Bahamas Unknown 分析

IOB - Indicator of Behavior (1000)

时间轴

语言

en840
de22
ja22
sv20
ar18

国家/地区

us580
ar16
fr10
gb6
es6

演员

活动

利益

时间轴

类型

供应商

产品

Linux Kernel8
Microsoft Windows8
Synacor Zimbra Collaboration Suite8
Tiki Wiki CMS Groupware6
Avatic Aardvark Topsites PHP4

漏洞

#漏洞BaseTemp0day今天修正CTIEPSSCVE
1Tiki Admin Password tiki-login.php 弱身份验证8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix3.310.00936CVE-2020-15906
2TikiWiki tiki-register.php 权限升级7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix4.220.01009CVE-2006-6168
3DZCP deV!L`z Clanportal config.php 权限升级7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.220.00943CVE-2010-0966
4PHP Link Directory Administration Page index.html 跨网站脚本4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.280.00374CVE-2007-0529
5MGB OpenSource Guestbook email.php SQL注入7.37.3$0-$5k$0-$5kHighUnavailable0.400.01302CVE-2007-0354
6LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable1.370.00000
7V-EVA Press Release Script page.php SQL注入7.37.1$0-$5k$0-$5kHighUnavailable0.100.00187CVE-2010-5047
8Tiki Wiki CMS Groupware tiki-jsplugin.php 权限升级8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.030.04033CVE-2010-4239
9Smartisoft phpBazar classified_right.php 权限升级6.56.2$0-$5k$0-$5kProof-of-ConceptUnavailable0.030.00933CVE-2006-2528
10SourceCodester Employee and Visitor Gate Pass Logging System GET Parameter view_designation.php SQL注入7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00135CVE-2023-2090
11Joomla CMS com_easyblog SQL注入6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.220.00000
12Apache Superset External URL Redirect4.94.9$5k-$25k$0-$5kNot DefinedNot Defined0.030.00436CVE-2021-28125
13Hypersilence Silentum Guestbook silentum_guestbook.php SQL注入7.37.1$0-$5k$0-$5kHighUnavailable0.080.00107CVE-2009-4687
14HoYoVerse Genshin Impact Anti-Cheat Driver Function Call mhyprot2.sys Privilege Escalation7.77.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00177CVE-2020-36603
15SourceCodester Online Employee Leave Management System addemployee.php 跨网站请求伪造5.85.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.060.00075CVE-2022-3121
16CipherMail Webmail Messenger Roundcube Configuration File 信息公开3.33.3$0-$5k$0-$5kNot DefinedNot Defined0.000.00042CVE-2022-28218
17Tobesoft XPlatform File Creation 目录遍历7.57.4$0-$5k$0-$5kNot DefinedNot Defined0.000.00169CVE-2021-26629
18Nop Solution Ltd nopCommerce Forums 跨网站脚本3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.030.00072CVE-2022-28450
19Zammad Forgot Password 拒绝服务3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.020.00089CVE-2022-29701
20MaxBoard Menu 跨网站脚本6.26.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00104CVE-2021-26628

IOC - Indicator of Compromise (117)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP地址Hostname参与者活动Identified类型可信度
15.62.56.24r-24-56-62-5.consumer-pool.prcdn.netBahamas Unknown2022-11-09verified
25.62.58.24r-24-58-62-5.consumer-pool.prcdn.netBahamas Unknown2022-11-09verified
323.185.48.0Bahamas Unknown2023-02-06verified
423.190.112.0Bahamas Unknown2023-02-06verified
523.232.250.0Bahamas Unknown2022-11-09verified
624.51.64.0Bahamas Unknown2022-11-09verified
724.206.0.0Bahamas Unknown2022-11-09verified
824.231.32.0Bahamas Unknown2022-11-09verified
924.244.128.0Bahamas Unknown2022-11-09verified
1024.244.160.0Bahamas Unknown2023-02-06verified
1124.244.168.0Bahamas Unknown2023-02-06verified
1224.244.170.0Bahamas Unknown2023-02-06verified
1324.244.172.0Bahamas Unknown2023-02-06verified
1424.244.176.0Bahamas Unknown2023-02-06verified
1531.220.6.0Bahamas Unknown2022-11-09verified
1638.107.80.128Bahamas Unknown2023-04-27verified
1745.12.70.32blushers.get-eye.comBahamas Unknown2022-11-09verified
1845.12.71.32Bahamas Unknown2022-11-09verified
1945.62.191.48Bahamas Unknown2022-11-09verified
2057.74.106.0Bahamas Unknown2023-02-06verified
2157.91.176.0Bahamas Unknown2023-02-06verified
2263.245.112.0d-63-245-112-0.batelnet.bsBahamas Unknown2022-11-09verified
2363.245.120.0Bahamas Unknown2023-02-06verified
2464.66.0.0Bahamas Unknown2022-11-09verified
25XX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verified
26XX.XX.XX.XXxxxxxx Xxxxxxx2022-11-09verified
27XX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verified
28XX.XXX.XXX.XXxxxxxx Xxxxxxx2023-04-27verified
29XX.XXX.XXX.XXXxxxxxx Xxxxxxx2023-04-27verified
30XX.XXX.XXX.XXXxxxxxx Xxxxxxx2023-04-27verified
31XX.XXX.XXX.XXXXxxxxxx Xxxxxxx2023-04-27verified
32XX.XXX.XXX.XXXXxxxxxx Xxxxxxx2023-04-27verified
33XX.XXX.XXX.XXXXxxxxxx Xxxxxxx2023-04-27verified
34XX.XXX.XXX.XXXXxxxxxx Xxxxxxx2023-04-27verified
35XX.XXX.XXX.XXXXxxxxxx Xxxxxxx2023-04-27verified
36XX.XXX.XXX.XXxxxxxx Xxxxxxx2023-04-27verified
37XX.XXX.XXX.XXxxxxxx Xxxxxxx2023-04-27verified
38XX.XXX.XXX.XXxxxxxx Xxxxxxx2023-04-27verified
39XX.XXX.XXX.XXXXxxxxxx Xxxxxxx2023-04-27verified
40XX.XXX.XXX.XXXXxxxxxx Xxxxxxx2023-04-27verified
41XX.XXX.XXX.XXXXxxxxxx Xxxxxxx2023-04-27verified
42XX.XXX.XXX.XXXXxxxxxx Xxxxxxx2023-04-27verified
43XX.XXX.XXX.XXXXxxxxxx Xxxxxxx2023-04-27verified
44XX.XXX.XXX.XXXXxxxxxx Xxxxxxx2023-04-27verified
45XX.XXX.XXX.XXXXxxxxxx Xxxxxxx2023-04-27verified
46XX.XXX.XXX.XXxxxxxx Xxxxxxx2023-04-27verified
47XX.XXX.XXX.XXxxxxxx Xxxxxxx2023-02-06verified
48XX.XX.X.XXxxxxxx Xxxxxxx2022-11-09verified
49XX.XXX.XX.Xxxxxxx.xxxxx.xxxXxxxxxx Xxxxxxx2023-02-06verified
50XX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verified
51XX.X.XXX.XXxxxxxx Xxxxxxx2022-11-09verified
52XX.XX.XX.XXxxxxxx Xxxxxxx2022-11-09verified
53XX.XX.XX.XXxxxxxx Xxxxxxx2023-04-27verified
54XX.XX.XXX.XXxxxxxx Xxxxxxx2023-02-06verified
55XX.XX.XXX.XXxxxxxx Xxxxxxx2022-11-09verified
56XX.XX.XX.XXxxxxxx Xxxxxxx2022-11-09verified
57XX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verified
58XX.XX.XX.XXxxxxxx Xxxxxxx2023-02-06verified
59XX.XXX.XXX.XXxxxxxx Xxxxxxx2023-02-06verified
60XXX.XX.XXX.XXxxxxxx Xxxxxxx2023-02-06verified
61XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-04-27verified
62XXX.XXX.XX.XXxxxxxx Xxxxxxx2022-11-09verified
63XXX.XXX.XX.XXxxxxxx Xxxxxxx2022-11-09verified
64XXX.XXX.XX.XXxxxxxx Xxxxxxx2022-11-09verified
65XXX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verified
66XXX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verified
67XXX.XX.XXX.XXxxxxxx Xxxxxxx2022-11-09verified
68XXX.XX.XXX.XXxxxxxx Xxxxxxx2023-02-06verified
69XXX.XXX.XX.XXxxxxxx Xxxxxxx2022-11-09verified
70XXX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verified
71XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-02-06verified
72XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-02-06verified
73XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-02-06verified
74XXX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verified
75XXX.XXX.XXX.XXXxxxxxx Xxxxxxx2022-11-09verified
76XXX.XXX.XXX.XXXxxxxxx Xxxxxxx2022-11-09verified
77XXX.XXX.XXX.XXXxxxxxx Xxxxxxx2022-11-09verified
78XXX.XXX.XXX.XXXxxxxxx Xxxxxxx2022-11-09verified
79XXX.XXX.XXX.XXXxxxxxx Xxxxxxx2022-11-09verified
80XXX.XXX.XXX.XXXxxxxxx Xxxxxxx2022-11-09verified
81XXX.XXX.XXX.XXXxxxxxx Xxxxxxx2022-11-09verified
82XXX.XXX.XXX.XXXxxxxxx Xxxxxxx2022-11-09verified
83XXX.XXX.XXX.XXXxxxxxx Xxxxxxx2022-11-09verified
84XXX.XXX.XXX.Xxxxx-xxx-xxx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxx Xxxxxxx2023-02-06verified
85XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx2022-11-09verified
86XXX.XX.XXX.XXXxxxxxx Xxxxxxx2022-11-09verified
87XXX.XX.X.XXxxxxxx Xxxxxxx2022-11-09verified
88XXX.XX.XX.XXxxxxxx Xxxxxxx2023-02-06verified
89XXX.XXX.XX.XXxxxxxx Xxxxxxx2022-11-09verified
90XXX.XX.XX.XXXxxxxxx Xxxxxxx2022-11-09verified
91XXX.XX.XXX.XXXxxxxxx Xxxxxxx2022-11-09verified
92XXX.XX.XXX.XXxxxxxx Xxxxxxx2022-11-09verified
93XXX.XX.XXX.XXxxxxxx Xxxxxxx2022-11-09verified
94XXX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verified
95XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-02-06verified
96XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-04-27verified
97XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-04-27verified
98XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-04-27verified
99XXX.XXX.XXX.XXXxxxxxx Xxxxxxx2023-04-27verified
100XXX.XXX.XXX.XXXxxxxxx Xxxxxxx2023-04-27verified
101XXX.XXX.XXX.XXXxxxxxx Xxxxxxx2023-04-27verified
102XXX.XXX.XXX.XXXxxxxxx Xxxxxxx2023-04-27verified
103XXX.XXX.XXX.XXXxxxxxx Xxxxxxx2023-04-27verified
104XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-04-27verified
105XXX.XXX.XX.XXxxxxxx Xxxxxxx2022-11-09verified
106XXX.XX.X.XXxxxxxx Xxxxxxx2023-04-27verified
107XXX.XX.XX.XXxxxxxx Xxxxxxx2023-02-06verified
108XXX.XXX.XX.XXxxxxxx Xxxxxxx2022-11-09verified
109XXX.XXX.X.XXxxxxxx Xxxxxxx2022-11-09verified
110XXX.XX.XX.XXxxxxxx Xxxxxxx2022-11-09verified
111XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-02-06verified
112XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-04-27verified
113XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-02-06verified
114XXX.XX.XXX.XXxxxxxx Xxxxxxx2022-11-09verified
115XXX.XX.XX.XXxxxxxx Xxxxxxx2022-11-09verified
116XXX.XX.XXX.XXxxxxxx Xxxxxxx2022-11-09verified
117XXX.XXX.X.XXxxxxxx Xxxxxxx2022-11-09verified

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (322)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

ID分类Indicator类型可信度
1File/?admin/user.htmlpredictive
2File/admin.php?r=admin/AdminBackup/delpredictive
3File/admin/addemployee.phppredictive
4File/admin/edit.phppredictive
5File/admin/index.php/template/ajax?action=deletepredictive
6File/admin/index.php?mode=content&page=media&action=editpredictive
7File/admin/inquiries/view_inquiry.phppredictive
8File/admin/maintenance/view_designation.phppredictive
9File/admin/pages/edit_chicken.phppredictive
10File/admin/pages/student-print.phppredictive
11File/admin/report/index.phppredictive
12File/admin/users.php?source=edit_user&id=1predictive
13File/administrator/alerts/alertLightbox.phppredictive
14File/administrator/templates/default/html/windows/right.phppredictive
15File/admin_route/inc_service_credits.phppredictive
16File/api/runscriptpredictive
17File/app/Http/Controllers/ImageController.phppredictive
18File/application/index/controller/Icon.phppredictive
19File/cgi-bin/cstecgi.cgipredictive
20File/cgi-bin/webadminget.cgipredictive
21File/classes/Master.php?f=delete_servicepredictive
22File/classes/Master.php?f=save_coursepredictive
23File/demo/module/?module=HEREpredictive
24File/Duty/AjaxHandle/UploadHandler.ashxpredictive
25File/forum/away.phppredictive
26File/general/attendance/manage/ask_duty/delete.phppredictive
27File/goform/SysToolRebootpredictive
28File/goform/WifiExtraSetpredictive
29File/inc/topBarNav.phppredictive
30File/index.php?m=admin&c=custom&a=plugindelhandlepredictive
31File/Interface/DevManage/VM.phppredictive
32File/mkshop/Men/profile.phppredictive
33File/mobile/downloadfile.aspxpredictive
34File/net/nfc/netlink.cpredictive
35File/oauth/idp/.well-known/openid-configurationpredictive
36File/out.phppredictive
37File/outgoing.phppredictive
38File/php-fusion/infusions/shoutbox_panel/shoutbox_archive.phppredictive
39File/register.dopredictive
40File/spip.phppredictive
41File/xxxxx/xxxxxx.xxxpredictive
42File/xxxxxx/xxxxxxxx/xxxxpredictive
43File/xxx/xxxxxxxx.xxxpredictive
44Filexxxxxxx.xxxpredictive
45Filexxxxxxxxxxxxxxxxx.xxxpredictive
46Filexxxxx.xxxxxxxxxx.xxxpredictive
47Filexxxxx.xxxxxxxxx.xxxpredictive
48Filexxxxx.xxxpredictive
49Filexxxxx/?xxxx=xxxxxxxx/xxxx_xxxxxxxpredictive
50Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictive
51Filexxxxx/xxxxxxx.xxxpredictive
52Filexxxxx/xxxxx-xxxxxxx.xxxpredictive
53Filexxxxxxxxx.xxxpredictive
54Filexxxxx_xxxxxxx.xxxpredictive
55Filexxxxxxxxx_x.xxxpredictive
56Filexxx.xxxpredictive
57Filexxxxxxxx.xxxpredictive
58Filexxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxx.xxxpredictive
59Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/xxx/xxxxx.xxxpredictive
60Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/x/xxxx.xxxpredictive
61Filexxxxxxxxxxx.xxxpredictive
62Filexxxxxxxx.xxxxxxx.xxxpredictive
63Filexxxxxxxxxxxxxxxxx-xxxxxxx.xxxpredictive
64Filexxxxxxxxxx_xxxxxx.xxxpredictive
65Filexxxx.xxxpredictive
66Filexxxxxxx.xxpredictive
67Filexxxxxxx.xxxpredictive
68Filexxxxxxx.xxxpredictive
69Filexxxxxx.xxxpredictive
70Filexxxxxxxx.xxxpredictive
71Filexxx-xxx/xxxxxxxxxxx/xxxxxxxxx.xxxpredictive
72Filexxxxx_xxxxxxxxxxxx.xxxpredictive
73Filexxxxxxxxxx_xxxxx.xxxpredictive
74Filexxxxx.xxxpredictive
75Filexxx/xxxxxx/xxxxxxx/xx/xxxxxx/xxxxx/xxxxxxxxxxxxx.xxxxpredictive
76Filexxxxxx.xxxpredictive
77Filexxxxxxxxx.xxxpredictive
78Filexxxxxxxxxx.xxxpredictive
79Filexxxxxxxxxxxx.xxxxpredictive
80Filexxxxxxxxxxxx.xxxpredictive
81Filexxxxxx.xxxpredictive
82Filexxxxxxxxxxxxxxxxx.xxxpredictive
83Filexxxxxxx/xxxxx/xxx-xxxx/xxxxxx.xpredictive
84Filexxxxxxx/xxx/xxxx/xxx-xxxxxx-xxxxxx.xpredictive
85Filexxxxxxx/xxxxxxx/xxxxx/xxxxxx/xxxxxx.xpredictive
86Filexxxx-xxxxxxx.xxxpredictive
87Filexxxxxxxxxxxxxxx.xxxxpredictive
88Filexxxxx.xxxpredictive
89Filexxxx.xxxpredictive
90Filexxxxxxxx/xxxxx.xxxxpredictive
91Filexxx/xxx/xxx_xxxx.xpredictive
92Filexxxx_xxxxx.xxxpredictive
93Filexxxxxxxxx/xxxxxxx/xxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictive
94Filexxxxx.xxxpredictive
95Filexxxxxxxxxxxx_xxxx.xxxpredictive
96Filexxxx.xxxpredictive
97Filexxxxxxxxx.xxxpredictive
98Filexxxx_xxxxxx_xxxxx.xxxpredictive
99Filexxxx_xxxx.xpredictive
100Filexxx/xxxxxx.xxxpredictive
101Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictive
102Filexxxxx.xxxxpredictive
103Filexxxxx.xxxpredictive
104Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictive
105Filexxxxx.xxx?x=xxxx&x=xxxxxxx&x=xxxpredictive
106Filexxxxxxx.xxxpredictive
107Filexxxxxx/xxx/xxxxxxxx.xpredictive
108Filexxxxxx/xxxxx/xxxx.xpredictive
109Filexxxxxxxxxxxxx.xxxxpredictive
110Filexxx/xxxxx.xpredictive
111Filexxxxxx-xxx.xxxpredictive
112Filexxxxx/xxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictive
113Filexxxxx.xxxpredictive
114Filexxxxxx/xxxxx.xxxpredictive
115Filexxxxxxx.xxxpredictive
116Filexxxxxxx/xxx.xxxpredictive
117Filexxx_xxxxx_xxxxx.xpredictive
118Filexxx_xxxxxxx_xxxxxxxx.xxxpredictive
119Filexxxxxxxxxxpredictive
120Filexxx/xxxx/xxxxx_xxxx.xpredictive
121Filexxx/xxxx/xx_xxxxxxxxx.xpredictive
122Filexxxxxxxx.xxxpredictive
123Filexxx_xxxx.xxxpredictive
124Filexxxx.xxxpredictive
125Filexxxxx_xxxxxx_xxxxxx.xxxpredictive
126Filexxxxxxxxx.xxx.xxxpredictive
127Filexxx/xxxx.xxxpredictive
128Filexxxxxxxx-xxxx\xxx\xxxx\xxxxxxxxx\xxx\xxxxxxxx\xxx\xxxxxxxx.xxxpredictive
129Filexxxxxx_xxxxxxxxxx_xxxxx.xxxpredictive
130Filexxxx.xxxpredictive
131Filexxxxx_xxxxxx.xxxpredictive
132Filexxxxxxx.xxxpredictive
133Filexxxxxxx.xxpredictive
134Filexx-xxx.xxxpredictive
135Filexxxxxxxxxxxxxx.xxxpredictive
136Filexxxxxxxxxxxxx.xxxxpredictive
137Filexxxx.xxxpredictive
138Filexxxxx.xxxpredictive
139Filexxxxxxxx.xxxpredictive
140Filexxxxxxxxxx.xxxpredictive
141Filexxxxxxxx.xxxpredictive
142Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictive
143Filexxxxxxxxxx_xxxxx.xxxxxxpredictive
144Filexxxx.xxxpredictive
145Filexxxxxx.xxxpredictive
146Filexxxx_xxx_xx.xpredictive
147Filexxxxxx-xxxxxxx.xxxpredictive
148Filexxxxxx.xxxpredictive
149Filexxxxxx.xxxpredictive
150Filexxxx.xxxpredictive
151Filexxxxxxxx_xxxxxxxxx.xxxpredictive
152Filexxxxxxxxxxxxxxxx.xxpredictive
153Filexxxxxxx/xxxxxx.xxxpredictive
154Filexxx/xxxxxxxxxxxx.xxxpredictive
155Filexxxxxxxxx.xxxpredictive
156Filexxxxx_xxxxxx.xxxpredictive
157Filexxxxxxxx.xxxxx.xxxpredictive
158Filexxxx.xxxpredictive
159Filexxxx-xxxxxxxx.xxxpredictive
160Filexxxx-xxxxx.xxxpredictive
161Filexxxx-xxxxxxxx.xxxpredictive
162Filexxxx-xxxx_xxxxx_xxxxxx.xxxpredictive
163Filexxxxxxxxxx.xxxpredictive
164Filexxxxxx_xxxxxxxx_xxxx.xxxpredictive
165Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictive
166Filexxxx/xxxxxxxx.xxxpredictive
167Filexxxxxxxxxxx.xxxpredictive
168Filexxxxxxxxxxxx.xxxpredictive
169Filexxxx_xxxxxx.xxxpredictive
170Filexxxx_xxxxxxx.xxxpredictive
171Filexxxxxxxxxxxxx.xxxpredictive
172Filexxx.xpredictive
173Filexxxxxxpredictive
174Filexxxxxx.xxxpredictive
175Filexxxxxxx/xxxxpredictive
176Filexxxxxxxxxxxxxxxxx.xxxpredictive
177Filexx-xxxxxx.xxxpredictive
178Filexx-xxxxx.xxxpredictive
179Filexxx-xxxxxxx/xxx/xxxx/xxx/xxxxxx/xxxxx.xxpredictive
180File\xx_xxxx\xxx\xxxxxxxx\xxxxxxxx_xxxxxxx.xxpredictive
181File\xxx\xxxxx\xxxxxx.xxxpredictive
182File\xxxxxxx\xxxxxxxx_xxxxxxxxxx.xxxpredictive
183File\xxxxxxx\xxxx_xxxxxxxxxx.xxxpredictive
184Libraryxxxx/xxx/xxxxxx.xxxpredictive
185Libraryxxxxx/xxxxxxxxxxx.xxxpredictive
186Libraryxxxxxx.xxxpredictive
187Libraryxxx/xxxx/xxxxxxxxxx/xxxxxxxxxx.xxxpredictive
188Libraryxxxxxxxx.xxxpredictive
189Libraryxxxxxxxx.xxxpredictive
190Argumentxxxxxxxxxxxpredictive
191Argumentxxxxxpredictive
192Argumentxxxxxpredictive
193Argumentxxx_xxxx_xxpredictive
194Argumentxxxxxxxxpredictive
195Argumentxxxxxxxxpredictive
196Argumentxxxxxxpredictive
197Argumentxxxxxxxxpredictive
198Argumentxxxxxxxxxxpredictive
199Argumentxxxxxpredictive
200Argumentxxxpredictive
201Argumentxxxxx_xxpredictive
202Argumentxxxxxx xxxx xxxxpredictive
203Argumentxxxxxxxpredictive
204Argumentxxxxxx[xxxx]predictive
205Argumentxxxxxxxpredictive
206Argumentxxxxxxx-xxxxpredictive
207Argumentxxxxxxxxpredictive
208Argumentxxxxxxxxxxxpredictive
209Argumentxxxxxxxxxxpredictive
210Argumentxxxxxxxxxxpredictive
211Argumentxxxxxxpredictive
212Argumentxxxxxxxxxxxxpredictive
213Argumentxxxx_xxxxxxpredictive
214Argumentxxxx_xxxpredictive
215Argumentxxxxpredictive
216Argumentxxxxxxxpredictive
217Argumentxxpredictive
218Argumentxxxxxxxxpredictive
219Argumentxxx_xxxpredictive
220Argumentxx-xxxxx-xxxxxxpredictive
221Argumentxxxxxpredictive
222Argumentxx_xxxxx_xxpredictive
223Argumentxxxxxpredictive
224Argumentxxxxxpredictive
225Argumentxxxpredictive
226Argumentxxxxpredictive
227Argumentxxxxpredictive
228Argumentxxxxxxxxpredictive
229Argumentxxxxxxxxpredictive
230Argumentxxxxx xxxx/xxxx xxxxpredictive
231Argumentxxx_xxxxxx_xxxxx_xxxxxxpredictive
232Argumentxxxxxxpredictive
233Argumentxxxxxxxxx/xxxxxxpredictive
234Argumentxxxxxxxx/xxxxx/xxxx xx xxxxx/xxxxxxx/xxxx xx xxxxxxxxxxxpredictive
235Argumentxxxxxxxxpredictive
236Argumentxxxxxpredictive
237Argumentxxxxpredictive
238Argumentxxxxpredictive
239Argumentxxpredictive
240Argumentxxpredictive
241Argumentxxxxxpredictive
242Argumentxxxxxxxxxpredictive
243Argumentxxx_xxxpredictive
244Argumentxxxxxxxpredictive
245Argumentxxxxxxpredictive
246Argumentxxxxpredictive
247Argumentxxxxxxxxpredictive
248Argumentxxxxxxxx_xxxpredictive
249Argumentxxxxxxpredictive
250Argumentxxxxpredictive
251Argumentxxxxxxxxxxxxxxpredictive
252Argumentxxxxxxxx_xxxxpredictive
253Argumentxxxxxx_xxxxpredictive
254Argumentxxxx_xxxxxxpredictive
255Argumentxxxxxxxxxpredictive
256Argumentxxxx_xxxpredictive
257Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictive
258Argumentxxxxpredictive
259Argumentxxxxpredictive
260Argumentxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxpredictive
261Argumentxx_xxxxxxxxx_xxpredictive
262Argumentxxxxxxpredictive
263Argumentxxxxxxxxpredictive
264Argumentxxxxxpredictive
265Argumentxxxxxx_xxxx_xxxxxxx[xxxxxx-xx]/xxxxxx_xxxx_xxxxxxx[xx-xxxxx]/xxxxxx_xxxx_xxxxxxx[xxx-xxxxx]/xxxxxx_xxxx_xxxxxxx[xxx_xxxxx]predictive
266Argumentxxxxxxx/xxxpredictive
267Argumentxxxxpredictive
268Argumentxxxx_xxxxpredictive
269Argumentxxxxxxpredictive
270Argumentxxxxxxxxpredictive
271Argumentxxxxxxxx/xxxpredictive
272Argumentxxxxpredictive
273Argumentxxx_xxpredictive
274Argumentxxxxxxxxxpredictive
275Argumentxxxxxx_xxxxpredictive
276Argumentxxxx-xxxxxxxpredictive
277Argumentxxxxxxxxxxxxxxpredictive
278Argumentxxxxxxx xxxxxpredictive
279Argumentxxxxxxxxpredictive
280Argumentxxxxx_xxxxxxpredictive
281Argumentxxxxxxxxxxpredictive
282Argumentxxxxxxxpredictive
283Argumentxxxxx_xxxxpredictive
284Argumentxxxxxxx xxxxxxxpredictive
285Argumentxxxpredictive
286Argumentxxxxxxpredictive
287Argumentxxxxxx_xxxxxxpredictive
288Argumentxxxxxxxx[xxxx xxxxxxx][xxxxxxxxxxxxxxxxxx]predictive
289Argumentxxxpredictive
290Argumentxxxx/xxxxxpredictive
291Argumentxxxx/xxxpredictive
292Argumentxxxxxxxxpredictive
293Argumentxxxpredictive
294Argumentxxxxxxpredictive
295Argumentxxxpredictive
296Argumentxxxxxxpredictive
297Argumentxxxpredictive
298Argumentxxxxxxpredictive
299Argumentxxxxpredictive
300Argumentxxxxpredictive
301Argumentxxxxx_xxxxpredictive
302Argumentxxxpredictive
303Argumentxxxxxpredictive
304Argumentxxxxxx_xxxxxxpredictive
305Argumentxxxxxxxxxxxpredictive
306Argumentxxxpredictive
307Argumentxxxxxpredictive
308Argumentxxxpredictive
309Argumentxxx/xxxxpredictive
310Argumentxxxxxxxxpredictive
311Argumentxxxxxxxx/xxxxxxxxpredictive
312Argumentxxxxxpredictive
313Argumentxxx_xxxx_xxxx_xxxxxx_xxxxxx_xxxxxxxpredictive
314Argument\xxx\predictive
315Argument_xxxx[_xxx_xxxx_xxxx]predictive
316Argument_xxxxxx[xxxx_xxxx]predictive
317Input Valuex' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxxpredictive
318Input Value;xx xxx.xxx.x.xxx xxxx -x /xxx/xxxx;predictive
319Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictive
320Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictive
321Patternxxxxxxx-xxxx|xx| xxxx/xxxxpredictive
322Network Portxxx/xxxpredictive

参考 (4)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!