部门 Chemical

Timeframe: -28 days

Default Categories (89): Access Management Software, Accounting Software, Anti-Malware Software, Anti-Spam Software, Application Server Software, Atlassian Confluence Plugin, Atlassian Jira App Software, Automation Software, Backup Software, Big Data Software, Billing Software, Bug Tracking Software, Business Process Management Software, Calendar Software, Chat Software, Chip Software, Cloud Software, Communications System, Connectivity Software, Continuous Integration Software, Customer Relationship Management System, Data Loss Prevention Software, Database Administration Software, Database Software, Directory Service Software, Document Management Software, Document Processing Software, Document Reader Software, Domain Name Software, Endpoint Management Software, Enterprise Resource Planning Software, File Compression Software, File Transfer Software, Firewall Software, Firmware Software, Groupware Software, Hardware Driver Software, Health Information Software, Human Capital Management Software, Image Processing Software, Information Management Software, IP Phone Software, Knowledge Base Software, Log Management Software, Mail Client Software, Mail Server Software, Medical Device Software, Middleware, Multimedia Player Software, Network Attached Storage Software, Network Authentication Software, Network Encryption Software, Network Management Software, Network Routing Software, Network Utility Software, Office Suite Software, Operating System, Policy Management Software, Presentation Software, Printing Software, Product Lifecycle Management Software, Programming Language Software, Project Management Software, Remote Access Software, Reporting Software, Risk Management System, Router Operating System, SCADA Software, Security Testing Software, Server Management Software, Service Management Software, Software Library, Software Management Software, Solution Stack Software, Spreadsheet Software, SSH Server Software, Supplier Relationship Management Software, Supply Chain Management Software, Testing Software, Ticket Tracking Software, Unified Communication Software, Video Surveillance Software, Virtualization Software, Warehouse Management System Software, Web Browser, Web Server, Windowing System Software, Wireless LAN Software, Word Processing Software

时间轴

供应商

产品

Linux Kernel384
Microsoft Windows96
Juniper Junos OS32
Oracle MySQL Server30
Microsoft SQL Server26

修正

Official Fix802
Temporary Fix0
Workaround4
Unavailable0
Not Defined140

易受攻击性

High10
Functional0
Proof-of-Concept14
Unproven122
Not Defined800

访问向量

Not Defined0
Physical10
Local122
Adjacent438
Network376

身份验证

Not Defined0
High102
Low584
None260

用户交互

Not Defined0
Required158
None788

C3BM Index

CVSSv3 Base

≤10
≤20
≤326
≤464
≤5210
≤6304
≤7126
≤8152
≤960
≤104

CVSSv3 Temp

≤10
≤20
≤326
≤466
≤5218
≤6360
≤7132
≤8120
≤920
≤104

VulDB

≤10
≤20
≤332
≤480
≤5210
≤6288
≤7128
≤8152
≤950
≤106

NVD

≤1946
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

CNA

≤1666
≤20
≤36
≤46
≤558
≤666
≤730
≤882
≤924
≤108

供应商

≤1816
≤20
≤30
≤40
≤52
≤610
≤732
≤848
≤938
≤100

零日攻击

<1k26
<2k170
<5k54
<10k438
<25k134
<50k104
<100k20
≥100k0

本日攻击

<1k340
<2k224
<5k192
<10k94
<25k86
<50k10
<100k0
≥100k0

攻击市场容量

IOB - Indicator of Behavior (1000)

时间轴

语言

en646
de86
ja66
ru52
fr50

国家/地区

us182
de94
gb82
ru74
fr64

演员

活动

利益

时间轴

类型

供应商

产品

Linux Kernel98
Microsoft Windows16
Google Chrome14
Oracle VM VirtualBox10
Oracle MySQL Server6

漏洞

#漏洞BaseTemp0day今天修正EPSSCTICVE
1Contemporary Controls BASrouter BACnet BASRT-B Device-Communication-Control Service 拒绝服务6.55.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000451.06CVE-2024-4292
2Google Chrome Picture In Picture 内存损坏6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.53CVE-2024-4331
3Apache ActiveMQ Jolokia/REST API 弱身份验证7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.98CVE-2024-32114
4Netgear DG834Gv5 Web Management Interface 弱加密2.72.5$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000450.57CVE-2024-4235
5Google Chrome Dawn 内存损坏6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.61CVE-2024-4368
6Nagios XI Dashlet Privilege Escalation6.35.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000430.16CVE-2024-33775
7Microsoft Windows SmartScreen Prompt 权限升级8.88.2$25k-$100k$5k-$25kHighOfficial Fix0.008750.45CVE-2024-29988
8QNAP QTS/QuTS hero/QuTScloud 权限升级9.99.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.20CVE-2024-32766
9Apollo Router 权限升级8.58.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.04CVE-2024-32971
10cym1102 nginxWebUI upload 权限升级4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.24CVE-2024-3736
11Vesystem Cloud Desktop fileupload.php 权限升级6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.25CVE-2024-3803
12Google Chrome ANGLE 权限升级6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.24CVE-2024-4058
13PuTTY ECDSA Nonce Generation 信息公开3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000460.24CVE-2024-31497
14cym1102 nginxWebUI upload 权限升级6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000460.04CVE-2024-3739
15Adobe Acrobat Reader File 信息公开7.06.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.57-CVE-2024-30306
16Vesystem Cloud Desktop fileupload2.php 权限升级6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.24CVE-2024-3804
17The R Project RDS 权限升级7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.16CVE-2024-27322
18cym1102 nginxWebUI addOver findCountByQuery 目录遍历6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.04CVE-2024-3737
19Xiamen Four-Faith RMP Router Management Platform SQL注入6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.12CVE-2024-3688
20Adobe Acrobat Reader 内存损坏7.06.9$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000000.49-CVE-2024-30305

IOC - Indicator of Compromise (27)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP range参与者类型可信度
12.58.95.0/24Bashlitepredictive
214.161.30.0/24Miraipredictive
318.159.45.0/24FakeMBAMpredictive
4XX.XXX.XX.X/XXXxx Xxxxxpredictive
5XX.XXX.XXX.X/XXXxxxxxxxpredictive
6XX.XXX.XX.X/XXXxxxxx Xxxxxxxpredictive
7XX.XXX.XXX.X/XXXxxxxxxpredictive
8XX.XX.XXX.X/XXXxxxxxxxpredictive
9XX.XX.XXX.X/XXXxxxxxxxpredictive
10XX.XX.XXX.X/XXXxxxxxx Xxxxxxpredictive
11XXX.XXX.XXX.X/XXXxxxxxpredictive
12XXX.XXX.XXX.X/XXXxxxxxxxpredictive
13XXX.XXX.XXX.X/XXXxxxxx Xxxxxxpredictive
14XXX.XXX.X.X/XXXxxxxxxpredictive
15XXX.XXX.X.X/XXXxxxxx Xxxxxxpredictive
16XXX.XXX.XX.X/XXXxxxxpredictive
17XXX.XXX.XX.X/XXXxxxxxpredictive
18XXX.XX.XXX.X/XXXxxxxxxx Xxxpredictive
19XXX.XX.XX.X/XXXxxxxpredictive
20XXX.XX.XX.X/XXXxxxxxx Xxxxxxpredictive
21XXX.XXX.XXX.X/XXXxxxxpredictive
22XXX.XXX.XXX.X/XXXxxxxxpredictive
23XXX.XXX.XXX.X/XXXxxxxxxxpredictive
24XXX.XX.XX.X/XXXxxxxx_xxxpredictive
25XXX.XX.XXX.X/XXXxxxxx Xxxxxxpredictive
26XXX.X.XX.X/XXXxxxxxxxxxpredictive
27XXX.XXX.XX.X/XXXxxxxxpredictive

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechnique分类漏洞访问向量类型可信度
1T1006CAPEC-126CWE-22, CWE-35Path Traversalpredictive
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath Expressionspredictive
3T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument Injectionpredictive
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site Scriptingpredictive
5T1068CAPEC-122CWE-269, CWE-284Execution with Unnecessary Privilegespredictive
6TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx Xxxxxxxxpredictive
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictive
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictive
9TXXXX.XXXCAPEC-178CWE-XXXXxxx Xxxxxxxxpredictive
10TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxpredictive
11TXXXXCAPEC-108CWE-XXXxx Xxxxxxxxxpredictive
12TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictive
13TXXXXCAPEC-102CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictive
14TXXXXCAPEC-37CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxpredictive
15TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictive
16TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx Xxxxpredictive
17TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
18TXXXXCAPEC-464CWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx Xxxxxpredictive
19TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
20TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive
21TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictive
22TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictive

IOA - Indicator of Attack (99)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

ID分类Indicator类型可信度
1File/adminPage/conf/reloadpredictive
2File/adminPage/conf/saveCmdpredictive
3File/adminPage/main/uploadpredictive
4File/adminPage/www/addOverpredictive
5File/CMD0/xml_modes.xmlpredictive
6File/Device/Device/GetDeviceInfoList?deviceCode=&searchField=&deviceState=predictive
7File/drivers/tty/serial/serial_core.cpredictive
8File/proc/scsi/${proc_name}predictive
9File/Public/webuploader/0.1.5/server/fileupload.phppredictive
10File/Public/webuploader/0.1.5/server/fileupload2.phppredictive
11File/sys/bus/i2c/devices/i2c-2/new_devicepredictive
12File/sys/kernel/notespredictive
13File/webeditor/predictive
14Filexxxxx-xxxxxx-xxxx.xxxpredictive
15Filexxxxxxxxxxxxxxxxx.xxxxxxxxxxxx.xxxpredictive
16Filex:\xxxxxxxxpredictive
17Filexxxx_xxxxxxx.xxpredictive
18Filexxxxxx/xxxxxx_xxxxxx.xpredictive
19Filexx_xxx.xpredictive
20Filexxxxxxx/xxxxxx/xxxxxxx/xxxxxx_xxxx.xpredictive
21Filexxxxxxx/xxx/xxxx/xxx.xpredictive
22Filexxxxxxx/xxxx/xxxx_xxxx.xpredictive
23Filexxxxxxx/xxxxx/xxx-xxxxxxxxx/xxxxxxx.xpredictive
24Filexxxxxxx/xxx/xxxxxxxx/xxx/xx.xpredictive
25Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxxxxxxx/xxx.xpredictive
26Filexxxxxxx/xxxx/xxx/xxxxxx.xpredictive
27Filexxxxxxx/xxx/xxxxxx/xxxx/xxxx_xxxx.xpredictive
28Filexxxxxxx/xxx/xxxx/xxxxx.xpredictive
29Filexxxxxxx/xxx/xxxx/xxx.xpredictive
30Filexxxxxxxxx.xxxpredictive
31Filexx/xxxxxx.xpredictive
32Filexx/xxxx/xxxxxxx.xpredictive
33Filexx/xxxxx/xxxx.xpredictive
34Filexx/xxxxxx/xxx.xpredictive
35Filexxxxxxx.xxpredictive
36Filexxxxxpredictive
37Filexxxxx_xxxxxxpredictive
38Filexx/xxx/xxx_xx_xxx.xpredictive
39Filexxxxxxx/xxxxx/xxxxxxxxxxxx.xpredictive
40Filexxxxxxx/xxxxx/xxxx.xpredictive
41Filexxxxxxx/xxxxx/xxxxxx.xpredictive
42Filexxxx/xxxx.xpredictive
43Filexxxxxx/xxx/xxxxxx.xpredictive
44Filexxxxxx/xxxx_xxxxx.xpredictive
45Filexxxxxxxxxxxxx.xxxpredictive
46Filexx/xxxx.xpredictive
47Filexx/xxxxxxxx.xpredictive
48Filexxxxxxx/xxxxx/xxxxxx/xxxxxx.xxxpredictive
49Filexxx/xxxxxx/xx_xxxxxxxxx_xxxxx.xpredictive
50Filexxx/xxxx/xxx.xpredictive
51Filexxx/xxxx/xxxx.xpredictive
52Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictive
53Filexxxx.xpredictive
54Filexxxx.xxxpredictive
55Filexxx/xxxxxx.xpredictive
56Filexxx.xpredictive
57Filexxxxx_xxxx.xpredictive
58Filexxxx-xxxxxxx.xxxpredictive
59Filexxxx_xxxxxx.xxpredictive
60Filexxxxxx-xxxxx.xxxpredictive
61Filexxxxxx_xxxxxxxx.xxxpredictive
62Filexxxx.xxxpredictive
63Libraryxxxxx-xx.xxpredictive
64Libraryxxxx.xxxpredictive
65Libraryxxxxxxx/xxx/xxxx_xxx.xpredictive
66Libraryxxx/xxxxxxxxxxxx.xpredictive
67Libraryxxx/xxxx_xxxxx.xpredictive
68Libraryxxx/xxxx_xxxxx.xpredictive
69Libraryxxx/xxxxxx.xpredictive
70Libraryxxx/xxxxxxxx.xpredictive
71Libraryxxx/xxx_xxxxxxx.xpredictive
72Libraryxxx/xxxxxxxxxxx.xpredictive
73Libraryxxx/xxxxxxxx.xpredictive
74Libraryxxxxxxxx.xxxpredictive
75Libraryxxxx-xxxxxx.xxxpredictive
76Argumentxxxxxxpredictive
77Argumentxxxxpredictive
78Argumentxxxxxxxxxxxxxxxxpredictive
79Argumentxxxpredictive
80Argumentxxxpredictive
81Argumentxxxxxxxpredictive
82Argumentxxxxxxx_xxxxpredictive
83Argumentxxxxpredictive
84Argumentxxx_xxxx/xx_xxx_xxxxpredictive
85Argumentxxxxxxxpredictive
86Argumentxx/xxx/xxxxxpredictive
87Argumentxxxxxpredictive
88Argumentxxx_xxxxxxxpredictive
89Argumentxxxxxxxxpredictive
90Argumentxxxxxxxxxpredictive
91Argumentxxxxxxx_xxxxx_xxxxxxpredictive
92Argumentxxxxxxxpredictive
93Argumentxxxxxpredictive
94Argumentxxxxpredictive
95Argumentxxxx_xxpredictive
96Argumentxxxxxxxxpredictive
97Argumentxx_xxxxxpredictive
98Argumentxxx_xx_xxx_xxxxpredictive
99Input Valuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictive

Want to stay up to date on a daily basis?

Enable the mail alert feature now!