Zloader تحليل

IOB - Indicator of Behavior (466)

التسلسل الزمني

اللغة

en446
jp10
es2
zh2
pl2

البلد

gb224
us130
cn14
jp10
de6

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Microsoft Windows14
Tongda OA 20176
Campcodes Online Job Finder System6
Campcodes Online Examination System6
Tenda AC5004

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةEPSSCTICVE
1LavaLite team سكربتات مشتركة4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000580.03CVE-2020-36395
260IndexPage Parameter file.php تجاوز الصلاحيات8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.00CVE-2024-0945
360IndexPage Parameter index.php تجاوز الصلاحيات8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.38CVE-2024-0946
4TikiWiki tiki-register.php تجاوز الصلاحيات7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010751.87CVE-2006-6168
5Tongda OA 2017 delete.php حقن إس كيو إل6.96.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.09CVE-2023-6885
6Bylancer QuickOrder GET Parameter blog حقن إس كيو إل7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000760.04CVE-2023-3690
7SourceCodester CRUD without Page Reload fetch_data.php سكربتات مشتركة4.44.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000520.04CVE-2024-1215
8DeepFaceLab Util.py تجاوز الصلاحيات6.16.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000440.43CVE-2024-0654
9ForU CMS channel.php تجاوز الصلاحيات6.46.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.00CVE-2024-0728
10Campcodes Online Examination System updateCourse.php حقن إس كيو إل6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.00CVE-2024-2938
11code-projects Dormitory Management System login.php حقن إس كيو إل8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.14CVE-2024-0474
12FLDS redir.php حقن إس كيو إل7.37.3$0-$5k$0-$5kHighUnavailable0.002030.34CVE-2008-5928
13Bitrix Site Manager redirect.php تجاوز الصلاحيات5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.03CVE-2008-2052
14Progress MOVEit Transfer HTTP حقن إس كيو إل8.58.4$0-$5k$0-$5kHighOfficial Fix0.955450.04CVE-2023-34362
15jforum User تجاوز الصلاحيات5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.05CVE-2019-7550
16Vesystem Cloud Desktop fileupload.php تجاوز الصلاحيات6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.34CVE-2024-3803
17Tenda AC500 QuickIndex formQuickIndex تلف الذاكرة8.88.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.43CVE-2024-3906
18PHPGurukul News Portal search.php حقن إس كيو إل6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.18CVE-2024-3768
19Vesystem Cloud Desktop fileupload2.php تجاوز الصلاحيات6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.22CVE-2024-3804
20Tenda AC500 setcfm formSetCfm تلف الذاكرة8.88.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.43CVE-2024-3907

حملات (1)

These are the campaigns that can be associated with the actor:

  • Microsoft Signature Verification

IOC - Indicator of Compromise (23)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
131.3.135.232mirror.tillo.chZloader10/03/2022verifiedعالي
237.228.151.133Zloader10/03/2022verifiedعالي
345.63.25.5545.63.25.55.vultr.comZloader10/03/2022verifiedمتوسط
451.83.216.232a1c.s.cuk.plZloader29/03/2022verifiedعالي
562.113.203.55Zloader10/03/2022verifiedعالي
6XX.XX.XXX.XXXXxxxxxx28/03/2022verifiedعالي
7XXX.XX.XX.XXXXxxxxxx10/03/2022verifiedعالي
8XXX.X.XXX.XXXxxx.xxxxx.xxxXxxxxxx10/03/2022verifiedعالي
9XXX.X.XXX.XXxxx-xx-xxx-xx.xxxxx.xxXxxxxxx10/03/2022verifiedعالي
10XXX.XX.XXX.XXxxxxxx.xx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx10/03/2022verifiedعالي
11XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxxxxxxxx.xxxXxxxxxx29/03/2022verifiedعالي
12XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxxxxx.xxxXxxxxxx29/03/2022verifiedعالي
13XXX.XXX.XXX.XXXxxxxxx.xxxxxx.xxxXxxxxxx29/03/2022verifiedعالي
14XXX.XXX.XXX.XXXxxxxxx10/03/2022verifiedعالي
15XXX.XXX.XXX.XXXxxxxxx.xxxxx.xxXxxxxxx10/03/2022verifiedعالي
16XXX.XXX.XX.XXXXxxxxxxXxxxxxxxx Xxxxxxxxx Xxxxxxxxxxxx10/02/2022verifiedعالي
17XXX.XXX.XX.XXXXxxxxxxXxxxxxxxx Xxxxxxxxx Xxxxxxxxxxxx10/02/2022verifiedعالي
18XXX.XX.XXX.XXXxxxxxxxx.xxXxxxxxx28/03/2022verifiedعالي
19XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxx10/08/2022verifiedعالي
20XXX.XX.XX.XXXxxxxxx10/08/2022verifiedعالي
21XXX.XX.XXX.XXxxx-xxxxxxx.xxxx.xxx.xxXxxxxxx29/03/2022verifiedعالي
22XXX.XX.XXX.XXXxxx-xxxxxxx.xxxx.xxx.xxXxxxxxx29/03/2022verifiedعالي
23XXX.XXX.XXX.XXXXxxxxxx28/03/2022verifiedعالي

TTP - Tactics, Techniques, Procedures (19)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالفئةالثغراتمتجه الوصولالنوعالثقة
1CAPEC-10CWE-20, CWE-59, CWE-73, CWE-74, CWE-99, CWE-116, CWE-117, CWE-119, CWE-120, CWE-121, CWE-122, CWE-125, CWE-285, CWE-287, CWE-345, CWE-347, CWE-352, CWE-362, CWE-377, CWE-399, CWE-400, CWE-404, CWE-416, CWE-476, CWE-502, CWE-610, CWE-611, CWE-670, CWE-693, CWE-703, CWE-772, CWE-787, CWE-862, CWE-863, CWE-918, CWE-1103Unknown Vulnerabilitypredictiveعالي
2T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24Path Traversalpredictiveعالي
3T1055CAPEC-10CWE-74, CWE-643, CWE-707Improper Neutralization of Data within XPath Expressionspredictiveعالي
4T1059CAPEC-10CWE-74, CWE-94, CWE-707, CWE-1321Argument Injectionpredictiveعالي
5TXXXX.XXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxxxx Xxxx Xxxxxxxxxpredictiveعالي
6TXXXXCAPEC-104CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXX, CWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictiveعالي
8TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
9TXXXX.XXXCAPEC-178CWE-XXXXxxx Xxxxxxxxpredictiveعالي
10TXXXXCAPEC-81CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxpredictiveعالي
11TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxx Xxxxxxxxxpredictiveعالي
12TXXXX.XXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictiveعالي
13TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
14TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveعالي
15TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictiveعالي
16TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
17TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictiveعالي
18TXXXX.XXXCAPEC-19CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictiveعالي
19TXXXXCAPEC-0CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxpredictiveعالي

IOA - Indicator of Attack (459)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/admin.php?p=/Area/index#tab=t2predictiveعالي
2File/admin/?page=user/listpredictiveعالي
3File/admin/action/edit_chicken.phppredictiveعالي
4File/admin/add-services.phppredictiveعالي
5File/admin/add_user_modal.phppredictiveعالي
6File/admin/admin-profile.phppredictiveعالي
7File/admin/admin_user.phppredictiveعالي
8File/admin/ajax.php?action=confirm_orderpredictiveعالي
9File/admin/applicants/controller.phppredictiveعالي
10File/admin/book_add.phppredictiveعالي
11File/admin/cms_content.phppredictiveعالي
12File/admin/conferences/list/predictiveعالي
13File/admin/div_data/delete?divId=9predictiveعالي
14File/admin/edit_teacher.phppredictiveعالي
15File/admin/employee/controller.phppredictiveعالي
16File/admin/employee/index.phppredictiveعالي
17File/admin/ind_backstage.phppredictiveعالي
18File/admin/login.phppredictiveعالي
19File/admin/pages/student-print.phppredictiveعالي
20File/admin/pages/subjects.phppredictiveعالي
21File/admin/return_add.phppredictiveعالي
22File/admin/search.phppredictiveعالي
23File/admin/service.phppredictiveعالي
24File/admin/students.phppredictiveعالي
25File/admin/sys_sql_query.phppredictiveعالي
26File/admin/update_s6.phppredictiveعالي
27File/admin/user/teampredictiveعالي
28File/admin/users.phppredictiveعالي
29File/admin/vacancy/index.phppredictiveعالي
30File/admin/view_sendlist.phppredictiveعالي
31File/adminpanel/admin/facebox_modal/updateCourse.phppredictiveعالي
32File/adminpanel/admin/facebox_modal/updateExaminee.phppredictiveعالي
33File/admin_ping.htmpredictiveعالي
34File/adplanet/PlanetCommentListpredictiveعالي
35File/ajax.php?action=read_msgpredictiveعالي
36File/api/client/editemedia.phppredictiveعالي
37File/api/controllers/common/UploadsController.phppredictiveعالي
38File/api/pingpredictiveمتوسط
39File/api/process.phppredictiveعالي
40File/application/controller/Pengeluaran.phppredictiveعالي
41File/application/index/controller/Databasesource.phppredictiveعالي
42File/application/index/controller/Pay.phppredictiveعالي
43File/application/index/controller/Screen.phppredictiveعالي
44File/application/websocket/controller/Setting.phppredictiveعالي
45File/apply/index.phppredictiveعالي
46File/att_add.phppredictiveمتوسط
47File/backend/register.phppredictiveعالي
48File/baseOpLog.dopredictiveعالي
49File/bcms/admin/?page=user/listpredictiveعالي
50File/blogpredictiveواطئ
51File/blog-single.phppredictiveعالي
52File/book-services.phppredictiveعالي
53File/cgi-bin/adm.cgipredictiveعالي
54File/cgi-bin/cstecgi.cgipredictiveعالي
55File/cgi-bin/jumpto.php?class=user&page=config_save&isphp=1predictiveعالي
56File/cgi-bin/koha/catalogue/search.plpredictiveعالي
57File/xxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxxxpredictiveعالي
58File/xxxxxxx/xxxxx.xxxpredictiveعالي
59File/xxxxxxx/xxxxx.xxx?x=xxxxpredictiveعالي
60File/xxxxxxxxxx/xxxpredictiveعالي
61File/xxxxxxx/xxxxxxxxxx_xxxx.xxxpredictiveعالي
62File/xxxxxxxx.xxx?xxxx=xxxxxx.xxxpredictiveعالي
63File/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
64File/xxxx/xxxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveعالي
65File/xxxxxxxxx.xxxpredictiveعالي
66File/xxxxxxxx.xxxpredictiveعالي
67File/xxxxxxxx/xxxx-xxxxxxx.xxxpredictiveعالي
68File/xxx/xxxxxxx/xxxxxx_xxxx.xxpredictiveعالي
69File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveعالي
70File/xxxxxx/xxxxxxxxxxxpredictiveعالي
71File/xxxxxx/xxxx_xxxxxxx_xxxx_xxxpredictiveعالي
72File/xxxxxx/xxxxxxxxxxxxxxxpredictiveعالي
73File/xxxxxx/xxxxxxxxxxpredictiveعالي
74File/xxxxxx/xxxxxxpredictiveعالي
75File/xxxxxx/xxxxxxxxxxxxpredictiveعالي
76File/xxxxxx/xxxxxxpredictiveعالي
77File/xxxxxx/xxxxxxxxxxxpredictiveعالي
78File/xxxxxx/xxxxxxxxxxxxxpredictiveعالي
79File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveعالي
80File/xxxxxx/xxxxxxxxxxxpredictiveعالي
81File/xxxxxx/xxxxxxxxxxxpredictiveعالي
82File/xxxx/xxxxxxxxxxxxpredictiveعالي
83File/xxxxxxxxxxxx.xxxpredictiveعالي
84File/xxxxxxx/xxxx.xxxpredictiveعالي
85File/xxxxx.xxxpredictiveمتوسط
86File/xxxxx_xx/xxxxxxxxxxx.xxx?x=xxxpredictiveعالي
87File/xxxx/xxxx_xxxpredictiveعالي
88File/xxxxxxxxx/xxxx/xxxxxxxxxxxxxxxxpredictiveعالي
89File/xxxxxxxxx/xxxx/xxxxxx/xxxxxxpredictiveعالي
90File/xxxx.xxxpredictiveمتوسط
91File/xxxxxpredictiveواطئ
92File/xxxx.xxxpredictiveمتوسط
93File/xxxx/xxxxxxxx.xxxpredictiveعالي
94File/xx/xxxxxx/xxxxpredictiveعالي
95File/xxx.xxxpredictiveمتوسط
96File/xxxx.xxxpredictiveمتوسط
97File/xxxxxpredictiveواطئ
98File/xxxxxxx.xxxpredictiveمتوسط
99File/xxxxxx/xxxxxxxxxxx/x.x.x/xxxxxx/xxxxxxxxxx.xxxpredictiveعالي
100File/xxxxxx/xxxxxxxxxxx/x.x.x/xxxxxx/xxxxxxxxxxx.xxxpredictiveعالي
101File/xxxx/xxx/predictiveمتوسط
102File/xxxxxxpredictiveواطئ
103File/xxx/xxxx/xxxxxxxx_xx_xxxxxx.xxxpredictiveعالي
104File/xxx/xxxxxxx/xxx/xxxxxxx.xpredictiveعالي
105File/xxxxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxx?_xxxxxx=xxxxx&xx=xxxxxxxxxxxxx&xxxx=xxxxx&xxxx=x&xxxx=&xxxx=xxxpredictiveعالي
106File/xxxxxxpredictiveواطئ
107File/xxxx/xxxxxx-xxxxx.xxxpredictiveعالي
108File/xxxx/xxxxxxx.xxxpredictiveعالي
109File/xxxx/xxxxxx.xxxpredictiveعالي
110File/xxxx/xxxxxxxxpredictiveعالي
111File/xxxxxpredictiveواطئ
112File/xxxxx/xxxxx_xxxxxxxxxxxx.xxxpredictiveعالي
113File/xxxxxxxxxxxxxxxxxxxxx/xxxxxxxx/x/xx-xxx-xxxxxxxxx/predictiveعالي
114File/xxxxx/xxxxx.xxxpredictiveعالي
115File/xx/xxxxx.xxxpredictiveعالي
116File/xxxxxx/xxxxxxxx/xxxxxxxx.xxxpredictiveعالي
117File/xxx/predictiveواطئ
118File/xxxxxxxxxx/xxx-xxxx.xxxpredictiveعالي
119File/xxxxxx/xxxxx.xxx/xxxxx/xxxxx/xxx_xxxxxx_xxxxxxxx.xxxxpredictiveعالي
120Filexxxxxxxx_xxxx_xxxx.xxxpredictiveعالي
121Filexxxxxxx_xxxx_xxxxx.xxxpredictiveعالي
122Filexxxxxxx.xxxpredictiveمتوسط
123Filexxx-xxxxxxxx.xxxpredictiveعالي
124Filexxx-xxxxxxx.xxxpredictiveعالي
125Filexxx_xxxxxxxx.xxxpredictiveعالي
126Filexxxxx/?xxxx=xxxxxxxxxx/xxxxxx_xxxxxxxxpredictiveعالي
127Filexxxxx/?xxxx=xxxx/xxxxxx_xxxxpredictiveعالي
128Filexxxxx/xxxxxxxxxxx.xxxpredictiveعالي
129Filexxxxx/xxxxx/xxxxx.xxxpredictiveعالي
130Filexxxxx/xxxxxxxxxxxxxxx.xxxpredictiveعالي
131Filexxxxx/xxxxxxx_xxxxxx.xxxpredictiveعالي
132Filexxxxx/xxxxx.xxxpredictiveعالي
133Filexxxxx/xxxxxx_xxxx.xxxpredictiveعالي
134Filexxxxx/xxxxxxxxxx/xxxxxxx.xxxpredictiveعالي
135Filexxxxx/xxxxxxxx.xxx?xxxx=xxxxxxxxxxpredictiveعالي
136Filexxxxx/xxxxxxxxx.xxxpredictiveعالي
137Filexxxxx/xxxx/xxxxxx_xxxx.xxxpredictiveعالي
138Filexxxxx_xxxxx.xxxpredictiveعالي
139Filexxxx.xxxpredictiveمتوسط
140Filexxx/xxxxxxxxxx/xx/xxxxxxxxxxxxxxxx.xxxpredictiveعالي
141Filexxx.xxpredictiveواطئ
142Filexxx/xxx/xxxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveعالي
143Filexxxxxxxxxxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveعالي
144Filexxxxxxxxxxx/xxxxx/xxxxxx.xxxpredictiveعالي
145Filexxx/xxxxxx.xxpredictiveعالي
146Filexxxxxxx.xxxxpredictiveمتوسط
147Filexxxxxxxxxxxxxxxxx.xxxpredictiveعالي
148Filexxxx.xpredictiveواطئ
149Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveعالي
150Filexxx_xxxxxxxxx.xxxpredictiveعالي
151Filexxxxx_xxxxxx_xxxxxx.xxxpredictiveعالي
152Filexxxxxxxxxxxxxx.xxxpredictiveعالي
153Filexxxx_xxxx_xxxxxxx.xxxpredictiveعالي
154Filexxxxxxx.xxxpredictiveمتوسط
155Filexxxxxxx.xxxpredictiveمتوسط
156Filexxxxx.xxxpredictiveمتوسط
157Filexxx-xxx/xxxxxxxxx/xxxx/xxxxxxxx.xxxxpredictiveعالي
158Filexxx/xxxxxx/xxxxxxx/xx/xxxxxx/xxxxx/xxxxxxxxxxxxx.xxxxpredictiveعالي
159Filexxxxxxx.xxxpredictiveمتوسط
160Filexxxxxxxxxxx/xxxxxx.xxxpredictiveعالي
161Filexxxxxx_xxxx.xxxpredictiveعالي
162Filexx_xx.xxxpredictiveمتوسط
163Filexxxxxxxx.xxxpredictiveمتوسط
164Filexxxxx/xxxxx.xxxpredictiveعالي
165Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveعالي
166Filexxxxxxxx.xxxpredictiveمتوسط
167Filexx/xxx/xxxxxxxxxx.xxpredictiveعالي
168Filexxxxxx_x_x.xxxpredictiveعالي
169Filexxxxxxxx.xpredictiveمتوسط
170Filexxxxxxxxxxx/xxxxxxxx/xxx/xxxx_xxxx/xxxxxxx/xx_xxxxxxxx.xxxpredictiveعالي
171Filexxxxxx_xxx.xxxpredictiveعالي
172Filexxxxxxx.xxxpredictiveمتوسط
173Filexxxxxxxx.xxxpredictiveمتوسط
174Filexxxx-xxxxxxx.xxxpredictiveعالي
175Filexxxx_xxxxxxxx_xxxxx.xxxpredictiveعالي
176Filexxxxxxxx/xxxxxxx_xxxxxxx.xxxpredictiveعالي
177Filexxxx.xxxpredictiveمتوسط
178Filexxxxx_xxxx.xxxpredictiveعالي
179Filexxxx_xxxxxxxxx.xxxxxpredictiveعالي
180Filexx-xxxxxxx/xxxxxxxxxxxx/xxxxxx/xxxxx.xxxxxxxxxxxx.xxxx.xxxpredictiveعالي
181Filexxxxxxxxxx_xxxxxx.xxxpredictiveعالي
182Filexxxxx/xxxxxxxxxxx.xxxx.xxxpredictiveعالي
183Filexxxxxxx.xxxpredictiveمتوسط
184Filexxxxxxx/xx/xxxxxx/xxxxx_xxxxxxxx/xxxxxx.xxxpredictiveعالي
185Filexxxxxxx/xx/xxxxxxx/xx_xxxx/xxxxxx.xxxpredictiveعالي
186Filexxxxxxx/xxxx/xxxxxx/xxxxxx.xxxpredictiveعالي
187Filexxx_xxxx.xxxpredictiveمتوسط
188Filexxxxxxxxxxxxxx-xxxxxxxxxxxxx/xxx/xxxx/xxxx/xxx/xxxxxxxxxxxx/xxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
189Filexxxx.xxxpredictiveمتوسط
190Filexxxxxx/xxxxx/xxxx_xxxxxxxx_xxxxxx_xxxx.xxxpredictiveعالي
191Filexxxx.xxxpredictiveمتوسط
192Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveعالي
193Filexxxxx.xpredictiveواطئ
194Filexxxxx.xxxpredictiveمتوسط
195Filexxxxx.xxxxpredictiveمتوسط
196Filexxxxx.xxxpredictiveمتوسط
197Filexxxxxx-xxxxx-xxxxxx.xxxpredictiveعالي
198Filexxxx.xpredictiveواطئ
199Filexxxxxxxxxx/xxxxxxxx.xpredictiveعالي
200Filexxxxxxxxxxx/xxxxxxxxxxxxxx.xpredictiveعالي
201Filexxxxxxxx.xxxpredictiveمتوسط
202Filexxxxxxxxxxxx.xxxpredictiveعالي
203Filexxxxx.xxxpredictiveمتوسط
204Filexxxxx_xxxxxxx.xxxpredictiveعالي
205Filexxxxxxxxxxx/xxxx.xxpredictiveعالي
206Filexxxxxx_xxxxxx.xxxpredictiveعالي
207Filexxxxxx_xxxxxx.xxxpredictiveعالي
208Filexxxxxx.xxxpredictiveمتوسط
209Filexxxxxxx-xx/xxxxxx/xxx.xxpredictiveعالي
210Filexxxxxxxxx/xxxxx/xxxxxxxx/xxxxxxx/xxxx/xxxx_xxxxxx.xxpredictiveعالي
211Filexxxxx.xxxpredictiveمتوسط
212Filexx_xxxxxxxx.xxxpredictiveعالي
213Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveعالي
214Filexxxxxxxxxxx.xxxpredictiveعالي
215Filexxxx.xxxpredictiveمتوسط
216Filexxxxx_xxxxxx_xxxxxx.xxxpredictiveعالي
217Filexxxxx_xxxxx_xxx.xxxpredictiveعالي
218Filexxxxxxxxxx.xxpredictiveعالي
219Filexxxxxxxx.xxxpredictiveمتوسط
220Filexxxxxxxxxxx_xxxxxxxxxxxx.xxpredictiveعالي
221Filexxx-xxxx\xxxxx\xxxxxx_xxxx\xxxxx.xxxpredictiveعالي
222Filexxxxx/xxxxxxxx/xxx/xxx_xxxxx.xxxpredictiveعالي
223Filexxxxxxxx-xxxx\xxx\xxxx\xxxxxxxxx\xxx\xxxxxxxx\xxx\xxxxxxxx.xxxpredictiveعالي
224Filexxxxxxx/xxxxxxxxx/xxx.xxxpredictiveعالي
225Filexxxxxx_xxx.xxxpredictiveعالي
226Filexxxx.xxxpredictiveمتوسط
227Filexxxxxxxxx_xxxxxx/xxxxxxxx/xxxxxxxx_xxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx.xxpredictiveعالي
228Filexxxx.xxxpredictiveمتوسط
229Filexxxxxxxx.xxxpredictiveمتوسط
230Filexxxxxxxx_xxxx_xxxxxxx_xxxxxx.xxxpredictiveعالي
231Filexxxxx.xxxpredictiveمتوسط
232Filexxxxx.xxxpredictiveمتوسط
233Filexxxxxxxx.xxxpredictiveمتوسط
234Filexxxxxxxxxx.xxxpredictiveعالي
235Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveعالي
236Filexxxxxxxxx/xxxx/xxxxxxxxx.xxxpredictiveعالي
237Filexxxxxxxxxpredictiveمتوسط
238Filexxxxx.xxxpredictiveمتوسط
239Filexxxxxx.xxxpredictiveمتوسط
240Filexxxxxx.xxxpredictiveمتوسط
241Filexxxxxx.xxxxpredictiveمتوسط
242Filexxxxxxxxxxxx.xxxpredictiveعالي
243Filexxxxxx_xxxxxxx_xxxxxx.xxxpredictiveعالي
244Filexxxxxxxx-xxxxxx_xxxxx.xxxpredictiveعالي
245Filexxxxx.xxxpredictiveمتوسط
246Filexxxx/xxxxxx.xxxpredictiveعالي
247Filexxxxxx_xxxxxxx.xxxpredictiveعالي
248Filexxxxx.xxxpredictiveمتوسط
249Filexxx/xxxx/xxxx/xxx/xxxxxxx/xxxx/xxxxxxxxxx.xxxxpredictiveعالي
250Filexxx\xxxx\xxxx\xxx\xxxxxx\xxxxxx\xxxxxxx\xxxxx\xxxxxxxxxxxxxxx.xxxxpredictiveعالي
251Filexxxxxxxx.xxxpredictiveمتوسط
252Filexxxxxxx_xxxxxx.xxxpredictiveعالي
253Filexxxxxxxxx/x-xxx-xxxxxxxx.xxxpredictiveعالي
254Filexxxx-xxxxx.xxxpredictiveعالي
255Filexxxx-xxxxxxxx.xxxpredictiveعالي
256Filexxxxxxx.xxxpredictiveمتوسط
257Filexxxxx_xxxx.xxxpredictiveعالي
258Filexxxxxx_xxxxxxxx_xxxx.xxxpredictiveعالي
259Filexxxx.xxxpredictiveمتوسط
260Filexxxxx/xxxxx.xxxpredictiveعالي
261Filexxxxx.xxxxpredictiveمتوسط
262Filexxx-xxxxxxxxxxx/xxxxxx/xxxxx-xxx-xxxxxxxxxxx-xxxxxx.xxxpredictiveعالي
263Filexxxx/xxxxxxxxx/xxxxx.xxxxx.xxxpredictiveعالي
264Filexxxxxxxxxx.xxx.xxxpredictiveعالي
265Filexxxxxx.xxxpredictiveمتوسط
266Filexx-xxxxx/xxxxx-xxxx.xxx?xxxxxx=xxxxxx_xxxxxxxpredictiveعالي
267Filexx-xxxxx.xxxpredictiveمتوسط
268Filexx-xxxxxxxxxxxx.xxxpredictiveعالي
269Filexxx/xxx.xpredictiveمتوسط
270File\xxx\xxxxx\xxxxxx.xxxpredictiveعالي
271File\xxxxxxxx\xxxxxx_xxxxxxxx.xxxpredictiveعالي
272File\xxxxxxx\xxxxxxxxxxxx.xxxxpredictiveعالي
273File~/xxxxxxx-xxxxxx-xx.xxxpredictiveعالي
274Libraryxxxxxx.xxxpredictiveمتوسط
275Libraryxxxxx.xxxpredictiveمتوسط
276Libraryxxxxxxxxxx.xxxpredictiveعالي
277Libraryxxxxxx.xx.xpredictiveمتوسط
278Libraryxxxxxxxx.xxxpredictiveمتوسط
279Libraryxxxxx.xxxpredictiveمتوسط
280Libraryxxxxxxx.xxxpredictiveمتوسط
281Libraryxxxxxxxx.xxxpredictiveمتوسط
282Argument$_xxxxxx['xxx_xxxx']predictiveعالي
283Argumentxxxxxxxxxpredictiveمتوسط
284Argumentxxxxx_xxpredictiveمتوسط
285Argumentxxxxx_xxxx/xxxxx_xxxx/xxxxx_xxxxxx/xxxxx_xxxxxxxpredictiveعالي
286Argumentxxxxxxxxxpredictiveمتوسط
287Argumentxxxxxxpredictiveواطئ
288Argumentxxxxxxxxxpredictiveمتوسط
289Argumentxxxxxxxxpredictiveمتوسط
290Argumentxxpredictiveواطئ
291Argumentxxxxxpredictiveواطئ
292Argumentxxxxxxxx_xxxxxpredictiveعالي
293Argumentxxxpredictiveواطئ
294Argumentxxxxxxxxpredictiveمتوسط
295Argumentxxxxxxxxxxpredictiveمتوسط
296Argumentxxxpredictiveواطئ
297Argumentxxxxxx xxxx xxxxpredictiveعالي
298Argumentxxxxxxxxpredictiveمتوسط
299Argumentxxx_xxxxxxpredictiveمتوسط
300Argumentxxxpredictiveواطئ
301Argumentxxxxxxxpredictiveواطئ
302Argumentxxxxxxxpredictiveواطئ
303Argumentxxxxx_xxpredictiveمتوسط
304Argumentxxxxpredictiveواطئ
305Argumentxxxxxxpredictiveواطئ
306Argumentx_xxxxxxpredictiveمتوسط
307Argumentxxxx/xxxxxxpredictiveمتوسط
308Argumentxxxxpredictiveواطئ
309Argumentxxpredictiveواطئ
310Argumentxxxxxxxxxxxxpredictiveمتوسط
311Argumentxxxxxxxxxxpredictiveمتوسط
312Argumentxxxxxx_xxxpredictiveمتوسط
313Argumentxxxxxpredictiveواطئ
314Argumentxxxxxxxxxxx/xxxxxpredictiveعالي
315Argumentxxxxpredictiveواطئ
316Argumentxxxxxxxxxxpredictiveمتوسط
317Argumentxxxxxxxxxpredictiveمتوسط
318Argumentxxxxpredictiveواطئ
319Argumentxxxxxpredictiveواطئ
320Argumentxxxxxxxx_xxxxpredictiveعالي
321Argumentxxxxxpredictiveواطئ
322Argumentxxxxxxxxxxpredictiveمتوسط
323Argumentxxxxxxpredictiveواطئ
324Argumentxxxxxxxpredictiveواطئ
325Argumentxxxxx_xx/xxxx_xxxx/xxxxx/xxxxxx/xxxxxxx/xxxxxxpredictiveعالي
326Argumentxxxxxxxxxxpredictiveمتوسط
327Argumentxxxxxx_xxpredictiveمتوسط
328Argumentxxxxpredictiveواطئ
329Argumentxxxxxxxxpredictiveمتوسط
330Argumentxxxxxxxxpredictiveمتوسط
331Argumentxxxxxpredictiveواطئ
332Argumentxxxxxxxpredictiveواطئ
333Argumentxxxxxx[xxxxxxx]/xxxxxx[xxxxx]predictiveعالي
334Argumentxxxxxxxxxpredictiveمتوسط
335Argumentxxxxxxxxx/xxxxxxxxpredictiveعالي
336Argumentxxxxxxxxx/xxxxxxxxpredictiveعالي
337Argumentxxxxxxxxx/xxxxxxxx/xxxxxxx/xxxx/xxxxxpredictiveعالي
338Argumentxxxxx xxxx/xxxx xxxx/xxxxxxxxpredictiveعالي
339Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxxpredictiveعالي
340Argumentxxxxxxxxxxxpredictiveمتوسط
341Argumentxxxxx_xxxx/xxxxxx_xxxx/xxxxx/xxxxxxx_x/xxxxxxxpredictiveعالي
342Argumentxxxxpredictiveواطئ
343Argumentxxxxxxxx/xxxxx/xxxx xx xxxxx/xxxxxxx/xxxx xx xxxxxxxxxxxpredictiveعالي
344Argumentxxxxxxxxxpredictiveمتوسط
345Argumentxxxxpredictiveواطئ
346Argumentxxxx_xxpredictiveواطئ
347Argumentxxxxxxxx xxxx/xxxxxxxx xxxxxxxx/xxxxxxxx xxxxxxx xx/xxxxxxx/xxxxpredictiveعالي
348Argumentxxxxpredictiveواطئ
349Argumentxxxxpredictiveواطئ
350Argumentxxxx/xxxxxxxx/xxxxxxxxpredictiveعالي
351Argumentxxpredictiveواطئ
352Argumentxxxpredictiveواطئ
353Argumentxxxxxxpredictiveواطئ
354Argumentxxxxxpredictiveواطئ
355Argumentxxxx_xxxx/xxxx_xxxxpredictiveعالي
356Argumentxxxxpredictiveواطئ
357Argumentxxxx_xxxxpredictiveمتوسط
358Argumentxxxxxxxxpredictiveمتوسط
359Argumentxxxpredictiveواطئ
360Argumentxxxxpredictiveواطئ
361Argumentxxxpredictiveواطئ
362Argumentxxxxxxxpredictiveواطئ
363Argumentxxxpredictiveواطئ
364Argumentx/xpredictiveواطئ
365Argumentxxxxpredictiveواطئ
366Argumentxx/xxxxpredictiveواطئ
367Argumentxxx_xxxx_xx/xxx_xxxx_xxxxxpredictiveعالي
368Argumentxxxxxxxxxxxpredictiveمتوسط
369Argumentxxxxxxxxxxx/xxxxxxxxxpredictiveعالي
370Argumentxxxpredictiveواطئ
371Argumentxxxxxx/xxxxxxxxxx_xxxxpredictiveعالي
372Argumentxxxxxxxxxxx/xxxxxxxxxpredictiveعالي
373Argumentxxx_xxxxx_xxpredictiveمتوسط
374Argumentxxxxpredictiveواطئ
375Argumentxxxpredictiveواطئ
376Argumentxxxxxxxxpredictiveمتوسط
377Argumentxxxxxxxxpredictiveمتوسط
378Argumentxxxxpredictiveواطئ
379Argumentxxxxxxxpredictiveواطئ
380Argumentxxxxxxpredictiveواطئ
381Argumentxxxxxx_xxxx/xxxxxx_xx/xxxxxx_xxxx/xxxxxxxxpredictiveعالي
382Argumentxxxxxxpredictiveواطئ
383Argumentxxx_xxxxpredictiveمتوسط
384Argumentxxxxxxxxxxxxxpredictiveعالي
385Argumentxxxxxxpredictiveواطئ
386Argumentxxxxxxx_xxpredictiveمتوسط
387Argumentxxxxxxx_xxxxpredictiveمتوسط
388Argumentxxpredictiveواطئ
389Argumentx_xxxpredictiveواطئ
390Argumentxxxxxxxxxpredictiveمتوسط
391Argumentxxxxxxxxpredictiveمتوسط
392Argumentxxxpredictiveواطئ
393Argumentxxxxxxpredictiveواطئ
394Argumentxxxxxxxxxxpredictiveمتوسط
395Argumentxxxxxxxxxxxpredictiveمتوسط
396Argumentxxxxxxxxpredictiveمتوسط
397Argumentxxxxxxxpredictiveواطئ
398Argumentxxxpredictiveواطئ
399Argumentxxxx_xxxxxxxx_xxxx_xxxxxpredictiveعالي
400Argumentxxxx/xxxxxpredictiveمتوسط
401Argumentxxxxpredictiveواطئ
402Argumentxxxxpredictiveواطئ
403Argumentxxxxpredictiveواطئ
404Argumentxxxxxxpredictiveواطئ
405Argumentxxxxxxxxxxxxxxpredictiveعالي
406Argumentxxxpredictiveواطئ
407Argumentxxxxxxxxxxpredictiveمتوسط
408Argumentxxxxpredictiveواطئ
409Argumentxxxxxxxpredictiveواطئ
410Argumentxxxxxxx xxxxpredictiveمتوسط
411Argumentxxxxxxxxxxxxxxxxxpredictiveعالي
412Argumentxxxxxxx/xxxxxxpredictiveعالي
413Argumentxxxxxxpredictiveواطئ
414Argumentxxxpredictiveواطئ
415Argumentxxxxxxxpredictiveواطئ
416Argumentxxxxxxxxpredictiveمتوسط
417Argumentxxxxpredictiveواطئ
418Argumentxxxxpredictiveواطئ
419Argumentxxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxpredictiveعالي
420Argumentxxxxxpredictiveواطئ
421Argumentxxxxxxxxpredictiveمتوسط
422Argumentxx_xxxxpredictiveواطئ
423Argumentxxxpredictiveواطئ
424Argumentxxxxxxxx_xxpredictiveمتوسط
425Argumentxxxxx_xxx_xxxxxxx/xxx_xxxxxxx_xxx/xxx_xxxxxxx_xxxxxxpredictiveعالي
426Argumentxxpredictiveواطئ
427Argumentxxxpredictiveواطئ
428Argumentxxxxxxxpredictiveواطئ
429Argumentxxxxpredictiveواطئ
430Argumentxxxx/xxxxxxxxxxxpredictiveعالي
431Argumentxxxxxxxxxpredictiveمتوسط
432Argumentxxxxxxxxx/xxxxxxxxxxxxpredictiveعالي
433Argumentxxxxxxpredictiveواطئ
434Argumentxxxxxxpredictiveواطئ
435Argumentxxxxxxxxpredictiveمتوسط
436Argumentxxxxxxxx/xxxxpredictiveعالي
437Argumentxxxxxxxx/xxxxxxxxpredictiveعالي
438Argumentxxxxxxxx/xxxxx/xxxxxxxpredictiveعالي
439Argumentxxxx_xxxxx_xxxxxpredictiveعالي
440Argumentxxxx_xxxxxpredictiveمتوسط
441Argumentxxxx_xxpredictiveواطئ
442Argumentxxxx/xx/xxxx/xxxpredictiveعالي
443Argumentxxpredictiveواطئ
444Argumentxxxxxx_xxxxxxxxpredictiveعالي
445Argumentxx_xxxxxxxxxxxx_xxxxpredictiveعالي
446Argumentx-xxxxxxxxx-xxxpredictiveعالي
447Input Value");'> <xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveعالي
448Input Value"><xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveعالي
449Input Value-x'%xxxxxxx%xxxxxxxx%xxxx,xxxx(),xxx,xxx--+predictiveعالي
450Input Value.%xx.../.%xx.../predictiveعالي
451Input Value</xx><xxx xxx="" xxxxxxx="xxxxx(x)"><xx>xpredictiveعالي
452Input Value<xxx xxxxxxxxxxxx="xxxxx("xxx)">predictiveعالي
453Input Value><xxxxxx>xxxxx(x)</xxxxxx>predictiveعالي
454Input Valuexxxxxxxxpredictiveمتوسط
455Input Valuexxxxxxxxxxpredictiveمتوسط
456Input Valuexxxxxxx%xxxxxxxxx.xxx'%xx%xx<xxxxxx%xx>xxxxx(xxxx)</xxxxxx>predictiveعالي
457Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveعالي
458Pattern/xxxxxxxxx/predictiveمتوسط
459Network Portxxxx/xxxxxpredictiveمتوسط

المصادر (7)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!