Swisyn Analiza

IOB - Indicator of Behavior (726)

Oś czasu

Język

en658
fr20
ja10
es10
pl6

Kraj

us144
de106
fr14
rs10
es10

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Linux Kernel16
Google Android14
Qualcomm Snapdragon Auto14
Qualcomm Snapdragon Mobile14
Qualcomm Snapdragon Compute12

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2SourceCodester Sanitization Management System Quote Requests Form cross site scripting4.94.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.001020.11CVE-2022-3942
3D-Link DNS-320 system_mgr.cgi privilege escalation8.08.0$5k-$25k$0-$5kHighNot Defined0.973940.00CVE-2020-25506
4jQuery-UI position cross site scripting5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.003840.00CVE-2021-41184
5Nortel Meridian CS 1000 denial of service7.56.5$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.053470.02CVE-2007-2886
6Vmware Workspace ONE Access/Identity Manager Template privilege escalation9.88.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.974360.04CVE-2022-22954
7Online Tours & Travels Management System update_expense.php sql injection6.76.6$0-$5k$0-$5kNot DefinedNot Defined0.000880.00CVE-2022-40098
8Tenda i9 String formexeCommand memory corruption6.66.5$0-$5k$0-$5kNot DefinedNot Defined0.000890.00CVE-2022-40107
9Linux Kernel ebpf Verifier verifier.c adjust_scalar_min_max_vals information disclosure4.34.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2021-4159
10Linux Kernel XFS File System inode.c inode_init_owner privilege escalation7.06.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000490.02CVE-2021-4037
11Linux Kernel eBPF memory corruption8.07.9$25k-$100k$5k-$25kNot DefinedWorkaround0.000420.04CVE-2021-4204
12Linux Kernel SVC RDMA Counter denial of service6.05.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.03CVE-2021-4218
13Tenda i9 String formwrlSSIDset memory corruption5.75.5$0-$5k$0-$5kNot DefinedNot Defined0.000890.00CVE-2022-40102
14Linux Kernel nfnetlink_queue.c nfqnl_mangle denial of service6.56.2$0-$5k$0-$5kNot DefinedOfficial Fix0.008970.00CVE-2022-36946
15Samsung Checkout IAPService sql injection5.65.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2022-36839
16F5 BIG-IP iControl REST Authentication bash weak authentication9.89.3$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.974790.00CVE-2022-1388
17Google Chrome Input Remote Code Execution6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001780.00CVE-2022-1497
18Schneider Electric StruxureWare Data Center Expert directory traversal6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.004990.04CVE-2021-22794
19VMware Spring Cloud Function SpEL Expression privilege escalation9.89.3$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.975370.02CVE-2022-22963
20Barracuda Web Application Firewall information disclosure3.53.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000420.02CVE-2012-5561

IOC - Indicator of Compromise (56)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
15.39.72.2ns3065363.ip-5-39-72.euSwisyn2021-08-14verifiedWysoki
213.107.21.200Swisyn2022-04-30verifiedWysoki
320.42.65.92Swisyn2021-11-26verifiedWysoki
451.91.73.194ns3164589.ip-51-91-73.euSwisyn2021-08-14verifiedWysoki
551.254.45.43ip-51-254-45-43.ddhosts.netSwisyn2021-08-14verifiedWysoki
658.221.32.3Swisyn2021-07-22verifiedWysoki
758.221.33.111Swisyn2021-07-22verifiedWysoki
858.221.35.121Swisyn2021-07-22verifiedWysoki
959.42.71.178Swisyn2021-07-22verifiedWysoki
1059.188.239.165Swisyn2021-07-22verifiedWysoki
1161.60.12.16461-60-12-164.GSN-IP.hinet.netSwisyn2022-04-13verifiedWysoki
1264.32.28.254curtir.gicscorple.comSwisyn2021-07-22verifiedWysoki
13XX.XX.XXX.XXXxxxxx2022-04-13verifiedWysoki
14XX.XXX.XXX.XXXXxxxxx2021-08-14verifiedWysoki
15XX.XX.XXX.XXxxx-xxxx-x.xxxxxxxxxx.xxXxxxxx2021-08-14verifiedWysoki
16XX.XXX.XXX.XXXXxxxxx2021-08-14verifiedWysoki
17XX.XXX.XXX.XXxxxxxxxx.xxxx.xxxxxxxxxxxxx.xxXxxxxx2021-08-14verifiedWysoki
18XX.XXX.XXX.XXxxxxxxxx.xxxx.xxxxxxxxxxxxx.xxXxxxxx2021-08-14verifiedWysoki
19XX.XXX.XX.XXXXxxxxx2021-08-14verifiedWysoki
20XXX.XX.XXX.XXXxxxxx2021-11-26verifiedWysoki
21XXX.XX.XXX.XXXxxxxx2021-11-26verifiedWysoki
22XXX.XXX.XXX.XXXxxx-xxxxx.xxxxxx.xxxXxxxxx2021-08-14verifiedWysoki
23XXX.XXX.XXX.XXXXxxxxx2021-07-22verifiedWysoki
24XXX.XXX.XXX.XXXXxxxxx2021-07-22verifiedWysoki
25XXX.XXX.XXX.XXXXxxxxx2021-07-22verifiedWysoki
26XXX.XX.XXX.XXXxxxxx2021-07-22verifiedWysoki
27XXX.XX.XXX.XXXxxxxx2021-07-22verifiedWysoki
28XXX.XX.XXX.XXXXxxxxx2021-07-22verifiedWysoki
29XXX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx2021-08-14verifiedWysoki
30XXX.XX.XXX.XXXxxxxx2021-08-14verifiedWysoki
31XXX.XX.XXX.XXXxxxxxxxx.xxxx.xxXxxxxx2022-04-12verifiedWysoki
32XXX.XXX.XXX.XXXxxxx.xxxxxxxx.xxXxxxxx2021-08-14verifiedWysoki
33XXX.XX.XXX.XXXXxxxxx2021-07-22verifiedWysoki
34XXX.XX.XX.XXXXxxxxx2022-04-30verifiedWysoki
35XXX.XXX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxx2022-01-29verifiedWysoki
36XXX.XXX.XXX.XXXXxxxxx2021-07-22verifiedWysoki
37XXX.XX.XX.XXXxxxxx2021-07-22verifiedWysoki
38XXX.X.XX.XXXxxxxxx.xxx.xx.x.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx2021-08-14verifiedWysoki
39XXX.XX.XX.XXXxxxxxx.xxx.xx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx2021-08-14verifiedWysoki
40XXX.XX.XXX.XXXxxxxx2021-07-22verifiedWysoki
41XXX.XX.XXX.XXXXxxxxx2021-07-22verifiedWysoki
42XXX.XX.XXX.XXXXxxxxx2021-07-22verifiedWysoki
43XXX.XX.XXX.XXxxxxxx.xxxxxxxxxxxx.xxxXxxxxx2021-08-14verifiedWysoki
44XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxxxx.xxxxxxx.xxxXxxxxx2021-08-14verifiedWysoki
45XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxxxx.xxxxxxx.xxxXxxxxx2021-08-14verifiedWysoki
46XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxxxx.xxxxxxx.xxxXxxxxx2021-08-14verifiedWysoki
47XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxxxx.xxxxxxx.xxxXxxxxx2021-08-14verifiedWysoki
48XXX.XX.XXX.XXxxxxxxxxxx.xxxxxxxxxxxxxxxxx.xxXxxxxx2022-04-13verifiedWysoki
49XXX.XXX.XXX.XXXXxxxxx2021-08-14verifiedWysoki
50XXX.XXX.XX.XXxxxxxx.xxxxXxxxxx2021-08-14verifiedWysoki
51XXX.XX.XX.XXXxxxxx2022-04-13verifiedWysoki
52XXX.XXX.XXX.XXxx-xxx-xxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxx2021-08-14verifiedWysoki
53XXX.XXX.XXX.XXXxxxxxxx.xxxxxx.xxxXxxxxx2021-08-14verifiedWysoki
54XXX.XXX.XXX.XXxx-xxx-xxx-xxx-xx.xxx.xxxxxx.xxXxxxxx2021-08-14verifiedWysoki
55XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxx-xx.xxxxx.xxxXxxxxx2022-04-13verifiedWysoki
56XXX.XXX.XX.XXXXxxxxx2021-07-22verifiedWysoki

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueKlasaLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveWysoki
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
3T1059CAPEC-242CWE-94Argument InjectionpredictiveWysoki
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveWysoki
5T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-273, CWE-284Execution with Unnecessary PrivilegespredictiveWysoki
6TXXXX.XXXCAPEC-0CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveWysoki
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveWysoki
8TXXXXCAPEC-136CWE-XX, CWE-XX, CWE-XXXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveWysoki
10TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveWysoki
11TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveWysoki
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveWysoki
13TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveWysoki
14TXXXXCAPEC-102CWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveWysoki
16TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
17TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
18TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveWysoki
19TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveWysoki
20TXXXX.XXXCAPEC-0CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveWysoki
21TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveWysoki
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
23TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveWysoki
24TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveWysoki
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (265)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/action/import_e2c_json_file/predictiveWysoki
2File/admin.php/vod/admin/topic/delpredictiveWysoki
3File/admin.php?action=themeinstallpredictiveWysoki
4File/admin/admapi.phppredictiveWysoki
5File/admin/api/theme-edit/predictiveWysoki
6File/admin/config.php?display=disa&view=formpredictiveWysoki
7File/admin/login.phppredictiveWysoki
8File/admin/posts.php&action=editpredictiveWysoki
9File/admin/sysmon.phppredictiveWysoki
10File/admin/update_expense.phppredictiveWysoki
11File/api/v1/chat.getThreadsListpredictiveWysoki
12File/balance/service/listpredictiveWysoki
13File/base/ecma-helpers-string.cpredictiveWysoki
14File/blog/editpredictiveMedium
15File/cgi-bin/system_mgr.cgipredictiveWysoki
16File/cimompredictiveNiski
17File/ci_spms/admin/search/searching/predictiveWysoki
18File/classes/Master.php?f=delete_studentpredictiveWysoki
19File/dev/ttypredictiveMedium
20File/EPOAGENTMETA/DisplayMSAPropsDetail.dopredictiveWysoki
21File/etc/sysconfig/tomcatpredictiveWysoki
22File/fantasticblog/single.phppredictiveWysoki
23File/goform/aspFormpredictiveWysoki
24File/goform/delIpMacBind/predictiveWysoki
25File/goform/SetLEDCfgpredictiveWysoki
26File/home/iojs/build/ws/out/Release/obj.target/deps/openssl/openssl.cnfpredictiveWysoki
27File/htdocs/utils/Files.phppredictiveWysoki
28File/jpg/image.jpgpredictiveWysoki
29File/Main_AdmStatus_Content.asppredictiveWysoki
30File/xxxx/xx/xxxx/xxxxpredictiveWysoki
31File/xxxxx/xxxxx/xxxxx.xxxpredictiveWysoki
32File/xxx-xxxxxxx/xxxxxx_xxxxxxxxx.xxxpredictiveWysoki
33File/xxxxxxxx/xxxxx/xxxxx/xxxxx.xxx?xxxx=xxxxpredictiveWysoki
34File/xxxxx/xxxxxxxxxxxx.xxxpredictiveWysoki
35File/xxxxxxx/xxxxxxx.xxxpredictiveWysoki
36File/xxx_xxxxxx/xxxxxxxxxxxxx.xxxpredictiveWysoki
37File/xxx_xxxxxx/xxxxxxxxxx.xxxpredictiveWysoki
38File/xxxxx-xxxx-xxxxxxx/predictiveWysoki
39File/xxxxxxxpredictiveMedium
40File/xxxx/xxxxxxx/xxxxxx.xxx?x=xxxxxx_xxxxxxxpredictiveWysoki
41File/xxxxx_xxxxxxx/xxxxx_xxxx.xpredictiveWysoki
42File/xxxxxxxxxx/xxxxxxxx/xxxxxpredictiveWysoki
43File/xxxxxxxxxxxxxxx/xxxxx.xxxpredictiveWysoki
44File/xxxxxxxx/xxxxxx/xxxxxxxxxxxx/xxxx xxxxxxx/xxxxxxxxx/xxxxxxx xxxxpredictiveWysoki
45File/xxxx.xxxpredictiveMedium
46File/xxx/xxxxx/xxx/xxx_xxxxxx.xpredictiveWysoki
47File/xxxxx/xxxxx/xxxxxx-xxxxxxpredictiveWysoki
48File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveWysoki
49File/xxxpredictiveNiski
50File/xxxxxxx/predictiveMedium
51File/xxxxx/xxxxxxxxx/xxx/xxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
52File/xxxx/xxx/xxx.xxxxpredictiveWysoki
53File/xxxx/xxxxx/?xxxx=xxxxpredictiveWysoki
54File/xxxxx/xxx/xxxx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxx?xxxxxx=xxxxpredictiveWysoki
55Filexxxxxxxxxxxxxx.xxxxpredictiveWysoki
56Filexxxxxxxxxx.xxxxpredictiveWysoki
57Filexxx.xxxpredictiveNiski
58Filexxxxx.xxxpredictiveMedium
59Filexxxxx/xxxxxxx_xxxxxx.xxxpredictiveWysoki
60Filexxxxx/xxxxxxx_xxxxxx.xxxpredictiveWysoki
61Filexxxxx/xxxxxx.xxxpredictiveWysoki
62Filexxx-xxxxx-xxxxxx-xxxxx.xpredictiveWysoki
63Filexxx/xxxxxxxxxxx/xxxx_xxxxxx_xxxxxxxxxx.xxxpredictiveWysoki
64Filexxx.xxxpredictiveNiski
65Filexxxxx/xxxx_xxx.xpredictiveWysoki
66Filexxxxxxx.xxpredictiveMedium
67Filexxx/xxx.xxxpredictiveMedium
68Filexxxxx.xpredictiveNiski
69Filexxx_xxxx.xxpredictiveMedium
70Filex:\xxxxxxx xxxxx\xxxxxxxxx xxx xxxxxx\xxxxxxxxx.xxxpredictiveWysoki
71Filex:\xxxxxxxxxxpredictiveWysoki
72Filexxxxxxxxxxxx.xpredictiveWysoki
73Filexxxxxx.xxxpredictiveMedium
74Filexx/xxxxxxx/xxxxx/xxxxxxxxxxxxxxxxxxxxxxxxpredictiveWysoki
75Filexxxxxxxxxx.xxxpredictiveWysoki
76Filexxxxxx/xxx/xx-xxxxxx-xx.xpredictiveWysoki
77Filexxxxxx.xxxpredictiveMedium
78FilexxxxxpredictiveNiski
79Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveWysoki
80Filexxx.xxxpredictiveNiski
81Filexxxxxxx.xxxxpredictiveMedium
82Filexxxxxxxxxxxx.xxxpredictiveWysoki
83Filexxxx_xxxxxx.xxxpredictiveWysoki
84Filexxxxxxx/xxx/xxx/xxx/xx_xxx.xpredictiveWysoki
85Filexxxxxxxxxxx.xxxpredictiveWysoki
86Filexxxxxxxxxx.xxxpredictiveWysoki
87Filexxxx.xxxpredictiveMedium
88Filexxxxxxxx.xxxpredictiveMedium
89Filexx/xxxxx.xpredictiveMedium
90Filexxxxxxxx.xxxpredictiveMedium
91Filexxxxxxxxx/xxxx.xxxpredictiveWysoki
92Filexxxxxxxxxxxxxx.xxxpredictiveWysoki
93Filexxxxx/xxxxx/xxxxx/xxxxxxxx.xxpredictiveWysoki
94Filexxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
95Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
96Filexxx/xxxxxx.xxxpredictiveWysoki
97Filexxxxxxxx/xxxx/xxxxx-xxxxxxxxxx.xxxpredictiveWysoki
98Filexxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveWysoki
99Filexxxxx.xxxpredictiveMedium
100Filexxxxx.xxxpredictiveMedium
101Filexxxxx.xpredictiveNiski
102Filexxxxxxxxxxxxx.xxxpredictiveWysoki
103Filexxxx.xpredictiveNiski
104Filexxxxxxx.xpredictiveMedium
105Filexxxxxx.xpredictiveMedium
106Filexxxxxx/xxx/xxxxxxxx.xpredictiveWysoki
107Filexxxxxxxxxx/xxxxxx.xpredictiveWysoki
108Filexxxxxxxxx/xxxx-xxxxxxxx.xpredictiveWysoki
109Filexxxxxxxxx/xxxx/xxx_xxxxx.xpredictiveWysoki
110Filexxxxx.xxxpredictiveMedium
111Filexxxxxx_xxxxxx_xxxxx_xxxx_xxxx.xxxpredictiveWysoki
112Filexxxxxxxxx/xxxxxxxxxxxxxxxxpredictiveWysoki
113Filexxxxxxx.xpredictiveMedium
114Filexxxxxxx/xxxx/xxxx_xxxx.xxpredictiveWysoki
115FilexxxxxxxxxxpredictiveMedium
116Filexxx_xx/xxx_xx_xxxxxx.xpredictiveWysoki
117Filexxx/xxxx/xx_xxxxxxxx.xpredictiveWysoki
118Filexxx/xxxxxxxxx/xxxxxxxxx_xxxxx.xpredictiveWysoki
119Filexxx/xxx_xxxxx/xx_xxxxx.xpredictiveWysoki
120Filexxx/xxxx/xxxx_xxxxxx.xpredictiveWysoki
121Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
122Filexxxxxx.xxpredictiveMedium
123Filexxxxx.xxxx.xxxpredictiveWysoki
124Filexxxxx-xxxxx.xpredictiveWysoki
125Filexxx-xxx/?x=xxxxxxx_xxxxxpredictiveWysoki
126Filexxxxxxxxxxxxx-xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx/xxx/xxxxx_xxx/xx_xxxxxxx.xxxpredictiveWysoki
127Filexxxxxxx/xxxxxxxxx.xxxpredictiveWysoki
128FilexxxxpredictiveNiski
129Filexxxxxxxxx.xxxpredictiveWysoki
130Filexxxxxxxx.xxxpredictiveMedium
131Filexxxxxx.xxxpredictiveMedium
132Filexxxx.xxxpredictiveMedium
133Filexxxxx.xxxpredictiveMedium
134Filexxxxxx-xxxxxxx.xxxpredictiveWysoki
135Filexxxxxx-xxxxxxx.xxxpredictiveWysoki
136Filexxxxxxxx/xxxx/xxxxxxx_xxxx.xpredictiveWysoki
137Filexxx_xxxxxx_xxx.xxxpredictiveWysoki
138Filexxxxxxxxx/xxxx/xxxxxxxxxxxxxxxx.xpredictiveWysoki
139Filexxxxx/xxxx/xxxxx.xpredictiveWysoki
140Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxx.xxpredictiveWysoki
141Filexxx/xxx_xxxx.xpredictiveWysoki
142Filexxx/xxx/xxx_xxx/xxxxxx/xxx_xxxxxx_xxxxx.xpredictiveWysoki
143Filexxxxxx/xxxxxx_xxxx.xpredictiveWysoki
144Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
145Filexxxxxx_xxx.xxxpredictiveWysoki
146Filexxxxxxxxxxx.xxxpredictiveWysoki
147Filexxxx-xxxxx.xxxpredictiveWysoki
148Filexxxx-xxxxxxx.xpredictiveWysoki
149Filexxxxxx/xxxxxxx/xxxxxxxx/xxxx/xxxxxxx.xxxpredictiveWysoki
150Filexxxxxxx.xxxpredictiveMedium
151Filexxxxxxxx.xxxpredictiveMedium
152Filexxx/xxxpredictiveNiski
153Filexxxxxx.xpredictiveMedium
154Filexx-xxxxx/xxxxx.xxxpredictiveWysoki
155Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveWysoki
156File__xxxx_xxxxxxxx.xxxpredictiveWysoki
157Libraryxxxxx.xx/xxxxx.xxxpredictiveWysoki
158Libraryxxx_xxxx_xxxxxx.xxxpredictiveWysoki
159Libraryxxxxx.xxxpredictiveMedium
160Libraryxxxx.xxxpredictiveMedium
161Libraryxxxxxxxx/xxx-xxx.xxpredictiveWysoki
162Libraryxxxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictiveWysoki
163Libraryxxx/xxx/xxxxxx/xxxxxxxxxxxxx.xxxxx.xxxpredictiveWysoki
164Argumentx:xxxxxxx xxxxxxpredictiveWysoki
165ArgumentxxxxxxxxpredictiveMedium
166Argumentxxxxx_xxxxx/xxxxx_xxxxpredictiveWysoki
167Argumentxxx_xxxxxxxpredictiveMedium
168Argumentxxx_xxxxxxxxxpredictiveWysoki
169ArgumentxxxxxxxxxxpredictiveMedium
170ArgumentxxxxxxxxpredictiveMedium
171ArgumentxxxxxxxpredictiveNiski
172ArgumentxxxxxxxpredictiveNiski
173Argumentxxxxxxxxx xxxxxxxpredictiveWysoki
174ArgumentxxxxxxxxxpredictiveMedium
175ArgumentxxxpredictiveNiski
176Argumentxxxxxx xxxxxxxxx xxxxpredictiveWysoki
177ArgumentxxxxxxxxxxxxxxxxxxpredictiveWysoki
178Argumentxxx_xxxpredictiveNiski
179Argumentxxxxx xxxxpredictiveMedium
180ArgumentxxxxxxxxxxxpredictiveMedium
181Argumentxxx_xxxpredictiveNiski
182ArgumentxxxxxxxpredictiveNiski
183ArgumentxxxxxxxxxpredictiveMedium
184ArgumentxxxxxxxxpredictiveMedium
185ArgumentxxxxxxpredictiveNiski
186Argumentxxxxx xxxx/xxxx xxxxpredictiveWysoki
187Argumentxx_xxpredictiveNiski
188ArgumentxxxxpredictiveNiski
189Argumentxxxx/xxpredictiveNiski
190Argumentxxxx_xxxxpredictiveMedium
191ArgumentxxxxxxxxpredictiveMedium
192Argumentxxx_xxxxx_xxxx_xxxxxxxpredictiveWysoki
193ArgumentxxxxxxpredictiveNiski
194ArgumentxxxxpredictiveNiski
195Argumentxxxx_xxxxxpredictiveMedium
196ArgumentxxpredictiveNiski
197ArgumentxxpredictiveNiski
198ArgumentxxxxxpredictiveNiski
199Argumentxx[x]predictiveNiski
200Argumentxxxxx_xxxxxxxxxxpredictiveWysoki
201ArgumentxxxxxxxxxxxxxpredictiveWysoki
202ArgumentxxxxxxpredictiveNiski
203ArgumentxxxpredictiveNiski
204Argumentxxx_xxxxpredictiveMedium
205ArgumentxxxxpredictiveNiski
206ArgumentxxxxpredictiveNiski
207Argumentxxxx/xxxxxxxxxxxpredictiveWysoki
208Argumentxxxx/xxxxxxxxxxxpredictiveWysoki
209Argumentxxxx/xxxxxxxxpredictiveWysoki
210ArgumentxxxxxxpredictiveNiski
211Argumentxx xxxxxxxpredictiveMedium
212ArgumentxxxxxxxxxpredictiveMedium
213ArgumentxxpredictiveNiski
214Argumentxxxxx_xx/xxxxxpredictiveWysoki
215ArgumentxxxxxxxxxxxxxxxpredictiveWysoki
216ArgumentxxxxxxxxpredictiveMedium
217Argumentxx_xxxxpredictiveNiski
218Argumentxxxxxxx_xxxxpredictiveMedium
219ArgumentxxxxxxxxxxxxxxxxxxpredictiveWysoki
220ArgumentxxxxxxxxxxxxxpredictiveWysoki
221Argumentxxxxx_xxxxxxpredictiveMedium
222ArgumentxxxxxxpredictiveNiski
223ArgumentxxxxxpredictiveNiski
224Argumentxxxxxx_xxxxpredictiveMedium
225Argumentxxxxxx_xxxxpredictiveMedium
226ArgumentxxxxxxpredictiveNiski
227ArgumentxxxxpredictiveNiski
228Argumentxxxxx/xxxxxxxpredictiveWysoki
229ArgumentxxxxxxpredictiveNiski
230ArgumentxxxxxxxxxxpredictiveMedium
231ArgumentxxxxxxxxpredictiveMedium
232ArgumentxxxxxxxxxpredictiveMedium
233Argumentxxx-xxxxxxxpredictiveMedium
234ArgumentxxxxxxxpredictiveNiski
235ArgumentxxxpredictiveNiski
236ArgumentxxxxxxpredictiveNiski
237ArgumentxxxxxxxxxpredictiveMedium
238ArgumentxxxpredictiveNiski
239ArgumentxxxxpredictiveNiski
240ArgumentxxxxxpredictiveNiski
241ArgumentxxxxxpredictiveNiski
242Argumentxx_xxxxpredictiveNiski
243ArgumentxxxpredictiveNiski
244ArgumentxxxpredictiveNiski
245Argumentxxxx/xxxxxxxxpredictiveWysoki
246ArgumentxxxxxxxxpredictiveMedium
247ArgumentxxxxxxxxpredictiveMedium
248Argumentxxxxxxxx/xxxxxxxxpredictiveWysoki
249Argumentxxxxxxxx/xxxxxxxxpredictiveWysoki
250Argumentxxxx xxxxxxx xxxxpredictiveWysoki
251ArgumentxxxxxpredictiveNiski
252Argumentx-xxxxxxxxx-xxxpredictiveWysoki
253Argumentx_xxxxpredictiveNiski
254Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveWysoki
255Input Value"><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveWysoki
256Input Value%xxpredictiveNiski
257Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveWysoki
258Input Value%xx%xx%xx;xxxxxxx%xx%xx;/*predictiveWysoki
259Input Value'xx''='predictiveNiski
260Input Value../predictiveNiski
261Input Value<xxxxxx>xxxxx(x);</xxxxxx>predictiveWysoki
262Input Value>"<xxxxxx xxx=xxxx://xxxx.xx>@xxxx.xxpredictiveWysoki
263Input Valuexxx%xx(xxxxxx*xxxx(xxxxxx(xxxxx(x)))x)predictiveWysoki
264Input Valuexxxx<xxx xxx="" xxxxxxx=xxxxx(x)>predictiveWysoki
265Patternxxxxxxxxxxxxx|xx| xxxxxpredictiveWysoki

Referencje (8)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!