Sector Insurance

Timeframe: -28 days

Default Categories (76): Access Management Software, Accounting Software, Anti-Malware Software, Anti-Spam Software, Application Server Software, Asset Management Software, Atlassian Confluence Plugin, Atlassian Jira App Software, Backup Software, Big Data Software, Billing Software, Bug Tracking Software, Business Process Management Software, Calendar Software, Cloud Software, Communications System, Connectivity Software, Continuous Integration Software, Customer Relationship Management System, Database Administration Software, Database Software, Directory Service Software, Document Management Software, Document Processing Software, Document Reader Software, Domain Name Software, Endpoint Management Software, Enterprise Resource Planning Software, File Compression Software, File Transfer Software, Firewall Software, Firmware Software, Groupware Software, Hardware Driver Software, Human Capital Management Software, Information Management Software, IP Phone Software, JavaScript Library, Knowledge Base Software, Log Management Software, Mail Client Software, Mail Server Software, Middleware, Network Attached Storage Software, Network Authentication Software, Network Encryption Software, Network Management Software, Network Routing Software, Office Suite Software, Operating System, Policy Management Software, Presentation Software, Printing Software, Programming Language Software, Project Management Software, Remote Access Software, Reporting Software, Risk Management System, Router Operating System, Security Testing Software, Server Management Software, Service Management Software, Smartphone Operating System, Software Library, Software Management Software, Solution Stack Software, Spreadsheet Software, SSH Server Software, Ticket Tracking Software, Unified Communication Software, Virtualization Software, Web Browser, Web Server, Windowing System Software, Wireless LAN Software, Word Processing Software

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel236
Apple macOS84
Google Android60
Apple iOS54
Apple iPadOS54

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Remediation

Official Fix740
Temporary Fix0
Workaround4
Unavailable0
Not Defined110

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploitability

High2
Functional0
Proof-of-Concept16
Unproven44
Not Defined792

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Access Vector

Not Defined0
Physical8
Local194
Adjacent286
Network366

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Authentication

Not Defined0
High28
Low524
None302

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

User Interaction

Not Defined0
Required212
None642

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

C3BM Index

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CVSSv3 Base

≤10
≤20
≤324
≤4100
≤5186
≤6300
≤7142
≤866
≤930
≤106

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CVSSv3 Temp

≤10
≤20
≤332
≤498
≤5188
≤6394
≤764
≤860
≤912
≤106

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

VulDB

≤10
≤20
≤326
≤4118
≤5196
≤6290
≤7128
≤870
≤920
≤106

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

NVD

≤1854
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CNA

≤1692
≤20
≤32
≤44
≤512
≤644
≤724
≤838
≤922
≤1016

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

≤1806
≤20
≤30
≤40
≤52
≤610
≤78
≤816
≤912
≤100

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit 0-day

<1k36
<2k178
<5k64
<10k286
<25k194
<50k76
<100k20
≥100k0

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit Today

<1k272
<2k224
<5k182
<10k116
<25k56
<50k4
<100k0
≥100k0

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit Market Volume

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en932
ja20
de18
zh14
fr14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us136
gb36
jp36
de30
cn24

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel74
Foxit PDF Reader18
Google Android8
Google Chrome8
Nvidia vGPU Driver6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1code-projects Online Book System index.php sql injection7.36.6$1k-$2k$0-$1kProof-of-ConceptNot Defined2.340.00045CVE-2024-3000
2Cisco Identity Services Engine Software Web-based Management Interface cross-site request forgery5.45.3$5k-$10k$1k-$2kNot DefinedOfficial Fix0.45-0.00000CVE-2024-20368
3Node.js CONTINUATION Frame resource consumption5.35.3$1k-$2k$0-$1kNot DefinedNot Defined0.31+0.00000CVE-2024-27983
4Cisco Identity Services Engine Software Web-based Management Interface server-side request forgery5.15.0$5k-$10k$2k-$5kNot DefinedOfficial Fix0.39-0.00000CVE-2024-20332
5code-projects Online Book System Product.php sql injection6.35.7$1k-$2k$0-$1kProof-of-ConceptNot Defined1.480.00045CVE-2024-3001
6Linux Kernel ext4_mb_try_best_found memory corruption5.55.3$5k-$10k$1k-$2kNot DefinedOfficial Fix0.47-0.00000CVE-2024-26773
7rust-openssl PKCS 1.5 RSA Encryption Padding Mode timing discrepancy3.73.7$10k-$25k$10k-$25kNot DefinedNot Defined0.29+0.00000CVE-2024-3296
8Cisco IOS XE Web-based Interface path traversal6.26.0$10k-$25k$5k-$10kNot DefinedOfficial Fix0.39-0.00000CVE-2024-20310
9code-projects Mobile Shop Login Page Details.php sql injection7.36.6$1k-$2k$1k-$2kProof-of-ConceptNot Defined1.850.00045CVE-2024-2927
10Linux Kernel hisi-sfc-v3xx null pointer dereference4.84.6$5k-$10k$1k-$2kNot DefinedOfficial Fix0.45-0.00000CVE-2024-26776
11Google Chrome V8 Remote Code Execution6.36.0$25k-$50k$10k-$25kNot DefinedOfficial Fix0.450.00000CVE-2024-3156
12Linux Kernel cxl denial of service3.53.4$5k-$10k$0-$1kNot DefinedOfficial Fix0.40-0.00000CVE-2024-26761
13Linux Kernel LoongArch stack-based overflow5.55.3$5k-$10k$1k-$2kNot DefinedOfficial Fix0.42-0.00000CVE-2024-26768
14Linux Kernel dm-crypt memory corruption5.55.3$5k-$10k$2k-$5kNot DefinedOfficial Fix0.42-0.00000CVE-2024-26763
15Linux Kernel aoe set_capacity deadlock5.75.5$5k-$10k$0-$1kNot DefinedOfficial Fix0.43-0.00000CVE-2024-26775
16Cisco Small Business RV Series Router Web-based Management Interface cross site scripting5.25.1$5k-$10k$1k-$2kNot DefinedOfficial Fix0.34-0.00000CVE-2024-20362
17Google Chrome Bookmarks use after free6.36.0$25k-$50k$10k-$25kNot DefinedOfficial Fix0.470.00000CVE-2024-3158
18Apache CloudStack HTTP Header authentication spoofing5.35.1$10k-$25k$2k-$5kNot DefinedOfficial Fix0.21+0.00000CVE-2024-29006
19Linux Kernel ext4 mb_update_avg_fragment_size divide by zero5.55.3$2k-$5k$0-$1kNot DefinedOfficial Fix0.42-0.00000CVE-2024-26774
20code-projects Online Book System description.php sql injection6.35.7$1k-$2k$0-$1kProof-of-ConceptNot Defined1.500.00045CVE-2024-3002

IOC - Indicator of Compromise (14)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP rangeActorTypeConfidence
123.154.177.0/24B1txor20predictiveHigh
245.141.215.0/24RedLine StealerpredictiveHigh
3XX.XXX.XX.X/XXXxxxxpredictiveHigh
4XX.XX.XXX.X/XXXxxxxxpredictiveHigh
5XX.XX.XXX.X/XXXxxxxxxxpredictiveHigh
6XX.XX.XXX.X/XXXxxxxxx XxxxxxpredictiveHigh
7XXX.XX.XX.X/XXXxxxxxpredictiveHigh
8XXX.XX.XX.X/XXXxxxxxpredictiveHigh
9XXX.XXX.XX.X/XXXxxxxx XxxxxxpredictiveHigh
10XXX.XXX.XXX.X/XXXxxxxxxxpredictiveHigh
11XXX.XXX.XX.X/XXXxxxxpredictiveHigh
12XXX.XXX.XX.X/XXXxxxxpredictiveHigh
13XXX.XXX.XXX.X/XXXxxxpredictiveHigh
14XXX.XXX.XX.X/XXXxxxxxxpredictiveHigh

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CWE-94Argument InjectionpredictiveHigh
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
11TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
12TXXXXCWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
13TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
16TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
17TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXX.XXXCWE-XXXXxxxxxxxpredictiveHigh
20TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
24TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (122)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/cart.phppredictiveMedium
2File/cgi-bin/gui.cgipredictiveHigh
3File/description.phppredictiveHigh
4File/index.phppredictiveMedium
5File/login.phppredictiveMedium
6File/Product.phppredictiveMedium
7File/secret_coder.sqlpredictiveHigh
8File/setup.cgipredictiveMedium
9FileAccountManagerService.javapredictiveHigh
10Fileadmin-manage-user.phppredictiveHigh
11Fileadmin-password-change.phppredictiveHigh
12FileadminFormvalidation.phppredictiveHigh
13Fileaoc.cpredictiveLow
14Filearch/x86/kernel/fpu/core.cpredictiveHigh
15Fileati_Main.cpredictiveMedium
16Filexxxxxxxxxx-xxxx.xxxpredictiveHigh
17Filexxx_xxxxxxxx.xxpredictiveHigh
18Filexxxx.xpredictiveLow
19Filexxxxx/xxx-xxxxxx.xpredictiveHigh
20Filexxxxx/xxx-xx-xxx.xpredictiveHigh
21Filexxxxxxxxx_xxx.xxpredictiveHigh
22Filexxx_xxx.xxxxpredictiveMedium
23Filexxx_xxx.xxpredictiveMedium
24Filexxxxxxxxxxxxxx.xxxpredictiveHigh
25Filexxxxxxxxx.xxxpredictiveHigh
26Filexxxxxxx.xxxpredictiveMedium
27Filexxx_xx.xpredictiveMedium
28Filexxxx_xxxxx.xxxpredictiveHigh
29Filexxxx-xxxx.xxxpredictiveHigh
30Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
31Filexx/xxxxx/xxxx-xx.xpredictiveHigh
32Filexx/xxxxx/xxxxxxxxxxx.xpredictiveHigh
33Filexx/xxxxx/xxxx-xxx.xpredictiveHigh
34Filexx/xxxx/xxxx.xpredictiveHigh
35Filexx/xxxx/xxxxxxx_xxxxxx.xpredictiveHigh
36Filexxx.xpredictiveLow
37Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
38Filexxxxxx/xxx/xxxxxxx.xpredictiveHigh
39Filexxxxxx/xxx/xxxxx.xpredictiveHigh
40Filexxxxxx/xxx/xxxx.x:predictiveHigh
41Filexxxxxxxxx.xxpredictiveMedium
42Filexxxx_xx_xxxxxxx.xpredictiveHigh
43Filexxxxx.xxxpredictiveMedium
44Filexxxxx.xxxpredictiveMedium
45Filexxx_xxxxxxxxxxxxx.xpredictiveHigh
46Filexxxxxxx/xxxxxx.xxxpredictiveHigh
47Filexxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
48Filexx/xxxx_xxxxx.xpredictiveHigh
49Filexxx/xxxx/xxx.xpredictiveHigh
50Filexxx/xxxx/xxxxxx.xpredictiveHigh
51Filexxx/xxx/xxx_xxxxxx.xpredictiveHigh
52Filexxx/xxxx/xxxxx.xpredictiveHigh
53Filexxx/xxxxxxxxx/xx_xxxxxxxxx_xxxxxx.xpredictiveHigh
54Filexxx/xxxxxxxxxxx/xxxx.xpredictiveHigh
55Filexxx/xxxxxx/xxxxxxxxxxxxx.xpredictiveHigh
56Filexxxxxxxxx.xpredictiveMedium
57Filexxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
58Filexxxxx_xxx_xxx.xpredictiveHigh
59Filexxxxx.xpredictiveLow
60Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
61Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
62Filexx.xpredictiveLow
63Filexxxxx_xxxxxxxxxxxxxxxxx.xpredictiveHigh
64Filexxxxxxxxx.xxxpredictiveHigh
65Filexxxxxxxxxx.xxxpredictiveHigh
66Filexxx_xxx.xxpredictiveMedium
67Filexxxxxxxxx.xxxpredictiveHigh
68Filexxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
69Filexx_xxxxxxxxxxx.xpredictiveHigh
70Filexx_xxxxxxxxxxxxxxx.xpredictiveHigh
71Filexxxxxxx.xpredictiveMedium
72Filexxxx-xxxxxxx.xxxpredictiveHigh
73Filexxx.xxxxxxpredictiveMedium
74Filexxx.xpredictiveLow
75Filexxx_xxxxxx.xpredictiveMedium
76Filexxxxxx-xxxxx.xxxpredictiveHigh
77Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
78Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
79Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictiveHigh
80File_xxxxxxxxxx.xpredictiveHigh
81Libraryxxxx/xxx/xxxxxxx/xxx/xxxx.xpredictiveHigh
82Libraryxxxxxxx/xxxxx/xxx.xpredictiveHigh
83Libraryxxxxxxx/xxxxx/xxxx.xpredictiveHigh
84Libraryxxxxxxx/xxx/xxxx_xxx.xpredictiveHigh
85Libraryxxx/xxx_xxxx.xpredictiveHigh
86Libraryxxx/xxxxxxxxxxxx.xpredictiveHigh
87Libraryxxx/xxxx_xxxxx.xpredictiveHigh
88Libraryxxx/xxxxxxxx.xpredictiveHigh
89Libraryxxx/xxxpredictiveLow
90Libraryxxx/xxxxxxxx.xpredictiveHigh
91Libraryxxxx.xpredictiveLow
92Libraryxxxxx.xxxpredictiveMedium
93Argumentxxxxx_xxpredictiveMedium
94Argumentxx-xxxxxxpredictiveMedium
95ArgumentxxxxxxxxpredictiveMedium
96Argumentxx_xxxx_xxxpredictiveMedium
97ArgumentxxxxxxxxxxxpredictiveMedium
98ArgumentxxxxxpredictiveLow
99Argumentxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
100Argumentxxxxxx_xxxxpredictiveMedium
101Argumentx_xxxxpredictiveLow
102ArgumentxxpredictiveLow
103ArgumentxxpredictiveLow
104Argumentxxxxx_xxxpredictiveMedium
105ArgumentxxxxxxxpredictiveLow
106Argumentxxxx_xxxxpredictiveMedium
107Argumentxxx_xxxxxxpredictiveMedium
108Argumentxxx.xxpredictiveLow
109ArgumentxxxxxxpredictiveLow
110Argumentxxx_xxxxxxpredictiveMedium
111Argumentxx_xxxxx_xxxxxxxpredictiveHigh
112Argumentxxxx_xxxxxx_xxxxxpredictiveHigh
113ArgumentxxxxxxxpredictiveLow
114Argumentxxxxxxxx/xxxxxxpredictiveHigh
115Argumentxxxx_xxxxxxx_xxxxpredictiveHigh
116Argumentxxxxxxx xxxx/xxxxxxx xxxxpredictiveHigh
117Argumentxxxx_xxpredictiveLow
118ArgumentxxxxxpredictiveLow
119Argumentxxxxxxxx/xxxxxxxx/xxxxx_xxxxxxxx/xxxxx_xxxxxxxxpredictiveHigh
120Argumentxxxx_xxpredictiveLow
121ArgumentxxxxxpredictiveLow
122Argumentx-xxxxxxxxx-xxxpredictiveHigh

Might our Artificial Intelligence support you?

Check our Alexa App!