Lesotho Unknown Análise

IOB - Indicator of Behavior (482)

Curso de tempo

Idioma

en356
de36
es32
fr14
it12

País

us330
es32
fr14
de10
ru10

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Microsoft Windows16
Apache HTTP Server8
Microsoft IIS4
IBM Lotus Domino4
Dairy Farm Shop Management System4

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Divulgação de Informação5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.74CVE-2010-0966
3Mytipper Zogo Shop products.php Injecção SQL7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.00CVE-2008-2447
4Moagallery Moa index.php Injecção SQL7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000990.00CVE-2009-3975
5Microsoft IIS Roteiro Cruzado de Sítios5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.26CVE-2017-0055
6Postfix Admin functions.inc.php Injecção SQL7.37.0$5k-$25k$0-$5kHighOfficial Fix0.002530.03CVE-2014-2655
7ampleShop category.cfm Injecção SQL7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.02CVE-2006-2038
8SourceCodester Library Management System lab.php Injecção SQL7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000980.09CVE-2022-2491
9nginx direitos alargados6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.61CVE-2020-12440
10MGB OpenSource Guestbook email.php Injecção SQL7.37.3$0-$5k$0-$5kHighUnavailable0.013021.26CVE-2007-0354
11Application Dynamics Cartweaver details.php Injecção SQL7.37.1$0-$5k$0-$5kHighUnavailable0.000640.00CVE-2008-2918
12Virtuenetz Virtue Shopping Mall detail.php Injecção SQL7.37.1$0-$5k$0-$5kHighUnavailable0.002040.00CVE-2010-4908
13Brave Browser Access Control direitos alargados5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000700.00CVE-2017-1000461
14VMware vCenter Server Stored Roteiro Cruzado de Sítios4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000740.07CVE-2017-4926
15Campcodes Beauty Salon Management System add-services.php Injecção SQL6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.04CVE-2023-3877
16Itechscripts ITechBids forward_to_friend.php Roteiro Cruzado de Sítios4.34.2$0-$5k$0-$5kHighUnavailable0.003470.00CVE-2008-3237
17Discuz UCenter Home shop.php Injecção SQL7.37.1$0-$5k$0-$5kHighUnavailable0.000640.00CVE-2010-4912
18Hypermethod eLearning Server news.php4 Injecção SQL7.37.3$0-$5k$0-$5kHighUnavailable0.003270.02CVE-2012-2923
19PHPUnit HTTP POST eval-stdin.php direitos alargados8.58.4$0-$5k$0-$5kHighOfficial Fix0.974870.17CVE-2017-9841
20edoc-doctor-appointment-system doctors.php Injecção SQL8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.001700.03CVE-2022-36543

IOC - Indicator of Compromise (58)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
15.62.60.220r-220-60-62-5.consumer-pool.prcdn.netLesotho Unknown05/01/2023verifiedAlto
25.62.62.212r-212-62-62-5.consumer-pool.prcdn.netLesotho Unknown05/01/2023verifiedAlto
323.4.87.0a23-4-87-0.deploy.static.akamaitechnologies.comLesotho Unknown07/03/2023verifiedAlto
441.21.232.182vc-vb-41-21-232-182.ens.vodacom.co.zaLesotho Unknown12/05/2023verifiedAlto
541.76.16.0Lesotho Unknown05/01/2023verifiedAlto
641.191.200.0Lesotho Unknown05/01/2023verifiedAlto
741.203.176.0Lesotho Unknown05/01/2023verifiedAlto
845.12.70.133pitted.alltieinc.comLesotho Unknown05/01/2023verifiedAlto
945.12.71.133Lesotho Unknown05/01/2023verifiedAlto
1045.42.198.0Lesotho Unknown05/01/2023verifiedAlto
1157.82.82.0Lesotho Unknown07/03/2023verifiedAlto
1257.83.160.0Lesotho Unknown05/01/2023verifiedAlto
13XX.XX.XXX.XXxxxxxx Xxxxxxx05/01/2023verifiedAlto
14XX.XX.XX.XXxxxxxxxx.xxx.xxxxxx.xxxXxxxxxx Xxxxxxx05/01/2023verifiedAlto
15XX.XX.XX.XXXxxxxxxxx.xxx.xxxxxx.xxxXxxxxxx Xxxxxxx05/01/2023verifiedAlto
16XX.XX.XX.XXxxxxxxxx.xxxx.xxxxxx.xxxXxxxxxx Xxxxxxx05/01/2023verifiedAlto
17XX.XX.XX.XXXxxxxxxxx.xxxx.xxxxxx.xxxXxxxxxx Xxxxxxx05/01/2023verifiedAlto
18XX.XX.XX.XXXxxxxxxxx.xxxx.xxxxxx.xxxXxxxxxx Xxxxxxx05/01/2023verifiedAlto
19XX.XX.XX.XXXxxxxxxxx.xxxx.xxxxxx.xxxXxxxxxx Xxxxxxx05/01/2023verifiedAlto
20XX.XXX.XXX.Xxx-xxx-xxx-x.xx.xxxxxxxxxxx.xxxXxxxxxx Xxxxxxx07/03/2023verifiedAlto
21XX.XX.XXX.Xxxxxxx-x.xxx.xx.xx.xx-xxxx.xxxxXxxxxxx Xxxxxxx12/05/2023verifiedAlto
22XX.XXX.XX.Xxx-xxx-xx-x.xx.xxxxxxxxxxx.xxxXxxxxxx Xxxxxxx07/03/2023verifiedAlto
23XXX.XX.XXX.XXxxxxxx Xxxxxxx05/01/2023verifiedAlto
24XXX.XXX.X.XXxxxxxx Xxxxxxx05/01/2023verifiedAlto
25XXX.XX.XXX.XXxxxxxx Xxxxxxx05/01/2023verifiedAlto
26XXX.X.X.XXxxxxxx Xxxxxxx05/01/2023verifiedAlto
27XXX.X.X.XXxxxxxx Xxxxxxx12/05/2023verifiedAlto
28XXX.X.X.XXxxxxxx Xxxxxxx12/05/2023verifiedAlto
29XXX.X.X.XXxxxxxx Xxxxxxx12/05/2023verifiedAlto
30XXX.X.X.XXxxxxxx Xxxxxxx12/05/2023verifiedAlto
31XXX.X.XX.XXxxxxxx Xxxxxxx12/05/2023verifiedAlto
32XXX.X.XX.XXxxxxxx Xxxxxxx12/05/2023verifiedAlto
33XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/01/2023verifiedAlto
34XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/01/2023verifiedAlto
35XXX.XX.XXX.XXXXxxxxxx Xxxxxxx05/01/2023verifiedAlto
36XXX.X.XXX.XXxxxxxx Xxxxxxx05/01/2023verifiedAlto
37XXX.X.XXX.XXxxxxxx Xxxxxxx07/03/2023verifiedAlto
38XXX.X.XXX.XXxxxxxx Xxxxxxx07/03/2023verifiedAlto
39XXX.XX.XXX.XXxxxxxx Xxxxxxx05/01/2023verifiedAlto
40XXX.XX.X.XXxxxxxx Xxxxxxx05/01/2023verifiedAlto
41XXX.XX.XXX.XXxxxxxx Xxxxxxx05/01/2023verifiedAlto
42XXX.XX.XXX.XXxxxxxx Xxxxxxx05/01/2023verifiedAlto
43XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/01/2023verifiedAlto
44XXX.XXX.XX.XXxxxxxx Xxxxxxx05/01/2023verifiedAlto
45XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx12/05/2023verifiedAlto
46XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx12/05/2023verifiedAlto
47XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/01/2023verifiedAlto
48XXX.XXX.XXX.XXxxxxxx Xxxxxxx12/05/2023verifiedAlto
49XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/01/2023verifiedAlto
50XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/01/2023verifiedAlto
51XXX.XXX.XX.XXxxxxxx Xxxxxxx05/01/2023verifiedAlto
52XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/01/2023verifiedAlto
53XXX.XX.XX.XXxxxxxx Xxxxxxx12/05/2023verifiedAlto
54XXX.XX.XXX.XXxxxxxx Xxxxxxx07/03/2023verifiedAlto
55XXX.XX.XXX.XXxxxxxx Xxxxxxx07/03/2023verifiedAlto
56XXX.XX.XXX.XXxxxxxx Xxxxxxx07/03/2023verifiedAlto
57XXX.XX.XXX.XXxxxxxx Xxxxxxx07/03/2023verifiedAlto
58XXX.XX.XXX.XXxxxxxx Xxxxxxx07/03/2023verifiedAlto

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassificaçãoVulnerabilidadesTipo de acessoTipoAceitação
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveAlto
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
3T1059CAPEC-242CWE-94Argument InjectionpredictiveAlto
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
5T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveAlto
6TXXXX.XXXCAPEC-0CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveAlto
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveAlto
10TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
11TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
12TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveAlto
13TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
14TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveAlto
15TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
16TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
17TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
18TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
19TXXXX.XXXCAPEC-0CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
20TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto
21TXXXXCAPEC-0CWE-XXXXxxxxxxxxxx XxxxxxpredictiveAlto

IOA - Indicator of Attack (331)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File.php.gifpredictiveMédio
2File/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=SubmitpredictiveAlto
3File/acms/admin/cargo_types/manage_cargo_type.phppredictiveAlto
4File/admin/add-services.phppredictiveAlto
5File/admin/ajax/avatar.phppredictiveAlto
6File/admin/edit-services.phppredictiveAlto
7File/admin/forgot-password.phppredictiveAlto
8File/admin/index.phppredictiveAlto
9File/admin/lab.phppredictiveAlto
10File/admin/login.phppredictiveAlto
11File/admin/payment.phppredictiveAlto
12File/admin/show.phppredictiveAlto
13File/boat/login.phppredictiveAlto
14File/clinic/disease_symptoms_view.phppredictiveAlto
15File/default.php?idx=17predictiveAlto
16File/downloadpredictiveMédio
17File/envpredictiveBaixo
18File/forum/away.phppredictiveAlto
19File/goform/SetOnlineDevNamepredictiveAlto
20File/index.phppredictiveMédio
21File/index.php/admins/Fields/get_fields.htmlpredictiveAlto
22File/opt/bin/clipredictiveMédio
23File/ppredictiveBaixo
24File/patient/doctors.phppredictiveAlto
25File/phpinventory/editcategory.phppredictiveAlto
26File/php_action/createUser.phppredictiveAlto
27File/product-list.phppredictiveAlto
28File/spip.phppredictiveMédio
29File/uncpath/predictiveMédio
30File/updown/upload.cgipredictiveAlto
31File/user/del.phppredictiveAlto
32File/wp-admin/admin-ajax.phppredictiveAlto
33File/_nextpredictiveBaixo
34File123flashchat.phppredictiveAlto
35Fileact.phppredictiveBaixo
36Fileadmin.php/paypredictiveAlto
37Fileadmin/bad.phppredictiveAlto
38Fileadmin/index.phppredictiveAlto
39Fileadmin/index.php/user/del/1predictiveAlto
40Fileadmin/index.php?id=themes&action=edit_chunkpredictiveAlto
41Fileadmin/products/controller.php?action=addpredictiveAlto
42Fileadministrator/index.phppredictiveAlto
43Filexxxxx\xxxxx\xxxxxx_xxxx.xxxpredictiveAlto
44Filexxxxxx.xxxpredictiveMédio
45Filexxxx/xxxxxx/xxxxxx_xxxpredictiveAlto
46Filexxxxx_xxxxxx.xxxpredictiveAlto
47Filexxx.xxxpredictiveBaixo
48Filexxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxx.xxxpredictiveAlto
49Filexxxxxxxx.xxxpredictiveMédio
50Filexxxxxx.xxxxxxx.xxxpredictiveAlto
51Filexxx.xxxxxpredictiveMédio
52Filexxxxxxx.xxxpredictiveMédio
53Filexxxxx.xxxpredictiveMédio
54Filexxxxxx-xxxxxx-xx.xxxpredictiveAlto
55Filexxxx.xxxpredictiveMédio
56Filexxxx_xxxxxxx.xxxpredictiveAlto
57Filexxxxxxxxx.xxxxpredictiveAlto
58Filexxxxxxxx.xxxpredictiveMédio
59Filexxxxxxxx_xxxx.xxxpredictiveAlto
60Filexxxx/xxpredictiveBaixo
61Filexxx_xx.xxxpredictiveMédio
62Filexxx-xxx/xxxxxxx.xxpredictiveAlto
63Filexxx-xxx/xxx_xxxxpredictiveAlto
64Filexxx-xxx/xxxxxx?xxx=_xxxxpredictiveAlto
65Filexxx/xxxxxxx.xxpredictiveAlto
66Filexxxxx.xxxxx.xxxpredictiveAlto
67Filexxxxx/xxxxxxx.xxxpredictiveAlto
68Filexxxxxxxxxx_xxxxx.xxxpredictiveAlto
69Filexxxxxxxx.xxxpredictiveMédio
70Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveAlto
71Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
72Filexxxxxx.xxxpredictiveMédio
73Filexxxxxxx.xxxpredictiveMédio
74Filexxxxxxxxx.xxxpredictiveAlto
75Filexxxx.xxxpredictiveMédio
76Filexxxx-xxxxx.xxxpredictiveAlto
77Filexxxxx.xxxpredictiveMédio
78Filexxxxxxxxxxx.xxxxx.xxxpredictiveAlto
79Filexxxxxxxxx.xxxpredictiveAlto
80Filexxxxxxxxxx.xxxxpredictiveAlto
81Filexxxxx.xxxpredictiveMédio
82Filexxxx_xxxxxxx.xxxpredictiveAlto
83Filexxxxxxxxx_xxxxxxxx.xxxpredictiveAlto
84Filexxxxxxx_xx_xxxxxx.xxxpredictiveAlto
85Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveAlto
86Filexxxxxxxxx.xxx.xxxpredictiveAlto
87Filexxxxx.xxxpredictiveMédio
88Filexxx_xxxxxxx.xxxpredictiveAlto
89Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveAlto
90Filexxxx_xxxx.xpredictiveMédio
91Filexxx_xxxx.xxxpredictiveMédio
92Filexxx/xxxxxx.xxxpredictiveAlto
93Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
94Filexxx/xxxxxxxxx.xxx.xxxpredictiveAlto
95Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveAlto
96Filexxxxxxxx/xxxx.xxxpredictiveAlto
97Filexxxxxxxx/xxxxxxxx.xxxpredictiveAlto
98Filexxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
99Filexxxxx.xxxpredictiveMédio
100Filexxxxx.xxxpredictiveMédio
101Filexxxxx.xxx.xxxpredictiveAlto
102Filexxxxx.xxxpredictiveMédio
103Filexxxxxxxxx/xxxxx/xxx_xxx/xxxx.xxxpredictiveAlto
104Filexxxxxxxxxxxxx.xxxpredictiveAlto
105Filexxxx.xxxpredictiveMédio
106Filexxxx_xxxxxxx.xxxxpredictiveAlto
107Filexxxx_xxxx.xxxpredictiveAlto
108Filexxxxxx.xpredictiveMédio
109Filexxx.xxxpredictiveBaixo
110Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxxxxxpredictiveAlto
111Filexxxxxxx.xxxpredictiveMédio
112Filexxx/xxxxxxx/xxxxx-xxxxxxxx.xxxpredictiveAlto
113Filexxxxxxxxxx/xxxx.xpredictiveAlto
114Filexxxxxxxx_xx.xxxpredictiveAlto
115Filexxxxx.xxxpredictiveMédio
116Filexxxxx.xxxxpredictiveMédio
117Filexxxxx_xxxxxxx.xxxpredictiveAlto
118Filexxxx.xxxpredictiveMédio
119Filexxxx.xxxpredictiveMédio
120Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
121Filexxxxxx/xxxxxxxx.xxxpredictiveAlto
122Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictiveAlto
123Filexxx_xxxxx_xxxx.xpredictiveAlto
124Filexxxx/xxxxxx.xxxpredictiveAlto
125Filexxxx.xxxpredictiveMédio
126Filexxxx.xxxxpredictiveMédio
127Filexxx_xxxxxxx.xpredictiveAlto
128Filexxx_xxxx.xxxpredictiveMédio
129Filexxxxx_xxx.xxxpredictiveAlto
130Filexxxxxxxxx.xxx.xxxpredictiveAlto
131Filexxx.xxxpredictiveBaixo
132Filexxxxxxx.xxxpredictiveMédio
133Filexxxxx.xxxpredictiveMédio
134Filexxxx.xxxpredictiveMédio
135Filexxxxxxxx.xxxpredictiveMédio
136Filexxxxx.xxxpredictiveMédio
137Filexxxx.xxxpredictiveMédio
138Filexxxxxxx.xxxpredictiveMédio
139Filexxxxxxx.xxxxxx.xxxpredictiveAlto
140Filexxxxxxxxxxxxx.xxxpredictiveAlto
141Filexxxxxxxx.xxxpredictiveMédio
142Filexxxxxxxxxx.xxxpredictiveAlto
143Filexxxxxxx_xxxxxxx.xxxpredictiveAlto
144Filexxxxxxx.xxxpredictiveMédio
145Filexxxxxx/xxxxx.xxxpredictiveAlto
146Filexxxx.xxxpredictiveMédio
147Filexxxxx.xxxpredictiveMédio
148Filexxxxxxxx.xxxpredictiveMédio
149Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
150Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveAlto
151Filexxxx_xxxxx.xxxpredictiveAlto
152Filexxxxxxxxxx.xxxx.xxxpredictiveAlto
153Filexxxxx.xxxpredictiveMédio
154Filexxxxx-xxxxxx-xx.xxxpredictiveAlto
155Filexxxxxx.xxpredictiveMédio
156Filexxxxxx.xxxpredictiveMédio
157Filexxxxxx.xxxpredictiveMédio
158Filexxxxxx_xxxx.xxxpredictiveAlto
159Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveAlto
160Filexxxxxxxx.xxxpredictiveMédio
161Filexxxx.xxxpredictiveMédio
162Filexxxx.xxxpredictiveMédio
163Filexxxxxxxxx.xxxpredictiveAlto
164Filexxxxxxxxxxx.xxxpredictiveAlto
165Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveAlto
166Filexxxx_xxxx.xxxpredictiveAlto
167Filexxx/xxxxxxxx.xpredictiveAlto
168Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
169Filexxxxxxxx.xxxpredictiveMédio
170Filexxxxxxxx.xxxpredictiveMédio
171Filexxxx.xxxpredictiveMédio
172Filexxx/xxx.xxxxx.xxxpredictiveAlto
173Filexxxxxxx-x-x-x.xxxpredictiveAlto
174Filexxxxxxxx.xxxpredictiveMédio
175Filexxx.xxxpredictiveBaixo
176Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveAlto
177Filexxxx_xxxxxx.xxxpredictiveAlto
178Filexxxx_xxxx.xxxpredictiveAlto
179Filexxxx.xxxpredictiveMédio
180Filexxxxxx.xxxpredictiveMédio
181Filexxxx.xpredictiveBaixo
182Filexxxxxx.xxxpredictiveMédio
183Filexxx/xxxxxxx.xxxpredictiveAlto
184Filexxxxxxxx.xxxpredictiveMédio
185Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
186Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxx-xxxxxxxxx&xxxxxx=xxxxpredictiveAlto
187Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxx&xxxx=xxxxxx-xxxxxxx-xxxxxxxpredictiveAlto
188Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveAlto
189Filexx-xxxxx/xxxx.xxxpredictiveAlto
190Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
191Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveAlto
192Filexx-xxxxxxxx/xxxxxx-xxxxxx.xxxpredictiveAlto
193Filexx-xxxxxxxxx.xxxpredictiveAlto
194Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveAlto
195Filexxxx.xxpredictiveBaixo
196Filexxxxxxxxxxxx.xxxpredictiveAlto
197File\\.\xxxx\xxxxxxxxxxx\xxxxxxxxxxxpredictiveAlto
198Library/xxxxxxxx_xxxxx/xxxxxxx/xxxxx-xxxxx-x.x.x.x/xxxxx_xxxxx.xxxpredictiveAlto
199Libraryxxxxxx/xxx/xxxxxxx_xxxxxx_xxxx.xxxpredictiveAlto
200Libraryxxxxxx.xxxpredictiveMédio
201Libraryxxxxxxxxxx.xxxpredictiveAlto
202Libraryxxx/predictiveBaixo
203Libraryxxx/xxxxxxxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveAlto
204Libraryxxxxxxxxxxx.xxxpredictiveAlto
205Libraryxxx_xxxxx.xpredictiveMédio
206Libraryxxxxxx.xxxpredictiveMédio
207Libraryxxxxxxxx.xxxpredictiveMédio
208Libraryxxxxxxxx.xxxpredictiveMédio
209Libraryxxxxx.xxxpredictiveMédio
210Libraryxxxxx.xxxpredictiveMédio
211Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveAlto
212ArgumentxxxxxxpredictiveBaixo
213Argumentxxx_xxpredictiveBaixo
214Argumentxxx[xxx]predictiveMédio
215ArgumentxxxxxxxpredictiveBaixo
216Argumentxxxxxxx_xxpredictiveMédio
217Argumentxxxxxxx_xxpredictiveMédio
218ArgumentxxxxxxxxpredictiveMédio
219Argumentxxxx_xxxpredictiveMédio
220ArgumentxxxxxpredictiveBaixo
221ArgumentxxxxxxpredictiveBaixo
222Argumentxxxx_xxx_xxxxpredictiveAlto
223ArgumentxxxpredictiveBaixo
224ArgumentxxxxxpredictiveBaixo
225Argumentxxx_xxpredictiveBaixo
226ArgumentxxxpredictiveBaixo
227Argumentxxxxxx_xxxxxxpredictiveAlto
228Argumentxxxx_xxpredictiveBaixo
229ArgumentxxxxxxpredictiveBaixo
230Argumentxxxxxx[xxx_xxxx_xxxx]predictiveAlto
231ArgumentxxxxpredictiveBaixo
232ArgumentxxxxxxxxpredictiveMédio
233ArgumentxxxxxxxpredictiveBaixo
234Argumentxxxx_xxxxx_xxxxxxxxxx_xxxxx_xxxxpredictiveAlto
235ArgumentxxxxxxxxxxpredictiveMédio
236ArgumentxxxxxxxpredictiveBaixo
237ArgumentxxxxxxpredictiveBaixo
238ArgumentxxxxxpredictiveBaixo
239Argumentxxxxx_xxxx_xxxxpredictiveAlto
240ArgumentxxxxxxxxxxxpredictiveMédio
241Argumentxx_xxxxxxxpredictiveMédio
242ArgumentxxxxpredictiveBaixo
243ArgumentxxxxxxxxpredictiveMédio
244ArgumentxxxxxxxxxxxpredictiveMédio
245ArgumentxxxxpredictiveBaixo
246Argumentxxxxx_xxpredictiveMédio
247Argumentxxxxxxx[xx]/xxxxxxx[xxxxx]predictiveAlto
248Argumentxxxxxxx_xxpredictiveMédio
249Argumentxxxxxxx[xx_xxx_xxxx]predictiveAlto
250ArgumentxxxxpredictiveBaixo
251Argumentxxxx_xxxxxx_xx/xxxx_x_xxxxxxxxx_xxx/xxxx_x_xxxxxxxxx/xxxx_xxxxxxxxx_xxx/xxxx_xxxxxxxxxpredictiveAlto
252ArgumentxxpredictiveBaixo
253ArgumentxxpredictiveBaixo
254Argumentxx/xxxx_xxxxx/xxxxx/xxx/xxx/xxx_xx/xxxx_xxxxxx/xxxxxxxx/xxxxxxxpredictiveAlto
255Argumentxx_xxxxxxxxpredictiveMédio
256ArgumentxxxxpredictiveBaixo
257ArgumentxxxxxxxxxxxxpredictiveMédio
258Argumentxxxxx[xxxxx][xx]predictiveAlto
259Argumentxxxx_xxpredictiveBaixo
260ArgumentxxxxxpredictiveBaixo
261ArgumentxxxxpredictiveBaixo
262Argumentxxxxxxxx_xxxpredictiveMédio
263Argumentxxxxx/xxxxxxpredictiveMédio
264ArgumentxxxxxxpredictiveBaixo
265Argumentxxxxx_xxxxpredictiveMédio
266ArgumentxxxxxxxpredictiveBaixo
267Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveAlto
268ArgumentxxxxxxpredictiveBaixo
269Argumentxxxx_xxxxpredictiveMédio
270ArgumentxxxpredictiveBaixo
271Argumentxxxxxxx/xxxxpredictiveMédio
272Argumentxxxxxxx/xxxxxxxxxpredictiveAlto
273Argumentxxxxxx_xxxxpredictiveMédio
274ArgumentxxxxxxxxpredictiveMédio
275ArgumentxxxxxxxxpredictiveMédio
276Argumentxxxx_xxxxpredictiveMédio
277Argumentxxxx_xx_xx_xxxpredictiveAlto
278ArgumentxxxxxxxxxpredictiveMédio
279Argumentxxxxx_xxxx_xxxxpredictiveAlto
280ArgumentxxxpredictiveBaixo
281ArgumentxxxxxxxxpredictiveMédio
282Argumentxxxxxxxxxx[xxxxx_xxxx]predictiveAlto
283Argumentxx_xxxxpredictiveBaixo
284ArgumentxxxxxxpredictiveBaixo
285ArgumentxxxxxxpredictiveBaixo
286ArgumentxxxxxxxxxpredictiveMédio
287Argumentxxxxxxx_xxpredictiveMédio
288Argumentxxxxxxx_xx/xxxx_xxpredictiveAlto
289Argumentxxxxx_xxxxxxpredictiveMédio
290Argumentxxxx xxxxpredictiveMédio
291ArgumentxxxxxxxxpredictiveMédio
292ArgumentxxxxxxpredictiveBaixo
293Argumentxxx_xxxxxxx_xxxxxxxx/xxx_xxxxxxx_xxxxxxxxpredictiveAlto
294ArgumentxxxxxxpredictiveBaixo
295ArgumentxxxxxxxpredictiveBaixo
296Argumentxxxxxxx_xxpredictiveMédio
297ArgumentxxxxxxxxpredictiveMédio
298ArgumentxxxxxxpredictiveBaixo
299ArgumentxxxxxxxxxpredictiveMédio
300Argumentxxxx_xxxxxpredictiveMédio
301ArgumentxxxpredictiveBaixo
302ArgumentxxpredictiveBaixo
303ArgumentxxxxxxxxxpredictiveMédio
304ArgumentxxxxpredictiveBaixo
305Argumentxxx_xxxxxxxx_xxxxxpredictiveAlto
306ArgumentxxxpredictiveBaixo
307Argumentxx_xxpredictiveBaixo
308Argumentxxxxxxxxxx[]predictiveMédio
309ArgumentxxxxxxxxxxxxxpredictiveAlto
310ArgumentxxxpredictiveBaixo
311ArgumentxxxpredictiveBaixo
312ArgumentxxxxpredictiveBaixo
313ArgumentxxxpredictiveBaixo
314ArgumentxxpredictiveBaixo
315ArgumentxxxpredictiveBaixo
316ArgumentxxxxxxxxxpredictiveMédio
317ArgumentxxxxxxxxpredictiveMédio
318ArgumentxxxxxxxxpredictiveMédio
319Argumentxxxxxxxxxxxx[xxxx]predictiveAlto
320Argumentxxxx->xxxxxxxpredictiveAlto
321Argument_xxxx_xxxxxx/_xxxx_xxxxxxxx/_xxxx_xxxxxpredictiveAlto
322Input Value%xxpredictiveBaixo
323Input Value' xx 'x'='xpredictiveMédio
324Input Value-xx%xxxxxxx%xxxxx%xxxxxxxx%xxx,@@xxxxxxx,x,x,x,x,x,x--predictiveAlto
325Input Value.%xx.../.%xx.../predictiveAlto
326Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveAlto
327Input Value::$xxxxx_xxxxxxxxxxpredictiveAlto
328Input Valuexxxx<xxx xxx="" xxxxxxx=xxxxx(x)>predictiveAlto
329Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveAlto
330Network Portxxx/xxxx (xxxxx)predictiveAlto
331Network Portxxx xxxxxx xxxxpredictiveAlto

Referências (4)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!