Сектор Homeoffice

Timeframe: -28 days

Default Categories (32): Android App Software, Anti-Malware Software, Calendar Software, Digital Media Player, Document Processing Software, Document Reader Software, File Compression Software, File Transfer Software, Firewall Software, Game Console, Groupware Software, Hardware Driver Software, Image Processing Software, iOS App Software, Mail Client Software, Messaging Software, Multimedia Player Software, Network Attached Storage Software, Network Encryption Software, Office Suite Software, Operating System, Presentation Software, Printing Software, Remote Access Software, Router Operating System, Smartphone Operating System, Smartwatch Operating System, Spreadsheet Software, Tablet Operating System, Web Browser, Wireless LAN Software, Word Processing Software

Временная шкала

Поставщик

Продукт

Linux Kernel390
Microsoft Windows114
Foxit PDF Reader54
Juniper Junos OS32
Google Android16

Устранение последствий

Official Fix742
Temporary Fix0
Workaround4
Unavailable0
Not Defined44

Эксплуатационная пригодность

High6
Functional2
Proof-of-Concept8
Unproven108
Not Defined666

Вектор доступа

Not Defined0
Physical12
Local120
Adjacent414
Network244

Аутентификация

Not Defined0
High50
Low506
None234

Взаимодействие с пользователем

Not Defined0
Required160
None630

C3BM Index

CVSSv3 Base

≤10
≤20
≤320
≤452
≤5170
≤6284
≤7124
≤8110
≤930
≤100

CVSSv3 Temp

≤10
≤20
≤322
≤458
≤5166
≤6366
≤7102
≤866
≤910
≤100

VulDB

≤10
≤20
≤320
≤458
≤5174
≤6284
≤7116
≤8112
≤926
≤100

NVD

≤1790
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

CNA

≤1658
≤22
≤32
≤40
≤58
≤634
≤718
≤852
≤914
≤102

Поставщик

≤1676
≤20
≤30
≤40
≤52
≤68
≤728
≤860
≤916
≤100

Эксплойт 0-дня

<1k22
<2k114
<5k40
<10k396
<25k100
<50k92
<100k26
≥100k0

Эксплойт сегодня

<1k238
<2k252
<5k146
<10k74
<25k72
<50k8
<100k0
≥100k0

Объем рынка эксплойтов

IOB - Indicator of Behavior (1000)

Временная шкала

Язык

en706
es82
de62
ja52
fr38

Страна

us272
es74
jp68
gb68
fr58

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

Linux Kernel130
Microsoft Windows36
Google Chrome14
Mozilla Firefox12
TP-Link AC13506

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemEPSSCTICVE
1Palo Alto Networks PAN-OS GlobalProtect эскалация привилегий8.98.7$0-$5k$0-$5kHighOfficial Fix0.139670.19CVE-2024-3400
2Cisco ClamAV HTML Parser отказ в обслуживании7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.000430.37CVE-2024-20380
3Google Chrome V8 повреждение памяти6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.15CVE-2024-3914
4SolarWinds Serv-U обход каталога6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000430.25CVE-2024-28073
5Microsoft Edge раскрытие информации5.45.3$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.46CVE-2024-29987
6Cisco IOS/IOS XE SNMP Extended Named Access эскалация привилегий5.35.1$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000000.06CVE-2024-20373
7Check Point ZoneAlarm Extreme Security NextGen эскалация привилегий5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.15CVE-2024-24910
8Microsoft Edge раскрытие информации4.84.7$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.06CVE-2024-29986
9Google Chrome V8 повреждение памяти6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.17CVE-2024-3832
10Google Chrome Downloads повреждение памяти6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.30CVE-2024-3834
11Microsoft Windows Proxy Driver эскалация привилегий6.75.8$25k-$100k$5k-$25kUnprovenOfficial Fix0.000430.00CVE-2024-26234
12Fortinet FortiOS HTTP Request раскрытие информации5.35.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.10CVE-2024-23662
13Linux Kernel copy_from_kernel_nofault повреждение памяти5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.03CVE-2024-26906
14Linux Kernel ct_act.c ip_local_out Privilege Escalation5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000450.22CVE-2024-26921
15Google Chrome Networks неизвестная уязвимость4.34.1$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.13CVE-2024-3845
16Google Chrome Downloads эскалация привилегий4.34.1$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.13CVE-2024-3843
17Google Chrome WebAssembly повреждение памяти6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.13CVE-2024-3833
18QKSMS Backup File androidmanifest.xml раскрытие информации2.42.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.08CVE-2024-3430
19Xiamen Four-Faith RMP Router Management Platform sql-инъекция6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.04CVE-2024-3688
20Mozilla Firefox AlignedBuffer повреждение памяти6.36.0$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000450.20CVE-2024-3861

IOC - Indicator of Compromise (28)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP rangeАкторТипУверенность
15.42.66.0/24Cobalt StrikepredictiveВысокий
25.255.117.0/24IRATApredictiveВысокий
323.137.253.0/24FAKEUPDATESpredictiveВысокий
4XX.XXX.XXX.X/XXXxxxxxxxpredictiveВысокий
5XX.XXX.XX.X/XXXxx XxxxxpredictiveВысокий
6XX.XX.XXX.X/XXXxxxxxpredictiveВысокий
7XX.XXX.XXX.X/XXXxxxxpredictiveВысокий
8XX.XXX.XXX.X/XXXxxxxxx XxxxxxxpredictiveВысокий
9XX.XXX.XXX.X/XXXxxxxxxpredictiveВысокий
10XX.XX.XXX.X/XXXxxxxxx XxxxxxpredictiveВысокий
11XX.XXX.XXX.X/XXXxxxxx XxxxxxpredictiveВысокий
12XX.XXX.XXX.X/XXXxxxxxxxpredictiveВысокий
13XXX.XXX.XXX.X/XXXxxxxxxxpredictiveВысокий
14XXX.XXX.X.X/XXXxxxxx XxxxxxpredictiveВысокий
15XXX.XXX.X.X/XXXxxxxxxxxpredictiveВысокий
16XXX.XXX.XX.X/XXXxxxxpredictiveВысокий
17XXX.XXX.XX.X/XXXxxxxpredictiveВысокий
18XXX.XX.XXX.X/XXXxxxxx XxxxxxpredictiveВысокий
19XXX.XXX.XXX.X/XXXxxxxxx XxxxxxxpredictiveВысокий
20XXX.XX.XXX.X/XXXxxxxxx Xxxxx XxxxxpredictiveВысокий
21XXX.XX.XXX.X/XXXxxxxxxxxpredictiveВысокий
22XXX.XXX.XXX.X/XXXxxxxpredictiveВысокий
23XXX.XXX.XXX.X/XXXxxxxpredictiveВысокий
24XXX.XX.XX.X/XXXxxxxxx XxxxxxpredictiveВысокий
25XXX.XXX.XXX.X/XXXxxxxxx XxxxxxpredictiveВысокий
26XXX.XXX.XXX.X/XXXxxxpredictiveВысокий
27XXX.XXX.XXX.X/XXXxxxxxxx (xxxxx Xxxxx)predictiveВысокий
28XXX.XX.XX.X/XXXxxxxxxpredictiveВысокий

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1006CWE-22Path TraversalpredictiveВысокий
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveВысокий
3T1059CWE-94Argument InjectionpredictiveВысокий
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveВысокий
5T1068CWE-250, CWE-269, CWE-274, CWE-284Execution with Unnecessary PrivilegespredictiveВысокий
6TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveВысокий
7TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
8TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveВысокий
9TXXXXCWE-XXXxx XxxxxxxxxpredictiveВысокий
10TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveВысокий
11TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
12TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
13TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveВысокий
14TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveВысокий
15TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveВысокий
16TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveВысокий
17TXXXXCWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx XxxxxpredictiveВысокий
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
19TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveВысокий
20TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveВысокий
21TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveВысокий
22TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveВысокий

IOA - Indicator of Attack (93)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/api/runs/search/run/predictiveВысокий
2File/Device/Device/GetDeviceInfoList?deviceCode=&searchField=&deviceState=predictiveВысокий
3File/loginpredictiveНизкий
4File/sys/kernel/notespredictiveВысокий
5Fileandroidmanifest.xmlpredictiveВысокий
6FileAp4Atom.cpppredictiveСредний
7FileAp4ByteStream.cpppredictiveВысокий
8FileAp4Dec3Atom.cpppredictiveВысокий
9FileAp4MdhdAtom.cpppredictiveВысокий
10FileAp4Sample.hpredictiveСредний
11FileAp4StsdAtom.cpppredictiveВысокий
12FileAp4Utils.cpppredictiveСредний
13Filearch/x86/kernel/fpu/core.cpredictiveВысокий
14Fileasn1_common.cpredictiveВысокий
15Filexxxxx/xxx-xxxxxx.xpredictiveВысокий
16Filexxxxx/xxx-xx-xxx.xpredictiveВысокий
17Filexxx_xxx.xxxxpredictiveСредний
18Filexxxxxx/xxxxxx_xxxxxx.xpredictiveВысокий
19Filexx_xxx.xpredictiveСредний
20Filexxxxxxxxxxxxxx.xxxpredictiveВысокий
21Filexxxxxxxxx.xxxpredictiveВысокий
22Filexxxxxxx/xxxxxx/xxxxxxx/xxxxxx_xxxx.xpredictiveВысокий
23Filexxxxxxx/xxx/xxxx/xxx.xpredictiveВысокий
24Filexxxxxxx/xxxxx/xxxxxxx/xx_xxxxxxxxx.xpredictiveВысокий
25Filexxxxxxx/xxxx/xxx/xxxxxx.xpredictiveВысокий
26Filexxxx.xpredictiveНизкий
27Filexx/xxxxx/xxxx-xx.xpredictiveВысокий
28Filexx/xxxxx/xxxxxxxxxxx.xpredictiveВысокий
29Filexx/xxxxx/xxxx-xxx.xpredictiveВысокий
30Filexx/xxxx/xxxx.xpredictiveВысокий
31FilexxxxxpredictiveНизкий
32Filexxxxx_xxxxxxpredictiveСредний
33Filexxxxxxx/xxxxx/xxxxxxxxxxxx.xpredictiveВысокий
34Filexxxxxxx/xxxxx/xxxxxx.xpredictiveВысокий
35Filexxxxx.xpredictiveНизкий
36Filexxxxxx/xxx/xxxxxx.xpredictiveВысокий
37Filexxxxxx/xxx/xxxxxxx.xpredictiveВысокий
38Filexxxxxx/xxx/xxxxx.xpredictiveВысокий
39Filexxxxxx/xxxx_xxxxx.xpredictiveВысокий
40Filexxxxxx/xxx/xxxx.x:predictiveВысокий
41Filexxx.xpredictiveНизкий
42Filexxxxxxxxx.xxpredictiveСредний
43Filexxx.xpredictiveНизкий
44Filexx/xxxx_xxxxx.xpredictiveВысокий
45Filexx/xxxxxxxx.xpredictiveВысокий
46Filexxx/xxxx/xxxxxx.xpredictiveВысокий
47Filexxx/xxx/xxx_xxxxxx.xpredictiveВысокий
48Filexxx/xxxxxxxxxxx/xxxx.xpredictiveВысокий
49Filexxx/xxxxxx/xxxxxxxxxxxxx.xpredictiveВысокий
50Filexxxxx.xpredictiveНизкий
51Filexxxxx.xpredictiveНизкий
52Filexxxxxxxxx.xxxpredictiveВысокий
53Filexxx.xpredictiveНизкий
54Filexxxxx/xxx/xxxx/xxxxx-xxx-xxx.xpredictiveВысокий
55Filexxxxx_xxxx.xpredictiveСредний
56Filexxx.xpredictiveНизкий
57Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictiveВысокий
58Libraryxxxx.xxxpredictiveСредний
59Libraryxxxxxxx/xxxxx/xxxx.xpredictiveВысокий
60Libraryxxxxxxx/xxx/xxxx_xxx.xpredictiveВысокий
61Libraryxxx/xxx_xxxx.xpredictiveВысокий
62Libraryxxx/xxxxxxxxxxxx.xpredictiveВысокий
63Libraryxxx/xxxx_xxxxx.xpredictiveВысокий
64Libraryxxx/xxx_xxxx.xpredictiveВысокий
65Libraryxxx/xxxx_xxxxx.xpredictiveВысокий
66Libraryxxx/xxxxxx.xpredictiveСредний
67Libraryxxx/xxx_xxxxxxx.xpredictiveВысокий
68Libraryxxx/xxxxxxxxxxx.xpredictiveВысокий
69Libraryxxx/xxxxxxxx.xpredictiveВысокий
70Libraryxxxxxxxx.xxxpredictiveСредний
71Libraryxxxx.xpredictiveНизкий
72ArgumentxxxxxxpredictiveНизкий
73ArgumentxxxxpredictiveНизкий
74Argumentxx-xxxxxxpredictiveСредний
75Argumentxx_xxxx_xxxpredictiveСредний
76Argumentxxxxxx_xxxxpredictiveСредний
77ArgumentxxxxxxxpredictiveНизкий
78Argumentxx/xxx/xxxxxpredictiveСредний
79ArgumentxxxxxpredictiveНизкий
80Argumentxxx_xxxxxxxpredictiveСредний
81Argumentxxxxx_xxxpredictiveСредний
82ArgumentxxxxxxxpredictiveНизкий
83Argumentxxx_xxxxxxpredictiveСредний
84ArgumentxxxxxxpredictiveНизкий
85Argumentxxx_xxxxxxpredictiveСредний
86Argumentxxxxxxx_xxxxx_xxxxxxpredictiveВысокий
87Argumentxx_xxxxx_xxxxxxxpredictiveВысокий
88Argumentxxxx_xxxxxx_xxxxxpredictiveВысокий
89ArgumentxxxxxxxpredictiveНизкий
90ArgumentxxxxxxxxxxxpredictiveСредний
91Argumentxxxx_xxxxxxx_xxxxpredictiveВысокий
92ArgumentxxxxpredictiveНизкий
93Argumentxxxx/xxxxxxxxpredictiveВысокий

Want to stay up to date on a daily basis?

Enable the mail alert feature now!