Burundi Unknown Análise

IOB - Indicator of Behavior (465)

Curso de tempo

Idioma

en366
de32
es26
it12
fr10

País

us328
es32
fr20
ru14
gb10

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Microsoft Windows18
WordPress10
IBM Lotus Domino6
Apache HTTP Server4
Apache Tomcat4

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Divulgação de Informação5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.70CVE-2010-0966
3Mytipper Zogo Shop products.php Injecção SQL7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.00CVE-2008-2447
4Moagallery Moa index.php Injecção SQL7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000990.00CVE-2009-3975
5Microsoft IIS Roteiro Cruzado de Sítios5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.31CVE-2017-0055
6Postfix Admin functions.inc.php Injecção SQL7.37.0$5k-$25k$0-$5kHighOfficial Fix0.002530.03CVE-2014-2655
7ampleShop category.cfm Injecção SQL7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.02CVE-2006-2038
8SourceCodester Library Management System lab.php Injecção SQL7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000980.06CVE-2022-2491
9MGB OpenSource Guestbook email.php Injecção SQL7.37.3$0-$5k$0-$5kHighUnavailable0.013021.35CVE-2007-0354
10Application Dynamics Cartweaver details.php Injecção SQL7.37.1$0-$5k$0-$5kHighUnavailable0.000640.00CVE-2008-2918
11Virtuenetz Virtue Shopping Mall detail.php Injecção SQL7.37.1$0-$5k$0-$5kHighUnavailable0.002040.00CVE-2010-4908
12Brave Browser Access Control direitos alargados5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000700.00CVE-2017-1000461
13VMware vCenter Server Stored Roteiro Cruzado de Sítios4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000740.07CVE-2017-4926
14Campcodes Beauty Salon Management System add-services.php Injecção SQL6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.00CVE-2023-3877
15Itechscripts ITechBids forward_to_friend.php Roteiro Cruzado de Sítios4.34.2$0-$5k$0-$5kHighUnavailable0.003470.00CVE-2008-3237
16Discuz UCenter Home shop.php Injecção SQL7.37.1$0-$5k$0-$5kHighUnavailable0.000640.00CVE-2010-4912
17avahi socket.c Negação de Serviço5.34.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.075140.00CVE-2011-1002
18Hypermethod eLearning Server news.php4 Injecção SQL7.37.3$0-$5k$0-$5kHighUnavailable0.003270.02CVE-2012-2923
19PHPUnit HTTP POST eval-stdin.php direitos alargados8.58.4$0-$5k$0-$5kHighOfficial Fix0.974870.22CVE-2017-9841
20edoc-doctor-appointment-system doctors.php Injecção SQL8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.001700.03CVE-2022-36543

IOC - Indicator of Compromise (40)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
12.18.11.0a2-18-11-0.deploy.static.akamaitechnologies.comBurundi Unknown06/02/2023verifiedAlto
25.11.8.165.11.8.16.liquidtelecom.netBurundi Unknown21/04/2023verifiedAlto
35.11.8.325.11.8.32.liquidtelecom.netBurundi Unknown21/04/2023verifiedAlto
45.11.8.355.11.8.35.liquidtelecom.netBurundi Unknown21/04/2023verifiedAlto
55.11.8.405.11.8.40.liquidtelecom.netBurundi Unknown21/04/2023verifiedAlto
65.11.8.485.11.8.48.liquidtelecom.netBurundi Unknown21/04/2023verifiedAlto
75.62.60.60r-60-60-62-5.consumer-pool.prcdn.netBurundi Unknown09/11/2022verifiedAlto
85.62.62.60r-60-62-62-5.consumer-pool.prcdn.netBurundi Unknown09/11/2022verifiedAlto
9XX.XX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
10XX.XX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
11XX.XXX.XXX.XXxxxxxx Xxxxxxx06/02/2023verifiedAlto
12XX.XX.XX.XXxxxxxx-xxxxx.xxx-xxx.xxxXxxxxxx Xxxxxxx09/11/2022verifiedAlto
13XX.XX.XX.XXXxxxxxx Xxxxxxx09/11/2022verifiedAlto
14XX.XX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
15XX.XX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
16XX.XX.XXX.XXxxxxxx Xxxxxxx06/02/2023verifiedAlto
17XX.XXX.XX.XXXXxxxxxx Xxxxxxx09/11/2022verifiedAlto
18XX.XXX.XXX.Xx.xxx.xxx.xx.xxxxxx.xxXxxxxxx Xxxxxxx06/02/2023verifiedAlto
19XXX.XXX.XXX.XXxxxxxx Xxxxxxx21/04/2023verifiedAlto
20XXX.XXX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
21XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
22XXX.XX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
23XXX.XX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
24XXX.XX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
25XXX.XX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
26XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
27XXX.XXX.X.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
28XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
29XXX.XX.XX.XXXXxxxxxx Xxxxxxx09/11/2022verifiedAlto
30XXX.XXX.XX.XXXxxxxxx Xxxxxxx21/04/2023verifiedAlto
31XXX.XXX.XX.XXxxxxxx Xxxxxxx21/04/2023verifiedAlto
32XXX.XX.XXX.XXXxxxxxx Xxxxxxx09/11/2022verifiedAlto
33XXX.X.X.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
34XXX.XX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
35XXX.XX.X.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
36XXX.XXX.X.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
37XXX.XXX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
38XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
39XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
40XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto

TTP - Tactics, Techniques, Procedures (19)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (322)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File.php.gifpredictiveMédio
2File/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=SubmitpredictiveAlto
3File/acms/admin/cargo_types/manage_cargo_type.phppredictiveAlto
4File/admin/add-services.phppredictiveAlto
5File/admin/ajax/avatar.phppredictiveAlto
6File/admin/edit-services.phppredictiveAlto
7File/admin/forgot-password.phppredictiveAlto
8File/admin/index.phppredictiveAlto
9File/admin/lab.phppredictiveAlto
10File/admin/login.phppredictiveAlto
11File/admin/payment.phppredictiveAlto
12File/admin/show.phppredictiveAlto
13File/boat/login.phppredictiveAlto
14File/clinic/disease_symptoms_view.phppredictiveAlto
15File/default.php?idx=17predictiveAlto
16File/downloadpredictiveMédio
17File/envpredictiveBaixo
18File/forum/away.phppredictiveAlto
19File/index.phppredictiveMédio
20File/opt/bin/clipredictiveMédio
21File/ppredictiveBaixo
22File/patient/doctors.phppredictiveAlto
23File/phpinventory/editcategory.phppredictiveAlto
24File/product-list.phppredictiveAlto
25File/spip.phppredictiveMédio
26File/uncpath/predictiveMédio
27File/updown/upload.cgipredictiveAlto
28File/user/del.phppredictiveAlto
29File/wp-admin/admin-ajax.phppredictiveAlto
30File/_nextpredictiveBaixo
31File123flashchat.phppredictiveAlto
32Fileact.phppredictiveBaixo
33Fileadmin.php/paypredictiveAlto
34Fileadmin/bad.phppredictiveAlto
35Fileadmin/conf_users_edit.phppredictiveAlto
36Fileadmin/dashboard.phppredictiveAlto
37Fileadmin/index.phppredictiveAlto
38Fileadmin/index.php/user/del/1predictiveAlto
39Fileadmin/index.php?id=themes&action=edit_chunkpredictiveAlto
40Fileadmin/login.phppredictiveAlto
41Fileadmin/products/controller.php?action=addpredictiveAlto
42Filexxxxxxxxxxxxx/xxxxx.xxxpredictiveAlto
43Filexxxxxx.xxxpredictiveMédio
44Filexxxx/xxxxxx/xxxxxx_xxxpredictiveAlto
45Filexxxxx_xxxxxx.xxxpredictiveAlto
46Filexxx.xxxpredictiveBaixo
47Filexxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxx.xxxpredictiveAlto
48Filexxxxxxxx.xxxpredictiveMédio
49Filexxxxxx.xxxxxxx.xxxpredictiveAlto
50Filexxxxx-xxxx/xxxxxx.xpredictiveAlto
51Filexxx.xxxxxpredictiveMédio
52Filexxxxxxx.xxxpredictiveMédio
53Filexxxxx.xxxpredictiveMédio
54Filexxxxxx-xxxxxx-xx.xxxpredictiveAlto
55Filexxxx.xxxpredictiveMédio
56Filexxxx_xxxxxxx.xxxpredictiveAlto
57Filexxxxxxxxx.xxxxpredictiveAlto
58Filexxxxxxxx.xxxpredictiveMédio
59Filexxxxxxxx_xxxx.xxxpredictiveAlto
60Filexxxx/xxpredictiveBaixo
61Filexxx-xxx/xxxxxxx.xxpredictiveAlto
62Filexxx-xxx/xxx_xxxxpredictiveAlto
63Filexxx-xxx/xxxxxx?xxx=_xxxxpredictiveAlto
64Filexxx/xxxxxxx.xxpredictiveAlto
65Filexxxxx.xxxxx.xxxpredictiveAlto
66Filexxxxx/xxxxxxx.xxxpredictiveAlto
67Filexxxxxxxxxx_xxxxx.xxxpredictiveAlto
68Filexxxxxxxx.xxxpredictiveMédio
69Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveAlto
70Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
71Filexxxxxx.xxxpredictiveMédio
72Filexxxxxxx.xxxpredictiveMédio
73Filexxxxxxxxx.xxxpredictiveAlto
74Filexxxx.xxxpredictiveMédio
75Filexxxxx.xxxpredictiveMédio
76Filexxxxxxxxxxx.xxxxx.xxxpredictiveAlto
77Filexxxxxxxxx.xxxpredictiveAlto
78Filexxxxx.xxxpredictiveMédio
79Filexxxx_xxxxxxx.xxxpredictiveAlto
80Filexxxxxxxxx_xxxxxxxx.xxxpredictiveAlto
81Filexxxxxxx_xx_xxxxxx.xxxpredictiveAlto
82Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveAlto
83Filexxxxxxxxx.xxx.xxxpredictiveAlto
84Filexxxxx.xxxpredictiveMédio
85Filexxx_xxxxxxx.xxxpredictiveAlto
86Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveAlto
87Filexxxx_xxxx.xpredictiveMédio
88Filexxx_xxxx.xxxpredictiveMédio
89Filexxx/xxxxxx.xxxpredictiveAlto
90Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
91Filexxx/xxxxxxxxx.xxx.xxxpredictiveAlto
92Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveAlto
93Filexxxxxxxx/xxxx.xxxpredictiveAlto
94Filexxxxxxxx/xxxxxxxx.xxxpredictiveAlto
95Filexxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
96Filexxxxx.xxxpredictiveMédio
97Filexxxxx.xxxpredictiveMédio
98Filexxxxx.xxx.xxxpredictiveAlto
99Filexxxxx.xxxpredictiveMédio
100Filexxxxxxxxx.xxxpredictiveAlto
101Filexxxxxxxxx/xxxxx/xxx_xxx/xxxx.xxxpredictiveAlto
102Filexxxxxxxxxxxxx.xxxpredictiveAlto
103Filexxxx.xxxpredictiveMédio
104Filexxxx_xxxxxxx.xxxxpredictiveAlto
105Filexxxx_xxxx.xxxpredictiveAlto
106Filexxxxxx.xpredictiveMédio
107Filexxx.xxxpredictiveBaixo
108Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxxxxxpredictiveAlto
109Filexxxxxxx.xxxpredictiveMédio
110Filexxxxxxxxxx/xxxx.xpredictiveAlto
111Filexxxxxxxx_xx.xxxpredictiveAlto
112Filexxxxx.xxxpredictiveMédio
113Filexxxxx.xxxxpredictiveMédio
114Filexxxxx_xxxxxxx.xxxpredictiveAlto
115Filexxxx.xxxpredictiveMédio
116Filexxxx.xxxpredictiveMédio
117Filexxxxxxxx_xxxxxxx.xxxpredictiveAlto
118Filexxxxxx/xxxxxxxx.xxxpredictiveAlto
119Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictiveAlto
120Filexxx_xxxxx_xxxx.xpredictiveAlto
121Filexxxx/xxxxxx.xxxpredictiveAlto
122Filexxxx.xxxpredictiveMédio
123Filexxxx.xxxxpredictiveMédio
124Filexxx_xxxx.xxxpredictiveMédio
125Filexxxxx_xxx.xxxpredictiveAlto
126Filexxxxxxxxx.xxx.xxxpredictiveAlto
127Filexxx.xxxpredictiveBaixo
128Filexxxxxxx.xxxpredictiveMédio
129Filexxxxx.xxxpredictiveMédio
130Filexxxx.xxxpredictiveMédio
131Filexxxxxxxx.xxxpredictiveMédio
132Filexxxxx.xxxpredictiveMédio
133Filexxxx.xxxpredictiveMédio
134Filexxxxxxx.xxxpredictiveMédio
135Filexxxxxxx.xxxxxx.xxxpredictiveAlto
136Filexxxxxxxxxxxxx.xxxpredictiveAlto
137Filexxxxxxxx.xxxpredictiveMédio
138Filexxxxxxxxxx.xxxpredictiveAlto
139Filexxxxxxx_xxxxxxx.xxxpredictiveAlto
140Filexxxxxxx.xxxpredictiveMédio
141Filexxxxxx/xxxxx.xxxpredictiveAlto
142Filexxxx.xxxpredictiveMédio
143Filexxxxx.xxxpredictiveMédio
144Filexxxxxxxx.xxxpredictiveMédio
145Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
146Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveAlto
147Filexxxx_xxxxx.xxxpredictiveAlto
148Filexxxxxxxxxx.xxxx.xxxpredictiveAlto
149Filexxxxx.xxxpredictiveMédio
150Filexxxxx-xxxxxx-xx.xxxpredictiveAlto
151Filexxxxxx.xxpredictiveMédio
152Filexxxx.xxxpredictiveMédio
153Filexxxxxx.xxxpredictiveMédio
154Filexxxxxx.xxxpredictiveMédio
155Filexxxxxx_xxxx.xxxpredictiveAlto
156Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveAlto
157Filexxxxxxxx.xxxpredictiveMédio
158Filexxxx.xxxpredictiveMédio
159Filexxxx.xxxpredictiveMédio
160Filexxxxxxxxx.xxxpredictiveAlto
161Filexxxxxxxxxxx.xxxpredictiveAlto
162Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveAlto
163Filexxxx_xxxx.xxxpredictiveAlto
164Filexxx/xxxxxxxx.xpredictiveAlto
165Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
166Filexxxxxxxx.xxxpredictiveMédio
167Filexxxxxxxx.xxxpredictiveMédio
168Filexxxx.xxxpredictiveMédio
169Filexxx/xxx.xxxxx.xxxpredictiveAlto
170Filexxxxxxx-x-x-x.xxxpredictiveAlto
171Filexxxxxxxx.xxxpredictiveMédio
172Filexxx.xxxpredictiveBaixo
173Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveAlto
174Filexxxx_xxxxxx.xxxpredictiveAlto
175Filexxxx_xxxx.xxxpredictiveAlto
176Filexxxx.xxxpredictiveMédio
177Filexxxxxx.xxxpredictiveMédio
178Filexxxx.xpredictiveBaixo
179Filexxxxxx.xxxpredictiveMédio
180Filexxx/xxxxxxx.xxxpredictiveAlto
181Filexxxxxxxx.xxxpredictiveMédio
182Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
183Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxx-xxxxxxxxx&xxxxxx=xxxxpredictiveAlto
184Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxx&xxxx=xxxxxx-xxxxxxx-xxxxxxxpredictiveAlto
185Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveAlto
186Filexx-xxxxx/xxxx.xxxpredictiveAlto
187Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
188Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveAlto
189Filexx-xxxxxxxx/xxxxxx-xxxxxx.xxxpredictiveAlto
190Filexx-xxxxxxxxx.xxxpredictiveAlto
191Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveAlto
192Filexxxx.xxpredictiveBaixo
193Filexxxxxxxxxxxx.xxxpredictiveAlto
194File\\.\xxxx\xxxxxxxxxxx\xxxxxxxxxxxpredictiveAlto
195Library/xxxxxxxx_xxxxx/xxxxxxx/xxxxx-xxxxx-x.x.x.x/xxxxx_xxxxx.xxxpredictiveAlto
196Libraryxxxxxx/xxx/xxxxxxx_xxxxxx_xxxx.xxxpredictiveAlto
197Libraryxxxxxx.xxxpredictiveMédio
198Libraryxxxxxxxxxx.xxxpredictiveAlto
199Libraryxxx/predictiveBaixo
200Libraryxxx/xxxxxxxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveAlto
201Libraryxxxxxx.xxxpredictiveMédio
202Libraryxxxxxxxx.xxxpredictiveMédio
203Libraryxxxxxxxx.xxxpredictiveMédio
204Libraryxxxxx.xxxpredictiveMédio
205Libraryxxxxxxx.xxxpredictiveMédio
206Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveAlto
207ArgumentxxxxxxpredictiveBaixo
208Argumentxxx_xxpredictiveBaixo
209Argumentxxx[xxx]predictiveMédio
210ArgumentxxxxxxxpredictiveBaixo
211Argumentxxxxxxx_xxpredictiveMédio
212Argumentxxxxxxx_xxpredictiveMédio
213ArgumentxxxxxxxxpredictiveMédio
214Argumentxxxx_xxxpredictiveMédio
215ArgumentxxxxxpredictiveBaixo
216ArgumentxxxxxxpredictiveBaixo
217Argumentxxxx_xxx_xxxxpredictiveAlto
218ArgumentxxxpredictiveBaixo
219ArgumentxxxxxpredictiveBaixo
220Argumentxxx_xxpredictiveBaixo
221ArgumentxxxpredictiveBaixo
222Argumentxxxxxx_xxxxxxpredictiveAlto
223Argumentxxxx_xxpredictiveBaixo
224ArgumentxxxxxxpredictiveBaixo
225Argumentxxxxxx[xxx_xxxx_xxxx]predictiveAlto
226ArgumentxxxxpredictiveBaixo
227ArgumentxxxxxxxxpredictiveMédio
228ArgumentxxxxxxxpredictiveBaixo
229Argumentxxxx_xxxxx_xxxxxxxxxx_xxxxx_xxxxpredictiveAlto
230ArgumentxxxxxxxxxxpredictiveMédio
231Argumentxxx_xxxx/xxx_xxxxxxxpredictiveAlto
232ArgumentxxxxxxpredictiveBaixo
233ArgumentxxxxxpredictiveBaixo
234Argumentxxxxx_xxxx_xxxxpredictiveAlto
235ArgumentxxxxxxxxxxxpredictiveMédio
236Argumentxx_xxxxxxxpredictiveMédio
237ArgumentxxxxpredictiveBaixo
238ArgumentxxxxxxxxpredictiveMédio
239ArgumentxxxxxxxxxxxpredictiveMédio
240ArgumentxxxxpredictiveBaixo
241Argumentxxxxx_xxpredictiveMédio
242Argumentxxxxxxx[xx]/xxxxxxx[xxxxx]predictiveAlto
243Argumentxxxxxxx_xxpredictiveMédio
244Argumentxxxxxxx[xx_xxx_xxxx]predictiveAlto
245ArgumentxxxxpredictiveBaixo
246Argumentxxxx_xxxxxx_xx/xxxx_x_xxxxxxxxx_xxx/xxxx_x_xxxxxxxxx/xxxx_xxxxxxxxx_xxx/xxxx_xxxxxxxxxpredictiveAlto
247ArgumentxxpredictiveBaixo
248ArgumentxxpredictiveBaixo
249Argumentxx/xxxx_xxxxx/xxxxx/xxx/xxx/xxx_xx/xxxx_xxxxxx/xxxxxxxx/xxxxxxxpredictiveAlto
250Argumentxx_xxxxxxxxpredictiveMédio
251ArgumentxxxxpredictiveBaixo
252ArgumentxxxxxxxxxxxxpredictiveMédio
253Argumentxxxxx[xxxxx][xx]predictiveAlto
254Argumentxxxx_xxpredictiveBaixo
255ArgumentxxxxxpredictiveBaixo
256ArgumentxxxxpredictiveBaixo
257Argumentxxxxxxxx_xxxpredictiveMédio
258Argumentxxxxx/xxxxxxpredictiveMédio
259ArgumentxxxxxxpredictiveBaixo
260Argumentxxxxx_xxxxpredictiveMédio
261ArgumentxxxxxxxxpredictiveMédio
262ArgumentxxxxxxxpredictiveBaixo
263Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveAlto
264ArgumentxxxxxxpredictiveBaixo
265Argumentxxxx_xxxxpredictiveMédio
266ArgumentxxxpredictiveBaixo
267Argumentxxxxx_xxxpredictiveMédio
268Argumentxxxxxxx/xxxxxxxxxpredictiveAlto
269Argumentxxxxxx_xxxxpredictiveMédio
270ArgumentxxxxxxxxpredictiveMédio
271ArgumentxxxxxxxxpredictiveMédio
272Argumentxxxx_xxxxpredictiveMédio
273Argumentxxxx_xx_xx_xxxpredictiveAlto
274ArgumentxxxxxxxxxpredictiveMédio
275Argumentxxxxx_xxxx_xxxxpredictiveAlto
276ArgumentxxxpredictiveBaixo
277ArgumentxxxxxxxxpredictiveMédio
278Argumentxxxxxxxxxx[xxxxx_xxxx]predictiveAlto
279Argumentxx_xxxxpredictiveBaixo
280ArgumentxxxxxxpredictiveBaixo
281ArgumentxxxxxxpredictiveBaixo
282ArgumentxxxxxxxxxpredictiveMédio
283Argumentxxxxxxx_xxpredictiveMédio
284Argumentxxxxxxx_xx/xxxx_xxpredictiveAlto
285Argumentxxxxx_xxxxxxpredictiveMédio
286Argumentxxxx xxxxpredictiveMédio
287ArgumentxxxxxxxxpredictiveMédio
288ArgumentxxxxxxpredictiveBaixo
289ArgumentxxxxxxpredictiveBaixo
290ArgumentxxxxxxxpredictiveBaixo
291Argumentxxxxxxx_xxpredictiveMédio
292ArgumentxxxxxxpredictiveBaixo
293ArgumentxxxxxxxxxpredictiveMédio
294Argumentxxxx_xxxxxpredictiveMédio
295ArgumentxxxpredictiveBaixo
296ArgumentxxpredictiveBaixo
297ArgumentxxxxxxxxxpredictiveMédio
298ArgumentxxxxpredictiveBaixo
299Argumentxxx_xxxxxxxx_xxxxxpredictiveAlto
300Argumentxx_xxpredictiveBaixo
301Argumentxxxxxxxxxx[]predictiveMédio
302ArgumentxxxxxxxxxxxxxpredictiveAlto
303ArgumentxxxpredictiveBaixo
304ArgumentxxxpredictiveBaixo
305ArgumentxxxxpredictiveBaixo
306ArgumentxxxpredictiveBaixo
307ArgumentxxpredictiveBaixo
308ArgumentxxxpredictiveBaixo
309ArgumentxxxxxxxxxpredictiveMédio
310ArgumentxxxxxxxxpredictiveMédio
311Argumentxxxxxxxxxxxx[xxxx]predictiveAlto
312Argumentxxxx->xxxxxxxpredictiveAlto
313Argument_xxxx_xxxxxx/_xxxx_xxxxxxxx/_xxxx_xxxxxpredictiveAlto
314Input Value%xxpredictiveBaixo
315Input Value' xx 'x'='xpredictiveMédio
316Input Value-xx%xxxxxxx%xxxxx%xxxxxxxx%xxx,@@xxxxxxx,x,x,x,x,x,x--predictiveAlto
317Input Value.%xx.../.%xx.../predictiveAlto
318Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveAlto
319Input Value::$xxxxx_xxxxxxxxxxpredictiveAlto
320Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveAlto
321Network Portxxx/xxxx (xxxxx)predictiveAlto
322Network Portxxx xxxxxx xxxxpredictiveAlto

Referências (4)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!