Sektor Hostingprovider

Timeframe: -28 days

Default Categories (69): Access Management Software, Accounting Software, Anti-Malware Software, Anti-Spam Software, Application Server Software, Atlassian Confluence Plugin, Atlassian Jira App Software, Backup Software, Billing Software, Bug Tracking Software, Calendar Software, Chat Software, Cloud Software, Communications System, Connectivity Software, Content Management System, Continuous Integration Software, Customer Relationship Management System, Database Administration Software, Database Software, Directory Service Software, Document Reader Software, Domain Name Software, E-Commerce Management Software, File Compression Software, File Transfer Software, Firewall Software, Firmware Software, Groupware Software, Hardware Driver Software, Information Management Software, JavaScript Library, Joomla Component, Log Management Software, Mail Client Software, Mail Server Software, Mailing List Software, Network Attached Storage Software, Network Authentication Software, Network Encryption Software, Network Management Software, Network Routing Software, Network Utility Software, Office Suite Software, Operating System, Operating System Utility Software, Packet Analyzer Software, Printing Software, Product Lifecycle Management Software, Programming Language Software, Programming Tool Software, Project Management Software, Remote Access Software, Router Operating System, Server Management Software, Service Management Software, Software Library, Software Management Software, Spreadsheet Software, SSH Server Software, Testing Software, Ticket Tracking Software, Versioning Software, Virtualization Software, Web Browser, Web Server, Windowing System Software, Word Processing Software, WordPress Plugin

Tidslinje

Säljare

Produkt

Mozilla Thunderbird44
Mozilla Firefox36
Adobe Experience Manager36
Microsoft Windows32
Apple macOS32

Åtgärd

Official Fix504
Temporary Fix0
Workaround6
Unavailable0
Not Defined192

Utnyttjbarhet

High4
Functional4
Proof-of-Concept28
Unproven46
Not Defined620

Åtkomstvektor

Not Defined0
Physical6
Local18
Adjacent64
Network614

Autentisering

Not Defined0
High88
Low308
None306

Användarinteraktion

Not Defined0
Required352
None350

C3BM Index

CVSSv3 Base

≤10
≤20
≤328
≤4104
≤5204
≤6108
≤7144
≤872
≤938
≤104

CVSSv3 Temp

≤10
≤20
≤336
≤4102
≤5206
≤6190
≤776
≤872
≤918
≤102

VulDB

≤10
≤20
≤354
≤4136
≤5180
≤674
≤7172
≤848
≤934
≤104

NVD

≤1594
≤20
≤30
≤42
≤524
≤614
≤720
≤816
≤922
≤1010

CNA

≤1560
≤20
≤34
≤46
≤528
≤652
≤716
≤816
≤916
≤104

Säljare

≤1652
≤20
≤30
≤40
≤50
≤66
≤710
≤830
≤94
≤100

Utnyttja 0-dagars

<1k50
<2k314
<5k56
<10k72
<25k142
<50k44
<100k24
≥100k0

Utnyttja idag

<1k336
<2k112
<5k86
<10k98
<25k70
<50k0
<100k0
≥100k0

Utnyttja marknadsvolymen

IOB - Indicator of Behavior (1000)

Tidslinje

Lang

en658
ja208
zh42
ru42
fr14

Land

jp252
us176
cn86
ru36
fr22

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

Mozilla Firefox26
Mozilla Thunderbird14
Linux Kernel14
Google Chrome12
IBM AIX10

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemCTIEPSSCVE
1Linux Kernel ksmbd smb2pdu.c smb2_tree_disconnect minneskorruption8.07.6$5k-$25k$5k-$25kNot DefinedOfficial Fix7.910.00950CVE-2022-47939
2Linux Kernel ksmbd smb2misc.c smb2_get_data_area_len informationsgivning3.53.4$5k-$25k$0-$5kNot DefinedOfficial Fix2.570.00950CVE-2022-47943
3Linux Kernel ksmbd smb2pdu.c smb2_write informationsgivning4.34.1$5k-$25k$0-$5kNot DefinedOfficial Fix2.300.00950CVE-2022-47940
4MediaWiki REST API informationsgivning3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix1.520.00000CVE-2021-44854
5Squid Web Proxy SSPI/SMB minneskorruption4.34.1$5k-$25k$0-$5kNot DefinedOfficial Fix1.150.00000CVE-2022-41318
6VMware ESXi/Workstation/Fusion/Cloud Foundation USB 2.0 controller minneskorruption8.88.4$5k-$25k$5k-$25kNot DefinedOfficial Fix1.050.01036CVE-2022-31705
7Hide Files on GitHub options.js addEventListener cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix2.72-0.00000CVE-2019-25084
8YITH WooCommerce Gift Cards Premium Plugin privilegier eskalering9.89.6$0-$5k$0-$5kNot DefinedNot Defined0.940.00885CVE-2022-45359
9Linux Kernel smb2misc.c smb2_get_data_area_len informationsgivning3.53.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.900.00950CVE-2022-47938
10WordPress Pingback privilegier eskalering5.65.6$5k-$25k$5k-$25kNot DefinedNot Defined0.890.00885CVE-2022-3590
11sproctor php-calendar index.php cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.990.00885CVE-2022-4455
12TP-Link TL-WR740N ARP förnekande av tjänsten6.55.7$0-$5k$0-$5kProof-of-ConceptWorkaround0.890.00885CVE-2022-4296
13Squid Web Proxy Internal URL informationsgivning3.53.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.630.00000CVE-2022-41317
14Openstack Kolla sudoers privilegier eskalering8.88.5$0-$5k$0-$5kNot DefinedNot Defined0.770.00885CVE-2022-38060
15Fortinet FortiOS sslvpnd minneskorruption9.88.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.680.00000CVE-2022-42475
16Samba NetLogon Secure Channel svag kryptering5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.580.03678CVE-2022-38023
17Chained Quiz Plugin list_questions förfalskning på begäran över webbplatsen4.74.6$0-$5k$0-$5kNot DefinedNot Defined1.400.01018CVE-2022-4220
18AWStats Hostinfo Plugin XWhois cross site scripting4.84.7$0-$5k$0-$5kNot DefinedOfficial Fix0.420.00885CVE-2022-46391
19cURL Proxy Error minneskorruption3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.480.00000CVE-2022-43552
20Roots soil Plugin CleanUpModule.php language_attributes cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.900.01018CVE-2022-4524

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP rangeSkådespelareTypFörtroende
143.249.37.0/24PatchworkpredictiveHög
2XXX.XX.XXX.X/XXXxxxxpredictiveHög
3XXX.XXX.XX.X/XXXxxxxxxxpredictiveHög
4XXX.XXX.XXX.X/XXXxxxxxpredictiveHög

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (103)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/blog/commentpredictiveHög
2File/cms/notifypredictiveMedium
3File/etc/sudoerspredictiveMedium
4File/signup_script.phppredictiveHög
5Fileaddons/ooh323c/src/ooq931.cpredictiveHög
6Fileadmin/ad_list.phppredictiveHög
7Fileadmin/partials/ajax/add_field_to_form.phppredictiveHög
8Fileb/fs/ksmbd/smb2misc.cpredictiveHög
9Fileban-options.phppredictiveHög
10Filebarbican/api/controllers/__init__.pypredictiveHög
11Filebooking.phppredictiveMedium
12FileC:\tools\php81predictiveHög
13Filechainedquiz_listpredictiveHög
14Filecom/ruoyi/generator/controller/GenControllerpredictiveHög
15Filexxxxxxx/xxx/xxx/xxx.xpredictiveHög
16Filexxxxxxx/xxx/xxx/xxx/xxxxxx/xxx_xxxx.xpredictiveHög
17Filexxxxxxx/xxx/xxx/xxx/xxxxxx_xxxx.xpredictiveHög
18Filexxxxxxx/xxxxxxxxxx/xxxx/xxxxxx_xxxx.xpredictiveHög
19Filexxxxxxx/xxxxx/xxxxxxxx/xxx-xxxxxx/xxx_xxxxxx_xx_xxx.xpredictiveHög
20Filexxxxxxx/xxxx/xxxxx/xxxx.xpredictiveHög
21Filexxxxxxx/xxx/xxxxxxxx/xxx/xxxxx_xxx.xpredictiveHög
22Filexxxxxxx/xxx/xxxxxx/xxxxxx_xxx.xpredictiveHög
23Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxxxxxxx/xxxxxxxx.xpredictiveHög
24Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxxxxxxx/xxx.xpredictiveHög
25Filexxxxxxx/xxxxx/xxxxxx/xxxxxx_xxxxx.xpredictiveHög
26Filexxxxxxx/xxxxxxx/xxxxx/xxxxx/xxxx/xxxx_xxxxxxx.xpredictiveHög
27Filexxxxxxx/xxxxxxx/xxxxxxx/xxxx/xxx_xxxx.xpredictiveHög
28Filexxxxxxxxxxx.xxxpredictiveHög
29Filexxxxxx.xxpredictiveMedium
30Filexxxxxxx-xx-xxxxx.xxxpredictiveHög
31Filexxxxxxxxx/xxxxxxx.xxpredictiveHög
32Filexx/xx_xxxxx.xpredictiveHög
33Filexx/xxxxx/xxxxxxxx.xpredictiveHög
34Filexx/xxxxx/xxxxxxx.xpredictiveHög
35Filexx/xxxxx/xxxxxx.xpredictiveHög
36Filexxxxxxxxxx/xxxxxx/xxxxxxxxxxx.xxpredictiveHög
37Filexxxxx.xxxpredictiveMedium
38Filexxxxxxxxxxxxxxxxxxxxxxx.xxpredictiveHög
39Filexxxxxx.xxxxxxxxxx.xxpredictiveHög
40Filexxx-xxx/xxxxx.xpredictiveHög
41Filexxxx.xxpredictiveLåg
42Filexxxxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHög
43Filexxx/xxxx/xxxx_xxxx.xpredictiveHög
44FilexxxxxxxxxxxxxxpredictiveHög
45Filexxxxxxxx/xxxxxx/xxxxxxxxx/xxxxxx/xxxxxxx_xxxxx.xxxxpredictiveHög
46Filexxxxxxxxxx/xxxxxxxxx/xxxxxxxxxx/xxxxx_xxxxxx.xxxxpredictiveHög
47Filexxxx_xxxxxxxxpredictiveHög
48Filexxxxxx_xxxxx.xxxpredictiveHög
49Filexxx_xxxxx_xxxxxx.xpredictiveHög
50Filexxx/xxxxxx/xxxxxx_xxxxxx.xxpredictiveHög
51Filexxx/xxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHög
52Filexxx/xxxxxxx-xxxx.xxxpredictiveHög
53Filexxxxxxx.xxxpredictiveMedium
54Filexx/xxxxxxxxx_xx.xxxpredictiveHög
55Libraryxxxxxxxx.xxxpredictiveMedium
56Libraryxxxx.xxxpredictiveMedium
57Libraryxxxxx.xxxpredictiveMedium
58Argument$_xxxxxx["xxxx_xxxx_xxxxx"]predictiveHög
59Argument$_xxxxxx['xxx_xxxx']predictiveHög
60ArgumentxxxxxxxxxxxxxxxpredictiveHög
61Argumentxxxxxxxx_xxx_xxx/xxxxxxxx_xxxxxxxx_xxxpredictiveHög
62Argumentxx(x)_xxxxx_xxxxxxxxxxpredictiveHög
63Argumentxxx_xxxpredictiveLåg
64Argumentxxxx_xxxxxxx_xxxxpredictiveHög
65ArgumentxxxxxxxxpredictiveMedium
66ArgumentxxxxpredictiveLåg
67ArgumentxxxxxpredictiveLåg
68ArgumentxxxxxxxxxxxpredictiveMedium
69ArgumentxxpredictiveLåg
70ArgumentxxxpredictiveLåg
71ArgumentxxxxxpredictiveLåg
72ArgumentxxxxxxpredictiveLåg
73Argumentxxxxx xxx xxxxxpredictiveHög
74Argumentxxxxxxxx_xxxxxpredictiveHög
75Argumentxxxxx_xxxx/xxxxx_xxx/xxxxx_xxxx/xxxx_xxpredictiveHög
76ArgumentxxxxpredictiveLåg
77ArgumentxxxxpredictiveLåg
78ArgumentxxpredictiveLåg
79Argumentxxxxxxxxx_xxx_xxxx_xxxxxxx_xxxxpredictiveHög
80Argumentxxxxxxxxx_xxx_xxxx_xxxx_xxxxxxxpredictiveHög
81ArgumentxxpredictiveLåg
82ArgumentxxxpredictiveLåg
83ArgumentxxxpredictiveLåg
84ArgumentxxxxxxpredictiveLåg
85ArgumentxxxxpredictiveLåg
86ArgumentxxxxxxxxpredictiveMedium
87Argumentxxxx x xxxxpredictiveMedium
88ArgumentxxxxpredictiveLåg
89Argumentxxxxxx.xxxxxxxpredictiveHög
90Argumentxxxxx_xxpredictiveMedium
91ArgumentxxxxxxxxpredictiveMedium
92ArgumentxxxxxxxpredictiveLåg
93ArgumentxxxxxxxxpredictiveMedium
94ArgumentxxxpredictiveLåg
95ArgumentxxxxxpredictiveLåg
96Argumentxxxxxx_xxxxpredictiveMedium
97Argumentxxxxxx_predictiveLåg
98ArgumentxxxxpredictiveLåg
99ArgumentxxxxxxxxpredictiveMedium
100ArgumentxxxpredictiveLåg
101ArgumentxxxxxpredictiveLåg
102ArgumentxxxxxxxxpredictiveMedium
103Argumentxx_xxxx_xxxxx_xxxxxxx_xxxxx_xxxpredictiveHög

Do you want to use VulDB in your project?

Use the official API to access entries easily!