Sector Agriculture

Timeframe: -28 days

Default Categories (49): Accounting Software, Anti-Malware Software, Anti-Spam Software, Appointment Software, Automation Software, Backup Software, Calendar Software, Chip Software, Communications System, Content Management System, Customer Relationship Management System, Database Software, Document Management Software, Document Processing Software, Document Reader Software, Enterprise Resource Planning Software, File Compression Software, File Transfer Software, Financial Software, Firewall Software, Firmware Software, Hardware Driver Software, Image Processing Software, Information Management Software, Mail Client Software, Mail Server Software, Network Attached Storage Software, Network Camera Software, Network Encryption Software, Network Routing Software, Office Suite Software, Operating System, Photo Gallery Software, Presentation Software, Printing Software, Project Management Software, Router Operating System, SCADA Software, Server Management Software, Service Management Software, Spreadsheet Software, Supplier Relationship Management Software, Supply Chain Management Software, Transport Management Software, Video Surveillance Software, Warehouse Management System Software, Web Browser, Web Server, Word Processing Software

Cronología

Proveedor

Producto

Linux Kernel396
Microsoft Windows98
Foxit PDF Reader46
Juniper Junos OS24
Microsoft SQL Server20

Contramedidas

Official Fix846
Temporary Fix0
Workaround2
Unavailable0
Not Defined140

Explotabilidad

High4
Functional2
Proof-of-Concept32
Unproven116
Not Defined834

Vector de acceso

Not Defined0
Physical2
Local106
Adjacent400
Network480

Autenticación

Not Defined0
High122
Low552
None314

La interacción del usuario

Not Defined0
Required244
None744

C3BM Index

CVSSv3 Base

≤10
≤20
≤344
≤476
≤5250
≤6258
≤7156
≤8150
≤952
≤102

CVSSv3 Temp

≤10
≤20
≤346
≤494
≤5238
≤6354
≤7124
≤8120
≤910
≤102

VulDB

≤10
≤22
≤358
≤494
≤5246
≤6238
≤7152
≤8152
≤944
≤102

NVD

≤1988
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

CNA

≤1732
≤24
≤36
≤46
≤542
≤650
≤726
≤892
≤926
≤104

Proveedor

≤1868
≤20
≤30
≤40
≤54
≤610
≤716
≤858
≤932
≤100

Explotar día 0

<1k34
<2k242
<5k54
<10k422
<25k108
<50k108
<100k20
≥100k0

Explotar hoy

<1k396
<2k260
<5k162
<10k82
<25k82
<50k6
<100k0
≥100k0

Explotar el volumen del mercado

IOB - Indicator of Behavior (1000)

Cronología

Idioma

en680
es68
zh60
ja46
de38

País

us196
gb114
cn70
jp68
de60

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Linux Kernel78
Microsoft Windows36
Google Chrome20
Microsoft SQL Server10
cym1102 nginxWebUI10

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1Cisco ClamAV HTML Parser denegación de servicio7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.000430.09CVE-2024-20380
2Palo Alto Networks PAN-OS GlobalProtect escalada de privilegios8.98.7$0-$5k$0-$5kHighOfficial Fix0.022210.32CVE-2024-3400
3Microsoft Edge divulgación de información5.45.3$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.00CVE-2024-29987
4Google Chrome V8 desbordamiento de búfer6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.18CVE-2024-3914
5SolarWinds Serv-U directory traversal6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000430.06CVE-2024-28073
6Check Point ZoneAlarm Extreme Security NextGen escalada de privilegios5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2024-24910
7Microsoft Edge divulgación de información4.84.7$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.06CVE-2024-29986
8Cisco IOS/IOS XE SNMP Extended Named Access escalada de privilegios5.35.1$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000000.06CVE-2024-20373
9Google Chrome V8 desbordamiento de búfer6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.09CVE-2024-3832
10Google Chrome Downloads desbordamiento de búfer6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.06CVE-2024-3834
11code-projects Online Book System index.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.09CVE-2024-3000
12Fortinet FortiOS HTTP Request divulgación de información5.35.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2024-23662
13Microsoft Windows Proxy Driver escalada de privilegios6.75.8$25k-$100k$5k-$25kUnprovenOfficial Fix0.000430.00CVE-2024-26234
14code-projects Online Book System description.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.09CVE-2024-3002
15Microsoft Edge escalada de privilegios5.04.9$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.23CVE-2024-29991
16DedeCMS makehtml_js_action.php cross site request forgery4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.18CVE-2024-3145
17code-projects Online Book System Product.php cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.14CVE-2024-3004
18code-projects Online Book System Product.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.09CVE-2024-3001
19Oracle MySQL Connectors denegación de servicio7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.39CVE-2024-21090
20Linux Kernel ct_act.c ip_local_out Privilege Escalation5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000450.22CVE-2024-26921

IOC - Indicator of Compromise (26)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP rangeActorEscribeConfianza
118.193.71.0/24Cobalt StrikepredictiveAlto
231.50.144.0/24QakBotpredictiveAlto
337.27.8.0/24AlienpredictiveAlto
4XX.XXX.XX.X/XXXxxxxx XxxxxxpredictiveAlto
5XX.X.XXX.X/XXXxxxxx XxxxxxpredictiveAlto
6XX.XXX.XX.X/XXXxxxxx XxxxxxpredictiveAlto
7XX.XXX.XXX.X/XXXxxxxxxpredictiveAlto
8XX.XX.XXX.X/XXXxxxxxx XxxxxxxpredictiveAlto
9XX.XXX.XXX.X/XXXxxxxxxpredictiveAlto
10XX.XXX.XXX.X/XXXxxxxxpredictiveAlto
11XX.XXX.XXX.X/XXXxxxxx XxxxxxpredictiveAlto
12XX.XXX.XX.X/XXXxxxxxxxpredictiveAlto
13XX.XXX.X.X/XXXxxxxxxxxxxpredictiveAlto
14XX.XXX.X.X/XXXxxxx XxxxxxxpredictiveAlto
15XXX.XXX.XXX.X/XXXxxxxxxxxxxxxxxpredictiveAlto
16XXX.XXX.X.X/XXXxxxxx XxxxxxpredictiveAlto
17XXX.XX.XXX.X/XXXxxxxx XxxxxxpredictiveAlto
18XXX.XXX.XXX.X/XXXxxxxxx XxxxxxxpredictiveAlto
19XXX.XXX.XXX.X/XXXxxxxxx XxxxxxxpredictiveAlto
20XXX.XXX.XXX.X/XXXxxxxx XxxxxxpredictiveAlto
21XXX.XX.XXX.X/XXXxxxxxx Xxxxx XxxxxpredictiveAlto
22XXX.XXX.XXX.X/XXXxxxpredictiveAlto
23XXX.XXX.XXX.X/XXXxxxxpredictiveAlto
24XXX.XXX.XXX.X/XXXxxxxpredictiveAlto
25XXX.XX.XX.X/XXXxxxxxxpredictiveAlto
26XXX.XXX.XXX.X/XXXxxxxpredictiveAlto

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadVector de accesoEscribeConfianza
1T1006CWE-22, CWE-23, CWE-24, CWE-35Path TraversalpredictiveAlto
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
3T1059CWE-94, CWE-1321Argument InjectionpredictiveAlto
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
5T1068CWE-250, CWE-269, CWE-274, CWE-284Execution with Unnecessary PrivilegespredictiveAlto
6TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveAlto
7TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
10TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
11TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
12TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
13TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
14TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
15TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveAlto
16TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveAlto
17TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
18TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveAlto
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
20TXXXXCWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx XxxxxpredictiveAlto
21TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
22TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
23TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
24TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto
25TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveAlto

IOA - Indicator of Attack (130)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/admin/adminHome.phppredictiveAlto
2File/adminPage/conf/reloadpredictiveAlto
3File/adminPage/conf/saveCmdpredictiveAlto
4File/adminPage/main/uploadpredictiveAlto
5File/adminPage/www/addOverpredictiveAlto
6File/cart.phppredictiveMedio
7File/description.phppredictiveAlto
8File/Device/Device/GetDeviceInfoList?deviceCode=&searchField=&deviceState=predictiveAlto
9File/endpoint/add-image.phppredictiveAlto
10File/etc/passwdpredictiveMedio
11File/index.phppredictiveMedio
12File/loginpredictiveBajo
13File/Product.phppredictiveMedio
14File/src/dede/co_do.phppredictiveAlto
15File/src/dede/makehtml_homepage.phppredictiveAlto
16File/src/dede/makehtml_js_action.phppredictiveAlto
17File/xxx/xxxx/xxxxxxxx_xxx.xxxpredictiveAlto
18File/xxx/xxxx/xxxxxxxx_xxx_xxxxxx.xxxpredictiveAlto
19File/xxx/xxxx/xxxxxxxx_xxxx.xxxpredictiveAlto
20File/xxx/xxxx/xxxxxx_xxxx.xxxpredictiveAlto
21File/xxx/xxxx/xxxxxx_xxxxxx.xxxpredictiveAlto
22File/xxx/xxxxxx/xxxxxpredictiveAlto
23Filexxx-xxxxxxx.xxxpredictiveAlto
24Filexxxx/xxx/xxxxxx/xxx/xxxx.xpredictiveAlto
25Filexxxxx/xxx-xxxxxx.xpredictiveAlto
26Filexxxxx/xxx-xx-xxx.xpredictiveAlto
27Filex:\xxxxxxxxpredictiveMedio
28Filexxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxpredictiveAlto
29Filexxxxxxx/xxxxx/xxxxxxxx.xxxpredictiveAlto
30Filexxxxxxxxxx/xxxxx/xxxxxxxxxxxxxxxx.xxxxpredictiveAlto
31Filexxxxxx/xxxxxx_xxxxxx.xpredictiveAlto
32Filexx_xxx.xpredictiveMedio
33Filexxxx/xxxxxxxx_xxxxxxxx_xxxxxx.xxxpredictiveAlto
34Filexxxxxxx.xxxpredictiveMedio
35Filexxxxxxx/xxxxxx/xxxxxxx/xxxxxx_xxxx.xpredictiveAlto
36Filexxxxxxx/xxx/xxxx/xxx.xpredictiveAlto
37Filexxxxxxx/xxxxx/xxxxxxx/xx_xxxxxxxxx.xpredictiveAlto
38Filexxxxxxx/xxxx/xxx/xxxxxx.xpredictiveAlto
39Filexx/xxxxx/xxxx-xx.xpredictiveAlto
40Filexx/xxxxx/xxxxxxxxxxx.xpredictiveAlto
41Filexx/xxxxx/xxxx-xxx.xpredictiveAlto
42Filexx/xxxx/xxxx.xpredictiveAlto
43FilexxxxxpredictiveBajo
44Filexxxxx_xxxxxxpredictiveMedio
45Filexxxxxxx/xxxxx/xxxxxxxxxxxx.xpredictiveAlto
46Filexxxxxxx/xxxxx/xxxxxx.xpredictiveAlto
47Filexxxxx.xxxpredictiveMedio
48Filexxxxx.xpredictiveBajo
49Filexxxxxx/xxx/xxxxxx.xpredictiveAlto
50Filexxxxxx/xxx/xxxxxxx.xpredictiveAlto
51Filexxxxxx/xxx/xxxxx.xpredictiveAlto
52Filexxxxxx/xxxx_xxxxx.xpredictiveAlto
53Filexxxxxx/xxx/xxxx.x:predictiveAlto
54Filexx/xxxx_xxxxx.xpredictiveAlto
55Filexx/xxxxxxxx.xpredictiveAlto
56Filexxxxxxx/xxxxx/xxxxxxx/xxxxxxx.xxxpredictiveAlto
57Filexxx/xxxx/xxxxxx.xpredictiveAlto
58Filexxx/xxx/xxx_xxxxxx.xpredictiveAlto
59Filexxx/xxxxxxxxxxx/xxxx.xpredictiveAlto
60Filexxx/xxxxxx/xxxxxxxxxxxxx.xpredictiveAlto
61Filexxxxxxxxx.xxxpredictiveAlto
62Filexxx.xpredictiveBajo
63Filexxxxx/xxx/xxxx/xxxxx-xxx-xxx.xpredictiveAlto
64Filexxxxx_xxxx.xpredictiveMedio
65Filexxxxxxx:xxxxxxxxxxxxxxxxpredictiveAlto
66Filexxxxxxxxxx_xxxx.xxxpredictiveAlto
67Filexxxx_xxxxxx.xxpredictiveAlto
68Filexxxxxx_xxxxx.xxxpredictiveAlto
69File\xxxxxxx\xxxxx\xxxxx.xxxpredictiveAlto
70Libraryxxxx.xxxpredictiveMedio
71Libraryxxxxxxx/xxxxx/xxxx.xpredictiveAlto
72Libraryxxxxxxx/xxx/xxxx_xxx.xpredictiveAlto
73Libraryxxx/xxx_xxxx.xpredictiveAlto
74Libraryxxx/xxxxxxxxxxxx.xpredictiveAlto
75Libraryxxx/xxxx_xxxxx.xpredictiveAlto
76Libraryxxx/xxx_xxxx.xpredictiveAlto
77Libraryxxx/xxxx_xxxxx.xpredictiveAlto
78Libraryxxx/xxxxxx.xpredictiveMedio
79Libraryxxx/xxx_xxxxxxx.xpredictiveAlto
80Libraryxxx/xxxxxxxxxxx.xpredictiveAlto
81Libraryxxx/xxxxxxxx.xpredictiveAlto
82Libraryxxxxxxxx.xxxpredictiveMedio
83Libraryxxxx.xpredictiveBajo
84Library\xxxxxxxxx\xxxxxx\xxxx\xxxxxxx\xxxxxxxx.xxxpredictiveAlto
85ArgumentxxxxxxpredictiveBajo
86ArgumentxxxxxxxxxxxpredictiveMedio
87ArgumentxxxxpredictiveBajo
88ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
89ArgumentxxxxxxxpredictiveBajo
90Argumentxxxxxxx-xxxx/xxxxpredictiveAlto
91ArgumentxxxxxxxxxxxpredictiveMedio
92Argumentxx_xxxx_xxxpredictiveMedio
93Argumentxxxxxxx xxxxxxxpredictiveAlto
94ArgumentxxxpredictiveBajo
95ArgumentxxxxxpredictiveBajo
96ArgumentxxxxpredictiveBajo
97ArgumentxxxxxpredictiveBajo
98Argumentxxxxxx_xxxxpredictiveMedio
99ArgumentxxxxpredictiveBajo
100ArgumentxxxxxxxxpredictiveMedio
101ArgumentxxxxxxxpredictiveBajo
102ArgumentxxpredictiveBajo
103ArgumentxxpredictiveBajo
104Argumentxx/xxx/xxxxxpredictiveMedio
105ArgumentxxxpredictiveBajo
106Argumentxxxxx_xxxxpredictiveMedio
107ArgumentxxxxxpredictiveBajo
108Argumentxxx_xxxxxxxpredictiveMedio
109Argumentxxxxx_xxxpredictiveMedio
110ArgumentxxxxpredictiveBajo
111ArgumentxxxxxxxxpredictiveMedio
112ArgumentxxxxxxxxxpredictiveMedio
113ArgumentxxxxxxpredictiveBajo
114Argumentxxx_xxxxxxpredictiveMedio
115Argumentxxxxxxx_xxxxx_xxxxxxpredictiveAlto
116ArgumentxxxxxxxxxpredictiveMedio
117Argumentxx_xxxxx_xxxxxxxpredictiveAlto
118Argumentxxx_xxxxpredictiveMedio
119Argumentxxxx_xxxxxx_xxxxxpredictiveAlto
120ArgumentxxxxxxxpredictiveBajo
121Argumentxxxxxxxx/xxxxxxpredictiveAlto
122ArgumentxxxxxxxxxxxpredictiveMedio
123ArgumentxxxxxxxxxpredictiveMedio
124Argumentxxxx_xxxxxxx_xxxxpredictiveAlto
125ArgumentxxxxpredictiveBajo
126Argumentxxxx/xxxxxxxxpredictiveAlto
127ArgumentxxxxxpredictiveBajo
128Argumentxxxxxx xxxxxpredictiveMedio
129Argumentxxxxxxxx/xxxxxxxx/xxxxx_xxxxxxxx/xxxxx_xxxxxxxxpredictiveAlto
130ArgumentxxxxxpredictiveBajo

Interested in the pricing of exploits?

See the underground prices here!