Burundi Unknown Analisi

IOB - Indicator of Behavior (465)

Sequenza temporale

Linguaggio

en344
de32
fr26
es22
ru18

Nazione

us314
fr38
es18
ru14
gb12

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

VMware ESXi6
Apache Tomcat6
WordPress6
VMware Workstation4
VMware Fusion4

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash rivelazione di un 'informazione5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php escalazione di privilegi7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.69CVE-2010-0966
3Mytipper Zogo Shop products.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.00CVE-2008-2447
4Moagallery Moa index.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000990.00CVE-2009-3975
5Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.10CVE-2017-0055
6Postfix Admin functions.inc.php sql injection7.37.0$5k-$25k$0-$5kHighOfficial Fix0.002530.03CVE-2014-2655
7ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.02CVE-2006-2038
8SourceCodester Library Management System lab.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000980.04CVE-2022-2491
9MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.75CVE-2007-0354
10Application Dynamics Cartweaver details.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.000640.02CVE-2008-2918
11Virtuenetz Virtue Shopping Mall detail.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.002040.00CVE-2010-4908
12Brave Browser Access Control escalazione di privilegi5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000700.00CVE-2017-1000461
13VMware vCenter Server Stored cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000740.07CVE-2017-4926
14Campcodes Beauty Salon Management System add-services.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.07CVE-2023-3877
15Itechscripts ITechBids forward_to_friend.php cross site scripting4.34.2$0-$5k$0-$5kHighUnavailable0.003470.03CVE-2008-3237
16Discuz UCenter Home shop.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.000640.00CVE-2010-4912
17avahi socket.c denial of service5.34.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.075140.00CVE-2011-1002
18Hypermethod eLearning Server news.php4 sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.003270.02CVE-2012-2923
19PHPUnit HTTP POST eval-stdin.php escalazione di privilegi8.58.4$0-$5k$0-$5kHighOfficial Fix0.974870.13CVE-2017-9841
20edoc-doctor-appointment-system doctors.php sql injection8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.001700.03CVE-2022-36543

IOC - Indicator of Compromise (40)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDindirizzo IPHostnameAttoreCampagneIdentifiedGenereFiducia
12.18.11.0a2-18-11-0.deploy.static.akamaitechnologies.comBurundi Unknown06/02/2023verifiedAlto
25.11.8.165.11.8.16.liquidtelecom.netBurundi Unknown21/04/2023verifiedAlto
35.11.8.325.11.8.32.liquidtelecom.netBurundi Unknown21/04/2023verifiedAlto
45.11.8.355.11.8.35.liquidtelecom.netBurundi Unknown21/04/2023verifiedAlto
55.11.8.405.11.8.40.liquidtelecom.netBurundi Unknown21/04/2023verifiedAlto
65.11.8.485.11.8.48.liquidtelecom.netBurundi Unknown21/04/2023verifiedAlto
75.62.60.60r-60-60-62-5.consumer-pool.prcdn.netBurundi Unknown09/11/2022verifiedAlto
85.62.62.60r-60-62-62-5.consumer-pool.prcdn.netBurundi Unknown09/11/2022verifiedAlto
9XX.XX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
10XX.XX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
11XX.XXX.XXX.XXxxxxxx Xxxxxxx06/02/2023verifiedAlto
12XX.XX.XX.XXxxxxxx-xxxxx.xxx-xxx.xxxXxxxxxx Xxxxxxx09/11/2022verifiedAlto
13XX.XX.XX.XXXxxxxxx Xxxxxxx09/11/2022verifiedAlto
14XX.XX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
15XX.XX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
16XX.XX.XXX.XXxxxxxx Xxxxxxx06/02/2023verifiedAlto
17XX.XXX.XX.XXXXxxxxxx Xxxxxxx09/11/2022verifiedAlto
18XX.XXX.XXX.Xx.xxx.xxx.xx.xxxxxx.xxXxxxxxx Xxxxxxx06/02/2023verifiedAlto
19XXX.XXX.XXX.XXxxxxxx Xxxxxxx21/04/2023verifiedAlto
20XXX.XXX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
21XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
22XXX.XX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
23XXX.XX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
24XXX.XX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
25XXX.XX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
26XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
27XXX.XXX.X.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
28XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
29XXX.XX.XX.XXXXxxxxxx Xxxxxxx09/11/2022verifiedAlto
30XXX.XXX.XX.XXXxxxxxx Xxxxxxx21/04/2023verifiedAlto
31XXX.XXX.XX.XXxxxxxx Xxxxxxx21/04/2023verifiedAlto
32XXX.XX.XXX.XXXxxxxxx Xxxxxxx09/11/2022verifiedAlto
33XXX.X.X.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
34XXX.XX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
35XXX.XX.X.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
36XXX.XXX.X.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
37XXX.XXX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
38XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
39XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
40XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto

TTP - Tactics, Techniques, Procedures (19)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (322)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1File.php.gifpredictiveMedia
2File/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=SubmitpredictiveAlto
3File/acms/admin/cargo_types/manage_cargo_type.phppredictiveAlto
4File/admin/add-services.phppredictiveAlto
5File/admin/ajax/avatar.phppredictiveAlto
6File/admin/edit-services.phppredictiveAlto
7File/admin/forgot-password.phppredictiveAlto
8File/admin/index.phppredictiveAlto
9File/admin/lab.phppredictiveAlto
10File/admin/login.phppredictiveAlto
11File/admin/payment.phppredictiveAlto
12File/admin/show.phppredictiveAlto
13File/boat/login.phppredictiveAlto
14File/clinic/disease_symptoms_view.phppredictiveAlto
15File/default.php?idx=17predictiveAlto
16File/downloadpredictiveMedia
17File/envpredictiveBasso
18File/forum/away.phppredictiveAlto
19File/index.phppredictiveMedia
20File/opt/bin/clipredictiveMedia
21File/ppredictiveBasso
22File/patient/doctors.phppredictiveAlto
23File/phpinventory/editcategory.phppredictiveAlto
24File/product-list.phppredictiveAlto
25File/spip.phppredictiveMedia
26File/uncpath/predictiveMedia
27File/updown/upload.cgipredictiveAlto
28File/user/del.phppredictiveAlto
29File/wp-admin/admin-ajax.phppredictiveAlto
30File/_nextpredictiveBasso
31File123flashchat.phppredictiveAlto
32Fileact.phppredictiveBasso
33Fileadmin.php/paypredictiveAlto
34Fileadmin/bad.phppredictiveAlto
35Fileadmin/conf_users_edit.phppredictiveAlto
36Fileadmin/dashboard.phppredictiveAlto
37Fileadmin/index.phppredictiveAlto
38Fileadmin/index.php/user/del/1predictiveAlto
39Fileadmin/index.php?id=themes&action=edit_chunkpredictiveAlto
40Fileadmin/login.phppredictiveAlto
41Fileadmin/products/controller.php?action=addpredictiveAlto
42Filexxxxxxxxxxxxx/xxxxx.xxxpredictiveAlto
43Filexxxxxx.xxxpredictiveMedia
44Filexxxx/xxxxxx/xxxxxx_xxxpredictiveAlto
45Filexxxxx_xxxxxx.xxxpredictiveAlto
46Filexxx.xxxpredictiveBasso
47Filexxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxx.xxxpredictiveAlto
48Filexxxxxxxx.xxxpredictiveMedia
49Filexxxxxx.xxxxxxx.xxxpredictiveAlto
50Filexxxxx-xxxx/xxxxxx.xpredictiveAlto
51Filexxx.xxxxxpredictiveMedia
52Filexxxxxxx.xxxpredictiveMedia
53Filexxxxx.xxxpredictiveMedia
54Filexxxxxx-xxxxxx-xx.xxxpredictiveAlto
55Filexxxx.xxxpredictiveMedia
56Filexxxx_xxxxxxx.xxxpredictiveAlto
57Filexxxxxxxxx.xxxxpredictiveAlto
58Filexxxxxxxx.xxxpredictiveMedia
59Filexxxxxxxx_xxxx.xxxpredictiveAlto
60Filexxxx/xxpredictiveBasso
61Filexxx-xxx/xxxxxxx.xxpredictiveAlto
62Filexxx-xxx/xxx_xxxxpredictiveAlto
63Filexxx-xxx/xxxxxx?xxx=_xxxxpredictiveAlto
64Filexxx/xxxxxxx.xxpredictiveAlto
65Filexxxxx.xxxxx.xxxpredictiveAlto
66Filexxxxx/xxxxxxx.xxxpredictiveAlto
67Filexxxxxxxxxx_xxxxx.xxxpredictiveAlto
68Filexxxxxxxx.xxxpredictiveMedia
69Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveAlto
70Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
71Filexxxxxx.xxxpredictiveMedia
72Filexxxxxxx.xxxpredictiveMedia
73Filexxxxxxxxx.xxxpredictiveAlto
74Filexxxx.xxxpredictiveMedia
75Filexxxxx.xxxpredictiveMedia
76Filexxxxxxxxxxx.xxxxx.xxxpredictiveAlto
77Filexxxxxxxxx.xxxpredictiveAlto
78Filexxxxx.xxxpredictiveMedia
79Filexxxx_xxxxxxx.xxxpredictiveAlto
80Filexxxxxxxxx_xxxxxxxx.xxxpredictiveAlto
81Filexxxxxxx_xx_xxxxxx.xxxpredictiveAlto
82Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveAlto
83Filexxxxxxxxx.xxx.xxxpredictiveAlto
84Filexxxxx.xxxpredictiveMedia
85Filexxx_xxxxxxx.xxxpredictiveAlto
86Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveAlto
87Filexxxx_xxxx.xpredictiveMedia
88Filexxx_xxxx.xxxpredictiveMedia
89Filexxx/xxxxxx.xxxpredictiveAlto
90Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
91Filexxx/xxxxxxxxx.xxx.xxxpredictiveAlto
92Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveAlto
93Filexxxxxxxx/xxxx.xxxpredictiveAlto
94Filexxxxxxxx/xxxxxxxx.xxxpredictiveAlto
95Filexxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
96Filexxxxx.xxxpredictiveMedia
97Filexxxxx.xxxpredictiveMedia
98Filexxxxx.xxx.xxxpredictiveAlto
99Filexxxxx.xxxpredictiveMedia
100Filexxxxxxxxx.xxxpredictiveAlto
101Filexxxxxxxxx/xxxxx/xxx_xxx/xxxx.xxxpredictiveAlto
102Filexxxxxxxxxxxxx.xxxpredictiveAlto
103Filexxxx.xxxpredictiveMedia
104Filexxxx_xxxxxxx.xxxxpredictiveAlto
105Filexxxx_xxxx.xxxpredictiveAlto
106Filexxxxxx.xpredictiveMedia
107Filexxx.xxxpredictiveBasso
108Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxxxxxpredictiveAlto
109Filexxxxxxx.xxxpredictiveMedia
110Filexxxxxxxxxx/xxxx.xpredictiveAlto
111Filexxxxxxxx_xx.xxxpredictiveAlto
112Filexxxxx.xxxpredictiveMedia
113Filexxxxx.xxxxpredictiveMedia
114Filexxxxx_xxxxxxx.xxxpredictiveAlto
115Filexxxx.xxxpredictiveMedia
116Filexxxx.xxxpredictiveMedia
117Filexxxxxxxx_xxxxxxx.xxxpredictiveAlto
118Filexxxxxx/xxxxxxxx.xxxpredictiveAlto
119Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictiveAlto
120Filexxx_xxxxx_xxxx.xpredictiveAlto
121Filexxxx/xxxxxx.xxxpredictiveAlto
122Filexxxx.xxxpredictiveMedia
123Filexxxx.xxxxpredictiveMedia
124Filexxx_xxxx.xxxpredictiveMedia
125Filexxxxx_xxx.xxxpredictiveAlto
126Filexxxxxxxxx.xxx.xxxpredictiveAlto
127Filexxx.xxxpredictiveBasso
128Filexxxxxxx.xxxpredictiveMedia
129Filexxxxx.xxxpredictiveMedia
130Filexxxx.xxxpredictiveMedia
131Filexxxxxxxx.xxxpredictiveMedia
132Filexxxxx.xxxpredictiveMedia
133Filexxxx.xxxpredictiveMedia
134Filexxxxxxx.xxxpredictiveMedia
135Filexxxxxxx.xxxxxx.xxxpredictiveAlto
136Filexxxxxxxxxxxxx.xxxpredictiveAlto
137Filexxxxxxxx.xxxpredictiveMedia
138Filexxxxxxxxxx.xxxpredictiveAlto
139Filexxxxxxx_xxxxxxx.xxxpredictiveAlto
140Filexxxxxxx.xxxpredictiveMedia
141Filexxxxxx/xxxxx.xxxpredictiveAlto
142Filexxxx.xxxpredictiveMedia
143Filexxxxx.xxxpredictiveMedia
144Filexxxxxxxx.xxxpredictiveMedia
145Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
146Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveAlto
147Filexxxx_xxxxx.xxxpredictiveAlto
148Filexxxxxxxxxx.xxxx.xxxpredictiveAlto
149Filexxxxx.xxxpredictiveMedia
150Filexxxxx-xxxxxx-xx.xxxpredictiveAlto
151Filexxxxxx.xxpredictiveMedia
152Filexxxx.xxxpredictiveMedia
153Filexxxxxx.xxxpredictiveMedia
154Filexxxxxx.xxxpredictiveMedia
155Filexxxxxx_xxxx.xxxpredictiveAlto
156Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveAlto
157Filexxxxxxxx.xxxpredictiveMedia
158Filexxxx.xxxpredictiveMedia
159Filexxxx.xxxpredictiveMedia
160Filexxxxxxxxx.xxxpredictiveAlto
161Filexxxxxxxxxxx.xxxpredictiveAlto
162Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveAlto
163Filexxxx_xxxx.xxxpredictiveAlto
164Filexxx/xxxxxxxx.xpredictiveAlto
165Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
166Filexxxxxxxx.xxxpredictiveMedia
167Filexxxxxxxx.xxxpredictiveMedia
168Filexxxx.xxxpredictiveMedia
169Filexxx/xxx.xxxxx.xxxpredictiveAlto
170Filexxxxxxx-x-x-x.xxxpredictiveAlto
171Filexxxxxxxx.xxxpredictiveMedia
172Filexxx.xxxpredictiveBasso
173Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveAlto
174Filexxxx_xxxxxx.xxxpredictiveAlto
175Filexxxx_xxxx.xxxpredictiveAlto
176Filexxxx.xxxpredictiveMedia
177Filexxxxxx.xxxpredictiveMedia
178Filexxxx.xpredictiveBasso
179Filexxxxxx.xxxpredictiveMedia
180Filexxx/xxxxxxx.xxxpredictiveAlto
181Filexxxxxxxx.xxxpredictiveMedia
182Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
183Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxx-xxxxxxxxx&xxxxxx=xxxxpredictiveAlto
184Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxx&xxxx=xxxxxx-xxxxxxx-xxxxxxxpredictiveAlto
185Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveAlto
186Filexx-xxxxx/xxxx.xxxpredictiveAlto
187Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
188Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveAlto
189Filexx-xxxxxxxx/xxxxxx-xxxxxx.xxxpredictiveAlto
190Filexx-xxxxxxxxx.xxxpredictiveAlto
191Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveAlto
192Filexxxx.xxpredictiveBasso
193Filexxxxxxxxxxxx.xxxpredictiveAlto
194File\\.\xxxx\xxxxxxxxxxx\xxxxxxxxxxxpredictiveAlto
195Library/xxxxxxxx_xxxxx/xxxxxxx/xxxxx-xxxxx-x.x.x.x/xxxxx_xxxxx.xxxpredictiveAlto
196Libraryxxxxxx/xxx/xxxxxxx_xxxxxx_xxxx.xxxpredictiveAlto
197Libraryxxxxxx.xxxpredictiveMedia
198Libraryxxxxxxxxxx.xxxpredictiveAlto
199Libraryxxx/predictiveBasso
200Libraryxxx/xxxxxxxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveAlto
201Libraryxxxxxx.xxxpredictiveMedia
202Libraryxxxxxxxx.xxxpredictiveMedia
203Libraryxxxxxxxx.xxxpredictiveMedia
204Libraryxxxxx.xxxpredictiveMedia
205Libraryxxxxxxx.xxxpredictiveMedia
206Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveAlto
207ArgumentxxxxxxpredictiveBasso
208Argumentxxx_xxpredictiveBasso
209Argumentxxx[xxx]predictiveMedia
210ArgumentxxxxxxxpredictiveBasso
211Argumentxxxxxxx_xxpredictiveMedia
212Argumentxxxxxxx_xxpredictiveMedia
213ArgumentxxxxxxxxpredictiveMedia
214Argumentxxxx_xxxpredictiveMedia
215ArgumentxxxxxpredictiveBasso
216ArgumentxxxxxxpredictiveBasso
217Argumentxxxx_xxx_xxxxpredictiveAlto
218ArgumentxxxpredictiveBasso
219ArgumentxxxxxpredictiveBasso
220Argumentxxx_xxpredictiveBasso
221ArgumentxxxpredictiveBasso
222Argumentxxxxxx_xxxxxxpredictiveAlto
223Argumentxxxx_xxpredictiveBasso
224ArgumentxxxxxxpredictiveBasso
225Argumentxxxxxx[xxx_xxxx_xxxx]predictiveAlto
226ArgumentxxxxpredictiveBasso
227ArgumentxxxxxxxxpredictiveMedia
228ArgumentxxxxxxxpredictiveBasso
229Argumentxxxx_xxxxx_xxxxxxxxxx_xxxxx_xxxxpredictiveAlto
230ArgumentxxxxxxxxxxpredictiveMedia
231Argumentxxx_xxxx/xxx_xxxxxxxpredictiveAlto
232ArgumentxxxxxxpredictiveBasso
233ArgumentxxxxxpredictiveBasso
234Argumentxxxxx_xxxx_xxxxpredictiveAlto
235ArgumentxxxxxxxxxxxpredictiveMedia
236Argumentxx_xxxxxxxpredictiveMedia
237ArgumentxxxxpredictiveBasso
238ArgumentxxxxxxxxpredictiveMedia
239ArgumentxxxxxxxxxxxpredictiveMedia
240ArgumentxxxxpredictiveBasso
241Argumentxxxxx_xxpredictiveMedia
242Argumentxxxxxxx[xx]/xxxxxxx[xxxxx]predictiveAlto
243Argumentxxxxxxx_xxpredictiveMedia
244Argumentxxxxxxx[xx_xxx_xxxx]predictiveAlto
245ArgumentxxxxpredictiveBasso
246Argumentxxxx_xxxxxx_xx/xxxx_x_xxxxxxxxx_xxx/xxxx_x_xxxxxxxxx/xxxx_xxxxxxxxx_xxx/xxxx_xxxxxxxxxpredictiveAlto
247ArgumentxxpredictiveBasso
248ArgumentxxpredictiveBasso
249Argumentxx/xxxx_xxxxx/xxxxx/xxx/xxx/xxx_xx/xxxx_xxxxxx/xxxxxxxx/xxxxxxxpredictiveAlto
250Argumentxx_xxxxxxxxpredictiveMedia
251ArgumentxxxxpredictiveBasso
252ArgumentxxxxxxxxxxxxpredictiveMedia
253Argumentxxxxx[xxxxx][xx]predictiveAlto
254Argumentxxxx_xxpredictiveBasso
255ArgumentxxxxxpredictiveBasso
256ArgumentxxxxpredictiveBasso
257Argumentxxxxxxxx_xxxpredictiveMedia
258Argumentxxxxx/xxxxxxpredictiveMedia
259ArgumentxxxxxxpredictiveBasso
260Argumentxxxxx_xxxxpredictiveMedia
261ArgumentxxxxxxxxpredictiveMedia
262ArgumentxxxxxxxpredictiveBasso
263Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveAlto
264ArgumentxxxxxxpredictiveBasso
265Argumentxxxx_xxxxpredictiveMedia
266ArgumentxxxpredictiveBasso
267Argumentxxxxx_xxxpredictiveMedia
268Argumentxxxxxxx/xxxxxxxxxpredictiveAlto
269Argumentxxxxxx_xxxxpredictiveMedia
270ArgumentxxxxxxxxpredictiveMedia
271ArgumentxxxxxxxxpredictiveMedia
272Argumentxxxx_xxxxpredictiveMedia
273Argumentxxxx_xx_xx_xxxpredictiveAlto
274ArgumentxxxxxxxxxpredictiveMedia
275Argumentxxxxx_xxxx_xxxxpredictiveAlto
276ArgumentxxxpredictiveBasso
277ArgumentxxxxxxxxpredictiveMedia
278Argumentxxxxxxxxxx[xxxxx_xxxx]predictiveAlto
279Argumentxx_xxxxpredictiveBasso
280ArgumentxxxxxxpredictiveBasso
281ArgumentxxxxxxpredictiveBasso
282ArgumentxxxxxxxxxpredictiveMedia
283Argumentxxxxxxx_xxpredictiveMedia
284Argumentxxxxxxx_xx/xxxx_xxpredictiveAlto
285Argumentxxxxx_xxxxxxpredictiveMedia
286Argumentxxxx xxxxpredictiveMedia
287ArgumentxxxxxxxxpredictiveMedia
288ArgumentxxxxxxpredictiveBasso
289ArgumentxxxxxxpredictiveBasso
290ArgumentxxxxxxxpredictiveBasso
291Argumentxxxxxxx_xxpredictiveMedia
292ArgumentxxxxxxpredictiveBasso
293ArgumentxxxxxxxxxpredictiveMedia
294Argumentxxxx_xxxxxpredictiveMedia
295ArgumentxxxpredictiveBasso
296ArgumentxxpredictiveBasso
297ArgumentxxxxxxxxxpredictiveMedia
298ArgumentxxxxpredictiveBasso
299Argumentxxx_xxxxxxxx_xxxxxpredictiveAlto
300Argumentxx_xxpredictiveBasso
301Argumentxxxxxxxxxx[]predictiveMedia
302ArgumentxxxxxxxxxxxxxpredictiveAlto
303ArgumentxxxpredictiveBasso
304ArgumentxxxpredictiveBasso
305ArgumentxxxxpredictiveBasso
306ArgumentxxxpredictiveBasso
307ArgumentxxpredictiveBasso
308ArgumentxxxpredictiveBasso
309ArgumentxxxxxxxxxpredictiveMedia
310ArgumentxxxxxxxxpredictiveMedia
311Argumentxxxxxxxxxxxx[xxxx]predictiveAlto
312Argumentxxxx->xxxxxxxpredictiveAlto
313Argument_xxxx_xxxxxx/_xxxx_xxxxxxxx/_xxxx_xxxxxpredictiveAlto
314Input Value%xxpredictiveBasso
315Input Value' xx 'x'='xpredictiveMedia
316Input Value-xx%xxxxxxx%xxxxx%xxxxxxxx%xxx,@@xxxxxxx,x,x,x,x,x,x--predictiveAlto
317Input Value.%xx.../.%xx.../predictiveAlto
318Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveAlto
319Input Value::$xxxxx_xxxxxxxxxxpredictiveAlto
320Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveAlto
321Network Portxxx/xxxx (xxxxx)predictiveAlto
322Network Portxxx xxxxxx xxxxpredictiveAlto

Referenze (4)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!