Sektor Finance

Timeframe: -28 days

Default Categories (81): Access Management Software, Accounting Software, Anti-Malware Software, Anti-Spam Software, Application Server Software, Appointment Software, Asset Management Software, Atlassian Confluence Plugin, Atlassian Jira App Software, Backup Software, Banking Software, Big Data Software, Billing Software, Bug Tracking Software, Business Process Management Software, Calendar Software, Cloud Software, Communications System, Connectivity Software, Continuous Integration Software, Customer Relationship Management System, Data Loss Prevention Software, Database Administration Software, Database Software, Directory Service Software, Document Management Software, Document Processing Software, Document Reader Software, Domain Name Software, Endpoint Management Software, Enterprise Resource Planning Software, File Compression Software, File Transfer Software, Financial Software, Firewall Software, Firmware Software, Groupware Software, Hardware Driver Software, Human Capital Management Software, Information Management Software, IP Phone Software, JavaScript Library, Knowledge Base Software, Log Management Software, Mail Client Software, Mail Server Software, Middleware, Network Attached Storage Software, Network Authentication Software, Network Encryption Software, Network Management Software, Network Routing Software, Office Suite Software, Operating System, Policy Management Software, Presentation Software, Printing Software, Programming Language Software, Project Management Software, Remote Access Software, Reporting Software, Risk Management System, Router Operating System, Security Testing Software, Server Management Software, Service Management Software, Smartphone Operating System, Software Library, Software Management Software, Solution Stack Software, Spreadsheet Software, SSH Server Software, Ticket Tracking Software, Unified Communication Software, Video Surveillance Software, Virtualization Software, Web Browser, Web Server, Windowing System Software, Wireless LAN Software, Word Processing Software

Tidslinje

Säljare

Produkt

Linux Kernel452
Microsoft Windows90
Microsoft SQL Server26
Google Chrome26
Oracle MySQL Server24

Åtgärd

Official Fix880
Temporary Fix0
Workaround0
Unavailable0
Not Defined144

Utnyttjbarhet

High14
Functional2
Proof-of-Concept30
Unproven118
Not Defined860

Åtkomstvektor

Not Defined0
Physical4
Local134
Adjacent502
Network384

Autentisering

Not Defined0
High88
Low682
None254

Användarinteraktion

Not Defined0
Required146
None878

C3BM Index

CVSSv3 Base

≤10
≤20
≤328
≤4100
≤5228
≤6318
≤7126
≤8148
≤972
≤104

CVSSv3 Temp

≤10
≤20
≤330
≤4106
≤5224
≤6380
≤7134
≤8122
≤924
≤104

VulDB

≤10
≤22
≤332
≤4120
≤5226
≤6302
≤7132
≤8146
≤958
≤106

NVD

≤11024
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

CNA

≤1762
≤22
≤38
≤410
≤554
≤642
≤728
≤868
≤940
≤1010

Säljare

≤1892
≤20
≤30
≤40
≤52
≤610
≤726
≤848
≤946
≤100

Utnyttja 0-dagars

<1k22
<2k180
<5k34
<10k526
<25k126
<50k110
<100k26
≥100k0

Utnyttja idag

<1k366
<2k260
<5k196
<10k94
<25k98
<50k10
<100k0
≥100k0

Utnyttja marknadsvolymen

IOB - Indicator of Behavior (1000)

Tidslinje

Lang

en656
ja162
de56
fr38
es28

Land

jp220
us176
de52
gb50
fr44

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

Linux Kernel130
Microsoft Windows10
SourceCodester Online Library System6
GitLab Community Edition6
GitLab Enterprise Edition6

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1Google Chrome ANGLE privilegier eskalering6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000001.19CVE-2024-4058
2PHPGurukul Doctor Appointment Management System appointment-bwdates-reports-details.php cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.87CVE-2024-4293
3SonicWall GMS svag autentisering7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000001.24CVE-2024-29011
4The R Project RDS privilegier eskalering7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.46CVE-2024-27322
5Microsoft Azure Synapse Analytics privilegier eskalering8.07.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.82
6GNU C Library iconv minneskorruption5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.69CVE-2024-2961
7Xiamen Four-Faith RMP Router Management Platform sql injektion6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.74CVE-2024-3688
8Microsoft Windows SmartScreen Prompt privilegier eskalering8.88.2$25k-$100k$5k-$25kHighOfficial Fix0.001240.70CVE-2024-29988
9PHP proc_open privilegier eskalering7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.44CVE-2024-1874
10Ruby Regex Search minneskorruption3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.54CVE-2024-27282
11PHPGurukul Doctor Appointment Management System view-appointment-detail.php privilegier eskalering6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.41CVE-2024-4294
12SonicWall GMS Policy XML External Entity6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.65CVE-2024-29010
13QNAP QTS/QuTS hero/QuTScloud privilegier eskalering9.99.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.41CVE-2024-32766
14Contemporary Controls BASrouter BACnet BASRT-B Device-Communication-Control Service förnekande av tjänsten6.55.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.37CVE-2024-4292
15Linux Kernel zoned do_zone_finish minneskorruption8.07.6$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000000.50+CVE-2024-26944
16Microsoft Azure AI Playground Markdown privilegier eskalering4.34.3$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.26
17Palo Alto Networks PAN-OS GlobalProtect privilegier eskalering8.98.7$0-$5k$0-$5kHighOfficial Fix0.953590.27CVE-2024-3400
18Linux Kernel nilfs2 submit_bh_wbc minneskorruption8.07.6$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000000.46+CVE-2024-26955
19Red Hat OpenShift cluster-image-registry-operator informationsgivning3.53.5$5k-$25k$0-$5kNot DefinedNot Defined0.000000.43CVE-2024-4369
20ejs okänd sårbarhet3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.39CVE-2024-33883

IOC - Indicator of Compromise (22)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP rangeSkådespelareTypFörtroende
145.137.148.0/24PoloniumpredictiveHög
251.159.66.0/24Socks5 SystemzpredictiveHög
354.213.123.0/24DealplypredictiveHög
4XX.XX.XXX.X/XXXxxxxxxxpredictiveHög
5XX.XXX.X.X/XXXxxxxxxpredictiveHög
6XX.XXX.XXX.X/XXXxxxxx XxxxxxpredictiveHög
7XX.XXX.XX.X/XXXxxxxx XxxxxxpredictiveHög
8XX.XXX.XX.X/XXXxxxxxxxxxxxxxxxx XxxpredictiveHög
9XXX.XX.XX.X/XXXxxxxxx Xxxxx XxxxxpredictiveHög
10XXX.XXX.XX.X/XXXxxxxxpredictiveHög
11XXX.XX.XXX.X/XXXxxxxpredictiveHög
12XXX.XXX.X.X/XXXxxxxx XxxxxxpredictiveHög
13XXX.XX.XX.X/XXXxxxxxxxxxpredictiveHög
14XXX.XX.XXX.X/XXXxxxxxxxxpredictiveHög
15XXX.XX.XXX.X/XXXxxxxxx XxxxxxpredictiveHög
16XXX.XX.XXX.X/XXXxxxxpredictiveHög
17XXX.XXX.XXX.X/XXXxxxxxxpredictiveHög
18XXX.XXX.XXX.X/XXXxxxxpredictiveHög
19XXX.XXX.XXX.X/XXXxxxxxxxpredictiveHög
20XXX.XX.XXX.X/XXXxxxxpredictiveHög
21XXX.XX.XXX.X/XXXxxxxxxxxpredictiveHög
22XXX.XXX.XX.X/XXXxxxxxpredictiveHög

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueKlassSårbarheterÅtkomstvektorTypFörtroende
1T1006CAPEC-126CWE-22, CWE-23, CWE-25, CWE-35Path TraversalpredictiveHög
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHög
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHög
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHög
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHög
6TXXXXCAPEC-122CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHög
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHög
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHög
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHög
10TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHög
11TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHög
12TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHög
13TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHög
14TXXXXCAPEC-37CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHög
15TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHög
16TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHög
17TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHög
18TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHög
19TXXXXCAPEC-464CWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx XxxxxpredictiveHög
20TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHög
21TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHög
22TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHög
23TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHög

Do you know our Splunk app?

Download it now for free!