Settore Agriculture

Timeframe: -28 days

Default Categories (49): Accounting Software, Anti-Malware Software, Anti-Spam Software, Appointment Software, Automation Software, Backup Software, Calendar Software, Chip Software, Communications System, Content Management System, Customer Relationship Management System, Database Software, Document Management Software, Document Processing Software, Document Reader Software, Enterprise Resource Planning Software, File Compression Software, File Transfer Software, Financial Software, Firewall Software, Firmware Software, Hardware Driver Software, Image Processing Software, Information Management Software, Mail Client Software, Mail Server Software, Network Attached Storage Software, Network Camera Software, Network Encryption Software, Network Routing Software, Office Suite Software, Operating System, Photo Gallery Software, Presentation Software, Printing Software, Project Management Software, Router Operating System, SCADA Software, Server Management Software, Service Management Software, Spreadsheet Software, Supplier Relationship Management Software, Supply Chain Management Software, Transport Management Software, Video Surveillance Software, Warehouse Management System Software, Web Browser, Web Server, Word Processing Software

Sequenza temporale

Fornitore

Prodotto

Linux Kernel354
HDF542
Google Chrome22
Juniper Junos OS20
Mozilla Firefox18

Contromisure

Official Fix596
Temporary Fix0
Workaround2
Unavailable0
Not Defined164

Sfruttabilità

High4
Functional0
Proof-of-Concept28
Unproven0
Not Defined730

Accesso al vettore

Not Defined0
Physical0
Local66
Adjacent416
Network280

Autenticazione

Not Defined0
High64
Low506
None192

Interazione dell'utente

Not Defined0
Required136
None626

C3BM Index

CVSSv3 Base

≤10
≤20
≤322
≤474
≤5176
≤6278
≤7102
≤894
≤914
≤102

CVSSv3 Temp

≤10
≤20
≤326
≤490
≤5158
≤6314
≤798
≤870
≤94
≤102

VulDB

≤10
≤22
≤328
≤472
≤5194
≤6258
≤7104
≤898
≤94
≤102

NVD

≤1762
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

CNA

≤1582
≤20
≤34
≤410
≤532
≤632
≤728
≤840
≤928
≤106

Fornitore

≤1762
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Exploiter 0 giorni

<1k38
<2k194
<5k16
<10k372
<25k118
<50k24
<100k0
≥100k0

Exploiter aujourd'hui

<1k330
<2k206
<5k146
<10k56
<25k24
<50k0
<100k0
≥100k0

Sfrutta il volume del mercato

IOB - Indicator of Behavior (1000)

Sequenza temporale

Linguaggio

en784
ja66
es34
de30
ru20

Nazione

us154
jp148
de52
cn34
es28

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

Linux Kernel44
HDF528
DedeCMS12
Google Chrome10
Qualcomm Snapdragon8

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConEPSSCTICVE
1F5 BIG-IP Next Central Manager sql injection7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000002.98CVE-2024-26026
2F5 BIG-IP Next Central Manager API sql injection7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000001.51CVE-2024-21793
3F5 BIG-IP/BIG-IQ Configuration utility cross site scripting3.53.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000001.09CVE-2024-31156
4DedeCMS sys_multiserv.php cross site request forgery4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.67CVE-2024-4593
5DedeCMS mytag_edit.php cross site request forgery4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.63CVE-2024-4589
6DedeCMS member_type.php cross site request forgery4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.63CVE-2024-4585
7DedeCMS sys_info.php cross site request forgery4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.63CVE-2024-4590
8DedeCMS tpl.php cross site request forgery4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.63CVE-2024-4587
9DedeCMS mytag_add.php cross site request forgery4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.58CVE-2024-4588
10DedeCMS sys_group_edit.php cross site request forgery4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.53CVE-2024-4592
11DedeCMS sys_safe.php cross site request forgery4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.63CVE-2024-4594
12Shanghai Sunfull Automation BACnet Server HMI1002-ARM Message buffer overflow6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.65CVE-2024-4511
13DedeCMS sys_group_add.php cross site request forgery4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.53CVE-2024-4591
14Google Chrome ANGLE buffer overflow6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.59CVE-2024-4558
15DedeCMS shops_delivery.php cross site request forgery4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.58CVE-2024-4586
16F5 BIG-IP Next CNF/BIG-IP AFM Traffic Management Microkernel denial of service5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.49CVE-2024-25560
17F5 BIG-IP SSL Profile denial of service4.34.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.57CVE-2024-28889
18F5 BIG-IP Traffic Management Microkernel denial of service5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.37CVE-2024-33608
19Google Chrome WebAudio buffer overflow6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.32CVE-2024-4559
20F5 BIG-IP Next/BIG-IP vulnerabilità sconosciuta3.53.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.44CVE-2024-33604

IOC - Indicator of Compromise (23)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP rangeAttoreGenereFiducia
13.236.77.0/24Cobalt StrikepredictiveAlto
25.61.47.0/24PhotoLoaderpredictiveAlto
338.54.56.0/24Cobalt StrikepredictiveAlto
4XX.XXX.XXX.X/XXXxxxxx XxxpredictiveAlto
5XX.XX.XXX.X/XXXxxxxxxxpredictiveAlto
6XX.XXX.XXX.X/XXXxxxxxxpredictiveAlto
7XX.XX.XXX.X/XXXxxxxxxxpredictiveAlto
8XXX.XXX.XXX.X/XXXxxxxxxxxxxxxxxpredictiveAlto
9XXX.XXX.XXX.X/XXXxxxxxxxpredictiveAlto
10XXX.XXX.XX.X/XXXxxxxx XxxxxxpredictiveAlto
11XXX.XX.XXX.X/XXXxxxxpredictiveAlto
12XXX.XXX.X.X/XXXxxxxx XxxxxxpredictiveAlto
13XXX.XX.X.X/XXXxxxxx XxxpredictiveAlto
14XXX.XXX.XXX.X/XXXxxxxpredictiveAlto
15XXX.XXX.XXX.X/XXXxxxxxx XxxxxxxpredictiveAlto
16XXX.XXX.XX.X/XXXxxxxxpredictiveAlto
17XXX.XXX.XX.X/XXXxxxxpredictiveAlto
18XXX.XXX.XX.X/XXXxxxxxpredictiveAlto
19XXX.XXX.XXX.X/XXXxxxxxpredictiveAlto
20XXX.XXX.XXX.X/XXXxxxxxxxx XxxxxxpredictiveAlto
21XXX.XX.XX.X/XXXxxxxxx XxxxxxpredictiveAlto
22XXX.XXX.XXX.X/XXXxxxxxxxxxxpredictiveAlto
23XXX.XXX.XX.X/XXXxxxxxpredictiveAlto

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (136)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1File/adminPage/conf/reloadpredictiveAlto
2File/adminPage/conf/saveCmdpredictiveAlto
3File/adminPage/main/uploadpredictiveAlto
4File/adminPage/www/addOverpredictiveAlto
5File/API/infopredictiveMedia
6File/CMD0/xml_modes.xmlpredictiveAlto
7File/Device/Device/GetDeviceInfoList?deviceCode=&searchField=&deviceState=predictiveAlto
8File/doctor/view-appointment-detail.phppredictiveAlto
9File/drivers/tty/serial/serial_core.cpredictiveAlto
10File/htdocs/webinc/js/bsc_sms_inbox.phppredictiveAlto
11File/proc/scsi/${proc_name}predictiveAlto
12File/src/dede/member_type.phppredictiveAlto
13File/src/dede/mytag_add.phppredictiveAlto
14File/src/dede/mytag_edit.phppredictiveAlto
15File/src/dede/shops_delivery.phppredictiveAlto
16File/src/dede/sys_group_add.phppredictiveAlto
17File/xxx/xxxx/xxx_xxxxx_xxxx.xxxpredictiveAlto
18File/xxx/xxxx/xxx_xxxx.xxxpredictiveAlto
19File/xxx/xxxx/xxx_xxxxxxxxx.xxxpredictiveAlto
20File/xxx/xxxx/xxx_xxxx.xxxpredictiveAlto
21File/xxx/xxxx/xxx.xxxpredictiveAlto
22File/xxx/xxx/xxx/xxxxxxx/xxx-x/xxx_xxxxxxpredictiveAlto
23File/xxxxxxxxx/predictiveMedia
24Filexxx_xxxxx.xxxpredictiveAlto
25Filexxx_xxxx.xxxpredictiveMedia
26Filexxxxxxxxxxx-xxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveAlto
27Filexxxxxxxxxxxxxxxxx.xxxxxxxxxxxx.xxxpredictiveAlto
28Filexxx_xxx_xxxxx.xxxpredictiveAlto
29Filex:\xxxxxxxxpredictiveMedia
30Filexxxxxxxxxx.xxxpredictiveAlto
31Filexxxxxx/xxxxxx_xxxxxx.xpredictiveAlto
32Filexx_xxx.xpredictiveMedia
33Filexxxxxxx/xxxxxx/xxxxxxx/xxxxxx_xxxx.xpredictiveAlto
34Filexxxxxxx/xxx/xxxx/xxx.xpredictiveAlto
35Filexxxxxxx/xxxx/xxxx_xxxx.xpredictiveAlto
36Filexxxxxxx/xxxxx/xxx-xxxxxxxxx/xxxxxxx.xpredictiveAlto
37Filexxxxxxx/xxx/xxxxxxxx/xxx/xx.xpredictiveAlto
38Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxxxxxxx/xxx.xpredictiveAlto
39Filexxxxxxx/xxx/xxxxxx/xxxx/xxxx_xxxx.xpredictiveAlto
40Filexxxxxxx/xxx/xxxx/xxxxx.xpredictiveAlto
41Filexxxxxxx/xxx/xxxx/xxx.xpredictiveAlto
42Filexxxx_xxxxx_xxxx.xxxpredictiveAlto
43Filexx/xxxxxx.xpredictiveMedia
44Filexx/xxxx/xxxxxxx.xpredictiveAlto
45Filexx/xxxxx/xxxx.xpredictiveAlto
46Filexx/xxxxxx/xxx.xpredictiveAlto
47Filexxxxxx.xxxpredictiveMedia
48Filexxxxxx.xpredictiveMedia
49Filexxxxxxxxxxx.xpredictiveAlto
50Filexxxxxx.xpredictiveMedia
51Filexxxxxx.xpredictiveMedia
52Filexxxx.xpredictiveBasso
53Filexxxx.xpredictiveBasso
54Filexxxxxxxxx.xpredictiveMedia
55Filexxxx.xpredictiveBasso
56Filexxxxxxxx.xpredictiveMedia
57Filexxxxxxxxx.xpredictiveMedia
58Filexxxxxxxx.xpredictiveMedia
59Filexxxxxxxx.xpredictiveMedia
60Filexxx.xpredictiveBasso
61Filexxxxxxx.xpredictiveMedia
62Filexxxxxxxxx.xpredictiveMedia
63Filexxxxxx.xpredictiveMedia
64Filexxxx.xpredictiveBasso
65Filexxxxxxx.xpredictiveMedia
66Filexxxxxxx/xxxxx/xxxxxxxxxxxx.xpredictiveAlto
67Filexxxxxxx/xxxxx/xxxx.xpredictiveAlto
68Filexxxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxxx.xxxpredictiveAlto
69Filexxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
70Filexxxx/xxxx.xpredictiveMedia
71Filexxxxxx/xxx/xxxxxx.xpredictiveAlto
72Filexxxxxx/xxxx_xxxxx.xpredictiveAlto
73Filexxxx_xxxx.xxxpredictiveAlto
74Filexxxx_xxxx_xxxxxx.xxxpredictiveAlto
75Filexxxxxxxx_xxxx_xxxxxx.xxxpredictiveAlto
76Filexx/xxxx.xpredictiveMedia
77Filexx/xxxxxxxx.xpredictiveAlto
78Filexxxxxx/xxxxxxxxxxx.xxpredictiveAlto
79Filexxxxxxx/xxxxx/xxxxxx/xxxxxx.xxxpredictiveAlto
80Filexxx/xxxxxx/xx_xxxxxxxxx_xxxxx.xpredictiveAlto
81Filexxx/xxxx/xxx.xpredictiveAlto
82Filexxx/xxxx/xxxx.xpredictiveAlto
83Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveAlto
84Filexxxx.xpredictiveBasso
85Filexxxx.xxxpredictiveMedia
86Filexxx/xxxxxx.xpredictiveMedia
87Filexxx.xpredictiveBasso
88Filexxxxx_xxxx.xpredictiveMedia
89Filexxxxxxx:xxxxxxxxxxxxpredictiveAlto
90Filexxxxxxxxxx_xxxx.xxxpredictiveAlto
91Filexxxxxx_xxxxx.xxxpredictiveAlto
92Filexxxxxx_xxxxxxxx.xxxpredictiveAlto
93Filexxxx.xxxpredictiveMedia
94File\xxxxxxx\xxxxx\xxxxx.xxxpredictiveAlto
95Libraryxxxxx-xx.xxpredictiveMedia
96Libraryxxxxxxx/xxx/xxxx_xxx.xpredictiveAlto
97Libraryxxx/xxxxxxxxxxxx.xpredictiveAlto
98Libraryxxx/xxxx_xxxxx.xpredictiveAlto
99Libraryxxx/xxxx_xxxxx.xpredictiveAlto
100Libraryxxx/xxxxxx.xpredictiveMedia
101Libraryxxx/xxxxxxxx.xpredictiveAlto
102Libraryxxx/xxx_xxxxxxx.xpredictiveAlto
103Libraryxxx/xxxxxxxx.xpredictiveAlto
104Libraryxxxxxxxxxxxx.xxxpredictiveAlto
105Libraryxxxxx/xxx/xxxxxxx_xxx.xpredictiveAlto
106Libraryxxxx-xxxxxx.xxxpredictiveAlto
107Library\xxxxxxxxx\xxxxxx\xxxx\xxxxxxx\xxxxxxxx.xxxpredictiveAlto
108ArgumentxxxxxxxpredictiveBasso
109Argumentxxxxxxx xxxxxxxpredictiveAlto
110ArgumentxxxpredictiveBasso
111ArgumentxxxxxxpredictiveBasso
112ArgumentxxxpredictiveBasso
113ArgumentxxxxpredictiveBasso
114ArgumentxxxxxpredictiveBasso
115ArgumentxxxxxxxxpredictiveMedia
116Argumentxxxxxxxx/xxxxxxpredictiveAlto
117ArgumentxxxxxxxpredictiveBasso
118Argumentxx/xxx/xxxxxpredictiveMedia
119ArgumentxxxpredictiveBasso
120ArgumentxxxxxpredictiveBasso
121ArgumentxxxxxpredictiveBasso
122Argumentxxx_xxxxxxxpredictiveMedia
123ArgumentxxxxpredictiveBasso
124ArgumentxxxxxxxxpredictiveMedia
125ArgumentxxxxxxxxxpredictiveMedia
126Argumentxxxxxxx_xxxxx_xxxxxxpredictiveAlto
127ArgumentxxxxxxxxxpredictiveMedia
128ArgumentxxxxxxxpredictiveBasso
129ArgumentxxxxxpredictiveBasso
130ArgumentxxxxxxxxxpredictiveMedia
131ArgumentxxxxxxxxpredictiveMedia
132Argumentxx_xxxxxpredictiveMedia
133ArgumentxxxxxxpredictiveBasso
134ArgumentxxxxxxpredictiveBasso
135Argumentxxx_xx_xxx_xxxxpredictiveAlto
136Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveAlto

Do you know our Splunk app?

Download it now for free!