Sector Finance

Timeframe: -28 days

Default Categories (81): Access Management Software, Accounting Software, Anti-Malware Software, Anti-Spam Software, Application Server Software, Appointment Software, Asset Management Software, Atlassian Confluence Plugin, Atlassian Jira App Software, Backup Software, Banking Software, Big Data Software, Billing Software, Bug Tracking Software, Business Process Management Software, Calendar Software, Cloud Software, Communications System, Connectivity Software, Continuous Integration Software, Customer Relationship Management System, Data Loss Prevention Software, Database Administration Software, Database Software, Directory Service Software, Document Management Software, Document Processing Software, Document Reader Software, Domain Name Software, Endpoint Management Software, Enterprise Resource Planning Software, File Compression Software, File Transfer Software, Financial Software, Firewall Software, Firmware Software, Groupware Software, Hardware Driver Software, Human Capital Management Software, Information Management Software, IP Phone Software, JavaScript Library, Knowledge Base Software, Log Management Software, Mail Client Software, Mail Server Software, Middleware, Network Attached Storage Software, Network Authentication Software, Network Encryption Software, Network Management Software, Network Routing Software, Office Suite Software, Operating System, Policy Management Software, Presentation Software, Printing Software, Programming Language Software, Project Management Software, Remote Access Software, Reporting Software, Risk Management System, Router Operating System, Security Testing Software, Server Management Software, Service Management Software, Smartphone Operating System, Software Library, Software Management Software, Solution Stack Software, Spreadsheet Software, SSH Server Software, Ticket Tracking Software, Unified Communication Software, Video Surveillance Software, Virtualization Software, Web Browser, Web Server, Windowing System Software, Wireless LAN Software, Word Processing Software

Cronología

Proveedor

Producto

Linux Kernel306
HDF546
Microsoft Windows46
Apple macOS24
Apple iOS20

Contramedidas

Official Fix654
Temporary Fix2
Workaround4
Unavailable0
Not Defined210

Explotabilidad

High6
Functional2
Proof-of-Concept12
Unproven42
Not Defined808

Vector de acceso

Not Defined0
Physical20
Local126
Adjacent386
Network338

Autenticación

Not Defined0
High40
Low604
None226

La interacción del usuario

Not Defined0
Required136
None734

C3BM Index

CVSSv3 Base

≤10
≤20
≤334
≤4104
≤5120
≤6314
≤7134
≤8126
≤934
≤104

CVSSv3 Temp

≤10
≤20
≤336
≤4106
≤5122
≤6350
≤7134
≤896
≤922
≤104

VulDB

≤10
≤20
≤342
≤4102
≤5150
≤6296
≤7136
≤8124
≤914
≤106

NVD

≤1870
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

CNA

≤1620
≤20
≤34
≤420
≤522
≤634
≤738
≤878
≤930
≤1024

Proveedor

≤1820
≤20
≤30
≤40
≤50
≤64
≤712
≤826
≤98
≤100

Explotar día 0

<1k46
<2k262
<5k54
<10k314
<25k140
<50k34
<100k20
≥100k0

Explotar hoy

<1k360
<2k222
<5k144
<10k82
<25k60
<50k2
<100k0
≥100k0

Explotar el volumen del mercado

IOB - Indicator of Behavior (1000)

Cronología

Idioma

en642
ja148
es70
de54
zh28

País

us298
jp174
de66
es56
ru52

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Linux Kernel60
Microsoft Windows24
Google Chrome16
Apple iOS14
Apple iPadOS14

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1Google Chrome V8 escalada de privilegios6.36.0$25k-$50k$10k-$25kNot DefinedOfficial Fix0.000432.04CVE-2024-4947
2code-projects Budget Management index.php sql injection6.35.7$1k-$2k$0-$1kProof-of-ConceptNot Defined0.000001.11CVE-2024-5048
3Microsoft Windows DWM Core Library desbordamiento de búfer7.87.4$25k-$50k$5k-$10kHighOfficial Fix0.001441.11CVE-2024-30051
4SAP NetWeaver Application Server ABAP and ABAP Platform escalada de privilegios9.29.0$10k-$25k$5k-$10kNot DefinedOfficial Fix0.000430.76CVE-2024-33006
5Google Chrome V8 desbordamiento de búfer6.36.0$25k-$50k$10k-$25kHighOfficial Fix0.000430.73CVE-2024-4761
6Cacti cmd_realtime.php escalada de privilegios9.99.7$2k-$5k$1k-$2kNot DefinedTemporary Fix0.000450.64CVE-2024-29895
7Microsoft Windows MSHTML escalada de privilegios8.88.3$50k-$100k$25k-$50kHighOfficial Fix0.008060.64CVE-2024-30040
8Campcodes Online Examination System addCourseExe.php sql injection6.35.7$1k-$2k$0-$1kProof-of-ConceptNot Defined0.000450.78CVE-2024-4919
9Fortinet FortiProxy/FortiOS SSL-VPN Tunnel Mode autenticación débil4.64.5$1k-$2k$0-$1kNot DefinedOfficial Fix0.000430.55CVE-2023-45586
10OpenSSL DSA dsa_check.c EVP_PKEY_public_check denegación de servicio5.35.1$10k-$25k$5k-$10kNot DefinedOfficial Fix0.000000.52-CVE-2024-4603
11Fortinet FortiProxy/FortiPAM/FortiOS Format String6.76.5$1k-$2k$0-$1kNot DefinedOfficial Fix0.000430.47CVE-2023-36640
12Google Chrome HTML Page desbordamiento de búfer6.36.0$25k-$50k$10k-$25kHighOfficial Fix0.019720.44CVE-2024-4671
13Fortinet FortiOS HTTP Request desbordamiento de búfer7.27.0$1k-$2k$0-$1kNot DefinedOfficial Fix0.000430.46CVE-2023-46714
14IBM AIX/VIOS invscout Command escalada de privilegios8.17.9$5k-$10k$2k-$5kNot DefinedOfficial Fix0.000000.46-CVE-2024-27260
15Lenovo Printer Web Request desbordamiento de búfer7.57.4$1k-$2k$0-$1kNot DefinedWorkaround0.000000.41-CVE-2024-3286
16VMware Workstation/Fusion vbluetooth Device desbordamiento de búfer8.58.4$5k-$10k$2k-$5kNot DefinedOfficial Fix0.000430.41CVE-2024-22267
17Google Chrome Dawn desbordamiento de búfer6.36.0$25k-$50k$10k-$25kNot DefinedOfficial Fix0.000430.41CVE-2024-4948
18Microsoft Windows Hyper-V desbordamiento de búfer8.87.7$50k-$100k$10k-$25kUnprovenOfficial Fix0.000500.29CVE-2024-30017
19Google Chrome Downloads escalada de privilegios6.36.0$25k-$50k$10k-$25kNot DefinedOfficial Fix0.000430.29CVE-2024-4950
20Trellix ePolicy Orchestrator Task escalada de privilegios4.34.2$1k-$2k$0-$1kNot DefinedOfficial Fix0.000430.32CVE-2024-4843

IOC - Indicator of Compromise (26)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP rangeActorEscribeConfianza
145.76.155.0/24Brute Ratel C4predictiveAlto
245.133.7.0/24APT29predictiveAlto
351.91.142.0/24EmotetpredictiveAlto
4XX.XXX.XX.X/XXXxxxxx XxxxxxxpredictiveAlto
5XX.XX.XXX.X/XXXxxxxxxxpredictiveAlto
6XX.XXX.XXX.X/XXXxxxxxxpredictiveAlto
7XX.XXX.XXX.X/XXXxxxxpredictiveAlto
8XX.XX.XXX.X/XXXxxxxxxxpredictiveAlto
9XX.XX.XXX.X/XXXxxxxxxpredictiveAlto
10XX.XXX.XX.X/XXXxxxxxxxxpredictiveAlto
11XX.XXX.XXX.X/XXXxxxxxxxpredictiveAlto
12XX.XXX.XX.X/XXXxxxxxpredictiveAlto
13XX.XX.XX.X/XXXxxxxxxxxpredictiveAlto
14XXX.XXX.XXX.X/XXXxxxxxpredictiveAlto
15XXX.XXX.XX.X/XXXxxxxx XxxxxxpredictiveAlto
16XXX.XX.XX.X/XXXxxxxxxxx XxxxxxpredictiveAlto
17XXX.XX.XX.X/XXXxxxxxxxpredictiveAlto
18XXX.XX.X.X/XXXxxxxxpredictiveAlto
19XXX.XXX.XXX.X/XXXxxxxpredictiveAlto
20XXX.XXX.XXX.X/XXXxxxxxpredictiveAlto
21XXX.X.XXX.X/XXXxxxxx XxxxxxpredictiveAlto
22XXX.XXX.XXX.X/XXXxxxxxxxx XxxxxxpredictiveAlto
23XXX.XX.XXX.X/XXXxxxpredictiveAlto
24XXX.XX.XXX.X/XXXxxxxxpredictiveAlto
25XXX.XX.XXX.X/XXXxxxxx XxxxxxpredictiveAlto
26XXX.XXX.XX.X/XXXxxxxxpredictiveAlto

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClaseVulnerabilidadVector de accesoEscribeConfianza
1T1006CAPEC-126CWE-22, CWE-23, CWE-41Path TraversalpredictiveAlto
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
3T1059CAPEC-242CWE-94Argument InjectionpredictiveAlto
4T1059.007CAPEC-209CWE-79Cross Site ScriptingpredictiveAlto
5T1068CAPEC-104CWE-250, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveAlto
6TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveAlto
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
9TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
10TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveAlto
11TXXXXCAPEC-102CWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
12TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
13TXXXXCAPEC-55CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
14TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
15TXXXX.XXXCAPEC-220CWE-XXXXxxxxxxxx XxxxxxxxxpredictiveAlto
16TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveAlto
17TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
18TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveAlto
19TXXXX.XXXCAPEC-142CWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveAlto
20TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
22TXXXXCAPEC-20CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
23TXXXX.XXXCAPEC-461CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto
25TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveAlto

IOA - Indicator of Attack (140)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/adminpanel/admin/query/addCourseExe.phppredictiveAlto
2File/API/infopredictiveMedio
3File/bin/boapredictiveMedio
4File/CMD0/xml_modes.xmlpredictiveAlto
5File/doctor/view-appointment-detail.phppredictiveAlto
6File/drivers/tty/serial/serial_core.cpredictiveAlto
7File/htdocs/webinc/js/bsc_sms_inbox.phppredictiveAlto
8File/index.phppredictiveMedio
9File/proc/scsi/${proc_name}predictiveAlto
10File/SchoolERP/office_admin/predictiveAlto
11File/schoolerp/office_admin/predictiveAlto
12File/sys/bus/i2c/devices/i2c-2/new_devicepredictiveAlto
13File/webeditor/predictiveMedio
14Fileaccount_update.phppredictiveAlto
15FileActivityManagerService.javapredictiveAlto
16Fileapi_automation.phppredictiveAlto
17Fileappointment-bwdates-reports-details.phppredictiveAlto
18FileAppOpsService.javapredictiveAlto
19Filexxxxxxxxxx_xxxx_xxxxx.xxxpredictiveAlto
20Filexxxx.xxxpredictiveMedio
21Filexxx_xxx_xxxxx.xxxpredictiveAlto
22Filexxx_xxxxxx_xxxxxx_xxxx.xxxpredictiveAlto
23Filexxxxxxxx.xxxpredictiveMedio
24Filexxx_xxxxxxxx.xxxpredictiveAlto
25Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
26Filexxxxxx/xxx/xxx_xxxxx.xpredictiveAlto
27Filexxxx_xxxxxxx.xxxpredictiveAlto
28Filexxxxxxx/xxxx/xxxx_xxxx.xpredictiveAlto
29Filexxxxxxx/xxxxxxxx/xxx/xxxxxxx-xxxxxx.xpredictiveAlto
30Filexxxxxxx/xxxxx/xxx-xxxxxxxxx/xxxxxxx.xpredictiveAlto
31Filexxxxxxx/xxx/xxxxxxxx/xxx/xx.xpredictiveAlto
32Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxxxxxxx/xxx.xpredictiveAlto
33Filexxxxxxx/xxx/xxxxxx/xxxx/xxxx_xxxx.xpredictiveAlto
34Filexxxxxxx/xxx/xxxx/xxxxx.xpredictiveAlto
35Filexxxxxxx/xxx/xxxx/xxx.xpredictiveAlto
36Filexxxxxxxxx.xxxpredictiveAlto
37Filexx/xxxxxx.xpredictiveMedio
38Filexx/xxxx/xxxxxxx.xpredictiveAlto
39Filexx/xxxxx/xxxx.xpredictiveAlto
40Filexx/xxxxxx/xxx.xpredictiveAlto
41Filexxxxxxx.xxpredictiveMedio
42Filexxxxxx.xxxpredictiveMedio
43Filexxxxxx/xxxxxxxpredictiveAlto
44Filexxxxx_xxxxxxxx_xxxxxx.xxxpredictiveAlto
45Filexxxxxx.xpredictiveMedio
46Filexxxxxxxxxxx.xpredictiveAlto
47Filexxxxxx.xpredictiveMedio
48Filexxxxxx.xpredictiveMedio
49Filexxxx.xpredictiveBajo
50Filexxxx.xpredictiveBajo
51Filexxxxxxxxx.xpredictiveMedio
52Filexxxx.xpredictiveBajo
53Filexxxxxxxx.xpredictiveMedio
54Filexxxxxxxxx.xpredictiveMedio
55Filexxxxxxxx.xpredictiveMedio
56Filexxxxxxxx.xpredictiveMedio
57Filexxx.xpredictiveBajo
58Filexxxxxxx.xpredictiveMedio
59Filexxxxxxxxx.xpredictiveMedio
60Filexxxxxx.xpredictiveMedio
61Filexxxx.xpredictiveBajo
62Filexxxxxxx.xpredictiveMedio
63Filexx/xxxxxx/xxxxxx-xxx.xpredictiveAlto
64Filexxxxxxx/xxxxx/xxxx.xpredictiveAlto
65Filexxxx/xxxx.xpredictiveMedio
66Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
67Filexxxxxx/xxx/xxxxxx.xpredictiveAlto
68Filexxxxxxxxxxxxx.xxxpredictiveAlto
69Filexxxxx.xxpredictiveMedio
70Filexxxxx.xxxpredictiveMedio
71Filexx/xxxx.xpredictiveMedio
72Filexxxxxx/xxxxxxxxxxx.xxpredictiveAlto
73Filexxxxxxx/xxxxx/xxxxxx/xxxxxx.xxxpredictiveAlto
74Filexxx-xxxpredictiveBajo
75Filexxx/xxxxxx/xx_xxxxxxxxx_xxxxx.xpredictiveAlto
76Filexxx/xxxx/xxx.xpredictiveAlto
77Filexxx/xxxx/xxxx.xpredictiveAlto
78Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveAlto
79Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
80Filexxx.xxpredictiveBajo
81Filexxxx.xpredictiveBajo
82Filexxxx.xxxpredictiveMedio
83Filexxx/xxxxxx.xpredictiveMedio
84Filexxxxxxxxxxxx.xxxxpredictiveAlto
85Filexxxxxxx_xxxx_xxxxx.xxxpredictiveAlto
86Filexxxx-xxxxxxx.xxxpredictiveAlto
87Filexxxxxx_xxxxxxxx.xxxpredictiveAlto
88Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
89Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
90Filexxxx.xxxpredictiveMedio
91Library/xxx/xxxxxx.xxxpredictiveAlto
92Libraryxxxxxxx.xxxpredictiveMedio
93Libraryxxxxx-xx.xxpredictiveMedio
94Libraryxxx/xxx_xxxxxxxxxx.xxxpredictiveAlto
95Libraryxxx/xxxxxxxxxxxx.xpredictiveAlto
96Libraryxxx/xxxx_xxxxx.xpredictiveAlto
97Libraryxxx/xxxxxxxxx.xxxpredictiveAlto
98Libraryxxx/xxxx.xxxpredictiveMedio
99Libraryxxx/xxxx_xxxx_xxxxxxxxx.xxxpredictiveAlto
100Libraryxxx/xxxxxxx.xxxxxpredictiveAlto
101Libraryxxx/xxxxxx.xxxpredictiveAlto
102Libraryxxx/xxxxxxxx.xpredictiveAlto
103Libraryxxxxxxxxxxxx.xxxpredictiveAlto
104Libraryxxxxx/xxx/xxxxxxx_xxx.xpredictiveAlto
105Libraryxxxx-xxxxxx.xxxpredictiveAlto
106ArgumentxxxxxxxxpredictiveMedio
107Argumentxxxxxxx.xxxxxxxxxxxxxxx.xxxxxxxxxpredictiveAlto
108ArgumentxxxxxxpredictiveBajo
109Argumentxxxxxxxx_xxpredictiveMedio
110ArgumentxxxxxxxxpredictiveMedio
111Argumentxxxxxxx-xxxxxxpredictiveAlto
112Argumentxxxxxx_xxxxpredictiveMedio
113ArgumentxxxxxxxpredictiveBajo
114ArgumentxxxxxxpredictiveBajo
115ArgumentxxxpredictiveBajo
116ArgumentxxxxpredictiveBajo
117ArgumentxxxxxxpredictiveBajo
118Argumentxx_xxxxxxx/xx_xxxx_xxxx/xx_xxxx_xxx/xx_xxxxxxx/xx_xxxxxx_xxxxxx/xxx/xxxpredictiveAlto
119Argumentxxxxxxxx/xxxxxxpredictiveAlto
120Argumentxxx_xxxx/xx_xxx_xxxxpredictiveAlto
121Argumentxxxxxx_xx/xxxxxxxx/xxxxxxx_xx/xx_xxxxxxxxx/xx_xxxxxpredictiveAlto
122ArgumentxxpredictiveBajo
123Argumentxxx_xxxxxx_xxxpredictiveAlto
124ArgumentxxxxxpredictiveBajo
125ArgumentxxxxxpredictiveBajo
126ArgumentxxxxxxxpredictiveBajo
127Argumentxxxxxx_xxpredictiveMedio
128ArgumentxxxxxpredictiveBajo
129Argumentxxxxxxxx_xxxpredictiveMedio
130Argumentxxxx_xxpredictiveBajo
131ArgumentxxxxxxxxxpredictiveMedio
132ArgumentxxxxxxxxpredictiveMedio
133ArgumentxxxxxpredictiveBajo
134Argumentxx_xxxxxpredictiveMedio
135Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
136Argumentxxxx_xxpredictiveBajo
137Argumentxxxx_xxxxxxpredictiveMedio
138ArgumentxxxxxxxpredictiveBajo
139Argumentxxx_xx_xxx_xxxxpredictiveAlto
140Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveAlto

Do you know our Splunk app?

Download it now for free!