WatchDog Analyse

IOB - Indicator of Behavior (787)

Chronologie

Langue

en704
ru14
de12
pl10
zh10

De campagne

us180
sc152
cn20
mo18
ru10

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Microsoft Windows12
Linux Kernel12
Apple macOS10
Magento8
Qualcomm Snapdragon Auto8

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1Dahua DHI-HCVR7216A-S3 SmartPSS Auto Login Hash elévation de privilèges6.76.7$0-$5k$0-$5kNot DefinedNot Defined0.003310.04CVE-2017-6342
2ningzichun Student Management System Password Reset resetPassword.php elévation de privilèges7.67.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.002730.04CVE-2023-3007
3Cyr to Lat Plugin sql injection6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000500.03CVE-2022-4290
4Booster for WooCommerce Plugin Email Verification Module class-wcj-emails-verification.php reset_and_mail_activation_link authentification faible7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.022320.00CVE-2021-34646
5PHPMailer Phar Deserialization addAttachment elévation de privilèges5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.007480.00CVE-2020-36326
6D-Link DIR-816L/DIR-803 URL Encoding info.php cross site scripting5.25.2$5k-$25k$5k-$25kNot DefinedUnavailable0.001110.00CVE-2020-25786
7Oracle Database Application Express vulnérabilité inconnue6.36.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.001690.00CVE-2016-3448
8MediaTek MT6893 TEEI Driver buffer overflow6.76.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.04CVE-2022-21773
9Linux Kernel flow_dissector.c __skb_flow_dissect elévation de privilèges8.68.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.014290.00CVE-2017-13715
10Micro Focus Solutions Business Manager authentification faible5.95.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2019-18946
11GitLab cross site scripting4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000670.00CVE-2020-13345
12companion-auto-update Plugin cross site request forgery6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000730.00CVE-2018-20972
13HPE Onboard Administrator Reflected cross site scripting4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000500.02CVE-2020-7132
14Qualcomm Snapdragon Auto NFC buffer overflow6.56.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2019-14024
15DuWare DuClassmate default.asp sql injection9.89.5$0-$5k$0-$5kHighUnavailable0.003480.05CVE-2006-6355
16nginx ngx_http_mp4_module buffer overflow10.09.5$0-$5k$0-$5kNot DefinedOfficial Fix0.024030.04CVE-2012-2089
17Sitos Six Password Reset elévation de privilèges6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.000730.00CVE-2019-15749
18xwikisas macro-pdfviewer PDF Viewer Macro divulgation de l'information6.05.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2024-30263
19c-blosc2 ndlz8x8.c ndlz8_decompress buffer overflow7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000450.00CVE-2024-3203
20Moises Heberle WooCommerce Bookings Calendar Plugin cross site scripting5.04.9$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2024-31117

IOC - Indicator of Compromise (24)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClasseVulnérabilitésVecteur d'accèsTaperConfiance
1CAPEC-10CWE-17, CWE-19, CWE-20, CWE-59, CWE-61, CWE-73, CWE-74, CWE-99, CWE-116, CWE-117, CWE-119, CWE-120, CWE-121, CWE-122, CWE-125, CWE-131, CWE-170, CWE-185, CWE-189, CWE-190, CWE-200, CWE-252, CWE-253, CWE-266, CWE-275, CWE-284, CWE-285, CWE-287, CWE-288, CWE-290, CWE-305, CWE-306, CWE-320, CWE-322, CWE-345, CWE-346, CWE-347, CWE-352, CWE-362, CWE-371, CWE-384, CWE-399, CWE-400, CWE-404, CWE-407, CWE-415, CWE-416, CWE-436, CWE-444, CWE-476, CWE-502, CWE-610, CWE-611, CWE-613, CWE-617, CWE-639, CWE-665, CWE-668, CWE-670, CWE-681, CWE-697, CWE-704, CWE-707, CWE-732, CWE-755, CWE-763, CWE-770, CWE-787, CWE-789, CWE-824, CWE-833, CWE-843, CWE-862, CWE-863, CWE-908, CWE-918, CWE-1018, CWE-1021, CWE-1108, CWE-1125, CWE-1352Unknown VulnerabilitypredictiveÉlevé
2T1006CAPEC-126CWE-22, CWE-23, CWE-425Path TraversalpredictiveÉlevé
3T1040CAPEC-102CWE-310, CWE-319Authentication Bypass by Capture-replaypredictiveÉlevé
4T1055CAPEC-10CWE-74, CWE-707Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
5T1059CAPEC-10CWE-74, CWE-88, CWE-94, CWE-707Argument InjectionpredictiveÉlevé
6T1059.007CAPEC-10CWE-74, CWE-79, CWE-80, CWE-707Cross Site ScriptingpredictiveÉlevé
7TXXXXCAPEC-104CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
8TXXXXCAPEC-127CWE-XXX, CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveÉlevé
9TXXXX.XXXCAPEC-191CWE-XXX, CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
10TXXXX.XXXCAPEC-68CWE-XXX, CWE-XXX, CWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveÉlevé
11TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
12TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveÉlevé
13TXXXXCAPEC-0CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveÉlevé
14TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
15TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XXXXxx XxxxxxxxxpredictiveÉlevé
16TXXXX.XXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
17TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
18TXXXXCAPEC-37CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
19TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveÉlevé
20TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveÉlevé
21TXXXX.XXXCAPEC-114CWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
22TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveÉlevé
23TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
24TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
25TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveÉlevé
26TXXXX.XXXCAPEC-19CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (304)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/.vnc/sesman_${username}_passwdpredictiveÉlevé
2File/adminpredictiveFaible
3File/admin/uesrs.php&action=display&value=HidepredictiveÉlevé
4File/ajax.php?action=read_msgpredictiveÉlevé
5File/asms/classes/Master.php?f=delete_transactionpredictiveÉlevé
6File/catalog/admin/categories.php?cPath=&action=new_productpredictiveÉlevé
7File/cgi-bin/editBookmarkpredictiveÉlevé
8File/cgi-bin/nobodypredictiveÉlevé
9File/cgi-bin/nobody/Search.cgipredictiveÉlevé
10File/cgi-bin/supervisor/PwdGrp.cgipredictiveÉlevé
11File/cgi-bin/user/Config.cgipredictiveÉlevé
12File/chat_im/chat_window.phppredictiveÉlevé
13File/cloud_config/router_post/get_reg_verify_codepredictiveÉlevé
14File/debug/pprofpredictiveMoyen
15File/desktop_app/file.ajax.php?action=uploadfilepredictiveÉlevé
16File/envpredictiveFaible
17File/etc/openstack-dashboard/local_settingspredictiveÉlevé
18File/etc/passwdpredictiveMoyen
19File/filemanager/upload.phppredictiveÉlevé
20File/FreshRSS/p/ext.phppredictiveÉlevé
21File/goform/addressNatpredictiveÉlevé
22File/goform/addRoutingpredictiveÉlevé
23File/goform/aspFormpredictiveÉlevé
24File/goform/SetNetControlListpredictiveÉlevé
25File/goform/SetStaticRouteCfgpredictiveÉlevé
26File/include/menu_v.inc.phppredictiveÉlevé
27File/Interface/DevManage/EC.php?cmd=uploadpredictiveÉlevé
28File/librarian/lab.phppredictiveÉlevé
29File/MagickCore/statistic.cpredictiveÉlevé
30File/omos/admin/?page=user/listpredictiveÉlevé
31File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveÉlevé
32File/panel/fields/addpredictiveÉlevé
33File/xxxxxxx/xxxxxxxx.xxxpredictiveÉlevé
34File/xxxx/*/xxxxxxx"predictiveÉlevé
35File/xxxx/xxx/xxxxxxxpredictiveÉlevé
36File/xxxxxxx-xxx/xxxxxxxxx+xxxxxxxxpredictiveÉlevé
37File/xxxx/xxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxxxxpredictiveÉlevé
38File/xxxx/xxxx_xxxxxxxpredictiveÉlevé
39File/xxxxxx-xxxxxxxpredictiveÉlevé
40File/xxxxxx/x++/xxxx/xxxxxxxx.xpredictiveÉlevé
41File/xxx/x-xxxxxx/xxxxxxx/xxxxxx/xxxx/xxxxxxx.xpredictiveÉlevé
42File/xxx/xxxxxxxxxx/xxxxxxxxxx.xxxxpredictiveÉlevé
43File/xxxxxxx/predictiveMoyen
44File/xxxxxx/xxxxxx.xxxpredictiveÉlevé
45File/xxx/xxx/xxx/xxxxxxx.xxpredictiveÉlevé
46File/xxxxxxxxxx_xxxxxxx.xxxpredictiveÉlevé
47Filexxx.xxxpredictiveFaible
48Filexxxxxxx.xxxpredictiveMoyen
49Filexxxxx.xxxpredictiveMoyen
50Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveÉlevé
51Filexxxxx/xxxxx.xxxpredictiveÉlevé
52Filexxxxx/xxxxxxxxxx_xxxxxxxx.xxxpredictiveÉlevé
53Filexxxxx/xxxxx-xxx-xxxxx-xxxxx.xxxpredictiveÉlevé
54Filexxxxx/xxxxxxx/xxxxxxxxxxxxpredictiveÉlevé
55Filexxxxx/xxxxxx-xxxxxxxxxxx.xxxpredictiveÉlevé
56Filexxxxx/xxxxxx.xxxpredictiveÉlevé
57Filexxxxxxxxxxxx/xxxxx/xxxx/predictiveÉlevé
58Filexxxxx.xxxpredictiveMoyen
59Filexxx_xx_xxx_xxx.xxxpredictiveÉlevé
60Filexxx.xxxpredictiveFaible
61Filexxx\xxxxxxxxxx_xxxxxxxx\xxxxxxxxxx_xxxxxxx_xxxxxxx.xxxpredictiveÉlevé
62Filexxxx/xxxxx/xxxxxx/xxxxx.xpredictiveÉlevé
63Filexxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
64Filexxxx/xxxxxxxxxxxx.xxxpredictiveÉlevé
65Filexxxxxx.xxxxpredictiveMoyen
66Filexxx.xpredictiveFaible
67Filexxx-xxxxxx-xxxxxx.xpredictiveÉlevé
68Filex:\xxxxxxpredictiveMoyen
69Filex:\xxxxxxxxpredictiveMoyen
70Filex:\xxxxxxx\xxxxxxxx.xxxpredictiveÉlevé
71Filexxxxxx/xxxxx/xxxxx.xxxpredictiveÉlevé
72Filexxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
73Filexx_xxxxxx_xxxxxxx.xxxpredictiveÉlevé
74FilexxxpredictiveFaible
75Filexxx/xxxxxxxx/xxxx/xxxxxxxx.xxpredictiveÉlevé
76Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxx.xxxxpredictiveÉlevé
77Filexxxx/xxxxx.xpredictiveMoyen
78Filexxxxxx/xxxxx.xpredictiveÉlevé
79Filexxxxxxx.xxpredictiveMoyen
80Filexxxxxxxxxx/xxxxxxx/xxxxxxxx.xxxpredictiveÉlevé
81Filex_xxxxxxpredictiveMoyen
82Filexxxxxxxxxx/predictiveMoyen
83Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
84Filexxxxxxx.xxxpredictiveMoyen
85Filexxxxxx_xxxx.xxxpredictiveÉlevé
86Filexxxxxx.xxxpredictiveMoyen
87Filexxxxxxxxxxxxx.xxxpredictiveÉlevé
88Filexxxxxxx/xxxxx/xxxxxx/xx.xpredictiveÉlevé
89Filexxxxxxx/xxxxxxxxxx/xx/xxxx/xxxx.xpredictiveÉlevé
90Filexxxxxxx/xxx/xxx-xx.xpredictiveÉlevé
91Filexxx.xpredictiveFaible
92Filexxx_xxxx.xpredictiveMoyen
93Filexxxxxxxx_xxxx.xxxpredictiveÉlevé
94Filexxxxx_xxxxxx.xxxx.xxxpredictiveÉlevé
95Filexxx/xxxxx.xxxxxpredictiveÉlevé
96Filexxxx/xxxxxxxx/xxx&xx=xxxxxxxpredictiveÉlevé
97Filexxxxxxxxxxxx.xxxpredictiveÉlevé
98Filexxxxxxx.xpredictiveMoyen
99Filexxxx.xxxpredictiveMoyen
100Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxpredictiveÉlevé
101Filexxxxx_xxxx.xxxpredictiveÉlevé
102Filexxxxxxxx.xpredictiveMoyen
103Filexxxxxxxxxxx.xxxpredictiveÉlevé
104Filexxxxxx.xxxpredictiveMoyen
105Filexxxxxxx/xxxxxxxxxxxxxx/xxxxxxxxxx/xxxx/xxx/xxxx_xxxx.xxxpredictiveÉlevé
106Filexxxxxxx/xxxxx.xxx.xxxpredictiveÉlevé
107Filexxxxx.xxxpredictiveMoyen
108Filexxxx.xxxpredictiveMoyen
109Filexxxxxxx.xxxpredictiveMoyen
110Filexxxxxxxx.xxxpredictiveMoyen
111Filexx_xxxxx.xpredictiveMoyen
112Filexxxxx_xxxxx.xpredictiveÉlevé
113Filexxxxxx/xxx/xxxxxxxx.xpredictiveÉlevé
114Filexxxxxxxxxx/xxxxxxxxx.xpredictiveÉlevé
115Filexxxxxxx/xxxxx/xx/xxxxxx/xxxxx.xxxxx.xxxpredictiveÉlevé
116Filexxxx.xxxpredictiveMoyen
117Filexxxxx.xxxpredictiveMoyen
118Filexxxxx.xxxpredictiveMoyen
119Filexxxx-xxxxx.xpredictiveMoyen
120Filexx-xxxxx/xxxx.xxxpredictiveÉlevé
121Filexxxxxxxx_xxxxxxx.xxxpredictiveÉlevé
122Filexxxxxxxx.xxxpredictiveMoyen
123Filexxxxxxx/xxxxxx/xxxxxx/xxxxxxxxx.xxx#xxxpredictiveÉlevé
124Filexxx/xxxx/xxxx_xxxxxxxxx.xpredictiveÉlevé
125Filexxx-xxxxxxx.xxxpredictiveÉlevé
126Filexx-xxxxx/xxxxxxx.xxxpredictiveÉlevé
127Filexxxxxx.xxxpredictiveMoyen
128Filexxxxxxxxxxx-xxxx.xxpredictiveÉlevé
129Filexxx.xpredictiveFaible
130Filexxxxxxxxx.xxx.xxxpredictiveÉlevé
131Filexxxxxxx.xxxpredictiveMoyen
132Filexxxxxx.xxxpredictiveMoyen
133Filexxxxxxxxx/xxxxx.xxxxxpredictiveÉlevé
134Filexxxxxxx-xxxxxxxxx-xxxxxxxx.xxxpredictiveÉlevé
135Filexxxxx/xxxxx.xxxxxpredictiveÉlevé
136Filexxxxxxx_xxxxx.xxxpredictiveÉlevé
137Filexxxxxxxx_xxx.xxxxpredictiveÉlevé
138Filexxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
139Filexxxxx_xxxx.xpredictiveMoyen
140Filex_xxxxxx.xxxpredictiveMoyen
141Filexxxxxxx.xpredictiveMoyen
142Filexxxxxxxxxxxxx.xxxpredictiveÉlevé
143Filexxxxxxxxxx.xxxxpredictiveÉlevé
144Filexxxxxx-xxxxxx.xxxpredictiveÉlevé
145Filexxxxxx.xxxpredictiveMoyen
146Filexxxxxxx.xxpredictiveMoyen
147Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveÉlevé
148Filexxxxx.xxxpredictiveMoyen
149Filexxxx-xxxxxx.xpredictiveÉlevé
150Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveÉlevé
151Filexxxxxxxx.xxx/xxxxxx.xxx/xxxxxxxx.xxxpredictiveÉlevé
152Filexxxxxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveÉlevé
153Filexxx/xxxxxxx/xx-xxxxxx.xpredictiveÉlevé
154Filexx_xxxx/xx_xxxx.xpredictiveÉlevé
155Filexxx.xpredictiveFaible
156Filexxxxxxx.xxxpredictiveMoyen
157FilexxxxxxxxxxxxxxxxpredictiveÉlevé
158Filexxx_xxxxxxxx.xpredictiveÉlevé
159Filexxxxxx_xxxxxx.xpredictiveÉlevé
160Filexxx-xxxxxxx-xxx.xxpredictiveÉlevé
161Filexxx/xxxxx/xxxxxx.xxx?xxxxxxx=xxxxxxxpredictiveÉlevé
162Filexxxx-xxxxxxxx.xxxpredictiveÉlevé
163Filexxxxxx.xxxpredictiveMoyen
164Filexxxx/xxxxx.xxxpredictiveÉlevé
165Filexxxxxxx.xpredictiveMoyen
166Filexxxxx/xxxx.xxpredictiveÉlevé
167Filexxxxxxxxxxxx.xxxpredictiveÉlevé
168Filexxx.xxxpredictiveFaible
169Filexxx_xxxxx.xxx?xxxx=xxxxxxxxpredictiveÉlevé
170Filexxxxxx/xx/xxxx.xxxpredictiveÉlevé
171Filexxxxxx/xxxxxxxxx.xxxpredictiveÉlevé
172Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xx-xxxxxxxx.xxxpredictiveÉlevé
173Filexx-xxxxx-xxxxxx.xxxpredictiveÉlevé
174Filexxxxxxxxxxxxxx.xxxpredictiveÉlevé
175File~/xxxxxxxx/xxxxx-xxx-xxxxxx-xxxxxxxxxxxx.xxxpredictiveÉlevé
176File~/xxx/xxxxxxx/xxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
177Libraryxxxxxxxxxxx.xxxpredictiveÉlevé
178Libraryxxxxxxxx.xxxpredictiveMoyen
179Libraryxx.xxxxxxxxxx.xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
180Libraryxxxxxxxx.xxxpredictiveMoyen
181Libraryxxx/xxx/xxx_xxxxxx_xxx.xpredictiveÉlevé
182Libraryxxx/xxxxxxxxx/xxxxxxxx.xxxxx.xxxpredictiveÉlevé
183Libraryxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
184Libraryxx/xxx/xxxx/xxxxxxxxx.xpredictiveÉlevé
185Libraryxxxxxxx.xxxpredictiveMoyen
186Libraryxxxxx.xxxpredictiveMoyen
187Libraryxxxxxxxxxxxxx.xxx)predictiveÉlevé
188Argument-xxpredictiveFaible
189Argument/.xxx/xxxxxx_${xxxxxxxx}_xxxxxxpredictiveÉlevé
190Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictiveÉlevé
191ArgumentxxxxxxpredictiveFaible
192Argumentxxxxxxxx_xxx_xxx/xxxxxxxx_xxxxxxxx_xxxpredictiveÉlevé
193ArgumentxxxxpredictiveFaible
194ArgumentxxxpredictiveFaible
195ArgumentxxxxpredictiveFaible
196Argumentxxxxx xxxxpredictiveMoyen
197Argumentxxxxxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveÉlevé
198ArgumentxxxxxxpredictiveFaible
199ArgumentxxxpredictiveFaible
200Argumentx:\xxxxxxx\xpredictiveMoyen
201Argumentxxxxx_xxxxpredictiveMoyen
202ArgumentxxxxxxxxxxpredictiveMoyen
203Argumentxxx_xxpredictiveFaible
204ArgumentxxxpredictiveFaible
205Argumentxxxxxx xxxxpredictiveMoyen
206Argumentxxxxx_xxpredictiveMoyen
207ArgumentxxxxxxxxpredictiveMoyen
208ArgumentxxxxxxpredictiveFaible
209ArgumentxxxxxxxxxxxxxxxxxpredictiveÉlevé
210ArgumentxxxxpredictiveFaible
211ArgumentxxxxxxxpredictiveFaible
212ArgumentxxxxxxxxpredictiveMoyen
213Argumentxxx_xxxpredictiveFaible
214Argumentxxx_xxpredictiveFaible
215ArgumentxxxxxxxxxxxpredictiveMoyen
216Argumentxxxxxx/xxxxxxxxxxxxpredictiveÉlevé
217ArgumentxxxpredictiveFaible
218ArgumentxxxxxxxpredictiveFaible
219ArgumentxxxxpredictiveFaible
220ArgumentxxxxpredictiveFaible
221ArgumentxxxxxxxxpredictiveMoyen
222Argumentxxxx_xxxxxpredictiveMoyen
223Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxxpredictiveÉlevé
224ArgumentxxxxxpredictiveFaible
225Argumentxxxxxx_xxxpredictiveMoyen
226ArgumentxxxxpredictiveFaible
227ArgumentxxpredictiveFaible
228Argumentxxx_xxxxxxxxxxxpredictiveÉlevé
229ArgumentxxxxxxpredictiveFaible
230ArgumentxxxxxxxpredictiveFaible
231ArgumentxxxxxxxpredictiveFaible
232ArgumentxxxxxxpredictiveFaible
233ArgumentxxxpredictiveFaible
234ArgumentxxxxxxxpredictiveFaible
235ArgumentxxxxxpredictiveFaible
236ArgumentxxxxxxxxxxpredictiveMoyen
237ArgumentxxxxxxpredictiveFaible
238ArgumentxxxxpredictiveFaible
239Argumentxxxxx_xxxxx_xxpredictiveÉlevé
240Argumentxxxx_xxxxpredictiveMoyen
241ArgumentxxxxxxxxpredictiveMoyen
242ArgumentxxxxxpredictiveFaible
243ArgumentxxxxpredictiveFaible
244ArgumentxxxxpredictiveFaible
245Argumentxxxx/xxxxx/xxpredictiveÉlevé
246Argumentxxxx/xxxpredictiveMoyen
247ArgumentxxxxpredictiveFaible
248Argumentx_xxxxx/xx_xxxxx/xxxxxpredictiveÉlevé
249ArgumentxxxxxxxpredictiveFaible
250Argumentxxx.xxxxxxxxxxxxxxx.xxx.xxxxxxx.xxxx.xxxxxxxxxxxxxxxxxxxx.xxxxxxpredictiveÉlevé
251ArgumentxxxxxxxpredictiveFaible
252ArgumentxxxxpredictiveFaible
253ArgumentxxxxxxxxpredictiveMoyen
254ArgumentxxxxxxxxpredictiveMoyen
255Argumentxxxx_xxxxpredictiveMoyen
256ArgumentxxxxxxxxxpredictiveMoyen
257Argumentxxxxx_xxpredictiveMoyen
258ArgumentxxxxxxpredictiveFaible
259ArgumentxxxxxxpredictiveFaible
260ArgumentxxxxxxxpredictiveFaible
261Argumentxxxxxxx_xxxxpredictiveMoyen
262Argumentx_xxxxpredictiveFaible
263ArgumentxxxxxxxxxxxpredictiveMoyen
264Argumentxxxxxxx xxxxxxxpredictiveÉlevé
265Argumentxxxxxxx_xxpredictiveMoyen
266ArgumentxxxxxxpredictiveFaible
267ArgumentxxxxxxpredictiveFaible
268Argumentxxxxxx/xxxxxx_xxxxxxpredictiveÉlevé
269ArgumentxxxxxxxxxpredictiveMoyen
270ArgumentxxxxxxxpredictiveFaible
271Argumentxxxxxxx_xxxxxpredictiveÉlevé
272ArgumentxxxxxxxxxpredictiveMoyen
273ArgumentxxxpredictiveFaible
274Argumentxxxx xxxxpredictiveMoyen
275ArgumentxxxxxpredictiveFaible
276ArgumentxxxxxxxxpredictiveMoyen
277ArgumentxxxxxxpredictiveFaible
278Argumentx_xxpredictiveFaible
279Argumentxxxxxxx[]predictiveMoyen
280ArgumentxxxxxxpredictiveFaible
281ArgumentxxxxxxxxxxxpredictiveMoyen
282ArgumentxxpredictiveFaible
283ArgumentxxxxxpredictiveFaible
284ArgumentxxxpredictiveFaible
285ArgumentxxxxpredictiveFaible
286ArgumentxxxxxxpredictiveFaible
287ArgumentxxxxxxpredictiveFaible
288ArgumentxxxxxxxxpredictiveMoyen
289Argumentxxxx_xxpredictiveFaible
290Argumentxxxx_xxxxpredictiveMoyen
291Argumentxxxxxxx_xxxxpredictiveMoyen
292ArgumentxxxxxxxxxpredictiveMoyen
293Argumentx-xxxxxxxxx-xxxpredictiveÉlevé
294Argumentx-xxxxxxxxx-xxxxpredictiveÉlevé
295Argument_xxxxxxxpredictiveMoyen
296Input Value//////////...predictiveÉlevé
297Input Value//xxx//xxxxxxx.xxxpredictiveÉlevé
298Input Value/xxxxxx&xxxxxx=xxx&xxxxxxxx=xxxxxxx.*predictiveÉlevé
299Input Value<!--#xxxx xxx=predictiveÉlevé
300Input Value<xxxx<xxxxxx>xx>xxxxx(x)</xxxx</xxxxxx>xx>predictiveÉlevé
301Input Value<xxxxxx xxxxx>xxxxxx.xxxxxxx.xxxxxxxxxx.xxxxxxx(xxxxx_xxxxxxx).xxxx(xxx);</xxxxxx>predictiveÉlevé
302Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveÉlevé
303Input Valuexxxxxx=xxx&xxxxxxxx=xxxxxxx.*predictiveÉlevé
304Network Portxxx/xxxxpredictiveMoyen

Références (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!