Controller 脆弱性

タイムライン

去年

バージョン

7.141
7.039
7.235
2.029
8.426

修復

Official Fix571
Temporary Fix0
Workaround13
Unavailable10
Not Defined371

悪用可能性

High17
Functional3
Proof-of-Concept47
Unproven19
Not Defined879

アクセスベクター

Not Defined0
Physical6
Local110
Adjacent108
Network741

認証

Not Defined0
High49
Low323
None593

ユーザー操作

Not Defined0
Required118
None847

C3BM Index

去年

CVSSv3 Base

≤10
≤20
≤34
≤457
≤5124
≤6192
≤7201
≤8231
≤995
≤1061

CVSSv3 Temp

≤10
≤20
≤37
≤461
≤5131
≤6214
≤7213
≤8195
≤991
≤1053

VulDB

≤10
≤20
≤328
≤4106
≤5156
≤6201
≤7132
≤8232
≤947
≤1063

NVD

≤10
≤20
≤30
≤49
≤539
≤696
≤774
≤8161
≤989
≤1092

CNA

≤10
≤20
≤33
≤49
≤532
≤642
≤736
≤868
≤929
≤1042

ベンダー

≤10
≤20
≤30
≤41
≤54
≤68
≤74
≤823
≤97
≤1011

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

0dayエクスプロイト

<1k86
<2k221
<5k193
<10k197
<25k228
<50k23
<100k13
≥100k4

本日のエクスプロイト

<1k716
<2k95
<5k74
<10k54
<25k24
<50k2
<100k0
≥100k0

闇ツールの市場規模

去年

🔴 CTI アクティビティ

Affected Versions (1132): 0.0.1, 0.14, 0.14.1, 0.14.2, 0.14.3, 0.15.0-rc, 0.15.0-rc.1, 0.15.0-rc.2, 0.15.0-rc.3, 0.15.0-rc.4, 0.32-05z, 1, 1.0, 1.0(1), 1.0(1.110a), 1.0(1e), 1.0(1h), 1.0(1k), 1.0(1n), 1.0(2j), 1.0(2m), 1.0(3f), 1.0(3i), 1.0(3k), 1.0(3n), 1.0(4h), 1.0(4o), 1.0.1, 1.0.2, 1.0.4, 1.01, 1.03.07, 01.05.01.R, 1.06.14, 1.1, 1.1(0.920a), 1.1(1j), 1.1(3f), 1.1j, 1.2, 1.2 Base, 1.2(2), 1.2(3), 1.2.1, 1.2.2, 1.2.3, 1.2.4, 1.2.5, 1.2.5.1, 1.2.5.2, 1.2.5.3, 1.2.5.4, 1.2.5.5, 1.2.5.6, 1.2.5.7, 1.2.5.8, 1.2.5.9, 1.2.5.11, 1.2.5.12, 1.2.5.13, 1.2.5.14, 1.2.5.15, 1.2.5.16, 1.2.5.17, 1.2.5.18, 1.2.5.19, 1.2.5.21, 1.2.5.22, 1.2.5.23, 1.3, 1.3(1), 1.3(2), 1.3(2f), 1.3.1, 1.3.2, 1.3.3, 1.3.4, 1.3.5, 1.3.6, 1.3.7, 1.3.8, 1.3.9, 1.3.11, 1.3.12, 1.3.13, 1.3.14, 1.3.15, 1.3.16, 1.3.17, 1.3.18, 1.4, 1.4.1, 1.4.2, 1.4.3, 1.4.4, 1.4.5, 1.4.6, 1.4.7, 1.4.8, 1.4.9, 1.5, 1.5.1, 1.5.2, 1.5.3, 1.6, 1.7, 1.7.1, 1.7.4452, 1.8, 1.8.19.858, 1.9, 1.10, 1.11, 1.12, 1.12.1, 1.12.2, 1.13, 1.13.1, 1.14, 1.14.1, 1.14.2, 1.14.3, 1.14.4, 1.14.5, 1.14.6, 1.14.7, 1.14.8, 1.14.9, 1.15, 1.15.1, 1.15.2, 1.15.3, 1.15.4, 1.15.5, 1.15.6, 1.15.7, 1.15.8, 1.15.9, 1.15.11, 1.16, 1.16.1, 1.16.2, 1.16.3, 1.16.4, 1.16.5, 1.16.6, 1.16.7, 1.16.8, 1.17, 1.17.1, 1.17.2, 1.17.3, 1.17.4, 1.17.5, 1.17.6, 1.17.7, 1.17.8, 1.17.9, 1.17.11, 1.17.12, 1.18, 1.18.1, 1.18.2, 1.18.3, 1.18.4, 1.18.5, 1.18.6, 1.18.7, 1.18.8, 1.18.9, 1.19, 1.19.1, 1.19.2, 1.20, 1.21, 1.22, 1.23, 1.24, 1.25, 1.26, 1.27, 1.28, 1.29, 1.30, 1.31, 1.31.46, 1.32, 1.33, 1.34, 1.35, 1.36, 1.37, 1.38, 1.39, 1.40, 1.41, 1.42, 1.43, 1.44, 1.45, 1.46, 1.47, 1.48, 1.49, 1.50, 1.51, 1.52, 1.53, 1.54, 1.55, 1.56, 1.57, 1.58, 1.59, 1.60, 1.61, 1.62, 1.63, 1.64, 1.65, 1.66, 1.67, 1.68, 1.69, 1.70, 1.71, 1.72, 1.73, 1.74, 1.75, 1.76, 1.77, 1.78, 1.79, 1.80, 1.81, 1.82, 1.83, 1.84, 1.85, 1.86, 1.87, 1.88, 1.89, 1.90, 1.91, 1.92, 1.93, 1.94, 1.95, 1.96, 1.97, 1.105, 1.117, 2, 2.0, 2.0 Base, 2.0(1), 2.0.1, 2.0.2, 2.04.560.31.03.2024, 2.1, 2.1.1, 2.1.1.2303271039, 2.1.2, 2.1.3, 2.1.4, 2.1.5, 2.1.6, 2.1.7, 2.1.8, 2.1.9, 2.1.11, 2.1.12, 2.1.13, 2.1.14, 2.1.15, 2.1.16, 2.1.17, 2.1.18, 2.1.19, 2.1.21, 2.1.22, 2.1.23, 2.2, 2.2(9.76), 2.2.1, 2.3, 2.3(1), 2.3(2), 2.3.1, 2.3.2, 2.3.3, 2.3.4, 2.3.5, 2.3.6, 2.3.7, 2.3.8, 2.3.9, 2.3.11, 2.3.12, 2.3.23-119, 2.4, 2.4.1, 2.4.2, 2.4.3, 2.4.4, 2.4.5, 2.4.8.6-fips, 2.5, 2.5.3, 2.5.4, 2.5.4.18, 2.6, 2.7, 2.8, 2.8.1, 2.8.2, 2.8.3, 2.8.4, 2.8.5, 2.8.6, 2.8.7, 2.8.8, 2.8.9, 2.8.11, 2.8.12, 2.8.13, 2.8.14, 2.8.15, 2.8.16, 2.8.17, 2.8.18, 2.8.19, 2.8.21, 2.8.22, 2.8.23, 2.8.24, 2.8.25, 2.8.26, 2.8.27, 2.8.28, 2.8.29, 2.8.31, 2.8.32, 2.8.33, 2.8.34, 2.8.35, 2.8.36, 2.8.37, 2.8.38, 2.8.39, 2.8.41, 2.8.42, 2.9, 3, 3.0, 3.0(1c), 3.0.0.1, 3.0.0.2, 3.0.0.3, 3.0.0.4, 3.0.0.5, 3.0.0.6, 3.0.0.7, 3.0.0.8, 3.0.0.9, 3.0.0.11, 3.0.0.12, 3.0.0.13, 3.0.0.14, 3.0.0.15, 3.0.0.16, 3.0.0.17, 3.0.0.18, 3.0.0.19, 3.0.0.21, 3.0.0.22, 3.0.0.23, 3.0.0.24, 3.0.0.25, 3.0.0.26, 3.0.0.27, 3.0.0.28, 3.0.0.29, 3.0.0.31, 3.0.0.32, 3.0.0.33, 3.0.0.34, 3.0.0.35, 3.0.0.36, 3.0.0.37, 3.0.0.38, 3.0.1, 3.02, 3.07, 3.1, 03.1, 03.1.0.1, 03.1.0.2, 03.1.0.3, 03.1.0.4, 03.1.0.5, 03.1.0.6, 03.1.0.7, 03.1.0.8, 03.1.0.9, 03.1.0.11, 03.1.0.12, 03.1.0.13, 3.1.1, 3.2, 3.2.6, 3.2.116, 3.2.116.1, 3.2.116.2, 3.2.116.3, 3.2.116.4, 3.2.116.5, 3.2.116.6, 3.2.116.7, 3.2.116.8, 3.2.116.9, 3.2.116.11, 3.2.116.12, 3.2.116.13, 3.2.116.14, 3.2.116.15, 3.2.116.16, 3.2.116.17, 3.2.116.18, 3.2.116.19, 3.2.171, 3.2.171.1, 3.2.171.2, 3.2.171.3, 3.2.171.4, 3.2.193, 3.2.193.1, 3.2.193.2, 3.2.193.3, 3.2.193.4, 3.3, 3.3.1, 3.3.2.6, 3.4, 3.5, 3.6, 3.7, 3.7.1, 3.7.4, 3.7.4.1, 3.7.4.2, 3.8, 3.8m0, 3.9, 3.9m0p1, 3.9m0p2, 3.9m0p3, 3.10, 3.11, 3.12, 3.13, 3.14, 4.0, 4.0.179, 4.0.179.1, 4.0.179.2, 4.0.179.3, 4.0.179.4, 4.0.179.5, 4.0.179.6, 4.0.179.7, 4.1, 4.2, 4.2.1, 4.2.2, 4.2.13, 4.3, 4.6, 4.6.1, 4.6.2, 4.6.3, 4.6.4, 4.6.5, 4.8.102.2022031, 4.18, 5, 5.0, 5.0.0.1, 5.0.0.2, 5.0.0.3, 5.0.0.4, 5.0.0.5, 5.0.0.6, 5.0.0.7, 5.04, 5.1, 5.1.0.1, 5.1.0.2, 5.1.0.3, 5.1.0.4, 5.1.0.5, 5.1.0.6, 5.2, 5.3, 5.3.1516, 5.4, 5.5, 5.6, 5.7, 5.8, 5.9, 5.10, 5.10.1, 5.10.2, 5.10.3, 5.10.4, 5.10.5, 5.10.6, 5.10.7, 5.10.8, 5.10.9, 5.10.11, 5.10.12, 5.10.13, 5.10.14, 5.10.15, 5.10.16, 5.10.17, 5.10.18, 5.10.19, 5.10.21, 5.11, 5.11.1, 5.11.2, 5.11.3, 5.11.4, 5.11.5, 5.11.6, 5.11.7, 5.11.8, 5.11.9, 5.11.11, 5.11.12, 5.11.13, 5.11.14, 5.11.15, 5.11.16, 5.11.17, 5.11.18, 5.11.19, 5.12, 5.13, 5.14, 5.15, 5.16, 5.17, 5.18, 5.19, 5.20, 5.21, 5.22, 5.23, 5.24, 5.25, 5.26, 5.27, 5.28, 5.29, 5.30, 5.31, 5.32, 5.33, 5.34, 5.35, 5.36, 5.37, 5.38, 5.39, 5.40, 5.41, 5.42, 5.43, 5.44, 5.45, 5.46, 5.47, 5.48, 5.49, 5.50, 5.51, 5.52, 5.53, 5.54, 6.0, 6.0.1, 6.0.199, 6.0.199.1, 6.0.199.2, 6.0.199.3, 6.1, 6.1 Hotfix 1.4, 6.1.0.1, 6.1.0.2, 6.1.0.3, 6.1.0.4, 6.1.0.5, 6.1.0.6, 6.1_hotfix_3, 6.1_hotfix_3.1, 6.1_hotfix_3.2, 6.1_hotfix_3.3, 6.2, 6.3, 6.4, 7.0, 7.0(240.0), 7.0(250.0), 7.0(252.0), 7.0.241, 7.1, 7.2, 7.2.1, 7.2.11, 7.3, 7.4, 7.4(1.1), 7.4(121.0), 7.4(140.0), 7.4.1.54, 7.4.11, 7.4.122, 7.5, 7.5(102.0), 7.5.102, 7.5.102.11, 7.6, 7.6(1.62), 7.6.1, 7.6.11, 7.6.12, 7.6.100.16, 7.7, 7.7.1, 7.8, 7.8.1, 7.9, 7.10, 7.11, 7.12, 7.13, 7.14, 7.15, 7.16, 7.17, 7.18, 7.19, 7.20, 7.21, 7.22, 7.23, 7.24, 7.25, 7.26, 7.27, 7.28, 7.29, 7.30, 7.31, 7.32, 7.33, 7.34, 7.35, 7.36, 7.37, 7.38, 7.39, 7.40, 7.41, 7.42, 7.43, 7.44, 7.45, 7.46, 7.47, 7.48, 7.49, 7.50, 7.51, 7.52, 7.53, 7.54, 7.55, 7.56, 7.57, 7.58, 7.59, 7.60, 7.61, 7.62, 7.63, 7.64, 7.65, 7.66, 7.67, 7.68, 7.69, 7.70, 7.71, 7.72, 7.73, 7.74, 7.75, 7.76, 7.77, 7.78, 7.79, 7.80, 7.81, 7.82, 7.83, 7.84, 7.85, 7.86, 7.87, 7.88, 7.89, 7.90, 7c, 8, 8.0, 8.0(0.30220.385), 8.0(120.0), 8.0.1, 8.0.12, 8.00, 8.1, 8.1(104.37), 8.1.1, 8.1.13, 8.2, 8.2.121, 8.3, 8.3(102.0), 8.3.102, 8.4, 8.5, 8.5(140.0), 8.5.11, 8.6, 8.6.1, 8.6.2, 8.6.3, 8.6.4, 8.7, 8.8, 8.9, 8.10, 8.10.151, 8.10.162, 8.11, 8.12, 8.13, 8.14, 8.15, 8.16, 8.17, 8.18, 8.19, 8.20, 8.23, 9.0, 9.1, 9.2, 9.3, 9.4, 9.5, 9.6, 9.7, 9.8, 9.9, 9.10, 9.11, 9.12, 9.13, 10.0, 10.1, 10.2, 10.2.1, 10.3, 10.3.1, 10.4, 10.4.1, 10.4.2, 10.5, 10.5 Build 55, 10.5 Build 55.1, 10.5 Build 55.2, 10.5 Build 55.3, 10.5 Build 55.4, 10.5 Build 55.5, 10.5 Build 55.6, 10.5 Build 55.7, 10.5 Build 55.8, 10.5.a, 10.5.b, 10.5.c, 10.5.d, 10.5.e, 10.5.e Build 53-9010.a, 10.5.e Build 53-9010.b, 10.5.e Build 53-9010.c, 10.5.e Build 53-9010.d, 10.5.e Build 53-9010.e, 10.5a, 10.5b, 10.5c, 10.5d, 10.5e, 10.14, 11, 11.0, 11.1, 11.1.1, 11.1.2, 11.1.3, 11.1.4, 11.1.5, 11.1.6, 11.1.7, 11.1.8, 11.1.9, 11.1.11, 11.1.12, 11.1.13, 11.1.14, 11.1.15, 11.1.16, 11.1.17, 11.1.18, 11.1.19, 11.1.21, 11.1.22, 11.1.23, 11.1.24, 11.1.25, 11.1.26, 11.1.27, 11.1.28, 11.1.29, 11.1.31, 11.1.32, 11.1.33, 11.1.34, 11.1.35, 11.1.36, 11.1.37, 11.1.38, 11.1.39, 11.1.41, 11.1.42, 11.1.43, 11.1.44, 11.1.45, 11.1.46, 11.1.47, 11.1.48, 11.1.49, 11.1.51, 11.1.52, 11.1.53, 11.1.54, 11.1.55, 11.1.56, 11.1.57, 11.1.58, 11.1.59, 11.2, 11.3, 11.3.1, 11.4, 11.5, 11.6, 11.7, 11.8, 11.9, 11.10, 11.11, 11.12, 11.13, 11.14, 11.15, 11.16, 11.17, 11.18, 11.19, 11.20, 11.21, 11.22, 11.23, 11.24, 11.25, 11.26, 11.27, 11.28, 11.29, 11.30, 11.30.1, 11.30.2, 11.30.3, 11.30.4, 11.30.5, 11.31, 11.32, 11.33, 11.34, 11.35, 11.36, 11.37, 11.38, 11.39, 11.40, 11.41, 11.42, 11.43, 11.44, 11.45, 11.46, 11.47, 11.48, 11.49, 11.50, 11.50.1, 11.51, 11.52, 11.53, 11.54, 11.55, 11.56, 11.57, 11.58, 11.59, 11.60, 11.61, 11.62, 11.63, 11.64, 11.65, 11.66, 11.67, 11.68, 11.69, 11.70, 11.70.1, 11.70.2, 11.B, 11.B.1, 11.B.2, 12, 12.0, 12.0.0.3, 12.0.1, 12.0.2, 12.0.3, 12.0.4, 12.0.5, 12.0.6, 12.0.7, 12.0.8, 12.0.9, 12.0.11, 12.0.12, 12.0.13, 12.0.14, 12.0.15, 12.0.16, 12.0.17, 12.0.18, 12.0.19, 12.0.21, 12.0.22, 12.0.23, 12.0.24, 12.0.25, 12.0.26, 12.0.27, 12.0.28, 12.0.29, 12.0.31, 12.0.32, 12.0.33, 12.0.34, 12.0.35, 12.0.36, 12.0.37, 12.0.38, 12.0.39, 12.0.41, 12.0.42, 12.0.43, 12.0.44, 12.0.45, 12.0.46, 12.0.47, 12.0.48, 12.0.49, 12.0.51, 12.0.52, 12.0.53, 12.0.54, 12.0.55, 12.0.56, 12.0.57, 12.0.58, 12.0.59, 12.1, 12.1.1, 12.1.2, 12.1.3, 12.1.4, 12.1.5, 12.1.6, 12.1.7, 12.1.8, 12.1.9, 12.1.11, 12.1.12, 12.1.13, 12.1.14, 12.1.15, 12.1.16, 12.1.17, 12.1.18, 12.1.19, 12.1.21, 12.1.22, 12.1.23, 12.1.24, 12.1.25, 12.1.26, 12.1.27, 12.1.28, 12.1.29, 12.1.31, 12.1.32, 12.1.33, 12.1.34, 12.1.35, 12.1.36, 12.1.37, 12.1.38, 12.1.39, 12.1.41, 12.1.42, 12.1.43, 12.1.44, 12.1.45, 12.1.46, 12.1.47, 12.1.48, 12.1.49, 13.0, 13.1, 15, 21, 21.0, 21.0.v0.65839, 060.079.1141, 100.20.000.111, 118, 1200, 1400, 2002, 2002 Rc 1, 6000, 82571, Aw567a, B0.1.9, B0.1.9.1, CB 3.1, Cz8.2, Cz8.3, Cz8.4, ECZ7.3, ECz7.4, ECz7.5, ECz8, ECz8.1, Ecz7.3m2p2, FW13, FW21, FW26, R4.0, R4.1, R4.2, R4.3, R4.4, R4.5, R4.6, R4.7, R4.8, R4.9, R4.10, R4.11, R4.12, R4.13, R4.14, R4.15, R4.16, R4.17, R4.18, R4.19, R4.20, R4.21, R4.22, R4.23, R4.24, R4.25, R4.26, R4.27, R4.28, R4.29, R4.30, R4.31, SCX640m5, SCZ7.3, SCZ7.4, SCz7.4, SCz7.4.1, SCz8, SCz8.1

Link to Product Website: https://www.intel.com/

公開済みBaseTemp脆弱性0day本日修復CTICVE
2024年05月17日6.96.7Intel Ethernet Controller Administrative Tools Software 特権昇格$5k-$25k$0-$5kNot DefinedOfficial Fix0.03-CVE-2024-21828
2024年05月17日5.55.5Intel Ethernet Adapter 特権昇格$0-$5k$0-$5kNot DefinedNot Defined0.24-CVE-2022-37341
2024年05月15日4.24.1fluxcd source-controller API 情報の漏洩$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-31216
2024年05月14日4.54.5Mitsubishi Electric CPU Module Logging Configuration Tool 特権昇格$0-$5k$0-$5kNot DefinedNot Defined0.06CVE-2024-26314
2024年05月14日5.05.0Mitsubishi Electric CPU Module Logging Configuration Tool 特権昇格$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-25088
2024年05月14日5.35.3Mitsubishi Electric CPU Module Logging Configuration Tool サービス拒否$0-$5k$0-$5kNot DefinedNot Defined0.07CVE-2024-25087
2024年05月14日5.05.0Mitsubishi Electric CPU Module Logging Configuration Tool 特権昇格$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-25086
2024年05月14日5.05.0Mitsubishi Electric CPU Module Logging Configuration Tool 特権昇格$0-$5k$0-$5kNot DefinedNot Defined0.06CVE-2024-22106
2024年05月14日5.35.3Mitsubishi Electric CPU Module Logging Configuration Tool サービス拒否$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-22105
2024年05月14日4.44.4Mitsubishi Electric CPU Module Logging Configuration Tool メモリ破損$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2024-22104
2024年05月14日5.05.0Mitsubishi Electric CPU Module Logging Configuration Tool メモリ破損$0-$5k$0-$5kNot DefinedNot Defined0.06CVE-2024-22103
2024年05月14日4.44.4Mitsubishi Electric CPU Module Logging Configuration Tool サービス拒否$0-$5k$0-$5kNot DefinedNot Defined0.06CVE-2024-22102
2024年05月14日5.05.0Mitsubishi Electric CPU Module Logging Configuration Tool メモリ破損$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-51778
2024年05月14日4.44.4Mitsubishi Electric CPU Module Logging Configuration Tool サービス拒否$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-51777
2024年05月14日4.24.2Mitsubishi Electric CPU Module Logging Configuration Tool 特権昇格$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2023-51776
2024年05月03日6.36.1IBM Cognos Controller 弱い認証$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-40695
2024年05月03日5.35.2IBM Cognos Controller SQLインジェクション$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-20451
2024年05月03日5.35.2IBM Cognos Controller HTTP Request 特権昇格$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-22364
2024年05月03日5.35.2IBM Cognos Controller Application Log 特権昇格$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-28952
2024年05月03日5.35.2IBM Cognos Controller 情報の漏洩$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-20556
2024年05月03日4.84.7IBM Cognos Controller 弱い暗号化$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-40696
2024年05月03日6.36.1IBM Cognos Controller SQL SQLインジェクション$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-38724
2024年05月03日3.73.6IBM Cognos Controller 情報の漏洩$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-23474
2024年05月03日4.84.7IBM Cognos Controller 弱い暗号化$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2020-4874
2024年05月03日4.03.9IBM Cognos Controller http Link 情報の漏洩$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-20450

940 非表示のエントリあり

Do you know our Splunk app?

Download it now for free!