Sector Pharma

Timeframe: -28 days

Default Categories (88): Access Management Software, Accounting Software, Anti-Malware Software, Anti-Spam Software, Application Server Software, Atlassian Confluence Plugin, Atlassian Jira App Software, Automation Software, Backup Software, Big Data Software, Billing Software, Bug Tracking Software, Business Process Management Software, Calendar Software, Chat Software, Chip Software, Cloud Software, Communications System, Connectivity Software, Continuous Integration Software, Customer Relationship Management System, Data Loss Prevention Software, Database Administration Software, Database Software, Directory Service Software, Document Management Software, Document Processing Software, Document Reader Software, Domain Name Software, Endpoint Management Software, Enterprise Resource Planning Software, File Compression Software, File Transfer Software, Firewall Software, Firmware Software, Groupware Software, Hardware Driver Software, Health Information Software, Human Capital Management Software, Image Processing Software, Information Management Software, IP Phone Software, Log Management Software, Mail Client Software, Mail Server Software, Medical Device Software, Middleware, Multimedia Player Software, Network Attached Storage Software, Network Authentication Software, Network Encryption Software, Network Management Software, Network Routing Software, Network Utility Software, Office Suite Software, Operating System, Policy Management Software, Presentation Software, Printing Software, Product Lifecycle Management Software, Programming Language Software, Project Management Software, Remote Access Software, Reporting Software, Risk Management System, Router Operating System, SCADA Software, Security Testing Software, Server Management Software, Service Management Software, Software Library, Software Management Software, Solution Stack Software, Spreadsheet Software, SSH Server Software, Supplier Relationship Management Software, Supply Chain Management Software, Testing Software, Ticket Tracking Software, Unified Communication Software, Video Surveillance Software, Virtualization Software, Warehouse Management System Software, Web Browser, Web Server, Windowing System Software, Wireless LAN Software, Word Processing Software

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel394
Juniper Junos OS30
Google Chrome28
Qualcomm Snapdragon26
Oracle MySQL Server24

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Remediation

Official Fix738
Temporary Fix0
Workaround2
Unavailable0
Not Defined118

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploitability

High4
Functional0
Proof-of-Concept18
Unproven0
Not Defined836

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Access Vector

Not Defined0
Physical0
Local96
Adjacent454
Network308

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Authentication

Not Defined0
High70
Low560
None228

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

User Interaction

Not Defined0
Required132
None726

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

C3BM Index

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CVSSv3 Base

≤10
≤20
≤330
≤488
≤5202
≤6276
≤7114
≤8106
≤936
≤106

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CVSSv3 Temp

≤10
≤20
≤332
≤488
≤5204
≤6316
≤7100
≤888
≤924
≤106

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

VulDB

≤10
≤20
≤338
≤486
≤5220
≤6252
≤7122
≤8122
≤912
≤106

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

NVD

≤1858
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CNA

≤1570
≤20
≤310
≤418
≤544
≤652
≤746
≤862
≤944
≤1012

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

≤1858
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit 0-day

<1k34
<2k150
<5k30
<10k484
<25k130
<50k28
<100k2
≥100k0

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit Today

<1k330
<2k226
<5k192
<10k78
<25k32
<50k0
<100k0
≥100k0

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit Market Volume

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en544
ja188
ru72
de54
zh42

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

jp232
us124
ru84
cn62
de52

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel62
Oracle MySQL Server16
Foxit PDF Reader14
Juniper Junos OS10
Juniper Junos OS Evolved8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Tinyproxy HTTP Connection Header use after free9.89.6$2k-$5k$2k-$5kNot DefinedNot Defined0.000910.59CVE-2023-49606
2GNU C Library iconv out-of-bounds write5.35.1$0-$1k$0-$1kNot DefinedOfficial Fix0.000440.86CVE-2024-2961
3Shanghai Sunfull Automation BACnet Server HMI1002-ARM Message buffer overflow6.35.7$1k-$2k$0-$1kProof-of-ConceptNot Defined0.000450.63CVE-2024-4511
4PHP proc_open command injection7.37.0$10k-$25k$2k-$5kNot DefinedOfficial Fix0.000430.47CVE-2024-1874
5Google Chrome WebAudio heap-based overflow6.36.0$25k-$50k$10k-$25kNot DefinedOfficial Fix0.000000.82-CVE-2024-4559
6QNAP QTS/QuTS hero/QuTScloud command injection9.99.7$2k-$5k$0-$1kNot DefinedOfficial Fix0.000430.43CVE-2024-32766
7Google Chrome ANGLE use after free6.36.0$25k-$50k$10k-$25kNot DefinedOfficial Fix0.000000.71-CVE-2024-4558
8Adobe Acrobat Reader use after free7.06.9$10k-$25k$10k-$25kNot DefinedOfficial Fix0.000530.33CVE-2024-30301
9Google Chrome Picture In Picture use after free6.36.0$25k-$50k$10k-$25kNot DefinedOfficial Fix0.000450.41CVE-2024-4331
10Apache ActiveMQ Jolokia/REST API missing authentication7.37.0$10k-$25k$2k-$5kNot DefinedOfficial Fix0.000430.36CVE-2024-32114
11PHP password_verify poison null byte3.73.4$5k-$10k$0-$1kProof-of-ConceptOfficial Fix0.000430.12CVE-2024-3096
12Ruby Regex Search heap-based overflow3.53.4$0-$1k$0-$1kNot DefinedOfficial Fix0.000000.25CVE-2024-27282
13Google Chrome Dawn use after free6.36.0$25k-$50k$10k-$25kNot DefinedOfficial Fix0.000450.29CVE-2024-4368
14PHP Cookie input validation5.65.1$10k-$25k$0-$1kProof-of-ConceptOfficial Fix0.000430.28CVE-2024-2756
15mysql2 readCodeFor code injection9.89.6$2k-$5k$0-$1kNot DefinedOfficial Fix0.000450.29CVE-2024-21511
16Foliovision FV Flowplayer Video Player Plugin server-side request forgery5.65.5$1k-$2k$1k-$2kNot DefinedNot Defined0.000430.00CVE-2024-32955
17HP Application Enabling Software Driver Privilege Escalation5.55.3$5k-$10k$1k-$2kNot DefinedOfficial Fix0.000430.41CVE-2024-1695
18Rarlab WinRAR ANSI Escape Sequence unknown vulnerability5.45.2$2k-$5k$0-$1kNot DefinedOfficial Fix0.000430.16CVE-2024-33899
19Linksys E5600 info command injection5.55.3$1k-$2k$0-$1kNot DefinedNot Defined0.000430.12CVE-2024-33788
20OpenBSD Kernel Multicast Routing uninitialized resource3.33.2$0-$1k$0-$1kNot DefinedOfficial Fix0.000000.36-CVE-2021-35000

IOC - Indicator of Compromise (14)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP rangeActorTypeConfidence
13.126.249.0/24AzorultpredictiveHigh
245.89.67.0/24TA551predictiveHigh
3XX.XXX.XXX.X/XXXxxxxxxxpredictiveHigh
4XX.XX.XXX.X/XXXxxxxxxxpredictiveHigh
5XX.XX.XXX.X/XXXxxxxpredictiveHigh
6XX.XXX.XX.X/XXXxxxx XxxxxxxpredictiveHigh
7XX.XXX.XXX.X/XXXxxxxxpredictiveHigh
8XXX.XXX.XXX.X/XXXxxxxx XxxxxxpredictiveHigh
9XXX.XX.XX.X/XXXxxxxx XxxxxxpredictiveHigh
10XXX.XXX.XXX.X/XXXxxxxxx XxxxxxxpredictiveHigh
11XXX.XX.XXX.X/XXXxxxxpredictiveHigh
12XXX.XXX.XX.X/XXXxxxxpredictiveHigh
13XXX.XX.XX.X/XXXxxxxx XxxxxxpredictiveHigh
14XXX.XXX.XX.X/XXXxxxxxpredictiveHigh

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-16CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
11TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
12TXXXXCAPEC-102CWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-37CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
16TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-142CWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-464CWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx XxxxxpredictiveHigh
20TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (101)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/adminPage/conf/reloadpredictiveHigh
2File/adminPage/conf/saveCmdpredictiveHigh
3File/adminPage/main/uploadpredictiveHigh
4File/adminPage/www/addOverpredictiveHigh
5File/API/infopredictiveMedium
6File/CMD0/xml_modes.xmlpredictiveHigh
7File/Device/Device/GetDeviceInfoList?deviceCode=&searchField=&deviceState=predictiveHigh
8File/drivers/tty/serial/serial_core.cpredictiveHigh
9File/htdocs/webinc/js/bsc_sms_inbox.phppredictiveHigh
10File/proc/scsi/${proc_name}predictiveHigh
11File/Public/webuploader/0.1.5/server/fileupload.phppredictiveHigh
12File/Public/webuploader/0.1.5/server/fileupload2.phppredictiveHigh
13File/sys/bus/i2c/devices/i2c-2/new_devicepredictiveHigh
14File/xxx/xxxxxx/xxxxxpredictiveHigh
15File/xxxxxxxxx/predictiveMedium
16Filexxxxx-xxxxxx-xxxx.xxxpredictiveHigh
17Filexxxxxxxxxxxxxxxxx.xxxxxxxxxxxx.xxxpredictiveHigh
18Filexxx_xxx_xxxxx.xxxpredictiveHigh
19Filex:\xxxxxxxxpredictiveMedium
20Filexxxx_xxxxxxx.xxpredictiveHigh
21Filexxxxxx/xxxxxx_xxxxxx.xpredictiveHigh
22Filexx_xxx.xpredictiveMedium
23Filexxxxxxx/xxxxxx/xxxxxxx/xxxxxx_xxxx.xpredictiveHigh
24Filexxxxxxx/xxx/xxxx/xxx.xpredictiveHigh
25Filexxxxxxx/xxxx/xxxx_xxxx.xpredictiveHigh
26Filexxxxxxx/xxxxx/xxx-xxxxxxxxx/xxxxxxx.xpredictiveHigh
27Filexxxxxxx/xxx/xxxxxxxx/xxx/xx.xpredictiveHigh
28Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxxxxxxx/xxx.xpredictiveHigh
29Filexxxxxxx/xxxx/xxx/xxxxxx.xpredictiveHigh
30Filexxxxxxx/xxx/xxxxxx/xxxx/xxxx_xxxx.xpredictiveHigh
31Filexxxxxxx/xxx/xxxx/xxxxx.xpredictiveHigh
32Filexxxxxxx/xxx/xxxx/xxx.xpredictiveHigh
33Filexxxxxxxxx.xxxpredictiveHigh
34Filexx/xxxxxx.xpredictiveMedium
35Filexx/xxxx/xxxxxxx.xpredictiveHigh
36Filexx/xxxxx/xxxx.xpredictiveHigh
37Filexx/xxxxxx/xxx.xpredictiveHigh
38Filexxxxxxx.xxpredictiveMedium
39Filexxxxxx.xxxpredictiveMedium
40Filexx/xxx/xxx_xx_xxx.xpredictiveHigh
41Filexxxxxxx/xxxxx/xxxxxxxxxxxx.xpredictiveHigh
42Filexxxxxxx/xxxxx/xxxx.xpredictiveHigh
43Filexxxxxxx/xxxxx/xxxxxx.xpredictiveHigh
44Filexxxx/xxxx.xpredictiveMedium
45Filexxxxxx/xxx/xxxxxx.xpredictiveHigh
46Filexxxxxx/xxxx_xxxxx.xpredictiveHigh
47Filexxxxxxxxxxxxx.xxxpredictiveHigh
48Filexx/xxxx.xpredictiveMedium
49Filexx/xxxxxxxx.xpredictiveHigh
50Filexxxxxx/xxxxxxxxxxx.xxpredictiveHigh
51Filexxxxxxx/xxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
52Filexxx-xxxpredictiveLow
53Filexxx/xxxxxx/xx_xxxxxxxxx_xxxxx.xpredictiveHigh
54Filexxx/xxxx/xxx.xpredictiveHigh
55Filexxx/xxxx/xxxx.xpredictiveHigh
56Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
57Filexxxx.xpredictiveLow
58Filexxxx.xxxpredictiveMedium
59Filexxx/xxxxxx.xpredictiveMedium
60Filexxx.xpredictiveLow
61Filexxxxx_xxxx.xpredictiveMedium
62Filexxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
63Filexxxx-xxxxxxx.xxxpredictiveHigh
64Filexxxxxx-xxxxx.xxxpredictiveHigh
65Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
66Filexxxx.xxxpredictiveMedium
67Libraryxxxxx-xx.xxpredictiveMedium
68Libraryxxxxxxx/xxx/xxxx_xxx.xpredictiveHigh
69Libraryxxx/xxxxxxxxxxxx.xpredictiveHigh
70Libraryxxx/xxxx_xxxxx.xpredictiveHigh
71Libraryxxx/xxxx_xxxxx.xpredictiveHigh
72Libraryxxx/xxxxxx.xpredictiveMedium
73Libraryxxx/xxxxxxxx.xpredictiveHigh
74Libraryxxx/xxx_xxxxxxx.xpredictiveHigh
75Libraryxxx/xxxxxxxxxxx.xpredictiveHigh
76Libraryxxx/xxxxxxxx.xpredictiveHigh
77Libraryxxxxxxxxxxxx.xxxpredictiveHigh
78Libraryxxxx-xxxxxx.xxxpredictiveHigh
79ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
80ArgumentxxxpredictiveLow
81ArgumentxxxpredictiveLow
82ArgumentxxxxxxxpredictiveLow
83Argumentxxxxxxx_xxxxpredictiveMedium
84ArgumentxxxxpredictiveLow
85Argumentxxx_xxxx/xx_xxx_xxxxpredictiveHigh
86ArgumentxxxxxxxpredictiveLow
87Argumentxx/xxx/xxxxxpredictiveMedium
88ArgumentxxxxxpredictiveLow
89ArgumentxxxxxpredictiveLow
90Argumentxxx_xxxxxxxpredictiveMedium
91ArgumentxxxxxxxxpredictiveMedium
92ArgumentxxxxxxxxxpredictiveMedium
93Argumentxxxxxxx_xxxxx_xxxxxxpredictiveHigh
94ArgumentxxxxxpredictiveLow
95ArgumentxxxxxxxpredictiveLow
96ArgumentxxxxxpredictiveLow
97Argumentxxxx_xxpredictiveLow
98ArgumentxxxxxxxxpredictiveMedium
99Argumentxx_xxxxxpredictiveMedium
100Argumentxxx_xx_xxx_xxxxpredictiveHigh
101Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh

Want to stay up to date on a daily basis?

Enable the mail alert feature now!