Autoit Analiza

IOB - Indicator of Behavior (476)

Oś czasu

Język

en432
ar14
zh10
jp8
de8

Kraj

us68
de46
io38
la16
es6

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Linux Kernel10
Bento48
Codeaurora Android-msm6
GitLab Community Edition4
GitLab Enterprise Edition4

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2SmarterTools SmarterMail directory traversal6.46.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000620.04CVE-2019-7213
3Cisco IOS XE IP SLA Responder privilege escalation6.96.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.001590.00CVE-2020-3422
4Gempar Script Toko Online shop_display_products.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001000.02CVE-2009-0296
5Google Android NFC information disclosure3.83.6$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000690.00CVE-2020-0281
6Huawei AR3200 SCTP Message memory corruption6.46.4$5k-$25k$5k-$25kNot DefinedNot Defined0.002090.00CVE-2017-15344
7Nextcloud Desktop Client privilege escalation5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.000510.00CVE-2020-8140
8unrar memory corruption8.57.7$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.024170.02CVE-2012-6706
9QNAP QTS Video Station cross site scripting3.73.7$0-$5k$0-$5kNot DefinedNot Defined0.000660.02CVE-2019-7184
10Forma LMS ajax.server.php sql injection7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.000910.04CVE-2019-5111
11shadowsocks-libev ss-manager weak authentication7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.000720.04CVE-2019-5164
12shadowsocks-libev UDPRelay weak authentication5.85.8$0-$5k$0-$5kNot DefinedNot Defined0.001250.04CVE-2019-5163
13AccuSoft ImageGear igcore19d.dll memory corruption8.68.6$0-$5k$0-$5kNot DefinedNot Defined0.009740.08CVE-2019-5133
14AccuSoft ImageGear GEM Raster Parser igcore19d.dll memory corruption8.68.6$0-$5k$0-$5kNot DefinedNot Defined0.009720.04CVE-2019-5132
15Forma LMS ajax.server.php sql injection7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.000910.04CVE-2019-5112
16Cameron Hamilton-Rich axTLS TLS Handshake tls1.c process_certificate memory corruption7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.030590.06CVE-2019-9689
17Autodesk FBX Software Development Kit FBX File memory corruption7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.000850.00CVE-2019-7366
18Autodesk Desktop Application DLL Loader privilege escalation6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000720.00CVE-2019-7365
19OpenResty ngx.req.get_post_args sql injection8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.006370.03CVE-2018-9230
20PRTG Network Monitor login.htm privilege escalation8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002880.04CVE-2018-19410

IOC - Indicator of Compromise (47)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
15.206.225.104hosted-by.blazingfast.ioAutoit2022-04-12verifiedWysoki
28.248.165.254Autoit2021-09-18verifiedWysoki
38.249.217.254Autoit2021-09-18verifiedWysoki
48.253.131.121Autoit2021-09-18verifiedWysoki
513.56.128.67screenconnect.medsphere.comAutoit2021-09-18verifiedWysoki
623.3.13.88a23-3-13-88.deploy.static.akamaitechnologies.comAutoit2021-08-07verifiedWysoki
723.3.13.154a23-3-13-154.deploy.static.akamaitechnologies.comAutoit2021-08-07verifiedWysoki
823.63.245.19a23-63-245-19.deploy.static.akamaitechnologies.comAutoit2021-09-18verifiedWysoki
923.63.245.50a23-63-245-50.deploy.static.akamaitechnologies.comAutoit2021-09-18verifiedWysoki
1023.199.71.136a23-199-71-136.deploy.static.akamaitechnologies.comAutoit2021-09-18verifiedWysoki
11XX.XXX.XX.XXxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxx2021-09-03verifiedMedium
12XX.XX.XXX.XXXXxxxxx2022-03-26verifiedWysoki
13XX.XXX.XXX.XXXxxxxxxxxx.xxxXxxxxx2022-04-12verifiedWysoki
14XX.XX.XX.XXXXxxxxx2021-08-07verifiedWysoki
15XX.XXX.XXX.Xxxxxxx.xxxxxxxxxxx.xxXxxxxx2022-04-12verifiedWysoki
16XXX.XX.X.XXXXxxxxx2021-09-18verifiedWysoki
17XXX.XX.X.XXXXxxxxx2021-09-18verifiedWysoki
18XXX.XX.X.XXXXxxxxx2021-09-18verifiedWysoki
19XXX.XX.XX.XXXXxxxxx2021-09-18verifiedWysoki
20XXX.XX.XX.XXXXxxxxx2024-04-08verifiedWysoki
21XXX.XX.XX.XXXXxxxxx2024-04-08verifiedWysoki
22XXX.XX.XX.XXXxxxxx2024-04-08verifiedWysoki
23XXX.XX.XX.XXXXxxxxx2021-08-07verifiedWysoki
24XXX.XX.XX.XXXXxxxxx2021-08-07verifiedWysoki
25XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxx2022-04-12verifiedWysoki
26XXX.XXX.XX.XXxxxxx.xxxxxxx.xxXxxxxx2021-08-07verifiedWysoki
27XXX.XX.XX.XXXXxxxxx2022-03-26verifiedWysoki
28XXX.XXX.X.XXXXxxxxx2021-09-18verifiedWysoki
29XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx2021-09-18verifiedWysoki
30XXX.XXX.XX.XXXXxxxxx2021-09-18verifiedWysoki
31XXX.XX.XX.XXXxxxxx2021-08-07verifiedWysoki
32XXX.XX.XXX.XXXxxxxx2021-09-18verifiedWysoki
33XXX.XX.XXX.XXXxxxxx2024-04-08verifiedWysoki
34XXX.XX.XXX.XXXXxxxxx2021-09-18verifiedWysoki
35XXX.XX.XXX.XXXXxxxxx2021-09-18verifiedWysoki
36XXX.XX.XXX.XXXXxxxxx2024-04-08verifiedWysoki
37XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxxx2022-04-12verifiedWysoki
38XXX.XX.XXX.XXXxxxxx2022-04-01verifiedWysoki
39XXX.XX.XXX.XXXXxxxxx2022-04-01verifiedWysoki
40XXX.X.XXX.XXxxxxxxx.xxxx.xxxXxxxxx2022-04-01verifiedWysoki
41XXX.XX.XXX.XXxxxx.xxxxxxxxxxx.xxxXxxxxx2021-08-07verifiedWysoki
42XXX.XXX.XXX.XXxxxxx.xxxxxxxxxx.xxXxxxxx2021-08-07verifiedWysoki
43XXX.XXX.XX.XXxxx.xxxxxXxxxxx2021-09-18verifiedWysoki
44XXX.XX.XXX.XXXXxxxxx2022-05-04verifiedWysoki
45XXX.XXX.XXX.XXxxxx.xxxxx.xxxXxxxxx2021-08-07verifiedWysoki
46XXX.XXX.XX.XXxxxxxxx-xxx.xxxxxx.xxxXxxxxx2021-09-18verifiedWysoki
47XXX.XXX.XXX.XXXXxxxxx2022-04-12verifiedWysoki

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CWE-21, CWE-22, CWE-23Path TraversalpredictiveWysoki
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveWysoki
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
4T1059CWE-88, CWE-94Argument InjectionpredictiveWysoki
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveWysoki
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveWysoki
8TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveWysoki
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveWysoki
11TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveWysoki
12TXXXXCWE-XXXxx XxxxxxxxxpredictiveWysoki
13TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveWysoki
14TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
15TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
16TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveWysoki
17TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveWysoki
18TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveWysoki
19TXXXX.XXXCWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
20TXXXX.XXXCWE-XXXXxxxxxxxpredictiveWysoki
21TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
22TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveWysoki
23TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveWysoki
24TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki
25TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveWysoki

IOA - Indicator of Attack (194)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/appLms/ajax.server.phppredictiveWysoki
2File/apps/predictiveNiski
3File/etc/shadowpredictiveMedium
4File/mgmt/tm/util/bashpredictiveWysoki
5File/ofrs/admin/?page=reportspredictiveWysoki
6File/onlineordering/GPST/store/initiateorder.phppredictiveWysoki
7File/products/details.asppredictiveWysoki
8File/public/login.htmpredictiveWysoki
9File/RPC2predictiveNiski
10File/ruppredictiveNiski
11File/secure/QueryComponent!Default.jspapredictiveWysoki
12File/var/hnap/timestamppredictiveWysoki
13FileAddons/file/mod.file.phppredictiveWysoki
14Fileadmin-ajax.phppredictiveWysoki
15Fileadmin.color.phppredictiveWysoki
16Fileadmin.phppredictiveMedium
17Fileadmin/admin_login.phppredictiveWysoki
18Fileadmin/index.php?page=manage_carpredictiveWysoki
19Fileadmin/media.phppredictiveWysoki
20Fileadmin_events.phppredictiveWysoki
21Fileaffich.phppredictiveMedium
22FileAp4StscAtom.cpppredictiveWysoki
23Filexxxxxxxxxxx.xxxpredictiveWysoki
24Filexxxxxxxxxxx.xxxpredictiveWysoki
25Filexxx/xxxxxxxx.xxx?xxxxxx=xxxxxxxx_xxxxxx&xxxxxx=xxxxxxxxxxxxxpredictiveWysoki
26Filexxx\xxxxxxxx\xxxxxxx_xxxx.xxxpredictiveWysoki
27Filexxxxx_xxxx.xpredictiveMedium
28Filexxxx-xxxx.xpredictiveMedium
29Filexxxx.xxxpredictiveMedium
30Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
31Filexxxxxxxxxx(/xxx/xxxxx/xxxxxxxxxx/xxxxxxxxx)predictiveWysoki
32Filexxx_xxxx.xxpredictiveMedium
33Filexxx-xxx/xxxx-xxxpredictiveWysoki
34Filexxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
35Filexxxxx.xxxxx.xxxpredictiveWysoki
36Filexxxxx.xxxxxxxx.xxxpredictiveWysoki
37Filexxx.xxxpredictiveNiski
38Filexxxxxxxx.xxxpredictiveMedium
39Filexxxxxxxxxx/xxxxxxxxxxx/xxxxx.xxxxxxxxxxx.xxxpredictiveWysoki
40Filexxxxxx.xxx.xxxpredictiveWysoki
41Filexxxxxxxxx.xxxpredictiveWysoki
42Filexxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
43Filexxxx/xxxxxxxxxxx.xpredictiveWysoki
44Filexxxx/xxxxxxx/xxxxxx_xxxxxxx_xx.xxpredictiveWysoki
45Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveWysoki
46Filexxx.xxxpredictiveNiski
47Filexxxxxx.xxxpredictiveMedium
48Filexxxxxxxxx.xxxpredictiveWysoki
49Filexxxxxxxxxxxxxxx.xxxpredictiveWysoki
50Filexxxxxxxxxxxxxx.xxxpredictiveWysoki
51Filexxxxxxx/xxx/xxx/xxxxxxx/xxxxxxx_xxxxx.xpredictiveWysoki
52Filexxxxxxx/xxxxxxxxxx/xx/xxxx_xx/xx_xxxxx.xpredictiveWysoki
53Filexxxxxxx/xxx/xxxx/xxxxx.xpredictiveWysoki
54Filexxxxxxxxxxx/xxxxxpredictiveWysoki
55Filexxxx/xxxxxxxxxx/xxxx/xxx/xxxxxx-xxx-xxxxxxxx.xpredictiveWysoki
56Filexxxxxx.xxxpredictiveMedium
57Filexx/xxxxx/xxxxxxx.xpredictiveWysoki
58Filexx/xxxx/xxxxxxxx.xpredictiveWysoki
59Filexxxxxxxxxxxx_xxxx.xxxpredictiveWysoki
60Filexxxxxx/xxxxxxxxxxxxxpredictiveWysoki
61Filexxxx.xxxpredictiveMedium
62Filexxxxxx.xxxpredictiveMedium
63Filexxxx/xxxxxxxxxxxxxxxxxxxxxxxx.xxpredictiveWysoki
64Filexx/xxxxx/xxx.xpredictiveWysoki
65Filexxxxxxxxx.xxxpredictiveWysoki
66Filexxx/xxxxxx.xxxpredictiveWysoki
67Filexxxxxxxx/xxxxx_xxxxxxxx.xxxpredictiveWysoki
68Filexxxxxxxx/xxxxxxxxx_xxx_xxxx.xxxpredictiveWysoki
69Filexxxxx.xxxpredictiveMedium
70Filexxxxxxxx/xxxxx_xxxxxx.xxxpredictiveWysoki
71Filexxxxx.xxxxxxx.xxxpredictiveWysoki
72Filexxxx_xxxx.xxxpredictiveWysoki
73Filexxxxx.xpredictiveNiski
74Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveWysoki
75Filexxx_xxxx.xxpredictiveMedium
76Filexxxx.xxxpredictiveMedium
77Filexxxxxxxx/xxxx_xxxxxx/xxxx_xxxxx_xxxxx.xxxpredictiveWysoki
78Filexxxx/xxx/xxx.xpredictiveWysoki
79Filexxxxxxxxx/xxxxxxxx.xxxpredictiveWysoki
80Filexxxxx.xxxpredictiveMedium
81Filexxxxxx.xxxpredictiveMedium
82Filexx/xxx.xpredictiveMedium
83Filexxx_xxxxx.xxxpredictiveWysoki
84Filexxxxxxx_xxxxxxx/xxxxxxx/xxxxx_xxxxxxxxx.xxxpredictiveWysoki
85Filexxxxxxxx.xxxxxpredictiveWysoki
86FilexxxpredictiveNiski
87Filexxxxxxx.xxx.xxxpredictiveWysoki
88FilexxxxpredictiveNiski
89Filexxxx.xxxpredictiveMedium
90Filexxxxxxx/xxxxx/xxxxxxx/xxxxxx.xxxpredictiveWysoki
91Filexxx.xpredictiveNiski
92Filexxxx.xxxpredictiveMedium
93Filexxxxxxx.xxxxxx.xxxpredictiveWysoki
94Filexxxxxx/xxxxx/xxxx/xxxxxxx.xxxxpredictiveWysoki
95Filexxxxxx.xxxxpredictiveMedium
96Filexxxx-xxxxx.xpredictiveMedium
97Filexxxxxx_xxx_xxxxxx.xpredictiveWysoki
98Filexxxx.xxxpredictiveMedium
99Filexxxxxxx.xxxpredictiveMedium
100Filexxxxxx_xxxx.xxxpredictiveWysoki
101Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveWysoki
102Filexxxxxxxxxxxx.xxxpredictiveWysoki
103Filexxxxx.xxxpredictiveMedium
104Filexxxxxxxxxx.xxxpredictiveWysoki
105Filexxx/xxxxxxxxxxpredictiveWysoki
106Filexxxxx.xpredictiveNiski
107Filexxxxxxxxxxxxxxxx.xxxpredictiveWysoki
108Filexxxx.xpredictiveNiski
109Filexxxx_xxxxx.xpredictiveMedium
110Filexxxxx.xxxpredictiveMedium
111Filexxxx.xxxpredictiveMedium
112Filexxxxxxxxxxxx.xxxpredictiveWysoki
113Filexxxxxxx.xxxpredictiveMedium
114FilexxxxxxxpredictiveNiski
115Filexxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
116Filexx-xxxxxxxxx.xxxpredictiveWysoki
117File_xxxx_/xxxxxxx/xxxxxxpredictiveWysoki
118Libraryxxxxxxxx.xxxpredictiveMedium
119Libraryxxxxxx_xxx[xxx_xxxpredictiveWysoki
120Libraryxxxxxxxx.xxxpredictiveMedium
121Libraryxxxxxxxxx.xxxpredictiveWysoki
122Libraryxxxxxxx.xxxpredictiveMedium
123Libraryxxx/xxxxxxxxxx/xxxxx/xxxxxx.xxxpredictiveWysoki
124Libraryxxxxxxxx.xxxpredictiveMedium
125Argumentxxx_xxxx_xxxxxpredictiveWysoki
126ArgumentxxxxxxxpredictiveNiski
127ArgumentxxxxxpredictiveNiski
128ArgumentxxxpredictiveNiski
129ArgumentxxxxpredictiveNiski
130ArgumentxxxxxxxxpredictiveMedium
131ArgumentxxxxxxxxpredictiveMedium
132ArgumentxxxpredictiveNiski
133ArgumentxxxxxpredictiveNiski
134Argumentxxx_xxpredictiveNiski
135ArgumentxxxpredictiveNiski
136ArgumentxxxxxxxxxxxxxxxxxxxxxxpredictiveWysoki
137ArgumentxxxpredictiveNiski
138Argumentxxxx_xxpredictiveNiski
139Argumentxxxxxx_xxx[xxx_xxx]predictiveWysoki
140Argumentxxxx/xxxxpredictiveMedium
141ArgumentxxxxpredictiveNiski
142ArgumentxxxxxxxpredictiveNiski
143ArgumentxxxxxxxpredictiveNiski
144ArgumentxxxxxxpredictiveNiski
145Argumentxxxx_xxxxxx_xxxxxxxxxpredictiveWysoki
146ArgumentxxxxxxxxxxpredictiveMedium
147Argumentxxxxxx_xxxpredictiveMedium
148Argumentxxxxxx_xxxxxxpredictiveWysoki
149ArgumentxxxxxxxpredictiveNiski
150ArgumentxxxxxxxxpredictiveMedium
151Argumentxxxxx_xxpredictiveMedium
152Argumentxxxx_xxxxpredictiveMedium
153Argumentxxxx_xxxxxxpredictiveMedium
154ArgumentxxpredictiveNiski
155ArgumentxxxxxxxxxxpredictiveMedium
156ArgumentxxxxxpredictiveNiski
157Argumentxxxx_xxpredictiveNiski
158ArgumentxxxxpredictiveNiski
159Argumentxxxx_xxxxpredictiveMedium
160ArgumentxxxxxxxxpredictiveMedium
161Argumentxxx_xxxxxxx_xxxpredictiveWysoki
162Argumentxxxxx_xxxx/xxxxx_xxxxxxxpredictiveWysoki
163ArgumentxxxxxxpredictiveNiski
164Argumentxxxxxxxxx_xxxx_xxxxpredictiveWysoki
165Argumentxxx_xxxxx_xxxxpredictiveWysoki
166ArgumentxxpredictiveNiski
167Argumentxxxxxxxxxxxx xxxxpredictiveWysoki
168ArgumentxxxxpredictiveNiski
169ArgumentxxxxxxpredictiveNiski
170ArgumentxxxxxxxxpredictiveMedium
171Argumentxxxx_xx_xx_xxxpredictiveWysoki
172ArgumentxxxxpredictiveNiski
173Argumentxxxxx_xxxx_xxxxpredictiveWysoki
174Argumentxxxxxxx_xxpredictiveMedium
175ArgumentxxxpredictiveNiski
176Argumentxxxxx_xxxxxxpredictiveMedium
177Argumentxxxxxx xxxxxxxxpredictiveWysoki
178ArgumentxxxxxxxxxpredictiveMedium
179ArgumentxxxxxxxxxxxxpredictiveMedium
180Argumentxxxxxx_xxxx_xxxxpredictiveWysoki
181Argumentxxxxxx/xxxxx/xxxxxx/xxxxxxx/xxxxxxxxxpredictiveWysoki
182Argumentxxxxxxx_xxpredictiveMedium
183Argumentxxxx/xxxxxx/xxxxxpredictiveWysoki
184Argumentxxx_xxxxxxxpredictiveMedium
185Argumentxxxx_xxxxxpredictiveMedium
186ArgumentxxxxxxxxxxpredictiveMedium
187ArgumentxxxxxxxxxxxxpredictiveMedium
188Argumentxx_xxpredictiveNiski
189ArgumentxxxpredictiveNiski
190Argumentxxxxxxxxxxx/xxxxx_xxxxxpredictiveWysoki
191Argumentxxxxxx_xxxxpredictiveMedium
192ArgumentxxxpredictiveNiski
193Network Portxx xxxxxxx xxx.xx.xx.xxpredictiveWysoki
194Network Portxxx/xxxxxpredictiveMedium

Referencje (10)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!