Sector Finance

Timeframe: -28 days

Default Categories (81): Access Management Software, Accounting Software, Anti-Malware Software, Anti-Spam Software, Application Server Software, Appointment Software, Asset Management Software, Atlassian Confluence Plugin, Atlassian Jira App Software, Backup Software, Banking Software, Big Data Software, Billing Software, Bug Tracking Software, Business Process Management Software, Calendar Software, Cloud Software, Communications System, Connectivity Software, Continuous Integration Software, Customer Relationship Management System, Data Loss Prevention Software, Database Administration Software, Database Software, Directory Service Software, Document Management Software, Document Processing Software, Document Reader Software, Domain Name Software, Endpoint Management Software, Enterprise Resource Planning Software, File Compression Software, File Transfer Software, Financial Software, Firewall Software, Firmware Software, Groupware Software, Hardware Driver Software, Human Capital Management Software, Information Management Software, IP Phone Software, JavaScript Library, Knowledge Base Software, Log Management Software, Mail Client Software, Mail Server Software, Middleware, Network Attached Storage Software, Network Authentication Software, Network Encryption Software, Network Management Software, Network Routing Software, Office Suite Software, Operating System, Policy Management Software, Presentation Software, Printing Software, Programming Language Software, Project Management Software, Remote Access Software, Reporting Software, Risk Management System, Router Operating System, Security Testing Software, Server Management Software, Service Management Software, Smartphone Operating System, Software Library, Software Management Software, Solution Stack Software, Spreadsheet Software, SSH Server Software, Ticket Tracking Software, Unified Communication Software, Video Surveillance Software, Virtualization Software, Web Browser, Web Server, Windowing System Software, Wireless LAN Software, Word Processing Software

Cronología

Proveedor

Producto

Linux Kernel372
Microsoft Windows84
Foxit PDF Reader46
Juniper Junos OS28
Microsoft SQL Server28

Contramedidas

Official Fix902
Temporary Fix0
Workaround2
Unavailable0
Not Defined128

Explotabilidad

High4
Functional2
Proof-of-Concept38
Unproven112
Not Defined876

Vector de acceso

Not Defined0
Physical12
Local150
Adjacent396
Network474

Autenticación

Not Defined0
High104
Low590
None338

La interacción del usuario

Not Defined0
Required226
None806

C3BM Index

CVSSv3 Base

≤10
≤20
≤318
≤474
≤5262
≤6296
≤7180
≤8138
≤958
≤106

CVSSv3 Temp

≤10
≤20
≤320
≤480
≤5256
≤6418
≤7126
≤8106
≤920
≤106

VulDB

≤10
≤20
≤324
≤498
≤5246
≤6292
≤7186
≤8130
≤950
≤106

NVD

≤11032
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

CNA

≤1726
≤22
≤310
≤46
≤556
≤666
≤748
≤868
≤940
≤1010

Proveedor

≤1914
≤20
≤30
≤40
≤54
≤66
≤730
≤844
≤934
≤100

Explotar día 0

<1k22
<2k208
<5k46
<10k442
<25k174
<50k124
<100k16
≥100k0

Explotar hoy

<1k346
<2k274
<5k196
<10k116
<25k90
<50k10
<100k0
≥100k0

Explotar el volumen del mercado

IOB - Indicator of Behavior (1000)

Cronología

Idioma

en590
ja108
de82
zh52
es50

País

us212
jp124
de84
cn58
ru56

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Linux Kernel50
Google Chrome16
Mozilla Firefox14
Oracle VM VirtualBox10
Cisco IOS XE10

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1Backdoor.Win32.Dumador.c FTP Server desbordamiento de búfer6.35.6$0-$5k$0-$5kProof-of-ConceptWorkaround0.000002.15
2Cisco ClamAV HTML Parser denegación de servicio7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.000430.09CVE-2024-20380
3PHP proc_open escalada de privilegios7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.05CVE-2024-1874
4GNU C Library iconv desbordamiento de búfer5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.46CVE-2024-2961
5PuTTY ECDSA Nonce Generation divulgación de información3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000460.09CVE-2024-31497
6Microsoft Edge divulgación de información5.45.3$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.00CVE-2024-29987
7Node.js child_process.spawn escalada de privilegios5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.14CVE-2024-27980
8Check Point ZoneAlarm Extreme Security NextGen escalada de privilegios5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2024-24910
9PHP Cookie escalada de privilegios5.65.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000000.09CVE-2024-2756
10Palo Alto Networks PAN-OS GlobalProtect escalada de privilegios8.98.7$0-$5k$0-$5kHighOfficial Fix0.022210.32CVE-2024-3400
11SolarWinds Serv-U directory traversal6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000430.06CVE-2024-28073
12PHP password_verify vulnerabilidad desconocida3.73.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000000.05CVE-2024-3096
13Google Chrome V8 desbordamiento de búfer6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.18CVE-2024-3914
14PHP mb_encode_mimeheader denegación de servicio5.34.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000000.05CVE-2024-2757
15Microsoft Edge escalada de privilegios5.04.9$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.23CVE-2024-29991
16code-projects Online Book System description.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.09CVE-2024-3002
17Google Chrome Downloads desbordamiento de búfer6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.06CVE-2024-3834
18Microsoft Edge divulgación de información4.84.7$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.06CVE-2024-29986
19code-projects Online Book System index.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.09CVE-2024-3000
20Fortinet FortiOS HTTP Request divulgación de información5.35.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2024-23662

IOC - Indicator of Compromise (28)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP rangeActorEscribeConfianza
12.58.95.0/24BashlitepredictiveAlto
218.193.71.0/24Cobalt StrikepredictiveAlto
331.50.144.0/24QakBotpredictiveAlto
4XX.XXX.XX.X/XXXxxxxx XxxxxxpredictiveAlto
5XX.XX.XX.X/XXXxxxxx XxxxxxpredictiveAlto
6XX.XXX.XX.X/XXXxxxxx XxxxxxpredictiveAlto
7XX.XX.XXX.X/XXXxxxxxxxpredictiveAlto
8XX.XXX.XXX.X/XXXxxxxxxpredictiveAlto
9XX.XX.XXX.X/XXXxxxxxx XxxxxxxpredictiveAlto
10XX.XXX.XXX.X/XXXxxxxxxpredictiveAlto
11XX.XXX.XXX.X/XXXxxxxxpredictiveAlto
12XX.XX.XXX.X/XXXxxxxx XxxxxxpredictiveAlto
13XX.XX.XX.X/XXXxxxxxxxxxxpredictiveAlto
14XX.XXX.XXX.X/XXXxxxxx XxxxxxpredictiveAlto
15XX.XXX.X.X/XXXxxxx XxxxxxxpredictiveAlto
16XXX.XXX.XXX.X/XXXxxxxxxxxxxxxxxpredictiveAlto
17XXX.XXX.XXX.X/XXXxxxxxx XxxxxxxpredictiveAlto
18XXX.XXX.XXX.X/XXXxxxxx XxxxxxpredictiveAlto
19XXX.XX.XXX.X/XXXxxxxxx Xxxxx XxxxxpredictiveAlto
20XXX.XX.XXX.X/XXXxxxxpredictiveAlto
21XXX.XXX.XXX.X/XXXxxxxpredictiveAlto
22XXX.XXX.XXX.X/XXXxxxxpredictiveAlto
23XXX.XXX.XXX.X/XXXxxxxx XxxpredictiveAlto
24XXX.XXX.XXX.X/XXXxxxx XxxxxxxpredictiveAlto
25XXX.XX.XXX.X/XXXxxxxxpredictiveAlto
26XXX.XX.XX.X/XXXxxxxxxpredictiveAlto
27XXX.XXX.XXX.X/XXXxxxxxx XxxxxxxpredictiveAlto
28XXX.XXX.XXX.X/XXXxxxxpredictiveAlto

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadVector de accesoEscribeConfianza
1T1006CWE-22, CWE-23, CWE-25, CWE-35Path TraversalpredictiveAlto
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveAlto
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveAlto
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6T1068CWE-250, CWE-269, CWE-274, CWE-284Execution with Unnecessary PrivilegespredictiveAlto
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveAlto
8TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
11TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
12TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveAlto
13TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
14TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
15TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
16TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveAlto
17TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveAlto
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveAlto
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
21TXXXXCWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx XxxxxpredictiveAlto
22TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
23TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
24TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
25TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto
26TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveAlto

Do you want to use VulDB in your project?

Use the official API to access entries easily!