Mustang Panda Análise

IOB - Indicator of Behavior (207)

Curso de tempo

Idioma

en170
zh34
de2
pl2

País

la200
cn6
us2

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Moodle6
Revive Adserver4
novel-plus4
Apache Tomcat4
CodeIgniter4

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasCTIEPSSCVE
1TikiWiki tiki-register.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix5.920.01009CVE-2006-6168
2Tiki Admin Password tiki-login.php Fraca autenticação8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix4.250.00936CVE-2020-15906
3Drupal Sanitization API Roteiro Cruzado de Sítios3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00056CVE-2020-13672
4LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable2.230.00000
5LiteSpeed Cache Plugin Shortcode Roteiro Cruzado de Sítios3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.030.00051CVE-2023-4372
6WebTitan Appliance Extensions Persistent Roteiro Cruzado de Sítios3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.020.00000
7ipTIME NAS-I Bulletin Manage direitos alargados7.17.1$0-$5k$0-$5kNot DefinedNot Defined0.030.00988CVE-2020-7847
8request-baskets API Request {name} direitos alargados6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.000.08109CVE-2023-27163
9DZCP deV!L`z Clanportal config.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.690.00943CVE-2010-0966
10PHP phpinfo Roteiro Cruzado de Sítios4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.030.02101CVE-2007-1287
11nginx direitos alargados6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.090.00241CVE-2020-12440
12Microsoft Windows Scripting Engine Remote Code Execution5.95.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.000.32182CVE-2021-34480
13DevExpress ASP.NET Web Forms ASPxHttpHandlerModule DXR.axd direitos alargados4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.040.00183CVE-2022-41479
14Basilix Webmail login.php3 direitos alargados7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00000
15JoomlaTune Com Jcomments admin.jcomments.php Roteiro Cruzado de Sítios4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00489CVE-2010-5048
16Microsoft Office Remote Code Execution7.06.1$5k-$25k$0-$5kUnprovenOfficial Fix0.000.00169CVE-2023-21735
17Alt-N MDaemon Worldclient direitos alargados4.94.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.060.00090CVE-2021-27182
18CouchCMS mysql2i.func.php Path Divulgação de Informação3.33.3$0-$5k$0-$5kNot DefinedNot Defined0.000.00241CVE-2019-1010042
19Esri ArcGIS Server Injecção SQL8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00123CVE-2021-29114
20Microsoft Windows SMB Server direitos alargados7.06.9$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000.01092CVE-2016-3225

Campanhas (5)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (125)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
13.228.54.173ec2-3-228-54-173.compute-1.amazonaws.comMustang Panda07/03/2023verifiedMédio
25.34.178.156paulojohnjerick.pserver.ruMustang PandaEurope and Asia Pacific17/12/2022verifiedAlto
35.206.224.167hardsysiMustang PandaEurope05/05/2022verifiedAlto
48.210.16.197Mustang Panda19/03/2024verifiedAlto
58.210.128.37Mustang Panda19/03/2024verifiedAlto
618.138.107.235ec2-18-138-107-235.ap-southeast-1.compute.amazonaws.comMustang PandaEurope05/05/2022verifiedMédio
723.92.26.12723-92-26-127.ip.linodeusercontent.comMustang Panda19/03/2024verifiedAlto
823.106.122.81Mustang Panda19/03/2024verifiedAlto
939.104.52.188Mustang Panda19/03/2024verifiedAlto
1042.99.117.95Mustang Panda05/03/2022verifiedAlto
1143.254.217.67Mustang Panda22/12/2020verifiedAlto
1243.254.218.42Mustang PandaHodur25/03/2022verifiedAlto
1343.254.218.128Mustang PandaEurope and Asia Pacific17/12/2022verifiedAlto
1445.32.50.15045.32.50.150.vultr.comMustang Panda22/12/2020verifiedMédio
1545.32.101.745.32.101.7.vultrusercontent.comMustang PandaEurope and Asia Pacific17/12/2022verifiedAlto
1645.33.34.1145-33-34-11.ip.linodeusercontent.comMustang Panda19/03/2024verifiedAlto
1745.43.50.197Mustang PandaEurope05/05/2022verifiedAlto
1845.56.90.12745-56-90-127.ip.linodeusercontent.comMustang Panda19/03/2024verifiedAlto
1945.77.184.12comm.phiu.pwMustang Panda22/12/2020verifiedAlto
2045.79.102.4145-79-102-41.ip.linodeusercontent.comMustang Panda19/03/2024verifiedAlto
2145.121.147.172Mustang Panda19/03/2024verifiedAlto
2245.131.179.179Mustang PandaHodur25/03/2022verifiedAlto
2345.134.83.4Mustang Panda10/10/2022verifiedAlto
2445.134.83.41Mustang PandaPlugX24/04/2022verifiedAlto
2545.147.26.45Mustang PandaEurope and Asia Pacific17/12/2022verifiedAlto
26XX.XXX.XX.XXXXxxxxxx XxxxxXxxxx25/03/2022verifiedAlto
27XX.XXX.XX.XXXxxxxxx Xxxxx22/12/2020verifiedAlto
28XX.XXX.XX.XXXXxxxxxx XxxxxXxxxxx05/05/2022verifiedAlto
29XX.X.XXX.XXXXxxxxxx XxxxxXxxxxx05/05/2022verifiedAlto
30XX.XX.XX.XXXXxxxxxx Xxxxx19/03/2024verifiedAlto
31XX.XX.XX.XXXXxxxxxx Xxxxx19/03/2024verifiedAlto
32XX.XX.XXX.XXXXxxxxxx Xxxxx19/03/2024verifiedAlto
33XX.XX.XXX.XXXXxxxxxx Xxxxx19/03/2024verifiedAlto
34XX.XX.XXX.XXXXxxxxxx Xxxxx19/03/2024verifiedAlto
35XX.XX.XXX.XXXXxxxxxx Xxxxx19/03/2024verifiedAlto
36XX.XX.XXX.XXXXxxxxxx Xxxxx19/03/2024verifiedAlto
37XX.XXX.X.XXXxxxxxx Xxxxx19/03/2024verifiedAlto
38XX.XXX.XX.XXXXxxxxxx Xxxxx19/03/2024verifiedAlto
39XX.XXX.XXX.XXXxxxxxx Xxxxx19/03/2024verifiedAlto
40XX.XXX.X.XXXxxxxxx Xxxxx19/03/2024verifiedAlto
41XX.XX.XXX.XXXXxxxxxx XxxxxXxxxxx05/05/2022verifiedAlto
42XX.XXX.XX.XXxxxxxxxxxx.xxxxxx-xx-xxxxx.xxxXxxxxxx XxxxxXxxxxx Xxx Xxxx Xxxxxxx17/12/2022verifiedAlto
43XX.XX.XXX.XXXxxxxxx XxxxxXxxxxx Xxx Xxxx Xxxxxxx17/12/2022verifiedAlto
44XX.XX.XXX.XXXxxxxxx XxxxxXxxxxx Xxx Xxxx Xxxxxxx17/12/2022verifiedAlto
45XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxx.xxxxxXxxxxxx Xxxxx07/03/2023verifiedAlto
46XX.XX.XXX.Xxxxxxxxxxx.xxxxxxx.xxxxxXxxxxxx Xxxxx07/03/2023verifiedAlto
47XX.XXX.XXX.XXXxxxxxxx.xxxxxxx.xxxXxxxxxx XxxxxXxxxxx05/05/2022verifiedAlto
48XX.XXX.XXX.XXXXxxxxxx Xxxxx22/12/2020verifiedAlto
49XX.XXX.XXX.XXxxx.xxxxxxx.xxxXxxxxxx XxxxxXxxxxx05/05/2022verifiedAlto
50XX.XXX.XXX.XXXxxxxxx Xxxxx19/03/2024verifiedAlto
51XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxxxx.xxxx.xxxXxxxxxx XxxxxXxxxx25/03/2022verifiedAlto
52XX.XXX.X.XXxxxxxx.xx.x.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx Xxxxx13/09/2021verifiedAlto
53XXX.XX.XXX.XXXXxxxxxx XxxxxXxxxx25/03/2022verifiedAlto
54XXX.XX.XX.XXXXxxxxxx XxxxxXxxxxx05/05/2022verifiedAlto
55XXX.XX.XX.XXXXxxxxxx XxxxxXxxxxx05/05/2022verifiedAlto
56XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxx.xxxx.xxxXxxxxxx XxxxxXxxxx25/03/2022verifiedAlto
57XXX.XX.XXX.XXxxxxxxxxxxxxxxxxxxxx.xxxxXxxxxxx XxxxxXxxxxx05/05/2022verifiedAlto
58XXX.XX.XXX.XXXxxxxxx XxxxxXxxxx25/03/2022verifiedAlto
59XXX.XX.XX.XXXXxxxxxx XxxxxXxxxxx05/05/2022verifiedAlto
60XXX.XX.XX.XXXxxxx-xxxxx.xxxxxxxx.xxxXxxxxxx XxxxxXxxxxx05/05/2022verifiedAlto
61XXX.XX.XX.XXXXxxxxxx Xxxxx19/03/2024verifiedAlto
62XXX.XXX.XXX.XXXxxxxxx XxxxxXxxxx05/05/2022verifiedAlto
63XXX.XXX.XXX.XXXXxxxxxx Xxxxx19/03/2024verifiedAlto
64XXX.XXX.XXX.XXXxxxxxx XxxxxXxxxxx05/05/2022verifiedAlto
65XXX.XXX.XXX.XXXxxxxxx Xxxxx10/07/2023verifiedAlto
66XXX.XXX.XX.XXXXxxxxxx Xxxxx19/03/2024verifiedAlto
67XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxx.xxxx.xxxXxxxxxx XxxxxXxxxxx Xxx Xxxx Xxxxxxx17/12/2022verifiedAlto
68XXX.XXX.XX.XXXXxxxxxx XxxxxXxxxxx05/05/2022verifiedAlto
69XXX.XXX.XX.XXXXxxxxxx XxxxxXxxxx24/04/2022verifiedAlto
70XXX.XX.XX.XXXXxxxxxx XxxxxXxxxxx Xxx Xxxx Xxxxxxx17/12/2022verifiedAlto
71XXX.XXX.XX.XXxxxxxx XxxxxXxxxxx05/05/2022verifiedAlto
72XXX.XXX.XX.XXXXxxxxxx XxxxxXxxxx25/03/2022verifiedAlto
73XXX.XX.XX.XXXxxxxxx XxxxxXxxxxx05/05/2022verifiedAlto
74XXX.XX.XXX.XXxxxxxxx.xxxxx.xxXxxxxxx Xxxxx19/03/2024verifiedAlto
75XXX.XX.XXX.XXxxxxxx Xxxxx19/03/2024verifiedAlto
76XXX.XX.XXX.XXXxxxxxx XxxxxXxxxxx05/05/2022verifiedAlto
77XXX.XXX.XX.XXXXxxxxxx Xxxxx14/09/2023verifiedAlto
78XXX.XXX.XXX.XXXXxxxxxx Xxxxx19/03/2024verifiedAlto
79XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxx Xxxxx09/10/2019verifiedAlto
80XXX.XX.XX.XXxxx.xx.xx.xx.xxxxx.xxxXxxxxxx Xxxxx22/12/2020verifiedMédio
81XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxx.xxxXxxxxxx Xxxxx22/12/2020verifiedMédio
82XXX.XXX.XX.XXXXxxxxxx Xxxxx10/10/2022verifiedAlto
83XXX.XXX.XX.XXXXxxxxxx XxxxxXxxxx25/03/2022verifiedAlto
84XXX.XXX.XX.XXXXxxxxxx XxxxxXxxxx25/03/2022verifiedAlto
85XXX.XXX.XXX.XXXXxxxxxx Xxxxx19/03/2024verifiedAlto
86XXX.XXX.XX.XXXxxxxxx Xxxxx22/12/2020verifiedAlto
87XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxxXxxxxxx XxxxxXxxxxx05/05/2022verifiedAlto
88XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxxXxxxxxx XxxxxXxxxxx05/05/2022verifiedAlto
89XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxxXxxxxxx XxxxxXxxxxx05/05/2022verifiedAlto
90XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxxXxxxxxx XxxxxXxxxxx05/05/2022verifiedAlto
91XXX.XXX.XXX.XXXxxxxxx XxxxxXxxxx25/03/2022verifiedAlto
92XXX.XXX.XX.XXXxxx-xxx-xxx-xx-xxx.xxxxxxx.xxxxxxxx-xxx.xxxXxxxxxx XxxxxXxàxxùx13/09/2021verifiedAlto
93XXX.XXX.XXX.XXXXxxxxxx Xxxxx22/12/2020verifiedAlto
94XXX.XX.XXX.XXXXxxxxxx Xxxxx22/12/2020verifiedAlto
95XXX.XX.XXX.XXXxxxxxx Xxxxx22/12/2020verifiedAlto
96XXX.XX.XXX.XXXXxxxxxx Xxxxx22/12/2020verifiedAlto
97XXX.XX.XXX.XXxxxxxx Xxxxx22/12/2020verifiedAlto
98XXX.XX.XXX.XXXxxxxxx Xxxxx22/12/2020verifiedAlto
99XXX.XX.XXX.XXXXxxxxxx Xxxxx22/12/2020verifiedAlto
100XXX.XXX.XX.Xxxx-xxx-xx-x.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx Xxxxx19/03/2024verifiedAlto
101XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx Xxxxx19/03/2024verifiedAlto
102XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx Xxxxx19/03/2024verifiedAlto
103XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx Xxxxx19/03/2024verifiedAlto
104XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxx.xxxx.xxxXxxxxxx XxxxxXxxxx25/03/2022verifiedAlto
105XXX.XXX.XXX.XXxxxxx-xxxx-xxx.xxxxxxxxx.xxxXxxxxxx XxxxxXxxxxx05/05/2022verifiedAlto
106XXX.XXX.XXX.XXXxxxxx.x.xxxxxxxx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx Xxxxx19/03/2024verifiedAlto
107XXX.XXX.XXX.XXxx-xxx-xxx-xxx-xx.xx.xxxxxxxxxxxx.xxxXxxxxxx Xxxxx22/12/2020verifiedAlto
108XXX.XXX.XXX.XXxx-xxx-xxx-xxx-xx.xx.xxxxxxxxxxxx.xxxXxxxxxx Xxxxx22/12/2020verifiedAlto
109XXX.XXX.XXX.XXxx-xxx-xxx-xxx-xx.xx.xxxxxxxxxxxx.xxxXxxxxxx Xxxxx22/12/2020verifiedAlto
110XXX.XX.XXX.XXxxxxxx XxxxxXxxxxx Xxx Xxxx Xxxxxxx17/12/2022verifiedAlto
111XXX.XXX.XX.XXXxxxxxx Xxxxx07/03/2023verifiedAlto
112XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxx.xxxx.xxxXxxxxxx XxxxxXxxxx25/03/2022verifiedAlto
113XXX.XXX.XXX.XXXxxxxxx XxxxxXxxxx24/04/2022verifiedAlto
114XXX.XXX.XXX.XXXxxxxxx Xxxxx22/12/2020verifiedAlto
115XXX.XXX.XXX.XXXxxxxxx Xxxxx22/12/2020verifiedAlto
116XXX.XXX.XXX.XXXxxxxxxxxx.xxxxXxxxxxx Xxxxx19/03/2024verifiedAlto
117XXX.XX.XXX.XXxxx-xx-xxx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx Xxxxx19/03/2024verifiedAlto
118XXX.XX.XX.XXXXxxxxxx Xxxxx19/03/2024verifiedAlto
119XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxx.xxxx.xxxXxxxxxx XxxxxXxxxxx Xxx Xxxx Xxxxxxx17/12/2022verifiedAlto
120XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx Xxxxx19/03/2024verifiedAlto
121XXX.XX.XXX.XXXXxxxxxx Xxxxx22/12/2020verifiedAlto
122XXX.XX.XXX.XXXXxxxxxx Xxxxx22/12/2020verifiedAlto
123XXX.XX.XXX.XXXXxxxxxx Xxxxx22/12/2020verifiedAlto
124XXX.XX.XXX.XXXXxxxxxx Xxxxx22/12/2020verifiedAlto
125XXX.XX.XXX.XXXxxxxxx XxxxxXxxxxx05/05/2022verifiedAlto

TTP - Tactics, Techniques, Procedures (17)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (105)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/admin/dl_sendmail.phppredictiveAlto
2File/api/baskets/{name}predictiveAlto
3File/api/v2/cli/commandspredictiveAlto
4File/dipam/athlete-profile.phppredictiveAlto
5File/DXR.axdpredictiveMédio
6File/forum/away.phppredictiveAlto
7File/novel/bookSetting/listpredictiveAlto
8File/novel/userFeedback/listpredictiveAlto
9File/owa/auth/logon.aspxpredictiveAlto
10File/spip.phppredictiveMédio
11File/zm/index.phppredictiveAlto
12Fileadclick.phppredictiveMédio
13Filexxxxx.xxxxxxxxx.xxxpredictiveAlto
14Filexxxxxxxxxxx/xxxxxxx/xxxxx/xxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveAlto
15Filexxxx/xxxxxxxxxxxx.xxxpredictiveAlto
16Filexxxx.xxxpredictiveMédio
17Filexx_xxxx_xx_xxxx_xxxx.xxxpredictiveAlto
18Filexxxx_xxxxxxx.xxxpredictiveAlto
19Filexxxxx.xxxpredictiveMédio
20Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxx.xxxxpredictiveAlto
21Filexxxxx-xxxxxxx.xxxpredictiveAlto
22Filexxxxxxxxxx/xxx_xxxxxxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveAlto
23Filexxxxxxxxxx\xxxx.xxxpredictiveAlto
24Filexxxxxxxxxxx.xxxpredictiveAlto
25Filexxxx-xxxxxx.xxxpredictiveAlto
26Filexxxxxxxxxxx.xxxxx.xxxpredictiveAlto
27Filexxxx.xxxpredictiveMédio
28Filexxxxx_xxxx.xxxpredictiveAlto
29Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveAlto
30Filexxx/xxxxxx.xxxpredictiveAlto
31Filexxxxxxxx/xxxxxxx/xxxxxxx.xxxx.xxxpredictiveAlto
32Filexxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
33Filexxxxx.xxxxpredictiveMédio
34Filexxxxx.xxxpredictiveMédio
35Filexxxxx.xxx/xxxxxx.xxx/xxxxxxxxxxxxx.xxx/xxxxxxxx.xxxpredictiveAlto
36Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictiveAlto
37Filexxxxx.xxx?x=xxxx&x=xxxxxxx&x=xxxpredictiveAlto
38Filexxxx_xxxxxxx.xxxpredictiveAlto
39Filexxxxx.xxxxpredictiveMédio
40Filexxxxx.xxxpredictiveMédio
41Filexx_xxxx.xpredictiveMédio
42Filexxx/xxxx/xxxx_xxxxxxxxx.xpredictiveAlto
43Filexxxxxxx_xxxx.xxxpredictiveAlto
44Filexxxxxxxxxxxxxxxxx.xxxpredictiveAlto
45Filexxxxxxx.xxxpredictiveMédio
46Filexxxxxxx/xxxxxxx/xxx/xxxxxxxxxx.xxx?xxxxxxxx=xxxx&xxxxxx=xxxxxxxxxxpredictiveAlto
47Filexxxx_xxxx_xxxxxx.xxxpredictiveAlto
48Filexxxx_xxxxx.xxxxpredictiveAlto
49Filexxx/xxxx/xxxxpredictiveAlto
50Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveAlto
51Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveAlto
52Filexxxxxxxxx/xxxxxxxx.xxxpredictiveAlto
53Filexxxx-xxxxx.xxxpredictiveAlto
54Filexxxx-xxxxxxxx.xxxpredictiveAlto
55Filexxxxxx.xxxpredictiveMédio
56Filexxxxxxx-xxxxx.xxxpredictiveAlto
57Filexxxx_xxxxx.xxxpredictiveAlto
58Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveAlto
59Filexxxx.xxxpredictiveMédio
60Filexx-xxxxx-xxxxxx.xxxpredictiveAlto
61Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveAlto
62Filexxxx.xxxpredictiveMédio
63File~/xxx/xxxx-xxxxxxxxx.xxxpredictiveAlto
64File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxxxxxxx.xxxpredictiveAlto
65Libraryxxxxxxx/xxx.xxx.xxx.xxxpredictiveAlto
66Libraryxxxxxx.xxxpredictiveMédio
67Argumentxxx_xxxpredictiveBaixo
68ArgumentxxxxxxxxxpredictiveMédio
69ArgumentxxxxxxxxpredictiveMédio
70Argumentxxx_xxx_xx_xxx_xxxxxxxxxx_xpredictiveAlto
71Argumentxxxxx_xxxxpredictiveMédio
72Argumentxxxx_xxx_xxxxpredictiveAlto
73ArgumentxxxxxxxxxxpredictiveMédio
74ArgumentxxxpredictiveBaixo
75ArgumentxxxxxxxxxxxxxxxpredictiveAlto
76ArgumentxxxxpredictiveBaixo
77Argumentxxxxxxxxx_xxxxxxpredictiveAlto
78ArgumentxxxxxxxxxpredictiveMédio
79Argumentxx_xxxxxxxpredictiveMédio
80ArgumentxxxxpredictiveBaixo
81ArgumentxxxxxxxxpredictiveMédio
82Argumentxxxxxx_xxxxxpredictiveMédio
83Argumentxx_xxpredictiveBaixo
84Argumentxxxxxxx[xxxxxxx]predictiveAlto
85ArgumentxxxxxpredictiveBaixo
86ArgumentxxpredictiveBaixo
87ArgumentxxxxpredictiveBaixo
88ArgumentxxxxpredictiveBaixo
89Argumentxxxxxx/xxxxx/xxxxpredictiveAlto
90ArgumentxxxxxxxpredictiveBaixo
91ArgumentxxxxpredictiveBaixo
92Argumentxxxxxx_xxxxxxpredictiveAlto
93Argumentxxxxxxxx_xxpredictiveMédio
94Argumentxxxxxx_xxxxxpredictiveMédio
95Argumentxxxx_xxxxpredictiveMédio
96ArgumentxxxxpredictiveBaixo
97ArgumentxxxpredictiveBaixo
98ArgumentxxxxxxxpredictiveBaixo
99ArgumentxxxpredictiveBaixo
100ArgumentxxxxxpredictiveBaixo
101ArgumentxxxpredictiveBaixo
102ArgumentxxxxxxxxpredictiveMédio
103Argument_xxx_xxxxxxxxxxx_predictiveAlto
104Input Valuexxxxxxxxx' xxx 'x'='xpredictiveAlto
105Pattern|xx xx xx xx|predictiveAlto

Referências (17)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!