Sector Hospital

Timeframe: -28 days

Default Categories (70): Access Management Software, Accounting Software, Anti-Malware Software, Anti-Spam Software, Application Server Software, Backup Software, Big Data Software, Billing Software, Calendar Software, Chip Software, Cloud Software, Communications System, Connectivity Software, Customer Relationship Management System, Database Administration Software, Database Software, Directory Service Software, Document Management Software, Document Processing Software, Document Reader Software, Endpoint Management Software, Enterprise Resource Planning Software, File Compression Software, File Transfer Software, Firewall Software, Firmware Software, Groupware Software, Hardware Driver Software, Health Information Software, Hospitality Software, Image Processing Software, Information Management Software, IP Phone Software, Knowledge Base Software, Log Management Software, Mail Client Software, Mail Server Software, Medical Device Software, Middleware, Multimedia Player Software, Network Attached Storage Software, Network Authentication Software, Network Encryption Software, Network Management Software, Network Routing Software, Office Suite Software, Operating System, Policy Management Software, Presentation Software, Printing Software, Project Management Software, Remote Access Software, Reporting Software, Router Operating System, Server Management Software, Service Management Software, Software Library, Spreadsheet Software, SSH Server Software, Supplier Relationship Management Software, Supply Chain Management Software, Ticket Tracking Software, Unified Communication Software, Video Surveillance Software, Virtualization Software, Warehouse Management System Software, Web Browser, Web Server, Wireless LAN Software, Word Processing Software

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel298
Microsoft Windows96
Microsoft SQL Server38
Juniper Junos OS36
Microsoft OLE DB Driver36

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Remediation

Official Fix738
Temporary Fix0
Workaround2
Unavailable0
Not Defined136

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploitability

High4
Functional0
Proof-of-Concept28
Unproven138
Not Defined706

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Access Vector

Not Defined0
Physical8
Local128
Adjacent352
Network388

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Authentication

Not Defined0
High102
Low472
None302

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

User Interaction

Not Defined0
Required178
None698

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

C3BM Index

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CVSSv3 Base

≤10
≤20
≤334
≤470
≤5210
≤6232
≤7136
≤8126
≤962
≤106

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CVSSv3 Temp

≤10
≤20
≤334
≤484
≤5204
≤6306
≤7124
≤8112
≤96
≤106

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

VulDB

≤10
≤22
≤338
≤494
≤5208
≤6214
≤7130
≤8130
≤954
≤106

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

NVD

≤1876
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CNA

≤1616
≤20
≤310
≤48
≤544
≤654
≤750
≤870
≤916
≤108

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

≤1732
≤20
≤30
≤40
≤52
≤612
≤726
≤856
≤948
≤100

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit 0-day

<1k38
<2k142
<5k44
<10k378
<25k128
<50k126
<100k20
≥100k0

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit Today

<1k280
<2k214
<5k176
<10k84
<25k116
<50k6
<100k0
≥100k0

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit Market Volume

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en586
ja114
de72
es66
ru48

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us162
jp134
de88
ru54
fr52

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel42
Microsoft Windows16
Google Chrome10
QNAP QTS8
QNAP QuTS hero8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Google Chrome ANGLE type confusion6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000001.27CVE-2024-4058
2Netgear DG834Gv5 Web Management Interface cleartext storage2.72.5$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000003.63CVE-2024-4235
3Contemporary Controls BASrouter BACnet BASRT-B Device-Communication-Control Service denial of service6.55.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000002.15CVE-2024-4292
4GNU C Library iconv out-of-bounds write5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.63CVE-2024-2961
5Cisco ASA/Firepower Threat Defense Web Server infinite loop8.07.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.011790.51CVE-2024-20353
6Cisco ASA/Firepower Threat Defense Legacy Capability code injection5.15.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.011790.30CVE-2024-20359
7Google Chrome V8 API out-of-bounds6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000000.51CVE-2024-4059
8GNU C Library Netgroup Cache stack-based overflow5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.25CVE-2024-33599
9Google Chrome Dawn use after free6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000000.47CVE-2024-4060
10Cisco ASA/Firepower Threat Defense command injection6.76.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.13CVE-2024-20358
11Red Hat Keycloak dbProperties information disclosure5.45.4$5k-$25k$5k-$25kNot DefinedNot Defined0.000450.04CVE-2024-1102
12PuTTY ECDSA Nonce Generation information disclosure3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000460.17CVE-2024-31497
13JumpCloud Agent temp file7.87.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.51-CVE-2023-26603
14GNU C Library NSS Callback buffer overflow5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.09CVE-2024-33602
15Vesystem Cloud Desktop fileupload.php unrestricted upload6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.25CVE-2024-3803
16Vesystem Cloud Desktop fileupload2.php unrestricted upload6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.34CVE-2024-3804
17code-projects Car Rental add-vehicle.php unrestricted upload6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.34CVE-2024-3369
18GNU C Library Netgroup Cache allocation of resources3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.09CVE-2024-33601
19Microsoft Windows Kernel toctou7.86.8$25k-$100k$5k-$25kUnprovenOfficial Fix0.000430.38CVE-2024-26218
20Backdoor.Win32.Dumador.c FTP Server stack-based overflow6.35.6$0-$5k$0-$5kProof-of-ConceptWorkaround0.000000.34

IOC - Indicator of Compromise (12)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP rangeActorTypeConfidence
12.58.56.0/24RecordBreakerpredictiveHigh
247.100.139.0/24FritzFrogpredictiveHigh
3XX.XXX.XX.X/XXXxxxxx XxxxxxpredictiveHigh
4XX.XX.XXX.X/XXXxxxxpredictiveHigh
5XXX.XXX.XXX.X/XXXxxxxxpredictiveHigh
6XXX.XXX.XXX.X/XXXxxxxxxxxxxxpredictiveHigh
7XXX.XX.XX.X/XXXxxxxxxxpredictiveHigh
8XXX.XX.XX.X/XXXxxxxxxxpredictiveHigh
9XXX.XXX.XXX.X/XXXxxxxxx XxxxxxxpredictiveHigh
10XXX.XXX.XX.X/XXXxxxxx XxxpredictiveHigh
11XXX.XX.XXX.X/XXXxxxxxxxxxpredictiveHigh
12XXX.XXX.XX.X/XXXxxxxxpredictiveHigh

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23, CWE-35Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-102CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-37CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-464CWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx XxxxxpredictiveHigh
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (115)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/login.phppredictiveHigh
2File/adminPage/conf/reloadpredictiveHigh
3File/adminPage/conf/saveCmdpredictiveHigh
4File/adminPage/main/uploadpredictiveHigh
5File/adminPage/www/addOverpredictiveHigh
6File/CMD0/xml_modes.xmlpredictiveHigh
7File/Device/Device/GetDeviceInfoList?deviceCode=&searchField=&deviceState=predictiveHigh
8File/etc/passwdpredictiveMedium
9File/loginpredictiveLow
10File/Public/webuploader/0.1.5/server/fileupload.phppredictiveHigh
11File/Public/webuploader/0.1.5/server/fileupload2.phppredictiveHigh
12File/sys/kernel/notespredictiveHigh
13File/webeditor/predictiveMedium
14Fileactivate_jet_details_form_handler.phppredictiveHigh
15Fileadd-vehicle.phppredictiveHigh
16Filexxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
17Filexxxxx/xxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
18Filexxxxx/xxxxx/xxxxx.xxxpredictiveHigh
19Filexxxxx/xxxxxxxx/xxxxx.xxxpredictiveHigh
20Filexxxxx/xxxxx.xxxpredictiveHigh
21Filexxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
22Filexxxxxxx.xxxpredictiveMedium
23Filexxxxxxxxxxxxx.xxxpredictiveHigh
24Filexxxxxxxxxxx.xxxpredictiveHigh
25Filexxxxxxxxxxx.xxxpredictiveHigh
26Filexxxxxxxxx.xpredictiveMedium
27Filexxxxxxxxxxx.xxxpredictiveHigh
28Filexxxxxxxx.xxxpredictiveMedium
29Filexxxxx/xxx-xxxxxx.xpredictiveHigh
30Filexxxxx/xxx-xx-xxx.xpredictiveHigh
31Filexxx_xxx.xxxxpredictiveMedium
32Filexxxx_xxxxxxx.xxpredictiveHigh
33Filexxxxxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
34Filexxxxxx/xxxxxx_xxxxxx.xpredictiveHigh
35Filexx_xxx.xpredictiveMedium
36Filexxxxxxxxxxxxxx.xxxpredictiveHigh
37Filexxxxxxxxx.xxxpredictiveHigh
38Filexxxxxxx/xxxxxx/xxxxxxx/xxxxxx_xxxx.xpredictiveHigh
39Filexxxxxxx/xxx/xxxx/xxx.xpredictiveHigh
40Filexxxxxxx/xxxxx/xxxxxxx/xx_xxxxxxxxx.xpredictiveHigh
41Filexxxxxxx/xxxx/xxx/xxxxxx.xpredictiveHigh
42Filexxxxxxxxx.xxxpredictiveHigh
43Filexx/xxxxx/xxxx-xx.xpredictiveHigh
44Filexx/xxxx/xxxx.xpredictiveHigh
45Filexxxxxxx.xxpredictiveMedium
46FilexxxxxpredictiveLow
47Filexxxxx_xxxxxxpredictiveMedium
48Filexx/xxx/xxx_xx_xxx.xpredictiveHigh
49Filexxxxxxx/xxxxx/xxxxxxxxxxxx.xpredictiveHigh
50Filexxxxxxx/xxxxx/xxxxxx.xpredictiveHigh
51Filexxxxx.xpredictiveLow
52Filexxxxxx/xxx/xxxxxx.xpredictiveHigh
53Filexxxxxx/xxx/xxxxx.xpredictiveHigh
54Filexxxxxx/xxxx_xxxxx.xpredictiveHigh
55Filexxxxxx/xxx/xxxx.x:predictiveHigh
56Filexx/xxxx_xxxxx.xpredictiveHigh
57Filexx/xxxxxxxx.xpredictiveHigh
58Filexxx/xxx/xxx_xxxxxx.xpredictiveHigh
59Filexxxx.xxxpredictiveMedium
60Filexxxxxxxxx.xxxpredictiveHigh
61Filexxx.xpredictiveLow
62Filexxxxx/xxx/xxxx/xxxxx-xxx-xxx.xpredictiveHigh
63Filexxxxx_xxxx.xpredictiveMedium
64Filexxxx_xxxxxx.xxpredictiveHigh
65Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
66Libraryxxxx.xxxpredictiveMedium
67Libraryxxxxxxx/xxx/xxxx_xxx.xpredictiveHigh
68Libraryxxx/xxxxxxxxxxxx.xpredictiveHigh
69Libraryxxx/xxxx_xxxxx.xpredictiveHigh
70Libraryxxx/xxx_xxxx.xpredictiveHigh
71Libraryxxx/xxxx_xxxxx.xpredictiveHigh
72Libraryxxx/xxxxxx.xpredictiveMedium
73Libraryxxx/xxx_xxxxxxx.xpredictiveHigh
74Libraryxxx/xxxxxxxxxxx.xpredictiveHigh
75Libraryxxx/xxxxxxxx.xpredictiveHigh
76Libraryxxxxxxxx.xxxpredictiveMedium
77Libraryxxxx.xpredictiveLow
78Libraryxxxx-xxxxxx.xxxpredictiveHigh
79ArgumentxxxxxxpredictiveLow
80ArgumentxxxxpredictiveLow
81ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
82Argumentxxxxxxxxxxxxx/xxxxxxxxxpredictiveHigh
83Argumentxx-xxxxxxpredictiveMedium
84ArgumentxxxxxxxxpredictiveMedium
85Argumentxx_xxxx_xxxpredictiveMedium
86ArgumentxxxpredictiveLow
87ArgumentxxxxxxxpredictiveLow
88Argumentxxxxxxx_xxxxpredictiveMedium
89ArgumentxxxxpredictiveLow
90ArgumentxxxxxxxpredictiveLow
91ArgumentxxxxpredictiveLow
92ArgumentxxpredictiveLow
93Argumentxx/xxx/xxxxxpredictiveMedium
94ArgumentxxxxxpredictiveLow
95Argumentxxx_xxpredictiveLow
96Argumentxxx_xxxxxxxpredictiveMedium
97Argumentxxxxx_xxxpredictiveMedium
98ArgumentxxxxxxxxpredictiveMedium
99ArgumentxxxxxxxxxpredictiveMedium
100Argumentxxx_xxxxxxpredictiveMedium
101ArgumentxxxxxxxxpredictiveMedium
102Argumentxxxxxxx_xxxxx_xxxxxxpredictiveHigh
103Argumentxxx_xxxxpredictiveMedium
104ArgumentxxxxxxxpredictiveLow
105ArgumentxxxxxpredictiveLow
106ArgumentxxxxxxxxxxxpredictiveMedium
107Argumentxxxx_xxxxxxx_xxxxpredictiveHigh
108ArgumentxxxxpredictiveLow
109Argumentxxxx/xxxxxxxxpredictiveHigh
110ArgumentxxxxxxxxpredictiveMedium
111Argumentxxxxxx xxxxxpredictiveMedium
112Argumentxxxx_xxxxxpredictiveMedium
113Argumentxxxx_xxxxpredictiveMedium
114Argumentx-xxxxxxxxx-xxxpredictiveHigh
115Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh

Do you know our Splunk app?

Download it now for free!