Bhutan Unknown 解析

IOB - Indicator of Behavior (687)

タイムライン

言語

en542
de38
es30
fr22
it14

国・地域

us428
es38
gb32
fr22
cn20

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Microsoft Windows20
Apache HTTP Server10
Oracle MySQL Server8
VMware ESXi6
nginx6

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash 情報の漏洩5.35.2$5k-$25k計算中HighWorkaround0.020160.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.63CVE-2010-0966
3Microsoft IIS クロスサイトスクリプティング5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.08CVE-2017-0055
4PHPGurukul Doctor Appointment Management System appointment-bwdates-reports-details.php クロスサイトスクリプティング3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.04CVE-2024-4293
5LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.69
6Mytipper Zogo Shop products.php SQLインジェクション7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.00CVE-2008-2447
7Moagallery Moa index.php SQLインジェクション7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000990.00CVE-2009-3975
8MGB OpenSource Guestbook email.php SQLインジェクション7.37.3$0-$5k$0-$5kHighUnavailable0.013021.09CVE-2007-0354
9Basti2web Book Panel books.php SQLインジェクション7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.05CVE-2009-4889
10FiberHome HG6245D Telnet Server 弱い認証8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.008420.06CVE-2021-27177
11Serendipity exit.php 特権昇格6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.50
12Microsoft IIS IP/Domain Restriction 特権昇格6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.21CVE-2014-4078
13PHPGurukul Doctor Appointment Management System view-appointment-detail.php 特権昇格6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.08CVE-2024-4294
14nginx 特権昇格6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.88CVE-2020-12440
15Postfix Admin functions.inc.php SQLインジェクション7.37.0$5k-$25k$0-$5kHighOfficial Fix0.002530.03CVE-2014-2655
16ampleShop category.cfm SQLインジェクション7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.04CVE-2006-2038
17SourceCodester Library Management System lab.php SQLインジェクション7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000980.08CVE-2022-2491
18phpShop index.php 特権昇格7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.012370.04CVE-2004-2010
19Huawei AR3200 SCTP Message メモリ破損6.46.4$5k-$25k$5k-$25kNot DefinedNot Defined0.002090.00CVE-2017-15344
20Application Dynamics Cartweaver details.php SQLインジェクション7.37.1$0-$5k$0-$5kHighUnavailable0.000640.00CVE-2008-2918

IOC - Indicator of Compromise (89)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
15.62.60.36r-36-60-62-5.consumer-pool.prcdn.netBhutan Unknown2022年11月09日verified
25.62.62.36r-36-62-62-5.consumer-pool.prcdn.netBhutan Unknown2022年11月09日verified
35.182.196.0Bhutan Unknown2022年11月09日verified
48.20.124.0Bhutan Unknown2022年11月09日verified
543.229.124.0Bhutan Unknown2022年11月09日verified
643.230.208.0Bhutan Unknown2022年11月09日verified
743.241.136.0Bhutan Unknown2022年11月09日verified
843.241.138.0Bhutan Unknown2023年04月27日verified
943.241.139.0Bhutan Unknown2023年04月27日verified
1043.241.139.64Bhutan Unknown2023年04月27日verified
1143.241.139.96Bhutan Unknown2023年04月27日verified
1243.241.139.112Bhutan Unknown2023年04月27日verified
1343.241.139.120Bhutan Unknown2023年04月27日verified
1443.241.139.122edge1-ln.as38740.tashicell.comBhutan Unknown2023年04月27日verified
1543.241.139.124Bhutan Unknown2023年04月27日verified
1643.241.139.126Bhutan Unknown2023年04月27日verified
1743.241.139.128if201-cr1-tpu.as38740.tashicell.comBhutan Unknown2023年04月27日verified
1843.241.139.160if102-cr1-plg.as38740.tashicell.comBhutan Unknown2023年04月27日verified
19XX.XXX.XXX.XXXXxxxxx Xxxxxxx2023年04月27日verified
20XX.XXX.XXX.XXXxxxxx-xxx-xxx.xxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx2023年04月27日verified
21XX.XXX.XXX.XXXXxxxxx Xxxxxxx2023年04月27日verified
22XX.XXX.XXX.XXXxxxxx-xxx-xxx.xxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx2023年04月27日verified
23XX.XXX.XXX.XXXxxxxx-xxx-xxx.xxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx2023年04月27日verified
24XX.XXX.XXX.XXXXxxxxx Xxxxxxx2023年04月27日verified
25XX.XXX.XXX.XXXxxxxx-xxx-xxx.xxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx2023年04月27日verified
26XX.XXX.XXX.XXXxxxxx-xxx-xxx.xxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx2023年04月27日verified
27XX.XXX.XXX.XXXXxxxxx Xxxxxxx2023年04月27日verified
28XX.XXX.XXX.XXXXxxxxx Xxxxxxx2023年04月27日verified
29XX.XXX.XXX.XXXXxxxxx Xxxxxxx2023年04月27日verified
30XX.XXX.XXX.XXXXxxxxx Xxxxxxx2023年04月27日verified
31XX.XXX.XXX.XXXXxxxxx Xxxxxxx2023年04月27日verified
32XX.XXX.XXX.XXXXxxxxx Xxxxxxx2023年04月27日verified
33XX.XX.XX.XXxxxxxx.xxx-xxx.xxxXxxxxx Xxxxxxx2022年11月09日verified
34XX.XX.XX.XXXxxxxx Xxxxxxx2022年11月09日verified
35XX.XX.XXX.XXxxxxx Xxxxxxx2022年11月09日verified
36XX.XX.XXX.XXxxxxx Xxxxxxx2022年11月09日verified
37XX.XXX.XX.XXXxxxxx Xxxxxxx2022年11月09日verified
38XX.XX.XXX.XXxxxxx Xxxxxxx2023年02月06日verified
39XX.XX.XX.XXxxxxx Xxxxxxx2022年11月09日verified
40XX.XX.XXX.XXXxxxxx Xxxxxxx2022年11月09日verified
41XX.XXX.XX.XXXXxxxxx Xxxxxxx2022年11月09日verified
42XXX.X.XXX.Xxxxxxxx.xxxxxxxx.xxx.xxXxxxxx Xxxxxxx2022年11月09日verified
43XXX.XX.XXX.XXxxxxx Xxxxxxx2022年11月09日verified
44XXX.XX.XX.XXxxxxx Xxxxxxx2023年02月06日verified
45XXX.XX.XXX.XXxxxxx Xxxxxxx2022年11月09日verified
46XXX.XX.XXX.XXxxxxx Xxxxxxx2022年11月09日verified
47XXX.XX.XXX.XXxxxxx Xxxxxxx2022年11月09日verified
48XXX.XX.XX.XXxxxxx Xxxxxxx2023年04月27日verified
49XXX.XXX.XX.XXxxxxx Xxxxxxx2022年11月09日verified
50XXX.XXX.XXX.XXxxxxx Xxxxxxx2022年11月09日verified
51XXX.XXX.XXX.XXxxxxx Xxxxxxx2022年11月09日verified
52XXX.XXX.XX.XXxxxxx Xxxxxxx2022年11月09日verified
53XXX.XXX.XXX.XXxxxxx Xxxxxxx2022年11月09日verified
54XXX.XXX.XXX.XXxxxxx Xxxxxxx2023年02月06日verified
55XXX.XXX.XXX.XXxxxxx Xxxxxxx2023年02月06日verified
56XXX.XXX.XX.XXxxxxx Xxxxxxx2023年02月06日verified
57XXX.XXX.XXX.XXxxxxx Xxxxxxx2023年04月27日verified
58XXX.XXX.XXX.XXxxxxx Xxxxxxx2022年11月09日verified
59XXX.XXX.XXX.XXxxxxx Xxxxxxx2022年11月09日verified
60XXX.XXX.XXX.XXxxxxx Xxxxxxx2023年04月27日verified
61XXX.XXX.XXX.XXxxxxx Xxxxxxx2023年04月27日verified
62XXX.XXX.XXX.XXxxxxx Xxxxxxx2023年04月27日verified
63XXX.XXX.XXX.XXxxxxx Xxxxxxx2023年04月27日verified
64XXX.XXX.XXX.XXxxxxx Xxxxxxx2023年04月27日verified
65XXX.XXX.XXX.XXxxxxx Xxxxxxx2023年04月27日verified
66XXX.XXX.XXX.XXXxxxxx Xxxxxxx2023年04月27日verified
67XXX.XXX.XXX.XXXxxxxx Xxxxxxx2023年04月27日verified
68XXX.XXX.XXX.XXXxxxxx Xxxxxxx2023年04月27日verified
69XXX.XXX.XXX.XXXXxxxxx Xxxxxxx2023年04月27日verified
70XXX.XXX.XXX.XXXXxxxxx Xxxxxxx2023年04月27日verified
71XXX.XXX.XXX.XXXXxxxxx Xxxxxxx2023年04月27日verified
72XXX.XXX.XXX.XXXxxx-x-x.xxx.x-xxxx.xxxxxxx.xxXxxxxx Xxxxxxx2023年04月27日verified
73XXX.XXX.XXX.XXXXxxxxx Xxxxxxx2023年04月27日verified
74XXX.XXX.XXX.XXXXxxxxx Xxxxxxx2023年04月27日verified
75XXX.XXX.XXX.XXXXxxxxx Xxxxxxx2023年04月27日verified
76XXX.XXX.XX.XXxxxxx Xxxxxxx2022年11月09日verified
77XXX.XXX.XXX.XXxxxxx Xxxxxxx2022年11月09日verified
78XXX.X.XX.Xxxxx-xxx-x-xx-x.xxxxxxxx-xxxx-xxx.xxxxxxx.xxXxxxxx Xxxxxxx2022年11月09日verified
79XXX.XXX.XX.XXxxxxx Xxxxxxx2023年04月27日verified
80XXX.XXX.XXX.Xxxxxx.xxxxxxx.xxx.xxx.xxx.x.xxxxxx.xx.xxXxxxxx Xxxxxxx2022年11月09日verified
81XXX.XXX.XX.XXxxxxx Xxxxxxx2022年11月09日verified
82XXX.XX.XXX.XXxxxxx Xxxxxxx2022年11月09日verified
83XXX.XXX.XXX.XXXXxxxxx Xxxxxxx2022年11月09日verified
84XXX.XX.XX.XXxxxxxx.xxxx.xxxXxxxxx Xxxxxxx2022年11月09日verified
85XXX.XX.XXX.XXXxxxxx Xxxxxxx2022年11月09日verified
86XXX.XXX.XXX.XXxxxxxx.xxxxxx.xxx.xxxxxxxx.xxxXxxxxx Xxxxxxx2023年04月27日verified
87XXX.XX.XX.XXxxxxx Xxxxxxx2022年11月09日verified
88XXX.XXX.XXX.XXxxxxx Xxxxxxx2022年11月09日verified
89XXX.XXX.XXX.XXxxxxx Xxxxxxx2022年11月09日verified

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueクラス脆弱性アクセスベクタータイプ信頼度
1T1006CAPEC-126CWE-21, CWE-22, CWE-24Path Traversalpredictive
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath Expressionspredictive
3T1059CAPEC-137CWE-88, CWE-94Argument Injectionpredictive
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site Scriptingpredictive
5T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary Privilegespredictive
6TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx Xxxxxxxxpredictive
7TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictive
8TXXXX.XXXCAPEC-178CWE-XXXXxxx Xxxxxxxxpredictive
9TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictive
10TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxpredictive
11TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx Xxxxxpredictive
12TXXXXCAPEC-108CWE-XXXxx Xxxxxxxxxpredictive
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictive
14TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictive
15TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx Xxxxxxxxpredictive
16TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictive
17TXXXXCAPEC-116CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
18TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive
19TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictive
20TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictive
21TXXXXCAPEC-CWE-XXXXxxxxxxxxxx Xxxxxxpredictive

IOA - Indicator of Attack (402)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File.htaccesspredictive
2File.php.gifpredictive
3File/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=Submitpredictive
4File/acms/admin/cargo_types/manage_cargo_type.phppredictive
5File/admin/add-services.phppredictive
6File/admin/ajax/avatar.phppredictive
7File/admin/edit-services.phppredictive
8File/admin/forgot-password.phppredictive
9File/admin/index.phppredictive
10File/admin/lab.phppredictive
11File/admin/login.phppredictive
12File/admin/payment.phppredictive
13File/admin/show.phppredictive
14File/api/file_uploader.phppredictive
15File/backend/register.phppredictive
16File/boat/login.phppredictive
17File/clinic/disease_symptoms_view.phppredictive
18File/default.php?idx=17predictive
19File/doctor/view-appointment-detail.phppredictive
20File/downloadpredictive
21File/edit-client-details.phppredictive
22File/envpredictive
23File/forum/away.phppredictive
24File/include/commrecc.inc.phppredictive
25File/index.phppredictive
26File/Main_AdmStatus_Content.asppredictive
27File/opt/bin/clipredictive
28File/out.phppredictive
29File/ppredictive
30File/patient/doctors.phppredictive
31File/phpinventory/editcategory.phppredictive
32File/product-list.phppredictive
33File/setup/finishpredictive
34File/spip.phppredictive
35File/system-info/healthpredictive
36File/uncpath/predictive
37File/updown/upload.cgipredictive
38File/user/del.phppredictive
39File/wp-admin/admin-ajax.phppredictive
40File/_nextpredictive
41File123flashchat.phppredictive
42Fileact.phppredictive
43Fileadmin.php/paypredictive
44Fileadmin/bad.phppredictive
45Fileadmin/index.phppredictive
46Fileadmin/index.php/user/del/1predictive
47Fileadmin/index.php?id=themes&action=edit_chunkpredictive
48Fileadmin/loginform.phppredictive
49Fileadmin/products/controller.php?action=addpredictive
50Fileadministrator/components/com_media/helpers/media.phppredictive
51Fileadministrator/index.phppredictive
52Filexxxxxxxxxxxxx/xxxx/xxxxxxxx.xxxpredictive
53Filexxxxxxxxxxxxxxxxxxxxx.xxxxx.xxxpredictive
54Filexxxxxxxx_xxxxxxxx_xxxxxxx.xxxpredictive
55Filexxxxxx.xxxpredictive
56Filexxxxxx.xxxpredictive
57Filexxxx/xxxxxx/xxxxxx_xxxpredictive
58Filexxxxx_xxxxxx.xxxpredictive
59Filexxx.xxxpredictive
60Filexxxxxxxxxxxxxx.xxxpredictive
61Filexxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxx.xxxpredictive
62Filexxxxxxxxxxx-xxxxxxx-xxxxxxx-xxxxxxx.xxxpredictive
63Filexxxxxxxx.xxxpredictive
64Filexxxxxxxxxxxxxxxxx.xxxpredictive
65Filexxxxxx.xxxxxxx.xxxpredictive
66Filexxx.xxxxxpredictive
67Filexxxxxxx.xxxpredictive
68Filexxxxx.xxxpredictive
69Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictive
70Filexx-xxxxxxxxx.xxxpredictive
71Filexxxxxx-xxxxxx-xx.xxxpredictive
72Filexxxx.xxxpredictive
73Filexxxx_xxxxxxx.xxxpredictive
74Filexxxxxxxxx.xxxxpredictive
75Filexxxxxxxx.xxxpredictive
76Filexxxxxxxx_xxxx.xxxpredictive
77Filexxxx/xxpredictive
78Filexxx-xxx/xxxxxxx.xxpredictive
79Filexxx-xxx/xxx_xxxxpredictive
80Filexxx-xxx/xxxxxx?xxx=_xxxxpredictive
81Filexxx/xxxxxxx.xxpredictive
82Filexxxxx.xxxxx.xxxpredictive
83Filexxxxx/xxxxxxx.xxxpredictive
84Filexxxxxxxxxx_xxxxx.xxxpredictive
85Filexxx.xxxpredictive
86Filexxxxxxxx.xxxpredictive
87Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictive
88Filexxxxxxxx_xxxxxxxxxxxx.xxxpredictive
89Filexxxx/xxx.xxxxxxxxxx/xxxxxxxxxpredictive
90Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
91Filexxxxxx.xxxpredictive
92Filexxxxxxx.xxxpredictive
93Filexxxxxxxxx.xxxpredictive
94Filexxxx.xxxpredictive
95Filexxxxx.xxxpredictive
96Filexxxx.xxxpredictive
97Filexxxxxxxxxxx.xxxxx.xxxpredictive
98Filexxxxxxxxx.xxxpredictive
99Filexxxxxxxxxxx/xxxxx.xxxpredictive
100Filexxxxx.xxxpredictive
101Filexxxx_xxxxxxx.xxxpredictive
102Filexxxxxxxx.xxxpredictive
103Filexxxxxxxxx_xxxxxxxx.xxxpredictive
104Filexxxxxxx_xx_xxxxxx.xxxpredictive
105Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictive
106Filexxxxxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxxxx.xxxpredictive
107Filexxxxxxxxx.xxx.xxxpredictive
108Filexxxxx.xxxpredictive
109Filexxx_xxxxxxx.xxxpredictive
110Filexxxxxx/xxxxxxxxxxxxpredictive
111Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictive
112Filexxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictive
113Filexxxx_xxxx.xpredictive
114Filexxx/xxxxxxxx.xxxpredictive
115Filexxx_xxxx.xxxpredictive
116Filexxx/xxxxxx.xxxpredictive
117Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictive
118Filexxx/xxxxxxxxx.xxx.xxxpredictive
119Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictive
120Filexxxxxxxx/xxxx.xxxpredictive
121Filexxxxxxxx/xxxxxxxx.xxxpredictive
122Filexxxxxxxx/xxxxxxxxx.xxxpredictive
123Filexxxxx.xxxpredictive
124Filexxxxx.xxxpredictive
125Filexxxxx.xxx.xxxpredictive
126Filexxxxx.xxxpredictive
127Filexxxxxxxxx/xxxxx/xxx_xxx/xxxx.xxxpredictive
128Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictive
129Filexxxxxxxxxxxxx.xxxpredictive
130Filexxxx.xxxpredictive
131Filexxxx_xxxxxxx.xxxxpredictive
132Filexxxx_xxxx.xxxpredictive
133Filexxxxxx.xpredictive
134Filexxxxx.xxx.xxx.xxpredictive
135Filexxx.xxxpredictive
136Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxxxxxpredictive
137Filexxxxxxx.xxxpredictive
138Filexxxxxxxxxx/xxxx.xpredictive
139Filexxxxxxxx_xx.xxxpredictive
140Filexxxxx.xxxpredictive
141Filexxxxx.xxxxpredictive
142Filexxxxx_xxxxxxx.xxxpredictive
143Filexxxx.xxxpredictive
144Filexxxx.xxxpredictive
145Filexxxx_xxxxx.xxxpredictive
146Filexxxxxx/xxxxxxxx.xxxpredictive
147Filexxxxxxx.xxxpredictive
148Filexxxxxxx/xxxxxxx/xxx_xxxxxxx.xpredictive
149Filexxxxxxx/xxx_xxxxxxxxx/xxxx/xxxxxxx.xxxpredictive
150Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictive
151Filexxx_xxxxx_xxxx.xpredictive
152Filexxxx/xxxxxx.xxxpredictive
153Filexxxx.xxxpredictive
154Filexxxx.xxxxpredictive
155Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictive
156Filexxx_xxxx.xxxpredictive
157Filexxxxxxxxxx.xxxpredictive
158Filexxx_xxxx.xxx.xxxpredictive
159Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxxx.xxxxpredictive
160Filexxxxx_xxx.xxxpredictive
161Filexxxxxxxxx.xxx.xxxpredictive
162Filexxx.xxxpredictive
163Filexxxxxxx.xxxpredictive
164Filexxxxx.xxxpredictive
165Filexxxx.xxxpredictive
166Filexxxxxxxx.xxxpredictive
167Filexxxxx.xxxpredictive
168Filexxxx.xxxpredictive
169Filexxxxxxx.xxxpredictive
170Filexxxxxxx.xxxxxx.xxxpredictive
171Filexxxxxxxxxxxxx.xxxpredictive
172Filexxxxxxxx.xxxpredictive
173Filexxxxxxxxxx.xxxpredictive
174Filexxxxxxx_xxxxxxx.xxxpredictive
175Filexxxxxxx.xxxpredictive
176Filexxxxxxxx.xpredictive
177Filexxxxxx/xxxxx.xxxpredictive
178Filexxxxxx.xxxpredictive
179Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictive
180Filexxxx.xxxpredictive
181Filexxxxx.xxxpredictive
182Filexxxxx.xxxpredictive
183Filexxxxxxxxxx.xxxpredictive
184Filexxxxxxxx.xxxpredictive
185Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictive
186Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictive
187Filexxxx_xxxxx.xxxpredictive
188Filexxxxxxxxxx.xxxx.xxxpredictive
189Filexxxxxxxpredictive
190Filexxxxx.xxxpredictive
191Filexxxxx-xxxxxx-xx.xxxpredictive
192Filexxxxxx.xxpredictive
193Filexxxxxx.xxxpredictive
194Filexxxxxx.xxxpredictive
195Filexxxxxx_xxxx.xxxpredictive
196Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictive
197Filexxxxxxxx.xxxpredictive
198Filexxxx.xxxpredictive
199Filexxxx.xxxpredictive
200Filexxxxxxxxx.xxxpredictive
201Filexxxxxxxxxxx.xxxpredictive
202Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictive
203Filexxxx_xxxx.xxxpredictive
204Filexxxxxxxxxxxxxxxx.xxpredictive
205Filexxx/xxxxxxxx.xpredictive
206Filexxxxxx-xxxx-xxxxxx.xxxpredictive
207Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictive
208Filexxxx-xxxxxxxx.xxxpredictive
209Filexxxxxxxx.xxxpredictive
210Filexxxxxxxx.xxxpredictive
211Filexxxx.xxxpredictive
212Filexxx/xxx.xxxxx.xxxpredictive
213Filexx/xxxxxpredictive
214Filexxxxxxx-x-x-x.xxxpredictive
215Filexxxxxx.xxxpredictive
216Filexxxxxxxx.xxxpredictive
217Filexxx.xxxpredictive
218Filexxxxxxxxxxxx_xxxxxx.xxxxpredictive
219Filexxxx/xxx/xxxx-xxxxx.xxxpredictive
220Filexxxxxxx.xxxpredictive
221Filexxxxxxx.xxxpredictive
222Filexxxx_xxxxxx.xxxpredictive
223Filexxxx_xxxx.xxxpredictive
224Filexxxxxxxxxxxx.xxxpredictive
225Filexxxx.xxxpredictive
226Filexxx.xxxpredictive
227Filexxxxxx.xxxpredictive
228Filexxxx.xpredictive
229Filexxxxxx.xxxpredictive
230Filexxx/xxxxxxx.xxxpredictive
231Filexxxxxxxx.xxxpredictive
232Filexx-xxxxx/xxxxx-xxxx.xxxpredictive
233Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxx-xxxxxxxxx&xxxxxx=xxxxpredictive
234Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxx&xxxx=xxxxxx-xxxxxxx-xxxxxxxpredictive
235Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictive
236Filexx-xxxxx/xxxx.xxxpredictive
237Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictive
238Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictive
239Filexx-xxxxxxxx/xxxxxx-xxxxxx.xxxpredictive
240Filexx-xxxxxxxxx.xxxpredictive
241Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictive
242Filexxxx.xxpredictive
243Filexxxxxxxxxxxx.xxxpredictive
244Filexxxxxxxxxxxxx.xxpredictive
245File\\.\xxxx\xxxxxxxxxxx\xxxxxxxxxxxpredictive
246Library/xxxxxxxx_xxxxx/xxxxxxx/xxxxx-xxxxx-x.x.x.x/xxxxx_xxxxx.xxxpredictive
247Libraryxxxxxx/xxx/xxxxxxx_xxxxxx_xxxx.xxxpredictive
248Libraryxxxxxx.xxxpredictive
249Libraryxxxxxxxxxx.xxxpredictive
250Libraryxxx/predictive
251Libraryxxx/xxxxxxxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictive
252Libraryxxxxxx.xxxpredictive
253Libraryxxxxxxxx.xxxpredictive
254Libraryxxxxxxxx.xxxpredictive
255Libraryxxxxx.xxxpredictive
256Libraryxxxxxxxx.xxxpredictive
257Libraryxxxxx.xxxpredictive
258Libraryxxxxxxx.xxx/xxxxxx.xxxpredictive
259Libraryx_xxx_xxxxxxx_xxxxpredictive
260Argumentxxxxxxpredictive
261Argumentxxx_xxpredictive
262Argumentxxx[xxx]predictive
263Argumentxxxxxxxpredictive
264Argumentxxxxxxx_xxpredictive
265Argumentxxxxxxx_xxpredictive
266Argumentxxxxpredictive
267Argumentxxxxxxxxpredictive
268Argumentxxxx_xxxpredictive
269Argumentxx_xxxx_xxxxpredictive
270Argumentxxxxxpredictive
271Argumentxxxxxxpredictive
272Argumentxxxx_xxx_xxxxpredictive
273Argumentxxxpredictive
274Argumentxxxxxpredictive
275Argumentxxx_xxpredictive
276Argumentxxxpredictive
277Argumentxxxxxxxxxxxxxxxpredictive
278Argumentxxxxxx xxxxpredictive
279Argumentxxxxxx_xxxxxxpredictive
280Argumentxxxxx/xxxxxxx/xxxxx/xxxxpredictive
281Argumentxxxx_xxpredictive
282Argumentxxxxxxpredictive
283Argumentxxxxxx[xxx_xxxx_xxxx]predictive
284Argumentxxxxxxxpredictive
285Argumentxxxxxxxxxxpredictive
286Argumentxxxxpredictive
287Argumentxxxxxxxxpredictive
288Argumentxxxxxxxpredictive
289Argumentxxxx_xxxxx_xxxxxxxxxx_xxxxx_xxxxpredictive
290Argumentxxxxxxxxxxpredictive
291Argumentxxxxxxxxxxpredictive
292Argumentxxxxxxxxxxxxxpredictive
293Argumentxxxxxxpredictive
294Argumentxxxxxpredictive
295Argumentxxxxx_xxxxxxxpredictive
296Argumentxxxxxxxx xxpredictive
297Argumentxxxxxpredictive
298Argumentxxxxx_xxxx_xxxxpredictive
299Argumentxxxxxxxxxxxpredictive
300Argumentxxxxx_xx/xxxx_xxxx/xxxxx/xxxxxx/xxxxxxx/xxxxxxpredictive
301Argumentxxxxxxxxx->xxxxxxxxxpredictive
302Argumentxx_xxxxxxxpredictive
303Argumentxxxxpredictive
304Argumentxxxxxxxxpredictive
305Argumentxxxx_xxxxpredictive
306Argumentxxxx_xxxpredictive
307Argumentxxxxxxxxxxxpredictive
308Argumentxxxxpredictive
309Argumentxxxxx_xxpredictive
310Argumentxxxxxxxx/xxxxxxpredictive
311Argumentxxxxxxx[xx]/xxxxxxx[xxxxx]predictive
312Argumentxxxxxxx_xxpredictive
313Argumentxxxxxxx[xx_xxx_xxxx]predictive
314Argumentxxxxpredictive
315Argumentxxxx_xxxxxx_xx/xxxx_x_xxxxxxxxx_xxx/xxxx_x_xxxxxxxxx/xxxx_xxxxxxxxx_xxx/xxxx_xxxxxxxxxpredictive
316Argumentxxpredictive
317Argumentxxpredictive
318Argumentxx/xxxx_xxxxx/xxxxx/xxx/xxx/xxx_xx/xxxx_xxxxxx/xxxxxxxx/xxxxxxxpredictive
319Argumentxx_xxxxxxxxpredictive
320Argumentxxxxxxxpredictive
321Argumentxxxxpredictive
322Argumentxxxxxxxxxxxxpredictive
323Argumentxxxxx[xxxxx][xx]predictive
324Argumentxxxx_xxpredictive
325Argumentxxxxxpredictive
326Argumentxxxxxpredictive
327Argumentxxxxpredictive
328Argumentxxxxxxxx_xxxpredictive
329Argumentxxxxx/xxxxxxpredictive
330Argumentxxxxxxpredictive
331Argumentxxxxx_xxxxpredictive
332Argumentxxxxxxxpredictive
333Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictive
334Argumentxxxxpredictive
335Argumentxxxxxxpredictive
336Argumentxxxx_xxxxpredictive
337Argumentxxxpredictive
338Argumentxxxxxxx/xxxxxxxxxpredictive
339Argumentxxxxpredictive
340Argumentxxxxxx_xxxxpredictive
341Argumentxxxxxxxxpredictive
342Argumentxxxxxxxxpredictive
343Argumentxxxx_xxxxpredictive
344Argumentxxxx_xx_xx_xxxpredictive
345Argumentxxxxxxxxxpredictive
346Argumentxxxxx_xxxx_xxxxpredictive
347Argumentxxxpredictive
348Argumentxxxxxxxxpredictive
349Argumentxxxxxxxxxx[xxxxx_xxxx]predictive
350Argumentxx_xxxxpredictive
351Argumentxxxxxxpredictive
352Argumentxxxxxxpredictive
353Argumentxxxxxxxxxpredictive
354Argumentxxxxxxx_xxpredictive
355Argumentxxxxxxx_xx/xxxx_xxpredictive
356Argumentxxxxx_xxxxxxpredictive
357Argumentxxxx xxxxpredictive
358Argumentxxxxxxxxpredictive
359Argumentxxxxxx_xxxxpredictive
360Argumentxxxxxxxxpredictive
361Argumentxxxxxxpredictive
362Argumentxxxxxxpredictive
363Argumentxxxxxxpredictive
364Argumentxxxxxxxxxxpredictive
365Argumentxxxxxxxpredictive
366Argumentxxxxxxx_xxpredictive
367Argumentxxxxxxpredictive
368Argumentxxxxxxxxxpredictive
369Argumentxxxx_xxxxxpredictive
370Argumentxxxpredictive
371Argumentxxpredictive
372Argumentxxxxxxxxxpredictive
373Argumentxxxxpredictive
374Argumentxxx_xxxxxxxx_xxxxxpredictive
375Argumentxx_xxpredictive
376Argumentxxxxxxxxxxx_xxpredictive
377Argumentxxxxxxxxxx[]predictive
378Argumentxxxxxxxxxxxxxpredictive
379Argumentxxxxxpredictive
380Argumentxxxpredictive
381Argumentxxxpredictive
382Argumentxxxxpredictive
383Argumentxxxpredictive
384Argumentxxpredictive
385Argumentxxxpredictive
386Argumentxxxxxxxxxpredictive
387Argumentxxxxpredictive
388Argumentxxxxxxxxpredictive
389Argumentxxxxxxxxxxxx[xxxx]predictive
390Argumentxxxx->xxxxxxxpredictive
391Argument_xxxx_xxxxxx/_xxxx_xxxxxxxx/_xxxx_xxxxxpredictive
392Input Value%xxpredictive
393Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictive
394Input Value' xx 'x'='xpredictive
395Input Value-xx%xxxxxxx%xxxxx%xxxxxxxx%xxx,@@xxxxxxx,x,x,x,x,x,x--predictive
396Input Value.%xx.../.%xx.../predictive
397Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictive
398Input Value::$xxxxx_xxxxxxxxxxpredictive
399Input Valuex"><xxxx%xxxxxxxx=xxxxx(xxx)>predictive
400Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictive
401Network Portxxx/xxxx (xxxxx)predictive
402Network Portxxx xxxxxx xxxxpredictive

参考 (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!