Sector Agriculture

Timeframe: -28 days

Default Categories (49): Accounting Software, Anti-Malware Software, Anti-Spam Software, Appointment Software, Automation Software, Backup Software, Calendar Software, Chip Software, Communications System, Content Management System, Customer Relationship Management System, Database Software, Document Management Software, Document Processing Software, Document Reader Software, Enterprise Resource Planning Software, File Compression Software, File Transfer Software, Financial Software, Firewall Software, Firmware Software, Hardware Driver Software, Image Processing Software, Information Management Software, Mail Client Software, Mail Server Software, Network Attached Storage Software, Network Camera Software, Network Encryption Software, Network Routing Software, Office Suite Software, Operating System, Photo Gallery Software, Presentation Software, Printing Software, Project Management Software, Router Operating System, SCADA Software, Server Management Software, Service Management Software, Spreadsheet Software, Supplier Relationship Management Software, Supply Chain Management Software, Transport Management Software, Video Surveillance Software, Warehouse Management System Software, Web Browser, Web Server, Word Processing Software

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel412
Microsoft Windows76
Microsoft SQL Server36
Oracle MySQL Server36
Microsoft OLE DB Driver32

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Remediation

Official Fix766
Temporary Fix0
Workaround2
Unavailable0
Not Defined98

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploitability

High6
Functional0
Proof-of-Concept16
Unproven112
Not Defined732

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Access Vector

Not Defined0
Physical2
Local94
Adjacent428
Network342

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Authentication

Not Defined0
High96
Low566
None204

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

User Interaction

Not Defined0
Required170
None696

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

C3BM Index

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CVSSv3 Base

≤10
≤20
≤330
≤462
≤5242
≤6264
≤790
≤8128
≤950
≤100

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CVSSv3 Temp

≤10
≤20
≤332
≤468
≤5244
≤6312
≤7102
≤8106
≤92
≤100

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

VulDB

≤10
≤20
≤336
≤488
≤5240
≤6240
≤792
≤8126
≤944
≤100

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

NVD

≤1866
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CNA

≤1662
≤20
≤36
≤44
≤558
≤656
≤714
≤844
≤920
≤102

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

≤1752
≤20
≤30
≤40
≤52
≤68
≤718
≤840
≤946
≤100

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit 0-day

<1k26
<2k136
<5k38
<10k432
<25k108
<50k112
<100k14
≥100k0

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit Today

<1k316
<2k240
<5k134
<10k100
<25k72
<50k4
<100k0
≥100k0

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit Market Volume

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en756
ja114
de46
fr20
es16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us232
jp146
gb66
de50
au34

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel162
Microsoft Windows8
DedeCMS6
Oracle Database Enterprise Edition6
Cisco ASA6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Contemporary Controls BASrouter BACnet BASRT-B Device-Communication-Control Service denial of service6.55.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000452.35CVE-2024-4292
2Google Chrome Picture In Picture use after free6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000000.96CVE-2024-4331
3The R Project RDS deserialization7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.74CVE-2024-27322
4DedeCMS update_guide.php path traversal4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.68CVE-2024-3686
5QNAP QTS/QuTS hero/QuTScloud command injection9.99.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.65CVE-2024-32766
6Google Chrome Dawn use after free6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000000.46CVE-2024-4368
7Google Chrome ANGLE type confusion6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000000.37CVE-2024-4058
8PHPGurukul Doctor Appointment Management System appointment-bwdates-reports-details.php cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.34CVE-2024-4293
9iboss Secure Web Gateway Login Portal login cross site scripting4.33.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000450.45CVE-2024-3378
10Linux Kernel nilfs2 submit_bh_wbc buffer overflow8.07.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.13CVE-2024-26955
11DedeCMS stepselect_main.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.43CVE-2024-3685
12PHPGurukul Doctor Appointment Management System view-appointment-detail.php resource injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.47CVE-2024-4294
13Linux Kernel Netfilter nft_gc_seq_begin access control6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.58CVE-2024-26925
14Microsoft Windows SmartScreen Prompt protection mechanism8.88.2$25k-$100k$25k-$100kHighOfficial Fix0.008750.26CVE-2024-29988
15Xiamen Four-Faith RMP Router Management Platform sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.43CVE-2024-3688
16Linux Kernel zoned do_zone_finish use after free8.07.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.03CVE-2024-26944
17SonicWall GMS Policy xml external entity reference6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.37CVE-2024-29010
18Linux Kernel refcount.c mac802154_llsec_key_del use after free8.07.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.10CVE-2024-26961
19Apollo Router control flow8.58.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.34+CVE-2024-32971
20cym1102 nginxWebUI addOver findCountByQuery path traversal6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.25CVE-2024-3737

IOC - Indicator of Compromise (41)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP rangeActorTypeConfidence
12.57.122.0/24MiraipredictiveHigh
214.161.30.0/24MiraipredictiveHigh
323.154.177.0/24B1txor20predictiveHigh
431.10.174.0/24MiraipredictiveHigh
531.42.185.0/24Saint BotpredictiveHigh
6XX.XX.XXX.X/XXXxxxxpredictiveHigh
7XX.XXX.XXX.X/XXXxxxxpredictiveHigh
8XX.XXX.XX.X/XXXxxxxxxxpredictiveHigh
9XX.XX.XXX.X/XXXxxxxxxxpredictiveHigh
10XX.XXX.XX.X/XXXxxxxx XxxxxxxpredictiveHigh
11XX.XXX.XXX.X/XXXxxxxxxpredictiveHigh
12XX.XXX.XX.X/XXXxxxxpredictiveHigh
13XX.XX.XXX.X/XXXxxxxxxxpredictiveHigh
14XX.XX.XX.X/XXXxxxxxpredictiveHigh
15XX.XXX.XXX.X/XXXxxxxxxxxxxpredictiveHigh
16XX.XXX.XXX.X/XXXxxxxxxxpredictiveHigh
17XX.XXX.XX.X/XXXxxxxx XxxxxxpredictiveHigh
18XX.XXX.XX.X/XXXxxxxxxxxxxxxxxxx XxxpredictiveHigh
19XXX.XXX.XXX.X/XXXxxxxpredictiveHigh
20XXX.XXX.XX.X/XXXxxxxxxxpredictiveHigh
21XXX.XXX.X.X/XXXxxxxx XxxxxxpredictiveHigh
22XXX.XXX.X.X/XXXxxxxx XxxxxxpredictiveHigh
23XXX.XXX.XX.X/XXXxxxxpredictiveHigh
24XXX.XXX.XX.X/XXXxxxxpredictiveHigh
25XXX.XX.XXX.X/XXXxxxxxx XxxxxxxpredictiveHigh
26XXX.XX.XXX.X/XXXxxxxx XxxpredictiveHigh
27XXX.XX.XX.X/XXXxxxxxxxxxxxpredictiveHigh
28XXX.XX.XX.X/XXXxxxxpredictiveHigh
29XXX.XXX.XX.X/XXXxxxxxpredictiveHigh
30XXX.XX.XXX.X/XXXxxxxxxxx XxxxxxpredictiveHigh
31XXX.XX.XXX.X/XXXxxxxpredictiveHigh
32XXX.XXX.XX.X/XXXxxxxxx XxxxxxpredictiveHigh
33XXX.XXX.XXX.X/XXXxxxxxxxpredictiveHigh
34XXX.XXX.XXX.X/XXXxxxxxxxpredictiveHigh
35XXX.XXX.XXX.X/XXXxxxxxxxpredictiveHigh
36XXX.XX.XX.X/XXXxxxxx_xxxpredictiveHigh
37XXX.XXX.XXX.X/XXXxxxpredictiveHigh
38XXX.XXX.XXX.X/XXXxxxx_xxxxpredictiveHigh
39XXX.XXX.XXX.X/XXXxxxxxx XxxxxxxpredictiveHigh
40XXX.XXX.XXX.X/XXXxxxxxxx XxxpredictiveHigh
41XXX.X.XX.X/XXXxxxxxxxxxpredictiveHigh

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-24, CWE-35Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-16CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
11TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-102CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
16TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-464CWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx XxxxxpredictiveHigh
19TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
22TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (115)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/adminPage/conf/reloadpredictiveHigh
2File/adminPage/conf/saveCmdpredictiveHigh
3File/adminPage/main/uploadpredictiveHigh
4File/adminPage/www/addOverpredictiveHigh
5File/CMD0/xml_modes.xmlpredictiveHigh
6File/Device/Device/GetDeviceInfoList?deviceCode=&searchField=&deviceState=predictiveHigh
7File/doctor/view-appointment-detail.phppredictiveHigh
8File/drivers/tty/serial/serial_core.cpredictiveHigh
9File/etc/passwdpredictiveMedium
10File/loginpredictiveLow
11File/proc/scsi/${proc_name}predictiveHigh
12File/sys/bus/i2c/devices/i2c-2/new_devicepredictiveHigh
13File/sys/kernel/notespredictiveHigh
14File/webeditor/predictiveMedium
15Fileadd-vehicle.phppredictiveHigh
16Filexxx_xxxxx.xxxpredictiveHigh
17Filexxx_xxxx.xxxpredictiveMedium
18Filexxxxxxxxxxx-xxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
19Filex:\xxxxxxxxpredictiveMedium
20Filexxxxxxxxxx.xxxpredictiveHigh
21Filexxxxxxxxxx/xxxxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
22Filexxxxxx/xxxxxx_xxxxxx.xpredictiveHigh
23Filexx_xxx.xpredictiveMedium
24Filexxxxxxx/xxxxxx/xxxxxxx/xxxxxx_xxxx.xpredictiveHigh
25Filexxxxxxx/xxx/xxxx/xxx.xpredictiveHigh
26Filexxxxxxx/xxxx/xxxx_xxxx.xpredictiveHigh
27Filexxxxxxx/xxxxx/xxxxxxx/xx_xxxxxxxxx.xpredictiveHigh
28Filexxxxxxx/xxxxx/xxx-xxxxxxxxx/xxxxxxx.xpredictiveHigh
29Filexxxxxxx/xxx/xxxxxxxx/xxx/xx.xpredictiveHigh
30Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxxxxxxx/xxx.xpredictiveHigh
31Filexxxxxxx/xxxx/xxx/xxxxxx.xpredictiveHigh
32Filexxxxxxx/xxx/xxxxxx/xxxx/xxxx_xxxx.xpredictiveHigh
33Filexxxxxxx/xxx/xxxx/xxxxx.xpredictiveHigh
34Filexxxxxxx/xxx/xxxx/xxx.xpredictiveHigh
35Filexxxx_xxxxx_xxxx.xxxpredictiveHigh
36Filexx/xxxxxx.xpredictiveMedium
37Filexx/xxxx/xxxxxxx.xpredictiveHigh
38Filexx/xxxxx/xxxx.xpredictiveHigh
39Filexx/xxxxxx/xxx.xpredictiveHigh
40FilexxxxxpredictiveLow
41Filexxxxx_xxxxxxpredictiveMedium
42Filexxxxxxx/xxxxx/xxxxxxxxxxxx.xpredictiveHigh
43Filexxxxxxx/xxxxx/xxxxxx.xpredictiveHigh
44Filexxxx/xxxx.xpredictiveMedium
45Filexxxxx.xpredictiveLow
46Filexxxxxx/xxx/xxxxxx.xpredictiveHigh
47Filexxxxxx/xxx/xxxxx.xpredictiveHigh
48Filexxxxxx/xxxx_xxxxx.xpredictiveHigh
49Filexxxxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
50Filexx/xxxx.xpredictiveMedium
51Filexx/xxxxxxxx.xpredictiveHigh
52Filexxxxxxx/xxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
53Filexxx/xxxxxx/xx_xxxxxxxxx_xxxxx.xpredictiveHigh
54Filexxx/xxxx/xxx.xpredictiveHigh
55Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
56Filexxxx.xpredictiveLow
57Filexxxx.xxxpredictiveMedium
58Filexxx/xxxxxx.xpredictiveMedium
59Filexxx.xpredictiveLow
60Filexxxxx/xxx/xxxx/xxxxx-xxx-xxx.xpredictiveHigh
61Filexxxxx_xxxx.xpredictiveMedium
62Filexxxxxxxxxx_xxxx.xxxpredictiveHigh
63Filexxxx_xxxxxx.xxpredictiveHigh
64Filexxxxxx_xxxxx.xxxpredictiveHigh
65Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
66Filexxxx.xxxpredictiveMedium
67File\xxxxxxx\xxxxx\xxxxx.xxxpredictiveHigh
68Libraryxxxxx-xx.xxpredictiveMedium
69Libraryxxxx.xxxpredictiveMedium
70Libraryxxxxxxx/xxx/xxxx_xxx.xpredictiveHigh
71Libraryxxx/xxxxxxxxxxxx.xpredictiveHigh
72Libraryxxx/xxxx_xxxxx.xpredictiveHigh
73Libraryxxx/xxx_xxxx.xpredictiveHigh
74Libraryxxx/xxxx_xxxxx.xpredictiveHigh
75Libraryxxx/xxxxxx.xpredictiveMedium
76Libraryxxx/xxxxxxxx.xpredictiveHigh
77Libraryxxx/xxx_xxxxxxx.xpredictiveHigh
78Libraryxxx/xxxxxxxxxxx.xpredictiveHigh
79Libraryxxx/xxxxxxxx.xpredictiveHigh
80Libraryxxxxxxxx.xxxpredictiveMedium
81Libraryxxxx-xxxxxx.xxxpredictiveHigh
82Library\xxxxxxxxx\xxxxxx\xxxx\xxxxxxx\xxxxxxxx.xxxpredictiveHigh
83ArgumentxxxxxxpredictiveLow
84ArgumentxxxxpredictiveLow
85ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
86ArgumentxxxxxxxpredictiveLow
87Argumentxxxxxxx xxxxxxxpredictiveHigh
88ArgumentxxxpredictiveLow
89ArgumentxxxxxxpredictiveLow
90ArgumentxxxxpredictiveLow
91ArgumentxxxxxpredictiveLow
92ArgumentxxxxxxxxpredictiveMedium
93Argumentxxxxxxxx/xxxxxxpredictiveHigh
94ArgumentxxxxxxxpredictiveLow
95Argumentxx/xxx/xxxxxpredictiveMedium
96ArgumentxxxpredictiveLow
97ArgumentxxxxxpredictiveLow
98Argumentxxx_xxxxxxxpredictiveMedium
99ArgumentxxxxpredictiveLow
100ArgumentxxxxxxxxpredictiveMedium
101ArgumentxxxxxxxxxpredictiveMedium
102Argumentxxxxxxx_xxxxx_xxxxxxpredictiveHigh
103ArgumentxxxxxxxxxpredictiveMedium
104ArgumentxxxxxxxpredictiveLow
105ArgumentxxxxxpredictiveLow
106ArgumentxxxxxxxxxxxpredictiveMedium
107ArgumentxxxxxxxxxpredictiveMedium
108ArgumentxxxxpredictiveLow
109Argumentxxxx/xxxxxxxxpredictiveHigh
110ArgumentxxxxxxxxpredictiveMedium
111Argumentxx_xxxxxpredictiveMedium
112ArgumentxxxxxxpredictiveLow
113Argumentxxxxxx xxxxxpredictiveMedium
114Argumentxxx_xx_xxx_xxxxpredictiveHigh
115Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh

Do you know our Splunk app?

Download it now for free!