SocGholish تحليل

IOB - Indicator of Behavior (1000)

التسلسل الزمني

اللغة

en644
zh152
de94
ru24
fr22

البلد

us506
de74
ru38
tr10
gb8

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Microsoft Windows18
Google Android10
Virtual Programming VP-ASP6
Linux Kernel6
Juniper Junos OS4

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1MGB OpenSource Guestbook email.php حقن إس كيو إل7.37.3$0-$5k$0-$5kHighUnavailable0.870.01302CVE-2007-0354
2Microsoft Exchange Server ChainedSerializationBinder تجاوز الصلاحيات7.57.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.020.00000
3Squid Web Proxy Gopher Gateway الحرمان من الخدمة6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00374CVE-2023-46728
4Fortinet FortiOS prof-admin Profile تجاوز الصلاحيات7.77.6$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00050CVE-2023-41841
5WordPress wp-trackback.php حقن إس كيو إل7.36.9$5k-$25k$0-$5kProof-of-ConceptNot Defined0.030.04651CVE-2007-0233
6OpenSSL DH Key dh_check.c DH_check الحرمان من الخدمة5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00130CVE-2023-3817
7WordPress wp-trackback.php mb_convert_encoding تشفير ضعيف5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.040.03358CVE-2009-3622
8Pligg cloud.php حقن إس كيو إل6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.580.00000
9Microsoft Office/Office LTSC/OneNote ثغرات غير معروفة4.54.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00053CVE-2023-36769
10DZCP deV!L`z Clanportal config.php تجاوز الصلاحيات7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.610.00943CVE-2010-0966
11JD-WordPress wp-trackback.php تجاوز الصلاحيات5.35.0$5k-$25kجاري الحسابProof-of-ConceptNot Defined0.020.00000
12TikiWiki tiki-register.php تجاوز الصلاحيات7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix7.400.01009CVE-2006-6168
13TOTOLINK N200RE Telnet Service custom.conf الكشف عن المعلومات3.43.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.140.00045CVE-2023-2790
14LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable3.810.00000
15Tiki Admin Password tiki-login.php توثيق ضعيف8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix4.360.00936CVE-2020-15906
16Joomla CMS com_easyblog حقن إس كيو إل6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.150.00000
17Bluetrait bt-trackback.php حقن إس كيو إل7.37.0$0-$5k$0-$5kHighOfficial Fix0.000.00306CVE-2006-6540
18nginx تجاوز الصلاحيات6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.070.00241CVE-2020-12440
19YaBB yabb.pl سكربتات مشتركة4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.01240CVE-2004-2402
20eSyndicat Directory Software suggest-listing.php سكربتات مشتركة3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.080.00000

IOC - Indicator of Compromise (46)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
15.42.199.146SocGholish16/02/2024verifiedعالي
25.53.125.173authoremail.netSocGholish25/04/2022verifiedعالي
345.9.190.217SocGholish16/02/2024verifiedعالي
445.10.42.26eggvpn.gwSocGholish16/02/2024verifiedعالي
545.10.43.78v1940286.hosted-by-vdsina.ruSocGholish16/02/2024verifiedعالي
677.91.127.52static.52.127.91.77.ip.webhost1.netSocGholish16/02/2024verifiedعالي
777.223.98.12cloud12915.coteseuplano1.com.brSocGholish25/04/2022verifiedعالي
882.180.154.113SocGholish16/02/2024verifiedعالي
984.32.188.27SocGholish16/02/2024verifiedعالي
1087.249.50.201832423-cv17319.tmweb.ruSocGholish25/04/2022verifiedعالي
11XX.XXX.XXX.XXXxxxxxxXxxxxxxxxx16/02/2024verifiedعالي
12XX.XXX.XXX.XXXXxxxxxxxxx16/02/2024verifiedعالي
13XX.XXX.XX.XXXxxxxxxxxx16/02/2024verifiedعالي
14XX.XXX.XXX.XXxxxxxxx.xxxxxx.xxxXxxxxxxxxx09/02/2024verifiedعالي
15XX.XXX.XXX.XXXxxxxxxxxx-xxxxxxxxx.xxxxxxxxxxx.xxxXxxxxxxxxx25/04/2022verifiedعالي
16XX.XXX.XXX.XXXxxxxxxxxxxxx-xxxxxxxxx.xxxxxxxxxxx.xxxXxxxxxxxxx16/02/2024verifiedعالي
17XX.XXX.XX.XXXxxx.xxx.xxXxxxxxxxxx16/02/2024verifiedعالي
18XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxx.xxXxxxxxxxxx09/02/2024verifiedعالي
19XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxx.xxXxxxxxxxxx09/02/2024verifiedعالي
20XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxx.xxXxxxxxxxxx09/02/2024verifiedعالي
21XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxx.xxXxxxxxxxxx09/02/2024verifiedعالي
22XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxx.xxXxxxxxxxxx09/02/2024verifiedعالي
23XXX.XXX.XXX.XXXxxxx.xxxxxx.xxxXxxxxxxxxx09/02/2024verifiedعالي
24XXX.XX.XX.XXXxxxx.xxxxxxxx.xxxXxxxxxxxxx16/02/2024verifiedعالي
25XXX.XXX.XX.XXXXxxxxxxxxx16/02/2024verifiedعالي
26XXX.XX.XXX.XXXXxxxxxxxxx16/02/2024verifiedعالي
27XXX.XX.XXX.XXxxxxxx.xx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxx16/02/2024verifiedعالي
28XXX.XXX.XXX.XXXxxxxxxxxxxxxx.xxxxxxxxx.xxXxxxxxxxxx16/02/2024verifiedعالي
29XXX.XXX.XXX.XXxxxx-xxx-xxx-xxx-xx.xxxxxx-xx-xxxxxx.xxXxxxxxxxxx16/02/2024verifiedعالي
30XXX.XX.XX.XXxxx-xx-xx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxxx25/04/2022verifiedعالي
31XXX.XXX.XX.XXxxxx.xxxxxx.xxxXxxxxxxxxx16/02/2024verifiedعالي
32XXX.XXX.XX.XXxxxx.xxxxxx.xxxXxxxxxxxxx16/02/2024verifiedعالي
33XXX.XX.XXX.XXxxxx.xxxxxxx.xxxXxxxxxxxxx16/02/2024verifiedعالي
34XXX.XX.XXX.XXXxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx16/02/2024verifiedعالي
35XXX.XX.XXX.XXxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx16/02/2024verifiedعالي
36XXX.XXX.XX.XXxxxxxxxx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxxx16/02/2024verifiedعالي
37XXX.XXX.XX.XXXxxxxxxxxx16/02/2024verifiedعالي
38XXX.XXX.XX.XXXXxxxxxxxxx16/02/2024verifiedعالي
39XXX.XXX.XX.XXXxxxxxx-xx-xxx-xxx-xx-xxx.xxxxxx.xx-xxxx.xxxXxxxxxxxxx16/02/2024verifiedعالي
40XXX.XXX.XXX.XXxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx16/02/2024verifiedعالي
41XXX.XXX.XX.XXXXxxxxxxxxx25/04/2022verifiedعالي
42XXX.XXX.XXX.XXXXxxxxxxxxx16/02/2024verifiedعالي
43XXX.XXX.XXX.XXXxxxxxxxxxx.xxxxxx-xx-xxxxx.xxxXxxxxxxxxx16/02/2024verifiedعالي
44XXX.XXX.XX.XXXxxxxxxxxx16/02/2024verifiedعالي
45XXX.XXX.XXX.XXXXxxxxxxxxx16/02/2024verifiedعالي
46XXX.XX.XX.XXXxxxxxx-xxxxxxx.xxxxx.xxXxxxxxxxxx16/02/2024verifiedعالي

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1006CWE-21, CWE-22, CWE-425Path Traversalpredictiveعالي
2T1040CWE-294Authentication Bypass by Capture-replaypredictiveعالي
3T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictiveعالي
4T1059CWE-94, CWE-1321Argument Injectionpredictiveعالي
5T1059.007CWE-79, CWE-80Cross Site Scriptingpredictiveعالي
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx Xxxxxxxxpredictiveعالي
8TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictiveعالي
9TXXXX.XXXCWE-XXXXxx-xxx Xxxx Xxxxxxx Xxxxpredictiveعالي
10TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
11TXXXX.XXXCWE-XXXXxxx Xxxxxxxxpredictiveعالي
12TXXXXCWE-XXXXxxxxxxxxx Xxxxxxpredictiveعالي
13TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxxxpredictiveعالي
14TXXXXCWE-XXXxx Xxxxxxxxxpredictiveعالي
15TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictiveعالي
16TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
17TXXXX.XXXCWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx Xxxxpredictiveعالي
18TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
19TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictiveعالي
20TXXXX.XXXCWE-XXXXxxxxxxxpredictiveعالي
21TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
22TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictiveعالي
23TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictiveعالي
24TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictiveعالي

IOA - Indicator of Attack (306)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File//proc/kcorepredictiveمتوسط
2File/admin/predictiveواطئ
3File/admin/about-us.phppredictiveعالي
4File/admin/action/delete-vaccine.phppredictiveعالي
5File/admin/index2.htmlpredictiveعالي
6File/admin/userprofile.phppredictiveعالي
7File/administrator/components/table_manager/predictiveعالي
8File/api/baskets/{name}predictiveعالي
9File/app/index/controller/Common.phppredictiveعالي
10File/Applications/Google\ Drive.app/Contents/MacOSpredictiveعالي
11File/bitrix/admin/ldap_server_edit.phppredictiveعالي
12File/cgi-bin/system_mgr.cgipredictiveعالي
13File/cgi-bin/wlogin.cgipredictiveعالي
14File/classes/Master.php?f=save_categorypredictiveعالي
15File/College/admin/teacher.phppredictiveعالي
16File/Controls/Generic/EBMK/Handlers/EStatements/DownloadEStatement.ashxpredictiveعالي
17File/dcim/rack-roles/predictiveعالي
18File/forms/doLoginpredictiveعالي
19File/forum/away.phppredictiveعالي
20File/goform/aspFormpredictiveعالي
21File/hotel.phppredictiveمتوسط
22File/inc/topBarNav.phppredictiveعالي
23File/index.phppredictiveمتوسط
24File/index.php?app=main&func=passport&action=loginpredictiveعالي
25File/kelas/datapredictiveمتوسط
26File/listplace/user/ticket/createpredictiveعالي
27File/magnoliaPublic/travel/members/login.htmlpredictiveعالي
28File/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asppredictiveعالي
29File/Moosikay/order.phppredictiveعالي
30File/novel/author/listpredictiveعالي
31File/spip.phppredictiveمتوسط
32File/squashfs-root/etc_ro/custom.confpredictiveعالي
33File/src/dede/vote_edit.phppredictiveعالي
34File/staff/edit_book_details.phppredictiveعالي
35File/sys/attachment/uploaderServletpredictiveعالي
36File/SysManage/AddUpdateRole.aspxpredictiveعالي
37File/sysmanage/importconf.phppredictiveعالي
38File/xxxx/xxxxxxxpredictiveعالي
39File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveعالي
40Filexxxxxxxxxxxxxxx.xxx.xxxpredictiveعالي
41Filexxxxxxxxxxxxxx.xxxxpredictiveعالي
42Filexxxxxxxx.xxxpredictiveمتوسط
43Filexxx_xxxx_xxxxxxxx.xxxpredictiveعالي
44Filexxxxx/xxxxx.xxxxxxxxx.xxxpredictiveعالي
45Filexxxxx/xxxxxxxxxxxxx/xxxxxx_xxxxxx.xxxpredictiveعالي
46Filexxxxxxx.xxxpredictiveمتوسط
47Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveعالي
48Filexxxxx\xxxx\xxxxxx_xxxx.xxxpredictiveعالي
49Filexxxxx.xxxpredictiveمتوسط
50Filexxxxxxxxxxxxxx.xxxpredictiveعالي
51Filexxx\xxxxxxx\xxx\xxx.xxx.xxxpredictiveعالي
52Filexxxx/xxxx.xxxpredictiveعالي
53Filexxxxxxx.xxpredictiveمتوسط
54Filexxxxxxxxxx.xxxpredictiveعالي
55Filexxxxx\xxxxxx\xxxx.xxxpredictiveعالي
56Filexx-xxxxxxxxx.xxxpredictiveعالي
57Filexxx_xxx_xxx.xxpredictiveعالي
58Filexxxxxxxx.xxxpredictiveمتوسط
59Filexxx/xxxxxx_xxxx.xxxpredictiveعالي
60Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveعالي
61Filexxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxpredictiveعالي
62Filexxxxxxxxxx_xxxxx.xxxpredictiveعالي
63Filexxxxx.xxxpredictiveمتوسط
64Filexxxxxxx_xxxx.xxxxpredictiveعالي
65Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveعالي
66Filexxxxxx.xxxpredictiveمتوسط
67Filexxxxxx/xx/xx_xxxxx.xpredictiveعالي
68Filexxxx/xxxxxx/xxxxxxxxx/xxxxxxxxx/xxxxxx/xxxx.xxpredictiveعالي
69Filexxxxxx_xxxxx.xxxpredictiveعالي
70Filexxxxxx.xxxpredictiveمتوسط
71Filexxxxxx.xxxpredictiveمتوسط
72Filexxxxxxxxx_xxxxxx.xpredictiveعالي
73Filexxxxxxxxxx_xxxxxx.xxxpredictiveعالي
74Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxx/xxxx.xpredictiveعالي
75Filexxxxxxx/xxxx/xxxxxx/xxxxxxx-xxx.xpredictiveعالي
76Filexxx_xxxxxxxx.xpredictiveعالي
77Filexxxx_xxx/xx/xxxxxxxx/xxxxxx.xxxpredictiveعالي
78Filexxxx_xxxx.xpredictiveمتوسط
79Filexxxxx.xxxpredictiveمتوسط
80Filexx/xxxxx/xxxxxx_xxxxx.xxxpredictiveعالي
81Filexxxxx-xxxxxxx.xxx.xxxxpredictiveعالي
82Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
83Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveعالي
84Filexxxx.xxxpredictiveمتوسط
85Filexx/xxxxx/xxxxx.xpredictiveعالي
86Filexxxxxxx.xxxpredictiveمتوسط
87Filexxxx_xx.xxpredictiveمتوسط
88Filexxxxxxxxxxxx_xxxx.xxxpredictiveعالي
89Filexxxxxxxxx.xxxpredictiveعالي
90Filexxxxxxxxx.xxxpredictiveعالي
91Filexxx/xxxxxx.xxxpredictiveعالي
92Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveعالي
93Filexxxxxxx.xxxpredictiveمتوسط
94Filexxxxxxxx/xxxxxxxx.xxxpredictiveعالي
95Filexxxxx.xxxpredictiveمتوسط
96Filexxxxx.xxxxpredictiveمتوسط
97Filexxxxx.xxxpredictiveمتوسط
98Filexxxxx.xxpredictiveمتوسط
99Filexxxx_xxxx.xxxpredictiveعالي
100Filexxxxxxxx.xxxpredictiveمتوسط
101Filexxxx_xxxx.xxxpredictiveعالي
102Filexxxx_xxxx.xxxpredictiveعالي
103Filexxx/xxxxxxxxxx/xxxxxxx/xxxxxxx_xxxxxxxxx.xxpredictiveعالي
104Filexxxxx.xxxpredictiveمتوسط
105Filexxxxx.xxxpredictiveمتوسط
106Filexxxxx.xxxpredictiveمتوسط
107Filexxxxxx-xxxx.xxxpredictiveعالي
108Filexxxxxxxxxxxx.xxxpredictiveعالي
109Filexxxx_xxxxx.xxxpredictiveعالي
110Filexxxxxx_xxxxxx.xxxpredictiveعالي
111Filexxxxxx.xxx?x=xxxxxx_xxxxpredictiveعالي
112Filexxxxxxxx_xxxxxxx.xxxpredictiveعالي
113Filexx/xxxxxx.xpredictiveمتوسط
114Filexxxxxx/xxxxxxxx.xxpredictiveعالي
115Filexxxxxxx.xxxpredictiveمتوسط
116Filexxxxxxxxx.xxxpredictiveعالي
117Filexxxxxxxxxxxx.xxxxpredictiveعالي
118Filexxxx.xxxpredictiveمتوسط
119Filexxx_xxxx.xxxpredictiveمتوسط
120Filexxxxxx.xxxpredictiveمتوسط
121Filexxxxx.xxxx_xxxx.xxxpredictiveعالي
122Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveعالي
123Filexxxxx/xxxxxxx.xxxpredictiveعالي
124Filexxxx.xxxpredictiveمتوسط
125Filexxxxxxxxxxxxxx.xxxpredictiveعالي
126Filexxxxxxxxxxxxxxxxxx.xxxpredictiveعالي
127Filexxxxxxx_xxxx.xxxpredictiveعالي
128Filexxxxx.xxxpredictiveمتوسط
129Filexxxxxxxxx.xxxpredictiveعالي
130Filexxxx.xxxpredictiveمتوسط
131Filexxxx.xxxxpredictiveمتوسط
132Filexxxxxxxx.xxxpredictiveمتوسط
133Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveعالي
134Filexxxxxxxx_xxxx.xxxpredictiveعالي
135Filexxxxxxxxxx.xxxpredictiveعالي
136Filexxxxxxxx_xxxxxx.xxxpredictiveعالي
137Filexxxxxxx.xxxpredictiveمتوسط
138Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveعالي
139Filexxxxx.xxxpredictiveمتوسط
140Filexxxxxxxxxxxxx.xxxpredictiveعالي
141Filexxxxxxxxx.xxxpredictiveعالي
142Filexxxxxxxxxxxx.xxxpredictiveعالي
143Filexxxxxxx.xxxpredictiveمتوسط
144Filexxxxxxxxxxxxxxxx.xxxpredictiveعالي
145Filexxxxxxxxxxxxxxx.xxxpredictiveعالي
146Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveعالي
147Filexxxxxxxxxxx.xxxpredictiveعالي
148Filexxxxxxx/xxxxxx.xxxpredictiveعالي
149Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveعالي
150Filexxxxxxx-xxxxxxxx.xxxpredictiveعالي
151Filexxxxxxx-xxxxxxx.xxxpredictiveعالي
152Filexxxxxxxx.xxxxx.xxxpredictiveعالي
153Filexxxx-xxxxx.xxxpredictiveعالي
154Filexxxx-xxxxxxxx.xxxpredictiveعالي
155Filexxxx-xxxxx.xxxpredictiveعالي
156Filexxxx-xxxxxxxx.xxxpredictiveعالي
157Filexxxxxxxxx.xxxpredictiveعالي
158Filexxxxxxx_xxxxx.xxxpredictiveعالي
159Filexxxx.xxxpredictiveمتوسط
160Filexxxxxxx/xxxxxx.xxxxpredictiveعالي
161Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveعالي
162Filexx/xxxxxxxxx/xxpredictiveعالي
163Filexxxxx.xxxxxx.xxxxxxx.xxxpredictiveعالي
164Filexxxxxxx.xxxpredictiveمتوسط
165Filexxxx_xxxxx.xxxpredictiveعالي
166Filexxxx.xxxpredictiveمتوسط
167Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictiveعالي
168Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
169Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveعالي
170Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveعالي
171Filexx-xxxxxxxxx.xxxpredictiveعالي
172Filexxxxxxxxxx.xxxpredictiveعالي
173Filexxxx.xxpredictiveواطئ
174Filexxxxxxxxxxx/xxxxxx/xxxxxxxxxxxxx.xxxpredictiveعالي
175Libraryxxxx/xxx/xxxxxx.xxxpredictiveعالي
176Libraryxxx/xxxxxxxxxxxxx.xxxpredictiveعالي
177Libraryxxx/xxxxxxxxxx.xpredictiveعالي
178Libraryxxxxxxxxxxx.xxxpredictiveعالي
179Libraryxxxxxxxxxxxxxxx.xxxpredictiveعالي
180Libraryxxxxxxxxxxx.xxxpredictiveعالي
181Libraryxxxxx.xxxpredictiveمتوسط
182Argument$_xxxxxx['xxx_xxxx']predictiveعالي
183Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictiveعالي
184Argumentxx/xxpredictiveواطئ
185Argumentxxxxxx/xxxxxxxx/xxx_xxpredictiveعالي
186Argumentxxxpredictiveواطئ
187Argumentxxxxxxxxpredictiveمتوسط
188Argumentxxxxpredictiveواطئ
189Argumentxxxxxxxxpredictiveمتوسط
190Argumentxxxxxpredictiveواطئ
191Argumentxxxx_xxpredictiveواطئ
192Argumentxxx_xxxx_xxxxxpredictiveعالي
193Argumentxxxx_xxpredictiveواطئ
194Argumentxxxpredictiveواطئ
195Argumentxxxxxxxx/xxxxxxxx xxxxxpredictiveعالي
196Argumentxxxxxxxxxxpredictiveمتوسط
197Argumentxxxxxpredictiveواطئ
198Argumentxxx_xxpredictiveواطئ
199Argumentxx-xxxpredictiveواطئ
200Argumentxxxxxxxpredictiveواطئ
201Argumentxxxpredictiveواطئ
202Argumentxxxxxxxxxpredictiveمتوسط
203Argumentxxxxxxxxpredictiveمتوسط
204Argumentxxxx_xxpredictiveواطئ
205Argumentxxxxxxx[x][xxxx]predictiveعالي
206Argumentxxxxxxxxxpredictiveمتوسط
207Argumentxxxxxxpredictiveواطئ
208Argumentxxxxxx[xxxx]predictiveمتوسط
209Argumentxxxxxxxxxx_xxpredictiveعالي
210Argumentxxxxxxpredictiveواطئ
211Argumentxxxxxxxxx[x]predictiveمتوسط
212Argumentxxxxxxxpredictiveواطئ
213Argumentxxxxxxxxxpredictiveمتوسط
214Argumentxxxxxx_xxxpredictiveمتوسط
215Argumentxxxxxx xxxxpredictiveمتوسط
216Argumentxxxxxxxxxxxxxpredictiveعالي
217Argumentxxx/xxxxxxxpredictiveمتوسط
218Argumentxxxxxxxpredictiveواطئ
219Argumentxxxxxxxx_xxpredictiveمتوسط
220Argumentxxxxxpredictiveواطئ
221Argumentxxxxx/xxxxxxxxpredictiveعالي
222Argumentxxxxx_xxxxxx/xxxxpredictiveعالي
223Argumentxxxxxpredictiveواطئ
224Argumentxxxxxx/xxxxxxxxxxxxpredictiveعالي
225Argumentxxxxxxxxxxxxxxpredictiveعالي
226Argumentxxxxx xxxxpredictiveمتوسط
227Argumentxxxxpredictiveواطئ
228Argumentxxxxxxpredictiveواطئ
229Argumentxxxxxxxxpredictiveمتوسط
230Argumentxxxxxxxxpredictiveمتوسط
231Argumentxxxxxxxxx/xxxxxxpredictiveعالي
232Argumentxxxxxxxpredictiveواطئ
233Argumentxxxxxxxxpredictiveمتوسط
234Argumentxxxxpredictiveواطئ
235Argumentxxxxpredictiveواطئ
236Argumentxxxpredictiveواطئ
237Argumentxxxxpredictiveواطئ
238Argumentxxxxxxxxpredictiveمتوسط
239Argumentxxpredictiveواطئ
240Argumentxxpredictiveواطئ
241Argumentxx/xxxpredictiveواطئ
242Argumentxxxxxxxxxxpredictiveمتوسط
243Argumentxxxxxxxxxpredictiveمتوسط
244Argumentxxx_xxxxxxxxpredictiveمتوسط
245Argumentxxxxxxxxxpredictiveمتوسط
246Argumentxxxxxpredictiveواطئ
247Argumentxxxpredictiveواطئ
248Argumentxxxxxxxxpredictiveمتوسط
249Argumentxxxxxxxx_xxxpredictiveمتوسط
250Argumentxxxpredictiveواطئ
251Argumentxxxxxxxxpredictiveمتوسط
252Argumentxxxxxxxpredictiveواطئ
253Argumentxxxxxxxxxxpredictiveمتوسط
254Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveعالي
255Argumentxxxxpredictiveواطئ
256Argumentxxxxpredictiveواطئ
257Argumentxxxxxx/xxxxx/xxxxpredictiveعالي
258Argumentxxxxxxpredictiveواطئ
259Argumentxxxxx_xxpredictiveمتوسط
260Argumentxxxxpredictiveواطئ
261Argumentxxxxxxxpredictiveواطئ
262Argumentxxxxx_xpredictiveواطئ
263Argumentxxxxxxxxpredictiveمتوسط
264Argumentxxxxxpredictiveواطئ
265Argumentxxxpredictiveواطئ
266Argumentxxxxxxxxxxxpredictiveمتوسط
267Argumentxxxxxxx_xxpredictiveمتوسط
268Argumentxxxxxxx_xxxxxxxpredictiveعالي
269Argumentxxxxxxx_xx/xxxx_xxpredictiveعالي
270Argumentxxxxxxxxxxpredictiveمتوسط
271Argumentxxxpredictiveواطئ
272Argumentxxxxxpredictiveواطئ
273Argumentxxxxxxx_xxxpredictiveمتوسط
274Argumentxxxxxxpredictiveواطئ
275Argumentxxxxxxx_xxpredictiveمتوسط
276Argumentxxxxxxxxxpredictiveمتوسط
277Argumentxxxpredictiveواطئ
278Argumentxxxxxxpredictiveواطئ
279Argumentxxxxpredictiveواطئ
280Argumentxxxxxxxxxpredictiveمتوسط
281Argumentxxxxxxpredictiveواطئ
282Argumentxxxxxxx/xxxx/xxxxxxxpredictiveعالي
283Argumentxxxxxxpredictiveواطئ
284Argumentxxxxxxxxxxpredictiveمتوسط
285Argumentxxxpredictiveواطئ
286Argumentxx_xxpredictiveواطئ
287Argumentxxxxxxxxxxxxpredictiveمتوسط
288Argumentxxxpredictiveواطئ
289Argumentxxxxxpredictiveواطئ
290Argumentxxxxxxxxxpredictiveمتوسط
291Argumentxxxxxpredictiveواطئ
292Argumentxxxxxxxxxxxpredictiveمتوسط
293Argumentxxxpredictiveواطئ
294Argumentxxxxxx/xxxxxpredictiveمتوسط
295Argumentxxxxxxpredictiveواطئ
296Argumentxxxxxxxxpredictiveمتوسط
297Argumentxxxxxxxx/xxxxxxxxpredictiveعالي
298Argumentxxxxxxxx/xxxxxxxxpredictiveعالي
299Argumentx-xxxxxxxxx-xxxpredictiveعالي
300Argumentx-xxxx xxpredictiveمتوسط
301Argument_xxxxxxpredictiveواطئ
302Input Value../predictiveواطئ
303Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveعالي
304Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveعالي
305Input Valuexxx://xxxxxx/xxxx=xxxxxxx.xxxxxx-xxxxxx/xxxxxxxx=xxxxx_xxxxxpredictiveعالي
306Input Valuexxxxpredictiveواطئ

المصادر (5)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!