Secteur Chemical

Timeframe: -28 days

Default Categories (89): Access Management Software, Accounting Software, Anti-Malware Software, Anti-Spam Software, Application Server Software, Atlassian Confluence Plugin, Atlassian Jira App Software, Automation Software, Backup Software, Big Data Software, Billing Software, Bug Tracking Software, Business Process Management Software, Calendar Software, Chat Software, Chip Software, Cloud Software, Communications System, Connectivity Software, Continuous Integration Software, Customer Relationship Management System, Data Loss Prevention Software, Database Administration Software, Database Software, Directory Service Software, Document Management Software, Document Processing Software, Document Reader Software, Domain Name Software, Endpoint Management Software, Enterprise Resource Planning Software, File Compression Software, File Transfer Software, Firewall Software, Firmware Software, Groupware Software, Hardware Driver Software, Health Information Software, Human Capital Management Software, Image Processing Software, Information Management Software, IP Phone Software, Knowledge Base Software, Log Management Software, Mail Client Software, Mail Server Software, Medical Device Software, Middleware, Multimedia Player Software, Network Attached Storage Software, Network Authentication Software, Network Encryption Software, Network Management Software, Network Routing Software, Network Utility Software, Office Suite Software, Operating System, Policy Management Software, Presentation Software, Printing Software, Product Lifecycle Management Software, Programming Language Software, Project Management Software, Remote Access Software, Reporting Software, Risk Management System, Router Operating System, SCADA Software, Security Testing Software, Server Management Software, Service Management Software, Software Library, Software Management Software, Solution Stack Software, Spreadsheet Software, SSH Server Software, Supplier Relationship Management Software, Supply Chain Management Software, Testing Software, Ticket Tracking Software, Unified Communication Software, Video Surveillance Software, Virtualization Software, Warehouse Management System Software, Web Browser, Web Server, Windowing System Software, Wireless LAN Software, Word Processing Software

Chronologie

Fournisseur

Produit

Linux Kernel272
Microsoft Windows88
Foxit PDF Reader50
Juniper Junos OS30
Microsoft SQL Server26

Contre-mesures

Official Fix730
Temporary Fix0
Workaround0
Unavailable0
Not Defined174

Exploitabilité

High4
Functional0
Proof-of-Concept46
Unproven118
Not Defined736

Vecteur d'accès

Not Defined0
Physical4
Local118
Adjacent322
Network460

Authentification

Not Defined0
High70
Low494
None340

Interaction de l'utilisateur

Not Defined0
Required212
None692

C3BM Index

CVSSv3 Base

≤10
≤20
≤326
≤462
≤5180
≤6254
≤7176
≤8148
≤952
≤106

CVSSv3 Temp

≤10
≤20
≤326
≤480
≤5172
≤6352
≤7138
≤8124
≤96
≤106

VulDB

≤10
≤20
≤334
≤492
≤5176
≤6246
≤7160
≤8146
≤944
≤106

NVD

≤1904
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

CNA

≤1668
≤20
≤32
≤40
≤522
≤648
≤740
≤890
≤924
≤1010

Fournisseur

≤1778
≤20
≤30
≤40
≤54
≤614
≤722
≤848
≤938
≤100

Exploiter 0 jour

<1k36
<2k234
<5k46
<10k336
<25k130
<50k104
<100k18
≥100k0

Exploiter aujourd'hui

<1k328
<2k220
<5k178
<10k102
<25k76
<50k0
<100k0
≥100k0

Exploiter le volume du marché

IOB - Indicator of Behavior (1000)

Chronologie

Langue

de480
en358
fr62
ja44
es24

De campagne

de388
us154
fr72
jp44
gb36

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Linux Kernel10
cym1102 nginxWebUI8
Microsoft Windows6
Juniper Junos OS6
Palo Alto Networks PAN-OS6

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1PHP proc_open elévation de privilèges7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.0000010.00CVE-2024-1874
2PHP Cookie elévation de privilèges5.65.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.0000010.00CVE-2024-2756
3PHP mb_encode_mimeheader dénie de service5.34.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.0000010.00CVE-2024-2757
4PHP password_verify vulnérabilité inconnue3.73.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.0000010.00CVE-2024-3096
5Palo Alto Networks PAN-OS GlobalProtect elévation de privilèges8.98.7$0-$5k$0-$5kHighOfficial Fix0.027345.92CVE-2024-3400
6Vesystem Cloud Desktop fileupload.php elévation de privilèges6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.56+CVE-2024-3803
7Vesystem Cloud Desktop fileupload2.php elévation de privilèges6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.56+CVE-2024-3804
8cym1102 nginxWebUI upload elévation de privilèges4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000452.93CVE-2024-3736
9cym1102 nginxWebUI saveCmd handlePath authentification faible7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000454.21CVE-2024-3738
10cym1102 nginxWebUI addOver findCountByQuery directory traversal6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000452.60CVE-2024-3737
11Microsoft Windows Proxy Driver elévation de privilèges6.75.8$25k-$100k$5k-$25kUnprovenOfficial Fix0.000430.89CVE-2024-26234
12cym1102 nginxWebUI reload exec elévation de privilèges6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000453.03CVE-2024-3740
13cym1102 nginxWebUI upload elévation de privilèges6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000452.46CVE-2024-3739
14Xen x86 HVM Hypercall dénie de service5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.47CVE-2023-46842
15Xiamen Four-Faith RMP Router Management Platform sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.76CVE-2024-3688
16PHPGurukul Small CRM Change Password sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000451.09CVE-2024-3690
17PHPGurukul Small CRM Registration Page sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000451.51CVE-2024-3691
18Asus ExpertWiFi EBM63/ExpertWiFi EBM68/RT-AX57 Go Request elévation de privilèges8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.19+CVE-2024-1655
19code-projects Online Book System index.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.24CVE-2024-3000
20SourceCodester Online Library System controller.php cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.14CVE-2024-3365

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP rangeActeurTaperConfiance
123.154.177.0/24B1txor20predictiveÉlevé
2XX.X.X.X/XXXxxxxpredictiveÉlevé
3XXX.XXX.XXX.X/XXXxxxxxxxxxxxxxxpredictiveÉlevé
4XXX.XX.XX.X/XXXxxxxxx XxxxxxpredictiveÉlevé
5XXX.XXX.XXX.X/XXXxxxxxpredictiveÉlevé
6XXX.XX.XXX.X/XXXxxxxx XxxxxxpredictiveÉlevé
7XXX.XXX.XXX.X/XXXxxxxxx XxxxxxxpredictiveÉlevé

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-22, CWE-23, CWE-35Path TraversalpredictiveÉlevé
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveÉlevé
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
4T1059CWE-94, CWE-1321Argument InjectionpredictiveÉlevé
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
6T1068CWE-250, CWE-269, CWE-274, CWE-284Execution with Unnecessary PrivilegespredictiveÉlevé
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveÉlevé
8TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveÉlevé
9TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
10TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
11TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveÉlevé
12TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
13TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveÉlevé
14TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
15TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
16TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
17TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveÉlevé
18TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveÉlevé
19TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveÉlevé
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveÉlevé
21TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
22TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
23TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
24TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveÉlevé
25TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé
26TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveÉlevé

IOA - Indicator of Attack (130)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/admin/login.phppredictiveÉlevé
2File/adminPage/conf/reloadpredictiveÉlevé
3File/adminPage/conf/saveCmdpredictiveÉlevé
4File/adminPage/main/uploadpredictiveÉlevé
5File/adminPage/www/addOverpredictiveÉlevé
6File/cart.phppredictiveMoyen
7File/description.phppredictiveÉlevé
8File/Device/Device/GetDeviceInfoList?deviceCode=&searchField=&deviceState=predictiveÉlevé
9File/etc/passwdpredictiveMoyen
10File/index.phppredictiveMoyen
11File/loginpredictiveFaible
12File/Product.phppredictiveMoyen
13File/Public/webuploader/0.1.5/server/fileupload.phppredictiveÉlevé
14File/Public/webuploader/0.1.5/server/fileupload2.phppredictiveÉlevé
15File/sys/kernel/notespredictiveÉlevé
16Fileactivate_jet_details_form_handler.phppredictiveÉlevé
17Fileadd-vehicle.phppredictiveÉlevé
18Filexxxxx-xxxxxx-xxxx.xxxpredictiveÉlevé
19Filexxxxx-xxxxxxxx-xxxxxx.xxxpredictiveÉlevé
20Filexxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveÉlevé
21Filexxxxx/xxxxx/xxxxxxxxxxxx.xxxpredictiveÉlevé
22Filexxxxx/xxxxx/xxxxx.xxxpredictiveÉlevé
23Filexxxxx/xxxxxxxx/xxxxx.xxxpredictiveÉlevé
24Filexxxxx/xxxxx.xxxpredictiveÉlevé
25Filexxxxx/xxxxxx_xxxx.xxxpredictiveÉlevé
26Filexxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveÉlevé
27Filexxxxxxx.xxxpredictiveMoyen
28Filexxxxxxxxxxxxx.xxxpredictiveÉlevé
29Filexxxxxxxxxxx.xxxpredictiveÉlevé
30Filexxxxxxxxxxx.xxxpredictiveÉlevé
31Filexxxxxxxxx.xpredictiveMoyen
32Filexxxxxxxxxxx.xxxpredictiveÉlevé
33Filexxxxxxxx.xxxpredictiveMoyen
34Filexxxx/xxx/xxxxxx/xxx/xxxx.xpredictiveÉlevé
35Filexxxxxxxxxx-xxxx.xxxpredictiveÉlevé
36Filexxxxx/xxx-xxxxxx.xpredictiveÉlevé
37Filexxxxx/xxx-xx-xxx.xpredictiveÉlevé
38Filexxx_xxx.xxxxpredictiveMoyen
39Filexxxx_xxxxxxx.xxpredictiveÉlevé
40Filexxxxxxx/xxxxx/xxxxxxxx.xxxpredictiveÉlevé
41Filexxxxxxxxxxxxxx.xxxpredictiveÉlevé
42Filexxxxxxxxx.xxxpredictiveÉlevé
43Filexxxxxxx.xxxpredictiveMoyen
44Filexxxxxxx/xxxxx/xxxxxxx/xx_xxxxxxxxx.xpredictiveÉlevé
45Filexxxxxxx/xxxx/xxx/xxxxxx.xpredictiveÉlevé
46Filexxxx-xxxx.xxxpredictiveÉlevé
47Filexx/xxxxx/xxxx-xx.xpredictiveÉlevé
48Filexx/xxxxx/xxxxxxxxxxx.xpredictiveÉlevé
49Filexx/xxxxx/xxxx-xxx.xpredictiveÉlevé
50Filexx/xxxx/xxxx.xpredictiveÉlevé
51FilexxxxxpredictiveFaible
52Filexxxxx_xxxxxxpredictiveMoyen
53Filexx/xxx/xxx_xx_xxx.xpredictiveÉlevé
54Filexxxxxxx/xxxxx/xxxxxx.xpredictiveÉlevé
55Filexxxxx.xpredictiveFaible
56Filexxxxxx/xxx/xxxxxxx.xpredictiveÉlevé
57Filexxxxxx/xxx/xxxxx.xpredictiveÉlevé
58Filexxxxxx/xxx/xxxx.x:predictiveÉlevé
59Filexxxxxxx/xxxxxx.xxxpredictiveÉlevé
60Filexx/xxxx_xxxxx.xpredictiveÉlevé
61Filexx/xxxxxxxx.xpredictiveÉlevé
62Filexxxxxxxxx_xxxxxxxxxxxxxxxxxxxxxx.xpredictiveÉlevé
63Filexxx/xxxx/xxxxxx.xpredictiveÉlevé
64Filexxx/xxx/xxx_xxxxxx.xpredictiveÉlevé
65Filexxx/xxxxxxxxxxx/xxxx.xpredictiveÉlevé
66Filexxx/xxxxxx/xxxxxxxxxxxxx.xpredictiveÉlevé
67Filexxxxxxxxx.xxxpredictiveÉlevé
68Filexxxxx/xxx/xxxx/xxxxx-xxx-xxx.xpredictiveÉlevé
69Filexxxx-xxxxxxx.xxxpredictiveÉlevé
70Filexxxx_xxxxxx.xxpredictiveÉlevé
71Filexxxxxx-xxxxx.xxxpredictiveÉlevé
72Filexxxxxx-xxxxxxxx.xxxpredictiveÉlevé
73Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictiveÉlevé
74File_xxxxxxxxxx.xpredictiveÉlevé
75Libraryxxxx.xxxpredictiveMoyen
76Libraryxxxxxxx/xxxxx/xxxx.xpredictiveÉlevé
77Libraryxxx/xxx_xxxx.xpredictiveÉlevé
78Libraryxxx/xxxxxxxxxxxx.xpredictiveÉlevé
79Libraryxxx/xxxx_xxxxx.xpredictiveÉlevé
80Libraryxxx/xxx_xxxx.xpredictiveÉlevé
81Libraryxxx/xxxxxxxxxxx.xpredictiveÉlevé
82Libraryxxxxxxxx.xxxpredictiveMoyen
83Libraryxxxx.xpredictiveFaible
84ArgumentxxxxxxpredictiveFaible
85Argumentxxxxx_xxpredictiveMoyen
86ArgumentxxxxpredictiveFaible
87ArgumentxxxxxxxxxxxxxxxxpredictiveÉlevé
88Argumentxxxxxxxxxxxxx/xxxxxxxxxpredictiveÉlevé
89Argumentxx-xxxxxxpredictiveMoyen
90ArgumentxxxxxxxxpredictiveMoyen
91ArgumentxxxxxxxxpredictiveMoyen
92Argumentxx_xxxx_xxxpredictiveMoyen
93ArgumentxxxxxxxxxxxpredictiveMoyen
94ArgumentxxxpredictiveFaible
95Argumentxxxxxxx_xxxxpredictiveMoyen
96ArgumentxxxxpredictiveFaible
97Argumentxxxxxx_xxxxpredictiveMoyen
98ArgumentxxxxxxxpredictiveFaible
99Argumentx_xxxxpredictiveFaible
100ArgumentxxxxpredictiveFaible
101ArgumentxxpredictiveFaible
102ArgumentxxpredictiveFaible
103ArgumentxxxxxpredictiveFaible
104Argumentxxx_xxpredictiveFaible
105Argumentxxxxx_xxxpredictiveMoyen
106ArgumentxxxxxxxpredictiveFaible
107ArgumentxxxxxxxxpredictiveMoyen
108ArgumentxxxxxxxxxpredictiveMoyen
109Argumentxxx_xxxxxxpredictiveMoyen
110ArgumentxxxxxxpredictiveFaible
111ArgumentxxxxxxxxpredictiveMoyen
112Argumentxxx_xxxxxxpredictiveMoyen
113Argumentxx_xxxxx_xxxxxxxpredictiveÉlevé
114Argumentxxx_xxxxpredictiveMoyen
115Argumentxxxx_xxxxxx_xxxxxpredictiveÉlevé
116ArgumentxxxxxxxpredictiveFaible
117ArgumentxxxxxxxpredictiveFaible
118Argumentxxxxxxxx/xxxxxxpredictiveÉlevé
119ArgumentxxxxxxxxxxxpredictiveMoyen
120Argumentxxxx_xxxxxxx_xxxxpredictiveÉlevé
121ArgumentxxxxpredictiveFaible
122Argumentxxxx/xxxxxxxxpredictiveÉlevé
123Argumentxxxx_xxpredictiveFaible
124Argumentxxxxxx xxxxxpredictiveMoyen
125Argumentxxxxxxxx/xxxxxxxx/xxxxx_xxxxxxxx/xxxxx_xxxxxxxxpredictiveÉlevé
126Argumentxxxx_xxxxxpredictiveMoyen
127Argumentxxxx_xxpredictiveFaible
128Argumentxxxx_xxxxpredictiveMoyen
129ArgumentxxxxxpredictiveFaible
130Argumentx-xxxxxxxxx-xxxpredictiveÉlevé

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!