القطاع Agriculture

Timeframe: -28 days

Default Categories (49): Accounting Software, Anti-Malware Software, Anti-Spam Software, Appointment Software, Automation Software, Backup Software, Calendar Software, Chip Software, Communications System, Content Management System, Customer Relationship Management System, Database Software, Document Management Software, Document Processing Software, Document Reader Software, Enterprise Resource Planning Software, File Compression Software, File Transfer Software, Financial Software, Firewall Software, Firmware Software, Hardware Driver Software, Image Processing Software, Information Management Software, Mail Client Software, Mail Server Software, Network Attached Storage Software, Network Camera Software, Network Encryption Software, Network Routing Software, Office Suite Software, Operating System, Photo Gallery Software, Presentation Software, Printing Software, Project Management Software, Router Operating System, SCADA Software, Server Management Software, Service Management Software, Spreadsheet Software, Supplier Relationship Management Software, Supply Chain Management Software, Transport Management Software, Video Surveillance Software, Warehouse Management System Software, Web Browser, Web Server, Word Processing Software

التسلسل الزمني

المجهز

منتج

Linux Kernel190
Apple macOS72
Adobe Experience Manager56
Microsoft Windows48
Foxit PDF Reader46

معالجة

Official Fix562
Temporary Fix0
Workaround2
Unavailable0
Not Defined180

قابلية الاستغلال

High0
Functional0
Proof-of-Concept38
Unproven48
Not Defined658

متجه الوصول

Not Defined0
Physical2
Local130
Adjacent224
Network388

توثيق

Not Defined0
High42
Low432
None270

تفاعل المستخدم

Not Defined0
Required260
None484

C3BM Index

CVSSv3 Base

≤10
≤20
≤324
≤484
≤5146
≤6256
≤7126
≤876
≤926
≤106

CVSSv3 Temp

≤10
≤20
≤328
≤498
≤5130
≤6348
≤764
≤858
≤912
≤106

VulDB

≤10
≤22
≤338
≤486
≤5158
≤6226
≤7132
≤870
≤926
≤106

NVD

≤1744
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

CNA

≤1616
≤20
≤32
≤40
≤516
≤622
≤710
≤850
≤920
≤108

المجهز

≤1694
≤20
≤30
≤40
≤50
≤66
≤710
≤822
≤912
≤100

إكسبلويت ذات هجوم فوري

<1k42
<2k224
<5k122
<10k212
<25k84
<50k44
<100k16
≥100k0

إكسبلويت اليوم

<1k340
<2k202
<5k96
<10k64
<25k42
<50k0
<100k0
≥100k0

حجم سوق الإكسبلويت

IOB - Indicator of Behavior (1000)

التسلسل الزمني

اللغة

en836
de84
fr38
ja28
zh10

البلد

us178
de64
hu44
gb30
fr26

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Linux Kernel48
DedeCMS8
Qualcomm Snapdragon6
code-projects Online Book System6
Google Chrome4

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1Linux Kernel inet_recv_error تجاوز الصلاحيات7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix1.150.00000CVE-2024-26679
2DedeCMS makehtml_archives_action.php حقن إس كيو إل6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined3.850.00000CVE-2024-3148
3Linux Kernel Netfilter تجاوز الصلاحيات7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix1.060.00000CVE-2024-26673
4DedeCMS member_rank.php طلب تزوير مشترك4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined3.490.00000CVE-2024-3143
5DedeCMS makehtml_rss_action.php طلب تزوير مشترك4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined3.520.00000CVE-2024-3146
6DedeCMS makehtml_map.php طلب تزوير مشترك4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined3.150.00000CVE-2024-3147
7codelyfe Stupid Simple CMS Login Page الكشف عن المعلومات3.73.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.85+0.00000CVE-2024-3202
8DedeCMS makehtml_js_action.php طلب تزوير مشترك4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined3.370.00000CVE-2024-3145
9DedeCMS makehtml_spec.php طلب تزوير مشترك4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined3.150.00000CVE-2024-3144
10Linux Kernel blk-mq blk_mq_mark_tag_wait الحرمان من الخدمة4.84.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.670.00000CVE-2024-26671
11Linux Kernel _ASM_EXTABLE_UA الحرمان من الخدمة5.75.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.610.00000CVE-2024-26674
12Linux Kernel amdgpu amdgpu_gem_userptr_ioctl تلف الذاكرة4.64.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.670.00000CVE-2024-26656
13Linux Kernel dpu_encoder_helper_phys_cleanup الحرمان من الخدمة5.75.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.610.00000CVE-2024-26667
14Linux Kernel cfg80211 الحرمان من الخدمة3.53.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.580.00000CVE-2024-26683
15Linux Kernel ntfs3 ntfs_load_attr_list الحرمان من الخدمة5.75.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.580.00000CVE-2023-52631
16Linux Kernel Virtual Address cancel_delayed_work_sync تلف الذاكرة5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.640.00000CVE-2023-52635
17Linux Kernel mac80211 الحرمان من الخدمة3.53.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.520.00000CVE-2024-26682
18Linux Kernel ICMPv6 do_csum الكشف عن المعلومات3.53.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.550.00000CVE-2024-26665
19Linux Kernel tipc_udp_nl_bearer_add Privilege Escalation4.64.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.490.00000CVE-2024-26663
20Linux Kernel libceph read_partial_sparse_msg_data تجاوز الصلاحيات5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.490.00000CVE-2023-52636

IOC - Indicator of Compromise (17)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP rangeممثلالنوعالثقة
12.57.122.0/24Miraipredictiveعالي
25.255.100.0/24IcedIDpredictiveعالي
3XX.XXX.XXX.X/XXXxxxxxpredictiveعالي
4XX.XXX.XX.X/XXXxxxxxx Xxxxxxpredictiveعالي
5XX.XXX.XX.X/XXXxx Xxxxxpredictiveعالي
6XX.XXX.XXX.X/XXXxxxxxx Xxxxxxxpredictiveعالي
7XX.XX.XXX.X/XXXxxxxxxxpredictiveعالي
8XX.XXX.XXX.X/XXXxxxxxxpredictiveعالي
9XX.XX.XXX.X/XXXxxxxxxxpredictiveعالي
10XXX.XX.X.X/XXXxxxxpredictiveعالي
11XXX.XXX.XX.X/XXXxxxxx Xxxxxxpredictiveعالي
12XXX.XXX.XX.X/XXXxxxxxpredictiveعالي
13XXX.XX.XX.X/XXXxxxxxxx Xxxpredictiveعالي
14XXX.XX.XX.X/XXXxxxxxx Xxxxxxpredictiveعالي
15XXX.XXX.XXX.X/XXXxxxxx Xxxpredictiveعالي
16XXX.XXX.XXX.X/XXXxxxxxxxpredictiveعالي
17XXX.X.XX.X/XXXxxxxpredictiveعالي

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1006CWE-22, CWE-23Path Traversalpredictiveعالي
2T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictiveعالي
3T1059CWE-94Argument Injectionpredictiveعالي
4T1059.007CWE-79, CWE-80Cross Site Scriptingpredictiveعالي
5T1068CWE-250, CWE-269, CWE-274, CWE-284Execution with Unnecessary Privilegespredictiveعالي
6TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx Xxxxxxxxpredictiveعالي
7TXXXX.XXXCWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictiveعالي
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
9TXXXXCWE-XXXXxxxxxxxxx Xxxxxxpredictiveعالي
10TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxxxpredictiveعالي
11TXXXXCWE-XXXxx Xxxxxxxxxpredictiveعالي
12TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictiveعالي
13TXXXXCWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
14TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx Xxxxxxxxpredictiveعالي
15TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveعالي
16TXXXXCWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictiveعالي
17TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
18TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
19TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx Xxxxxpredictiveعالي
20TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictiveعالي
21TXXXXCWE-XXXXxxxxxxxxxx Xxxxxxpredictiveعالي

IOA - Indicator of Attack (134)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/admin/adduser.phppredictiveعالي
2File/admin/adminHome.phppredictiveعالي
3File/admin/index.phppredictiveعالي
4File/admin/menu/toEditpredictiveعالي
5File/admin/moduleinterface.phppredictiveعالي
6File/anchor/admin/categories/delete/2predictiveعالي
7File/anchor/admin/users/delete/2predictiveعالي
8File/cart.phppredictiveمتوسط
9File/cgi-bin/gui.cgipredictiveعالي
10File/dede/archives_do.phppredictiveعالي
11File/dede/article_add.phppredictiveعالي
12File/dede/article_description_main.phppredictiveعالي
13File/dede/article_edit.phppredictiveعالي
14File/dede/article_keywords_main.phppredictiveعالي
15File/dede/catalog_del.phppredictiveعالي
16File/dede/catalog_edit.phppredictiveعالي
17File/xxxx/xxx_xxx.xxxpredictiveعالي
18File/xxxx/xxx_xxxx.xxxpredictiveعالي
19File/xxxx/xxxxxxxx_xxxx.xxxpredictiveعالي
20File/xxxx/xxxxxxxx_xxxx.xxxpredictiveعالي
21File/xxxx/xxxxx_xxx.xxxpredictiveعالي
22File/xxxx/xxxxx_xxxx.xxxpredictiveعالي
23File/xxxx/xxxxxx_xxxx.xxxpredictiveعالي
24File/xxxx/xxxxxxxxx_xxx.xxxpredictiveعالي
25File/xxxx/xxxxxxxxx_xxxx.xxxpredictiveعالي
26File/xxxx/xxxx_xxxx.xxxpredictiveعالي
27File/xxxx/xxxxxxxxxx_xxxx.xxxpredictiveعالي
28File/xxxx/xxx_xxxxx_xx.xxxpredictiveعالي
29File/xxxx/xxxxxxxx_xxx_xxxx.xxxpredictiveعالي
30File/xxxxxxxxxxx.xxxpredictiveعالي
31File/xxxxxxxx/xxxxxxxxx.xxx?xxxxx=xpredictiveعالي
32File/xxxxxxxx/xxx-xxxxx.xxxpredictiveعالي
33File/xxxxx.xxxpredictiveمتوسط
34File/xxxxx.xxxpredictiveمتوسط
35File/xxxxxx/xxxx.xxxpredictiveعالي
36File/xxxxxx/xxxxxx_xxxx.xxxpredictiveعالي
37File/xxxxxx/xxxx.xxxpredictiveعالي
38File/xxxxxxx.xxxpredictiveمتوسط
39File/xxxxxx_xxxxx.xxxpredictiveعالي
40File/xxx/xxxx/xxxxxxxxx.xxxpredictiveعالي
41File/xxx/xxxx/xx_xx.xxxpredictiveعالي
42File/xxx/xxxx/xxxxxxxxxx_xxxx.xxxpredictiveعالي
43File/xxx/xxxx/xxxxxxxx_xxxxxxxx.xxxpredictiveعالي
44File/xxx/xxxx/xxxxxxxx_xx_xxxxxx.xxxpredictiveعالي
45File/xxx/xxxx/xxxxxxxx_xxx.xxxpredictiveعالي
46File/xxx/xxxx/xxxxxxxx_xxx_xxxxxx.xxxpredictiveعالي
47File/xxx/xxxx/xxxxxxxx_xxxx.xxxpredictiveعالي
48File/xxx/xxxx/xxx_xxxx.xxxpredictiveعالي
49File/xxx/xxxx/xxxxxx_xxxx.xxxpredictiveعالي
50File/xxx/xxxx/xxxxxx_xxxxxx.xxxpredictiveعالي
51File/xxx/xxxx/xxxx_xxxx.xxxpredictiveعالي
52File/xxxxxxxxxx/xx_xxx.xxxpredictiveعالي
53Filexxxxx/xxxxxxx/xxxxxxxxx.xxxpredictiveعالي
54Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveعالي
55Filexxxx/xxx/xxxxxx/xxx/xxxx.xpredictiveعالي
56Filexxxxx/xxx-xxxxxx.xpredictiveعالي
57Filexxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxpredictiveعالي
58Filexxxx/xxxxxxxx_xxxxxxxx_xxxxxx.xxxpredictiveعالي
59Filexxxxxxx.xxxpredictiveمتوسط
60Filexxxxxxx/xxxx/xxxx_xxxxxx.xpredictiveعالي
61Filexx/xxxxx/xxxxxxxxxxx.xpredictiveعالي
62Filexx/xxxxx/xxxx-xxx.xpredictiveعالي
63Filexx/xxxx/xxxxxxx_xxxxxx.xpredictiveعالي
64Filexx/xxx/xxx_xxxx.xpredictiveعالي
65Filexx/xxx/xxx_xxxxx.xpredictiveعالي
66Filexx/xxx/xxx_xxxx.xpredictiveعالي
67Filexxx_xxx_xxxx.xpredictiveعالي
68Filexxxxxxx/xxxxx/xxxx.xpredictiveعالي
69Filexxxxxx/xxx/xxxxxxx.xpredictiveعالي
70Filexxxxxx/xxx/xxxxx.xpredictiveعالي
71Filexxxxxx.xpredictiveمتوسط
72Filexxxxx.xxxpredictiveمتوسط
73Filexxxxx.xxxpredictiveمتوسط
74Filexxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveعالي
75Filexx/xxxx_xxxxx.xpredictiveعالي
76Filexxxxxxxxx_xxxxxxxxxxxxxxxxxxxxxx.xpredictiveعالي
77Filexxx/xxxx/xxx.xpredictiveعالي
78Filexxx/xxxx/xxxxxx.xpredictiveعالي
79Filexxx/xxxx/xxxxx.xpredictiveعالي
80Filexxx/xxxxxxxxx/xx_xxxxxxxxx_xxxxxx.xpredictiveعالي
81Filexxx/xxxxxxxxxxx/xxxx.xpredictiveعالي
82Filexxx/xxxxxx/xxxxxxxxxxxxx.xpredictiveعالي
83Filexxxxxxxxx.xxxpredictiveعالي
84Filexxxxxxx:xxxxxxxxxxxxxxxxpredictiveعالي
85Filexxx/xxx/xxx_xxx/xxxxxx/xxx_xxxxx_xxxxxxxx_xxxx_xxxxxxx.xpredictiveعالي
86Filexxx.xxxxxxpredictiveمتوسط
87Filexxxxx/xxxxxx_xxxxx.xxxpredictiveعالي
88Library/xxxxx/xxxx/xxxx/xxxx/xxx/xxx/xxxxxxxxx.xpredictiveعالي
89Libraryxxxx/xxx/xxxxxxx/xxx/xxxx.xpredictiveعالي
90Libraryxxxxxxx/xxxxx/xxx.xpredictiveعالي
91Libraryxxxxxxx/xxxxx/xxxx.xpredictiveعالي
92Libraryxxxxxxx/xxx/xxxx_xxx.xpredictiveعالي
93Libraryxxx/xxx_xxxx.xpredictiveعالي
94Libraryxxx/xxxxxxxxxxxx.xpredictiveعالي
95Libraryxxx/xxxx_xxxxx.xpredictiveعالي
96Libraryxxx/xxxxxxxx.xpredictiveعالي
97Libraryxxx/xxxpredictiveواطئ
98Libraryxxx/xxxxxxxx.xpredictiveعالي
99Argumentxxx xxxxxx xxxxpredictiveعالي
100Argumentxxxpredictiveواطئ
101Argumentxxxxxxxxxxxpredictiveمتوسط
102Argumentxxxxpredictiveواطئ
103Argumentxxxxxxxxx/xxxxxx/xxxxxx xx/xxxxxx xxépredictiveعالي
104Argumentxxxxxxx-xxxx/xxxxpredictiveعالي
105Argumentxxxxxxxxxxxpredictiveمتوسط
106Argumentxxxxpredictiveواطئ
107Argumentxxxxxpredictiveواطئ
108Argumentxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveعالي
109Argumentxxxxxxxxpredictiveمتوسط
110Argumentxxxxxx_xxxxpredictiveمتوسط
111Argumentxxxxpredictiveواطئ
112Argumentxxxxxxx xxxxpredictiveمتوسط
113Argumentxxpredictiveواطئ
114Argumentxxpredictiveواطئ
115Argumentxxxxx_xxxxpredictiveمتوسط
116Argumentxxxxx_xxxpredictiveمتوسط
117Argumentxxxpredictiveواطئ
118Argumentxxxxpredictiveواطئ
119Argumentxxxxpredictiveواطئ
120Argumentxxxxpredictiveواطئ
121Argumentxxxxxxpredictiveواطئ
122Argumentxxx_xxxxxxpredictiveمتوسط
123Argumentxx_xxxxx_xxxxxxxpredictiveعالي
124Argumentxxxx_xxxxxx_xxxxxpredictiveعالي
125Argumentxxxxxxxx/xxxxxxpredictiveعالي
126Argumentxxxxxpredictiveواطئ
127Argumentxxxxxxpredictiveواطئ
128Argumentxxxxxxx xxxx/xxxxxxx xxxxpredictiveعالي
129Argumentxx_xxxxxpredictiveمتوسط
130Argumentxxxxxpredictiveواطئ
131Argumentxxxxxxxxxpredictiveمتوسط
132Argumentxxxxxxxxpredictiveمتوسط
133Argumentxxxxxxxx/xxxxxxxx/xxxxx_xxxxxxxx/xxxxx_xxxxxxxxpredictiveعالي
134Argumentxxxxxpredictiveواطئ

Want to stay up to date on a daily basis?

Enable the mail alert feature now!