Yemen Unknown Análise

IOB - Indicator of Behavior (1000)

Curso de tempo

Idioma

en770
ar126
fr34
es24
de20

País

us602
ye86
eg74
in32
ir26

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

WordPress22
MikroTik RouterOS20
Microsoft Windows18
PHP12
Google Chrome12

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Divulgação de Informação5.35.2$5k-$25kCalculadoHighWorkaround0.020160.00CVE-2007-1192
2Facebook WhatsApp/WhatsApp Business/WhatsApp Desktop RTCP Flag Parser Divulgação de Informação6.36.3$5k-$25k$5k-$25kNot DefinedNot Defined0.001380.02CVE-2021-24043
3Huawei ACXXXX/SXXXX SSH Packet direitos alargados7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.002460.07CVE-2014-8572
4MikroTik RouterOS Hotspot Login Page Roteiro Cruzado de Sítios3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000740.05CVE-2021-3014
5DZCP deV!L`z Clanportal config.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.73CVE-2010-0966
6nginx direitos alargados6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.18CVE-2020-12440
7LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.92
8MikroTik Winbox Directório Traversal6.66.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000720.05CVE-2020-5720
9MikroTik RouterOS RSC File export direitos alargados6.76.6$0-$5k$0-$5kNot DefinedWorkaround0.001520.02CVE-2021-27221
10Huawei SXXX VRP MPLS LSP Ping Divulgação de Informação5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000960.19CVE-2014-8570
11Microsoft IIS Roteiro Cruzado de Sítios5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.00CVE-2017-0055
12MikroTik RouterOS Winbox/HTTP Interface direitos alargados7.87.8$0-$5k$0-$5kNot DefinedNot Defined0.000550.15CVE-2023-30799
13Squitosoft Squito Gallery photolist.inc.php Excesso de tampão7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.013710.04CVE-2005-2258
14OpenSSH Authentication Username Divulgação de Informação5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.29CVE-2016-6210
15Serendipity exit.php direitos alargados6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.19
16Francisco Burzi PHP-Nuke Downloads Module viewsdownload Injecção SQL5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.001870.00CVE-2005-0996
17MikroTik RouterOS HTTP Server Disconnect Excesso de tampão5.45.1$0-$5k$0-$5kNot DefinedOfficial Fix0.003070.00CVE-2018-1159
18Laravel Framework laravel.log Divulgação de Informação4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.001010.13CVE-2024-29291
19Oracle FLEXCUBE Private Banking Divulgação de Informação7.57.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.625330.02CVE-2020-5398
20vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.05CVE-2018-6200

IOC - Indicator of Compromise (63)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
15.62.61.216r-216-61-62-5.consumer-pool.prcdn.netYemen Unknown17/01/2023verifiedAlto
25.62.63.204r-204-63-62-5.consumer-pool.prcdn.netYemen Unknown17/01/2023verifiedAlto
35.100.160.0Yemen Unknown17/01/2023verifiedAlto
45.255.0.0Yemen Unknown17/01/2023verifiedAlto
523.232.255.0Yemen Unknown17/01/2023verifiedAlto
631.31.176.0Yemen Unknown17/01/2023verifiedAlto
745.12.70.246dodges.globalhilive.comYemen Unknown17/01/2023verifiedAlto
845.12.71.246Yemen Unknown17/01/2023verifiedAlto
946.35.64.0Yemen Unknown17/01/2023verifiedAlto
1046.161.224.0Yemen Unknown22/03/2023verifiedAlto
1146.243.149.0Yemen Unknown17/01/2023verifiedAlto
1257.89.16.0Yemen Unknown17/01/2023verifiedAlto
1363.168.168.0Yemen Unknown17/01/2023verifiedAlto
14XX.XXX.XX.XXxxxx Xxxxxxx17/01/2023verifiedAlto
15XX.XXX.XXX.XXxxxx Xxxxxxx17/01/2023verifiedAlto
16XX.XXX.XXX.XXxxxx Xxxxxxx22/03/2023verifiedAlto
17XX.XXX.XX.XXxxxx Xxxxxxx17/01/2023verifiedAlto
18XX.XXX.XXX.XXxxxx Xxxxxxx22/03/2023verifiedAlto
19XX.XX.XX.XXxxxx Xxxxxxx17/01/2023verifiedAlto
20XX.XXX.XXX.XXxxxx Xxxxxxx17/01/2023verifiedAlto
21XX.XXX.XX.XXxxxx Xxxxxxx17/01/2023verifiedAlto
22XX.XX.XXX.XXxxxx Xxxxxxx17/01/2023verifiedAlto
23XXX.XXX.XXX.XXxxxx Xxxxxxx17/01/2023verifiedAlto
24XXX.XX.XX.XXxxxx Xxxxxxx17/01/2023verifiedAlto
25XXX.XXX.XXX.XXxxxx Xxxxxxx17/01/2023verifiedAlto
26XXX.XXX.XX.XXxxxx Xxxxxxx22/03/2023verifiedAlto
27XXX.XXX.XXX.XXxxxx Xxxxxxx17/01/2023verifiedAlto
28XXX.XX.X.XXxxxx Xxxxxxx17/01/2023verifiedAlto
29XXX.XXX.XXX.XXxxxx Xxxxxxx17/01/2023verifiedAlto
30XXX.XXX.XX.XXxxxx Xxxxxxx17/01/2023verifiedAlto
31XXX.XXX.X.XXxxxx Xxxxxxx22/03/2023verifiedAlto
32XXX.XXX.XX.XXxxxx Xxxxxxx17/01/2023verifiedAlto
33XXX.XXX.XX.XXxxxx Xxxxxxx17/01/2023verifiedAlto
34XXX.XX.X.XXxxxx Xxxxxxx17/01/2023verifiedAlto
35XXX.XX.XXX.XXxxxx Xxxxxxx17/01/2023verifiedAlto
36XXX.XX.XX.XXxxxx Xxxxxxx17/01/2023verifiedAlto
37XXX.XX.XXX.XXxxxx Xxxxxxx17/01/2023verifiedAlto
38XXX.XXX.XXX.XXxxxx Xxxxxxx17/01/2023verifiedAlto
39XXX.XXX.XX.XXxxxx Xxxxxxx17/01/2023verifiedAlto
40XXX.XXX.XXX.XXxxxx Xxxxxxx17/01/2023verifiedAlto
41XXX.XXX.XX.XXxxxx Xxxxxxx17/01/2023verifiedAlto
42XXX.XX.XXX.XXxxxx Xxxxxxx22/03/2023verifiedAlto
43XXX.XX.XX.XXXXxxxx Xxxxxxx17/01/2023verifiedAlto
44XXX.XX.XXX.XXXXxxxx Xxxxxxx17/01/2023verifiedAlto
45XXX.XX.XXX.XXxxxx Xxxxxxx28/07/2023verifiedAlto
46XXX.XX.X.XXxxxx Xxxxxxx17/01/2023verifiedAlto
47XXX.XX.XX.XXxxxx Xxxxxxx28/07/2023verifiedAlto
48XXX.XX.XX.XXxxxx Xxxxxxx28/07/2023verifiedAlto
49XXX.XX.XX.XXxxxx Xxxxxxx28/07/2023verifiedAlto
50XXX.XX.XX.XXxxxx Xxxxxxx28/07/2023verifiedAlto
51XXX.XXX.XX.XXxxxx Xxxxxxx17/01/2023verifiedAlto
52XXX.XXX.XX.XXxxxx Xxxxxxx28/07/2023verifiedAlto
53XXX.XXX.XX.XXxxxx Xxxxxxx28/07/2023verifiedAlto
54XXX.XXX.XX.XXxxxx Xxxxxxx28/07/2023verifiedAlto
55XXX.XX.XX.XXXXxxxx Xxxxxxx17/01/2023verifiedAlto
56XXX.XX.XXX.XXXxxxx Xxxxxxx17/01/2023verifiedAlto
57XXX.XX.XXX.XXXXxxxx Xxxxxxx17/01/2023verifiedAlto
58XXX.XX.XXX.XXXXxxxx Xxxxxxx17/01/2023verifiedAlto
59XXX.XX.XX.XXxxxx Xxxxxxx17/01/2023verifiedAlto
60XXX.XXX.XXX.XXxxxx Xxxxxxx17/01/2023verifiedAlto
61XXX.XXX.XXX.XXxxxx Xxxxxxx28/07/2023verifiedAlto
62XXX.XXX.X.XXxxxx Xxxxxxx17/01/2023verifiedAlto
63XXX.XXX.XXX.Xxxxx-x.xxxxxx.xxxXxxxx Xxxxxxx28/07/2023verifiedAlto

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassificaçãoVulnerabilidadesTipo de acessoTipoAceitação
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveAlto
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveAlto
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveAlto
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveAlto
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
11TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
12TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveAlto
13TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveAlto
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
15TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
16TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveAlto
17TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
18TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
19TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveAlto
20TXXXXCAPEC-116CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
21TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveAlto
22TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
23TXXXX.XXXCAPEC-CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto
25TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveAlto

IOA - Indicator of Attack (398)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File./clients/clientpredictiveAlto
2File/+CSCOE+/logon.htmlpredictiveAlto
3File/acms/admin/cargo_types/view_cargo_type.phppredictiveAlto
4File/admin.php?action=themeinstallpredictiveAlto
5File/admin/addemployee.phppredictiveAlto
6File/admin/index.phppredictiveAlto
7File/admin/index2.htmlpredictiveAlto
8File/apilog.phppredictiveMédio
9File/appliance/users?action=editpredictiveAlto
10File/cgi-bin/webprocpredictiveAlto
11File/classes/Master.php?f=save_servicepredictiveAlto
12File/exportpredictiveBaixo
13File/filemanager/upload.phppredictiveAlto
14File/forum/away.phppredictiveAlto
15File/healthcare/Admin/consulting_detail.phppredictiveAlto
16File/if.cgipredictiveBaixo
17File/loginpredictiveBaixo
18File/mifs/c/i/reg/reg.htmlpredictiveAlto
19File/modules/profile/index.phppredictiveAlto
20File/news.dtl.phppredictiveAlto
21File/nova/bin/detnetpredictiveAlto
22File/nova/bin/igmp-proxypredictiveAlto
23File/nova/bin/routepredictiveAlto
24File/pro-school/indexphp?student/message/send_reply/predictiveAlto
25File/scas/admin/predictiveMédio
26File/see_more_details.phppredictiveAlto
27File/services/details.asppredictiveAlto
28File/setSystemAdminpredictiveAlto
29File/setuppredictiveBaixo
30File/spip.phppredictiveMédio
31File/squashfs-root/etc_ro/custom.confpredictiveAlto
32File/uncpath/predictiveMédio
33File/usr/bin/pkexecpredictiveAlto
34File/var/log/nginxpredictiveAlto
35File/var/log/rkhunter.logpredictiveAlto
36File/VPortal/mgtconsole/Subscriptions.jsppredictiveAlto
37File/wbms/classes/Users.php?f=savepredictiveAlto
38File/wp-admin/admin-ajax.phppredictiveAlto
39File/wp-content/plugins/updraftplus/admin.phppredictiveAlto
40File/zm/index.phppredictiveAlto
41File3f.jsppredictiveBaixo
42File123flashchat.phppredictiveAlto
43Filea2dp_aac_decoder.ccpredictiveAlto
44Fileact.phppredictiveBaixo
45Fileadclick.phppredictiveMédio
46Fileaddentry.phppredictiveMédio
47FileadminpredictiveBaixo
48Fileadmin-ajax.phppredictiveAlto
49Filexxxxx.xxxpredictiveMédio
50Filexxxxx/xxxxxxxxx.xxxpredictiveAlto
51Filexxxxx/xxxxx_xxxx.xxxpredictiveAlto
52Filexxxxxxxxxxx.xxxpredictiveAlto
53Filexxxxxx.xxxpredictiveMédio
54Filexxxx_xxxxx.xxxpredictiveAlto
55Filexxxxxx.xxxpredictiveMédio
56Filexxx.xxxpredictiveBaixo
57Filexxxx.xxxpredictiveMédio
58Filexxxxxxxxxx.xxxpredictiveAlto
59Filexxxx-xxxx.xpredictiveMédio
60Filexxxxx-xxx.xpredictiveMédio
61Filexx-xxxxx.xxxpredictiveMédio
62Filexx_xxxxx.xxxpredictiveMédio
63Filexx_xxxxxxxxx.xxxpredictiveAlto
64Filexx_xxxx_xxxxxx.xxxpredictiveAlto
65Filexx_xxxx_xxxxx.xxxpredictiveAlto
66Filexxx/xxx.xxxxpredictiveMédio
67Filexxxxxx.xpredictiveMédio
68Filexxxxx\xxxxxx\xxxx.xxxpredictiveAlto
69Filexxxxx.xxxxpredictiveMédio
70Filexxxxx.xxxpredictiveMédio
71Filexx_xxxx.xxxpredictiveMédio
72Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveAlto
73Filexxx_xx_xxxxxx_xx.xxpredictiveAlto
74Filex-xxxxxx/xxxxxxx.xpredictiveAlto
75Filex:\xxxxxxx\xxxxxxxx\xxxxxx\xxxpredictiveAlto
76Filexxxxxx/xxxxx/xxxxx.xxxpredictiveAlto
77Filexxxxxxxx.xxxpredictiveMédio
78Filexxxxxxxx_xxxx.xxxpredictiveAlto
79Filexxx-xxx/xxxxxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
80Filexxx-xxx/xxxxx/xxxxx/xxxxx/xxx_xxxx/xxxx_xxxx/predictiveAlto
81Filexxx-xxx/xxxxxxpredictiveAlto
82Filexxx/xxxxxxx.xxpredictiveAlto
83Filexxxxx_xxxxxxxxx.xxxpredictiveAlto
84Filexxxxx.xxxpredictiveMédio
85Filexxx.xxx?xxx=xxxxx_xxxxpredictiveAlto
86Filexxxxxxxx.xxpredictiveMédio
87Filexxxxxxx.xxxpredictiveMédio
88Filexxxxxxx_xxx.xxxpredictiveAlto
89Filexxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxpredictiveAlto
90Filexxxxxxxxxxxxxxxxxxx.xxpredictiveAlto
91Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
92Filexxxxxxx.xxxpredictiveMédio
93Filexxxxxxxx.xxxpredictiveMédio
94Filexxxxxxx_xxxxxx_xxxxxxx_xx_xxxxxx.xxxpredictiveAlto
95Filexxxxxxxxx.xxxpredictiveAlto
96Filexxxx_xxxxx.xxxpredictiveAlto
97Filexxxxxxx.xxxpredictiveMédio
98Filexxxxxxxx.xxx.xxxpredictiveAlto
99Filexxxxx.xxxpredictiveMédio
100Filexxxxxxxxxxx.xxxpredictiveAlto
101Filexxxx.xxxpredictiveMédio
102Filexxx/xxxx/xxxx.xpredictiveAlto
103Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveAlto
104Filexxxxxxxxxxx.xxxxx.xxxpredictiveAlto
105Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
106Filexxxxxxxxx.xxxpredictiveAlto
107Filexxxxxxxxxxxxxx.xxxpredictiveAlto
108Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
109Filexxxxxxxxxx.xxxxxxx.xxpredictiveAlto
110Filexxx_xxxx.xpredictiveMédio
111Filexx.xxxxx.xxxpredictiveMédio
112Filexxx_xxx.xxxpredictiveMédio
113Filexxx_xxxxxx.xxpredictiveAlto
114Filexxxx.xxxpredictiveMédio
115Filexxxxxxxxx.xxpredictiveMédio
116Filexxxx/xxxxxxpredictiveMédio
117Filexxxxxxxxxx.xxxpredictiveAlto
118Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
119Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveAlto
120Filexxxxxx.xxxpredictiveMédio
121Filexxx.xxxpredictiveBaixo
122Filexxx/xxxxxxxxx-xxxxx.xxxpredictiveAlto
123Filexxx/xxxxxx.xxxpredictiveAlto
124Filexxxxxxx.xxx.xxxpredictiveAlto
125Filexxxxxxx/xxxx_xxxxxxxx.xxxxx.xxxpredictiveAlto
126Filexxxxxxxx/xxxxxxxxxxxx.xxx.xxxpredictiveAlto
127Filexxxxxxxx/xxxxxxxx.xxxpredictiveAlto
128Filexxxxx.xxxpredictiveMédio
129Filexxxxx.xxx?xx=xxxxxxx&xxx=xxxpredictiveAlto
130Filexxxxxxxxx/xxxxxxxxxpredictiveAlto
131Filexxxxxxx.xxxpredictiveMédio
132Filexxxxxxxxxx.xxxpredictiveAlto
133Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveAlto
134Filexxxx_xxxxxx_xxxxx_xxxxxxx.xpredictiveAlto
135Filexxxxxxxxxx.xxxpredictiveAlto
136Filexxxx_xxxx.xxxpredictiveAlto
137Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
138Filexxxxxx/xxxxx/xxxxxxxx.xpredictiveAlto
139Filexxx/xxxx/xxx.x/xxxx_xxxxxx.xpredictiveAlto
140Filexxxxxxxxx/xx.xpredictiveAlto
141Filexxxxxx-xxx.xxpredictiveAlto
142Filexxxxxxx/xxx_xxxxxxxx.xpredictiveAlto
143Filexxxxx.xxxpredictiveMédio
144Filexxxxx_xx.xxxxpredictiveAlto
145Filexx.xxxpredictiveBaixo
146Filexx/xxxxxxxx.xxxpredictiveAlto
147Filexxx_xxxxxxxxxxx.xxxpredictiveAlto
148Filexxxx.xxxpredictiveMédio
149Filexxxxxxxxxxxx.xxxpredictiveAlto
150Filexxxxxxxx.xxxpredictiveMédio
151Filexxxxxxxxxxx.xxxpredictiveAlto
152Filexxxxxxx/xxxxx/xxxxx/xxxxxxxx.xxxpredictiveAlto
153Filexxx_xxxxx.xpredictiveMédio
154Filexxxxxxxx.xxxpredictiveMédio
155Filexxxxxxxxx.xxxpredictiveAlto
156Filexxxxxxxx/xxxxxx-xxxxx/xxxxxxxxxxx/xxxx.xxpredictiveAlto
157Filexxxxxx-xxxxx.xpredictiveAlto
158Filexxxxxx_xxxxxxxxxx.xxpredictiveAlto
159Filexxxxx/xxxxxxxx.xxx.xxxpredictiveAlto
160Filexxxx_xxxxxxx.xxxpredictiveAlto
161Filexxxxxxx.xxxpredictiveMédio
162Filexxxxxxxxx.xxx.xxxpredictiveAlto
163Filexxxxxxxxx.xxxpredictiveAlto
164FilexxxpredictiveBaixo
165Filexxxx.xxxpredictiveMédio
166Filexxxx_xxx.xxxpredictiveMédio
167Filexxxxxxxx.xxxpredictiveMédio
168Filexxxxxxx/xxxxx/xxxxx-xxxxxxxxx.xpredictiveAlto
169Filexx-xxxx.xxxpredictiveMédio
170Filexxxx.xxxpredictiveMédio
171Filexxxxxxxx.xxxpredictiveMédio
172Filexxxxxxxxxx.xxxpredictiveAlto
173Filexxxxxx/xx/xxxxxx/xxxx/xxxxxx/xxxxxxxx.xxpredictiveAlto
174Filexxxxxxxx.xxxxxxpredictiveAlto
175Filexxxxx_xxxxxx_xxx.xxxpredictiveAlto
176Filexxxx.xxxpredictiveMédio
177Filexxxx_xxxx.xxxpredictiveAlto
178Filexxxxxx.xxxpredictiveMédio
179Filexxxxx.xxxpredictiveMédio
180Filexxxxx.xxxpredictiveMédio
181Filexxxxxxxx.xxxpredictiveMédio
182Filexxxxxxxxxx.xxxpredictiveAlto
183Filexxxxxxxx.xxxpredictiveMédio
184Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveAlto
185Filexxxxxxx.xxxpredictiveMédio
186Filexxxxxxxxxxxxx.xxxpredictiveAlto
187Filexxxxxxxxxx.xxxxpredictiveAlto
188Filexxxxxxxxxx.xxxx.xxxpredictiveAlto
189FilexxxxxxxpredictiveBaixo
190Filexxxxxx_xxx_xxxxxx.xxxpredictiveAlto
191Filexxxxxxxx.xxxpredictiveMédio
192Filexxxx.xxxpredictiveMédio
193Filexxxx.xxxpredictiveMédio
194Filexxxxxx.xxxxx.xxxpredictiveAlto
195Filexxx_xxxxx.xxpredictiveMédio
196Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveAlto
197Filexxx/xxx_xxxxx.xpredictiveAlto
198Filexxxxxxx/xxxx/xxxxxxx.xxxpredictiveAlto
199Filexxx.xxxpredictiveBaixo
200Filexxxxx/xxxxxxx/xxxxxx/xxxx_xxxx_xxxxxx.xxxpredictiveAlto
201Filexxxxx.xxxpredictiveMédio
202Filexxxxxx.xxxpredictiveMédio
203Filexxxxx.xxxpredictiveMédio
204Filexxxxxxxxx.xxxpredictiveAlto
205Filexxx_xxxxxx.xxxpredictiveAlto
206Filexxxxxxxxxxxx.xxxpredictiveAlto
207Filexxxxxxxxx.xpredictiveMédio
208Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
209Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
210Filexx-xxxxx/xxxxx.xxx?xxxx=xx-xxxxxxpredictiveAlto
211Filexx-xxxxx/xxxxxxxxx.xxxpredictiveAlto
212Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xxxxxxxxxx-xpredictiveAlto
213Filexx-xxxxx/xxxxx-xxxxxx.xxxpredictiveAlto
214Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
215Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveAlto
216Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
217Filexxxxxxxxxxxxxx.xxxpredictiveAlto
218Filexxxxx-xxxxxx.xxxpredictiveAlto
219Filexxxxxxxxxxxx.xxxpredictiveAlto
220Filexx_xxxx_xxxx_*.xxxpredictiveAlto
221Filexx_xxxx_xxxx_xxxxx.xxxpredictiveAlto
222Filexx_xxxx_xxxx_xxxxxx.xxxpredictiveAlto
223File~/xx-xxxxx-xxxxxxx.xxxpredictiveAlto
224File~/xxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
225Libraryxxx_xxxxxx.xxxpredictiveAlto
226Libraryxxxxx.xxxpredictiveMédio
227Libraryxxxxxxx.xxxpredictiveMédio
228Libraryxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveAlto
229Libraryxxx/xxxxxxxxx.xxxpredictiveAlto
230Libraryxxx/xxxxxxxxxx.xxxpredictiveAlto
231Libraryxxx/xxxxxxxx.xxpredictiveAlto
232Libraryxxxxxxxx.xpredictiveMédio
233Libraryxxxxx.xxxpredictiveMédio
234Libraryxxxxxxx/xxx/xxxxxxxxxxxx.xxxpredictiveAlto
235Libraryxxxxxxxxxxx.xxxpredictiveAlto
236Libraryxxxxx/xxxxxxxxxxxxx.xxxpredictiveAlto
237Libraryxxxxx.xxxpredictiveMédio
238Argument$_xxxxxx["xxx_xxxx"]predictiveAlto
239Argument$_xxxxxx['xxx_xxxx']predictiveAlto
240Argument--xxxpredictiveBaixo
241Argument-xxxxxxxxxxxxxpredictiveAlto
242Argumentxxxxxx=xxxxpredictiveMédio
243Argumentxxxxxxxxxx xxx xxxxxxxpredictiveAlto
244ArgumentxxxxpredictiveBaixo
245ArgumentxxxxxxxpredictiveBaixo
246Argumentxxxxx_xxxxxpredictiveMédio
247ArgumentxxxxxxpredictiveBaixo
248ArgumentxxxpredictiveBaixo
249ArgumentxxxxxpredictiveBaixo
250ArgumentxxxxxxxxxxpredictiveMédio
251ArgumentxxxxxxxxpredictiveMédio
252ArgumentxxxxxxxpredictiveBaixo
253ArgumentxxxxxpredictiveBaixo
254ArgumentxxxxxxpredictiveBaixo
255Argumentxxxxxxxxxx_xxxxpredictiveAlto
256ArgumentxxxpredictiveBaixo
257ArgumentxxxxxxxxpredictiveMédio
258ArgumentxxxxxxxxxxpredictiveMédio
259ArgumentxxxxxxxxxxpredictiveMédio
260Argumentxxx_xxpredictiveBaixo
261ArgumentxxxpredictiveBaixo
262ArgumentxxxxxxxxxxxxxxxpredictiveAlto
263ArgumentxxxxpredictiveBaixo
264Argumentxxxx_xxpredictiveBaixo
265ArgumentxxxxxxxxxpredictiveMédio
266Argumentxxxxxxx xxxxpredictiveMédio
267Argumentxxxx_xxxxxxx_xxxxxxxxpredictiveAlto
268Argumentxxxxxxxxxxxx/xxxxxxxpredictiveAlto
269Argumentxxxxxxxxxx_xxpredictiveAlto
270ArgumentxxxxxxpredictiveBaixo
271ArgumentxxxxxxpredictiveBaixo
272Argumentxxxxxxxxxxxx/xxxxxxxxxxxpredictiveAlto
273Argumentxxx_xxpredictiveBaixo
274Argumentxxxxxx_xxxxpredictiveMédio
275Argumentxxxxxxxxxxx/xxxx/xxxxxxxpredictiveAlto
276ArgumentxxxpredictiveBaixo
277ArgumentxxxxxxpredictiveBaixo
278Argumentxxxxx xxxxxxxpredictiveAlto
279Argumentxx_xxxxx_xxpredictiveMédio
280Argumentxx_xxxxxxxpredictiveMédio
281ArgumentxxxxpredictiveBaixo
282ArgumentxxxxxxxxpredictiveMédio
283ArgumentxxxxxxxpredictiveBaixo
284Argumentxxxxxx/xxxxpredictiveMédio
285Argumentxxxxxx[xxxxx][xxxxx][x][xxxx]predictiveAlto
286ArgumentxxxxxxxxxpredictiveMédio
287ArgumentxxxxxxpredictiveBaixo
288ArgumentxxxxxxpredictiveBaixo
289Argumentxxxxx_xxxxpredictiveMédio
290Argumentxxxx xxxx/xxxxxpredictiveAlto
291ArgumentxxxxxxxpredictiveBaixo
292ArgumentxxxxpredictiveBaixo
293ArgumentxxxxxxxxpredictiveMédio
294ArgumentxxpredictiveBaixo
295ArgumentxxpredictiveBaixo
296Argumentxx_xxxxxpredictiveMédio
297ArgumentxxxxxxxpredictiveBaixo
298Argumentxxxxxxx_xxxpredictiveMédio
299ArgumentxxxxxxxxxpredictiveMédio
300ArgumentxxxxxxpredictiveBaixo
301Argumentxxxx_xxpredictiveBaixo
302Argumentxxxx_xxxxxx_xxxxx/xxxx_xxxxxx_xxxx_xxxxxxpredictiveAlto
303ArgumentxxxxxpredictiveBaixo
304ArgumentxxxxxxxxxxxxxpredictiveAlto
305Argumentxxxxx_xxxxpredictiveMédio
306Argumentxxx_xxxx_xxxxpredictiveAlto
307Argumentxxxxxxx/xxxxxx_xxpredictiveAlto
308ArgumentxxxxxxxxxxxxxxxxxpredictiveAlto
309ArgumentxxxxxxxpredictiveBaixo
310ArgumentxxxpredictiveBaixo
311Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveAlto
312ArgumentxxxxxxxpredictiveBaixo
313ArgumentxxxxxpredictiveBaixo
314ArgumentxxxxpredictiveBaixo
315Argumentxxxx_xxxxpredictiveMédio
316ArgumentxxxxpredictiveBaixo
317ArgumentxxpredictiveBaixo
318Argumentxxxxxx_xxxxxx[xxxxxx_xxxx]predictiveAlto
319ArgumentxxxxxpredictiveBaixo
320ArgumentxxxxxxxxxxxxxxpredictiveAlto
321Argumentxxxxx_xxpredictiveMédio
322ArgumentxxxxpredictiveBaixo
323Argumentxxxx_xxxxxpredictiveMédio
324ArgumentxxxxxxpredictiveBaixo
325ArgumentxxxxxxxxpredictiveMédio
326ArgumentxxxxxxxxpredictiveMédio
327ArgumentxxxxpredictiveBaixo
328ArgumentxxxxxxxxpredictiveMédio
329ArgumentxxxxxxxxxxxpredictiveMédio
330Argumentxxxx_xxxxpredictiveMédio
331ArgumentxxxxxxxxxpredictiveMédio
332Argumentxxxxx_xxxx_xxxxpredictiveAlto
333Argumentxxxx_xxxx_xxxxpredictiveAlto
334ArgumentxxxxxxxpredictiveBaixo
335ArgumentxxxpredictiveBaixo
336ArgumentxxxxxxxxpredictiveMédio
337Argumentxx_xxxxpredictiveBaixo
338Argumentxxxxxxx_xxpredictiveMédio
339ArgumentxxxxxxxxpredictiveMédio
340ArgumentxxxxxpredictiveBaixo
341ArgumentxxxxxxxxxpredictiveMédio
342ArgumentxxpredictiveBaixo
343ArgumentxxxxxxxxxxpredictiveMédio
344ArgumentxxxxxxpredictiveBaixo
345ArgumentxxxxxxxxpredictiveMédio
346ArgumentxxxxxxxxxxpredictiveMédio
347Argumentxxx_xxxxxpredictiveMédio
348ArgumentxxxxxxxpredictiveBaixo
349ArgumentxxxxxxxxxxxpredictiveMédio
350Argumentxxxxxx_xxpredictiveMédio
351Argumentxxxxxxx_xxpredictiveMédio
352ArgumentxxxpredictiveBaixo
353ArgumentxxxxxxpredictiveBaixo
354ArgumentxxpredictiveBaixo
355ArgumentxxxxpredictiveBaixo
356ArgumentxxxxxxxxpredictiveMédio
357ArgumentxxxxxxxxxxxpredictiveMédio
358ArgumentxxxxxpredictiveBaixo
359ArgumentxxxxxxpredictiveBaixo
360Argumentxxxx xxpredictiveBaixo
361Argumentxxx_xxxx[x][]predictiveAlto
362ArgumentxxxxxxxxxxpredictiveMédio
363Argumentxx_xxxxxxxpredictiveMédio
364ArgumentxxxpredictiveBaixo
365ArgumentxxxxpredictiveBaixo
366ArgumentxxxxxpredictiveBaixo
367Argumentxxxxx/xxxxxpredictiveMédio
368ArgumentxxxpredictiveBaixo
369ArgumentxxxxpredictiveBaixo
370ArgumentxxxxxxxxpredictiveMédio
371Argumentxxxxxxxx[x]predictiveMédio
372ArgumentxxxxxxxxpredictiveMédio
373ArgumentxxxxpredictiveBaixo
374Argumentxxxx_xxxx_xxxxpredictiveAlto
375Argumentxxxx->xxxxxxxpredictiveAlto
376Argumentx-xxxxxxxxx-xxxpredictiveAlto
377Argumentx-xxxx-xxxxxpredictiveMédio
378Argument_xxxxxxx_xxxxpredictiveAlto
379Input Value%xx.xxxpredictiveBaixo
380Input Value%xx%xx%xxxxx%xxxxx=x%xxxxxxxxx=xxxxx(x)%xxpredictiveAlto
381Input Value../predictiveBaixo
382Input Value./../../xxx/xxpredictiveAlto
383Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveAlto
384Input Value::$xxxxx_xxxxxxxxxxpredictiveAlto
385Input Value<xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx) />predictiveAlto
386Input ValuexxxxxpredictiveBaixo
387Pattern/xxxxxxx/xxxxxx/xxxxxx/xxxxxxx_xxxxxx_xxxxxxx_xx_xxxxxx.xxxpredictiveAlto
388Pattern/xxxxxxxxx/predictiveMédio
389PatternxxpredictiveBaixo
390Patternxxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxxpredictiveAlto
391Network PortxxxxpredictiveBaixo
392Network Portxxx/xx (xxxxxx)predictiveAlto
393Network Portxxx/xxxxpredictiveMédio
394Network Portxxx/xxxxpredictiveMédio
395Network Portxxx/xxxx (xx-xxx)predictiveAlto
396Network Portxxx/xxxxxpredictiveMédio
397Network Portxxx/xxx, xxx/xxx, xxx/xxxx, xxx/xxxxpredictiveAlto
398Network Portxxx xxxxxx xxxxpredictiveAlto

Referências (4)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!