Tag : 2024-05-20

6 attack reports | 123 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
Void Manticore Destructive Activities in Israel May 20, 2024, 4:35 p.m. This analysis details the destructive operations carried out by the Iranian threat actor Void Manticore, also known as Storm-842,… 0
GitCaught: Threat Actor Leverages GitHub Repository for Malicious Infrastructure May 20, 2024, 4:33 p.m. In recent research, Recorded Future's Insikt Group uncovered a sophisticated cybercriminal campaign led by Russian-speaking threa… 76
New Antidot Android Banking Trojan Masquerading as Fake Google Play Updates May 20, 2024, 11:57 a.m. The "Antidot" Android Banking Trojan Masquerades As A Google Play Update App. It Strategically Targets Android Users Across Vario… 14
Analysis of APT attack cases targeting domestic companies using Dora RAT (Andariel Group) May 20, 2024, 10:20 a.m. AhnLab Security Intelligence Center (ASEC) recently confirmed that the Andariel group carried out APT attacks on domestic compani… 10
Deserialization of VIEWSTATE: how an “unpatched” vulnerability plays into the hands of pro-government groups May 20, 2024, 10:05 a.m. At the end of 2023, the Solar 4RAYS team was investigating an attack on a Russian telecom company by an Asian advanced persistent… 9
Banking trojan unleashed: Observing emerging global campaigns May 20, 2024, 9:40 a.m. IBM's X-Force has been tracking large-scale phishing campaigns distributing the Grandoreiro banking trojan, likely operated as a … 18

Vulnerabilities

CVE CVSS Published Product impacted Tags
CVE-2024-4323 9.8 May 20, 2024, 12:15 p.m. LOGO-VULNERABLEFluent Bit
CVE-2024-3761 9.1 May 20, 2024, 9:15 a.m. LOGO-VULNERABLElunary-ai/lunary
CVE-2024-2835 8.7 May 20, 2024, 2:15 p.m. LOGO-VULNERABLEOpenText ArcSight Enterprise Security Manager
CVE-2024-3482 8.7 May 20, 2024, 2:15 p.m. LOGO-VULNERABLEArcSight Platform
CVE-2023-49330 8.3 May 20, 2024, 1:15 p.m. LOGO-VULNERABLEZoho ManageEngine ADAudit Plus
CVE-2024-4151 8.3 May 20, 2024, 3:15 p.m. LOGO-VULNERABLElunary-ai/lunary
CVE-2023-49331 8.3 May 20, 2024, 6:15 p.m. LOGO-VULNERABLEZoho ManageEngine ADAudit Plus
CVE-2023-49332 8.3 May 20, 2024, 6:15 p.m. LOGO-VULNERABLEZoho ManageEngine ADAudit Plus
CVE-2023-49333 8.3 May 20, 2024, 6:15 p.m. LOGO-VULNERABLEZoho ManageEngine ADAudit Plus
CVE-2023-49334 8.3 May 20, 2024, 6:15 p.m. LOGO-VULNERABLEZoho ManageEngine ADAudit Plus
CVE-2023-49335 8.3 May 20, 2024, 6:15 p.m. LOGO-VULNERABLEZoho ManageEngine ADAudit Plus
CVE-2024-27312 8.1 May 20, 2024, 1:15 p.m. LOGO-VULNERABLEZoho ManageEngine PAM360
CVE-2024-4287 8.1 May 20, 2024, 1:15 p.m. LOGO-VULNERABLEUnknown
CVE-2024-29000 7.9 May 20, 2024, 7:15 p.m. LOGO-VULNERABLESolarWinds Platform
CVE-2024-1968 7.5 May 20, 2024, 8:15 a.m. LOGO-VULNERABLEScrapy
CVE-2024-5116 7.3 May 20, 2024, 4:15 a.m. LOGO-VULNERABLESourceCodester Online Examination System
CVE-2024-5117 7.3 May 20, 2024, 5:15 a.m. LOGO-VULNERABLESourceCodester Event Registration System
CVE-2024-5118 7.3 May 20, 2024, 5:15 a.m. LOGO-VULNERABLESourceCodester Event Registration System
CVE-2024-5122 7.3 May 20, 2024, 7:15 a.m. LOGO-VULNERABLESourceCodester Event Registration System
CVE-2024-5135 7.3 May 20, 2024, 9:15 a.m. LOGO-VULNERABLEPHPGurukul Directory Management System
CVE-2024-0401 7.2 May 20, 2024, 5:15 p.m. LOGO-VULNERABLEASUS routers
CVE-2024-34710 7.1 May 20, 2024, 10:15 p.m. LOGO-VULNERABLEWiki.js
CVE-2024-5107 6.3 May 20, 2024, 12:15 a.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-5108 6.3 May 20, 2024, 12:15 a.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-5109 6.3 May 20, 2024, 1:15 a.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-5110 6.3 May 20, 2024, 2:15 a.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-5111 6.3 May 20, 2024, 2:15 a.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-5112 6.3 May 20, 2024, 2:15 a.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-5113 6.3 May 20, 2024, 3:15 a.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-5114 6.3 May 20, 2024, 3:15 a.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-5115 6.3 May 20, 2024, 4:15 a.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-5119 6.3 May 20, 2024, 6:15 a.m. LOGO-VULNERABLESourceCodester Event Registration System
CVE-2024-5120 6.3 May 20, 2024, 6:15 a.m. LOGO-VULNERABLESourceCodester Event Registration System
CVE-2024-5134 6.3 May 20, 2024, 8:15 a.m. LOGO-VULNERABLESourceCodester Electricity Consumption Monitoring Tool
CVE-2024-35195 5.6 May 20, 2024, 9:15 p.m. LOGO-VULNERABLERequests
CVE-2024-35192 5.5 May 20, 2024, 9:15 p.m. LOGO-VULNERABLETrivy
CVE-2024-35194 5.3 May 20, 2024, 9:15 p.m. LOGO-VULNERABLEMinder
CVE-2024-35191 4.4 May 20, 2024, 9:15 p.m. LOGO-VULNERABLEFormie
CVE-2024-5123 4.3 May 20, 2024, 8:15 a.m. LOGO-VULNERABLESourceCodester Event Registration System
CVE-2024-5121 3.5 May 20, 2024, 7:15 a.m. LOGO-VULNERABLESourceCodester Event Registration System
CVE-2024-5136 2.4 May 20, 2024, 9:15 a.m. LOGO-VULNERABLEPHPGurukul Directory Management System
CVE-2024-5137 2.4 May 20, 2024, 10:15 a.m. LOGO-VULNERABLEPHPGurukul Directory Management System
CVE-2024-3368 None May 20, 2024, 6:15 a.m. LOGO-VULNERABLEAll in One SEO WordPress plugin
CVE-2024-35948 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35949 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35950 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35951 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35952 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35953 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35954 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35955 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35956 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35957 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35958 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35959 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35960 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35961 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35962 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35963 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35964 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35965 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35966 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35967 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35968 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35969 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35970 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35971 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35972 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2024-35973 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35974 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35975 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35976 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2024-35977 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35978 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35979 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35980 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35981 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35982 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35983 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35984 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35985 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35986 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35987 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35988 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35989 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35990 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35991 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35992 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35993 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35994 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35995 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2024-35996 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35997 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35998 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-35999 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-36000 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-36001 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-36002 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-36003 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-36004 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-36005 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2024-36006 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-36007 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-36008 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2024-36009 None May 20, 2024, 10:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-34952 None May 20, 2024, 2:15 p.m. LOGO-VULNERABLEtaurusxin ncmdump
CVE-2024-34953 None May 20, 2024, 2:15 p.m. LOGO-VULNERABLEtaurusxin ncmdump
CVE-2024-24294 None May 20, 2024, 5:15 p.m. LOGO-VULNERABLEBlackprint
CVE-2024-34947 None May 20, 2024, 5:15 p.m. LOGO-VULNERABLEQuanxun Huiju Network Technology (Beijing) Co.,Ltd IK-Q3000
CVE-2024-34948 None May 20, 2024, 5:15 p.m. LOGO-VULNERABLEQuanxun Huiju Network Technology IK-Q3000
CVE-2024-24293 None May 20, 2024, 6:15 p.m. LOGO-VULNERABLE@bit/loader
CVE-2024-29651 None May 20, 2024, 6:15 p.m. LOGO-VULNERABLEjson-schema-ref-parser
CVE-2024-31714 None May 20, 2024, 6:15 p.m. LOGO-VULNERABLEWaxlab wax
CVE-2024-34193 None May 20, 2024, 6:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-34949 None May 20, 2024, 6:15 p.m. LOGO-VULNERABLElikeshop
CVE-2024-35571 None May 20, 2024, 6:15 p.m. LOGO-VULNERABLETenda AX1806
CVE-2024-35576 None May 20, 2024, 6:15 p.m. LOGO-VULNERABLETenda AX1806
CVE-2024-35578 None May 20, 2024, 6:15 p.m. LOGO-VULNERABLETenda AX1806
CVE-2024-35579 None May 20, 2024, 6:15 p.m. LOGO-VULNERABLETenda AX1806
CVE-2024-35580 None May 20, 2024, 6:15 p.m. LOGO-VULNERABLETenda AX1806
CVE-2024-33900 None May 20, 2024, 9:15 p.m. LOGO-VULNERABLEKeePassXC
CVE-2024-33901 None May 20, 2024, 9:15 p.m. LOGO-VULNERABLEKeePassXC
CVE-2024-4985 None May 20, 2024, 10:15 p.m. LOGO-VULNERABLEGitHub Enterprise Server