Sector Transportation

Timeframe: -28 days

Default Categories (62): Access Management Software, Accounting Software, Advertising Software, Anti-Malware Software, Anti-Spam Software, Application Server Software, Appointment Software, Automation Software, Backup Software, Billing Software, Business Process Management Software, Calendar Software, Cloud Software, Communications System, Connectivity Software, Customer Relationship Management System, Database Administration Software, Database Software, Directory Service Software, Document Management Software, Document Reader Software, E-Commerce Management Software, Enterprise Resource Planning Software, File Compression Software, File Transfer Software, Firewall Software, Groupware Software, Hardware Driver Software, Information Management Software, Log Management Software, Mail Client Software, Mail Server Software, Middleware, Multimedia Player Software, Network Attached Storage Software, Network Authentication Software, Network Management Software, Network Routing Software, Office Suite Software, Operating System, Presentation Software, Printing Software, Project Management Software, Remote Access Software, Reporting Software, Router Operating System, SCADA Software, Server Management Software, Service Management Software, Software Library, Spreadsheet Software, SSH Server Software, Ticket Tracking Software, Transport Management Software, Unified Communication Software, Video Surveillance Software, Virtualization Software, Web Browser, Web Server, Windowing System Software, Wireless LAN Software, Word Processing Software

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Oracle MySQL Server30
Adobe Acrobat Reader22
Apple macOS22
Oracle Communications Cloud Native Core Binding Su ...22
Linux Kernel18

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Remediation

Official Fix454
Temporary Fix0
Workaround2
Unavailable0
Not Defined92

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploitability

High0
Functional0
Proof-of-Concept14
Unproven0
Not Defined534

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Access Vector

Not Defined0
Physical2
Local42
Adjacent66
Network438

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Authentication

Not Defined0
High70
Low172
None306

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

User Interaction

Not Defined0
Required152
None396

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

C3BM Index

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CVSSv3 Base

≤10
≤22
≤310
≤456
≤592
≤682
≤796
≤8126
≤922
≤1062

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CVSSv3 Temp

≤10
≤22
≤310
≤458
≤592
≤6110
≤776
≤8122
≤916
≤1062

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

VulDB

≤10
≤22
≤322
≤464
≤594
≤680
≤778
≤8126
≤918
≤1064

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

NVD

≤1494
≤20
≤30
≤40
≤54
≤64
≤70
≤820
≤98
≤1018

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CNA

≤1398
≤20
≤30
≤48
≤514
≤634
≤76
≤866
≤910
≤1012

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

≤1546
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤92
≤100

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit 0-day

<1k26
<2k126
<5k36
<10k96
<25k198
<50k14
<100k52
≥100k0

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit Today

<1k170
<2k124
<5k130
<10k46
<25k78
<50k0
<100k0
≥100k0

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit Market Volume

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en866
ja60
ru24
de16
zh8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us168
jp66
cn32
no22
ru20

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Google Chrome16
Oracle Communications Unified Assurance14
F5 BIG-IP12
Oracle Database Server8
Oracle Communications Elastic Charging Engine6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1Calendar Event Management System sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined2.030.00890CVE-2023-0675
2Calendar Event Management System Login Page sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined1.810.00954CVE-2023-0663
3GNU C Library Call Graph Monitor gmon.c __monstartup buffer overflow4.64.4$0-$5k$0-$5kNot DefinedOfficial Fix1.330.00950CVE-2023-0687
4NREL api-umbrella-web Flash Message cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix1.400.00950CVE-2015-10072
5Samsung Cloud PNG File path traversal4.54.4$0-$5k$0-$5kNot DefinedOfficial Fix0.84-0.00000CVE-2023-21448
6Samsung Cloud access control3.63.6$0-$5k$0-$5kNot DefinedOfficial Fix0.84-0.00000CVE-2023-21447
7Oracle Communications Billing and Revenue Management Billing Care/BOC/DM Kafka/REST API denial of service7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.820.01108CVE-2022-42003
8SiteFusion Application Server Extension getextension.php path traversal3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix1.390.01018CVE-2016-15023
9IBM WebSphere Application Server Sequence code injection9.08.8$25k-$100k$5k-$25kNot DefinedOfficial Fix0.970.01978CVE-2023-23477
10Ubiquiti EdgeRouter/UniFi Security Gateway DHCPv6 Prefix Delegation unknown vulnerability6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.78-0.00000CVE-2023-23912
11Western Digital My Cloud Firmware Upgrade signature verification8.07.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.930.00890CVE-2021-36226
12Google Chrome V8 type confusion6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.780.01055CVE-2023-0696
13Apache HTTP Server mod_proxy_ajp request smuggling7.37.0$5k-$25k$5k-$25kNot DefinedOfficial Fix0.780.00885CVE-2022-36760
14Western Digital My Cloud REST API unrestricted upload8.07.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.850.00890CVE-2021-36225
15Oracle Communications Unified Inventory Management Rulesets xml external entity reference9.89.6$25k-$100k$5k-$25kNot DefinedOfficial Fix0.560.00885CVE-2021-41411
16Google Chrome GPU use after free6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.630.01055CVE-2023-0699
17Western Digital My Cloud hard-coded password6.35.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.670.00890CVE-2021-36224
18Google Chrome DevTools type confusion6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.810.01055CVE-2023-0703
19Microsoft Edge denial of service3.13.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.560.00000CVE-2023-21720
20WALLIX Access Manager information disclosure4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.44+0.00000CVE-2023-23592

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP rangeActorTypeConfidence
123.129.64.0/24Prophet SpiderpredictiveHigh
2XX.XXX.XXX.X/XXXxxxxxxpredictiveHigh
3XX.XX.XXX.X/XXXxxxxxxxpredictiveHigh
4XXX.XX.XXX.X/XXXxxxxxxxxpredictiveHigh
5XXX.XXX.XXX.X/XXXxxxxpredictiveHigh

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-22, CWE-23Pathname TraversalpredictiveHigh
2T1040CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CWE-74InjectionpredictiveHigh
4T1059CWE-88, CWE-94, CWE-1321Cross Site ScriptingpredictiveHigh
5T1059.007CWE-79Cross Site ScriptingpredictiveHigh
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXXCWE-XX, CWE-XXXxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXX.XXXCWE-XXXXxx Xx Xxxxxxxx Xxxx Xxxxxxx Xx Xxxxxxxx Xxx XxxxxxxxxxxxxxpredictiveHigh
15TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxx.xxx Xxxxxxxxxxxxxxxx: Xxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
16TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxx Xx X Xxxxxxxxxxx'x Xxxxx Xx XxxxxpredictiveHigh
18TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxxpredictiveHigh
22TXXXXCWE-XXX, CWE-XXX, CWE-XXXX2xx Xxxxxxxxxxxxxxxx: Xxxx Xxxxxxxxxxxx Xxxxxxx XxxxxxxxxxpredictiveHigh
23TXXXX.XXXCWE-XXXXxxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (41)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/api/v1/registration/validateEmailpredictiveHigh
2File/CPEpredictiveLow
3File/opt/Citrix/ICAClient/util/ctxwebhelperpredictiveHigh
4File/Services/Misc.asmx/SearchTagpredictiveHigh
5File/setnetworksettings/IPAddresspredictiveHigh
6File/SetNetworkSettings/SubnetMaskpredictiveHigh
7File/xxxx/xxx/xxxxxxxxxxxpredictiveHigh
8Filexxx_xxxxxxx.xxxpredictiveHigh
9Filexxxx.xpredictiveLow
10Filexxxxxx.xpredictiveMedium
11Filexxxxxxxx_xxxxxxxx.xxxpredictiveHigh
12Filexxxxxxx/xxx/xxx-xxxxxxxx.xpredictiveHigh
13Filexxxxxxx/xxx/xxxx/xxxx.xpredictiveHigh
14Filexxxxxxxxxxxx.xxxpredictiveHigh
15Filexxxx.xpredictiveLow
16Filexxx_xxx.xpredictiveMedium
17Filexxxxxxxxxxxxx/xxx/xxx/xxxxxxxxxx/xxxxxxx/xxxxxxxxxx.xxxxpredictiveHigh
18Filexxxxxxxxxxxxxx.xxxpredictiveHigh
19Filexxx/xxxxx.xxxpredictiveHigh
20Filexx_xxxxx/xxxxxxxxx.xpredictiveHigh
21Filexx_xxxxx/xxxx.xpredictiveHigh
22Filexxx/xxxx/xxx.xpredictiveHigh
23Filexxx/xxxxx/xxx_xxx.xpredictiveHigh
24Filexxxxxx/xxxx.xxpredictiveHigh
25Library/xxxx/xxxxx/xxx/xxxxxxx_xxx.xpredictiveHigh
26Libraryxxxxxxx/xxxxxxxx.xxxpredictiveHigh
27ArgumentxxxxxxpredictiveLow
28ArgumentxxxxpredictiveLow
29Argumentxxxx_xxxxx_xxxxxxxxxxpredictiveHigh
30Argumentxxxxxxxxx/xxxxx_xxxxpredictiveHigh
31Argumentxxxx/xxxpredictiveMedium
32Argumentxx_xxxpredictiveLow
33Argumentxxxxxxx.xxx_xxxxxxxxxxpredictiveHigh
34ArgumentxxxxxxxxxxpredictiveMedium
35ArgumentxxxxxxxpredictiveLow
36ArgumentxxxxxxxpredictiveLow
37Argumentxxxxx/xxxpredictiveMedium
38ArgumentxxxxxxxpredictiveLow
39ArgumentxxxxpredictiveLow
40ArgumentxxxxxxxxpredictiveMedium
41Argumentxxxxxxxx/xxxxxxxxpredictiveHigh

Do you know our Splunk app?

Download it now for free!