القطاع Financeالمعلومات

Timeframe: -14 days

Default Categories (81): Access Management Software, Accounting Software, Anti-Malware Software, Anti-Spam Software, Application Server Software, Appointment Software, Asset Management Software, Atlassian Confluence Plugin, Atlassian Jira App Software, Backup Software, Banking Software, Big Data Software, Billing Software, Bug Tracking Software, Business Process Management Software, Calendar Software, Cloud Software, Communications System, Connectivity Software, Continuous Integration Software, Customer Relationship Management System, Data Loss Prevention Software, Database Administration Software, Database Software, Directory Service Software, Document Management Software, Document Processing Software, Document Reader Software, Domain Name Software, Endpoint Management Software, Enterprise Resource Planning Software, File Compression Software, File Transfer Software, Financial Software, Firewall Software, Firmware Software, Groupware Software, Hardware Driver Software, Human Capital Management Software, Information Management Software, IP Phone Software, JavaScript Library, Knowledge Base Software, Log Management Software, Mail Client Software, Mail Server Software, Middleware, Network Attached Storage Software, Network Authentication Software, Network Encryption Software, Network Management Software, Network Routing Software, Office Suite Software, Operating System, Policy Management Software, Presentation Software, Printing Software, Programming Language Software, Project Management Software, Remote Access Software, Reporting Software, Risk Management System, Router Operating System, Security Testing Software, Server Management Software, Service Management Software, Smartphone Operating System, Software Library, Software Management Software, Solution Stack Software, Spreadsheet Software, SSH Server Software, Ticket Tracking Software, Unified Communication Software, Video Surveillance Software, Virtualization Software, Web Browser, Web Server, Windowing System Software, Wireless LAN Software, Word Processing Software

التسلسل الزمني

المجهز

منتج

Linux Kernel54
Google Android44
Mozilla Thunderbird18
Zabbix12
Mozilla Firefox12

معالجة

Official Fix232
Temporary Fix0
Workaround2
Unavailable0
Not Defined78

قابلية الاستغلال

High0
Functional0
Proof-of-Concept18
Unproven0
Not Defined294

متجه الوصول

Not Defined0
Physical2
Local34
Adjacent74
Network202

توثيق

Not Defined0
High32
Low150
None130

تفاعل المستخدم

Not Defined0
Required68
None244

C3BM Index

CVSSv3 Base

≤10
≤20
≤314
≤430
≤558
≤684
≤740
≤850
≤924
≤1012

CVSSv3 Temp

≤10
≤20
≤314
≤436
≤554
≤692
≤752
≤832
≤920
≤1012

VulDB

≤10
≤20
≤320
≤454
≤560
≤666
≤742
≤840
≤918
≤1012

NVD

≤1298
≤20
≤30
≤40
≤50
≤62
≤72
≤82
≤96
≤102

CNA

≤1142
≤20
≤36
≤410
≤516
≤628
≤728
≤830
≤940
≤1012

المجهز

≤1312
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

إكسبلويت ذات هجوم فوري

<1k34
<2k40
<5k96
<10k16
<25k90
<50k28
<100k8
≥100k0

إكسبلويت اليوم

<1k122
<2k48
<5k74
<10k54
<25k14
<50k0
<100k0
≥100k0

حجم سوق الإكسبلويت

IOB - Indicator of Behavior (1000)

التسلسل الزمني

اللغة

en900
de40
fr24
ja20
es6

البلد

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Google Android22
Linux Kernel20
Zabbix10
code-projects Farmacia8
QNAP QTS8

الثغرات

#الثغرةBaseTemp0dayاليومقابمعالجةEPSSCTICVE
11000 Projects Beauty Parlour Management System edit-customer-detailed.php حقن إس كيو إل7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000001.02CVE-2024-12234
2CodeZips Project Management System index.php حقن إس كيو إل7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000001.76CVE-2024-12231
3code-projects Simple CRUD Functionality index.php سكربتات مشتركة3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000001.53CVE-2024-12232
4Microsoft Edge4.34.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000001.20-CVE-2024-49041
5SonicWall SMA100 SSLVPN mod_httprp تلف الذاكرة8.18.1$0-$5k$0-$5kNot DefinedNot Defined0.000000.72CVE-2024-53703
6Dropbox Sign تجاوز الصلاحيات4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.94CVE-2024-52270
7VMware Spring LDAP String.toUpperCase الكشف عن المعلومات3.73.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.77CVE-2024-38829
8OpenBSD fastcgi Request الحرمان من الخدمة7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.90-CVE-2024-11148
9Google Android gl_proc.c تلف الذاكرة8.07.6$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.88CVE-2018-9402
10OpenBSD readdir اجتياز الدليل4.64.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.77-CVE-2024-10933
11SonicWall SMA100 Web Management Interface تلف الذاكرة8.17.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.34CVE-2024-45318
12Linux Kernel initramfs buffer-format.rst do_name Privilege Escalation8.07.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.73CVE-2024-53142
13Google Android LP_MSG_HAL_DIAG_REPORT_DATA_NTF تلف الذاكرة4.24.0$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000430.62CVE-2018-9403
14SonicWall SMA100 تشفير ضعيف5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.51CVE-2024-53702
15Google Android af_packet.c __unregister_prot_hook تلف الذاكرة5.35.1$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.21CVE-2018-9439
16Linux Kernel netfilter bitmap_ip_uadt Privilege Escalation5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.56CVE-2024-53141
17sasonikolov Event Tickets with Ticket Scanner Plugin سكربتات مشتركة4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000000.50CVE-2024-9866
18code-projects Wazifa System Setting updatesettings.php سكربتات مشتركة5.75.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.48CVE-2024-12001
19Mattermost Scheme Update تجاوز الصلاحيات4.64.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.54CVE-2024-12247
20Cisco NX-OS Bootloader تجاوز الصلاحيات6.05.9$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000430.34CVE-2024-20397

IOC - Indicator of Compromise (25)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP rangeممثلالنوعالثقة
12.58.56.0/24RecordBreakerpredictiveعالي
25.79.66.0/24APT33predictiveعالي
35.255.123.0/24BianLianpredictiveعالي
4XX.XXX.XX.X/XXXxxxxxx Xxxxxxpredictiveعالي
5XX.XXX.XXX.X/XXXxxxxxx Xxxxxxxpredictiveعالي
6XX.XXX.XXX.X/XXXxxxxxxpredictiveعالي
7XX.XXX.XX.X/XXXxxxxx Xxxxxxpredictiveعالي
8XX.XXX.XXX.X/XXXxxxxxx Xxxxxxxpredictiveعالي
9XX.XXX.XXX.X/XXXxxxxxxpredictiveعالي
10XX.XX.XXX.X/XXXxxxxxxxpredictiveعالي
11XX.XX.XXX.X/XXXxxxxxpredictiveعالي
12XXX.XXX.XXX.X/XXXxxxxx Xxxxxxpredictiveعالي
13XXX.XX.XXX.X/XXXxxxxx Xxxxxxpredictiveعالي
14XXX.XXX.XX.X/XXXxxxxpredictiveعالي
15XXX.XX.X.X/XXXxxxxpredictiveعالي
16XXX.XX.XX.X/XXXxxxxxx Xxxxxxpredictiveعالي
17XXX.XX.XXX.X/XXXxxxxpredictiveعالي
18XXX.XXX.XX.X/XXXxxxxxx Xxxxxxpredictiveعالي
19XXX.XXX.XXX.X/XXXxxxpredictiveعالي
20XXX.XXX.XXX.X/XXXxxxx Xxxxxxxpredictiveعالي
21XXX.XXX.XXX.X/XXXxxxxxx Xxxxxxxpredictiveعالي
22XXX.XXX.XXX.X/XXXxxxxxpredictiveعالي
23XXX.XX.XXX.X/XXXxxxxxpredictiveعالي
24XXX.XX.XXX.X/XXXxxxxx Xxxxxxpredictiveعالي
25XXX.XXX.XXX.X/XXXxxxxx Xxxxxxpredictiveعالي

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالفئةالثغراتمتجه الوصولالنوعالثقة
1T1006CAPEC-126CWE-22, CWE-23Path Traversalpredictiveعالي
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveعالي
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath Expressionspredictiveعالي
4T1059CAPEC-242CWE-94, CWE-1321Argument Injectionpredictiveعالي
5T1059.007CAPEC-209CWE-79Basic Cross Site Scriptingpredictiveعالي
6TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
7TXXXX.XXXCAPEC-XXXCWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictiveعالي
8TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
9TXXXXCAPEC-XCWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxpredictiveعالي
10TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxxxpredictiveعالي
11TXXXXCAPEC-XXXCWE-XXXxx Xxxxxxxxxpredictiveعالي
12TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictiveعالي
13TXXXXCWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
14TXXXX.XXXCWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx Xxxxpredictiveعالي
15TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
16TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxxxxxpredictiveعالي
17TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
18TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
19TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictiveعالي
20TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictiveعالي
21TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictiveعالي

IOA - Indicator of Attack (108)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/add.phppredictiveمتوسط
2File/admin/add-customer.phppredictiveعالي
3File/admin/edit-customer-detailed.phppredictiveعالي
4File/admin/edit-services.phppredictiveعالي
5File/admin/search-appointment.phppredictiveعالي
6File/admin/view-appointment.phppredictiveعالي
7File/api/dev-console/proxy/internetpredictiveعالي
8File/cgi-bin/luci/adminpredictiveعالي
9File/cgi-bin/luci/admin/opsw/Dual_freq_un_applepredictiveعالي
10File/controllers/updatesettings.phppredictiveعالي
11File/editar-fornecedor.phppredictiveعالي
12File/forgot_password_process.phppredictiveعالي
13File/goform/formResetStatisticpredictiveعالي
14File/xxxxxx/xxxxxxxxxxxxxpredictiveعالي
15File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveعالي
16File/xxxxx.xxxpredictiveمتوسط
17File/xxxxx.xxxpredictiveمتوسط
18File/xxxxxxxxx.xxxpredictiveعالي
19File/xx/xx/xxxxxxxxxpredictiveعالي
20File/xxxx/xxxxxx/xxx_xxxpredictiveعالي
21File/xxxxxxxx.xxxpredictiveعالي
22File/xxxx(xxx).xxxpredictiveعالي
23File/xxxxxx.xxxpredictiveمتوسط
24File/xxxxxxxxxx-xxxxxxx.xxxpredictiveعالي
25File/xxxxxxxxxx-xxxxxxxxxxx.xxxpredictiveعالي
26Filexx_xxxxxx.xpredictiveمتوسط
27Filexxxxxxx.xpredictiveمتوسط
28Filexxxx_xx.xxpredictiveمتوسط
29Filexxxx_xxxxxxx.xxpredictiveعالي
30Filexxx_xxxxxxx_xxxxxxxxx_xxxx.xxxpredictiveعالي
31Filexxxxxxxxxxxxx/xxxxxx-xxx/xxxxx-xxxxxxxxx/xxxxxx-xxxxxx.xxxpredictiveعالي
32Filexxxxxxx/xxxxx/xxxxxxxxxxx/xxxxxxxx/xxxxxx/xxxx_xxxxxxx.xpredictiveعالي
33Filexxxxxxx/xxxxx/xxxxxxxxxxx/xxx/xxxx_xxx.xpredictiveعالي
34Filexxxxxxx/xxxx/xxxxxxxx/xxxxxxxxxxxx/xxxx/xxxx/xx/xxxxx/xx_xxx.xpredictiveعالي
35Filexxxxxxx/xxxx/xxxxxxxx/xxxxxxxxxxxx/xxxx/xxxx/xx/xxxxx/xx_xxxx.xpredictiveعالي
36Filexxxxxxx/xxxx/xxxxxxxx/xxxxxxxxxxxx/xxxx/xxxx/xx/xxxxx/xx_xxxxxx.xpredictiveعالي
37Filexxxxxxx/xxxx/xxxxxxxx/xxxxx/xxxx_xxx.xpredictiveعالي
38Filexxxx_xx.xxpredictiveمتوسط
39Filexxxxx-xxxx.xxpredictiveعالي
40Filexxxx_xxxx.xpredictiveمتوسط
41Filexx/xxxxx/xxxxxxxx.xpredictiveعالي
42Filexxxx_xxx.xpredictiveمتوسط
43Filexxxx_xx.xxpredictiveمتوسط
44Filexxxx_xx.xpredictiveمتوسط
45Filexx_xxxx.xpredictiveمتوسط
46Filexxx.xpredictiveواطئ
47Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveعالي
48Filexxxxxx_xxxxx.xpredictiveعالي
49Filexxxxxx_xxx_xxxx.xpredictiveعالي
50Filexxxxxx_xxx.xpredictiveمتوسط
51Filexxxxxx_xxxxx_xxxxx.xpredictiveعالي
52Filexxxxxx_xxxxx_xxxxx_xxxxxx.xpredictiveعالي
53Filexxxxxxx/xxxxx/xxxx_xxxxx.xpredictiveعالي
54Filexxxxxxxxx.xxxpredictiveعالي
55Filexxxxxx/xxxxxxx/xxxxx.xpredictiveعالي
56Filexxx_xxx.xxpredictiveمتوسط
57Filexxxxx.xpredictiveواطئ
58Filexxx_xx_xxxx.xpredictiveعالي
59Filexxx/xxxx/xxx.xpredictiveعالي
60Filexxx/xxxx/xx_xxxx.xpredictiveعالي
61Filexxxxxxx/xxxxxxxxxx/xxxxxxx.xxpredictiveعالي
62Filexxxxx.xxxpredictiveمتوسط
63Filexx xxxxxxxxxx/xxxxxx/xxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxx.xxxpredictiveعالي
64Filexxxxxxx.xxxpredictiveمتوسط
65Filexxxxxxx.xxxxpredictiveمتوسط
66Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
67Filexxxxxxxxx.xxxpredictiveعالي
68Filexxxxx_xxx_xxxx_xxxx_xxxx.xxxpredictiveعالي
69Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
70Filexxx.xxxpredictiveواطئ
71Filexxxx/xx.xpredictiveمتوسط
72Filexxx_xxxxxxxxx.xxpredictiveعالي
73Filexxxxxxxxxxxxxx.xxxxpredictiveعالي
74Filexxxxxxxx.xxxpredictiveمتوسط
75Filexxxxx_xxxxxxx.xpredictiveعالي
76Filexxxxxxx_xxxxx.xxxpredictiveعالي
77Filexxxxxxx.xxxpredictiveمتوسط
78Filexxxxxx/xxxxxxxx/xxxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxx/xxx/xxx_xxx/xxx/xxxx_xxxxx.xpredictiveعالي
79Filexxxxxx/xxxxxxxx/xxxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxx/xxx/xxx_xxx/xxx/xxxxxx_xxxpredictiveعالي
80Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveعالي
81Libraryxxx/xxxxxxxx.xpredictiveعالي
82Libraryxxx/xxxx/xxxxxxxx/xxxxxxx.xpredictiveعالي
83Libraryxxx/xxxx/xxxxxxxx/xxxxx.xpredictiveعالي
84Argumentxxxxxxpredictiveواطئ
85Argumentxxxxxxx-xxxxxxpredictiveعالي
86Argumentxxxxxxxpredictiveواطئ
87Argumentxxxxpredictiveواطئ
88Argumentxxxxxpredictiveواطئ
89Argumentxxxxxxxxxpredictiveمتوسط
90Argumentxxpredictiveواطئ
91Argumentxxxxpredictiveواطئ
92Argumentxxxpredictiveواطئ
93Argumentxxxxpredictiveواطئ
94Argumentxxxxxxxx/xxxxxxxxpredictiveعالي
95Argumentxxxxxxxxxxpredictiveمتوسط
96Argumentxxxxxxxpredictiveواطئ
97Argumentxxxx_xxx_xxxxxpredictiveعالي
98Argumentxxxxxpredictiveواطئ
99Argumentxxxxxxxxpredictiveمتوسط
100Argumentxxxxxxxxxxpredictiveمتوسط
101Argumentxxxxxxxpredictiveواطئ
102Argumentxxxxxxxxxxxxxxxxxxpredictiveعالي
103Argumentxxxxxpredictiveواطئ
104Argumentxxxxxpredictiveواطئ
105Argumentxxxxxxxxpredictiveمتوسط
106Argumentxxx_xxxpredictiveواطئ
107Argumentxxxxxxpredictiveواطئ
108Argumentxxx_xxxxxxxpredictiveمتوسط

This view requires CTI permissions

Just purchase a CTI license today!