solarmarker 解析

IOB - Indicator of Behavior (1000)

タイムライン

言語

en776
fr124
de28
ru28
zh16

国・地域

us508
fr118
gb98
cn66
de48

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Microsoft Windows34
Apache HTTP Server32
WordPress12
OpenSSH12
QNAP QTS8

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1nginx 特権昇格6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.58CVE-2020-12440
2Void Contact Form 7 Widget for Elementor Page Builder Plugin void_cf7_opt_in_user_data_track 未知の脆弱性4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000630.00CVE-2022-47166
3Bitcoin wallet.dat AES Encryption Padding 弱い暗号化7.16.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.11
4Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002510.04CVE-2013-5033
5TikiWiki tiki-register.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010091.21CVE-2006-6168
6Genetechsolutions Pie Register User Account pie-register.php 特権昇格5.34.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.088230.02CVE-2014-8802
7Microsoft Windows Sysmon Privilege Escalation8.17.4$25k-$100k$5k-$25kUnprovenOfficial Fix0.000440.00CVE-2022-41120
8Microsoft Exchange Server Privilege Escalation8.47.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.001210.02CVE-2022-21980
9DZCP deV!L`z Clanportal config.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.53CVE-2010-0966
10WordPress WP_Query SQLインジェクション6.36.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.935360.07CVE-2022-21661
11Palo Alto PAN-OS GlobalProtect Clientless VPN メモリ破損8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001120.03CVE-2021-3056
12WordPress SQLインジェクション6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.03CVE-2022-21664
13SourceCodester Online Tours & Travels Management System Parameter forget_password.php SQLインジェクション5.55.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.002820.03CVE-2023-0516
14MGB OpenSource Guestbook email.php SQLインジェクション7.37.3$0-$5k$0-$5kHighUnavailable0.013020.99CVE-2007-0354
15Apache HTTP Server mod_rewrite Redirect6.76.7$25k-$100k$5k-$25kNot DefinedNot Defined0.002580.03CVE-2020-1927
16Host Discard Service 特権昇格7.37.1$0-$5k$0-$5kHighWorkaround0.015000.07CVE-1999-0636
17Popup Builder Plugin ディレクトリトラバーサル6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000880.00CVE-2021-25082
18Topaz OFD Protection Module Warsaw core.exe 特権昇格6.16.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000430.35CVE-2023-5012
19Foxit PDF Reader exportXFAData Local Privilege Escalation5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.07CVE-2023-27363
20Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed メモリ破損8.38.2$25k-$100k$0-$5kHighOfficial Fix0.968690.00CVE-2023-4966

IOC - Indicator of Compromise (37)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
15.181.156.17no-rdns.mivocloud.comsolarmarker2024年04月13日verified
237.120.233.92no-rdns.m247.comSolarMarker2022年08月01日verified
337.120.237.251SolarMarker2022年08月01日verified
445.42.201.248SolarMarker2022年08月01日verified
546.30.188.22146.30.188.221.static.quadranet.comsolarmarker2023年08月26日verified
677.105.166.247fleet-impulse.aeza.networksolarmarker2024年01月20日verified
778.135.73.148solarmarker2023年10月15日verified
878.135.73.160solarmarker2023年10月15日verified
9XX.XXX.XX.XXXxxxxxxxxx.xxxxxxx.xxXxxxxxxxxxx2024年03月02日verified
10XX.XXX.XX.XXXXxxxxxxxxxx2022年08月01日verified
11XX.XX.XXX.XXXXxxxxxxxxxx2024年04月09日verified
12XX.XXX.XXX.XXXXxxxxxxxxxx2023年08月09日verified
13XX.XXX.XX.XXxx-xx-xxx-xx-xx-xxxxxx.xxx.xxxxxx-xx-xxxx.xxxXxxxxxxxxxx2024年04月09日verified
14XX.XXX.XXX.XXXXxxxxxxxxxx2022年03月05日verified
15XX.XXX.XXX.XXXXxxxxxxxxxx2022年08月01日verified
16XX.XXX.XXX.XXXxxxxxxxx.xxxxx.xxxx.xxxxxxxXxxxxxxxxxx2024年03月09日verified
17XXX.XXX.XXX.XXXXxxxxxxxxxx2024年04月09日verified
18XXX.XX.XX.XXXXxxxxxxxxxx2023年10月15日verified
19XXX.XX.XX.XXXXxxxxxxxxxx2024年04月20日verified
20XXX.XX.XX.XXXXxxxxxxxxxx2022年08月01日verified
21XXX.XX.XX.XXXXxxxxxxxxxx2022年08月01日verified
22XXX.XX.XX.XXXxxxxxxxxxx2023年11月07日verified
23XXX.XX.XX.XXXXxxxxxxxxxx2023年10月15日verified
24XXX.XX.XX.XXXXxxxxxxxxxx2023年05月23日verified
25XXX.XX.XX.XXXXxxxxxxxxxx2022年08月01日verified
26XXX.XX.XXX.XXXxxxxxxxxxx2022年08月01日verified
27XXX.XX.XXX.XXXXxxxxxxxxxx2023年10月15日verified
28XXX.XX.XXX.XXXxxxxxxxxxx2023年08月26日verified
29XXX.XX.XXX.XXXxxxxxxxxxx2023年01月15日verified
30XXX.XX.XXX.XXXXxxxxxxxxxx2023年10月15日verified
31XXX.XX.XX.XXXxx.xxxxxxxx.xxxXxxxxxxxxxx2021年08月24日verified
32XXX.XX.XXX.XXXxxxxxxxxxx2023年06月22日verified
33XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxx2024年04月09日verified
34XXX.XXX.XX.XXXxxxxxxxxxx2022年08月01日verified
35XXX.XX.XX.XXXxxxxxxxx.xxxXxxxxxxxxxx2023年08月09日verified
36XXX.XXX.XXX.XXXXxxxxxxxxxx2023年11月07日verified
37XXX.XXX.XXX.XXXXxxxxxxxxxx2023年06月22日verified

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueクラス脆弱性アクセスベクタータイプ信頼度
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path Traversalpredictive
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath Expressionspredictive
3T1059CAPEC-242CWE-94, CWE-1321Argument Injectionpredictive
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site Scriptingpredictive
5T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary Privilegespredictive
6T1078.001CWE-259Use of Hard-coded Passwordpredictive
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx Xxxxxxxxpredictive
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictive
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictive
10TXXXX.XXXCAPEC-178CWE-XXXXxxx Xxxxxxxxpredictive
11TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictive
12TXXXXCAPEC-0CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxpredictive
13TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx Xxxxxpredictive
14TXXXXCAPEC-108CWE-XX, CWE-XXXxx Xxxxxxxxxpredictive
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictive
16TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictive
17TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxpredictive
18TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictive
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictive
20TXXXX.XXXCAPEC-0CWE-XXXXxxxxxxx Xxxxxx Xxxxpredictive
21TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictive
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
23TXXXX.XXXCAPEC-0CWE-XXXXxxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxx Xxxxxxx Xxxxxxxxxxxxx Xxxxxxxxxpredictive
24TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive
25TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictive
26TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictive
27TXXXXCAPEC-0CWE-XXXXxxxxxxxxxx Xxxxxxpredictive

IOA - Indicator of Attack (411)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/api/baskets/{name}predictive
2File/api/RecordingList/DownloadRecord?file=predictive
3File/api2/html/predictive
4File/apiadmin/notice/addpredictive
5File/apply.cgipredictive
6File/calendar/minimizer/index.phppredictive
7File/classes/master.php?f=delete_orderpredictive
8File/cloud_config/router_post/registerpredictive
9File/debug/pprofpredictive
10File/ecommerce/support_ticketpredictive
11File/forms/nslookupHandlerpredictive
12File/Forms/tools_test_1predictive
13File/forum/away.phppredictive
14File/forum/PostPrivateMessagepredictive
15File/h/autoSaveDraftpredictive
16File/h/calendarpredictive
17File/holiday.phppredictive
18File/home/cavesConsolepredictive
19File/include/chart_generator.phppredictive
20File/index.phppredictive
21File/lam/tmp/predictive
22File/librarian/bookdetails.phppredictive
23File/login/index.phppredictive
24File/log_download.cgipredictive
25File/manager?action=getlogcatpredictive
26File/mgmt/tm/util/bashpredictive
27File/modules/profile/index.phppredictive
28File/nagiosxi/admin/banner_message-ajaxhelper.phppredictive
29File/oauth/idp/.well-known/openid-configurationpredictive
30File/out.phppredictive
31File/p1/p2/:namepredictive
32File/param.file.tgzpredictive
33File/patient/appointment.phppredictive
34File/php-opos/index.phppredictive
35File/php/ping.phppredictive
36File/proc/<PID>/mempredictive
37File/product.phppredictive
38File/product_list.phppredictive
39File/protocol/iscgwtunnel/uploadiscgwrouteconf.phppredictive
40File/ptms/?page=userpredictive
41File/scripts/unlock_tasks.phppredictive
42File/Service/ImageStationDataService.asmxpredictive
43File/setup/finishpredictive
44File/spip.phppredictive
45File/SysInfo1.htmpredictive
46File/sysinfo_json.cgipredictive
47File/xxxxxxxxx/xxxxxxxxxx.xxxpredictive
48File/xxxxxx/xxxx/xxxxxxx/xxx_xxxxx/xxxxxxxxxx.xxxpredictive
49File/xxxxxxxx/xxxxpredictive
50File/xxxxxxx/predictive
51File/xxxxxx/xxxx.xxxpredictive
52File/xxxx/x.xxxpredictive
53File/xxx/xxx/xxpredictive
54File/xxx/xxx/xxxxxxpredictive
55File/xxxxxx/xxxxxxxx/xxxxxxxx/xxxxxxxxxxxx.xxxpredictive
56File/xxxxxxx/?/xxxxx/xxxx/xxxpredictive
57File/xx-xxxxx/xxxxx-xxxx.xxxpredictive
58File/xx-xxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxx.xxxpredictive
59File/xx-xxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxxxxxx/xxxxxx/xxxxx/predictive
60File/xx-xxxx/xxxxxx/x.x/xxxxx?xxxpredictive
61File/xx-xxxx/xx/xx/xxxxxxxxpredictive
62Filexxxxx.xxx/xxxxx-x.x.xxx/xxxxxxx.xxx/xxxx.xxxpredictive
63Filexxxxxxxxx.xxxpredictive
64Filexxxxx/xxx.xxxpredictive
65Filexxxxx/xxxxxxx_xxxx.xxxpredictive
66Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictive
67Filexxxxx/xxxxxxxxxx_xxxx.xxxpredictive
68Filexxxxx/xxxxxxx_xxxxxx.xxxpredictive
69Filexxxxx/xxxxxx_xxxxxxxx.xxxpredictive
70Filexxxxx/xxxxx.xxxpredictive
71Filexxxxx/xxxxxxxx_xxx.xxxpredictive
72Filexxxxxxxxxxxxx/xxxxxxx/xxxx/xxxxxxxxx.xxxpredictive
73Filexxxxxxxxxxxxx/xxxxx.xxxpredictive
74Filexxxxx\xxxxx\xxxxxx_xxxx.xxxpredictive
75Filexxx_xxxxxxx.xxxpredictive
76Filexxxxxxx/xxxx.xxxpredictive
77Filexxxxxx/predictive
78Filexxxx-xxxx.xpredictive
79Filexxxx.xxx.xxxpredictive
80Filexxxxx-xxx.xpredictive
81Filexxxxx/xxx.xpredictive
82Filexxxxx-xxxx/xxxxxx.xpredictive
83Filexxxxxxx.xxpredictive
84Filexxxxxxxxxxxxxx.xxxxpredictive
85Filexx_xxxxx_xxxxx.xxxpredictive
86Filexxxxxx.xpredictive
87Filexxxx.xpredictive
88Filex:\xxxxxxx xxxxx\xxxxx xxx\xxxxxx\xxxx.xxxpredictive
89Filexxxxxxxxxxxxxx.xxxpredictive
90Filexxxxxxxxxxx.xxxpredictive
91Filexxxxxxx.xxxpredictive
92Filexxxxxxxx_xxxx.xxxpredictive
93Filexxx_xx.xxxpredictive
94Filexxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictive
95Filexxx-xxx/xxxxxxx.xxpredictive
96Filexxx-xxx/xxxxpredictive
97Filexxx-xxx/xxxxx_xxx_xxxpredictive
98Filexxx-xxx/xxxxxxxx.xxxpredictive
99Filexxx/xxxxxxx.xxpredictive
100Filexxx/xxx?xxxxpredictive
101Filexxx/xxxxxxx.xxpredictive
102Filexxxxx_xxxxxx.xxxpredictive
103Filexxxxxx.xxxpredictive
104Filexxxxxxx.xxxpredictive
105Filexxx\xxxxxxxx\xxxxx\xxxxxx\xxx\xxxxxxxxxx.xxxxpredictive
106Filexxxxxx-xxxxxxx-xxxxx.xxxpredictive
107Filexxxxxxxxx.xxx.xxxpredictive
108Filexxxxx/xxxxx.xxxpredictive
109Filexxxx_xxxxx.xxxpredictive
110Filexxxxxxx.xxxpredictive
111Filexxxxxxxxxxxxxxxxxx.xxxpredictive
112Filexxxxx/xxxx/xxxxxxxxpredictive
113Filexxxxxxx/xxx/xxxxxxxx.xpredictive
114Filexxx.xxxpredictive
115Filexxxxxx/xxx/xxxx.xxxpredictive
116Filexxxxx.xxxpredictive
117Filexxxxx_xxxxxxxxxxxx.xxxxxxpredictive
118Filexx/xxxxx/xxxxxx_xxxxx.xxxpredictive
119Filexxxxxxxx/xxxxxx-xxxx.xxxpredictive
120Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx_xxx_xxx.xpredictive
121Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictive
122Filexxxx.xxxpredictive
123Filexxxxxxxxxxxxxxx.xxxpredictive
124Filexxx/xxxx/xxxx.xpredictive
125Filexxx/xxx/xxx_xxxxxxxx.xpredictive
126Filexxxxx_xxxxx_xxx.xpredictive
127Filexxxxxxxxxxx_xxxxx.xxxpredictive
128Filexxxxxxxxxx.xxxpredictive
129Filexxxxxx_xxx.xxxpredictive
130Filexxxxxxx.xxxpredictive
131Filexxx_xxxxxx.xxxpredictive
132Filexxxxxx/xxxxxxxxxxxpredictive
133Filexxxxxx/xxxxxxxxxxxpredictive
134Filexxxx-xxxxxxx.xpredictive
135Filexxxxxx/xxxxx/xxxx_xxxxxxxx_xxxxxx_xxxx.xxxpredictive
136Filexxxxxx/xxxx/xx/xxxxxxx/xxxxxx.xxx.xxxpredictive
137Filexxxxxx/xxxxxxxxxxx/xxxx_xxxxxxx.xxxpredictive
138Filexxxx.xxxpredictive
139Filexxxxxxxxxxxxxxxxxx.xxxpredictive
140Filexx/xxx/xxxx_xxxxx.xpredictive
141Filexxx-xxxx.xpredictive
142Filexxx.xxxpredictive
143Filexxx/xxxxxx.xxxpredictive
144Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictive
145Filexxxxxxxx/xxxxxxxx.xxxpredictive
146Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictive
147Filexxxxx.xxxpredictive
148Filexxxxx.xxxpredictive
149Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictive
150Filexxxxxx/xxxxxxxx.xxxpredictive
151Filexxxxxxx/xxxxxxxxxxxxx.xxxxpredictive
152Filexxxxxxxx.xxxpredictive
153Filexxxxxx.xxx/xxxxxx.xxxpredictive
154Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictive
155Filexxxxx/xxxxxx/xxxxxxxxxx.xxxpredictive
156Filexxxxx/xxx_xxx.xpredictive
157Filexxxxxxxxxxx/xxx.xpredictive
158Filexxxxxxxxxxx/xxxxxxxxxxxxx.xpredictive
159Filexxxxxxxx.xpredictive
160Filexxxxxxxxx/xxxxxx.xxxxx.xxxpredictive
161Filexxxxxxx/xxx_xxxxxxxx.xpredictive
162Filexxxxx.xxxpredictive
163Filexxxxx.xxxpredictive
164Filexxxxxxxxxx/xxxxxxx.xpredictive
165Filexxxxxxx-xx/xxxxxx/xxx.xxpredictive
166Filexxxxxxxxxxx.xxxxx.xxxpredictive
167Filexxx_xxxxx_xxxx.xpredictive
168Filexxxxxxxxx.xxxpredictive
169Filexxx/xxxxxxxxx/x_xxxxxx.xpredictive
170Filexxxx.xxxxxx.xxpredictive
171Filexxx_xxxx.xxxpredictive
172Filexxxxx_xxxxxxxx_xxxxx.xxxpredictive
173Filexxxxxx/xxx_xxxxxx/xpredictive
174Filexxxxx/xxxxxx.xxxpredictive
175Filexxxxxxxxxx/xxxxxxxxx/xxxxxxxxxx/xxxxx_xxxxxx.xxxxpredictive
176Filexxx-xxxxxxxx.xxxpredictive
177Filexxxx-xxx/xxxx-xxx/xxx-xxxx.xpredictive
178Filexxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxxpredictive
179Filexxxx.xpredictive
180Filexxxxxxxx.xxpredictive
181Filexxxxx/xxxxxxxxxxx/xxxxxxxxxx_xxxxxxxxxxx.xxxpredictive
182Filexxxxxxxx_xxx_xxxxxxxxxx.xxxpredictive
183Filexxxxx.xxxpredictive
184Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictive
185Filexxx_xxxxxxxxxxxx.xxxpredictive
186Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictive
187Filexxxxx.xxxpredictive
188Filexxxxxxxx.xxpredictive
189Filexxxxxxxx.xxxpredictive
190Filexxxxx/xx/xxxxxxxxx/predictive
191Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictive
192Filexxxxxxx.xxxpredictive
193Filexxxxxx_xxxxxx.xxxpredictive
194Filexxxxxxxx.xpredictive
195Filexxxxxxxx.xxxpredictive
196Filexxxxxx.xxpredictive
197Filexxxxxx-xxxxxxxx.xxxpredictive
198Filexxxxxx-xxxxxxx.xxxpredictive
199Filexxxxxxxx/xxxxx/xxxxxxx.xxpredictive
200Filexxxxx.xxxpredictive
201Filexxxx-xxxxxx.xpredictive
202Filexxxx.xxxpredictive
203Filexxxxxxxxxxxxxxxxxx.xxxxpredictive
204Filexxxx.xxxpredictive
205Filexxxx.xxxpredictive
206Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictive
207Filexxxxxxx.xxxpredictive
208Filexxx.xxxpredictive
209Filexxx/xxxxxx/xxxxx/xxx.xxpredictive
210Filexxx/xxxx/xxxx/xxxxxx/xxx/xxxxxxxxxxxxxxxx.xxxxpredictive
211Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxx/xx/xxxx/xxxxx.xxxxpredictive
212Filexxx.xxxpredictive
213Filexxxxx.xxxpredictive
214Filexxxxxx.xxxpredictive
215Filexxxxxxxxxxx.xxxpredictive
216Filexxxxxx_xxx.xxxpredictive
217Filexxxxxxxxxx.xxxpredictive
218Filexxxxxxxx/xxxxxxxxx.xxxxxxx_xxxxxxxxx.xxxpredictive
219Filexxxxxx-xxxxxx.xxxpredictive
220Filexxxx-xxxpredictive
221Filexxxxxx/predictive
222Filexxxx-xxxxx.xxxpredictive
223Filexxxx-xxxxxxxx.xxxpredictive
224Filexxx-xxxxxxx.xpredictive
225Filexxxxxxxxx.xxxpredictive
226Filexxxxxxxxxx/xxxxxxxxxxx.xxpredictive
227Filexxxxxxxxx/xxxxx/xxxxxx.xxpredictive
228Filexxxx/xxxxxx_xxxxxxxx.xxxpredictive
229Filexxxx/xxxxx.xxxpredictive
230Filexxxx/xxx/xxxx-xxxxx.xxxpredictive
231Filexx\xxxxxxx\xxxx-xxxx.xxxpredictive
232Filexxxxxx.xxxpredictive
233Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictive
234Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictive
235Filexxx/xxx.xpredictive
236Filexxxxxx.xxxpredictive
237File~/xxxx/xxx/xxxxxxx/xxxxxxxxxx/xxxxxx.xxxpredictive
238Library/xxx/xxx/xxx/xxxx/xxxxxxxxxx/xxxxxx.xxxpredictive
239Library/_xxx_xxx/xxxxx.xxxpredictive
240Libraryxxxxxxxxxxxxxxxx.xxxpredictive
241Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictive
242Libraryxxxxx.xxxpredictive
243Libraryxxxxxxxxxxxxxx.xxxpredictive
244Libraryxxx/xxxxxxxxx/xxxx/xxxx_xxxxxxxxxxx.xpredictive
245Libraryxxx/xxx-xxxxxxxxxx.xxxpredictive
246Libraryxxx/xxxxxx.xxpredictive
247Libraryxxxxxxx/xxx/xxxxxxx.xxxpredictive
248Libraryxxx.xxxpredictive
249Libraryxxxxx.xxxpredictive
250Libraryxxxxxxxxxxxxxx.xxxxxpredictive
251Argument$_xxxpredictive
252Argument$_xxxxxx['xxxxxx_xxxxxxxx']predictive
253Argument-xpredictive
254Argumentxxxxxxx_xxxxxxpredictive
255Argumentxxxxxxpredictive
256Argumentxxxxxxx_xxxxpredictive
257Argumentxxxxxx_xxxxpredictive
258Argumentxxxxxx_xxxxpredictive
259Argumentxxxxxxxxpredictive
260Argumentxxxx_xxxxpredictive
261Argumentxxx_xxxx_xxxxxpredictive
262Argumentxxxxxxxxxpredictive
263Argumentxxxpredictive
264Argumentxxxpredictive
265Argumentxxxxpredictive
266Argumentxxxxxxxxxpredictive
267Argumentxxxxxxxpredictive
268Argumentxxxxxxx/xxxxxxxx/xxxxpredictive
269Argumentxxxxxxxxxpredictive
270Argumentxxxxxxpredictive
271Argumentxxxxxxxpredictive
272Argumentxxxxxxxpredictive
273Argumentxxxxxxx/xxxxxxx/xxxxxxx_xxxxxxxxxx/xxxxxxx_xxxxxx/xxxxxxxx/xxxx_xxxxxpredictive
274Argumentxxxxxxxxx[x]predictive
275Argumentxxxx/xxxxpredictive
276Argumentxxxxxpredictive
277Argumentxxxxxxxxxxxpredictive
278Argumentxxxxxxxxxxxxxxxxxpredictive
279Argumentxxxxpredictive
280Argumentxxxxxxxxxxxpredictive
281Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictive
282Argumentxxxxxxxpredictive
283Argumentxxxxxx_xxpredictive
284Argumentxxxxxxxpredictive
285Argumentxxxxxpredictive
286Argumentxxxxxxxxxxxxxxxpredictive
287Argumentxxx_xxpredictive
288Argumentxxxxxpredictive
289Argumentxxxxx/xxxxx/xxxxx/xxxxxxxxpredictive
290Argumentxxxxxxxx-xxxxxxpredictive
291Argumentxxxxxxxxpredictive
292Argumentxxxxxxxxpredictive
293Argumentxxxx_xxxxpredictive
294Argumentxxx_xxxpredictive
295Argumentxxxxxxxxxxxpredictive
296Argumentxxxxpredictive
297Argumentxxxxxxxxpredictive
298Argumentxxxxpredictive
299Argumentxxxpredictive
300Argumentxxxxpredictive
301Argumentxxxxpredictive
302Argumentxxxx_xxxxxpredictive
303Argumentxxpredictive
304Argumentxxpredictive
305Argumentxx/xxxx_xxxxx/xxxxx/xxx/xxx/xxx_xx/xxxx_xxxxxx/xxxxxxxx/xxxxxxxpredictive
306Argumentxx/xxxxpredictive
307Argumentxxxx/xxx/xxxxxxxx/xxxxx/xxxx/xxxxpredictive
308Argumentxxxxxxxxxxxxxxxxpredictive
309Argumentxx_xxxxxpredictive
310Argumentxxxxxxpredictive
311Argumentxxxx_xxpredictive
312Argumentxxxxxxxx[xx]predictive
313Argumentxxxx/xxxxxx_xxxxpredictive
314Argumentxxxx/xxx_xxxxxxxxxpredictive
315Argumentxxxxxxxxxxpredictive
316Argumentxxxxxxxx_xxxxpredictive
317Argumentxxxxxpredictive
318Argumentxxx_xxxxpredictive
319Argumentxxxxx/xxxxx_xxxxxxxx/xxxxpredictive
320Argumentxx_xxxxxxpredictive
321Argumentxxxx x xxxxpredictive
322Argumentxxxxxx xxxxxxxpredictive
323Argumentxxx_xxpredictive
324Argumentxxx_xxxxpredictive
325Argumentxxxxxxpredictive
326Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictive
327Argumentx/xpredictive
328Argumentxxxxpredictive
329Argumentxxxx/xxxpredictive
330Argumentxxxxxxxpredictive
331Argumentxxxxxxpredictive
332Argumentxxx/xxxxxx/xxxxx/xxx/xxxxxx/xxxxxx/xxxxxxxx/xxxxpredictive
333Argumentxxxxpredictive
334Argumentxxxxxxxxxxxxxxpredictive
335Argumentxxxpredictive
336Argumentxxxxxx.xxxxxxxpredictive
337Argumentxxpredictive
338Argumentxxxxxpredictive
339Argumentxxxxpredictive
340Argumentxxxxxxxxpredictive
341Argumentxxxxxxxxpredictive
342Argumentxxxxpredictive
343Argumentxxxx_xxxpredictive
344Argumentxxxxxxxxxxxxxpredictive
345Argumentxxxxx_xxxx_xxxxpredictive
346Argumentxxxx_xxxx/xxxxx_xxxxpredictive
347Argumentxxxx_xxpredictive
348Argumentxxxxxxxxpredictive
349Argumentxxxxxxx_xx/xxxx_xxpredictive
350Argumentxxxxxxxxx_predictive
351Argumentxxxxxxx/xxxxxpredictive
352Argumentxxxxxxxxx_xxpredictive
353Argumentxxx_xxxpredictive
354Argumentxxxxxxpredictive
355Argumentxxxxxxpredictive
356Argumentxxxxxxxxxxpredictive
357Argumentxxxxxx_xxxpredictive
358Argumentxxxxxx_xxxxxxxxpredictive
359Argumentxxxxxxpredictive
360Argumentxxxxxxx_xxpredictive
361Argumentxxxx_xxxxpredictive
362Argumentxxxxxxxxxxxpredictive
363Argumentxxxpredictive
364Argumentxxxx_xxpredictive
365Argumentxxxx_xxxxpredictive
366Argumentxxxxxxx/xxxxxxxpredictive
367Argumentxxx_xxxx[x][]predictive
368Argumentxxxxxpredictive
369Argumentxx_xxxxpredictive
370Argumentxxxxxxxxxxxxxxxpredictive
371Argumentxxxxx_xxxxxpredictive
372Argumentxxxxxxxxpredictive
373Argumentxxxx_xxpredictive
374Argumentxxxxxxxxxpredictive
375Argumentxxxxxpredictive
376Argumentxxxpredictive
377Argumentxxxxpredictive
378Argumentxxxxpredictive
379Argumentxxxx-xxxxxpredictive
380Argumentxxxxxxxxpredictive
381Argumentxxxxxxxxpredictive
382Argumentxxxx xxxxpredictive
383Argumentxxxxxxxxpredictive
384Argumentxxxxpredictive
385Argumentxxxx/xx/xxxx/xxxpredictive
386Argumentx-xxxxxxxxx-xxxpredictive
387Argument_xxxxxx[xxxxxxxx_xxxx]predictive
388Input Value"><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictive
389Input Value%xx%xxxxxxxx%xx%xxpredictive
390Input Value%xxpredictive
391Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictive
392Input Value.%xx.../.%xx.../predictive
393Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictive
394Input Value/%xxpredictive
395Input Value/../predictive
396Input Valuexxxxxxxxx--><xxxxxx%xx>xxxxx(xxxx)</xxxxxx><!--predictive
397Input Valuexxxxxxxxxxxxxxxxpredictive
398Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictive
399Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictive
400Input Valuexxxxxxx -xxxpredictive
401Input Value\xpredictive
402Input Value|xxx${xxx}predictive
403Network Portxxxxpredictive
404Network Portxxxxpredictive
405Network Portxxxxxpredictive
406Network Portxxxx xxxxpredictive
407Network Portxxx/xx (xxx xxxxxxxx)predictive
408Network Portxxx/xxxpredictive
409Network Portxxx/xxxpredictive
410Network Portxxx/xxxxpredictive
411Network Portxxx/xxxxpredictive

参考 (8)

The following list contains external sources which discuss the actor and the associated activities:

Samples (1)

The following list contains associated samples:

Do you want to use VulDB in your project?

Use the official API to access entries easily!