Sektor Finance

Timeframe: -28 days

Default Categories (81): Access Management Software, Accounting Software, Anti-Malware Software, Anti-Spam Software, Application Server Software, Appointment Software, Asset Management Software, Atlassian Confluence Plugin, Atlassian Jira App Software, Backup Software, Banking Software, Big Data Software, Billing Software, Bug Tracking Software, Business Process Management Software, Calendar Software, Cloud Software, Communications System, Connectivity Software, Continuous Integration Software, Customer Relationship Management System, Data Loss Prevention Software, Database Administration Software, Database Software, Directory Service Software, Document Management Software, Document Processing Software, Document Reader Software, Domain Name Software, Endpoint Management Software, Enterprise Resource Planning Software, File Compression Software, File Transfer Software, Financial Software, Firewall Software, Firmware Software, Groupware Software, Hardware Driver Software, Human Capital Management Software, Information Management Software, IP Phone Software, JavaScript Library, Knowledge Base Software, Log Management Software, Mail Client Software, Mail Server Software, Middleware, Network Attached Storage Software, Network Authentication Software, Network Encryption Software, Network Management Software, Network Routing Software, Office Suite Software, Operating System, Policy Management Software, Presentation Software, Printing Software, Programming Language Software, Project Management Software, Remote Access Software, Reporting Software, Risk Management System, Router Operating System, Security Testing Software, Server Management Software, Service Management Software, Smartphone Operating System, Software Library, Software Management Software, Solution Stack Software, Spreadsheet Software, SSH Server Software, Ticket Tracking Software, Unified Communication Software, Video Surveillance Software, Virtualization Software, Web Browser, Web Server, Windowing System Software, Wireless LAN Software, Word Processing Software

Oś czasu

Sprzedawca

Produkt

Linux Kernel348
Microsoft Windows88
Foxit PDF Reader38
Juniper Junos OS30
Google Android30

Przeciwdziałanie

Official Fix856
Temporary Fix0
Workaround2
Unavailable0
Not Defined116

Wykorzystywanie

High8
Functional2
Proof-of-Concept32
Unproven112
Not Defined820

Wektor dostępu

Not Defined0
Physical10
Local154
Adjacent382
Network428

Uwierzytelnianie

Not Defined0
High84
Low574
None316

Interakcja z użytkownikiem

Not Defined0
Required192
None782

C3BM Index

CVSSv3 Base

≤10
≤20
≤312
≤488
≤5222
≤6308
≤7146
≤8142
≤950
≤106

CVSSv3 Temp

≤10
≤20
≤314
≤496
≤5220
≤6390
≤7124
≤8106
≤918
≤106

VulDB

≤10
≤22
≤318
≤4122
≤5206
≤6294
≤7142
≤8144
≤940
≤106

NVD

≤1974
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

CNA

≤1696
≤20
≤36
≤414
≤542
≤668
≤736
≤860
≤942
≤1010

Sprzedawca

≤1854
≤20
≤30
≤40
≤54
≤610
≤726
≤844
≤936
≤100

Exploit 0-day

<1k22
<2k186
<5k34
<10k434
<25k180
<50k98
<100k20
≥100k0

Wykorzystaj dzisiaj

<1k342
<2k208
<5k230
<10k122
<25k68
<50k4
<100k0
≥100k0

Wykorzystaj wielkość rynku

IOB - Indicator of Behavior (1000)

Oś czasu

Język

en590
de120
ja94
es56
ru52

Kraj

us234
jp112
de108
ru74
gb60

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Microsoft Windows28
Oracle MySQL Server12
Google Chrome12
Linux Kernel10
Oracle VM VirtualBox8

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1GNU C Library iconv memory corruption5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000455.25CVE-2024-2961
2Vesystem Cloud Desktop fileupload2.php privilege escalation6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.57CVE-2024-3804
3Vesystem Cloud Desktop fileupload.php privilege escalation6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.44CVE-2024-3803
4PHP proc_open privilege escalation7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000001.93CVE-2024-1874
5PHP password_verify nieznana luka3.73.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000001.36CVE-2024-3096
6PHP Cookie privilege escalation5.65.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000001.31CVE-2024-2756
7mysql2 readCodeFor privilege escalation9.89.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.92-CVE-2024-21511
8PHP mb_encode_mimeheader denial of service5.34.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000000.74CVE-2024-2757
9PuTTY ECDSA Nonce Generation information disclosure3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000460.61CVE-2024-31497
10Backdoor.Win32.Dumador.c FTP Server memory corruption6.35.6$0-$5k$0-$5kProof-of-ConceptWorkaround0.000000.35
11Palo Alto Networks PAN-OS GlobalProtect privilege escalation8.98.7$0-$5k$0-$5kHighOfficial Fix0.936570.66CVE-2024-3400
12IBM QRadar Suite Software/Cloud Pak for Security Web UI cross site scripting4.44.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.66CVE-2023-47731
13T-Mobile Device privilege escalation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.000430.18CVE-2023-38297
14Linux Kernel amdgpu amdgpu_vm_bo_clearing_mappings Privilege Escalation5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.48CVE-2024-26922
15Welotec SMART EMS/VPN Security Suite privilege escalation5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.44CVE-2024-3911
16Google Chrome QUIC memory corruption6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000590.30CVE-2024-3837
17Google Chrome Downloads memory corruption6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000590.30CVE-2024-3834
18Oracle VM VirtualBox Core Local Privilege Escalation7.87.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.26CVE-2024-21111
19Node.js child_process.spawn privilege escalation5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.39CVE-2024-27980
20Cisco ClamAV HTML Parser denial of service7.57.5$5k-$25k$0-$5kNot DefinedNot Defined0.000430.27CVE-2024-20380

IOC - Indicator of Compromise (20)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP rangeAktorRodzajPewność siebie
13.75.210.0/24Cobalt StrikepredictiveWysoki
25.253.63.0/24RedLine StealerpredictiveWysoki
3X.XXX.XXX.X/XXXxxxxxpredictiveWysoki
4XX.XXX.XX.X/XXXxx XxxxxpredictiveWysoki
5XX.XXX.X.X/XXXxxxxxpredictiveWysoki
6XX.XXX.XX.X/XXXxxxxx XxxxxxpredictiveWysoki
7XX.XX.XXX.X/XXXxxxxxxpredictiveWysoki
8XX.XXX.XX.X/XXXxxxxxpredictiveWysoki
9XXX.XXX.XXX.X/XXXxxxxxxxpredictiveWysoki
10XXX.X.XXX.X/XXXxxxxxpredictiveWysoki
11XXX.XX.XXX.X/XXXxxxxx XxxxxxpredictiveWysoki
12XXX.XXX.XXX.X/XXXxxxxpredictiveWysoki
13XXX.XX.XX.X/XXXxxxxxx XxxxxxpredictiveWysoki
14XXX.XXX.XX.X/XXXxxxxxxpredictiveWysoki
15XXX.XXX.XXX.X/XXXxxxx XxxxxxxpredictiveWysoki
16XXX.XXX.XXX.X/XXXxxxxxxxx XxxxxxpredictiveWysoki
17XXX.XX.XX.X/XXXxxxxpredictiveWysoki
18XXX.XXX.XX.X/XXXxxxpredictiveWysoki
19XXX.XXX.XX.X/XXXxxxxx XxxxxxpredictiveWysoki
20XXX.X.XX.X/XXXxxxxpredictiveWysoki

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueKlasaLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CAPEC-126CWE-22, CWE-23, CWE-25, CWE-35Path TraversalpredictiveWysoki
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveWysoki
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveWysoki
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveWysoki
6T1068CAPEC-104CWE-250, CWE-269, CWE-274, CWE-284Execution with Unnecessary PrivilegespredictiveWysoki
7TXXXX.XXXCAPEC-0CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveWysoki
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveWysoki
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveWysoki
11TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveWysoki
12TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveWysoki
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveWysoki
14TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
15TXXXXCAPEC-0CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
16TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveWysoki
17TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveWysoki
18TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveWysoki
19TXXXX.XXXCAPEC-0CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveWysoki
20TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
21TXXXXCAPEC-464CWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx XxxxxpredictiveWysoki
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
23TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveWysoki
24TXXXX.XXXCAPEC-0CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveWysoki
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki
26TXXXXCAPEC-0CWE-XXXXxxxxxxxxxx XxxxxxpredictiveWysoki

IOA - Indicator of Attack (137)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/adminPage/conf/reloadpredictiveWysoki
2File/adminPage/conf/saveCmdpredictiveWysoki
3File/adminPage/main/uploadpredictiveWysoki
4File/adminPage/www/addOverpredictiveWysoki
5File/cart.phppredictiveMedium
6File/CMD0/xml_modes.xmlpredictiveWysoki
7File/description.phppredictiveWysoki
8File/Device/Device/GetDeviceInfoList?deviceCode=&searchField=&deviceState=predictiveWysoki
9File/etc/passwdpredictiveMedium
10File/index.phppredictiveMedium
11File/loginpredictiveNiski
12File/Product.phppredictiveMedium
13File/Public/webuploader/0.1.5/server/fileupload.phppredictiveWysoki
14File/Public/webuploader/0.1.5/server/fileupload2.phppredictiveWysoki
15File/sys/kernel/notespredictiveWysoki
16File/u/:username/activity/reactionspredictiveWysoki
17File/webeditor/predictiveMedium
18Fileactivate_jet_details_form_handler.phppredictiveWysoki
19Fileadd-vehicle.phppredictiveWysoki
20Filexxxxx-xxxxxx-xxxx.xxxpredictiveWysoki
21Filexxxxx-xxxxxxxx-xxxxxx.xxxpredictiveWysoki
22Filexxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveWysoki
23Filexxxxx/xxxxx/xxxxxxxxxxxx.xxxpredictiveWysoki
24Filexxxxx/xxxxx/xxxxx.xxxpredictiveWysoki
25Filexxxxx/xxxxxxxx/xxxxx.xxxpredictiveWysoki
26Filexxxxx/xxxxx.xxxpredictiveWysoki
27Filexxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveWysoki
28Filexxxxxxx/xxx/xxxx/xxxx/xx/xxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxpredictiveWysoki
29Filexxxx_xxxxxx.xpredictiveWysoki
30Filexxxxxxxxxx-xxxx.xxxpredictiveWysoki
31Filexxxxx/xxx-xxxxxx.xpredictiveWysoki
32Filexxxxx/xxx-xx-xxx.xpredictiveWysoki
33Filexxx_xxx.xxxxpredictiveMedium
34Filexxxx_xxxxxxx.xxpredictiveWysoki
35Filexxxxxxx/xxxxx/xxxxxxxx.xxxpredictiveWysoki
36Filexxxxxx/xxxxxx_xxxxxx.xpredictiveWysoki
37Filexx_xxx.xpredictiveMedium
38Filexxxxxxxxxxxxxx.xxxpredictiveWysoki
39Filexxxxxxxxx.xxxpredictiveWysoki
40Filexxxxxxx/xxxxxx/xxxxxxx/xxxxxx_xxxx.xpredictiveWysoki
41Filexxxxxxx/xxx/xxxx/xxx.xpredictiveWysoki
42Filexxxxxxx/xxxxx/xxxxxxx/xx_xxxxxxxxx.xpredictiveWysoki
43Filexxxxxxx/xxxx/xxx/xxxxxx.xpredictiveWysoki
44Filexxxx.xpredictiveNiski
45Filexxxx-xxxx.xxxpredictiveWysoki
46Filexx/xxxxx/xxxx-xx.xpredictiveWysoki
47Filexx/xxxx/xxxx.xpredictiveWysoki
48Filexxxxxxx.xxpredictiveMedium
49FilexxxxxpredictiveNiski
50Filexxxxx_xxxxxxpredictiveMedium
51Filexx/xxx/xxx_xx_xxx.xpredictiveWysoki
52Filexxxxxxx/xxxxx/xxxxxxxxxxxx.xpredictiveWysoki
53Filexxxxxxx/xxxxx/xxxxxx.xpredictiveWysoki
54Filexxxxx.xpredictiveNiski
55Filexxxxxx/xxx/xxxxxx.xpredictiveWysoki
56Filexxxxxx/xxx/xxxxx.xpredictiveWysoki
57Filexxxxxx/xxxx_xxxxx.xpredictiveWysoki
58Filexxxxxx/xxx/xxxx.x:predictiveWysoki
59Filexxx.xpredictiveNiski
60Filexxxxxxxxx.xxpredictiveMedium
61Filexxx.xpredictiveNiski
62Filexxxxxxx/xxxxxx.xxxpredictiveWysoki
63Filexx/xxxx_xxxxx.xpredictiveWysoki
64Filexx/xxxxxxxx.xpredictiveWysoki
65Filexxx/xxx/xxx_xxxxxx.xpredictiveWysoki
66Filexxxxx.xpredictiveNiski
67Filexxxxx.xpredictiveNiski
68Filexxxxxxxxx.xxxpredictiveWysoki
69Filexxx.xpredictiveNiski
70Filexxxxx/xxx/xxxx/xxxxx-xxx-xxx.xpredictiveWysoki
71Filexxxxx_xxxx.xpredictiveMedium
72Filexxxx-xxxxxxx.xxxpredictiveWysoki
73Filexxxx_xxxxxx.xxpredictiveWysoki
74Filexxx.xpredictiveNiski
75Filexxxxxx-xxxxx.xxxpredictiveWysoki
76Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictiveWysoki
77File_xxxxxxxxxx.xpredictiveWysoki
78Libraryxxxx.xxxpredictiveMedium
79Libraryxxxxxxx/xxx/xxxx_xxx.xpredictiveWysoki
80Libraryxxx/xxxxxxxxxxxx.xpredictiveWysoki
81Libraryxxx/xxxx_xxxxx.xpredictiveWysoki
82Libraryxxx/xxx_xxxx.xpredictiveWysoki
83Libraryxxx/xxxx_xxxxx.xpredictiveWysoki
84Libraryxxx/xxxxxx.xpredictiveMedium
85Libraryxxx/xxx_xxxxxxx.xpredictiveWysoki
86Libraryxxx/xxxxxxxxxxx.xpredictiveWysoki
87Libraryxxx/xxxxxxxx.xpredictiveWysoki
88Libraryxxxxxxxx.xxxpredictiveMedium
89Libraryxxxx.xpredictiveNiski
90Libraryxxxx-xxxxxx.xxxpredictiveWysoki
91ArgumentxxxxxxpredictiveNiski
92Argumentxxxxx_xxpredictiveMedium
93ArgumentxxxxpredictiveNiski
94ArgumentxxxxpredictiveNiski
95ArgumentxxxxxxxxxxxxxxxxpredictiveWysoki
96Argumentxxxxxxxxxxxxx/xxxxxxxxxpredictiveWysoki
97Argumentxx-xxxxxxpredictiveMedium
98ArgumentxxxxxxxxpredictiveMedium
99Argumentxx_xxxx_xxxpredictiveMedium
100ArgumentxxxxxxxxxxxpredictiveMedium
101ArgumentxxxpredictiveNiski
102ArgumentxxxxxxxpredictiveNiski
103Argumentxxxxxxx_xxxxpredictiveMedium
104ArgumentxxxxpredictiveNiski
105ArgumentxxxxxxxpredictiveNiski
106ArgumentxxxxpredictiveNiski
107ArgumentxxpredictiveNiski
108ArgumentxxpredictiveNiski
109Argumentxx/xxx/xxxxxpredictiveMedium
110ArgumentxxxxxpredictiveNiski
111Argumentxxx_xxpredictiveNiski
112Argumentxxx_xxxxxxxpredictiveMedium
113Argumentxxxxx_xxxpredictiveMedium
114ArgumentxxxxxxxpredictiveNiski
115ArgumentxxxxxxxxpredictiveMedium
116ArgumentxxxxxxxxxpredictiveMedium
117Argumentxxx_xxxxxxpredictiveMedium
118ArgumentxxxxxxpredictiveNiski
119Argumentxxxxxxx_xxxxx_xxxxxxpredictiveWysoki
120Argumentxxx_xxxxpredictiveMedium
121ArgumentxxxxxxxpredictiveNiski
122ArgumentxxxxxxxpredictiveNiski
123Argumentxxxxxxxx/xxxxxxpredictiveWysoki
124ArgumentxxxxxpredictiveNiski
125ArgumentxxxxxxxxxxxpredictiveMedium
126Argumentxxxx_xxxxxxx_xxxxpredictiveWysoki
127ArgumentxxxxpredictiveNiski
128Argumentxxxx/xxxxxxxxpredictiveWysoki
129Argumentxxxx_xxpredictiveNiski
130ArgumentxxxxxxxxpredictiveMedium
131Argumentxxxxxx xxxxxpredictiveMedium
132Argumentxxxxxxxx/xxxxxxxx/xxxxx_xxxxxxxx/xxxxx_xxxxxxxxpredictiveWysoki
133Argumentxxxx_xxxxxpredictiveMedium
134Argumentxxxx_xxpredictiveNiski
135Argumentxxxx_xxxxpredictiveMedium
136ArgumentxxxxxpredictiveNiski
137Argumentx-xxxxxxxxx-xxxpredictiveWysoki

Want to stay up to date on a daily basis?

Enable the mail alert feature now!