Zloader Analiza

IOB - Indicator of Behavior (336)

Oś czasu

Język

en302
jp14
zh6
de2
pt2

Kraj

gb124
us76
de12
cn12
jp12

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Microsoft Windows18
Campcodes Online Job Finder System8
Campcodes Beauty Salon Management System6
ONLYOFFICE Document Server6
Ransom.Conti4

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzCTIEPSSCVE
1LavaLite team cross site scripting4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000.00058CVE-2020-36395
260IndexPage Parameter file.php privilege escalation8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.080.00063CVE-2024-0945
360IndexPage Parameter index.php privilege escalation8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.070.00063CVE-2024-0946
4TikiWiki tiki-register.php privilege escalation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix9.410.01009CVE-2006-6168
5code-projects Dormitory Management System login.php sql injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00063CVE-2024-0474
6FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.160.00203CVE-2008-5928
7Bitrix Site Manager redirect.php privilege escalation5.34.7$0-$5k$0-$5kUnprovenUnavailable0.000.00113CVE-2008-2052
8Progress MOVEit Transfer HTTP sql injection8.58.4$0-$5k$0-$5kHighOfficial Fix0.050.96249CVE-2023-34362
9jforum User privilege escalation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.030.00289CVE-2019-7550
10MAGESH-K21 Online-College-Event-Hall-Reservation-System users.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00045CVE-2024-2534
11Tenda AC18 fromSetWirelessRepeat memory corruption8.88.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.040.00045CVE-2024-2546
12Campcodes Online Job Finder System index.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.200.00045CVE-2024-2674
13Tenda AC15 WriteFacMac formWriteFacMac privilege escalation6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.080.00045CVE-2024-2812
14Netentsec NS-ASG Application Security Gateway resetpwd.php nieznana luka4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.200.00045CVE-2024-2645
15Campcodes Online Job Finder System GET Parameter controller.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.240.00045CVE-2024-2669
16Campcodes Online Marriage Registration System search.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.040.00045CVE-2024-2774
17heyewei JFinalCMS Custom Data Page sql injection4.74.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.160.00045CVE-2024-2568
18Campcodes Online Job Finder System controller.php cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.240.00045CVE-2024-2686
19OpenBMB XAgent Privileged Mode privilege escalation5.34.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00045CVE-2024-2007
20Tenda AC15 SysToolRestoreSet fromSysToolRestoreSet cross site request forgery4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.120.00045CVE-2024-2817

Kampanie (1)

These are the campaigns that can be associated with the actor:

  • Microsoft Signature Verification

IOC - Indicator of Compromise (23)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (17)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CWE-21, CWE-22, CWE-24Path TraversalpredictiveWysoki
2T1055CWE-74, CWE-643Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
3T1059CWE-94, CWE-1321Argument InjectionpredictiveWysoki
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveWysoki
5TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
6TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
7TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveWysoki
8TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveWysoki
9TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveWysoki
10TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveWysoki
11TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
12TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveWysoki
13TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveWysoki
14TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
15TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveWysoki
16TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki
17TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveWysoki

IOA - Indicator of Attack (302)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/admin/?page=user/listpredictiveWysoki
2File/admin/action/edit_chicken.phppredictiveWysoki
3File/admin/add-services.phppredictiveWysoki
4File/admin/add_user_modal.phppredictiveWysoki
5File/admin/admin-profile.phppredictiveWysoki
6File/admin/ajax.php?action=confirm_orderpredictiveWysoki
7File/admin/applicants/controller.phppredictiveWysoki
8File/admin/div_data/delete?divId=9predictiveWysoki
9File/admin/employee/controller.phppredictiveWysoki
10File/admin/employee/index.phppredictiveWysoki
11File/admin/ind_backstage.phppredictiveWysoki
12File/admin/pages/student-print.phppredictiveWysoki
13File/admin/pages/subjects.phppredictiveWysoki
14File/admin/service.phppredictiveWysoki
15File/admin/sys_sql_query.phppredictiveWysoki
16File/admin/user/teampredictiveWysoki
17File/admin/users.phppredictiveWysoki
18File/admin/vacancy/index.phppredictiveWysoki
19File/admin_ping.htmpredictiveWysoki
20File/adplanet/PlanetCommentListpredictiveWysoki
21File/ajax.php?action=read_msgpredictiveWysoki
22File/api/client/editemedia.phppredictiveWysoki
23File/api/pingpredictiveMedium
24File/application/index/controller/Databasesource.phppredictiveWysoki
25File/application/index/controller/Screen.phppredictiveWysoki
26File/application/websocket/controller/Setting.phppredictiveWysoki
27File/apply/index.phppredictiveWysoki
28File/baseOpLog.dopredictiveWysoki
29File/bcms/admin/?page=user/listpredictiveWysoki
30File/blogpredictiveNiski
31File/blog-single.phppredictiveWysoki
32File/cgi-bin/adm.cgipredictiveWysoki
33File/cgi-bin/cstecgi.cgipredictiveWysoki
34File/cgi-bin/jumpto.php?class=user&page=config_save&isphp=1predictiveWysoki
35File/cgi-bin/koha/catalogue/search.plpredictiveWysoki
36File/xxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxxxpredictiveWysoki
37File/xxxxxxx/xxxxx.xxx?x=xxxxpredictiveWysoki
38File/xxxxxxxxxx/xxxpredictiveWysoki
39File/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
40File/xxxx/xxxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveWysoki
41File/xxx/xxxxxxx/xxxxxx_xxxx.xxpredictiveWysoki
42File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveWysoki
43File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveWysoki
44File/xxxxxx/xxxxxxxxxxxpredictiveWysoki
45File/xxxx/xxxxxxxxxxxxpredictiveWysoki
46File/xxxxxxx/xxxx.xxxpredictiveWysoki
47File/xxxxx.xxxpredictiveMedium
48File/xxxxxxxxx/xxxx/xxxxxx/xxxxxxpredictiveWysoki
49File/xxxx.xxxpredictiveMedium
50File/xxxx.xxxpredictiveMedium
51File/xx/xxxxxx/xxxxpredictiveWysoki
52File/xxx.xxxpredictiveMedium
53File/xxxx.xxxpredictiveMedium
54File/xxxxxpredictiveNiski
55File/xxxxxxx.xxxpredictiveMedium
56File/xxxx/xxx/predictiveMedium
57File/xxxxxxpredictiveNiski
58File/xxxxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxx?_xxxxxx=xxxxx&xx=xxxxxxxxxxxxx&xxxx=xxxxx&xxxx=x&xxxx=&xxxx=xxxpredictiveWysoki
59File/xxxxxxpredictiveNiski
60File/xxxx/xxxxxx-xxxxx.xxxpredictiveWysoki
61File/xxxx/xxxxxx.xxxpredictiveWysoki
62File/xxxxxpredictiveNiski
63File/xxxxx/xxxxx_xxxxxxxxxxxx.xxxpredictiveWysoki
64File/xxxxxxxxxxxxxxxxxxxxx/xxxxxxxx/x/xx-xxx-xxxxxxxxx/predictiveWysoki
65File/xx/xxxxx.xxxpredictiveWysoki
66File/xxxxxx/xxxxxxxx/xxxxxxxx.xxxpredictiveWysoki
67File/xxx/predictiveNiski
68File/xxxxxxxxxx/xxx-xxxx.xxxpredictiveWysoki
69File/xxxxxx/xxxxx.xxx/xxxxx/xxxxx/xxx_xxxxxx_xxxxxxxx.xxxxpredictiveWysoki
70Filexxxxxxx_xxxx_xxxxx.xxxpredictiveWysoki
71Filexxxxxxx.xxxpredictiveMedium
72Filexxx-xxxxxxx.xxxpredictiveWysoki
73Filexxx_xxxxxxxx.xxxpredictiveWysoki
74Filexxxxx/?xxxx=xxxx/xxxxxx_xxxxpredictiveWysoki
75Filexxxxx/xxxxxxx_xxxxxx.xxxpredictiveWysoki
76Filexxxxx/xxxxxxxxxx/xxxxxxx.xxxpredictiveWysoki
77Filexxxxx/xxxxxxxx.xxx?xxxx=xxxxxxxxxxpredictiveWysoki
78Filexxxxx/xxxx/xxxxxx_xxxx.xxxpredictiveWysoki
79Filexxxxx_xxxxx.xxxpredictiveWysoki
80Filexxx/xxxxxxxxxx/xx/xxxxxxxxxxxxxxxx.xxxpredictiveWysoki
81Filexxx.xxpredictiveNiski
82Filexxx/xxxxxx.xxpredictiveWysoki
83Filexxxxxxx.xxxxpredictiveMedium
84Filexxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
85Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveWysoki
86Filexxx_xxxxxxxxx.xxxpredictiveWysoki
87Filexxxxxxx.xxxpredictiveMedium
88Filexxxxxxx.xxxpredictiveMedium
89Filexxxxx.xxxpredictiveMedium
90Filexxx/xxxxxx/xxxxxxx/xx/xxxxxx/xxxxx/xxxxxxxxxxxxx.xxxxpredictiveWysoki
91Filexxxxxxx.xxxpredictiveMedium
92Filexxxxxxxxxxx/xxxxxx.xxxpredictiveWysoki
93Filexxxxxx_xxxx.xxxpredictiveWysoki
94Filexxxxxxxx.xxxpredictiveMedium
95Filexxxxx/xxxxx.xxxpredictiveWysoki
96Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveWysoki
97Filexxxxxxxx.xxxpredictiveMedium
98Filexxxxxx_x_x.xxxpredictiveWysoki
99Filexxxxxxxx.xpredictiveMedium
100Filexxxxxxxxxxx/xxxxxxxx/xxx/xxxx_xxxx/xxxxxxx/xx_xxxxxxxx.xxxpredictiveWysoki
101Filexxxxxxx.xxxpredictiveMedium
102Filexxxxxxxx.xxxpredictiveMedium
103Filexxxx-xxxxxxx.xxxpredictiveWysoki
104Filexxxx_xxxxxxxx_xxxxx.xxxpredictiveWysoki
105Filexxxxxxxx/xxxxxxx_xxxxxxx.xxxpredictiveWysoki
106Filexxxx.xxxpredictiveMedium
107Filexxxxx_xxxx.xxxpredictiveWysoki
108Filexxxxxxxxxx_xxxxxx.xxxpredictiveWysoki
109Filexxxxx/xxxxxxxxxxx.xxxx.xxxpredictiveWysoki
110Filexxxxxxx.xxxpredictiveMedium
111Filexxxxxxx/xx/xxxxxx/xxxxx_xxxxxxxx/xxxxxx.xxxpredictiveWysoki
112Filexxxxxxx/xx/xxxxxxx/xx_xxxx/xxxxxx.xxxpredictiveWysoki
113Filexxx_xxxx.xxxpredictiveMedium
114Filexxxxxxxxxxxxxx-xxxxxxxxxxxxx/xxx/xxxx/xxxx/xxx/xxxxxxxxxxxx/xxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
115Filexxxx.xxxpredictiveMedium
116Filexxxx.xxxpredictiveMedium
117Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveWysoki
118Filexxxxx.xpredictiveNiski
119Filexxxxx.xxxpredictiveMedium
120Filexxxxx.xxxxpredictiveMedium
121Filexxxxx.xxxpredictiveMedium
122Filexxxxxx-xxxxx-xxxxxx.xxxpredictiveWysoki
123Filexxxx.xpredictiveNiski
124Filexxxxxxxxxx/xxxxxxxx.xpredictiveWysoki
125Filexxxxxxxx.xxxpredictiveMedium
126Filexxxxxxxxxxxx.xxxpredictiveWysoki
127Filexxxxx.xxxpredictiveMedium
128Filexxxxxxxxxxx/xxxx.xxpredictiveWysoki
129Filexxxxxx_xxxxxx.xxxpredictiveWysoki
130Filexxxxxxx-xx/xxxxxx/xxx.xxpredictiveWysoki
131Filexxxxxxxxx/xxxxx/xxxxxxxx/xxxxxxx/xxxx/xxxx_xxxxxx.xxpredictiveWysoki
132Filexxxxx.xxxpredictiveMedium
133Filexx_xxxxxxxx.xxxpredictiveWysoki
134Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveWysoki
135Filexxxxxxxxxxx.xxxpredictiveWysoki
136Filexxxx.xxxpredictiveMedium
137Filexxxxx_xxxxxx_xxxxxx.xxxpredictiveWysoki
138Filexxxxxxxxxx.xxpredictiveWysoki
139Filexxxxxxxxxxx_xxxxxxxxxxxx.xxpredictiveWysoki
140Filexxx-xxxx\xxxxx\xxxxxx_xxxx\xxxxx.xxxpredictiveWysoki
141Filexxxxxxxx-xxxx\xxx\xxxx\xxxxxxxxx\xxx\xxxxxxxx\xxx\xxxxxxxx.xxxpredictiveWysoki
142Filexxxxxxx/xxxxxxxxx/xxx.xxxpredictiveWysoki
143Filexxxx.xxxpredictiveMedium
144Filexxxxxxxxx_xxxxxx/xxxxxxxx/xxxxxxxx_xxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx.xxpredictiveWysoki
145Filexxxx.xxxpredictiveMedium
146Filexxxxxxxx.xxxpredictiveMedium
147Filexxxxx.xxxpredictiveMedium
148Filexxxxx.xxxpredictiveMedium
149Filexxxxxxxx.xxxpredictiveMedium
150Filexxxxxxxxxx.xxxpredictiveWysoki
151Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveWysoki
152FilexxxxxxxxxpredictiveMedium
153Filexxxxx.xxxpredictiveMedium
154Filexxxxxx.xxxpredictiveMedium
155Filexxxxxx.xxxxpredictiveMedium
156Filexxxxxxxxxxxx.xxxpredictiveWysoki
157Filexxxxxx_xxxxxxx_xxxxxx.xxxpredictiveWysoki
158Filexxxxxxxx-xxxxxx_xxxxx.xxxpredictiveWysoki
159Filexxxxx.xxxpredictiveMedium
160Filexxxx/xxxxxx.xxxpredictiveWysoki
161Filexxxxx.xxxpredictiveMedium
162Filexxxxxxx_xxxxxx.xxxpredictiveWysoki
163Filexxxxxxxxx/x-xxx-xxxxxxxx.xxxpredictiveWysoki
164Filexxxx-xxxxx.xxxpredictiveWysoki
165Filexxxx-xxxxxxxx.xxxpredictiveWysoki
166Filexxxxxxx.xxxpredictiveMedium
167Filexxxx.xxxpredictiveMedium
168Filexxxxx.xxxxpredictiveMedium
169Filexxx-xxxxxxxxxxx/xxxxxx/xxxxx-xxx-xxxxxxxxxxx-xxxxxx.xxxpredictiveWysoki
170Filexxxxxxxxxx.xxx.xxxpredictiveWysoki
171Filexxxxxx.xxxpredictiveMedium
172Filexx-xxxxx/xxxxx-xxxx.xxx?xxxxxx=xxxxxx_xxxxxxxpredictiveWysoki
173Filexx-xxxxx.xxxpredictiveMedium
174Filexx-xxxxxxxxxxxx.xxxpredictiveWysoki
175File\xxxxxxxx\xxxxxx_xxxxxxxx.xxxpredictiveWysoki
176File\xxxxxxx\xxxxxxxxxxxx.xxxxpredictiveWysoki
177File~/xxxxxxx-xxxxxx-xx.xxxpredictiveWysoki
178Libraryxxxxxx.xxxpredictiveMedium
179Libraryxxxxx.xxxpredictiveMedium
180Libraryxxxxxxxxxx.xxxpredictiveWysoki
181Libraryxxxxxx.xx.xpredictiveMedium
182Libraryxxxxxxxx.xxxpredictiveMedium
183Libraryxxxxx.xxxpredictiveMedium
184Libraryxxxxxxx.xxxpredictiveMedium
185Libraryxxxxxxxx.xxxpredictiveMedium
186Argument$_xxxxxx['xxx_xxxx']predictiveWysoki
187ArgumentxxxxxxxxxpredictiveMedium
188Argumentxxxxx_xxpredictiveMedium
189ArgumentxxxxxxxxxpredictiveMedium
190ArgumentxxxxxxxxpredictiveMedium
191ArgumentxxpredictiveNiski
192ArgumentxxxpredictiveNiski
193ArgumentxxxxxxxxpredictiveMedium
194ArgumentxxxxxxxxxxpredictiveMedium
195ArgumentxxxpredictiveNiski
196Argumentxxxxxx xxxx xxxxpredictiveWysoki
197Argumentxxx_xxxxxxpredictiveMedium
198ArgumentxxxpredictiveNiski
199ArgumentxxxxxxxpredictiveNiski
200Argumentxxxxx_xxpredictiveMedium
201ArgumentxxxxpredictiveNiski
202ArgumentxxxxxxpredictiveNiski
203Argumentx_xxxxxxpredictiveMedium
204ArgumentxxpredictiveNiski
205ArgumentxxxxxxxxxxxxpredictiveMedium
206ArgumentxxxxxpredictiveNiski
207Argumentxxxxxxxxxxx/xxxxxpredictiveWysoki
208ArgumentxxxxpredictiveNiski
209ArgumentxxxxxxxxxpredictiveMedium
210ArgumentxxxxpredictiveNiski
211ArgumentxxxxxpredictiveNiski
212Argumentxxxxxxxx_xxxxpredictiveWysoki
213ArgumentxxxxxpredictiveNiski
214ArgumentxxxxxxxxxxpredictiveMedium
215ArgumentxxxxxxxpredictiveNiski
216ArgumentxxxxxxxxxxpredictiveMedium
217Argumentxxxxxx_xxpredictiveMedium
218ArgumentxxxxpredictiveNiski
219ArgumentxxxxxxxxpredictiveMedium
220ArgumentxxxxxxxxpredictiveMedium
221ArgumentxxxxxpredictiveNiski
222ArgumentxxxxxxxpredictiveNiski
223Argumentxxxxxx[xxxxxxx]/xxxxxx[xxxxx]predictiveWysoki
224Argumentxxxxxxxxx/xxxxxxxxpredictiveWysoki
225Argumentxxxxxxxxx/xxxxxxxx/xxxxxxx/xxxx/xxxxxpredictiveWysoki
226Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxxpredictiveWysoki
227Argumentxxxxx_xxxx/xxxxxx_xxxx/xxxxx/xxxxxxx_x/xxxxxxxpredictiveWysoki
228ArgumentxxxxpredictiveNiski
229Argumentxxxxxxxx/xxxxx/xxxx xx xxxxx/xxxxxxx/xxxx xx xxxxxxxxxxxpredictiveWysoki
230ArgumentxxxxpredictiveNiski
231Argumentxxxxxxxx xxxx/xxxxxxxx xxxxxxxx/xxxxxxxx xxxxxxx xx/xxxxxxx/xxxxpredictiveWysoki
232ArgumentxxxxpredictiveNiski
233ArgumentxxxxpredictiveNiski
234Argumentxxxx/xxxxxxxx/xxxxxxxxpredictiveWysoki
235ArgumentxxpredictiveNiski
236ArgumentxxxpredictiveNiski
237ArgumentxxxxxpredictiveNiski
238Argumentxxxx_xxxx/xxxx_xxxxpredictiveWysoki
239ArgumentxxxxpredictiveNiski
240ArgumentxxxxxxxxpredictiveMedium
241ArgumentxxxpredictiveNiski
242ArgumentxxxxpredictiveNiski
243ArgumentxxxpredictiveNiski
244ArgumentxxxxxxxpredictiveNiski
245ArgumentxxxxpredictiveNiski
246ArgumentxxxxxxxxxxxpredictiveMedium
247Argumentxxxxxxxxxxx/xxxxxxxxxpredictiveWysoki
248ArgumentxxxpredictiveNiski
249Argumentxxxxxx/xxxxxxxxxx_xxxxpredictiveWysoki
250Argumentxxxxxxxxxxx/xxxxxxxxxpredictiveWysoki
251Argumentxxx_xxxxx_xxpredictiveMedium
252ArgumentxxxxpredictiveNiski
253ArgumentxxxxxxxxpredictiveMedium
254ArgumentxxxxpredictiveNiski
255ArgumentxxxxxxxpredictiveNiski
256ArgumentxxxxxxpredictiveNiski
257ArgumentxxxxxxpredictiveNiski
258Argumentxxx_xxxxpredictiveMedium
259ArgumentxxxxxxpredictiveNiski
260Argumentxxxxxxx_xxpredictiveMedium
261ArgumentxxxxxxxxxpredictiveMedium
262ArgumentxxxxxxxxpredictiveMedium
263ArgumentxxxpredictiveNiski
264ArgumentxxxxxxxxxxpredictiveMedium
265ArgumentxxxxxxxpredictiveNiski
266Argumentxxxx_xxxxxxxx_xxxx_xxxxxpredictiveWysoki
267Argumentxxxx/xxxxxpredictiveMedium
268ArgumentxxxxpredictiveNiski
269ArgumentxxxxpredictiveNiski
270ArgumentxxxxxxxxxxpredictiveMedium
271ArgumentxxxxxxxxxxxxxxxxxpredictiveWysoki
272Argumentxxxxxxx/xxxxxxpredictiveWysoki
273ArgumentxxxpredictiveNiski
274ArgumentxxxxxxxpredictiveNiski
275ArgumentxxxxxxxxpredictiveMedium
276ArgumentxxxxxpredictiveNiski
277Argumentxx_xxxxpredictiveNiski
278ArgumentxxxpredictiveNiski
279Argumentxxxxxxxx_xxpredictiveMedium
280Argumentxxxxx_xxx_xxxxxxx/xxx_xxxxxxx_xxx/xxx_xxxxxxx_xxxxxxpredictiveWysoki
281ArgumentxxpredictiveNiski
282ArgumentxxxpredictiveNiski
283ArgumentxxxxpredictiveNiski
284Argumentxxxx/xxxxxxxxxxxpredictiveWysoki
285ArgumentxxxxxxxxxpredictiveMedium
286Argumentxxxxxxxxx/xxxxxxxxxxxxpredictiveWysoki
287ArgumentxxxxxxpredictiveNiski
288ArgumentxxxxxxxxpredictiveMedium
289Argumentxxxxxxxx/xxxxpredictiveWysoki
290Argumentxxxxxxxx/xxxxxxxxpredictiveWysoki
291Argumentxxxxxxxx/xxxxx/xxxxxxxpredictiveWysoki
292Argumentxxxx_xxpredictiveNiski
293Argumentxxxx/xx/xxxx/xxxpredictiveWysoki
294ArgumentxxpredictiveNiski
295Argumentxxxxxx_xxxxxxxxpredictiveWysoki
296Argumentxx_xxxxxxxxxxxx_xxxxpredictiveWysoki
297Input Value");'> <xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveWysoki
298Input Value.%xx.../.%xx.../predictiveWysoki
299Input Value</xx><xxx xxx="" xxxxxxx="xxxxx(x)"><xx>xpredictiveWysoki
300Input Value<xxx xxxxxxxxxxxx="xxxxx("xxx)">predictiveWysoki
301Pattern/xxxxxxxxx/predictiveMedium
302Network Portxxxx/xxxxxpredictiveMedium

Referencje (7)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!