Andorra Unknown 解析

IOB - Indicator of Behavior (880)

タイムライン

言語

en638
es104
de48
fr30
ru16

国・地域

us492
es80
ad42
fr42
gb40

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Microsoft Windows34
Apache HTTP Server22
WordPress12
Microsoft Exchange Server8
Apache Tomcat8

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash 情報の漏洩5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2Basti2web Book Panel books.php SQLインジェクション7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.03CVE-2009-4889
3DZCP deV!L`z Clanportal config.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.49CVE-2010-0966
4Microsoft IIS クロスサイトスクリプティング5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.13CVE-2017-0055
5TikiWiki tiki-register.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010091.40CVE-2006-6168
6OpenSSL c_rehash 特権昇格5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.106490.00CVE-2022-1292
7Huawei AR3200 SCTP Message メモリ破損6.46.4$5k-$25k$5k-$25kNot DefinedNot Defined0.002090.00CVE-2017-15344
8Mytipper Zogo Shop products.php SQLインジェクション7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.00CVE-2008-2447
9Moagallery Moa index.php SQLインジェクション7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000990.00CVE-2009-3975
10FabulaTech Webcam for Remote Desktop IOCTL ftwebcam.sys 0x222018 サービス拒否4.03.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000420.04CVE-2023-1186
11Microsoft Windows 弱い認証6.56.2$25k-$100k$0-$5kNot DefinedOfficial Fix0.023970.02CVE-2004-0540
12AWStats Config awstats.pl クロスサイトスクリプティング4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005870.03CVE-2006-3681
13EQdkp dbal.php 特権昇格6.56.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.031880.04CVE-2006-2256
14HP Integrated Lights-Out IPMI Protocol 特権昇格8.28.0$5k-$25k$0-$5kHighWorkaround0.271960.09CVE-2013-4786
15Red Hat Linux nfs-utils rpc.statd Format String9.88.8$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.080520.03CVE-2000-0666
16Postfix Admin functions.inc.php SQLインジェクション7.37.0$5k-$25k$0-$5kHighOfficial Fix0.002530.03CVE-2014-2655
17Microsoft Windows ASN.1 lsass.exe Remote Code Execution7.37.0$25k-$100k$0-$5kHighOfficial Fix0.973630.00CVE-2003-0818
18Host rexec 特権昇格7.37.1$0-$5k$0-$5kNot DefinedWorkaround0.015000.00CVE-1999-0618
19ampleShop category.cfm SQLインジェクション7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.02CVE-2006-2038
20SourceCodester Library Management System lab.php SQLインジェクション7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000980.06CVE-2022-2491

IOC - Indicator of Compromise (53)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
15.62.60.4r-4-60-62-5.consumer-pool.prcdn.netAndorra Unknown2022年11月07日verified
25.62.62.4r-4-62-62-5.consumer-pool.prcdn.netAndorra Unknown2022年11月07日verified
334.99.136.00.136.99.34.bc.googleusercontent.comAndorra Unknown2022年11月07日verified
434.99.208.00.208.99.34.bc.googleusercontent.comAndorra Unknown2022年11月07日verified
534.103.152.00.152.103.34.bc.googleusercontent.comAndorra Unknown2022年11月07日verified
634.103.221.00.221.103.34.bc.googleusercontent.comAndorra Unknown2023年02月06日verified
734.103.254.00.254.103.34.bc.googleusercontent.comAndorra Unknown2023年02月06日verified
845.12.70.1Andorra Unknown2022年11月07日verified
945.12.71.1Andorra Unknown2022年11月07日verified
1045.42.161.0Andorra Unknown2022年11月07日verified
1146.172.224.0Andorra Unknown2022年11月07日verified
12XX.XXX.XXX.XXxxxxxx Xxxxxxx2023年02月06日verified
13XX.XX.XXX.XXxxxxxx Xxxxxxx2023年02月06日verified
14XX.XX.XXX.XXxxxxxx Xxxxxxx2022年11月07日verified
15XX.XX.XX.XXxxxxxx Xxxxxxx2022年11月07日verified
16XX.XX.XX.XXxxxxxx Xxxxxxx2022年11月07日verified
17XX.XXX.XXX.XXxxxxxx Xxxxxxx2023年04月17日verified
18XX.XX.XXX.Xxxxxxx-xx-xx-xxx-x.xxxxxxxx.xxXxxxxxx Xxxxxxx2022年11月07日verified
19XX.XXX.XX.XXXxxxxxx Xxxxxxx2022年11月07日verified
20XX.XXX.XX.XXxxxxxx Xxxxxxx2022年11月07日verified
21XX.XXX.X.XXxxxxxx Xxxxxxx2022年11月07日verified
22XX.XXX.X.XXxxxxxx Xxxxxxx2022年11月07日verified
23XX.XXX.X.XXxxxxxx Xxxxxxx2022年11月07日verified
24XX.XXX.XX.Xxxx-xxx-xx-x.xxxxxxxx.xxXxxxxxx Xxxxxxx2022年11月07日verified
25XX.XXX.XXX.XXxxxxxx Xxxxxxx2023年04月17日verified
26XX.XXX.XXX.XXxxxxxx Xxxxxxx2023年04月17日verified
27XX.XXX.XXX.XXxxxxxx Xxxxxxx2022年11月07日verified
28XXX.XX.XXX.XXxxxxxx Xxxxxxx2023年02月06日verified
29XXX.XXX.XX.Xx-xxx-xxx-xx-x.xxxxxxxx.xxXxxxxxx Xxxxxxx2022年11月07日verified
30XXX.XXX.XX.XXxxxxxx Xxxxxxx2023年02月06日verified
31XXX.XXX.XX.XXxxxxxx Xxxxxxx2023年02月06日verified
32XXX.XX.XXX.XXxxxxxx Xxxxxxx2023年02月06日verified
33XXX.XXX.XXX.XXxxxxxx Xxxxxxx2022年11月07日verified
34XXX.XX.XX.XXxxxxxx Xxxxxxx2022年11月07日verified
35XXX.XXX.XXX.XXXxxxxxx Xxxxxxx2022年11月07日verified
36XXX.X.XX.XXxxxxxx Xxxxxxx2022年11月07日verified
37XXX.XX.XX.XXxx.xx.xx.xxx.xx-xxxx.xxxxXxxxxxx Xxxxxxx2022年11月07日verified
38XXX.XX.X.Xx-xxx-xx-x-x.xxxxxxxx.xxXxxxxxx Xxxxxxx2022年11月07日verified
39XXX.XX.XX.Xx-xxx-xx-xx-x.xxxxxxxx.xxXxxxxxx Xxxxxxx2022年11月07日verified
40XXX.XX.XX.Xx-xxx-xx-xx-x.xxxxxxxx.xxXxxxxxx Xxxxxxx2022年11月07日verified
41XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023年02月06日verified
42XXX.XXX.XX.XXxxxxxx Xxxxxxx2022年11月07日verified
43XXX.XXX.XX.XXxxxx-xxxxxx.xxxxxxxxxxx.xxxXxxxxxx Xxxxxxx2022年11月07日verified
44XXX.XXX.XX.XXxxxxxx Xxxxxxx2022年11月07日verified
45XXX.XXX.XX.XXxxxxxx Xxxxxxx2023年02月06日verified
46XXX.XX.XX.XXxxxxxx Xxxxxxx2022年11月07日verified
47XXX.XX.XXX.Xxxxx-xxxxxxxxxx.xxxxxxxx.xxXxxxxxx Xxxxxxx2022年11月07日verified
48XXX.XXX.XX.XXxxxxxx Xxxxxxx2022年11月07日verified
49XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx2022年11月07日verified
50XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx2022年11月07日verified
51XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023年02月06日verified
52XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023年02月06日verified
53XXX.XXX.XX.XXXXxxxxxx Xxxxxxx2022年11月07日verified

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueクラス脆弱性アクセスベクタータイプ信頼度
1T1006CAPEC-126CWE-21, CWE-22Path Traversalpredictive
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictive
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath Expressionspredictive
4T1059CAPEC-242CWE-94Argument Injectionpredictive
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site Scriptingpredictive
6T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary Privilegespredictive
7TXXXX.XXXCAPEC-0CWE-XXXXxx Xx Xxxx-xxxxx Xxxxxxxxpredictive
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictive
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictive
10TXXXX.XXXCAPEC-178CWE-XXXXxxx Xxxxxxxxpredictive
11TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictive
12TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxpredictive
13TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx Xxxxxxxxxpredictive
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictive
15TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictive
16TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx Xxxxxxxxpredictive
17TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictive
18TXXXX.XXXCAPEC-0CWE-XXXXxxxxxxx Xxxxxx Xxxxpredictive
19TXXXX.XXXCAPEC-0CWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
20TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictive
21TXXXXCAPEC-116CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
22TXXXX.XXXCAPEC-0CWE-XXXxxxxxxxxxxxxpredictive
23TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive
24TXXXX.XXXCAPEC-0CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictive
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictive
26TXXXXCAPEC-0CWE-XXXXxxxxxxxxxx Xxxxxxpredictive

IOA - Indicator of Attack (450)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File.htaccesspredictive
2File.php.gifpredictive
3File/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=Submitpredictive
4File/acms/admin/cargo_types/manage_cargo_type.phppredictive
5File/admin/add-services.phppredictive
6File/admin/admin.phppredictive
7File/admin/ajax/avatar.phppredictive
8File/admin/edit-services.phppredictive
9File/admin/forgot-password.phppredictive
10File/admin/index.phppredictive
11File/admin/lab.phppredictive
12File/admin/login.phppredictive
13File/admin/payment.phppredictive
14File/admin/show.phppredictive
15File/auth/registerpredictive
16File/bin/boapredictive
17File/boat/login.phppredictive
18File/classes/Master.php?f=save_inquirypredictive
19File/clinic/disease_symptoms_view.phppredictive
20File/default.php?idx=17predictive
21File/downloadpredictive
22File/envpredictive
23File/forum/away.phppredictive
24File/index.phppredictive
25File/installer/test.phppredictive
26File/librarian/bookdetails.phppredictive
27File/loginpredictive
28File/opt/bin/clipredictive
29File/ppredictive
30File/patient/doctors.phppredictive
31File/phpinventory/editcategory.phppredictive
32File/product-list.phppredictive
33File/spip.phppredictive
34File/uncpath/predictive
35File/updown/upload.cgipredictive
36File/user/del.phppredictive
37File/vicidial/admin.phppredictive
38File/wp-admin/admin-ajax.phppredictive
39File/_nextpredictive
40File123flashchat.phppredictive
41Fileact.phppredictive
42Fileadmin.php/paypredictive
43Fileadmin/bad.phppredictive
44Fileadmin/index.phppredictive
45Fileadmin/index.php/user/del/1predictive
46Fileadmin/index.php?id=themes&action=edit_chunkpredictive
47Fileadmin/products/controller.php?action=addpredictive
48Fileadministrator/index.phppredictive
49Fileadvertiser/login_confirm.asppredictive
50Fileagenda.phppredictive
51Fileajax/render/widget_phppredictive
52Fileakocomments.phppredictive
53Filealbum_portal.phppredictive
54Fileapi.phppredictive
55Fileapp/membership_signup.phppredictive
56Fileapplication/home/controller/debug.phppredictive
57Filearticulo.phppredictive
58Filexxxxxxxx.xxxxxxx.xxxpredictive
59Filexxxxxx.xxxxxxx.xxxpredictive
60Filexxxxx-xxxx/xxxxxx.xpredictive
61Filexxxxxxx.xxpredictive
62Filex_xxxxx.xxxpredictive
63Filexxx.xxxxxpredictive
64Filexxxxxxx.xxxpredictive
65Filexxxxx.xxxpredictive
66Filexx_xxxx.xxxpredictive
67Filexxxxxx-xxxxxx-xx.xxxpredictive
68Filex:\xxxxxxx\xxxxxxxx\xxxxxx\xxxpredictive
69Filexxxx.xxxpredictive
70Filexxxx_xxxxxxx.xxxpredictive
71Filexxxxxxxxx.xxxxpredictive
72Filexxxxxxxx.xxxpredictive
73Filexxxxxxxx_xxxx.xxxpredictive
74Filexxx-xxxx.xxxpredictive
75Filexxxx/xxpredictive
76Filexxx-xxx/xxxxxxx.xxpredictive
77Filexxx-xxx/xxx_xxxxpredictive
78Filexxx-xxx/xxxxxx?xxx=_xxxxpredictive
79Filexxx.xpredictive
80Filexxx/xxxxxxx.xxpredictive
81Filexxxxx_xxxxxxxxxxxx.xxxpredictive
82Filexxxxx.xxxxx.xxxpredictive
83Filexxxxx/xxxxxxx.xxxpredictive
84Filexxxxxxxxxx_xxxxx.xxxpredictive
85Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictive
86Filexxxxxxxx.xxxpredictive
87Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictive
88Filexxxxxx.xxxpredictive
89Filexxxxxxxxxxpredictive
90Filexxxxxxx.xxxpredictive
91Filex_xxxxxxpredictive
92Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
93Filexx_xxxxx.xxxpredictive
94Filexxxxxxx.xxxpredictive
95Filexxxxxx.xxxpredictive
96Filexxxxxxx.xxxpredictive
97Filexxxxxxxxx.xxxpredictive
98Filexxxx.xxxpredictive
99Filexxxxx.xxxpredictive
100Filexxxxxxx-xxxxxxx/xxxx/xxxxxx/xxxxxxxx/xxx/xxxxxxxxx/xxxxxx.xxpredictive
101Filexxxxxxxxxxx.xxxxx.xxxpredictive
102Filexxxxxxxx.xpredictive
103Filexxxxxxxxx.xxxpredictive
104Filexxxxx.xxxpredictive
105Filexxxx_xxxxxxx.xxxpredictive
106Filexxxxxxxxx_xxxxxxxx.xxxpredictive
107Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictive
108Filexxxxxxx_xx_xxxxxx.xxxpredictive
109Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictive
110Filexxxxxxxxx.xxx.xxxpredictive
111Filexxxxx.xxxpredictive
112Filexxx_xxxxxxx.xxxpredictive
113Filexxxx.xpredictive
114Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictive
115Filexxxx.xxxpredictive
116Filexxxx_xxxx.xpredictive
117Filexxx.xxpredictive
118Filexxx_xxxx.xxxpredictive
119Filexxx/xxxxxx.xxxpredictive
120Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictive
121Filexxx/xxxxxxxxx.xxx.xxxpredictive
122Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictive
123Filexxxxxxxx/xxxx.xxxpredictive
124Filexxxxxxxx/xxxxxxxx.xxxpredictive
125Filexxxxxxxx/xxxxxxxxx.xxxpredictive
126Filexxxxx.xxxpredictive
127Filexxxxx.xxxpredictive
128Filexxxxx.xxx.xxxpredictive
129Filexxxxx.xxxpredictive
130Filexxxxxxxxx/xxxxx/xxx_xxx/xxxx.xxxpredictive
131Filexxxxxxxxxxxxx.xxxpredictive
132Filexxxx.xxxpredictive
133Filexxxx_xxxxxxx.xxxxpredictive
134Filexxxx_xxxx.xxxpredictive
135Filexxxxxx.xpredictive
136Filexxx.xxxpredictive
137Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxxxxxpredictive
138Filexxxxxxx.xxxpredictive
139Filexxxxxxxxxx/xxxx.xpredictive
140Filexxxxxxxx_xx.xxxpredictive
141Filexxxxxxxxxxxxxxx.xxxpredictive
142Filexxxxx.xxxpredictive
143Filexxxxx.xxxpredictive
144Filexxxxx.xxxpredictive
145Filexxxxx.xxxxpredictive
146Filexxxxxxxxxxxxx.xxxpredictive
147Filexxxxxxxxxx.xxxpredictive
148Filexxxxx_xxxxxxx.xxxpredictive
149Filexxxxx.xxxpredictive
150Filexxxx.xxxpredictive
151Filexxxx.xxxpredictive
152Filexxxxxxx_xxxx.xxxpredictive
153Filexxxxxxx.xxxpredictive
154Filexxxxxx/xxxxxxxx.xxxpredictive
155Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictive
156Filexxx_xxxxx_xxxx.xpredictive
157Filexxx_xxx.xpredictive
158Filexxxx/xxxxxx.xxxpredictive
159Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictive
160Filexxxxxxx.xxxpredictive
161Filexxxxxxxxxx.xpredictive
162Filexxxx.xxxpredictive
163Filexxxx.xxxxpredictive
164Filexxxx_xxxxxx.xxxpredictive
165Filexxx_xxxx.xxxpredictive
166Filexxxxxxxxx.xpredictive
167Filexxxxx_xxx.xxxpredictive
168Filexxxxxxxxx.xxx.xxxpredictive
169Filexxx.xxxpredictive
170Filexxxxxxx.xxxpredictive
171Filexxxxx.xxxpredictive
172Filexxxx.xxxpredictive
173Filexxxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictive
174Filexxxxxxxx.xxxpredictive
175Filexxxx.xxxpredictive
176Filexxxxxx.xpredictive
177Filexxxxxxxxxxxx/xxx.xxx/xxxxx/xxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxx.xxpredictive
178Filexxxxx.xxxpredictive
179Filexxxxxxxx.xxpredictive
180Filexxxx.xxxpredictive
181Filexxxxxxx.xxxpredictive
182Filexxxxxxx.xxxxxx.xxxpredictive
183Filexxxxxxxxxxxxx.xxxpredictive
184Filexxxxxxxx.xxxpredictive
185Filexxxxxxxxxx.xxxpredictive
186Filexxxxxxx_xxxxxxx.xxxpredictive
187Filexxxxxxx.xxxpredictive
188Filexxxxxxxx.xpredictive
189Filexxxxxx/xxxxx.xxxpredictive
190Filexxxxxxxxxxxxxxxxxxxxxxxxxxx!xxxxxxx.xxxxpredictive
191Filexxxx.xxxpredictive
192Filexxxxx.xxxpredictive
193Filexxxxxxxx.xxxpredictive
194Filexxxxxxxx.xxpredictive
195Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictive
196Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictive
197Filexxxx_xxxxx.xxxpredictive
198Filexxx.xxxxxpredictive
199Filexxxxxxxxxx.xxxx.xxxpredictive
200Filexxxxx.xxxpredictive
201Filexxxxx-xxxxxx-xx.xxxpredictive
202Filexxxxxx.xxpredictive
203Filexxxx.xxxpredictive
204Filexxxxxx.xxxpredictive
205Filexxxxxx.xxxpredictive
206Filexxxxxx_xxxx.xxxpredictive
207Filexxxxxxxxxxxxxxxxxx/xxxx.xxxpredictive
208Filexxxx_xxxxxxxx_xxxxxxxxxxx.xxxpredictive
209Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictive
210Filexxxxxxxx.xxxpredictive
211Filexxxx.xxxpredictive
212Filexxxx.xxxpredictive
213Filexxxxxxxxx.xxxpredictive
214Filexxxxxxxxxxx.xxxpredictive
215Filexxxx_xxxxxxxx.xxxpredictive
216Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictive
217Filexxxx_xxxx.xxxpredictive
218Filexxxxxxxxx.xxpredictive
219Filexxxxxxxx-xxxxxxxxxxx.xxxpredictive
220Filexxx/xxxxxxxx.xpredictive
221Filexxxxxx.xxxpredictive
222Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictive
223Filexxxxxxx.xxxxx.xxxpredictive
224Filexxxx-xxxxxxxx.xxxpredictive
225Filexxxx-xxxxxxxx.xxxpredictive
226Filexxxxxxxx.xxxpredictive
227Filexxxxxxxx.xxxpredictive
228Filexxxx.xxxpredictive
229Filexxx/xxx.xxxxx.xxxpredictive
230Filexxxxxxx-x-x-x.xxxpredictive
231Filexxxxxxxx.xxxpredictive
232Filexxx.xxxpredictive
233Filexxxx/xxx/xxxx-xxxxx.xxxpredictive
234Filexxxxxxx.xpredictive
235Filexxxx_xxx_xxx_xxxx.xxxpredictive
236Filexxxx_xxxxxx.xxxpredictive
237Filexxxx_xxxx.xxxpredictive
238Filexxxx.xxxpredictive
239Filexxxxxx.xxxpredictive
240Filexxxx.xpredictive
241Filexxxxxx.xxxpredictive
242Filexxx/xxxxxxx.xxxpredictive
243Filexxxxxxxx.xxxpredictive
244Filexxxxxxx/xxxxxx/xxxxx/xxxxxxx/xxx/xxx.xxxpredictive
245Filexxxx_xxxx.xxpredictive
246Filexxxxxxxxxxxx-xxxxxxxx.xxxpredictive
247Filexx-xxxxx/xxxxx-xxxx.xxxpredictive
248Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxx-xxxxxxxxx&xxxxxx=xxxxpredictive
249Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxx&xxxx=xxxxxx-xxxxxxx-xxxxxxxpredictive
250Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictive
251Filexx-xxxxx/xxxxx-xxxxxx.xxxpredictive
252Filexx-xxxxx/xxxx.xxxpredictive
253Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictive
254Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictive
255Filexx-xxxxxxxx/xxxxxx-xxxxxx.xxxpredictive
256Filexx-xxxxxxxxx.xxxpredictive
257Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictive
258Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictive
259Filexxxx.xxpredictive
260Filexxxxxxxxxxxx.xxxpredictive
261File\\.\xxxx\xxxxxxxxxxx\xxxxxxxxxxxpredictive
262File_xx_xxxxxpredictive
263Library/xxxxxxxx_xxxxx/xxxxxxx/xxxxx-xxxxx-x.x.x.x/xxxxx_xxxxx.xxxpredictive
264Libraryxx/xxx/xxxx_xxxxxx.xxxpredictive
265Libraryxxxxxx/xxx/xxxxxxx_xxxxxx_xxxx.xxxpredictive
266Libraryxxxxxx.xxxpredictive
267Libraryxxxxxxxxxx.xxxpredictive
268Libraryxxxxxxxx.xxxpredictive
269Libraryxxxxxxxx.xxxpredictive
270Libraryxxx/predictive
271Libraryxxx/xxxxxxxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictive
272Libraryxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictive
273Libraryxxxxxx.xxxpredictive
274Libraryxxxxxxxx.xxxpredictive
275Libraryxxxxxx.xxxpredictive
276Libraryxxxxxxxx.xxxpredictive
277Libraryxxxxxx-xx/xxx/xxx-xxxxxx-xxxxx-xx.xxxpredictive
278Libraryxxxxxxxx.xxxpredictive
279Libraryxxx/xx_xxx.xpredictive
280Libraryxxxxx.xxxpredictive
281Libraryxxxxx.xxxpredictive
282Libraryxxxxxxx.xxx/xxxxxx.xxxpredictive
283Argument$xxxxxxxxxpredictive
284Argument-x/-xpredictive
285Argumentxxxxxxpredictive
286Argumentxxx_xxpredictive
287Argumentxxx[xxx]predictive
288Argumentxxxxxxxpredictive
289Argumentxxxxxxx_xxpredictive
290Argumentxxxxxxx_xxpredictive
291Argumentxxxxxxxxxxxxxxpredictive
292Argumentxxxxxxxxpredictive
293Argumentxxxx_xxxpredictive
294Argumentxxxxxpredictive
295Argumentxxxxxpredictive
296Argumentxxxxxxpredictive
297Argumentxxxx_xxx_xxxxpredictive
298Argumentxxxpredictive
299Argumentxxxxxpredictive
300Argumentxxxxxpredictive
301Argumentxxx_xxpredictive
302Argumentxxxpredictive
303Argumentxxxxxx_xxxxxxpredictive
304Argumentxxxx_xxpredictive
305Argumentxxxxxxxpredictive
306Argumentxxxxxxpredictive
307Argumentxxxxxx[xxx_xxxx_xxxx]predictive
308Argumentxxxx[xxx_xxxx]predictive
309Argumentxxxxpredictive
310Argumentxxxx/xxxxpredictive
311Argumentxxxxxxxxpredictive
312Argumentxxxxxxxpredictive
313Argumentxxxx_xxxxx_xxxxxxxxxx_xxxxx_xxxxpredictive
314Argumentxxxxxxxxxxpredictive
315Argumentxxx_xxxx/xxx_xxxxxxxpredictive
316Argumentxxxxxxxx[xxxx_xxx]predictive
317Argumentxx_xxx_xxx_xxxxxxx_xxxpredictive
318Argumentxxxxxxpredictive
319Argumentxxxxxpredictive
320Argumentxxxxx_xxxx_xxxxpredictive
321Argumentxxxxxxxxxxxpredictive
322Argumentxxxxxxxxxpredictive
323Argumentxx_xxxxxxxpredictive
324Argumentxxxxpredictive
325Argumentxxxxxxxxpredictive
326Argumentxxxxxxxxxxxpredictive
327Argumentxxxxpredictive
328Argumentxxxxx_xxpredictive
329Argumentxxxxxxx[xx]/xxxxxxx[xxxxx]predictive
330Argumentxxxxxxx_xxpredictive
331Argumentxxxxxxx[xx_xxx_xxxx]predictive
332Argumentxxxxxxpredictive
333Argumentx_xxxxxxxxxxxxpredictive
334Argumentxxxxpredictive
335Argumentxxxx_xxxxxx_xx/xxxx_x_xxxxxxxxx_xxx/xxxx_x_xxxxxxxxx/xxxx_xxxxxxxxx_xxx/xxxx_xxxxxxxxxpredictive
336Argumentxxxx_xxxxxxxpredictive
337Argumentxxpredictive
338Argumentxxpredictive
339Argumentxx/xxxx_xxxxx/xxxxx/xxx/xxx/xxx_xx/xxxx_xxxxxx/xxxxxxxx/xxxxxxxpredictive
340Argumentxxxxxxxxxpredictive
341Argumentxx_xxxxxxxxpredictive
342Argumentxxx_xxxpredictive
343Argumentxxxxx/xxxxxxxx/xxxxxxpredictive
344Argumentxxxxpredictive
345Argumentxxxxxxxxxxxxpredictive
346Argumentxxxxx[xxxxx][xx]predictive
347Argumentxxxx_xxpredictive
348Argumentxxxxxpredictive
349Argumentxxxxpredictive
350Argumentxxxxpredictive
351Argumentxxxxxxxx_xxxpredictive
352Argumentxxxxxxpredictive
353Argumentxxxxx/xxxxxxpredictive
354Argumentxxxxxxpredictive
355Argumentxxxxx_xxxxpredictive
356Argumentxxxxxxxpredictive
357Argumentxxxxxx_xxxxx_xxxxxxxx/xxxxxx_xxxxxxxxxx/xxxxxxxxx_xxxxxpredictive
358Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictive
359Argumentxxxxxxpredictive
360Argumentxxxx_xxxxpredictive
361Argumentxxxpredictive
362Argumentxxxxxpredictive
363Argumentxxxxxxx/xxxxxxxxxpredictive
364Argumentxxxxxx_xxxxpredictive
365Argumentxxxxxxxxpredictive
366Argumentxxxxxxxxpredictive
367Argumentxxxx_xxxxpredictive
368Argumentxxxx_xx_xx_xxxpredictive
369Argumentxxxxxxxxxpredictive
370Argumentxxxxx_xxxx_xxxxpredictive
371Argumentxxxxxx_xxxx_xxxxpredictive
372Argumentxxxpredictive
373Argumentxxxxxxxxpredictive
374Argumentxxxxxxxxxx[xxxxx_xxxx]predictive
375Argumentxxxx_xxpredictive
376Argumentxx_xxxxpredictive
377Argumentxxxxxxpredictive
378Argumentxxxxxxpredictive
379Argumentxxxxxxxxxpredictive
380Argumentxxxxxxx_xxpredictive
381Argumentxxxxxxx_xx/xxxx_xxpredictive
382Argumentxxxxxxxxxx_xxxxxxxxxxxpredictive
383Argumentxxxxx_xxxxxxpredictive
384Argumentxxxx xxxxpredictive
385Argumentxxxxxxxxpredictive
386Argumentxxxxxxxxxxxpredictive
387Argumentxxxxxxpredictive
388Argumentxxxx_xxxpredictive
389Argumentxxxxpredictive
390Argumentxxxxxx/xxxxxpredictive
391Argumentxxxxxxpredictive
392Argumentxxxxxxxpredictive
393Argumentxxxxpredictive
394Argumentxxxxxx_xxpredictive
395Argumentxxxxxxx_xxpredictive
396Argumentxxxxxxpredictive
397Argumentxxxxxxxxxpredictive
398Argumentxxxxxxxxxpredictive
399Argumentxxxx_xxxxxpredictive
400Argumentxxxpredictive
401Argumentxxpredictive
402Argumentxxxxxxxxxpredictive
403Argumentxxxxpredictive
404Argumentxxx_xxxxxxxx_xxxxxpredictive
405Argumentxxxxxxpredictive
406Argumentxx_xxpredictive
407Argumentxxxxxxxxpredictive
408Argumentxxxxxxxxxx[]predictive
409Argumentxxxxxxxxxxxxxpredictive
410Argumentxxxpredictive
411Argumentxxxxx/xxxxpredictive
412Argumentxxxpredictive
413Argumentxxxxxxxx-xxxxxxxxpredictive
414Argumentxxxxx_xxxxxpredictive
415Argumentxxxxpredictive
416Argumentxxxpredictive
417Argumentxxpredictive
418Argumentxxxxx/xxxxpredictive
419Argumentxxxpredictive
420Argumentxxxxxxxxxpredictive
421Argumentxxxxpredictive
422Argumentxxxxxxxxpredictive
423Argumentxxxxxxxx/xxxxpredictive
424Argumentxxxxxxxxxxxx[xxxx]predictive
425Argumentxxxx->xxxxxxxpredictive
426Argumentx-xxxxxx-xxxxxxpredictive
427Argument\xxx\predictive
428Argument_xxxx_xxxxxx/_xxxx_xxxxxxxx/_xxxx_xxxxxpredictive
429Input Value%xxpredictive
430Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictive
431Input Value' xx 'x'='xpredictive
432Input Value-xx%xxxxxxx%xxxxx%xxxxxxxx%xxx,@@xxxxxxx,x,x,x,x,x,x--predictive
433Input Value.%xx.../.%xx.../predictive
434Input Value/../predictive
435Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictive
436Input Value::$xxxxx_xxxxxxxxxxpredictive
437Input Value…/.predictive
438Patternxxxxxxxxxxxxx|xx| xxxxxxxxx xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictive
439Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictive
440Patternxxxx xx|xx|predictive
441Patternxxxxpredictive
442Pattern|xx|predictive
443Pattern|xx xx|predictive
444Pattern|xx xx xx|predictive
445Network Portxxxxpredictive
446Network Portxxx/xxxx (xxxxx)predictive
447Network Portxxx/xxxx (xx-xxx)predictive
448Network Portxxx/xxxxxpredictive
449Network Portxxx/xxxxxpredictive
450Network Portxxx xxxxxx xxxxpredictive

参考 (4)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!