Settore Agricultureinfo

Timeframe: -28 days

Default Categories (49): Accounting Software, Anti-Malware Software, Anti-Spam Software, Appointment Software, Automation Software, Backup Software, Calendar Software, Chip Software, Communications System, Content Management System, Customer Relationship Management System, Database Software, Document Management Software, Document Processing Software, Document Reader Software, Enterprise Resource Planning Software, File Compression Software, File Transfer Software, Financial Software, Firewall Software, Firmware Software, Hardware Driver Software, Image Processing Software, Information Management Software, Mail Client Software, Mail Server Software, Network Attached Storage Software, Network Camera Software, Network Encryption Software, Network Routing Software, Office Suite Software, Operating System, Photo Gallery Software, Presentation Software, Printing Software, Project Management Software, Router Operating System, SCADA Software, Server Management Software, Service Management Software, Spreadsheet Software, Supplier Relationship Management Software, Supply Chain Management Software, Transport Management Software, Video Surveillance Software, Warehouse Management System Software, Web Browser, Web Server, Word Processing Software

Sequenza temporale

Fornitore

Prodotto

Linux Kernel412
Microsoft Windows104
Apple macOS60
Tungsten Automation Power PDF36
Qualcomm Snapdragon Auto34

Contromisure

Official Fix924
Temporary Fix0
Workaround4
Unavailable0
Not Defined200

Sfruttabilità

High4
Functional2
Proof-of-Concept86
Unproven104
Not Defined932

Accesso al vettore

Not Defined0
Physical14
Local144
Adjacent460
Network510

Autenticazione

Not Defined0
High112
Low714
None302

Interazione dell'utente

Not Defined0
Required244
None884

C3BM Index

CVSSv3 Base

≤10
≤20
≤336
≤468
≤5208
≤6302
≤7206
≤8246
≤956
≤106

CVSSv3 Temp

≤10
≤20
≤342
≤472
≤5242
≤6360
≤7176
≤8194
≤936
≤106

VulDB

≤10
≤22
≤366
≤494
≤5242
≤6246
≤7198
≤8224
≤952
≤104

NVD

≤1780
≤20
≤30
≤42
≤518
≤6196
≤712
≤898
≤914
≤108

CNA

≤1720
≤22
≤322
≤412
≤554
≤660
≤788
≤8100
≤948
≤1022

Fornitore

≤11020
≤20
≤30
≤40
≤54
≤66
≤734
≤840
≤924
≤100

Exploiter 0 giorni

<1k92
<2k94
<5k384
<10k134
<25k268
<50k70
<100k64
≥100k22

Exploiter aujourd'hui

<1k468
<2k212
<5k164
<10k180
<25k82
<50k22
<100k0
≥100k0

Sfrutta il volume del mercato

IOB - Indicator of Behavior (1000)

Sequenza temporale

Linguaggio

en914
fr50
de20
zh4
ja4

Nazione

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

Qualcomm Snapdragon Mobile18
Qualcomm Snapdragon Industrial IOT16
MediaTek MT676514
MediaTek MT676814
Qualcomm Snapdragon Auto14

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConEPSSCTICVE
1Umbraco CMS Dashboard frame cross site scripting3.53.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000002.68CVE-2024-10761
2code-projects/anirbandutta9 Content Management System/News-Buzz index.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000002.19CVE-2024-10758
3code-projects University Event Management System dodelete.php sql injection7.26.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000002.33CVE-2024-10760
4itsourcecode Tailoring Management System Project typeadd.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000451.96CVE-2024-10609
5code-projects E-Health Care System consulting_detail.php sql injection7.26.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000001.33CVE-2024-10740
6code-projects E-Health Care System adminlogin.php sql injection7.97.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000001.15CVE-2024-10739
7Project Worlds Life Insurance Management System editNominee.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000001.17CVE-2024-10735
8Project Worlds Life Insurance Management System editPayment.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000001.17CVE-2024-10734
9code-projects E-Health Care System registration.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000001.20CVE-2024-10741
10code-projects Wazifa System control.php sql injection7.26.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000001.23CVE-2024-10742
11MediaTek MT8798 KeyInstall buffer overflow4.24.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.64CVE-2024-20121
12MediaTek MT8798 buffer overflow4.24.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.64CVE-2024-20120
13code-projects University Event Management System submit.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000451.22CVE-2024-10700
14Qualcomm Snapdragon Auto buffer overflow7.87.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.54+CVE-2024-38415
15MediaTek MT8792 Mms buffer overflow4.24.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.54CVE-2024-20118
16Qualcomm Snapdragon Auto Beacon Frame buffer overflow7.57.3$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000000.51+CVE-2024-33068
17code-projects Wazifa System logincontrol.php sql injection7.97.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000451.12CVE-2024-10699
18Qualcomm Snapdragon Auto GPU Page buffer overflow7.87.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.44+CVE-2024-38423
19MediaTek MT8676 Mms buffer overflow4.24.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.44CVE-2024-20119
20code-projects Simple Car Rental System signup.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.98CVE-2024-10702

IOC - Indicator of Compromise (15)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP rangeAttoreGenereFiducia
15.255.120.0/24IcedIDpredictiveAlto
223.129.64.0/24Prophet SpiderpredictiveAlto
3XX.XXX.XXX.X/XXXxxxxxxpredictiveAlto
4XX.XX.XXX.X/XXXxxxxxxxpredictiveAlto
5XX.XX.XXX.X/XXXxxxxxxxpredictiveAlto
6XXX.XXX.X.X/XXXxxxxx XxxxxxpredictiveAlto
7XXX.XXX.XX.X/XXXxxxxxxxpredictiveAlto
8XXX.XX.XXX.X/XXXxxxxx XxxxxxpredictiveAlto
9XXX.XXX.XXX.X/XXXxxxxx XxxxxxpredictiveAlto
10XXX.XXX.XXX.X/XXXxxxxpredictiveAlto
11XXX.XXX.XXX.X/XXXxxxpredictiveAlto
12XXX.XXX.XXX.X/XXXxxxx XxxxxxxpredictiveAlto
13XXX.XXX.XXX.X/XXXxxxxxxxpredictiveAlto
14XXX.XX.XXX.X/XXXxxxxxpredictiveAlto
15XXX.XXX.XXX.X/XXXxxxxx XxxxxxpredictiveAlto

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClasseVulnerabilitàAccesso al vettoreGenereFiducia
1T1006CAPEC-126CWE-22, CWE-25, CWE-35, CWE-36Path TraversalpredictiveAlto
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveAlto
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveAlto
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveAlto
8TXXXX.XXXCAPEC-XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
9TXXXXCAPEC-XXXCWE-XX, CWE-XX, CWE-XXXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
10TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
11TXXXXCAPEC-XCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
12TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveAlto
13TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
14TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
15TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
16TXXXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveAlto
17TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
18TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
19TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveAlto
20TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
21TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
22TXXXX.XXXCAPEC-XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
23TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto
24TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveAlto

This view requires CTI permissions

Just purchase a CTI license today!