Sektor Telecommunication

Timeframe: -28 days

Default Categories (94): Access Management Software, Accounting Software, Advertising Software, Anti-Malware Software, Anti-Spam Software, Application Server Software, Atlassian Confluence Plugin, Atlassian Jira App Software, Audio Processing Software, Automation Software, Backup Software, Billing Software, Bug Tracking Software, Business Process Management Software, Calendar Software, Chat Software, Chip Software, Cloud Software, Communications System, Connectivity Software, Continuous Integration Software, Customer Relationship Management System, Database Administration Software, Database Software, Directory Service Software, Document Management Software, Document Processing Software, Document Reader Software, Domain Name Software, E-Commerce Management Software, Endpoint Management Software, Enterprise Resource Planning Software, File Compression Software, File Transfer Software, Firewall Software, Firmware Software, Groupware Software, Hardware Driver Software, Hosting Control Software, Human Capital Management Software, Information Management Software, IP Phone Software, Jenkins Plugin, Log Management Software, Mail Client Software, Mail Server Software, Marketing Software, Messaging Software, Middleware, Multimedia Player Software, Multimedia Processing Software, Network Attached Storage Software, Network Authentication Software, Network Camera Software, Network Encryption Software, Network Management Software, Network Routing Software, Network Utility Software, Office Suite Software, Operating System, Operating System Utility Software, Packet Analyzer Software, Policy Management Software, Presentation Software, Printing Software, Product Lifecycle Management Software, Programming Language Software, Programming Tool Software, Project Management Software, Remote Access Software, Reporting Software, Router Operating System, Ruby Gem, Rust Package, SCADA Software, Security Testing Software, Service Management Software, Software Library, Software Management Software, Solution Stack Software, Spreadsheet Software, SSH Server Software, Supplier Relationship Management Software, Supply Chain Management Software, Testing Software, Ticket Tracking Software, Video Surveillance Software, Virtualization Software, Warehouse Management System Software, Web Browser, Web Server, Windowing System Software, Wireless LAN Software, Word Processing Software

Oś czasu

Sprzedawca

Produkt

Insteon Hub96
Microsoft Windows60
NVIDIA GPU Display Driver30
AMD CPU26
Oracle MySQL Server24

Przeciwdziałanie

Official Fix602
Temporary Fix0
Workaround4
Unavailable2
Not Defined224

Wykorzystywanie

High0
Functional2
Proof-of-Concept12
Unproven70
Not Defined748

Wektor dostępu

Not Defined0
Physical6
Local46
Adjacent108
Network672

Uwierzytelnianie

Not Defined0
High74
Low394
None364

Interakcja z użytkownikiem

Not Defined0
Required162
None670

C3BM Index

CVSSv3 Base

≤10
≤20
≤316
≤466
≤5116
≤6110
≤7140
≤8156
≤9168
≤1060

CVSSv3 Temp

≤10
≤20
≤318
≤482
≤5102
≤6164
≤7108
≤8174
≤9130
≤1054

VulDB

≤10
≤20
≤330
≤468
≤5118
≤692
≤7142
≤8150
≤9172
≤1060

NVD

≤1830
≤20
≤30
≤42
≤50
≤60
≤70
≤80
≤90
≤100

CNA

≤1590
≤20
≤30
≤44
≤522
≤638
≤728
≤834
≤9106
≤1010

Sprzedawca

≤1756
≤20
≤30
≤40
≤50
≤610
≤78
≤838
≤920
≤100

Exploit 0-day

<1k58
<2k192
<5k118
<10k104
<25k214
<50k52
<100k94
≥100k0

Wykorzystaj dzisiaj

<1k220
<2k190
<5k192
<10k78
<25k150
<50k2
<100k0
≥100k0

Wykorzystaj wielkość rynku

IOB - Indicator of Behavior (1000)

Oś czasu

Język

en846
ja42
es34
de34
pl12

Kraj

us206
jp44
hu30
de28
il24

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Adobe Acrobat Reader16
Microsoft Windows14
Mozilla Firefox12
Microsoft Exchange Server6
Oracle Database Server6

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzCTIEPSSCVE
1IBM Cloud Pak for Security information disclosure3.43.4$5k-$25k$0-$5kNot DefinedOfficial Fix6.680.00885CVE-2021-39011
2Sudo Environment Variable privilege escalation8.88.4$5k-$25k$5k-$25kNot DefinedOfficial Fix6.060.00950CVE-2023-22809
3IBM Cloud Pak for Security HTTP Request information disclosure4.34.2$5k-$25k$0-$5kNot DefinedOfficial Fix2.950.00885CVE-2021-39089
4Symantec Endpoint Protection Privilege Escalation6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix2.640.00885CVE-2022-25631
5Oracle Communications Cloud Native Core Unified Data Repository Signaling Privilege Escalation9.99.5$25k-$100k$5k-$25kNot DefinedOfficial Fix3.580.02096CVE-2022-43403
6Apache Airflow/Airflow MySQL Provider privilege escalation5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix5.28-0.00000CVE-2023-22884
7Ecommerce-CodeIgniter-Bootstrap add_product.php cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix2.640.01549CVE-2023-23010
8TP-LINK TL-WDR7660 httpProcDataSrv Privilege Escalation5.55.0$0-$5k$0-$5kProof-of-ConceptNot Defined3.110.02559CVE-2021-37774
9IBM InfoSphere Information Server denial of service5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix1.370.00885CVE-2022-41733
10Oracle MySQL Shell Core Client nieznana luka9.18.7$25k-$100k$25k-$100kNot DefinedOfficial Fix3.160.01108CVE-2020-36242
11Linksys WRT54GL httpd apply.cgi Check_TSSI privilege escalation7.27.2$0-$5k$0-$5kNot DefinedNot Defined2.050.02199CVE-2022-43973
12PowerDNS Recursor DS Record denial of service4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix3.27+0.00000CVE-2023-22617
13Linksys WRT54GL upnp soap_action denial of service6.56.4$0-$5k$0-$5kNot DefinedNot Defined2.250.00954CVE-2022-43972
14Linksys WRT54GL httpd apply.cgi Start_EPI memory corruption7.27.2$0-$5k$0-$5kNot DefinedNot Defined2.240.00890CVE-2022-43970
15MariaDB Server print_warnings denial of service3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix2.750.00885CVE-2022-47015
16vim memory corruption7.06.9$0-$5k$0-$5kNot DefinedOfficial Fix2.80+0.00000CVE-2023-0433
17jc21 NGINX Proxy Manager Access List privilege escalation5.55.5$0-$5k$0-$5kNot DefinedNot Defined1.710.01005CVE-2023-23596
18Microsoft Edge Remote Code Execution6.45.6$25k-$100k$5k-$25kUnprovenOfficial Fix0.890.00000CVE-2023-21719
19Lenovo Leyun Cloud Music Application privilege escalation4.94.9$0-$5k$0-$5kNot DefinedNot Defined2.130.00885CVE-2022-1109
20Tenable Nessus Privilege Escalation8.08.0$0-$5k$0-$5kNot DefinedNot Defined1.250.00885CVE-2023-0101

IOC - Indicator of Compromise (13)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP rangeAktorRodzajPewność siebie
139.33.211.0/24QakbotpredictiveWysoki
254.36.108.0/24QakbotpredictiveWysoki
3XX.XXX.XXX.X/XXXxxxxxxpredictiveWysoki
4XX.XX.XX.X/XXXxxxxpredictiveWysoki
5XX.XX.XXX.X/XXXxxxxxxpredictiveWysoki
6XXX.XXX.XX.X/XXXxxxxxxxxxxxxpredictiveWysoki
7XXX.XX.XXX.X/XXXxxxxxxxxpredictiveWysoki
8XXX.XX.XX.X/XXXxxxxxx XxxxxxpredictiveWysoki
9XXX.XXX.XX.X/XXXxxxxxxxpredictiveWysoki
10XXX.XXX.XXX.X/XXXxxxxxpredictiveWysoki
11XXX.XXX.XXX.X/XXXxxxxxx XxxxxxpredictiveWysoki
12XXX.XX.XX.X/XXXxxxxxxxpredictiveWysoki
13XXX.XXX.XXX.X/XXXxxxxxpredictiveWysoki

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CWE-22Pathname TraversalpredictiveWysoki
2T1040CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveWysoki
3T1055CWE-74InjectionpredictiveWysoki
4T1059CWE-94Cross Site ScriptingpredictiveWysoki
5T1059.007CWE-79Cross Site ScriptingpredictiveWysoki
6T1068CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveWysoki
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveWysoki
8TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveWysoki
9TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxxxx XxxxxxxxpredictiveWysoki
10TXXXX.XXXCWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveWysoki
11TXXXXCWE-XX, CWE-XXXxxxxxx XxxxxxxxxpredictiveWysoki
12TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveWysoki
13TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveWysoki
14TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveWysoki
15TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveWysoki
16TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveWysoki
17TXXXX.XXXCWE-XXXXxx Xx Xxxxxxxx Xxxx Xxxxxxx Xx Xxxxxxxx Xxx XxxxxxxxxxxxxxpredictiveWysoki
18TXXXXCWE-XXXXxx.xxx Xxxxxxxxxxxxxxxx: Xxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveWysoki
19TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxx Xx X Xxxxxxxxxxx'x Xxxxx Xx XxxxxpredictiveWysoki
21TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveWysoki
22TXXXX.XXXCWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
23TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxxpredictiveWysoki
24TXXXXCWE-XXXX2xx Xxxxxxxxxxxxxxxx: Xxxx Xxxxxxxxxxxx Xxxxxxx XxxxxxxxxxpredictiveWysoki
25TXXXX.XXXCWE-XXXXxxxxxxxxxxx XxxxxxpredictiveWysoki
26TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveWysoki

IOA - Indicator of Attack (71)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/apply.cgipredictiveMedium
2File/opt/Citrix/ICAClient/util/ctxwebhelperpredictiveWysoki
3File/output/outdbg.cpredictiveWysoki
4File/output/outieee.cpredictiveWysoki
5File/tiki-importer.phppredictiveWysoki
6File/tpts/manage_user.phppredictiveWysoki
7Fileadd_product.phppredictiveWysoki
8Fileagent/listener/templates/tail.htmlpredictiveWysoki
9Fileapplication/controllers/timedtext.phppredictiveWysoki
10FileCnn-EJB/ejbModule/ejbs/NewsBean.javapredictiveWysoki
11Filexxxxxxx/xxx/xxxx/xxxx.xpredictiveWysoki
12Filexxxxxxx/xxx/xxxxxxxx/xxxxx_xxxx.xpredictiveWysoki
13Filexxxxxxx-xxxx.xxxpredictiveWysoki
14Filexxxxxxxxx/xxxxxxx.xxpredictiveWysoki
15Filexx/xxx/xxxxxxxx.xpredictiveWysoki
16Filexx/xxxxx/xxxxxx.xpredictiveWysoki
17Filexxxx.xxxpredictiveMedium
18Filexxxxxxx/xxxxxx_xxx.xxpredictiveWysoki
19Filexxx_xxx.xpredictiveMedium
20Filexxxxxxxxxxxxx/xxx/xxx/xxxxxxxxxx/xxxxxxx/xxxxxxxxxx.xxxxpredictiveWysoki
21Filexxx/xxxxx.xxxpredictiveWysoki
22Filexxx/xxxxxxx/xxxx/xxxxxxx_xxxx.xxpredictiveWysoki
23Filexxxxxxxxxxx/xxxxxx.xpredictiveWysoki
24Filexxx.xxxpredictiveNiski
25Filexxxx/xxxx.xxxpredictiveWysoki
26Filexxx/xxxxx/xxx_xxx.xpredictiveWysoki
27Filexxx/xxxxx/xxx_xxx.xpredictiveWysoki
28Filexxx/xxxxx/xxx_xxx.xpredictiveWysoki
29Filexxxxx.xxxx.xxxpredictiveWysoki
30Filexxxx/xxxxxxx/xxxxxxxx.xxxpredictiveWysoki
31Filexxxxxxx/xxxxxxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxxpredictiveWysoki
32Filexxxx_xxxx_xxxx_xxxxxx.xxxpredictiveWysoki
33Filexxxxxx.xpredictiveMedium
34Filexxxxxx/xxxx.xxpredictiveWysoki
35Filexxxxxx.xxpredictiveMedium
36Filexxx/xxx/xxxxxxx.xpredictiveWysoki
37Filexxx/xxxx/xxxx/xxxxxxxxx/xxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
38Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
39Filexxx/xxxxxxx/xxx_xxx/xxxxxx/xxxxxxxxx.xpredictiveWysoki
40Filexxx/xxx/xxx.xxxpredictiveWysoki
41Filexxx/xxxxxxx.xxxpredictiveWysoki
42Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
43Filexxxxxxxxx.xxxpredictiveWysoki
44Filexxxxxxxxxxxx_xxxx_xxxxxxxxx.xxxpredictiveWysoki
45Filexxxxxx.xxxpredictiveMedium
46Libraryxxxxxxx/xxxxxxxx.xxxpredictiveWysoki
47Libraryxxxxxx.xxpredictiveMedium
48Libraryxxxxxxxx.xxxpredictiveMedium
49Libraryxxxxxxxxxxx.xxxpredictiveWysoki
50ArgumentxxxpredictiveNiski
51ArgumentxxxxxxxpredictiveNiski
52ArgumentxxxxpredictiveNiski
53ArgumentxxxpredictiveNiski
54Argumentxxx_xxxxxx_xxxx_xxx_xxxxxx_xxxx/xxx_xxxxxx_xxxx_xxx_xxxxxx_xxxxxpredictiveWysoki
55ArgumentxxpredictiveNiski
56ArgumentxxxpredictiveNiski
57ArgumentxxxpredictiveNiski
58Argumentxxxxxxxxx/xxxxx_xxxxpredictiveWysoki
59ArgumentxxxxpredictiveNiski
60Argumentxxxxxx_xxx_xxxpredictiveWysoki
61ArgumentxxxxxxpredictiveNiski
62ArgumentxxxxxxxpredictiveNiski
63Argumentxxxx_xxxxxx/xxxxxx/xxxxxxpredictiveWysoki
64Argumentxxxxxxx_xxxpredictiveMedium
65ArgumentxxxxxxpredictiveNiski
66Argumentxxxx_xxxpredictiveMedium
67ArgumentxxxpredictiveNiski
68ArgumentxxxxxxxxpredictiveMedium
69Argumentxxxxxxxx/xxxxxxxxpredictiveWysoki
70ArgumentxxxxxpredictiveNiski
71Input Value%xxxxxxxx%xxxxxxx(x)%xx/xxxxxx%xxpredictiveWysoki

Do you want to use VulDB in your project?

Use the official API to access entries easily!