Christmas Island Unknown تحليل

IOB - Indicator of Behavior (443)

التسلسل الزمني

اللغة

en324
de40
es32
fr12
ru12

البلد

us300
es36
ru16
fr14
de12

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

WordPress8
PHP8
Apache HTTP Server6
Microsoft Windows6
Oracle MySQL Server6

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash الكشف عن المعلومات5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
2DZCP deV!L`z Clanportal config.php تجاوز الصلاحيات7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.680.00943CVE-2010-0966
3Mytipper Zogo Shop products.php حقن إس كيو إل7.37.0$0-$5kجاري الحسابHighOfficial Fix0.000.00064CVE-2008-2447
4Moagallery Moa index.php حقن إس كيو إل7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00099CVE-2009-3975
5Microsoft IIS سكربتات مشتركة5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00548CVE-2017-0055
6Postfix Admin functions.inc.php حقن إس كيو إل7.37.0$5k-$25k$0-$5kHighOfficial Fix0.030.00263CVE-2014-2655
7ampleShop category.cfm حقن إس كيو إل7.37.3$0-$5kجاري الحسابNot DefinedUnavailable0.020.00621CVE-2006-2038
8SourceCodester Library Management System lab.php حقن إس كيو إل7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00098CVE-2022-2491
9MGB OpenSource Guestbook email.php حقن إس كيو إل7.37.3$0-$5k$0-$5kHighUnavailable0.560.01302CVE-2007-0354
10Application Dynamics Cartweaver details.php حقن إس كيو إل7.37.1$0-$5kجاري الحسابHighUnavailable0.020.00064CVE-2008-2918
11Virtuenetz Virtue Shopping Mall detail.php حقن إس كيو إل7.37.1$0-$5k$0-$5kHighUnavailable0.000.00204CVE-2010-4908
12Brave Browser Access Control تجاوز الصلاحيات5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00070CVE-2017-1000461
13VMware vCenter Server Stored سكربتات مشتركة4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00074CVE-2017-4926
14Campcodes Beauty Salon Management System add-services.php حقن إس كيو إل6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00064CVE-2023-3877
15Itechscripts ITechBids forward_to_friend.php سكربتات مشتركة4.34.2$0-$5kجاري الحسابHighUnavailable0.030.00347CVE-2008-3237
16Discuz UCenter Home shop.php حقن إس كيو إل7.37.1$0-$5kجاري الحسابHighUnavailable0.000.00064CVE-2010-4912
17Hypermethod eLearning Server news.php4 حقن إس كيو إل7.37.3$0-$5k$0-$5kHighUnavailable0.020.00658CVE-2012-2923
18PHPUnit HTTP POST eval-stdin.php تجاوز الصلاحيات8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020.97477CVE-2017-9841
19edoc-doctor-appointment-system doctors.php حقن إس كيو إل8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.030.00170CVE-2022-36543
20Billing System Project editcategory.php حقن إس كيو إل6.76.6$0-$5k$0-$5kNot DefinedNot Defined0.000.00086CVE-2022-41440

IOC - Indicator of Compromise (13)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (19)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1006CWE-21, CWE-22Path Traversalpredictiveعالي
2T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictiveعالي
3T1059CWE-94Argument Injectionpredictiveعالي
4T1059.007CWE-79, CWE-80Cross Site Scriptingpredictiveعالي
5TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx Xxxxxxxxpredictiveعالي
7TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
8TXXXX.XXXCWE-XXXXxxx Xxxxxxxxpredictiveعالي
9TXXXXCWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictiveعالي
10TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxpredictiveعالي
11TXXXXCWE-XXXxx Xxxxxxxxxpredictiveعالي
12TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
13TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx Xxxxxxxxpredictiveعالي
14TXXXXCWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictiveعالي
15TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
16TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictiveعالي
17TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx Xxxxxpredictiveعالي
18TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictiveعالي
19TXXXXCWE-XXXXxxxxxxxxxx Xxxxxxpredictiveعالي

IOA - Indicator of Attack (312)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File.php.gifpredictiveمتوسط
2File/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=Submitpredictiveعالي
3File/acms/admin/cargo_types/manage_cargo_type.phppredictiveعالي
4File/admin/add-services.phppredictiveعالي
5File/admin/ajax/avatar.phppredictiveعالي
6File/admin/edit-services.phppredictiveعالي
7File/admin/forgot-password.phppredictiveعالي
8File/admin/index.phppredictiveعالي
9File/admin/lab.phppredictiveعالي
10File/admin/login.phppredictiveعالي
11File/admin/payment.phppredictiveعالي
12File/admin/show.phppredictiveعالي
13File/boat/login.phppredictiveعالي
14File/clinic/disease_symptoms_view.phppredictiveعالي
15File/default.php?idx=17predictiveعالي
16File/downloadpredictiveمتوسط
17File/envpredictiveواطئ
18File/forum/away.phppredictiveعالي
19File/index.phppredictiveمتوسط
20File/opt/bin/clipredictiveمتوسط
21File/ppredictiveواطئ
22File/patient/doctors.phppredictiveعالي
23File/phpinventory/editcategory.phppredictiveعالي
24File/product-list.phppredictiveعالي
25File/spip.phppredictiveمتوسط
26File/uncpath/predictiveمتوسط
27File/updown/upload.cgipredictiveعالي
28File/user/del.phppredictiveعالي
29File/wp-admin/admin-ajax.phppredictiveعالي
30File/_nextpredictiveواطئ
31File123flashchat.phppredictiveعالي
32Fileact.phppredictiveواطئ
33Fileadmin.php/paypredictiveعالي
34Fileadmin/bad.phppredictiveعالي
35Fileadmin/index.phppredictiveعالي
36Fileadmin/index.php/user/del/1predictiveعالي
37Fileadmin/index.php?id=themes&action=edit_chunkpredictiveعالي
38Fileadmin/products/controller.php?action=addpredictiveعالي
39Fileadministrator/index.phppredictiveعالي
40Fileagenda.phppredictiveمتوسط
41Filexxxx/xxxxxx/xxxxxx_xxxpredictiveعالي
42Filexxxxx_xxxxxx.xxxpredictiveعالي
43Filexxx.xxxpredictiveواطئ
44Filexxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxx.xxxpredictiveعالي
45Filexxxxxxxx.xxxpredictiveمتوسط
46Filexxxxxx.xxxxxxx.xxxpredictiveعالي
47Filexxx.xxxxxpredictiveمتوسط
48Filexxxxxxx.xxxpredictiveمتوسط
49Filexxxxx.xxxpredictiveمتوسط
50Filexxxxxx-xxxxxx-xx.xxxpredictiveعالي
51Filexxxx.xxxpredictiveمتوسط
52Filexxxx_xxxxxxx.xxxpredictiveعالي
53Filexxxxxxxxx.xxxxpredictiveعالي
54Filexxxxxxxx.xxxpredictiveمتوسط
55Filexxxxxxxx_xxxx.xxxpredictiveعالي
56Filexxxx/xxpredictiveواطئ
57Filexxx-xxx/xxxxxxx.xxpredictiveعالي
58Filexxx-xxx/xxx_xxxxpredictiveعالي
59Filexxx-xxx/xxxxxx?xxx=_xxxxpredictiveعالي
60Filexxx/xxxxxxx.xxpredictiveعالي
61Filexxxxx.xxxxx.xxxpredictiveعالي
62Filexxxxx/xxxxxxx.xxxpredictiveعالي
63Filexxxxxxxxxx_xxxxx.xxxpredictiveعالي
64Filexxxxxxxx.xxxpredictiveمتوسط
65Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveعالي
66Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveعالي
67Filexxxxxx.xxxpredictiveمتوسط
68Filexxxxxxx.xxxpredictiveمتوسط
69Filexxxxxxxxx.xxxpredictiveعالي
70Filexxxx.xxxpredictiveمتوسط
71Filexxxxx.xxxpredictiveمتوسط
72Filexxxxxxxxxxx.xxxxx.xxxpredictiveعالي
73Filexxxxxxxxx.xxxpredictiveعالي
74Filexxxxx.xxxpredictiveمتوسط
75Filexxxx_xxxxxxx.xxxpredictiveعالي
76Filexxxxxxxxx_xxxxxxxx.xxxpredictiveعالي
77Filexxxxxxx_xx_xxxxxx.xxxpredictiveعالي
78Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveعالي
79Filexxxxxxxxx.xxx.xxxpredictiveعالي
80Filexxxxx.xxxpredictiveمتوسط
81Filexxx_xxxxxxx.xxxpredictiveعالي
82Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveعالي
83Filexxxx_xxxx.xpredictiveمتوسط
84Filexxx_xxxx.xxxpredictiveمتوسط
85Filexxx/xxxxxx.xxxpredictiveعالي
86Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveعالي
87Filexxx/xxxxxxxxx.xxx.xxxpredictiveعالي
88Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveعالي
89Filexxxxxxxx/xxxx.xxxpredictiveعالي
90Filexxxxxxxx/xxxxxxxx.xxxpredictiveعالي
91Filexxxxxxxx/xxxxxxxxx.xxxpredictiveعالي
92Filexxxxx.xxxpredictiveمتوسط
93Filexxxxx.xxxpredictiveمتوسط
94Filexxxxx.xxx.xxxpredictiveعالي
95Filexxxxx.xxxpredictiveمتوسط
96Filexxxxxxxxx/xxxxx/xxx_xxx/xxxx.xxxpredictiveعالي
97Filexxxxxxxxxxxxx.xxxpredictiveعالي
98Filexxxx.xxxpredictiveمتوسط
99Filexxxx_xxxxxxx.xxxxpredictiveعالي
100Filexxxx_xxxx.xxxpredictiveعالي
101Filexxxxxx.xpredictiveمتوسط
102Filexxx.xxxpredictiveواطئ
103Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxxxxxpredictiveعالي
104Filexxxxxxx.xxxpredictiveمتوسط
105Filexxxxxxxxxx/xxxx.xpredictiveعالي
106Filexxxxxxxx_xx.xxxpredictiveعالي
107Filexxxxx.xxxpredictiveمتوسط
108Filexxxxx.xxxxpredictiveمتوسط
109Filexxxxx_xxxxxxx.xxxpredictiveعالي
110Filexxxx.xxxpredictiveمتوسط
111Filexxxx.xxxpredictiveمتوسط
112Filexxxxxx/xxxxxxxx.xxxpredictiveعالي
113Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictiveعالي
114Filexxx_xxxxx_xxxx.xpredictiveعالي
115Filexxxx/xxxxxx.xxxpredictiveعالي
116Filexxxx.xxxpredictiveمتوسط
117Filexxxx.xxxxpredictiveمتوسط
118Filexxx_xxxx.xxxpredictiveمتوسط
119Filexxxxx_xxx.xxxpredictiveعالي
120Filexxxxxxxxx.xxx.xxxpredictiveعالي
121Filexxx.xxxpredictiveواطئ
122Filexxxxxxx.xxxpredictiveمتوسط
123Filexxxxx.xxxpredictiveمتوسط
124Filexxxx.xxxpredictiveمتوسط
125Filexxxxxxxx.xxxpredictiveمتوسط
126Filexxxxx.xxxpredictiveمتوسط
127Filexxxx.xxxpredictiveمتوسط
128Filexxxxxxx.xxxpredictiveمتوسط
129Filexxxxxxx.xxxxxx.xxxpredictiveعالي
130Filexxxxxxxxxxxxx.xxxpredictiveعالي
131Filexxxxxxxx.xxxpredictiveمتوسط
132Filexxxxxxxxxx.xxxpredictiveعالي
133Filexxxxxxx_xxxxxxx.xxxpredictiveعالي
134Filexxxxxxx.xxxpredictiveمتوسط
135Filexxxxxx/xxxxx.xxxpredictiveعالي
136Filexxxx.xxxpredictiveمتوسط
137Filexxxxx.xxxpredictiveمتوسط
138Filexxxxxxxx.xxxpredictiveمتوسط
139Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveعالي
140Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveعالي
141Filexxxx_xxxxx.xxxpredictiveعالي
142Filexxxxxxxxxx.xxxx.xxxpredictiveعالي
143Filexxxxx.xxxpredictiveمتوسط
144Filexxxxx-xxxxxx-xx.xxxpredictiveعالي
145Filexxxxxx.xxpredictiveمتوسط
146Filexxxxxx.xxxpredictiveمتوسط
147Filexxxxxx.xxxpredictiveمتوسط
148Filexxxxxx_xxxx.xxxpredictiveعالي
149Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveعالي
150Filexxxxxxxx.xxxpredictiveمتوسط
151Filexxxx.xxxpredictiveمتوسط
152Filexxxx.xxxpredictiveمتوسط
153Filexxxxxxxxx.xxxpredictiveعالي
154Filexxxxxxxxxxx.xxxpredictiveعالي
155Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveعالي
156Filexxxx_xxxx.xxxpredictiveعالي
157Filexxx/xxxxxxxx.xpredictiveعالي
158Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveعالي
159Filexxxxxxxx.xxxpredictiveمتوسط
160Filexxxxxxxx.xxxpredictiveمتوسط
161Filexxxx.xxxpredictiveمتوسط
162Filexxx/xxx.xxxxx.xxxpredictiveعالي
163Filexxxxxxx-x-x-x.xxxpredictiveعالي
164Filexxxxxxxx.xxxpredictiveمتوسط
165Filexxx.xxxpredictiveواطئ
166Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveعالي
167Filexxxx_xxxxxx.xxxpredictiveعالي
168Filexxxx_xxxx.xxxpredictiveعالي
169Filexxxx.xxxpredictiveمتوسط
170Filexxxxxx.xxxpredictiveمتوسط
171Filexxxx.xpredictiveواطئ
172Filexxxxxx.xxxpredictiveمتوسط
173Filexxx/xxxxxxx.xxxpredictiveعالي
174Filexxxxxxxx.xxxpredictiveمتوسط
175Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveعالي
176Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxx-xxxxxxxxx&xxxxxx=xxxxpredictiveعالي
177Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxx&xxxx=xxxxxx-xxxxxxx-xxxxxxxpredictiveعالي
178Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveعالي
179Filexx-xxxxx/xxxx.xxxpredictiveعالي
180Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveعالي
181Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveعالي
182Filexx-xxxxxxxx/xxxxxx-xxxxxx.xxxpredictiveعالي
183Filexx-xxxxxxxxx.xxxpredictiveعالي
184Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveعالي
185Filexxxx.xxpredictiveواطئ
186Filexxxxxxxxxxxx.xxxpredictiveعالي
187File\\.\xxxx\xxxxxxxxxxx\xxxxxxxxxxxpredictiveعالي
188Library/xxxxxxxx_xxxxx/xxxxxxx/xxxxx-xxxxx-x.x.x.x/xxxxx_xxxxx.xxxpredictiveعالي
189Libraryxxxxxx/xxx/xxxxxxx_xxxxxx_xxxx.xxxpredictiveعالي
190Libraryxxxxxx.xxxpredictiveمتوسط
191Libraryxxxxxxxxxx.xxxpredictiveعالي
192Libraryxxx/predictiveواطئ
193Libraryxxx/xxxxxxxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveعالي
194Libraryxxxxxx.xxxpredictiveمتوسط
195Libraryxxxxxxxx.xxxpredictiveمتوسط
196Libraryxxxxxxxx.xxxpredictiveمتوسط
197Libraryxxxxx.xxxpredictiveمتوسط
198Libraryxxxxx.xxxpredictiveمتوسط
199Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveعالي
200Argumentxxxxxxpredictiveواطئ
201Argumentxxx_xxpredictiveواطئ
202Argumentxxx[xxx]predictiveمتوسط
203Argumentxxxxxxxpredictiveواطئ
204Argumentxxxxxxx_xxpredictiveمتوسط
205Argumentxxxxxxx_xxpredictiveمتوسط
206Argumentxxxxxxxxpredictiveمتوسط
207Argumentxxxx_xxxpredictiveمتوسط
208Argumentxxxxxpredictiveواطئ
209Argumentxxxxxxpredictiveواطئ
210Argumentxxxx_xxx_xxxxpredictiveعالي
211Argumentxxxpredictiveواطئ
212Argumentxxxxxpredictiveواطئ
213Argumentxxx_xxpredictiveواطئ
214Argumentxxxpredictiveواطئ
215Argumentxxxxxx_xxxxxxpredictiveعالي
216Argumentxxxx_xxpredictiveواطئ
217Argumentxxxxxxpredictiveواطئ
218Argumentxxxxxx[xxx_xxxx_xxxx]predictiveعالي
219Argumentxxxxpredictiveواطئ
220Argumentxxxxxxxxpredictiveمتوسط
221Argumentxxxxxxxpredictiveواطئ
222Argumentxxxx_xxxxx_xxxxxxxxxx_xxxxx_xxxxpredictiveعالي
223Argumentxxxxxxxxxxpredictiveمتوسط
224Argumentxxxxxxpredictiveواطئ
225Argumentxxxxxpredictiveواطئ
226Argumentxxxxx_xxxx_xxxxpredictiveعالي
227Argumentxxxxxxxxxxxpredictiveمتوسط
228Argumentxx_xxxxxxxpredictiveمتوسط
229Argumentxxxxpredictiveواطئ
230Argumentxxxxxxxxpredictiveمتوسط
231Argumentxxxxxxxxxxxpredictiveمتوسط
232Argumentxxxxpredictiveواطئ
233Argumentxxxxx_xxpredictiveمتوسط
234Argumentxxxxxxx[xx]/xxxxxxx[xxxxx]predictiveعالي
235Argumentxxxxxxx_xxpredictiveمتوسط
236Argumentxxxxxxx[xx_xxx_xxxx]predictiveعالي
237Argumentxxxxpredictiveواطئ
238Argumentxxxx_xxxxxx_xx/xxxx_x_xxxxxxxxx_xxx/xxxx_x_xxxxxxxxx/xxxx_xxxxxxxxx_xxx/xxxx_xxxxxxxxxpredictiveعالي
239Argumentxxpredictiveواطئ
240Argumentxxpredictiveواطئ
241Argumentxx/xxxx_xxxxx/xxxxx/xxx/xxx/xxx_xx/xxxx_xxxxxx/xxxxxxxx/xxxxxxxpredictiveعالي
242Argumentxx_xxxxxxxxpredictiveمتوسط
243Argumentxxxxpredictiveواطئ
244Argumentxxxxxxxxxxxxpredictiveمتوسط
245Argumentxxxxx[xxxxx][xx]predictiveعالي
246Argumentxxxx_xxpredictiveواطئ
247Argumentxxxxxpredictiveواطئ
248Argumentxxxxpredictiveواطئ
249Argumentxxxxxxxx_xxxpredictiveمتوسط
250Argumentxxxxx/xxxxxxpredictiveمتوسط
251Argumentxxxxxxpredictiveواطئ
252Argumentxxxxx_xxxxpredictiveمتوسط
253Argumentxxxxxxxpredictiveواطئ
254Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveعالي
255Argumentxxxxxxpredictiveواطئ
256Argumentxxxx_xxxxpredictiveمتوسط
257Argumentxxxpredictiveواطئ
258Argumentxxxxxxx/xxxxxxxxxpredictiveعالي
259Argumentxxxxxx_xxxxpredictiveمتوسط
260Argumentxxxxxxxxpredictiveمتوسط
261Argumentxxxxxxxxpredictiveمتوسط
262Argumentxxxx_xxxxpredictiveمتوسط
263Argumentxxxx_xx_xx_xxxpredictiveعالي
264Argumentxxxxxxxxxpredictiveمتوسط
265Argumentxxxxx_xxxx_xxxxpredictiveعالي
266Argumentxxxpredictiveواطئ
267Argumentxxxxxxxxpredictiveمتوسط
268Argumentxxxxxxxxxx[xxxxx_xxxx]predictiveعالي
269Argumentxx_xxxxpredictiveواطئ
270Argumentxxxxxxpredictiveواطئ
271Argumentxxxxxxpredictiveواطئ
272Argumentxxxxxxxxxpredictiveمتوسط
273Argumentxxxxxxx_xxpredictiveمتوسط
274Argumentxxxxxxx_xx/xxxx_xxpredictiveعالي
275Argumentxxxxx_xxxxxxpredictiveمتوسط
276Argumentxxxx xxxxpredictiveمتوسط
277Argumentxxxxxxxxpredictiveمتوسط
278Argumentxxxxxxpredictiveواطئ
279Argumentxxxxxxpredictiveواطئ
280Argumentxxxxxxxpredictiveواطئ
281Argumentxxxxxxx_xxpredictiveمتوسط
282Argumentxxxxxxpredictiveواطئ
283Argumentxxxxxxxxxpredictiveمتوسط
284Argumentxxxx_xxxxxpredictiveمتوسط
285Argumentxxxpredictiveواطئ
286Argumentxxpredictiveواطئ
287Argumentxxxxxxxxxpredictiveمتوسط
288Argumentxxxxpredictiveواطئ
289Argumentxxx_xxxxxxxx_xxxxxpredictiveعالي
290Argumentxx_xxpredictiveواطئ
291Argumentxxxxxxxxxx[]predictiveمتوسط
292Argumentxxxxxxxxxxxxxpredictiveعالي
293Argumentxxxpredictiveواطئ
294Argumentxxxpredictiveواطئ
295Argumentxxxxpredictiveواطئ
296Argumentxxxpredictiveواطئ
297Argumentxxpredictiveواطئ
298Argumentxxxpredictiveواطئ
299Argumentxxxxxxxxxpredictiveمتوسط
300Argumentxxxxxxxxpredictiveمتوسط
301Argumentxxxxxxxxxxxx[xxxx]predictiveعالي
302Argumentxxxx->xxxxxxxpredictiveعالي
303Argument_xxxx_xxxxxx/_xxxx_xxxxxxxx/_xxxx_xxxxxpredictiveعالي
304Input Value%xxpredictiveواطئ
305Input Value' xx 'x'='xpredictiveمتوسط
306Input Value-xx%xxxxxxx%xxxxx%xxxxxxxx%xxx,@@xxxxxxx,x,x,x,x,x,x--predictiveعالي
307Input Value.%xx.../.%xx.../predictiveعالي
308Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveعالي
309Input Value::$xxxxx_xxxxxxxxxxpredictiveعالي
310Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveعالي
311Network Portxxx/xxxx (xxxxx)predictiveعالي
312Network Portxxx xxxxxx xxxxpredictiveعالي

المصادر (3)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!