Hajime 分析

IOB - Indicator of Behavior (1000)

时间轴

语言

en836
de54
ru40
fr24
pl14

国家/地区

us266
ru100
at88
gb52
fr20

演员

活动

利益

时间轴

类型

供应商

产品

Apache HTTP Server20
Microsoft Windows12
WordPress10
Google Android10
Joomla CMS8

漏洞

#漏洞BaseTemp0day今天修正EPSSCTICVE
1AVTECH IP Camera/NVR/DVR PwdGrp.cgi 权限升级9.89.2$5k-$25k$0-$5kHighUnavailable0.000000.06
2xnx3 wangmarket Role Management Page 权限升级6.46.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000750.22CVE-2023-6886
3Schlix CMS File Upload mediamanager 权限升级5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.006680.05CVE-2019-11021
4Cryptocat Socialist Millionnaire Protocol 弱加密7.06.7$0-$5k$0-$5kNot DefinedOfficial Fix0.006670.00CVE-2013-4104
5CoreHR Core Portal Stored 跨网站脚本5.25.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000840.06CVE-2019-18221
6Avira AntiVir PDF Scanner Engine 拒绝服务6.55.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.001170.03CVE-2013-4602
7Norton Mobile Security mid.dat SD Card 信息公开4.74.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000530.03CVE-2016-6587
8Netgear WGR614 Authentication Code 弱身份验证4.94.9$5k-$25k$0-$5kNot DefinedNot Defined0.000780.05CVE-2012-6340
9Cryptocat XMPP Request ID strophe.js 信息公开6.46.1$0-$5k$0-$5kNot DefinedOfficial Fix0.006090.05CVE-2013-2262
10DD-WRT Web Interface 跨网站请求伪造7.56.9$0-$5k$0-$5kUnprovenNot Defined0.003120.03CVE-2012-6297
11TP-LINK TL-SC 3130G/3171G/4171G wireless_mft.cgi 内存损坏10.09.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.193250.02CVE-2013-2573
12Cryptocat Random Generator strophe.js Math.random 弱加密7.87.4$0-$5k$0-$5kNot DefinedOfficial Fix0.007480.00CVE-2013-4102
13Google Android Bluetooth 拒绝服务4.94.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.000850.02CVE-2014-9908
14easyii CMS out 跨网站请求伪造4.33.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.001020.05CVE-2020-36534
15Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash 信息公开5.35.2$5k-$25k计算HighWorkaround0.020160.02CVE-2007-1192
16D-Link IP Cameras asf-mp4.asf 信息公开5.34.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.881920.04CVE-2013-1600
17Microsoft IIS 跨网站脚本5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.16CVE-2017-0055
18nginx 权限升级6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.81CVE-2020-12440
19LibTIFF tiff2ps 拒绝服务4.34.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.002590.11CVE-2022-1210
20Ninka Filename Remote Code Execution8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.005710.00CVE-2017-7239

IOC - Indicator of Compromise (42)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP地址Hostname参与者活动Identified类型可信度
12.154.33.1232.154.33.123.dyn.user.ono.comHajime2022-06-29verified
25.43.222.180ADSL-5.43.222.180.mada.psHajime2022-06-29verified
35.59.145.140Hajime2022-06-29verified
45.182.69.230Hajime2022-06-29verified
531.166.23.67Hajime2022-06-29verified
637.75.219.6161-219.plus.kerch.netHajime2022-06-29verified
737.110.18.77broadband-37-110-18-77.ip.moscow.rt.ruHajime2022-06-29verified
841.72.17.99Hajime2022-06-29verified
945.36.1.99gen-045-036-001-99.res.spectrum.comHajime2022-06-29verified
10XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxx.xxxxxxxxxxxx.xxXxxxxx2022-06-29verified
11XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxxx.xxx.xx.xxxXxxxxx2022-06-29verified
12XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxx.xxx.xx.xxxXxxxxx2022-06-29verified
13XX.XX.X.XXXXxxxxx2022-06-29verified
14XX.XXX.XX.XXXxx.xxx.xx.xxx.xxx.xxxx.xxx.xxxXxxxxx2022-06-29verified
15XX.XX.XX.XXXxx-xx-xx-xxx.xxxx.xxxxxx.xxxXxxxxx2022-06-29verified
16XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxx.xxxxxxx.xxxxxx.xxXxxxxx2022-06-29verified
17XX.XX.XX.XXXxxxxxxxx-xxxxxx-x-x-xxxxxxx.x-x.xxxxx.xxxxxxx.xxxXxxxxx2022-06-29verified
18XX.XX.XXX.XXXxxx.xxx-xx-xx.xxxx-xxx.xxx.xxxxxxxx.xxXxxxxx2022-06-29verified
19XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxx.xxxx.xxXxxxxx2022-06-29verified
20XX.XX.XXX.XXxxxxx2022-06-29verified
21XX.XXX.XXX.XXXXxxxxx2022-06-29verified
22XX.XX.XX.XXxx-xx-xx-xx.xxxxxxxxx.xxxxxxx.xxXxxxxx2022-06-29verified
23XX.XXX.XX.XXXxxxxxxx.xxxx.xxXxxxxx2022-06-29verified
24XX.XXX.XXX.XXXxxxxxx-xx.xxxxxxxx.xxxXxxxxx2022-06-29verified
25XX.XXX.XXX.XXXxxxxxxxxx-xx.xxx.xxx.xxx.xxxxxxx.xxXxxxxx2022-06-29verified
26XXX.XXX.XXX.XXXxxxxxx-xxx-xxx-xxx-xxx.xxxxx.x.xxxxxxxxxx.xxxXxxxxx2022-07-20verified
27XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxxx.xxx-xxxx.xxXxxxxx2022-06-29verified
28XXX.XX.XX.XXXxxxxx2022-06-29verified
29XXX.XX.XXX.XXXxxxxx2022-06-29verified
30XXX.XX.XX.XXXxxxx-xxx-xx-xx-xxx.xxxx.xxxxx.xxxxxxxx.xxXxxxxx2022-06-29verified
31XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxx.xxxxxxx.xxx.xxXxxxxx2022-06-29verified
32XXX.XXX.XX.XXXxxxxxxx.xxx.xxXxxxxx2022-06-29verified
33XXX.XXX.XX.XXXxxxxx2022-06-29verified
34XXX.XXX.XX.XXXXxxxxx2022-06-29verified
35XXX.XX.XXX.Xxxxxxxxx.xxxxxx.xxx.xxXxxxxx2022-06-29verified
36XXX.XX.X.XXXxxx-xxx-xxx-xxx.xx-xxxxxxx.xxxxxxxxxxxxx.xxx.xxXxxxxx2022-06-29verified
37XXX.XX.XXX.XXXXxxxxx2022-06-29verified
38XXX.XX.XX.XXxxx-xx-xx-xx.xxxxxx.xxxxxxxxx.xxx.xxXxxxxx2022-06-29verified
39XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxx-xx-xxx.xxxxx.xxxXxxxxx2022-06-29verified
40XXX.XXX.XXX.XXXxxxxx2022-06-29verified
41XXX.XXX.XXX.XXXXxxxxx2022-06-29verified
42XXX.XXX.XX.XXXXxxxxx2022-06-29verified

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechnique分类漏洞访问向量类型可信度
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24Path Traversalpredictive
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictive
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath Expressionspredictive
4T1059CAPEC-242CWE-94Argument Injectionpredictive
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site Scriptingpredictive
6T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary Privilegespredictive
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx Xxxxxxxxpredictive
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx Xxxxxxxxpredictive
9TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictive
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictive
11TXXXX.XXXCAPEC-178CWE-XXXXxxx Xxxxxxxxpredictive
12TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictive
13TXXXXCAPEC-CWE-XXXXxxxxxxxxx Xxxxxxpredictive
14TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxxxpredictive
15TXXXXCAPEC-108CWE-XXXxx Xxxxxxxxxpredictive
16TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictive
17TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictive
18TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxpredictive
19TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx Xxxxxxxxpredictive
20TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictive
21TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictive
22TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
23TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
24TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictive
25TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive
26TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictive
27TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictive

IOA - Indicator of Attack (304)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

ID分类Indicator类型可信度
1File//etc/RT2870STA.datpredictive
2File/Admin/News.phppredictive
3File/admin/sign/outpredictive
4File/application/index/controller/Service.phppredictive
5File/categorypage.phppredictive
6File/cgi-bin/cstecgi.cgi?action=loginpredictive
7File/cgi-bin/lucipredictive
8File/cgi-bin/supervisor/PwdGrp.cgipredictive
9File/cgi-bin/user/Config.cgipredictive
10File/cgi-bin/viewcertpredictive
11File/common/info.cgipredictive
12File/config/getuserpredictive
13File/configs/application.inipredictive
14File/core/vb/vurl.phppredictive
15File/debug/pprofpredictive
16File/defaultui/player/modern.htmlpredictive
17File/eval/admin/manage_class.phppredictive
18File/forum/away.phppredictive
19File/modules/projects/vw_files.phppredictive
20File/nagiosxi/admin/graphtemplates.phppredictive
21File/ndmComponents.jspredictive
22File/oauth/idp/.well-known/openid-configurationpredictive
23File/pro-school/indexphp?student/message/send_reply/predictive
24File/server-statuspredictive
25File/squashfs-root/www/HNAP1/control/SetMasterWLanSettings.phppredictive
26File/tools/required/files/importers/imageeditorpredictive
27File/uncpath/predictive
28File/usr/bin/pkexecpredictive
29File/usr/local/nagiosxi/html/admin/sshterm.phppredictive
30File/wp-admin/admin-ajax.phppredictive
31File/wp-content/plugins/woocommerce/templates/emails/plain/predictive
32File/wp-json/wc/v3/webhookspredictive
33File/xwiki/bin/view/AppWithinMinutes/CreateApplication?wizard=truepredictive
34File7za.exepredictive
35File?xxxx=xxxxxpredictive
36Filexxxxx_xxxxxxxx.xxxpredictive
37Filexxx.xpredictive
38Filexxxxxxx.xxxpredictive
39Filexxxxxxx.xxxpredictive
40Filexxxxx.xxxpredictive
41Filexxxxx/xxx_xxxx/xxxpredictive
42Filexxxxx/xxx/xxxxxxxxxxxxpredictive
43Filexxxxx/xxxxxxx-xxxx.xxxpredictive
44Filexxxxx/xxxxxxx_xxxx.xxxpredictive
45Filexxxxxxxxxxxxxx/xxxxxxxx.xxxpredictive
46Filexxxxxxxxxxxxx/xxxx/xxxxxxxx.xxxpredictive
47Filexxxxxx.xxxpredictive
48Filexxxx/xxxxxx/xxxxxx_xxxpredictive
49Filexxx/xxpredictive
50Filexxx.xxxpredictive
51Filexxx/xxxxxx/xxxx_xxxxxx.xxxpredictive
52Filexxx/xxxxx/xxxxxxxxx/_xxxxxxxx.xxxx.xxxpredictive
53Filexxxxx_xxx.xxxpredictive
54Filexxxxxxxxxxxxxxxxxxxx.xxxpredictive
55Filexx/xxxxxx_xxx.xxxpredictive
56Filexx-xxxxxx/xxxx/xxxxxx-xxxxxx.xxxpredictive
57Filexx-xxxxxx/xxxxxxxx.xxxxx.xxxpredictive
58Filexxxxx.xxxpredictive
59Filexxxx_xxxxxxx.xxxpredictive
60Filex-xxxxxx/xxxxxxx.xpredictive
61Filexxxxpredictive
62Filexxxxxxxx.xxxpredictive
63Filexxx-xxx/xxx/xxxxxxxx_xxx.xxxpredictive
64Filexxx-xxx/xxxxx.xxxpredictive
65Filexxx/xxxxxxx.xxpredictive
66Filexxxxxxxx.xpredictive
67Filexxxxxxx/xxxxxxx/xxx.xxxpredictive
68Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxx.xxxxpredictive
69Filexxxxxx.xxpredictive
70Filexxx.xxxxxxx.xxxpredictive
71Filexxxxxx.xxxpredictive
72Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictive
73Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictive
74Filexxxx/xxxxx.xxxxxxxxpredictive
75Filexxx.xpredictive
76Filexxxxx.xxxxpredictive
77Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
78Filexxxxx/xxxxx-xxxxxx-xxxxx-xxxx.xxxxpredictive
79Filexxxxxxxx.xxxpredictive
80Filexxxxxxx/xxxx/xxxxxx/xxx.xpredictive
81Filexxxxxxx.xxxpredictive
82Filexxx/xxxx/xxxx.xpredictive
83Filexxxx.xpredictive
84Filexxxxxxxxxxxxx.xxxpredictive
85Filexxxxxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxxxx.xxxpredictive
86Filexx/xx-xx.xpredictive
87Filexxxxxxxxxxxx_xxxx.xxxpredictive
88Filexxx_xxxxxx.xxxpredictive
89Filexxxx_xxxxxxx.xxx.xxxpredictive
90Filexxxxx_xxxx.xxxpredictive
91Filexxxxxxx/xxxxxx.xxxpredictive
92Filexx.xxxpredictive
93Filexxx/xxxxxxxxx-xxxpredictive
94Filexxxx/xxxxxxxxxxxxxxxxxxxxxxxx.xxpredictive
95Filexxxx_xxxx.xpredictive
96Filexxxxxx_xxxxx_xxxxxxx.xpredictive
97Filexxx/xxxxxx.xxxpredictive
98Filexxxxxxxx/xxxxx-xxxxxxxxxx-xxxx.xxxpredictive
99Filexxxxx.xxxpredictive
100Filexxxxx.xxx?x=xxxxxx-xxxxxx-xxxx-xxxxxxpredictive
101Filexxxxxxx.xpredictive
102Filexxxx.xxxpredictive
103Filexxxxxxx.xxxpredictive
104Filexxxx-xxxx.xpredictive
105Filexxxx.xxxpredictive
106Filexxxxxxxxxxx/xxxxxx.xpredictive
107Filexxxxxxxxx/xxxxxxxx.xpredictive
108Filexxxxxxxx.xpredictive
109Filexxxxx/xxxxx/xxxxxxxx.xxxpredictive
110Filexxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictive
111Filexxxxx.xxxxpredictive
112Filexxxxxx/xxxxx_xxxxx.xpredictive
113Filexxx/xxxx_xxx.xxxpredictive
114Filexxxxxxxxxxxxxxx.xxxxpredictive
115Filexxx.xxxpredictive
116Filexx/xxxx.xpredictive
117Filexxxx/xxxxx.xxxpredictive
118Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictive
119Filexxx_xxxxx_xxxx.xpredictive
120Filexx.xxxxxxxxxx.xxxxpredictive
121Filexxxxxxxx.xxxpredictive
122Filexxx/xxxx/xxxx.xpredictive
123Filexxx/xxxxxxxxx/xx_xxxxxxxxx_xxxxxx.xpredictive
124Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictive
125Filexxxxx.xxxpredictive
126Filexx/xxxxpredictive
127Filexxxx.xxxpredictive
128Filexxxxx.xpredictive
129Filexxx/xxxx/xxxxxxxxxxxxxxpredictive
130Filexxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxxpredictive
131Filexxxxxx_xxxxxxxxxx_xxxxx.xxxpredictive
132Filexxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xpredictive
133Filexxxxxxxxx.xxxpredictive
134Filexxxxx-xxxx.xpredictive
135Filexxxxx.xxxpredictive
136Filexxxxxxxx.xxpredictive
137Filexxxxxxxxxx.xpredictive
138Filexxxxxxx/x/x?xxxx=x&xxxxx=x&predictive
139Filexxxxxxxx.xxxpredictive
140Filexxxxxxxxxx.xxxpredictive
141Filexxxxxxx_xxxx.xxxpredictive
142Filexxxxxxxx.xpredictive
143Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictive
144Filexxxxx.xxxpredictive
145Filexxxxxxxxxx.xxxpredictive
146Filexxxxxx.xpredictive
147Filexxxxxxx.xxxpredictive
148Filexxx.xpredictive
149Filexxxxxxxxxx_xxxxpredictive
150Filexxxxxx.xxxpredictive
151Filexxxxxx/xxxxxx.xxxpredictive
152Filexxx_xxxxxx.xxx?xxxxxxx=x&xxxx=x&xxxxxx=xpredictive
153Filexxxx-xxxxxx.xpredictive
154Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictive
155Filexxxxxxxx.xxxpredictive
156Filexxxxxxxxxxxxxxxx.xxxpredictive
157Filexxxxxx/xxxxx_xxxx_xxxx/xxxxxxx_xxxxxx_xxxx_xxxxx.xxpredictive
158Filexxxxxxxxxxx.xxxpredictive
159Filexxxxxxxxx_xxxxxxxx.xxxpredictive
160Filexxxxxxx.xxpredictive
161Filexxxxxx.xxxpredictive
162Filexxxxxxx.xxxpredictive
163Filexxxxxxxxx.xxxpredictive
164Filexxx-xxxxxxx.xpredictive
165Filexxxx.xxxpredictive
166Filexxxxxx-xxxxxxxx.xxxpredictive
167Filexxxx/xxx-xxx.xxxpredictive
168Filexxxx/xxxx.xxxpredictive
169Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictive
170Filexxxxxxxx.xxxpredictive
171Filexxxxxxx.xxxpredictive
172Filexxxxxxxxxxxx.xxxpredictive
173Filexxxxxxxx.xxxxpredictive
174Filexxxxxxx/xxxxxx.xpredictive
175Filexx.xxxxxx/xxxxxxx/predictive
176Filexx-xxxxxxx/xxxxxxx/xxxxxpredictive
177Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictive
178Filexx-xxxxxxxx/xxxx.xxxpredictive
179Filexx-xxxxx.xxxpredictive
180Filexxx/xxxxxx.xxxpredictive
181File\xxxxx\xxxxxxxx\xxxx_xxxx.xxxpredictive
182Libraryxxxxxxxxxxx/xxxxxxxxx/xxx/xx_xxxxxxx_xxx_xxxxxx.xxxpredictive
183Libraryxxxxxxx.xxxpredictive
184Libraryxxxxx.xxxpredictive
185Libraryxxxxxxx.xxxpredictive
186Libraryxxx/xxxxxxxx.xxxpredictive
187Libraryxxxxxxx_xxxxx_xxx.xxxpredictive
188Libraryxxxxxx.xxxpredictive
189Libraryxxxxxxxx.xxxpredictive
190Libraryxxxxxxx.xxxpredictive
191Libraryxxxxxxx.xxxpredictive
192Argument-xxxxxxxxxxxxxpredictive
193Argument:xxxxxxxxxpredictive
194Argumentxxxxxx:/xxxxxxxx:/xxxxxxxxxxxxxx:predictive
195Argumentxxxxxxx/xxxxpredictive
196Argumentxxxxx_xxpredictive
197Argumentxxpredictive
198Argumentxxpredictive
199Argumentxxxxxxxpredictive
200Argumentxxxxxxpredictive
201Argumentxxxx_xxxxpredictive
202Argumentxxxxpredictive
203Argumentxxxxxxxxpredictive
204Argumentxxxxxxpredictive
205Argumentxxxxx_xxxx/xx_xxxxx_xxxxx_xx/xx_xxxxx_xxxxx_xxxxx_xxxx_xxxx/xxxxx_xxxxxxxxx_xxxx/xxxxxx_xxxxxx_xxxxxpredictive
206Argumentxxxxxxxxxx_xxxxpredictive
207Argumentxxxpredictive
208Argumentxxxx_xxpredictive
209Argumentxxx_xxpredictive
210Argumentxxxxpredictive
211Argumentxxx=xxxxpredictive
212Argumentxxxxxxxpredictive
213Argumentxxxxxxxxxxpredictive
214Argumentxxxxxxxxxxxxxpredictive
215Argumentxxxxxpredictive
216Argumentxxxxxxx_xxxx->xxx($xxxxxxxx)predictive
217Argumentxxxx_xxxpredictive
218Argumentxxxxpredictive
219Argumentxxxpredictive
220Argumentxxxxxxxx[xxxx_xxx]predictive
221Argumentxxxxxxpredictive
222Argumentxxxxxpredictive
223Argumentxxxxxxxxx->xxxxxxxxxpredictive
224Argumentxxxxpredictive
225Argumentxxxxxxxxpredictive
226Argumentxxxxxxxxpredictive
227Argumentxxxxx xxxxpredictive
228Argumentxxxxpredictive
229Argumentxxxxxxxxpredictive
230Argumentxxxxpredictive
231Argumentxxxxpredictive
232Argumentxxxx_xxxxx_xxxxpredictive
233Argumentxxxx_xxxxxxxpredictive
234Argumentxxpredictive
235Argumentxx_xxxxxxxxpredictive
236Argumentxxx_xxxxxxxxxxxpredictive
237Argumentxxxxxxxxxxxpredictive
238Argumentxxxxxxxx_xxpredictive
239Argumentxxxxx[xxxxx][xx]predictive
240Argumentxxxxxpredictive
241Argumentxxx_xxxxxpredictive
242Argumentxxxxxpredictive
243Argumentxxxxpredictive
244Argumentxxxxxxxxxxxxxpredictive
245Argumentxxxxxxxpredictive
246Argumentxxxpredictive
247Argumentxxxxxxxpredictive
248Argumentxxxxpredictive
249Argumentxxxx-xxpredictive
250Argumentxxxxx xxxxxxpredictive
251Argumentxxxxxxxpredictive
252Argumentxxxxxxxxpredictive
253Argumentxxxxxxxxpredictive
254Argumentxxxxxxxxxpredictive
255Argumentxxxx_xxxx/xxxxx_xxxxpredictive
256Argumentxxxxxxxxxxxxxpredictive
257Argumentxxxx_xxxxxxxx_xxpredictive
258Argumentxxxxxxxx_xxpredictive
259Argumentxxxxxxxpredictive
260Argumentxxxxxx_xxxxpredictive
261Argumentxxxxxxxxpredictive
262Argumentxxxxxxpredictive
263Argumentxxxxxxpredictive
264Argumentxxxxxxxxxxpredictive
265Argumentxxxxxxxxxxpredictive
266Argumentxxxpredictive
267Argumentxxxxxxpredictive
268Argumentxxxxx_xxxxxxpredictive
269Argumentxxxxxxxx/xxxxxx/xxxxpredictive
270Argumentxxxxxpredictive
271Argumentxxxpredictive
272Argumentxxxxxpredictive
273Argumentxxxxxpredictive
274Argumentxxxpredictive
275Argumentxxxxpredictive
276Argumentxxxxxxxxpredictive
277Argumentxxxx_xxpredictive
278Argumentxxpredictive
279Argumentxxxxxxxxxxxx[xxxx]predictive
280Argumentx-xxxxxxxxx-xxxpredictive
281Argumentx_xxpredictive
282Input Value"><xxx xxx=x xxxxxxx=xxxxxx(x)>predictive
283Input Value%xxpredictive
284Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictive
285Input Value'/x'predictive
286Input Value.%xx.../.%xx.../predictive
287Input Value..predictive
288Input Value../predictive
289Input Value/%xx/predictive
290Input Value/xxxxxx&xxxxxx=xxx&xxxxxxxx=xxxxxxx.*predictive
291Input Value</xxxxx><xxxxxx>xxxxx(xxxxxxxx)</xxxxxx>predictive
292Input Value<xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx) />predictive
293Input Value<xxxxxxx>xxpredictive
294Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictive
295Input Valuexxx=/&xxxpredictive
296Input Valuexxxpredictive
297Input Valuexxxxxxxxxx:xxxxxx("xxx xx xxxxxxxxxxx");predictive
298Input Value\' xxxxx xxxxxx x,x,xxxxxx(xxxxxxxx,xxxx,xxxxxxxx),x,x,x,x,x,x,xx xxxx xxxxx xxxxx xx \'predictive
299Patternxxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxxpredictive
300Patternxxxxxxxxxpredictive
301Network Portxxxx/xxxxpredictive
302Network Portxxx/xx (xxxx)predictive
303Network Portxxx/xxxpredictive
304Network Portxxx/xxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Samples (1)

The following list contains associated samples:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!