Bitter Analiza

IOB - Indicator of Behavior (634)

Oś czasu

Język

en556
de36
es16
fr6
ru6

Kraj

us342
gb30
tr22
co22
ru18

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Microsoft Windows20
Google Android10
Apache HTTP Server10
PHP8
CMS Made Simple8

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000001.50
2MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.53CVE-2007-0354
3FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.002030.06CVE-2008-5928
4vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001220.25CVE-2018-6200
5TikiWiki tiki-register.php privilege escalation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010091.03CVE-2006-6168
6Serendipity exit.php privilege escalation6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.16
7Bitrix Site Manager redirect.php privilege escalation5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.03CVE-2008-2052
8PHPWind goto.php Redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.04CVE-2015-4134
9Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.06CVE-2017-0055
10Apple Mac OS X Server Wiki Server sql injection5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.003390.84CVE-2015-5911
11My Link Trader out.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.16
12GetSimpleCMS index.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001230.00CVE-2019-9915
13WordPress AdServe adclick.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000730.04CVE-2008-0507
14PHPWind goto.php cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.002540.07CVE-2015-4135
15Popup Builder Plugin directory traversal6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000880.00CVE-2021-25082
16Interspire Email Marketer Dynamiccontenttags.php sql injection7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.000870.07CVE-2018-19551
17phpPgAds adclick.php nieznana luka5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003170.53CVE-2005-3791
18Vunet VU Web Visitor Analyst redir.asp sql injection7.37.1$0-$5k$0-$5kHighWorkaround0.001190.29CVE-2010-2338
19MiCODUS MV720 GPS Tracker privilege escalation6.36.2$0-$5k$0-$5kNot DefinedNot Defined0.000540.00CVE-2022-34150
20Sales / Company Management System member_order.php sql injection8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.001530.00CVE-2018-19925

IOC - Indicator of Compromise (17)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CWE-21, CWE-22Path TraversalpredictiveWysoki
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveWysoki
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
4T1059CWE-88, CWE-94Argument InjectionpredictiveWysoki
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveWysoki
6T1068CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveWysoki
7TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveWysoki
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveWysoki
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveWysoki
11TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveWysoki
12TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveWysoki
13TXXXXCWE-XXXxx XxxxxxxxxpredictiveWysoki
14TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveWysoki
15TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
16TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
17TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveWysoki
18TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveWysoki
19TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveWysoki
20TXXXX.XXXCWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveWysoki
21TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
22TXXXX.XXXCWE-XXXXxxxxxxxpredictiveWysoki
23TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
24TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveWysoki
25TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveWysoki
26TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (279)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File.htaccesspredictiveMedium
2File/acms/classes/Master.php?f=delete_cargopredictiveWysoki
3File/admin.php/news/admin/topic/savepredictiveWysoki
4File/admin/comn/service/update.jsonpredictiveWysoki
5File/admin/moduleinterface.phppredictiveWysoki
6File/classes/master.php?f=delete_orderpredictiveWysoki
7File/dev/shmpredictiveMedium
8File/dl/dl_print.phppredictiveWysoki
9File/etc/gsissh/sshd_configpredictiveWysoki
10File/forms/nslookupHandlerpredictiveWysoki
11File/forum/away.phppredictiveWysoki
12File/getcfg.phppredictiveMedium
13File/h/autoSaveDraftpredictiveWysoki
14File/index.phppredictiveMedium
15File/librarian/bookdetails.phppredictiveWysoki
16File/modules/profile/index.phppredictiveWysoki
17File/news.dtl.phppredictiveWysoki
18File/ofcms/company-c-47predictiveWysoki
19File/out.phppredictiveMedium
20File/patient/appointment.phppredictiveWysoki
21File/protocol/iscgwtunnel/uploadiscgwrouteconf.phppredictiveWysoki
22File/ptms/?page=userpredictiveWysoki
23File/systemrw/predictiveMedium
24File/uncpath/predictiveMedium
25File/upload/file.phppredictiveWysoki
26File/usr/sbin/httpdpredictiveWysoki
27File/util/print.cpredictiveWysoki
28File/web/MCmsAction.javapredictiveWysoki
29File/wp-admin/admin-ajax.phppredictiveWysoki
30File/wp-content/plugins/woocommerce/templates/emails/plain/predictiveWysoki
31File5.2.9\syscrb.exepredictiveWysoki
32Fileabc-pcie.cpredictiveMedium
33Fileaccounts/payment_history.phppredictiveWysoki
34Fileadclick.phppredictiveMedium
35Filexxxxx.xxxpredictiveMedium
36Filexxxxx.xxx/xxxxx/xxxxxxxxx/xxxxx/xxxxx/xxxxxx.xxxxpredictiveWysoki
37Filexxxxx/xxxxxxxx.xxx.xxxpredictiveWysoki
38Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveWysoki
39Filexxxxx/xxxxxx/xxxxx-xxxxxx-xxxxxxxx.xxxpredictiveWysoki
40Filexxxxx/xxxxx.xxxpredictiveWysoki
41Filexxxxx/xxxxxx.xxx/xxxxxx.xxx.xxxpredictiveWysoki
42Filexxxxxx/predictiveNiski
43Filexxxxx-xxx.xpredictiveMedium
44Filexx_xxxxx_xxxxx.xxxpredictiveWysoki
45Filexxxxxxxx.xxxpredictiveMedium
46Filexxxxxxxx.xxxpredictiveMedium
47Filexxx-xxxx.xxxpredictiveMedium
48Filexxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveWysoki
49Filexxxxxxxx.xxxpredictiveMedium
50Filexxxxx.xxxpredictiveMedium
51Filexxxxxxxxx/xxxxxxxx/xxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
52Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveWysoki
53Filexxxxxxxxx.xpredictiveMedium
54Filexxxx\xx_xx.xxxpredictiveWysoki
55Filexxxxxxx.xxxpredictiveMedium
56Filexxxxxxx/xxx/xx/xxxxxxxxxx.xpredictiveWysoki
57Filexxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
58Filexxxxx.xxxpredictiveMedium
59Filexx/xxxxx/xxxxxx_xxxxx.xxxpredictiveWysoki
60Filexxxxxxxx.xxxpredictiveMedium
61Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
62Filexxxx.xxxpredictiveMedium
63Filexxx/xxx/xxx_xxxxxxxx.xpredictiveWysoki
64Filexxxx_xxxxx.xxxpredictiveWysoki
65Filexxxxxxx_x.xpredictiveMedium
66Filexxxxxxx.xxxpredictiveMedium
67Filexxxxxxx-xxxxxx/xxxxxxxx/xxxxx/xxxxxxxx/xxxxxxx_xxxxxxx.xxxpredictiveWysoki
68Filexxxx.xxxpredictiveMedium
69Filexxxxx_xxxxxxxx.xxxpredictiveWysoki
70Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
71Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
72Filexxxxxxx/xxxxxxx.xxx.xxxpredictiveWysoki
73Filexxxxxxxx/xxxxx/xxxxx/xxxxxxxxxxx.xxxpredictiveWysoki
74Filexxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
75Filexxxxx.xxxpredictiveMedium
76Filexxxxx.xxx/xxxx/xxxxx/xxxx/xxxx.xxxpredictiveWysoki
77Filexxxxx.xxx?xx=xxxxxxx&xxx=xxxpredictiveWysoki
78Filexxxxx.xxx?x=/xxxx/xxxxxxxxpredictiveWysoki
79Filexxxx.xxxpredictiveMedium
80Filexxxxxxxxx/xxxxxxxxx/xxxxxxxxx_xxxxx_xxx.xxxpredictiveWysoki
81Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveWysoki
82Filexxxxxxxxxx.xxxpredictiveWysoki
83Filexxxxxx.xxx/xxxxxx.xxxpredictiveWysoki
84Filexxxxxxxx/xxxx_xxxx.xpredictiveWysoki
85Filexxxxx.xxxpredictiveMedium
86Filexxxx/xxxxx.xxxpredictiveWysoki
87Filexxx_xxxxxx_xxxxxx.xxpredictiveWysoki
88Filexxxxxx/xxxxxx_xxxx.xxxpredictiveWysoki
89Filexxxxxx/xxxxxx_xxxxx.xxxpredictiveWysoki
90Filexxxxxxxxx.xxxpredictiveWysoki
91Filexxxxxx/xxxxxxxx/xxx.xxxpredictiveWysoki
92Filexxxxxxxxxxxxxxx.xxxpredictiveWysoki
93Filexxx_xxx_xxxxxx.xpredictiveWysoki
94Filexxx_xxxxx_xxxx.xpredictiveWysoki
95Filexxxxxxxxx.xxxpredictiveWysoki
96Filexxx/xxxxxxxxx/x_xxxxxx.xpredictiveWysoki
97Filexxxxxxxxxxxxxxxx.xxxpredictiveWysoki
98Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
99Filexxx_xxxx.xxxpredictiveMedium
100Filexxxx.xxxpredictiveMedium
101Filexxxxxx/xxx_xxxxxx/xpredictiveWysoki
102Filexxxxxxxxxxxx.xxxpredictiveWysoki
103Filexxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
104Filexxxxxxx/xx_xxxxx_xxxx/xxxx.xxxpredictiveWysoki
105Filexxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxxpredictiveWysoki
106Filexxxxxxx/xxxxxxx/xxx/xxxxxxxxxx.xxx?xxxxxxxx=xxxx&xxxxxx=xxxxxxxxxxpredictiveWysoki
107Filexxxxxxx.xxxpredictiveMedium
108Filexxxx.xxxpredictiveMedium
109Filexxxxxxxx_xxx_xxxxxxxxxx.xxxpredictiveWysoki
110Filexxxxxxxxxxxxxx.xxxpredictiveWysoki
111Filexxxxxxxx.xpredictiveMedium
112Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveWysoki
113Filexxxxxxx.xxxpredictiveMedium
114Filexxxxx.xxxpredictiveMedium
115Filexxxxx.xxxpredictiveMedium
116Filexxxxxxxx.xxpredictiveMedium
117Filexxxxxxxx.xxxpredictiveMedium
118Filexxxxxxxxxx.xxxpredictiveWysoki
119Filexxxxxxxx.xxxpredictiveMedium
120Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveWysoki
121Filexxxxxxxxxxx.xxxxpredictiveWysoki
122Filexxx.xxxpredictiveNiski
123Filexxxxxx.xxpredictiveMedium
124Filexxxxxxxxxxxx.xxxpredictiveWysoki
125Filexxxxxxxx.xxxpredictiveMedium
126Filexxxx.xxxpredictiveMedium
127Filexxxxxxxxxxxxxxxx.xxxpredictiveWysoki
128Filexxxxxxxxxxxxxx.xxxpredictiveWysoki
129Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveWysoki
130Filexxx/xxxxxx/xxxxx/xxx.xxpredictiveWysoki
131Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
132Filexx_xxxx/xx_xxxxxx.xpredictiveWysoki
133Filexxx.xxxpredictiveNiski
134Filexxxxx_xxxxx.xxxpredictiveWysoki
135Filexxx_xxxxxxxx.xpredictiveWysoki
136Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
137Filexxxxxx_xxxxxxxx.xxxpredictiveWysoki
138Filexxxxxx/xxx/xx/xxx.xpredictiveWysoki
139Filexxxxxxx-xxxxxxx.xxxpredictiveWysoki
140Filexxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
141Filex_xxxxxx.xxxpredictiveMedium
142Filexxxxxxxx/xxxxxxxxx.xxxxxxx_xxxxxxxxx.xxxpredictiveWysoki
143Filexxxxxxxxx/xxxxxxxxx/xxxx-xxx.xxx.xxxpredictiveWysoki
144Filexxxx-xxxpredictiveMedium
145Filexxxx-xxxxx.xxxpredictiveWysoki
146Filexxxx-xxxxxxxx.xxxpredictiveWysoki
147Filexxxxxxx/xxxxx.xxxpredictiveWysoki
148Filexxxxxxxxxxx_xxxxxx_xxxx.xxxx.xxxpredictiveWysoki
149Filexxx.xxxpredictiveNiski
150Filexxxxxx.xxxpredictiveMedium
151Filexxxxxxx/xxxx/xxxxxxx_xxxxxxxx_xxxx.xxxpredictiveWysoki
152Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxx_xxxxxx_xxxx.xxxpredictiveWysoki
153Filexxx.xxxpredictiveNiski
154Filexxxxxxxx/xxxxxxxxpredictiveWysoki
155Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveWysoki
156Filexxxxxxx.xpredictiveMedium
157Filexxxxx/xxxxx.xxpredictiveWysoki
158Filexx\xxxxxxx\xxxx-xxxx.xxxpredictiveWysoki
159Filexxxxxx/xx/xxxx.xxxpredictiveWysoki
160Filexxxxxxxx.xxxpredictiveMedium
161Filexxxxxx/xxxxxxxxxxxxx.xxxpredictiveWysoki
162Filexxxxxx_xxxxxx.xxxpredictiveWysoki
163Filexxxxxxxxx.xxxpredictiveWysoki
164Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveWysoki
165File_xxxxxx/xxxxxxxx.xpredictiveWysoki
166Library/_xxx_xxx/xxxxx.xxxpredictiveWysoki
167Libraryxxxxxxx.xxpredictiveMedium
168Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveWysoki
169Libraryxxxxxx[xxxxxx_xxxxpredictiveWysoki
170Libraryxxx/xxx/xxxx.xxxxx.xxxpredictiveWysoki
171Argument$_xxxxxxx["xxx"]predictiveWysoki
172Argument-xpredictiveNiski
173ArgumentxxxxxxpredictiveNiski
174ArgumentxxxxxxxpredictiveNiski
175Argumentxxx_xxxxxxxxxxpredictiveWysoki
176Argumentxxxxxxxx_x/xxxxxxxx_xpredictiveWysoki
177Argumentxxxxx_xxxx/xxx_xxxx/xxxx_xxpredictiveWysoki
178Argumentxxxxxxx[]predictiveMedium
179ArgumentxxxxxxxxxpredictiveMedium
180ArgumentxxxpredictiveNiski
181ArgumentxxxxxxxxxpredictiveMedium
182ArgumentxxxxxxxxxxpredictiveMedium
183Argumentxxxxxxxx[xxxxxxx]predictiveWysoki
184ArgumentxxxxxpredictiveNiski
185Argumentxxx_xxpredictiveNiski
186ArgumentxxxpredictiveNiski
187ArgumentxxxxxxxxxxxxxxxpredictiveWysoki
188ArgumentxxxxxxxxxpredictiveMedium
189ArgumentxxxxxxxxxpredictiveMedium
190Argumentxxxxxx[xxxxxx_xxxx]predictiveWysoki
191Argumentxxxxxxxxx[x]predictiveMedium
192Argumentxxxxxx x xxx xxxxxxxxxxpredictiveWysoki
193Argumentxx-xxx-xpredictiveMedium
194ArgumentxxxxxxxxxxxpredictiveMedium
195Argumentx_xxxxxx.xxxx_xxxxxpredictiveWysoki
196Argumentx_xxpredictiveNiski
197Argumentxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxpredictiveWysoki
198ArgumentxxxxpredictiveNiski
199ArgumentxxxxxxxpredictiveNiski
200Argumentxxxxx/xxxxxxxxpredictiveWysoki
201Argumentxxxxx/xxxxxxpredictiveMedium
202Argumentxxxxxx_xxxx_xxxxxxxxpredictiveWysoki
203Argumentxxxxxx/xxxxxxxxxxxx/xxxxpredictiveWysoki
204ArgumentxxxxxxxxxpredictiveMedium
205Argumentxxxxxxxx-xxxxxxpredictiveWysoki
206ArgumentxxxxxxxxxpredictiveMedium
207ArgumentxxxxxpredictiveNiski
208ArgumentxxxxxxxxxpredictiveMedium
209ArgumentxxxxxxxxxpredictiveMedium
210ArgumentxxxxpredictiveNiski
211ArgumentxxxxxxxxpredictiveMedium
212ArgumentxxxxpredictiveNiski
213ArgumentxxpredictiveNiski
214Argumentxx/xxxxpredictiveNiski
215Argumentxxxx/xxx/xxxxxxxx/xxxxx/xxxx/xxxxpredictiveWysoki
216ArgumentxxxpredictiveNiski
217ArgumentxxxpredictiveNiski
218ArgumentxxxxxpredictiveNiski
219ArgumentxxxxxxxxxpredictiveMedium
220ArgumentxxxxpredictiveNiski
221Argumentxxxx/xxxxxx_xxxxpredictiveWysoki
222ArgumentxxxxpredictiveNiski
223ArgumentxxxxxxpredictiveNiski
224Argumentxx_xxxxxxxxxxxpredictiveWysoki
225ArgumentxxxxxxxpredictiveNiski
226Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveWysoki
227ArgumentxxxxpredictiveNiski
228ArgumentxxxxpredictiveNiski
229ArgumentxxxxxxxxpredictiveMedium
230ArgumentxxxxxxxxxxxxxxpredictiveWysoki
231ArgumentxxpredictiveNiski
232ArgumentxxxxxpredictiveNiski
233ArgumentxxxxpredictiveNiski
234ArgumentxxxxxxxxpredictiveMedium
235ArgumentxxxxxxxxpredictiveMedium
236ArgumentxxxxpredictiveNiski
237Argumentxxxx_xxxpredictiveMedium
238Argumentxxxxx_xxxx_xxxxpredictiveWysoki
239ArgumentxxxxxpredictiveNiski
240ArgumentxxxxxxpredictiveNiski
241Argumentxxxxxxx_xx/xxxx_xxpredictiveWysoki
242ArgumentxxxxxxxxxxpredictiveMedium
243Argumentx_xxpredictiveNiski
244ArgumentxxxxxxxxpredictiveMedium
245ArgumentxxxxxxpredictiveNiski
246ArgumentxxxxxpredictiveNiski
247Argumentxxxxxx xxxxpredictiveMedium
248Argumentxxxxxx_xxxxxxpredictiveWysoki
249ArgumentxxxxpredictiveNiski
250Argumentxxxx_xxxxpredictiveMedium
251ArgumentxxxxxxxxxxxpredictiveMedium
252ArgumentxxxpredictiveNiski
253ArgumentxxxxxxxxxpredictiveMedium
254ArgumentxxxxxxpredictiveNiski
255ArgumentxxxxxxpredictiveNiski
256Argumentxxxxxx($xxx)predictiveMedium
257ArgumentxxxpredictiveNiski
258ArgumentxxxxxpredictiveNiski
259ArgumentxxxxxpredictiveNiski
260ArgumentxxxxpredictiveNiski
261Argumentxxxx/x_xxxxxpredictiveMedium
262ArgumentxxxpredictiveNiski
263ArgumentxxxxxxxxpredictiveMedium
264ArgumentxxxxxxxxpredictiveMedium
265Argumentxxxx xxxxpredictiveMedium
266ArgumentxxxxxxxxpredictiveMedium
267Argumentxxxx_xxxxxpredictiveMedium
268ArgumentxxxxxpredictiveNiski
269ArgumentxxxxxpredictiveNiski
270Argumentx-xxxxxxxxx-xxxpredictiveWysoki
271Input Value'"<xxxxxx>xxxxx(/xxxx.xx/)</xxxxxx>predictiveWysoki
272Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveWysoki
273Input Value.%xx.../.%xx.../predictiveWysoki
274Input Value../predictiveNiski
275Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveWysoki
276Input Valuexxxxx%xxxxxx.xxx ' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxxpredictiveWysoki
277Input Value|xxx${xxx}predictiveMedium
278Network PortxxxxxpredictiveNiski
279Network PortxxxxxpredictiveNiski

Referencje (6)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!