القطاع Transportation

Timeframe: -28 days

Default Categories (62): Access Management Software, Accounting Software, Advertising Software, Anti-Malware Software, Anti-Spam Software, Application Server Software, Appointment Software, Automation Software, Backup Software, Billing Software, Business Process Management Software, Calendar Software, Cloud Software, Communications System, Connectivity Software, Customer Relationship Management System, Database Administration Software, Database Software, Directory Service Software, Document Management Software, Document Reader Software, E-Commerce Management Software, Enterprise Resource Planning Software, File Compression Software, File Transfer Software, Firewall Software, Groupware Software, Hardware Driver Software, Information Management Software, Log Management Software, Mail Client Software, Mail Server Software, Middleware, Multimedia Player Software, Network Attached Storage Software, Network Authentication Software, Network Management Software, Network Routing Software, Office Suite Software, Operating System, Presentation Software, Printing Software, Project Management Software, Remote Access Software, Reporting Software, Router Operating System, SCADA Software, Server Management Software, Service Management Software, Software Library, Spreadsheet Software, SSH Server Software, Ticket Tracking Software, Transport Management Software, Unified Communication Software, Video Surveillance Software, Virtualization Software, Web Browser, Web Server, Windowing System Software, Wireless LAN Software, Word Processing Software

التسلسل الزمني

المجهز

منتج

Linux Kernel262
Apple macOS74
Foxit PDF Reader56
Microsoft Windows38
Cisco IOS XE16

معالجة

Official Fix598
Temporary Fix0
Workaround0
Unavailable0
Not Defined182

قابلية الاستغلال

High0
Functional0
Proof-of-Concept26
Unproven46
Not Defined708

متجه الوصول

Not Defined0
Physical4
Local104
Adjacent306
Network366

توثيق

Not Defined0
High22
Low482
None276

تفاعل المستخدم

Not Defined0
Required210
None570

C3BM Index

CVSSv3 Base

≤10
≤20
≤316
≤478
≤5152
≤6274
≤7138
≤882
≤936
≤104

CVSSv3 Temp

≤10
≤20
≤318
≤480
≤5150
≤6356
≤790
≤864
≤918
≤104

VulDB

≤10
≤22
≤318
≤496
≤5164
≤6252
≤7136
≤872
≤938
≤102

NVD

≤1780
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

CNA

≤1620
≤20
≤32
≤44
≤520
≤626
≤730
≤848
≤922
≤108

المجهز

≤1730
≤20
≤30
≤40
≤52
≤68
≤72
≤820
≤918
≤100

إكسبلويت ذات هجوم فوري

<1k30
<2k238
<5k70
<10k290
<25k106
<50k26
<100k20
≥100k0

إكسبلويت اليوم

<1k266
<2k300
<5k134
<10k40
<25k40
<50k0
<100k0
≥100k0

حجم سوق الإكسبلويت

IOB - Indicator of Behavior (1000)

التسلسل الزمني

اللغة

en768
de84
fr42
ja20
ar16

البلد

us398
de94
hu58
gb26
it24

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Foxit PDF Reader50
Linux Kernel20
Apple macOS14
Cisco IOS XE12
Cisco IOS8

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1Cisco Aironet Access Point Secure Boot Local Privilege Escalation6.36.1$0-$5k$0-$5kNot DefinedOfficial Fix1.140.00043CVE-2024-20265
2code-projects Online Book System cart.php حقن إس كيو إل6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined1.290.00045CVE-2024-3003
3Cisco IOS XE NETCONF تجاوز الصلاحيات5.65.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.900.00043CVE-2024-20278
4Cisco IOS/IOS XE IKEv1 Fragmentation الحرمان من الخدمة8.07.9$5k-$25k$5k-$25kNot DefinedOfficial Fix1.240.00043CVE-2024-20308
5Cisco IOS XE CLI تجاوز الصلاحيات4.44.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.920.00043CVE-2024-20324
6Cisco IOS XE SD-Access Fabric Edge Node الحرمان من الخدمة8.07.9$5k-$25k$5k-$25kNot DefinedOfficial Fix0.850.00043CVE-2024-20314
7Cisco IOS XE OSPFv2 الحرمان من الخدمة6.56.2$5k-$25k$0-$5kNot DefinedOfficial Fix1.320.00000CVE-2024-20313
8code-projects Online Book System Product.php حقن إس كيو إل6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.910.00045CVE-2024-3001
9Apple macOS Remote Login Session تجاوز الصلاحيات8.88.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.360.00000CVE-2023-42913
10Cisco IOS XE UTD Configuration CLI Local Privilege Escalation5.15.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.950.00043CVE-2024-20306
11Cisco Aironet Access Point IPv4 Packet الحرمان من الخدمة6.96.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.900.00043CVE-2024-20271
12Linux Kernel __tracing_map_insert تجاوز الصلاحيات4.64.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.370.00044CVE-2024-26645
13Media Library Assistant Plugin Shortcode mla_gallery سكربتات مشتركة3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.370.00000CVE-2024-2475
14Cisco IOS الحرمان من الخدمة6.96.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.870.00043CVE-2024-20276
15Cisco IOS XE Data Model Interface Services ثغرات غير معروفة5.55.4$5k-$25k$5k-$25kNot DefinedOfficial Fix0.960.00043CVE-2024-20316
16Cisco Aironet Access Point الحرمان من الخدمة4.54.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.900.00043CVE-2024-20354
17Schneider Electric Easergy T200 الكشف عن المعلومات6.76.7$0-$5k$0-$5kNot DefinedOfficial Fix0.350.00043CVE-2024-2051
18Cisco IOS/IOS XE IS-IS Protocol الحرمان من الخدمة6.96.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.890.00043CVE-2024-20312
19Apple macOS Web Content تلف الذاكرة4.34.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.290.00000CVE-2023-42956
20Apple Safari Web Content تلف الذاكرة4.34.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.300.00000CVE-2023-42956

IOC - Indicator of Compromise (32)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP rangeممثلالنوعالثقة
12.57.122.0/24Miraipredictiveعالي
28.219.54.0/24Cobalt Strikepredictiveعالي
38.219.58.0/24Cobalt Strikepredictiveعالي
48.219.132.0/24BumbleBeepredictiveعالي
5X.XXX.XXX.X/XXXxxxxxxxxpredictiveعالي
6X.XXX.XXX.X/XXXxxxxx Xxxxxxpredictiveعالي
7X.XXX.XXX.X/XXXxxxxxxxxpredictiveعالي
8X.XXX.XXX.X/XXXxxxxpredictiveعالي
9X.XXX.XXX.X/XXXxxxxxpredictiveعالي
10X.XXX.XXX.X/XXXxxxxpredictiveعالي
11X.XXX.XXX.X/XXXxxxxx Xxxxxxpredictiveعالي
12X.XXX.XXX.X/XXXxxxxx Xxxxxxpredictiveعالي
13X.XXX.XXX.X/XXXxxxxx Xxxxxxpredictiveعالي
14X.XXX.XXX.X/XXXxxxxxxpredictiveعالي
15X.XXX.XXX.X/XXXxxxxx Xxxxxxpredictiveعالي
16X.XXX.XXX.X/XXXxxxxx Xxxxxxpredictiveعالي
17XX.XX.XX.X/XXXxxxxxxxpredictiveعالي
18XX.X.XXX.X/XXXxxxxxxxxxxpredictiveعالي
19XX.XXX.XXX.X/XXXxxxxpredictiveعالي
20XX.XXX.XXX.X/XXXxxxxxx Xxxxxxxpredictiveعالي
21XX.XX.XXX.X/XXXxxxxxxxpredictiveعالي
22XX.XX.XXX.X/XXXxxxxxx Xxxxxxpredictiveعالي
23XXX.XX.XXX.X/XXXxxxxpredictiveعالي
24XXX.XX.XX.X/XXXxxxx Xxxpredictiveعالي
25XXX.XX.XXX.X/XXXxxxxxx Xxxxx Xxxxxpredictiveعالي
26XXX.XXX.XXX.X/XXXxxxxxxxxpredictiveعالي
27XXX.XXX.XX.X/XXXxxxxxxxpredictiveعالي
28XXX.XXX.XXX.X/XXXxxxxxxpredictiveعالي
29XXX.XXX.XX.X/XXXxxxxxx Xxxxxxpredictiveعالي
30XXX.XXX.XX.X/XXXxxxxx Xxxxxxpredictiveعالي
31XXX.XX.XX.X/XXXxxxxxpredictiveعالي
32XXX.XXX.XXX.X/XXXxxxxxxx Xxxpredictiveعالي

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1006CWE-22, CWE-23Path Traversalpredictiveعالي
2T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictiveعالي
3T1059CWE-94Argument Injectionpredictiveعالي
4T1059.007CWE-79Cross Site Scriptingpredictiveعالي
5T1068CWE-250, CWE-269, CWE-274, CWE-284Execution with Unnecessary Privilegespredictiveعالي
6TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx Xxxxxxxxpredictiveعالي
7TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictiveعالي
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
9TXXXXCWE-XXXXxxxxxxxxx Xxxxxxpredictiveعالي
10TXXXXCWE-XX, CWE-XXXxx Xxxxxxxxxpredictiveعالي
11TXXXXCWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
12TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictiveعالي
13TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
14TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveعالي
15TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx Xxxxxxxxpredictiveعالي
16TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveعالي
17TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
18TXXXX.XXXCWE-XXXXxxxxxxxpredictiveعالي
19TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
20TXXXXCWE-XXXXxxxxxxxxxxxx Xxxxxxpredictiveعالي
21TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictiveعالي
22TXXXXCWE-XXXXxxxxxxxxxx Xxxxxxpredictiveعالي

IOA - Indicator of Attack (97)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/admin/index.phppredictiveعالي
2File/admin/users_photo.phppredictiveعالي
3File/cart.phppredictiveمتوسط
4File/cgi-bin/gui.cgipredictiveعالي
5File/dashboard/Cinvoice/manage_invoicepredictiveعالي
6File/description.phppredictiveعالي
7File/dev/md0predictiveمتوسط
8File/Employer/DeleteJob.php?JobId=1predictiveعالي
9File/home/finger/wireless-drivers-next/drivers/net/wireless/realtek/rtw88/phy.cpredictiveعالي
10File/index.phppredictiveمتوسط
11File/login.phppredictiveمتوسط
12File/member/chat.phppredictiveعالي
13File/member/member_edit.phppredictiveعالي
14File/xxxxxx/xxxx.xxxpredictiveعالي
15File/xxxxxxx.xxxpredictiveمتوسط
16File/xxxxxx_xxxxx.xxxpredictiveعالي
17File/xxxxx.xxxpredictiveمتوسط
18Filexxxxxx.xxxpredictiveمتوسط
19Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveعالي
20Filexxxx/xxx/xxxxxx/xxx/xxxx.xpredictiveعالي
21Filexxxx/xxx/xxx/xxx/xxxxxx.xpredictiveعالي
22Filexxxxxxx.xxxpredictiveمتوسط
23Filexxxxxxx/xxxx/xxxx_xxxxxx.xpredictiveعالي
24Filexxxxxxx/xxx/xxx/xxxx_xxxxxx.xpredictiveعالي
25Filexxxxxxx/xxx/xxx/xxxxxxxx.xpredictiveعالي
26Filexx/xxxxx/xxxxxxxxxxx.xpredictiveعالي
27Filexx/xxxxx/xxxx-xxx.xpredictiveعالي
28Filexx/xxxx/xxxxxxx_xxxxxx.xpredictiveعالي
29Filexx/xxx/xxx_xxxx.xpredictiveعالي
30Filexx/xxx/xxx_xxxxx.xpredictiveعالي
31Filexx/xxx/xxx_xxxx.xpredictiveعالي
32Filexxx_xxx_xxxx.xpredictiveعالي
33Filexxxxxxx/xxxxx/xxxx.xpredictiveعالي
34Filexxxxxx/xxx/xxxxxxx.xpredictiveعالي
35Filexxxxxx.xpredictiveمتوسط
36Filexxxxx.xxxpredictiveمتوسط
37Filexxxxx.xxxpredictiveمتوسط
38Filexxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveعالي
39Filexx/xxxx_xxxxx.xpredictiveعالي
40Filexxxxxxxxx_xxxxxxxxxxxxxxxxxxxxxx.xpredictiveعالي
41Filexxx/xxxx/xxx.xpredictiveعالي
42Filexxx/xxxx/xxxxxx.xpredictiveعالي
43Filexxx/xxxx/xxx_xxxxxx.xpredictiveعالي
44Filexxx/xxxx/xxxxx.xpredictiveعالي
45Filexxx/xxxxxxxxx/xx_xxxxxxxxx_xxxxxx.xpredictiveعالي
46Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveعالي
47Filexxx/xxxxxxxxxxx/xxxx.xpredictiveعالي
48Filexxx/xxxxxx/xxxxxxxxxxxxx.xpredictiveعالي
49Filexxxxxxxx.xxpredictiveمتوسط
50Filexxx/xxx/xxx_xxx/xxxxxx/xxx_xxxxx_xxxxxxxx_xxxx_xxxxxxx.xpredictiveعالي
51Filexxx.xxxxxxpredictiveمتوسط
52Filexxx/xxxxxxxxxxxx:predictiveعالي
53Library/xxxxx/xxxx/xxxx/xxxx/xxx/xxx/xxxxxxxxx.xpredictiveعالي
54Libraryxxxx/xxx/xxxxxxx/xxx/xxxx.xpredictiveعالي
55Libraryxxxxxxx/xxxxx/xxx.xpredictiveعالي
56Libraryxxxxxxx/xxxxx/xxxx.xpredictiveعالي
57Libraryxxxxxxx/xxx/xxxx_xxx.xpredictiveعالي
58Libraryxxxx_xx.xxpredictiveمتوسط
59Libraryxxx/xxx_xxxx.xpredictiveعالي
60Libraryxxx/xxxx_xxxxx.xpredictiveعالي
61Libraryxxx/xxxxxxxx.xpredictiveعالي
62Libraryxxx/xxxx_xxxxx.xpredictiveعالي
63Libraryxxx/xxxpredictiveواطئ
64Libraryxxx/xxxxxxxx.xpredictiveعالي
65Libraryxxxx.xxpredictiveواطئ
66Libraryxxxxx.xxxpredictiveمتوسط
67Argumentxxx_xx/xxxxx_xx/xxxxxxxpredictiveعالي
68Argumentxxxxxxxxpredictiveمتوسط
69Argumentxxxxpredictiveواطئ
70Argumentxxxxxxx_xxxxpredictiveمتوسط
71Argumentxxxxxpredictiveواطئ
72Argumentxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveعالي
73Argumentxxxxxx_xxxxpredictiveمتوسط
74Argumentx_xxxxpredictiveواطئ
75Argumentxxpredictiveواطئ
76Argumentxxpredictiveواطئ
77Argumentxxxpredictiveواطئ
78Argumentxxxxpredictiveواطئ
79Argumentxxxx_xxxxpredictiveمتوسط
80Argumentxxpredictiveواطئ
81Argumentxxxxx[]predictiveواطئ
82Argumentxxxxxxpredictiveواطئ
83Argumentxxx_xxxxxxpredictiveمتوسط
84Argumentxx_xxxxx_xxxxxxxpredictiveعالي
85Argumentxxxxxpredictiveواطئ
86Argumentxxxx_xxxxxx_xxxxxpredictiveعالي
87Argumentxxxxxxxpredictiveواطئ
88Argumentxxxxxxxx/xxxxxxpredictiveعالي
89Argumentxxxxxxpredictiveواطئ
90Argumentxxxxxxx xxxx/xxxxxxx xxxxpredictiveعالي
91Argumentxxx/xxxxxxpredictiveمتوسط
92Argumentxxxxxpredictiveواطئ
93Argumentxxxxxxxxxpredictiveمتوسط
94Argumentxxxxxxxxpredictiveمتوسط
95Argumentxxxxxxxx/xxxxxxxx/xxxxx_xxxxxxxx/xxxxx_xxxxxxxxpredictiveعالي
96Argumentxxxxxpredictiveواطئ
97Argumentx-xxxxxx-xxxxxxxpredictiveعالي

Do you want to use VulDB in your project?

Use the official API to access entries easily!