Rocke Análise

IOB - Indicator of Behavior (1000)

Curso de tempo

Idioma

en970
zh30

País

cn996
us4

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Qualcomm Snapdragon Auto14
Qualcomm Snapdragon Consumer IOT14
Qualcomm Snapdragon Industrial IOT14
Qualcomm Snapdragon Mobile14
Qualcomm Snapdragon Voice 12

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1librsvg URL Decoder Directório Traversal4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001580.04CVE-2023-38633
2Pluck CMS Installation install.php Roteiro Cruzado de Sítios3.53.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000510.07CVE-2023-5013
3Windriver VxWorks direitos alargados5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.011320.04CVE-2013-0716
4Windriver VxWorks Encriptação fraca7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001510.04CVE-2010-2967
5Windriver VxWorks Hardcoded Credentials direitos alargados7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.003720.04CVE-2010-2966
6Cisco RV340 Web-based Management Interface Excesso de tampão5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.006990.04CVE-2020-3451
7jeecgboot JimuReport Template direitos alargados7.57.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.004570.08CVE-2023-4450
8Adminer adminer.php direitos alargados7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.020920.05CVE-2021-21311
9Wagtail String Comparison Divulgação de Informação4.03.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2020-11037
10Netgear D3600/D6000/D6100/R6100 Excesso de tampão7.57.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000790.00CVE-2018-21217
11Netgear WNR2050 Reflected Roteiro Cruzado de Sítios4.44.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2018-21209
12pixl-class create direitos alargados8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.003470.00CVE-2020-7640
13Mozilla Firefox Private Browsing Password Fraca autenticação2.82.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2020-6824
14Mozilla Firefox/Firefox ESR/Thunderbird Excesso de tampão7.57.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.003090.00CVE-2020-6822
15Advanced Woo Search Plugin class-aws-search.php Divulgação de Informação6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.002640.03CVE-2020-12070
16Nginx Controller TLS Fraca autenticação5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001780.00CVE-2020-5864
17Netgear R7800 direitos alargados6.15.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2018-21106

IOC - Indicator of Compromise (87)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
123.234.4.151Rocke29/08/2021verifiedAlto
223.234.4.153Rocke29/08/2021verifiedAlto
327.193.180.224Rocke08/04/2022verifiedAlto
427.210.170.197Rocke08/04/2022verifiedAlto
527.221.28.231Rocke29/08/2021verifiedAlto
627.221.54.252Rocke29/08/2021verifiedAlto
736.103.236.221Rocke29/08/2021verifiedAlto
836.103.247.121Rocke29/08/2021verifiedAlto
936.248.26.205Rocke29/08/2021verifiedAlto
1042.56.76.104Rocke29/08/2021verifiedAlto
1142.202.141.230Rocke29/08/2021verifiedAlto
1242.236.125.84hn.kd.ny.adslRocke29/08/2021verifiedAlto
1343.224.225.220Rocke29/08/2021verifiedAlto
1443.242.166.88Rocke29/08/2021verifiedAlto
1552.167.219.168Rocke08/04/2022verifiedAlto
1658.215.145.137Rocke29/08/2021verifiedAlto
1758.216.107.77Rocke29/08/2021verifiedAlto
1858.218.208.13Rocke29/08/2021verifiedAlto
19XX.XX.XXX.XXXxxxx29/08/2021verifiedAlto
20XX.XXX.XXX.XXXXxxxx29/08/2021verifiedAlto
21XX.XXX.XX.XXXXxxxx29/08/2021verifiedAlto
22XX.XX.XX.XXXxxxx29/08/2021verifiedAlto
23XXX.XX.XXX.XXXxxxx29/08/2021verifiedAlto
24XXX.XX.XX.XXXXxxxx29/08/2021verifiedAlto
25XXX.XX.XX.XXXXxxxx29/08/2021verifiedAlto
26XXX.XX.XX.XXXxxxx29/08/2021verifiedAlto
27XXX.XX.XX.XXXxxxx29/08/2021verifiedAlto
28XXX.XX.XXX.XXXXxxxx29/08/2021verifiedAlto
29XXX.XX.XXX.XXXXxxxx29/08/2021verifiedAlto
30XXX.XX.XXX.XXXXxxxx29/08/2021verifiedAlto
31XXX.XX.XXX.XXXXxxxx29/08/2021verifiedAlto
32XXX.XX.XXX.XXXXxxxx29/08/2021verifiedAlto
33XXX.XX.XXX.XXXXxxxx29/08/2021verifiedAlto
34XXX.XX.XX.XXXxxxx29/08/2021verifiedAlto
35XXX.XX.XX.XXXxxxx29/08/2021verifiedAlto
36XXX.XX.XX.XXXXxxxx29/08/2021verifiedAlto
37XXX.XX.XX.XXXXxxxx29/08/2021verifiedAlto
38XXX.XX.XX.XXXxxxx29/08/2021verifiedAlto
39XXX.XX.XX.XXXXxxxx29/08/2021verifiedAlto
40XXX.XX.XX.XXXxxxx29/08/2021verifiedAlto
41XXX.XX.XX.XXXXxxxx29/08/2021verifiedAlto
42XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxx.xxxXxxxx29/08/2021verifiedMédio
43XXX.XXX.XX.XXXXxxxx29/08/2021verifiedAlto
44XXX.XXX.XX.XXXXxxxx08/04/2022verifiedAlto
45XXX.XXX.XXX.XXXxxxx08/04/2022verifiedAlto
46XXX.XX.XX.XXXXxxxx29/08/2021verifiedAlto
47XXX.XXX.XX.XXXXxxxx29/08/2021verifiedAlto
48XXX.XXX.XX.XXXXxxxx29/08/2021verifiedAlto
49XXX.XXX.XXX.XXXXxxxx29/08/2021verifiedAlto
50XXX.XX.XXX.XXXXxxxx20/12/2020verifiedAlto
51XXX.XX.XXX.XXXxxxx29/08/2021verifiedAlto
52XXX.XX.XXX.XXXXxxxx29/08/2021verifiedAlto
53XXX.XXX.XXX.XXXxxxx29/08/2021verifiedAlto
54XXX.XX.XX.XXXXxxxx29/08/2021verifiedAlto
55XXX.XX.XX.XXXxxxx20/12/2020verifiedAlto
56XXX.XX.XXX.XXXxxxx08/04/2022verifiedAlto
57XXX.XXX.XXX.XXXXxxxx12/04/2022verifiedAlto
58XXX.XXX.XXX.XXXXxxxx29/08/2021verifiedAlto
59XXX.XXX.X.XXXXxxxx29/08/2021verifiedAlto
60XXX.XXX.XX.XXXXxxxx29/08/2021verifiedAlto
61XXX.XXX.X.XXXxxx-xxx-xxx-x-xxx.xxxxxxx.xxxxxxxx-xxx.xxxXxxxx20/12/2020verifiedAlto
62XXX.XX.XX.XXXXxxxx29/08/2021verifiedAlto
63XXX.XXX.XXX.XXXxxxx20/12/2020verifiedAlto
64XXX.XXX.XX.XXXXxxxx29/08/2021verifiedAlto
65XXX.XX.XXX.XXXxxxxxxxx.xx-xxx-xx-xxx.xxxXxxxx12/04/2022verifiedAlto
66XXX.XXX.XX.XXXxxxxx.xx-xxx-xxx-xx.xxxXxxxx12/04/2022verifiedAlto
67XXX.XXX.XXX.XXXXxxxx29/08/2021verifiedAlto
68XXX.XX.XXX.XXXXxxxx29/08/2021verifiedAlto
69XXX.XX.XXX.XXXxxxx29/08/2021verifiedAlto
70XXX.XX.XXX.XXXxxxx29/08/2021verifiedAlto
71XXX.XXX.XX.XXXxx.xx.xx.xxxxXxxxx29/08/2021verifiedAlto
72XXX.XXX.XX.XXXxx.xx.xx.xxxxXxxxx29/08/2021verifiedAlto
73XXX.XXX.XXX.XXXXxxxx29/08/2021verifiedAlto
74XXX.XXX.XXX.XXXxxxx29/08/2021verifiedAlto
75XXX.XXX.XX.XXXxxxx29/08/2021verifiedAlto
76XXX.XXX.XXX.XXXXxxxx12/04/2022verifiedAlto
77XXX.XXX.XXX.XXXxxxxxxxx.xxxx.xxxxxx.xxxXxxxx29/08/2021verifiedAlto
78XXX.XX.XX.XXXxxxx29/08/2021verifiedAlto
79XXX.XXX.XXX.XXXxxxxxxxxxx.xxxXxxxx29/08/2021verifiedAlto
80XXX.XXX.XXX.XXXXxxxx29/08/2021verifiedAlto
81XXX.XXX.XX.XXXxxxxx.xxxxxxxxx.xxxxxXxxxx29/08/2021verifiedAlto
82XXX.XX.XXX.XXXXxxxx29/08/2021verifiedAlto
83XXX.XX.XXX.XXXXxxxx29/08/2021verifiedAlto
84XXX.XX.XXX.XXXXxxxx29/08/2021verifiedAlto
85XXX.XXX.XXX.XXXxxxx29/08/2021verifiedAlto
86XXX.XXX.XX.XXxx.xx.xxx.xxx.xxxx-xxxx.xx.xxXxxxx29/08/2021verifiedAlto
87XXX.XXX.XX.XXXXxxxx29/08/2021verifiedAlto

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassificaçãoVulnerabilidadesTipo de acessoTipoAceitação
1T1006CAPEC-126CWE-22Path TraversalpredictiveAlto
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
3T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveAlto
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
5T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveAlto
6TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveAlto
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveAlto
10TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
11TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
12TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveAlto
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveAlto
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
15TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
16TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
17TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
18TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
19TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
20TXXXX.XXXCAPEC-0CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
21TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (176)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File.htaccesspredictiveMédio
2File/admin.php?p=/Area/index#tab=t2predictiveAlto
3File/bin/shpredictiveBaixo
4File/gateway/services/EdgeServiceImplpredictiveAlto
5File/goform/net\_Web\_get_valuepredictiveAlto
6File/HNAP1predictiveBaixo
7File/Maintenance/configfile.cfgpredictiveAlto
8File/module/comment/savepredictiveAlto
9File/restpredictiveBaixo
10File/rootpredictiveBaixo
11File/scripts/unlock_tasks.phppredictiveAlto
12File/topicpredictiveBaixo
13File/upload/localhostpredictiveAlto
14File/wp-admin/admin-ajax.phppredictiveAlto
15Fileaccount/login.phppredictiveAlto
16FileActiveMQConnection.javapredictiveAlto
17FileActivityManagerService.javapredictiveAlto
18Fileadmin/app/mediamanagerpredictiveAlto
19Fileadmin/cms/template/getTemplates.html?res_path=respredictiveAlto
20Filexxxxx/xxxxxx.xxxpredictiveAlto
21Filexxxxx/xxxxxxxx/xxxxxxxxxxxx?xx=xxpredictiveAlto
22Filexxxxx/_xxxxxxx.xxxpredictiveAlto
23Filexxxxxxx.xxxpredictiveMédio
24Filexxxxxxxxxxxxx_xxxxxxxxxxxxxxx.xxxxpredictiveAlto
25Filexxx.xxx/xxx/xxxxxxpredictiveAlto
26Filexxx/xxxxxx/xxxxxxxxxx.xxxpredictiveAlto
27Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxx_xxxxxxx.xxxxx.xxxpredictiveAlto
28Filexxxxx/xxx_xxxx.xpredictiveAlto
29Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
30Filexxxxxx/xxxxxx/predictiveAlto
31Filexxxxxxxxx-xxxxxxx/xxx/xxxx/xxxx/xx/xxxxxxx/xxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxx.xxxxpredictiveAlto
32Filexxx_xx_xxx.xxpredictiveAlto
33Filexxxxxxxxxx.xpredictiveMédio
34Filexxxxx.xxpredictiveMédio
35Filexxx-xxx/xxxx/xxxxx/xxxxxxx/xxxxxxxx/xxxxxxxxpredictiveAlto
36Filexxx.xxxxxxxx.xxxxxxx.xxx.xxx.xxxxxxxxxxxxxpredictiveAlto
37Filexxxxxxxxxx/xxx.xxpredictiveAlto
38Filexxxxxx.xxxpredictiveMédio
39Filexxxx/xxxxxxxxxxx.xxxpredictiveAlto
40Filexxxxx/xxxx/xxxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveAlto
41Filexxxxxx_x_x.xxxpredictiveAlto
42Filexxxxxxxxx_xxx_xxxxxx_xxx/predictiveAlto
43Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxx/xxxxxx/xxxx.xpredictiveAlto
44Filexxxxxxx/xx/xxxxxxxx.xpredictiveAlto
45Filexxx_xxx.xpredictiveMédio
46Filexxxxxxx/xxxxxxxx.xxxpredictiveAlto
47Filexxx-xxxxx.xpredictiveMédio
48Filexxx/xxxxxx/xxx/?xxxxxx=xxxx&xx=xxxpredictiveAlto
49Filexxxxxxxx_xxx.xpredictiveAlto
50Filexxxxxx.xxxpredictiveMédio
51Filexxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
52Filexxxxxxxx.xxpredictiveMédio
53Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
54Filexx/xxxx/xxxxx.xpredictiveAlto
55Filexxxxxxxxxx.xpredictiveMédio
56Filexxxxxx/xxxx/xxxxxx.xxxpredictiveAlto
57Filexxxxxxxxxxxxx.xxxpredictiveAlto
58Filexxxxx.xxxpredictiveMédio
59Filexxxx/xxxx.xpredictiveMédio
60Filexxxxxxxx/xxxx.xxxpredictiveAlto
61Filexxxxxxxx/xxxxx-xxx-xxxxxx.xxxpredictiveAlto
62Filexxxxx.xxxpredictiveMédio
63Filexxxxx.xxx?x=/xxxxx/xxxxxx/xxxxxx/xxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveAlto
64Filexxxxx_xxxxxx.xxxpredictiveAlto
65Filexxxxxxx.xxxpredictiveMédio
66Filexxxxxxxxxxxxxxx.xxxxx.xxxxxxpredictiveAlto
67Filexxxxxxxx/xxxxx_xxxxxx.xxxpredictiveAlto
68Filexxxxxxxxxxx.xxpredictiveAlto
69Filexxxxxxx-xxxxxxx.xxxpredictiveAlto
70Filexxxxxxxx.xpredictiveMédio
71Filexxx.xpredictiveBaixo
72Filexxxxxxxxxx/xxxxxx.xpredictiveAlto
73Filexxxxxxx/xxxxx.xpredictiveAlto
74Filexxxxxx.xpredictiveMédio
75Filexxxxxx_xxxx_xx_xx_xxx.xpredictiveAlto
76Filexxxxxxx/xxxxx_xxxx.xxxpredictiveAlto
77Filexxxx.xpredictiveBaixo
78Filexxxxxxxx.xxxpredictiveMédio
79Filexxxxxx.xpredictiveMédio
80Filexxxxxxxx.xxxpredictiveMédio
81Filexxxxx.xpredictiveBaixo
82Filexxx/xxxxxxxxxx/xxxxxx.xpredictiveAlto
83Filexxx/xxxx/xx_xxxx.xpredictiveAlto
84Filexxxxxx.xpredictiveMédio
85Filexxxx_xxxx.xxxpredictiveAlto
86Filexxxxx/xxxx-xxxxx.xxxpredictiveAlto
87Filexxxxxxxx.xxxpredictiveMédio
88Filexxxx.xxxpredictiveMédio
89Filexxxxxxxxxxxxxx.xxxpredictiveAlto
90Filexxxxxxxx_xxx.xxxpredictiveAlto
91Filexx-xxxxx/xxxxx.xxx?xxx=xxxx&xxx=xxxxxxpredictiveAlto
92Filexxxxxxx.xxxpredictiveMédio
93Filexxxxxx/xxx.xxxpredictiveAlto
94Filexxxxx.xxxpredictiveMédio
95Filex/xxxxx/xxxxxxx/xxxx/xxxpredictiveAlto
96Filexxxxxx-xxx-xxxx.xpredictiveAlto
97Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
98Filexxxxxxxxxx.xpredictiveMédio
99Filexxxxxx/xxxx_xxxxxxx?xxxpredictiveAlto
100Filexxxxxxxxxxxx/xxxxx.xxpredictiveAlto
101Filexxxxx/xxxx_xxxx.xpredictiveAlto
102Filexxx.xxxpredictiveBaixo
103Filexxxx/xxxx.xxxpredictiveAlto
104Filexxxxx/x/xxxxpredictiveMédio
105Filexxxx_xxxxxx.xxxpredictiveAlto
106Filexxx_xxxxxx.xpredictiveMédio
107FilexxxxxxxxxxpredictiveMédio
108Filexxxxxxxxxxxxx.xxxpredictiveAlto
109Filexxxxxxxxxxx.xxxpredictiveAlto
110Filexx-xxxxx/xxxxx-xxxx.xxx?xxxxxx=xxxx_xxxxxxx_xxxx_xxxxxxxpredictiveAlto
111Filexxxxxxxx.xpredictiveMédio
112Libraryxxxxxxxxx.xxxpredictiveAlto
113Libraryxxx/xxxx/xxxxxxxxxx.xxpredictiveAlto
114Libraryxxxxxxx_xxxxx_xxxxxxpredictiveAlto
115Libraryxxxxx.xxxpredictiveMédio
116Libraryxxxxxx/xxxx/xxxxxx/xxxxx.xpredictiveAlto
117Libraryxxxxx.xxxpredictiveMédio
118Libraryxxxxx.xxxpredictiveMédio
119Argument-xpredictiveBaixo
120ArgumentxxxxxxxxxxxpredictiveMédio
121Argumentxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxx/xxxxx/xxxxx_xxxxxxxpredictiveAlto
122ArgumentxxxxxpredictiveBaixo
123Argumentxxxxxxx/xxxxxxxxpredictiveAlto
124ArgumentxxxxxxxxpredictiveMédio
125Argumentxxxxxxx/xxxxpredictiveMédio
126ArgumentxxxxxxxxpredictiveMédio
127ArgumentxxxxxpredictiveBaixo
128ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
129ArgumentxxxpredictiveBaixo
130ArgumentxxxxxxpredictiveBaixo
131Argumentxxxxx_xxxxpredictiveMédio
132Argumentxxxxxx[xxxxxxxxxxxxxx]predictiveAlto
133Argumentxxxxxxxxx/xxxxxxxxxx/xxxxx/xxxxxxx/xxxxxxx/xxxxxxxxpredictiveAlto
134ArgumentxxxxpredictiveBaixo
135ArgumentxxxxxxpredictiveBaixo
136ArgumentxxxxxpredictiveBaixo
137ArgumentxxxxxxxpredictiveBaixo
138ArgumentxxxpredictiveBaixo
139Argumentx_xxpredictiveBaixo
140ArgumentxxxxpredictiveBaixo
141Argumentxxxx_xxpredictiveBaixo
142ArgumentxxxxxxxxpredictiveMédio
143ArgumentxxxpredictiveBaixo
144Argumentxxxxxxxxxx/xxxxxxxxxxxxpredictiveAlto
145ArgumentxxxxxpredictiveBaixo
146Argumentxxx_xxxxxpredictiveMédio
147ArgumentxxxxxxxxpredictiveMédio
148ArgumentxxxxxxxxpredictiveMédio
149ArgumentxxxxxxxxpredictiveMédio
150ArgumentxxxxxxxxpredictiveMédio
151Argumentxxxx_xxpredictiveBaixo
152ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
153ArgumentxxxxxxxxxxxxxxpredictiveAlto
154ArgumentxxxxxxpredictiveBaixo
155ArgumentxxxxxxxxxxxxxxxxxxxpredictiveAlto
156ArgumentxxxxxxxxxxxxxxxpredictiveAlto
157Argumentxxxxxxxx/xxxxxxxxxxxxxpredictiveAlto
158ArgumentxxxpredictiveBaixo
159ArgumentxxxxpredictiveBaixo
160Argumentxxxxxx-xxxpredictiveMédio
161Argumentxxxxxx xxxxx/xxxxxx xxxxpredictiveAlto
162ArgumentxxxxxxxxxpredictiveMédio
163ArgumentxxxxxxxxxxpredictiveMédio
164Input Value../predictiveBaixo
165Input Valuex xxx xxxxx(x)predictiveAlto
166Input Value<?xxxpredictiveBaixo
167Input Value<xxxxxx>xxxxx('xxx')</xxxxxx>predictiveAlto
168Input Valuexxxx@xxpredictiveBaixo
169Input ValuexxxxxxxxpredictiveMédio
170Input Valuexxxxxxxxxx&#x;:xxxxxpredictiveAlto
171Input Valuexxxx=xxx-xxxxxxxx-xxxxxxxpredictiveAlto
172Network PortxxxxpredictiveBaixo
173Network Portxxx/xx (xxx)predictiveMédio
174Network Portxxx/xxxpredictiveBaixo
175Network Portxxx/xxxxpredictiveMédio
176Network Portxxx/xxxxxpredictiveMédio

Referências (6)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!