Chad Unknown Análise

IOB - Indicator of Behavior (476)

Curso de tempo

Idioma

en340
fr40
es28
de26
ru12

País

us328
fr46
es26
ru10
cn8

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Microsoft Windows14
WordPress8
PHP8
VMware Workstation6
VMware Fusion6

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Divulgação de Informação5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.22CVE-2010-0966
3Mytipper Zogo Shop products.php Injecção SQL7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.00CVE-2008-2447
4Moagallery Moa index.php Injecção SQL7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000990.00CVE-2009-3975
5MGB OpenSource Guestbook email.php Injecção SQL7.37.3$0-$5k$0-$5kHighUnavailable0.013020.94CVE-2007-0354
6Microsoft IIS Roteiro Cruzado de Sítios5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.08CVE-2017-0055
7Postfix Admin functions.inc.php Injecção SQL7.37.0$5k-$25k$0-$5kHighOfficial Fix0.002530.03CVE-2014-2655
8ampleShop category.cfm Injecção SQL7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.02CVE-2006-2038
9SourceCodester Library Management System lab.php Injecção SQL7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000980.09CVE-2022-2491
10Application Dynamics Cartweaver details.php Injecção SQL7.37.1$0-$5k$0-$5kHighUnavailable0.000640.02CVE-2008-2918
11Virtuenetz Virtue Shopping Mall detail.php Injecção SQL7.37.1$0-$5k$0-$5kHighUnavailable0.002040.00CVE-2010-4908
12ProFTPD mod_sftp/mod_sftp_pam kbdint.c resp_count Negação de Serviço7.57.1$0-$5k$0-$5kProof-of-ConceptUnavailable0.019800.02CVE-2013-4359
13Brave Browser Access Control direitos alargados5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000700.00CVE-2017-1000461
14VMware vCenter Server Stored Roteiro Cruzado de Sítios4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000740.07CVE-2017-4926
15Campcodes Beauty Salon Management System add-services.php Injecção SQL6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.04CVE-2023-3877
16SolarWinds Platform Injecção SQL7.47.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000730.03CVE-2023-40056
17Itechscripts ITechBids forward_to_friend.php Roteiro Cruzado de Sítios4.34.2$0-$5k$0-$5kHighUnavailable0.003470.03CVE-2008-3237
18Discuz UCenter Home shop.php Injecção SQL7.37.1$0-$5k$0-$5kHighUnavailable0.000640.00CVE-2010-4912
19Hypermethod eLearning Server news.php4 Injecção SQL7.37.3$0-$5k$0-$5kHighUnavailable0.003270.02CVE-2012-2923
20PHPUnit HTTP POST eval-stdin.php direitos alargados8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.974870.02CVE-2017-9841

IOC - Indicator of Compromise (52)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
15.62.60.80r-80-60-62-5.consumer-pool.prcdn.netChad Unknown13/01/2023verifiedAlto
25.62.62.80r-80-62-62-5.consumer-pool.prcdn.netChad Unknown13/01/2023verifiedAlto
341.74.32.0Chad Unknown13/01/2023verifiedAlto
441.218.0.0Chad Unknown21/03/2023verifiedAlto
541.221.219.0Chad Unknown13/01/2023verifiedAlto
641.242.152.0Chad Unknown21/03/2023verifiedAlto
745.12.70.216dissatisfying.globalhilive.comChad Unknown13/01/2023verifiedAlto
845.12.71.216Chad Unknown13/01/2023verifiedAlto
945.59.180.0Chad Unknown13/01/2023verifiedAlto
1046.36.203.11Chad Unknown13/01/2023verifiedAlto
1146.36.203.12Chad Unknown13/01/2023verifiedAlto
12XX.XX.XX.XXxxx Xxxxxxx21/03/2023verifiedAlto
13XX.XX.XXX.XXxxx Xxxxxxx13/01/2023verifiedAlto
14XX.XX.XX.XXXxxx Xxxxxxx13/01/2023verifiedAlto
15XX.XXX.XXX.XXxxx Xxxxxxx21/03/2023verifiedAlto
16XX.XXX.XXX.XXXxxx Xxxxxxx26/05/2023verifiedAlto
17XX.XXX.XXX.XXXxxx Xxxxxxx26/05/2023verifiedAlto
18XX.XXX.XXX.XXXxxx Xxxxxxx26/05/2023verifiedAlto
19XX.XXX.XXX.XXXxxx Xxxxxxx26/05/2023verifiedAlto
20XX.XXX.XXX.XXXXxxx Xxxxxxx26/05/2023verifiedAlto
21XX.XXX.XX.XXxxx Xxxxxxx26/05/2023verifiedAlto
22XXX.XX.XX.XXxxx Xxxxxxx13/01/2023verifiedAlto
23XXX.XXX.XX.XXxxx Xxxxxxx13/01/2023verifiedAlto
24XXX.XXX.XXX.XXxxx Xxxxxxx13/01/2023verifiedAlto
25XXX.XXX.XXX.XXxxx Xxxxxxx21/03/2023verifiedAlto
26XXX.XXX.XX.XXxxx Xxxxxxx13/01/2023verifiedAlto
27XXX.XXX.XXX.XXxxx Xxxxxxx21/03/2023verifiedAlto
28XXX.XXX.XXX.XXxxx Xxxxxxx21/03/2023verifiedAlto
29XXX.XXX.XXX.XXxxx Xxxxxxx21/03/2023verifiedAlto
30XXX.XXX.XX.XXxxx Xxxxxxx26/05/2023verifiedAlto
31XXX.XXX.XX.XXxxx Xxxxxxx21/03/2023verifiedAlto
32XXX.XXX.XXX.XXxxx Xxxxxxx21/03/2023verifiedAlto
33XXX.XXX.XXX.XXxxx Xxxxxxx13/01/2023verifiedAlto
34XXX.XXX.XXX.XXxxx Xxxxxxx13/01/2023verifiedAlto
35XXX.XX.XXX.XXxxx Xxxxxxx13/01/2023verifiedAlto
36XXX.XX.XXX.XXxxx Xxxxxxx13/01/2023verifiedAlto
37XXX.XX.XXX.Xx-xxx-xx-xxx.x.xxxxxx.xxXxxx Xxxxxxx13/01/2023verifiedAlto
38XXX.XX.XXX.XXxxx Xxxxxxx13/01/2023verifiedAlto
39XXX.XXX.XXX.XXxxx Xxxxxxx13/01/2023verifiedAlto
40XXX.XXX.XXX.XXxxx Xxxxxxx13/01/2023verifiedAlto
41XXX.XXX.XXX.XXxxx Xxxxxxx13/01/2023verifiedAlto
42XXX.XX.XX.XXXXxxx Xxxxxxx13/01/2023verifiedAlto
43XXX.XX.XXX.XXXXxxx Xxxxxxx13/01/2023verifiedAlto
44XXX.XX.XX.XXxxx Xxxxxxx13/01/2023verifiedAlto
45XXX.XX.XX.XXxxx Xxxxxxx26/05/2023verifiedAlto
46XXX.XX.XXX.XXxxx Xxxxxxx26/05/2023verifiedAlto
47XXX.XXX.XXX.XXXXxxx Xxxxxxx13/01/2023verifiedAlto
48XXX.XXX.XXX.XXxxx Xxxxxxx21/03/2023verifiedAlto
49XXX.XXX.XX.XXxxx Xxxxxxx13/01/2023verifiedAlto
50XXX.XXX.XXX.XXxxx Xxxxxxx13/01/2023verifiedAlto
51XXX.XXX.X.XXxxx Xxxxxxx26/05/2023verifiedAlto
52XXX.XXX.XX.XXxxx Xxxxxxx26/05/2023verifiedAlto

TTP - Tactics, Techniques, Procedures (19)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (321)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File.php.gifpredictiveMédio
2File/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=SubmitpredictiveAlto
3File/acms/admin/cargo_types/manage_cargo_type.phppredictiveAlto
4File/admin/add-services.phppredictiveAlto
5File/admin/ajax/avatar.phppredictiveAlto
6File/admin/edit-services.phppredictiveAlto
7File/admin/forgot-password.phppredictiveAlto
8File/admin/index.phppredictiveAlto
9File/admin/lab.phppredictiveAlto
10File/admin/login.phppredictiveAlto
11File/admin/payment.phppredictiveAlto
12File/admin/show.phppredictiveAlto
13File/boat/login.phppredictiveAlto
14File/clinic/disease_symptoms_view.phppredictiveAlto
15File/default.php?idx=17predictiveAlto
16File/downloadpredictiveMédio
17File/envpredictiveBaixo
18File/forum/away.phppredictiveAlto
19File/index.phppredictiveMédio
20File/nova/bin/graphingpredictiveAlto
21File/opt/bin/clipredictiveMédio
22File/ppredictiveBaixo
23File/patient/doctors.phppredictiveAlto
24File/phpinventory/editcategory.phppredictiveAlto
25File/product-list.phppredictiveAlto
26File/spip.phppredictiveMédio
27File/uncpath/predictiveMédio
28File/updown/upload.cgipredictiveAlto
29File/user/del.phppredictiveAlto
30File/wp-admin/admin-ajax.phppredictiveAlto
31File/_nextpredictiveBaixo
32File123flashchat.phppredictiveAlto
33Fileact.phppredictiveBaixo
34Fileadmin.phppredictiveMédio
35Fileadmin.php/paypredictiveAlto
36Fileadmin/bad.phppredictiveAlto
37Fileadmin/index.phppredictiveAlto
38Fileadmin/index.php/user/del/1predictiveAlto
39Fileadmin/index.php?id=themes&action=edit_chunkpredictiveAlto
40Fileadmin/products/controller.php?action=addpredictiveAlto
41Fileadministrator/index.phppredictiveAlto
42Filexxxxxx.xxxpredictiveMédio
43Filexxxx/xxxxxx/xxxxxx_xxxpredictiveAlto
44Filexxxxx_xxxxxx.xxxpredictiveAlto
45Filexxx.xxxpredictiveBaixo
46Filexxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxx.xxxpredictiveAlto
47Filexxxxxxxx.xxxpredictiveMédio
48Filexxxxxx.xxxxxxx.xxxpredictiveAlto
49Filexxx.xxxxxpredictiveMédio
50Filexxxxxxx.xxxpredictiveMédio
51Filexxxxx.xxxpredictiveMédio
52Filexxxxxx-xxxxxx-xx.xxxpredictiveAlto
53Filexxxx.xxxpredictiveMédio
54Filexxxx_xxxxxxx.xxxpredictiveAlto
55Filexxxxxxxxx.xxxxpredictiveAlto
56Filexxxxxxxx.xxxpredictiveMédio
57Filexxxxxxxx_xxxx.xxxpredictiveAlto
58Filexxxx/xxpredictiveBaixo
59Filexxx-xxx/xxxxxxx.xxpredictiveAlto
60Filexxx-xxx/xxx_xxxxpredictiveAlto
61Filexxx-xxx/xxxxxx?xxx=_xxxxpredictiveAlto
62Filexxx/xxxxxxx.xxpredictiveAlto
63Filexxxxx.xxxxx.xxxpredictiveAlto
64Filexxxxx/xxxxxxx.xxxpredictiveAlto
65Filexxxxxxxxxx_xxxxx.xxxpredictiveAlto
66Filexxxxxxxx.xxxpredictiveMédio
67Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveAlto
68Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
69Filexxxxxxx.xxxxpredictiveMédio
70Filexxxxxx.xxxpredictiveMédio
71Filexxxxxxx.xxxpredictiveMédio
72Filexxxxxxxxx.xxxpredictiveAlto
73Filexxxx.xxxpredictiveMédio
74Filexxxxx.xxxpredictiveMédio
75Filexxxxxxxxxxx.xxxxx.xxxpredictiveAlto
76Filexxxxxxxxx.xxxpredictiveAlto
77Filexxxxx.xxxpredictiveMédio
78Filexxxx_xxxxxxx.xxxpredictiveAlto
79Filexxxxxxxxx_xxxxxxxx.xxxpredictiveAlto
80Filexxxxxxx_xx_xxxxxx.xxxpredictiveAlto
81Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveAlto
82Filexxxxxxxxx.xxx.xxxpredictiveAlto
83Filexxxxx.xxxpredictiveMédio
84Filexxx_xxxxxxx.xxxpredictiveAlto
85Filexxxx_xxxxxxx.xxx.xxxpredictiveAlto
86Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveAlto
87Filexxxx_xxxx.xpredictiveMédio
88Filexxx_xxxx.xxxpredictiveMédio
89Filexxx/xxxxxx.xxxpredictiveAlto
90Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
91Filexxx/xxxxxxxxx.xxx.xxxpredictiveAlto
92Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveAlto
93Filexxxxxxxx/xxxx.xxxpredictiveAlto
94Filexxxxxxxx/xxxxxxxx.xxxpredictiveAlto
95Filexxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
96Filexxxxx.xxxpredictiveMédio
97Filexxxxx.xxxpredictiveMédio
98Filexxxxx.xxx.xxxpredictiveAlto
99Filexxxxx.xxxpredictiveMédio
100Filexxxxxxxxx/xxxxx/xxx_xxx/xxxx.xxxpredictiveAlto
101Filexxxxxxxxxxxxx.xxxpredictiveAlto
102Filexxxx.xxxpredictiveMédio
103Filexxxx_xxxxxxx.xxxxpredictiveAlto
104Filexxxx_xxxx.xxxpredictiveAlto
105Filexxxxxx.xpredictiveMédio
106Filexxx.xxxpredictiveBaixo
107Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxxxxxpredictiveAlto
108Filexxxxxxx.xxxpredictiveMédio
109Filexxxxxxxxxx/xxxx.xpredictiveAlto
110Filexxxxxxxx_xx.xxxpredictiveAlto
111Filexxxxx.xxxpredictiveMédio
112Filexxxxx.xxxxpredictiveMédio
113Filexxxxx_xxxxxxx.xxxpredictiveAlto
114Filexxxx.xxxpredictiveMédio
115Filexxxx.xxxpredictiveMédio
116Filexxxxxx/xxxxxxxx.xxxpredictiveAlto
117Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictiveAlto
118Filexxx_xxxxx_xxxx.xpredictiveAlto
119Filexxxx/xxxxxx.xxxpredictiveAlto
120Filexxxx.xxxpredictiveMédio
121Filexxxx.xxxxpredictiveMédio
122Filexxx_xxxx.xxxpredictiveMédio
123Filexxxxx_xxx.xxxpredictiveAlto
124Filexxxxxxxxx.xxx.xxxpredictiveAlto
125Filexxx.xxxpredictiveBaixo
126Filexxxxxxx.xxxpredictiveMédio
127Filexxxxx.xxxpredictiveMédio
128Filexxxx.xxxpredictiveMédio
129Filexxxxxxxx.xxxpredictiveMédio
130Filexxxxx.xxxpredictiveMédio
131Filexxxx.xxxpredictiveMédio
132Filexxxxxxx.xxxpredictiveMédio
133Filexxxxxxx.xxxxxx.xxxpredictiveAlto
134Filexxxxxxxxxxxxx.xxxpredictiveAlto
135Filexxxxxxxx.xxxpredictiveMédio
136Filexxxxxxxxxx.xxxpredictiveAlto
137Filexxxxxxx_xxxxxxx.xxxpredictiveAlto
138Filexxxxxxx.xxxpredictiveMédio
139Filexxxxxx/xxxxx.xxxpredictiveAlto
140Filexxxx.xxxpredictiveMédio
141Filexxxxx.xxxpredictiveMédio
142Filexxxxxxxx.xxxpredictiveMédio
143Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
144Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveAlto
145Filexxxx_xxxxx.xxxpredictiveAlto
146Filexxxxxxxxxx.xxxx.xxxpredictiveAlto
147Filexxxxx.xxxpredictiveMédio
148Filexxxxx-xxxxxx-xx.xxxpredictiveAlto
149Filexxxxxx.xxpredictiveMédio
150Filexxxxxx.xxxpredictiveMédio
151Filexxxxxx.xxxpredictiveMédio
152Filexxxxxx_xxxx.xxxpredictiveAlto
153Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveAlto
154Filexxxxxxxx.xxxpredictiveMédio
155Filexxxx.xxxpredictiveMédio
156Filexxxx.xxxpredictiveMédio
157Filexxxxxxxxx.xxxpredictiveAlto
158Filexxxxxxxxxxx.xxxpredictiveAlto
159Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveAlto
160Filexxxx_xxxx.xxxpredictiveAlto
161Filexxx/xxxxxxxx.xpredictiveAlto
162Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
163Filexxxxxxxx.xxxpredictiveMédio
164Filexxx.xxxpredictiveBaixo
165Filexxxxxxxx.xxxpredictiveMédio
166Filexxxx.xxxpredictiveMédio
167Filexxx/xxx.xxxxx.xxxpredictiveAlto
168Filexxxxxxx-x-x-x.xxxpredictiveAlto
169Filexxxxxxxx.xxxpredictiveMédio
170Filexxx.xxxpredictiveBaixo
171Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveAlto
172Filexxxx_xxxxxx.xxxpredictiveAlto
173Filexxxx_xxxx.xxxpredictiveAlto
174Filexxxx.xxxpredictiveMédio
175Filexxxxxx.xxxpredictiveMédio
176Filexxxx.xpredictiveBaixo
177Filexxxxxx.xxxpredictiveMédio
178Filexxx/xxxxxxx.xxxpredictiveAlto
179Filexxxxxxxx.xxxpredictiveMédio
180Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
181Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxx-xxxxxxxxx&xxxxxx=xxxxpredictiveAlto
182Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxx&xxxx=xxxxxx-xxxxxxx-xxxxxxxpredictiveAlto
183Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveAlto
184Filexx-xxxxx/xxxx.xxxpredictiveAlto
185Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
186Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveAlto
187Filexx-xxxxxxxx/xxxxxx-xxxxxx.xxxpredictiveAlto
188Filexx-xxxxxxxxx.xxxpredictiveAlto
189Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveAlto
190Filexxxx.xxpredictiveBaixo
191Filexxxxxxxxxxxx.xxxpredictiveAlto
192File\\.\xxxx\xxxxxxxxxxx\xxxxxxxxxxxpredictiveAlto
193Library/xxxxxxxx_xxxxx/xxxxxxx/xxxxx-xxxxx-x.x.x.x/xxxxx_xxxxx.xxxpredictiveAlto
194Libraryxxxxxx/xxx/xxxxxxx_xxxxxx_xxxx.xxxpredictiveAlto
195Libraryxxxxxx.xxxpredictiveMédio
196Libraryxxxxxxxxxx.xxxpredictiveAlto
197Libraryxxx/predictiveBaixo
198Libraryxxx/xxxxxxxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveAlto
199Libraryxxxxxx.xxxpredictiveMédio
200Libraryxxxxxxxx.xxxpredictiveMédio
201Libraryxxxxxxxx.xxxpredictiveMédio
202Libraryxxxxx.xxxpredictiveMédio
203Libraryxxxxx.xxxpredictiveMédio
204Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveAlto
205ArgumentxxxxxxpredictiveBaixo
206Argumentxxx_xxpredictiveBaixo
207Argumentxxx[xxx]predictiveMédio
208ArgumentxxxxxxxpredictiveBaixo
209Argumentxxxxxxx_xxpredictiveMédio
210Argumentxxxxxxx_xxpredictiveMédio
211ArgumentxxxxxxxxpredictiveMédio
212Argumentxxxx_xxxpredictiveMédio
213ArgumentxxxxxpredictiveBaixo
214ArgumentxxxxxxpredictiveBaixo
215Argumentxxxx_xxx_xxxxpredictiveAlto
216ArgumentxxxpredictiveBaixo
217ArgumentxxxxxpredictiveBaixo
218Argumentxxx_xxpredictiveBaixo
219ArgumentxxxpredictiveBaixo
220Argumentxxxxxx_xxxxxxpredictiveAlto
221Argumentxxxx_xxpredictiveBaixo
222ArgumentxxxxxxpredictiveBaixo
223Argumentxxxxxx[xxx_xxxx_xxxx]predictiveAlto
224ArgumentxxxxpredictiveBaixo
225Argumentxxxx/xxxxpredictiveMédio
226ArgumentxxxxxxxxpredictiveMédio
227ArgumentxxxxxxxpredictiveBaixo
228Argumentxxxx_xxxxx_xxxxxxxxxx_xxxxx_xxxxpredictiveAlto
229ArgumentxxxxxxxxxxpredictiveMédio
230ArgumentxxxxxpredictiveBaixo
231ArgumentxxxxxxpredictiveBaixo
232ArgumentxxxxxpredictiveBaixo
233Argumentxxxxx_xxxx_xxxxpredictiveAlto
234ArgumentxxxxxxxxxxxpredictiveMédio
235Argumentxx_xxxxxxxpredictiveMédio
236ArgumentxxxxpredictiveBaixo
237ArgumentxxxxxxxxpredictiveMédio
238ArgumentxxxxxxxxxxxpredictiveMédio
239ArgumentxxxxpredictiveBaixo
240Argumentxxxxx_xxpredictiveMédio
241Argumentxxxxxxx[xx]/xxxxxxx[xxxxx]predictiveAlto
242Argumentxxxxxxx_xxpredictiveMédio
243Argumentxxxxxxx[xx_xxx_xxxx]predictiveAlto
244ArgumentxxxxpredictiveBaixo
245Argumentxxxx_xxxxxx_xx/xxxx_x_xxxxxxxxx_xxx/xxxx_x_xxxxxxxxx/xxxx_xxxxxxxxx_xxx/xxxx_xxxxxxxxxpredictiveAlto
246ArgumentxxpredictiveBaixo
247ArgumentxxpredictiveBaixo
248Argumentxx/xxxx_xxxxx/xxxxx/xxx/xxx/xxx_xx/xxxx_xxxxxx/xxxxxxxx/xxxxxxxpredictiveAlto
249Argumentxx_xxxxxxxxpredictiveMédio
250ArgumentxxxxpredictiveBaixo
251ArgumentxxxxxxxxxxxxpredictiveMédio
252Argumentxxxxx[xxxxx][xx]predictiveAlto
253Argumentxxxx_xxpredictiveBaixo
254ArgumentxxxxxpredictiveBaixo
255ArgumentxxxxpredictiveBaixo
256Argumentxxxxxxxx_xxxpredictiveMédio
257Argumentxxxxx/xxxxxxpredictiveMédio
258ArgumentxxxxxxpredictiveBaixo
259Argumentxxxxx_xxxxpredictiveMédio
260ArgumentxxxxxxxpredictiveBaixo
261Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveAlto
262ArgumentxxxxxxpredictiveBaixo
263Argumentxxxx_xxxxpredictiveMédio
264ArgumentxxxpredictiveBaixo
265Argumentxxxxxxx/xxxxxxxxxpredictiveAlto
266ArgumentxxxxxxpredictiveBaixo
267Argumentxxxxxx_xxxxpredictiveMédio
268ArgumentxxxxxxxxpredictiveMédio
269ArgumentxxxxxxxxpredictiveMédio
270Argumentxxxx_xxxxpredictiveMédio
271Argumentxxxx_xx_xx_xxxpredictiveAlto
272ArgumentxxxxxxxxxpredictiveMédio
273Argumentxxxxx_xxxx_xxxxpredictiveAlto
274ArgumentxxxpredictiveBaixo
275ArgumentxxxxxxxxpredictiveMédio
276Argumentxxxxxxxxxx[xxxxx_xxxx]predictiveAlto
277Argumentxx_xxxxpredictiveBaixo
278ArgumentxxxxxxpredictiveBaixo
279ArgumentxxxxxxpredictiveBaixo
280ArgumentxxxxxxxxxpredictiveMédio
281Argumentxxxxxxx_xxpredictiveMédio
282Argumentxxxxxxx_xx/xxxx_xxpredictiveAlto
283Argumentxxxxx_xxxxxxpredictiveMédio
284Argumentxxxx xxxxpredictiveMédio
285ArgumentxxxxxxxxpredictiveMédio
286ArgumentxxxxxxpredictiveBaixo
287ArgumentxxxxxxpredictiveBaixo
288ArgumentxxxxxxxpredictiveBaixo
289Argumentxxxxxxx_xxpredictiveMédio
290ArgumentxxxxxxpredictiveBaixo
291ArgumentxxxxxxxxxpredictiveMédio
292Argumentxxxx_xxxxxpredictiveMédio
293ArgumentxxxpredictiveBaixo
294ArgumentxxpredictiveBaixo
295ArgumentxxxxxxxxxpredictiveMédio
296ArgumentxxxxpredictiveBaixo
297Argumentxxx_xxxxxxxx_xxxxxpredictiveAlto
298Argumentxx_xxpredictiveBaixo
299Argumentxxxxxxxxxx[]predictiveMédio
300ArgumentxxxxxxxxxxxxxpredictiveAlto
301ArgumentxxxpredictiveBaixo
302Argumentxxxx[x][x]predictiveMédio
303ArgumentxxxpredictiveBaixo
304ArgumentxxxxpredictiveBaixo
305ArgumentxxxpredictiveBaixo
306ArgumentxxpredictiveBaixo
307ArgumentxxxpredictiveBaixo
308ArgumentxxxxxxxxxpredictiveMédio
309ArgumentxxxxxxxxpredictiveMédio
310Argumentxxxxxxxxxxxx[xxxx]predictiveAlto
311Argumentxxxx->xxxxxxxpredictiveAlto
312Argument_xxxx_xxxxxx/_xxxx_xxxxxxxx/_xxxx_xxxxxpredictiveAlto
313Input Value%xxpredictiveBaixo
314Input Value' xx 'x'='xpredictiveMédio
315Input Value-xx%xxxxxxx%xxxxx%xxxxxxxx%xxx,@@xxxxxxx,x,x,x,x,x,x--predictiveAlto
316Input Value.%xx.../.%xx.../predictiveAlto
317Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveAlto
318Input Value::$xxxxx_xxxxxxxxxxpredictiveAlto
319Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveAlto
320Network Portxxx/xxxx (xxxxx)predictiveAlto
321Network Portxxx xxxxxx xxxxpredictiveAlto

Referências (4)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!