Toddler Анализ

IOB - Indicator of Behavior (320)

Временная шкала

Язык

en274
de26
zh6
ru6
fr4

Страна

us86
gb64
de24
ru22
cn6

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

Microsoft Windows22
Google Android12
Google Chrome8
GitLab Enterprise Edition8
SourceCodester Guest Management System6

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemCTIEPSSCVE
1DZCP deV!L`z Clanportal config.php эскалация привилегий7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.430.00943CVE-2010-0966
2DGLogik DGLux Server IoT API эскалация привилегий8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.020.01260CVE-2019-1010009
3nginx эскалация привилегий6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.000.00241CVE-2020-12440
4Rarlab WinRar Recovery Volume повреждение памяти6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.050.00000CVE-2023-40477
5Gitblit обход каталога6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000.00803CVE-2022-31268
6V-Zug Combi-Steam MSLQ Password Storage MD5 слабая аутентификация7.46.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.020.00222CVE-2019-17216
7Maran PHP Shop prod.php sql-инъекция7.37.3$0-$5k$0-$5kHighUnavailable0.030.00137CVE-2008-4879
8Schneider Electric BMXNOR0200H Ethernet-Serial RTU Module Access Control эскалация привилегий7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00104CVE-2019-6810
9Google Android WiFi Driver повреждение памяти6.56.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00042CVE-2019-9270
10IBM Business Automation Workflow Web UI межсайтовый скриптинг5.05.0$5k-$25k$0-$5kNot DefinedNot Defined0.000.00050CVE-2019-4149
11OpenNDS Captive Portal неизвестная уязвимость4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00052CVE-2023-38324
12sitepress-multilingual-cms Plugin class-wp-installer.php неизвестная уязвимость6.56.2$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00427CVE-2020-10568
13Dahua Smart Parking Management image эскалация привилегий3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.080.00062CVE-2023-3121
14Dahua Smart Park Management эскалация привилегий7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.060.02584CVE-2023-3836
15Delta Electronics InfraSuite Device Master Device-status Service эскалация привилегий9.89.6$0-$5k$0-$5kNot DefinedOfficial Fix0.030.07158CVE-2023-1133
16Delta Electronics DIAEnergie Parameter HandlerEnergyType.ashx межсайтовый скриптинг5.95.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00093CVE-2021-44544
17Nordex Control 2 SCADA Wind Farm Portal Application межсайтовый скриптинг4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.020.00277CVE-2015-6477
18Hitachi ABB Power Grids Ellipse Enterprise Asset Management эскалация привилегий5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.000.00157CVE-2021-27414
19Oracle JD Edwards EnterpriseOne Tools Web Runtime SEC неизвестная уязвимость5.45.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00045CVE-2023-21936
20Delta Electronics DIAEnergie Web Application слабое шифрование5.15.0$0-$5k$0-$5kNot DefinedNot Defined0.000.00144CVE-2022-0988

IOC - Indicator of Compromise (49)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
18.211.4.133Toddler17.07.2021verifiedВысокий
223.111.204.17Toddler17.07.2021verifiedВысокий
334.65.156.127127.156.65.34.bc.googleusercontent.comToddler17.07.2021verifiedСредний
434.65.191.100100.191.65.34.bc.googleusercontent.comToddler17.07.2021verifiedСредний
534.65.255.168168.255.65.34.bc.googleusercontent.comToddler17.07.2021verifiedСредний
634.89.87.8888.87.89.34.bc.googleusercontent.comToddler17.07.2021verifiedСредний
734.91.161.169169.161.91.34.bc.googleusercontent.comToddler17.07.2021verifiedСредний
834.95.129.3333.129.95.34.bc.googleusercontent.comToddler17.07.2021verifiedСредний
934.95.187.117117.187.95.34.bc.googleusercontent.comToddler17.07.2021verifiedСредний
1034.95.238.127127.238.95.34.bc.googleusercontent.comToddler17.07.2021verifiedСредний
11XX.XXX.XXX.XXXxxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx17.07.2021verifiedСредний
12XX.XXX.XX.XXXxxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx17.07.2021verifiedСредний
13XX.XXX.XX.XXxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx17.07.2021verifiedСредний
14XX.XXX.XX.XXXxxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx17.07.2021verifiedСредний
15XX.XXX.XXX.XXXxxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx17.07.2021verifiedСредний
16XX.XXX.XXX.XXxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx17.07.2021verifiedСредний
17XX.XXX.XXX.XXXxxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx17.07.2021verifiedСредний
18XX.XXX.XXX.XXxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx17.07.2021verifiedСредний
19XX.XXX.XX.XXXxxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx17.07.2021verifiedСредний
20XX.XXX.XX.XXXxxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx17.07.2021verifiedСредний
21XX.XXX.XX.XXXxxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx17.07.2021verifiedСредний
22XX.XXX.XX.XXXxxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx17.07.2021verifiedСредний
23XX.XXX.XXX.XXxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx17.07.2021verifiedСредний
24XX.XXX.XXX.XXxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx17.07.2021verifiedСредний
25XX.XXX.XXX.XXxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx17.07.2021verifiedСредний
26XX.XXX.XX.XXXxxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx17.07.2021verifiedСредний
27XX.XXX.XX.XXxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx17.07.2021verifiedСредний
28XX.XXX.XXX.XXXxxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx17.07.2021verifiedСредний
29XX.XX.XX.XXXxxxxxx17.07.2021verifiedВысокий
30XX.XXX.XXX.XXXxxxxxx17.07.2021verifiedВысокий
31XX.XXX.XX.XXXXxxxxxx17.07.2021verifiedВысокий
32XX.XX.XXX.XXXxxxxxx17.07.2021verifiedВысокий
33XX.XX.XXX.XXXXxxxxxx17.07.2021verifiedВысокий
34XX.XXX.XXX.XXXxxxxxx17.07.2021verifiedВысокий
35XX.XXX.XXX.XXXXxxxxxx17.07.2021verifiedВысокий
36XX.XXX.XXX.XXXXxxxxxx17.07.2021verifiedВысокий
37XX.XXX.XX.XXXxxxxxxxxxxxx.xxxxxxx.xxxXxxxxxx17.07.2021verifiedВысокий
38XX.XXX.X.XXXXxxxxxx17.07.2021verifiedВысокий
39XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx17.07.2021verifiedСредний
40XXX.XXX.XX.XXXXxxxxxx17.07.2021verifiedВысокий
41XXX.XXX.XXX.XXXxxxxxx17.07.2021verifiedВысокий
42XXX.XX.XX.XXXxxxxxxx.xxxxXxxxxxx17.07.2021verifiedВысокий
43XXX.XXX.XX.XXXxxxxx.xxxxXxxxxxx17.07.2021verifiedВысокий
44XXX.XXX.XXX.XXXxxxxxx17.07.2021verifiedВысокий
45XXX.XXX.XXX.XXXxxxxxx17.07.2021verifiedВысокий
46XXX.XXX.XXX.XXXxxxxxx17.07.2021verifiedВысокий
47XXX.XXX.XXX.XXxxxx-xxx-xxx-xxx-xx.xxxxxx-xx-xxxxxx.xxXxxxxxx17.07.2021verifiedВысокий
48XXX.XXX.XX.XXXXxxxxxx17.07.2021verifiedВысокий
49XXX.XXX.XX.XXXxxxxxx17.07.2021verifiedВысокий

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1006CWE-22Path TraversalpredictiveВысокий
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveВысокий
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveВысокий
4T1059CWE-94Argument InjectionpredictiveВысокий
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveВысокий
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveВысокий
8TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveВысокий
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveВысокий
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveВысокий
12TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveВысокий
13TXXXXCWE-XXXxx XxxxxxxxxpredictiveВысокий
14TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveВысокий
15TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
16TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
17TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveВысокий
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveВысокий
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveВысокий
20TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
21TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveВысокий
22TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (178)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/addQuestion.phppredictiveВысокий
2File/admin/addemployee.phppredictiveВысокий
3File/admin/conferences/get-all-status/predictiveВысокий
4File/admin/conferences/list/predictiveВысокий
5File/admin/grouppredictiveСредний
6File/admin/group/list/predictiveВысокий
7File/admin/lab.phppredictiveВысокий
8File/appLms/ajax.server.phppredictiveВысокий
9File/as/authorization.oauth2predictiveВысокий
10File/cgi-bin/editBookmarkpredictiveВысокий
11File/emap/devicePoint_addImgIco?hasSubsystem=truepredictiveВысокий
12File/getImagepredictiveСредний
13File/guestmanagement/front.phppredictiveВысокий
14File/horde/imp/search.phppredictiveВысокий
15File/ipms/imageConvert/imagepredictiveВысокий
16File/login.phppredictiveСредний
17File/LogoStore/search.phppredictiveВысокий
18File/manage-apartment.phppredictiveВысокий
19File/mics/j_spring_security_checkpredictiveВысокий
20File/mkshope/login.phppredictiveВысокий
21File/pages/processlogin.phppredictiveВысокий
22File/xxxxxxxxx//../predictiveВысокий
23File/xxxxxxxxx/xxxxx.xxxpredictiveВысокий
24File/xxxxxxx/predictiveСредний
25File/xxxxxxxxxx.xxxpredictiveВысокий
26File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveВысокий
27File/xx/?xxxxx_xx=x&xxxxx_xx_xxxxxx=xxxxxxx&x=xxxxxxxx&xxxxx=x&xxxxx_xxxxx=x&xxxxxx=xxxxxxxxxx&xx=xpredictiveВысокий
28Filexxxxx_xxxxxxx.xxxpredictiveВысокий
29Filexx_xxxxxxxxxx.xxxpredictiveВысокий
30Filexxxxx_xxx.xxxpredictiveВысокий
31Filexxxxxxx_xxxxxxx.xxxpredictiveВысокий
32Filexxxxx.xxxpredictiveСредний
33Filex:\xxxpredictiveНизкий
34Filex:\xxxxxxx xxxxx\xxxxxxxxx xxx xxxxxx\xxxxxxxxx.xxxpredictiveВысокий
35Filexxxxxxxx.xxxpredictiveСредний
36Filexxx-xxx/xx.xxxpredictiveВысокий
37Filexxxx/xxxxx.xxxxxxxxpredictiveВысокий
38Filexxxx/xxx/xxxx.xxpredictiveВысокий
39Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveВысокий
40Filexxxxxxxxxxx.xxxpredictiveВысокий
41Filexxxxxxxx-xxxxxxxx.xxxpredictiveВысокий
42Filexxxx-xxxxxxx.xxxpredictiveВысокий
43Filexxxxx.xxxpredictiveСредний
44Filexxxxxx/xxxxxxxxxxxxxxxxxpredictiveВысокий
45Filexxxxxx/xxxxxxxpredictiveВысокий
46Filexxxx.xxxpredictiveСредний
47Filexxxxxxxxxxxxxxxxx.xxxxpredictiveВысокий
48Filexxx/xxxxxx.xxxpredictiveВысокий
49Filexxx/xxxxxxxxx_xxxxxx.xxxpredictiveВысокий
50Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveВысокий
51Filexxxxx.xxxpredictiveСредний
52FilexxxxxxxxxxpredictiveСредний
53Filexxxx_xxxx.xxxpredictiveВысокий
54Filexxx.xxxpredictiveНизкий
55Filexxxxxxxxxx/xxxxxxxx.xpredictiveВысокий
56Filexxxxxxxxxx/xxxx.xpredictiveВысокий
57Filexxxxxxxxxx/xxxxxxxxxxx.xpredictiveВысокий
58Filexxxxxxx/xxx_xxxxxxxx.xpredictiveВысокий
59Filexxxxx.xxxpredictiveСредний
60Filexxxxxx.xxxpredictiveСредний
61Filexxxxxxxxxxxxxxxx.xxxpredictiveВысокий
62Filexxx/xxxxxxx/xxxxxxxxx.xpredictiveВысокий
63Filexxxx_xxxxxx.xxxpredictiveВысокий
64Filexxxxxx.xpredictiveСредний
65Filexxxxxxxxxx/xxxxxxxxx/xxxxxxxxxx/xxxxx_xxxxxx.xxxxpredictiveВысокий
66Filexxxxxxx.xxxpredictiveСредний
67Filexxxx.xxxpredictiveСредний
68Filexxxxx.xxxpredictiveСредний
69Filexxxxxxx.xxxpredictiveСредний
70Filexxxxxxx.xxx?xx=xxx_xxxxxxxxpredictiveВысокий
71Filexxxx.xxxpredictiveСредний
72Filexxxxxxxx._xxxpredictiveВысокий
73Filexxxxx.xxxpredictiveСредний
74Filexxxxx.xxxpredictiveСредний
75Filexxxxx/xxxxxxx/xxxxxxxxxxx/xxxxx_xxxxxx.xxxpredictiveВысокий
76Filexxxx/xxxx/xxxxxxxpredictiveВысокий
77Filexxxxxx.xxxpredictiveСредний
78Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveВысокий
79Filexxxxxxxxxxx.xxxpredictiveВысокий
80Filexxxxxxx.xxxpredictiveСредний
81Filexxxxx.xxxpredictiveСредний
82Filex_/xxx/xxx/xxxxxxxxxpredictiveВысокий
83Filexxxxxxxxxxxxxxxxxx/xxxxx.xxpredictiveВысокий
84Filexxxx-xxxxxxxx.xxxpredictiveВысокий
85Filexxxxx/xxxxx_xxxxx.xxx / xxxxx.xxxpredictiveВысокий
86Filexxx_xxxxxx.xxxpredictiveВысокий
87Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveВысокий
88Filexxxxxxxxx.xpredictiveСредний
89Filexxxxx.xxxxpredictiveСредний
90Filexxxxxxxx.xxxpredictiveСредний
91Filexxxxxx-xxxx.xxxpredictiveВысокий
92Filexxxxxxxxx.xxxpredictiveВысокий
93Libraryxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxx.xxxpredictiveВысокий
94Libraryxxxx/xxx/xxxxxx/xx-xxxxx-xxxxxx.xxxpredictiveВысокий
95Libraryxxxxxx.xxxpredictiveСредний
96Libraryxxxxxx.xxxpredictiveСредний
97Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveВысокий
98Argument$xxxxpredictiveНизкий
99ArgumentxxxxxxpredictiveНизкий
100Argumentxxxxxxxxx xxxxxxpredictiveВысокий
101Argumentxxxxxxx_xxpredictiveСредний
102ArgumentxxxxxxxxpredictiveСредний
103ArgumentxxxxxxpredictiveНизкий
104ArgumentxxxpredictiveНизкий
105Argumentxxx_xxpredictiveНизкий
106Argumentxxxxxxx_xxxxx_xxpredictiveВысокий
107ArgumentxxxxxxxxxpredictiveСредний
108Argumentxxxxxx/xxxxpredictiveСредний
109Argumentxxxx_xxpredictiveНизкий
110Argumentxxxxxxxxx xxxxpredictiveВысокий
111ArgumentxxxxxxxxxxpredictiveСредний
112Argumentxxxxx/xxxxxxxxpredictiveВысокий
113ArgumentxxxxxxpredictiveНизкий
114ArgumentxxxxxxxxxxxpredictiveСредний
115ArgumentxxxpredictiveНизкий
116ArgumentxxxxxxxxpredictiveСредний
117ArgumentxxxxxxxxpredictiveСредний
118ArgumentxxxxxxxpredictiveНизкий
119Argumentxxxxxx_xxxxxxpredictiveВысокий
120ArgumentxxxxxxpredictiveНизкий
121ArgumentxxpredictiveНизкий
122Argumentx_xxxxxxxxpredictiveСредний
123Argumentxxxx[]predictiveНизкий
124ArgumentxxxxxxpredictiveНизкий
125ArgumentxxxpredictiveНизкий
126ArgumentxxxxpredictiveНизкий
127ArgumentxxxxxpredictiveНизкий
128Argumentxxxxxx.xxxxxxxpredictiveВысокий
129ArgumentxxxxxxxxpredictiveСредний
130ArgumentxxxxxxxxpredictiveСредний
131Argumentxxxx_xxxxxpredictiveСредний
132ArgumentxxxxxpredictiveНизкий
133ArgumentxxxxxxxxpredictiveСредний
134ArgumentxxxxpredictiveНизкий
135Argumentxxxxxxxx_xxxpredictiveСредний
136ArgumentxxxpredictiveНизкий
137ArgumentxxxpredictiveНизкий
138ArgumentxxxxxxpredictiveНизкий
139Argumentxxxxxx/xxxxxx_xxxxxxpredictiveВысокий
140ArgumentxxxxxxxpredictiveНизкий
141ArgumentxxxxxxpredictiveНизкий
142Argumentxxxxx_xxxxxxpredictiveСредний
143ArgumentxxxpredictiveНизкий
144Argumentxxxx_xxxxpredictiveСредний
145ArgumentxxxxpredictiveНизкий
146Argumentxxxxxxx/xxxxxxxx/xxxxxxxxxxxpredictiveВысокий
147ArgumentxxxxxxpredictiveНизкий
148ArgumentxxxpredictiveНизкий
149ArgumentxxxxpredictiveНизкий
150ArgumentxxxxxxpredictiveНизкий
151ArgumentxxxxxxxxpredictiveСредний
152Argumentxxxxxxxx/xxxxpredictiveВысокий
153Argumentxxxx_xxxxxpredictiveСредний
154ArgumentxxpredictiveНизкий
155ArgumentxxxxxxxxpredictiveСредний
156ArgumentxxxxxxxxpredictiveСредний
157Argumentxxxxxxxxxxx[xxxx_xxxx]predictiveВысокий
158Input Value"><xxxxxx>xxxxx(x)</xxxxxx>predictiveВысокий
159Input Value'"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveВысокий
160Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxxpredictiveВысокий
161Input Value' xx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x)-- xxxxpredictiveВысокий
162Input Value(xxxxxxxxx(xxxx,xxxxxx(xxxx,xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx),xxxx))predictiveВысокий
163Input Value/'-xxxxx(xxxxxxxx.xxxxxx)-'x/x/x/predictiveВысокий
164Input Value/../predictiveНизкий
165Input Value/../../../../../../../../../../../../xxx/xxxxxxpredictiveВысокий
166Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveВысокий
167Input Valuex'||(xxxxxx xxxxxxxxxx xxxxx xxxx=xxxx xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x))||'predictiveВысокий
168Input Value<xxx xxx=x xxxxxxx=xxxxx`x`>predictiveВысокий
169Input Value<xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveВысокий
170Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveВысокий
171Input Valuexxxxx%xx%xx%xxxxx.xxxxxxx.xxx%xxxx&%xx%xx%xxxxxxxx%xxxxxxx(x)%xx%xxxxxxxx%xxpredictiveВысокий
172Input ValuexxxxxxxxxxxxxxxxxxxpredictiveВысокий
173Input Valuexxxx' xxxxx xxx xxxxxx xxxxxx(xxxxxx('xxxxx','xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx'),'xxxxx'),xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx-- xxxx&xxxxxx=predictiveВысокий
174Input Value\xxx../../../../xxx/xxxxxxpredictiveВысокий
175Pattern() {predictiveНизкий
176Pattern/xxxxxxxxxxx.xxxpredictiveВысокий
177Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveВысокий
178Network Portxxx/xx (xxx xxxxxxxx)predictiveВысокий

Ссылки (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!