Lotus Blossom تحليل

IOB - Indicator of Behavior (1000)

التسلسل الزمني

اللغة

en946
zh24
de14
es6
ru4

البلد

us882
cn42
ru10
es10
de6

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Apple Mac OS X94
Oracle Java SE22
Adobe Shockwave Player18
Microsoft Windows16
Comcast DPC393914

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash الكشف عن المعلومات5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
2Microsoft IIS سكربتات مشتركة5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00548CVE-2017-0055
3DZCP deV!L`z Clanportal config.php تجاوز الصلاحيات7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix1.700.00943CVE-2010-0966
4vsftpd deny_file ثغرات غير معروفة3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00312CVE-2015-1419
5Microsoft IIS IP/Domain Restriction تجاوز الصلاحيات6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.000.00817CVE-2014-4078
6HP Storage Data Protector تلف الذاكرة10.010.0$25k-$100k$0-$5kHighNot Defined0.060.52178CVE-2014-2623
7Guangzhou 1GE ONU/V2804RGW formPing تجاوز الصلاحيات5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.020.77079CVE-2020-8958
8LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable7.840.00000
9RARLabs WinRAR ZIP Archive Remote Code Execution6.35.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.32618CVE-2023-38831
10SourceCodester Simple Cold Storage Management System Contact Us طلب تزوير مشترك4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00066CVE-2022-3585
11FLDS redir.php حقن إس كيو إل7.37.3$0-$5k$0-$5kHighUnavailable0.150.00203CVE-2008-5928
12nginx تجاوز الصلاحيات6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.000.00241CVE-2020-12440
13Basti2web Book Panel books.php حقن إس كيو إل7.37.0$0-$5k$0-$5kHighOfficial Fix0.040.00064CVE-2009-4889
14Esoftpro Online Guestbook Pro ogp_show.php حقن إس كيو إل7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.450.00108CVE-2009-4935
15OpenSSH Readonly Mode sftp-server.c process_open تجاوز الصلاحيات5.35.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00660CVE-2017-15906
16DeDeCMS recommend.php حقن إس كيو إل8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.020.02324CVE-2017-17731
17Zoho ManageEngine Firewall Analyzer DNS Name Stored سكربتات مشتركة5.25.1$0-$5kجاري الحسابNot DefinedOfficial Fix0.000.00138CVE-2019-11676
18Microsoft IIS FTP Server تلف الذاكرة7.57.2$25k-$100k$0-$5kHighOfficial Fix0.050.96872CVE-2010-3972
19Tor Guard Relay De-anonymization الكشف عن المعلومات5.65.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00389CVE-2017-0377
20ZoneMinder Language Privilege Escalation6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.020.38401CVE-2022-29806

حملات (1)

These are the campaigns that can be associated with the actor:

  • Emissary

IOC - Indicator of Compromise (49)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
123.234.63.197Lotus Blossom17/12/2020verifiedعالي
227.255.64.231Lotus Blossom17/12/2020verifiedعالي
345.64.113.130Lotus Blossom17/12/2020verifiedعالي
446.251.237.59Lotus Blossom17/12/2020verifiedعالي
550.7.11.10yem1.entregadorvirtual9.comLotus Blossom17/12/2020verifiedعالي
658.64.183.92Lotus Blossom17/12/2020verifiedعالي
759.6.2.16Lotus Blossom17/12/2020verifiedعالي
859.188.247.32Lotus Blossom17/12/2020verifiedعالي
961.58.31.102Lotus Blossom17/12/2020verifiedعالي
1095.154.195.152hrms.blinkgator.netLotus Blossom17/12/2020verifiedعالي
11XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXxxxx Xxxxxxx17/12/2020verifiedعالي
12XXX.XX.XX.XXXxxxx XxxxxxxXxxxxxxx17/12/2020verifiedعالي
13XXX.XX.XX.XXXxxxx XxxxxxxXxxxxxxx17/12/2020verifiedعالي
14XXX.XX.XXX.XXXXxxxx Xxxxxxx17/12/2020verifiedعالي
15XXX.XX.XXX.XXXXxxxx Xxxxxxx17/12/2020verifiedعالي
16XXX.XX.XXX.XXXxxxx Xxxxxxx17/12/2020verifiedعالي
17XXX.XX.XXX.XXXxxxx XxxxxxxXxxxxxxx17/12/2020verifiedعالي
18XXX.XX.XX.XXxxxxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxx Xxxxxxx17/12/2020verifiedعالي
19XXX.XXX.XX.XXXXxxxx XxxxxxxXxxxxxxx17/12/2020verifiedعالي
20XXX.XXX.XX.XXXxxxx Xxxxxxx17/12/2020verifiedعالي
21XXX.XXX.XXX.XXXxxxx.xxxxxxxxxx.xxxXxxxx Xxxxxxx17/12/2020verifiedعالي
22XXX.XXX.XX.XXXxxxx Xxxxxxx17/12/2020verifiedعالي
23XXX.XX.XXX.XXXxxxx Xxxxxxx17/12/2020verifiedعالي
24XXX.XX.XXX.XXXXxxxx Xxxxxxx17/12/2020verifiedعالي
25XXX.XXX.XXX.XXXxxxx Xxxxxxx17/12/2020verifiedعالي
26XXX.XXX.XXX.XXXXxxxx XxxxxxxXxxxxxxx17/12/2020verifiedعالي
27XXX.XX.XX.XXXxxxx Xxxxxxx17/12/2020verifiedعالي
28XXX.XX.XX.XXXxxxx Xxxxxxx17/12/2020verifiedعالي
29XXX.X.XXX.XXXXxxxx XxxxxxxXxxxxxxx17/12/2020verifiedعالي
30XXX.X.XXX.XXXXxxxx XxxxxxxXxxxxxxx17/12/2020verifiedعالي
31XXX.XXX.XX.XXxxxxxx.xxx.xxx.xxXxxxx XxxxxxxXxxxxxxx17/12/2020verifiedعالي
32XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxx.xxx.xxxXxxxx Xxxxxxx17/12/2020verifiedعالي
33XXX.XXX.XXX.XXXxxxx Xxxxxxx17/12/2020verifiedعالي
34XXX.XXX.XXX.XXXXxxxx Xxxxxxx17/12/2020verifiedعالي
35XXX.XX.XXX.XXXxxxx XxxxxxxXxxxxxxx17/12/2020verifiedعالي
36XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxx.xxxxxx.xxxxx.xxxXxxxx Xxxxxxx17/12/2020verifiedعالي
37XXX.XX.XX.XXXxxx-xx-xx-x.xx.xxx.xxxx-xxxxx.xxxxxxxxxx.xxxXxxxx Xxxxxxx17/12/2020verifiedعالي
38XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxxxx.xxxXxxxx Xxxxxxx17/12/2020verifiedعالي
39XXX.XX.XX.XXXXxxxx Xxxxxxx17/12/2020verifiedعالي
40XXX.XX.XXX.XXXXxxxx Xxxxxxx17/12/2020verifiedعالي
41XXX.XXX.XX.XXXxxxxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxx XxxxxxxXxxxxxxx17/12/2020verifiedعالي
42XXX.XXX.XX.XXXxxxxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxx Xxxxxxx17/12/2020verifiedعالي
43XXX.XXX.XXX.XXxxxxxxxxx.xxxxxxxxxx.xxxXxxxx Xxxxxxx17/12/2020verifiedعالي
44XXX.XXX.XX.XXXxxxx Xxxxxxx17/12/2020verifiedعالي
45XXX.XXX.XX.XXXxxxx Xxxxxxx17/12/2020verifiedعالي
46XXX.XXX.XXX.XXXxxxx XxxxxxxXxxxxxxx17/12/2020verifiedعالي
47XXX.XXX.XXX.XXXxxxx XxxxxxxXxxxxxxx17/12/2020verifiedعالي
48XXX.XXX.XXX.XXxxxx Xxxxxxx17/12/2020verifiedعالي
49XXX.XXX.XX.XXXxxxxxxxxx.xxxxxxxxxx.xxxXxxxx Xxxxxxx17/12/2020verifiedعالي

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1006CWE-21, CWE-22Path Traversalpredictiveعالي
2T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictiveعالي
3T1059CWE-88, CWE-94Argument Injectionpredictiveعالي
4T1059.007CWE-79, CWE-80Cross Site Scriptingpredictiveعالي
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
6TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictiveعالي
7TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
8TXXXX.XXXCWE-XXXXxxx Xxxxxxxxpredictiveعالي
9TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictiveعالي
10TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxpredictiveعالي
11TXXXXCWE-XXXxx Xxxxxxxxxpredictiveعالي
12TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
13TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx Xxxxxxxxpredictiveعالي
14TXXXXCWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictiveعالي
15TXXXX.XXXCWE-XXXXxxxxxxxpredictiveعالي
16TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
17TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveعالي
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictiveعالي
19TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx Xxxxxpredictiveعالي
20TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictiveعالي

IOA - Indicator of Attack (333)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/+CSCOE+/logon.htmlpredictiveعالي
2File/api/admin/system/store/order/listpredictiveعالي
3File/cgi-bin/wapopenpredictiveعالي
4File/csms/?page=contact_uspredictiveعالي
5File/etc/ajenti/config.ymlpredictiveعالي
6File/forum/away.phppredictiveعالي
7File/goform/telnetpredictiveعالي
8File/modules/profile/index.phppredictiveعالي
9File/rom-0predictiveواطئ
10File/tmp/phpglibccheckpredictiveعالي
11File/uncpath/predictiveمتوسط
12File/uploadpredictiveواطئ
13File/var/tmp/sess_*predictiveعالي
14File/vmi/manager/engine/management/commands/apns_worker.pypredictiveعالي
15Fileaction.phppredictiveمتوسط
16Fileactionphp/download.File.phppredictiveعالي
17Fileadd_comment.phppredictiveعالي
18Fileadmin/admin.phppredictiveعالي
19Fileadmin/content.phppredictiveعالي
20Fileadmin/index.php?id=users/action=edit/user_id=1predictiveعالي
21Fileadmin/memberviewdetails.phppredictiveعالي
22Fileadmin/src/containers/InputModalStepperProvider/index.jspredictiveعالي
23Fileadmin_gallery.php3predictiveعالي
24Fileaffich.phppredictiveمتوسط
25Fileagent/Core/Controller/SendRequest.cpppredictiveعالي
26Fileajax/telemetry.phppredictiveعالي
27FileakeyActivationLogin.dopredictiveعالي
28Filealbum_portal.phppredictiveعالي
29Fileapache-auth.confpredictiveعالي
30Fileaskapache-firefox-adsense.phppredictiveعالي
31Fileattachment.cgipredictiveعالي
32Fileblueprints/sections/edit/1predictiveعالي
33Fileboaform/admin/formPingpredictiveعالي
34Filebooks.phppredictiveمتوسط
35Filecart_add.phppredictiveمتوسط
36FileCFS.cpredictiveواطئ
37Filecgi-bin/gnudip.cgipredictiveعالي
38Filechecktransferstatus.phppredictiveعالي
39Filecheckuser.phppredictiveعالي
40Fileclass.SystemAction.phppredictiveعالي
41Fileclientarea.phppredictiveعالي
42Filecmdmon.cpredictiveمتوسط
43Filecollectivite.class.phppredictiveعالي
44Filecom_android_bluetooth_btservice_AdapterService.cpppredictiveعالي
45Fileconfirm.phppredictiveمتوسط
46Filexxxxxxxpredictiveواطئ
47Filexxxxxxx.xpredictiveمتوسط
48Filexxxx-xxxx.xpredictiveمتوسط
49Filexxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveعالي
50Filexxx-xxx/xxxxxxxxxxxxx.xxxpredictiveعالي
51Filexx_xxxx.xpredictiveمتوسط
52Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveعالي
53Filexxxxx_xxxxxxx_xxxx.xxxpredictiveعالي
54Filexxxxxxxxxxxxx/xxxxxx/xxxx.xxxpredictiveعالي
55Filexxxxxxx_xxxx.xxxpredictiveعالي
56Filexxxxxxxx.xxxpredictiveمتوسط
57Filexxxxxxxxxxxxxxxx.xpredictiveعالي
58Filexxxxxxxx-xxxx.xxxpredictiveعالي
59Filexxxxxxxx.xxxpredictiveمتوسط
60Filex/xxxxxx/xxxxxxxx.xxxpredictiveعالي
61Filexxxxxxxx.xxxpredictiveمتوسط
62Filexxxxx.xxxpredictiveمتوسط
63Filexxxxxxx-xxxxxxx/xxxx/xxxxxx/xxxxxxxx/xxx/xxxxxxxxx/xxxxxx.xxpredictiveعالي
64Filexxxxx.xxxpredictiveمتوسط
65Filexxx/xxxx/xxxx_xxxxxx.xpredictiveعالي
66Filexxx/xxxxxxxx/xxx.xpredictiveعالي
67Filexxxx.xxxpredictiveمتوسط
68Filexxxxxxxxxx/xxx.xxpredictiveعالي
69Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveعالي
70Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
71Filexxxxxxxx.xxxpredictiveمتوسط
72Filexxxxxxxxxxxxxx.xxxpredictiveعالي
73Filexxxxxxxxxx.xxxpredictiveعالي
74Filexxxxxxx.xxxpredictiveمتوسط
75Filexxxxxxxxx.xxxpredictiveعالي
76Filexxxxxxxxx.xxpredictiveمتوسط
77Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveعالي
78Filexxxx-xxxxxxx.xpredictiveعالي
79Filexxxxxx/xxxxxxpredictiveعالي
80Filexxxxxx_xx.xpredictiveمتوسط
81Filexx/xxx/xxxxx.xpredictiveعالي
82Filexxxxx.xxxpredictiveمتوسط
83Filexxxxxxx.xxxpredictiveمتوسط
84Filexxx/xxxxxx.xxxpredictiveعالي
85Filexxxxxxx/xxxx.xxx.xxxpredictiveعالي
86Filexxxxxxxx/xxxxxxxxx.xxxpredictiveعالي
87Filexxxxx.xxxpredictiveمتوسط
88Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveعالي
89Filexxxxx_xx.xxxpredictiveمتوسط
90Filexxxxxxxx.xxxpredictiveمتوسط
91Filexxxx_xxxx.xxxpredictiveعالي
92Filexxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictiveعالي
93Filexxx/xxxxxxxxxx/xxxxxxxxx.xxpredictiveعالي
94Filexxxxxx.xpredictiveمتوسط
95Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveعالي
96Filexxxxxxxxx/xxxxxxxx.xxxpredictiveعالي
97Filexxxxxxxxx.xxxpredictiveعالي
98Filexxxxx.xxxxpredictiveمتوسط
99Filexxxxx.xxxpredictiveمتوسط
100Filexxx.xpredictiveواطئ
101Filexxxxx_xxxxxxxxxx_xxxx.xpredictiveعالي
102Filexxxx.xxxpredictiveمتوسط
103Filexxxxxxxx.xxx.xpredictiveعالي
104Filexxxxxxxxxx.xxxpredictiveعالي
105Filexxxxx/__xxxx_xxxx.xxxpredictiveعالي
106Filexxx.xpredictiveواطئ
107Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveعالي
108Filexxxxxx_xxxxxx.xxxpredictiveعالي
109Filexxx/xxxx/xxxx_xxxxxx.xpredictiveعالي
110Filexxxx_xxxx.xxxpredictiveعالي
111Filexxx_xxxxxxxx.xpredictiveعالي
112Filexxxxxxx.xxxpredictiveمتوسط
113Filexxxxxxxxxxxxxx.xpredictiveعالي
114Filexxx_xxxx.xxxpredictiveمتوسط
115Filexxxxxxx_xxxxxxxxx.xpredictiveعالي
116Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxxx.xxxxpredictiveعالي
117Filexxxxxxxxxxxx.xxxpredictiveعالي
118Filexxxxxx.xxxpredictiveمتوسط
119Filexxxxxx/xxxxxxx-xxx-xxxpredictiveعالي
120Filexxxxxx.xxxpredictiveمتوسط
121Filexxxxxxxxxx.xxx.xxxpredictiveعالي
122Filexxxpredictiveواطئ
123Filexxxx/xxxxxxxxx.xxxpredictiveعالي
124Filexxxxx_xxxxxx.xxxpredictiveعالي
125Filexxxxxx.xxxpredictiveمتوسط
126Filexxxx_xxx.xxxpredictiveمتوسط
127Filexxxxxxx.xxxpredictiveمتوسط
128Filexxxxxxxxxx.xxxpredictiveعالي
129Filexxx_xxxxxx.xxxpredictiveعالي
130Filexxxx.xxxpredictiveمتوسط
131Filexxxxx.xxxpredictiveمتوسط
132Filexxxxx.xxxpredictiveمتوسط
133Filexxxxxxxx.xxxpredictiveمتوسط
134Filexxxxxxxxxxxx.xxxpredictiveعالي
135Filexxxxxxxx_xxxx.xxxpredictiveعالي
136Filexxxxxx.xxxpredictiveمتوسط
137Filexxxxx.xxxpredictiveمتوسط
138Filexx_xxxx.xpredictiveمتوسط
139Filexxxx/xxxxxxxxxxxxxx/xxxx_xxxxxxx.xpredictiveعالي
140Filexxxxx.xxxpredictiveمتوسط
141Filexxxxx.xpredictiveواطئ
142Filexxxxxx.xxxpredictiveمتوسط
143Filexxxxxxxxx.xxxpredictiveعالي
144Filexxxx-xxxxxx.xpredictiveعالي
145Filexxxx.xxxpredictiveمتوسط
146Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveعالي
147Filexxxxxxxxxxxxx.xxxpredictiveعالي
148Filexxxxx.xxxpredictiveمتوسط
149Filexxx/xxx/xxx/xxx/xxxxxx.xpredictiveعالي
150Filexxxxx_xxxxx.xxxpredictiveعالي
151Filexxxxxxxxxxxx.xxxpredictiveعالي
152Filexxxxxxxxx.xxxpredictiveعالي
153Filexxxxx.xpredictiveواطئ
154Filexxx_xxx.xpredictiveمتوسط
155Filexxx.xxxpredictiveواطئ
156Filexxxxx/xxxxxxxx.xxxpredictiveعالي
157Filexxxxx_xxxxx.xxxxpredictiveعالي
158Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveعالي
159Filexxxxxxxxx.xxpredictiveمتوسط
160Filexxxxx_xx.xxxpredictiveمتوسط
161Filexxxx_xx_xxxx.xxxpredictiveعالي
162Filexxxxxx_xxx.xpredictiveمتوسط
163Filexxx.xpredictiveواطئ
164Filexxx.xxxpredictiveواطئ
165Filexxx.xxxpredictiveواطئ
166Filexxxxxxx/xxxxxx/xxxxx/xxxxxxx/xxx/xxx.xxxpredictiveعالي
167Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveعالي
168Filexx-xxxxx.xxxpredictiveمتوسط
169Filexxx/xx_xxx.xxxpredictiveعالي
170File\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveعالي
171File~/xxx-xxx-xxxxxx.xxxpredictiveعالي
172Libraryxxxxxxxx/xxxxxxx/xxxxxxxx/xxx/xxxx/xxxx/xxxxxx/xxx/xxxxxx/xxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxx/xxxxxxxx_xxxxxxxxxxxxxxxx.xxxxpredictiveعالي
173Libraryxxxxxx[xxxxxx_xxxxpredictiveعالي
174Libraryxxxxxx.xxxpredictiveمتوسط
175Libraryxxxxxxx.xxxpredictiveمتوسط
176Libraryxxxxxx.xxxpredictiveمتوسط
177Libraryxxxxxx.xxxpredictiveمتوسط
178Libraryxxxxxxx-xxxxxxx/xxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxx.xxxxpredictiveعالي
179Libraryxxxxxx.xxxpredictiveمتوسط
180Libraryxxxxx.xxxpredictiveمتوسط
181Libraryxxxxxx.xxxpredictiveمتوسط
182Libraryxxx.xxxpredictiveواطئ
183Libraryxxx/xxx/xxx.xxxx.xxxpredictiveعالي
184Libraryxxxxxxxx/xxx/xx.xxxpredictiveعالي
185Libraryxxx/xxxxxx/xxxxxxxx.xxpredictiveعالي
186Libraryxxx/xxxxxx/xxxxxxx/xxxxxxxxx.xxpredictiveعالي
187Libraryxxx/xxxxxx/xxxxxxx/xxxxx.xxpredictiveعالي
188Libraryxxx/xxxxxx/xxx/xxxxxxxxxxx_xxxxxxxxx.xxpredictiveعالي
189Libraryxxx/x.xpredictiveواطئ
190Libraryxxx/xxxxxxx/xxxxx.xxpredictiveعالي
191Libraryxxx/xxxxxxx.xxpredictiveعالي
192Libraryxxxxxxxx.xxxpredictiveمتوسط
193Libraryxxx.xxxpredictiveواطئ
194Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveعالي
195Libraryxxxxxxxx.xxxpredictiveمتوسط
196Libraryxxxxxx.xxxpredictiveمتوسط
197Libraryxxxxxx.xxxpredictiveمتوسط
198Libraryxxxxxxxxxx.xxxpredictiveعالي
199Libraryxxxxxxxxxx.xxxpredictiveعالي
200Libraryxxxx.xxxpredictiveمتوسط
201Libraryxxxxxx.xxxpredictiveمتوسط
202Libraryxxxxxxxx.xxxpredictiveمتوسط
203Libraryxxxxxxxx.xxxpredictiveمتوسط
204Libraryxxxxxxxx.xxxpredictiveمتوسط
205Libraryxxxxxxxx.xxxpredictiveمتوسط
206Libraryxxxxxx.xxxpredictiveمتوسط
207Argument$xxxxxxxpredictiveمتوسط
208Argument$_xxxxxpredictiveواطئ
209Argumentxxxxxxxxxxxxpredictiveمتوسط
210Argumentxxxxxxpredictiveواطئ
211Argumentxxxxx_xxxpredictiveمتوسط
212Argumentxxxxxpredictiveواطئ
213Argumentxxxxxxxxpredictiveمتوسط
214Argumentxxxxxpredictiveواطئ
215Argumentxxpredictiveواطئ
216Argumentxxxxxx_xxxxpredictiveمتوسط
217Argumentxxxxxxxxxpredictiveمتوسط
218Argumentxxxxpredictiveواطئ
219Argumentxxxxxxxxpredictiveمتوسط
220Argumentxxxxpredictiveواطئ
221Argumentxxxxxpredictiveواطئ
222Argumentxxxxxxpredictiveواطئ
223Argumentxxxpredictiveواطئ
224Argumentxxxxxpredictiveواطئ
225Argumentxxx_xxpredictiveواطئ
226Argumentxxxpredictiveواطئ
227Argumentxxxx_xxpredictiveواطئ
228Argumentxxxxxxxpredictiveواطئ
229Argumentxxxxxxpredictiveواطئ
230Argumentxxxxxx/xxxxxxxpredictiveعالي
231Argumentxxxxxx[xxxxxx_xxxx]predictiveعالي
232Argumentxxxxxxxpredictiveواطئ
233Argumentxxxxxxxxxxpredictiveمتوسط
234Argumentxxxxxx_xxpredictiveمتوسط
235Argumentxxxxxxxxxxxxxxxxpredictiveعالي
236Argumentxxxx_xxxpredictiveمتوسط
237Argumentxxxxxxxxxxxpredictiveمتوسط
238Argumentxxxx xx xxxxxxxpredictiveعالي
239Argumentxxx_xxxxpredictiveمتوسط
240Argumentxxx_xxxxpredictiveمتوسط
241Argumentxxxxxxxpredictiveواطئ
242Argumentxxxxxpredictiveواطئ
243Argumentxxx[xxxxxxx]predictiveمتوسط
244Argumentxxxxxxxpredictiveواطئ
245Argumentxxxxxpredictiveواطئ
246Argumentxxxxx_xxpredictiveمتوسط
247Argumentxxxxpredictiveواطئ
248Argumentxxxxxxxxxxpredictiveمتوسط
249Argumentxxx_xxxxx_xxpredictiveمتوسط
250Argumentxxxxxpredictiveواطئ
251Argumentxxxx=xxxxxxpredictiveمتوسط
252Argumentxxxxxxpredictiveواطئ
253Argumentx_xxxxxxxxpredictiveمتوسط
254Argumentxxx-xxx-xxxxpredictiveمتوسط
255Argumentxxxxpredictiveواطئ
256Argumentxxx_xxxxxxxxxpredictiveعالي
257Argumentxxx_xxxxxxpredictiveمتوسط
258Argumentxxpredictiveواطئ
259Argumentxxxxx_xxxx/xxxxxx/xxxxxpredictiveعالي
260Argumentxxxxxpredictiveواطئ
261Argumentxxxxxxpredictiveواطئ
262Argumentxxxx_xxpredictiveواطئ
263Argumentxx_xxxxxpredictiveمتوسط
264Argumentxxxpredictiveواطئ
265Argumentxxxxxxxxpredictiveمتوسط
266Argumentxxxxxxxxpredictiveمتوسط
267Argumentxxxxxxxxxxxxxxpredictiveعالي
268Argumentxxxxxxxxxxpredictiveمتوسط
269Argumentxxxxxxxxxxxx_xxxxxxpredictiveعالي
270Argumentxxxxxxxxxpredictiveمتوسط
271Argumentxxxpredictiveواطئ
272Argumentxxxxxpredictiveواطئ
273Argumentxxxxxxpredictiveواطئ
274Argumentxxxxxxxxpredictiveمتوسط
275Argumentxxxxpredictiveواطئ
276Argumentxxxxxxxxxxxpredictiveمتوسط
277Argumentxxxpredictiveواطئ
278Argumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveعالي
279Argumentx-xxxpredictiveواطئ
280Argumentxxxxpredictiveواطئ
281Argumentxxxx/xxxxxxxxxx xxxxx/xxxxxpredictiveعالي
282Argumentxxxxxxxxxpredictiveمتوسط
283Argumentxxxxxxxxxxxxxxxxpredictiveعالي
284Argumentxxpredictiveواطئ
285Argumentxxxxpredictiveواطئ
286Argumentxxxxpredictiveواطئ
287Argumentxxxx_xxxx_xxxxxxxpredictiveعالي
288Argumentxxxxxpredictiveواطئ
289Argumentxxxxxxxxpredictiveمتوسط
290Argumentxxxxpredictiveواطئ
291Argumentxxxx_xxpredictiveواطئ
292Argumentxxxxxxxxxpredictiveمتوسط
293Argumentxxxxx_xxxx_xxxxpredictiveعالي
294Argumentxxxx_xxpredictiveواطئ
295Argumentxxxxxxxxpredictiveمتوسط
296Argumentxxxxxpredictiveواطئ
297Argumentxxxxxxxxpredictiveمتوسط
298Argumentxxxxxxxpredictiveواطئ
299Argumentxxxxxxpredictiveواطئ
300Argumentxxxxpredictiveواطئ
301Argumentxxxxxpredictiveواطئ
302Argumentxxxxxx/xxxxxpredictiveمتوسط
303Argumentxxxxxxpredictiveواطئ
304Argumentxxxxxxx_xxxxxpredictiveعالي
305Argumentxxxxxxxxxxpredictiveمتوسط
306Argumentxxxxxxxpredictiveواطئ
307Argumentxxxxxxx_xxxxpredictiveمتوسط
308Argumentxxxxxxxpredictiveواطئ
309Argumentxxxxxxxxxpredictiveمتوسط
310Argumentxxxpredictiveواطئ
311Argumentxxxxxxxxxxxxpredictiveمتوسط
312Argumentxxxpredictiveواطئ
313Argumentxx_xxxxpredictiveواطئ
314Argumentxxxxxxxxpredictiveمتوسط
315Argumentxxxxxxxxxxxpredictiveمتوسط
316Argumentxxxpredictiveواطئ
317Argumentxxxxpredictiveواطئ
318Argumentxxxxxxxxpredictiveمتوسط
319Argumentxxxxxxxx/xxxxpredictiveعالي
320Argumentxxxxpredictiveواطئ
321Argumentxxxxpredictiveواطئ
322Argumentxxxxpredictiveواطئ
323Argumentxxxxxpredictiveواطئ
324Argumentxxxpredictiveواطئ
325Argumentxxpredictiveواطئ
326Input Value../predictiveواطئ
327Input Value../..predictiveواطئ
328Input Value/xx *predictiveواطئ
329Input Valuex\"><xxxxxx>xxxxx(x)</xxxxxx>predictiveعالي
330Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx);</xxxxxx>predictiveعالي
331Input Valuexxxxxxxx.+xxxpredictiveعالي
332Input Value…/.predictiveواطئ
333Network Portxxx xxxxxx xxxxpredictiveعالي

المصادر (5)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!