Swisyn 解析

IOB - Indicator of Behavior (726)

タイムライン

言語

en644
fr24
de10
es8
ja8

国・地域

us132
de118
fr20
rs8
es6

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Linux Kernel22
Google Chrome16
Rocket.Chat16
Google Android12
Tenda i98

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash 情報の漏洩5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2SourceCodester Sanitization Management System Quote Requests Form クロスサイトスクリプティング4.94.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.001020.13CVE-2022-3942
3D-Link DNS-320 system_mgr.cgi 特権昇格8.07.6$5k-$25k$0-$5kProof-of-ConceptNot Defined0.973940.02CVE-2020-25506
4jQuery-UI position クロスサイトスクリプティング5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.003840.08CVE-2021-41184
5Nortel Meridian CS 1000 サービス拒否7.56.5$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.053470.02CVE-2007-2886
6Vmware Workspace ONE Access/Identity Manager Template 特権昇格9.88.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.974360.00CVE-2022-22954
7Online Tours & Travels Management System update_expense.php SQLインジェクション6.76.6$0-$5k$0-$5kNot DefinedNot Defined0.000880.00CVE-2022-40098
8Tenda i9 String formexeCommand メモリ破損6.66.5$0-$5k$0-$5kNot DefinedNot Defined0.000890.00CVE-2022-40107
9Linux Kernel ebpf Verifier verifier.c adjust_scalar_min_max_vals 情報の漏洩4.34.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.04CVE-2021-4159
10Linux Kernel XFS File System inode.c inode_init_owner 特権昇格7.06.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000490.02CVE-2021-4037
11Linux Kernel eBPF メモリ破損8.07.9$25k-$100k$5k-$25kNot DefinedWorkaround0.000420.04CVE-2021-4204
12Linux Kernel SVC RDMA Counter サービス拒否6.05.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.03CVE-2021-4218
13Tenda i9 String formwrlSSIDset メモリ破損5.75.5$0-$5k$0-$5kNot DefinedNot Defined0.000890.00CVE-2022-40102
14Linux Kernel nfnetlink_queue.c nfqnl_mangle サービス拒否6.56.2$0-$5k$0-$5kNot DefinedOfficial Fix0.008970.00CVE-2022-36946
15Samsung Checkout IAPService SQLインジェクション5.65.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2022-36839
16F5 BIG-IP iControl REST Authentication bash 弱い認証9.89.3$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.974640.04CVE-2022-1388
17Google Chrome Input Remote Code Execution6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001780.00CVE-2022-1497
18Schneider Electric StruxureWare Data Center Expert ディレクトリトラバーサル6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.004990.04CVE-2021-22794
19VMware Spring Cloud Function SpEL Expression 特権昇格9.89.3$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.975370.02CVE-2022-22963
20Barracuda Web Application Firewall 情報の漏洩3.53.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000420.02CVE-2012-5561

IOC - Indicator of Compromise (56)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
15.39.72.2ns3065363.ip-5-39-72.euSwisyn2021年08月14日verified
213.107.21.200Swisyn2022年04月30日verified
320.42.65.92Swisyn2021年11月26日verified
451.91.73.194ns3164589.ip-51-91-73.euSwisyn2021年08月14日verified
551.254.45.43ip-51-254-45-43.ddhosts.netSwisyn2021年08月14日verified
658.221.32.3Swisyn2021年07月22日verified
758.221.33.111Swisyn2021年07月22日verified
858.221.35.121Swisyn2021年07月22日verified
959.42.71.178Swisyn2021年07月22日verified
1059.188.239.165Swisyn2021年07月22日verified
1161.60.12.16461-60-12-164.GSN-IP.hinet.netSwisyn2022年04月13日verified
1264.32.28.254curtir.gicscorple.comSwisyn2021年07月22日verified
13XX.XX.XXX.XXXxxxxx2022年04月13日verified
14XX.XXX.XXX.XXXXxxxxx2021年08月14日verified
15XX.XX.XXX.XXxxx-xxxx-x.xxxxxxxxxx.xxXxxxxx2021年08月14日verified
16XX.XXX.XXX.XXXXxxxxx2021年08月14日verified
17XX.XXX.XXX.XXxxxxxxxx.xxxx.xxxxxxxxxxxxx.xxXxxxxx2021年08月14日verified
18XX.XXX.XXX.XXxxxxxxxx.xxxx.xxxxxxxxxxxxx.xxXxxxxx2021年08月14日verified
19XX.XXX.XX.XXXXxxxxx2021年08月14日verified
20XXX.XX.XXX.XXXxxxxx2021年11月26日verified
21XXX.XX.XXX.XXXxxxxx2021年11月26日verified
22XXX.XXX.XXX.XXXxxx-xxxxx.xxxxxx.xxxXxxxxx2021年08月14日verified
23XXX.XXX.XXX.XXXXxxxxx2021年07月22日verified
24XXX.XXX.XXX.XXXXxxxxx2021年07月22日verified
25XXX.XXX.XXX.XXXXxxxxx2021年07月22日verified
26XXX.XX.XXX.XXXxxxxx2021年07月22日verified
27XXX.XX.XXX.XXXxxxxx2021年07月22日verified
28XXX.XX.XXX.XXXXxxxxx2021年07月22日verified
29XXX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx2021年08月14日verified
30XXX.XX.XXX.XXXxxxxx2021年08月14日verified
31XXX.XX.XXX.XXXxxxxxxxx.xxxx.xxXxxxxx2022年04月12日verified
32XXX.XXX.XXX.XXXxxxx.xxxxxxxx.xxXxxxxx2021年08月14日verified
33XXX.XX.XXX.XXXXxxxxx2021年07月22日verified
34XXX.XX.XX.XXXXxxxxx2022年04月30日verified
35XXX.XXX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxx2022年01月29日verified
36XXX.XXX.XXX.XXXXxxxxx2021年07月22日verified
37XXX.XX.XX.XXXxxxxx2021年07月22日verified
38XXX.X.XX.XXXxxxxxx.xxx.xx.x.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx2021年08月14日verified
39XXX.XX.XX.XXXxxxxxx.xxx.xx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx2021年08月14日verified
40XXX.XX.XXX.XXXxxxxx2021年07月22日verified
41XXX.XX.XXX.XXXXxxxxx2021年07月22日verified
42XXX.XX.XXX.XXXXxxxxx2021年07月22日verified
43XXX.XX.XXX.XXxxxxxx.xxxxxxxxxxxx.xxxXxxxxx2021年08月14日verified
44XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxxxx.xxxxxxx.xxxXxxxxx2021年08月14日verified
45XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxxxx.xxxxxxx.xxxXxxxxx2021年08月14日verified
46XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxxxx.xxxxxxx.xxxXxxxxx2021年08月14日verified
47XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxxxx.xxxxxxx.xxxXxxxxx2021年08月14日verified
48XXX.XX.XXX.XXxxxxxxxxxx.xxxxxxxxxxxxxxxxx.xxXxxxxx2022年04月13日verified
49XXX.XXX.XXX.XXXXxxxxx2021年08月14日verified
50XXX.XXX.XX.XXxxxxxx.xxxxXxxxxx2021年08月14日verified
51XXX.XX.XX.XXXxxxxx2022年04月13日verified
52XXX.XXX.XXX.XXxx-xxx-xxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxx2021年08月14日verified
53XXX.XXX.XXX.XXXxxxxxxx.xxxxxx.xxxXxxxxx2021年08月14日verified
54XXX.XXX.XXX.XXxx-xxx-xxx-xxx-xx.xxx.xxxxxx.xxXxxxxx2021年08月14日verified
55XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxx-xx.xxxxx.xxxXxxxxx2022年04月13日verified
56XXX.XXX.XX.XXXXxxxxx2021年07月22日verified

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechnique脆弱性アクセスベクタータイプ信頼度
1T1006CWE-21, CWE-22, CWE-23Path Traversalpredictive
2T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictive
3T1059CWE-94Argument Injectionpredictive
4T1059.007CWE-79, CWE-80Cross Site Scriptingpredictive
5T1068CWE-264, CWE-266, CWE-269, CWE-273, CWE-284Execution with Unnecessary Privilegespredictive
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx Xxxxxxxxpredictive
7TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictive
8TXXXXCWE-XX, CWE-XX, CWE-XXXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictive
9TXXXX.XXXCWE-XXXXxxx Xxxxxxxxpredictive
10TXXXXCWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictive
11TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxpredictive
12TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxxxpredictive
13TXXXXCWE-XX, CWE-XXXxx Xxxxxxxxxpredictive
14TXXXXCWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
15TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictive
16TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictive
17TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxpredictive
18TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictive
19TXXXXCWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictive
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx Xxxxpredictive
21TXXXX.XXXCWE-XXXXxxxxxxxpredictive
22TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
23TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive
24TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictive
25TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictive

IOA - Indicator of Attack (265)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/action/import_e2c_json_file/predictive
2File/admin.php/vod/admin/topic/delpredictive
3File/admin.php?action=themeinstallpredictive
4File/admin/admapi.phppredictive
5File/admin/api/theme-edit/predictive
6File/admin/config.php?display=disa&view=formpredictive
7File/admin/login.phppredictive
8File/admin/posts.php&action=editpredictive
9File/admin/sysmon.phppredictive
10File/admin/update_expense.phppredictive
11File/api/v1/chat.getThreadsListpredictive
12File/balance/service/listpredictive
13File/base/ecma-helpers-string.cpredictive
14File/blog/editpredictive
15File/cgi-bin/system_mgr.cgipredictive
16File/cimompredictive
17File/ci_spms/admin/search/searching/predictive
18File/classes/Master.php?f=delete_studentpredictive
19File/dev/ttypredictive
20File/EPOAGENTMETA/DisplayMSAPropsDetail.dopredictive
21File/etc/sysconfig/tomcatpredictive
22File/fantasticblog/single.phppredictive
23File/goform/aspFormpredictive
24File/goform/delIpMacBind/predictive
25File/goform/SetLEDCfgpredictive
26File/home/iojs/build/ws/out/Release/obj.target/deps/openssl/openssl.cnfpredictive
27File/htdocs/utils/Files.phppredictive
28File/jpg/image.jpgpredictive
29File/Main_AdmStatus_Content.asppredictive
30File/xxxx/xx/xxxx/xxxxpredictive
31File/xxxxx/xxxxx/xxxxx.xxxpredictive
32File/xxx-xxxxxxx/xxxxxx_xxxxxxxxx.xxxpredictive
33File/xxxxxxxx/xxxxx/xxxxx/xxxxx.xxx?xxxx=xxxxpredictive
34File/xxxxx/xxxxxxxxxxxx.xxxpredictive
35File/xxxxxxx/xxxxxxx.xxxpredictive
36File/xxx_xxxxxx/xxxxxxxxxxxxx.xxxpredictive
37File/xxx_xxxxxx/xxxxxxxxxx.xxxpredictive
38File/xxxxx-xxxx-xxxxxxx/predictive
39File/xxxxxxxpredictive
40File/xxxx/xxxxxxx/xxxxxx.xxx?x=xxxxxx_xxxxxxxpredictive
41File/xxxxx_xxxxxxx/xxxxx_xxxx.xpredictive
42File/xxxxxxxxxx/xxxxxxxx/xxxxxpredictive
43File/xxxxxxxxxxxxxxx/xxxxx.xxxpredictive
44File/xxxxxxxx/xxxxxx/xxxxxxxxxxxx/xxxx xxxxxxx/xxxxxxxxx/xxxxxxx xxxxpredictive
45File/xxxx.xxxpredictive
46File/xxx/xxxxx/xxx/xxx_xxxxxx.xpredictive
47File/xxxxx/xxxxx/xxxxxx-xxxxxxpredictive
48File/xxxxxxx/xxxxxxxxxxx.xxxpredictive
49File/xxxpredictive
50File/xxxxxxx/predictive
51File/xxxxx/xxxxxxxxx/xxx/xxxxxxxxxxxxxxxxxxxxxx.xxxxpredictive
52File/xxxx/xxx/xxx.xxxxpredictive
53File/xxxx/xxxxx/?xxxx=xxxxpredictive
54File/xxxxx/xxx/xxxx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxx?xxxxxx=xxxxpredictive
55Filexxxxxxxxxxxxxx.xxxxpredictive
56Filexxxxxxxxxx.xxxxpredictive
57Filexxx.xxxpredictive
58Filexxxxx.xxxpredictive
59Filexxxxx/xxxxxxx_xxxxxx.xxxpredictive
60Filexxxxx/xxxxxxx_xxxxxx.xxxpredictive
61Filexxxxx/xxxxxx.xxxpredictive
62Filexxx-xxxxx-xxxxxx-xxxxx.xpredictive
63Filexxx/xxxxxxxxxxx/xxxx_xxxxxx_xxxxxxxxxx.xxxpredictive
64Filexxx.xxxpredictive
65Filexxxxx/xxxx_xxx.xpredictive
66Filexxxxxxx.xxpredictive
67Filexxx/xxx.xxxpredictive
68Filexxxxx.xpredictive
69Filexxx_xxxx.xxpredictive
70Filex:\xxxxxxx xxxxx\xxxxxxxxx xxx xxxxxx\xxxxxxxxx.xxxpredictive
71Filex:\xxxxxxxxxxpredictive
72Filexxxxxxxxxxxx.xpredictive
73Filexxxxxx.xxxpredictive
74Filexx/xxxxxxx/xxxxx/xxxxxxxxxxxxxxxxxxxxxxxxpredictive
75Filexxxxxxxxxx.xxxpredictive
76Filexxxxxx/xxx/xx-xxxxxx-xx.xpredictive
77Filexxxxxx.xxxpredictive
78Filexxxxxpredictive
79Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
80Filexxx.xxxpredictive
81Filexxxxxxx.xxxxpredictive
82Filexxxxxxxxxxxx.xxxpredictive
83Filexxxx_xxxxxx.xxxpredictive
84Filexxxxxxx/xxx/xxx/xxx/xx_xxx.xpredictive
85Filexxxxxxxxxxx.xxxpredictive
86Filexxxxxxxxxx.xxxpredictive
87Filexxxx.xxxpredictive
88Filexxxxxxxx.xxxpredictive
89Filexx/xxxxx.xpredictive
90Filexxxxxxxx.xxxpredictive
91Filexxxxxxxxx/xxxx.xxxpredictive
92Filexxxxxxxxxxxxxx.xxxpredictive
93Filexxxxx/xxxxx/xxxxx/xxxxxxxx.xxpredictive
94Filexxxxxxxxxxxxxxxxx.xxxpredictive
95Filexxxxxxxxxxxxxxxxxxx.xxxpredictive
96Filexxx/xxxxxx.xxxpredictive
97Filexxxxxxxx/xxxx/xxxxx-xxxxxxxxxx.xxxpredictive
98Filexxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictive
99Filexxxxx.xxxpredictive
100Filexxxxx.xxxpredictive
101Filexxxxx.xpredictive
102Filexxxxxxxxxxxxx.xxxpredictive
103Filexxxx.xpredictive
104Filexxxxxxx.xpredictive
105Filexxxxxx.xpredictive
106Filexxxxxx/xxx/xxxxxxxx.xpredictive
107Filexxxxxxxxxx/xxxxxx.xpredictive
108Filexxxxxxxxx/xxxx-xxxxxxxx.xpredictive
109Filexxxxxxxxx/xxxx/xxx_xxxxx.xpredictive
110Filexxxxx.xxxpredictive
111Filexxxxxx_xxxxxx_xxxxx_xxxx_xxxx.xxxpredictive
112Filexxxxxxxxx/xxxxxxxxxxxxxxxxpredictive
113Filexxxxxxx.xpredictive
114Filexxxxxxx/xxxx/xxxx_xxxx.xxpredictive
115Filexxxxxxxxxxpredictive
116Filexxx_xx/xxx_xx_xxxxxx.xpredictive
117Filexxx/xxxx/xx_xxxxxxxx.xpredictive
118Filexxx/xxxxxxxxx/xxxxxxxxx_xxxxx.xpredictive
119Filexxx/xxx_xxxxx/xx_xxxxx.xpredictive
120Filexxx/xxxx/xxxx_xxxxxx.xpredictive
121Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictive
122Filexxxxxx.xxpredictive
123Filexxxxx.xxxx.xxxpredictive
124Filexxxxx-xxxxx.xpredictive
125Filexxx-xxx/?x=xxxxxxx_xxxxxpredictive
126Filexxxxxxxxxxxxx-xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx/xxx/xxxxx_xxx/xx_xxxxxxx.xxxpredictive
127Filexxxxxxx/xxxxxxxxx.xxxpredictive
128Filexxxxpredictive
129Filexxxxxxxxx.xxxpredictive
130Filexxxxxxxx.xxxpredictive
131Filexxxxxx.xxxpredictive
132Filexxxx.xxxpredictive
133Filexxxxx.xxxpredictive
134Filexxxxxx-xxxxxxx.xxxpredictive
135Filexxxxxx-xxxxxxx.xxxpredictive
136Filexxxxxxxx/xxxx/xxxxxxx_xxxx.xpredictive
137Filexxx_xxxxxx_xxx.xxxpredictive
138Filexxxxxxxxx/xxxx/xxxxxxxxxxxxxxxx.xpredictive
139Filexxxxx/xxxx/xxxxx.xpredictive
140Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxx.xxpredictive
141Filexxx/xxx_xxxx.xpredictive
142Filexxx/xxx/xxx_xxx/xxxxxx/xxx_xxxxxx_xxxxx.xpredictive
143Filexxxxxx/xxxxxx_xxxx.xpredictive
144Filexxxxxxxxxxxxxxxxxxx.xxxpredictive
145Filexxxxxx_xxx.xxxpredictive
146Filexxxxxxxxxxx.xxxpredictive
147Filexxxx-xxxxx.xxxpredictive
148Filexxxx-xxxxxxx.xpredictive
149Filexxxxxx/xxxxxxx/xxxxxxxx/xxxx/xxxxxxx.xxxpredictive
150Filexxxxxxx.xxxpredictive
151Filexxxxxxxx.xxxpredictive
152Filexxx/xxxpredictive
153Filexxxxxx.xpredictive
154Filexx-xxxxx/xxxxx.xxxpredictive
155Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictive
156File__xxxx_xxxxxxxx.xxxpredictive
157Libraryxxxxx.xx/xxxxx.xxxpredictive
158Libraryxxx_xxxx_xxxxxx.xxxpredictive
159Libraryxxxxx.xxxpredictive
160Libraryxxxx.xxxpredictive
161Libraryxxxxxxxx/xxx-xxx.xxpredictive
162Libraryxxxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictive
163Libraryxxx/xxx/xxxxxx/xxxxxxxxxxxxx.xxxxx.xxxpredictive
164Argumentx:xxxxxxx xxxxxxpredictive
165Argumentxxxxxxxxpredictive
166Argumentxxxxx_xxxxx/xxxxx_xxxxpredictive
167Argumentxxx_xxxxxxxpredictive
168Argumentxxx_xxxxxxxxxpredictive
169Argumentxxxxxxxxxxpredictive
170Argumentxxxxxxxxpredictive
171Argumentxxxxxxxpredictive
172Argumentxxxxxxxpredictive
173Argumentxxxxxxxxx xxxxxxxpredictive
174Argumentxxxxxxxxxpredictive
175Argumentxxxpredictive
176Argumentxxxxxx xxxxxxxxx xxxxpredictive
177Argumentxxxxxxxxxxxxxxxxxxpredictive
178Argumentxxx_xxxpredictive
179Argumentxxxxx xxxxpredictive
180Argumentxxxxxxxxxxxpredictive
181Argumentxxx_xxxpredictive
182Argumentxxxxxxxpredictive
183Argumentxxxxxxxxxpredictive
184Argumentxxxxxxxxpredictive
185Argumentxxxxxxpredictive
186Argumentxxxxx xxxx/xxxx xxxxpredictive
187Argumentxx_xxpredictive
188Argumentxxxxpredictive
189Argumentxxxx/xxpredictive
190Argumentxxxx_xxxxpredictive
191Argumentxxxxxxxxpredictive
192Argumentxxx_xxxxx_xxxx_xxxxxxxpredictive
193Argumentxxxxxxpredictive
194Argumentxxxxpredictive
195Argumentxxxx_xxxxxpredictive
196Argumentxxpredictive
197Argumentxxpredictive
198Argumentxxxxxpredictive
199Argumentxx[x]predictive
200Argumentxxxxx_xxxxxxxxxxpredictive
201Argumentxxxxxxxxxxxxxpredictive
202Argumentxxxxxxpredictive
203Argumentxxxpredictive
204Argumentxxx_xxxxpredictive
205Argumentxxxxpredictive
206Argumentxxxxpredictive
207Argumentxxxx/xxxxxxxxxxxpredictive
208Argumentxxxx/xxxxxxxxxxxpredictive
209Argumentxxxx/xxxxxxxxpredictive
210Argumentxxxxxxpredictive
211Argumentxx xxxxxxxpredictive
212Argumentxxxxxxxxxpredictive
213Argumentxxpredictive
214Argumentxxxxx_xx/xxxxxpredictive
215Argumentxxxxxxxxxxxxxxxpredictive
216Argumentxxxxxxxxpredictive
217Argumentxx_xxxxpredictive
218Argumentxxxxxxx_xxxxpredictive
219Argumentxxxxxxxxxxxxxxxxxxpredictive
220Argumentxxxxxxxxxxxxxpredictive
221Argumentxxxxx_xxxxxxpredictive
222Argumentxxxxxxpredictive
223Argumentxxxxxpredictive
224Argumentxxxxxx_xxxxpredictive
225Argumentxxxxxx_xxxxpredictive
226Argumentxxxxxxpredictive
227Argumentxxxxpredictive
228Argumentxxxxx/xxxxxxxpredictive
229Argumentxxxxxxpredictive
230Argumentxxxxxxxxxxpredictive
231Argumentxxxxxxxxpredictive
232Argumentxxxxxxxxxpredictive
233Argumentxxx-xxxxxxxpredictive
234Argumentxxxxxxxpredictive
235Argumentxxxpredictive
236Argumentxxxxxxpredictive
237Argumentxxxxxxxxxpredictive
238Argumentxxxpredictive
239Argumentxxxxpredictive
240Argumentxxxxxpredictive
241Argumentxxxxxpredictive
242Argumentxx_xxxxpredictive
243Argumentxxxpredictive
244Argumentxxxpredictive
245Argumentxxxx/xxxxxxxxpredictive
246Argumentxxxxxxxxpredictive
247Argumentxxxxxxxxpredictive
248Argumentxxxxxxxx/xxxxxxxxpredictive
249Argumentxxxxxxxx/xxxxxxxxpredictive
250Argumentxxxx xxxxxxx xxxxpredictive
251Argumentxxxxxpredictive
252Argumentx-xxxxxxxxx-xxxpredictive
253Argumentx_xxxxpredictive
254Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictive
255Input Value"><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictive
256Input Value%xxpredictive
257Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictive
258Input Value%xx%xx%xx;xxxxxxx%xx%xx;/*predictive
259Input Value'xx''='predictive
260Input Value../predictive
261Input Value<xxxxxx>xxxxx(x);</xxxxxx>predictive
262Input Value>"<xxxxxx xxx=xxxx://xxxx.xx>@xxxx.xxpredictive
263Input Valuexxx%xx(xxxxxx*xxxx(xxxxxx(xxxxx(x)))x)predictive
264Input Valuexxxx<xxx xxx="" xxxxxxx=xxxxx(x)>predictive
265Patternxxxxxxxxxxxxx|xx| xxxxxpredictive

参考 (8)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!