Golang 解析

IOB - Indicator of Behavior (1000)

タイムライン

言語

en910
de22
fr16
es16
zh8

国・地域

us168
ru164
lu98
de10
fr8

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Adobe Experience Manager24
Linux Kernel20
Microsoft Windows16
Magento12
Google Android12

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Jitsi Meet Plugin sessionpriv.php クロスサイトスクリプティング3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.004640.08CVE-2021-26812
2Backdoor.Win32.Levelone.a HTTP TRACE Request dllvector.exe メモリ破損7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.04
3HP LoadRunner メモリ破損7.37.3$5k-$25k$0-$5kNot DefinedNot Defined0.227470.00CVE-2015-2110
4nginx 特権昇格6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.65CVE-2020-12440
5Linux Kernel transport.c j1939_session_destroy サービス拒否3.43.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000450.08CVE-2022-3633
6HAProxy HTTP Request 特権昇格6.86.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001730.04CVE-2023-25950
7HAProxy Header Field 特権昇格8.28.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002070.04CVE-2023-25725
8SquirrelMail Deliver.class.php ディレクトリトラバーサル7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.003470.04CVE-2018-8741
9Way Way-Board way-board.cgi File 情報の漏洩5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.015340.00CVE-2001-0214
10xmldom dom.js Privilege Escalation7.67.5$0-$5k$0-$5kNot DefinedOfficial Fix0.002380.00CVE-2022-37616
11Linux Kernel IPsec cookie.c サービス拒否3.93.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2022-3630
12Linux Kernel bpf roundup_pow_of_two メモリ破損5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2024-26883
13Linux Kernel bpf roundup_pow_of_two メモリ破損5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.04CVE-2024-26884
14Linux Kernel メモリ破損5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.04CVE-2024-26885
15Linux Kernel aoecmd_cfg_pkts メモリ破損5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.04CVE-2024-26898
16Linux Kernel block bd_link_disk_holder 競合状態5.75.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.08CVE-2024-26899
17Linux Kernel kobject_add サービス拒否4.84.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.08CVE-2024-26900
18Linux Kernel instrumented.h do_sys_name_to_handle 情報の漏洩3.53.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.05CVE-2024-26901
19Linux Kernel rfcomm サービス拒否5.75.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2024-26903
20Linux Kernel RISCV サービス拒否4.84.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.05CVE-2024-26902

キャンペーン (1)

These are the campaigns that can be associated with the actor:

  • CVE-2022-26134

IOC - Indicator of Compromise (39)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
16.43.51.17Golang2019年10月09日verified
220.99.160.173Golang2024年02月01日verified
334.85.243.241241.243.85.34.bc.googleusercontent.comGolang2024年02月01日verified
434.105.72.241241.72.105.34.bc.googleusercontent.comGolang2024年02月01日verified
534.138.96.2323.96.138.34.bc.googleusercontent.comGolang2024年02月01日verified
634.141.146.114114.146.141.34.bc.googleusercontent.comGolang2024年02月01日verified
734.141.245.2525.245.141.34.bc.googleusercontent.comGolang2024年02月01日verified
834.145.89.174174.89.145.34.bc.googleusercontent.comGolang2024年02月01日verified
9XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxx2024年02月01日verified
10XX.XXX.XX.XXXxxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxx2024年02月01日verified
11XX.XXX.XX.XXxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxx2024年02月01日verified
12XX.XX.XX.XXXxxxxxXxx-xxxx-xxxxx2024年03月20日verified
13XX.XXX.X.XXxxxx-xx-xxx-x-xx.xxxx.xxxxx.xxxxxxxx.xxXxxxxx2024年02月01日verified
14XX.XXX.XX.XXXxxxxxxxxx.xxxx.x-xxxxxxxxx.xxXxxxxx2024年02月01日verified
15XX.XXX.XX.XXxxxxxxxxx.xxxx.x-xxxxxxxxx.xxXxxxxx2024年02月01日verified
16XX.XXX.XX.XXXxxxxxxxxx.xxxx.x-xxxxxxxxx.xxXxxxxx2024年02月01日verified
17XX.XXX.XXX.XXXxxxx-xx-xxx-xxx-xxx.xxxxxxxxxxxxx.xxXxxxxx2024年02月01日verified
18XX.XXX.XXX.XXxxxx-xx-xxx-xxx-xx.xxxxxxxxxxxxx.xxXxxxxx2024年02月01日verified
19XX.XXX.XXX.XXXxx-xxx-xxx-xxx-xxx.xxxx.xxxxx.xxxxxxxx-xx.xxXxxxxx2024年02月01日verified
20XX.XXX.XX.XXxxxxxxxxx-xxx-xxx-xxx-xxx.xxx.xxx.xxxxx.xxxxxxxx-xx.xxXxxxxx2024年02月01日verified
21XX.XXX.XXX.XXXxxxxxxxxx-xxx-xxx-xxx-xxx.xxx.xxx.xxxxx.xxxxxxxx-xx.xxXxxxxx2024年02月01日verified
22XX.XXX.XX.XXXxxxxxxxxx.xxxx.x-xxxxxxxxx.xxXxxxxx2024年02月01日verified
23XX.XX.XX.XXxx-xx-xx-xx.xxxxxxxxx.xxxxxxx.xxXxxxxx2024年02月01日verified
24XX.XX.XXX.XXxx-xx-xxx-xx.xxxxxxxxx.xxxxxxx.xxXxxxxx2024年02月01日verified
25XXX.XXX.XX.XXXXxxxxxXxx-xxxx-xxxxx2024年03月20日verified
26XXX.XX.XXX.XXXxxxxx2024年02月01日verified
27XXX.XX.XXX.XXXxxxxx2024年02月01日verified
28XXX.XX.XXX.XXXxxxxx2024年02月01日verified
29XXX.XXX.XXX.XXXxxxxxxx-xxx-xxx-xxx.xxxxxxxx-xxx.xxxxxxxxxxxxx.xxxXxxxxx2024年02月01日verified
30XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxxxxxxx.xxxx.xxxXxxxxx2024年02月01日verified
31XXX.XX.XX.XXXxxx.xx.xx.xxx.xxx.xxxxx.xxXxxxxx2024年02月01日verified
32XXX.XXX.XXX.XXXxxxxx2024年02月01日verified
33XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxx.xxxxxxxx.xxxXxxxxx2024年02月01日verified
34XXX.XXX.XX.XXXXxxxxx2024年02月01日verified
35XXX.XXX.XX.XXXxxxxx2024年02月01日verified
36XXX.XXX.XX.XXXXxxxxxXxx-xxxx-xxxxx2024年03月20日verified
37XXX.XXX.XXX.XXXXxxxxx2024年02月01日verified
38XXX.XXX.XXX.XXXXxxxxx2024年02月01日verified
39XXX.XX.XXX.XXxxxx.xxxxx-xxxxx.xxXxxxxx2024年02月01日verified

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueクラス脆弱性アクセスベクタータイプ信頼度
1T1006CAPEC-126CWE-22, CWE-35Path Traversalpredictive
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictive
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath Expressionspredictive
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument Injectionpredictive
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site Scriptingpredictive
6TXXXXCAPEC-104CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
7TXXXXCAPEC-150CWE-XXX, CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx Xxxxxxxxpredictive
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictive
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictive
10TXXXX.XXXCAPEC-178CWE-XXX, CWE-XXXXxxx Xxxxxxxxpredictive
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictive
12TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxpredictive
13TXXXXCAPEC-108CWE-XXXxx Xxxxxxxxxpredictive
14TXXXXCAPEC-102CWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictive
16TXXXXCAPEC-55CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictive
17TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictive
18TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictive
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictive
20TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
21TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictive
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
23TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive
24TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictive
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictive

IOA - Indicator of Attack (261)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/admin-manage-user.phppredictive
2File/admin/?page=product/manage_product&id=2predictive
3File/admin/assign/assign.phppredictive
4File/admin/index.PHPpredictive
5File/admin/login.phppredictive
6File/Admin/News.phppredictive
7File/admin/store.phppredictive
8File/admin/view_sendlist.phppredictive
9File/adminPage/main/uploadpredictive
10File/admin_ping.htmpredictive
11File/ample/app/action/edit_product.phppredictive
12File/api/dashboard/activitypredictive
13File/api/sys/loginpredictive
14File/app/index/controller/Common.phppredictive
15File/catalog_add.phppredictive
16File/cgi-bin/cstecgi.cgipredictive
17File/cgi-bin/cstecgi.cgi?action=loginpredictive
18File/classes/Users.phppredictive
19File/confirmpredictive
20File/debug/pprofpredictive
21File/dede/archives_do.phppredictive
22File/dede/group_store.phppredictive
23File/dialog/select_media.phppredictive
24File/Employee/edit-profile.phppredictive
25File/ext/collect/filter_text.dopredictive
26File/foms/all-orders.php?status=Cancelled%20by%20Customerpredictive
27File/FTPDiag.asppredictive
28File/goform/setAutoPingpredictive
29File/goform/setMacFilterCfgpredictive
30File/xxxxxx/xxxxxxxxxxxxxxxxpredictive
31File/xxxxxx/xxxxxxxxxxxxpredictive
32File/xxxxxx/xxxxxxxxxxxxpredictive
33File/xxxxxpredictive
34File/xxxxx.xxxpredictive
35File/xxxxx.xxx?xxxxxx=xxxxxxxx/xxxx/xxx-xxxx-xxxxpredictive
36File/xxxxxxxxxxxx/xxx/xxx/xxxx?xx=[xx][xxxxxxxxx]xxxxxx=xxxpredictive
37File/xxpredictive
38File/xxxxxxxxx.xxxpredictive
39File/xxxxxxxx/xxxxx/xxxxxx_xxxxxxx-xxxxxxxxxx.xxxpredictive
40File/xxxxxxx_xxxx/predictive
41File/xxx/xxxx/xxxxx.xxxxpredictive
42File/xxxx.xxxpredictive
43File/xxxxxx/xxxxxxxxxxx/x.x.x/xxxxxx/xxxxxxxxxx.xxxpredictive
44File/xxxxxpredictive
45File/xxxxxxxx/xxxx_xxxxxxx.xxxpredictive
46File/xxxxxx_xxxxxxxxxx_xxxxxx/xxxxx/xxxx_xxxxxxxx.xxxpredictive
47File/xxxxxxxxx/xxxxxxxxxxxx.xxpredictive
48File/xxxxx/xxxxxx/xxxxpredictive
49File/xxxxxxx/xxxx.xxxpredictive
50File/xxx/xxxxx/xxx/xxxxxxxxxx_xxxx_xxxxxx.xxxpredictive
51File/xxxxxxpredictive
52File/xxx/xxxxx/xxxxpredictive
53Filexxxxxxxxxxxxxxxxxx.xxxpredictive
54Filexxxxxx/xxxx/xxxxxx.xxxxpredictive
55Filexxxxx-xxxxxxx.xxxpredictive
56Filexxxxx/xxxxxx/xxxxxx_xxxxx.xxxpredictive
57Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictive
58Filexxxx/xxxxxxxxxxxxxxxx.xxxpredictive
59Filexxx/xxxxxx/xxxx/xxx_xxxxxx.xxxpredictive
60Filexxx/xxxxx/xxxxx/xxxxpredictive
61Filexxxxxx.xxxpredictive
62Filexxx.xxxpredictive
63Filexxx/xxxx/xxxxx/xxxx.xxxpredictive
64Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxx_xxxxxxx.xxxxx.xxxpredictive
65Filexxx_xxxx.xxxpredictive
66Filexxxxxx.xxxpredictive
67Filexxxxxxx-xxx-xxxx/xxxpredictive
68Filexxxxxx.xpredictive
69Filexxx_xxx_xxxx.xpredictive
70Filex:\xxxxxxx\xxxxxxxx\xxxxxxxxx.xxxpredictive
71Filexxxxx.xxxpredictive
72Filexxxxxxx.xxxpredictive
73Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictive
74Filexxxxxx/xxxx/xx/xxxx.xxxpredictive
75Filexxxx/xxxxxxx.xxxpredictive
76Filexxxxxxx.xxxpredictive
77Filexxxxxxxxxx.xxxpredictive
78Filexxxxxxx.xxxxx.xxxpredictive
79Filexxxxxxxxxxx/xx/xxx/xxxx.xpredictive
80Filexxxxxxxxxx.xpredictive
81Filexxx.xxpredictive
82Filexxxxxxx/xxx/xxxxxxxx.xpredictive
83Filexxxxxxx/xxxxx/xxxxxxxx/xxxxxpredictive
84Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictive
85Filexxxxxxxxxxx.xxxpredictive
86Filexx/xxxxxxx/xxxxxx.xpredictive
87Filexx/xxxxx/xxxxxxx.xpredictive
88Filexxxxxxx/xxxx/xxxxxx/xxxxxx.xxxpredictive
89Filexxxxxx.xxxpredictive
90Filexx/xxxxxx/xxxxxx-xxxxxx.xpredictive
91Filexxxxxxx/xxxxx/xxxxxxxxxxxx.xpredictive
92Filexxxxx.xxxpredictive
93Filexxxxxxxxxx/xxxxx.xxpredictive
94Filexxx/xxxxxx.xxxpredictive
95Filexxx/xxxxxxx/xxxx/xxxxxxx_xxxx.xxpredictive
96Filexxxx_xxxxx.xxxxxpredictive
97Filexxxx-xxx.xpredictive
98Filexxxx-xxx.xpredictive
99Filexxxxx.xxxpredictive
100Filexxxx.xpredictive
101Filexxxx.xxx?x=xxxxx&xxxx=xpredictive
102Filexxxxxx.xxxxxxpredictive
103Filexxxxxxxx/xxxxxxxxxxx.xxpredictive
104Filexxx/xx/xxxxx.xxxpredictive
105Filexxxxxxxx_xxx.xxxpredictive
106Filexxx/xxx/xxxxx/xxxxxxxxx.xpredictive
107Filexxx/xxx_xx.xpredictive
108Filexxxxxxxxxxxx.xxxxpredictive
109Filexxxxxxxx.xpredictive
110Filexxxxxxx.xxpredictive
111Filexxxxxxxx/xxxxx/xxxxxxxxxxxxx.xxxpredictive
112Filexxx_xxxxxxxxx.xxpredictive
113Filexxxxxxxx/predictive
114Filexxxxxx-xxxxxxxxxxx.xxxpredictive
115Filexxxxxxxxx.xxxpredictive
116Filexxxxxxxxxxxx.xxpredictive
117Filexxxxxxx_xxxxxxx.xxx?xxxx_xx=xxpredictive
118Filexxxxxx/xxxxxx.xxxpredictive
119Filexxxxxxxx/xx/xxxxxxxxxxpredictive
120Filexxxxxxxxxx_xxxxx.xxxxxxpredictive
121Filexx_xxx.xxpredictive
122Filexxxxxx/xxxxx.xxxpredictive
123Filexxx.xpredictive
124Filexxxxxx.xpredictive
125Filexxxxxxxxxxx.xxxpredictive
126Filexxxxx/xxxxx.xxxpredictive
127Filexxxxxxx.xxxpredictive
128Filexxxxxxxxx/xxxxxxxxx.xxxxx.xxxpredictive
129Filexxxxxx_xxxxxxx.xxxxxxx.xxxpredictive
130Filexxxxxxx_xxxxxxx.xxxpredictive
131Filexxx/xxxx_xx_xxx.xpredictive
132Filexxx_xxxxx.xpredictive
133Filexxxxxxxxxxxxx.xxxxpredictive
134Filexxxxxx/xxxxx/xxxxxxxxxx.xxxpredictive
135Filexxxxxx.xxxpredictive
136Filexxxxxxxxxxxxx.xxxpredictive
137Filexxxxxxxxxxxxxxx.xxxpredictive
138Filexxxx_xxxxxx.xxxpredictive
139Filexx/xxxxxx/xxxxpredictive
140Filexxx-xxxxx.xxxpredictive
141Filexxxxxxx_xxxx.xxxpredictive
142Filexx-xxxxx/xxxxxxxx/xxxxx.xxxpredictive
143File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxxxxxxx.xxxpredictive
144Libraryxxxxxxxxx.xxxpredictive
145Libraryxxxxxxx.xxxpredictive
146Libraryxxx/xxxxx/xxxxx-xxx.xxx.xxxpredictive
147Libraryxxx/xxxxxxx-xxxxxxxxx-x.x.x.xxxpredictive
148Libraryxxx/xxxxxx/predictive
149Libraryxxx/xxxxxxxx.xpredictive
150Libraryxxxxxxxxx.xxpredictive
151Libraryxxxxxxxx.xxxpredictive
152Libraryxxxxxxxxxxxxxxx.xxxpredictive
153Libraryxxx/xxxxxxxxx/xxx/xxx_xxx.xpredictive
154Argument$xxxxpredictive
155Argumentxxxxxpredictive
156Argumentxxx_xxxxpredictive
157Argumentxxxxxxxxxpredictive
158Argumentxxx_xxxxx_xxxxpredictive
159Argumentxxxxxxxxxpredictive
160Argumentxxxxxxxxxxxpredictive
161Argumentxxxxxxpredictive
162Argumentxxxx_xxxxpredictive
163Argumentxxxxxxxxxpredictive
164Argumentxxx[x]['xxxxxxx']/xxx[x]['xxxx']/xxxxxx['xxxxxxx']predictive
165Argumentxxxxxxxxxxpredictive
166Argumentxxxxxxxxx_xxpredictive
167Argumentxxxxxxxxpredictive
168Argumentxxxxxxxxx xxxxpredictive
169Argumentxxxxxxx xxxxx xxxxxxxpredictive
170Argumentxxxx[xxx_xxxx_xxxxxxx]*[xxxx][xxxx][xxxx][xxxxxxxx][xxxx]predictive
171Argumentxxpredictive
172Argumentxxxxxx_xxxpredictive
173Argumentxxxxxxxxxxxpredictive
174Argumentxxxxxxxxxxxpredictive
175Argumentxxx_xxxxxpredictive
176Argumentxxxxxpredictive
177Argumentxxxxxxpredictive
178Argumentxxxxxx_xxxxxxxxpredictive
179Argumentxxxxxpredictive
180Argumentxxxxxxxxx_xxxxxxpredictive
181Argumentxxxxxxxxxpredictive
182Argumentxxxxpredictive
183Argumentxxxxxxxxxxxxpredictive
184Argumentxxxxxxxxpredictive
185Argumentxxxxxxxxpredictive
186Argumentxxxxxxxxxxpredictive
187Argumentxxxxxxxxxpredictive
188Argumentxxxxpredictive
189Argumentxxxxxxpredictive
190Argumentxxxxxx_xxxpredictive
191Argumentxxxxxxxxpredictive
192Argumentxxpredictive
193Argumentxxpredictive
194Argumentxx_xxxxxpredictive
195Argumentxx_xxxxxxxpredictive
196Argumentxxxxxpredictive
197Argumentxxxx_xxxx/xxxx_xxxxpredictive
198Argumentxxxxxxxpredictive
199Argumentxxxxxxxx/xxxxxxxxxpredictive
200Argumentxxxxpredictive
201Argumentxxxxxxxxxxpredictive
202Argumentxxx_xxxxxxxpredictive
203Argumentxxxxxxxxxpredictive
204Argumentxxxxpredictive
205Argumentxxxxpredictive
206Argumentxxxxxxxxxxxpredictive
207Argumentxxxxpredictive
208Argumentxxx_xxxxxx_xxxxxxxxpredictive
209Argumentxxxxxxx/xxxxpredictive
210Argumentxxxxxxpredictive
211Argumentxxxxxxxxpredictive
212Argumentxxxxpredictive
213Argumentxxxxxxxxxpredictive
214Argumentxxxxxpredictive
215Argumentxxxxpredictive
216Argumentxxxxxxxxxpredictive
217Argumentxxx-xxxxxx xxxpredictive
218Argumentxxxxxxx xxxxpredictive
219Argumentxxxx_xxpredictive
220Argumentxxxxxx xxxxxxxx xxxxxxxxxxxx xxxxxxpredictive
221Argumentxxpredictive
222Argumentxxxx_*predictive
223Argumentxxxxxxxxpredictive
224Argumentxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictive
225Argumentxxxxxxxxpredictive
226Argumentxxxxxxxpredictive
227Argumentxxxxxxxxxxpredictive
228Argumentxxxxxxxxxxxpredictive
229Argumentxxxxxxpredictive
230Argumentxxxxxxxxxxxxxxxxxxxxxxxxpredictive
231Argumentxxx_xxx/xxx_xxxpredictive
232Argumentxxxxxxxxxxpredictive
233Argumentxxxxxpredictive
234Argumentxxx_xxxxxpredictive
235Argumentxxxxxxxxxxxxpredictive
236Argumentxxxxpredictive
237Argumentxxxxxpredictive
238Argumentxxxxpredictive
239Argumentxxxxxxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictive
240Argumentxxxxx/xxxxxxxxpredictive
241Argumentxxxpredictive
242Argumentxxxxpredictive
243Argumentxxxx-xxxxx/xxxxxxpredictive
244Argumentxxxxxxxxpredictive
245Argumentxxxxxxxxpredictive
246Argumentxxxxxxxx/xxxxxxxxpredictive
247Argumentxxxx_xxpredictive
248Argumentxxxxpredictive
249Argumentxxxxxpredictive
250Argumentxxxxx_xxpredictive
251Argumentxxxxxxxxxxxxxpredictive
252Input Value../predictive
253Input Valuex%xxxx%xxx=xpredictive
254Input Valuexxxxxxxxpredictive
255Input Value</xxxxx><xxxxxx>xxxxx(xxxxxxxx)</xxxxxx>predictive
256Input Value<xxxxxxxx>\xpredictive
257Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictive
258Input Valuexxxpredictive
259Input Valuexxxxxxxxxxpredictive
260Network Portxxx/xxxpredictive
261Network Portxxx/xxx (xxxx)predictive

参考 (4)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!