Secteur Finance

Timeframe: -28 days

Default Categories (81): Access Management Software, Accounting Software, Anti-Malware Software, Anti-Spam Software, Application Server Software, Appointment Software, Asset Management Software, Atlassian Confluence Plugin, Atlassian Jira App Software, Backup Software, Banking Software, Big Data Software, Billing Software, Bug Tracking Software, Business Process Management Software, Calendar Software, Cloud Software, Communications System, Connectivity Software, Continuous Integration Software, Customer Relationship Management System, Data Loss Prevention Software, Database Administration Software, Database Software, Directory Service Software, Document Management Software, Document Processing Software, Document Reader Software, Domain Name Software, Endpoint Management Software, Enterprise Resource Planning Software, File Compression Software, File Transfer Software, Financial Software, Firewall Software, Firmware Software, Groupware Software, Hardware Driver Software, Human Capital Management Software, Information Management Software, IP Phone Software, JavaScript Library, Knowledge Base Software, Log Management Software, Mail Client Software, Mail Server Software, Middleware, Network Attached Storage Software, Network Authentication Software, Network Encryption Software, Network Management Software, Network Routing Software, Office Suite Software, Operating System, Policy Management Software, Presentation Software, Printing Software, Programming Language Software, Project Management Software, Remote Access Software, Reporting Software, Risk Management System, Router Operating System, Security Testing Software, Server Management Software, Service Management Software, Smartphone Operating System, Software Library, Software Management Software, Solution Stack Software, Spreadsheet Software, SSH Server Software, Ticket Tracking Software, Unified Communication Software, Video Surveillance Software, Virtualization Software, Web Browser, Web Server, Windowing System Software, Wireless LAN Software, Word Processing Software

Chronologie

Fournisseur

Produit

Linux Kernel366
HDF542
Oracle MySQL Server26
Mozilla Firefox20
Google Chrome16

Contre-mesures

Official Fix684
Temporary Fix0
Workaround4
Unavailable0
Not Defined156

Exploitabilité

High2
Functional0
Proof-of-Concept16
Unproven0
Not Defined826

Vecteur d'accès

Not Defined0
Physical4
Local92
Adjacent428
Network320

Authentification

Not Defined0
High68
Low582
None194

Interaction de l'utilisateur

Not Defined0
Required122
None722

C3BM Index

CVSSv3 Base

≤10
≤20
≤324
≤4102
≤5180
≤6320
≤796
≤8102
≤920
≤100

CVSSv3 Temp

≤10
≤20
≤330
≤496
≤5182
≤6354
≤790
≤874
≤918
≤100

VulDB

≤10
≤20
≤332
≤4112
≤5184
≤6294
≤7108
≤8104
≤910
≤100

NVD

≤1844
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

CNA

≤1594
≤20
≤310
≤430
≤544
≤648
≤730
≤852
≤930
≤106

Fournisseur

≤1844
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Exploiter 0 jour

<1k48
<2k184
<5k16
<10k412
<25k160
<50k24
<100k0
≥100k0

Exploiter aujourd'hui

<1k326
<2k230
<5k176
<10k76
<25k36
<50k0
<100k0
≥100k0

Exploiter le volume du marché

IOB - Indicator of Behavior (1000)

Chronologie

Langue

en650
ja98
de68
zh44
fr38

De campagne

jp124
us114
de76
fr68
cn60

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Linux Kernel72
Google Chrome18
Google Android10
GitLab Community Edition6
GitLab Enterprise Edition6

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1Google Chrome HTML Page buffer overflow6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000433.36CVE-2024-4671
2Contemporary Control System BASrouter BACnet BASRT-B Application Protocol Data Unit dénie de service7.56.6$0-$5k$0-$5kProof-of-ConceptWorkaround0.000450.85CVE-2024-4791
3Microsoft Edge Remote Code Execution5.95.7$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000431.62CVE-2024-30055
4Red Hat Migration Toolkit for Containers Registry Remote Code Execution7.97.9$5k-$25k$5k-$25kNot DefinedNot Defined0.000430.97CVE-2024-3727
5vercel next.js elévation de privilèges6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.73CVE-2024-34351
6IBM Security Guardium Local Privilege Escalation7.87.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.24CVE-2023-47712
7PostgreSQL pg_stats_ext_exprs elévation de privilèges3.13.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.66CVE-2024-4317
8Linux Kernel firewire packet_buffer_get buffer overflow7.87.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.69+CVE-2024-27401
9Linux Kernel aqc111 skb_trim Remote Code Execution7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.65+CVE-2023-52655
10IBM Security Guardium Request elévation de privilèges8.18.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.16CVE-2023-47709
11Kingsoft WPS Office File Name directory traversal4.44.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.53CVE-2024-35205
12Google Chrome ANGLE buffer overflow6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.45CVE-2024-4558
13Google Chrome WebAudio buffer overflow6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.33CVE-2024-4559
14IBM Security Guardium elévation de privilèges2.72.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.08CVE-2023-47711
15Google Android Health Data elévation de privilèges5.35.1$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000430.25CVE-2024-23706
16Google Go cmd-go Privilege Escalation5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000450.29CVE-2024-24787
17GNU C Library iconv buffer overflow5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.25CVE-2024-2961
18vercel next.js HTTP Request elévation de privilèges6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.12CVE-2024-34350
19abetlen llama-cpp-python llama.py to_chat_handler Remote Code Execution7.97.9$0-$5k$0-$5kNot DefinedNot Defined0.000430.08CVE-2024-34359
20IBM QRadar SIEM divulgation de l'information4.74.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.24CVE-2024-27269

IOC - Indicator of Compromise (30)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP rangeActeurTaperConfiance
12.57.122.0/24MiraipredictiveÉlevé
223.137.253.0/24FAKEUPDATESpredictiveÉlevé
323.154.177.0/24B1txor20predictiveÉlevé
4XX.XXX.XX.X/XXXxxxxx XxxxxxpredictiveÉlevé
5XX.XX.XXX.X/XXXxxxxxx XxxxxpredictiveÉlevé
6XX.XXX.XXX.X/XXXxxxxpredictiveÉlevé
7XX.XXX.XXX.X/XXXxxxxxxxxxxpredictiveÉlevé
8XX.XX.XXX.X/XXXxxxxxxxxxxxxpredictiveÉlevé
9XX.XXX.XXX.X/XXXxxxxxxpredictiveÉlevé
10XXX.XXX.X.X/XXXxxxxxxxxpredictiveÉlevé
11XXX.XXX.XX.X/XXXxxxxx XxxxxxpredictiveÉlevé
12XXX.XXX.XX.X/XXXxxxxpredictiveÉlevé
13XXX.XXX.XX.X/XXXxxxxxxxxpredictiveÉlevé
14XXX.XXX.XXX.X/XXXxxxxxxxxpredictiveÉlevé
15XXX.XXX.XXX.X/XXXxxxxx XxxxxxxxxpredictiveÉlevé
16XXX.XX.XX.X/XXXxxxxxx XxxxxxpredictiveÉlevé
17XXX.XXX.XXX.X/XXXxxxxxx XxxxxxpredictiveÉlevé
18XXX.XXX.XXX.X/XXXxxxxpredictiveÉlevé
19XXX.XXX.XXX.X/XXXxxxxxpredictiveÉlevé
20XXX.XXX.XX.X/XXXxxxxxx XxxxxxpredictiveÉlevé
21XXX.XXX.XXX.X/XXXxxxxx XxxpredictiveÉlevé
22XXX.XXX.XX.X/XXXxxxxpredictiveÉlevé
23XXX.XXX.XXX.X/XXXxxxpredictiveÉlevé
24XXX.XXX.XXX.X/XXXxxxpredictiveÉlevé
25XXX.XXX.XXX.X/XXXxxxxxxxx XxxxxxpredictiveÉlevé
26XXX.XX.XXX.X/XXXxxxxxpredictiveÉlevé
27XXX.XXX.XXX.X/XXXxxxpredictiveÉlevé
28XXX.XX.XXX.X/XXXxxxxx XxxxxxpredictiveÉlevé
29XXX.XXX.XXX.X/XXXxxxxx XxxxxxpredictiveÉlevé
30XXX.XXX.XX.X/XXXxxxxxpredictiveÉlevé

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClasseVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CAPEC-126CWE-22Path TraversalpredictiveÉlevé
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
3T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveÉlevé
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
5TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
6TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveÉlevé
7TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
8TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
9TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveÉlevé
10TXXXXCAPEC-102CWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
11TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
12TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
13TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveÉlevé
14TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveÉlevé
15TXXXX.XXXCAPEC-142CWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveÉlevé
16TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
17TXXXXCAPEC-464CWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx XxxxxpredictiveÉlevé
18TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
19TXXXXCAPEC-20CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
20TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (129)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/API/infopredictiveMoyen
2File/bin/boapredictiveMoyen
3File/CMD0/xml_modes.xmlpredictiveÉlevé
4File/doctor/view-appointment-detail.phppredictiveÉlevé
5File/drivers/tty/serial/serial_core.cpredictiveÉlevé
6File/htdocs/webinc/js/bsc_sms_inbox.phppredictiveÉlevé
7File/index.phppredictiveMoyen
8File/proc/scsi/${proc_name}predictiveÉlevé
9File/SchoolERP/office_admin/predictiveÉlevé
10File/schoolerp/office_admin/predictiveÉlevé
11File/sys/bus/i2c/devices/i2c-2/new_devicepredictiveÉlevé
12File/u/:username/activity/reactionspredictiveÉlevé
13File/webeditor/predictiveMoyen
14FileActivityManagerService.javapredictiveÉlevé
15Fileadmin-manage-user.phppredictiveÉlevé
16Fileappointment-bwdates-reports-details.phppredictiveÉlevé
17FileAppOpsService.javapredictiveÉlevé
18Filexxx_xxx_xxxxx.xxxpredictiveÉlevé
19Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
20Filexxxxxx/xxxxxx_xxxxxx.xpredictiveÉlevé
21Filexx_xxx.xpredictiveMoyen
22Filexxxxxxx/xxxxxx/xxxxxxx/xxxxxx_xxxx.xpredictiveÉlevé
23Filexxxxxxx/xxx/xxxx/xxx.xpredictiveÉlevé
24Filexxxxxxx/xxxx/xxxx_xxxx.xpredictiveÉlevé
25Filexxxxxxx/xxxxx/xxx-xxxxxxxxx/xxxxxxx.xpredictiveÉlevé
26Filexxxxxxx/xxx/xxxxxxxx/xxx/xx.xpredictiveÉlevé
27Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxxxxxxx/xxx.xpredictiveÉlevé
28Filexxxxxxx/xxx/xxxxxx/xxxx/xxxx_xxxx.xpredictiveÉlevé
29Filexxxxxxx/xxx/xxxx/xxxxx.xpredictiveÉlevé
30Filexxxxxxx/xxx/xxxx/xxx.xpredictiveÉlevé
31Filexxxxxxxxx.xxxpredictiveÉlevé
32Filexx/xxxxxx.xpredictiveMoyen
33Filexx/xxxx/xxxxxxx.xpredictiveÉlevé
34Filexx/xxxxx/xxxx.xpredictiveÉlevé
35Filexx/xxxxxx/xxx.xpredictiveÉlevé
36Filexxxxxxx.xxpredictiveMoyen
37Filexxxxxx.xxxpredictiveMoyen
38Filexxxxxx/xxxxxxxpredictiveÉlevé
39Filexxxxxx.xpredictiveMoyen
40Filexxxxxxxxxxx.xpredictiveÉlevé
41Filexxxxxx.xpredictiveMoyen
42Filexxxxxx.xpredictiveMoyen
43Filexxxx.xpredictiveFaible
44Filexxxx.xpredictiveFaible
45Filexxxxxxxxx.xpredictiveMoyen
46Filexxxx.xpredictiveFaible
47Filexxxxxxxx.xpredictiveMoyen
48Filexxxxxxxxx.xpredictiveMoyen
49Filexxxxxxxx.xpredictiveMoyen
50Filexxxxxxxx.xpredictiveMoyen
51Filexxx.xpredictiveFaible
52Filexxxxxxx.xpredictiveMoyen
53Filexxxxxxxxx.xpredictiveMoyen
54Filexxxxxx.xpredictiveMoyen
55Filexxxx.xpredictiveFaible
56Filexxxxxxx.xpredictiveMoyen
57Filexx/xxxxxx/xxxxxx-xxx.xpredictiveÉlevé
58Filexxxxxxx/xxxxx/xxxxxxxxxxxx.xpredictiveÉlevé
59Filexxxxxxx/xxxxx/xxxx.xpredictiveÉlevé
60Filexxxx/xxxx.xpredictiveMoyen
61Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
62Filexxxxxx/xxx/xxxxxx.xpredictiveÉlevé
63Filexxxxxx/xxxx_xxxxx.xpredictiveÉlevé
64Filexxxxxxxxxxxxx.xxxpredictiveÉlevé
65Filexxxxx.xxpredictiveMoyen
66Filexxxxx.xxxpredictiveMoyen
67Filexx/xxxx.xpredictiveMoyen
68Filexx/xxxxxxxx.xpredictiveÉlevé
69Filexxxxxx/xxxxxxxxxxx.xxpredictiveÉlevé
70Filexxxxxxx/xxxxx/xxxxxx/xxxxxx.xxxpredictiveÉlevé
71Filexxx-xxxpredictiveFaible
72Filexxx/xxxxxx/xx_xxxxxxxxx_xxxxx.xpredictiveÉlevé
73Filexxx/xxxx/xxx.xpredictiveÉlevé
74Filexxx/xxxx/xxxx.xpredictiveÉlevé
75Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveÉlevé
76Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
77Filexxx.xxpredictiveFaible
78Filexxxx.xpredictiveFaible
79Filexxxx.xxxpredictiveMoyen
80Filexxx/xxxxxx.xpredictiveMoyen
81Filexxx.xpredictiveFaible
82Filexxxxxxxxxxxx.xxxxpredictiveÉlevé
83Filexxxxx_xxxx.xpredictiveMoyen
84Filexxxxxxx_xxxx_xxxxx.xxxpredictiveÉlevé
85Filexxxx-xxxxxxx.xxxpredictiveÉlevé
86Filexxxxxx-xxxxx.xxxpredictiveÉlevé
87Filexxxxxx_xxxxxxxx.xxxpredictiveÉlevé
88Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
89Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
90Filexxxx.xxxpredictiveMoyen
91Library/xxx/xxxxxx.xxxpredictiveÉlevé
92Libraryxxxxx-xx.xxpredictiveMoyen
93Libraryxxxxxxx/xxx/xxxx_xxx.xpredictiveÉlevé
94Libraryxxx/xxxxxxxxxxxx.xpredictiveÉlevé
95Libraryxxx/xxxx_xxxxx.xpredictiveÉlevé
96Libraryxxx/xxxx_xxxxx.xpredictiveÉlevé
97Libraryxxx/xxxxxx.xpredictiveMoyen
98Libraryxxx/xxxxxxxx.xpredictiveÉlevé
99Libraryxxx/xxx_xxxxxxx.xpredictiveÉlevé
100Libraryxxx/xxxxxxxx.xpredictiveÉlevé
101Libraryxxxxxxxxxxxx.xxxpredictiveÉlevé
102Libraryxxxxx/xxx/xxxxxxx_xxx.xpredictiveÉlevé
103Libraryxxxx-xxxxxx.xxxpredictiveÉlevé
104Argumentxxxxxxx-xxxxxxpredictiveÉlevé
105ArgumentxxxxxxxpredictiveFaible
106ArgumentxxxpredictiveFaible
107ArgumentxxxxxxpredictiveFaible
108ArgumentxxxxxxxpredictiveFaible
109Argumentxx_xxxxxxx/xx_xxxx_xxxx/xx_xxxx_xxx/xx_xxxxxxx/xx_xxxxxx_xxxxxx/xxx/xxxpredictiveÉlevé
110Argumentxxxxxxxx/xxxxxxpredictiveÉlevé
111Argumentxxx_xxxx/xx_xxx_xxxxpredictiveÉlevé
112Argumentxxxxxx_xx/xxxxxxxx/xxxxxxx_xx/xx_xxxxxxxxx/xx_xxxxxpredictiveÉlevé
113ArgumentxxpredictiveFaible
114Argumentxx/xxx/xxxxxpredictiveMoyen
115ArgumentxxxxxpredictiveFaible
116Argumentxxx_xxxxxxxpredictiveMoyen
117Argumentxxxxxxx_xxxxx_xxxxxxpredictiveÉlevé
118ArgumentxxxxxpredictiveFaible
119ArgumentxxxxxxxpredictiveFaible
120ArgumentxxxxxpredictiveFaible
121Argumentxxxx_xxpredictiveFaible
122ArgumentxxxxxxxxxpredictiveMoyen
123ArgumentxxxxxxxxpredictiveMoyen
124Argumentxx_xxxxxpredictiveMoyen
125Argumentxxxxxxxx/xxxxxxxxpredictiveÉlevé
126Argumentxxxx_xxxxxxpredictiveMoyen
127ArgumentxxxxxxxpredictiveFaible
128Argumentxxx_xx_xxx_xxxxpredictiveÉlevé
129Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveÉlevé

Do you need the next level of professionalism?

Upgrade your account now!