Sektor Government

Timeframe: -28 days

Default Categories (63): Access Management Software, Anti-Malware Software, Anti-Spam Software, Application Server Software, Automation Software, Backup Software, Billing Software, Calendar Software, Cloud Software, Communications System, Connectivity Software, Customer Relationship Management System, Database Administration Software, Database Software, Directory Service Software, Document Management Software, Document Processing Software, Document Reader Software, File Compression Software, File Transfer Software, Financial Software, Firewall Software, Groupware Software, Hardware Driver Software, Information Management Software, IP Phone Software, Knowledge Base Software, Log Management Software, Mail Server Software, Middleware, Multimedia Player Software, Network Attached Storage Software, Network Authentication Software, Network Encryption Software, Network Management Software, Network Routing Software, Office Suite Software, Operating System, Policy Management Software, Presentation Software, Printing Software, Product Lifecycle Management Software, Project Management Software, Remote Access Software, Reporting Software, Router Operating System, Security Testing Software, Server Management Software, Service Management Software, Software Library, Software Management Software, Spreadsheet Software, SSH Server Software, Supply Chain Management Software, Ticket Tracking Software, Unified Communication Software, Video Surveillance Software, Virtualization Software, Web Browser, Web Server, Windowing System Software, Wireless LAN Software, Word Processing Software

Zeitverlauf

Hersteller

Produkt

Linux Kernel282
Microsoft Windows84
Foxit PDF Reader48
Juniper Junos OS26
Microsoft SQL Server22

Massnahmen

Official Fix652
Temporary Fix0
Workaround2
Unavailable0
Not Defined146

Ausnutzbarkeit

High0
Functional2
Proof-of-Concept32
Unproven114
Not Defined652

Zugriffsart

Not Defined0
Physical8
Local104
Adjacent326
Network362

Authentisierung

Not Defined0
High50
Low490
None260

Benutzeraktivität

Not Defined0
Required174
None626

C3BM Index

CVSSv3 Base

≤10
≤20
≤316
≤466
≤5156
≤6270
≤7146
≤898
≤948
≤100

CVSSv3 Temp

≤10
≤20
≤316
≤476
≤5154
≤6362
≤7104
≤878
≤910
≤100

VulDB

≤10
≤20
≤326
≤498
≤5142
≤6250
≤7144
≤894
≤946
≤100

NVD

≤1800
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

CNA

≤1606
≤20
≤36
≤40
≤526
≤654
≤744
≤852
≤912
≤100

Hersteller

≤1682
≤20
≤30
≤40
≤52
≤614
≤722
≤844
≤936
≤100

Exploit 0-day

<1k24
<2k202
<5k34
<10k340
<25k92
<50k86
<100k22
≥100k0

Exploit heute

<1k214
<2k328
<5k110
<10k74
<25k74
<50k0
<100k0
≥100k0

Exploitmarktvolumen

IOB - Indicator of Behavior (1000)

Zeitverlauf

Sprache

en880
ja40
fr32
de14
ru12

Land

us256
gb98
jp64
ru42
de40

Akteure

Aktivitäten

Interesse

Zeitverlauf

Typ

Hersteller

Produkt

Microsoft Windows26
SourceCodester Online Library System10
cym1102 nginxWebUI8
Google Chrome8
Palo Alto Networks PAN-OS6

Schwachstellen

#SchwachstelleBaseTemp0dayHeuteAusMasEPSSCTICVE
1cym1102 nginxWebUI saveCmd handlePath schwache Authentisierung7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000453.94CVE-2024-3738
2PHPGurukul Small CRM Registration Page SQL Injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000453.04CVE-2024-3691
3cym1102 nginxWebUI upload erweiterte Rechte6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000452.90CVE-2024-3739
4cym1102 nginxWebUI reload exec erweiterte Rechte6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000452.83CVE-2024-3740
5PHPGurukul Small CRM Change Password SQL Injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000452.57CVE-2024-3690
6cym1102 nginxWebUI addOver findCountByQuery Directory Traversal6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000452.48CVE-2024-3737
7PuTTY ECDSA Nonce Generation Information Disclosure3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000001.30CVE-2024-31497
8Xiamen Four-Faith RMP Router Management Platform SQL Injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000452.23CVE-2024-3688
9Vesystem Cloud Desktop fileupload2.php erweiterte Rechte6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000002.60-CVE-2024-3804
10cym1102 nginxWebUI upload erweiterte Rechte4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000452.21CVE-2024-3736
11Vesystem Cloud Desktop fileupload.php erweiterte Rechte6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000002.28-CVE-2024-3803
12Microsoft Azure Site Recovery ASR Service Information Disclosure3.53.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.99+
13Palo Alto Networks PAN-OS GlobalProtect erweiterte Rechte8.98.7$0-$5k$0-$5kHighOfficial Fix0.003712.32CVE-2024-3400
14Microsoft Windows Proxy Driver erweiterte Rechte6.75.8$25k-$100k$5k-$25kUnprovenOfficial Fix0.000430.41CVE-2024-26234
15code-projects Online Book System index.php SQL Injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.18CVE-2024-3000
16Palo Alto Networks PAN-OS Packets Denial of Service7.57.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.19CVE-2024-3382
17mysql2 readCodeFor erweiterte Rechte8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.20CVE-2024-21508
18Xen x86 HVM Hypercall Denial of Service5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.28CVE-2023-46842
19Microsoft Windows libarchive Pufferüberlauf8.37.3$25k-$100k$5k-$25kUnprovenOfficial Fix0.000430.14CVE-2024-26256
20Microsoft Outlook erweiterte Rechte7.26.3$5k-$25k$0-$5kUnprovenOfficial Fix0.000430.07CVE-2024-20670

IOC - Indicator of Compromise (24)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP-BereichAkteurTypAkzeptanz
13.71.181.0/24SliverprädiktivHigh
246.226.164.0/24Meduza StealerprädiktivHigh
354.38.234.0/24AsyncRATprädiktivHigh
4XX.XX.XXX.X/XXXxxxxxxprädiktivHigh
5XX.XX.XXX.X/XXXxxxxprädiktivHigh
6XX.XX.XX.X/XXXxxxxprädiktivHigh
7XXX.XX.XX.X/XXXxxxxxprädiktivHigh
8XXX.XX.XX.X/XXXxxxxxprädiktivHigh
9XXX.XX.XXX.X/XXXxxxxprädiktivHigh
10XXX.XX.XXX.X/XXXxxxxxxxprädiktivHigh
11XXX.XX.XX.X/XXXxxxx XxxprädiktivHigh
12XXX.XXX.XX.X/XXXxxxxprädiktivHigh
13XXX.XX.XXX.X/XXXxxxxx XxxxxxprädiktivHigh
14XXX.XX.XXX.X/XXXxxxxxxxxprädiktivHigh
15XXX.XXX.XXX.X/XXXxxxxxxxxxxxprädiktivHigh
16XXX.XX.XX.X/XXXxxxxxprädiktivHigh
17XXX.XXX.XXX.X/XXXxxxprädiktivHigh
18XXX.XXX.XX.X/XXXxxxxxx XxxxxxprädiktivHigh
19XXX.XXX.XXX.X/XXXxxxxprädiktivHigh
20XXX.XXX.XX.X/XXXxxxxx XxxxxxprädiktivHigh
21XXX.XX.XX.X/XXXxxxxxxprädiktivHigh
22XXX.XXX.XXX.X/XXXxxxxxx XxxxxxxprädiktivHigh
23XXX.XX.XX.X/XXXxxxxxprädiktivHigh
24XXX.XXX.XX.X/XXXxxxprädiktivHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueSchwachstellenZugriffsartTypAkzeptanz
1T1006CWE-22, CWE-23Path TraversalprädiktivHigh
2T1040CWE-319Authentication Bypass by Capture-replayprädiktivHigh
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionsprädiktivHigh
4T1059CWE-94, CWE-1321Argument InjectionprädiktivHigh
5T1059.007CWE-79, CWE-80Cross Site ScriptingprädiktivHigh
6TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxprädiktivHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxprädiktivHigh
8TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxprädiktivHigh
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxprädiktivHigh
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxprädiktivHigh
11TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxprädiktivHigh
12TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxprädiktivHigh
13TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxprädiktivHigh
14TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxprädiktivHigh
15TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxprädiktivHigh
16TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxprädiktivHigh
17TXXXX.XXXCWE-XXXXxxxxxxxxxxxprädiktivHigh
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxprädiktivHigh
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxprädiktivHigh
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxprädiktivHigh
21TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxprädiktivHigh
22TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxprädiktivHigh
23TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxprädiktivHigh
24TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxprädiktivHigh
25TXXXXCWE-XXXXxxxxxxxxxx XxxxxxprädiktivHigh

IOA - Indicator of Attack (116)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasseIndicatorTypAkzeptanz
1File/adminPage/conf/reloadprädiktivHigh
2File/adminPage/conf/saveCmdprädiktivHigh
3File/adminPage/main/uploadprädiktivHigh
4File/adminPage/www/addOverprädiktivHigh
5File/cart.phpprädiktivMedium
6File/description.phpprädiktivHigh
7File/Device/Device/GetDeviceInfoList?deviceCode=&searchField=&deviceState=prädiktivHigh
8File/etc/passwdprädiktivMedium
9File/index.phpprädiktivMedium
10File/loginprädiktivLow
11File/Product.phpprädiktivMedium
12File/Public/webuploader/0.1.5/server/fileupload.phpprädiktivHigh
13File/Public/webuploader/0.1.5/server/fileupload2.phpprädiktivHigh
14File/sys/kernel/notesprädiktivHigh
15Fileactivate_jet_details_form_handler.phpprädiktivHigh
16Filexxx-xxxxxxx.xxxprädiktivHigh
17Filexxxxx/xxxxx/xxxxxxxxxx.xxxprädiktivHigh
18Filexxxxx/xxxxx/xxxxxxxxxxxx.xxxprädiktivHigh
19Filexxxxx/xxxxx/xxxxx.xxxprädiktivHigh
20Filexxxxx/xxxxxxxx/xxxxx.xxxprädiktivHigh
21Filexxxxx/xxxxx.xxxprädiktivHigh
22Filexxxxx/xxxxx/xxxxxxxxxx.xxxprädiktivHigh
23Filexxxxxxx.xxxprädiktivMedium
24Filexxxxxxxxxxxxx.xxxprädiktivHigh
25Filexxxxxxxxxxx.xxxprädiktivHigh
26Filexxxxxxxxxxx.xxxprädiktivHigh
27Filexxxxxxxxx.xprädiktivMedium
28Filexxxxxxxxxxx.xxxprädiktivHigh
29Filexxxxxxxx.xxxprädiktivMedium
30Filexxxx/xxx/xxxxxx/xxx/xxxx.xprädiktivHigh
31Filexxxxx/xxx-xxxxxx.xprädiktivHigh
32Filexxxxx/xxx-xx-xxx.xprädiktivHigh
33Filexxx_xxx.xxxxprädiktivMedium
34Filexxxx_xxxxxxx.xxprädiktivHigh
35Filexxxxxxx/xxxxx/xxxxxxxx.xxxprädiktivHigh
36Filexxxxxxxxxxxxxx.xxxprädiktivHigh
37Filexxxxxxxxx.xxxprädiktivHigh
38Filexxxxxxx.xxxprädiktivMedium
39Filexxxxxxx/xxxxx/xxxxxxx/xx_xxxxxxxxx.xprädiktivHigh
40Filexxxxxxx/xxxx/xxx/xxxxxx.xprädiktivHigh
41Filexx/xxxxx/xxxx-xx.xprädiktivHigh
42Filexx/xxxxx/xxxxxxxxxxx.xprädiktivHigh
43Filexx/xxxxx/xxxx-xxx.xprädiktivHigh
44Filexx/xxxx/xxxx.xprädiktivHigh
45FilexxxxxprädiktivLow
46Filexxxxx_xxxxxxprädiktivMedium
47Filexx/xxx/xxx_xx_xxx.xprädiktivHigh
48Filexxxxxxx/xxxxx/xxxxxx.xprädiktivHigh
49Filexxxxx.xprädiktivLow
50Filexxxxxx/xxx/xxxxxxx.xprädiktivHigh
51Filexxxxxx/xxx/xxxxx.xprädiktivHigh
52Filexxxxxx/xxx/xxxx.x:prädiktivHigh
53Filexxxxxxx/xxxxxx.xxxprädiktivHigh
54Filexx/xxxx_xxxxx.xprädiktivHigh
55Filexx/xxxxxxxx.xprädiktivHigh
56Filexxxxxxxxx_xxxxxxxxxxxxxxxxxxxxxx.xprädiktivHigh
57Filexxx/xxxx/xxxxxx.xprädiktivHigh
58Filexxx/xxx/xxx_xxxxxx.xprädiktivHigh
59Filexxx/xxxxxxxxxxx/xxxx.xprädiktivHigh
60Filexxx/xxxxxx/xxxxxxxxxxxxx.xprädiktivHigh
61Filexxxxxxxxx.xxxprädiktivHigh
62Filexxxxx/xxx/xxxx/xxxxx-xxx-xxx.xprädiktivHigh
63Filexxxx_xxxxxx.xxprädiktivHigh
64Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxprädiktivHigh
65Libraryxxxx.xxxprädiktivMedium
66Libraryxxxxxxx/xxxxx/xxxx.xprädiktivHigh
67Libraryxxx/xxx_xxxx.xprädiktivHigh
68Libraryxxx/xxxxxxxxxxxx.xprädiktivHigh
69Libraryxxx/xxxx_xxxxx.xprädiktivHigh
70Libraryxxx/xxx_xxxx.xprädiktivHigh
71Libraryxxx/xxxxxxxxxxx.xprädiktivHigh
72Libraryxxxxxxxx.xxxprädiktivMedium
73Libraryxxxx.xprädiktivLow
74ArgumentxxxxxxprädiktivLow
75ArgumentxxxxprädiktivLow
76ArgumentxxxxxxxxxxxxxxxxprädiktivHigh
77Argumentxxxxxxxxxxxxx/xxxxxxxxxprädiktivHigh
78Argumentxx-xxxxxxprädiktivMedium
79ArgumentxxxxxxxxprädiktivMedium
80ArgumentxxxxprädiktivLow
81ArgumentxxxxxxxxprädiktivMedium
82Argumentxx_xxxx_xxxprädiktivMedium
83ArgumentxxxprädiktivLow
84Argumentxxxxxxx_xxxxprädiktivMedium
85ArgumentxxxxprädiktivLow
86Argumentxxxxxx_xxxxprädiktivMedium
87ArgumentxxxxxxxprädiktivLow
88Argumentx_xxxxprädiktivLow
89ArgumentxxxxprädiktivLow
90ArgumentxxprädiktivLow
91ArgumentxxprädiktivLow
92ArgumentxxxxxprädiktivLow
93Argumentxxx_xxprädiktivLow
94Argumentxxxxx_xxxprädiktivMedium
95ArgumentxxxxxxxprädiktivLow
96ArgumentxxxxxxxxprädiktivMedium
97ArgumentxxxxxxxxxprädiktivMedium
98Argumentxxx_xxxxxxprädiktivMedium
99ArgumentxxxxxxprädiktivLow
100Argumentxxx_xxxxxxprädiktivMedium
101Argumentxx_xxxxx_xxxxxxxprädiktivHigh
102Argumentxxx_xxxxprädiktivMedium
103Argumentxxxx_xxxxxx_xxxxxprädiktivHigh
104ArgumentxxxxxxxprädiktivLow
105ArgumentxxxxxxxprädiktivLow
106Argumentxxxxxxxx/xxxxxxprädiktivHigh
107ArgumentxxxxxxxxxxxprädiktivMedium
108Argumentxxxx_xxxxxxx_xxxxprädiktivHigh
109ArgumentxxxxprädiktivLow
110Argumentxxxx/xxxxxxxxprädiktivHigh
111Argumentxxxxxx xxxxxprädiktivMedium
112Argumentxxxxxxxx/xxxxxxxx/xxxxx_xxxxxxxx/xxxxx_xxxxxxxxprädiktivHigh
113Argumentxxxx_xxxxxprädiktivMedium
114Argumentxxxx_xxxxprädiktivMedium
115ArgumentxxxxxprädiktivLow
116Argumentx-xxxxxxxxx-xxxprädiktivHigh

Might our Artificial Intelligence support you?

Check our Alexa App!