Sector Industry

Timeframe: -28 days

Default Categories (66): Access Management Software, Accounting Software, Anti-Malware Software, Anti-Spam Software, Application Server Software, Automation Software, Backup Software, Billing Software, Business Process Management Software, Calendar Software, Chip Software, Cloud Software, Communications System, Connectivity Software, Customer Relationship Management System, Database Administration Software, Database Software, Directory Service Software, Document Management Software, Document Reader Software, Endpoint Management Software, Enterprise Resource Planning Software, File Compression Software, File Transfer Software, Firewall Software, Firmware Software, Groupware Software, Hardware Driver Software, Image Processing Software, Information Management Software, IP Phone Software, Knowledge Base Software, Log Management Software, Mail Client Software, Mail Server Software, Middleware, Network Attached Storage Software, Network Authentication Software, Network Encryption Software, Network Management Software, Network Routing Software, Office Suite Software, Operating System, Presentation Software, Printing Software, Product Lifecycle Management Software, Project Management Software, Remote Access Software, Reporting Software, Router Operating System, SCADA Software, Server Management Software, Service Management Software, Software Library, Software Management Software, Spreadsheet Software, SSH Server Software, Supplier Relationship Management Software, Supply Chain Management Software, Virtualization Software, Warehouse Management System Software, Web Browser, Web Server, Windowing System Software, Wireless LAN Software, Word Processing Software

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel376
Oracle MySQL Server28
HDF528
Foxit PDF Reader20
Mozilla Firefox18

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Remediation

Official Fix634
Temporary Fix0
Workaround4
Unavailable0
Not Defined134

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploitability

High4
Functional0
Proof-of-Concept16
Unproven0
Not Defined752

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Access Vector

Not Defined0
Physical0
Local76
Adjacent424
Network272

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Authentication

Not Defined0
High66
Low532
None174

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

User Interaction

Not Defined0
Required112
None660

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

C3BM Index

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CVSSv3 Base

≤10
≤20
≤320
≤470
≤5192
≤6280
≤7108
≤884
≤916
≤102

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CVSSv3 Temp

≤10
≤20
≤324
≤470
≤5192
≤6312
≤798
≤864
≤910
≤102

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

VulDB

≤10
≤20
≤328
≤470
≤5206
≤6266
≤798
≤896
≤96
≤102

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

NVD

≤1772
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CNA

≤1560
≤22
≤30
≤418
≤542
≤644
≤726
≤852
≤924
≤104

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

≤1772
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit 0-day

<1k38
<2k144
<5k18
<10k426
<25k128
<50k18
<100k0
≥100k0

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit Today

<1k304
<2k206
<5k174
<10k62
<25k26
<50k0
<100k0
≥100k0

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit Market Volume

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en724
ja96
de54
es50
fr26

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us252
jp140
de60
cn50
gb48

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel78
HDF526
Foxit PDF Reader16
Google Chrome10
Oracle MySQL Server8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Google Chrome HTML Page use after free6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000433.52CVE-2024-4671
2Microsoft Edge Remote Code Execution5.95.7$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000002.77-CVE-2024-30055
3Contemporary Control System BASrouter BACnet BASRT-B Application Protocol Data Unit denial of service7.56.6$0-$5k$0-$5kProof-of-ConceptWorkaround0.000001.93CVE-2024-4791
4Red Hat Migration Toolkit for Containers Registry integrity check7.97.9$5k-$25k$5k-$25kNot DefinedNot Defined0.000430.62CVE-2024-3727
5F5 BIG-IP Next Central Manager sql injection7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.26CVE-2024-26026
6F5 BIG-IP Next Central Manager API sql injection7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.13CVE-2024-21793
7GNU C Library iconv out-of-bounds write5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.09CVE-2024-2961
8Google Chrome WebAudio heap-based overflow6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.13CVE-2024-4559
9Synaptics Fingerprint Driver SynHsaService lock check5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.57-CVE-2023-5447
10Google Chrome ANGLE use after free6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.19CVE-2024-4558
11PostgreSQL pg_stats_ext_exprs authorization3.13.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.13CVE-2024-4317
12D-Link DIR-619L boa buffer overflow6.56.3$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.31CVE-2024-33773
13F5 BIG-IP/BIG-IQ Configuration utility cross site scripting3.53.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.09CVE-2024-31156
14PuTTY ECDSA Nonce Generation information disclosure3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000460.09CVE-2024-31497
15Linux Kernel af_unix unix_stream_read_generic Privilege Escalation4.64.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.04CVE-2023-52654
16Contemporary Controls BASrouter BACnet BASRT-B Device-Communication-Control Service denial of service6.55.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.21CVE-2024-4292
17F5 BIG-IP Next CNF/BIG-IP AFM Traffic Management Microkernel denial of service5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2024-25560
18Shanghai Sunfull Automation BACnet Server HMI1002-ARM Message buffer overflow6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.04CVE-2024-4511
19Vesystem Cloud Desktop fileupload2.php unrestricted upload6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.19CVE-2024-3804
20F5 BIG-IP APM/BIG-IP APM Client VPN origin validation5.65.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.08CVE-2024-28883

IOC - Indicator of Compromise (24)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP rangeActorTypeConfidence
12.57.122.0/24MiraipredictiveHigh
25.61.32.0/24FIN7predictiveHigh
323.154.177.0/24B1txor20predictiveHigh
4XX.XXX.XX.X/XXXxxxxx XxxxxxpredictiveHigh
5XX.XXX.XXX.X/XXXxxxxxxpredictiveHigh
6XX.XX.XXX.X/XXXxxxxxxxpredictiveHigh
7XX.XX.XX.X/XXXxxxxxpredictiveHigh
8XX.XXX.XXX.X/XXXxxxxxxxxxxpredictiveHigh
9XXX.XXX.XXX.X/XXXxxxxxxxxxxxxxxpredictiveHigh
10XXX.XXX.X.X/XXXxxxxxxxxpredictiveHigh
11XXX.XXX.X.X/XXXxxxxx XxxxxxpredictiveHigh
12XXX.XXX.X.X/XXXxxxxxxxxpredictiveHigh
13XXX.XXX.X.X/XXXxxxxx XxxxxxpredictiveHigh
14XXX.XXX.XX.X/XXXxxxxx XxxxxxpredictiveHigh
15XXX.XXX.XX.X/XXXxxxxxxxx XxxxxxpredictiveHigh
16XXX.XXX.XX.X/XXXxxxxpredictiveHigh
17XXX.XXX.XX.X/XXXxxxxpredictiveHigh
18XXX.XX.XX.X/XXXxxxxpredictiveHigh
19XXX.XXX.XX.X/XXXxxxxpredictiveHigh
20XXX.XX.XXX.X/XXXxxxxxxxx XxxxxxpredictiveHigh
21XXX.XXX.XXX.X/XXXxxxxx XxxxxxpredictiveHigh
22XXX.XXX.XXX.X/XXXxxxxxx XxxxxxxpredictiveHigh
23XXX.XXX.XXX.X/XXXxxxxx XxxxxxpredictiveHigh
24XXX.XXX.XX.X/XXXxxxxxpredictiveHigh

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
6TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
8TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
9TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
10TXXXXCAPEC-102CWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
12TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
14TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
15TXXXX.XXXCAPEC-142CWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-464CWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx XxxxxpredictiveHigh
18TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-20CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (103)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/API/infopredictiveMedium
2File/bin/boapredictiveMedium
3File/CMD0/xml_modes.xmlpredictiveHigh
4File/drivers/tty/serial/serial_core.cpredictiveHigh
5File/htdocs/webinc/js/bsc_sms_inbox.phppredictiveHigh
6File/proc/scsi/${proc_name}predictiveHigh
7File/Public/webuploader/0.1.5/server/fileupload.phppredictiveHigh
8File/Public/webuploader/0.1.5/server/fileupload2.phppredictiveHigh
9File/sys/bus/i2c/devices/i2c-2/new_devicepredictiveHigh
10File/webeditor/predictiveMedium
11FileAutomationManager.AgentService.exepredictiveHigh
12Filebsc_sms_inbox.phppredictiveHigh
13FileC:\ScadaPropredictiveMedium
14Filecrypto/crypto_engine.cpredictiveHigh
15Filexx_xxx.xpredictiveMedium
16Filexxxxxxx/xxxxxx/xxxxxxx/xxxxxx_xxxx.xpredictiveHigh
17Filexxxxxxx/xxx/xxxx/xxx.xpredictiveHigh
18Filexxxxxxx/xxxx/xxxx_xxxx.xpredictiveHigh
19Filexxxxxxx/xxxxx/xxx-xxxxxxxxx/xxxxxxx.xpredictiveHigh
20Filexxxxxxx/xxx/xxxxxxxx/xxx/xx.xpredictiveHigh
21Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxxxxxxx/xxx.xpredictiveHigh
22Filexxxxxxx/xxx/xxxxxx/xxxx/xxxx_xxxx.xpredictiveHigh
23Filexxxxxxx/xxx/xxxx/xxxxx.xpredictiveHigh
24Filexxxxxxx/xxx/xxxx/xxx.xpredictiveHigh
25Filexx/xxxxxx.xpredictiveMedium
26Filexx/xxxx/xxxxxxx.xpredictiveHigh
27Filexx/xxxxx/xxxx.xpredictiveHigh
28Filexx/xxxxxx/xxx.xpredictiveHigh
29Filexxxxxxx.xxpredictiveMedium
30Filexxxxxx.xxxpredictiveMedium
31Filexxxxxx/xxxxxxxpredictiveHigh
32Filexxxxxx.xpredictiveMedium
33Filexxxxxxxxxxx.xpredictiveHigh
34Filexxxxxx.xpredictiveMedium
35Filexxxxxx.xpredictiveMedium
36Filexxxx.xpredictiveLow
37Filexxxx.xpredictiveLow
38Filexxxxxxxxx.xpredictiveMedium
39Filexxxx.xpredictiveLow
40Filexxxxxxxx.xpredictiveMedium
41Filexxxxxxxxx.xpredictiveMedium
42Filexxxxxxxx.xpredictiveMedium
43Filexxxxxxxx.xpredictiveMedium
44Filexxx.xpredictiveLow
45Filexxxxxxx.xpredictiveMedium
46Filexxxxxxxxx.xpredictiveMedium
47Filexxxxxx.xpredictiveMedium
48Filexxxx.xpredictiveLow
49Filexxxxxxx.xpredictiveMedium
50Filexx/xxxxxx/xxxxxx-xxx.xpredictiveHigh
51Filexxxxxxx/xxxxx/xxxxxxxxxxxx.xpredictiveHigh
52Filexxxxxxx/xxxxx/xxxx.xpredictiveHigh
53Filexxxx/xxxx.xpredictiveMedium
54Filexxxxxx/xxx/xxxxxx.xpredictiveHigh
55Filexxxxxx/xxxx_xxxxx.xpredictiveHigh
56Filexxxxxxxxxxxxx.xxxpredictiveHigh
57Filexxxxx.xxxpredictiveMedium
58Filexx/xxxx.xpredictiveMedium
59Filexx/xxxxxxxx.xpredictiveHigh
60Filexxxxxx/xxxxxxxxxxx.xxpredictiveHigh
61Filexxxxxxx/xxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
62Filexxx-xxxpredictiveLow
63Filexxx/xxxxxx/xx_xxxxxxxxx_xxxxx.xpredictiveHigh
64Filexxx/xxxx/xxx.xpredictiveHigh
65Filexxx/xxxx/xxxx.xpredictiveHigh
66Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
67Filexxxx.xpredictiveLow
68Filexxxx.xxxpredictiveMedium
69Filexxx.xpredictiveLow
70Filexxxxx_xxxx.xpredictiveMedium
71Filexxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
72Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
73Filexxxx.xxxpredictiveMedium
74Libraryxxxxx-xx.xxpredictiveMedium
75Libraryxxxxxxx/xxx/xxxx_xxx.xpredictiveHigh
76Libraryxxx/xxxxxxxxxxxx.xpredictiveHigh
77Libraryxxx/xxxx_xxxxx.xpredictiveHigh
78Libraryxxx/xxxx_xxxxx.xpredictiveHigh
79Libraryxxx/xxxxxx.xpredictiveMedium
80Libraryxxx/xxxxxxxx.xpredictiveHigh
81Libraryxxx/xxx_xxxxxxx.xpredictiveHigh
82Libraryxxx/xxxxxxxx.xpredictiveHigh
83Libraryxxxxxxxxxxxx.xxxpredictiveHigh
84Libraryxxxxx/xxx/xxxxxxx_xxx.xpredictiveHigh
85Libraryxxxx-xxxxxx.xxxpredictiveHigh
86ArgumentxxxxxxxpredictiveLow
87ArgumentxxxpredictiveLow
88ArgumentxxxxxxxpredictiveLow
89ArgumentxxxxpredictiveLow
90Argumentxxx_xxxx/xx_xxx_xxxxpredictiveHigh
91Argumentxx/xxx/xxxxxpredictiveMedium
92ArgumentxxxxxpredictiveLow
93Argumentxxx_xxxxxxxpredictiveMedium
94Argumentxxxxxxx_xxxxx_xxxxxxpredictiveHigh
95ArgumentxxxxxpredictiveLow
96ArgumentxxxxxxxpredictiveLow
97ArgumentxxxxxpredictiveLow
98ArgumentxxxxxxxxxpredictiveMedium
99ArgumentxxxxxxxxpredictiveMedium
100Argumentxx_xxxxxpredictiveMedium
101ArgumentxxxxxxxpredictiveLow
102Argumentxxx_xx_xxx_xxxxpredictiveHigh
103Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh

Might our Artificial Intelligence support you?

Check our Alexa App!