Tag : 2024-05-22

4 attack reports | 175 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
Crimeware report: Acrid, ScarletStealer and Sys01 stealers May 22, 2024, 3:33 p.m. This analysis delves into three distinct stealers: Acrid, ScarletStealer, and Sys01. Acrid is a new stealer found in December, em… 5
Spring Exacerbation: UAC-0006 increased cyberattacks May 22, 2024, 7:56 a.m. This report aims to provide insights into the ongoing cyber operations targeting Ukraine. It analyzes the tactics, techniques, an… 31
Analysis and Detection of CLOUD#REVERSER: An Attack Involving Threat Actors Compromising Systems Using A Sophisticated Cloud-Based Malware May 22, 2024, 7:39 a.m. Securonix Threat Research has uncovered a sophisticated malware campaign, dubbed CLOUD#REVERSER, that leverages popular cloud sto… 16
Unveiling a Crypto Mining Operation May 22, 2024, 7:38 a.m. This report uncovers a sophisticated intrusion campaign involving several malicious modules designed to disable security solution… 17

Vulnerabilities

CVE CVSS Published Product impacted Tags
CVE-2024-4443 9.8 May 22, 2024, 6:15 a.m. LOGO-VULNERABLEBusiness Directory Plugin - Easy Listing Directories for WordPress plugin
CVE-2024-5147 9.8 May 22, 2024, 8:15 a.m. LOGO-VULNERABLEWPZOOM Addons for Elementor (Templates, Widgets) plugin
CVE-2024-3495 9.8 May 22, 2024, 9:15 a.m. LOGO-VULNERABLECountry State City Dropdown CF7 plugin for WordPress
CVE-2023-51637 9.8 May 22, 2024, 8:15 p.m. LOGO-VULNERABLESante PACS Server PG
CVE-2024-3518 8.8 May 22, 2024, 12:15 a.m. LOGO-VULNERABLEMedia Library Assistant plugin for WordPress
CVE-2023-20239 8.8 May 22, 2024, 5:16 p.m. LOGO-VULNERABLECisco Firepower Management Center (FMC) Software
CVE-2024-36077 8.8 May 22, 2024, 5:16 p.m. LOGO-VULNERABLEQlik Sense Enterprise for Windows
CVE-2024-20360 8.8 May 22, 2024, 6:15 p.m. LOGO-VULNERABLECisco Firepower Management Center (FMC) Software
CVE-2024-2088 8.5 May 22, 2024, 7:15 a.m. LOGO-VULNERABLENextScripts: Social Networks Auto-Poster plugin for WordPress
CVE-2024-5031 8.5 May 22, 2024, 9:15 a.m. LOGO-VULNERABLEMemberpress plugin for WordPress
CVE-2024-4267 8.4 May 22, 2024, 8:15 p.m. LOGO-VULNERABLEparisneo/lollms-webui
CVE-2023-51636 7.8 May 22, 2024, 8:15 p.m. LOGO-VULNERABLEAvira Prime
CVE-2024-4453 7.8 May 22, 2024, 8:15 p.m. LOGO-VULNERABLEGStreamer
CVE-2024-4157 7.5 May 22, 2024, 8:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-27264 7.4 May 22, 2024, 8:15 p.m. LOGO-VULNERABLEIBM Performance Tools for i
CVE-2024-4454 7.3 May 22, 2024, 8:15 p.m. LOGO-VULNERABLEWithSecure Elements Endpoint Protection
CVE-2024-4262 7.2 May 22, 2024, 10:15 a.m. LOGO-VULNERABLEPiotnet Addons For Elementor plugin for WordPress
CVE-2024-5166 6.5 May 22, 2024, 5:16 p.m. LOGO-VULNERABLEGoogle Cloud's Looker
CVE-2024-31904 6.5 May 22, 2024, 7:15 p.m. LOGO-VULNERABLEIBM App Connect Enterprise
CVE-2024-4980 6.4 May 22, 2024, 5:15 a.m. LOGO-VULNERABLEWPKoi Templates for Elementor plugin for WordPress
CVE-2024-3066 6.4 May 22, 2024, 6:15 a.m. LOGO-VULNERABLEElegant Addons for elementor plugin for WordPress
CVE-2024-3611 6.4 May 22, 2024, 6:15 a.m. LOGO-VULNERABLEToolbar Extras for Elementor & More - WordPress Admin Bar Enhanced
CVE-2024-4971 6.4 May 22, 2024, 6:15 a.m. LOGO-VULNERABLELearnPress - WordPress LMS Plugin
CVE-2024-5092 6.4 May 22, 2024, 6:15 a.m. LOGO-VULNERABLEElegant Addons for Elementor plugin for WordPress
CVE-2024-3198 6.4 May 22, 2024, 7:15 a.m. LOGO-VULNERABLEWP Font Awesome Share Icons plugin for WordPress
CVE-2024-2163 6.4 May 22, 2024, 8:15 a.m. LOGO-VULNERABLENinja Beaver Add-ons for Beaver Builder plugin for WordPress
CVE-2024-3666 6.4 May 22, 2024, 8:15 a.m. LOGO-VULNERABLEOpal Estate Pro - Property Management and Submission plugin for WordPress
CVE-2024-3671 6.4 May 22, 2024, 8:15 a.m. LOGO-VULNERABLEPrint-O-Matic plugin for WordPress
CVE-2024-4362 6.4 May 22, 2024, 9:15 a.m. LOGO-VULNERABLESiteOrigin Widgets Bundle plugin for WordPress
CVE-2024-4896 6.4 May 22, 2024, 9:15 a.m. LOGO-VULNERABLEWPB Elementor Addons plugin
CVE-2024-5025 6.4 May 22, 2024, 9:15 a.m. LOGO-VULNERABLEMemberpress plugin for WordPress
CVE-2024-3926 6.4 May 22, 2024, 3:15 p.m. LOGO-VULNERABLEElement Pack Elementor Addons plugin for WordPress
CVE-2024-3519 6.1 May 22, 2024, 12:15 a.m. LOGO-VULNERABLEMedia Library Assistant plugin for WordPress
CVE-2024-1762 6.1 May 22, 2024, 7:15 a.m. LOGO-VULNERABLENextScripts: Social Networks Auto-Poster plugin for WordPress
CVE-2024-2119 6.1 May 22, 2024, 8:15 a.m. LOGO-VULNERABLELuckyWP Table of Contents plugin for WordPress
CVE-2024-4563 6.1 May 22, 2024, 5:16 p.m. LOGO-VULNERABLEMOVEit Automation
CVE-2024-20261 5.8 May 22, 2024, 5:16 p.m. LOGO-VULNERABLECisco Firepower Threat Defense (FTD) Software
CVE-2024-20293 5.8 May 22, 2024, 5:16 p.m. LOGO-VULNERABLECisco Adaptive Security Appliance (ASA) Software
CVE-2024-20361 5.8 May 22, 2024, 5:16 p.m. LOGO-VULNERABLECisco Firepower Threat Defense (FTD) Software
CVE-2024-20363 5.8 May 22, 2024, 5:16 p.m. LOGO-VULNERABLECisco Snort Intrusion Prevention System (IPS)
CVE-2024-2953 5.5 May 22, 2024, 8:15 a.m. LOGO-VULNERABLELuckyWP Table of Contents plugin for WordPress
CVE-2024-1446 5.4 May 22, 2024, 7:15 a.m. LOGO-VULNERABLENextScripts: Social Networks Auto-Poster plugin for WordPress
CVE-2024-4261 5.4 May 22, 2024, 1:15 p.m. LOGO-VULNERABLEResponsive Contact Form Builder & Lead Generation Plugin plugin for WordPress
CVE-2024-3927 5.3 May 22, 2024, 7:15 a.m. LOGO-VULNERABLEElement Pack Elementor Addons plugin
CVE-2024-5193 5.3 May 22, 2024, 11:15 a.m. LOGO-VULNERABLERitlabs TinyWeb Server
CVE-2020-35165 5.1 May 22, 2024, 6:15 a.m. LOGO-VULNERABLEDell BSAFE Crypto-C Micro Edition
CVE-2024-0451 5.0 May 22, 2024, 4:15 a.m. LOGO-VULNERABLEAI ChatBot plugin for WordPress
CVE-2024-0452 5.0 May 22, 2024, 4:15 a.m. LOGO-VULNERABLEWordPress AI ChatBot plugin
CVE-2024-0453 5.0 May 22, 2024, 4:15 a.m. LOGO-VULNERABLEAI ChatBot plugin for WordPress
CVE-2024-20355 5.0 May 22, 2024, 5:16 p.m. LOGO-VULNERABLECisco Adaptive Security Appliance (ASA) Software
CVE-2024-5194 4.7 May 22, 2024, 11:15 a.m. LOGO-VULNERABLEArris VAP2500
CVE-2024-5195 4.7 May 22, 2024, 11:15 a.m. LOGO-VULNERABLEArris VAP2500
CVE-2024-5196 4.7 May 22, 2024, 12:15 p.m. LOGO-VULNERABLEArris VAP2500
CVE-2024-21791 4.7 May 22, 2024, 6:15 p.m. LOGO-VULNERABLEZoho ManageEngine ADAudit Plus
CVE-2023-6487 4.4 May 22, 2024, 8:15 a.m. LOGO-VULNERABLELuckyWP Table of Contents plugin for WordPress
CVE-2024-0632 4.4 May 22, 2024, 8:15 a.m. LOGO-VULNERABLEAutomatic Translator with Google Translate plugin for WordPress
CVE-2024-3663 4.3 May 22, 2024, 7:15 a.m. LOGO-VULNERABLEWP Scraper plugin for WordPress
CVE-2024-2036 4.3 May 22, 2024, 9:15 a.m. LOGO-VULNERABLEApplyOnline - Application Form Builder and Manager plugin for WordPress
CVE-2024-4153 4.3 May 22, 2024, 10:15 a.m. LOGO-VULNERABLElunary-ai/lunary
CVE-2024-31893 4.3 May 22, 2024, 7:15 p.m. LOGO-VULNERABLEIBM App Connect Enterprise
CVE-2024-31894 4.3 May 22, 2024, 8:15 p.m. LOGO-VULNERABLEIBM App Connect Enterprise
CVE-2024-31895 4.3 May 22, 2024, 8:15 p.m. LOGO-VULNERABLEIBM App Connect Enterprise
CVE-2024-5190 None May 22, 2024, 3:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-30419 None May 22, 2024, 5:15 a.m. LOGO-VULNERABLEa-blog cms
CVE-2024-30420 None May 22, 2024, 5:15 a.m. LOGO-VULNERABLEa-blog cms
CVE-2024-31394 None May 22, 2024, 5:15 a.m. LOGO-VULNERABLEa-blog cms
CVE-2024-31395 None May 22, 2024, 5:15 a.m. LOGO-VULNERABLEa-blog cms
CVE-2024-31396 None May 22, 2024, 5:15 a.m. LOGO-VULNERABLEa-blog cms
CVE-2024-31340 None May 22, 2024, 6:15 a.m. LOGO-VULNERABLETP-Link Tether
CVE-2024-35162 None May 22, 2024, 6:15 a.m. LOGO-VULNERABLEDownload Plugins and Themes from Dashboard
CVE-2021-47433 None May 22, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47434 None May 22, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47435 None May 22, 2024, 7:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2021-47436 None May 22, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47437 None May 22, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47438 None May 22, 2024, 7:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2021-47439 None May 22, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47440 None May 22, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47441 None May 22, 2024, 7:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2021-47442 None May 22, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47443 None May 22, 2024, 7:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2021-47444 None May 22, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47445 None May 22, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47446 None May 22, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47447 None May 22, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47448 None May 22, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47449 None May 22, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47450 None May 22, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47451 None May 22, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47452 None May 22, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47453 None May 22, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47454 None May 22, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47455 None May 22, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47456 None May 22, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47457 None May 22, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47458 None May 22, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47459 None May 22, 2024, 7:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2021-47460 None May 22, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47461 None May 22, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47462 None May 22, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47463 None May 22, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47464 None May 22, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47465 None May 22, 2024, 7:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2021-47466 None May 22, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47467 None May 22, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47468 None May 22, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47469 None May 22, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47470 None May 22, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47471 None May 22, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47472 None May 22, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47473 None May 22, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-32988 None May 22, 2024, 8:15 a.m. LOGO-VULNERABLEOfferBox App for Android
CVE-2021-47474 None May 22, 2024, 9:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47475 None May 22, 2024, 9:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47476 None May 22, 2024, 9:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47477 None May 22, 2024, 9:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47478 None May 22, 2024, 9:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47479 None May 22, 2024, 9:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47480 None May 22, 2024, 9:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47481 None May 22, 2024, 9:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47482 None May 22, 2024, 9:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47483 None May 22, 2024, 9:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47484 None May 22, 2024, 9:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47485 None May 22, 2024, 9:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47486 None May 22, 2024, 9:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47487 None May 22, 2024, 9:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2021-47488 None May 22, 2024, 9:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47489 None May 22, 2024, 9:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47490 None May 22, 2024, 9:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47491 None May 22, 2024, 9:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47492 None May 22, 2024, 9:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2021-47493 None May 22, 2024, 9:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47494 None May 22, 2024, 9:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2021-47495 None May 22, 2024, 9:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47496 None May 22, 2024, 9:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47497 None May 22, 2024, 9:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47498 None May 22, 2024, 9:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-36010 None May 22, 2024, 12:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-35409 None May 22, 2024, 2:15 p.m. LOGO-VULNERABLEWeBid
CVE-2024-35475 None May 22, 2024, 2:15 p.m. LOGO-VULNERABLEOpenKM Community Edition
CVE-2024-35550 None May 22, 2024, 2:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-35551 None May 22, 2024, 2:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-35552 None May 22, 2024, 2:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-35553 None May 22, 2024, 2:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-35554 None May 22, 2024, 2:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-35555 None May 22, 2024, 2:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-35556 None May 22, 2024, 2:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-35557 None May 22, 2024, 2:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-35558 None May 22, 2024, 2:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-35559 None May 22, 2024, 2:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-35560 None May 22, 2024, 2:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-35561 None May 22, 2024, 2:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-33218 None May 22, 2024, 3:15 p.m. LOGO-VULNERABLEASUS USB 3.0 Boost Storage Driver
CVE-2024-33219 None May 22, 2024, 3:15 p.m. LOGO-VULNERABLEASUS SABERTOOTH X99 Driver
CVE-2024-33220 None May 22, 2024, 3:15 p.m. LOGO-VULNERABLEASUSTeK Computer Inc AISuite3
CVE-2024-33221 None May 22, 2024, 3:15 p.m. LOGO-VULNERABLEASUS BIOS Flash Driver
CVE-2024-29392 None May 22, 2024, 4:15 p.m. LOGO-VULNERABLESilverpeas Core
CVE-2024-33222 None May 22, 2024, 4:15 p.m. LOGO-VULNERABLEASUS ATSZIO Driver
CVE-2024-33223 None May 22, 2024, 4:15 p.m. LOGO-VULNERABLEASUS GPU TweakII
CVE-2024-33224 None May 22, 2024, 4:15 p.m. LOGO-VULNERABLERealtek lO Driver
CVE-2024-33225 None May 22, 2024, 4:15 p.m. LOGO-VULNERABLERealtek High Definition Audio Function Driver
CVE-2024-33226 None May 22, 2024, 4:15 p.m. LOGO-VULNERABLEWistron Corporation TBT Force Power Control
CVE-2024-33227 None May 22, 2024, 4:15 p.m. LOGO-VULNERABLENicomsoft WinI2C/DDC
CVE-2024-33228 None May 22, 2024, 4:15 p.m. LOGO-VULNERABLEInsyde Software Corp SEG Windows Driver
CVE-2024-34448 None May 22, 2024, 4:15 p.m. LOGO-VULNERABLEGhost
CVE-2024-35362 None May 22, 2024, 4:15 p.m. LOGO-VULNERABLEEcshop
CVE-2024-5157 None May 22, 2024, 4:15 p.m. LOGO-VULNERABLEGoogle Chrome
CVE-2024-5158 None May 22, 2024, 4:15 p.m. LOGO-VULNERABLEGoogle Chrome
CVE-2024-5159 None May 22, 2024, 4:15 p.m. LOGO-VULNERABLEGoogle Chrome
CVE-2024-5160 None May 22, 2024, 4:15 p.m. LOGO-VULNERABLEGoogle Chrome
CVE-2024-29421 None May 22, 2024, 6:15 p.m. LOGO-VULNERABLExmedcon
CVE-2024-31617 None May 22, 2024, 6:15 p.m. LOGO-VULNERABLEOpenLiteSpeed
CVE-2024-25737 None May 22, 2024, 7:15 p.m. LOGO-VULNERABLEVuFind
CVE-2024-25738 None May 22, 2024, 7:15 p.m. LOGO-VULNERABLEVuFind
CVE-2024-35627 None May 22, 2024, 7:15 p.m. LOGO-VULNERABLEtileserver-gl