Gamarue Análise

IOB - Indicator of Behavior (1000)

Curso de tempo

Idioma

en868
de76
fr16
ru14
zh12

País

us410
de96
ru34
cn28
nl26

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Linux Kernel34
Microsoft Windows22
Google Chrome16
Google Android14
Apple iCloud14

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasCTIEPSSCVE
1DT Register Extension Injecção SQL8.57.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00282CVE-2018-6584
2Zoho ManageEngine Applications Manager register.do Divulgação de Informação4.64.6$0-$5k$0-$5kNot DefinedNot Defined0.000.00113CVE-2016-9491
3Google Android qsee_register_log_buff Excesso de tampão8.58.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000.00187CVE-2015-9198
4Google gperftools malloc_extension.cc Register/InitModule Negação de Serviço6.46.4$5k-$25k$0-$5kNot DefinedNot Defined0.000.00103CVE-2018-13420
5Google Android Bluetooth Service btif_hd.cc register_application Divulgação de Informação5.45.2$25k-$100k$0-$5kNot DefinedOfficial Fix0.000.00042CVE-2018-9544
6ARM Trusted Firmware Register Divulgação de Informação6.45.9$0-$5kCalculadoNot DefinedNot Defined0.000.00176CVE-2017-15031
7Kamailio REGISTER Message tmx_pretran.c tmx_check_pretran Excesso de tampão8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020.13952CVE-2018-8828
8PBC bootstrap.c _pbcB_register_fields Excesso de tampão7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00163CVE-2018-12918
9Pie Register Plugin Injecção SQL8.57.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.06457CVE-2018-10969
10Coremail register.jsp Stored Roteiro Cruzado de Sítios4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.020.00057CVE-2018-9330
11Intel CPU Lazy FPU Register LazyFP Divulgação de Informação4.64.5$5k-$25k$0-$5kNot DefinedWorkaround0.000.00076CVE-2018-3665
12OpenEMR register.php Fraca autenticação8.27.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000.04202CVE-2018-15152
13Microsoft Windows Netlogon Zerologon direitos alargados8.48.0$25k-$100k$0-$5kHighOfficial Fix0.040.33347CVE-2020-1472
14Microsoft IIS Roteiro Cruzado de Sítios5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.030.00548CVE-2017-0055
15Advanced Guestbook index.php Roteiro Cruzado de Sítios4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.050.00268CVE-2005-4649
16Microsoft .NET Core Hash Collision direitos alargados7.06.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00448CVE-2018-0875
17TIBCO JasperReports Server REST API direitos alargados9.08.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000.01600CVE-2018-18815
18Apple iOS/iPadOS Kernel Condição de Corrida5.35.1$5k-$25k$0-$5kHighOfficial Fix0.030.00097CVE-2021-1782
19AbanteCart language.php Injecção SQL7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.030.00104CVE-2016-10755
20Trend Micro Security 2020 direitos alargados5.85.8$5k-$25k$0-$5kNot DefinedNot Defined0.000.00045CVE-2020-25775

IOC - Indicator of Compromise (95)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
15.35.249.46redirect.haribo.comGamarue11/05/2022verifiedAlto
25.154.191.57Gamarue22/07/2021verifiedAlto
35.159.57.195www-riedle.transfermarkt.deGamarue11/05/2022verifiedAlto
420.186.50.83Gamarue14/04/2022verifiedAlto
537.187.0.40ns3108067.ip-37-187-0.euGamarue22/07/2021verifiedAlto
640.70.224.146Gamarue06/05/2022verifiedAlto
740.81.11.194Gamarue14/04/2022verifiedAlto
840.91.94.203Gamarue14/04/2022verifiedAlto
945.8.124.25free.gbnhost.comGamarue23/07/2021verifiedAlto
1045.122.138.6Gamarue08/04/2022verifiedAlto
1145.128.204.36Gamarue23/07/2021verifiedAlto
1245.128.207.237Gamarue23/07/2021verifiedAlto
1346.45.169.10646-45-169-106.turkrdns.comGamarue29/01/2022verifiedAlto
1446.249.38.155Gamarue08/04/2022verifiedAlto
1546.254.21.69h13.ihc.ruGamarue22/07/2021verifiedAlto
1650.116.23.211www.eqnic.netGamarue22/07/2021verifiedAlto
1751.195.53.221ip221.ip-51-195-53.euGamarue23/07/2021verifiedAlto
1852.137.90.34Gamarue03/09/2021verifiedAlto
1952.230.217.195Gamarue14/04/2022verifiedAlto
20XX.XXX.XX.XXXXxxxxxx14/04/2022verifiedAlto
21XX.XX.XXX.XXXXxxxxxx14/04/2022verifiedAlto
22XX.XXX.XXX.XXXXxxxxxx08/04/2022verifiedAlto
23XX.XX.XX.XXXXxxxxxx11/05/2022verifiedAlto
24XX.XXX.XX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxxx11/05/2022verifiedAlto
25XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxx.xxxxx.xxxXxxxxxx14/04/2022verifiedAlto
26XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxx.xxxxx.xxxXxxxxxx14/04/2022verifiedAlto
27XX.XX.XXX.XXxxxxxxxx-xx-xxxxxxxxxx.xxxXxxxxxx11/05/2022verifiedAlto
28XX.XX.XXX.XXXxxxx.xxxxxxxxx.xxXxxxxxx22/07/2021verifiedAlto
29XX.XXX.XX.XXXxxxxx.xxxxx.xxxXxxxxxx11/05/2022verifiedAlto
30XX.XXX.XXX.XXxxxxx.xxxxxxx.xxxxxxxxxx.xxXxxxxxx11/05/2022verifiedAlto
31XX.XX.XXX.XXXxxx.xxx-xxx.xxxXxxxxxx22/07/2021verifiedAlto
32XX.XX.XXX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxxx11/05/2022verifiedAlto
33XX.XXX.XXX.XXXxxxx.xxxxxxxxxx.xxxxXxxxxxx23/07/2021verifiedAlto
34XX.XXX.XXX.XXXxxxx-xx.xxxxx.xxxxxxxxx.xxxXxxxxxx11/05/2022verifiedAlto
35XX.XX.X.XXXxxxxxx22/07/2021verifiedAlto
36XX.XX.XXX.XXXxxxxxx-xx-xx-xxx-xxx.xxxxx.x.xxxxxxxxxx.xxxXxxxxxx06/05/2022verifiedAlto
37XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxx.xxxxxxxxxxx.xxxXxxxxxx23/07/2021verifiedAlto
38XXX.XX.XX.XXXxxxxxx08/04/2022verifiedAlto
39XXX.XX.XX.XXXxxxxxx08/04/2022verifiedAlto
40XXX.XX.XXX.XXXXxxxxxx29/01/2022verifiedAlto
41XXX.XX.XXX.XXXXxxxxxx29/01/2022verifiedAlto
42XXX.XX.XXX.XXXXxxxxxx29/01/2022verifiedAlto
43XXX.XX.XXX.XXXXxxxxxx29/01/2022verifiedAlto
44XXX.XX.XX.XXXXxxxxxx03/09/2021verifiedAlto
45XXX.XX.XXX.XXXXxxxxxx08/04/2022verifiedAlto
46XXX.XX.XX.XXXxxxxxx08/04/2022verifiedAlto
47XXX.XX.XX.XXXXxxxxxx08/04/2022verifiedAlto
48XXX.XX.XXX.XXXXxxxxxx22/07/2021verifiedAlto
49XXX.XX.XXX.XXXXxxxxxx14/04/2022verifiedAlto
50XXX.XXX.XXX.XXXxxxxxx22/07/2021verifiedAlto
51XXX.XXX.XX.XXXXxxxxxx22/07/2021verifiedAlto
52XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx.xxxxxxxx.xxxXxxxxxx22/07/2021verifiedAlto
53XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx.xxxxxxxx.xxxXxxxxxx22/07/2021verifiedAlto
54XXX.XXX.XX.XXXXxxxxxx22/07/2021verifiedAlto
55XXX.XXX.XXX.XXXxxx.xxxxxxxx.xxxXxxxxxx11/05/2022verifiedAlto
56XXX.XX.X.XXXxxxxxx22/07/2021verifiedAlto
57XXX.XXX.XX.XXxxxxxxxxxxx.xxxxxx.xxxXxxxxxx11/05/2022verifiedAlto
58XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxx.xxxXxxxxxx22/07/2021verifiedAlto
59XXX.XXX.XXX.XXXXxxxxxx11/05/2022verifiedAlto
60XXX.XXX.X.Xxxx.xxxxx.xx-xxxxxx.xxXxxxxxx11/05/2022verifiedAlto
61XXX.XXX.XX.XXxxxxxxx.xxxXxxxxxx22/07/2021verifiedAlto
62XXX.XXX.XX.XXXXxxxxxx11/05/2022verifiedAlto
63XXX.XXX.XXX.XXXxxxx.xxxxxxxxx.xxXxxxxxx11/05/2022verifiedAlto
64XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxxxxxxxx.xxxXxxxxxx11/05/2022verifiedAlto
65XXX.XX.XXX.XXXXxxxxxx03/09/2021verifiedAlto
66XXX.XXX.X.Xxxxxxxxx-xx-xx.xxxxx.xxxXxxxxxx22/07/2021verifiedAlto
67XXX.XXX.XXX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxx23/07/2021verifiedAlto
68XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxx23/07/2021verifiedAlto
69XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxx22/07/2021verifiedAlto
70XXX.XXX.XXX.XXXXxxxxxx25/06/2022verifiedAlto
71XXX.XX.XXX.XXXXxxxxxx22/07/2021verifiedAlto
72XXX.XX.XXX.XXXxx.xxxxxx.xxxXxxxxxx22/07/2021verifiedAlto
73XXX.XXX.XXX.XXXxxxxxxxx.xxxxxx.xxXxxxxxx11/05/2022verifiedAlto
74XXX.XXX.XXX.Xxxx-xxx-xxx-x.xxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxx11/05/2022verifiedAlto
75XXX.XX.XX.XXXxxx-xxxxxx.xxxxxx-xx-xxxxx.xxxXxxxxxx22/07/2021verifiedAlto
76XXX.XX.XXX.XXXxxxx.xxxxxxx.xxxXxxxxxx22/07/2021verifiedAlto
77XXX.XXX.XX.XXXxxxxxxxxxxxxxx.xxxxXxxxxxx22/07/2021verifiedAlto
78XXX.XXX.XX.XXXXxxxxxx22/07/2021verifiedAlto
79XXX.XXX.XXX.XXXXxxxxxx23/07/2021verifiedAlto
80XXX.XX.XXX.XXXXxxxxxx11/05/2022verifiedAlto
81XXX.XXX.XXX.XXXxxxxxx11/05/2022verifiedAlto
82XXX.XXX.XX.XXXxxxxxxxxxx.xxxXxxxxxx22/07/2021verifiedAlto
83XXX.XX.XX.XXXXxxxxxx14/04/2022verifiedAlto
84XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx.xxxxxxxxxxxx.xxXxxxxxx11/05/2022verifiedAlto
85XXX.XXX.XX.XXXxxxxxx.xxx.xxxxxx.xxxXxxxxxx11/05/2022verifiedAlto
86XXX.XXX.X.XXxxx.xxx.x.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxx14/04/2022verifiedAlto
87XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxxxxx11/05/2022verifiedAlto
88XXX.XXX.XX.XXXxxxxxx-xxxxxxx.xxxXxxxxxx11/05/2022verifiedAlto
89XXX.XX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxxx23/07/2021verifiedAlto
90XXX.XXX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxx11/05/2022verifiedAlto
91XXX.XX.XXX.XXXxxxxxx25/06/2022verifiedAlto
92XXX.X.XXX.XXXxxxxxxx.xxxxXxxxxxx29/04/2022verifiedAlto
93XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxx.xxxxxxxxxxxx.xxXxxxxxx11/05/2022verifiedAlto
94XXX.XXX.XXX.XXxxxx.xxxxxx.xxXxxxxxx08/04/2022verifiedAlto
95XXX.XX.X.XXxxx-xx-x-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx29/04/2022verifiedAlto

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadesTipo de acessoTipoAceitação
1T1006CWE-21, CWE-22Path TraversalpredictiveAlto
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveAlto
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CWE-88, CWE-94Argument InjectionpredictiveAlto
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6T1068CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveAlto
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveAlto
8TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
9TXXXX.XXXCWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveAlto
10TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
11TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
12TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
13TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
14TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveAlto
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
16TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
17TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveAlto
18TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
20TXXXX.XXXCWE-XXXXxxxxxxxpredictiveAlto
21TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
22TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveAlto
23TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
24TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
25TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto
26TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveAlto

IOA - Indicator of Attack (317)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File%PROGRAMDATA%\OpenVPN Connect\drivers\tap\amd64\win10predictiveAlto
2File%PROGRAMDATA%\Razer\Synapse3\Service\binpredictiveAlto
3File/?p=productspredictiveMédio
4File/admin/config.php?display=disa&view=formpredictiveAlto
5File/admin/settings/sites/newpredictiveAlto
6File/ajax/networking/get_netcfg.phppredictiveAlto
7File/api/admin/store/product/savepredictiveAlto
8File/app/admin/nat/item-add-submit.phppredictiveAlto
9File/app/sys1.phppredictiveAlto
10File/bin/shpredictiveBaixo
11File/cgi-bin/adm.cgipredictiveAlto
12File/cgi-bin/wlogin.cgipredictiveAlto
13File/config/netconf.cmdpredictiveAlto
14File/customer_support/ajax.php?action=save_ticketpredictiveAlto
15File/folder/listpredictiveMédio
16File/group/commentpredictiveAlto
17File/ipms/imageConvert/imagepredictiveAlto
18File/librarian/bookdetails.phppredictiveAlto
19File/log/decodmail.phppredictiveAlto
20File/lookin/infopredictiveMédio
21File/plugins/servlet/jira-blockers/predictiveAlto
22File/ptipupgrade.cgipredictiveAlto
23File/public/login.htmpredictiveAlto
24File/register.dopredictiveMédio
25File/sessions/sess_<sessionid>predictiveAlto
26File/sysmanage/edit_manageadmin.phppredictiveAlto
27File/themes/<php_file_name>predictiveAlto
28File/tmp/speedtest_urls.xmlpredictiveAlto
29File/uncpath/predictiveMédio
30File/uploadpredictiveBaixo
31File/var/log/nginxpredictiveAlto
32File/wbg/core/_includes/authorization.inc.phppredictiveAlto
33File/wp-admin/admin.phppredictiveAlto
34File/wp-content/plugins/updraftplus/admin.phppredictiveAlto
35Fileadclick.phppredictiveMédio
36Filexxxxx.xxxpredictiveMédio
37Filexxxxx/?x=xxxx&x=xxxxx&x=xxxxxxxxxxpredictiveAlto
38Filexxxxx/xxxxxxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxxx.xxxpredictiveAlto
39Filexxxxxxx/xxxxxxxxxx.xxx&xx=xxxxxxx&xxxxpredictiveAlto
40Filexxxxxxxxxxxxx/xxxxx.xxx?xxxxxx=xxx_xxxx&xxxx=xxxxxxxxpredictiveAlto
41Filexxxx.xxxpredictiveMédio
42Filexxxx_xxx_xxxxxxxx.xxxpredictiveAlto
43Filexxxx_xxxxxxx.xxxpredictiveAlto
44Filexxxx/xxxxxxx/xxxxxx/xxxx_xxxxxx.xpredictiveAlto
45Filexxxxxxx_xxxxxx.xpredictiveAlto
46Filexxxxxxx.xxxpredictiveMédio
47Filexxxxxxxx.xxxpredictiveMédio
48Filexxxxxx/xxxx.xxxpredictiveAlto
49Filexxxxxxxxxxxxxx/xxxxxpredictiveAlto
50Filexxxxx/xxx.xpredictiveMédio
51Filexxxx_xxxx_xx.xxpredictiveAlto
52Filexxxxx.xxxpredictiveMédio
53Filexxxxxxxxx.xpredictiveMédio
54Filexxxxxx/xxx.xpredictiveMédio
55Filexxxx_xx.xxpredictiveMédio
56Filex:\xxxxxxxxpredictiveMédio
57Filexxxxxxxx.xxxpredictiveMédio
58Filexxx-xxx/xxxx-xxxpredictiveAlto
59Filexxxxxxxxxxxxxx.xxxpredictiveAlto
60Filexxxxxx.xxxpredictiveMédio
61Filexxx.xxxpredictiveBaixo
62Filexxx/xxxxxxxx/xxxx/xxxxxxxx.xxpredictiveAlto
63Filexxx.xxxpredictiveBaixo
64Filexxxxxxx.xxxpredictiveMédio
65Filexxxxxx.xxxpredictiveMédio
66Filexxxxxx.xxxpredictiveMédio
67Filexxxxxxxxx.xxxxxxx.xxxpredictiveAlto
68Filexxxxxxx.xxxpredictiveMédio
69Filexxxxxxxxxx\xxxx.xxxpredictiveAlto
70Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
71Filexxxxxxx.xxxpredictiveMédio
72Filexxxxx.xpredictiveBaixo
73Filexxx.xxxpredictiveBaixo
74Filexxxxxx.xxxpredictiveMédio
75Filexxxxxxxxxxxx.xxxpredictiveAlto
76Filexxxxxxxxx.xxxpredictiveAlto
77Filexxxxx.xpredictiveBaixo
78Filexxxx.xxxpredictiveMédio
79Filexxxxxx.xxxpredictiveMédio
80Filexxxxxxxxxxxxxxxxx.xxxpredictiveAlto
81Filexxxxxxx/xxx/xxxxxxxx.xpredictiveAlto
82Filexxxxxxx/xxxx/xxxxx/xxxxx_xxxx.xpredictiveAlto
83Filexxxxxxx/xx/xx-xxxxx.xpredictiveAlto
84Filexxxxxxx/xxx/xxxxxxx/xxxx_xxx.xpredictiveAlto
85Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxxx/xxxxx_xxx.xpredictiveAlto
86Filexxxxxxx/xxx/xxxxxxxx/xxxxxxx/xxxxx/xxxxx_xxxxxxx.xpredictiveAlto
87Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxx_xxx.xpredictiveAlto
88Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxx/xxxxxxx/xxx_xxxxxxx.xpredictiveAlto
89Filexxxxxxx/xxx/xxxxxxxx/xxxxxxx/xxxxxx_xxxxxx.xpredictiveAlto
90Filexxxxxxx/xxx/xxxxxxx.xpredictiveAlto
91Filexxxxxxx/xxx/xxx/xxxxx.xpredictiveAlto
92Filexxxxxxx/xxx/xxxxxxxx/xxxxxxx/xxxxxxxx/xxxxxxxx_xxxxx.xpredictiveAlto
93Filexxxxxxxxx.xpredictiveMédio
94Filexxxxxxxxxxxxxx_xxxx.xxxpredictiveAlto
95Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xpredictiveAlto
96Filexxxxx.xxpredictiveMédio
97Filexxxxx/_xxx/predictiveMédio
98Filexxxxxx.xxxpredictiveMédio
99Filexxxxxxxxxxxx/xxxxxxxxxxxx.xxpredictiveAlto
100Filexxxxxxxxxxxxxxxx.xxxpredictiveAlto
101Filexx/xxxx/xxxx.xpredictiveAlto
102Filexx/xxxx/xxxxxxx.xpredictiveAlto
103Filexx/xxxxxxx/xxxxxx.xpredictiveAlto
104Filexx/xxxxxx/xxxxxxx.xpredictiveAlto
105Filexxxx.xpredictiveBaixo
106Filexxxxxxxxx.xxxpredictiveAlto
107Filexxxxxxxxxxxxx.xxxpredictiveAlto
108Filexx/xxxxxxx/xxxxxxxxxxxxx.xpredictiveAlto
109Filexxxxxx_xxx_xxxx_xxxxx_xx_xxxxx.xpredictiveAlto
110Filexxxxxxxxx.xxxpredictiveAlto
111Filexxx/xxxx.xxxxx.xxxpredictiveAlto
112Filexxx/xxxxxxxx.xxxxxxxx.xxxpredictiveAlto
113Filexxx/xxxxxx.xxxpredictiveAlto
114Filexxxxx.xxxxpredictiveMédio
115Filexxxxx.xxxpredictiveMédio
116Filexxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveAlto
117Filexxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveAlto
118Filexxxxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxx/predictiveAlto
119Filexx/xxxxxxxxx.xpredictiveAlto
120Filexx/xxxxxxx.xpredictiveMédio
121Filexx/xxxxxxx.xpredictiveMédio
122Filexxxx_xxxx.xxxpredictiveAlto
123Filexxxxxxxxx.xxpredictiveMédio
124Filexxxx/xxxx/xxx_xxxx.xpredictiveAlto
125Filexxxxx.xxxpredictiveMédio
126Filexxxxx.xxxpredictiveMédio
127Filexxxxxxxx/xxxxxxxxx/xxxxxxxxxxx.xxxpredictiveAlto
128Filexxxxxxxxxxxx.xxxpredictiveAlto
129Filexxxxxx_xxxxxxxxx.xxpredictiveAlto
130Filexxxxxx.xxxpredictiveMédio
131Filexxxxxx.xxxpredictiveMédio
132Filexx/xxxxx/xxxxx.xpredictiveAlto
133Filexx/xxx.xpredictiveMédio
134Filexx/xxxxxxx.xpredictiveMédio
135Filexx/xxxxxxx.xpredictiveMédio
136Filexx/xxxxxx.xpredictiveMédio
137Filexxxxxxxx.xxxpredictiveMédio
138Filexxxxxx.xxxpredictiveMédio
139Filexxxxxxx/xx/xxxxx/xxxxxxx.xpredictiveAlto
140Filexxxxxxx/xxx/xxx_xxxxxxx.xpredictiveAlto
141Filexxxxxxx/xxxxx.xpredictiveAlto
142Filexxxxxx-xxxxxx/xxxxx/xxxxxxxxx/xxxxxxx/xxx_xxxxx.xxxpredictiveAlto
143Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveAlto
144Filexxx/xxx/xxxxx/xxxxxxxxx.xpredictiveAlto
145Filexxx/xxxx/xxxxxxx.xpredictiveAlto
146Filexxx/xxxx/xxx_xxxxxxxxx.xpredictiveAlto
147Filexxx/xxx/xxxxxxx.xpredictiveAlto
148Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveAlto
149Filexxx/xxxxx/xxx_xxx.xpredictiveAlto
150Filexxx/xxxx/xx_xxxx.xpredictiveAlto
151Filexxx/xxx_xxxxx/xx_xxxxx.xpredictiveAlto
152Filexxx/xxxx/xxxx_xxxx.xpredictiveAlto
153Filexxx_xxxxxxxx.xpredictiveAlto
154Filexxxxxxxx.xxxpredictiveMédio
155Filexxxxxxxx.xxxpredictiveMédio
156Filexxxxxxxxxxxxxxx.xxxxpredictiveAlto
157Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
158Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
159Filexxxxx/xxxxxxxx/xxx/xxx_xxxxx.xxxpredictiveAlto
160Filexxxxxxx/xxxxxxx/xxxx/xxxxxx.xpredictiveAlto
161Filexxxxxx/xxxxxxx/xxxxxxxx.xxxpredictiveAlto
162Filexxxxxxxxxxx.xxxxpredictiveAlto
163Filexxxxx.xxxpredictiveMédio
164Filexxxx.xxxpredictiveMédio
165Filexxxxxxxx/xxxxxx.xpredictiveAlto
166Filexxxxxxxx.xxxpredictiveMédio
167Filexxxxxxxx.xxxpredictiveMédio
168Filexxxxxxxx.xxxpredictiveMédio
169Filexxxxxxx.xxxpredictiveMédio
170Filexx_xxx_xxxx.xxpredictiveAlto
171Filexxxxxx.xxpredictiveMédio
172Filexxxxxx.xpredictiveMédio
173Filexxxxx.xxxpredictiveMédio
174Filexxxxx/xxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
175Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveAlto
176Filexxxxxxxxxxx.xxxpredictiveAlto
177Filexxxx_xxx.xxxpredictiveMédio
178Filexxxxxxx/xxxxx.xxxxxxx.xxxpredictiveAlto
179Filexxxxx_xxxxx.xxxpredictiveAlto
180Filexxxxxxxxxxxxxx.xxxpredictiveAlto
181Filexxx/xxpredictiveBaixo
182Filexxxx.xxxpredictiveMédio
183Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
184Filexxxx-xxxxx.xxxpredictiveAlto
185Filexxx.xpredictiveBaixo
186Filexxxxx/xxx/xxx/xxx_xxxx.xpredictiveAlto
187Filexxxxx/xxx/xxx/xxxxxx.xpredictiveAlto
188Filexxxxx/xxx/xxx/xxxx.xpredictiveAlto
189Filexxxxx/xxxx-xxxxxx.xpredictiveAlto
190Filexxxxx/xxxx-xxxxxx/xxxxxx.xxxpredictiveAlto
191Filexxxxxxxxxxxxxxxxx.xxxpredictiveAlto
192Filexxxx.xxxpredictiveMédio
193Filex_xxxxxxx.xxxpredictiveAlto
194Filexx/xxxxx/xxxxxxxx/xxxxxxxxxx-xxxx?xxxxxxxxx_xxxxxxxxx_xxxxxx[][xxxxxxxx]predictiveAlto
195Filexxxxxxxx/xxxxxxx/xxxxxxxxxxxpredictiveAlto
196Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
197Filexx-xxxxx/xxxx-xxx.xxxpredictiveAlto
198Filexx-xxxxxxxxx.xxxpredictiveAlto
199Filexxx_xxxx.xpredictiveMédio
200Filexxx/xxx.xpredictiveMédio
201Filexxxxx/xxxxx.xxxpredictiveAlto
202File\xxx\xxxxxxxx\xxxxxx\xxxxxx.xxxpredictiveAlto
203File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxxxxxxx.xxxpredictiveAlto
204Library/xxx/xxx/xxx/xxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
205Libraryxxxxxx[xxxxxx_xxxxpredictiveAlto
206Libraryxxxxxxxx.xxxpredictiveMédio
207Libraryxxx/xxxxxx/xxxxxxxxx/xxx_xxxxxxx.xpredictiveAlto
208Libraryxxxxxxxx.xxxpredictiveMédio
209Libraryxxxxx.xxxpredictiveMédio
210Libraryxxxxxxx/xxx.xxx.xxx.xxxpredictiveAlto
211Libraryxxxxxxxxxx.xxxpredictiveAlto
212Libraryxxx/xxxxxxx/xxxx.xpredictiveAlto
213Libraryxxxxxx.xx.xpredictiveMédio
214Libraryxxxxxxx.xxxpredictiveMédio
215Libraryxxxxx/xxxxxxxx/xxxx/xxxx/xxxx_xxxxxxx.xpredictiveAlto
216Argument$_xxxxxx['xxxxxx_xxxx']predictiveAlto
217Argumentxx/xxpredictiveBaixo
218ArgumentxxxpredictiveBaixo
219ArgumentxxxpredictiveBaixo
220ArgumentxxxxxxxpredictiveBaixo
221ArgumentxxxxxxxxxpredictiveMédio
222ArgumentxxxxxxxxpredictiveMédio
223ArgumentxxxxxxpredictiveBaixo
224ArgumentxxxxxxxxxxpredictiveMédio
225Argumentxxxxxxxxxx_xxxxpredictiveAlto
226Argumentxxx_xxxpredictiveBaixo
227ArgumentxxxpredictiveBaixo
228Argumentxxx_xxpredictiveBaixo
229Argumentxxx_xxpredictiveBaixo
230Argumentxx_xxpredictiveBaixo
231ArgumentxxxpredictiveBaixo
232Argumentxxx_xxxxpredictiveMédio
233Argumentxxxxxxxxxxx_xxxxpredictiveAlto
234ArgumentxxxpredictiveBaixo
235Argumentxxxx_xxpredictiveBaixo
236Argumentxxxxxx[xxxxxx_xxxx]predictiveAlto
237Argumentxxxxxxx-xxxxxxpredictiveAlto
238ArgumentxxxxxpredictiveBaixo
239Argumentxxxx_xxpredictiveBaixo
240Argumentxxxxxxxxxx_xx/xxxxxxxx_xx/xxxxxxxpredictiveAlto
241ArgumentxxxxxxxxxxxpredictiveMédio
242ArgumentxxxpredictiveBaixo
243Argumentxxxx_xxxxxxxxpredictiveAlto
244ArgumentxxxxxxxxpredictiveMédio
245ArgumentxxxxxpredictiveBaixo
246ArgumentxxxxxxxxxpredictiveMédio
247Argumentxxxxxxxxx_xxxxxxpredictiveAlto
248ArgumentxxxxpredictiveBaixo
249ArgumentxxxxxxxxpredictiveMédio
250ArgumentxxxxxxxxpredictiveMédio
251ArgumentxxxxxxxpredictiveBaixo
252Argumentxxxxxx_xxxxxxxxxpredictiveAlto
253ArgumentxxxxxpredictiveBaixo
254ArgumentxxxxpredictiveBaixo
255Argumentxxxxxx_xxxxxx_xxxxxpredictiveAlto
256Argumentxx_xxpredictiveBaixo
257ArgumentxxxxxxpredictiveBaixo
258ArgumentxxxxpredictiveBaixo
259ArgumentxxxxpredictiveBaixo
260Argumentxx_xxxx_xx/xx_xxxx_xxpredictiveAlto
261ArgumentxxpredictiveBaixo
262Argumentxx_xxxxxxxxpredictiveMédio
263ArgumentxxxxxpredictiveBaixo
264ArgumentxxxxxpredictiveBaixo
265Argumentxxxxxxx_xxxxpredictiveMédio
266ArgumentxxxxxxxxxxxpredictiveMédio
267ArgumentxxxxxxxxpredictiveMédio
268ArgumentxxxxpredictiveBaixo
269ArgumentxxxxpredictiveBaixo
270Argumentxxxxxx?xxxxxxpredictiveAlto
271ArgumentxxxxxxxxxxxxxpredictiveAlto
272ArgumentxxxpredictiveBaixo
273Argumentxxxxxxxxx xxxxxxpredictiveAlto
274ArgumentxxxxxxpredictiveBaixo
275Argumentxxxx_xxpredictiveBaixo
276ArgumentxxpredictiveBaixo
277ArgumentxxxpredictiveBaixo
278ArgumentxxxxxxpredictiveBaixo
279ArgumentxxxpredictiveBaixo
280ArgumentxxxxxxxxpredictiveMédio
281ArgumentxxxxxxxxpredictiveMédio
282ArgumentxxxxxxpredictiveBaixo
283Argumentxxxxxxxx_xxxxxpredictiveAlto
284ArgumentxxxxxxpredictiveBaixo
285ArgumentxxxxxxxxpredictiveMédio
286Argumentxxx_xxxxpredictiveMédio
287ArgumentxxxxxxpredictiveBaixo
288ArgumentxxxxxxxxxxxxxxpredictiveAlto
289ArgumentxxxxxxxxxpredictiveMédio
290ArgumentxxxpredictiveBaixo
291ArgumentxxxxpredictiveBaixo
292ArgumentxxxxxxpredictiveBaixo
293Argumentxxxx_xxxxpredictiveMédio
294Argumentxxxxxx_xxxxxxxxpredictiveAlto
295ArgumentxxxxxxxxxxpredictiveMédio
296ArgumentxxxxxxpredictiveBaixo
297ArgumentxxxxxpredictiveBaixo
298ArgumentxxxxpredictiveBaixo
299ArgumentxxxxxxxxxxpredictiveMédio
300ArgumentxxxxpredictiveBaixo
301Argumentxxxx-xxxxxpredictiveMédio
302Argumentxxxx_xxxxxxxxx/xxxx_xxxxxxxxpredictiveAlto
303Argumentxxx_xxxxxpredictiveMédio
304Argument\xxxxxx\predictiveMédio
305Argument__xxxxxxxxxxxpredictiveAlto
306Input Value%xxxxxxxx%xxxxxxx%xxx%xx%xx%xxxxxxxx%xxpredictiveAlto
307Input Value%xx%xx%xxxxx%xxxxx%xx%xxxxxx.xxx%xx%xxxxxxxxx%xxxxxxxxxxxx%xxxxxxx('xxx')%xxpredictiveAlto
308Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveAlto
309Input Value..predictiveBaixo
310Input Value.._predictiveBaixo
311Input Value/../predictiveBaixo
312Input Value//xxx//xxxxxxx.xxxpredictiveAlto
313Input Value/xxx/xxxxxxpredictiveMédio
314Input Value?<!xxxxxx?predictiveMédio
315Input Valuexxx "><xxx xxx="" xxxxxxx="xxxxx(xxxxxxxx.xxxxxx)">predictiveAlto
316Input ValuexxpredictiveBaixo
317Network Portxxx xxxxxx xxxxpredictiveAlto

Referências (13)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!