Secteur Telecommunication

Timeframe: -28 days

Default Categories (94): Access Management Software, Accounting Software, Advertising Software, Anti-Malware Software, Anti-Spam Software, Application Server Software, Atlassian Confluence Plugin, Atlassian Jira App Software, Audio Processing Software, Automation Software, Backup Software, Billing Software, Bug Tracking Software, Business Process Management Software, Calendar Software, Chat Software, Chip Software, Cloud Software, Communications System, Connectivity Software, Continuous Integration Software, Customer Relationship Management System, Database Administration Software, Database Software, Directory Service Software, Document Management Software, Document Processing Software, Document Reader Software, Domain Name Software, E-Commerce Management Software, Endpoint Management Software, Enterprise Resource Planning Software, File Compression Software, File Transfer Software, Firewall Software, Firmware Software, Groupware Software, Hardware Driver Software, Hosting Control Software, Human Capital Management Software, Information Management Software, IP Phone Software, Jenkins Plugin, Log Management Software, Mail Client Software, Mail Server Software, Marketing Software, Messaging Software, Middleware, Multimedia Player Software, Multimedia Processing Software, Network Attached Storage Software, Network Authentication Software, Network Camera Software, Network Encryption Software, Network Management Software, Network Routing Software, Network Utility Software, Office Suite Software, Operating System, Operating System Utility Software, Packet Analyzer Software, Policy Management Software, Presentation Software, Printing Software, Product Lifecycle Management Software, Programming Language Software, Programming Tool Software, Project Management Software, Remote Access Software, Reporting Software, Router Operating System, Ruby Gem, Rust Package, SCADA Software, Security Testing Software, Service Management Software, Software Library, Software Management Software, Solution Stack Software, Spreadsheet Software, SSH Server Software, Supplier Relationship Management Software, Supply Chain Management Software, Testing Software, Ticket Tracking Software, Video Surveillance Software, Virtualization Software, Warehouse Management System Software, Web Browser, Web Server, Windowing System Software, Wireless LAN Software, Word Processing Software

Chronologie

Fournisseur

Produit

Apple macOS62
Microsoft Windows56
Linux Kernel32
MediaTek MT698330
MediaTek MT689528

Contre-mesures

Official Fix448
Temporary Fix0
Workaround2
Unavailable4
Not Defined160

Exploitabilité

High0
Functional6
Proof-of-Concept64
Unproven68
Not Defined476

Vecteur d'accès

Not Defined0
Physical6
Local194
Adjacent84
Network330

Authentification

Not Defined0
High76
Low316
None222

Interaction de l'utilisateur

Not Defined0
Required194
None420

C3BM Index

CVSSv3 Base

≤10
≤20
≤326
≤484
≤5100
≤6168
≤7102
≤888
≤932
≤1014

CVSSv3 Temp

≤10
≤20
≤330
≤4118
≤5106
≤6202
≤752
≤882
≤914
≤1010

VulDB

≤10
≤20
≤350
≤488
≤5124
≤6118
≤7108
≤886
≤926
≤1014

NVD

≤1610
≤20
≤30
≤42
≤50
≤60
≤70
≤82
≤90
≤100

CNA

≤1462
≤20
≤38
≤42
≤518
≤624
≤732
≤840
≤914
≤1014

Fournisseur

≤1544
≤20
≤30
≤42
≤50
≤610
≤716
≤822
≤916
≤104

Exploiter 0 jour

<1k100
<2k164
<5k82
<10k94
<25k70
<50k78
<100k26
≥100k0

Exploiter aujourd'hui

<1k280
<2k110
<5k88
<10k52
<25k84
<50k0
<100k0
≥100k0

Exploiter le volume du marché

IOB - Indicator of Behavior (1000)

Chronologie

Langue

en944
it20
es12
de10
fr8

De campagne

us146
it50
de18
gb16
fr12

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Apple macOS14
IObit Malware Fighter10
Qualcomm QCA639010
Qualcomm QCA639110
Qualcomm QCA808110

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConCTIEPSSCVE
1Zhong Bang CRMEB Java list getAdminList sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined5.210.00063CVE-2023-1608
2zwczou WeChat SDK Python to_xml XML External Entity6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix2.600.00063CVE-2018-25082
3KMPlayer SHFOLDER.dll elévation de privilèges5.34.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.82+0.00000CVE-2023-1745
4SourceCodester E-Commerce System Username elévation de privilèges6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined1.700.00091CVE-2023-1557
5Zoho ManageEngine OpManager XML File XML External Entity5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.62+0.00000CVE-2022-43473
6SNIProxy Wildcard Backend Host buffer overflow8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.57+0.00000CVE-2023-25076
7Infoline Project Management System elévation de privilèges6.96.8$0-$5k$0-$5kNot DefinedOfficial Fix0.54+0.00000CVE-2023-1725
8DriverGenius IOCTL mydrivers64.sys 0x9c402084 dénie de service5.55.0$0-$5k$0-$5kProof-of-ConceptNot Defined1.600.00045CVE-2023-1677
9DriverGenius IOCTL mydrivers64.sys 0x9C40A0E0 buffer overflow5.34.8$0-$5k$0-$5kProof-of-ConceptNot Defined1.620.00045CVE-2023-1678
10IObit Malware Fighter IOCTL IMFCameraProtect.sys 0x8018E004 buffer overflow5.34.8$0-$5k$0-$5kProof-of-ConceptNot Defined1.240.00064CVE-2023-1646
11IObit Malware Fighter IOCTL IMFCameraProtect.sys 0x8018E008 dénie de service5.55.0$0-$5k$0-$5kProof-of-ConceptNot Defined1.240.00045CVE-2023-1645
12DriverGenius IOCTL mydrivers64.sys 0x9C402088 buffer overflow7.87.1$0-$5k$0-$5kProof-of-ConceptNot Defined1.520.00045CVE-2023-1676
13SourceCodester E-Commerce System cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined1.030.00045CVE-2023-1569
14Max Secure Anti Virus Plus IoControlCode MaxCryptMon.sys 0x220020 elévation de privilèges4.44.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.950.00045CVE-2023-1491
15IObit Malware Fighter IOCTL IMFCameraProtect.sys 0x8018E010 dénie de service5.55.0$0-$5k$0-$5kProof-of-ConceptNot Defined1.140.00045CVE-2023-1644
16IObit Malware Fighter IOCTL ImfHpRegFilter.sys 0x8001E040 dénie de service5.55.0$0-$5k$0-$5kProof-of-ConceptNot Defined1.140.00045CVE-2023-1643
17DriverGenius IOCTL mydrivers64.sys 0x9C40A108 buffer overflow5.34.8$0-$5k$0-$5kProof-of-ConceptNot Defined1.530.00045CVE-2023-1679
18SourceCodester Alphaware Simple E-Commerce System sql injection5.65.1$0-$5k$0-$5kProof-of-ConceptNot Defined1.220.00100CVE-2023-1504
19IObit Malware Fighter IOCTL ObCallbackProcess.sys 0x222040 dénie de service5.55.0$0-$5k$0-$5kProof-of-ConceptNot Defined1.110.00045CVE-2023-1642
20Ubiquiti EdgeRouter X Static Routing Configuration elévation de privilèges [Contesté]7.26.5$0-$5k$0-$5kProof-of-ConceptUnavailable1.060.00043CVE-2023-1457

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP rangeActeurTaperConfiance
154.213.123.0/24DealplypredictiveÉlevé
2XX.XX.XXX.X/XXXxxxxxxxpredictiveÉlevé
3XXX.XXX.XX.X/XXXxxxxxpredictiveÉlevé

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-22, CWE-23, CWE-25Pathname TraversalpredictiveÉlevé
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveÉlevé
3T1055CWE-74InjectionpredictiveÉlevé
4T1059CWE-88, CWE-94Cross Site ScriptingpredictiveÉlevé
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
6TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
7TXXXX.XXXCWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxxxx XxxxxxxxpredictiveÉlevé
8TXXXXCWE-XX, CWE-XXXxxxxxx XxxxxxxxxpredictiveÉlevé
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveÉlevé
10TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
11TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
12TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
13TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
14TXXXXCWE-XXXXxxxxxxx Xxxxxxxxx Xx X Xxxxxxxxxxx'x Xxxxx Xx XxxxxpredictiveÉlevé
15TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveÉlevé
16TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
17TXXXX.XXXCWE-XXXXxxxxxxxpredictiveÉlevé
18TXXXXCWE-XXXXxxxxxxxxxxxxpredictiveÉlevé
19TXXXXCWE-XXXX2xx Xxxxxxxxxxxxxxxx: Xxxx Xxxxxxxxxxxx Xxxxxxx XxxxxxxxxxpredictiveÉlevé
20TXXXX.XXXCWE-XXXXxxxxxxxxxxx XxxxxxpredictiveÉlevé
21TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveÉlevé

IOA - Indicator of Attack (123)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/admin/delete_user.phppredictiveÉlevé
2File/ajax/update_certificatepredictiveÉlevé
3File/alphaware/details.phppredictiveÉlevé
4File/api/admin/store/product/listpredictiveÉlevé
5File/api/admin/store/product/savepredictiveÉlevé
6File/api/admin/system/store/order/listpredictiveÉlevé
7File/api/admin/user/listpredictiveÉlevé
8File/batm/app/admin/standalone/deploymentspredictiveÉlevé
9File/bookstore/bookPerPub.phppredictiveÉlevé
10File/dev/infiniband/rdma_cmpredictiveÉlevé
11File/ecommerce/admin/category/controller.phppredictiveÉlevé
12File/ecommerce/admin/settings/setDiscount.phppredictiveÉlevé
13File/ecommerce/admin/user/controller.php?action=editpredictiveÉlevé
14File/tmp/mulipartFilepredictiveÉlevé
15Fileadmin/admin_index.phppredictiveÉlevé
16Fileadmin/user/controller.php?action=editpredictiveÉlevé
17Filexxxx/xxx/xxx/xxx.xpredictiveÉlevé
18Filexxx/xxxx.xpredictiveMoyen
19Filexxxx.xpredictiveFaible
20Filex:\xxxxxxxxxx\xxxx\xxxxxxxxxx_xxxxx.xxxpredictiveÉlevé
21Filexxxxxxxxxx.xxxpredictiveÉlevé
22Filexxxxxxx/xxxxxxxxxx.xxpredictiveÉlevé
23Filexxxxxx.xxxpredictiveMoyen
24Filexxxxxx/xxxx/xxxx_xxx.xpredictiveÉlevé
25Filexxxxxxxx.xxxpredictiveMoyen
26Filexxxxxxx/xxx/xxx-xxxx.xpredictiveÉlevé
27Filexxxxxxx/xxx/xxx-xxxx.xpredictiveÉlevé
28Filexxxxxxx/xxx/xxx.xpredictiveÉlevé
29Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxxxxxxx/xxxxxxxx/xxxxxxxx.xpredictiveÉlevé
30Filexxxxxxx/xxxxxxx/xxxxxxx/xxxxxxx_xxx.xpredictiveÉlevé
31Filexxxxxxxxxxx-xxxx.xxxxxxxpredictiveÉlevé
32Filexx/xxxx/xxxxxxx.xpredictiveÉlevé
33Filexx/xxxx/xxxxxxxx.xpredictiveÉlevé
34Filexx/xxxxx/xxxxx.xpredictiveÉlevé
35Filexx/xxxxx/xxxxxx.xpredictiveÉlevé
36Filexx/xxxxxxxxx/xxxx_xx.xpredictiveÉlevé
37Filexxxxxxxx/xxxx_xxxxxxxx.xxxpredictiveÉlevé
38Filexx/xxx/xxxxx.xpredictiveÉlevé
39Filexx_xxxxx/xxxxxxxxx.xpredictiveÉlevé
40Filexxxxxx/xxxxx/xx.xpredictiveÉlevé
41Filexxx.xxxpredictiveFaible
42Filexxxxxxxxxx/xxxxxxx_xxxxx.xpredictiveÉlevé
43Filexxxxxxxxxxxxx.xxpredictiveÉlevé
44Filexxxxx.xxxpredictiveMoyen
45Filexxxxx_xxxx.xxxxxpredictiveÉlevé
46Filexxxxx_xxxxx_xxxxxxx.xxxxxpredictiveÉlevé
47Filexxxxx_xxxxxx.xxxxxpredictiveÉlevé
48Filexxxxxxxxxxxx.xxxpredictiveÉlevé
49Filexxxxxxx_xxx.xxxpredictiveÉlevé
50Filexxx/xxxxxxxxx/xxx_xxxx.xpredictiveÉlevé
51Filexxx/xxx/xxxxxxx.xpredictiveÉlevé
52Filexxx/xxxx/xxxx.xpredictiveÉlevé
53Filexxx/xxxx/xxxxxx.xpredictiveÉlevé
54Filexxx/xxx/xxx_xxxx.xpredictiveÉlevé
55Filexxx/xxx/xxx_xx.xpredictiveÉlevé
56Filexxxxxx/xxxxxxx.xpredictiveÉlevé
57Filex/xxxx/xxxx.xpredictiveÉlevé
58Filexxxxxxx-xxxxxx.xxxpredictiveÉlevé
59Filexxxx.xxxpredictiveMoyen
60Filexxxx.xxxpredictiveMoyen
61Filexxxxxxxxxx_xxxxxxx.xxxpredictiveÉlevé
62Filexxxxxx/xxxxxxxxx.xxxpredictiveÉlevé
63Filexxx_xxxxx.xpredictiveMoyen
64Filexxxxxxxxxx.xxxpredictiveÉlevé
65Filexxxxx.xxxxxx.xxxxxxx.xxxpredictiveÉlevé
66Filexxxxxx.xxxpredictiveMoyen
67Filexxx/xxxxx/xxx.xpredictiveÉlevé
68Libraryxxxxxx.xxxpredictiveMoyen
69Libraryxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
70Libraryxxxxxxxxxxxxxx.xxxpredictiveÉlevé
71Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
72Libraryxxxxxx.xxxpredictiveMoyen
73Libraryxxx/xxxxxx.xpredictiveMoyen
74Libraryxxx/xxx_xxx.xpredictiveÉlevé
75Libraryxxxxxxxxxxx.xxxpredictiveÉlevé
76Libraryxxxxxxxxx.xxxpredictiveÉlevé
77Libraryxxxxxxxxxxxxxx.xxxpredictiveÉlevé
78Libraryxxxxxxxxxxx.xxxpredictiveÉlevé
79Libraryxxxxxx.xxpredictiveMoyen
80Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
81Libraryxxxxxxxx.xxxpredictiveMoyen
82Libraryxxxxxxxx.xxxpredictiveMoyen
83Libraryxxxx-xxxxxx.xxxpredictiveÉlevé
84Argumentxxxxx xxxxpredictiveMoyen
85Argumentxxx_xxxxx[]/xxx_xxxxx[]predictiveÉlevé
86ArgumentxxxxpredictiveFaible
87ArgumentxxxxpredictiveFaible
88ArgumentxxxxxxxxpredictiveMoyen
89ArgumentxxxxxxpredictiveFaible
90ArgumentxxxxxxxpredictiveFaible
91Argumentxxxxx/xxxxxxxxpredictiveÉlevé
92Argumentxxxxxxxxx/xx/xxxxxxxxpredictiveÉlevé
93ArgumentxxxxxxxxxxxxxpredictiveÉlevé
94ArgumentxxxpredictiveFaible
95ArgumentxxpredictiveFaible
96ArgumentxxxxxxxxpredictiveMoyen
97ArgumentxxxxxxxxpredictiveMoyen
98ArgumentxxxpredictiveFaible
99ArgumentxxxxxxxxxxxxxxpredictiveÉlevé
100Argumentxxx_xx_xxxxxx/xxx_xxx_xxxxxxxxxxxpredictiveÉlevé
101Argumentxxx_xxx_xxxpredictiveMoyen
102ArgumentxxxxxxxxxxxxxxxxxpredictiveÉlevé
103Argumentxxxx/xxxxxpredictiveMoyen
104Argumentxxxx-xxx-xxxxxxxxxpredictiveÉlevé
105ArgumentxxxxxxxxpredictiveMoyen
106Argumentxxxx_xxxxpredictiveMoyen
107Argumentxxxxxx_xxxxpredictiveMoyen
108Argumentxxxxxxxxxxx_xxxxxxxx_x.x.x.xpredictiveÉlevé
109ArgumentxxxxxxxxxxpredictiveMoyen
110ArgumentxxxxxxpredictiveFaible
111ArgumentxxxxxxxxxxxxpredictiveMoyen
112ArgumentxxxpredictiveFaible
113Argumentxxxxxxxxxxxxxxx_xxxxxx_xxxx_xxpredictiveÉlevé
114ArgumentxxxxxxpredictiveFaible
115Argumentxxxx xxxxpredictiveMoyen
116Argumentxxxxxxxx/xxxxxxxxpredictiveÉlevé
117Argumentx_xxxxpredictiveFaible
118Argumentx_xxxxxxxxpredictiveMoyen
119Input Valuexxxxxx xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)predictiveÉlevé
120Input Value<xxxxxx>xxxxx('x')</xxxxxx>predictiveÉlevé
121Input Valuex' xxxxx xxxxx(x) xxx 'xxxx'='xxxxpredictiveÉlevé
122Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveÉlevé
123Input Valuexxxxx%xxxxxx.xxx ' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxxpredictiveÉlevé

Might our Artificial Intelligence support you?

Check our Alexa App!