القطاع Pharma

Timeframe: -28 days

Default Categories (88): Access Management Software, Accounting Software, Anti-Malware Software, Anti-Spam Software, Application Server Software, Atlassian Confluence Plugin, Atlassian Jira App Software, Automation Software, Backup Software, Big Data Software, Billing Software, Bug Tracking Software, Business Process Management Software, Calendar Software, Chat Software, Chip Software, Cloud Software, Communications System, Connectivity Software, Continuous Integration Software, Customer Relationship Management System, Data Loss Prevention Software, Database Administration Software, Database Software, Directory Service Software, Document Management Software, Document Processing Software, Document Reader Software, Domain Name Software, Endpoint Management Software, Enterprise Resource Planning Software, File Compression Software, File Transfer Software, Firewall Software, Firmware Software, Groupware Software, Hardware Driver Software, Health Information Software, Human Capital Management Software, Image Processing Software, Information Management Software, IP Phone Software, Log Management Software, Mail Client Software, Mail Server Software, Medical Device Software, Middleware, Multimedia Player Software, Network Attached Storage Software, Network Authentication Software, Network Encryption Software, Network Management Software, Network Routing Software, Network Utility Software, Office Suite Software, Operating System, Policy Management Software, Presentation Software, Printing Software, Product Lifecycle Management Software, Programming Language Software, Project Management Software, Remote Access Software, Reporting Software, Risk Management System, Router Operating System, SCADA Software, Security Testing Software, Server Management Software, Service Management Software, Software Library, Software Management Software, Solution Stack Software, Spreadsheet Software, SSH Server Software, Supplier Relationship Management Software, Supply Chain Management Software, Testing Software, Ticket Tracking Software, Unified Communication Software, Video Surveillance Software, Virtualization Software, Warehouse Management System Software, Web Browser, Web Server, Windowing System Software, Wireless LAN Software, Word Processing Software

التسلسل الزمني

المجهز

منتج

Microsoft Windows70
Apple macOS54
Mozilla Thunderbird44
Mozilla Firefox28
Google Chrome26

معالجة

Official Fix416
Temporary Fix0
Workaround6
Unavailable0
Not Defined118

قابلية الاستغلال

High0
Functional0
Proof-of-Concept6
Unproven84
Not Defined450

متجه الوصول

Not Defined0
Physical4
Local62
Adjacent68
Network406

توثيق

Not Defined0
High52
Low264
None224

تفاعل المستخدم

Not Defined0
Required184
None356

C3BM Index

CVSSv3 Base

≤10
≤20
≤314
≤456
≤5110
≤674
≤7158
≤864
≤962
≤102

CVSSv3 Temp

≤10
≤20
≤322
≤464
≤596
≤6186
≤774
≤874
≤922
≤102

VulDB

≤10
≤20
≤320
≤462
≤5102
≤672
≤7156
≤856
≤972
≤100

NVD

≤1534
≤20
≤30
≤42
≤50
≤60
≤74
≤80
≤90
≤100

CNA

≤1462
≤20
≤30
≤42
≤56
≤614
≤724
≤818
≤910
≤104

المجهز

≤1454
≤20
≤30
≤42
≤50
≤68
≤78
≤854
≤914
≤100

إكسبلويت ذات هجوم فوري

<1k34
<2k144
<5k34
<10k96
<25k134
<50k50
<100k48
≥100k0

إكسبلويت اليوم

<1k144
<2k66
<5k126
<10k96
<25k108
<50k0
<100k0
≥100k0

حجم سوق الإكسبلويت

IOB - Indicator of Behavior (1000)

التسلسل الزمني

اللغة

en972
de18
pt4
ja2
es2

البلد

us164
de32
it24
il18
hu16

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Microsoft Windows70
Google Chrome14
NVIDIA GPU Display Driver10
Microsoft Exchange Server4
MediaTek MT68794

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1Microsoft Windows SMB Witness Service Privilege Escalation8.87.7$25k-$100k$5k-$25kUnprovenOfficial Fix1.00+0.00000CVE-2023-21549
2Microsoft Windows Advanced Local Procedure Call Privilege Escalation9.48.7$25k-$100k$5k-$25kFunctionalOfficial Fix0.92+0.00000CVE-2023-21674
3Microsoft Windows Layer 2 Tunneling Protocol Remote Code Execution8.17.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.64+0.00000CVE-2023-21679
4Microsoft Windows WDAC OLE DB Provider for SQL Server Remote Code Execution8.87.7$25k-$100k$5k-$25kUnprovenOfficial Fix0.59+0.00000CVE-2023-21681
5Microsoft Windows Cryptographic Services Privilege Escalation9.48.2$25k-$100k$5k-$25kUnprovenOfficial Fix0.51+0.00000CVE-2023-21561
6Microsoft Windows BitLocker Local Privilege Escalation6.85.9$5k-$25k$5k-$25kUnprovenOfficial Fix0.43+0.00000CVE-2023-21563
7Microsoft SharePoint Server ثغرات غير معروفة5.95.2$5k-$25k$5k-$25kUnprovenOfficial Fix0.36+0.00000CVE-2023-21743
8Microsoft Windows Layer 2 Tunneling Protocol Remote Code Execution8.17.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.31+0.00000CVE-2023-21555
9Microsoft Windows NTLM Privilege Escalation8.37.3$25k-$100k$5k-$25kUnprovenOfficial Fix0.28+0.00000CVE-2023-21746
10Microsoft Windows Local Security Authority Privilege Escalation8.37.3$25k-$100k$5k-$25kUnprovenOfficial Fix0.36+0.00000CVE-2023-21524
11Microsoft Windows Cryptographic Services Privilege Escalation8.37.3$25k-$100k$5k-$25kUnprovenOfficial Fix0.31+0.00000CVE-2023-21551
12Microsoft Windows Print Spooler Privilege Escalation8.37.3$25k-$100k$5k-$25kUnprovenOfficial Fix0.29+0.00000CVE-2023-21678
13Microsoft Windows Layer 2 Tunneling Protocol Remote Code Execution8.17.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.31+0.00000CVE-2023-21556
14Microsoft Windows Cryptographic الكشف عن المعلومات4.94.3$25k-$100k$5k-$25kUnprovenOfficial Fix0.31+0.00000CVE-2023-21550
15Microsoft Windows GDI Privilege Escalation8.37.5$25k-$100k$5k-$25kProof-of-ConceptOfficial Fix0.31+0.00000CVE-2023-21552
16Microsoft Windows Secure Socket Tunneling Protocol Remote Code Execution8.17.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.31+0.00000CVE-2023-21548
17Microsoft Windows Secure Socket Tunneling Protocol Remote Code Execution8.17.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.26+0.00000CVE-2023-21535
18Microsoft Exchange Server Privilege Escalation8.07.0$5k-$25k$5k-$25kUnprovenOfficial Fix0.26+0.00000CVE-2023-21762
19Microsoft Exchange Server Privilege Escalation8.37.3$25k-$100k$5k-$25kUnprovenOfficial Fix0.26+0.00000CVE-2023-21763
20Microsoft SharePoint Server Privilege Escalation8.87.7$5k-$25k$0-$5kUnprovenOfficial Fix0.23+0.00000CVE-2023-21744

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP rangeممثلالنوعالثقة
154.213.123.0/24Dealplypredictiveعالي
2XX.XX.XX.X/XXXxxxxxxxpredictiveعالي
3XXX.XXX.XX.X/XXXxxxxxpredictiveعالي
4XXX.XX.XXX.X/XXXxxxxxpredictiveعالي

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1006CWE-22, CWE-35Pathname Traversalpredictiveعالي
2T1040CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveعالي
3T1055CWE-74Injectionpredictiveعالي
4T1059CWE-94Cross Site Scriptingpredictiveعالي
5T1059.007CWE-79Cross Site Scriptingpredictiveعالي
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx Xxxxxxxxpredictiveعالي
8TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxxxx Xxxxxxxxpredictiveعالي
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxxxxxxpredictiveعالي
10TXXXX.XXXCWE-XXXXxxx Xxxxxxxxpredictiveعالي
11TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxpredictiveعالي
12TXXXXCWE-XX, CWE-XXXxx Xxxxxxxxxpredictiveعالي
13TXXXXCWE-XXXXxx.xxx Xxxxxxxxxxxxxxxx: Xxxxxxxx Xx Xxxxxxxxxxxxx Xxxxpredictiveعالي
14TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
15TXXXXCWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictiveعالي
16TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
17TXXXX.XXXCWE-XXXXxxxxxxxpredictiveعالي
18TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxxpredictiveعالي
19TXXXXCWE-XXX, CWE-XXX, CWE-XXXX2xx Xxxxxxxxxxxxxxxx: Xxxx Xxxxxxxxxxxx Xxxxxxx Xxxxxxxxxxpredictiveعالي
20TXXXX.XXXCWE-XXXXxxxxxxxxxxx Xxxxxxpredictiveعالي
21TXXXXCWE-XXXXxxxxxxxxxx Xxxxxxpredictiveعالي

IOA - Indicator of Attack (83)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/apply.cgipredictiveمتوسط
2File/etc/sudoerspredictiveمتوسط
3File/tiki-importer.phppredictiveعالي
4File/tpts/manage_user.phppredictiveعالي
5Fileagent/listener/templates/tail.htmlpredictiveعالي
6Fileapplication/controllers/timedtext.phppredictiveعالي
7Fileb/fs/ksmbd/smb2misc.cpredictiveعالي
8Filebarbican/api/controllers/__init__.pypredictiveعالي
9FileCnn-EJB/ejbModule/ejbs/NewsBean.javapredictiveعالي
10Filecom/ruoyi/generator/controller/GenControllerpredictiveعالي
11Filedrivers/clk/imx/clk.cpredictiveعالي
12Filedrivers/gpu/drm/amd/amdkfd/kfd_crat.cpredictiveعالي
13Filexxxxxxx/xxx/xxx/xxx/xxxxxx_xxxx.xpredictiveعالي
14Filexxxxxxx/xxxxxxxxxx/xxxx/xxxxxx_xxxx.xpredictiveعالي
15Filexxxxxxx/xxxxx/xxxxxxxx/xxx-xxxxxx/xxx_xxxxxx_xx_xxx.xpredictiveعالي
16Filexxxxxxx/xxxx/xxxxx/xxxx.xpredictiveعالي
17Filexxxxxxx/xxx/xxxxxxxx/xxx/xxxxx_xxx.xpredictiveعالي
18Filexxxxxxx/xxx/xxxxxx/xxxxxx_xxx.xpredictiveعالي
19Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxxxxxxx/xxxxxxxx.xpredictiveعالي
20Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxxxxxxx/xxx.xpredictiveعالي
21Filexxxxxxx/xxxxx/xxxxxx/xxxxxx_xxxxx.xpredictiveعالي
22Filexxxxxxx/xxxxxxx/xxxxx/xxxxx/xxxx/xxxx_xxxxxxx.xpredictiveعالي
23Filexxxxxxx/xxxxxxx/xxxxxxx/xxxx/xxx_xxxx.xpredictiveعالي
24Filexxxxxxxxx/xxxxxxx.xxpredictiveعالي
25Filexx/xx_xxxxx.xpredictiveعالي
26Filexx/xxxxx/xxxxxxxx.xpredictiveعالي
27Filexx/xxxxx/xxxxxxx.xpredictiveعالي
28Filexx/xxxxx/xxxxxx.xpredictiveعالي
29Filexx/xxx/xxxxxxxx.xpredictiveعالي
30Filexxxx.xxxpredictiveمتوسط
31Filexxxxxxx/xxxxxx_xxx.xxpredictiveعالي
32Filexxxxxxxxxxxxxxxxxxxxxxx.xxpredictiveعالي
33Filexxx/xxxxxxx/xxxx/xxxxxxx_xxxx.xxpredictiveعالي
34Filexxxx.xxpredictiveواطئ
35Filexxxx/xxxx.xxxpredictiveعالي
36Filexxxxxxxxxxxxxxpredictiveعالي
37Filexxxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
38Filexxxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
39Filexxxx/xxx/xxxx/xxxxxx/xxxxx/xxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveعالي
40Filexxxx/xxx/xxxx/xxxxxx/xxxxx/xxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveعالي
41Filexxxx/xxx/xxxx/xxxxxx/xxxxx/xxxxxxx.xxxpredictiveعالي
42Filexxxxx.xxxx.xxxpredictiveعالي
43Filexxxx_xxxxxxxxpredictiveعالي
44Filexxxx_xxxx_xxxx_xxxxxx.xxxpredictiveعالي
45Filexxxxxx.xpredictiveمتوسط
46Filexxxxxx.xxpredictiveمتوسط
47Filexxx/xxx/xxxxxxx.xpredictiveعالي
48Filexxx/xxxx/xxxx/xxxxxxxxx/xxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
49Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
50Filexxx/xxxxxxx/xxx_xxx/xxxxxx/xxxxxxxxx.xpredictiveعالي
51Filexxx/xxx/xxx.xxxpredictiveعالي
52Filexxx/xxxxxxx.xxxpredictiveعالي
53Filexxxxxxxxx.xxxpredictiveعالي
54Filexxxxxxxxxxxx_xxxx_xxxxxxxxx.xxxpredictiveعالي
55Filexxxxxx.xxxpredictiveمتوسط
56Filexxxxxxxxxx.xxxpredictiveعالي
57Libraryxxxx.xxxpredictiveمتوسط
58Libraryxxxxxx.xxpredictiveمتوسط
59Libraryxxxxxxxx.xxxpredictiveمتوسط
60Libraryxxxxxxxxxxx.xxxpredictiveعالي
61Libraryxxxxx.xxxpredictiveمتوسط
62Argumentxxxxxxxxxxxxxxxpredictiveعالي
63Argumentxx(x)_xxxxx_xxxxxxxxxxpredictiveعالي
64Argumentxxxxxpredictiveواطئ
65Argumentxxxx_xxxxxxx_xxxxpredictiveعالي
66Argumentxxxxpredictiveواطئ
67Argumentxxx_xxxxxx_xxxx_xxx_xxxxxx_xxxx/xxx_xxxxxx_xxxx_xxx_xxxxxx_xxxxxpredictiveعالي
68Argumentxxxxpredictiveواطئ
69Argumentxxpredictiveواطئ
70Argumentxxxpredictiveواطئ
71Argumentxxxxxxxxx_xxx_xxxx_xxxxxxx_xxxxpredictiveعالي
72Argumentxxxxxxxxx_xxx_xxxx_xxxx_xxxxxxxpredictiveعالي
73Argumentxxxpredictiveواطئ
74Argumentxxxpredictiveواطئ
75Argumentxxxxxxpredictiveواطئ
76Argumentxxxxpredictiveواطئ
77Argumentxxxxxxxxpredictiveمتوسط
78Argumentxxxpredictiveواطئ
79Argumentxxxxxx_xxx_xxxpredictiveعالي
80Argumentxxxxxxpredictiveواطئ
81Argumentxxxx_xxxpredictiveمتوسط
82Argumentxxxpredictiveواطئ
83Argumentxxxxxxxxpredictiveمتوسط

Do you know our Splunk app?

Download it now for free!