Sector Pharma

Timeframe: -28 days

Default Categories (88): Access Management Software, Accounting Software, Anti-Malware Software, Anti-Spam Software, Application Server Software, Atlassian Confluence Plugin, Atlassian Jira App Software, Automation Software, Backup Software, Big Data Software, Billing Software, Bug Tracking Software, Business Process Management Software, Calendar Software, Chat Software, Chip Software, Cloud Software, Communications System, Connectivity Software, Continuous Integration Software, Customer Relationship Management System, Data Loss Prevention Software, Database Administration Software, Database Software, Directory Service Software, Document Management Software, Document Processing Software, Document Reader Software, Domain Name Software, Endpoint Management Software, Enterprise Resource Planning Software, File Compression Software, File Transfer Software, Firewall Software, Firmware Software, Groupware Software, Hardware Driver Software, Health Information Software, Human Capital Management Software, Image Processing Software, Information Management Software, IP Phone Software, Log Management Software, Mail Client Software, Mail Server Software, Medical Device Software, Middleware, Multimedia Player Software, Network Attached Storage Software, Network Authentication Software, Network Encryption Software, Network Management Software, Network Routing Software, Network Utility Software, Office Suite Software, Operating System, Policy Management Software, Presentation Software, Printing Software, Product Lifecycle Management Software, Programming Language Software, Project Management Software, Remote Access Software, Reporting Software, Risk Management System, Router Operating System, SCADA Software, Security Testing Software, Server Management Software, Service Management Software, Software Library, Software Management Software, Solution Stack Software, Spreadsheet Software, SSH Server Software, Supplier Relationship Management Software, Supply Chain Management Software, Testing Software, Ticket Tracking Software, Unified Communication Software, Video Surveillance Software, Virtualization Software, Warehouse Management System Software, Web Browser, Web Server, Windowing System Software, Wireless LAN Software, Word Processing Software

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel268
Foxit PDF Reader60
Microsoft Windows48
MediaTek MT878120
MediaTek MT816818

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Remediation

Official Fix642
Temporary Fix0
Workaround4
Unavailable0
Not Defined172

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploitability

High2
Functional0
Proof-of-Concept40
Unproven56
Not Defined720

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Access Vector

Not Defined0
Physical6
Local118
Adjacent300
Network394

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Authentication

Not Defined0
High46
Low476
None296

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

User Interaction

Not Defined0
Required214
None604

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

C3BM Index

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CVSSv3 Base

≤10
≤20
≤326
≤466
≤5190
≤6240
≤7144
≤8104
≤938
≤1010

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CVSSv3 Temp

≤10
≤20
≤326
≤478
≤5188
≤6322
≤7110
≤872
≤912
≤1010

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

VulDB

≤10
≤22
≤328
≤4110
≤5178
≤6226
≤7130
≤8106
≤930
≤108

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

NVD

≤1818
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CNA

≤1604
≤20
≤34
≤42
≤522
≤640
≤736
≤866
≤924
≤1020

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

≤1756
≤20
≤30
≤40
≤50
≤612
≤78
≤830
≤912
≤100

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit 0-day

<1k48
<2k240
<5k32
<10k326
<25k106
<50k40
<100k26
≥100k0

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit Today

<1k304
<2k254
<5k144
<10k64
<25k50
<50k2
<100k0
≥100k0

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit Market Volume

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en598
ar60
zh56
ja44
es42

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us70
de58
ar54
gb52
es40

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

SourceCodester PHP Task Management System8
SourceCodester Online Library System8
Linux Kernel6
Vmware SD-WAN Edge4
code-projects Online Book System4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1SourceCodester Online Library System controller.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined4.220.00000CVE-2024-3362
2SourceCodester Online Library System index.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined3.890.00000CVE-2024-3360
3SourceCodester Online Library System login.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined3.680.00000CVE-2024-3359
4SourceCodester Online Library System index.php cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined3.810.00000CVE-2024-3364
5iboss Secure Web Gateway Login Portal login cross site scripting4.33.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix5.54-0.00000CVE-2024-3378
6SourceCodester Online Library System index.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined3.430.00000CVE-2024-3363
7SourceCodester Online Library System deweydecimal.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined3.060.00000CVE-2024-3361
8Zimbra zm-admin-ajax Form Textbox Field Error XFormItem.js XFormItem.prototype.setError cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix1.780.00045CVE-2017-20191
9SourceCodester Online Library System controller.php cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined2.130.00000CVE-2024-3365
10code-projects Car Rental add-vehicle.php unrestricted upload6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined5.130.00000CVE-2024-3369
11SourceCodester Airline Ticket Reservation System activate_jet_details_form_handler.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined3.390.00000CVE-2024-3347
12Google Nest Wifi Pro out-of-bounds9.99.9$5k-$25k$5k-$25kNot DefinedNot Defined1.61-0.00000CVE-2024-22004
13Google Chromecast U-Boot Remote Code Execution9.99.9$5k-$25k$5k-$25kNot DefinedNot Defined2.07-0.00000CVE-2023-48426
14Backdoor.Win32.Emegrab.b TCP Service stack-based overflow7.36.4$0-$5k$0-$5kProof-of-ConceptWorkaround0.830.00000
15Backdoor.Win32.Jeemp.c ESMTP Server hard-coded credentials6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.880.00000
16Backdoor.Win32.Agent.ju weak credentials7.36.4$0-$5k$0-$5kProof-of-ConceptWorkaround0.770.00000
17Nvidia nvTIFF Library denial of service3.63.5$0-$5k$0-$5kNot DefinedOfficial Fix0.96-0.00000CVE-2024-0080
18Lenovo Printer LPD Packet denial of service7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.380.00000CVE-2024-27912
19CData API Server Embedded Jetty Server path traversal9.89.6$0-$5k$0-$5kNot DefinedOfficial Fix0.86-0.00000CVE-2024-31848
20Nvidia nvJPEG2000 Library denial of service3.63.5$0-$5k$0-$5kNot DefinedOfficial Fix0.88-0.00000CVE-2023-31028

IOC - Indicator of Compromise (20)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP rangeActorTypeConfidence
123.154.177.0/24B1txor20predictiveHigh
234.141.168.0/24RedLine StealerpredictiveHigh
3XX.XXX.XX.X/XXXxxxxxxxpredictiveHigh
4XX.XX.XXX.X/XXXxxxxxxxpredictiveHigh
5XX.XXX.XXX.X/XXXxxxxxxpredictiveHigh
6XX.XXX.XX.X/XXXxxxxpredictiveHigh
7XX.XXX.XX.X/XXXxxxxpredictiveHigh
8XXX.XXX.XXX.X/XXXxxxxxxxpredictiveHigh
9XXX.XXX.XXX.X/XXXxxxxxxxpredictiveHigh
10XXX.XXX.XX.X/XXXxxxxxxxpredictiveHigh
11XXX.XX.XXX.X/XXXxxxxxxxpredictiveHigh
12XXX.XX.XX.X/XXXxxxx XxxpredictiveHigh
13XXX.XXX.XXX.X/XXXxxxxxxxxxxxpredictiveHigh
14XXX.XXX.XX.X/XXXxxxxxxxpredictiveHigh
15XXX.XXX.XXX.X/XXXxxxxx XxxxxxpredictiveHigh
16XXX.XXX.XXX.X/XXXxxxpredictiveHigh
17XXX.XXX.XXX.X/XXXxxxx XxxxxxxpredictiveHigh
18XXX.XXX.XX.X/XXXxxxxxxx XxxpredictiveHigh
19XXX.XX.XXX.X/XXXxxxxxpredictiveHigh
20XXX.XX.XX.X/XXXxxxxxxpredictiveHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CWE-94Argument InjectionpredictiveHigh
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXXCWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
14TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
18TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXX.XXXCWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
25TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (125)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/login.phppredictiveHigh
2File/cart.phppredictiveMedium
3File/cgi-bin/gui.cgipredictiveHigh
4File/description.phppredictiveHigh
5File/etc/passwdpredictiveMedium
6File/index.phppredictiveMedium
7File/loginpredictiveLow
8File/Product.phppredictiveMedium
9File/secret_coder.sqlpredictiveHigh
10File/setup.cgipredictiveMedium
11Fileactivate_jet_details_form_handler.phppredictiveHigh
12Fileadd-vehicle.phppredictiveHigh
13Fileadmin-manage-user.phppredictiveHigh
14Fileadmin-password-change.phppredictiveHigh
15Fileadmin/books/controller.phppredictiveHigh
16Filexxxxx/xxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
17Filexxxxx/xxxxx/xxxxx.xxxpredictiveHigh
18Filexxxxx/xxxxxxxx/xxxxx.xxxpredictiveHigh
19Filexxxxx/xxxxx.xxxpredictiveHigh
20Filexxxxx/xxxxxx_xxxx.xxxpredictiveHigh
21Filexxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
22Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
23Filexxxxxxx.xxxpredictiveMedium
24Filexxxxxxxxxxxxx.xxxpredictiveHigh
25Filexxxxxxxxxxx.xxxpredictiveHigh
26Filexxxxxxxxxxx.xxxpredictiveHigh
27Filexxxxxxxxx.xpredictiveMedium
28Filexxxxxxxxxxx.xxxpredictiveHigh
29Filexxxxxxxx.xxxpredictiveMedium
30Filexxxx/xxx/xxxxxx/xxx/xxxx.xpredictiveHigh
31Filexxxxxxxxxx-xxxx.xxxpredictiveHigh
32Filexxxxx/xxx-xxxxxx.xpredictiveHigh
33Filexxxxx/xxx-xx-xxx.xpredictiveHigh
34Filexxx_xxx.xxxxpredictiveMedium
35Filexxxxxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
36Filexxxxxxxxxxxxxx.xxxpredictiveHigh
37Filexxxxxxxxx.xxxpredictiveHigh
38Filexxxxxxx.xxxpredictiveMedium
39Filexxxxxxx/xxxxx/xxxxxxx/xx_xxxxxxxxx.xpredictiveHigh
40Filexxxx-xxxx.xxxpredictiveHigh
41Filexx/xxxxx/xxxx-xx.xpredictiveHigh
42Filexx/xxxxx/xxxxxxxxxxx.xpredictiveHigh
43Filexx/xxxxx/xxxx-xxx.xpredictiveHigh
44Filexx/xxxx/xxxx.xpredictiveHigh
45Filexx/xxxx/xxxxxxx_xxxxxx.xpredictiveHigh
46Filexxxxx.xxxpredictiveMedium
47Filexxxxx.xpredictiveLow
48Filexxxxxx/xxx/xxxxxxx.xpredictiveHigh
49Filexxxxxx/xxx/xxxxx.xpredictiveHigh
50Filexxxxxx/xxx/xxxx.x:predictiveHigh
51Filexxxxx.xxxpredictiveMedium
52Filexxxxxxx/xxxxxx.xxxpredictiveHigh
53Filexxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
54Filexx/xxxx_xxxxx.xpredictiveHigh
55Filexx/xxxxxxxx.xpredictiveHigh
56Filexxxxxxxxx_xxxxxxxxxxxxxxxxxxxxxx.xpredictiveHigh
57Filexxx/xxxx/xxx.xpredictiveHigh
58Filexxx/xxxx/xxxxxx.xpredictiveHigh
59Filexxx/xxx/xxx_xxxxxx.xpredictiveHigh
60Filexxx/xxxx/xxxxx.xpredictiveHigh
61Filexxx/xxxxxxxxx/xx_xxxxxxxxx_xxxxxx.xpredictiveHigh
62Filexxx/xxxxxxxxxxx/xxxx.xpredictiveHigh
63Filexxx/xxxxxx/xxxxxxxxxxxxx.xpredictiveHigh
64Filexxxxxxxxx.xxxpredictiveHigh
65Filexxxxx/xxx/xxxx/xxxxx-xxx-xxx.xpredictiveHigh
66Filexxx/xxx/xxx_xxx/xxxxxx/xxx_xxxxx_xxxxxxxx_xxxx_xxxxxxx.xpredictiveHigh
67Filexxxx-xxxxxxx.xxxpredictiveHigh
68Filexxxxxx-xxxxx.xxxpredictiveHigh
69Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
70Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictiveHigh
71File_xxxxxxxxxx.xpredictiveHigh
72Libraryxxxx/xxx/xxxxxxx/xxx/xxxx.xpredictiveHigh
73Libraryxxxxxxx/xxxxx/xxx.xpredictiveHigh
74Libraryxxxxxxx/xxxxx/xxxx.xpredictiveHigh
75Libraryxxxxxxx/xxx/xxxx_xxx.xpredictiveHigh
76Libraryxxx/xxx_xxxx.xpredictiveHigh
77Libraryxxx/xxxxxxxxxxxx.xpredictiveHigh
78Libraryxxx/xxxx_xxxxx.xpredictiveHigh
79Libraryxxx/xxxxxxxx.xpredictiveHigh
80Libraryxxx/xxx_xxxx.xpredictiveHigh
81Libraryxxx/xxxpredictiveLow
82Libraryxxx/xxxxxxxx.xpredictiveHigh
83Libraryxxxx.xpredictiveLow
84Libraryxxxxx.xxxpredictiveMedium
85Argumentxxxxx_xxpredictiveMedium
86Argumentxxxxxxxxxxxxx/xxxxxxxxxpredictiveHigh
87Argumentxx-xxxxxxpredictiveMedium
88ArgumentxxxxxxxxpredictiveMedium
89Argumentxxxxxxxxx/xxxxxx/xxxxxx xx/xxxxxx xxépredictiveHigh
90ArgumentxxxxxxxxpredictiveMedium
91Argumentxx_xxxx_xxxpredictiveMedium
92ArgumentxxxxxxxxxxxpredictiveMedium
93Argumentxxxxxx/xxxxpredictiveMedium
94Argumentxxxxxx_xxxxpredictiveMedium
95Argumentx_xxxxpredictiveLow
96ArgumentxxxxpredictiveLow
97ArgumentxxpredictiveLow
98ArgumentxxpredictiveLow
99Argumentxxx_xxpredictiveLow
100Argumentxxxxx_xxxpredictiveMedium
101ArgumentxxxxxxxpredictiveLow
102Argumentxxxx_xxxxpredictiveMedium
103Argumentxxx_xxxxxxpredictiveMedium
104ArgumentxxxxxxpredictiveLow
105ArgumentxxxxxxxxpredictiveMedium
106Argumentxxx_xxxxxxpredictiveMedium
107Argumentxx_xxxxx_xxxxxxxpredictiveHigh
108Argumentxxx_xxxxpredictiveMedium
109Argumentxxxx_xxxxxx_xxxxxpredictiveHigh
110ArgumentxxxxxxxpredictiveLow
111Argumentxxxxxxxx/xxxxxxpredictiveHigh
112ArgumentxxxxxpredictiveLow
113ArgumentxxxxxxxxxxxpredictiveMedium
114Argumentxxxx_xxxxxxx_xxxxpredictiveHigh
115Argumentxxxx/xxxxxxxxpredictiveHigh
116Argumentxxxxxxx xxxx/xxxxxxx xxxxpredictiveHigh
117Argumentxxxx_xxpredictiveLow
118Argumentxxxxxx xxxxxpredictiveMedium
119Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
120Argumentxxxxxxxx/xxxxxxxx/xxxxx_xxxxxxxx/xxxxx_xxxxxxxxpredictiveHigh
121Argumentxxxx_xxxxxpredictiveMedium
122Argumentxxxx_xxpredictiveLow
123Argumentxxxx_xxxxpredictiveMedium
124ArgumentxxxxxpredictiveLow
125Argumentx-xxxxxxxxx-xxxpredictiveHigh

Might our Artificial Intelligence support you?

Check our Alexa App!