiveMoyen
274ArgumentxxxxxxxpredictiveFaible
275ArgumentxxxxxxxpredictiveFaible
276Argumentxxxxxx_xxxx_xxpredictiveÉlevé
277ArgumentxxxxxxxxxpredictiveMoyen
278Argumentxxxxxxxxx/xxxxxxxxpredictiveÉlevé
279Argumentxxxxx/xxxxx/xxxxx/xxxxxxxpredictiveÉlevé
280ArgumentxxxxxxxxxxxxxxxxxxxpredictiveÉlevé
281Argumentxxxxxx_xxxxxx_xxxxxpredictiveÉlevé
282ArgumentxxxxxxxxxxpredictiveMoyen
283ArgumentxxxxpredictiveFaible
284ArgumentxxxxpredictiveFaible
285Argumentxxxx xxxxxxxpredictiveMoyen
286ArgumentxxxxxxxxpredictiveMoyen
287Argumentxxxx_xxxxpredictiveMoyen
288ArgumentxxpredictiveFaible
289ArgumentxxpredictiveFaible
290ArgumentxxpredictiveFaible
291ArgumentxxxxxxxxxxxxxxxxpredictiveÉlevé
292ArgumentxxxxxxxxxpredictiveMoyen
293ArgumentxxxxxpredictiveFaible
294ArgumentxxxxxpredictiveFaible
295ArgumentxxxxxxxxxpredictiveMoyen
296Argumentxx/xxxx/xxxx/xxxx/xxx/xxxxxxxpredictiveÉlevé
297Argumentxxxx_xxxx/xxxx_xxxxpredictiveÉlevé
298Argumentxxxx_xxxxpredictiveMoyen
299Argumentxxxxxxxx[xx]predictiveMoyen
300ArgumentxxxxxxxpredictiveFaible
301Argumentxxxxxx/xxxxxpredictiveMoyen
302Argumentxxxxxxxx/xxxxx_xxpredictiveÉlevé
303ArgumentxxxxpredictiveFaible
304Argumentxxxx_xxxxpredictiveMoyen
305Argumentxxxxxx/xxxxxxxxx/xxxxxx_xxxxpredictiveÉlevé
306ArgumentxxxxxxpredictiveFaible
307ArgumentxxxxxxxpredictiveFaible
308Argumentxx_xxxxpredictiveFaible
309ArgumentxxxxxxpredictiveFaible
310Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveÉlevé
311ArgumentxxxpredictiveFaible
312ArgumentxxxxxpredictiveFaible
313ArgumentxxxxxxpredictiveFaible
314ArgumentxxxxpredictiveFaible
315ArgumentxxxxpredictiveFaible
316ArgumentxxxxxxpredictiveFaible
317Argumentxxxxxxxxxxx/xxxxxxxxxpredictiveÉlevé
318ArgumentxxxxxxpredictiveFaible
319ArgumentxxxxxxpredictiveFaible
320ArgumentxxxxxxxxpredictiveMoyen
321ArgumentxxxxxxxxpredictiveMoyen
322Argumentxxxxxxx xxxxx/xxxx xxxx/xxxxxxx/xxxxx xxxxxxxx/xxx/xxxxxxxxx xxx/xxx x/xxx xxx/xxxxxxxx xxxx/xxxxxxxx xxxx/xx/xxxx/xxxx/xxxxxxxx/xxxxxxxx xxxxpredictiveÉlevé
323Argumentxxxxx_xxxxxpredictiveMoyen
324ArgumentxxxxxxxxxpredictiveMoyen
325ArgumentxxxxxxxpredictiveFaible
326ArgumentxxxxxxxxpredictiveMoyen
327Argumentxxxxxxx xxxxxpredictiveÉlevé
328Argumentxxxxxxx_xxpredictiveMoyen
329Argumentxxxxxxx_xxxxpredictiveMoyen
330ArgumentxxxxxxxxxxxxxpredictiveÉlevé
331ArgumentxxxpredictiveFaible
332ArgumentxxxxxpredictiveFaible
333ArgumentxxxxxxxxpredictiveMoyen
334ArgumentxxxxxxxxpredictiveMoyen
335Argumentxxxxxxxx_xxxpredictiveMoyen
336ArgumentxxxxxxpredictiveFaible
337Argumentxxxxxx_xxxxpredictiveMoyen
338ArgumentxxxxxxxxpredictiveMoyen
339ArgumentxxxxxpredictiveFaible
340Argumentxxxx_xxxpredictiveMoyen
341ArgumentxxxxxxxxxxpredictiveMoyen
342Argumentxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxpredictiveÉlevé
343Argumentxxxxx xxxx xxxxxxxpredictiveÉlevé
344ArgumentxxxxpredictiveFaible
345ArgumentxxxpredictiveFaible
346ArgumentxxxpredictiveFaible
347Argumentxxxxxx-xxxpredictiveMoyen
348ArgumentxxxxxxpredictiveFaible
349ArgumentxxxpredictiveFaible
350ArgumentxxxxxxxxxxxxpredictiveMoyen
351ArgumentxxxxpredictiveFaible
352ArgumentxxxxxpredictiveFaible
353Argumentxxxxxxxx-xxxxxxxxpredictiveÉlevé
354Argumentxxxx_xxpredictiveFaible
355ArgumentxxxxxxxxxxpredictiveMoyen
356ArgumentxxxpredictiveFaible
357Argumentxxxxxxxx_xxxxpredictiveÉlevé
358ArgumentxxxpredictiveFaible
359ArgumentxxxxpredictiveFaible
360ArgumentxxxxxxxxxpredictiveMoyen
361ArgumentxxxxxxpredictiveFaible
362ArgumentxxxxxxxxpredictiveMoyen
363Argumentxxxxxxxx/xxxxxxxxpredictiveÉlevé
364Argumentxxxxxxxx_xxxpredictiveMoyen
365Argumentxxxx_xxpredictiveFaible
366ArgumentxxxpredictiveFaible
367ArgumentxxxpredictiveFaible
368ArgumentxxxpredictiveFaible
369Argumentxxxxx xxxpredictiveMoyen
370ArgumentxxxxxpredictiveFaible
371ArgumentxxxxxpredictiveFaible
372Argumentxx_xxxxx_xx/xx_xxxxx_xxxxx/xx_xxxxx_xxxpredictiveÉlevé
373Argumentxx_xxxx/xx_xxx/xx_xxxx/xx_xxxxx_xxx/xxxx_xxx/xxxx_xxxxpredictiveÉlevé
374Input Value..%xxxxpredictiveFaible
375Input Value../predictiveFaible
376Input Value../../../../xxxxx_xxxxx.xxxpredictiveÉlevé
377Input Value..\..predictiveFaible
378Input Value/../xxx/xxxxxx-predictiveÉlevé
379Input Value/../xxx/xxxxxxxxpredictiveÉlevé
380Input Value/../xxx/xxxxxxxx-predictiveÉlevé
381Input Value<xxxxx xxx xxxxxxx=xxxxxx(xxxxxxxx.xxxxxx)>predictiveÉlevé
382Input Value>><xxx/xxx/xxxxxxx=xxxxx(x)>predictiveÉlevé
383Input ValuexxxxxxxxxxpredictiveMoyen
384Input Valuexxxxxxx -xxxpredictiveMoyen
385Network PortxxxxxpredictiveFaible
386Network Portxxx/xxxxpredictiveMoyen
387Network Portxxx xxxxxx xxxxpredictiveÉlevé

Références (17)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!