セクター Finance

Timeframe: -28 days

Default Categories (81): Access Management Software, Accounting Software, Anti-Malware Software, Anti-Spam Software, Application Server Software, Appointment Software, Asset Management Software, Atlassian Confluence Plugin, Atlassian Jira App Software, Backup Software, Banking Software, Big Data Software, Billing Software, Bug Tracking Software, Business Process Management Software, Calendar Software, Cloud Software, Communications System, Connectivity Software, Continuous Integration Software, Customer Relationship Management System, Data Loss Prevention Software, Database Administration Software, Database Software, Directory Service Software, Document Management Software, Document Processing Software, Document Reader Software, Domain Name Software, Endpoint Management Software, Enterprise Resource Planning Software, File Compression Software, File Transfer Software, Financial Software, Firewall Software, Firmware Software, Groupware Software, Hardware Driver Software, Human Capital Management Software, Information Management Software, IP Phone Software, JavaScript Library, Knowledge Base Software, Log Management Software, Mail Client Software, Mail Server Software, Middleware, Network Attached Storage Software, Network Authentication Software, Network Encryption Software, Network Management Software, Network Routing Software, Office Suite Software, Operating System, Policy Management Software, Presentation Software, Printing Software, Programming Language Software, Project Management Software, Remote Access Software, Reporting Software, Risk Management System, Router Operating System, Security Testing Software, Server Management Software, Service Management Software, Smartphone Operating System, Software Library, Software Management Software, Solution Stack Software, Spreadsheet Software, SSH Server Software, Ticket Tracking Software, Unified Communication Software, Video Surveillance Software, Virtualization Software, Web Browser, Web Server, Windowing System Software, Wireless LAN Software, Word Processing Software

タイムライン

ベンダー

製品

Linux Kernel364
Oracle MySQL Server30
Google Chrome26
Google Android24
Juniper Junos OS20

修復

Official Fix744
Temporary Fix0
Workaround2
Unavailable0
Not Defined130

悪用可能性

High4
Functional0
Proof-of-Concept14
Unproven0
Not Defined858

アクセスベクター

Not Defined0
Physical8
Local88
Adjacent412
Network368

認証

Not Defined0
High74
Low560
None242

ユーザー操作

Not Defined0
Required132
None744

C3BM Index

CVSSv3 Base

≤10
≤20
≤318
≤490
≤5232
≤6276
≤7128
≤8100
≤926
≤106

CVSSv3 Temp

≤10
≤20
≤322
≤486
≤5236
≤6326
≤794
≤882
≤924
≤106

VulDB

≤10
≤22
≤324
≤4102
≤5224
≤6266
≤7142
≤892
≤916
≤108

NVD

≤1876
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

CNA

≤1568
≤22
≤36
≤422
≤552
≤674
≤734
≤868
≤938
≤1012

ベンダー

≤1876
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

0dayエクスプロイト

<1k36
<2k184
<5k32
<10k434
<25k150
<50k38
<100k2
≥100k0

本日のエクスプロイト

<1k352
<2k226
<5k190
<10k72
<25k36
<50k0
<100k0
≥100k0

闇ツールの市場規模

IOB - Indicator of Behavior (1000)

タイムライン

言語

en608
ja154
de66
ru58
es32

国・地域

jp172
us140
ru78
de66
cn50

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Linux Kernel42
Google Android18
Google Chrome16
Oracle MySQL Server16
Oracle Java SE10

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1GNU C Library iconv メモリ破損5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000441.01CVE-2024-2961
2Tinyproxy HTTP Connection Header メモリ破損9.89.6$0-$5k$0-$5kNot DefinedNot Defined0.000910.47CVE-2023-49606
3PHP proc_open 特権昇格7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.43CVE-2024-1874
4Google Chrome WebAudio メモリ破損6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000000.86-CVE-2024-4559
5Google Chrome ANGLE メモリ破損6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000000.74-CVE-2024-4558
6ejs 未知の脆弱性3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.43CVE-2024-33883
7QNAP QTS/QuTS hero/QuTScloud 特権昇格9.99.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.39CVE-2024-32766
8Node.js Header 特権昇格6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.63-CVE-2024-27982
9Google Android Health Data 特権昇格5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.47-CVE-2024-23706
10Apache ActiveMQ Jolokia/REST API 弱い認証7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.36CVE-2024-32114
11Adobe Acrobat Reader メモリ破損7.06.9$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000530.33CVE-2024-30301
12PHP password_verify 未知の脆弱性3.73.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000430.12CVE-2024-3096
13PHP Cookie 特権昇格5.65.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000430.28CVE-2024-2756
14HP Application Enabling Software Driver Privilege Escalation5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.04CVE-2024-1695
15Google Chrome Picture In Picture メモリ破損6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000450.41CVE-2024-4331
16Linksys E5600 info 特権昇格5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.000430.12CVE-2024-33788
17OpenBSD Kernel Multicast Routing 情報の漏洩3.33.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.39-CVE-2021-35000
18mysql2 readCodeFor 特権昇格9.89.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.29CVE-2024-21511
19Google Chrome Dawn メモリ破損6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000450.12CVE-2024-4368
20IBM AIX/VIOS Unix Domain SO_PEERID 特権昇格7.57.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.31-CVE-2024-27273

IOC - Indicator of Compromise (21)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP rangeアクタータイプ信頼度
13.126.249.0/24Azorultpredictive
23.236.77.0/24Cobalt Strikepredictive
35.255.100.0/24IcedIDpredictive
4XX.XX.XX.X/XXXxxxxpredictive
5XX.XXX.XXX.X/XXXxxxxxxxpredictive
6XX.XX.XXX.X/XXXxxxxxxxpredictive
7XX.XX.XXX.X/XXXxxxxxxxpredictive
8XX.XXX.XX.X/XXXxxxx Xxxxxxxpredictive
9XXX.XXX.XXX.X/XXXxxxxpredictive
10XXX.XXX.XXX.X/XXXxxxxxxxpredictive
11XXX.XXX.XXX.X/XXXxxxxx Xxxxxxpredictive
12XXX.XX.XX.X/XXXxxxxx Xxxxxxpredictive
13XXX.XXX.X.X/XXXxxxxxxxxpredictive
14XXX.XXX.XX.X/XXXxxxxx Xxxxxxpredictive
15XXX.XXX.XX.X/XXXxxxxxpredictive
16XXX.XXX.XXX.X/XXXxxxxxxpredictive
17XXX.XX.XX.X/XXXxxxxxx Xxxxxxpredictive
18XXX.XX.XXX.X/XXXxxxxpredictive
19XXX.XXX.XX.X/XXXxxxxpredictive
20XXX.XX.XX.X/XXXxxxxx Xxxxxxpredictive
21XXX.XXX.XX.X/XXXxxxxxpredictive

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueクラス脆弱性アクセスベクタータイプ信頼度
1T1006CAPEC-126CWE-22Path Traversalpredictive
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath Expressionspredictive
3T1059CAPEC-137CWE-88, CWE-94Argument Injectionpredictive
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site Scriptingpredictive
5T1068CAPEC-122CWE-266, CWE-269, CWE-284Execution with Unnecessary Privilegespredictive
6TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx Xxxxxxxxpredictive
7TXXXX.XXXCAPEC-16CWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictive
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictive
9TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxpredictive
10TXXXXCAPEC-108CWE-XXXxx Xxxxxxxxxpredictive
11TXXXXCAPEC-102CWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
12TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictive
13TXXXXCAPEC-37CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxpredictive
14TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictive
15TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx Xxxxpredictive
16TXXXX.XXXCAPEC-142CWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx Xxxxxxxxpredictive
17TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
18TXXXXCAPEC-464CWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx Xxxxxpredictive
19TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
20TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive
21TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictive
22TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictive

IOA - Indicator of Attack (115)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/adminPage/conf/reloadpredictive
2File/adminPage/conf/saveCmdpredictive
3File/adminPage/main/uploadpredictive
4File/adminPage/www/addOverpredictive
5File/API/infopredictive
6File/CMD0/xml_modes.xmlpredictive
7File/Device/Device/GetDeviceInfoList?deviceCode=&searchField=&deviceState=predictive
8File/doctor/view-appointment-detail.phppredictive
9File/drivers/tty/serial/serial_core.cpredictive
10File/htdocs/webinc/js/bsc_sms_inbox.phppredictive
11File/proc/scsi/${proc_name}predictive
12File/Public/webuploader/0.1.5/server/fileupload.phppredictive
13File/Public/webuploader/0.1.5/server/fileupload2.phppredictive
14File/sys/bus/i2c/devices/i2c-2/new_devicepredictive
15File/u/:username/activity/reactionspredictive
16File/xxxxxxxxx/predictive
17Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictive
18Filexxxxx-xxxxxx-xxxx.xxxpredictive
19Filexxxxxxxxxxx-xxxxxxx-xxxxxxx-xxxxxxx.xxxpredictive
20Filexxxxxxxxxxxxx.xxxxpredictive
21Filexxx_xxx_xxxxx.xxxpredictive
22Filexxxx_xxxxxxx.xxpredictive
23Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictive
24Filexxxxxx/xxxxxx_xxxxxx.xpredictive
25Filexx_xxx.xpredictive
26Filexxxxxxx/xxxxxx/xxxxxxx/xxxxxx_xxxx.xpredictive
27Filexxxxxxx/xxx/xxxx/xxx.xpredictive
28Filexxxxxxx/xxxx/xxxx_xxxx.xpredictive
29Filexxxxxxx/xxxxx/xxx-xxxxxxxxx/xxxxxxx.xpredictive
30Filexxxxxxx/xxx/xxxxxxxx/xxx/xx.xpredictive
31Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxxxxxxx/xxx.xpredictive
32Filexxxxxxx/xxxx/xxx/xxxxxx.xpredictive
33Filexxxxxxx/xxx/xxxxxx/xxxx/xxxx_xxxx.xpredictive
34Filexxxxxxx/xxx/xxxx/xxxxx.xpredictive
35Filexxxxxxx/xxx/xxxx/xxx.xpredictive
36Filexxxxxxxxx.xxxpredictive
37Filexx/xxxxxx.xpredictive
38Filexx/xxxx/xxxxxxx.xpredictive
39Filexx/xxxxx/xxxx.xpredictive
40Filexx/xxxxxx/xxx.xpredictive
41Filexxxxxxx.xxpredictive
42Filexxxxxx.xxxpredictive
43Filexx/xxx/xxx_xx_xxx.xpredictive
44Filexxxxxxx/xxxxx/xxxxxxxxxxxx.xpredictive
45Filexxxxxxx/xxxxx/xxxx.xpredictive
46Filexxxxxxx/xxxxx/xxxxxx.xpredictive
47Filexxxx/xxxx.xpredictive
48Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictive
49Filexxxxxx/xxx/xxxxxx.xpredictive
50Filexxxxxx/xxxx_xxxxx.xpredictive
51Filexxxxxxxxxxxxx.xxxpredictive
52Filexx/xxxx.xpredictive
53Filexx/xxxxxxxx.xpredictive
54Filexxxxxx/xxxxxxxxxxx.xxpredictive
55Filexxxxxxx/xxxxx/xxxxxx/xxxxxx.xxxpredictive
56Filexxx-xxxpredictive
57Filexxx/xxxxxx/xx_xxxxxxxxx_xxxxx.xpredictive
58Filexxx/xxxx/xxx.xpredictive
59Filexxx/xxxx/xxxx.xpredictive
60Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictive
61Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictive
62Filexxx.xxpredictive
63Filexxxx.xpredictive
64Filexxxx.xxxpredictive
65Filexxx/xxxxxx.xpredictive
66Filexxx.xpredictive
67Filexxxxxxxxxxxx.xxxxpredictive
68Filexxxxx_xxxx.xpredictive
69Filexxxxxxx_xxxx_xxxxx.xxxpredictive
70Filexxxx-xxxxxxx.xxxpredictive
71Filexxxxxx-xxxxx.xxxpredictive
72Filexxxxxx_xxxxxxxx.xxxpredictive
73Filexxxxxxxxxxxxxxxxxx.xxxxpredictive
74Filexxxxxxxxxxxxxxxxxx.xxxxpredictive
75Filexxxx.xxxpredictive
76Libraryxxxxx-xx.xxpredictive
77Libraryxxxxxxx/xxx/xxxx_xxx.xpredictive
78Libraryxxx/xxxxxxxxxxxx.xpredictive
79Libraryxxx/xxxx_xxxxx.xpredictive
80Libraryxxx/xxxx_xxxxx.xpredictive
81Libraryxxx/xxxxxx.xpredictive
82Libraryxxx/xxxxxxxx.xpredictive
83Libraryxxx/xxx_xxxxxxx.xpredictive
84Libraryxxx/xxxxxxxxxxx.xpredictive
85Libraryxxx/xxxxxxxx.xpredictive
86Libraryxxxxxxxxxxxx.xxxpredictive
87Libraryxxxx-xxxxxx.xxxpredictive
88Argumentxxxxpredictive
89Argumentxxxxxxxxxxxxxxxxpredictive
90Argumentxxxxxxx-xxxxxxpredictive
91Argumentxxxpredictive
92Argumentxxxpredictive
93Argumentxxxxxxpredictive
94Argumentxxxxxxxpredictive
95Argumentxxxxxxx_xxxxpredictive
96Argumentxxxxpredictive
97Argumentxxxxxxxx/xxxxxxpredictive
98Argumentxxx_xxxx/xx_xxx_xxxxpredictive
99Argumentxxxxxxxpredictive
100Argumentxxpredictive
101Argumentxx/xxx/xxxxxpredictive
102Argumentxxxxxpredictive
103Argumentxxxxxpredictive
104Argumentxxx_xxxxxxxpredictive
105Argumentxxxxxxxxpredictive
106Argumentxxxxxxxxxpredictive
107Argumentxxxxxxx_xxxxx_xxxxxxpredictive
108Argumentxxxxxpredictive
109Argumentxxxxxxxpredictive
110Argumentxxxxxpredictive
111Argumentxxxx_xxpredictive
112Argumentxxxxxxxxpredictive
113Argumentxx_xxxxxpredictive
114Argumentxxx_xx_xxx_xxxxpredictive
115Input Valuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictive

Do you know our Splunk app?

Download it now for free!