Settore Lawfirminfo

Timeframe: -14 days

Default Categories (75): Access Management Software, Accounting Software, Anti-Malware Software, Anti-Spam Software, Application Server Software, Appointment Software, Artificial Intelligence Software, Asset Management Software, Backup Software, Billing Software, Business Process Management Software, Calendar Software, Chat Software, Cloud Software, Communications System, Connectivity Software, Content Management System, Customer Relationship Management System, Database Administration Software, Database Software, Digital Media Player, Directory Service Software, Document Management Software, Document Processing Software, Document Reader Software, Endpoint Management Software, Enterprise Resource Planning Software, File Compression Software, File Transfer Software, Firewall Software, Groupware Software, Hardware Driver Software, Human Capital Management Software, Image Processing Software, Information Management Software, IP Phone Software, Knowledge Base Software, Log Management Software, Mail Client Software, Mail Server Software, Messaging Software, Middleware, Multimedia Player Software, Multimedia Processing Software, Network Attached Storage Software, Network Authentication Software, Network Encryption Software, Network Management Software, Network Routing Software, Office Suite Software, Operating System, Photo Gallery Software, Policy Management Software, Presentation Software, Printing Software, Project Management Software, Remote Access Software, Reporting Software, Risk Management System, Router Operating System, Server Management Software, Service Management Software, Smartphone Operating System, Software Management Software, Solution Stack Software, Spreadsheet Software, SSH Server Software, Tablet Operating System, Ticket Tracking Software, Unified Communication Software, Virtualization Software, Web Browser, Web Server, Wireless LAN Software, Word Processing Software

Sequenza temporale

Fornitore

Prodotto

Linux Kernel84
IrfanView80
Google Android76
Mozilla Firefox26
Cisco Catalyst SD-WAN Manager26

Contromisure

Official Fix440
Temporary Fix0
Workaround0
Unavailable0
Not Defined128

Sfruttabilità

High10
Functional0
Proof-of-Concept34
Unproven0
Not Defined524

Accesso al vettore

Not Defined0
Physical4
Local66
Adjacent104
Network394

Autenticazione

Not Defined0
High66
Low246
None256

Interazione dell'utente

Not Defined0
Required214
None354

C3BM Index

CVSSv3 Base

≤10
≤20
≤316
≤462
≤5150
≤6114
≤7134
≤868
≤920
≤104

CVSSv3 Temp

≤10
≤20
≤316
≤472
≤5140
≤6210
≤766
≤846
≤914
≤104

VulDB

≤10
≤22
≤326
≤474
≤5152
≤6106
≤7124
≤874
≤96
≤104

NVD

≤1532
≤20
≤30
≤40
≤54
≤618
≤70
≤810
≤90
≤104

CNA

≤1374
≤20
≤312
≤412
≤534
≤628
≤742
≤838
≤920
≤108

Fornitore

≤1568
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Exploiter 0 giorni

<1k62
<2k66
<5k220
<10k48
<25k92
<50k72
<100k8
≥100k0

Exploiter aujourd'hui

<1k284
<2k74
<5k104
<10k94
<25k12
<50k0
<100k0
≥100k0

Sfrutta il volume del mercato

IOB - Indicator of Behavior (1000)

Sequenza temporale

Linguaggio

en842
fr62
de52
ja22
sv4

Nazione

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

Zabbix18
Google Android16
Linux Kernel12
code-projects Farmacia6
Apache Tomcat6

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConEPSSCTICVE
1code-projects Farmacia pagamento.php sql injection8.17.6$0-$5k$0-$5kNot DefinedNot Defined0.000001.09CVE-2024-11968
2D-Link DIR-605L formSetPortTr buffer overflow8.88.0$25k-$100k$0-$5kProof-of-ConceptNot Defined0.000001.02CVE-2024-11960
3D-Link DIR-605L formResetStatistic buffer overflow8.88.0$25k-$100k$0-$5kProof-of-ConceptNot Defined0.000002.81CVE-2024-11959
4code-projects Simple Car Rental System login.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000002.78CVE-2024-11962
5Zabbix API addRelatedObjects sql injection8.18.1$0-$5k$0-$5kNot DefinedNot Defined0.000002.90CVE-2024-42327
6code-projects Concert Ticket Ordering System tour(cor).php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000001.14+CVE-2024-11970
7Zabbix HttpRequest Format String8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000001.26CVE-2024-42330
8Contest Gallery Plugin escalazione di privilegi8.58.4$0-$5k$0-$5kNot DefinedNot Defined0.000000.91-CVE-2024-11103
9Zabbix Cookie autenticazione debole7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.55CVE-2024-36466
107-Zip Zstandard Decompression buffer overflow6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000431.11CVE-2024-11477
11HAProxy Access Control List escalazione di privilegi5.35.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.49-CVE-2024-53008
12Google Android String16.cpp String16 buffer overflow5.35.1$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000001.22-CVE-2017-13323
13Google Android libmpeg2dec impeg2d_bit_stream_flush buffer overflow6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000000.66-CVE-2017-13320
14Google Android ih264e_fmt_conv.c ih264e_fmt_conv_420p_to_420sp denial of service6.56.2$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000000.47-CVE-2018-9351
15GNU Emacs elisp-mode.el escalazione di privilegi5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.69CVE-2024-53920
16Zabbix Proxy zbx_snmp_cache_handle_engineid buffer overflow2.62.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.44CVE-2024-36468
17Google Android pvmp3_get_main_data_size.cpp pvmp3_get_main_data_size buffer overflow7.37.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000000.46-CVE-2017-13319
18Zabbix browser.c es_browser_get_variant buffer overflow4.94.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.32CVE-2024-42326
19Zabbix SNMP Trap Log Parser escalazione di privilegi3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.53CVE-2024-42332
20Mozilla Thunderbird sec_pkcs7_decoder_start_decrypt buffer overflow6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000450.59CVE-2024-11704

IOC - Indicator of Compromise (16)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP rangeAttoreGenereFiducia
15.255.99.0/24RhysidapredictiveAlto
243.156.11.0/24Cobalt StrikepredictiveAlto
3XX.XXX.XX.X/XXXxxxxxxxpredictiveAlto
4XX.XX.XXX.X/XXXxxxxxxxpredictiveAlto
5XX.XX.XX.X/XXXxxxxx XxxxxxpredictiveAlto
6XX.XXX.XX.X/XXXxxxxx XxxxxxpredictiveAlto
7XXX.XX.XXX.X/XXXxxxxx XxxxxxpredictiveAlto
8XXX.XX.XXX.X/XXXxxxxxxxxxpredictiveAlto
9XXX.XXX.XXX.X/XXXxxxxxpredictiveAlto
10XXX.XX.XXX.X/XXXxxxxxxxpredictiveAlto
11XXX.XXX.XXX.X/XXXxxxxxxpredictiveAlto
12XXX.XXX.XXX.X/XXXxxxxxpredictiveAlto
13XXX.XXX.XXX.X/XXXxxxx XxxxxxxpredictiveAlto
14XXX.XXX.XX.X/XXXxxxxxxxpredictiveAlto
15XXX.XXX.XXX.X/XXXxxxxxx XxxxxxxpredictiveAlto
16XXX.XXX.XX.X/XXXxxxxxxxxxpredictiveAlto

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClasseVulnerabilitàAccesso al vettoreGenereFiducia
1T1006CAPEC-126CWE-22, CWE-24, CWE-32, CWE-35Path TraversalpredictiveAlto
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
3T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveAlto
4T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveAlto
5T1068CAPEC-104CWE-250, CWE-269, CWE-270, CWE-284Execution with Unnecessary PrivilegespredictiveAlto
6TXXXX.XXXCAPEC-XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
7TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
8TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
9TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveAlto
10TXXXXCAPEC-XCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
11TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveAlto
12TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
13TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
14TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
15TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxxxxxpredictiveAlto
16TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
17TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
18TXXXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx XxxxxpredictiveAlto
19TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
20TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
21TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (152)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1File/add.phppredictiveMedia
2File/adicionar-cliente.phppredictiveAlto
3File/admin/about-us.phppredictiveAlto
4File/admin/add-customer.phppredictiveAlto
5File/admin/add-services.phppredictiveAlto
6File/admin/ad_list.php?action=passpredictiveAlto
7File/admin/edit-services.phppredictiveAlto
8File/admin/forgot-password.phppredictiveAlto
9File/admin/index.phppredictiveAlto
10File/admin/search-appointment.phppredictiveAlto
11File/admin/view-appointment.phppredictiveAlto
12File/api/dev-console/proxy/internetpredictiveAlto
13File/Basics/DownloadInpFilepredictiveAlto
14File/book_car.phppredictiveAlto
15File/Doc/DownloadFilepredictiveAlto
16File/editar-cliente.phppredictiveAlto
17File/editar-produto.phppredictiveAlto
18File/forget_password_process.phppredictiveAlto
19File/xxxxxx_xxxxxxxx_xxxxxxx.xxxpredictiveAlto
20File/xxxxxxxxxxxx.xxxpredictiveAlto
21File/xxxxxx/xxxxxxxxxxxxxxxxxxpredictiveAlto
22File/xxxxxx/xxxxxxxxxxxxxpredictiveAlto
23File/x/xxxxpredictiveBasso
24File/xxxxx.xxxpredictiveMedia
25File/xxxxx/xxxxxxxxxxx.xxxpredictiveAlto
26File/xxxxxx/xxxxxxxx/xxxxxpredictiveAlto
27File/xxxxxxxxxx/xxxxxxxxxxpredictiveAlto
28File/xxxxxxxx.xxxpredictiveAlto
29File/xxxxxx.xxxpredictiveMedia
30File/xxxx(xxx).xxxpredictiveAlto
31File/xxxxxx/xxxxxxxxxxpredictiveAlto
32Filexxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
33Filexxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
34Filexxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
35Filexxxxxxx.xpredictiveMedia
36Filexxx_xx_xxx.xxpredictiveAlto
37Filexxx_xx_xxx.xxpredictiveAlto
38Filexxxx_xx.xxpredictiveMedia
39Filexxxx_xx.xxpredictiveMedia
40Filexxxxxxxx-xxxxx.xxpredictiveAlto
41Filexxxxxxxxxxxxx.xxxpredictiveAlto
42Filexxxxxxxxxxxxxxxxx.xxxpredictiveAlto
43Filexxxxxx/xxxxxxxxxxxx/predictiveAlto
44Filexxxxxxxxxxxxxxx.xxxxpredictiveAlto
45Filexxxxxxxxxxxx.xxxpredictiveAlto
46Filexxxxxxxxxxxxx.xxxxpredictiveAlto
47Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
48Filexx_xxxxxxxx.xpredictiveAlto
49Filexxxxxxxx.xpredictiveMedia
50Filexxxxxxxxxxxxxxx.xxxxpredictiveAlto
51Filexxxxxxx/xxx/xxxx/xxx-xxxxxx.xpredictiveAlto
52Filexxxxxxx/xxxx/xxxx_xxxx.xpredictiveAlto
53Filexxxxxxx/xxxxx/xxx/xxxx/xxxx_xxx.xpredictiveAlto
54Filexxxxxxx/xxx/xxx-xxx-xxxx.xpredictiveAlto
55Filexxxxxxx/xxxxxxx/xxxxx/xxxxxx/xxxxxx_xx.xpredictiveAlto
56Filexxx_xxx.xpredictiveMedia
57Filexxxxx-xxxx.xxpredictiveAlto
58Filexxxxxxx.xxxpredictiveMedia
59Filexxxxxxxxx.xxxpredictiveAlto
60Filex_xxx.xpredictiveBasso
61Filexxxx_xxxx.xxpredictiveMedia
62Filexxx_xxxxxxx.xxxpredictiveAlto
63Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
64Filexxx.xxxpredictiveBasso
65Filexxxxxx_xxxxx.xpredictiveAlto
66Filexxxxxx_xxx_xxxx.xpredictiveAlto
67Filexxxxxx_xxx.xpredictiveMedia
68Filexxxxxx_xxxxx_xxxxx.xpredictiveAlto
69Filexxxxxxx_xx.xpredictiveMedia
70Filexxxxxxxxxx.xxxpredictiveAlto
71Filexxxxxxx\xxxxx.xxxpredictiveAlto
72Filexxxxxx/xxxxxxx/xxxxx.xpredictiveAlto
73Filexxx_xxx.xxpredictiveMedia
74Filexxx_xxxxx.xxpredictiveMedia
75Filexxxxxxxxx.xxxpredictiveAlto
76Filexxxxx.xpredictiveBasso
77Filexxxxxxxx.xxxxpredictiveAlto
78Filexxxxxxxxxxx.xxxxpredictiveAlto
79Filexxxx_xxxx_xxxx.xxxpredictiveAlto
80Filexxxxxxxxxxxxx.xxxxpredictiveAlto
81Filexxx/xxxx/xxx.xpredictiveAlto
82Filexxx/xxxx/xx_xxxxxx.xpredictiveAlto
83Filexxx/xxxxx/xxxxx.xpredictiveAlto
84Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
85Filexxxxxxx/xxxxxxxxxx/xxxxxxx.xxpredictiveAlto
86Filexx xxxxxxxxxx/xxxxxx/xxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxx.xxxpredictiveAlto
87Filexxxxxxx.xxxpredictiveMedia
88Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
89Filexxxxxxxxx.xxxpredictiveAlto
90Filexxxxxx.xxxpredictiveMedia
91Filexxxxxx.xxxxpredictiveMedia
92Filexxxxxxxxxxxx.xxxxpredictiveAlto
93Filexxxxx_xxx_xxxx_xxxx_xxxx.xxxpredictiveAlto
94Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
95Filexxxxx.xxxpredictiveMedia
96Filexxxxxxxxxxxxx.xxxpredictiveAlto
97Filexxxxxxx.xpredictiveMedia
98Filexxx_xxxxxx.xxpredictiveAlto
99Filexxx_xxxxx.xxpredictiveMedia
100Filexxxxxxxxxxxxxxx.xxxxpredictiveAlto
101Filexxxxxxxxxx.xxxpredictiveAlto
102Filexxxxxxxx.xxxpredictiveMedia
103Filexxxxxxxxxxxxx.xxxpredictiveAlto
104Filexxxxxxx.xxxxpredictiveMedia
105Filexxxxxxx.xxxpredictiveMedia
106Filexxxxx.xpredictiveBasso
107Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
108Filexxxxxxxxx.xxxxpredictiveAlto
109Filexxx.xxxxpredictiveMedia
110Filexxxxxx.xxxpredictiveMedia
111Filexxxxxxxxx.xpredictiveMedia
112Libraryxxx/xxxxxxx_xxxxx_xxxxxx.xpredictiveAlto
113Libraryxxx/xxxx_xxxxx.xpredictiveAlto
114Libraryxxx/xxxx/xxxxxxxx/xxxxxxx.xpredictiveAlto
115Libraryxxx/xxxx/xxxxxxxx/xxxxx.xpredictiveAlto
116ArgumentxxxxpredictiveBasso
117Argumentxx_xxx_xxxxxx_xxxxxxxpredictiveAlto
118ArgumentxxxxxxxpredictiveBasso
119ArgumentxxxxxpredictiveBasso
120ArgumentxxxxxxxxpredictiveMedia
121Argumentxxxxx/xx_xx/xxxxxx/xxxxx/xxxxx/xxxxxxxxpredictiveAlto
122Argumentxxx_xxx/xxxxx_xxxpredictiveAlto
123ArgumentxxpredictiveBasso
124ArgumentxxxxxxxxxpredictiveMedia
125ArgumentxxxxxxxpredictiveBasso
126Argumentxx_xxxpredictiveBasso
127ArgumentxxpredictiveBasso
128ArgumentxxxpredictiveBasso
129ArgumentxxxxpredictiveBasso
130Argumentxxxx/xxx/xxxxxxxxxxxxxxpredictiveAlto
131ArgumentxxxxxxxxxxpredictiveMedia
132ArgumentxxxxpredictiveBasso
133ArgumentxxxxxxxxpredictiveMedia
134Argumentxxxx xxxxxxpredictiveMedia
135ArgumentxxxxxxxxxpredictiveMedia
136ArgumentxxxxxpredictiveBasso
137Argumentxxxxxx xxxxpredictiveMedia
138ArgumentxxxxxxxxpredictiveMedia
139ArgumentxxxxxxxxxxpredictiveMedia
140ArgumentxxxxxxxpredictiveBasso
141ArgumentxxxxxpredictiveBasso
142ArgumentxxxxxxxxxxxxxxxxxxpredictiveAlto
143ArgumentxxxxxxpredictiveBasso
144ArgumentxxxxxpredictiveBasso
145ArgumentxxxxxpredictiveBasso
146ArgumentxxxpredictiveBasso
147ArgumentxxxxxxxxpredictiveMedia
148ArgumentxxxxxxxxpredictiveMedia
149ArgumentxxxxxxpredictiveBasso
150Argumentxxxxxxx xxxxpredictiveMedia
151Argumentxxx_xxxxxxxpredictiveMedia
152Input Value<xxx%xxxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveAlto

This view requires CTI permissions

Just purchase a CTI license today!