Tag : 2024-05-06

19 attack reports | 158 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
Threat Actors Hack YouTube Channels to Distribute Infostealers May 10, 2024, 1:47 p.m. This analysis reveals that malicious groups have been exploiting popular YouTube channels, including some with over 800,000 subsc… 13
Malware (XMRig, OrcusRAT, etc.) disguised as MS Office crack May 10, 2024, 1:45 p.m. The report details an ongoing malware campaign targeting South Korean users, which disguises malicious payloads as cracked versio… 12
Protecting Networks from Opportunistic Ivanti Pulse Secure Vulnerability Exploitation May 10, 2024, 9:06 a.m. Juniper Threat Labs has observed attempts to exploit Ivanti Pulse Secure authentication bypass and remote code execution vulnerab… 23
Profiling Trafficers: Cerberus May 10, 2024, 9:02 a.m. This analysis delves into the activities of a group of malware operators known as Cerberus (formerly Amnesia) Team, who specializ… 24
New Campaigns from Scattered Spider May 10, 2024, 8:33 a.m. Scattered Spider, a financially motivated threat actor group, has been conducting aggressive phishing campaigns targeting various… 118
macOS Cuckoo Stealer | Ensuring Detection and Defense as New Samples Rapidly Emerge May 10, 2024, 8:31 a.m. This analysis discusses the emergence of a new macOS malware family called 'Cuckoo Stealer', which acts as an infostealer and spy… 4
Dissecting REMCOS RAT: An in-depth analysis of a widespread 2024 malware, Part Four May 9, 2024, 3:14 p.m. This comprehensive analysis provides a thorough examination of the REMCOS Remote Access Trojan (RAT), a prominent malware threat … 34
Surge of JavaScript Malware in sites with vulnerable versions of LiteSpeed Cache Plugin May 9, 2024, 3:08 p.m. A recent surge of malicious JavaScript code has been observed targeting websites using vulnerable versions of the LiteSpeed Cache… 6
Tracking the Surge in Non-PE Cyber Threats May 9, 2024, 3:04 p.m. This intelligence report details a sophisticated infection chain that culminates in the deployment of AsyncRAT, a potent malware … 13
APT28 campaign against Polish government institutions May 8, 2024, 3:37 p.m. The CERT Polska team is investigating a large-scale malware campaign carried out by the Russian intelligence group APT28, which h… 74
Guntior - the story of an advanced bootkit that doesn't rely on Windows disk drivers May 8, 2024, 1:32 p.m. Amid the rise of bootkits at the time, a dropper was captured in-the-wild and posted on a malware tracker. The malware was called… 6
Code Emulation and Cybercrime Infrastructure Discovery May 8, 2024, 11:18 a.m. This report details the analysis of a malspam campaign utilizing the Matanbuchus loader, which involved decrypting strings within… 76
Stealer Distributed via Crafted Minecraft Source Pack May 8, 2024, 11:09 a.m. This report details the operation of the zEus stealer malware, which is distributed through a crafted Minecraft source pack. The … 23
Case of Malware Distribution Linking to Illegal Gambling Website Targeting Korean Web Server May 8, 2024, 11:05 a.m. This report examines a malware strain distributed to web servers in South Korea that redirects users to an illegal gambling site.… 8
RemcosRAT Distributed Using Steganography May 8, 2024, 11:03 a.m. Security researchers have discovered a campaign distributing RemcosRAT through a sophisticated infection chain involving steganog… 4
HijackLoader Updates May 7, 2024, 8:36 a.m. HijackLoader, also known as IDAT Loader, is a modular malware loader capable of executing multiple payloads. It utilizes a variet… 11
LNK File Disguised as Certificate Distributing RokRAT Malware May 7, 2024, 8:32 a.m. This analysis delves into the continuous distribution of malicious shortcut files (*.LNK) targeting South Korean users, particula… 4
New Pakistan-based Cyber Espionage Group’s Year-Long Campaign Targeting Indian Defense Forces with Android Malware May 6, 2024, 8:47 a.m. CYFIRMA researchers identified an Android malware campaign, active for over a year, targeting Indian defense personnel by an unid… 3
Smart-sex-toy users targeted by clicker trojan May 6, 2024, 8:45 a.m. Virus analysts at Doctor Web uncovered an Android application containing a clicker trojan that silently opens advertising sites a… 13

Vulnerabilities

CVE CVSS Published Product impacted Tags
CVE-2024-4547 9.8 May 6, 2024, 2:15 p.m. LOGO-VULNERABLEDelta Electronics DIAEnergie
CVE-2024-4548 9.8 May 6, 2024, 2:15 p.m. LOGO-VULNERABLEDelta Electronics DIAEnergie
CVE-2024-3661 8.8 May 6, 2024, 7:15 p.m. LOGO-VULNERABLEDHCP Protocol
CVE-2024-34378 8.6 May 6, 2024, 7:15 p.m. LOGO-VULNERABLELeadConnector
CVE-2024-32807 8.5 May 6, 2024, 6:15 p.m. LOGO-VULNERABLESendinblue for WooCommerce
CVE-2024-34412 8.5 May 6, 2024, 7:15 p.m. LOGO-VULNERABLEParcelPanel
CVE-2023-33119 8.4 May 6, 2024, 3:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2023-43531 8.4 May 6, 2024, 3:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-21471 8.4 May 6, 2024, 3:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2024-21474 8.4 May 6, 2024, 3:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-23351 8.4 May 6, 2024, 3:15 p.m. LOGO-VULNERABLEQualcomm GPU driver
CVE-2024-23354 8.4 May 6, 2024, 3:15 p.m. LOGO-VULNERABLEQualcomm chipset driver
CVE-2024-3576 8.3 May 6, 2024, 12:15 p.m. LOGO-VULNERABLENPort 5100A Series
CVE-2024-32982 8.2 May 6, 2024, 3:15 p.m. LOGO-VULNERABLELiteStar
CVE-2023-49675 7.8 May 6, 2024, 12:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-21475 7.8 May 6, 2024, 3:15 p.m. LOGO-VULNERABLEQualcomm firmware
CVE-2024-21476 7.8 May 6, 2024, 3:15 p.m. LOGO-VULNERABLEQualcomm products
CVE-2024-34386 7.6 May 6, 2024, 7:15 p.m. LOGO-VULNERABLEAuto Affiliate Links
CVE-2024-4549 7.5 May 6, 2024, 2:15 p.m. LOGO-VULNERABLEDelta Electronics DIAEnergie
CVE-2023-43529 7.5 May 6, 2024, 3:15 p.m. LOGO-VULNERABLEIKEv2
CVE-2024-21477 7.5 May 6, 2024, 3:15 p.m. LOGO-VULNERABLEQualcomm WiFi Driver
CVE-2024-32972 7.5 May 6, 2024, 3:15 p.m. LOGO-VULNERABLEgo-ethereum (geth)
CVE-2024-34069 7.5 May 6, 2024, 3:15 p.m. LOGO-VULNERABLEWerkzeug
CVE-2024-34388 7.5 May 6, 2024, 6:15 p.m. LOGO-VULNERABLEScribit GDPR Compliance
CVE-2024-21480 7.3 May 6, 2024, 3:15 p.m. LOGO-VULNERABLEQualcomm Audio Driver
CVE-2024-34089 7.3 May 6, 2024, 4:15 p.m. LOGO-VULNERABLEArcher Platform
CVE-2024-34090 7.3 May 6, 2024, 4:15 p.m. LOGO-VULNERABLEArcher Platform
CVE-2024-34091 7.3 May 6, 2024, 4:15 p.m. LOGO-VULNERABLEArcher Platform
CVE-2024-33912 7.1 May 6, 2024, 7:15 p.m. LOGO-VULNERABLEAcademy LMS
CVE-2024-34367 7.1 May 6, 2024, 7:15 p.m. LOGO-VULNERABLEPopup Box Team Popup box
CVE-2024-34369 7.1 May 6, 2024, 7:15 p.m. LOGO-VULNERABLEWebpushr Web Push Notifications
CVE-2023-43527 6.8 May 6, 2024, 3:15 p.m. LOGO-VULNERABLEQualcomm products
CVE-2023-43521 6.7 May 6, 2024, 3:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2023-43524 6.7 May 6, 2024, 3:15 p.m. LOGO-VULNERABLEQualcomm chipsets
CVE-2023-43525 6.7 May 6, 2024, 3:15 p.m. LOGO-VULNERABLEQualcomm Sound Driver
CVE-2023-43526 6.7 May 6, 2024, 3:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2024-23186 6.5 May 6, 2024, 7:15 a.m. LOGO-VULNERABLEOpen-Xchange
CVE-2024-23187 6.5 May 6, 2024, 7:15 a.m. LOGO-VULNERABLEOpen-Xchange
CVE-2024-23188 6.5 May 6, 2024, 7:15 a.m. LOGO-VULNERABLEOpen-Xchange
CVE-2024-34373 6.5 May 6, 2024, 7:15 p.m. LOGO-VULNERABLEThe Plus Addons for Elementor Page Builder Lite
CVE-2024-34374 6.5 May 6, 2024, 7:15 p.m. LOGO-VULNERABLEQuomodoSoft ElementsReady Addons for Elementor
CVE-2024-34376 6.5 May 6, 2024, 7:15 p.m. LOGO-VULNERABLETheme Freesia Edge
CVE-2024-34381 6.5 May 6, 2024, 7:15 p.m. LOGO-VULNERABLEPropertyHive
CVE-2024-34390 6.5 May 6, 2024, 7:15 p.m. LOGO-VULNERABLEPost Grid Master
CVE-2024-33576 6.5 May 6, 2024, 8:15 p.m. LOGO-VULNERABLEWPPizza
CVE-2023-6854 6.4 May 6, 2024, 11:15 a.m. LOGO-VULNERABLEBreakdance plugin for WordPress
CVE-2024-4511 6.3 May 6, 2024, 1:15 a.m. LOGO-VULNERABLEShanghai Sunfull Automation BACnet Server HMI1002-ARM
CVE-2023-43528 6.1 May 6, 2024, 3:15 p.m. LOGO-VULNERABLEQualcomm ADSP
CVE-2024-34078 6.1 May 6, 2024, 3:15 p.m. LOGO-VULNERABLEhtml-sanitizer
CVE-2023-43530 5.9 May 6, 2024, 3:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-34366 5.9 May 6, 2024, 7:15 p.m. LOGO-VULNERABLEAltText.Ai Download Alt Text AI
CVE-2024-34375 5.9 May 6, 2024, 7:15 p.m. LOGO-VULNERABLESheets To WP Table Live Sync
CVE-2024-34380 5.9 May 6, 2024, 7:15 p.m. LOGO-VULNERABLEConversational Forms for ChatBot
CVE-2024-34413 5.9 May 6, 2024, 9:15 p.m. LOGO-VULNERABLESliceWP
CVE-2023-49676 5.5 May 6, 2024, 12:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-34064 5.4 May 6, 2024, 3:15 p.m. LOGO-VULNERABLEJinja
CVE-2024-23193 5.3 May 6, 2024, 7:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-34093 5.3 May 6, 2024, 4:15 p.m. LOGO-VULNERABLEArcher Platform
CVE-2024-34382 5.3 May 6, 2024, 6:15 p.m. LOGO-VULNERABLERoboSoft Robo Gallery
CVE-2024-34383 5.3 May 6, 2024, 6:15 p.m. LOGO-VULNERABLESEOPress
CVE-2024-33910 5.3 May 6, 2024, 7:15 p.m. LOGO-VULNERABLEDigital Publications by Supsystic
CVE-2024-34368 5.3 May 6, 2024, 7:15 p.m. LOGO-VULNERABLEMooberry Book Manager
CVE-2024-34372 5.3 May 6, 2024, 7:15 p.m. LOGO-VULNERABLEPost Grid Master
CVE-2024-33907 5.3 May 6, 2024, 8:15 p.m. LOGO-VULNERABLEPrint My Blog
CVE-2024-33908 5.3 May 6, 2024, 8:15 p.m. LOGO-VULNERABLEWidgetKit
CVE-2024-4507 4.7 May 6, 2024, 12:15 a.m. LOGO-VULNERABLERuijie RG-UAC
CVE-2024-4508 4.7 May 6, 2024, 1:15 a.m. LOGO-VULNERABLERuijie RG-UAC
CVE-2024-4509 4.7 May 6, 2024, 1:15 a.m. LOGO-VULNERABLERuijie RG-UAC
CVE-2024-4510 4.7 May 6, 2024, 1:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-34371 4.3 May 6, 2024, 7:15 p.m. LOGO-VULNERABLEidehweb
CVE-2024-34377 4.3 May 6, 2024, 7:15 p.m. LOGO-VULNERABLEVideo Gallery - Api Gallery, YouTube and Vimeo, Link Gallery
CVE-2024-34379 4.3 May 6, 2024, 7:15 p.m. LOGO-VULNERABLERestaurant and Cafe
CVE-2024-34387 4.3 May 6, 2024, 7:15 p.m. LOGO-VULNERABLEWP Post Author
CVE-2024-34389 4.3 May 6, 2024, 7:15 p.m. LOGO-VULNERABLEWP Post Author
CVE-2024-33570 4.3 May 6, 2024, 8:15 p.m. LOGO-VULNERABLEMetform Elementor Contact Form Builder
CVE-2024-4512 3.5 May 6, 2024, 2:15 a.m. LOGO-VULNERABLESourceCodester Prison Management System
CVE-2024-4513 3.5 May 6, 2024, 2:15 a.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-4514 3.5 May 6, 2024, 2:15 a.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-4515 3.5 May 6, 2024, 2:15 a.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-4516 3.5 May 6, 2024, 3:15 a.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-4517 3.5 May 6, 2024, 3:15 a.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-4518 3.5 May 6, 2024, 4:15 a.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-4519 3.5 May 6, 2024, 4:15 a.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-4521 3.5 May 6, 2024, 5:15 a.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-4522 3.5 May 6, 2024, 5:15 a.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-4523 3.5 May 6, 2024, 5:15 a.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-4524 3.5 May 6, 2024, 6:15 a.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-4525 3.5 May 6, 2024, 6:15 a.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-4526 3.5 May 6, 2024, 6:15 a.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-4527 3.5 May 6, 2024, 6:15 a.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-4568 2.9 May 6, 2024, 8:15 p.m. LOGO-VULNERABLEXpdf
CVE-2024-4528 2.4 May 6, 2024, 7:15 a.m. LOGO-VULNERABLESourceCodester Prison Management System
CVE-2024-34524 None May 6, 2024, 12:15 a.m. LOGO-VULNERABLEXLANG OpenAgents
CVE-2024-34525 None May 6, 2024, 12:15 a.m. LOGO-VULNERABLEFileCodeBox
CVE-2024-34527 None May 6, 2024, 12:15 a.m. LOGO-VULNERABLESolidUI
CVE-2024-34528 None May 6, 2024, 12:15 a.m. LOGO-VULNERABLEWordOps
CVE-2024-34529 None May 6, 2024, 12:15 a.m. LOGO-VULNERABLENebari
CVE-2023-32871 None May 6, 2024, 3:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2023-32873 None May 6, 2024, 3:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-20021 None May 6, 2024, 3:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-20056 None May 6, 2024, 3:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-20057 None May 6, 2024, 3:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-20058 None May 6, 2024, 3:15 a.m. LOGO-VULNERABLEMediaTek keyInstall
CVE-2024-20059 None May 6, 2024, 3:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-20060 None May 6, 2024, 3:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-20064 None May 6, 2024, 3:15 a.m. LOGO-VULNERABLEMediaTek WLAN Driver
CVE-2024-34538 None May 6, 2024, 3:15 a.m. LOGO-VULNERABLEMateso PasswordSafe
CVE-2024-0904 None May 6, 2024, 6:15 a.m. LOGO-VULNERABLEFancy Product Designer WordPress plugin
CVE-2024-3752 None May 6, 2024, 6:15 a.m. LOGO-VULNERABLECrelly Slider WordPress plugin
CVE-2024-3755 None May 6, 2024, 6:15 a.m. LOGO-VULNERABLEMF Gig Calendar WordPress plugin
CVE-2024-3756 None May 6, 2024, 6:15 a.m. LOGO-VULNERABLEMF Gig Calendar WordPress plugin
CVE-2024-33753 None May 6, 2024, 12:15 p.m. LOGO-VULNERABLESection Camera
CVE-2024-33749 None May 6, 2024, 1:15 p.m. LOGO-VULNERABLEDedeCMS
CVE-2024-33788 None May 6, 2024, 1:15 p.m. LOGO-VULNERABLELinksys E5600
CVE-2024-33829 None May 6, 2024, 1:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-33830 None May 6, 2024, 1:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-2041 None May 6, 2024, 2:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-33752 None May 6, 2024, 2:15 p.m. LOGO-VULNERABLEemlog pro
CVE-2024-33110 None May 6, 2024, 3:15 p.m. LOGO-VULNERABLED-Link DIR-845L router
CVE-2024-33111 None May 6, 2024, 3:15 p.m. LOGO-VULNERABLED-Link DIR-845L router
CVE-2024-33112 None May 6, 2024, 3:15 p.m. LOGO-VULNERABLED-Link DIR-845L router
CVE-2024-33113 None May 6, 2024, 3:15 p.m. LOGO-VULNERABLED-LINK DIR-845L
CVE-2024-33294 None May 6, 2024, 3:15 p.m. LOGO-VULNERABLELibrary System using PHP/MySqli with Source Code
CVE-2024-34249 None May 6, 2024, 3:15 p.m. LOGO-VULNERABLEwasm3
CVE-2024-34252 None May 6, 2024, 3:15 p.m. LOGO-VULNERABLEwasm3
CVE-2024-34466 None May 6, 2024, 3:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-34470 None May 6, 2024, 3:15 p.m. LOGO-VULNERABLEHSC Mailinspector
CVE-2024-34472 None May 6, 2024, 3:15 p.m. LOGO-VULNERABLEHSC Mailinspector
CVE-2024-26312 None May 6, 2024, 4:15 p.m. LOGO-VULNERABLEArcher Platform
CVE-2024-34092 None May 6, 2024, 4:15 p.m. LOGO-VULNERABLEArcher Platform
CVE-2024-34246 None May 6, 2024, 4:15 p.m. LOGO-VULNERABLEwasm3
CVE-2024-34250 None May 6, 2024, 4:15 p.m. LOGO-VULNERABLEwasm-micro-runtime
CVE-2024-34251 None May 6, 2024, 4:15 p.m. LOGO-VULNERABLEwasm-micro-runtime
CVE-2024-34471 None May 6, 2024, 4:15 p.m. LOGO-VULNERABLEHSC Mailinspector
CVE-2024-33403 None May 6, 2024, 6:15 p.m. LOGO-VULNERABLEComplete Web-Based School Management System
CVE-2024-33404 None May 6, 2024, 6:15 p.m. LOGO-VULNERABLEComplete Web-Based School Management System
CVE-2024-33405 None May 6, 2024, 6:15 p.m. LOGO-VULNERABLEComplete Web-Based School Management System
CVE-2024-33406 None May 6, 2024, 6:15 p.m. LOGO-VULNERABLEcampcodes Complete Web-Based School Management System
CVE-2024-33407 None May 6, 2024, 6:15 p.m. LOGO-VULNERABLEComplete Web-Based School Management System
CVE-2024-33408 None May 6, 2024, 6:15 p.m. LOGO-VULNERABLEcampcodes Complete Web-Based School Management System
CVE-2024-33409 None May 6, 2024, 6:15 p.m. LOGO-VULNERABLEComplete Web-Based School Management System
CVE-2024-33410 None May 6, 2024, 6:15 p.m. LOGO-VULNERABLEcampcodes Complete Web-Based School Management System
CVE-2024-33411 None May 6, 2024, 6:15 p.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-33117 None May 6, 2024, 8:15 p.m. LOGO-VULNERABLEcrmeb_java
CVE-2024-33118 None May 6, 2024, 8:15 p.m. LOGO-VULNERABLELuckyFrameWeb
CVE-2024-33121 None May 6, 2024, 8:15 p.m. LOGO-VULNERABLERoothub
CVE-2024-33599 None May 6, 2024, 8:15 p.m. LOGO-VULNERABLEglibc
CVE-2024-33600 None May 6, 2024, 8:15 p.m. LOGO-VULNERABLEglibc
CVE-2024-33601 None May 6, 2024, 8:15 p.m. LOGO-VULNERABLEglibc
CVE-2024-33602 None May 6, 2024, 8:15 p.m. LOGO-VULNERABLEglibc
CVE-2022-37460 None May 6, 2024, 9:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2023-33548 None May 6, 2024, 9:15 p.m. LOGO-VULNERABLEASUS RT-AC51U
CVE-2024-1695 None May 6, 2024, 9:15 p.m. LOGO-VULNERABLEHP Application Enabling Software Driver
CVE-2024-28725 None May 6, 2024, 9:15 p.m. LOGO-VULNERABLEYzmCMS
CVE-2024-34532 None May 6, 2024, 9:15 p.m. LOGO-VULNERABLEYvan Dotet PostgreSQL Query Deluxe module
CVE-2024-34533 None May 6, 2024, 9:15 p.m. LOGO-VULNERABLEZI PT Solusi Usaha Mudah Analytic Data Query module (aka izi_data)
CVE-2024-34534 None May 6, 2024, 9:15 p.m. LOGO-VULNERABLECybrosys Techno Solutions Text Commander module
CVE-2024-30973 None May 6, 2024, 10:15 p.m. LOGO-VULNERABLEV-SOL G/EPON ONU HG323AC-B