Confucius 解析

IOB - Indicator of Behavior (1000)

タイムライン

言語

en754
zh168
ru20
de18
es14

国・地域

us478
cn342
il38
tr34
gb28

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Facebook WhatsApp34
Facebook WhatsApp Business16
Microsoft Windows16
WordPress16
WhatsApp Messenger14

脆弱性

#脆弱性BaseTemp0day本日修復CTIEPSSCVE
1TikiWiki tiki-register.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix9.450.01009CVE-2006-6168
2V-EVA Press Release Script page.php SQLインジェクション7.37.1$0-$5k$0-$5kHighUnavailable0.870.00187CVE-2010-5047
3LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable3.890.00000
4Tiki Admin Password tiki-login.php 弱い認証8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix5.220.00936CVE-2020-15906
5DZCP deV!L`z Clanportal config.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix2.030.00943CVE-2010-0966
6PHP Link Directory Administration Page index.html クロスサイトスクリプティング4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.810.00374CVE-2007-0529
7MGB OpenSource Guestbook email.php SQLインジェクション7.37.3$0-$5k$0-$5kHighUnavailable1.220.01302CVE-2007-0354
8SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php 特権昇格6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.290.00045CVE-2024-1875
9jforum User 特権昇格5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.300.00289CVE-2019-7550
10Lars Ellingsen Guestserver guestbook.cgi クロスサイトスクリプティング4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.160.00169CVE-2005-4222
11Esoftpro Online Guestbook Pro ogp_show.php SQLインジェクション7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.120.00108CVE-2009-4935
12ThinkPHP Language Pack pearcmd.php 特権昇格8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.030.04153CVE-2022-47945
13vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.050.00122CVE-2018-6200
14DZCP deV!L`z Clanportal browser.php 情報の漏洩5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.470.02733CVE-2007-1167
15AWStats Config awstats.pl クロスサイトスクリプティング4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.120.00587CVE-2006-3681
16JoomlaTune Com Jcomments admin.jcomments.php クロスサイトスクリプティング4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.060.00489CVE-2010-5048
17Indexu suggest_category.php クロスサイトスクリプティング3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.230.00000
18Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed メモリ破損8.38.2$25k-$100k$0-$5kHighOfficial Fix0.030.96486CVE-2023-4966
19PHP CityPortal index.php SQLインジェクション8.58.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00285CVE-2017-15970
20Pligg cloud.php SQLインジェクション6.36.3$0-$5k$0-$5kNot DefinedNot Defined1.200.00000

キャンペーン (1)

These are the campaigns that can be associated with the actor:

  • Tibbar

IOC - Indicator of Compromise (42)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
15.39.23.192ip192.ip-5-39-23.euConfucius2020年12月23日verified
25.135.85.16flotweb-o20.bestonthenet.frConfucius2020年12月23日verified
323.81.246.170Confucius2022年03月23日verified
446.165.207.98Confucius2020年12月23日verified
546.165.207.99Confucius2020年12月23日verified
646.165.207.108Confucius2020年12月23日verified
746.165.207.109Confucius2020年12月23日verified
846.165.207.112Confucius2020年12月23日verified
946.165.207.113Confucius2020年12月23日verified
10XX.XXX.XXX.XXXXxxxxxxxx2020年12月23日verified
11XX.XXX.XXX.XXXXxxxxxxxx2020年12月23日verified
12XX.XXX.XXX.XXXxxxx.xxxx.xxx-xx.xx.xxxxxxxx.xxxXxxxxxxxx2020年12月23日verified
13XX.XXX.XXX.XXXXxxxxxxxx2020年12月23日verified
14XX.XXX.XXX.XXXXxxxxxxxx2020年12月23日verified
15XX.XXX.XXX.XXXXxxxxxxxx2020年12月23日verified
16XX.XXX.XXX.XXXXxxxxxxxx2020年12月23日verified
17XX.XXX.XXX.XXXXxxxxxxxx2020年12月23日verified
18XX.XXX.XXX.XXXXxxxxxxxx2020年12月23日verified
19XX.XXX.XX.XXXXxxxxxxxx2020年12月23日verified
20XX.XXX.XXX.XXXXxxxxxxxx2020年12月23日verified
21XX.XXX.XXX.XXXXxxxxxxxx2020年12月23日verified
22XX.XXX.XXX.XXXxxxxxxxxXxxxxx2021年06月01日verified
23XX.XXX.XXX.XXXxx-xxxxxx-xx-xxx-xxx-xxx.xxxxxx.xxXxxxxxxxx2020年12月23日verified
24XX.XXX.XXX.XXXxx-xxxxxx-xx-xxx-xxx-xxx.xxxxxx.xxXxxxxxxxx2020年12月23日verified
25XX.XXX.X.XXXXxxxxxxxx2020年12月23日verified
26XX.XXX.XX.XXXXxxxxxxxx2020年12月23日verified
27XX.XXX.XX.XXXXxxxxxxxx2020年12月23日verified
28XX.XXX.XX.XXXXxxxxxxxx2020年12月23日verified
29XX.XXX.XXX.XXXxxxxxxxx2020年12月23日verified
30XX.XXX.XXX.XXXxxxxxxxx2020年12月23日verified
31XX.XXX.XXX.XXXxxxxxxxx2020年12月23日verified
32XX.XXX.XXX.XXXXxxxxxxxx2020年12月23日verified
33XX.XXX.XXX.XXXXxxxxxxxx2020年12月23日verified
34XX.XXX.XXX.XXXXxxxxxxxx2020年12月23日verified
35XX.XXX.XXX.XXXXxxxxxxxx2020年12月23日verified
36XXX.XXX.XXX.XXXxxxxxxx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx2020年12月23日verified
37XXX.XXX.XX.XXxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxxxxxx2020年12月23日verified
38XXX.XXX.XXX.XXXXxxxxxxxx2023年09月19日verified
39XXX.XXX.XXX.XXxxxxxxxx2020年12月23日verified
40XXX.XXX.XX.XXXXxxxxxxxxXxxxxx2021年06月01日verified
41XXX.XXX.XXX.XXXxxxxxxxx2020年12月23日verified
42XXX.XXX.XXX.XXXXxxxxxxxx2020年12月23日verified

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechnique脆弱性アクセスベクタータイプ信頼度
1T1006CWE-21, CWE-22, CWE-23, CWE-25, CWE-36, CWE-425Path Traversalpredictive
2T1040CWE-319Authentication Bypass by Capture-replaypredictive
3T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictive
4T1059CWE-94, CWE-1321Argument Injectionpredictive
5T1059.007CWE-79, CWE-80Cross Site Scriptingpredictive
6T1068CWE-264, CWE-269, CWE-284Execution with Unnecessary Privilegespredictive
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx Xxxxxxxxpredictive
8TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx Xxxxxxxxpredictive
9TXXXX.XXXCWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictive
10TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictive
11TXXXX.XXXCWE-XXXXxxx Xxxxxxxxpredictive
12TXXXXCWE-XXXXxxxxxxxxx Xxxxxxpredictive
13TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxxxpredictive
14TXXXXCWE-XXXxx Xxxxxxxxxpredictive
15TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictive
16TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictive
17TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx Xxxxxxxxpredictive
18TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictive
19TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictive
20TXXXX.XXXCWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
21TXXXX.XXXCWE-XXXXxxxxxxxpredictive
22TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
23TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive
24TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictive
25TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictive
26TXXXXCWE-XXXXxxxxxxxxxx Xxxxxxpredictive

IOA - Indicator of Attack (414)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File%SYSTEMDRIVE%\node_modules\.bin\wmic.exepredictive
2File/#ilang=DE&b=c_smartenergy_swgroupspredictive
3File/Account/login.phppredictive
4File/admin/predictive
5File/admin/save.phppredictive
6File/adminapi/system/crudpredictive
7File/adminapi/system/file/openfilepredictive
8File/admin_route/dec_service_credits.phppredictive
9File/api/downloadpredictive
10File/api/v1/alertspredictive
11File/api/v1/terminal/sessions/?limit=1predictive
12File/api/v4/teams//channels/deletedpredictive
13File/api/wechat/app_authpredictive
14File/b2b-supermarket/shopping-cartpredictive
15File/cancel.phppredictive
16File/category.phppredictive
17File/categorypage.phppredictive
18File/cgi-bin/cstecgi.cgipredictive
19File/cgi-bin/luci/api/wirelesspredictive
20File/cgi-bin/vitogate.cgipredictive
21File/change-language/de_DEpredictive
22File/Content/Template/root/reverse-shell.aspxpredictive
23File/debug/pprofpredictive
24File/devinfopredictive
25File/dist/index.jspredictive
26File/downloadpredictive
27File/fcgi/scrut_fcgi.fcgipredictive
28File/forum/away.phppredictive
29File/geoserver/gwc/rest.htmlpredictive
30File/goform/formSysCmdpredictive
31File/HNAP1predictive
32File/hosts/firewall/ippredictive
33File/index.jsp#settingspredictive
34File/index.php/ccm/system/file/uploadpredictive
35File/jeecg-boot/sys/common/uploadpredictive
36File/log/decodmail.phppredictive
37File/oauth/idp/.well-known/openid-configurationpredictive
38File/OA_HTML/cabo/jsps/a.jsppredictive
39File/php/ping.phppredictive
40File/proxypredictive
41File/RPS2019Service/status.htmlpredictive
42File/s/index.php?action=statisticspredictive
43File/settingpredictive
44File/Setting/change_password_savepredictive
45File/sicweb-ajax/tmproot/predictive
46File/signup.phppredictive
47File/spip.phppredictive
48File/xx_xxx.xxxpredictive
49File/xxxxxx/xxx/xx/xxxx/xxxx_xxxxx.xpredictive
50File/xxxxxxxx.xxxpredictive
51File/xxxxxx/xxxx/xxxxpredictive
52File/xxxxxxxxxxxx/xxxx/xxxxxxxxxxx?_xxxxxx=xxxxx&xx=xxxxxxxxxxxxx&xxxx=xx&xxxx=x&xxxx=x_xxxxxxxxxxx+xxxx&xxxx=xxxpredictive
53File/xxx/xxxxx/xxxxxxx/xxxx/xxxxxxxxxxxxxxpredictive
54File/xxxxxx/xxxxxxxxxxxxx?xxxxxx=xxxxxxpredictive
55File/xxxxxxx/predictive
56File/xxxx/xxxxx/xxxxxxxx?xx=xpredictive
57File/xxxxxxxxxxxxxxxxxxxxxxx.xxxpredictive
58File/xxxx-xxxx-xxxxxx.xxxpredictive
59File/xxxxxxxxxxx/xxxxxxxxpredictive
60File/xxxxxx/predictive
61File/xx-xxxxx/xxxxx-xxxx.xxxpredictive
62File/xxxxxx/xxxx/xx_xxxxxxx_xxxx_xx.xxxpredictive
63File/xxx-xxx-xxxxx/xxxxxxx/xxxxpredictive
64File/xxx-xxx-xxxxx/xxxx/xxxpredictive
65File/xxxxxx/xxxxx.xxx/xxxxx/xxxxx/xxx_xxxxxx_xxxxxxxx.xxxxpredictive
66File?x=xxxxx/xxxxxxx/xxxxxxxxxxpredictive
67Filexxxxxx.xxxpredictive
68Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictive
69Filexxxxxxx.xxxpredictive
70Filexxx-xxx.xxxpredictive
71Filexxxxx.xxxxxxxxx.xxxpredictive
72Filexxxxx.xxxpredictive
73Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictive
74Filexxxxx/xxxxxxxx.xxxpredictive
75Filexxxxx/xxxxx.xxxpredictive
76Filexxxxx/xxxxxxx/xxx-xxxxxx-xxxxxxxxx/xxxxxxx/xxxxx-xxxxxx-xxxxxxxxx-xxxx.xxxpredictive
77Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictive
78Filexxxxx_xxxxx.xxxpredictive
79Filexxxxxxxxx_x.xxxpredictive
80Filexxxxxxxxxxxxx.xxxpredictive
81Filexxxxx.xxxpredictive
82Filexxxxx_xxxxxx.xxxpredictive
83Filexxxxxxxxxxxxxxx.xxxpredictive
84Filexxxxxxx.xxxpredictive
85Filexxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictive
86Filexxx/xxxx/xxxx.xxxpredictive
87Filexxx-xxx.xxxpredictive
88Filexxxxxxxxxx.xxxpredictive
89Filexxxxxxxxx.xxxpredictive
90Filexxxxx-xxxx/xxxxxx.xpredictive
91Filexxxxxxx.xxpredictive
92Filexxx_xxxx_xxxxx.xpredictive
93Filexx_xxxx.xxxpredictive
94Filexxxx_xxxxxx_xxxxxx.xxxpredictive
95Filexxxxxxxx.xxxpredictive
96Filexxx-xxx/xxxxxxx.xxpredictive
97Filexxx-xxx/xxxxxxxx.xxxpredictive
98Filexxxxxxxpredictive
99Filexxxx.xxxpredictive
100Filexxxxxxx/xxxxxx.xxxpredictive
101Filexxxxx.xxxpredictive
102Filexxxxx-xxxxxxx.xxxpredictive
103Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictive
104Filexxxxxx.xxxpredictive
105Filexxxxxxxxxx.xxxxx.xxxpredictive
106Filexxxx.xxpredictive
107Filexx_xxxxxxxxxxxxxx.xxxpredictive
108Filexxxxxxxx.xpredictive
109Filexxxxxxxx_xxx.xxxpredictive
110Filexxxxx.xxxpredictive
111Filexxxxxxxx/xxxxxx-xxxx.xxxpredictive
112Filexxxxxxxxxxxxx.xxxxpredictive
113Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx.xpredictive
114Filexxxx_xxxxx.xxxpredictive
115Filexx/xxxxx/xxxxxxxxxx.xpredictive
116Filexx/xxx/xxxxxx/xx_xxxxxxx.xpredictive
117Filexx/xxx/xxxxxx/xxxxxxx.xpredictive
118Filexxxxxxx/xxxx/xx/xxxxxx/xxxx.xxxpredictive
119Filexxxx.xxxpredictive
120Filexxxxxxx.xxxpredictive
121Filexxxxxxxxx.xxxpredictive
122Filexxxxxx.xxxpredictive
123Filexxxx.xpredictive
124Filexxxxxx/xxxxx_xxxxxxx.xxxpredictive
125Filexxxxxxxxxxxx.xxxpredictive
126Filexxxxxxxxxxxxxx.xxxpredictive
127Filexxx/xxxxxx.xxxpredictive
128Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictive
129Filexxxxxxxxxxxxx.xxxpredictive
130Filexxxxxxxx/xxxxxxx/xxxxxxx.xxxx.xxxpredictive
131Filexxxxx.xxxpredictive
132Filexxxxx.xxxxpredictive
133Filexxxxx.xxxpredictive
134Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictive
135Filexxxxxxx_xxxx.xxxpredictive
136Filexxxx.xxxpredictive
137Filexxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictive
138Filexxxxxxxx/xxx-xxx/xxxxxxxxxx/xxxxxxx.xxpredictive
139Filexx/xxxxxx/xxxxxxxxxxxpredictive
140Filexxxx_xxxx.xxxpredictive
141Filexxxxx/xxx_xxx.xpredictive
142Filexxxxxx.xxxpredictive
143Filexxxxxxxxxx/xxxxxxxx.xpredictive
144Filexxxxxxxxx/xxxxxx_xxxx_xxx.xpredictive
145Filexxxx.xxxpredictive
146Filexxxxx.xxxxpredictive
147Filexxxxxx.xxxpredictive
148Filexxxx/xxxxxxxxxx.xxxpredictive
149Filexxxxx_xxxxx/xx_xxxxxxx.xpredictive
150Filexxxx/xxxxxxx_xxxx.xpredictive
151Filexxxxxxx.xxx/xxxxx.xxxpredictive
152Filexxxxxxx/xxx.xxxpredictive
153Filexxxxxx_xx.xxxpredictive
154Filexxxx/?x=xxxxxxxx/xxxx_xxxxxxxpredictive
155Filexxxxxxxx.xxpredictive
156Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictive
157Filexxx/xxxx/xxx.xpredictive
158Filexxx/xxxxxxxxx/xxx_xxxxxxxxx.xpredictive
159Filexxxxx_xxxxxxxxxx.xxxpredictive
160Filexxx_xxxxxxxx.xpredictive
161Filexxx_xxxx.xxxpredictive
162Filexxxx.xxxpredictive
163Filexxxxxxxxxx.xxpredictive
164Filexxxxxx\xxx_xxxxxxx\xxxxxxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictive
165Filexxxxxxx.xxxpredictive
166Filexxx-xxx/?x=xxxxxxx_xxxxxpredictive
167Filexxxxxxx_xxxxxx_xxx.xxxxpredictive
168Filexxxxxxx/xxxxxx/xxx.xxxpredictive
169Filexxxxxx_xxx.xxxpredictive
170Filexxxx_xxxx.xxxpredictive
171Filexxxxxxxxxx.xxxpredictive
172Filexxxxxxxxxxxxxxxxxx.xxxpredictive
173Filexxxxxxx.xxxpredictive
174Filexxxxxxxx.xxx?xxxxxxxx=xxx&xxxxx=xxxxxxxx&xxx=xxx_xxxxxpredictive
175Filexxxxx.xxxpredictive
176Filexxxxxxxx.xxxpredictive
177Filexxxxxxxxxx.xxxpredictive
178Filexxxxxxxx.xxxpredictive
179Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictive
180Filexxxxxxxx.xxxpredictive
181Filexxx.xpredictive
182Filexxx_xx.xxpredictive
183Filexxxxxx_xxxx_xxxx.xxxpredictive
184Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictive
185Filexxxxx.xxxpredictive
186Filexxxxxxxxxxxxxxx.xxxpredictive
187Filexxxxxxx.xxxpredictive
188Filexxxxxxxx.xxx.xxxpredictive
189Filexxxxxxx.xxxpredictive
190Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictive
191Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictive
192Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictive
193Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictive
194Filexxxxxxx/xxxxxx.xxxpredictive
195Filexxx_xxxxx.xpredictive
196Filexxx/xxxxxxxxx/xxxxxxx/xxxx.xxxpredictive
197Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictive
198Filexxxxxxx/xxxxx_xxxx.xxpredictive
199Filexxxxxx.xpredictive
200Filexxxxxxx-xxxxxxx.xxxpredictive
201Filexxxxxxx_xxxxxxxx.xxxpredictive
202Filexxxxxxxxxx.xxxxxpredictive
203Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictive
204Filexxxxxxxx.xxxxx.xxxpredictive
205Filexxxx-xxxxx.xxxpredictive
206Filexxxx-xxxxx.xxxpredictive
207Filexxxx-xxxxxxxx.xxxpredictive
208Filexxxxxxxxxxxxxxxxx.xxxxxpredictive
209Filexxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx_xxx.xxxxpredictive
210Filexxxxx.xxxpredictive
211Filexxxxx/xxxxx.xxxpredictive
212Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictive
213Filexxxxxxxxxxxxxxx.xxxpredictive
214Filexxxxxxx.xxxpredictive
215Filexxxxxxx.xxxpredictive
216Filexxxxxxx.xxxpredictive
217Filexxxxxxx.xxxpredictive
218Filexxxxxx.xxxpredictive
219Filexxx.xxxpredictive
220Filexxx.xxxpredictive
221Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxxx?xx=xpredictive
222Filexxx/xxxxxxx/xxxxxxx/xxxxxxxx?xx=xpredictive
223Filexxxxxxxx/xxxxx/xxxxxxxxx.xxxpredictive
224Filexxxxxxx_xxxxxxxxx.xxxpredictive
225Filexxxxxxxx.xxxpredictive
226Filexx-xxxxx/xxxxxxx.xxxpredictive
227Filexx-xxxx.xxxpredictive
228Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictive
229Filexx-xxxxx.xxxpredictive
230Filexx-xxxxxxxxx.xxxpredictive
231Filexxxxxx.xxxpredictive
232Filexxxxxx.xxx?xxxxxx=xxxxxxxxx.xxxx&xxxxxxxxxxx=xpredictive
233Filexxxxxxxxxxx.xxxpredictive
234File_xxxxxx.xxxpredictive
235File__xxxx_xxxxxxxx.xxxpredictive
236File~/xxxxxxxx.xxxpredictive
237Library/_xxx_xxx/xxxxx.xxxpredictive
238Libraryxxxxxx/xxxxxxx/xxx/xxx/xxxxx/xxxxxx/xxxxxxxxx.xxxpredictive
239Libraryxxxxxxxx.xxxpredictive
240Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictive
241Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictive
242Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictive
243Libraryxxx/xxxxxxxxx.xxpredictive
244Libraryxxxxxxxx.xxxpredictive
245Libraryxxxxxxxxx.x.x.xxx.xxxpredictive
246Libraryxxxxxxxxxxxxxx.xxxxxpredictive
247Libraryxxxxxxx.xxxpredictive
248Argument$_xxxxxx["xxx_xxxx"]predictive
249Argumentxxxxxxxxxxxxxxxxxxpredictive
250Argumentxxxxxxpredictive
251Argumentxxxxxxxpredictive
252Argumentxxxxxxxpredictive
253Argumentxxxxpredictive
254Argumentxxxxxxxxxpredictive
255Argumentxxxx_xxxxxpredictive
256Argumentxxpredictive
257Argumentxxxxxxpredictive
258Argumentxxxxxxxxpredictive
259Argumentxxxxxxxxpredictive
260Argumentxxxx_xxxpredictive
261Argumentxxxxpredictive
262Argumentxxxxxpredictive
263Argumentxxxxxxxxxx_xxxxpredictive
264Argumentxxxx_xxpredictive
265Argumentxxxpredictive
266Argumentxxxxxxxxxxpredictive
267Argumentxxxxxxxxxxpredictive
268Argumentxxxxx/xxxxpredictive
269Argumentxxx_xxpredictive
270Argumentxxxxxxxxpredictive
271Argumentxxxxx_xxpredictive
272Argumentxxxxxxpredictive
273Argumentxxxxxx[xxxx]predictive
274Argumentxxxxxxx-xxxxxxpredictive
275Argumentxxxxxxxxpredictive
276Argumentxxxxxxxxxxpredictive
277Argumentxxxxpredictive
278Argumentxxxxxxxxxpredictive
279Argumentxxxxpredictive
280Argumentxxxxpredictive
281Argumentxxxxxxxxxxxpredictive
282Argumentxxxxxxxpredictive
283Argumentxxxxxxxxxxpredictive
284Argumentxxxxxpredictive
285Argumentxxxxx/xxxx/xxxxx/xxxxxxxxpredictive
286Argumentxxxxx/xxxxpredictive
287Argumentxxxxx/xxxxxxxxpredictive
288Argumentxxxxxpredictive
289Argumentxxxxxxxxxpredictive
290Argumentxxxxx_xxxpredictive
291Argumentxxxxxxxx[xxxxxxx_xx]predictive
292Argumentxxxxpredictive
293Argumentxxxxxxx/xxxxxxxxpredictive
294Argumentxxxxxxxxpredictive
295Argumentxxxxxxxxxxxxxxxxpredictive
296Argumentxxxxxx_xxxpredictive
297Argumentxxxxx xxxxpredictive
298Argumentxxxxx xxxx/xxxx xxxxpredictive
299Argumentxxxx/xxxxxxx/xxx/xxxxxxxxxpredictive
300Argumentxxxxxxxx[xxx_xx]predictive
301Argumentxxxxxxxxx/xxxxxxpredictive
302Argumentxx_xxpredictive
303Argumentxxxxxxpredictive
304Argumentxxxxxxxxxxxxxxx._xxxxpredictive
305Argumentxxxxpredictive
306Argumentxxxxpredictive
307Argumentxxxxpredictive
308Argumentxxxx_xxxxpredictive
309Argumentxxpredictive
310Argumentxxxxxxxxxxpredictive
311Argumentxxxxxxpredictive
312Argumentxx_xxxxxxxx/xx_xxxx/xx_xxxxxxx/xxxxxpredictive
313Argumentxxxxxpredictive
314Argumentxxx_xxxxxxxxpredictive
315Argumentxxxxxxxpredictive
316Argumentxxxxxxxxxpredictive
317Argumentxxxxxxxxxpredictive
318Argumentxx_xxxxxpredictive
319Argumentxxxxxxxx[xx]predictive
320Argumentxxxxxxxxpredictive
321Argumentx/xx/xxxpredictive
322Argumentxxxxpredictive
323Argumentxxxx_xxxxpredictive
324Argumentxxxpredictive
325Argumentxxxpredictive
326Argumentxxxxxxxpredictive
327Argumentxxxpredictive
328Argumentxxxpredictive
329Argumentxxxxxxxxxpredictive
330Argumentxxx_xxxxx_xxxxxxxxpredictive
331Argumentxxxxpredictive
332Argumentxxx/xxxpredictive
333Argumentxxxxpredictive
334Argumentxx_xxpredictive
335Argumentxxxxxxpredictive
336Argumentxxxxxx[]predictive
337Argumentxxxxxxxx/xxxxxxxxxpredictive
338Argumentxxxxpredictive
339Argumentxxxxxxxxpredictive
340Argumentxxxxxxxxpredictive
341Argumentxxxxxxxxpredictive
342Argumentxxxx_xxxxpredictive
343Argumentxxxxxxxpredictive
344Argumentxxxxxxx/xxxxxx/xxxxxxxpredictive
345Argumentxxxxx_xxxx_xxxxpredictive
346Argumentxxxxxxxxpredictive
347Argumentxxxxxx_xxxx/xxxxxx_xx/xxxxxx_xxxx/xxxxxxxxpredictive
348Argumentxxxx_xxxpredictive
349Argumentxxxxxxxxxxpredictive
350Argumentxxxxxxx xxxxxpredictive
351Argumentxxxxxxxxxxxpredictive
352Argumentxxxxx-xxxxxxxxxxxxxpredictive
353Argumentxxxxx_xxxxxxpredictive
354Argumentxxxxxxxxpredictive
355Argumentxxxxxxxxpredictive
356Argumentxxxxxxxxxxpredictive
357Argumentxxxxxxxxxpredictive
358Argumentxxxxxxxxxxpredictive
359Argumentxxxxxx_xxxxpredictive
360Argumentxxxxxxxxpredictive
361Argumentxxxxxxpredictive
362Argumentxxx_xxxxpredictive
363Argumentxxxxxx/xxxxxx_xxxxxxpredictive
364Argumentxxxxxxxxxxpredictive
365Argumentxxxxxxxxxpredictive
366Argumentxxxxxx_xxxx_xxxxpredictive
367Argumentxxxxpredictive
368Argumentxxxxpredictive
369Argumentxxxxxxxxxpredictive
370Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxxxpredictive
371Argumentxxxxxxpredictive
372Argumentxxxxxxx[]predictive
373Argumentxxxxxxxxxxxpredictive
374Argumentxxxxxxxx/xxxxxxxxpredictive
375Argumentxxxx_xx_xxxpredictive
376Argumentxxxxpredictive
377Argumentxxxxxxxxpredictive
378Argumentxxxxxpredictive
379Argumentxxxxxpredictive
380Argumentxxxxxpredictive
381Argumentxxxxxxxpredictive
382Argumentxxxxxxxxxxxpredictive
383Argumentxxxxx/xxxxxxxxpredictive
384Argumentxxxpredictive
385Argumentxxxpredictive
386Argumentxxxxxx/xxxxxpredictive
387Argumentxxxxxxxxxxxxx.xxxxxxxxxxpredictive
388Argumentxxxxxxxxpredictive
389Argumentxxxxxxxx/xxxxxxxxpredictive
390Argumentxxxpredictive
391Argumentxxxx->xxxxxxxpredictive
392Argumentx-xxxxx-xxxxxxxpredictive
393Argumentxxxx xxxxxxxxpredictive
394Argument_xxx_xxxxxxxxxxx_predictive
395Input Value"><xxx xxx=x xxxxxxx=xxxxxx(x)>predictive
396Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictive
397Input Value../predictive
398Input Value/\xxxxxxx.xxxpredictive
399Input Valuexxxxpredictive
400Input Valuex%xxxx%xxx=xpredictive
401Input Valuexx' xxx xxx_xxxx.xxxxxxx('xxxx://xxxxxxxxx_xxxx/xxxxx')='x' xxxxx xx xxxxx_xxxx)) --predictive
402Input Value<xxx xxx="x" xxxxxxx="xxxxxxx.xxx(x)">predictive
403Input Value<xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictive
404Input Value<xxxxxxx>xxpredictive
405Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictive
406Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictive
407Input Value<xxx xxxxxxx="xxxxx(x)" xxxxx=xxxxxxx:xxxxx>xxxxx xxxx</xxx>predictive
408Input Valuexxxxxxx -xxxpredictive
409Input Valuexxxxxx|xxx|xxxxxxxpredictive
410Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictive
411Input Value\xxx\xxx\xxx\xxx\xxxpredictive
412Network Portxxx/xxxxxpredictive
413Network Portxxx/xxxxpredictive
414Network Portxxx xxxxxx xxxxpredictive

参考 (5)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!