Roaming Mantis Analyse

IOB - Indicator of Behavior (276)

Chronologie

Langue

en230
zh38
pl4
es2
de2

De campagne

cn226
us44
de2

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

WordPress8
Cisco ASA8
Joomla CMS6
D-Link DIR-8676
D-Link DIR-8786

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1Trend Micro Apex One/Apex One as a Service Management Server directory traversal8.58.5$5k-$25k$5k-$25kNot DefinedNot Defined0.002150.00CVE-2023-32557
2WordPress Metadata elévation de privilèges8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.015780.00CVE-2018-20148
3Hitron CODA-5310 System Configuration Interface authentification faible8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.001480.02CVE-2023-30604
4request-baskets API Request {name} elévation de privilèges6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.081090.00CVE-2023-27163
5Galaxy gunicorn directory traversal7.17.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001310.04CVE-2022-23470
6Cisco Identity Services Engine tcpdump elévation de privilèges5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000970.04CVE-2022-20964
7Drupal File elévation de privilèges3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.007290.02CVE-2017-6922
8Ubiquiti EdgeRouter X OSPF elévation de privilèges [Contesté]8.17.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.009340.00CVE-2023-1458
9Fortinet FortiOS SSH Server elévation de privilèges9.89.6$25k-$100k$0-$5kHighOfficial Fix0.681880.02CVE-2016-1909
10D-Link DIR-815 getcfg.php divulgation de l'information8.57.9$5k-$25k$5k-$25kNot DefinedNot Defined0.004380.03CVE-2018-10106
11Hitron CODA-5310 Telnet authentification faible9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.001550.00CVE-2023-30603
12D-Link DIR-867/DIR-878/DIR-882 authentification faible7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.000980.04CVE-2020-15633
13Linux Kernel Page Table Isolation EntryBleed divulgation de l'information4.94.9$5k-$25k$5k-$25kNot DefinedNot Defined0.000420.04CVE-2022-4543
14vsftpd deny_file vulnérabilité inconnue3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.003120.04CVE-2015-1419
15D-Link DIR-820L lan.asp Privilege Escalation6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.456150.00CVE-2022-26258
16Netgear RV340/RV340W/RV345/RV345P elévation de privilèges4.94.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.001420.00CVE-2023-20007
17Realtek Jungle SDK MP Daemon UDPServer buffer overflow7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.966670.03CVE-2021-35394
18UpdraftPlus Plugin admin.php updraft_ajax_handler elévation de privilèges6.16.1$0-$5k$0-$5kNot DefinedNot Defined0.002750.00CVE-2017-16870
19RoundCube Webmail Config Setting rcube_image.php elévation de privilèges8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.091190.02CVE-2020-12641
20Revive Adserver asyncspc.php Reflected elévation de privilèges7.16.8$0-$5k$0-$5kNot DefinedOfficial Fix0.002240.02CVE-2016-9470

Campagnes (1)

These are the campaigns that can be associated with the actor:

  • Asia Mobile Devices

IOC - Indicator of Compromise (105)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
127.124.36.32Roaming Mantis28/11/2022verifiedÉlevé
227.124.36.34Roaming Mantis28/11/2022verifiedÉlevé
327.124.36.52Roaming Mantis28/11/2022verifiedÉlevé
427.124.39.241Roaming Mantis28/11/2022verifiedÉlevé
527.124.39.242Roaming Mantis28/11/2022verifiedÉlevé
627.124.39.243Roaming Mantis28/11/2022verifiedÉlevé
743.240.14.44scdc.worra.comRoaming MantisAsia Mobile Devices28/03/2022verifiedÉlevé
861.97.248.6faster-returns.viberhow.comRoaming Mantis28/11/2022verifiedÉlevé
961.97.248.7vlan-routing.viberhow.comRoaming Mantis28/11/2022verifiedÉlevé
1061.97.248.8can-man.viberhow.comRoaming Mantis28/11/2022verifiedÉlevé
1161.97.248.9client-any.viberhow.comRoaming Mantis28/11/2022verifiedÉlevé
1291.204.227.19Roaming Mantis28/11/2022verifiedÉlevé
1391.204.227.20Roaming Mantis28/11/2022verifiedÉlevé
1491.204.227.21Roaming Mantis28/11/2022verifiedÉlevé
1591.204.227.22Roaming Mantis28/11/2022verifiedÉlevé
1691.204.227.23Roaming Mantis28/11/2022verifiedÉlevé
1791.204.227.24Roaming Mantis28/11/2022verifiedÉlevé
1891.204.227.25Roaming Mantis28/11/2022verifiedÉlevé
1991.204.227.26Roaming Mantis28/11/2022verifiedÉlevé
2091.204.227.27Roaming Mantis28/11/2022verifiedÉlevé
2191.204.227.28Roaming Mantis28/11/2022verifiedÉlevé
22XX.XXX.XXX.XXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
23XX.XXX.XXX.XXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
24XX.XXX.XXX.XXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
25XX.XXX.XXX.XXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
26XX.XXX.XXX.XXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
27XX.XXX.XXX.XXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
28XX.XXX.XXX.XXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
29XX.XXX.XXX.XXXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
30XXX.XX.XXX.XXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
31XXX.XX.XXX.XXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
32XXX.XX.XXX.XXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
33XXX.XX.XXX.XXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
34XXX.XX.XXX.XXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
35XXX.XX.XXX.XXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
36XXX.XX.XXX.XXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
37XXX.XX.XXX.XXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
38XXX.XX.XXX.XXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
39XXX.XX.XXX.XXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
40XXX.XX.XXX.XXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
41XXX.XX.XXX.XXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
42XXX.XX.XXX.XXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
43XXX.XX.XXX.XXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
44XXX.XX.XXX.XXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
45XXX.XX.XXX.XXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
46XXX.XX.XXX.XXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
47XXX.XX.XXX.XXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
48XXX.XXX.XX.XXXxxxx.xxxxxxxxxx.xxxXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
49XXX.XXX.XX.XXXxxxxx.xxxxxxxxxx.xxxXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
50XXX.XXX.XX.XXXxxxxx.xxxxxxxxxx.xxxXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
51XXX.XXX.XX.XXXxxxx.xxxxxxxxxx.xxxXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
52XXX.XX.XX.XXXxxx-xx-xx-xxx.xxxxxxx-xx.xxxxx.xxxXxxxxxx Xxxxxx17/04/2018verifiedÉlevé
53XXX.XX.XX.XXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
54XXX.XXX.X.XXXxxx-xxx-x-xxx.xxxxxxx-xx.xxxxx.xxxXxxxxxx Xxxxxx17/04/2018verifiedÉlevé
55XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxx-xx.xxxxx.xxxXxxxxxx Xxxxxx17/04/2018verifiedÉlevé
56XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxxx-xx.xxxxx.xxxXxxxxxx XxxxxxXxxx Xxxxxx Xxxxxxx28/03/2022verifiedÉlevé
57XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxx-xx.xxxxx.xxxXxxxxxx XxxxxxXxxx Xxxxxx Xxxxxxx28/03/2022verifiedÉlevé
58XXX.XX.XX.XXXXxxxxxx Xxxxxx17/04/2018verifiedÉlevé
59XXX.XX.XX.XXXXxxxxxx XxxxxxXxxx Xxxxxx Xxxxxxx28/03/2022verifiedÉlevé
60XXX.XXX.XXX.XXXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
61XXX.XXX.XXX.XXXXxxxxxx Xxxxxx18/07/2022verifiedÉlevé
62XXX.XXX.XXX.XXXXxxxxxx Xxxxxx18/07/2022verifiedÉlevé
63XXX.XXX.XXX.XXXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
64XXX.XXX.XXX.XXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
65XXX.XXX.XXX.XXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
66XXX.XXX.XXX.XXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
67XXX.X.XXX.XXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
68XXX.X.XXX.XXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
69XXX.X.XXX.XXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
70XXX.X.XX.XXXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
71XXX.X.XX.XXXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
72XXX.X.XX.XXXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
73XXX.X.XX.XXXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
74XXX.X.XX.XXXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
75XXX.X.XX.XXXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
76XXX.X.XX.XXXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
77XXX.X.XX.XXXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
78XXX.X.XX.XXXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
79XXX.X.XX.XXXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
80XXX.X.XX.XXXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
81XXX.X.XX.XXXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
82XXX.X.XX.XXXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
83XXX.XX.XXX.XXxx-xxx-xx-xxx-xx.xxxx.xxxxxxxxx.xxxXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
84XXX.XX.XXX.XXxx-xxx-xx-xxx-xx.xxxx.xxxxxxxxx.xxxXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
85XXX.XX.XXX.XXxx-xxx-xx-xxx-xx.xxxx.xxxxxxxxx.xxxXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
86XXX.XX.XXX.XXxx-xxx-xx-xxx-xx.xxxx.xxxxxxxxx.xxxXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
87XXX.XX.XXX.XXxx-xxx-xx-xxx-xx.xxxx.xxxxxxxxx.xxxXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
88XXX.XXX.XXX.XXXXxxxxxx XxxxxxXxxx Xxxxxx Xxxxxxx28/03/2022verifiedÉlevé
89XXX.XX.XXX.XXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
90XXX.XX.XXX.XXXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
91XXX.XX.XXX.XXXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
92XXX.XX.XXX.XXXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
93XXX.XX.XXX.XXXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
94XXX.XX.XXX.XXXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
95XXX.XX.XXX.XXXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
96XXX.XX.XXX.XXXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
97XXX.XX.XXX.XXXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
98XXX.XX.XXX.XXXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
99XXX.XX.XXX.XXXXxxxxxx Xxxxxx28/11/2022verifiedÉlevé
100XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxxx-xx.xxxxx.xxxXxxxxxx XxxxxxXxxx Xxxxxx Xxxxxxx28/03/2022verifiedÉlevé
101XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxxx-xx.xxxxx.xxxXxxxxxx XxxxxxXxxx Xxxxxx Xxxxxxx28/03/2022verifiedÉlevé
102XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxxx-xx.xxxxx.xxxXxxxxxx XxxxxxXxxx Xxxxxx Xxxxxxx28/03/2022verifiedÉlevé
103XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxxx-xx.xxxxx.xxxXxxxxxx XxxxxxXxxx Xxxxxx Xxxxxxx28/03/2022verifiedÉlevé
104XXX.XXX.XXX.Xxxx-xxx-xxx-x.xxxxxxx-xx.xxxxx.xxxXxxxxxx XxxxxxXxxx Xxxxxx Xxxxxxx28/03/2022verifiedÉlevé
105XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxxx-xx.xxxxx.xxxXxxxxxx XxxxxxXxxx Xxxxxx Xxxxxxx28/03/2022verifiedÉlevé

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-22Path TraversalpredictiveÉlevé
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
3T1059CWE-88, CWE-94Argument InjectionpredictiveÉlevé
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveÉlevé
7TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveÉlevé
8TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveÉlevé
11TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveÉlevé
12TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
13TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
14TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
16TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
17TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
18TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (128)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/+CSCOE+/logon.htmlpredictiveÉlevé
2File/addnews.htmlpredictiveÉlevé
3File/admin/system/database/filedown.phppredictiveÉlevé
4File/api/baskets/{name}predictiveÉlevé
5File/bin/boapredictiveMoyen
6File/bin/protestpredictiveMoyen
7File/cgi-bin/cstecgi.cgipredictiveÉlevé
8File/cgi-bin/ExportSettings.shpredictiveÉlevé
9File/cgi-bin/upload_vpntarpredictiveÉlevé
10File/getcfg.phppredictiveMoyen
11File/HNAP1predictiveFaible
12File/htdocs/web/getcfg.phppredictiveÉlevé
13File/lan.asppredictiveMoyen
14File/MTFWUpredictiveFaible
15File/network_test.phppredictiveÉlevé
16File/xxx:xxxxpredictiveMoyen
17File/xxxxxxxxxxxxxxxxxx/xxxxxpredictiveÉlevé
18File/xx-xxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxx.xxxpredictiveÉlevé
19Filexxxxx.xxx/xxxxx-x.x.xxx/xxxxxxx.xxx/xxxx.xxxpredictiveÉlevé
20Filexxx.xxxpredictiveFaible
21Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveÉlevé
22Filexxxxx/xxxxxx/xxxxx-xxxxxx-xxxxxxxx.xxxpredictiveÉlevé
23Filexxxxx/xxxxx.xxx?x=xx_xxx&x=xxxxx&x=xxxxx&x=xxxxx_xxxx_xxxxxxx&xxxxx=xxxx&xxxxx=xpredictiveÉlevé
24Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveÉlevé
25Filexxx.xxxpredictiveFaible
26Filexxxxx/xxxxxxx/xxxxxxxxxxxxxpredictiveÉlevé
27Filexxxxxx.xxxpredictiveMoyen
28Filexxx-xxx/xxxxxxxxxxxx.xxx/xxxxxxxxxxxxpredictiveÉlevé
29Filexxxx/xxxxxx/xxxxx.xxxpredictiveÉlevé
30Filexxxxxx.xxxpredictiveMoyen
31Filexxx/xxxx_xxxxxpredictiveÉlevé
32Filexxxxxx.xxxpredictiveMoyen
33Filexxxxx.xxxpredictiveMoyen
34Filexxxx.xxxpredictiveMoyen
35Filexxxxx_xxxxx.xxxpredictiveÉlevé
36Filexxxxxxxx/xxxxxxx/xxxxx.xxxxx.xxxpredictiveÉlevé
37Filexxxxx.xxxpredictiveMoyen
38Filexxxxx.xxx/xxxx/xxxxx/xxxx/xxxx.xxxpredictiveÉlevé
39Filexxxxxxx.xxxpredictiveMoyen
40Filexxxxxx.xpredictiveMoyen
41Filexxxxxx.xxpredictiveMoyen
42Filexxxxxxx/xxxxx/xx/xxxxxx.xxxxx.xxxpredictiveÉlevé
43Filexxxx/xxxxxx/xxxxx.xxxpredictiveÉlevé
44Filexxxxx.xxxpredictiveMoyen
45Filexxxxxxxx.xxxpredictiveMoyen
46Filexxxxxxxx.xxxpredictiveMoyen
47Filexxx_xxx.xpredictiveMoyen
48Filexxx/xxxx/xxxx.xpredictiveÉlevé
49Filexxxxxxxxxxx-xxxx.xxpredictiveÉlevé
50Filexxxx/xxxxxxxxx.xxxpredictiveÉlevé
51Filexxxx.xxxpredictiveMoyen
52Filexxxxx_xxxxx.xxxpredictiveÉlevé
53Filexxxxxxxx.xxxpredictiveMoyen
54Filexxxxxx/xxxxx/xxx.xpredictiveÉlevé
55Filexxxxxxx.xxxpredictiveMoyen
56Filexxxxxx_xxxxx.xxx/xxxxx_xxxxxxx_xxxxxxxxxx.xxpredictiveÉlevé
57Filexxxxx.xxxpredictiveMoyen
58Filexxxxx-xxxxxxxxxxxx.xxxpredictiveÉlevé
59Filexxxxx/_xxxxxxxx.xxxpredictiveÉlevé
60FilexxxxxxxxxpredictiveMoyen
61Filexxxxxx.xxxpredictiveMoyen
62Filexxxx_xxxxx_xxxxx.xxxpredictiveÉlevé
63Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveÉlevé
64Filexxxx/xxxx/xxxxx.xxxpredictiveÉlevé
65Filexxxx_xxx_xxx_xxxx.xxxpredictiveÉlevé
66Filexxxxx.xxxpredictiveMoyen
67Filexxx/xxxxxx-xxxxxxx.xxxpredictiveÉlevé
68Filexxxxx.xxxpredictiveMoyen
69Filexx-xxxxx/xxxx-xxx.xxxpredictiveÉlevé
70Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveÉlevé
71Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveÉlevé
72Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveÉlevé
73Filexxxxxx.xxx?xxxxxx=xxxxxxxxx.xxxx&xxxxxxxxxxx=xpredictiveÉlevé
74Argument$_xxxxxpredictiveFaible
75Argument$_xxxxxxx['xxxx']predictiveÉlevé
76Argumentxx_xxxxx_xxx_xxxxpredictiveÉlevé
77Argumentxxxxxx_xxxxxxpredictiveÉlevé
78ArgumentxxxxpredictiveFaible
79ArgumentxxxxxxpredictiveFaible
80ArgumentxxxxxxpredictiveFaible
81Argumentxxxxxxxxxx_xxxxpredictiveÉlevé
82ArgumentxxxpredictiveFaible
83Argumentxxxxxx_xxxxxxxpredictiveÉlevé
84ArgumentxxxxxxxxpredictiveMoyen
85Argumentxxxxxx xxxxpredictiveMoyen
86ArgumentxxxpredictiveFaible
87ArgumentxxxxpredictiveFaible
88ArgumentxxxpredictiveFaible
89ArgumentxxxxxxpredictiveFaible
90ArgumentxxxxxxxpredictiveFaible
91ArgumentxxxxxxxxpredictiveMoyen
92ArgumentxxxxxxxxxpredictiveMoyen
93Argumentxxxxxx_xxxxx_xxxpredictiveÉlevé
94ArgumentxxxxxpredictiveFaible
95ArgumentxxxxxxxpredictiveFaible
96Argumentxxxxx_xxpredictiveMoyen
97Argumentxxxxx_xxxxxxpredictiveMoyen
98ArgumentxxxxpredictiveFaible
99ArgumentxxxxpredictiveFaible
100ArgumentxxpredictiveFaible
101ArgumentxxxxxxxxxxxxxpredictiveÉlevé
102Argumentxxxxxxx_xxxxxxpredictiveÉlevé
103ArgumentxxxpredictiveFaible
104ArgumentxxxxpredictiveFaible
105Argumentxxxxxx_xxxx_xxxxpredictiveÉlevé
106ArgumentxxxxxxxxxxxxxxpredictiveÉlevé
107ArgumentxxxxxxxxxxxxxpredictiveÉlevé
108ArgumentxxxxxxxpredictiveFaible
109Argumentxxx_xxxxxpredictiveMoyen
110ArgumentxxxxpredictiveFaible
111ArgumentxxxxxpredictiveFaible
112ArgumentxxxxxxxxpredictiveMoyen
113ArgumentxxxxxxxxxxxxxxpredictiveÉlevé
114ArgumentxxxxxxpredictiveFaible
115ArgumentxxxxpredictiveFaible
116Argumentxxxxxx-xxxx-xxpredictiveÉlevé
117Argumentxxxxxxx[]predictiveMoyen
118Argumentxxxxxxxxxx[xxxx]predictiveÉlevé
119ArgumentxxxxpredictiveFaible
120Argumentxxxxxxxxxx_xxxx_xxxxxxxpredictiveÉlevé
121ArgumentxxxxxxxxpredictiveMoyen
122Argumentxxxxxxxx/xxxxxxxxpredictiveÉlevé
123ArgumentxxxpredictiveFaible
124Argumentxxxx->xxxxxxxpredictiveÉlevé
125Argument_xxxxxxxpredictiveMoyen
126Input Value../../predictiveFaible
127Input Value..\predictiveFaible
128Network Portxxx/xxx (xxxx)predictiveÉlevé

Références (5)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!