El Salvador Unknown Analisi

IOB - Indicator of Behavior (1000)

Sequenza temporale

Linguaggio

en764
zh142
de28
es14
ru12

Nazione

us490
cn328
tr40
il30
gb28

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

Facebook WhatsApp26
WordPress16
Facebook WhatsApp Business10
Facebook WhatsApp Desktop10
Apache Tomcat10

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConEPSSCTICVE
1TikiWiki tiki-register.php escalazione di privilegi7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010091.94CVE-2006-6168
2V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001870.09CVE-2010-5047
3LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.19
4Tiki Admin Password tiki-login.php autenticazione debole8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.19CVE-2020-15906
5DZCP deV!L`z Clanportal config.php escalazione di privilegi7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.70CVE-2010-0966
6PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.41CVE-2007-0529
7MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.80CVE-2007-0354
8SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php escalazione di privilegi6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.07CVE-2024-1875
9DZCP deV!L`z Clanportal browser.php rivelazione di un 'informazione5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.89CVE-2007-1167
10jforum User escalazione di privilegi5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.05CVE-2019-7550
11Lars Ellingsen Guestserver guestbook.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001690.16CVE-2005-4222
12Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.26CVE-2009-4935
13ThinkPHP Language Pack pearcmd.php escalazione di privilegi8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.041530.04CVE-2022-47945
14vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001220.16CVE-2018-6200
15AWStats Config awstats.pl cross site scripting4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005870.06CVE-2006-3681
16JoomlaTune Com Jcomments admin.jcomments.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.004890.04CVE-2010-5048
17Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.04
18Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed buffer overflow8.38.2$25k-$100k$0-$5kHighOfficial Fix0.968690.00CVE-2023-4966
19PHP CityPortal index.php sql injection8.58.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.002850.03CVE-2017-15970
20SourceCodester Kortex Lite Advocate Office Management System register_case.php sql injection4.74.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.17CVE-2024-3621

IOC - Indicator of Compromise (209)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDindirizzo IPHostnameAttoreCampagneIdentifiedGenereFiducia
15.62.56.88r-88-56-62-5.consumer-pool.prcdn.netEl Salvador Unknown11/01/2023verifiedAlto
25.62.58.84r-84-58-62-5.consumer-pool.prcdn.netEl Salvador Unknown11/01/2023verifiedAlto
332.59.12.0El Salvador Unknown26/05/2023verifiedAlto
432.59.14.0El Salvador Unknown21/03/2023verifiedAlto
538.7.12.0El Salvador Unknown26/05/2023verifiedAlto
645.5.12.0El Salvador Unknown11/01/2023verifiedAlto
745.12.70.211strangers.globalhilive.comEl Salvador Unknown11/01/2023verifiedAlto
845.12.71.211El Salvador Unknown11/01/2023verifiedAlto
945.74.17.128El Salvador Unknown11/01/2023verifiedAlto
1045.161.24.0El Salvador Unknown11/01/2023verifiedAlto
1145.162.87.0El Salvador Unknown11/01/2023verifiedAlto
1245.164.207.0El Salvador Unknown11/01/2023verifiedAlto
1345.166.224.0El Salvador Unknown11/01/2023verifiedAlto
1445.167.0.0El Salvador Unknown11/01/2023verifiedAlto
1545.170.28.0El Salvador Unknown11/01/2023verifiedAlto
1645.170.232.0El Salvador Unknown11/01/2023verifiedAlto
1745.173.56.0El Salvador Unknown11/01/2023verifiedAlto
1845.174.226.0El Salvador Unknown11/01/2023verifiedAlto
1945.177.55.0El Salvador Unknown11/01/2023verifiedAlto
2045.179.196.0El Salvador Unknown11/01/2023verifiedAlto
2145.180.240.0El Salvador Unknown11/01/2023verifiedAlto
2245.181.6.0El Salvador Unknown11/01/2023verifiedAlto
2345.184.100.0El Salvador Unknown11/01/2023verifiedAlto
2445.185.30.0185.30.0.blue.net.gtEl Salvador Unknown11/01/2023verifiedAlto
2545.186.108.045.186.108.0.reverse.red4g.netEl Salvador Unknown11/01/2023verifiedAlto
2645.187.210.0187.210.0.bluenet.svEl Salvador Unknown11/01/2023verifiedAlto
2745.195.146.0El Salvador Unknown26/05/2023verifiedAlto
2845.195.206.0El Salvador Unknown26/05/2023verifiedAlto
2957.74.84.0El Salvador Unknown21/03/2023verifiedAlto
3057.75.192.0El Salvador Unknown11/01/2023verifiedAlto
3163.160.83.74El Salvador Unknown11/01/2023verifiedAlto
3265.182.10.0El Salvador Unknown21/03/2023verifiedAlto
3366.119.92.0El Salvador Unknown21/03/2023verifiedAlto
3466.201.160.0sv-mobile-apn-4.66.201.160.0.telefonica-ca.netEl Salvador Unknown11/01/2023verifiedAlto
3566.201.168.0sv-mobile-apn-4.66.201.168.0.telefonica-ca.netEl Salvador Unknown26/05/2023verifiedAlto
3666.201.172.0sv-mobile-apn-4.66.201.172.0.telefonica-ca.netEl Salvador Unknown26/05/2023verifiedAlto
3766.201.176.0sv-mobile-apn-4.66.201.176.0.telefonica-ca.netEl Salvador Unknown11/01/2023verifiedAlto
3866.201.180.0ip-gt.66.201.180.0.telefonica-ca.netEl Salvador Unknown26/05/2023verifiedAlto
3966.249.192.0ip-sv.66.249.192.0.telefonica-ca.netEl Salvador Unknown11/01/2023verifiedAlto
4066.249.196.0ip-sv.66.249.196.0.telefonica-ca.netEl Salvador Unknown11/01/2023verifiedAlto
4166.249.198.0ip-sv.66.249.198.0.telefonica-ca.netEl Salvador Unknown11/01/2023verifiedAlto
4266.249.203.0sv-mobile-apn-4.66.249.203.0.telefonica-ca.netEl Salvador Unknown26/05/2023verifiedAlto
43XX.XXX.XXX.Xxx-xxxxxx-xxx-x.xx.xxx.xxx.x.xxxxxxxxxx-xx.xxxXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
44XX.XXX.XXX.Xxx-xx.xx.xxx.xxx.x.xxxxxxxxxx-xx.xxxXx Xxxxxxxx Xxxxxxx26/05/2023verifiedAlto
45XX.XX.XXX.XXx Xxxxxxxx Xxxxxxx21/03/2023verifiedAlto
46XX.XX.XXX.XXx Xxxxxxxx Xxxxxxx21/03/2023verifiedAlto
47XX.XX.XXX.XXx Xxxxxxxx Xxxxxxx21/03/2023verifiedAlto
48XX.XXX.XXX.XXXXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
49XXX.XXX.XX.XXx Xxxxxxxx Xxxxxxx21/03/2023verifiedAlto
50XXX.XXX.XX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
51XXX.XX.XXX.Xxxxxxxxxx.xxxxxxxx.xxxxxxxxxXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
52XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
53XXX.XXX.XX.XXx Xxxxxxxx Xxxxxxx21/03/2023verifiedAlto
54XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
55XXX.XX.XXX.Xxxx-xxx-xxx.xxxxxxxxxxxxxxx.xxxXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
56XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
57XXX.XX.X.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
58XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
59XXX.XXX.XX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
60XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
61XXX.XXX.XX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
62XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
63XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
64XXX.X.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
65XXX.XXX.X.XXx Xxxxxxxx Xxxxxxx21/03/2023verifiedAlto
66XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
67XXX.XXX.XX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
68XXX.XXX.XXX.XXXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
69XXX.XXX.XXX.XXXXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
70XXX.XXX.XXX.XXXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
71XXX.XXX.XXX.XXXXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
72XXX.X.XXX.XXx Xxxxxxxx Xxxxxxx26/05/2023verifiedAlto
73XXX.XXX.XX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
74XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
75XXX.XXX.XX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
76XXX.XXX.XX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
77XXX.XXX.XX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
78XXX.XXX.X.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
79XXX.X.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
80XXX.XX.XX.Xxx.x.xxxx.xxx.xxXx Xxxxxxxx Xxxxxxx21/03/2023verifiedAlto
81XXX.XX.XX.Xxx.x.xxxxxxx.xxXx Xxxxxxxx Xxxxxxx26/05/2023verifiedAlto
82XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
83XXX.X.XX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
84XXX.X.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
85XXX.X.X.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
86XXX.XX.X.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
87XXX.XX.XX.XXx Xxxxxxxx Xxxxxxx26/05/2023verifiedAlto
88XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
89XXX.XXX.XXX.XXXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
90XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
91XXX.XX.XX.Xxxxx-xx-xx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXx Xxxxxxxx Xxxxxxx21/03/2023verifiedAlto
92XXX.XX.XX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
93XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
94XXX.XX.XX.XXx Xxxxxxxx Xxxxxxx21/03/2023verifiedAlto
95XXX.X.XXX.Xxxxxx-x-xxx-x.xxxxxxxx.xxx.xxXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
96XXX.XX.X.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
97XXX.XX.XX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
98XXX.XX.XX.XXx Xxxxxxxx Xxxxxxx21/03/2023verifiedAlto
99XXX.XX.XX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
100XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
101XXX.XX.X.Xxx-xx.xxx.xx.x.x.xxxxxxxxxx-xx.xxxXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
102XXX.XX.XX.Xxx-xx.xxx.xx.xx.x.xxxxxxxxxx-xx.xxxXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
103XXX.XX.XX.Xxx-xxxxx-x.xxx.xx.xx.x.xxxxxxxxxx-xx.xxxXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
104XXX.XX.XX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
105XXX.XX.XX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
106XXX.XX.XX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
107XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx21/03/2023verifiedAlto
108XXX.XX.X.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
109XXX.XX.X.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
110XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx26/05/2023verifiedAlto
111XXX.XX.XXX.XXXXx Xxxxxxxx Xxxxxxx26/05/2023verifiedAlto
112XXX.XX.XXX.XXXXx Xxxxxxxx Xxxxxxx26/05/2023verifiedAlto
113XXX.XX.XX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
114XXX.XX.XX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
115XXX.XXX.X.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
116XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
117XXX.XXX.X.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
118XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
119XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx21/03/2023verifiedAlto
120XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
121XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
122XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx21/03/2023verifiedAlto
123XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx21/03/2023verifiedAlto
124XXX.XXX.XXX.XXXXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
125XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
126XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx21/03/2023verifiedAlto
127XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx21/03/2023verifiedAlto
128XXX.XX.XX.XXXXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
129XXX.XX.XXX.XXXXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
130XXX.XXX.XXX.XXXXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
131XXX.X.XXX.XXx Xxxxxxxx Xxxxxxx26/05/2023verifiedAlto
132XXX.X.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
133XXX.XX.XX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
134XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
135XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
136XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx21/03/2023verifiedAlto
137XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
138XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
139XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
140XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx21/03/2023verifiedAlto
141XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
142XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
143XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
144XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
145XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx21/03/2023verifiedAlto
146XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx21/03/2023verifiedAlto
147XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
148XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
149XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
150XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
151XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx21/03/2023verifiedAlto
152XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx21/03/2023verifiedAlto
153XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx21/03/2023verifiedAlto
154XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx21/03/2023verifiedAlto
155XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx21/03/2023verifiedAlto
156XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx21/03/2023verifiedAlto
157XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
158XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx21/03/2023verifiedAlto
159XXX.XX.XXX.XXXx Xxxxxxxx Xxxxxxx26/05/2023verifiedAlto
160XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx21/03/2023verifiedAlto
161XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx21/03/2023verifiedAlto
162XXX.XX.XXX.Xxxx-xxx-xxx.xxxxxx.xxxXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
163XXX.XX.XX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
164XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx21/03/2023verifiedAlto
165XXX.XX.XXX.XXXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
166XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx21/03/2023verifiedAlto
167XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx21/03/2023verifiedAlto
168XXX.XX.XXX.XXXXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
169XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
170XXX.XX.X.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
171XXX.XX.XX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
172XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
173XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
174XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx21/03/2023verifiedAlto
175XXX.XXX.XX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
176XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
177XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
178XXX.XXX.XX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
179XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
180XXX.XXX.XX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
181XXX.XXX.X.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
182XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx26/05/2023verifiedAlto
183XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
184XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
185XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
186XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
187XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
188XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx26/05/2023verifiedAlto
189XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
190XXX.XX.XX.XXx Xxxxxxxx Xxxxxxx21/03/2023verifiedAlto
191XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx21/03/2023verifiedAlto
192XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx21/03/2023verifiedAlto
193XXX.XXX.XX.XXx Xxxxxxxx Xxxxxxx21/03/2023verifiedAlto
194XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
195XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx26/05/2023verifiedAlto
196XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
197XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx26/05/2023verifiedAlto
198XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
199XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx26/05/2023verifiedAlto
200XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx26/05/2023verifiedAlto
201XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx26/05/2023verifiedAlto
202XXX.XXX.XXX.XXXx Xxxxxxxx Xxxxxxx26/05/2023verifiedAlto
203XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
204XXX.XXX.XX.Xxx-xxxxxxxxx.xxxxxxxxxx-xx.xxxXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
205XXX.XXX.XXX.Xxx-xxxxxxxxx.xxxxxxxxxx-xx.xxxXx Xxxxxxxx Xxxxxxx26/05/2023verifiedAlto
206XXX.XXX.XXX.Xxx-xxxxxxxxx.xxxxxxxxxx-xx.xxxXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
207XXX.XXX.XXX.Xxx-xxxxxxxxx.xxxxxxxxxx-xx.xxxXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
208XXX.XXX.XXX.Xxx-xxxxxxxxx.xxxxxxxxxx-xx.xxxXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto
209XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx11/01/2023verifiedAlto

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClasseVulnerabilitàAccesso al vettoreGenereFiducia
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-25, CWE-36, CWE-425Path TraversalpredictiveAlto
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveAlto
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveAlto
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveAlto
7TXXXX.XXXCAPEC-0CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveAlto
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveAlto
9TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveAlto
12TXXXXCAPEC-0CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveAlto
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveAlto
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
16TXXXXCAPEC-50CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
17TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveAlto
18TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveAlto
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
20TXXXX.XXXCAPEC-459CWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
21TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveAlto
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
23TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
24TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto
26TXXXXCAPEC-0CWE-XXXXxxxxxxxxxx XxxxxxpredictiveAlto

IOA - Indicator of Attack (417)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1File%SYSTEMDRIVE%\node_modules\.bin\wmic.exepredictiveAlto
2File/#ilang=DE&b=c_smartenergy_swgroupspredictiveAlto
3File/Account/login.phppredictiveAlto
4File/admin/predictiveBasso
5File/admin/save.phppredictiveAlto
6File/adminapi/system/crudpredictiveAlto
7File/adminapi/system/file/openfilepredictiveAlto
8File/admin_route/dec_service_credits.phppredictiveAlto
9File/api/downloadpredictiveAlto
10File/api/v1/alertspredictiveAlto
11File/api/v1/terminal/sessions/?limit=1predictiveAlto
12File/api/v4/teams//channels/deletedpredictiveAlto
13File/api/wechat/app_authpredictiveAlto
14File/b2b-supermarket/shopping-cartpredictiveAlto
15File/cancel.phppredictiveMedia
16File/category.phppredictiveAlto
17File/categorypage.phppredictiveAlto
18File/cgi-bin/cstecgi.cgipredictiveAlto
19File/cgi-bin/luci/api/wirelesspredictiveAlto
20File/cgi-bin/vitogate.cgipredictiveAlto
21File/change-language/de_DEpredictiveAlto
22File/Content/Template/root/reverse-shell.aspxpredictiveAlto
23File/control/register_case.phppredictiveAlto
24File/debug/pprofpredictiveMedia
25File/devinfopredictiveMedia
26File/dist/index.jspredictiveAlto
27File/downloadpredictiveMedia
28File/fcgi/scrut_fcgi.fcgipredictiveAlto
29File/forum/away.phppredictiveAlto
30File/geoserver/gwc/rest.htmlpredictiveAlto
31File/goform/formSysCmdpredictiveAlto
32File/HNAP1predictiveBasso
33File/hosts/firewall/ippredictiveAlto
34File/index.jsp#settingspredictiveAlto
35File/index.php/ccm/system/file/uploadpredictiveAlto
36File/jeecg-boot/sys/common/uploadpredictiveAlto
37File/log/decodmail.phppredictiveAlto
38File/ndmComponents.jspredictiveAlto
39File/oauth/idp/.well-known/openid-configurationpredictiveAlto
40File/OA_HTML/cabo/jsps/a.jsppredictiveAlto
41File/php/ping.phppredictiveAlto
42File/proxypredictiveBasso
43File/RPS2019Service/status.htmlpredictiveAlto
44File/s/index.php?action=statisticspredictiveAlto
45File/settingpredictiveMedia
46File/Setting/change_password_savepredictiveAlto
47File/sicweb-ajax/tmproot/predictiveAlto
48File/signup.phppredictiveMedia
49File/xxxx.xxxpredictiveMedia
50File/xx_xxx.xxxpredictiveMedia
51File/xxxxxx/xxx/xx/xxxx/xxxx_xxxxx.xpredictiveAlto
52File/xxxxxxxx.xxxpredictiveAlto
53File/xxxxxx/xxxx/xxxxpredictiveAlto
54File/xxxxxxxxxxxx/xxxx/xxxxxxxxxxx?_xxxxxx=xxxxx&xx=xxxxxxxxxxxxx&xxxx=xx&xxxx=x&xxxx=x_xxxxxxxxxxx+xxxx&xxxx=xxxpredictiveAlto
55File/xxx/xxxxx/xxxxxxx/xxxx/xxxxxxxxxxxxxxpredictiveAlto
56File/xxxxxx/xxxxxxxxxxxxx?xxxxxx=xxxxxxpredictiveAlto
57File/xxxxxxx/predictiveMedia
58File/xxxx/xxxxx/xxxxxxxx?xx=xpredictiveAlto
59File/xxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
60File/xxxx-xxxx-xxxxxx.xxxpredictiveAlto
61File/xxxxxxxxxxx/xxxxxxxxpredictiveAlto
62File/xxxxxx/predictiveMedia
63File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
64File/xxxxxx/xxxx/xx_xxxxxxx_xxxx_xx.xxxpredictiveAlto
65File/xxx-xxx-xxxxx/xxxxxxx/xxxxpredictiveAlto
66File/xxx-xxx-xxxxx/xxxx/xxxpredictiveAlto
67File/xxxxxx/xxxxx.xxx/xxxxx/xxxxx/xxx_xxxxxx_xxxxxxxx.xxxxpredictiveAlto
68File?x=xxxxx/xxxxxxx/xxxxxxxxxxpredictiveAlto
69Filexxxxxx.xxxpredictiveMedia
70Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
71Filexxxxxxx.xxxpredictiveMedia
72Filexxx-xxx.xxxpredictiveMedia
73Filexxxxx.xxxxxxxxx.xxxpredictiveAlto
74Filexxxxx.xxxpredictiveMedia
75Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveAlto
76Filexxxxx/xxxxxxxx.xxxpredictiveAlto
77Filexxxxx/xxxxx.xxxpredictiveAlto
78Filexxxxx/xxxxxxx/xxx-xxxxxx-xxxxxxxxx/xxxxxxx/xxxxx-xxxxxx-xxxxxxxxx-xxxx.xxxpredictiveAlto
79Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveAlto
80Filexxxxx_xxxxx.xxxpredictiveAlto
81Filexxxxxxxxx_x.xxxpredictiveAlto
82Filexxxxxxxxxxxxx.xxxpredictiveAlto
83Filexxxxx.xxxpredictiveMedia
84Filexxxxx_xxxxxx.xxxpredictiveAlto
85Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
86Filexxxxxxx.xxxpredictiveMedia
87Filexxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
88Filexxx/xxxx/xxxx.xxxpredictiveAlto
89Filexxx-xxx.xxxpredictiveMedia
90Filexxxxxxxxxx.xxxpredictiveAlto
91Filexxxxxxxxx.xxxpredictiveAlto
92Filexxxxx-xxxx/xxxxxx.xpredictiveAlto
93Filexxxxxxx.xxpredictiveMedia
94Filexxx_xxxx_xxxxx.xpredictiveAlto
95Filexx_xxxx.xxxpredictiveMedia
96Filexxxx_xxxxxx_xxxxxx.xxxpredictiveAlto
97Filexxxxxxxx.xxxpredictiveMedia
98Filexxx-xxx/xxxxxxx.xxpredictiveAlto
99Filexxx-xxx/xxxxxxxx.xxxpredictiveAlto
100FilexxxxxxxpredictiveBasso
101Filexxxx.xxxpredictiveMedia
102Filexxxxxxx/xxxxxx.xxxpredictiveAlto
103Filexxxxx.xxxpredictiveMedia
104Filexxxxx-xxxxxxx.xxxpredictiveAlto
105Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
106Filexxxxxx.xxxpredictiveMedia
107Filexxxxxxxxxx.xxxxx.xxxpredictiveAlto
108Filexxxx.xxpredictiveBasso
109Filexx_xxxxxxxxxxxxxx.xxxpredictiveAlto
110Filexxxxxxxx.xpredictiveMedia
111Filexxxxxxxx_xxx.xxxpredictiveAlto
112Filexxxxx.xxxpredictiveMedia
113Filexxxxxxxx/xxxxxx-xxxx.xxxpredictiveAlto
114Filexxxxxxxxxxxxx.xxxxpredictiveAlto
115Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx.xpredictiveAlto
116Filexxxx_xxxxx.xxxpredictiveAlto
117Filexx/xxxxx/xxxxxxxxxx.xpredictiveAlto
118Filexx/xxx/xxxxxx/xx_xxxxxxx.xpredictiveAlto
119Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveAlto
120Filexxxxxxx/xxxx/xx/xxxxxx/xxxx.xxxpredictiveAlto
121Filexxxx.xxxpredictiveMedia
122Filexxxxxxx.xxxpredictiveMedia
123Filexxxxxxxxx.xxxpredictiveAlto
124Filexxxxxx.xxxpredictiveMedia
125Filexxxx.xpredictiveBasso
126Filexxxxxx/xxxxx_xxxxxxx.xxxpredictiveAlto
127Filexxxxxxxxxxxx.xxxpredictiveAlto
128Filexxxxxxxxxxxxxx.xxxpredictiveAlto
129Filexxx/xxxxxx.xxxpredictiveAlto
130Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
131Filexxxxxxxxxxxxx.xxxpredictiveAlto
132Filexxxxxxxx/xxxxxxx/xxxxxxx.xxxx.xxxpredictiveAlto
133Filexxxxx.xxxpredictiveMedia
134Filexxxxx.xxxxpredictiveMedia
135Filexxxxx.xxxpredictiveMedia
136Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictiveAlto
137Filexxxxxxx_xxxx.xxxpredictiveAlto
138Filexxxx.xxxpredictiveMedia
139Filexxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveAlto
140Filexxxxxxxx/xxx-xxx/xxxxxxxxxx/xxxxxxx.xxpredictiveAlto
141Filexx/xxxxxx/xxxxxxxxxxxpredictiveAlto
142Filexxxx_xxxx.xxxpredictiveAlto
143Filexxxxx/xxx_xxx.xpredictiveAlto
144Filexxxxxx.xxxpredictiveMedia
145Filexxxxxxxxxx/xxxxxxxx.xpredictiveAlto
146Filexxxxxxxxx/xxxxxx_xxxx_xxx.xpredictiveAlto
147Filexxxx.xxxpredictiveMedia
148Filexxxxx.xxxxpredictiveMedia
149Filexxxxxx.xxxpredictiveMedia
150Filexxxx/xxxxxxxxxx.xxxpredictiveAlto
151Filexxxxx_xxxxx/xx_xxxxxxx.xpredictiveAlto
152Filexxxx/xxxxxxx_xxxx.xpredictiveAlto
153Filexxxxxxx.xxx/xxxxx.xxxpredictiveAlto
154Filexxxxxxx/xxx.xxxpredictiveAlto
155Filexxxxxx_xx.xxxpredictiveAlto
156Filexxxx/?x=xxxxxxxx/xxxx_xxxxxxxpredictiveAlto
157Filexxxxxxxx.xxpredictiveMedia
158Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveAlto
159Filexxx/xxxx/xxx.xpredictiveAlto
160Filexxx/xxxxxxxxx/xxx_xxxxxxxxx.xpredictiveAlto
161Filexxxxx_xxxxxxxxxx.xxxpredictiveAlto
162Filexxx_xxxxxxxx.xpredictiveAlto
163Filexxx_xxxx.xxxpredictiveMedia
164Filexxxx.xxxpredictiveMedia
165Filexxxxxxxxxx.xxpredictiveAlto
166Filexxxxxx\xxx_xxxxxxx\xxxxxxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveAlto
167Filexxxxxxx.xxxpredictiveMedia
168Filexxx-xxx/?x=xxxxxxx_xxxxxpredictiveAlto
169Filexxxxxxx_xxxxxx_xxx.xxxxpredictiveAlto
170Filexxxxxxx/xxxxxx/xxx.xxxpredictiveAlto
171Filexxxxxx_xxx.xxxpredictiveAlto
172Filexxxx_xxxx.xxxpredictiveAlto
173Filexxxxxxxxxx.xxxpredictiveAlto
174Filexxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
175Filexxxxxxx.xxxpredictiveMedia
176Filexxxxxxxx.xxx?xxxxxxxx=xxx&xxxxx=xxxxxxxx&xxx=xxx_xxxxxpredictiveAlto
177Filexxxxx.xxxpredictiveMedia
178Filexxxxxxxx.xxxpredictiveMedia
179Filexxxxxxxxxx.xxxpredictiveAlto
180Filexxxxxxxx.xxxpredictiveMedia
181Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
182Filexxxxxxxx.xxxpredictiveMedia
183Filexxx.xpredictiveBasso
184Filexxx_xx.xxpredictiveMedia
185Filexxxxxx_xxxx_xxxx.xxxpredictiveAlto
186Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveAlto
187Filexxxxx.xxxpredictiveMedia
188Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
189Filexxxxxxx.xxxpredictiveMedia
190Filexxxxxxxx.xxx.xxxpredictiveAlto
191Filexxxxxxx.xxxpredictiveMedia
192Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
193Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictiveAlto
194Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
195Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveAlto
196Filexxxxxxx/xxxxxx.xxxpredictiveAlto
197Filexxx_xxxxx.xpredictiveMedia
198Filexxx/xxxxxxxxx/xxxxxxx/xxxx.xxxpredictiveAlto
199Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveAlto
200Filexxxxxxx/xxxxx_xxxx.xxpredictiveAlto
201Filexxxxxx.xpredictiveMedia
202Filexxxxxxx-xxxxxxx.xxxpredictiveAlto
203Filexxxxxxx_xxxxxxxx.xxxpredictiveAlto
204Filexxxxxxxxxx.xxxxxpredictiveAlto
205Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveAlto
206Filexxxxxxxx.xxxxx.xxxpredictiveAlto
207Filexxxx-xxxxx.xxxpredictiveAlto
208Filexxxx-xxxxx.xxxpredictiveAlto
209Filexxxx-xxxxxxxx.xxxpredictiveAlto
210Filexxxxxxxxxxxxxxxxx.xxxxxpredictiveAlto
211Filexxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx_xxx.xxxxpredictiveAlto
212Filexxxxx.xxxpredictiveMedia
213Filexxxxx/xxxxx.xxxpredictiveAlto
214Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveAlto
215Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
216Filexxxxxxx.xxxpredictiveMedia
217Filexxxxxxx.xxxpredictiveMedia
218Filexxxxxxx.xxxpredictiveMedia
219Filexxxxxxx.xxxpredictiveMedia
220Filexxxxxx.xxxpredictiveMedia
221Filexxx.xxxpredictiveBasso
222Filexxx.xxxpredictiveBasso
223Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxxx?xx=xpredictiveAlto
224Filexxx/xxxxxxx/xxxxxxx/xxxxxxxx?xx=xpredictiveAlto
225Filexxxxxxxx/xxxxx/xxxxxxxxx.xxxpredictiveAlto
226Filexxxxxxx_xxxxxxxxx.xxxpredictiveAlto
227Filexxxxxxxx.xxxpredictiveMedia
228Filexx-xxxxx/xxxxxxx.xxxpredictiveAlto
229Filexx-xxxx.xxxpredictiveMedia
230Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveAlto
231Filexx-xxxxx.xxxpredictiveMedia
232Filexx-xxxxxxxxx.xxxpredictiveAlto
233Filexxxxxx.xxxpredictiveMedia
234Filexxxxxx.xxx?xxxxxx=xxxxxxxxx.xxxx&xxxxxxxxxxx=xpredictiveAlto
235Filexxxxxxxxxxx.xxxpredictiveAlto
236File_xxxxxx.xxxpredictiveMedia
237File__xxxx_xxxxxxxx.xxxpredictiveAlto
238File~/xxxxxxxx.xxxpredictiveAlto
239Library/_xxx_xxx/xxxxx.xxxpredictiveAlto
240Libraryxxxxxx/xxxxxxx/xxx/xxx/xxxxx/xxxxxx/xxxxxxxxx.xxxpredictiveAlto
241Libraryxxxxxxxx.xxxpredictiveMedia
242Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveAlto
243Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
244Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveAlto
245Libraryxxx/xxxxxxxxx.xxpredictiveAlto
246Libraryxxxxxxxx.xxxpredictiveMedia
247Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveAlto
248Libraryxxxxxxxxxxxxxx.xxxxxpredictiveAlto
249Libraryxxxxxxx.xxxpredictiveMedia
250Argument$_xxxxxx["xxx_xxxx"]predictiveAlto
251ArgumentxxxxxxxxxxxxxxxxxxpredictiveAlto
252ArgumentxxxxxxpredictiveBasso
253ArgumentxxxxxxxpredictiveBasso
254ArgumentxxxxxxxpredictiveBasso
255ArgumentxxxxpredictiveBasso
256ArgumentxxxxxxxxxpredictiveMedia
257Argumentxxxx_xxxxxpredictiveMedia
258ArgumentxxpredictiveBasso
259ArgumentxxxxxxpredictiveBasso
260ArgumentxxxxxxxxpredictiveMedia
261ArgumentxxxxxxxxpredictiveMedia
262Argumentxxxx_xxxpredictiveMedia
263ArgumentxxxxpredictiveBasso
264ArgumentxxxxxpredictiveBasso
265Argumentxxxxxxxxxx_xxxxpredictiveAlto
266Argumentxxxx_xxpredictiveBasso
267ArgumentxxxpredictiveBasso
268ArgumentxxxxxxxxxxpredictiveMedia
269ArgumentxxxxxxxxxxpredictiveMedia
270Argumentxxxxx/xxxxpredictiveMedia
271Argumentxxx_xxpredictiveBasso
272ArgumentxxxxxxxxpredictiveMedia
273Argumentxxxxx_xxpredictiveMedia
274ArgumentxxxxxxpredictiveBasso
275Argumentxxxxxx[xxxx]predictiveMedia
276Argumentxxxxxxx-xxxxxxpredictiveAlto
277ArgumentxxxxxxxxpredictiveMedia
278ArgumentxxxxxxxxxxpredictiveMedia
279ArgumentxxxxpredictiveBasso
280ArgumentxxxxxxxxxpredictiveMedia
281ArgumentxxxxpredictiveBasso
282ArgumentxxxxpredictiveBasso
283ArgumentxxxxxxxxxxxpredictiveMedia
284ArgumentxxxxxxxpredictiveBasso
285ArgumentxxxxxxxxxxpredictiveMedia
286ArgumentxxxxxpredictiveBasso
287Argumentxxxxx/xxxx/xxxxx/xxxxxxxxpredictiveAlto
288Argumentxxxxx/xxxxpredictiveMedia
289Argumentxxxxx/xxxxxxxxpredictiveAlto
290ArgumentxxxxxpredictiveBasso
291ArgumentxxxxxxxxxpredictiveMedia
292Argumentxxxxx_xxxpredictiveMedia
293Argumentxxxxxxxx[xxxxxxx_xx]predictiveAlto
294ArgumentxxxxpredictiveBasso
295Argumentxxxxxxx/xxxxxxxxpredictiveAlto
296ArgumentxxxxxxxxpredictiveMedia
297ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
298Argumentxxxxxx_xxxpredictiveMedia
299Argumentxxxxx xxxxpredictiveMedia
300Argumentxxxxx xxxx/xxxx xxxxpredictiveAlto
301Argumentxxxx/xxxxxxx/xxx/xxxxxxxxxpredictiveAlto
302Argumentxxxxxxxx[xxx_xx]predictiveAlto
303Argumentxxxxxxxxx/xxxxxxpredictiveAlto
304Argumentxx_xxpredictiveBasso
305ArgumentxxxxxxpredictiveBasso
306Argumentxxxxxxxxxxxxxxx._xxxxpredictiveAlto
307ArgumentxxxxpredictiveBasso
308ArgumentxxxxpredictiveBasso
309ArgumentxxxxpredictiveBasso
310Argumentxxxx_xxxxpredictiveMedia
311ArgumentxxpredictiveBasso
312ArgumentxxxxxxxxxxpredictiveMedia
313ArgumentxxxxxxpredictiveBasso
314Argumentxx_xxxxxxxx/xx_xxxx/xx_xxxxxxx/xxxxxpredictiveAlto
315ArgumentxxxxxpredictiveBasso
316Argumentxxx_xxxxxxxxpredictiveMedia
317ArgumentxxxxxxxpredictiveBasso
318ArgumentxxxxxxxxxpredictiveMedia
319ArgumentxxxxxxxxxpredictiveMedia
320Argumentxx_xxxxxpredictiveMedia
321Argumentxxxxxxxx[xx]predictiveMedia
322ArgumentxxxxxxxxpredictiveMedia
323Argumentx/xx/xxxpredictiveMedia
324ArgumentxxxxpredictiveBasso
325Argumentxxxx_xxxxpredictiveMedia
326ArgumentxxxpredictiveBasso
327ArgumentxxxpredictiveBasso
328ArgumentxxxxxxxpredictiveBasso
329ArgumentxxxpredictiveBasso
330ArgumentxxxpredictiveBasso
331ArgumentxxxxxxxxxpredictiveMedia
332Argumentxxx_xxxxx_xxxxxxxxpredictiveAlto
333ArgumentxxxxpredictiveBasso
334Argumentxxx/xxxpredictiveBasso
335ArgumentxxxxpredictiveBasso
336Argumentxx_xxpredictiveBasso
337ArgumentxxxxxxpredictiveBasso
338Argumentxxxxxx[]predictiveMedia
339Argumentxxxxxxxx/xxxxxxxxxpredictiveAlto
340ArgumentxxxxpredictiveBasso
341ArgumentxxxxxxxxpredictiveMedia
342ArgumentxxxxxxxxpredictiveMedia
343ArgumentxxxxxxxxpredictiveMedia
344Argumentxxxx_xxxxpredictiveMedia
345ArgumentxxxxxxxpredictiveBasso
346Argumentxxxxxxx/xxxxxx/xxxxxxxpredictiveAlto
347Argumentxxxxx_xxxx_xxxxpredictiveAlto
348ArgumentxxxxxxxxpredictiveMedia
349Argumentxxxxxx_xxxx/xxxxxx_xx/xxxxxx_xxxx/xxxxxxxxpredictiveAlto
350Argumentxxxx_xxxpredictiveMedia
351ArgumentxxxxxxxxxxpredictiveMedia
352Argumentxxxxxxx xxxxxpredictiveAlto
353ArgumentxxxxxxxxxxxpredictiveMedia
354Argumentxxxxx-xxxxxxxxxxxxxpredictiveAlto
355Argumentxxxxx_xxxxxxpredictiveMedia
356ArgumentxxxxxxxxpredictiveMedia
357ArgumentxxxxxxxxpredictiveMedia
358ArgumentxxxxxxxxxxpredictiveMedia
359ArgumentxxxxxxxxxpredictiveMedia
360ArgumentxxxxxxxxxxpredictiveMedia
361Argumentxxxxxx_xxxxpredictiveMedia
362ArgumentxxxxxxxxpredictiveMedia
363ArgumentxxxxxxpredictiveBasso
364Argumentxxx_xxxxpredictiveMedia
365Argumentxxxxxx/xxxxxx_xxxxxxpredictiveAlto
366ArgumentxxxxxxxxxxpredictiveMedia
367ArgumentxxxxxxxxxpredictiveMedia
368Argumentxxxxxx_xxxx_xxxxpredictiveAlto
369ArgumentxxxxpredictiveBasso
370ArgumentxxxxpredictiveBasso
371ArgumentxxxxxxxxxpredictiveMedia
372Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxxxpredictiveAlto
373ArgumentxxxxxxpredictiveBasso
374Argumentxxxxxxx[]predictiveMedia
375ArgumentxxxxxxxxxxxpredictiveMedia
376Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
377Argumentxxxx_xx_xxxpredictiveMedia
378ArgumentxxxxpredictiveBasso
379ArgumentxxxxxxxxpredictiveMedia
380ArgumentxxxxxpredictiveBasso
381Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveAlto
382ArgumentxxxxxpredictiveBasso
383ArgumentxxxxxpredictiveBasso
384ArgumentxxxxxxxpredictiveBasso
385ArgumentxxxxxxxxxxxpredictiveMedia
386Argumentxxxxx/xxxxxxxxpredictiveAlto
387ArgumentxxxpredictiveBasso
388ArgumentxxxpredictiveBasso
389Argumentxxxxxx/xxxxxpredictiveMedia
390Argumentxxxxxxxxxxxxx.xxxxxxxxxxpredictiveAlto
391ArgumentxxxxxxxxpredictiveMedia
392Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
393ArgumentxxxpredictiveBasso
394Argumentxxxx->xxxxxxxpredictiveAlto
395Argumentx-xxxxx-xxxxxxxpredictiveAlto
396Argumentxxxx xxxxxxxxpredictiveAlto
397Argument_xxx_xxxxxxxxxxx_predictiveAlto
398Input Value"><xxx xxx=x xxxxxxx=xxxxxx(x)>predictiveAlto
399Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveAlto
400Input Value../predictiveBasso
401Input Value/\xxxxxxx.xxxpredictiveAlto
402Input ValuexxxxpredictiveBasso
403Input Valuex%xxxx%xxx=xpredictiveMedia
404Input Valuexx' xxx xxx_xxxx.xxxxxxx('xxxx://xxxxxxxxx_xxxx/xxxxx')='x' xxxxx xx xxxxx_xxxx)) --predictiveAlto
405Input Value<xxx xxx="x" xxxxxxx="xxxxxxx.xxx(x)">predictiveAlto
406Input Value<xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveAlto
407Input Value<xxxxxxx>xxpredictiveMedia
408Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveAlto
409Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveAlto
410Input Value<xxx xxxxxxx="xxxxx(x)" xxxxx=xxxxxxx:xxxxx>xxxxx xxxx</xxx>predictiveAlto
411Input Valuexxxxxxx -xxxpredictiveMedia
412Input Valuexxxxxx|xxx|xxxxxxxpredictiveAlto
413Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveAlto
414Input Value\xxx\xxx\xxx\xxx\xxxpredictiveAlto
415Network Portxxx/xxxxxpredictiveMedia
416Network Portxxx/xxxxpredictiveMedia
417Network Portxxx xxxxxx xxxxpredictiveAlto

Referenze (4)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!