Novter تحليل

IOB - Indicator of Behavior (770)

التسلسل الزمني

اللغة

pl442
en224
zh58
ru28
de8

البلد

pl442
cn130
us86
ru28
gb6

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Microsoft Windows12
Joomla CMS8
Apache Tomcat6
Apache HTTP Server6
PHP6

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1Hiox India Guest Book gb.php تلف الذاكرة7.36.4$0-$5kجاري الحسابProof-of-ConceptUnavailable0.000.07133CVE-2007-1998
2Visual Form Builder Plugin تجاوز الصلاحيات6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00307CVE-2022-0142
3jax guestbook jax_guestbook.php سكربتات مشتركة4.34.2$0-$5kجاري الحسابHighUnavailable0.020.00297CVE-2005-4879
4Lars Ellingsen Guestserver guestbook.cgi سكربتات مشتركة4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.070.00169CVE-2005-4222
5ASPjar ASPjar Guestbook login.asp حقن إس كيو إل5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.000.00312CVE-2005-0423
6DM Guestbook admin.guestbook.php اجتياز الدليل7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.05748CVE-2007-5821
7Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash الكشف عن المعلومات5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
8Qt-cute QuickTalk guestbook qtg_msg_view.php حقن إس كيو إل7.37.1$0-$5k$0-$5kHighUnavailable0.000.00269CVE-2007-3538
9Professional Home Page Tools Professional Home Page Tools Guestbook delcookie.php ثغرات غير معروفة5.34.6$0-$5kجاري الحسابUnprovenOfficial Fix0.000.00381CVE-2006-3837
10XAMPP Apache Distribution cds.php سكربتات مشتركة4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00230CVE-2005-1077
11Papoo guestbook.php حقن إس كيو إل6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00000
12AN Guestbook sign1.php سكربتات مشتركة4.34.1$0-$5k$0-$5kHighOfficial Fix0.030.00254CVE-2009-0424
13FAC Guestbook الكشف عن المعلومات9.89.5$0-$5kجاري الحسابHighUnavailable0.040.01073CVE-2007-2101
14AFGB AFGB GUESTBOOK add.php تجاوز الصلاحيات7.36.7$0-$5kجاري الحسابProof-of-ConceptUnavailable0.000.18556CVE-2006-5307
15SignKorn Guestbook preview.php تجاوز الصلاحيات5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.000.00000
16episodex episodex guestbook default.asp سكربتات مشتركة4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.000.00197CVE-2005-1684
17Planetmoon Guestbook passwd.txt Password تجاوز الصلاحيات5.35.3$0-$5kجاري الحسابNot DefinedNot Defined0.000.01784CVE-2003-1541
18MPM Guestbook سكربتات مشتركة4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.030.00706CVE-2003-1182
19MPC SoftWeb Guestbook insertguest.asp سكربتات مشتركة4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.000.00000
20Big Sam Guestbook bigsam_guestbook.php الحرمان من الخدمة3.33.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00000

IOC - Indicator of Compromise (68)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
11.88.24.27Novter19/02/2022verifiedعالي
22.58.80.150Novter19/02/2022verifiedعالي
32.196.217.25Novter19/02/2022verifiedعالي
43.128.83.132ec2-3-128-83-132.us-east-2.compute.amazonaws.comNovter19/02/2022verifiedمتوسط
55.61.40.95Novter19/02/2022verifiedعالي
65.61.42.103Novter19/02/2022verifiedعالي
75.61.42.111box.invfx.euNovter19/02/2022verifiedعالي
85.61.42.116Novter19/02/2022verifiedعالي
95.61.48.155Novter19/02/2022verifiedعالي
105.61.48.156192.64.119.156Novter19/02/2022verifiedعالي
116.217.158.104Novter19/02/2022verifiedعالي
127.130.244.4Novter19/02/2022verifiedعالي
1313.158.242.227Novter19/02/2022verifiedعالي
1420.56.162.154Novter19/02/2022verifiedعالي
15XX.XX.XXX.XXXxxxxx19/02/2022verifiedعالي
16XX.XXX.XX.XXXxxxxx19/02/2022verifiedعالي
17XX.XXX.XX.XXXXxxxxx19/02/2022verifiedعالي
18XX.XXX.XXX.XXXXxxxxx19/02/2022verifiedعالي
19XX.XX.XX.XXXxxx.xx.xx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxx19/02/2022verifiedمتوسط
20XX.X.XXX.XXXXxxxxx19/02/2022verifiedعالي
21XX.XXX.X.XXxxxxxxxxxxx.xxxXxxxxx19/02/2022verifiedعالي
22XX.XXX.XX.XXXxxxxx19/02/2022verifiedعالي
23XX.XX.XXX.XXXxxxxx19/02/2022verifiedعالي
24XX.XXX.XXX.XXXxxxxx19/02/2022verifiedعالي
25XX.XXX.X.XXXxxxxx19/02/2022verifiedعالي
26XX.XX.XX.XXXxx-xx-xx-xxx-xxxxxx.xxx.xxxxxxxxxxxxxxx.xxxXxxxxx19/02/2022verifiedعالي
27XX.XX.XX.XXXXxxxxx19/02/2022verifiedعالي
28XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxxxx.xxxxxx.xxxxxxxxx.xxxXxxxxx19/02/2022verifiedعالي
29XX.XXX.XXX.XXXXxxxxx19/02/2022verifiedعالي
30XX.XX.XX.XXXxxxxx19/02/2022verifiedعالي
31XX.XX.XXX.XXx-xx-xx-xxx-xx.xxxx.xx.xxxxxxx.xxxXxxxxx19/02/2022verifiedعالي
32XX.XX.XXX.XXXxxxxxxxxxxx-xxx-x-xx-xxx.xxx-xx.xxx.xxxxxxx.xxXxxxxx19/02/2022verifiedعالي
33XX.XX.XXX.Xxxxxx-xx-xxx-x.xxxxx.xxx-xxx.xxXxxxxx19/02/2022verifiedعالي
34XX.XXX.XX.XXxxxxxxxxxx.xxxXxxxxx19/02/2022verifiedعالي
35XX.XXX.XX.XXxxxxxxxxxx.xxxXxxxxx19/02/2022verifiedعالي
36XX.XXX.XX.XXxxxx.xxxxxxxxxxxxx.xxxXxxxxx19/02/2022verifiedعالي
37XX.XX.XXX.XXXxxxx-xxx-xxx-xxx-xxx.xxx.xxx.xxxxx.xxxxxxxx-xx.xxXxxxxx19/02/2022verifiedعالي
38XX.XX.X.XXXXxxxxx19/02/2022verifiedعالي
39XXX.XX.XXX.XXxxxx-xxx-xx-xxx-xx.xxxxxx.xxxx.xxxxxxx.xxxXxxxxx19/02/2022verifiedعالي
40XXX.XXX.X.XXXxxxxx19/02/2022verifiedعالي
41XXX.XXX.XX.XXxxxxxxxxxxxxxxxxxxxx.xxxxx.xxxXxxxxx19/02/2022verifiedعالي
42XXX.XXX.XXX.XXxxxxxxxxxxxxxxxxxxxx.xxxxx.xxxXxxxxx19/02/2022verifiedعالي
43XXX.XX.XXX.XXXXxxxxx19/02/2022verifiedعالي
44XXX.XXX.XX.XXXXxxxxx19/02/2022verifiedعالي
45XXX.XXX.XX.XXXxxxxx19/02/2022verifiedعالي
46XXX.XXX.XX.XXXXxxxxx19/02/2022verifiedعالي
47XXX.XXX.XXX.XXXXxxxxx19/02/2022verifiedعالي
48XXX.XX.XX.XXxxxx-xxx-xxx.xx-xxxxxxxx.xxXxxxxx19/02/2022verifiedعالي
49XXX.XXX.XXX.XXXXxxxxx19/02/2022verifiedعالي
50XXX.XX.X.XXXXxxxxx19/02/2022verifiedعالي
51XXX.XX.XX.XXxxxxx19/02/2022verifiedعالي
52XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxxx.xxxxxx.xxx.xxXxxxxx19/02/2022verifiedعالي
53XXX.XX.XXX.XXXXxxxxx19/02/2022verifiedعالي
54XXX.XXX.XXX.XXXxxxxx19/02/2022verifiedعالي
55XXX.XX.XX.XXXXxxxxx19/02/2022verifiedعالي
56XXX.XXX.XX.XXxx-xx-xxx-xxx.xxxxxxx.xxx.xxXxxxxx19/02/2022verifiedعالي
57XXX.XX.XXX.XXXXxxxxx19/02/2022verifiedعالي
58XXX.X.XXX.XXXxxxxxxxxx.xxxx-xxxxx.xxXxxxxx19/02/2022verifiedعالي
59XXX.XXX.XXX.XXxxxxxx.xxxxxxxxxx.xxxXxxxxx19/02/2022verifiedعالي
60XXX.XX.XXX.XXXXxxxxx19/02/2022verifiedعالي
61XXX.XX.XXX.XXXXxxxxx19/02/2022verifiedعالي
62XXX.XXX.XXX.XXXxxxxx19/02/2022verifiedعالي
63XXX.XX.XXX.XXXXxxxxx19/02/2022verifiedعالي
64XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xxxxx.xx.xx.xxxxxxx.xxxxxxx.xxx.xxXxxxxx19/02/2022verifiedعالي
65XXX.XXX.XXX.XXXXxxxxx19/02/2022verifiedعالي
66XXX.XX.XX.XXXxxxxx19/02/2022verifiedعالي
67XXX.XX.XX.XXxxxxx19/02/2022verifiedعالي
68XXX.XXX.XXX.XXXXxxxxx19/02/2022verifiedعالي

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1006CWE-21, CWE-22, CWE-23Path Traversalpredictiveعالي
2T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictiveعالي
3T1059CWE-94Argument Injectionpredictiveعالي
4T1059.007CWE-79, CWE-80Cross Site Scriptingpredictiveعالي
5TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx Xxxxxxxxpredictiveعالي
7TXXXX.XXXCWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictiveعالي
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
9TXXXXCWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictiveعالي
10TXXXXCWE-XXXXxxxxxxxxx Xxxxxxpredictiveعالي
11TXXXXCWE-XX, CWE-XXXxx Xxxxxxxxxpredictiveعالي
12TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictiveعالي
13TXXXXCWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
14TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
15TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
16TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictiveعالي
17TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictiveعالي
18TXXXXCWE-XXXXxxxxxxxxxx Xxxxxxpredictiveعالي

IOA - Indicator of Attack (194)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File.htaccesspredictiveمتوسط
2File/adfs/lspredictiveمتوسط
3File/carbon/mediation_secure_vault/properties/ajaxprocessor.jsppredictiveعالي
4File/cgi-bin/wlogin.cgipredictiveعالي
5File/fos/admin/index.php?page=menupredictiveعالي
6File/getcfg.phppredictiveمتوسط
7File/Home/debit_credit_ppredictiveعالي
8File/index.php/weblinks-categoriespredictiveعالي
9File/iwguestbook/admin/messages_edit.asppredictiveعالي
10File/login/index.phppredictiveعالي
11File/odfs/classes/Master.php?f=delete_teampredictiveعالي
12File/public/plugins/predictiveعالي
13File/scripts/iisadmin/bdir.htrpredictiveعالي
14File/usr/bin/pkexecpredictiveعالي
15File/wp-content/plugins/updraftplus/admin.phppredictiveعالي
16Fileadd.phppredictiveواطئ
17Fileadmin.cgi/config.cgipredictiveعالي
18Fileadmin.phppredictiveمتوسط
19Fileadmin/admin.guestbook.phppredictiveعالي
20Fileadmin/auth.phppredictiveعالي
21Fileadmin/backupdb.phppredictiveعالي
22Fileadmin/login.asppredictiveعالي
23Fileadmin/preview.phppredictiveعالي
24Fileadministrator/components/com_media/helpers/media.phppredictiveعالي
25Filexxxxxxx_xxxx_xxxxxxx_xxxxxx_xxx.xpredictiveعالي
26Filexxxx.xxpredictiveواطئ
27Filexxxxxxxxxxxx.xxxpredictiveعالي
28Filexxxx/xxxx_xxx.xxxpredictiveعالي
29Filexxxxxx_xxxxxxxxx.xxxpredictiveعالي
30Filexxxxxx/xxxxxxx/xxxx/xxxxxxx/xxxxxxx/xxxx_xxxxxxx.xxxpredictiveعالي
31Filexxx.xxxpredictiveواطئ
32Filexxxxxxx.xxxxpredictiveمتوسط
33Filexxx-xxx/xxxxxpredictiveعالي
34Filexxxxxxxxxxxxxxxx.xxxpredictiveعالي
35Filexxxxxxx/xxxxxxxxxx.xxxpredictiveعالي
36Filexxxxxxx/xxxx/xxxxxx/xxxxxx.xpredictiveعالي
37Filexxxxx-xxxxxxx.xxxpredictiveعالي
38Filex_xxxxxxpredictiveمتوسط
39Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveعالي
40Filexx/xx.xxxpredictiveمتوسط
41Filexxxxxxx.xxxpredictiveمتوسط
42Filexxxxxxxxx.xxxpredictiveعالي
43Filexxxxxxx/xxx/xxx/xxxxx.xpredictiveعالي
44Filexxxx.xxxpredictiveمتوسط
45Filexxxxx.xxxpredictiveمتوسط
46Filexxx/xxxx/xxxx.xpredictiveعالي
47Filexxxxxxx.xxxpredictiveمتوسط
48Filexxxxx/xxxxxx.xxxpredictiveعالي
49Filexxxx_xxxxxx_xxxxxxx.xxxpredictiveعالي
50Filexx_xxxxxxxpredictiveمتوسط
51Filexxxxx/xxxxx_xxxxx_xpredictiveعالي
52Filexxxxxxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveعالي
53Filexx.xxxpredictiveواطئ
54Filexxxxx.xxxpredictiveمتوسط
55Filexxxxxx/xxxxxxxxpredictiveعالي
56Filexxxx_xxxxxxx.xxx.xxxpredictiveعالي
57Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxxxpredictiveعالي
58Filexxxxxxxxx.xxxpredictiveعالي
59Filexxxxxxxxx.xxxpredictiveعالي
60Filexxxxxxxxx/xxxxxxxxx.xxx.xxxpredictiveعالي
61Filexxxxxxxxxxxx.xxxpredictiveعالي
62Filexxxxxxxxx.xxxpredictiveعالي
63Filexxxx/xx/xxxxxxxxxx.xxxpredictiveعالي
64Filexxxxxxxx.xxxpredictiveمتوسط
65Filexxxxxxxxx.xxpredictiveمتوسط
66Filexxx/xxxxxx.xxxpredictiveعالي
67Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveعالي
68Filexxxxxxx/xxxxxxx/xxxxxxxx_xxxxxxxx.xxx.xxxpredictiveعالي
69Filexxxxxxxx/xxxxxxxxx.xxxxx.xxxpredictiveعالي
70Filexxxxxxxx/xxxxxx/xxxx/xxxxx.xxx.xxxpredictiveعالي
71Filexxxxx.xxxpredictiveمتوسط
72Filexxxxxxxxxxx.xxxpredictiveعالي
73Filexxxxxxxx/xxx_xxxx_xxxx.xpredictiveعالي
74Filexxx/xxxxxxxx.xxxpredictiveعالي
75Filexxx_xxxxxxxxx.xxxpredictiveعالي
76Filexxx.x/xxxxxx.xpredictiveعالي
77Filexxx.xpredictiveواطئ
78Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
79Filexxxxx.xxxpredictiveمتوسط
80Filexxx_xxxxxx.xpredictiveمتوسط
81Filexxxxxxxx_xxxxxx.xxxpredictiveعالي
82Filexxx/xxxx/xxxxxx.xpredictiveعالي
83Filexxxxxxx_xxxx.xxxpredictiveعالي
84Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveعالي
85Filexxx_xxxx.xxxpredictiveمتوسط
86Filexxxx-xxxx_xxxxxxx.xxpredictiveعالي
87Filexxxxxxx.xxxpredictiveمتوسط
88Filexxxxxxxxxxx.xxxpredictiveعالي
89Filexxxxxxxxxxxx.xxxpredictiveعالي
90Filexxxxxx.xxxpredictiveمتوسط
91Filexxxxxxx\xxx_xxxxxx.xxxpredictiveعالي
92Filexxx_xxx_xxxx.xxxpredictiveعالي
93Filexx.xxxpredictiveواطئ
94Filexxxxxx/xxx/xx/xxx.xxpredictiveعالي
95Filexxxxxxxxx.xxxxpredictiveعالي
96Filexxxxxx.xxxpredictiveمتوسط
97Filexxxx_xxxxx.xxxpredictiveعالي
98Filexxxxxxxxxxxx.xxxpredictiveعالي
99Filexxxxxx/xxxxx.xxxpredictiveعالي
100Filexxxxxxxxx.xxxpredictiveعالي
101Filexx_xxxxx_xxxx.xxxpredictiveعالي
102Filexxxx-xxx/predictiveمتوسط
103Filexxxxx.xxxpredictiveمتوسط
104Filexxxxxxxx_xxxxxxxxx.xxxpredictiveعالي
105Filexxxxx.xxxpredictiveمتوسط
106Filexxxxxx_xxx.xxxpredictiveعالي
107Filexxxxxxx.xxxxpredictiveمتوسط
108Filexxxxxx.xxxpredictiveمتوسط
109Filexxxxxxxxxx.xxxxpredictiveعالي
110Filexx-xxxxx/xxxx.xxxpredictiveعالي
111Filexx-xxxxx.xxxpredictiveمتوسط
112Filexxxxxx.xxxpredictiveمتوسط
113Filexxxxxxxxxxxxx.xxxpredictiveعالي
114Library/xxxxx/xxxxxxxx/xxxxxxx.xxxpredictiveعالي
115Libraryxxx/xxxx/xxxxx.xxxpredictiveعالي
116Libraryxxxxxx-xx/xxx/xxx-xxxxxx-xxxxx-xx.xxxpredictiveعالي
117Libraryxxxxxxx.xxx.xx.xxxpredictiveعالي
118Libraryxxxxxx.xxxpredictiveمتوسط
119Libraryxxx/xxx/xxxx/predictiveعالي
120Argumentxx/xxpredictiveواطئ
121Argumentxxxxxxxpredictiveواطئ
122Argumentxxxxxxxxpredictiveمتوسط
123Argumentxxxxxpredictiveواطئ
124Argumentxxxxxpredictiveواطئ
125Argumentxxxxxxxxxxxxxpredictiveعالي
126Argumentxxxxxxxxpredictiveمتوسط
127Argumentxxxpredictiveواطئ
128Argumentxxxxxxxpredictiveواطئ
129Argumentxxxxxxxxxxxxxpredictiveعالي
130Argumentxxxxxxpredictiveواطئ
131Argumentxxxxxxxpredictiveواطئ
132Argumentxxxxxxxxpredictiveمتوسط
133Argumentxxxxxxx_xxxx_xxx_xxxxxxpredictiveعالي
134Argumentxxxxxpredictiveواطئ
135Argumentxxx_xxxxpredictiveمتوسط
136Argumentxxxxxxxpredictiveواطئ
137Argumentxxxx_xxxxx_xxxxpredictiveعالي
138Argumentxxxxpredictiveواطئ
139Argumentxxxxxxxxpredictiveمتوسط
140Argumentxx_xxpredictiveواطئ
141Argumentxx_xxxxpredictiveواطئ
142Argumentxxpredictiveواطئ
143Argumentx_xxxxxxxpredictiveمتوسط
144Argumentxxxxpredictiveواطئ
145Argumentxxxxxpredictiveواطئ
146Argumentxxpredictiveواطئ
147Argumentxxxxxpredictiveواطئ
148Argumentxxxxxpredictiveواطئ
149Argumentxxxpredictiveواطئ
150Argumentxxx_xxxpredictiveواطئ
151Argumentxxxxxpredictiveواطئ
152Argumentxxxxxxx_xxxxpredictiveمتوسط
153Argumentxxxxxxpredictiveواطئ
154Argumentxxxpredictiveواطئ
155Argumentxxxxxxpredictiveواطئ
156Argumentxxxxxxxpredictiveواطئ
157Argumentxxxxxxxxxpredictiveمتوسط
158Argumentxxx_xxpredictiveواطئ
159Argumentxxxxpredictiveواطئ
160Argumentxx_xxpredictiveواطئ
161Argumentxxxxxxpredictiveواطئ
162Argumentxxxxxpredictiveواطئ
163Argumentxxxxpredictiveواطئ
164Argumentxxxx[xx]predictiveمتوسط
165Argumentxxxxx_xxxx_xxxxpredictiveعالي
166Argumentxxxxxxpredictiveواطئ
167Argumentxxx-xxxxxxpredictiveمتوسط
168Argumentxxxxxx/xxxxxx_xxxxxxpredictiveعالي
169Argumentxxxxxx_xxxxxxpredictiveعالي
170Argumentxxxxxx_xxxxxpredictiveمتوسط
171Argumentxxxxxx_xxxxpredictiveمتوسط
172Argumentxxxxxxxxpredictiveمتوسط
173Argumentxxxxpredictiveواطئ
174Argumentxxxx_xxpredictiveواطئ
175Argumentxxxpredictiveواطئ
176Argumentxxxxxpredictiveواطئ
177Argumentxxxxxxxpredictiveواطئ
178Argumentxxxxxpredictiveواطئ
179Argumentxxxxxxxxxpredictiveمتوسط
180Argumentxxxxxxxxxxxpredictiveمتوسط
181Argumentxxxxxxpredictiveواطئ
182Argumentxxxxxxxxpredictiveمتوسط
183Argumentxxx:xxxxpredictiveمتوسط
184Argumentxxxxx/xxxxxxpredictiveمتوسط
185Argumentxxx_xxx_xxxxxxxx_xxxpredictiveعالي
186Argumentx_xxxxxxxxpredictiveمتوسط
187Input Valuex%xx%xx%xxxxxxx%xxxxxxxx%xxxxxxxxxx%xxxxxx%xx%xxxxxxx_xxxxx%xx%xx--%xx%xxpredictiveعالي
188Input Valuex+xxxxx+xxxxxx+x,xxxxxxx,xxxxxxxxxxx+xxxx+xxxxx#predictiveعالي
189Input Value<?xxx xxxxxx($_xxx['x']); ?>predictiveعالي
190Input Value??x:\predictiveواطئ
191Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveعالي
192Network Portxxx/xx (xxx)predictiveمتوسط
193Network Portxxx/xxxxpredictiveمتوسط
194Network Portxxx xxxxxx xxxxpredictiveعالي

المصادر (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!