Sektor Chemical

Timeframe: -28 days

Default Categories (89): Access Management Software, Accounting Software, Anti-Malware Software, Anti-Spam Software, Application Server Software, Atlassian Confluence Plugin, Atlassian Jira App Software, Automation Software, Backup Software, Big Data Software, Billing Software, Bug Tracking Software, Business Process Management Software, Calendar Software, Chat Software, Chip Software, Cloud Software, Communications System, Connectivity Software, Continuous Integration Software, Customer Relationship Management System, Data Loss Prevention Software, Database Administration Software, Database Software, Directory Service Software, Document Management Software, Document Processing Software, Document Reader Software, Domain Name Software, Endpoint Management Software, Enterprise Resource Planning Software, File Compression Software, File Transfer Software, Firewall Software, Firmware Software, Groupware Software, Hardware Driver Software, Health Information Software, Human Capital Management Software, Image Processing Software, Information Management Software, IP Phone Software, Knowledge Base Software, Log Management Software, Mail Client Software, Mail Server Software, Medical Device Software, Middleware, Multimedia Player Software, Network Attached Storage Software, Network Authentication Software, Network Encryption Software, Network Management Software, Network Routing Software, Network Utility Software, Office Suite Software, Operating System, Policy Management Software, Presentation Software, Printing Software, Product Lifecycle Management Software, Programming Language Software, Project Management Software, Remote Access Software, Reporting Software, Risk Management System, Router Operating System, SCADA Software, Security Testing Software, Server Management Software, Service Management Software, Software Library, Software Management Software, Solution Stack Software, Spreadsheet Software, SSH Server Software, Supplier Relationship Management Software, Supply Chain Management Software, Testing Software, Ticket Tracking Software, Unified Communication Software, Video Surveillance Software, Virtualization Software, Warehouse Management System Software, Web Browser, Web Server, Windowing System Software, Wireless LAN Software, Word Processing Software

Zeitverlauf

Hersteller

Produkt

Linux Kernel402
Microsoft Windows88
Foxit PDF Reader48
Juniper Junos OS32
MediaTek MT878122

Massnahmen

Official Fix918
Temporary Fix0
Workaround2
Unavailable0
Not Defined156

Ausnutzbarkeit

High4
Functional4
Proof-of-Concept40
Unproven108
Not Defined920

Zugriffsart

Not Defined0
Physical6
Local136
Adjacent446
Network488

Authentisierung

Not Defined0
High116
Low624
None336

Benutzeraktivität

Not Defined0
Required224
None852

C3BM Index

CVSSv3 Base

≤10
≤20
≤338
≤484
≤5258
≤6322
≤7154
≤8146
≤966
≤108

CVSSv3 Temp

≤10
≤20
≤338
≤498
≤5250
≤6426
≤7120
≤8112
≤924
≤108

VulDB

≤10
≤20
≤346
≤4114
≤5240
≤6302
≤7158
≤8160
≤948
≤108

NVD

≤11076
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

CNA

≤1768
≤22
≤310
≤414
≤564
≤660
≤740
≤872
≤932
≤1014

Hersteller

≤1956
≤20
≤30
≤40
≤52
≤610
≤718
≤852
≤938
≤100

Exploit 0-day

<1k46
<2k226
<5k54
<10k484
<25k142
<50k98
<100k26
≥100k0

Exploit heute

<1k412
<2k264
<5k212
<10k98
<25k84
<50k6
<100k0
≥100k0

Exploitmarktvolumen

IOB - Indicator of Behavior (1000)

Zeitverlauf

Sprache

en620
ja84
de68
es60
zh44

Land

us212
jp86
de78
gb72
fr56

Akteure

Aktivitäten

Interesse

Zeitverlauf

Typ

Hersteller

Produkt

Linux Kernel48
Google Chrome22
Oracle VM VirtualBox10
Mozilla Firefox10
Oracle MySQL Server8

Schwachstellen

#SchwachstelleBaseTemp0dayHeuteAusMasEPSSCTICVE
1Backdoor.Win32.Dumador.c FTP Server Pufferüberlauf6.35.6$0-$5k$0-$5kProof-of-ConceptWorkaround0.000002.06-
2Cisco ClamAV HTML Parser Denial of Service7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.000430.03CVE-2024-20380
3PHP proc_open erweiterte Rechte7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.13CVE-2024-1874
4PuTTY ECDSA Nonce Generation Information Disclosure3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000460.13CVE-2024-31497
5Microsoft Edge Information Disclosure5.45.3$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.30CVE-2024-29987
6GNU C Library iconv Pufferüberlauf5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.17CVE-2024-2961
7Check Point ZoneAlarm Extreme Security NextGen erweiterte Rechte5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2024-24910
8SourceCodester Online Chatting System update_room.php SQL Injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.67CVE-2024-2932
9Palo Alto Networks PAN-OS GlobalProtect erweiterte Rechte8.98.7$0-$5k$0-$5kHighOfficial Fix0.022210.17CVE-2024-3400
10Microsoft Edge Information Disclosure4.84.7$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.06CVE-2024-29986
11SolarWinds Serv-U Directory Traversal6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000430.06CVE-2024-28073
12PHP Cookie erweiterte Rechte5.65.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000000.03CVE-2024-2756
13Google Chrome V8 Pufferüberlauf6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.12CVE-2024-3914
14PHP password_verify unbekannte Schwachstelle3.73.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000000.12CVE-2024-3096
15Google Chrome Downloads Pufferüberlauf6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.06CVE-2024-3834
16code-projects Online Book System description.php SQL Injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.22CVE-2024-3002
17PHP mb_encode_mimeheader Denial of Service5.34.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000000.06CVE-2024-2757
18code-projects Online Book System index.php SQL Injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.19CVE-2024-3000
19Microsoft Edge erweiterte Rechte5.04.9$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.07CVE-2024-29991
20Google Chrome V8 Pufferüberlauf6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.09CVE-2024-3832

IOC - Indicator of Compromise (27)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP-BereichAkteurTypAkzeptanz
12.58.95.0/24BashliteprädiktivHigh
218.193.71.0/24Cobalt StrikeprädiktivHigh
331.50.144.0/24QakBotprädiktivHigh
4XX.XXX.XX.X/XXXxxxxx XxxxxxprädiktivHigh
5XX.XX.XX.X/XXXxxxxx XxxxxxprädiktivHigh
6XX.XXX.XX.X/XXXxxxxx XxxxxxprädiktivHigh
7XX.XXX.XXX.X/XXXxxxxxxprädiktivHigh
8XX.XXX.XX.X/XXXxxxxprädiktivHigh
9XX.XXX.XX.X/XXXxxxxprädiktivHigh
10XX.XX.XXX.X/XXXxxxxxx XxxxxxxprädiktivHigh
11XX.XXX.XXX.X/XXXxxxxxxprädiktivHigh
12XX.XXX.XXX.X/XXXxxxxxprädiktivHigh
13XX.XX.XX.X/XXXxxxxxxxxxxprädiktivHigh
14XX.XXX.XXX.X/XXXxxxxx XxxxxxprädiktivHigh
15XX.XXX.X.X/XXXxxxx XxxxxxxprädiktivHigh
16XXX.XXX.XXX.X/XXXxxxxxx XxxxxxxprädiktivHigh
17XXX.XXX.XXX.X/XXXxxxxx XxxxxxprädiktivHigh
18XXX.XX.XXX.X/XXXxxxxxx Xxxxx XxxxxprädiktivHigh
19XXX.XX.XXX.X/XXXxxxxprädiktivHigh
20XXX.XXX.XXX.X/XXXxxxxprädiktivHigh
21XXX.XXX.XXX.X/XXXxxxxprädiktivHigh
22XXX.XXX.XXX.X/XXXxxxxx XxxprädiktivHigh
23XXX.XXX.XXX.X/XXXxxxx XxxxxxxprädiktivHigh
24XXX.XX.XX.X/XXXxxxxxxprädiktivHigh
25XXX.XXX.XXX.X/XXXxxxxxx XxxxxxxprädiktivHigh
26XXX.XXX.XXX.X/XXXxxxxprädiktivHigh
27XXX.XX.XXX.X/XXXxxxxxxprädiktivHigh

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueSchwachstellenZugriffsartTypAkzeptanz
1T1006CWE-22, CWE-23, CWE-35Path TraversalprädiktivHigh
2T1040CWE-319Authentication Bypass by Capture-replayprädiktivHigh
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionsprädiktivHigh
4T1059CWE-88, CWE-94, CWE-1321Argument InjectionprädiktivHigh
5T1059.007CWE-79, CWE-80Cross Site ScriptingprädiktivHigh
6T1068CWE-250, CWE-269, CWE-274, CWE-284Execution with Unnecessary PrivilegesprädiktivHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxprädiktivHigh
8TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxprädiktivHigh
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxprädiktivHigh
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxprädiktivHigh
11TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxprädiktivHigh
12TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxprädiktivHigh
13TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxprädiktivHigh
14TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxprädiktivHigh
15TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxprädiktivHigh
16TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxprädiktivHigh
17TXXXX.XXXCWE-XXXXxxxxxxxxxxxprädiktivHigh
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxprädiktivHigh
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxprädiktivHigh
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxprädiktivHigh
21TXXXXCWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx XxxxxprädiktivHigh
22TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxprädiktivHigh
23TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxprädiktivHigh
24TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxprädiktivHigh
25TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxprädiktivHigh
26TXXXXCWE-XXXXxxxxxxxxxx XxxxxxprädiktivHigh

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!