Antarctica Unknown 分析

IOB - Indicator of Behavior (1000)

时间轴

语言

en768
zh152
de26
ru12
es12

国家/地区

us490
cn320
tr44
il36
gb20

演员

活动

利益

时间轴

类型

供应商

产品

Facebook WhatsApp28
WordPress18
Facebook WhatsApp Business16
WhatsApp Messenger14
Microsoft Windows12

漏洞

#漏洞BaseTemp0day今天修正EPSSCTICVE
1TikiWiki tiki-register.php 权限升级7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010091.72CVE-2006-6168
2V-EVA Press Release Script page.php SQL注入7.37.1$0-$5k$0-$5kHighUnavailable0.001870.08CVE-2010-5047
3LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.58
4Tiki Admin Password tiki-login.php 弱身份验证8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009363.18CVE-2020-15906
5DZCP deV!L`z Clanportal config.php 权限升级7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.69CVE-2010-0966
6PHP Link Directory Administration Page index.html 跨网站脚本4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.56CVE-2007-0529
7MGB OpenSource Guestbook email.php SQL注入7.37.3$0-$5k$0-$5kHighUnavailable0.013020.82CVE-2007-0354
8SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php 权限升级6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.04CVE-2024-1875
9DZCP deV!L`z Clanportal browser.php 信息公开5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.34CVE-2007-1167
10jforum User 权限升级5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.04CVE-2019-7550
11Lars Ellingsen Guestserver guestbook.cgi 跨网站脚本4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001690.26CVE-2005-4222
12Esoftpro Online Guestbook Pro ogp_show.php SQL注入7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.86CVE-2009-4935
13ThinkPHP Language Pack pearcmd.php 权限升级8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.041530.04CVE-2022-47945
14vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001220.34CVE-2018-6200
15AWStats Config awstats.pl 跨网站脚本4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005870.04CVE-2006-3681
16JoomlaTune Com Jcomments admin.jcomments.php 跨网站脚本4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.004890.04CVE-2010-5048
17Indexu suggest_category.php 跨网站脚本3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.09
18Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed 内存损坏8.38.2$25k-$100k$0-$5kHighOfficial Fix0.968690.04CVE-2023-4966
19PHP CityPortal index.php SQL注入8.58.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.002850.03CVE-2017-15970
20SourceCodester Kortex Lite Advocate Office Management System register_case.php SQL注入4.74.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.09CVE-2024-3621

IOC - Indicator of Compromise (64)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP地址Hostname参与者活动Identified类型可信度
123.154.160.0Antarctica Unknown2022-10-18verified
231.28.161.170Antarctica Unknown2022-10-18verified
343.228.156.149Antarctica Unknown2022-10-18verified
443.228.156.154Antarctica Unknown2022-10-18verified
543.228.156.167Antarctica Unknown2022-10-18verified
643.228.156.172Antarctica Unknown2022-10-18verified
745.12.70.9ptr.autonomoussystemssolutions.comAntarctica Unknown2022-10-18verified
845.12.70.34actualise.get-eye.comAntarctica Unknown2022-10-18verified
945.12.70.91erase-deem.yourbandinc.comAntarctica Unknown2022-10-18verified
1045.12.70.97hall-how.yourbandinc.comAntarctica Unknown2022-10-18verified
1145.12.70.217topical.globalhilive.comAntarctica Unknown2022-10-18verified
1245.12.71.9Antarctica Unknown2022-10-18verified
1345.12.71.34Antarctica Unknown2022-10-18verified
14XX.XX.XX.XXXxxxxxxxxx Xxxxxxx2022-10-18verified
15XX.XX.XX.XXXxxxxxxxxx Xxxxxxx2022-10-18verified
16XX.XX.XX.XXXXxxxxxxxxx Xxxxxxx2022-10-18verified
17XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx2022-10-18verified
18XX.XX.XXX.XXxxxxxxxxx Xxxxxxx2022-10-18verified
19XX.XX.XXX.XXxxxxxxxxx Xxxxxxx2022-10-18verified
20XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx2022-10-18verified
21XX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx2022-10-18verified
22XX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx2022-10-18verified
23XX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx2022-10-18verified
24XX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx2022-10-18verified
25XX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx2022-10-18verified
26XX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx2022-10-18verified
27XX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx2022-10-18verified
28XX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx2022-10-18verified
29XX.XX.X.Xxx.xxxxxxx.xxxxxxxx.xxxXxxxxxxxxx Xxxxxxx2022-10-18verified
30XX.XX.XX.XXxxxxxxxxx Xxxxxxx2022-10-18verified
31XX.XXX.XXX.XXXXxxxxxxxxx Xxxxxxx2022-10-18verified
32XX.XX.XXX.XXXxxx.xxx.xx.xx.xxxxxxxxx.xxxx.xxxXxxxxxxxxx Xxxxxxx2022-10-18verified
33XX.XXX.XXX.XXxxx.xxxxxxxxxx.xxxxxXxxxxxxxxx Xxxxxxx2022-10-18verified
34XX.XXX.XX.XXxxxxxxxxx Xxxxxxx2023-01-17verified
35XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx2022-10-18verified
36XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx2022-10-18verified
37XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx2022-10-18verified
38XXX.XX.XX.Xxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxxxxxxx Xxxxxxx2022-10-18verified
39XXX.XX.X.XXxxxxxxxxx Xxxxxxx2022-10-18verified
40XXX.XX.X.XXxxxxxxxxx Xxxxxxx2022-10-18verified
41XXX.XX.X.XXxxxxxxxxx Xxxxxxx2022-10-18verified
42XXX.XX.X.XXxxxxxxxxx Xxxxxxx2022-10-18verified
43XXX.XXX.XX.XXxxxxxxxxx.xx-xxx-xxx-xx.xxXxxxxxxxxx Xxxxxxx2022-10-18verified
44XXX.XX.XX.XXxxxxxxxxx Xxxxxxx2022-10-18verified
45XXX.XXX.XXX.XXXxxxxxxxxx Xxxxxxx2022-10-18verified
46XXX.X.XX.XXxxxxxx.xx.xx.x.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxx Xxxxxxx2022-10-18verified
47XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxx.xxxxxxx.xxxXxxxxxxxxx Xxxxxxx2022-10-18verified
48XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx2022-10-18verified
49XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx2022-10-18verified
50XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx2022-10-18verified
51XXX.XXX.XXX.XXXxxxxxxxxx Xxxxxxx2022-10-18verified
52XXX.XX.XX.XXxxxxxxxxx Xxxxxxx2022-10-18verified
53XXX.XX.XX.XXXxxxxxxxxx Xxxxxxx2022-10-18verified
54XXX.XX.XX.XXXxxxxxxxxx Xxxxxxx2022-10-18verified
55XXX.XX.XX.XXXxxxxxxxxx Xxxxxxx2022-10-18verified
56XXX.XX.XX.XXXXxxxxxxxxx Xxxxxxx2022-10-18verified
57XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx2022-10-18verified
58XXX.XX.XXX.XXxxxxx-xxxxxx.xxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx2022-10-18verified
59XXX.XX.XXX.XXxxxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx2022-10-18verified
60XXX.XX.XXX.XXxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx2022-10-18verified
61XXX.XX.XXX.XXXxxxxxx.xxxxxxxx.xxxXxxxxxxxxx Xxxxxxx2022-10-18verified
62XXX.XXX.XXX.XXXxxx.xxx.xxxxxx.xxxXxxxxxxxxx Xxxxxxx2022-10-18verified
63XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx2022-10-18verified
64XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx2022-10-18verified

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechnique漏洞访问向量类型可信度
1T1006CWE-21, CWE-22, CWE-23, CWE-25, CWE-36, CWE-425Path Traversalpredictive
2T1040CWE-319Authentication Bypass by Capture-replaypredictive
3T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictive
4T1059CWE-94, CWE-1321Argument Injectionpredictive
5T1059.007CWE-79, CWE-80Cross Site Scriptingpredictive
6T1068CWE-264, CWE-269, CWE-284Execution with Unnecessary Privilegespredictive
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx Xxxxxxxxpredictive
8TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx Xxxxxxxxpredictive
9TXXXX.XXXCWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictive
10TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictive
11TXXXX.XXXCWE-XXXXxxx Xxxxxxxxpredictive
12TXXXXCWE-XXXXxxxxxxxxx Xxxxxxpredictive
13TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxxxpredictive
14TXXXXCWE-XXXxx Xxxxxxxxxpredictive
15TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictive
16TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictive
17TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx Xxxxxxxxpredictive
18TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictive
19TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictive
20TXXXX.XXXCWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
21TXXXX.XXXCWE-XXXXxxxxxxxpredictive
22TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
23TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive
24TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictive
25TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictive
26TXXXXCWE-XXXXxxxxxxxxxx Xxxxxxpredictive

IOA - Indicator of Attack (423)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

ID分类Indicator类型可信度
1File%SYSTEMDRIVE%\node_modules\.bin\wmic.exepredictive
2File/#ilang=DE&b=c_smartenergy_swgroupspredictive
3File/Account/login.phppredictive
4File/admin/predictive
5File/admin/save.phppredictive
6File/adminapi/system/crudpredictive
7File/adminapi/system/file/openfilepredictive
8File/admin_route/dec_service_credits.phppredictive
9File/api/downloadpredictive
10File/api/v1/alertspredictive
11File/api/v1/terminal/sessions/?limit=1predictive
12File/api/v4/teams//channels/deletedpredictive
13File/api/wechat/app_authpredictive
14File/b2b-supermarket/shopping-cartpredictive
15File/cancel.phppredictive
16File/category.phppredictive
17File/categorypage.phppredictive
18File/category_view.phppredictive
19File/cgi-bin/cstecgi.cgipredictive
20File/cgi-bin/luci/api/wirelesspredictive
21File/cgi-bin/vitogate.cgipredictive
22File/change-language/de_DEpredictive
23File/Content/Template/root/reverse-shell.aspxpredictive
24File/control/register_case.phppredictive
25File/debug/pprofpredictive
26File/devinfopredictive
27File/dist/index.jspredictive
28File/downloadpredictive
29File/fcgi/scrut_fcgi.fcgipredictive
30File/forum/away.phppredictive
31File/geoserver/gwc/rest.htmlpredictive
32File/goform/formSysCmdpredictive
33File/HNAP1predictive
34File/hosts/firewall/ippredictive
35File/index.jsp#settingspredictive
36File/index.php/ccm/system/file/uploadpredictive
37File/jeecg-boot/sys/common/uploadpredictive
38File/log/decodmail.phppredictive
39File/oauth/idp/.well-known/openid-configurationpredictive
40File/OA_HTML/cabo/jsps/a.jsppredictive
41File/php/ping.phppredictive
42File/proxypredictive
43File/RPS2019Service/status.htmlpredictive
44File/s/index.php?action=statisticspredictive
45File/settingpredictive
46File/Setting/change_password_savepredictive
47File/sicweb-ajax/tmproot/predictive
48File/signup.phppredictive
49File/xxxx.xxxpredictive
50File/xx_xxx.xxxpredictive
51File/xxxxxx/xxx/xx/xxxx/xxxx_xxxxx.xpredictive
52File/xxxxxxxx.xxxpredictive
53File/xxxxxx/xxxx/xxxxpredictive
54File/xxxxxxxxxxxx/xxxx/xxxxxxxxxxx?_xxxxxx=xxxxx&xx=xxxxxxxxxxxxx&xxxx=xx&xxxx=x&xxxx=x_xxxxxxxxxxx+xxxx&xxxx=xxxpredictive
55File/xxx/xxxxx/xxxxxxx/xxxx/xxxxxxxxxxxxxxpredictive
56File/xxxxxx/xxxxxxxxxxxxx?xxxxxx=xxxxxxpredictive
57File/xxxxxxx/predictive
58File/xxxx/xxxxx/xxxxxxxx?xx=xpredictive
59File/xxxxxxxxxxxxxxxxxxxxxxx.xxxpredictive
60File/xxxx-xxxx-xxxxxx.xxxpredictive
61File/xxxxxxxxxxx/xxxxxxxxpredictive
62File/xxxxxx/predictive
63File/xx-xxxxx/xxxxx-xxxx.xxxpredictive
64File/xxxxxx/xxxx/xx_xxxxxxx_xxxx_xx.xxxpredictive
65File/xxx-xxx-xxxxx/xxxxxxx/xxxxpredictive
66File/xxx-xxx-xxxxx/xxxx/xxxpredictive
67File/xxxxxx/xxxxx.xxx/xxxxx/xxxxx/xxx_xxxxxx_xxxxxxxx.xxxxpredictive
68File?x=xxxxx/xxxxxxx/xxxxxxxxxxpredictive
69Filexxxxxx.xxxpredictive
70Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictive
71Filexxxxxxx.xxxpredictive
72Filexxx-xxx.xxxpredictive
73Filexxxxx.xxxxxxxxx.xxxpredictive
74Filexxxxx.xxxpredictive
75Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictive
76Filexxxxx/xxxxxxxx.xxxpredictive
77Filexxxxx/xxxxx.xxxpredictive
78Filexxxxx/xxxxxxx/xxx-xxxxxx-xxxxxxxxx/xxxxxxx/xxxxx-xxxxxx-xxxxxxxxx-xxxx.xxxpredictive
79Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictive
80Filexxxxx_xxxxx.xxxpredictive
81Filexxxxxxxxx_x.xxxpredictive
82Filexxxxxxxxxxxxx.xxxpredictive
83Filexxxxx.xxxpredictive
84Filexxxxx_xxxxxx.xxxpredictive
85Filexxxxxxxxxxxxxxx.xxxpredictive
86Filexxxxxxx.xxxpredictive
87Filexxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictive
88Filexxx/xxxx/xxxx.xxxpredictive
89Filexxx-xxx.xxxpredictive
90Filexxxxxxxxxx.xxxpredictive
91Filexxxxxxxxx.xxxpredictive
92Filexxxxx-xxxx/xxxxxx.xpredictive
93Filexxxxxxx.xxpredictive
94Filexxx_xxxx_xxxxx.xpredictive
95Filexx_xxxx.xxxpredictive
96Filexxxx_xxxxxx_xxxxxx.xxxpredictive
97Filexxxxxxxx.xxxpredictive
98Filexxx-xxx/xxxxxxx.xxpredictive
99Filexxx-xxx/xxxxxxxx.xxxpredictive
100Filexxxxxxxpredictive
101Filexxxx.xxxpredictive
102Filexxxxxxx/xxxxxx.xxxpredictive
103Filexxxxx.xxxpredictive
104Filexxxxx-xxxxxxx.xxxpredictive
105Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictive
106Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictive
107Filexxxxxx.xxxpredictive
108Filexxxxxxxxxx.xxxxx.xxxpredictive
109Filexxxx.xxpredictive
110Filexx_xxxxxxxxxxxxxx.xxxpredictive
111Filexxxxxxxx.xpredictive
112Filexxxxxxxx_xxx.xxxpredictive
113Filexxxxxxxxxxx.xxxpredictive
114Filexxxxx.xxxpredictive
115Filexxxxxxxx/xxxxxx-xxxx.xxxpredictive
116Filexxxxxxxxxxxxx.xxxxpredictive
117Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx.xpredictive
118Filexxxx_xxxxx.xxxpredictive
119Filexx/xxxxx/xxxxxxxxxx.xpredictive
120Filexx/xxx/xxxxxx/xx_xxxxxxx.xpredictive
121Filexx/xxx/xxxxxx/xxxxxxx.xpredictive
122Filexxxxxxx/xxxx/xx/xxxxxx/xxxx.xxxpredictive
123Filexxxxxxxxxxxx_xxxx.xxxpredictive
124Filexxxx.xxxpredictive
125Filexxxxxxx.xxxpredictive
126Filexxxxxxxxx.xxxpredictive
127Filexxxxxx.xxxpredictive
128Filexxxx.xpredictive
129Filexxxxxx/xxxxx_xxxxxxx.xxxpredictive
130Filexxxxxxxxxxxx.xxxpredictive
131Filexxxxxxxxxxxxxx.xxxpredictive
132Filexxx/xxxxxx.xxxpredictive
133Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictive
134Filexxxxxxxxxxxxx.xxxpredictive
135Filexxxxxxxx/xxxxxxx/xxxxxxx.xxxx.xxxpredictive
136Filexxxxx.xxxpredictive
137Filexxxxx.xxxxpredictive
138Filexxxxx.xxxpredictive
139Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictive
140Filexxxxxxx_xxxx.xxxpredictive
141Filexxxx.xxxpredictive
142Filexxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictive
143Filexxxxxxxx/xxx-xxx/xxxxxxxxxx/xxxxxxx.xxpredictive
144Filexx/xxxxxx/xxxxxxxxxxxpredictive
145Filexxxx_xxxx.xxxpredictive
146Filexxxxx/xxx_xxx.xpredictive
147Filexxxxxx.xxxpredictive
148Filexxxxxxxxxx/xxxxxxxx.xpredictive
149Filexxxxxxxxx/xxxxxx_xxxx_xxx.xpredictive
150Filexxxx.xxxpredictive
151Filexxxxx.xxxxpredictive
152Filexxxxxx.xxxpredictive
153Filexxxx/xxxxxxxxxx.xxxpredictive
154Filexxxxx_xxxxx/xx_xxxxxxx.xpredictive
155Filexxxx/xxxxxxx_xxxx.xpredictive
156Filexxxxxxx.xxx/xxxxx.xxxpredictive
157Filexxxxxxx/xxx.xxxpredictive
158Filexxxxxx_xx.xxxpredictive
159Filexxxx/?x=xxxxxxxx/xxxx_xxxxxxxpredictive
160Filexxxxxxxx.xxpredictive
161Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictive
162Filexxx/xxxx/xxx.xpredictive
163Filexxx/xxxxxxxxx/xxx_xxxxxxxxx.xpredictive
164Filexxxxx_xxxxxxxxxx.xxxpredictive
165Filexxx_xxxxxxxx.xpredictive
166Filexxx_xxxx.xxxpredictive
167Filexxxx.xxxpredictive
168Filexxxxxxxxxx.xxpredictive
169Filexxxxxx\xxx_xxxxxxx\xxxxxxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictive
170Filexxxxxxx.xxxpredictive
171Filexxx-xxx/?x=xxxxxxx_xxxxxpredictive
172Filexxxxxxx_xxxxxx_xxx.xxxxpredictive
173Filexxxxxxx/xxxxxx/xxx.xxxpredictive
174Filexxxxxx_xxx.xxxpredictive
175Filexxxx_xxxx.xxxpredictive
176Filexxxxxxxxxx.xxxpredictive
177Filexxxxxxxxxxxxxxxxxx.xxxpredictive
178Filexxxxxxx.xxxpredictive
179Filexxxxxxxx.xxx?xxxxxxxx=xxx&xxxxx=xxxxxxxx&xxx=xxx_xxxxxpredictive
180Filexxxxx.xxxpredictive
181Filexxxxxxxx.xxxpredictive
182Filexxxxxxxxxx.xxxpredictive
183Filexxxxxxxx.xxxpredictive
184Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictive
185Filexxxxxxxx.xxxpredictive
186Filexxx.xpredictive
187Filexxx_xx.xxpredictive
188Filexxxxxx_xxxx_xxxx.xxxpredictive
189Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictive
190Filexxxxx.xxxpredictive
191Filexxxxxxxxxxxxxxx.xxxpredictive
192Filexxxxxxx.xxxpredictive
193Filexxxxxxxx.xxx.xxxpredictive
194Filexxxxxxx.xxxpredictive
195Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictive
196Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictive
197Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictive
198Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictive
199Filexxxxxxx/xxxxxx.xxxpredictive
200Filexxx_xxxxx.xpredictive
201Filexxx/xxxxxxxxx/xxxxxxx/xxxx.xxxpredictive
202Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictive
203Filexxxxxxx/xxxxx_xxxx.xxpredictive
204Filexxxxxx.xpredictive
205Filexxxxxxx-xxxxxxx.xxxpredictive
206Filexxxxxxx_xxxxxxxx.xxxpredictive
207Filexxxxxxxxxx.xxxxxpredictive
208Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictive
209Filexxxxxxxx.xxxxx.xxxpredictive
210Filexxxx-xxxxx.xxxpredictive
211Filexxxx-xxxxx.xxxpredictive
212Filexxxx-xxxxxxxx.xxxpredictive
213Filexxxxxxxxxxxxxxxxx.xxxxxpredictive
214Filexxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx_xxx.xxxxpredictive
215Filexxxxx.xxxpredictive
216Filexxxxx/xxxxx.xxxpredictive
217Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictive
218Filexxxxxxxxxxxxxxx.xxxpredictive
219Filexxxxxxx.xxxpredictive
220Filexxxxxxx.xxxpredictive
221Filexxxxxxx.xxxpredictive
222Filexxxxxxx.xxxpredictive
223Filexxxxxx.xxxpredictive
224Filexxx.xxxpredictive
225Filexxx.xxxpredictive
226Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxxx?xx=xpredictive
227Filexxx/xxxxxxx/xxxxxxx/xxxxxxxx?xx=xpredictive
228Filexxxxxxxx/xxxxx/xxxxxxxxx.xxxpredictive
229Filexxxxxxx_xxxxxxxxx.xxxpredictive
230Filexxxxxxxx.xxxpredictive
231Filexx-xxxxx/xxxxxxx.xxxpredictive
232Filexx-xxxx.xxxpredictive
233Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictive
234Filexx-xxxxx.xxxpredictive
235Filexx-xxxxxxxxx.xxxpredictive
236Filexxxxxx.xxxpredictive
237Filexxxxxx.xxx?xxxxxx=xxxxxxxxx.xxxx&xxxxxxxxxxx=xpredictive
238Filexxxxxxxxxxx.xxxpredictive
239File_xxxxxx.xxxpredictive
240File__xxxx_xxxxxxxx.xxxpredictive
241File~/xxxxxxxx.xxxpredictive
242Library/_xxx_xxx/xxxxx.xxxpredictive
243Libraryxxxxxx/xxxxxxx/xxx/xxx/xxxxx/xxxxxx/xxxxxxxxx.xxxpredictive
244Libraryxxxxxxxx.xxxpredictive
245Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictive
246Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictive
247Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictive
248Libraryxxx/xxxxxxxxx.xxpredictive
249Libraryxxxxxxxx.xxxpredictive
250Libraryxxxxxxxxx.x.x.xxx.xxxpredictive
251Libraryxxxxxxxxxxxxxx.xxxxxpredictive
252Libraryxxxxxxx.xxxpredictive
253Argument$_xxxxxx["xxx_xxxx"]predictive
254Argumentxxxxxxxxxxxxxxxxxxpredictive
255Argumentxxxxxxpredictive
256Argumentxxxxxxxpredictive
257Argumentxxxxxxxpredictive
258Argumentxxxxpredictive
259Argumentxxxxxxxxxpredictive
260Argumentxxxx_xxxxxpredictive
261Argumentxxpredictive
262Argumentxxxxxxpredictive
263Argumentxxxxxxxxpredictive
264Argumentxxxxxxxxpredictive
265Argumentxxxx_xxxpredictive
266Argumentxxxxpredictive
267Argumentxxxxxpredictive
268Argumentxxxxxxxxxx_xxxxpredictive
269Argumentxxxx_xxpredictive
270Argumentxxxpredictive
271Argumentxxxxxxxxxxpredictive
272Argumentxxxxxxxxxxpredictive
273Argumentxxxxx/xxxxpredictive
274Argumentxxx_xxpredictive
275Argumentxxxxxxxxpredictive
276Argumentxxxxx_xxpredictive
277Argumentxxxxxxpredictive
278Argumentxxxxxx[xxxx]predictive
279Argumentxxxxxxx-xxxxxxpredictive
280Argumentxxxxxxxxpredictive
281Argumentxxxxxxxxxxpredictive
282Argumentxxxxpredictive
283Argumentxxxxxxxxxpredictive
284Argumentxxxxpredictive
285Argumentxxxxpredictive
286Argumentxxxxxxxxxxxpredictive
287Argumentxxxxxxxpredictive
288Argumentxxxxxxxxxxpredictive
289Argumentxxxxxpredictive
290Argumentxxxxx/xxxx/xxxxx/xxxxxxxxpredictive
291Argumentxxxxx/xxxxpredictive
292Argumentxxxxx/xxxxxxxxpredictive
293Argumentxxxxxpredictive
294Argumentxxxxxxxxxpredictive
295Argumentxxxxx_xxxpredictive
296Argumentxxxxxxxx[xxxxxxx_xx]predictive
297Argumentxxxxpredictive
298Argumentxxxxxxx/xxxxxxxxpredictive
299Argumentxxxxxxxxpredictive
300Argumentxxxxxxxxxxxxxxxxpredictive
301Argumentxxxxxx_xxxpredictive
302Argumentxxxxx xxxxpredictive
303Argumentxxxxx xxxx/xxxx xxxxpredictive
304Argumentxxxx/xxxxxxx/xxx/xxxxxxxxxpredictive
305Argumentxxxxxxxx[xxx_xx]predictive
306Argumentxxxxxxxxx/xxxxxxpredictive
307Argumentxx_xxpredictive
308Argumentxxxxxxpredictive
309Argumentxxxxxxxxxxxxxxx._xxxxpredictive
310Argumentxxxxxxxxpredictive
311Argumentxxxxpredictive
312Argumentxxxxpredictive
313Argumentxxxxpredictive
314Argumentxxxx_xxxxpredictive
315Argumentxxpredictive
316Argumentxxxxxxxxxxpredictive
317Argumentxxxxxxxxxpredictive
318Argumentxxxxxxpredictive
319Argumentxx_xxxxxxxx/xx_xxxx/xx_xxxxxxx/xxxxxpredictive
320Argumentxxxxxpredictive
321Argumentxxx_xxxxxxxxpredictive
322Argumentxxxxxxxpredictive
323Argumentxxxxxxxxxpredictive
324Argumentxxxxxxxxxpredictive
325Argumentxx_xxxxxpredictive
326Argumentxxxxxxxx[xx]predictive
327Argumentxxxxxxxxpredictive
328Argumentx/xx/xxxpredictive
329Argumentxxxxpredictive
330Argumentxxxx_xxxxpredictive
331Argumentxxxpredictive
332Argumentxxxpredictive
333Argumentxxxxxxxpredictive
334Argumentxxxpredictive
335Argumentxxxpredictive
336Argumentxxxxxxxxxpredictive
337Argumentxxx_xxxxx_xxxxxxxxpredictive
338Argumentxxxxpredictive
339Argumentxxx/xxxpredictive
340Argumentxxxxpredictive
341Argumentxx_xxpredictive
342Argumentxxxxxxpredictive
343Argumentxxxxxx[]predictive
344Argumentxxxxxxxx/xxxxxxxxxpredictive
345Argumentxxxxpredictive
346Argumentxxxxxxxxpredictive
347Argumentxxxxxxxxpredictive
348Argumentxxxxxxxxpredictive
349Argumentxxxx_xxxxpredictive
350Argumentxxxxxxxpredictive
351Argumentxxxxxxx/xxxxxx/xxxxxxxpredictive
352Argumentxxxxx_xxxx_xxxxpredictive
353Argumentxxxxxxxxpredictive
354Argumentxxxxxpredictive
355Argumentxxxxxx_xxxx/xxxxxx_xx/xxxxxx_xxxx/xxxxxxxxpredictive
356Argumentxxxx_xxxpredictive
357Argumentxxxxxxxxxxpredictive
358Argumentxxxxxxx xxxxxpredictive
359Argumentxxxxxxxxxxxpredictive
360Argumentxxxxx-xxxxxxxxxxxxxpredictive
361Argumentxxxxx_xxxxxxpredictive
362Argumentxxxxxxxxpredictive
363Argumentxxxxxxxxpredictive
364Argumentxxxxxxxxxxpredictive
365Argumentxxxxxxxxxpredictive
366Argumentxxxxxxxxxxpredictive
367Argumentxxxxxx_xxxxpredictive
368Argumentxxxxxxxxpredictive
369Argumentxxxxxxpredictive
370Argumentxxx_xxxxpredictive
371Argumentxxxxxx/xxxxxx_xxxxxxpredictive
372Argumentxxxxxxxxxxpredictive
373Argumentxxxxxxxxxpredictive
374Argumentxxxxxx_xxxx_xxxxpredictive
375Argumentxxxxpredictive
376Argumentxxxxpredictive
377Argumentxxxxxxxxxpredictive
378Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxxxpredictive
379Argumentxxxxxxpredictive
380Argumentxxxxxxx[]predictive
381Argumentxxxxxxxxxxxpredictive
382Argumentxxxxxxxx/xxxxxxxxpredictive
383Argumentxxxx_xx_xxxpredictive
384Argumentxxxxpredictive
385Argumentxxxxxxxxpredictive
386Argumentxxxxxpredictive
387Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictive
388Argumentxxxxxpredictive
389Argumentxxxxxpredictive
390Argumentxxxxxxxpredictive
391Argumentxxxxxxxxxxxpredictive
392Argumentxxxxx/xxxxxxxxpredictive
393Argumentxxxpredictive
394Argumentxxxpredictive
395Argumentxxxxxx/xxxxxpredictive
396Argumentxxxxxxxxxxxxx.xxxxxxxxxxpredictive
397Argumentxxxxxxxxpredictive
398Argumentxxxxxxxx/xxxxxxxxpredictive
399Argumentxxxpredictive
400Argumentxxxx->xxxxxxxpredictive
401Argumentx-xxxxx-xxxxxxxpredictive
402Argumentxxxx xxxxxxxxpredictive
403Argument_xxx_xxxxxxxxxxx_predictive
404Input Value"><xxx xxx=x xxxxxxx=xxxxxx(x)>predictive
405Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictive
406Input Value../predictive
407Input Value/\xxxxxxx.xxxpredictive
408Input Valuexxxxpredictive
409Input Valuex%xxxx%xxx=xpredictive
410Input Valuexx' xxx xxx_xxxx.xxxxxxx('xxxx://xxxxxxxxx_xxxx/xxxxx')='x' xxxxx xx xxxxx_xxxx)) --predictive
411Input Value<xxx xxx="x" xxxxxxx="xxxxxxx.xxx(x)">predictive
412Input Value<xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictive
413Input Value<xxxxxxx>xxpredictive
414Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictive
415Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictive
416Input Value<xxx xxxxxxx="xxxxx(x)" xxxxx=xxxxxxx:xxxxx>xxxxx xxxx</xxx>predictive
417Input Valuexxxxxxx -xxxpredictive
418Input Valuexxxxxx|xxx|xxxxxxxpredictive
419Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictive
420Input Value\xxx\xxx\xxx\xxx\xxxpredictive
421Network Portxxx/xxxxxpredictive
422Network Portxxx/xxxxpredictive
423Network Portxxx xxxxxx xxxxpredictive

参考 (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!