Sector Energy

Timeframe: -28 days

Default Categories (67): Access Management Software, Accounting Software, Anti-Malware Software, Anti-Spam Software, Application Server Software, Automation Software, Backup Software, Billing Software, Business Process Management Software, Calendar Software, Chip Software, Communications System, Connectivity Software, Customer Relationship Management System, Database Administration Software, Database Software, Directory Service Software, Document Management Software, Document Reader Software, Enterprise Resource Planning Software, File Compression Software, File Transfer Software, Firewall Software, Firmware Software, Groupware Software, Hardware Driver Software, Information Management Software, IP Phone Software, Knowledge Base Software, Log Management Software, Mail Client Software, Mail Server Software, Middleware, Network Attached Storage Software, Network Authentication Software, Network Camera Software, Network Encryption Software, Network Management Software, Network Routing Software, Network Utility Software, Office Suite Software, Operating System, Presentation Software, Printing Software, Programming Language Software, Project Management Software, Remote Access Software, Reporting Software, Router Operating System, SCADA Software, Server Management Software, Service Management Software, Software Library, Software Management Software, Spreadsheet Software, SSH Server Software, Supplier Relationship Management Software, Supply Chain Management Software, Ticket Tracking Software, Unified Communication Software, Video Surveillance Software, Virtualization Software, Web Browser, Web Server, Windowing System Software, Wireless LAN Software, Word Processing Software

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel364
HDF532
Oracle MySQL Server30
Google Chrome28
Mozilla Firefox20

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Remediation

Official Fix664
Temporary Fix0
Workaround0
Unavailable0
Not Defined142

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploitability

High6
Functional0
Proof-of-Concept2
Unproven0
Not Defined798

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Access Vector

Not Defined0
Physical2
Local74
Adjacent424
Network306

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Authentication

Not Defined0
High72
Low532
None202

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

User Interaction

Not Defined0
Required146
None660

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

C3BM Index

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CVSSv3 Base

≤10
≤20
≤318
≤494
≤5178
≤6290
≤7116
≤884
≤922
≤104

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CVSSv3 Temp

≤10
≤20
≤320
≤496
≤5180
≤6322
≤7102
≤872
≤910
≤104

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

VulDB

≤10
≤20
≤332
≤488
≤5208
≤6258
≤7112
≤898
≤94
≤106

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

NVD

≤1806
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CNA

≤1564
≤20
≤34
≤416
≤548
≤644
≤734
≤852
≤932
≤1012

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

≤1806
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit 0-day

<1k28
<2k158
<5k36
<10k414
<25k132
<50k38
<100k0
≥100k0

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit Today

<1k294
<2k240
<5k164
<10k68
<25k40
<50k0
<100k0
≥100k0

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit Market Volume

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en688
de78
ja72
fr66
ru32

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us228
jp102
fr94
de86
cn52

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel58
Apple macOS22
Google Chrome20
Cacti18
MediaTek MT676810

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Google Chrome HTML Page use after free6.36.0$25k-$100k$5k-$25kHighOfficial Fix0.000432.82CVE-2024-4671
2Shanghai Sunfull Automation BACnet Server HMI1002-ARM Message buffer overflow6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000452.17CVE-2024-4511
3Cacti cmd_realtime.php command injection9.99.7$0-$5k$0-$5kNot DefinedTemporary Fix0.000001.35-CVE-2024-29895
4Microsoft Edge Remote Code Execution5.95.7$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.95CVE-2024-30055
5Linux Kernel aqc111 skb_trim wrap-around7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.64-CVE-2023-52655
6Linux Kernel firewire packet_buffer_get buffer overflow7.87.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.58-CVE-2024-27401
7Red Hat Migration Toolkit for Containers Registry integrity check7.97.9$5k-$25k$5k-$25kNot DefinedNot Defined0.000430.40CVE-2024-3727
8PostgreSQL pg_stats_ext_exprs authorization3.13.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.31CVE-2024-4317
9SAP NetWeaver Application Server ABAP and ABAP Platform unrestricted upload9.29.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.25+CVE-2024-33006
10Kingsoft WPS Office File Name path traversal4.44.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.37CVE-2024-35205
11Google Chrome ANGLE use after free6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.46CVE-2024-4558
12code-projects Computer Book Store book.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.40CVE-2024-28279
13Contemporary Control System BASrouter BACnet BASRT-B Application Protocol Data Unit denial of service7.56.6$0-$5k$0-$5kProof-of-ConceptWorkaround0.000450.96CVE-2024-4791
14Cacti Package Import import.php import_package code injection6.96.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.31-CVE-2024-25641
15Google Chrome V8 out-of-bounds write6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000000.31CVE-2024-4761
16GNU C Library iconv out-of-bounds write5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.37CVE-2024-2961
17strongSwan IKE/EAP authorization6.05.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.31-CVE-2022-4967
18Cacti plugin.php api_plugin_hook filename control6.05.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.28-CVE-2024-31459
19Apple macOS App logic error7.87.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.31CVE-2024-27822
20SAP NetWeaver Application Server ABAP and ABAP Platform cross site scripting5.25.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.25+CVE-2024-32733

IOC - Indicator of Compromise (25)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP rangeActorTypeConfidence
123.137.253.0/24FAKEUPDATESpredictiveHigh
223.154.177.0/24B1txor20predictiveHigh
323.239.16.0/24NSO GrouppredictiveHigh
4XX.XXX.X.X/XXXxxxxpredictiveHigh
5XX.XX.XXX.X/XXXxxxxxx XxxxxpredictiveHigh
6XX.XXX.XXX.X/XXXxxxxx XxxxxxpredictiveHigh
7XX.XX.XXX.X/XXXxxxxxpredictiveHigh
8XX.XXX.XXX.X/XXXxxxxxxpredictiveHigh
9XX.XX.XXX.X/XXXxxxxxxpredictiveHigh
10XX.XXX.XXX.X/XXXxxxxxpredictiveHigh
11XX.XXX.XXX.X/XXXxxxxxx XxxxxxxpredictiveHigh
12XXX.XXX.XXX.X/XXXxxxxx XxxxxxpredictiveHigh
13XXX.XXX.XXX.X/XXXxxxxxxxpredictiveHigh
14XXX.XX.XX.X/XXXxxxxxpredictiveHigh
15XXX.XXX.XX.X/XXXxxxxxpredictiveHigh
16XXX.XXX.XX.X/XXXxxxxxxxxpredictiveHigh
17XXX.XXX.XX.X/XXXxxxxxpredictiveHigh
18XXX.XXX.XXX.X/XXXxxxxx XxxxxxpredictiveHigh
19XXX.XXX.XXX.X/XXXxxxxx XxxxxxxxxpredictiveHigh
20XXX.XX.XX.X/XXXxxxxxx XxxxxxpredictiveHigh
21XXX.XXX.XXX.X/XXXxxxxxx XxxxxxpredictiveHigh
22XXX.XXX.XX.X/XXXxxxxxx XxxxxxpredictiveHigh
23XXX.XXX.XXX.X/XXXxxxxxx XxxxxxxpredictiveHigh
24XXX.XX.XXX.X/XXXxxxxxpredictiveHigh
25XXX.XXX.XX.X/XXXxxxxxpredictiveHigh

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
8TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
9TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
10TXXXXCAPEC-102CWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
12TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-220CWE-XXXXxxxxxxxx XxxxxxxxxpredictiveHigh
14TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
15TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
16TXXXX.XXXCAPEC-142CWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-464CWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx XxxxxpredictiveHigh
19TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-20CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
22TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (122)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/API/infopredictiveMedium
2File/bin/boapredictiveMedium
3File/CMD0/xml_modes.xmlpredictiveHigh
4File/drivers/tty/serial/serial_core.cpredictiveHigh
5File/htdocs/webinc/js/bsc_sms_inbox.phppredictiveHigh
6File/index.phppredictiveMedium
7File/proc/scsi/${proc_name}predictiveHigh
8File/SchoolERP/office_admin/predictiveHigh
9File/schoolerp/office_admin/predictiveHigh
10File/sys/bus/i2c/devices/i2c-2/new_devicepredictiveHigh
11File/webeditor/predictiveMedium
12Fileapi_automation.phppredictiveHigh
13FileAutomationManager.AgentService.exepredictiveHigh
14Fileautomation_tree_rules.phppredictiveHigh
15Filebook.phppredictiveMedium
16Filexxx_xxx_xxxxx.xxxpredictiveHigh
17Filex:\xxxxxxxxpredictiveMedium
18Filexxx_xxxxxxxx.xxxpredictiveHigh
19Filexxxxxx/xxxxxx_xxxxxx.xpredictiveHigh
20Filexx_xxx.xpredictiveMedium
21Filexxxx_xxxxxxx.xxxpredictiveHigh
22Filexxxxxxx/xxxxxx/xxxxxxx/xxxxxx_xxxx.xpredictiveHigh
23Filexxxxxxx/xxx/xxxx/xxx.xpredictiveHigh
24Filexxxxxxx/xxxx/xxxx_xxxx.xpredictiveHigh
25Filexxxxxxx/xxxxx/xxx-xxxxxxxxx/xxxxxxx.xpredictiveHigh
26Filexxxxxxx/xxx/xxxxxxxx/xxx/xx.xpredictiveHigh
27Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxxxxxxx/xxx.xpredictiveHigh
28Filexxxxxxx/xxx/xxxxxx/xxxx/xxxx_xxxx.xpredictiveHigh
29Filexxxxxxx/xxx/xxxx/xxxxx.xpredictiveHigh
30Filexxxxxxx/xxx/xxxx/xxx.xpredictiveHigh
31Filexx/xxxxxx.xpredictiveMedium
32Filexx/xxxx/xxxxxxx.xpredictiveHigh
33Filexx/xxxxx/xxxx.xpredictiveHigh
34Filexx/xxxxxx/xxx.xpredictiveHigh
35Filexxxxxx.xxxpredictiveMedium
36Filexxxxxx/xxxxxxxpredictiveHigh
37Filexxxxx_xxxxxxxx_xxxxxx.xxxpredictiveHigh
38Filexxxxxx.xpredictiveMedium
39Filexxxxxxxxxxx.xpredictiveHigh
40Filexxxxxx.xpredictiveMedium
41Filexxxxxx.xpredictiveMedium
42Filexxxx.xpredictiveLow
43Filexxxx.xpredictiveLow
44Filexxxxxxxxx.xpredictiveMedium
45Filexxxx.xpredictiveLow
46Filexxxxxxxx.xpredictiveMedium
47Filexxxxxxxxx.xpredictiveMedium
48Filexxxxxxxx.xpredictiveMedium
49Filexxxxxxxx.xpredictiveMedium
50Filexxx.xpredictiveLow
51Filexxxxxxx.xpredictiveMedium
52Filexxxxxxxxx.xpredictiveMedium
53Filexxxxxx.xpredictiveMedium
54Filexxxx.xpredictiveLow
55Filexxxxxxx.xpredictiveMedium
56Filexx/xxxxxx/xxxxxx-xxx.xpredictiveHigh
57Filexxxxxxx/xxxxx/xxxxxxxxxxxx.xpredictiveHigh
58Filexxxxxxx/xxxxx/xxxx.xpredictiveHigh
59Filexxxx/xxxx.xpredictiveMedium
60Filexxxxxx/xxx/xxxxxx.xpredictiveHigh
61Filexxxxxx/xxxx_xxxxx.xpredictiveHigh
62Filexxxxx.xxpredictiveMedium
63Filexx/xxxx.xpredictiveMedium
64Filexx/xxxxxxxx.xpredictiveHigh
65Filexxxxxx/xxxxxxxxxxx.xxpredictiveHigh
66Filexxxxxxx/xxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
67Filexxx-xxxpredictiveLow
68Filexxx/xxxxxx/xx_xxxxxxxxx_xxxxx.xpredictiveHigh
69Filexxx/xxxx/xxx.xpredictiveHigh
70Filexxx/xxxx/xxxx.xpredictiveHigh
71Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
72Filexxxx.xpredictiveLow
73Filexxxx.xxxpredictiveMedium
74Filexxx.xpredictiveLow
75Filexxxxx_xxxx.xpredictiveMedium
76Filexxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
77Filexxxx-xxxxxxx.xxxpredictiveHigh
78Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
79Filexxxx.xxxpredictiveMedium
80Library/xxx/xxxxxx.xxxpredictiveHigh
81Libraryxxxxx-xx.xxpredictiveMedium
82Libraryxxxxxxx/xxx/xxxx_xxx.xpredictiveHigh
83Libraryxxx/xxx_xxxxxxxxxx.xxxpredictiveHigh
84Libraryxxx/xxxxxxxxxxxx.xpredictiveHigh
85Libraryxxx/xxxx_xxxxx.xpredictiveHigh
86Libraryxxx/xxxxxxxxx.xxxpredictiveHigh
87Libraryxxx/xxxx.xxxpredictiveMedium
88Libraryxxx/xxxx_xxxx_xxxxxxxxx.xxxpredictiveHigh
89Libraryxxx/xxxx_xxxxx.xpredictiveHigh
90Libraryxxx/xxxxxx.xpredictiveMedium
91Libraryxxx/xxxxxx.xxxpredictiveHigh
92Libraryxxx/xxxxxxxx.xpredictiveHigh
93Libraryxxx/xxx_xxxxxxx.xpredictiveHigh
94Libraryxxx/xxxxxxxx.xpredictiveHigh
95Libraryxxxxxxxxxxxx.xxxpredictiveHigh
96Libraryxxxxx/xxx/xxxxxxx_xxx.xpredictiveHigh
97Libraryxxxx-xxxxxx.xxxpredictiveHigh
98ArgumentxxxxxxxxpredictiveMedium
99ArgumentxxxxxxxpredictiveLow
100ArgumentxxxpredictiveLow
101ArgumentxxxxxxxpredictiveLow
102Argumentxx_xxxxxxx/xx_xxxx_xxxx/xx_xxxx_xxx/xx_xxxxxxx/xx_xxxxxx_xxxxxx/xxx/xxxpredictiveHigh
103Argumentxxxxxx_xx/xxxxxxxx/xxxxxxx_xx/xx_xxxxxxxxx/xx_xxxxxpredictiveHigh
104Argumentxx/xxx/xxxxxpredictiveMedium
105Argumentxxx_xxxxxx_xxxpredictiveHigh
106ArgumentxxxxxpredictiveLow
107Argumentxxx_xxxxxxxpredictiveMedium
108Argumentxxxxxxx_xxxxx_xxxxxxpredictiveHigh
109ArgumentxxxxxpredictiveLow
110ArgumentxxxxxxxpredictiveLow
111Argumentxxxxxx_xxpredictiveMedium
112ArgumentxxxxxpredictiveLow
113Argumentxxxx_xxpredictiveLow
114ArgumentxxxxxxxxxpredictiveMedium
115ArgumentxxxxxxxxpredictiveMedium
116ArgumentxxxxxpredictiveLow
117Argumentxx_xxxxxpredictiveMedium
118Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
119Argumentxxxx_xxxxxxpredictiveMedium
120ArgumentxxxxxxxpredictiveLow
121Argumentxxx_xx_xxx_xxxxpredictiveHigh
122Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh

Do you want to use VulDB in your project?

Use the official API to access entries easily!