القطاع Transportationالمعلومات

Timeframe: -14 days

Default Categories (62): Access Management Software, Accounting Software, Advertising Software, Anti-Malware Software, Anti-Spam Software, Application Server Software, Appointment Software, Automation Software, Backup Software, Billing Software, Business Process Management Software, Calendar Software, Cloud Software, Communications System, Connectivity Software, Customer Relationship Management System, Database Administration Software, Database Software, Directory Service Software, Document Management Software, Document Reader Software, E-Commerce Management Software, Enterprise Resource Planning Software, File Compression Software, File Transfer Software, Firewall Software, Groupware Software, Hardware Driver Software, Information Management Software, Log Management Software, Mail Client Software, Mail Server Software, Middleware, Multimedia Player Software, Network Attached Storage Software, Network Authentication Software, Network Management Software, Network Routing Software, Office Suite Software, Operating System, Presentation Software, Printing Software, Project Management Software, Remote Access Software, Reporting Software, Router Operating System, SCADA Software, Server Management Software, Service Management Software, Software Library, Spreadsheet Software, SSH Server Software, Ticket Tracking Software, Transport Management Software, Unified Communication Software, Video Surveillance Software, Virtualization Software, Web Browser, Web Server, Windowing System Software, Wireless LAN Software, Word Processing Software

التسلسل الزمني

المجهز

منتج

Linux Kernel94
Microsoft Windows30
Microsoft SQL Server28
Cisco Catalyst SD-WAN Manager22
Nextcloud Server12

معالجة

Official Fix380
Temporary Fix0
Workaround0
Unavailable0
Not Defined118

قابلية الاستغلال

High12
Functional0
Proof-of-Concept32
Unproven70
Not Defined384

متجه الوصول

Not Defined0
Physical10
Local46
Adjacent124
Network318

توثيق

Not Defined0
High46
Low262
None190

تفاعل المستخدم

Not Defined0
Required152
None346

C3BM Index

CVSSv3 Base

≤10
≤20
≤38
≤450
≤5114
≤698
≤766
≤896
≤956
≤1010

CVSSv3 Temp

≤10
≤20
≤310
≤456
≤5106
≤6112
≤782
≤882
≤942
≤108

VulDB

≤10
≤22
≤314
≤462
≤5128
≤684
≤766
≤890
≤942
≤1010

NVD

≤1474
≤20
≤30
≤40
≤50
≤68
≤70
≤88
≤94
≤104

CNA

≤1198
≤20
≤38
≤416
≤544
≤626
≤776
≤868
≤950
≤1012

المجهز

≤1428
≤20
≤30
≤40
≤50
≤60
≤714
≤824
≤930
≤102

إكسبلويت ذات هجوم فوري

<1k62
<2k58
<5k168
<10k54
<25k98
<50k10
<100k42
≥100k6

إكسبلويت اليوم

<1k226
<2k82
<5k92
<10k46
<25k46
<50k6
<100k0
≥100k0

حجم سوق الإكسبلويت

IOB - Indicator of Behavior (1000)

التسلسل الزمني

اللغة

en876
de36
fr28
es18
ja18

البلد

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Microsoft SQL Server18
QNAP QTS16
QNAP QuTS hero16
Linux Kernel12
Microsoft Windows10

الثغرات

#الثغرةBaseTemp0dayاليومقابمعالجةEPSSCTICVE
1code-projects Simple Car Rental System book_car.php حقن إس كيو إل7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000001.42CVE-2024-11632
2Firmanet Software ERP حقن إس كيو إل7.77.7$0-$5k$0-$5kNot DefinedNot Defined0.000000.58CVE-2024-7837
37-Zip Zstandard Decompression تلف الذاكرة6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.63CVE-2024-11477
4Microsoft Edge4.34.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000000.73CVE-2024-49054
5QNAP QTS/QuTS hero Format String9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000001.07CVE-2024-50397
61000 Projects Bookstore Management System forget_password_process.php حقن إس كيو إل7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.97CVE-2024-11590
7Checkout with Cash App on WooCommerce Plugin سكربتات مشتركة4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.000000.97-CVE-2024-9635
81000 Projects Beauty Parlour Management System add-services.php حقن إس كيو إل7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.83CVE-2024-11591
97-Zip الحرمان من الخدمة4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000001.49CVE-2024-11612
10wpbean Request a Quote for WooCommerce and Elementor Plugin Shortcode fire_contact_form تجاوز الصلاحيات7.37.2$0-$5k$0-$5kNot DefinedNot Defined0.000000.68CVE-2024-11034
11code-projects Task Manager newProject.php حقن إس كيو إل7.37.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.55CVE-2024-11096
12IBM DB2/DB2 Connect Server Query الحرمان من الخدمة5.35.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.52-CVE-2024-41761
131000 Projects Beauty Parlour Management System about-us.php حقن إس كيو إل7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.41CVE-2024-11592
14code-projects Job Recruitment register.php سكربتات مشتركة5.65.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.63CVE-2024-11078
15IBM Watson Query for Cloud Pak for Data توثيق ضعيف4.34.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.58CVE-2024-35160
16QNAP QuRouter تجاوز الصلاحيات9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.37CVE-2024-48860
17QNAP QTS/QuTS hero Format String4.13.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.47CVE-2024-50401
18QNAP QTS/QuTS hero Format String4.13.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.34CVE-2024-50400
19QNAP QuRouter تجاوز الصلاحيات8.07.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.44CVE-2024-48861
20Payments Plugin and Checkout Plugin for WooCommerce Plugin سكربتات مشتركة4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.000000.26CVE-2024-11362

IOC - Indicator of Compromise (29)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP rangeممثلالنوعالثقة
15.255.108.0/24Cobalt Strikepredictiveعالي
240.71.125.0/24Sliverpredictiveعالي
345.80.184.0/24Cobalt Strikepredictiveعالي
4XX.XX.XXX.X/XXXxxxxxx Xxxxxxxpredictiveعالي
5XX.XX.XXX.X/XXXxxxxxxxpredictiveعالي
6XX.XX.XXX.X/XXXxxxxxxxx Xxxxxxpredictiveعالي
7XX.XXX.XXX.X/XXXxxxxxxpredictiveعالي
8XX.XXX.XXX.X/XXXxxxxpredictiveعالي
9XX.XX.XXX.X/XXXxxxxxxxpredictiveعالي
10XX.XX.XXX.X/XXXxxxxxxxpredictiveعالي
11XX.XX.XX.X/XXXxxxxpredictiveعالي
12XX.XXX.XXX.X/XXXxxxxxxx Xxxxpredictiveعالي
13XX.XXX.XXX.X/XXXxxxxpredictiveعالي
14XX.XX.XX.X/XXXxxxxxxxxxxpredictiveعالي
15XX.XXX.X.X/XXXxxxxpredictiveعالي
16XXX.XXX.XXX.X/XXXxxxxxxxpredictiveعالي
17XXX.XX.XXX.X/XXXxxxxx Xxxxxxpredictiveعالي
18XXX.XXX.XX.X/XXXxxxxpredictiveعالي
19XXX.XXX.XXX.X/XXXxxxxpredictiveعالي
20XXX.XX.XXX.X/XXXxxxxxxxpredictiveعالي
21XXX.XX.XXX.X/XXXxxxxxpredictiveعالي
22XXX.XXX.XXX.X/XXXxxxx Xxxxxxxpredictiveعالي
23XXX.XXX.XXX.X/XXXxxxxxxxxxxxxpredictiveعالي
24XXX.XX.XXX.X/XXXxxxxxpredictiveعالي
25XXX.XX.XXX.X/XXXxxxxpredictiveعالي
26XXX.XX.XXX.X/XXXxxxxx Xxxxxxpredictiveعالي
27XXX.XXX.XXX.X/XXXxxxxx Xxxxxxpredictiveعالي
28XXX.XXX.XXX.X/XXXxxxxxx Xxxxxxxpredictiveعالي
29XXX.XXX.XXX.X/XXXxxx Xxxxxxxx Xxxxxxx (xxx)predictiveعالي

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالفئةالثغراتمتجه الوصولالنوعالثقة
1T1006CAPEC-126CWE-22, CWE-24, CWE-32, CWE-35Path Traversalpredictiveعالي
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath Expressionspredictiveعالي
3T1059CAPEC-137CWE-88, CWE-94Argument Injectionpredictiveعالي
4T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site Scriptingpredictiveعالي
5T1068CAPEC-104CWE-250, CWE-266, CWE-269, CWE-270, CWE-284Execution with Unnecessary Privilegespredictiveعالي
6TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictiveعالي
7TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
8TXXXX.XXXCAPEC-XXXCWE-XXXXxxx Xxxxxxxxpredictiveعالي
9TXXXXCWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictiveعالي
10TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx Xxxxxxpredictiveعالي
11TXXXXCAPEC-XCWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxpredictiveعالي
12TXXXXCAPEC-XXXCWE-XXXxx Xxxxxxxxxpredictiveعالي
13TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictiveعالي
14TXXXXCAPEC-XXXCWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
15TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
16TXXXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveعالي
17TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxxxxxpredictiveعالي
18TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictiveعالي
19TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
20TXXXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx Xxxxxpredictiveعالي
21TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
22TXXXXCAPEC-XXXCWE-XXXXxxxxxxxxxxxx Xxxxxxpredictiveعالي
23TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictiveعالي
24TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictiveعالي
25TXXXXCWE-XXXXxxxxxxxxxx Xxxxxxpredictiveعالي

IOA - Indicator of Attack (86)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/activation.phppredictiveعالي
2File/adicionar-cliente.phppredictiveعالي
3File/admin/about-us.phppredictiveعالي
4File/admin/add-services.phppredictiveعالي
5File/admin/forgot-password.phppredictiveعالي
6File/admin/index.phppredictiveعالي
7File/admin/search-invoices.phppredictiveعالي
8File/Basics/DownloadInpFilepredictiveعالي
9File/book_car.phppredictiveعالي
10File/crm/data/pdf.phppredictiveعالي
11File/crm/wechatSession/index.php?msgid=1&operation=uploadpredictiveعالي
12File/xxx/xxxxxxxxx/xxxxxxxxx/xxxxx.xxx?xxxxxx=xxxxx&xxxxxx=xxxxxxxxxxxxxpredictiveعالي
13File/xxx/xxxxxxxxxxxxpredictiveعالي
14File/xxxxxx-xxxxxxx.xxxpredictiveعالي
15File/xxxxxx-xxxxxxx.xxxpredictiveعالي
16File/xxxxxx_xxxxxxxx_xxxxxxx.xxxpredictiveعالي
17File/xxxxxxxxxxxx.xxxpredictiveعالي
18File/x/xxxxpredictiveواطئ
19File/xxxxx.xxxpredictiveمتوسط
20File/xxxxx.xxxpredictiveمتوسط
21File/xxxxx/xxxxxxxxxxx.xxxpredictiveعالي
22File/xxxxxx/xxxxxxxx/xxxxxpredictiveعالي
23File/xxxxxxxxxx.xxxpredictiveعالي
24File/xxxxxx-xxxxxxxx-xxxxxxxx-xx-xxx-xxxxxx/xxxxxxx.xxxpredictiveعالي
25File/xxxxxxxxxx/xxxxxxxxxxpredictiveعالي
26File/xxxxxxxx.xxxpredictiveعالي
27File/xxxxxx.xxxpredictiveمتوسط
28File/xxxxxx/xxxxxxxxxxpredictiveعالي
29Filexxxxx.xxxpredictiveمتوسط
30Filexxxxxx.xxxpredictiveمتوسط
31Filexxxxxx/xxxxxxxxxxxx/predictiveعالي
32Filexxxxxxx/xxx/xxxx/xxx-xxxxxx.xpredictiveعالي
33Filexxxxxxx/xxxx/xxxx_xxxx.xpredictiveعالي
34Filexxxxxxx/xxxxx/xxx/xxxx/xxxx_xxx.xpredictiveعالي
35Filexxxxxxx/xxx/xxx-xxx-xxxx.xpredictiveعالي
36Filexxxxxxx/xxxxxxx/xxxxx/xxxxxx/xxxxxx_xx.xpredictiveعالي
37Filexxxxx.xxxpredictiveمتوسط
38Filexxx/xxxx/xxx.xpredictiveعالي
39Filexxx/xxxx/xx_xxxxxx.xpredictiveعالي
40Filexxx/xxxxx/xxxxx.xpredictiveعالي
41Filexxxxxxxxxx.xxxpredictiveعالي
42Filexxxxx.xxxpredictiveمتوسط
43Filexxxxxxxxxxxxx.xxxpredictiveعالي
44Filexxxxxx.xxxpredictiveمتوسط
45Libraryxxx/xxxxxxx_xxxxx_xxxxxx.xpredictiveعالي
46Libraryxxx/xxxx_xxxxx.xpredictiveعالي
47Libraryxxxxxxxxx.xxxxxxxxx.xxxxxx.xxxxxxxxxxxxx.xxxpredictiveعالي
48Argumentxxxpredictiveواطئ
49Argumentxxxxpredictiveواطئ
50Argumentxxxxx-xxxxx-xxpredictiveعالي
51Argumentxxxxxpredictiveواطئ
52Argumentx_xxxxpredictiveواطئ
53Argumentxxxxpredictiveواطئ
54Argumentxxxxxxxxpredictiveمتوسط
55Argumentxxxxx/xx_xx/xxxxxx/xxxxx/xxxxx/xxxxxxxxpredictiveعالي
56Argumentxxx_xxx/xxxxx_xxxpredictiveعالي
57Argumentxxxxpredictiveواطئ
58Argumentxxpredictiveواطئ
59Argumentxx-xxxxx-xxpredictiveمتوسط
60Argumentxxxxxxxxxpredictiveمتوسط
61Argumentxx_xxxpredictiveواطئ
62Argumentxxpredictiveواطئ
63Argumentxxxxpredictiveواطئ
64Argumentxxxx/xxx/xxxxxxxxxxxxxxpredictiveعالي
65Argumentxxxxpredictiveواطئ
66Argumentxxxxxxxxpredictiveمتوسط
67Argumentxxxxxxxxxpredictiveمتوسط
68Argumentxxxx_xxxxpredictiveمتوسط
69Argumentxxxx_xxpredictiveواطئ
70Argumentxxxxxxxxxxxpredictiveمتوسط
71Argumentxxxxxx xxxxpredictiveمتوسط
72Argumentxxxxxxpredictiveواطئ
73Argumentxxxxxxxxxxpredictiveمتوسط
74Argumentxxxxxxxpredictiveواطئ
75Argumentxxxxxxxxx/_xpredictiveمتوسط
76Argumentxxxxxxpredictiveواطئ
77Argumentxx/xxpredictiveواطئ
78Argumentxxxpredictiveواطئ
79Argumentxxxpredictiveواطئ
80Argumentxxxxxxxxpredictiveمتوسط
81Argumentxxxxxxpredictiveواطئ
82Argumentxxxxxxxxpredictiveمتوسط
83Argumentxxxxpredictiveواطئ
84Argumentxxxxpredictiveواطئ
85Input Value../xxxxxx.xxx.xxxpredictiveعالي
86Input Value<xxx%xxxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveعالي

This view requires CTI permissions

Just purchase a CTI license today!