Phonk 解析

IOB - Indicator of Behavior (1000)

タイムライン

言語

en840
ru70
de26
es16
zh10

国・地域

us378
ru40
tr18
de8
pl8

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Google Android12
Microsoft Windows10
Abstrium Pydio Cells10
Contao8
GitLab Enterprise Edition8

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Indexu suggest_category.php クロスサイトスクリプティング3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.00
2Apple Mac OS X Server Wiki Server SQLインジェクション5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.003391.64CVE-2015-5911
3DZCP deV!L`z Clanportal config.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.57CVE-2010-0966
4DZCP deV!L`z Clanportal browser.php 情報の漏洩5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.43CVE-2007-1167
5Pligg cloud.php SQLインジェクション6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000001.18
6MGB OpenSource Guestbook email.php SQLインジェクション7.37.3$0-$5k$0-$5kHighUnavailable0.013020.71CVE-2007-0354
7Joomla CMS com_easyblog SQLインジェクション6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.29
8TikiWiki tiki-register.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010755.57CVE-2006-6168
9TOTOLINK N200RE Telnet Service custom.conf 情報の漏洩3.43.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.09CVE-2023-2790
10Campcodes Online Laundry Management System HTTP Request Parameter manage_user.php 特権昇格6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000455.53CVE-2024-4817
11nginx 特権昇格6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.74CVE-2020-12440
12LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000001.64
13PHP Link Directory Administration Page index.html クロスサイトスクリプティング4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.21CVE-2007-0529
14Campcodes Complete Web-Based School Management System emarks_range_grade_update_form.php クロスサイトスクリプティング3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.58CVE-2024-4686
15LG SuperSign CMS Service Port 9080 reboot 特権昇格6.46.2$5k-$25k$0-$5kNot DefinedWorkaround0.001150.03CVE-2018-16706
16Bill Kendrick GBook.cgi 特権昇格7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.007680.04CVE-2000-1131
17Campcodes Complete Web-Based School Management System student_exam_mark_insert_form1.php クロスサイトスクリプティング3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.26CVE-2024-4649
18YaBB yabb.pl クロスサイトスクリプティング4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.012400.04CVE-2004-2402
19DM Guestbook admin.guestbook.php ディレクトリトラバーサル7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.044030.04CVE-2007-5821
20PHPizabi template.class.php assignuser 情報の漏洩4.34.2$0-$5k$0-$5kHighUnavailable0.005070.03CVE-2008-2018

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueクラス脆弱性アクセスベクタータイプ信頼度
1T1006CAPEC-126CWE-21, CWE-22, CWE-425Path Traversalpredictive
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictive
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath Expressionspredictive
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument Injectionpredictive
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site Scriptingpredictive
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx Xxxxxxxxpredictive
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictive
9TXXXX.XXXCAPEC-CWE-XXXXxx-xxx Xxxx Xxxxxxx Xxxxpredictive
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictive
11TXXXX.XXXCAPEC-178CWE-XXXXxxx Xxxxxxxxpredictive
12TXXXXCAPEC-CWE-XXXXxxxxxxxxx Xxxxxxpredictive
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxxxpredictive
14TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx Xxxxxpredictive
15TXXXXCAPEC-108CWE-XXXxx Xxxxxxxxxpredictive
16TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictive
17TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictive
18TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx Xxxxpredictive
19TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxpredictive
20TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictive
21TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx Xxxxpredictive
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
23TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive
24TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictive
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictive

IOA - Indicator of Attack (369)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File//proc/kcorepredictive
2File/admin.php/Admin/adminadd.htmlpredictive
3File/admin/about-us.phppredictive
4File/admin/action/delete-vaccine.phppredictive
5File/Admin/add-student.phppredictive
6File/admin/edit-post.phppredictive
7File/admin/index2.htmlpredictive
8File/admin/manage-ambulance.phppredictive
9File/admin/settings/save.phppredictive
10File/admin/userprofile.phppredictive
11File/api/baskets/{name}predictive
12File/app/index/controller/Common.phppredictive
13File/Applications/Google\ Drive.app/Contents/MacOSpredictive
14File/apply.cgipredictive
15File/bitrix/admin/ldap_server_edit.phppredictive
16File/cgi-bin/downloadFile.cgipredictive
17File/cgi-bin/nas_sharing.cgipredictive
18File/cgi-bin/wlogin.cgipredictive
19File/classes/Master.php?f=save_categorypredictive
20File/College/admin/teacher.phppredictive
21File/Controls/Generic/EBMK/Handlers/EStatements/DownloadEStatement.ashxpredictive
22File/dcim/rack-roles/predictive
23File/fftools/ffmpeg_enc.cpredictive
24File/forms/doLoginpredictive
25File/forum/away.phppredictive
26File/goform/addUserNamepredictive
27File/goform/aspFormpredictive
28File/goform/delAdpredictive
29File/goform/wifiSSIDsetpredictive
30File/gpac/src/bifs/unquantize.cpredictive
31File/inc/topBarNav.phppredictive
32File/index.asppredictive
33File/index.phppredictive
34File/index.php?app=main&func=passport&action=loginpredictive
35File/install/predictive
36File/jfinal_cms/system/role/listpredictive
37File/kelas/datapredictive
38File/listplace/user/ticket/createpredictive
39File/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asppredictive
40File/Moosikay/order.phppredictive
41File/novel/author/listpredictive
42File/oauth/idp/.well-known/openid-configurationpredictive
43File/php-sms/admin/quotes/manage_remark.phppredictive
44File/protocol/log/listloginfo.phppredictive
45File/xxx_xxxxxx/xxxxxx/xxxxxxpredictive
46File/xxxxxx/xxxxxxxxxxxxxx!xxxxxxx.xxxxpredictive
47File/xxxxxxxx-xxxx/xxx_xx/xxxxxx.xxxxpredictive
48File/xxx/xxxx/xxxx_xxxx.xxxpredictive
49File/xxxxx/xxxx_xxxx_xxxxxxx.xxxpredictive
50File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictive
51File/xxxxxxxxx/xxxxxxxxxx.xxxpredictive
52File/xxxx/xxxxxxxpredictive
53File/xxxx/xxxxxx_xxxxx_xxxxx_xxxxxx_xxxx.xxxpredictive
54File/xxxx/xxxxxxx xxxxxx/xxx/xxx_xxxx_xxxxxx.xxxpredictive
55File/xxxx/xxxxxxx_xxxxxxxxxx_xxxxxxxx.xxxpredictive
56File/xxxx/xxxxxxx_xxxx_xxxx_xxxxxx_xxxxx.xxxpredictive
57File/xxxx/xxxxxxx_xxxxxx_xxxxxxx.xxxpredictive
58File/xxxx/xxxxxxxxx.xxxpredictive
59File/xxxxx/xxxxxxx.xxxpredictive
60File/xxxxxx/xxxx.xxxpredictive
61File/xx-xxxxx/xxxxx-xxxx.xxxpredictive
62Filexxxxxxxxxxxxxxx.xxx.xxxpredictive
63Filexxxxxxxxxxxxxx.xxxxpredictive
64Filexxx.xxxpredictive
65Filexxxxxxxx.xxxpredictive
66Filexxxxxxxx.xxxpredictive
67Filexxxx.xxxpredictive
68Filexxx_xxxxxxx.xxxpredictive
69Filexxx_xxxxxxx.xxxpredictive
70Filexxxxx/xxxxx.xxxxxxxxx.xxxpredictive
71Filexxxxx/xxxxxxxxxxxxx/xxxxxx_xxxxxx.xxxpredictive
72Filexxxxxxx.xxxpredictive
73Filexxxxxxxxxxxxxxxxxxx.xxxpredictive
74Filexxxxx\xxxx\xxxxxx_xxxx.xxxpredictive
75Filexxx_xxxx.xxxpredictive
76Filexxx/xxx-xx.xpredictive
77Filexxx_xxx.xxxpredictive
78Filexxx\xxxxxxx\xxx\xxx.xxx.xxxpredictive
79Filexxxxxxxx.xxxpredictive
80Filexxxx/xxxx.xxxpredictive
81Filexxxx/xx_xxx.xxxpredictive
82Filexxxx/xxxx_xxx.xxxpredictive
83Filexxxxxxx.xxpredictive
84Filex/xxxxxx/xxxxx.xxxpredictive
85Filexxxxxxx-xxx.xpredictive
86Filexxxxxxxxxx.xxxpredictive
87Filexxxxxx/xxxxxxx/xxxx/xxxxxxx/xxxxxxx/xxxx_xxxxxxx.xxxpredictive
88Filexxxxxx/xxxxxxx/xxxx/xxxxx.xxxpredictive
89Filexxxxx\xxxxxx\xxxx.xxxpredictive
90Filexxx_xxx_xxx.xxpredictive
91Filex-xxxxxx/xxxxxxx.xpredictive
92Filexx_xxxxxxxxx.xxpredictive
93Filexx_xxxxx.xpredictive
94Filexxx/xxxxxx_xxxx.xxxpredictive
95Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictive
96Filexxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxpredictive
97Filexxxxxxxxxx_xxxxx.xxxpredictive
98Filexxxxx.xxxpredictive
99Filexxxxxxx_xxxx.xxxxpredictive
100Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictive
101Filexxxxxxxxxxxx.xxxpredictive
102Filexxxxxx.xxxpredictive
103Filexxxx/xxxxxx/xxxxxxxxx/xxxxxxxxx/xxxxxx/xxxx.xxpredictive
104Filexxxxxxx_xxxxx.xxxpredictive
105Filexxxxxx_xxxxx.xxxpredictive
106Filexxxxxx.xxxpredictive
107Filexxxxxxxxx_xxxxxx.xpredictive
108Filexxxxxxxxxx_xxxxxx.xxxpredictive
109Filexxxxxxxx-xxx.xxxpredictive
110Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxx/xxxx.xpredictive
111Filexxx_xxxxxxxx.xpredictive
112Filex-xxxxx_xxxx.xxpredictive
113Filexxxx_xxx/xx/xxxxxxxx/xxxxxx.xxxpredictive
114Filexxxx_xxxx.xpredictive
115Filexxxx.xxxpredictive
116Filexxxxx.xxxpredictive
117Filexxxxxxxxxxxxxxxxxx.xxxxpredictive
118Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictive
119Filexxxx.xxxpredictive
120Filexxxxx/xxxxxx.xxxpredictive
121Filexx/xxxxx/xxxxx.xpredictive
122Filexxxxxxx.xxxpredictive
123Filexxxxxxxx.xxxpredictive
124Filexxxx_xx.xxpredictive
125Filexx.xxxpredictive
126Filexx.xxxpredictive
127Filexxxxxxxxxxxx_xxxx.xxxpredictive
128Filexxxxxxxxx.xxxpredictive
129Filexxxxxxxxx.xxpredictive
130Filexxxxxxxxxxxx.xxxpredictive
131Filexxxx.xpredictive
132Filexxxxxxxxx.xxxpredictive
133Filexxx/xxxxxx.xxxpredictive
134Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictive
135Filexxxxxxx.xxxpredictive
136Filexxxxxxxx/xxxxx.xxx.xxxpredictive
137Filexxxxx.xxxxpredictive
138Filexxxxx.xxxpredictive
139Filexxxxx.xxpredictive
140Filexxxxxxxx.xxxpredictive
141Filexxxx_xxxx.xxxpredictive
142Filexxxxx_xxx.xxpredictive
143Filexxxxx.xxxpredictive
144Filexxxxx.xxxpredictive
145Filexxxxxx-xxxx.xxxpredictive
146Filexxxx.xpredictive
147Filexxxxxxxxxxxx.xxxpredictive
148Filexxxx_xxxxx.xxxpredictive
149Filexxxxxxx_xxxxxxxx_xxx.xxxpredictive
150Filexxxxxx_xxxx.xxxpredictive
151Filexxxxxx_xxxxxx.xxxpredictive
152Filexxxxxx_xxxx.xxxpredictive
153Filexxxxxx.xxx?x=xxxxxx_xxxxpredictive
154Filexxxxxx.xxxpredictive
155Filexxxxxxxx_xxxxxxx.xxxpredictive
156Filexxxxxxx-xx/xxxxxx/xxx.xxpredictive
157Filexxxxxx/xxxxxxxx.xxpredictive
158Filexxxxxxxxxxxxxxx_xxxxxxxx.xxxpredictive
159Filexxx/xxxx/xxxx_xxxx.xpredictive
160Filexxxxxxxxxxxx.xxxxpredictive
161Filexxxx.xxxpredictive
162Filexxxxx.xxxx_xxxx.xxxpredictive
163Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictive
164Filexxxxx_xxxxxx.xxxpredictive
165Filexxxxxxxxxxxxxx.xxxpredictive
166Filexxxxxxx_xxxx.xxxpredictive
167Filexxxxx.xxxpredictive
168Filex_xx_xxx.xxxpredictive
169Filexxxx.xxxpredictive
170Filexxxxxxxx.xxxpredictive
171Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictive
172Filexxxxxxxx_xxxx.xxxpredictive
173Filexxxxxxxxxx.xxxpredictive
174Filexxxxxxxx_xxxxxx.xxxpredictive
175Filexxxxxxxxxx_xxxxx.xxxxxxpredictive
176Filexxxx_xxxxxxxx.xxxpredictive
177Filexxxx_xxxxxx.xxxpredictive
178Filexxxxx.xxxpredictive
179Filexxxxxxxxxxxxxx.xxxpredictive
180Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictive
181Filexxxxxxxxxxx.xxxpredictive
182Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictive
183Filexxxxxxx_xxxxxxxx.xxxpredictive
184Filexxxxxxxx.xxxxx.xxxpredictive
185Filexxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx.xxxxpredictive
186Filexxxxxx/predictive
187Filexxxx-xxxxxxxx.xxxpredictive
188Filexxxx-xxxxx.xxxpredictive
189Filexxxx-xxxxxxxx.xxxpredictive
190Filexxxxxxxxx.xxxpredictive
191Filexxxxxxx_xxxxx.xxxpredictive
192Filexxxxxxx/xxxxxx.xxxxpredictive
193Filexxxx/xxxxxx_xxxxxxxx.xxxpredictive
194Filexxxxx/xxxxx.xxxpredictive
195Filexxxx/xxxxxx.xxxxpredictive
196Filexx/xxxxxxxxx/xxpredictive
197Filexxxxxxxxx.xpredictive
198Filexxxxxx.xxxpredictive
199Filexxxxxxx.xxxpredictive
200Filexxxx_xxxxx.xxxpredictive
201Filexxxx.xxxpredictive
202Filexxx-xxxxx.xxxpredictive
203Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictive
204Filexxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictive
205Filexxxxxx.xxx/xxxxxx.xxxpredictive
206Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictive
207Filexx-xxxxx/xxxxx-xxxx.xxxpredictive
208Filexx-xxxxx/xxxx.xxxpredictive
209Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictive
210Filexxxxxxxxxx.xxxpredictive
211Filexxxx.xxpredictive
212File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictive
213Library/xxx/xxx.xpredictive
214Libraryxxxxx.xx/xxxxx.xxxpredictive
215Libraryxxxxx_xxxxxxxx.xxxpredictive
216Libraryxxxx.xxxpredictive
217Libraryxxx/xxxxxxxxxxxxx.xxxpredictive
218Libraryxxx/xxxxxxxxxx.xpredictive
219Libraryxxxxxxxxxxx.xxxpredictive
220Libraryxxxxxxxxxxx.xxxpredictive
221Libraryxxxxx.xxxpredictive
222Argument$_xxxxxx['xxx_xxxx']predictive
223Argument-xxxxxxxxxxxxxpredictive
224Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictive
225Argumentxx/xxpredictive
226Argumentxxxxxxxpredictive
227Argumentxxxxxxxxpredictive
228Argumentxxxxxx/xxxxxxxx/xxx_xxpredictive
229Argumentxxx_xxxxpredictive
230Argumentxxxpredictive
231Argumentxxxxxxxx_xxx_xxx/xxxxxxxx_xxxxxxxx_xxxpredictive
232Argumentxxxxxxxxpredictive
233Argumentxxxxxxxxpredictive
234Argumentxxxxpredictive
235Argumentxxxxxxxxpredictive
236Argumentxxxxxpredictive
237Argumentxxx_xxxx_xxxxxpredictive
238Argumentxxxpredictive
239Argumentxxxxxxxx/xxxxxxxx xxxxxpredictive
240Argumentxxxxxxxxxxpredictive
241Argumentxxx_xxpredictive
242Argumentxx-xxxpredictive
243Argumentxxxxxxxxxpredictive
244Argumentxxxxxxxxpredictive
245Argumentxxxx_xxpredictive
246Argumentxxxxxxx[x][xxxx]predictive
247Argumentxxxxxxxxxpredictive
248Argumentxxxxxxpredictive
249Argumentxxxxxxxxxx_xxpredictive
250Argumentxxxxxxpredictive
251Argumentxxxxxxxpredictive
252Argumentxxxxxxx_xxxx_xxxxpredictive
253Argumentxxxpredictive
254Argumentxxpredictive
255Argumentxxxpredictive
256Argumentxxxxxx_xxxpredictive
257Argumentxxxxxx xxxxpredictive
258Argumentxxxxxxxpredictive
259Argumentxxxxxxxxxxxxxpredictive
260Argumentxxx_xxxxpredictive
261Argumentxxxxxxxpredictive
262Argumentxxxxxpredictive
263Argumentxxxxx/xxxxxxxxpredictive
264Argumentxxxxx_xxxxxx/xxxxpredictive
265Argumentxxxxxxxxxxxpredictive
266Argumentxxxxx_xxxpredictive
267Argumentxxxxxxxxxxxxxxpredictive
268Argumentxxxxx xxxxpredictive
269Argumentxxxxpredictive
270Argumentxxxxxxpredictive
271Argumentxxxxxxxxpredictive
272Argumentxxxxxxxxpredictive
273Argumentxxxx_xxxxxxpredictive
274Argumentxxxxxxxxx/xxxxxxxxpredictive
275Argumentxxxxxxxxx/xxxxxxxxpredictive
276Argumentxxxx xxxx/xxxxx/xxxxxxxx/xxxxxxxxpredictive
277Argumentxxxxxxxxpredictive
278Argumentxxxxpredictive
279Argumentxxxxxpredictive
280Argumentx_xxxxxxxpredictive
281Argumentxxxxpredictive
282Argumentxxxxpredictive
283Argumentxxxx/xxxxxx/xxxpredictive
284Argumentxxxxxxxxpredictive
285Argumentxxpredictive
286Argumentxx/xxxpredictive
287Argumentxxxxxxxxxpredictive
288Argumentxx_xxxxpredictive
289Argumentxxxxxpredictive
290Argumentxxxpredictive
291Argumentxxxxpredictive
292Argumentxxxxxxxxpredictive
293Argumentxxxxxxxxx/xxxxx_xxxxpredictive
294Argumentxxxxxxxx_xxxpredictive
295Argumentxxxxxxxxxxpredictive
296Argumentxxxxxxxpredictive
297Argumentxxxxxxxxpredictive
298Argumentxxxxxxxpredictive
299Argumentxxxxpredictive
300Argumentxxxxpredictive
301Argumentxxxx/xxxxxxxx_xxxxxpredictive
302Argumentxxxpredictive
303Argumentxxxxxx/xxxxx/xxxxpredictive
304Argumentxxxxxxpredictive
305Argumentxxxx_xxpredictive
306Argumentxxxxpredictive
307Argumentxxxxxxxpredictive
308Argumentxxxxx_xpredictive
309Argumentxxxxxxxxpredictive
310Argumentxxxxpredictive
311Argumentxxxx_xxxxxxpredictive
312Argumentxxx_xxxpredictive
313Argumentxxxxpredictive
314Argumentxxxxxxxxxpredictive
315Argumentxxxxxxxxxxxpredictive
316Argumentxxxxxxx_xxxxxxxpredictive
317Argumentxxxxxxx_xx/xxxx_xxpredictive
318Argumentxxxxxxxx[xx]predictive
319Argumentxxxpredictive
320Argumentxxxxxx_xxxpredictive
321Argumentxxxxxx_xxxxpredictive
322Argumentxxxxxpredictive
323Argumentxxxxxxx_xxxpredictive
324Argumentxxxxxxxxpredictive
325Argumentxxxxxxpredictive
326Argumentxxxxxx_xxxx_xxxxpredictive
327Argumentxxxxxxx_xxpredictive
328Argumentxxxxxxxxxpredictive
329Argumentxxxpredictive
330Argumentxxxxxxpredictive
331Argumentxxxxxpredictive
332Argumentxxxxxxx/xxxx/xxxxxxxpredictive
333Argumentxxxxxxx_xxxpredictive
334Argumentxxxxxxxxxxpredictive
335Argumentxxxpredictive
336Argumentxxxxxxxxpredictive
337Argumentxxxxxxxxxxxxpredictive
338Argumentxxxpredictive
339Argumentxxxxxxxxxpredictive
340Argumentxxxx_xxpredictive
341Argumentxxxxxxxxxxxpredictive
342Argumentxxxpredictive
343Argumentxxxxxx/xxxxxpredictive
344Argumentxxxxpredictive
345Argumentxxxxxxpredictive
346Argumentxxxxxxxxpredictive
347Argumentxxxxxxxx/xxxxpredictive
348Argumentxxxxxxxx/xxxxxxxxpredictive
349Argumentxxxxxxx xxxxxxpredictive
350Argumentxxxxxpredictive
351Argumentxx_xxxxxpredictive
352Argumentxxxxxx_xxxxxxpredictive
353Argumentx-xxxxxxxxx-xxxpredictive
354Argumentx-xxxx xxpredictive
355Argumentx_xxxxxxxxpredictive
356Argumentxxxxpredictive
357Argument_xxxxxxpredictive
358Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictive
359Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictive
360Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictive
361Input Value<!-- xxxx -->predictive
362Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictive
363Input Value<xxxxxxxx>\xpredictive
364Input Valuexxxxxxxxxxpredictive
365Input Valuexxx://xxxxxx/xxxx=xxxxxxx.xxxxxx-xxxxxx/xxxxxxxx=xxxxx_xxxxxpredictive
366Input Valuexxxxpredictive
367Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictive
368Pattern() {predictive
369Network Portxxx/xxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!