Vice Society Analyse

IOB - Indicator of Behavior (654)

Chronologie

Langue

en446
fr74
de50
es36
ru16

De campagne

de478
us32
fr2

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Microsoft Windows22
Google Android18
Linux Kernel12
Apache HTTP Server10
Apple Mac OS X6

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1Mozilla Firefox ThirdPartyUtil race condition5.04.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.000740.02CVE-2022-42930
2Grafana Dashboard directory traversal3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.002260.03CVE-2022-32275
3Questions For Confluence App authentification faible8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.972690.06CVE-2022-26138
4Ignite Realtime Spark Chat Message Credentials chiffrement faible6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.002490.03CVE-2020-12772
5Wildog flask-file-server send_file directory traversal7.47.3$0-$5k$0-$5kNot DefinedNot Defined0.002380.00CVE-2022-31527
6iText iTextPDF GhostscriptHelper.java elévation de privilèges5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001730.02CVE-2021-43113
7ROS Kinetic Kame ROS Node dénie de service4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2024-30722
8RedisBloom CF.RESERVE Command dénie de service4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2024-25116
9secdiskapp vsSetFingerPrintPower Privilege Escalation5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2024-24279
10IBM App Connect Enterprise/Integration Bus elévation de privilèges3.83.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2024-22356
11DZCP Witze Addon index.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.002610.02CVE-2012-5000
12Booster for WooCommerce Plugin Shortcode cross site scripting4.94.9$0-$5k$0-$5kNot DefinedNot Defined0.000430.03CVE-2024-1534
13OpenText ArcSight Enterprise Security Manager divulgation de l'information4.34.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2024-0967
14XpressEngine XE3 Image File elévation de privilèges8.38.3$0-$5k$0-$5kNot DefinedNot Defined0.003990.03CVE-2021-26642
15alf.io HTML File cross site scripting2.92.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.02CVE-2024-25627
16SolarWinds Access Rights Manager Service elévation de privilèges8.98.9$0-$5k$0-$5kNot DefinedNot Defined0.000510.02CVE-2023-40057
17Feedzy RSS Aggregator sql injection5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.000450.02CVE-2024-1317
18wolfSSL RSA Marvin Attack divulgation de l'information4.84.8$0-$5k$0-$5kNot DefinedNot Defined0.000430.02CVE-2023-6935
19Supsystic Ultimate Maps Plugin Setting cross site scripting3.63.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.02CVE-2023-6732
20Insyde InsydeH2O Boot race condition3.63.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.06CVE-2022-24351

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
15.161.136.176static.176.136.161.5.clients.your-server.deVice Society07/09/2022verifiedÉlevé
2X.XXX.XX.XXXxxx Xxxxxxx07/09/2022verifiedÉlevé
3XXX.XX.XXX.XXXxxx Xxxxxxx07/09/2022verifiedÉlevé
4XXX.XXX.XX.XXXxxxx.xxxxxxxxxxx.xxxxXxxx Xxxxxxx07/09/2022verifiedÉlevé

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-21, CWE-22, CWE-23, CWE-36Path TraversalpredictiveÉlevé
2T1040CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveÉlevé
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
4T1059CWE-94Argument InjectionpredictiveÉlevé
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
6T1068CWE-250, CWE-264, CWE-269, CWE-274, CWE-284Execution with Unnecessary PrivilegespredictiveÉlevé
7TXXXXCWE-XXX, CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveÉlevé
8TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveÉlevé
11TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveÉlevé
12TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
13TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
14TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
16TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
17TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveÉlevé
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveÉlevé
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
21TXXXX.XXXCWE-XXXXxxxxxxxpredictiveÉlevé
22TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
23TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveÉlevé
24TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
25TXXXX.XXXCWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveÉlevé
26TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (237)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File.python-versionpredictiveÉlevé
2File/?r=email/api/mark&op=delFromSendpredictiveÉlevé
3File/Applications/Utilities/TerminalpredictiveÉlevé
4File/cardo/apipredictiveMoyen
5File/cgi-bin/wapopenpredictiveÉlevé
6File/cgi-bin/webprocpredictiveÉlevé
7File/classes/Master.php?f=delete_paymentpredictiveÉlevé
8File/cms/category/listpredictiveÉlevé
9File/ctcprotocol/ProtocolpredictiveÉlevé
10File/dashboard/contactpredictiveÉlevé
11File/etc/tomcat8/Catalina/attackpredictiveÉlevé
12File/etc/uci-defaultspredictiveÉlevé
13File/goform/setSnmpInfopredictiveÉlevé
14File/goform/WifiBasicSetpredictiveÉlevé
15File/Home/debit_credit_ppredictiveÉlevé
16File/mgmt/tm/util/bashpredictiveÉlevé
17File/nova/bin/consolepredictiveÉlevé
18File/ossn/administrator/com_installerpredictiveÉlevé
19File/Source/C++/Core/Ap4DataBuffer.cpppredictiveÉlevé
20File/squashfs-root/www/HNAP1/control/SetWizardConfig.phppredictiveÉlevé
21File/src/helper.cpredictiveÉlevé
22File/uncpath/predictiveMoyen
23File/user-utils/users/md5.jsonpredictiveÉlevé
24File/user/check.phppredictiveÉlevé
25File/var/avamar/f_cache.datpredictiveÉlevé
26File/xxxxxxxx_xxxxx/xxxxx/?xxxx=xxxxxxxxxxx/xxxxxx_xxx_xxxxxxxxpredictiveÉlevé
27File/xxxxxxxxxx.xxxpredictiveÉlevé
28File/xx-xxxxxpredictiveMoyen
29File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveÉlevé
30File/xx-xxxxxxxx/xxxxxxxxx.xxxpredictiveÉlevé
31File/_xxx_xxx/xxxxxx.xxxpredictiveÉlevé
32Filex.x.x.xxxxpredictiveMoyen
33Filexxxxxxxxxx.xxxxpredictiveÉlevé
34Filexxxxx/xxxxxx.xxxpredictiveÉlevé
35Filexxxxxxx/xxx-xxxxxxxxxxxx.xxxpredictiveÉlevé
36Filexx-xxxxx.xxxpredictiveMoyen
37Filexxx/xx-xxxxx-xxxxxxx/xxx-xx-xxxxx-xxxxxxx.xxxpredictiveÉlevé
38Filexxxxxxxxx.xxx/xxxxxxxxxx.xxx/xxxxxxxx.xxx/xxxxxxxxxxxxxxxx.xxx/xxxxxxxx.xxxpredictiveÉlevé
39Filexxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
40Filexxxx/xxxxxxx/xxxxxx/xxxxxx_xx.xpredictiveÉlevé
41Filexxxxxxx.xxxxpredictiveMoyen
42Filexxxxxxx_xxxx.xxxpredictiveÉlevé
43Filexxxxxxx.xxpredictiveMoyen
44Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveÉlevé
45Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
46Filexxxxx-xx-xxxxxx-xxxxx.xxxpredictiveÉlevé
47Filexxxxx.xxxxxxxxx_xxxxx.xxxpredictiveÉlevé
48Filexxxxx.xxxxxx.xxxpredictiveÉlevé
49Filexxxxx.xxxpredictiveMoyen
50Filexxxxxx/xxx.xpredictiveMoyen
51Filexxxxxx/xxxxxxx.xpredictiveÉlevé
52Filexxxxxx.xxxpredictiveMoyen
53Filexxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
54Filexxxxxx/xxx/x_xxxxxxxx_xxxxxxxx.xpredictiveÉlevé
55FilexxxxxpredictiveFaible
56Filex_xxxxxxpredictiveMoyen
57Filexx_xxxx.xpredictiveMoyen
58Filexxxx/xxxxxxxx-xxxxxx-xxxpredictiveÉlevé
59Filexxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
60Filexxxxxx_x_x.xxxpredictiveÉlevé
61Filexxxxxxxx.xxxpredictiveMoyen
62Filexxxxxxx/xxxxx/xxxxxxxxxxx/xxxxxx/xxxxx.xpredictiveÉlevé
63Filexxxxxxx/xxx/xxxxxx/xx_xx.xpredictiveÉlevé
64Filexxxxxxx.xxxxpredictiveMoyen
65Filexxxxxx.xxxpredictiveMoyen
66Filexxxx-xxxx.xxxpredictiveÉlevé
67Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx.xpredictiveÉlevé
68Filexxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
69Filexxxx.xpredictiveFaible
70Filexxx/xxxxxxxx/xxxx_xxxxx.xpredictiveÉlevé
71Filexxxx.xxxpredictiveMoyen
72Filexxx_xxxx.xpredictiveMoyen
73Filexxxx-xxxxxxxx.xpredictiveÉlevé
74Filexxx-xxx-xxxxxxxx.xpredictiveÉlevé
75Filexxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
76Filexxxxxxxx/xxxx_xxxxpredictiveÉlevé
77Filexxx-xxxxx.xxxpredictiveÉlevé
78Filexxxxxxxxx.xxxpredictiveÉlevé
79Filexxx/xxxxxxxx.xxxpredictiveÉlevé
80Filexxxxx.xxxpredictiveMoyen
81Filexxxxx.xxxxpredictiveMoyen
82Filexxxxx.xxxpredictiveMoyen
83Filexxxxxx.xxxpredictiveMoyen
84Filexxxxxxx/xxxxx.xxxpredictiveÉlevé
85Filexxxxx/xxxxx.xxxpredictiveÉlevé
86Filexxx/xxx_xxxxxxxxxx.xpredictiveÉlevé
87Filexxxx_xxxxxx.xxxpredictiveÉlevé
88Filexxxxxx.xpredictiveMoyen
89Filexxxxxx/xxxxxx.xpredictiveÉlevé
90Filexxxxxx_x.xx.xpredictiveÉlevé
91Filexxxxx.xxxpredictiveMoyen
92Filexxxxx_xxxxxxx.xxxpredictiveÉlevé
93Filexxxx/predictiveFaible
94Filexxxxxxxx.xxpredictiveMoyen
95Filexxxxxx.xpredictiveMoyen
96Filexxxxxxxxxxxxxxx.xxxpredictiveÉlevé
97Filexxxxxxx/xxxxx/xxx/xxxx.xxxpredictiveÉlevé
98Filexxxxxxxx.xpredictiveMoyen
99Filexxx_xxxx.xpredictiveMoyen
100Filexxxxxxx_xxxxxxxxx.xpredictiveÉlevé
101Filexxxxxxx.xxxpredictiveMoyen
102Filexxxxxx-xxxxxx.xpredictiveÉlevé
103Filexxxxxxxxx.xxxxxxpredictiveÉlevé
104Filexxxxxxxxx.xxx.xxxpredictiveÉlevé
105Filexxxxxx-xxxx-xxxxx.xpredictiveÉlevé
106Filexxxxxxx/xxxx/xxxxx/xxx_xxxxx.xpredictiveÉlevé
107Filexxxxx.xxxpredictiveMoyen
108FilexxxxpredictiveFaible
109Filexxxxxxxxxxxx/xxx.xxx/xxxxx/xxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxx.xxpredictiveÉlevé
110Filexxxx.xxxpredictiveMoyen
111Filexxxxxx.xxxpredictiveMoyen
112Filexxxxxx.xxxpredictiveMoyen
113Filexxxxx.xpredictiveFaible
114Filexxxx_xxxx.xxxpredictiveÉlevé
115Filexxxxxxxxxxxxxx.xxxpredictiveÉlevé
116Filexxxxxx-xxxxxxx-xxxxx.xxxpredictiveÉlevé
117FilexxxxxpredictiveFaible
118Filexxxx_xxx_xx.xpredictiveÉlevé
119Filexxxx_xxxxxx_xxxxxx.xxxpredictiveÉlevé
120Filexxxxxxx.xxx.xxxpredictiveÉlevé
121Filexxxxx.xxxpredictiveMoyen
122Filexxxxxxx.xxxpredictiveMoyen
123Filexxxx.xxxpredictiveMoyen
124Filexxxxx/xxxx/xxxxx.xpredictiveÉlevé
125Filexxxxxxx.xxxpredictiveMoyen
126Filexxx/xxx/xxxxxxx/xxxx.xxxpredictiveÉlevé
127Filexxxxxxxx.xxxpredictiveMoyen
128Filexxxxxx.xxxxpredictiveMoyen
129Filexxxxxx-xxxx-xxxxxx.xxxpredictiveÉlevé
130Filexxx-xxxx.xpredictiveMoyen
131Filexxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
132Filexxx_xxxxx.xpredictiveMoyen
133Filexxxxxxx.xxxpredictiveMoyen
134Filexxxx.xxxxpredictiveMoyen
135Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveÉlevé
136Filexxxxxxx.xpredictiveMoyen
137Filexxxxxxxxxxxx.xxxpredictiveÉlevé
138Filexxxxxxxxxxxxx.xxxpredictiveÉlevé
139Filexxxxxx.xpredictiveMoyen
140Filexx-xxxxx/xxxx.xxxpredictiveÉlevé
141Filexx-xxxxxxx/xxxxxxx/xxxxxxxx-xxxxxxxxxx/xx-xxx-xxxpredictiveÉlevé
142Filexx-xxxxxxxx.xxxpredictiveÉlevé
143Filexxxx/xxxx_xxxxxxx_xxx.xpredictiveÉlevé
144Filexxx.xxxxpredictiveMoyen
145FilexxxxxxxpredictiveFaible
146File~/.xxxxxxxpredictiveMoyen
147File~/xxxxx/xxxx/xxxxxxxx.xxxpredictiveÉlevé
148File~/xxxx/xxx/xxxxxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveÉlevé
149Library/xxx/xxx/xxxx/xxxx.xxxpredictiveÉlevé
150Libraryxxxxxxxxx.xxx/xxxxxxxxx.xxxpredictiveÉlevé
151Libraryxxxxxxxxxx.xxxpredictiveÉlevé
152Libraryxxx/xxxxxxx-xxxxxxxxx-x.x.x.xxxpredictiveÉlevé
153Libraryxxx/xxxx/xxxxxxxxxxxx.xxxpredictiveÉlevé
154Libraryxxxxxxxxxx_xxxxxx.xxxpredictiveÉlevé
155Libraryxxxxxxx.xxxxxx.xxxpredictiveÉlevé
156Libraryxxxxxx.xxxxx.xxxxxxxxpredictiveÉlevé
157Libraryxxxxxxxxx/xxxx-xxx.xxpredictiveÉlevé
158Libraryxxxx_xxxxxxxxxx_xxxxxpredictiveÉlevé
159Library~/xxx/xxxxx/xxxxx-xxxxx-xxxxxxx.xxxpredictiveÉlevé
160Argument-xpredictiveFaible
161Argument-x/--xxxxxx-xxx/--xxxpredictiveÉlevé
162ArgumentxxxxxxxxxpredictiveMoyen
163ArgumentxxxxxxpredictiveFaible
164Argumentxxxxxxx_xxpredictiveMoyen
165ArgumentxxxxxxxxxxpredictiveMoyen
166Argumentxxxxxx-xxpredictiveMoyen
167Argumentxxx_xxxxxxpredictiveMoyen
168Argumentxxxxxxxxx xxxxxxxpredictiveÉlevé
169ArgumentxxxxpredictiveFaible
170Argumentxxxx_xxxxxx=xxxxpredictiveÉlevé
171Argumentxx/xxxxx/xxxxxx/xxxxpredictiveÉlevé
172ArgumentxxxxxxxxxxpredictiveMoyen
173ArgumentxxxxxxpredictiveFaible
174ArgumentxxxxxxxxpredictiveMoyen
175ArgumentxxpredictiveFaible
176ArgumentxxxxpredictiveFaible
177ArgumentxxxxpredictiveFaible
178ArgumentxxxxxxxxxxpredictiveMoyen
179Argumentxxxx_xxxxpredictiveMoyen
180Argumentxxxxxxxxx/xxxxxxpredictiveÉlevé
181ArgumentxxxxxxxpredictiveFaible
182ArgumentxxxxxxxxpredictiveMoyen
183Argumentxxxx_xxxxxxxpredictiveMoyen
184ArgumentxxpredictiveFaible
185Argumentxx_xxxxxx_xxxxxxpredictiveÉlevé
186ArgumentxxxxxxxxxxxxpredictiveMoyen
187ArgumentxxxxxxpredictiveFaible
188ArgumentxxxpredictiveFaible
189Argumentxxxxxxx/xxxxxx_xxpredictiveÉlevé
190Argumentxxxxxx xxxxxxxpredictiveÉlevé
191ArgumentxxxxxxxxxxxxxpredictiveÉlevé
192Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveÉlevé
193Argumentxxxxxxx/xxxxxxxxpredictiveÉlevé
194Argumentxxxxxxx.xxpredictiveMoyen
195Argumentxxxxx_xxxxxxpredictiveMoyen
196ArgumentxxxxpredictiveFaible
197Argumentxxx-xxxxxxxpredictiveMoyen
198ArgumentxxxxpredictiveFaible
199ArgumentxxxxxpredictiveFaible
200ArgumentxxxxxxxxxpredictiveMoyen
201ArgumentxxxxxxxxxpredictiveMoyen
202Argumentxxxx_xxxxxpredictiveMoyen
203ArgumentxxxxxxxxxxxpredictiveMoyen
204Argumentx_xxxxpredictiveFaible
205Argumentxxxxxx xxxxpredictiveMoyen
206Argumentxxxxxxx_xxxpredictiveMoyen
207ArgumentxxxxxxxpredictiveFaible
208Argumentxxxxxxx_xxxxpredictiveMoyen
209ArgumentxxxxxxpredictiveFaible
210Argumentxxxxx/xxxxxpredictiveMoyen
211ArgumentxxxxxxxxpredictiveMoyen
212Argumentxxxx_xxpredictiveFaible
213Argumentxxx_xxxxxxxpredictiveMoyen
214Argumentxxxx_xxpredictiveFaible
215ArgumentxxxxpredictiveFaible
216Argumentxxxxxxxx-xxxxxxxxpredictiveÉlevé
217ArgumentxxxxpredictiveFaible
218ArgumentxxxxpredictiveFaible
219ArgumentxxxxpredictiveFaible
220Argumentxxxxx/xxxxxxpredictiveMoyen
221Argumentxxxxxx.xxxxxxxxpredictiveÉlevé
222ArgumentxxxxxxxpredictiveFaible
223Argumentxxxx/xxxxx/xxxxpredictiveÉlevé
224Argument_xxxx_xxxxxx/_xxxx_xxxxxxxx/_xxxx_xxxxxpredictiveÉlevé
225Argument_xxxxx_xxxxx_xxxxx_xxxx_xxxx/_xxxxx_xxxxx_xxxxxxx_xxxxpredictiveÉlevé
226Input Value-xpredictiveFaible
227Input Value../predictiveFaible
228Input Value../..predictiveFaible
229Input Value/..predictiveFaible
230Input Valuexxxxxxxxxxxxxxxxxxxxxxxxxxxx+xxxxx+xxxxxx+x,x,xxxx,xxx,x,x+xxxx+xxx_xxxxx+xxxxx+xx=x--+predictiveÉlevé
231Input Value<xxx xxx=x xxxxxxx=xxxxx`x`>predictiveÉlevé
232Input Value\xpredictiveFaible
233Patternxxxxx.xxxpredictiveMoyen
234Network Portxxxxx xxx-xxx, xxxpredictiveÉlevé
235Network Portxxx/xxxxpredictiveMoyen
236Network Portxxx/xxxxpredictiveMoyen
237Network Portxxx/xxx, xxx/xxx, xxx/xxxx, xxx/xxxxpredictiveÉlevé

Références (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!