San Marino Unknown Análise

IOB - Indicator of Behavior (547)

Curso de tempo

Idioma

en468
fr28
it22
es14
de10

País

us388
es18
it16
fr16
il16

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

ZoneMinder12
Oracle MySQL Server10
WordPress10
PHP10
Apache HTTP Server10

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Divulgação de Informação5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.74CVE-2010-0966
3LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.38
4OpenSSH Authentication Username Divulgação de Informação5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.09CVE-2016-6210
5Serendipity exit.php direitos alargados6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.52
6Ecommerce Online Store Kit shop.php Injecção SQL9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.037630.04CVE-2004-0300
7nginx direitos alargados6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.73CVE-2020-12440
8vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001220.07CVE-2018-6200
9OpenBB read.php Injecção SQL7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002480.04CVE-2005-1612
10Apache Tomcat CORS Filter direitos alargados8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.078490.04CVE-2018-8014
11Maran PHP Shop prod.php Injecção SQL7.37.3$0-$5k$0-$5kHighUnavailable0.001370.04CVE-2008-4879
12Microsoft IIS Roteiro Cruzado de Sítios5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.26CVE-2017-0055
13WordPress Installation functions.php is_blog_installed direitos alargados8.07.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.024210.04CVE-2020-28037
14Telecommunication Software SAMwin Contact Center Suite Credential SAMwinLIBVB.dll getCurrentDBVersion Fraca autenticação6.56.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001330.09CVE-2013-10002
15WordPress Directório Traversal7.37.0$5k-$25k$0-$5kHighOfficial Fix0.008470.02CVE-2008-4769
16Pligg cloud.php Injecção SQL6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.22
17SPIP spip.php Roteiro Cruzado de Sítios3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001320.39CVE-2022-28959
18Bitrix Site Manager redirect.php direitos alargados5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.03CVE-2008-2052
19WordPress Update URI Plugin Header Remote Code Execution7.87.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.006830.04CVE-2021-44223
20Woocommerce Roteiro Cruzado de Sítios3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000580.00CVE-2021-24323

IOC - Indicator of Compromise (62)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
15.62.61.116r-116-61-62-5.consumer-pool.prcdn.netSan Marino Unknown11/01/2023verifiedAlto
25.62.63.96r-96-63-62-5.consumer-pool.prcdn.netSan Marino Unknown11/01/2023verifiedAlto
35.168.137.152San Marino Unknown11/01/2023verifiedAlto
431.193.32.0San Marino Unknown21/03/2023verifiedAlto
531.193.33.45host-31-193-33-45-dynamic.telecomitaliasm.netSan Marino Unknown11/01/2023verifiedAlto
631.193.39.0San Marino Unknown11/01/2023verifiedAlto
745.12.70.205privatised.globalhilive.comSan Marino Unknown11/01/2023verifiedAlto
845.12.71.205San Marino Unknown11/01/2023verifiedAlto
945.42.210.0San Marino Unknown11/01/2023verifiedAlto
1045.65.80.0San Marino Unknown11/01/2023verifiedAlto
1146.36.201.146San Marino Unknown11/01/2023verifiedAlto
1246.36.201.148San Marino Unknown11/01/2023verifiedAlto
1346.36.201.150San Marino Unknown11/01/2023verifiedAlto
14XX.XX.XXX.XXxx Xxxxxx Xxxxxxx21/03/2023verifiedAlto
15XX.XX.XXX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedAlto
16XX.XXX.XXX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedAlto
17XX.XXX.XXX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedAlto
18XX.XXX.XXX.XXXxxxx-xx-xxx-xxx-xxx.xxxxxxxxxxxxx.xxXxx Xxxxxx Xxxxxxx11/01/2023verifiedAlto
19XX.XXX.XXX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedAlto
20XX.XXX.XXX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedAlto
21XX.XXX.XXX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedAlto
22XX.XXX.XXX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedAlto
23XX.XXX.XXX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedAlto
24XX.XXX.XXX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedAlto
25XX.XXX.XXX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedAlto
26XX.XXX.XXX.XXXxxxx-xx-xxx-xxx-xxx.xxxxxxxxxxxxx.xxXxx Xxxxxx Xxxxxxx11/01/2023verifiedAlto
27XX.XXX.XXX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedAlto
28XX.XXX.XX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedAlto
29XX.XXX.XXX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedAlto
30XX.XXX.XXX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedAlto
31XX.XX.XXX.XXxx Xxxxxx Xxxxxxx26/05/2023verifiedAlto
32XX.XXX.XXX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedAlto
33XXX.XXX.XX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedAlto
34XXX.XXX.XXX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedAlto
35XXX.XXX.XXX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedAlto
36XXX.XXX.XXX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedAlto
37XXX.XXX.XXX.XXXXxx Xxxxxx Xxxxxxx11/01/2023verifiedAlto
38XXX.XX.XXX.Xxxxxxxx-xxxxx.xxxxxxxx.xxxXxx Xxxxxx Xxxxxxx11/01/2023verifiedAlto
39XXX.XX.XXX.Xxxxxxxx-xxxxx.xxxxxxxx.xxxXxx Xxxxxx Xxxxxxx21/03/2023verifiedAlto
40XXX.XX.XXX.XXxx Xxxxxx Xxxxxxx21/03/2023verifiedAlto
41XXX.XX.XX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedAlto
42XXX.XX.XX.XXxx Xxxxxx Xxxxxxx21/03/2023verifiedAlto
43XXX.XX.XX.XXXxxxx-xxx-xx-xx-xxx-xxxxxxx.xxxxxxxxxxxxxxx.xxxXxx Xxxxxx Xxxxxxx11/01/2023verifiedAlto
44XXX.XX.XX.XXxxxx-xxx-xx-xx-xx-xxxxxxx.xxxxxxxxxxxxxxx.xxxXxx Xxxxxx Xxxxxxx11/01/2023verifiedAlto
45XXX.XX.XX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedAlto
46XXX.XX.XX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedAlto
47XXX.XX.XX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedAlto
48XXX.XXX.XXX.XXxx Xxxxxx Xxxxxxx21/03/2023verifiedAlto
49XXX.XXX.XXX.XXxx Xxxxxx Xxxxxxx26/05/2023verifiedAlto
50XXX.XXX.XX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedAlto
51XXX.X.XX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedAlto
52XXX.XX.XX.XXXXxx Xxxxxx Xxxxxxx11/01/2023verifiedAlto
53XXX.XX.XXX.XXXXxx Xxxxxx Xxxxxxx11/01/2023verifiedAlto
54XXX.XXX.XX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedAlto
55XXX.XXX.XX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedAlto
56XXX.XXX.XX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedAlto
57XXX.XXX.XX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedAlto
58XXX.XXX.XX.XXxx Xxxxxx Xxxxxxx11/01/2023verifiedAlto
59XXX.XXX.XXX.XXXxx Xxxxxx Xxxxxxx11/01/2023verifiedAlto
60XXX.XXX.XX.XXXXxx Xxxxxx Xxxxxxx11/01/2023verifiedAlto
61XXX.XX.XXX.XXXxx Xxxxxx Xxxxxxx11/01/2023verifiedAlto
62XXX.XXX.XXX.XXxx Xxxxxx Xxxxxxx21/03/2023verifiedAlto

TTP - Tactics, Techniques, Procedures (17)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (282)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File.htaccesspredictiveMédio
2File/+CSCOE+/logon.htmlpredictiveAlto
3File/acms/admin/cargo_types/view_cargo_type.phppredictiveAlto
4File/admin/addemployee.phppredictiveAlto
5File/admin/index.phppredictiveAlto
6File/apilog.phppredictiveMédio
7File/appliance/users?action=editpredictiveAlto
8File/filemanager/upload.phppredictiveAlto
9File/forum/away.phppredictiveAlto
10File/healthcare/Admin/consulting_detail.phppredictiveAlto
11File/if.cgipredictiveBaixo
12File/mifs/c/i/reg/reg.htmlpredictiveAlto
13File/modules/profile/index.phppredictiveAlto
14File/news.dtl.phppredictiveAlto
15File/see_more_details.phppredictiveAlto
16File/services/details.asppredictiveAlto
17File/setuppredictiveBaixo
18File/spip.phppredictiveMédio
19File/uncpath/predictiveMédio
20File/var/log/nginxpredictiveAlto
21File/VPortal/mgtconsole/Subscriptions.jsppredictiveAlto
22File/wp-content/plugins/updraftplus/admin.phppredictiveAlto
23File/zm/index.phppredictiveAlto
24Fileact.phppredictiveBaixo
25Fileadclick.phppredictiveMédio
26FileadminpredictiveBaixo
27Fileadmin.phppredictiveMédio
28Fileadmin/adminsignin.htmlpredictiveAlto
29Fileadmin/movieview.phppredictiveAlto
30Fileadmin/versions.htmlpredictiveAlto
31Fileagenda.phppredictiveMédio
32Fileajax_calls.phppredictiveAlto
33Fileapi.phppredictiveBaixo
34Filearmy.phppredictiveMédio
35Fileattendancy.phppredictiveAlto
36Filexxxx-xxxx.xpredictiveMédio
37Filexxxxx-xxx.xpredictiveMédio
38Filexx-xxxxx.xxxpredictiveMédio
39Filexx_xxxxx.xxxpredictiveMédio
40Filexx_xxxxxxxxx.xxxpredictiveAlto
41Filexx_xxxx_xxxxxx.xxxpredictiveAlto
42Filexx_xxxx_xxxxx.xxxpredictiveAlto
43Filexxxx.xxxpredictiveMédio
44Filexxxxx.xxxxpredictiveMédio
45Filexxxxx.xxxpredictiveMédio
46Filexx_xxxx.xxxpredictiveMédio
47Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveAlto
48Filex-xxxxxx/xxxxxxx.xpredictiveAlto
49Filexxxxxx/xxxxx/xxxxx.xxxpredictiveAlto
50Filexxxxxxxx.xxxpredictiveMédio
51Filexxxxxxxx_xxxx.xxxpredictiveAlto
52Filexxx-xxx/xxxxxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
53Filexxx-xxx/xx.xxxpredictiveAlto
54Filexxx/xxxxxxx.xxpredictiveAlto
55Filexxxxx.xxxpredictiveMédio
56Filexxx.xxx?xxx=xxxxx_xxxxpredictiveAlto
57Filexxxxxx.xxxpredictiveMédio
58Filexxxxxxx.xxxpredictiveMédio
59Filexxxxxxxxxxxxxxxxxxx.xxpredictiveAlto
60Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
61Filexxxxxxx.xxxpredictiveMédio
62Filexxxxxxxx.xxxpredictiveMédio
63Filexxxxxxxxx.xxxpredictiveAlto
64Filexxxx_xxxxx.xxxpredictiveAlto
65Filexxxx/predictiveBaixo
66Filexxxxxxx.xxxpredictiveMédio
67Filexxxxx.xxxpredictiveMédio
68Filexxxx.xxxpredictiveMédio
69Filexxx/xxxx/xxxx.xpredictiveAlto
70Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveAlto
71Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
72Filexxxxxxxxx.xxxpredictiveAlto
73Filexxxxxx.xxxpredictiveMédio
74Filexxxxxxxxxx.xxxxxxx.xxpredictiveAlto
75Filexxx_xxxx.xpredictiveMédio
76Filexx.xxxxx.xxxpredictiveMédio
77Filexxxx.xxxpredictiveMédio
78Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
79Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveAlto
80Filexxxxxx.xxxpredictiveMédio
81Filexxx.xxxpredictiveBaixo
82Filexxx/xxxxxx.xxxpredictiveAlto
83Filexxxxxxx.xxx.xxxpredictiveAlto
84Filexxxxxxx/xxxx_xxxxxxxx.xxxxx.xxxpredictiveAlto
85Filexxxxxxxx/xxxxxxxxxxxx.xxx.xxxpredictiveAlto
86Filexxxxxxxx/xxxxxxxx.xxxpredictiveAlto
87Filexxxxx.xxxpredictiveMédio
88Filexxxxx.xxx?xx=xxxxxxx&xxx=xxxpredictiveAlto
89Filexxxxxxxxx/xxxxxxxxxpredictiveAlto
90Filexxxxxxx.xxxpredictiveMédio
91Filexxxxxxxxxx.xxxpredictiveAlto
92Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveAlto
93Filexxxx_xxxxxx_xxxxx_xxxxxxx.xpredictiveAlto
94Filexxxxxxxxxx.xxxpredictiveAlto
95Filexxxx_xxxx.xxxpredictiveAlto
96Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
97Filexxxxxx/xxxxx/xxxxxxxx.xpredictiveAlto
98Filexxx/xxxx/xxx.x/xxxx_xxxxxx.xpredictiveAlto
99Filexxxxx.xxxpredictiveMédio
100Filexxxxx_xx.xxxxpredictiveAlto
101Filexx.xxxpredictiveBaixo
102Filexx/xxxxxxxx.xxxpredictiveAlto
103Filexxx_xxxxxxxxxxx.xxxpredictiveAlto
104Filexxxx.xxxpredictiveMédio
105Filexxxxxxxx.xxxpredictiveMédio
106Filexxxxxxxxxxx.xxxpredictiveAlto
107Filexxxxxxxx.xxxpredictiveMédio
108Filexxx/xxxx/xxxx.xpredictiveAlto
109Filexxxxx/xxxxxxxx.xxx.xxxpredictiveAlto
110Filexxxxxxxxx.xxx.xxxpredictiveAlto
111Filexxxx.xxxpredictiveMédio
112Filexxxx_xxx.xxxpredictiveMédio
113Filexxxxxxxx.xxxpredictiveMédio
114Filexx-xxxx.xxxpredictiveMédio
115Filexxxx.xxxpredictiveMédio
116Filexxxxxxxx.xxxpredictiveMédio
117Filexxxxxxxxxx.xxxpredictiveAlto
118Filexxxxxxx_xxxxxxx.xxxpredictiveAlto
119Filexxxxxxxx.xxxxxxpredictiveAlto
120Filexxxx.xxxpredictiveMédio
121Filexxxx_xxxx.xxxpredictiveAlto
122Filexxxxxxxxxx.xxxpredictiveAlto
123Filexxxxxx.xxxpredictiveMédio
124Filexxxxx.xxxpredictiveMédio
125Filexxxxx.xxxpredictiveMédio
126Filexxxxxxxx.xxxpredictiveMédio
127Filexxxxxxxxxx.xxxpredictiveAlto
128Filexxxxxxxx.xxxpredictiveMédio
129Filexxxxxxx.xxxpredictiveMédio
130Filexxxxxx_xxx_xxxxxx.xxxpredictiveAlto
131Filexxxxxxxx/xxxxx/xxxxxxx.xxpredictiveAlto
132Filexxxx.xxxpredictiveMédio
133Filexxxxxxxxxxxxx.xxxpredictiveAlto
134Filexxx_xxxxx.xxpredictiveMédio
135Filexxx/xxx_xxxxx.xpredictiveAlto
136Filexxx.xxxpredictiveBaixo
137Filexxxxx/xxxxxxx/xxxxxx/xxxx_xxxx_xxxxxx.xxxpredictiveAlto
138Filexxxxx.xxxpredictiveMédio
139Filexxxxxx.xxxpredictiveMédio
140Filexxxx_xxxx.xxxpredictiveAlto
141Filexxx_xxx.xpredictiveMédio
142Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
143Filexx-xxxxx/xxxxx.xxx?xxxx=xx-xxxxxxpredictiveAlto
144Filexx-xxxxx/xxxxxxxxx.xxxpredictiveAlto
145Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xxxxxxxxxx-xpredictiveAlto
146Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
147Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveAlto
148Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
149Filexx_xxxx_xxxx_*.xxxpredictiveAlto
150Filexx_xxxx_xxxx_xxxxx.xxxpredictiveAlto
151Filexx_xxxx_xxxx_xxxxxx.xxxpredictiveAlto
152File~/xx-xxxxx-xxxxxxx.xxxpredictiveAlto
153Library/xxxxx/xxxxxxxxxxxxx.xxxpredictiveAlto
154Libraryxxx/xxxxxxxxx.xxxpredictiveAlto
155Libraryxxx/xxxxxxxxxx.xxxpredictiveAlto
156Libraryxxx/xxxxxxxx.xxpredictiveAlto
157Libraryxxxxxxx/xxx/xxxxxxxxxxxx.xxxpredictiveAlto
158Libraryxxxxxxxxxxx.xxxpredictiveAlto
159Libraryxxxxx.xxxpredictiveMédio
160Argument$_xxxxxx["xxx_xxxx"]predictiveAlto
161Argument$_xxxxxx['xxx_xxxx']predictiveAlto
162Argument--xxxpredictiveBaixo
163Argument-xxxxxxxxxxxxxpredictiveAlto
164Argumentxxxxxx=xxxxpredictiveMédio
165Argumentxxxxxxxxxx xxx xxxxxxxpredictiveAlto
166Argumentxxxxx_xxxxxpredictiveMédio
167ArgumentxxxxxxpredictiveBaixo
168ArgumentxxxxxpredictiveBaixo
169ArgumentxxxxxxxxpredictiveMédio
170ArgumentxxxxxxxpredictiveBaixo
171ArgumentxxxxxpredictiveBaixo
172ArgumentxxxxxxpredictiveBaixo
173Argumentxxxxxxxxxx_xxxxpredictiveAlto
174ArgumentxxxpredictiveBaixo
175ArgumentxxxxxxxxxxpredictiveMédio
176ArgumentxxxxxxxxxxpredictiveMédio
177Argumentxxx_xxpredictiveBaixo
178ArgumentxxxxxxpredictiveBaixo
179ArgumentxxxpredictiveBaixo
180ArgumentxxxxxxxxxxxxxxxpredictiveAlto
181ArgumentxxxxpredictiveBaixo
182Argumentxxxx_xxpredictiveBaixo
183Argumentxxxx_xxxxxxx_xxxxxxxxpredictiveAlto
184Argumentxxxxxxxxxxxx/xxxxxxxpredictiveAlto
185Argumentxxxxxxxxxx_xxpredictiveAlto
186ArgumentxxxxxxpredictiveBaixo
187Argumentxxxxxxxxxxxx/xxxxxxxxxxxpredictiveAlto
188Argumentxxxxxx_xxxxpredictiveMédio
189ArgumentxxxpredictiveBaixo
190ArgumentxxxxxxxpredictiveBaixo
191ArgumentxxxxxxpredictiveBaixo
192Argumentxx_xxxxx_xxpredictiveMédio
193ArgumentxxxxpredictiveBaixo
194ArgumentxxxxxxxxpredictiveMédio
195Argumentxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveAlto
196Argumentxxxxxx/xxxxpredictiveMédio
197Argumentxxxxxx[xxxxx][xxxxx][x][xxxx]predictiveAlto
198ArgumentxxxxxxpredictiveBaixo
199ArgumentxxxxxxpredictiveBaixo
200Argumentxxxxx_xxxxpredictiveMédio
201ArgumentxxxxpredictiveBaixo
202ArgumentxxxxxxxxxpredictiveMédio
203ArgumentxxpredictiveBaixo
204ArgumentxxpredictiveBaixo
205Argumentxx_xxxxxpredictiveMédio
206ArgumentxxxxxxxpredictiveBaixo
207Argumentxxxxxxx_xxxpredictiveMédio
208Argumentxxxxxxx_xxxxpredictiveMédio
209ArgumentxxxxxxpredictiveBaixo
210Argumentxxxx_xxpredictiveBaixo
211Argumentxxxx_xxxxxx_xxxxx/xxxx_xxxxxx_xxxx_xxxxxxpredictiveAlto
212ArgumentxxxxxpredictiveBaixo
213Argumentxxxxx_xxxxpredictiveMédio
214Argumentxxx_xxxx_xxxxpredictiveAlto
215Argumentxxxxxxx/xxxxxx_xxpredictiveAlto
216ArgumentxxxxxxxxxxxxxxxxxpredictiveAlto
217ArgumentxxxxxxxpredictiveBaixo
218ArgumentxxxxxxxpredictiveBaixo
219ArgumentxxxxxpredictiveBaixo
220Argumentxxxx_xxpredictiveBaixo
221Argumentxxxx_xxxxpredictiveMédio
222ArgumentxxpredictiveBaixo
223ArgumentxxxxxpredictiveBaixo
224ArgumentxxxxxxxxxxxxxxpredictiveAlto
225ArgumentxxxxxxpredictiveBaixo
226ArgumentxxxxxxpredictiveBaixo
227ArgumentxxxxxxxxpredictiveMédio
228ArgumentxxxxxxxxpredictiveMédio
229ArgumentxxxxpredictiveBaixo
230ArgumentxxxxxxxxxxxpredictiveMédio
231Argumentxxxx_xxxxpredictiveMédio
232ArgumentxxxxxxxxxpredictiveMédio
233Argumentxxxx_xxxx_xxxxpredictiveAlto
234ArgumentxxxpredictiveBaixo
235Argumentxx_xxxxpredictiveBaixo
236Argumentxxxxxxx_xxpredictiveMédio
237ArgumentxxxxxxxxpredictiveMédio
238ArgumentxxxxxpredictiveBaixo
239ArgumentxxxxxxxxxpredictiveMédio
240ArgumentxxpredictiveBaixo
241ArgumentxxxxxxxxxxpredictiveMédio
242ArgumentxxxxxxpredictiveBaixo
243ArgumentxxxxxxxxxxpredictiveMédio
244Argumentxxx_xxxxxpredictiveMédio
245ArgumentxxxxxxxpredictiveBaixo
246ArgumentxxxxxxxxxxxpredictiveMédio
247Argumentxxxxxx_xxpredictiveMédio
248Argumentxxxxxxx_xxpredictiveMédio
249ArgumentxxxpredictiveBaixo
250ArgumentxxxxxxpredictiveBaixo
251ArgumentxxxxpredictiveBaixo
252Argumentxxxx_xxxxxxpredictiveMédio
253ArgumentxxpredictiveBaixo
254ArgumentxxxxpredictiveBaixo
255ArgumentxxxxxxxxpredictiveMédio
256ArgumentxxxxxpredictiveBaixo
257Argumentxxxx xxpredictiveBaixo
258Argumentxxx_xxxx[x][]predictiveAlto
259Argumentxx_xxxxxxxpredictiveMédio
260ArgumentxxxpredictiveBaixo
261ArgumentxxxxxpredictiveBaixo
262Argumentxxxxx/xxxxxpredictiveMédio
263ArgumentxxxpredictiveBaixo
264ArgumentxxxxxxxxpredictiveMédio
265Argumentxxxxxxxx[x]predictiveMédio
266ArgumentxxxxxxxxpredictiveMédio
267ArgumentxxxxpredictiveBaixo
268Argumentxxxx->xxxxxxxpredictiveAlto
269Argumentx-xxxxxxxxx-xxxpredictiveAlto
270Argumentx-xxxx-xxxxxpredictiveMédio
271Argument_xxxxxxx_xxxxpredictiveAlto
272Input Value../predictiveBaixo
273Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveAlto
274Input Value::$xxxxx_xxxxxxxxxxpredictiveAlto
275Input ValuexxxxxpredictiveBaixo
276Pattern/xxxxxxxxx/predictiveMédio
277Pattern|xx xx xx|predictiveMédio
278Network Portxxx/xx (xxxxxx)predictiveAlto
279Network Portxxx/xx (xxx xxxxxxxx)predictiveAlto
280Network Portxxx/xxxx (xx-xxx)predictiveAlto
281Network Portxxx/xxx, xxx/xxx, xxx/xxxx, xxx/xxxxpredictiveAlto
282Network Portxxx xxxxxx xxxxpredictiveAlto

Referências (4)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!