Settore Hostingproviderinfo

Timeframe: -28 days

Default Categories (69): Access Management Software, Accounting Software, Anti-Malware Software, Anti-Spam Software, Application Server Software, Atlassian Confluence Plugin, Atlassian Jira App Software, Backup Software, Billing Software, Bug Tracking Software, Calendar Software, Chat Software, Cloud Software, Communications System, Connectivity Software, Content Management System, Continuous Integration Software, Customer Relationship Management System, Database Administration Software, Database Software, Directory Service Software, Document Reader Software, Domain Name Software, E-Commerce Management Software, File Compression Software, File Transfer Software, Firewall Software, Firmware Software, Groupware Software, Hardware Driver Software, Information Management Software, JavaScript Library, Joomla Component, Log Management Software, Mail Client Software, Mail Server Software, Mailing List Software, Network Attached Storage Software, Network Authentication Software, Network Encryption Software, Network Management Software, Network Routing Software, Network Utility Software, Office Suite Software, Operating System, Operating System Utility Software, Packet Analyzer Software, Printing Software, Product Lifecycle Management Software, Programming Language Software, Programming Tool Software, Project Management Software, Remote Access Software, Router Operating System, Server Management Software, Service Management Software, Software Library, Software Management Software, Spreadsheet Software, SSH Server Software, Testing Software, Ticket Tracking Software, Versioning Software, Virtualization Software, Web Browser, Web Server, Windowing System Software, Word Processing Software, WordPress Plugin

Sequenza temporale

Fornitore

Prodotto

Linux Kernel278
Apple macOS92
Microsoft Windows50
Google Chrome30
Draytek Vigor 391028

Contromisure

Official Fix784
Temporary Fix0
Workaround14
Unavailable2
Not Defined428

Sfruttabilità

High10
Functional0
Proof-of-Concept56
Unproven74
Not Defined1088

Accesso al vettore

Not Defined0
Physical0
Local150
Adjacent364
Network714

Autenticazione

Not Defined0
High80
Low794
None354

Interazione dell'utente

Not Defined0
Required344
None884

C3BM Index

CVSSv3 Base

≤10
≤22
≤316
≤482
≤5228
≤6390
≤7202
≤8208
≤984
≤1016

CVSSv3 Temp

≤10
≤22
≤316
≤488
≤5258
≤6400
≤7192
≤8196
≤962
≤1014

VulDB

≤10
≤22
≤364
≤4220
≤5248
≤6282
≤7172
≤8184
≤944
≤1012

NVD

≤1708
≤20
≤32
≤46
≤546
≤6218
≤774
≤892
≤942
≤1040

CNA

≤1592
≤22
≤34
≤418
≤566
≤684
≤7152
≤8132
≤9120
≤1058

Fornitore

≤11148
≤20
≤30
≤40
≤50
≤66
≤76
≤840
≤928
≤100

Exploiter 0 giorni

<1k244
<2k178
<5k378
<10k150
<25k166
<50k48
<100k60
≥100k4

Exploiter aujourd'hui

<1k588
<2k276
<5k162
<10k112
<25k84
<50k6
<100k0
≥100k0

Sfrutta il volume del mercato

IOB - Indicator of Behavior (1000)

Sequenza temporale

Linguaggio

en852
ja66
de34
fr18
es12

Nazione

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

Linux Kernel50
Apple macOS28
Draytek Vigor 391014
Google Chrome12
Microsoft Windows10

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConEPSSCTICVE
1PHP Privilege Escalation5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000006.10CVE-2024-8926
2123.chat Plugin cross site scripting4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000001.08CVE-2024-7869
3R Animated Icon Plugin SVG File Upload cross site scripting3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.000000.94CVE-2024-9272
4PHP cgi.force_redirect escalazione di privilegi7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000003.10CVE-2024-8927
5Apache Tomcat TLS Handshake denial of service5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000001.19CVE-2024-38286
6Backdoor.Win32.Agent.pw Service Port 21111 buffer overflow7.36.4$0-$5k$0-$5kProof-of-ConceptWorkaround0.000001.88
7Auto Featured Image from Title Plugin cross site scripting3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.000000.59CVE-2024-8786
8Backdoor.Win32.Boiling Service Port 4369 escalazione di privilegi7.36.4$0-$5k$0-$5kProof-of-ConceptWorkaround0.000001.81
9TP-LINK TL-WR841ND popupSiteSurveyRpm.htm buffer overflow6.55.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000451.54CVE-2024-9284
10code-projects Inventory Management Products Table Page viewProduct.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001140.07CVE-2024-8710
11Backdoor.Win32.Amatu.a Service Port 2121 mine.exe escalazione di privilegi6.35.6$0-$5k$0-$5kProof-of-ConceptWorkaround0.000001.71
12dingfanzu CMS saveNewPwd.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000451.90CVE-2024-9294
13Custom Banners Plugin cross site scripting3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.000000.39CVE-2024-8799
14DK PDF Plugin cross site scripting3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.000000.39CVE-2024-8727
15Backdoor.Win32.Prorat.jz FTP Service buffer overflow6.35.6$0-$5k$0-$5kProof-of-ConceptWorkaround0.000001.68
16Microsoft Windows Drive Remapping escalazione di privilegi6.76.7$25k-$100k$25k-$100kNot DefinedNot Defined0.000431.06CVE-2024-6769
17Elastik Page Builder Plugin SVG File Upload cross site scripting3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.000000.35CVE-2024-9274
18Geo Mashup Plugin Shortcode geo_mashup_visible_posts_list cross site scripting3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.000000.35CVE-2024-8990
19code-projects Student Record System index.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000681.64CVE-2024-9091
20Linux Kernel btintel_pcie denial of service5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.64-CVE-2024-46869

IOC - Indicator of Compromise (21)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP rangeAttoreGenereFiducia
15.196.8.0/24SmokeLoaderpredictiveAlto
243.135.138.0/24HavocpredictiveAlto
345.144.136.0/24Cobalt StrikepredictiveAlto
4XX.XXX.XXX.X/XXXxxxxxxxxpredictiveAlto
5XX.XX.XXX.X/XXXxxxxxxxpredictiveAlto
6XX.XXX.XX.X/XXXxxxxx XxxxxxpredictiveAlto
7XX.XX.XXX.X/XXXxxxxxxxpredictiveAlto
8XX.XXX.XXX.X/XXXxxxxxpredictiveAlto
9XXX.XX.XX.X/XXXxxxxxpredictiveAlto
10XXX.XXX.X.X/XXXxxxxx XxxxxxpredictiveAlto
11XXX.XX.XXX.X/XXXxxxxx XxxxxxpredictiveAlto
12XXX.XX.XXX.X/XXXxxxxxxxpredictiveAlto
13XXX.XXX.XXX.X/XXXxxxpredictiveAlto
14XXX.XXX.XX.X/XXXxxxxxxxpredictiveAlto
15XXX.XXX.XXX.X/XXXxxxx XxxxxxxpredictiveAlto
16XXX.XXX.XX.X/XXXxxxxpredictiveAlto
17XXX.XXX.XXX.X/XXXxxxxxxxpredictiveAlto
18XXX.XXX.XXX.X/XXXxxxxpredictiveAlto
19XXX.XX.XXX.X/XXXxxxxxpredictiveAlto
20XXX.XXX.XXX.X/XXXxxxx_xxxxpredictiveAlto
21XXX.XXX.XXX.X/XXXxxxxpredictiveAlto

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClasseVulnerabilitàAccesso al vettoreGenereFiducia
1T1006CAPEC-126CWE-22, CWE-23, CWE-41Path TraversalpredictiveAlto
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveAlto
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CAPEC-242CWE-94Argument InjectionpredictiveAlto
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6T1068CAPEC-104CWE-250, CWE-266, CWE-267, CWE-269, CWE-270, CWE-273, CWE-284Execution with Unnecessary PrivilegespredictiveAlto
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveAlto
10TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
11TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveAlto
12TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveAlto
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
14TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
15TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
16TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveAlto
17TXXXX.XXXCAPEC-CWE-XXXXxxxxxxxxxxx XxxxxxxpredictiveAlto
18TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveAlto
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
20TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveAlto
21TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
22TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveAlto
23TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
24TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
25TXXXX.XXXCAPEC-112CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
26TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto
27TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveAlto

This view requires CTI permissions

Just purchase a CTI license today!