Sector Industry

Timeframe: -28 days

Default Categories (66): Access Management Software, Accounting Software, Anti-Malware Software, Anti-Spam Software, Application Server Software, Automation Software, Backup Software, Billing Software, Business Process Management Software, Calendar Software, Chip Software, Cloud Software, Communications System, Connectivity Software, Customer Relationship Management System, Database Administration Software, Database Software, Directory Service Software, Document Management Software, Document Reader Software, Endpoint Management Software, Enterprise Resource Planning Software, File Compression Software, File Transfer Software, Firewall Software, Firmware Software, Groupware Software, Hardware Driver Software, Image Processing Software, Information Management Software, IP Phone Software, Knowledge Base Software, Log Management Software, Mail Client Software, Mail Server Software, Middleware, Network Attached Storage Software, Network Authentication Software, Network Encryption Software, Network Management Software, Network Routing Software, Office Suite Software, Operating System, Presentation Software, Printing Software, Product Lifecycle Management Software, Project Management Software, Remote Access Software, Reporting Software, Router Operating System, SCADA Software, Server Management Software, Service Management Software, Software Library, Software Management Software, Spreadsheet Software, SSH Server Software, Supplier Relationship Management Software, Supply Chain Management Software, Virtualization Software, Warehouse Management System Software, Web Browser, Web Server, Windowing System Software, Wireless LAN Software, Word Processing Software

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel288
Foxit PDF Reader54
Microsoft Windows42
Qualcomm Snapdragon28
MediaTek MT878122

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Remediation

Official Fix632
Temporary Fix0
Workaround4
Unavailable0
Not Defined112

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploitability

High0
Functional0
Proof-of-Concept20
Unproven40
Not Defined688

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Access Vector

Not Defined0
Physical6
Local104
Adjacent314
Network324

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Authentication

Not Defined0
High44
Low450
None254

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

User Interaction

Not Defined0
Required182
None566

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

C3BM Index

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CVSSv3 Base

≤10
≤20
≤326
≤452
≤5164
≤6260
≤7116
≤882
≤940
≤108

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CVSSv3 Temp

≤10
≤20
≤326
≤462
≤5158
≤6334
≤772
≤870
≤918
≤108

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

VulDB

≤10
≤22
≤330
≤468
≤5162
≤6252
≤7110
≤884
≤934
≤106

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

NVD

≤1748
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CNA

≤1568
≤20
≤32
≤48
≤518
≤630
≤730
≤856
≤926
≤1010

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

≤1706
≤20
≤30
≤40
≤50
≤68
≤76
≤814
≤914
≤100

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit 0-day

<1k42
<2k178
<5k40
<10k324
<25k102
<50k36
<100k26
≥100k0

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit Today

<1k276
<2k230
<5k140
<10k50
<25k50
<50k2
<100k0
≥100k0

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit Market Volume

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en676
zh72
ja40
es36
fr34

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn106
jp50
es32
fr30
pt26

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel48
SourceCodester Online Library System10
Google Chrome8
Apache HTTP Server6
Lenovo Printer6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1code-projects Online Book System index.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined1.320.00045CVE-2024-3000
2SourceCodester Online Library System controller.php cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.550.00045CVE-2024-3365
3SourceCodester Online Library System deweydecimal.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.690.00045CVE-2024-3361
4SourceCodester Online Library System index.php cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.770.00045CVE-2024-3364
5SourceCodester Online Library System index.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.630.00045CVE-2024-3363
6SourceCodester Online Library System login.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.690.00045CVE-2024-3359
7SourceCodester Online Library System index.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.690.00045CVE-2024-3360
8SourceCodester Online Library System controller.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.570.00045CVE-2024-3362
9iboss Secure Web Gateway Login Portal login cross site scripting4.33.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.460.00045CVE-2024-3378
10code-projects Car Rental add-vehicle.php unrestricted upload6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.440.00045CVE-2024-3369
11code-projects Online Book System Product.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.570.00045CVE-2024-3001
12Backdoor.Win32.Agent.ju weak credentials7.36.4$0-$5k$0-$5kProof-of-ConceptWorkaround0.080.00000
13Lenovo Printer LPD Packet denial of service7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.340.00043CVE-2024-27912
14Lenovo Printer HTTPS Service buffer overflow4.94.9$0-$5k$0-$5kNot DefinedNot Defined0.300.00043CVE-2024-27908
15Lenovo Printer HTTPS Service denial of service4.94.9$0-$5k$0-$5kNot DefinedNot Defined0.340.00043CVE-2024-27909
16Lenovo Printer Administrator Password authorization6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.300.00043CVE-2024-27911
17Google Nest Wifi Pro out-of-bounds9.99.9$5k-$25k$5k-$25kNot DefinedNot Defined0.160.00043CVE-2024-22004
18Google Chromecast U-Boot Remote Code Execution9.99.9$5k-$25k$5k-$25kNot DefinedNot Defined0.140.00043CVE-2023-48426
19Apache HTTP Server response splitting5.35.1$5k-$25k$25k-$100kNot DefinedNot Defined0.280.00043CVE-2023-38709
20CData API Server Embedded Jetty Server path traversal9.89.6$0-$5k$0-$5kNot DefinedOfficial Fix0.120.00043CVE-2024-31848

IOC - Indicator of Compromise (18)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP rangeActorTypeConfidence
134.141.168.0/24RedLine StealerpredictiveHigh
245.77.126.0/24Cobalt StrikepredictiveHigh
3XX.XX.XX.X/XXXxxxxxx XxxxxxxpredictiveHigh
4XX.XXX.XX.X/XXXxxxxpredictiveHigh
5XX.XXX.XX.X/XXXxxxxpredictiveHigh
6XX.XXX.XXX.X/XXXxxxxxxx XxxxpredictiveHigh
7XX.XXX.XX.X/XXXxxxxxxxpredictiveHigh
8XX.XXX.XXX.X/XXXxxxxxpredictiveHigh
9XXX.XXX.XXX.X/XXXxxxxxxxxxxxxxxpredictiveHigh
10XXX.XXX.XXX.X/XXXxxxxx XxxxxxpredictiveHigh
11XXX.XXX.XX.X/XXXxxxxx XxxxxxpredictiveHigh
12XXX.XXX.XX.X/XXXxxxxxpredictiveHigh
13XXX.XX.XXX.X/XXXxxxxpredictiveHigh
14XXX.XX.XXX.X/XXXxxxxxxxpredictiveHigh
15XXX.XX.XX.X/XXXxxxx XxxpredictiveHigh
16XXX.XX.XX.X/XXXxxxxxpredictiveHigh
17XXX.XXX.XXX.X/XXXxxxxxxxxxxxpredictiveHigh
18XXX.XXX.XX.X/XXXxxxxxxx XxxpredictiveHigh

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CWE-94Argument InjectionpredictiveHigh
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXXCWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
14TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
18TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
23TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (95)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/cart.phppredictiveMedium
2File/cgi-bin/gui.cgipredictiveHigh
3File/description.phppredictiveHigh
4File/etc/passwdpredictiveMedium
5File/index.phppredictiveMedium
6File/loginpredictiveLow
7File/Product.phppredictiveMedium
8File/setup.cgipredictiveMedium
9Fileadd-vehicle.phppredictiveHigh
10Fileadmin/books/controller.phppredictiveHigh
11Fileadmin/books/deweydecimal.phppredictiveHigh
12Fileadmin/books/index.phppredictiveHigh
13Filexxxxx/xxxxxxxx/xxxxx.xxxpredictiveHigh
14Filexxxxx/xxxxx.xxxpredictiveHigh
15Filexxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
16Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
17Filexxxx/xxx/xxxxxx/xxx/xxxx.xpredictiveHigh
18Filexxxxx/xxx-xxxxxx.xpredictiveHigh
19Filexxxxx/xxx-xx-xxx.xpredictiveHigh
20Filexxx_xxx.xxxxpredictiveMedium
21Filexxxxxxxxxxxxxx.xxxpredictiveHigh
22Filexxxxxxxxx.xxxpredictiveHigh
23Filexxxxxxx.xxxpredictiveMedium
24Filexxxxxxx/xxxxx/xxxxxxx/xx_xxxxxxxxx.xpredictiveHigh
25Filexx/xxxxx/xxxx-xx.xpredictiveHigh
26Filexx/xxxxx/xxxxxxxxxxx.xpredictiveHigh
27Filexx/xxxxx/xxxx-xxx.xpredictiveHigh
28Filexx/xxxx/xxxx.xpredictiveHigh
29Filexx/xxxx/xxxxxxx_xxxxxx.xpredictiveHigh
30Filexxxxx.xpredictiveLow
31Filexxxxxx/xxx/xxxxxxx.xpredictiveHigh
32Filexxxxxx/xxx/xxxxx.xpredictiveHigh
33Filexxxxxx/xxx/xxxx.x:predictiveHigh
34Filexxxxx.xxxpredictiveMedium
35Filexxxxxxx/xxxxxx.xxxpredictiveHigh
36Filexxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
37Filexx/xxxx_xxxxx.xpredictiveHigh
38Filexx/xxxxxxxx.xpredictiveHigh
39Filexxxxxxxxx_xxxxxxxxxxxxxxxxxxxxxx.xpredictiveHigh
40Filexxx/xxxx/xxx.xpredictiveHigh
41Filexxx/xxxx/xxxxxx.xpredictiveHigh
42Filexxx/xxx/xxx_xxxxxx.xpredictiveHigh
43Filexxx/xxxx/xxxxx.xpredictiveHigh
44Filexxx/xxxxxxxxx/xx_xxxxxxxxx_xxxxxx.xpredictiveHigh
45Filexxx/xxxxxxxxxxx/xxxx.xpredictiveHigh
46Filexxx/xxxxxx/xxxxxxxxxxxxx.xpredictiveHigh
47Filexxxxxxxxx.xxxpredictiveHigh
48Filexxxxx/xxx/xxxx/xxxxx-xxx-xxx.xpredictiveHigh
49Filexxx/xxx/xxx_xxx/xxxxxx/xxx_xxxxx_xxxxxxxx_xxxx_xxxxxxx.xpredictiveHigh
50Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictiveHigh
51Libraryxxxx/xxx/xxxxxxx/xxx/xxxx.xpredictiveHigh
52Libraryxxxxxxx/xxxxx/xxx.xpredictiveHigh
53Libraryxxxxxxx/xxxxx/xxxx.xpredictiveHigh
54Libraryxxxxxxx/xxx/xxxx_xxx.xpredictiveHigh
55Libraryxxx/xxx_xxxx.xpredictiveHigh
56Libraryxxx/xxxxxxxxxxxx.xpredictiveHigh
57Libraryxxx/xxxx_xxxxx.xpredictiveHigh
58Libraryxxx/xxxxxxxx.xpredictiveHigh
59Libraryxxx/xxx_xxxx.xpredictiveHigh
60Libraryxxx/xxxpredictiveLow
61Libraryxxx/xxxxxxxx.xpredictiveHigh
62Libraryxxxx.xpredictiveLow
63Libraryxxxxx.xxxpredictiveMedium
64Argumentxxxxxxxxxxxxx/xxxxxxxxxpredictiveHigh
65Argumentxx-xxxxxxpredictiveMedium
66ArgumentxxxxxxxxpredictiveMedium
67Argumentxxxxxxxxx/xxxxxx/xxxxxx xx/xxxxxx xxépredictiveHigh
68ArgumentxxxxxxxxpredictiveMedium
69Argumentxx_xxxx_xxxpredictiveMedium
70Argumentxxxxxx_xxxxpredictiveMedium
71Argumentx_xxxxpredictiveLow
72ArgumentxxxxpredictiveLow
73ArgumentxxpredictiveLow
74ArgumentxxpredictiveLow
75Argumentxxxxx_xxxpredictiveMedium
76ArgumentxxxxxxxpredictiveLow
77Argumentxxxx_xxxxpredictiveMedium
78Argumentxxx_xxxxxxpredictiveMedium
79ArgumentxxxxxxpredictiveLow
80Argumentxxx_xxxxxxpredictiveMedium
81Argumentxx_xxxxx_xxxxxxxpredictiveHigh
82Argumentxxxx_xxxxxx_xxxxxpredictiveHigh
83ArgumentxxxxxxxpredictiveLow
84Argumentxxxxxxxx/xxxxxxpredictiveHigh
85ArgumentxxxxxpredictiveLow
86ArgumentxxxxxxxxxxxpredictiveMedium
87Argumentxxxx_xxxxxxx_xxxxpredictiveHigh
88Argumentxxxx/xxxxxxxxpredictiveHigh
89Argumentxxxxxxx xxxx/xxxxxxx xxxxpredictiveHigh
90Argumentxxxxxx xxxxxpredictiveMedium
91Argumentxxxxxxxx/xxxxxxxx/xxxxx_xxxxxxxx/xxxxx_xxxxxxxxpredictiveHigh
92Argumentxxxx_xxxxxpredictiveMedium
93Argumentxxxx_xxxxpredictiveMedium
94ArgumentxxxxxpredictiveLow
95Argumentx-xxxxxxxxx-xxxpredictiveHigh

Do you want to use VulDB in your project?

Use the official API to access entries easily!