Transparent Tribe Análise

IOB - Indicator of Behavior (1000)

Curso de tempo

Idioma

en852
de78
it20
es18
ru18

País

us482
ru18
it16
es12
is12

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Google Chrome14
Microsoft Internet Explorer12
Mozilla Firefox12
PHP12
Linux Kernel12

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1AWStats Config awstats.pl Roteiro Cruzado de Sítios4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005870.08CVE-2006-3681
2DZCP deV!L`z Clanportal config.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.97CVE-2010-0966
3Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Divulgação de Informação5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
4DZCP deV!L`z Clanportal browser.php Divulgação de Informação5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.46CVE-2007-1167
5YaBB yabb.pl Roteiro Cruzado de Sítios4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.012400.04CVE-2004-2402
6YaBB yabb.pl Falsificação de Pedido Cross Site8.88.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.015220.00CVE-2004-2403
7Bitrix Site Manager redirect.php direitos alargados5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.03CVE-2008-2052
8PHPWind goto.php Redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.04CVE-2015-4134
9Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed Excesso de tampão8.38.2$25k-$100k$0-$5kHighOfficial Fix0.968690.13CVE-2023-4966
10Openads adclick.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.018710.55CVE-2007-2046
11LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.88
12Serendipity exit.php direitos alargados6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.21
13YaBB Roteiro Cruzado de Sítios3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001720.03CVE-2005-4426
14FUDforum Signature index.php Roteiro Cruzado de Sítios4.33.9$0-$5k$0-$5kProof-of-ConceptUnavailable0.000000.00
15jforum User direitos alargados5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.06CVE-2019-7550
16Apple Mac OS X Server Wiki Server Roteiro Cruzado de Sítios4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.002630.04CVE-2009-2814
17Phplinkdirectory PHP Link Directory conf_users_edit.php Falsificação de Pedido Cross Site6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.005260.00CVE-2011-0643
18OpenSSH Authentication Username Divulgação de Informação5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.13CVE-2016-6210
19Avengers News System ans.pl direitos alargados7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.005820.02CVE-2002-0306
20FLDS redir.php Injecção SQL7.37.3$0-$5k$0-$5kHighUnavailable0.002030.08CVE-2008-5928

Campanhas (3)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (40)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
15.189.131.67officetech.pkofficetech.pkTransparent Tribe23/12/2020verifiedAlto
25.189.137.8vending.softjourn.if.uaTransparent Tribe23/12/2020verifiedAlto
35.189.143.225Transparent Tribe23/12/2020verifiedAlto
45.189.145.248ip-248-145-189-5.static.contabo.netTransparent Tribe23/12/2020verifiedAlto
55.189.152.147ccloud.armax.deTransparent Tribe23/12/2020verifiedAlto
65.189.167.23mltx.deTransparent Tribe23/12/2020verifiedAlto
75.189.167.65vmi437585.contaboserver.netTransparent Tribe23/12/2020verifiedAlto
85.189.167.220Transparent Tribe23/12/2020verifiedAlto
9X.XXX.XXX.XXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxxxxx Xxxxx29/03/2022verifiedAlto
10X.XXX.XXX.XXXXxxxxxxxxxx Xxxxx23/12/2020verifiedAlto
11XX.XXX.XXX.XXXXxxxxxxxxxx Xxxxx02/03/2023verifiedAlto
12XX.XXX.XXX.XXXXxxxxxxxxxx XxxxxXxxxxx Xxxxxxx Xxxxxxxxx04/03/2022verifiedAlto
13XX.XXX.XXX.XXxxxxxxx.xxxx.xxxXxxxxxxxxxx XxxxxXxxxx-xx22/03/2022verifiedAlto
14XX.XX.XX.XXXxxxx.xxxxxxx.xxxXxxxxxxxxxx Xxxxx23/12/2020verifiedAlto
15XX.X.XX.XXxxxxx.xxxxxxxxxxx.xxxxXxxxxxxxxxx Xxxxx23/12/2020verifiedAlto
16XX.XXX.XXX.XXxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxxxxx Xxxxx23/12/2020verifiedAlto
17XX.XXX.XXX.XXXxxxxxxxx.xxxxxxx.xxxxXxxxxxxxxxx Xxxxx23/12/2020verifiedAlto
18XX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxx.xxxxxxxxxx.xx.xxXxxxxxxxxxx Xxxxx23/12/2020verifiedAlto
19XX.XX.XX.XXxx.xx.xx.xx.xxxxxxx.xxxxxxx.xxXxxxxxxxxxx Xxxxx23/12/2020verifiedAlto
20XXX.XXX.XXX.XXXXxxxxxxxxxx Xxxxx23/12/2020verifiedAlto
21XXX.XXX.XXX.XXXxxxxxxxxxx Xxxxx23/12/2020verifiedAlto
22XXX.XXX.XXX.XXXXxxxxxxxxxx Xxxxx23/12/2020verifiedAlto
23XXX.XXX.XXX.XXXXxxxxxxxxxx Xxxxx23/12/2020verifiedAlto
24XXX.XX.XX.XXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxxxxx Xxxxx29/03/2022verifiedAlto
25XXX.XX.XX.XXXxxxxxxxxxx XxxxxXxxxx-xx22/03/2022verifiedAlto
26XXX.XXX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxxxxx Xxxxx23/12/2020verifiedAlto
27XXX.XXX.XXX.XXXxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxxxxx Xxxxx23/12/2020verifiedAlto
28XXX.XXX.XXX.XXxxxxxxxxxx Xxxxx23/12/2020verifiedAlto
29XXX.XXX.XX.XXXXxxxxxxxxxx Xxxxx23/12/2020verifiedAlto
30XXX.X.XX.XXxxx-x-xx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxx XxxxxXxxxxxxxx21/12/2022verifiedAlto
31XXX.XX.XXX.XXxx-xx-xxx-xx-xxx.xxxxxx.xxxxxxx.xxxXxxxxxxxxxx Xxxxx23/12/2020verifiedAlto
32XXX.XXX.XXX.XXxxxxxxxx.xxxxxxx.xxxxXxxxxxxxxxx Xxxxx23/12/2020verifiedAlto
33XXX.XXX.XXX.XXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxxxxx Xxxxx29/03/2022verifiedAlto
34XXX.XX.XXX.XXXxxxxxxxxx.xxxxxxx.xxxXxxxxxxxxxx XxxxxXxxxxxxxx21/12/2022verifiedAlto
35XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxx.xxxxxxxxxxxx.xxx.xxXxxxxxxxxxx Xxxxx29/03/2022verifiedAlto
36XXX.XXX.XXX.XXXXxxxxxxxxxx Xxxxx29/03/2022verifiedAlto
37XXX.XXX.XX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxxxxx Xxxxx23/12/2020verifiedAlto
38XXX.XXX.XX.XXXxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxx Xxxxx23/12/2020verifiedAlto
39XXX.XXX.XX.XXxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxx Xxxxx23/12/2020verifiedAlto
40XXX.XXX.XX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxxxxx Xxxxx23/12/2020verifiedAlto

TTP - Tactics, Techniques, Procedures (29)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadesTipo de acessoTipoAceitação
1T1006CWE-21, CWE-22, CWE-23Path TraversalpredictiveAlto
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveAlto
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CWE-88, CWE-94Argument InjectionpredictiveAlto
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6T1068CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveAlto
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveAlto
8TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveAlto
9TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
10TXXXX.XXXCWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveAlto
11TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
12TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
13TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
14TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
15TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveAlto
16TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
17TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
18TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
19TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveAlto
20TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveAlto
21TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveAlto
22TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
23TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
24TXXXX.XXXCWE-XXXXxxxxxxxpredictiveAlto
25TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
26TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveAlto
27TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
28TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
29TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (338)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/admin.php?action=editpagepredictiveAlto
2File/admin/imagealbum/listpredictiveAlto
3File/api/V2/internal/TaskPermissions/CheckTaskAccesspredictiveAlto
4File/coders/pdf.cpredictiveAlto
5File/downloadpredictiveMédio
6File/etc/grafana/grafana.inipredictiveAlto
7File/exponentcms/administration/configure_sitepredictiveAlto
8File/exportpredictiveBaixo
9File/forgetpassword.phppredictiveAlto
10File/forum/away.phppredictiveAlto
11File/fos/admin/ajax.phppredictiveAlto
12File/fudforum/index.phppredictiveAlto
13File/goform/setVLANpredictiveAlto
14File/goform/WifiBasicSetpredictiveAlto
15File/horde/util/go.phppredictiveAlto
16File/hss/?page=view_productpredictiveAlto
17File/importexport.phppredictiveAlto
18File/index.php/ccm/system/file/uploadpredictiveAlto
19File/isms/admin/stocks/view_stock.phppredictiveAlto
20File/lab.htmlpredictiveMédio
21File/list/<path:folderpath>predictiveAlto
22File/oauth/idp/.well-known/openid-configurationpredictiveAlto
23File/out.phppredictiveMédio
24File/php-jms/updateBlankTxtview.phppredictiveAlto
25File/products/details.asppredictiveAlto
26File/RestAPIpredictiveMédio
27File/sm/api/v1/firewall/zone/servicespredictiveAlto
28File/spacecom/login.phppredictiveAlto
29File/src/helper.cpredictiveAlto
30File/strings/ctype-simple.cpredictiveAlto
31File/sys/dict/queryTableDatapredictiveAlto
32File/uncpath/predictiveMédio
33File/user/dls_download.phppredictiveAlto
34File/usr/local/WowzaStreamingEngine/bin/predictiveAlto
35File/v1/sql-runnerpredictiveAlto
36File/web/IndexController.javapredictiveAlto
37Fileacknowledge.cpredictiveAlto
38Fileactions/CompanyDetailsSave.phppredictiveAlto
39Filexxxxxxx.xxxpredictiveMédio
40Filexxx_xxxxxxx.xxxpredictiveAlto
41Filexxxxx.xxxpredictiveMédio
42Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveAlto
43Filexxxxx/xxx/xxxxxxxx_xxxxxxxxx.xxxpredictiveAlto
44Filexxxxxxx/xxxxxxxxxx.xxxpredictiveAlto
45Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
46Filexxxxxxxxxxx.xxxpredictiveAlto
47Filexxxxx\xxxxxxxxx\xxxx_xxxxxxx.xxxpredictiveAlto
48Filexxxxxxxxxx.xxxpredictiveAlto
49Filexxxxx_xxxxxx.xxxpredictiveAlto
50Filexxx.xxpredictiveBaixo
51Filexxx_xxxx.xxxpredictiveMédio
52Filexxxxxxxxxxx.xxxpredictiveAlto
53Filexxx/xxxxxxxxxxx/xxxxxxx_xxxxxxxxxx.xxpredictiveAlto
54Filexxxx/xxxxxxxx/xxxx/xxxxx/xxx.xxxpredictiveAlto
55Filexxxxxxxx.xxxpredictiveMédio
56Filexxx:.xxxpredictiveMédio
57Filexxxxxx/xxxxxxx/xxxxxxxxxxx.xxpredictiveAlto
58Filexxxxxxx.xxpredictiveMédio
59Filexxx/xxxx.xpredictiveMédio
60Filexxxxx/xxxx_xxxxx.xpredictiveAlto
61Filexxxxxxx.xxxpredictiveMédio
62Filexxxxxx.xxxpredictiveMédio
63Filexxx_xxx.xxpredictiveMédio
64Filexxx_xxxxxx_xxxxxx_xxxx.xxxpredictiveAlto
65Filexxxxxxxx.xxxpredictiveMédio
66Filexxxxxxx.xxxpredictiveMédio
67Filexxxxxxxxx.xxxpredictiveAlto
68Filexxxxxxxxxx-x.xxxpredictiveAlto
69Filexxx-xxx/xxxxxxx.xxpredictiveAlto
70Filexxx-xxx/xxxxxx.xxxpredictiveAlto
71Filexxx-xxx/xxxx/xxxxxxxxpredictiveAlto
72Filexxxxx.xxxpredictiveMédio
73Filexxx.xxxpredictiveBaixo
74Filexxx.xxxpredictiveBaixo
75Filexxxxxx/xxxx.xpredictiveAlto
76Filexxxxxxx_xxxxxx.xxxpredictiveAlto
77Filexxxxxxxx.xxxpredictiveMédio
78Filexxxxxx.xxxpredictiveMédio
79Filexxxx/xxxxxxxx/xxxxxxxx/xxxxxxxxxxx.xxxpredictiveAlto
80Filexxxx/xxxxxxx/xxxxx_xxx.xxpredictiveAlto
81Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
82Filexxxxxxxxx.xxxpredictiveAlto
83Filexxxxxx_xxxxx.xpredictiveAlto
84Filexxxxxx.xxxpredictiveMédio
85Filexxxxxxxxx.xxxpredictiveAlto
86Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
87Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
88Filexxxxxxxx.xxxpredictiveMédio
89Filexxxxxxxxxxxxxxxxx.xxxpredictiveAlto
90Filexxxxxxx/xxx/xxx/xxxxxxx/xxxxxxx_xxxxx.xpredictiveAlto
91Filexxxxxxx/xxxxx/xxx/xxxxx/xxxxx.xpredictiveAlto
92Filexxx_xxxx/xxx_xxx.xpredictiveAlto
93Filexxxxx/xxxxxxxx.xxxpredictiveAlto
94Filexxxx.xxxpredictiveMédio
95Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveAlto
96Filexxx.xxxpredictiveBaixo
97Filexxxxxx_xxxx/xxxxxx_xxx.xpredictiveAlto
98Filexxxx.xpredictiveBaixo
99Filexxxxxxxxx.xxxpredictiveAlto
100Filexxxxxxx.xpredictiveMédio
101Filexx/xxxxx/xxxxxxx.xpredictiveAlto
102Filexxxx.xpredictiveBaixo
103Filexxxxxxx.xpredictiveMédio
104Filexxxxxxxxxxxxx.xxxxxpredictiveAlto
105Filexxx.xxxpredictiveBaixo
106Filexxxxxxx.xxxpredictiveMédio
107Filexxxxxx/xxxxxpredictiveMédio
108Filexxxx.xxxpredictiveMédio
109Filexxx_xxxx_xxxxx.xpredictiveAlto
110Filexxxxxxxxxxxxxxxxxx.xxpredictiveAlto
111Filexxx/xxxxxx.xxxpredictiveAlto
112Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
113Filexxx/xxxxx/xxxx_xxx.xxx?xxxxxxx=xxxxxxx&xxxxxxxxx=xxxxxxxxxxxxxpredictiveAlto
114Filexxxxxxxx/xxxxxxxx.xxxpredictiveAlto
115Filexxxxxxxx/xxxxxxx.xxxpredictiveAlto
116Filexxxxx.xxxxpredictiveMédio
117Filexxxxx.xxxpredictiveMédio
118Filexxxxx.xxx?xxxxxx=xxxxxxxx&xxxx=xxxxpredictiveAlto
119Filexxxxx.xxx?x=/xxxxx/xxxxxxxx/xxxxxx/xxxxxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveAlto
120Filexxxx.xxx.xxxpredictiveMédio
121Filexxxxxxx.xxxpredictiveMédio
122Filexxxxxxxx/xxx_xxxx_xxxx.xpredictiveAlto
123Filexxxxxxxxxxx/xxxxxx_xxxx.xpredictiveAlto
124Filexxxxxxxxx.xxpredictiveMédio
125Filexxxxxxxxxx/xxxxxxx_xxx.xpredictiveAlto
126Filexxxxxx.xxpredictiveMédio
127Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxx/xxxxxx_xxxx_xx_xxx?xxx_xxxpredictiveAlto
128Filexxxxx.xxxpredictiveMédio
129Filexxxxx_xx.xxxxpredictiveAlto
130Filexxxx-x.xxxpredictiveMédio
131Filexxxx.xxxpredictiveMédio
132Filexxxxxxxx.xxxpredictiveMédio
133Filexxxxxxxxxxxx.xxxpredictiveAlto
134Filexxxxxx/xxxxxxxxx.xxxpredictiveAlto
135Filexxxxxxx/xxxxxxxx/xxxxxxxx.xxxpredictiveAlto
136Filexxx/xxxxxxxxx/xxxx.xpredictiveAlto
137Filexxx/xxxx/xxxxxx_xxx_xxxx.xpredictiveAlto
138Filexxxxxx-xxxxxxx-xxxxxxx.xxpredictiveAlto
139Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveAlto
140Filexxxxxx_xxxxx/?xxxxxx=xxxxxxxxxxxpredictiveAlto
141Filexxx_xxxx.xxxpredictiveMédio
142Filexxxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
143Filexxxxxxx/xxxxxx-xxx.xpredictiveAlto
144Filexxxxxxxxx_xxxxxxxxx/xxxxxxxxxx/xxxxx/xxxxxxxxxx/xxxxxx.xxpredictiveAlto
145Filexxxxxx_xxxxxxx.xxpredictiveAlto
146Filexxxxxxx.xxxpredictiveMédio
147Filexxxxxxxxxxxxxx/xxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveAlto
148Filexxxxxxxxx.xxxpredictiveAlto
149Filexxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxxpredictiveAlto
150Filexxxx/xxxxxxxxx.xxxpredictiveAlto
151Filexxxxxx.xpredictiveMédio
152Filexxxxx/xxx/xxxxxx_xxxxx/!xxxxxxxx?xxxxxxxxxx=xxxx-xxxxx-xx-xxxx.xxxxxxxx_xxxxxxxxxxxxxpredictiveAlto
153Filex_xx_xxx.xxxpredictiveMédio
154Filexxxxx.xxxpredictiveMédio
155Filexxxx.xxxpredictiveMédio
156Filexxxxx.xxxpredictiveMédio
157Filexxxxxxxx.xxpredictiveMédio
158Filexxxxxxxx.xxxpredictiveMédio
159Filexxxxxxxxxx.xxxpredictiveAlto
160Filexxxxxxx.xxpredictiveMédio
161Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveAlto
162Filexxxxxxxx.xxxpredictiveMédio
163Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
164Filexxxxxxxxxxxx.xxxxxxxx.xxxpredictiveAlto
165Filexxxxxxxxx.xpredictiveMédio
166Filexxxxxxxxxx/xxxxxxxxxx_xxxx.xxx?xxxxxx=xxxxxxpredictiveAlto
167Filexxxxxxx.xpredictiveMédio
168Filexxxxxx_xxxxxx.xxxpredictiveAlto
169Filexxxxxxxxxxxxxx.xxxpredictiveAlto
170Filex/xxxxx/xxxxxxx/xxxx/xxxpredictiveAlto
171Filexxxxxxx/xxx-xxxxxx-xxxxpredictiveAlto
172Filexxxxxxxxxx.xxxpredictiveAlto
173FilexxxxxxpredictiveBaixo
174Filexxxxxx.xxxpredictiveMédio
175Filexxxxxx.xxxpredictiveMédio
176Filexxxxx/xxx/xxxxx.xpredictiveAlto
177Filexxx/xxx/xxx_xxxx/xxxx.xpredictiveAlto
178Filexxxx.xxxxxxxxxxxx.xxxxpredictiveAlto
179Filexxxxxxxxx_xxxxxxxxx.xxxpredictiveAlto
180Filexxxxxx.xxxpredictiveMédio
181Filexxxxxx/xxxxx.xxx?x=xxx&x=xxxxxxxxxx:xxxxxpredictiveAlto
182Filexxxxxx.xxxxpredictiveMédio
183Filexxx.xxxpredictiveBaixo
184Filexxxx-xxxxxxx.xxxpredictiveAlto
185Filexxxxxxxxx.xxxpredictiveAlto
186Filexxxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
187Filexxx/xxxxxx/xxxxxx/xxxx/xxxxx.xxxpredictiveAlto
188Filexxxx-xxxx-xxxxxx.xxxpredictiveAlto
189Filexxxx.xxxpredictiveMédio
190Filexxxxxxx.xxxpredictiveMédio
191Filexx-xxxxx/xxxxxxx-xxxxxxx.xxxpredictiveAlto
192Filexx-xxxxx/xxxxxxx-xxxxxxx.xxxpredictiveAlto
193Filexx-xxxxxxx/xxxxxxx/xxxxxxx/xxxxx_xxxxpredictiveAlto
194Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
195Filexx-xxxxx.xxxpredictiveMédio
196Filexx/xxxxxxx/xxxxxxx.xpredictiveAlto
197Filexxxx.xxpredictiveBaixo
198File\xxx_xxx.xxxpredictiveMédio
199File_xxxxxx/xxxxxxxx.xpredictiveAlto
200File~/xxxxxxxx/xxxxxxxx.xxxpredictiveAlto
201Libraryxxxx/xxxx/xxx/xxxxxxx.xpredictiveAlto
202Libraryxxxxxxxx.xxxpredictiveMédio
203Libraryxxxx/xxx/xxxxxxx/xxxx.xpredictiveAlto
204Libraryxxxxxx.xxxpredictiveMédio
205Libraryxxxxx.xxxpredictiveMédio
206Libraryxxx/xxxxxx.xpredictiveMédio
207Libraryxxxxxx.xxxpredictiveMédio
208Libraryxxxxxxx.xpredictiveMédio
209Libraryxxxxxxxxx.xxxpredictiveAlto
210Libraryxxxxx.xxxpredictiveMédio
211Libraryxxxxxxx/xxxxxxx.xpredictiveAlto
212Argument$_xxxxxpredictiveBaixo
213Argument-xxx-xxxxpredictiveMédio
214ArgumentxxxxpredictiveBaixo
215Argumentxxxxxx_xxxxpredictiveMédio
216ArgumentxxxxxxxxxxpredictiveMédio
217ArgumentxxxxxpredictiveBaixo
218ArgumentxxxpredictiveBaixo
219ArgumentxxxxxpredictiveBaixo
220ArgumentxxxxxxxxxxxxxpredictiveAlto
221ArgumentxxxxxxxxpredictiveMédio
222ArgumentxxxxxpredictiveBaixo
223ArgumentxxxxxxpredictiveBaixo
224ArgumentxxxxxxxxxxpredictiveMédio
225Argumentxxx_xxpredictiveBaixo
226ArgumentxxxpredictiveBaixo
227ArgumentxxxxxpredictiveBaixo
228ArgumentxxxpredictiveBaixo
229ArgumentxxxxxxxxxxxpredictiveMédio
230ArgumentxxxxxxpredictiveBaixo
231Argumentxxxxxx/xxxpredictiveMédio
232ArgumentxxxxxxxxxxxxxpredictiveAlto
233Argumentxxxxxxx_xxpredictiveMédio
234Argumentxxx_x_xxxpredictiveMédio
235Argumentxxxxxx x xxx xxxxxxxxxxpredictiveAlto
236Argumentx_xxxxxx.xxxx_xxxxxpredictiveAlto
237Argumentxxxxx/xxxxxpredictiveMédio
238ArgumentxxxxxxxxxxxpredictiveMédio
239ArgumentxxxxpredictiveBaixo
240ArgumentxxxxxxxxxxxpredictiveMédio
241ArgumentxxxxxxxpredictiveBaixo
242ArgumentxxxxxpredictiveBaixo
243ArgumentxxxxxpredictiveBaixo
244Argumentxx_xxxxx_xxpredictiveMédio
245ArgumentxxxxpredictiveBaixo
246ArgumentxxxxxxxpredictiveBaixo
247ArgumentxxxxxpredictiveBaixo
248Argumentxxxx xxxxpredictiveMédio
249ArgumentxxpredictiveBaixo
250ArgumentxxxxpredictiveBaixo
251ArgumentxxxxpredictiveBaixo
252ArgumentxxxxpredictiveBaixo
253ArgumentxxpredictiveBaixo
254ArgumentxxpredictiveBaixo
255ArgumentxxxxxpredictiveBaixo
256Argumentxxxx_xxpredictiveBaixo
257Argumentxx_xxxxxxxxpredictiveMédio
258ArgumentxxxpredictiveBaixo
259ArgumentxxxxpredictiveBaixo
260ArgumentxxpredictiveBaixo
261ArgumentxxxxxxxpredictiveBaixo
262Argumentxxxxx_xxxxpredictiveMédio
263ArgumentxxxxxxpredictiveBaixo
264ArgumentxxxxpredictiveBaixo
265ArgumentxxxxxxxxxxpredictiveMédio
266ArgumentxxxxxpredictiveBaixo
267ArgumentxxxpredictiveBaixo
268ArgumentxxpredictiveBaixo
269ArgumentxxxxxxxpredictiveBaixo
270ArgumentxxxxxxxpredictiveBaixo
271ArgumentxxxxpredictiveBaixo
272ArgumentxxxxxpredictiveBaixo
273ArgumentxxxxxxxxpredictiveMédio
274ArgumentxxxxpredictiveBaixo
275ArgumentxxxxpredictiveBaixo
276Argumentxxxx_xxxxpredictiveMédio
277Argumentxxxxx_xxxx_xxxxpredictiveAlto
278ArgumentxxxxxxxxpredictiveMédio
279Argumentxxxxxxx xxxxx/xxxxx xxxxxxxxxxxpredictiveAlto
280Argumentxxxxxxx_xxpredictiveMédio
281Argumentxxxxxxx xxxxpredictiveMédio
282Argumentx_xxxxpredictiveBaixo
283ArgumentxxxxxpredictiveBaixo
284Argumentxxxxx/xxxxxxpredictiveMédio
285Argumentxxxxxxxxx/xxxxxxxx/xxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxpredictiveAlto
286Argumentxxxxxx_xxxpredictiveMédio
287Argumentxxxxxx/xxxxxxxxxxxxpredictiveAlto
288Argumentxxxxxxx_xxpredictiveMédio
289ArgumentxxxxxxpredictiveBaixo
290ArgumentxxxxxxpredictiveBaixo
291ArgumentxxxxxxxxxpredictiveMédio
292Argumentxxxxxxxxxxxxx/xxxxxpredictiveAlto
293ArgumentxxxxxxxxxxpredictiveMédio
294ArgumentxxxpredictiveBaixo
295ArgumentxxxxxxxxxpredictiveMédio
296ArgumentxxxxxxxxxxxxpredictiveMédio
297Argumentxxxx/xxxxxxxxxxxx xxxx/xxxx xxxxx/xxxx xxxxxxpredictiveAlto
298ArgumentxxxxxxxpredictiveBaixo
299ArgumentxxxxxxpredictiveBaixo
300ArgumentxxxxpredictiveBaixo
301Argumentxxxxxxxx/xxxxxxxxx/xxxxxxxxxpredictiveAlto
302ArgumentxxxxxxxxxxxpredictiveMédio
303ArgumentxxxxxpredictiveBaixo
304ArgumentxxxxxxxxxpredictiveMédio
305ArgumentxxxxpredictiveBaixo
306ArgumentxxxpredictiveBaixo
307ArgumentxxxpredictiveBaixo
308ArgumentxxxxxxxxpredictiveMédio
309ArgumentxxxxxpredictiveBaixo
310ArgumentxxxxxpredictiveBaixo
311Argumentxxxxxxxxxxxx/xxxxxxxxxxxpredictiveAlto
312ArgumentxxxxxxxxxpredictiveMédio
313ArgumentxxxxpredictiveBaixo
314Argumentxxxxxxx_xxxxxxxpredictiveAlto
315ArgumentxxxxxxxxxxxpredictiveMédio
316ArgumentxxxpredictiveBaixo
317Argumentxxxx-xxxxxpredictiveMédio
318ArgumentxxxxxxxxpredictiveMédio
319ArgumentxxxxxxxxpredictiveMédio
320Argumentxxxxxxxx/xxxxpredictiveAlto
321Argumentxxxxxxxx/xxxxxxxpredictiveAlto
322ArgumentxxxxxxxxxpredictiveMédio
323ArgumentxxxxxxpredictiveBaixo
324ArgumentxxxxxpredictiveBaixo
325ArgumentxxxxxxxxxxxxxxxxxpredictiveAlto
326ArgumentxxxxpredictiveBaixo
327ArgumentxxxxxpredictiveBaixo
328Input Value'"></xxxxxxxx><xxx xxx=xx xxxxxxx=xxxxx(x)>predictiveAlto
329Input Value/..predictiveBaixo
330Input Valuexxx[...]predictiveMédio
331Input Valuexxxxxxxxxx%xx%xx%xxxxxxxx%xxxxxxx%xx%xxxxxx%xxxxxx%xx%xx%xx%xxxxxxxx%xxxxxxxxxxxxxpredictiveAlto
332Input Valuexxxxx://xxx.xxxx.xxpredictiveAlto
333Patternxxxxxx-xxxxxxxxpredictiveAlto
334Patternxxxxxxx-xxxxxxxx-xxxxxxxxpredictiveAlto
335Pattern_xxx_xxx/_xxx_xxx/xxxxxxxx.xxxpredictiveAlto
336Network Portxxx/xxpredictiveBaixo
337Network Portxxx/xxxpredictiveBaixo
338Network Portxxx/xxxxpredictiveMédio

Referências (9)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!