Orangeworm 解析

IOB - Indicator of Behavior (998)

タイムライン

言語

en934
de26
fr12
it10
es6

国・地域

vn996
fr2

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

WordPress30
Microsoft Windows26
Linux Kernel14
nginx12
PHP12

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash 情報の漏洩5.35.2$5k-$25k計算中HighWorkaround0.020160.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.15CVE-2010-0966
3nginx 特権昇格6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.94CVE-2020-12440
4LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000006.38
5Microsoft IIS IP/Domain Restriction 特権昇格6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.29CVE-2014-4078
6Invision Power Services IP.Board URL サービス拒否5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001780.00CVE-2015-6812
7Samsung Members samsungrewards Scheme for Deeplink 特権昇格5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.002290.00CVE-2021-25374
8Microsoft IIS クロスサイトスクリプティング5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.00CVE-2017-0055
9webui-aria2 ディレクトリトラバーサル6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.006750.03CVE-2023-39141
10PHP extractTo ディレクトリトラバーサル5.04.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000910.06CVE-2021-21706
11Invision Power Services IP.Board クロスサイトスクリプティング7.36.4$0-$5k$0-$5kUnprovenOfficial Fix0.002540.00CVE-2014-3149
12Synacor Zimbra Collaboration XML External Entity8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.004410.00CVE-2016-9924
13MGB OpenSource Guestbook email.php SQLインジェクション7.37.3$0-$5k$0-$5kHighUnavailable0.013021.58CVE-2007-0354
14Laravel Image Upload ValidatesAttributes.php 特権昇格5.55.1$0-$5k$0-$5kNot DefinedOfficial Fix0.014880.05CVE-2021-43617
15OpenX adclick.php Redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable0.004400.65CVE-2014-2230
16WSO2 API Manager Publisher Node 特権昇格8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.006530.00CVE-2020-13226
17Smarty 特権昇格7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002990.00CVE-2022-29221
18Apache Traffic Server 特権昇格7.47.4$5k-$25k$5k-$25kNot DefinedNot Defined0.001570.00CVE-2021-37147
19WSO2 API Manager File Upload 特権昇格9.89.8$0-$5k$0-$5kHighNot Defined0.973060.07CVE-2022-29464
20Microsoft Exchange Server ProxyShell Remote Code Execution9.58.7$25k-$100k$5k-$25kHighOfficial Fix0.973190.14CVE-2021-34473

IOC - Indicator of Compromise (10)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueクラス脆弱性アクセスベクタータイプ信頼度
1T1006CAPEC-126CWE-22, CWE-23, CWE-425Path Traversalpredictive
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictive
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath Expressionspredictive
4T1059CAPEC-242CWE-94, CWE-1321Argument Injectionpredictive
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site Scriptingpredictive
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx Xxxxxxxxpredictive
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictive
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictive
10TXXXX.XXXCAPEC-178CWE-XXXXxxx Xxxxxxxxpredictive
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictive
12TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxpredictive
13TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx Xxxxxxxxxpredictive
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictive
15TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictive
16TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxpredictive
17TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictive
18TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx Xxxxpredictive
19TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
20TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictive
21TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive
22TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictive
23TXXXXCAPEC-CWE-XXXXxxxxxxxxxx Xxxxxxpredictive

IOA - Indicator of Attack (321)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File.htaccesspredictive
2File/.htpasswdpredictive
3File//etc/RT2870STA.datpredictive
4File/admin_ping.htmpredictive
5File/api/sys/loginpredictive
6File/api/user/{ID}predictive
7File/bin/proc.cgipredictive
8File/CFIDE/probe.cfmpredictive
9File/cgi-bin/login_action.cgipredictive
10File/data/vendor/tclpredictive
11File/downloadpredictive
12File/etc/tomcat8/Catalina/attackpredictive
13File/files.md5predictive
14File/forum/away.phppredictive
15File/getcfg.phppredictive
16File/index.php?controller=GzUser&action=edit&id=1predictive
17File/modules/profile/index.phppredictive
18File/modules/registration_admission/patient_register.phppredictive
19File/news.dtl.phppredictive
20File/public/plugins/predictive
21File/rapi/read_urlpredictive
22File/rest/api/2/user/pickerpredictive
23File/sbin/acos_servicepredictive
24File/scripts/iisadmin/bdir.htrpredictive
25File/secure/admin/InsightDefaultCustomFieldConfig.jspapredictive
26File/squashfs-root/www/HNAP1/control/SetWizardConfig.phppredictive
27File/SSOPOST/metaAlias/%realm%/idpv2predictive
28File/sys/kernel/notespredictive
29File/uncpath/predictive
30File/usr/bin/pkexecpredictive
31File/ViewUserHover.jspapredictive
32File/WEB-INF/web.xmlpredictive
33File/wp-admin/admin-ajax.phppredictive
34File/wp-json/oembed/1.0/embed?urlpredictive
35File/www/cgi-bin/popen.cgipredictive
36File5.2.9\syscrb.exepredictive
37Filexxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxx.xxpredictive
38Filexx.xxxpredictive
39Filexxxxxxx.xxxpredictive
40Filexxx-xxxxxxxx.xxxpredictive
41Filexxxxx.xxxpredictive
42Filexxxxx/xxxxxx/xxxxxxx.xxxpredictive
43Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictive
44Filexxxxx/xxxxx.xxx?xx=xxxxxxxxxxxxpredictive
45Filexxxxx/xxxxx.xxx?xx=xxxxxx&xxxxxx=xxxx_xxxxxpredictive
46Filexxxxxxxxxxxxxx/xxxxxxxx.xxxpredictive
47Filexxxxx/xxxx/xxxxxxxxxxx/xxxxxxx.xpredictive
48Filexxxx.xxxpredictive
49Filexxxxxxxxxxx.xxxpredictive
50Filexxxx-xxxx.xpredictive
51Filexxxxxx.xxx.xxxpredictive
52Filexxxxxxx.xxpredictive
53Filexxxx/xxxxxxxxxxxx.xxxpredictive
54Filexx-xxxxxx/xxxx/xxxxxx-xxxxxx.xxxpredictive
55Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictive
56Filexxxx.xpredictive
57Filexxxxxx/xxxxx/xxxxx.xxxpredictive
58Filexxxx.xxxpredictive
59Filexxx-xxx/xxxx/xxxxxxxpredictive
60Filexxx-xxx/xxxxxxxxxxxx.xxxpredictive
61Filexxx.xpredictive
62Filexxxx_xxxxx.xxxpredictive
63Filexxxxx.xxxxxxxxx.xxxpredictive
64Filexxxxxxxxxx/xxxxxxx.xxxxpredictive
65Filexxxxxxxx/xxxxxxxxxx.xxxxpredictive
66Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictive
67Filexxxxxxxxxx/xxxx.xxxpredictive
68Filexxxxxxx.xxxpredictive
69Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
70Filexxxx_xxxxx.xxxpredictive
71Filexxx_xxxxx.xxxpredictive
72Filexxxxxxx/xxx/xxxxxx.xpredictive
73Filexxxxx.xxxpredictive
74Filexxxx.xxxpredictive
75Filexxxxxxxxxxxx.xxxpredictive
76Filexxxxxxxx.xxxpredictive
77Filexx/xxxxxxx.xpredictive
78Filexxxxxxxxx.xxxpredictive
79Filexxx_xxx.xxxpredictive
80Filexxx_xxxxxx.xxxpredictive
81Filexxxxxxxx/xxxx_xxxxpredictive
82Filexxxx_xxxxxxx.xxx.xxxpredictive
83Filexxxxxxxx/xxxx/xxxx.xxpredictive
84Filexxxxxx/xxxxxx/xx/xxx_xxx_xxxxx.xxxpredictive
85Filexxxx/predictive
86Filexxxxxxxx.xxxpredictive
87Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictive
88Filexxx/xxxxxx.xxxpredictive
89Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictive
90Filexxxxxxx/xxxxx/xxxxx.xpredictive
91Filexxxxxxxx/xxxxxxx.xxxpredictive
92Filexxxxx.xxxxpredictive
93Filexxxxx.xxxpredictive
94Filexxxxxxxx.xxxxpredictive
95Filexxxxxxxxx/xxxxx/xxx/xxx.xxxpredictive
96Filexxx?xxxx.xxxpredictive
97Filexxxxxx/xxx/xxxxxxxx.xpredictive
98Filexxxx_xxxxxx.xxxpredictive
99Filexxxxxxxxxx/xxxxxxxx.xpredictive
100Filexxxxx/xxxxx/xxxxxxxx.xxxpredictive
101Filexxxxx.xxxpredictive
102Filexxxxx.xxxpredictive
103Filexxxxx/predictive
104Filexxxxxxxx.xpredictive
105Filexxxxxxxxxxx_xxxxx_xxxxxxxx.xxxpredictive
106Filexxxxxxxxxxxxxx.xxxpredictive
107Filexxx_xxxxxxx.xpredictive
108Filexxxxxxxxxxxxxxxxx.xxxpredictive
109Filexxxxxx_xxxxxx/xxxxxxx/xxx.xxx.xxxx.xxxxxx.xxxxxxx.xxxxxxxxxxx.xxxpredictive
110Filexx/xxxxpredictive
111Filexxxxxxxx.xxxpredictive
112Filexxxxx_xxxxx.xxxpredictive
113Filexxxxxxx.xxxpredictive
114Filexxx-xxxxxxxx/xxx-xxxxxxxx.xxxpredictive
115Filexxxx.xxxpredictive
116Filexxx/xxxx/xxxx.xxpredictive
117Filexxxxxxx/xxxxxxx/xxxx/xxxxxx.xpredictive
118Filexxxxx_xxxxx.xxxpredictive
119Filexxxxx_xxx.xxxpredictive
120Filexxxx.xxxpredictive
121Filexxxxxxxx.xxxpredictive
122Filexxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictive
123Filexxx/xxx.xxxpredictive
124Filexxxxxxx.xpredictive
125Filexxxxx.xxxpredictive
126Filexxxxx.xxxpredictive
127Filexxxxxxxx.xxpredictive
128Filexxxxxxxxxx.xxxpredictive
129Filexxxxxxxx.xxxpredictive
130Filexxxxxxxx.xxxpredictive
131Filexxxxxxxxxxxx.xxxxpredictive
132Filexxxxxxx_xxx_xxxxx_xxxxxx.xxxxpredictive
133Filexxxxxxxxxx/xxxxxxxxxx_xxxxxxxxxx.xxxpredictive
134Filexxxxx/xxxxxxx.xxxxxxxpredictive
135Filexxxxxxxxxxxxxxx.xxxxpredictive
136Filexxx.xxxpredictive
137Filexxxx.xxxpredictive
138Filexxxxxx.xpredictive
139Filexxxxxx.xxpredictive
140Filexxxxxxx_xxxxxxxxxxxxx.xxxpredictive
141Filexxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxxxxxxxxxxxxxxxxxxxx.xxxpredictive
142Filexxxx-xxxxxx.xpredictive
143Filexxxx.xxxpredictive
144Filexxxxxxxxxxxx.xxxpredictive
145Filexxxxxxxxxxxxxx.xxxpredictive
146Filexxxxxxxxxxxxxxx.xxxpredictive
147Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictive
148Filexxxxxx.xxxpredictive
149Filexxxxx.xxxpredictive
150Filexxxxx\xxxxxxxxxxx\xxxxxxxxxxx.xxxpredictive
151Filexxxx.xxxpredictive
152Filexxxxxxxx-xxxxxxxxxxx.xxxpredictive
153Filexxx/xxxxxxxx.xpredictive
154Filexxxxxx.xxxpredictive
155Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictive
156Filexxxxx.xpredictive
157Filexxxxxxxxxxxxxx.xxxxpredictive
158Filexxxxxxxx.xpredictive
159Filexxxxx-xxxx.xxxpredictive
160Filexxx.xxxpredictive
161Filexxxxxxxx/xxxxxxxxpredictive
162Filexxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictive
163Filexxxx_xxxxx.xxxpredictive
164Filexxxxx.xpredictive
165Filexxx/xxx/xxx-xxx/xxxx.xxxpredictive
166Filexxxxxxxx.xxxpredictive
167Filexxxxxx/xxxxxx.xxxxpredictive
168Filexxxxxxxxx.xxxpredictive
169Filexxxxxxxxxxxx.xxxpredictive
170Filexxxxxxxxxxx.xxxpredictive
171Filexxx.xxxpredictive
172Filexxxxxxxxx/xxxxxxxxpredictive
173Filexx-xxxxx/xxxxx-xxxx.xxx?xxx_xxxxx=xxxx_xxxxxxxpredictive
174Filexx-xxxxx/xxxxx-xxx.xxx?xxxxxxx-xxxxxxxxpredictive
175Filexx-xxxxx/xxxxxx-xxxx.xxxpredictive
176Filexx-xxxxxxx/xxxxxxxpredictive
177Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictive
178Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictive
179Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictive
180Filexx-xxxxxxxx/xxxx.xxxpredictive
181Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictive
182Filexx-xxxxx.xxxpredictive
183Filexx-xxxxxxxx.xxxpredictive
184Filexxx/xxxx/xxxxx/xxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxx.xxxpredictive
185Filexxxxxxxpredictive
186Filexxxx.xxxpredictive
187File\xxx\xxxxxxxx\xxxxxxxx\xxxxxxxx.xxxpredictive
188Library/_xxx_xxx/xxxxx.xxxpredictive
189Libraryxxx.xxxpredictive
190Libraryxxxxxxxxxxx.xxxpredictive
191Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictive
192Libraryxxx/xxxx/xxxxx.xxxpredictive
193Libraryxxxxxx.xxxpredictive
194Libraryxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictive
195Libraryxxx/xxxxxxxxxxx/xxxx_xxxxxxx.xxxpredictive
196Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictive
197Libraryxx/xxx.xxx.xxxpredictive
198Libraryxxxxxxx.xxx.xx.xxxpredictive
199Libraryxxxxxxxxxx.xxxpredictive
200Argument--xxxx=xxxpredictive
201Argumentxxxxxpredictive
202Argumentxxpredictive
203Argumentxxxxxx_xxxxpredictive
204Argumentxxxxxxxxpredictive
205Argumentxxxx_xxpredictive
206Argumentxxxxxxxxpredictive
207Argumentxxxxxxxpredictive
208Argumentxxx_xxxpredictive
209Argumentxxxpredictive
210Argumentxxxxxxxxxpredictive
211Argumentxxxxxxxx/xxxxxxxxxxxxpredictive
212Argumentxxxxxxxxxxpredictive
213Argumentxxxxxpredictive
214Argumentxxx_xxpredictive
215Argumentxxxpredictive
216Argumentxxxpredictive
217Argumentxxxxxxxpredictive
218Argumentxxxxxxpredictive
219Argumentxxxx[xxx_xxxx]predictive
220Argumentxxxxxxxxxxpredictive
221Argumentxxxxpredictive
222Argumentxxxx_xxxxxx_xxxxpredictive
223Argumentxxx_xxxx/xxx_xxxxxxxpredictive
224Argumentxxxx_xxxxxx=xxxxpredictive
225Argumentxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictive
226Argumentxxxpredictive
227Argumentxxxxpredictive
228Argumentxxxxxxxxpredictive
229Argumentxxxxxxxxpredictive
230Argumentxxxxxx_xxxx/xxxx_xxxxpredictive
231Argumentxxxxpredictive
232Argumentxxxxxxxxpredictive
233Argumentxxxxxxxpredictive
234Argumentxxpredictive
235Argumentxxxx/xxxxpredictive
236Argumentxxxxpredictive
237Argumentxxxxpredictive
238Argumentxxxxxxxxpredictive
239Argumentxxxxpredictive
240Argumentxxpredictive
241Argumentxx_xxxxxxxxpredictive
242Argumentxxxxx xxxxxpredictive
243Argumentxxxpredictive
244Argumentxxxxxxxxx_xxxxpredictive
245Argumentxxxx_xxxx/xxxx_xxxxpredictive
246Argumentxxxx xxxxxxxpredictive
247Argumentxxxxx[xxxxx][xx]predictive
248Argumentxxxxxxxxpredictive
249Argumentxxxx_xxxxpredictive
250Argumentxxxxpredictive
251Argumentxxxxxxxxxpredictive
252Argumentxxxxxxxpredictive
253Argumentxxxpredictive
254Argumentxxxpredictive
255Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictive
256Argumentxxxpredictive
257Argumentxxxpredictive
258Argumentxxxxxpredictive
259Argumentxxxxpredictive
260Argumentxxxx/xxxxxxxpredictive
261Argumentxxxx[]predictive
262Argumentxxxx_xxxxxx/xxxx_xxx/xxxxxxx/xxxx_xxxxxx/xxxx_x/xxxx_xpredictive
263Argumentxxxx-xxx-xxxxxxxxxpredictive
264Argumentxxxxxx xxxxxxpredictive
265Argumentxxxxxxxxpredictive
266Argumentxxxxxxxxpredictive
267Argumentxxxx_xxxxpredictive
268Argumentxxxxxxxxpredictive
269Argumentxxxxxx[xxxx].xxxpredictive
270Argumentxx_xxxxpredictive
271Argumentxxx_xxxx_xxxxxx_xxxx_xxxxxxx_xxxxx_xxxxxxx_xxxxxx_xxxx_xx_xxxxxx_xxxxpredictive
272Argumentxxxxxxxxxxxpredictive
273Argumentxxxxxxxxpredictive
274Argumentxxxxxxxxxxxpredictive
275Argumentxxxxxxpredictive
276Argumentxxxxxxxxxx/xxxxxpredictive
277Argumentxxxxxx_xxxpredictive
278Argumentxxxxxxxxxxpredictive
279Argumentxxxxxxxpredictive
280Argumentxxxxxxxxpredictive
281Argumentxxxpredictive
282Argumentxxxxxxxx[xxxx]predictive
283Argumentxxxx xxxxpredictive
284Argumentxxxxx_xxpredictive
285Argumentxxxxxxxxxxxxpredictive
286Argumentxxx_xxxpredictive
287Argumentxxxxxxxxxx[xxxx]predictive
288Argumentxxxxxpredictive
289Argumentxxxxxxxpredictive
290Argumentxxxpredictive
291Argumentxxxxxxxpredictive
292Argumentxxxx-xxxxxpredictive
293Argumentxxxxxxpredictive
294Argumentxxxxxxxxpredictive
295Argumentxxxxxxxx/xxxxpredictive
296Argumentxxxxxxxx/xxxxxxxxpredictive
297Argumentxxxx->xxxxxxxpredictive
298Argumentx-xxxxxxxxx-xxxpredictive
299Argument_xx_xxxxpredictive
300Argument_xxx_xxxxxxx_xxxx_xxxxx_xxx_xxxxxxx_xxxxxxxxxxxxxxxx_xxxxpredictive
301Argument_xxxxxxxpredictive
302Argument_xxxxxpredictive
303Input Value%xx%xx%xxpredictive
304Input Value..predictive
305Input Value../predictive
306Input Value.xxx?/../../xxxx.xxxpredictive
307Input Value/%xxpredictive
308Input Value/..predictive
309Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictive
310Input Value??x:\predictive
311Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictive
312Input Valuexxx?xxxx.xxxpredictive
313Input Valuexxxxxxxxxx:xxxxxxxxxpredictive
314Pattern|xx|predictive
315Network Portxxxxxpredictive
316Network Portxxx/xxxx (xxxxx)predictive
317Network Portxxx/xxxxpredictive
318Network Portxxx/xxxxpredictive
319Network Portxxx/xxxxxpredictive
320Network Portxxx/xxx (xxxx)predictive
321Network Portxxx xxxxxx xxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!