Sektor Finance

Timeframe: -28 days

Default Categories (81): Access Management Software, Accounting Software, Anti-Malware Software, Anti-Spam Software, Application Server Software, Appointment Software, Asset Management Software, Atlassian Confluence Plugin, Atlassian Jira App Software, Backup Software, Banking Software, Big Data Software, Billing Software, Bug Tracking Software, Business Process Management Software, Calendar Software, Cloud Software, Communications System, Connectivity Software, Continuous Integration Software, Customer Relationship Management System, Data Loss Prevention Software, Database Administration Software, Database Software, Directory Service Software, Document Management Software, Document Processing Software, Document Reader Software, Domain Name Software, Endpoint Management Software, Enterprise Resource Planning Software, File Compression Software, File Transfer Software, Financial Software, Firewall Software, Firmware Software, Groupware Software, Hardware Driver Software, Human Capital Management Software, Information Management Software, IP Phone Software, JavaScript Library, Knowledge Base Software, Log Management Software, Mail Client Software, Mail Server Software, Middleware, Network Attached Storage Software, Network Authentication Software, Network Encryption Software, Network Management Software, Network Routing Software, Office Suite Software, Operating System, Policy Management Software, Presentation Software, Printing Software, Programming Language Software, Project Management Software, Remote Access Software, Reporting Software, Risk Management System, Router Operating System, Security Testing Software, Server Management Software, Service Management Software, Smartphone Operating System, Software Library, Software Management Software, Solution Stack Software, Spreadsheet Software, SSH Server Software, Ticket Tracking Software, Unified Communication Software, Video Surveillance Software, Virtualization Software, Web Browser, Web Server, Windowing System Software, Wireless LAN Software, Word Processing Software

Zeitverlauf

Hersteller

Produkt

Linux Kernel360
Microsoft Windows98
Google Android30
Microsoft SQL Server26
Juniper Junos OS24

Massnahmen

Official Fix818
Temporary Fix0
Workaround4
Unavailable0
Not Defined140

Ausnutzbarkeit

High4
Functional2
Proof-of-Concept46
Unproven130
Not Defined780

Zugriffsart

Not Defined0
Physical6
Local158
Adjacent408
Network390

Authentisierung

Not Defined0
High94
Low610
None258

Benutzeraktivität

Not Defined0
Required146
None816

C3BM Index

CVSSv3 Base

≤10
≤20
≤328
≤498
≤5192
≤6312
≤7128
≤8144
≤954
≤106

CVSSv3 Temp

≤10
≤20
≤330
≤4106
≤5188
≤6376
≤7140
≤8102
≤914
≤106

VulDB

≤10
≤22
≤330
≤4122
≤5182
≤6310
≤7122
≤8142
≤944
≤108

NVD

≤1962
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

CNA

≤1722
≤20
≤312
≤48
≤532
≤656
≤738
≤866
≤918
≤1010

Hersteller

≤1822
≤20
≤30
≤40
≤54
≤616
≤724
≤856
≤940
≤100

Exploit 0-day

<1k28
<2k188
<5k28
<10k428
<25k164
<50k108
<100k18
≥100k0

Exploit heute

<1k322
<2k238
<5k204
<10k116
<25k76
<50k6
<100k0
≥100k0

Exploitmarktvolumen

IOB - Indicator of Behavior (1000)

Zeitverlauf

Sprache

en766
de58
fr46
es32
zh22

Land

us222
cn82
fr46
de42
es30

Akteure

Aktivitäten

Interesse

Zeitverlauf

Typ

Hersteller

Produkt

Linux Kernel58
Google Chrome16
QNAP QTS10
QNAP QuTS hero10
SourceCodester PHP Task Management System8

Schwachstellen

#SchwachstelleBaseTemp0dayHeuteAusMasEPSSCTICVE
1PHPGurukul Doctor Appointment Management System appointment-bwdates-reports-details.php Cross Site Scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000455.47CVE-2024-4293
2PHPGurukul Doctor Appointment Management System view-appointment-detail.php erweiterte Rechte6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000452.88CVE-2024-4294
3Contemporary Controls BASrouter BACnet BASRT-B Device-Communication-Control Service Denial of Service6.55.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000452.36CVE-2024-4292
4QNAP QTS/QuTS hero/QuTScloud erweiterte Rechte9.99.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000431.46CVE-2024-32766
5Google Cloud Platform Security Operations erweiterte Rechte5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000001.27-
6ejs unbekannte Schwachstelle3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000001.13-CVE-2024-33883
7Google Chrome ANGLE erweiterte Rechte6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000000.85CVE-2024-4058
8GNU C Library Netgroup Cache Pufferüberlauf5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.66CVE-2024-33599
9Netgear DG834Gv5 Web Management Interface schwache Verschlüsselung2.72.5$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000450.72CVE-2024-4235
10Artifex Ghostscript SAFER Mode zmisc1.c Privilege Escalation5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.59CVE-2023-52722
11Linux Kernel gpio Denial of Service5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.66-CVE-2022-48661
12Linux Kernel smb cifs_debug_files_proc_show Pufferüberlauf5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.62-CVE-2024-26928
13PHP proc_open erweiterte Rechte7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.43CVE-2024-1874
14Cisco ASA/Firepower Threat Defense Web Server Denial of Service8.07.9$5k-$25k$5k-$25kNot DefinedOfficial Fix0.002260.43CVE-2024-20353
15Vesystem Cloud Desktop fileupload2.php erweiterte Rechte6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.48CVE-2024-3804
16Linux Kernel ASoC Pufferüberlauf5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.52-CVE-2024-26927
17Microsoft Windows Cryptographic Services schwache Verschlüsselung7.86.8$25k-$100k$5k-$25kUnprovenOfficial Fix0.000430.28CVE-2024-26228
18Vesystem Cloud Desktop fileupload.php erweiterte Rechte6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.35CVE-2024-3803
19Linux Kernel PTP Worker bnxt_tx_int Pufferüberlauf8.07.6$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000000.43-CVE-2022-48637
20Linux Kernel exfat Pufferüberlauf5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.43-CVE-2022-48665

IOC - Indicator of Compromise (50)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP-BereichAkteurTypAkzeptanz
12.57.122.0/24MiraiprädiktivHigh
22.58.56.0/24RecordBreakerprädiktivHigh
35.62.60.0/24GabonprädiktivHigh
45.255.99.0/24RhysidaprädiktivHigh
55.255.117.0/24IRATAprädiktivHigh
6X.XXX.XXX.X/XXXxxxxxxprädiktivHigh
7XX.XX.XX.X/XXXxxxxxxxprädiktivHigh
8XX.XXX.XXX.X/XXXxxxxxxxprädiktivHigh
9XX.XXX.X.X/XXXxxxxprädiktivHigh
10XX.XX.XXX.X/XXXxxxxxxxprädiktivHigh
11XX.XX.XX.X/XXXxxxx XxxprädiktivHigh
12XX.XX.XXX.X/XXXxxxxprädiktivHigh
13XX.XXX.XXX.X/XXXxxxxprädiktivHigh
14XX.XXX.XXX.X/XXXxxxxxx XxxxxxxprädiktivHigh
15XX.XXX.XX.X/XXXxxxxxx XxxxxxxprädiktivHigh
16XX.XXX.XXX.X/XXXxxxxxxxxprädiktivHigh
17XX.XX.XXX.X/XXXxxxxxxxprädiktivHigh
18XX.XX.XXX.X/XXXxxxxxprädiktivHigh
19XX.XXX.XXX.X/XXXxxxxxxprädiktivHigh
20XX.XXX.XXX.X/XXXxxxxxxxxxxxxprädiktivHigh
21XX.XX.XXX.X/XXXxxxxxxxprädiktivHigh
22XX.XX.XXX.X/XXXxxxxxx XxxxxxprädiktivHigh
23XX.XX.XX.X/XXXxxxxx XxxxxxprädiktivHigh
24XX.XXX.XX.X/XXXxxxxxprädiktivHigh
25XX.XXX.XXX.X/XXXxx XxxxxprädiktivHigh
26XXX.XXX.XX.X/XXXxxxxxprädiktivHigh
27XXX.XX.XXX.X/XXXxxxxxxxprädiktivHigh
28XXX.XX.XX.X/XXXxxxx XxxprädiktivHigh
29XXX.XXX.XX.X/XXXxxxxprädiktivHigh
30XXX.XXX.XX.X/XXXxxxxprädiktivHigh
31XXX.XX.XXX.X/XXXxxxxx XxxxxxprädiktivHigh
32XXX.XXX.XX.X/XXXxxxxxprädiktivHigh
33XXX.XXX.XXX.X/XXXxxxxxxxxxxxprädiktivHigh
34XXX.XXX.XX.X/XXXxxxxxxxprädiktivHigh
35XXX.XX.XXX.X/XXXxxxxprädiktivHigh
36XXX.XX.XXX.X/XXXxxxxxx XxxxxxxprädiktivHigh
37XXX.XXX.XXX.X/XXXxxxxxxxprädiktivHigh
38XXX.XXX.XXX.X/XXXxxxxxxxxxxprädiktivHigh
39XXX.XXX.XXX.X/XXXxxxprädiktivHigh
40XXX.XXX.XXX.X/XXXxxxxxxxprädiktivHigh
41XXX.XXX.XXX.X/XXXxxxxxxxx XxxxxxprädiktivHigh
42XXX.XX.XX.X/XXXxxxxx_xxxprädiktivHigh
43XXX.XX.XXX.X/XXXxxxxxprädiktivHigh
44XXX.XX.XXX.X/XXXxxxxxx XxxxxxxprädiktivHigh
45XXX.XXX.XXX.X/XXXxxxxxprädiktivHigh
46XXX.XX.XX.X/XXXxxxxxxxprädiktivHigh
47XXX.XXX.XXX.X/XXXxxxxxxxprädiktivHigh
48XXX.XXX.XXX.X/XXXxxxxxx XxxxxxxprädiktivHigh
49XXX.XXX.XXX.X/XXXxxxxprädiktivHigh
50XXX.XXX.XX.X/XXXxxxxxprädiktivHigh

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueKlassifizierungSchwachstellenZugriffsartTypAkzeptanz
1T1006CAPEC-126CWE-22, CWE-23, CWE-25, CWE-35Path TraversalprädiktivHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replayprädiktivHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionsprädiktivHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionprädiktivHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingprädiktivHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxprädiktivHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxprädiktivHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxprädiktivHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxprädiktivHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxprädiktivHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxprädiktivHigh
12TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxprädiktivHigh
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxprädiktivHigh
14TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxprädiktivHigh
15TXXXXCAPEC-37CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxprädiktivHigh
16TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxprädiktivHigh
17TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxprädiktivHigh
18TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxprädiktivHigh
19TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxprädiktivHigh
20TXXXXCAPEC-464CWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx XxxxxprädiktivHigh
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxprädiktivHigh
22TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxprädiktivHigh
23TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxprädiktivHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxprädiktivHigh

IOA - Indicator of Attack (138)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasseIndicatorTypAkzeptanz
1File/adminPage/conf/reloadprädiktivHigh
2File/adminPage/conf/saveCmdprädiktivHigh
3File/adminPage/main/uploadprädiktivHigh
4File/adminPage/www/addOverprädiktivHigh
5File/CMD0/xml_modes.xmlprädiktivHigh
6File/Device/Device/GetDeviceInfoList?deviceCode=&searchField=&deviceState=prädiktivHigh
7File/doctor/view-appointment-detail.phpprädiktivHigh
8File/etc/passwdprädiktivMedium
9File/loginprädiktivLow
10File/Public/webuploader/0.1.5/server/fileupload.phpprädiktivHigh
11File/Public/webuploader/0.1.5/server/fileupload2.phpprädiktivHigh
12File/sys/kernel/notesprädiktivHigh
13File/u/:username/activity/reactionsprädiktivHigh
14File/webeditor/prädiktivMedium
15Fileactivate_jet_details_form_handler.phpprädiktivHigh
16Fileadd-vehicle.phpprädiktivHigh
17Fileadmin-manage-user.phpprädiktivHigh
18Fileadmin-password-change.phpprädiktivHigh
19Fileadmin/books/controller.phpprädiktivHigh
20Filexxxxx/xxxxx/xxxxxxxxxxxx.xxxprädiktivHigh
21Filexxxxx/xxxxx/xxxxx.xxxprädiktivHigh
22Filexxxxx/xxxxxxxx/xxxxx.xxxprädiktivHigh
23Filexxxxx/xxxxx.xxxprädiktivHigh
24Filexxxxx/xxxxx/xxxxxxxxxx.xxxprädiktivHigh
25Filexxxxxxx/xxx/xxxx/xxxx/xx/xxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxprädiktivHigh
26Filexxxxxxxxxxx-xxxxxxx-xxxxxxx-xxxxxxx.xxxprädiktivHigh
27Filexxxx_xxxxxx.xprädiktivHigh
28Filexxxxxxxxxx-xxxx.xxxprädiktivHigh
29Filexxxxx/xxx-xxxxxx.xprädiktivHigh
30Filexxxxx/xxx-xx-xxx.xprädiktivHigh
31Filexxx_xxx.xxxxprädiktivMedium
32Filexxxx_xxxxxxx.xxprädiktivHigh
33Filexxxxxxx/xxxxx/xxxxxxxx.xxxprädiktivHigh
34Filexxxxxx/xxxxxx_xxxxxx.xprädiktivHigh
35Filexx_xxx.xprädiktivMedium
36Filexxxxxxxxxxxxxx.xxxprädiktivHigh
37Filexxxxxxxxx.xxxprädiktivHigh
38Filexxxxxxx/xxxxxx/xxxxxxx/xxxxxx_xxxx.xprädiktivHigh
39Filexxxxxxx/xxx/xxxx/xxx.xprädiktivHigh
40Filexxxxxxx/xxxxx/xxxxxxx/xx_xxxxxxxxx.xprädiktivHigh
41Filexxxxxxx/xxx/xxxxxxxx/xxx/xx.xprädiktivHigh
42Filexxxxxxx/xxxx/xxx/xxxxxx.xprädiktivHigh
43Filexxxx.xprädiktivLow
44Filexxxx-xxxx.xxxprädiktivHigh
45Filexxxxxxxxx.xxxprädiktivHigh
46Filexx/xxxxx/xxxx-xx.xprädiktivHigh
47Filexx/xxxx/xxxx.xprädiktivHigh
48Filexx/xxxx/xxxxxxx.xprädiktivHigh
49Filexx/xxxxx/xxxx.xprädiktivHigh
50Filexxxxxxx.xxprädiktivMedium
51FilexxxxxprädiktivLow
52Filexxxxx_xxxxxxprädiktivMedium
53Filexx/xxx/xxx_xx_xxx.xprädiktivHigh
54Filexxxxxxx/xxxxx/xxxxxxxxxxxx.xprädiktivHigh
55Filexxxxxxx/xxxxx/xxxxxx.xprädiktivHigh
56Filexxxxx.xprädiktivLow
57Filexxxxxx/xxx/xxxxxx.xprädiktivHigh
58Filexxxxxx/xxx/xxxxx.xprädiktivHigh
59Filexxxxxx/xxxx_xxxxx.xprädiktivHigh
60Filexxxxxx/xxx/xxxx.x:prädiktivHigh
61Filexxx.xprädiktivLow
62Filexxxxxxxxx.xxprädiktivMedium
63Filexxx.xprädiktivLow
64Filexx/xxxx_xxxxx.xprädiktivHigh
65Filexx/xxxxxxxx.xprädiktivHigh
66Filexxx/xxx/xxx_xxxxxx.xprädiktivHigh
67Filexxxx.xxxprädiktivMedium
68Filexxx/xxxxxx.xprädiktivMedium
69Filexxxxx.xprädiktivLow
70Filexxxxx.xprädiktivLow
71Filexxxxxxxxx.xxxprädiktivHigh
72Filexxx.xprädiktivLow
73Filexxxxx/xxx/xxxx/xxxxx-xxx-xxx.xprädiktivHigh
74Filexxxxx_xxxx.xprädiktivMedium
75Filexxxx-xxxxxxx.xxxprädiktivHigh
76Filexxxx_xxxxxx.xxprädiktivHigh
77Filexxx.xprädiktivLow
78Filexxxxxx-xxxxx.xxxprädiktivHigh
79Filexxxxxx_xxxxxxxx.xxxprädiktivHigh
80File_xxxxxxxxxx.xprädiktivHigh
81Libraryxxxxx-xx.xxprädiktivMedium
82Libraryxxxx.xxxprädiktivMedium
83Libraryxxxxxxx/xxx/xxxx_xxx.xprädiktivHigh
84Libraryxxx/xxxxxxxxxxxx.xprädiktivHigh
85Libraryxxx/xxxx_xxxxx.xprädiktivHigh
86Libraryxxx/xxx_xxxx.xprädiktivHigh
87Libraryxxx/xxxx_xxxxx.xprädiktivHigh
88Libraryxxx/xxxxxx.xprädiktivMedium
89Libraryxxx/xxx_xxxxxxx.xprädiktivHigh
90Libraryxxx/xxxxxxxxxxx.xprädiktivHigh
91Libraryxxx/xxxxxxxx.xprädiktivHigh
92Libraryxxxxxxxx.xxxprädiktivMedium
93Libraryxxxx.xprädiktivLow
94Libraryxxxx-xxxxxx.xxxprädiktivHigh
95ArgumentxxxxxxprädiktivLow
96Argumentxxxxx_xxprädiktivMedium
97ArgumentxxxxprädiktivLow
98ArgumentxxxxprädiktivLow
99ArgumentxxxxxxxxxxxxxxxxprädiktivHigh
100Argumentxxxxxxxxxxxxx/xxxxxxxxxprädiktivHigh
101Argumentxx-xxxxxxprädiktivMedium
102ArgumentxxxxxxxxprädiktivMedium
103Argumentxx_xxxx_xxxprädiktivMedium
104ArgumentxxxprädiktivLow
105ArgumentxxxxxxprädiktivLow
106ArgumentxxxxxxxprädiktivLow
107Argumentxxxxxxx_xxxxprädiktivMedium
108ArgumentxxxxprädiktivLow
109Argumentxxxxxxxx/xxxxxxprädiktivHigh
110Argumentxxx_xxxx/xx_xxx_xxxxprädiktivHigh
111ArgumentxxxxxxxprädiktivLow
112ArgumentxxxxprädiktivLow
113ArgumentxxprädiktivLow
114Argumentxx/xxx/xxxxxprädiktivMedium
115ArgumentxxxxxprädiktivLow
116Argumentxxx_xxprädiktivLow
117Argumentxxx_xxxxxxxprädiktivMedium
118Argumentxxxxx_xxxprädiktivMedium
119ArgumentxxxxxxxxprädiktivMedium
120ArgumentxxxxxxxxxprädiktivMedium
121Argumentxxx_xxxxxxprädiktivMedium
122Argumentxxxxxxx_xxxxx_xxxxxxprädiktivHigh
123Argumentxxx_xxxxprädiktivMedium
124ArgumentxxxxxxxprädiktivLow
125ArgumentxxxxxprädiktivLow
126ArgumentxxxxxxxxxxxprädiktivMedium
127Argumentxxxx_xxxxxxx_xxxxprädiktivHigh
128ArgumentxxxxprädiktivLow
129Argumentxxxx/xxxxxxxxprädiktivHigh
130Argumentxxxx_xxprädiktivLow
131ArgumentxxxxxxxxprädiktivMedium
132Argumentxx_xxxxxprädiktivMedium
133Argumentxxxxxx xxxxxprädiktivMedium
134Argumentxxxx_xxxxxprädiktivMedium
135Argumentxxxx_xxprädiktivLow
136Argumentxxxx_xxxxprädiktivMedium
137Argumentx-xxxxxxxxx-xxxprädiktivHigh
138Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxprädiktivHigh

Interested in the pricing of exploits?

See the underground prices here!