Lumma Stealer Análise

IOB - Indicator of Behavior (588)

Curso de tempo

Idioma

en468
ru28
es22
zh16
sv10

País

us240
ru68
cn60
de34
gb24

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Microsoft Windows18
WordPress8
QNAP QTS6
Joomla CMS6
Invision Power Board6

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Yclas form.php Roteiro Cruzado de Sítios3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.000730.00CVE-2021-38710
2Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002510.04CVE-2013-5033
3eSyndicat eSyndicat Directory magic_quotes_gpc cron.php Excesso de tampão7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.006960.02CVE-2006-2578
4eSyndiCat Esyndicat Directory news.php Injecção SQL7.37.3$0-$5k$0-$5kHighUnavailable0.006030.02CVE-2007-3811
5eSyndicat Directory Software suggest-listing.php Roteiro Cruzado de Sítios3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.21
6Moxa MGate MB3270 Fraca autenticação9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002500.00CVE-2016-5804
7OpenSSH Authentication Username Divulgação de Informação5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.13CVE-2016-6210
8Joomla CMS com_easyblog Injecção SQL6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.42
9Phplinkdirectory PHP Link Directory conf_users_edit.php Falsificação de Pedido Cross Site6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.005260.00CVE-2011-0643
10Microsoft Windows IIS Server Remote Code Execution9.88.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.001330.08CVE-2023-36434
11Palo Alto PAN-OS GlobalProtect Clientless VPN Excesso de tampão8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001120.03CVE-2021-3056
12WordPress Injecção SQL6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.00CVE-2022-21664
13Storytlr Roteiro Cruzado de Sítios4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001930.04CVE-2014-100038
14RealNetworks RealServer Port 7070 Service Negação de Serviço7.57.3$0-$5k$0-$5kNot DefinedWorkaround0.021160.33CVE-2000-0272
15Papoo kontakt.php Injecção SQL6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.05
16Joomla Injecção SQL6.36.3$5k-$25k$5k-$25kNot DefinedNot Defined0.001420.02CVE-2022-23797
17Storytlr Roteiro Cruzado de Sítios4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001290.04CVE-2014-100037
18Logs Plugin Controller.php actionStream Divulgação de Informação4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.004110.00CVE-2022-23409
19VeronaLabs wp-statistics Plugin API Endpoint Blind Injecção SQL8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002500.00CVE-2019-13275
20Microsoft Windows Themes Divulgação de Informação5.95.6$25k-$100k$5k-$25kUnprovenOfficial Fix0.000640.04CVE-2024-21320

IOC - Indicator of Compromise (41)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
15.42.92.179hosted-by.yeezyhost.netLumma Stealer10/12/2023verifiedAlto
25.161.155.121static.121.155.161.5.clients.your-server.deLumma Stealer22/09/2022verifiedAlto
323.254.225.133hwsrv-1067631.hostwindsdns.comLumma Stealer09/04/2023verifiedAlto
445.8.146.130vm1266137.stark-industries.solutionsLumma Stealer07/05/2023verifiedAlto
545.8.146.213vm1266137.stark-industries.solutionsLumma Stealer07/05/2023verifiedAlto
645.8.146.227vm1266137.stark-industries.solutionsLumma Stealer07/05/2023verifiedAlto
745.15.25.190Lumma Stealer25/05/2023verifiedAlto
877.73.134.68Lumma Stealer13/01/2023verifiedAlto
978.46.190.160static.160.190.46.78.clients.your-server.deLumma Stealer25/05/2023verifiedAlto
10XX.XXX.XXX.XXXxxxxxxxxxxx-xxxx.xxxx.xxxxxxxXxxxx Xxxxxxx22/04/2023verifiedAlto
11XX.XX.XX.XXXxxxxxxx.xxxxx.xxxx.xxxxxxxXxxxx Xxxxxxx12/10/2023verifiedAlto
12XX.XXX.XXX.XXxxxxxxxx.xxxXxxxx Xxxxxxx10/04/2023verifiedAlto
13XX.XXX.XXX.XXXxxxxx-xxx.xxxXxxxx Xxxxxxx07/04/2023verifiedAlto
14XX.XXX.XXX.XXXxxxxxxxxxx.xxxxxx-xx-xxxxx.xxxXxxxx Xxxxxxx09/04/2023verifiedAlto
15XX.XXX.XX.XXXxxxx Xxxxxxx04/03/2023verifiedAlto
16XX.XXX.XX.XXXxxx.xxxxxxx.xxXxxxx Xxxxxxx30/04/2023verifiedAlto
17XX.XXX.XXX.XXXXxxxx Xxxxxxx30/05/2023verifiedAlto
18XX.XX.XXX.XXXXxxxx Xxxxxxx09/01/2024verifiedAlto
19XX.XXX.XX.XXXXxxxx Xxxxxxx22/06/2023verifiedAlto
20XX.XXX.XXX.XXXxxxx Xxxxxxx30/04/2023verifiedAlto
21XX.XXX.XXX.XXXxxxx Xxxxxxx04/06/2023verifiedAlto
22XX.XXX.XXX.XXxx-xxxx.xxxxxxxxx.xxxXxxxx Xxxxxxx03/06/2023verifiedAlto
23XX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxx Xxxxxxx11/12/2023verifiedAlto
24XXX.XX.XX.XXXxxxx Xxxxxxx27/02/2024verifiedAlto
25XXX.XX.XX.XXXXxxxx Xxxxxxx27/11/2023verifiedAlto
26XXX.XX.XX.XXXXxxxx Xxxxxxx22/11/2023verifiedAlto
27XXX.XXX.XXX.XXXXxxxx Xxxxxxx22/04/2023verifiedAlto
28XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx Xxxxxxx13/01/2023verifiedAlto
29XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx Xxxxxxx13/01/2023verifiedAlto
30XXX.XXX.X.XXxxxxxx.xx.x.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx Xxxxxxx25/05/2023verifiedAlto
31XXX.XX.XXX.XXXxxxx Xxxxxxx09/11/2023verifiedAlto
32XXX.XX.XXX.XXxxxx Xxxxxxx22/11/2023verifiedAlto
33XXX.XX.XXX.XXXXxxxx Xxxxxxx07/05/2023verifiedAlto
34XXX.XXX.XXX.XXXXxxxx Xxxxxxx29/01/2024verifiedAlto
35XXX.XXX.XXX.XXXxxxxx-xxxxxxx.xxxxxxxxxxxx.xxxXxxxx Xxxxxxx22/04/2023verifiedAlto
36XXX.XXX.XXX.XXXxxxxx.xxxxxxxXxxxx Xxxxxxx25/05/2023verifiedAlto
37XXX.XXX.XX.Xxxxxxxxxxx.xxxxxx-xx-xxxxx.xxxXxxxx Xxxxxxx04/03/2024verifiedAlto
38XXX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxxx Xxxxxxx22/09/2022verifiedAlto
39XXX.XX.XXX.XXXxxxxx.xxxxxXxxxx Xxxxxxx17/06/2023verifiedAlto
40XXX.XX.XX.XXxxxxxxx-xxxxxxx.xxx.xxXxxxx Xxxxxxx22/09/2022verifiedAlto
41XXX.XXX.XX.XXXXxxxx Xxxxxxx12/11/2023verifiedAlto

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (282)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/advanced-tools/nova/bin/netwatchpredictiveAlto
2File/api/baskets/{name}predictiveAlto
3File/api/profilepredictiveMédio
4File/api/RecordingList/DownloadRecord?file=predictiveAlto
5File/apply.cgipredictiveMédio
6File/cgi-bin-sdb/predictiveAlto
7File/dataset/data/{id}predictiveAlto
8File/debug/pprofpredictiveMédio
9File/etc/grafana/grafana.inipredictiveAlto
10File/film-rating.phppredictiveAlto
11File/forum/away.phppredictiveAlto
12File/forum/PostPrivateMessagepredictiveAlto
13File/index.phppredictiveMédio
14File/librarian/bookdetails.phppredictiveAlto
15File/nova/bin/igmp-proxypredictiveAlto
16File/orrs/admin/?page=user/manage_userpredictiveAlto
17File/pages/processlogin.phppredictiveAlto
18File/php/ping.phppredictiveAlto
19File/rapi/read_urlpredictiveAlto
20File/scripts/unlock_tasks.phppredictiveAlto
21File/student/bookdetails.phppredictiveAlto
22File/SysInfo1.htmpredictiveAlto
23File/sysinfo_json.cgipredictiveAlto
24File/system/user/modules/mod_users/controller.phppredictiveAlto
25File/uncpath/predictiveMédio
26File/usr/local/psa/admin/sbin/wrapperpredictiveAlto
27File/wp-admin/admin-post.php?es_skip=1&option_namepredictiveAlto
28File123flashchat.phppredictiveAlto
29Fileaccount.asppredictiveMédio
30Fileaddguest.cgipredictiveMédio
31Fileadmin.jcomments.phppredictiveAlto
32Fileadmin.phppredictiveMédio
33Fileadmin/?page=system_infopredictiveAlto
34Fileadmin/conf_users_edit.phppredictiveAlto
35Filexxxxx/xxxxxxxxxxxxx/xxxxxx.xxxpredictiveAlto
36Filexxxxx/xxxxxxxxx/xxxx_xxxxxxx.xxxpredictiveAlto
37Filexxxxx/xxxxxxx/xxxxx/xx_xxxxxxx_xxxx.xxxpredictiveAlto
38Filexxxxxxxxx-xxxxxxx.xxxpredictiveAlto
39Filexxxx.xxxpredictiveMédio
40Filexxxxx_xxxxxx.xxxpredictiveAlto
41Filexxxxxxxx.xxxpredictiveMédio
42Filexxxxxxx/xxxx.xxxpredictiveAlto
43Filexxxxxx.xxxpredictiveMédio
44Filexx_xxxxx_xxxxx.xxxpredictiveAlto
45Filexxxxxxx-xxxxxx-xxxxxx.xxxpredictiveAlto
46FilexxxxpredictiveBaixo
47Filexxxxxxxx.xxxpredictiveMédio
48Filexxxxxxxx_xxxx.xxxpredictiveAlto
49Filexxx-xxx/xxxxxxx.xxpredictiveAlto
50Filexxx-xxx/xx_xxxxxx_xxxxxx.xxxpredictiveAlto
51Filexxxxx.xxxxx.xxxpredictiveAlto
52Filexxxxxx/xxx.xpredictiveMédio
53Filexxxxxx.xxx.xxxpredictiveAlto
54Filexxxxxxx.xxxpredictiveMédio
55Filexxxxxxx/xxxxxx/xxxxxx.xxxpredictiveAlto
56Filexxxxxxxxxx.xxxpredictiveAlto
57Filexxxxx\xxxxx\xxxxx.xxxx.xxxpredictiveAlto
58Filexxxx.xxxpredictiveMédio
59Filexxxxxxxxx.xxx.xxxpredictiveAlto
60Filexxxxx/xxxxx.xxxpredictiveAlto
61Filexxxx_xxxxx.xxxpredictiveAlto
62Filexxxxx.xxxpredictiveMédio
63Filexxxxx/xxxxxxx.xxpredictiveAlto
64Filexxxxxxx.xxxpredictiveMédio
65Filexxxxxx.xxxpredictiveMédio
66Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
67Filexxxxxxxx.xxxpredictiveMédio
68Filexxxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
69Filexxxxxxx/xxxxx/xxxxx/xxxxxx-xxx.xpredictiveAlto
70Filexxxxx.xxxpredictiveMédio
71Filexxxxx/xxxxxxxx.xxxpredictiveAlto
72Filexxxxxx_xxxx.xxxpredictiveAlto
73Filexxxxxxxxxxxx.xxxpredictiveAlto
74Filexx/xx-xx.xpredictiveMédio
75Filexx/xxxxx/xxxxxxx.xpredictiveAlto
76Filexxxxxxx.xxxpredictiveMédio
77Filexxx/xxxx_xxxx.xpredictiveAlto
78Filexxxxxxxxxxxx_xxxx.xxxpredictiveAlto
79Filexxxxxx/xxxxxpredictiveMédio
80Filexxxxxx/xxxxxxxxxxxpredictiveAlto
81Filexxxx_xxxxxx.xpredictiveAlto
82Filexxxx_xxxxxxx.xxx.xxxpredictiveAlto
83Filexxxxxx.xxxpredictiveMédio
84Filexxxx.xxxpredictiveMédio
85Filexxxx/xxxxxxx.xpredictiveAlto
86Filexxxxxxxx_xxxx.xxxpredictiveAlto
87Filexxxxx_xxxxxx.xxxpredictiveAlto
88Filexxx/xxxxxxxxx.xxx.xxxpredictiveAlto
89Filexxxxxxx.xxxpredictiveMédio
90Filexxxxxxxx/xxxxx-xxxxxx-xxxx-xxxxxxx.xxxpredictiveAlto
91Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveAlto
92Filexxxxxxxx/xxxxxxxxxx/xxxxx-xx-xxxxxxxxx-xxxxxxxx.xxxpredictiveAlto
93Filexxxxx.xxxxpredictiveMédio
94Filexxxxx.xxxpredictiveMédio
95Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveAlto
96Filexxxxxxx/xxxxxx.xxxpredictiveAlto
97Filexxxxxxx/xxxx/xxxx.xxxpredictiveAlto
98Filexxxxxxxxx.xxxpredictiveAlto
99Filexxxxxxxxxx.xxxpredictiveAlto
100Filexxxx_xxxx.xxxpredictiveAlto
101Filexxxxxxx.xxxpredictiveMédio
102Filexxxx.xxxpredictiveMédio
103Filexxxxx.xxxpredictiveMédio
104Filexxxxx.xxxpredictiveMédio
105Filexxxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
106Filexxxx/xxxxx.xxxpredictiveAlto
107Filexxxx/xxxxxxx_xxxx.xpredictiveAlto
108Filexxx/xxx.xxxpredictiveMédio
109Filexxxxxxx/xxxx/xxxx.xxxxx.xxxxxxxxxx.xxxpredictiveAlto
110Filexxxxxxx/xxx_xxxxxxxx.xxxpredictiveAlto
111Filexxx_xxxxxxxx.xxxpredictiveAlto
112Filexxxx-xxxxxx.xxxpredictiveAlto
113Filexxxx.xxxpredictiveMédio
114Filexxxxxxxx.xxxpredictiveMédio
115Filexxx_xxxx.xxxpredictiveMédio
116Filexxxxx.xxxpredictiveMédio
117Filexxxxxxx-xxxx.xxxpredictiveAlto
118Filexxx-xxx/?x=xxxxxxx_xxxxxpredictiveAlto
119Filexxxxxxx/xxxxxxx/xxx/xxxxxxxxxx.xxx?xxxxxx=xxxxxxxxxxpredictiveAlto
120Filexxxxxxxx.xxxpredictiveMédio
121Filexxxxx/xxxxxxx.xxxpredictiveAlto
122Filexxxxx.xxxpredictiveMédio
123Filexxxxxx.xpredictiveMédio
124Filexxxx.xxxpredictiveMédio
125Filexxxxx.xxxpredictiveMédio
126Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveAlto
127Filexxxxxx-xxxxxxx-xxxxx.xxxpredictiveAlto
128Filexxxxxxxx.xxxpredictiveMédio
129Filexxxx_xxxx_xxxxxx.xxxpredictiveAlto
130Filexxxxxx.xxpredictiveMédio
131Filexxxxxx.xxxpredictiveMédio
132Filexxxxxx_xxx_xxxxxx.xxxpredictiveAlto
133Filexxxx.xxxpredictiveMédio
134Filexxxxx/xxxxx.xxxpredictiveAlto
135Filexxxxx.xxxpredictiveMédio
136Filexxxxx_xxxxx.xxxpredictiveAlto
137Filexxxxxxxx.xxxpredictiveMédio
138Filexxxxxxx-xxxxxxx.xxxpredictiveAlto
139Filexxxxxxxxx/xxxxx/xxxx/xxx_xxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveAlto
140Filexxxxx-xxxx.xxxpredictiveAlto
141Filexxxx-xxxxxxxx.xxxpredictiveAlto
142Filexxxxxxxxx.xxxpredictiveAlto
143Filexxx.xxxpredictiveBaixo
144Filexxxxxxxxxxx_xxxxx.xxxpredictiveAlto
145Filexxxxxx.xxxpredictiveMédio
146Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveAlto
147Filexxxx-xxxxxxx-xxxxxx.xxxpredictiveAlto
148Filexxxx/xxxxxxxxxxxx.xxxpredictiveAlto
149FilexxxxxxxxxxpredictiveMédio
150Filexxxx_xxxx.xxxpredictiveAlto
151Filexxxx_xxxxxxx.xxxpredictiveAlto
152Filexxxxxxx/xxxxx.xxxpredictiveAlto
153Filexxx/xxxxxxx.xxxpredictiveAlto
154Filexxxxxxxx.xxxpredictiveMédio
155Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
156Filexx-xxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveAlto
157Filexxxxxx.xxxpredictiveMédio
158File\xxxxxxxxx\x\xxx_xxxx.xxxpredictiveAlto
159File~/.xxxxxxxpredictiveMédio
160Libraryxxxxxx[xxxxxx_xxxxpredictiveAlto
161Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveAlto
162Libraryxxx/xxxxxxxx.xxpredictiveAlto
163Libraryxxx/xxxxxxxx/xxxx.xxxpredictiveAlto
164Libraryxxxxxxx_xxxxxx_xxxxxxxpredictiveAlto
165ArgumentxxxpredictiveBaixo
166ArgumentxxxxxxpredictiveBaixo
167ArgumentxxpredictiveBaixo
168Argumentxxxxxxx_xxxxpredictiveMédio
169Argumentxxxxxx_xxxxpredictiveMédio
170ArgumentxxxxxxxxpredictiveMédio
171Argumentxxxx_xxxpredictiveMédio
172Argumentxxx_xxxpredictiveBaixo
173ArgumentxxxpredictiveBaixo
174ArgumentxxxxxxxxpredictiveMédio
175ArgumentxxxxxpredictiveBaixo
176Argumentxxx_xxpredictiveBaixo
177ArgumentxxxpredictiveBaixo
178Argumentxxxx_xxpredictiveBaixo
179ArgumentxxxxxxxpredictiveBaixo
180ArgumentxxxxxxpredictiveBaixo
181ArgumentxxxxxxxxxxpredictiveMédio
182Argumentxxxxxx[xxxxxx_xxxx]predictiveAlto
183Argumentxxxxxx[xxx_xxxx_xxxx]predictiveAlto
184ArgumentxxxxxxxpredictiveBaixo
185ArgumentxxxxxpredictiveBaixo
186ArgumentxxxxxxxxxxpredictiveMédio
187ArgumentxxxxxxxxxxxxxxxxxpredictiveAlto
188ArgumentxxxxxpredictiveBaixo
189Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictiveAlto
190Argumentxxxxxx_xxpredictiveMédio
191ArgumentxxxxxxxxxxxxpredictiveMédio
192ArgumentxxxxxxxpredictiveBaixo
193ArgumentxxxxxxxxxpredictiveMédio
194Argumentxxxx_xxxxxxxxpredictiveAlto
195ArgumentxxxxxpredictiveBaixo
196ArgumentxxxxxpredictiveBaixo
197ArgumentxxxxxpredictiveBaixo
198ArgumentxxxxxxxxpredictiveMédio
199ArgumentxxxxxxpredictiveBaixo
200Argumentxx_xxxxpredictiveBaixo
201ArgumentxxxxxxxpredictiveBaixo
202ArgumentxxpredictiveBaixo
203ArgumentxxxxxxxxpredictiveMédio
204ArgumentxxxxpredictiveBaixo
205ArgumentxxxpredictiveBaixo
206ArgumentxxxxpredictiveBaixo
207ArgumentxxpredictiveBaixo
208ArgumentxxpredictiveBaixo
209Argumentxxxxx/xxxxpredictiveMédio
210Argumentxxxxx.xxx?xxxxxx=xxx_xxxxxxx/xxxx=xxxxxxx/xx=x/xxxxxxxx=xxxxxpredictiveAlto
211ArgumentxxxxpredictiveBaixo
212ArgumentxxxxpredictiveBaixo
213Argumentxxxxxxxx[xx]predictiveMédio
214ArgumentxxxxxxxpredictiveBaixo
215ArgumentxxxxpredictiveBaixo
216Argumentxxxx_xxxxpredictiveMédio
217Argumentxxxxx_xxxxpredictiveMédio
218Argumentxxx_xxxxxxx_xxxpredictiveAlto
219Argumentxxx_xxxxpredictiveMédio
220ArgumentxxxpredictiveBaixo
221Argumentxx_xxxxxxxxpredictiveMédio
222Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveAlto
223ArgumentxxxxpredictiveBaixo
224ArgumentxxxxxpredictiveBaixo
225ArgumentxxxxpredictiveBaixo
226ArgumentxxxxxxxxpredictiveMédio
227Argumentxxxx_xx_xx_xxxpredictiveAlto
228Argumentxxxx_xx_xxxxxxpredictiveAlto
229Argumentxxxxx_xxxx_xxxxpredictiveAlto
230ArgumentxxxxxpredictiveBaixo
231ArgumentxxxxxxxxpredictiveMédio
232Argumentxxxxxxx_xxpredictiveMédio
233Argumentxx_xxpredictiveBaixo
234Argumentxxxxxxx/xxxxxpredictiveAlto
235Argumentxxxxxxxx_xx_xxpredictiveAlto
236ArgumentxxxxxxxxpredictiveMédio
237ArgumentxxxxxxxxxpredictiveMédio
238ArgumentxxxxxxxpredictiveBaixo
239ArgumentxxxpredictiveBaixo
240ArgumentxxxxxxpredictiveBaixo
241Argumentxxxxxx_xxxxxxpredictiveAlto
242Argumentxxxxxx_xxxpredictiveMédio
243ArgumentxxxpredictiveBaixo
244Argumentxxxx_xxpredictiveBaixo
245Argumentxxxx_xxxxpredictiveMédio
246Argumentxxxxxx[]predictiveMédio
247ArgumentxxpredictiveBaixo
248Argumentxxxxxxx/xxxxxxxpredictiveAlto
249Argumentxxxxxxxx_xxxxxxxxpredictiveAlto
250Argumentxxxx_xxxxxx_xxxxpredictiveAlto
251ArgumentxxxxxxxxxxpredictiveMédio
252ArgumentxxxxxxxxxxxxxxxxxxxxxpredictiveAlto
253ArgumentxxxxxpredictiveBaixo
254Argumentxxxx_xxpredictiveBaixo
255ArgumentxxxpredictiveBaixo
256ArgumentxxxpredictiveBaixo
257ArgumentxxxxpredictiveBaixo
258ArgumentxxxxxxxxxpredictiveMédio
259ArgumentxxxxxxxxpredictiveMédio
260Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
261Argumentxxxx_xxxxpredictiveMédio
262Argumentxxxx/xx/xxxx/xxxpredictiveAlto
263ArgumentxxpredictiveBaixo
264ArgumentxxxxpredictiveBaixo
265ArgumentxxxxpredictiveBaixo
266Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveAlto
267Input Value'xx''='predictiveBaixo
268Input Value.%xx.../.%xx.../predictiveAlto
269Input Value..predictiveBaixo
270Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveAlto
271Input Value//////////...predictiveAlto
272Input Valuex" xxxxxxxxxxx=xxxxxx(xxxxxx) xxx="predictiveAlto
273Input Value::$xxxxpredictiveBaixo
274Input Valuexxxxxxx -xxxpredictiveMédio
275Input ValuexxxxxxxxxxpredictiveMédio
276Input Value\xxx../../../../xxx/xxxxxxpredictiveAlto
277Network PortxxxxpredictiveBaixo
278Network PortxxxxpredictiveBaixo
279Network Portxxxx xxxxpredictiveMédio
280Network Portxxx/xxxpredictiveBaixo
281Network Portxxx/xxxpredictiveBaixo
282Network Portxxx/xxxxpredictiveMédio

Referências (21)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!