Sektor Telecommunication

Timeframe: -28 days

Default Categories (94): Access Management Software, Accounting Software, Advertising Software, Anti-Malware Software, Anti-Spam Software, Application Server Software, Atlassian Confluence Plugin, Atlassian Jira App Software, Audio Processing Software, Automation Software, Backup Software, Billing Software, Bug Tracking Software, Business Process Management Software, Calendar Software, Chat Software, Chip Software, Cloud Software, Communications System, Connectivity Software, Continuous Integration Software, Customer Relationship Management System, Database Administration Software, Database Software, Directory Service Software, Document Management Software, Document Processing Software, Document Reader Software, Domain Name Software, E-Commerce Management Software, Endpoint Management Software, Enterprise Resource Planning Software, File Compression Software, File Transfer Software, Firewall Software, Firmware Software, Groupware Software, Hardware Driver Software, Hosting Control Software, Human Capital Management Software, Information Management Software, IP Phone Software, Jenkins Plugin, Log Management Software, Mail Client Software, Mail Server Software, Marketing Software, Messaging Software, Middleware, Multimedia Player Software, Multimedia Processing Software, Network Attached Storage Software, Network Authentication Software, Network Camera Software, Network Encryption Software, Network Management Software, Network Routing Software, Network Utility Software, Office Suite Software, Operating System, Operating System Utility Software, Packet Analyzer Software, Policy Management Software, Presentation Software, Printing Software, Product Lifecycle Management Software, Programming Language Software, Programming Tool Software, Project Management Software, Remote Access Software, Reporting Software, Router Operating System, Ruby Gem, Rust Package, SCADA Software, Security Testing Software, Service Management Software, Software Library, Software Management Software, Solution Stack Software, Spreadsheet Software, SSH Server Software, Supplier Relationship Management Software, Supply Chain Management Software, Testing Software, Ticket Tracking Software, Video Surveillance Software, Virtualization Software, Warehouse Management System Software, Web Browser, Web Server, Windowing System Software, Wireless LAN Software, Word Processing Software

Zeitverlauf

Hersteller

Produkt

Linux Kernel324
Microsoft Windows100
Microsoft SQL Server44
Oracle MySQL Server32
Microsoft OLE DB Driver30

Massnahmen

Official Fix798
Temporary Fix0
Workaround4
Unavailable0
Not Defined236

Ausnutzbarkeit

High2
Functional2
Proof-of-Concept52
Unproven152
Not Defined830

Zugriffsart

Not Defined0
Physical6
Local144
Adjacent376
Network512

Authentisierung

Not Defined0
High118
Low600
None320

Benutzeraktivität

Not Defined0
Required236
None802

C3BM Index

CVSSv3 Base

≤10
≤20
≤336
≤472
≤5270
≤6288
≤7140
≤8158
≤966
≤108

CVSSv3 Temp

≤10
≤20
≤336
≤488
≤5264
≤6348
≤7164
≤8120
≤910
≤108

VulDB

≤10
≤22
≤342
≤4108
≤5264
≤6260
≤7136
≤8160
≤958
≤108

NVD

≤11038
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

CNA

≤1716
≤22
≤310
≤48
≤574
≤676
≤744
≤880
≤918
≤1010

Hersteller

≤1880
≤20
≤30
≤40
≤54
≤612
≤718
≤864
≤960
≤100

Exploit 0-day

<1k44
<2k276
<5k36
<10k412
<25k122
<50k124
<100k24
≥100k0

Exploit heute

<1k362
<2k274
<5k190
<10k98
<25k110
<50k4
<100k0
≥100k0

Exploitmarktvolumen

IOB - Indicator of Behavior (1000)

Zeitverlauf

Sprache

en548
ja182
es58
de42
zh40

Land

jp216
us130
de50
cn48
fr48

Akteure

Aktivitäten

Interesse

Zeitverlauf

Typ

Hersteller

Produkt

Linux Kernel26
FFmpeg10
Kashipara Online Furniture Shopping Ecommerce Webs ...10
Google Chrome10
Microsoft Windows8

Schwachstellen

#SchwachstelleBaseTemp0dayHeuteAusMasEPSSCTICVE
1Google Chrome ANGLE erweiterte Rechte6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000004.68CVE-2024-4058
2Ruby Regex Search Pufferüberlauf3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000002.54CVE-2024-27282
3PHP proc_open erweiterte Rechte7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000002.05CVE-2024-1874
4Cisco ASA/Firepower Threat Defense Web Server Denial of Service8.07.9$5k-$25k$5k-$25kNot DefinedOfficial Fix0.011792.29CVE-2024-20353
5GNU C Library iconv Pufferüberlauf5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000452.00CVE-2024-2961
6Netgear DG834Gv5 Web Management Interface schwache Verschlüsselung2.72.5$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000001.17+CVE-2024-4235
7Kashipara Online Furniture Shopping Ecommerce Website prodInfo.php SQL Injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000451.21CVE-2024-4071
8Kashipara Online Furniture Shopping Ecommerce Website search.php Cross Site Scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000451.26CVE-2024-4072
9GitLab Community Edition/Enterprise Edition Bitbucket Credentials schwache Authentisierung6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000001.91-CVE-2024-4024
10Cisco ASA/Firepower Threat Defense Legacy Capability erweiterte Rechte5.15.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.011791.81CVE-2024-20359
11Kashipara Online Furniture Shopping Ecommerce Website prodList.php SQL Injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000451.24CVE-2024-4070
12Cisco ASA/Firepower Threat Defense erweiterte Rechte6.76.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000431.76CVE-2024-20358
13Kashipara Online Furniture Shopping Ecommerce Website prodInfo.php Cross Site Scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.89CVE-2024-4074
14Kashipara Online Furniture Shopping Ecommerce Website login.php Cross Site Scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.84CVE-2024-4075
15GitLab Community Edition/Enterprise Edition Directory Traversal7.47.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000001.12CVE-2024-2434
16Kashipara Online Furniture Shopping Ecommerce Website search.php SQL Injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.86CVE-2024-4069
17PHP password_verify unbekannte Schwachstelle3.73.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000000.75CVE-2024-3096
18GNU C Library Netgroup Cache Pufferüberlauf5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.79-CVE-2024-33599
19Red Hat Keycloak dbProperties Information Disclosure5.45.4$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.80-CVE-2024-1102
20Kashipara Online Furniture Shopping Ecommerce Website prodList.php Cross Site Scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.76CVE-2024-4073

IOC - Indicator of Compromise (17)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP-BereichAkteurTypAkzeptanz
12.58.56.0/24RecordBreakerprädiktivHigh
23.71.181.0/24SliverprädiktivHigh
3XX.XX.XXX.X/XXXxxxxx XxxxxxprädiktivHigh
4XX.XXX.XXX.X/XXXxxxxxxxxprädiktivHigh
5XX.XXX.XXX.X/XXXxxxxx XxxxxxprädiktivHigh
6XX.XXX.XX.X/XXXxxxxprädiktivHigh
7XX.XXX.XX.X/XXXxxxxprädiktivHigh
8XX.XXX.XXX.X/XXXxxxxxprädiktivHigh
9XXX.XXX.XXX.X/XXXxxxxx XxxxxxprädiktivHigh
10XXX.XX.XXX.X/XXXxxxxprädiktivHigh
11XXX.XX.XXX.X/XXXxxxxxxxprädiktivHigh
12XXX.XX.XX.X/XXXxxxx XxxprädiktivHigh
13XXX.XXX.XXX.X/XXXxxxxxprädiktivHigh
14XXX.XXX.XX.X/XXXxxxxxxxprädiktivHigh
15XXX.XXX.XXX.X/XXXxxxxxx XxxxxxxprädiktivHigh
16XXX.XXX.XX.X/XXXxxxxx XxxprädiktivHigh
17XXX.XX.XXX.X/XXXxxxxxxxxxprädiktivHigh

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueKlassifizierungSchwachstellenZugriffsartTypAkzeptanz
1T1006CAPEC-126CWE-22, CWE-35Path TraversalprädiktivHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replayprädiktivHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionsprädiktivHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionprädiktivHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingprädiktivHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxprädiktivHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxprädiktivHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxprädiktivHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxprädiktivHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxprädiktivHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxprädiktivHigh
12TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxprädiktivHigh
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxprädiktivHigh
14TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxprädiktivHigh
15TXXXXCAPEC-37CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxprädiktivHigh
16TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxprädiktivHigh
17TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxprädiktivHigh
18TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxprädiktivHigh
19TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxprädiktivHigh
20TXXXXCAPEC-464CWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx XxxxxprädiktivHigh
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxprädiktivHigh
22TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxprädiktivHigh
23TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxprädiktivHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxprädiktivHigh

Do you want to use VulDB in your project?

Use the official API to access entries easily!