Parrot Анализ

IOB - Indicator of Behavior (909)

Временная шкала

Язык

en852
ru22
zh14
fr6
de6

Страна

us316
ru106
cn52
es24
hu14

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

Microsoft Windows30
Google Chrome16
WordPress16
Advantech WebAccess14
Google Android8

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemCTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash раскрытие информации5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
2LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable1.390.00000
3Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00251CVE-2013-5033
4PHP Link Directory Administration Page index.html межсайтовый скриптинг4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.260.00374CVE-2007-0529
5DZCP deV!L`z Clanportal config.php эскалация привилегий7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.220.00943CVE-2010-0966
6phpMyAdmin phpinfo.php раскрытие информации5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00142CVE-2016-9848
7Esoftpro Online Guestbook Pro ogp_show.php sql-инъекция7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.120.00108CVE-2009-4935
8MGB OpenSource Guestbook email.php sql-инъекция7.37.3$0-$5k$0-$5kHighUnavailable0.380.01302CVE-2007-0354
9Palo Alto PAN-OS GlobalProtect Clientless VPN повреждение памяти8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00112CVE-2021-3056
10WordPress sql-инъекция6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.080.00467CVE-2022-21664
11jQuery межсайтовый скриптинг4.33.8$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00306CVE-2011-4969
12Microsoft IIS межсайтовый скриптинг5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.030.00548CVE-2017-0055
13DZCP deV!L`z Clanportal browser.php раскрытие информации5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.820.02733CVE-2007-1167
14Linux Kernel emulate.c эскалация привилегий6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00181CVE-2017-2583
15Flat PHP Board обход каталога3.33.3$0-$5k$0-$5kNot DefinedNot Defined0.010.00000
16Simple PHP Guestbook guestbook.php межсайтовый скриптинг3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.020.00000
17212cafe 212cafeboard view.php sql-инъекция7.37.1$0-$5kРасчетHighUnavailable0.080.00064CVE-2008-4713
18Apache HTTP Server HTTP Digest Authentication Challenge слабая аутентификация8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.01815CVE-2018-1312
19portable SDK for UPnP unique_service_name повреждение памяти10.09.5$0-$5k$0-$5kHighOfficial Fix0.030.97445CVE-2012-5958
20VeronaLabs wp-statistics Plugin API Endpoint Blind sql-инъекция8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00250CVE-2019-13275

IOC - Indicator of Compromise (14)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1006CWE-21, CWE-22, CWE-23, CWE-425Path TraversalpredictiveВысокий
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveВысокий
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveВысокий
4T1059CWE-94Argument InjectionpredictiveВысокий
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveВысокий
6T1068CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveВысокий
7TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveВысокий
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveВысокий
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveВысокий
11TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveВысокий
12TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveВысокий
13TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveВысокий
14TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveВысокий
15TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
16TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
17TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveВысокий
18TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveВысокий
19TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveВысокий
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
21TXXXX.XXXCWE-XXXXxxxxxxxpredictiveВысокий
22TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
23TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveВысокий
24TXXXX.XXXCWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveВысокий
25TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий
26TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveВысокий

IOA - Indicator of Attack (287)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/addnews.htmlpredictiveВысокий
2File/addsrvpredictiveНизкий
3File/Admin/Views/FileEditor/predictiveВысокий
4File/api/RecordingList/DownloadRecord?file=predictiveВысокий
5File/apply.cgipredictiveСредний
6File/article/addpredictiveСредний
7File/controller/pay.class.phppredictiveВысокий
8File/dev/kmempredictiveСредний
9File/dev/snd/seqpredictiveСредний
10File/device/device=140/tab=wifi/viewpredictiveВысокий
11File/etc/passwdpredictiveСредний
12File/EXCU_SHELLpredictiveСредний
13File/forum/away.phppredictiveВысокий
14File/gena.cgipredictiveСредний
15File/goform/SetClientStatepredictiveВысокий
16File/goform/SysToolChangePwdpredictiveВысокий
17File/jerry-core/ecma/base/ecma-gc.cpredictiveВысокий
18File/jpg/image.jpgpredictiveВысокий
19File/out.phppredictiveСредний
20File/php/ping.phppredictiveВысокий
21File/product_list.phppredictiveВысокий
22File/rapi/read_urlpredictiveВысокий
23File/rrps/classes/Master.php?f=delete_categorypredictiveВысокий
24File/rukovoditel_2.4.1/index.php?module=configuration/save&redirect_to=configuration/applicationpredictiveВысокий
25File/scripts/unlock_tasks.phppredictiveВысокий
26File/sec/content/sec_asa_users_local_db_add.htmlpredictiveВысокий
27File/see_more_details.phppredictiveВысокий
28File/src/core/controllers/cm.phppredictiveВысокий
29File/SysInfo1.htmpredictiveВысокий
30File/sysinfo_json.cgipredictiveВысокий
31File/system/user/modules/mod_users/controller.phppredictiveВысокий
32File/transmission/web/predictiveВысокий
33File/uncpath/predictiveСредний
34File/xxx/xxxxxpredictiveСредний
35File/xxx/xxxx/xxxxxxxxpredictiveВысокий
36File/xxxxx/xxxxxxxxxxxpredictiveВысокий
37File/xx-xxxxx/xxxxx-xxxx.xxx?xx_xxxx=x&xxxxxx_xxxxpredictiveВысокий
38Filexxxxxxx.xxxpredictiveСредний
39Filexxx.xxxpredictiveНизкий
40Filexxxxx/?x=xxxx&x=xxxxx&x=xxxxxpredictiveВысокий
41Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveВысокий
42Filexxxxx/xxxxx_xxx.xxxpredictiveВысокий
43Filexxxxx/xxxxx.xxxpredictiveВысокий
44Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveВысокий
45Filexxxx_xxxxxxxxx.xxxpredictiveВысокий
46Filexxx/xxpredictiveНизкий
47Filexxxxxxxxxxxxxxxx.xxxxpredictiveВысокий
48Filexxxxxxx/xxxx.xxxpredictiveВысокий
49Filexxxx/xxx/xxx/xxxxxxx.xpredictiveВысокий
50Filexxxxx.xxxxpredictiveСредний
51Filexxxxxxx/xxxxxxxxxx/xxxxxx_xxxxxx_xxxxxxxx_xxxxx.xxpredictiveВысокий
52Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveВысокий
53Filexxxxxxx/xxxxx/xxxx_xxxxxxxxxx.xxx?xxxx_xx=x&xxxx_xx=xpredictiveВысокий
54Filexxxxxx/xxx.xpredictiveСредний
55Filexxxxxx/xxxx.xpredictiveВысокий
56Filexxxxxxxxxxx/xxxxxxxpredictiveВысокий
57Filexxxx/xxxxxxx/xxxxxxxx_xxx_xxxxxxxxxx_xx.xxpredictiveВысокий
58Filexxxx/xxxxxxx/xxxxxx_xxxxxx_xx.xxpredictiveВысокий
59Filexxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveВысокий
60Filexxxxx/xxxxx/?xxxx=xxxx/xxxxxx_xxxxpredictiveВысокий
61Filexxxxxxxxx.xxx.xxxpredictiveВысокий
62Filexxxxx/xxxxx.xxxpredictiveВысокий
63Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveВысокий
64Filexxxx_xxxxx.xxxpredictiveВысокий
65Filexxxxx.xxxpredictiveСредний
66Filexxxxxx.xpredictiveСредний
67Filexxxxxxxxx.xpredictiveСредний
68Filexxxxxxx.xxxpredictiveСредний
69Filexxxxxx.xxxpredictiveСредний
70Filexxxxx_xxxx.xxxpredictiveВысокий
71Filexxxxxxxx.xxxpredictiveСредний
72Filexxxxxxx/xx/xx-xxxxx.xpredictiveВысокий
73Filexxxx_xxxxx/xxxxxxx.xxxpredictiveВысокий
74Filexxxx_xxx/xx/xxxxxxxx/xxxxxx.xxxpredictiveВысокий
75Filexxxx-xxxxxxx-xxxxxx.xpredictiveВысокий
76Filexxxxx.xxxpredictiveСредний
77Filexxxx/xxxxxxxxxx/xxxxxx-xxxxx.xpredictiveВысокий
78Filexxxxxxx.xxxpredictiveСредний
79Filexxxx.xxxpredictiveСредний
80Filexxxxxx.xpredictiveСредний
81Filexxxx_xxxxxxxx.xxxpredictiveВысокий
82Filexx-xxxxxxx/xxxxxxxxxxxx/xxxxxx/xxxxx.xxxxxxxxxxxx.xxxx.xxxpredictiveВысокий
83Filexx/xx-xx.xpredictiveСредний
84Filexxxxxxxxxxxx.xxxpredictiveВысокий
85Filexxx/xxxx_xxxx.xpredictiveВысокий
86Filexxxxxx/xxxxxxxxxxxpredictiveВысокий
87Filexxxx.xxxpredictiveСредний
88Filexxxx_xxxxxx.xpredictiveВысокий
89Filexxxxxxxxx.xxxpredictiveВысокий
90Filexxxxxxxxx.xxxpredictiveВысокий
91Filexxxx/xxxxxxx.xpredictiveВысокий
92Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveВысокий
93Filexxx/xxxxxx.xxxpredictiveВысокий
94Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveВысокий
95Filexxxxxxxx/xxx/xxx_xxxxxxx.xxxpredictiveВысокий
96Filexxxxxxxx/xxxxx-xxxxxx-xxxx-xxxxxxx.xxxpredictiveВысокий
97Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveВысокий
98Filexxxxxxxx/xxxxxxxx.xxxpredictiveВысокий
99Filexxxxx.xxxxpredictiveСредний
100Filexxxxx.xxxpredictiveСредний
101Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveВысокий
102Filexxxxxxx/xxxxx.xxxpredictiveВысокий
103Filexxxxxxxxxx.xxxpredictiveВысокий
104Filexxxxxxxxxx.xxxpredictiveВысокий
105Filexxxxxxxxxx_xxxx.xxxpredictiveВысокий
106Filexxxxxxxxx.xxxpredictiveВысокий
107Filexxxxx.xxxpredictiveСредний
108Filexxxxxxxxxx/xxxxx-xxxxxxxx.xpredictiveВысокий
109Filexxxxxxxxxx/xxxxxxx.xpredictiveВысокий
110Filexxxxxxxxxx/xxxxxxxx.xpredictiveВысокий
111Filexxxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveВысокий
112Filexxxxxxxx.xxxpredictiveСредний
113Filexxxxxxx.xxxpredictiveСредний
114Filexxx/xxx.xxxpredictiveСредний
115Filexxx/xxxx/xx/xxxxxx.xxxpredictiveВысокий
116Filexxx_xxxxx.xpredictiveСредний
117Filexxxxxxxx.xxxpredictiveСредний
118Filexxxxx.xxxpredictiveСредний
119Filexxxx.xxxpredictiveСредний
120Filexxx_xxxx.xpredictiveСредний
121Filexxx_xxxxxx.xpredictiveСредний
122Filexxxxxxx.xxxpredictiveСредний
123Filexxxx/xxxx.xpredictiveСредний
124Filexxx_xxxx.xxxpredictiveСредний
125Filexxxxxxx.xpredictiveСредний
126Filexxxxxxxxx.xpredictiveСредний
127Filexxxxxxx.xxxpredictiveСредний
128Filexxxxxx.xpredictiveСредний
129Filexxxx.xxxpredictiveСредний
130Filexxxxxxx.xxxpredictiveСредний
131Filexxxxxxx.xxxpredictiveСредний
132Filexxxxx.xxxpredictiveСредний
133Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveВысокий
134Filexxxxx.xpredictiveНизкий
135Filexxxx.xxxpredictiveСредний
136Filexxxxx.xxxpredictiveСредний
137Filexxxxx.xxxpredictiveСредний
138Filexxxxxxxx.xxpredictiveСредний
139Filexxxxxxxxxx.xxxpredictiveВысокий
140Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveВысокий
141Filexxxxxxx_xxxxxx.xpredictiveВысокий
142Filexxxxxxxx.xxxpredictiveСредний
143Filexxx/xxx_xxxpredictiveСредний
144Filexxxxxxxxxxxxxx.xxxxxxxxxxxxxxxpredictiveВысокий
145Filexxxx/xxxxxxxxxxxxxx/xxxx_xxxxxxx.xpredictiveВысокий
146Filexxxxx.xpredictiveНизкий
147Filexxx.xpredictiveНизкий
148Filexxxxxx.xxxpredictiveСредний
149Filexxxxxxxx/xxxxx/xxxxxxx.xxpredictiveВысокий
150Filexxxx_xxxx.xxxpredictiveВысокий
151Filexxx-xxxxxxxxx.xpredictiveВысокий
152Filexxxxxx/xxxx/xxxxxx/xxxxxx/xxxxxxxxxx.xxpredictiveВысокий
153Filexxxx.xxxpredictiveСредний
154Filexxxxxxx:xxxxxxxxxxxxxxxxxxxpredictiveВысокий
155Filexxxxx/xxxxx.xxxpredictiveВысокий
156Filexxxxxxxx.xxxpredictiveСредний
157Filexxxxxxxx.xxxpredictiveСредний
158Filexxxxxxxxx.xxxpredictiveВысокий
159Filexxxxxx.xxxpredictiveСредний
160Filexxxxxxxx/xxxxx_xxxxxpredictiveВысокий
161Filexxxx.xxxpredictiveСредний
162FilexxxxxxxxxxpredictiveСредний
163Filexxxxxx.xxxpredictiveСредний
164Filexxxxxxx/xxxxx.xxxpredictiveВысокий
165Filexxxxxxx.xxxpredictiveСредний
166Filexx-xxxxx/xxxxx.xxx?xx-xxxxx-xxxxxx[]=xxxxxpredictiveВысокий
167Filexx-xxxxxxx/xxxxxxx/xxxxxxx/xxxxx_xxxxpredictiveВысокий
168File~/xxxxx-xxxx.xxxpredictiveВысокий
169File~/xxxxx/xxxxx-xxx-xxxxx-xxxxxxx-xxxxx.xxxpredictiveВысокий
170File~/xxxxxxxxx/xxxxxxxx.xxxpredictiveВысокий
171Libraryxxxxxxxxx.xxxpredictiveВысокий
172Libraryxxxxxxxx.xxxpredictiveСредний
173Libraryxxxx/xxxxxx.xxxpredictiveВысокий
174Libraryxxxxxx.xxxpredictiveСредний
175Libraryxxxxx.xxxpredictiveСредний
176Libraryxxx_xxxxxx.xxxpredictiveВысокий
177Libraryxxxxxxxxxxxxx/xxxxxxx.xxxpredictiveВысокий
178Libraryxxxxx.xxxpredictiveСредний
179Libraryxxxxxxxxxx.xxxpredictiveВысокий
180Libraryxxx/xxxxxxxxxx.xpredictiveВысокий
181Libraryxxxxxxxxx.xxxpredictiveВысокий
182Libraryxxxxxxxx.xxxpredictiveСредний
183Libraryxxxxxx.xxxpredictiveСредний
184Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveВысокий
185Libraryxxxxx.xxxpredictiveСредний
186Libraryxxx.xxxpredictiveНизкий
187Argument$xxxxx_xxxxxxxxxxpredictiveВысокий
188Argument-xpredictiveНизкий
189ArgumentxxxxxxpredictiveНизкий
190Argumentxxxxxxx_xxxxpredictiveСредний
191Argumentxxxx_xxpredictiveНизкий
192Argumentxxxxxx_xxxxpredictiveСредний
193ArgumentxxxxxxxxpredictiveСредний
194ArgumentxxxxxxxpredictiveНизкий
195ArgumentxxxxxxxxxxxxxxxpredictiveВысокий
196ArgumentxxxpredictiveНизкий
197Argumentxxxxxxx[]predictiveСредний
198ArgumentxxxpredictiveНизкий
199Argumentxxxx_xxpredictiveНизкий
200ArgumentxxxxxxxpredictiveНизкий
201ArgumentxxxxxxxxxpredictiveСредний
202ArgumentxxxxxxxpredictiveНизкий
203ArgumentxxxxxxxxxxxxxxxxxpredictiveВысокий
204ArgumentxxxxxpredictiveНизкий
205Argumentxxx_xxxxxxxxxxxxxxxxpredictiveВысокий
206Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictiveВысокий
207ArgumentxxxxxxxxxxxpredictiveСредний
208Argumentxxxxxx_xxpredictiveСредний
209ArgumentxxxxxxxpredictiveНизкий
210Argumentxxxxx_xxxxxpredictiveСредний
211Argumentxxxxxxx_xxxxpredictiveСредний
212ArgumentxxxxpredictiveНизкий
213Argumentxxxx_xxxxpredictiveСредний
214ArgumentxxxxxxpredictiveНизкий
215ArgumentxxxxxpredictiveНизкий
216Argumentxxxx_xxxx_xxxxpredictiveВысокий
217ArgumentxxxxxxxxxpredictiveСредний
218ArgumentxxxxxxxxxxxxpredictiveСредний
219Argumentxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxpredictiveВысокий
220ArgumentxxxxpredictiveНизкий
221Argumentxxxxxxx_xxxxpredictiveСредний
222ArgumentxxxxpredictiveНизкий
223ArgumentxxpredictiveНизкий
224ArgumentxxxxxxxxpredictiveСредний
225Argumentxxxx_xxpredictiveНизкий
226Argumentxxxxx[xxxxxx]predictiveВысокий
227Argumentxxxxxxxx[xx]predictiveСредний
228ArgumentxxxpredictiveНизкий
229ArgumentxxxxxxxpredictiveНизкий
230Argumentxxxx/xxx_xxxxxxxxxpredictiveВысокий
231ArgumentxxxxxxxxpredictiveСредний
232ArgumentxxxxxxxxpredictiveСредний
233ArgumentxxxxxxpredictiveНизкий
234Argumentxxx_xxxxpredictiveСредний
235Argumentxx-xxxxxxxxxx-xxxxpredictiveВысокий
236Argumentx_xxxxxx/x_xxxxxxxxxxpredictiveВысокий
237Argumentx_xxx/xxxxpredictiveСредний
238Argumentxxx_xxpredictiveНизкий
239ArgumentxxxxpredictiveНизкий
240ArgumentxxxxxxxxpredictiveСредний
241ArgumentxxxxxxxxpredictiveСредний
242ArgumentxxxpredictiveНизкий
243Argumentxxxxxxx/xxxxxpredictiveВысокий
244ArgumentxxxxxxxxpredictiveСредний
245Argumentxxxxxxxx_xxxpredictiveСредний
246ArgumentxxxxxxxxxxxpredictiveСредний
247Argumentxxx_xxx_xxxxxpredictiveВысокий
248ArgumentxxxxxxxxpredictiveСредний
249ArgumentxxxxxxpredictiveНизкий
250ArgumentxxxxxpredictiveНизкий
251Argumentxxxxxx_xxxpredictiveСредний
252ArgumentxxxxxxxxxxxxxxxxxpredictiveВысокий
253ArgumentxxxxxxxxxxxpredictiveСредний
254Argumentxxxxxxx xxxxpredictiveСредний
255Argumentxxxxxxx_xxxxpredictiveСредний
256ArgumentxxxxxxxpredictiveНизкий
257Argumentxxxx_xxpredictiveНизкий
258Argumentxxxxxxxxxx_xxpredictiveВысокий
259Argumentxxxxxxxx_xxxxxxxxpredictiveВысокий
260ArgumentxxxxxpredictiveНизкий
261Argumentx_xxxxxxxxxxxxxxxxxx/x_xxxxxxxxxxxxxxxxxxxxxxx/x_xxxxxxxxxxxxxxxxxxxxpredictiveВысокий
262ArgumentxxxxxpredictiveНизкий
263ArgumentxxxxxxpredictiveНизкий
264ArgumentxxxxxxxxpredictiveСредний
265ArgumentxxxxxxxxxxxxxxxxxxxxxpredictiveВысокий
266ArgumentxxxxxpredictiveНизкий
267Argumentxxxx_xxpredictiveНизкий
268ArgumentxxxpredictiveНизкий
269ArgumentxxxxpredictiveНизкий
270ArgumentxxxxxxxxpredictiveСредний
271ArgumentxxxxxxxxpredictiveСредний
272Argumentxxxx/xx/xxxx/xxxpredictiveВысокий
273Argumentxxxx_xxxxpredictiveСредний
274Argumentxxxxxx-xxx[x][xxxx_xxxx]predictiveВысокий
275ArgumentxxxxpredictiveНизкий
276Input Value%xx%xxpredictiveНизкий
277Input Value.%xx.../.%xx.../predictiveВысокий
278Input Value../predictiveНизкий
279Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveВысокий
280Input Value/xxx/xxxxxxpredictiveСредний
281Input Valuexxxxxxx -xxxpredictiveСредний
282Input ValuexxxxxxxxxxpredictiveСредний
283Network PortxxxxpredictiveНизкий
284Network PortxxxxpredictiveНизкий
285Network Portxxxx xxxxpredictiveСредний
286Network Portxxx/xxxpredictiveНизкий
287Network Portxxx/xxxxpredictiveСредний

Ссылки (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!