Tag : 2024-05-24

9 attack reports | 133 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
A Catalog of Hazardous AV Sites – A Tale of Malware Hosting May 24, 2024, 6:32 p.m. In mid-April 2024, Trellix Advanced Research Center team members observed multiple fake AV sites hosting highly sophisticated mal… 30
UAC-0188: Targeted cyberattacks using SuperOps RMM (CERT-UA#9797) May 24, 2024, 2:18 p.m. The joint efforts of CSIRT-NBU and CERT-UA recorded and analyzed a cyber attack aimed at gaining unauthorized remote access to co… 28
Technical Deep Dive: Understanding the Anatomy of a Cyber Intrusion May 24, 2024, 1:52 p.m. This report details a sophisticated cyber intrusion targeting MITRE's research network (NERVE) through the exploitation of Ivanti… 4
CVE-2024-4978: Backdoored Justice AV Solutions Viewer Software Used in Apparent Supply Chain Attack May 24, 2024, 1:29 p.m. Rapid7 discovered that version 8.3.7 of the JAVS Viewer software from Justice AV Solutions contained a backdoor installer allowin… 10
CatDDoS-Related Gangs Have Seen a Recent Surge in Activity May 24, 2024, 1:28 p.m. CatDDoS-related gangs remain active and have exploited over 80 vulnerabilities over the last three months, with the maximum numbe… 63
Iluria Stealer; a Variant of Another Discord Stealer May 24, 2024, 8:36 a.m. Researchers uncover a new malware variant called Iluria Stealer, created by the developer behind Nikki Stealer, utilizing the ali… 5
Gootloader walkthrough May 24, 2024, 8:29 a.m. The analysis delves into the intricate workings of the Gootloader malware campaign. Through a meticulously crafted social enginee… 12
Deep Dive Into Unfading Sea Haze: A New Threat Actor in the South China Sea May 24, 2024, 8:21 a.m. An investigation by Bitdefender Labs uncovered a previously unidentified cyber threat actor called Unfading Sea Haze. This group … 47
Transparent Tribe Targets Indian Government, Defense, and Aerospace Sectors Leveraging Cross-Platform Programming Languages May 24, 2024, 7:49 a.m. BlackBerry discovered the Pakistani-based advanced persistent threat group Transparent Tribe (APT36) targeting the Indian governm… 97

Vulnerabilities

CVE CVSS Published Product impacted Tags
CVE-2024-4544 9.8 May 24, 2024, 4:15 a.m. LOGO-VULNERABLEPie Register - Social Sites Login (Add on) plugin for WordPress
CVE-2024-5314 9.1 May 24, 2024, 10:15 a.m. LOGO-VULNERABLEDolibarr ERP - CRM
CVE-2024-5315 9.1 May 24, 2024, 10:15 a.m. LOGO-VULNERABLEDolibarr ERP - CRM
CVE-2024-0867 8.1 May 24, 2024, 6:15 a.m. LOGO-VULNERABLEEmail Log plugin for WordPress
CVE-2024-4455 7.2 May 24, 2024, 11:15 a.m. LOGO-VULNERABLEYITH WooCommerce Ajax Search plugin for WordPress
CVE-2023-49572 7.1 May 24, 2024, 1:15 p.m. LOGO-VULNERABLEVX Search Enterprise
CVE-2023-49573 7.1 May 24, 2024, 1:15 p.m. LOGO-VULNERABLEVX Search Enterprise
CVE-2023-49574 7.1 May 24, 2024, 1:15 p.m. LOGO-VULNERABLEVX Search Enterprise
CVE-2023-49575 7.1 May 24, 2024, 1:15 p.m. LOGO-VULNERABLEVX Search Enterprise
CVE-2024-4037 6.5 May 24, 2024, 9:15 a.m. LOGO-VULNERABLEWP Photo Album Plus plugin for WordPress
CVE-2024-5205 6.4 May 24, 2024, 3:15 a.m. LOGO-VULNERABLEVideojs HTML5 Player plugin for WordPress
CVE-2024-2618 6.4 May 24, 2024, 5:15 a.m. LOGO-VULNERABLEElementor Header & Footer Builder plugin for WordPress
CVE-2024-2784 6.4 May 24, 2024, 5:15 a.m. LOGO-VULNERABLEThe Plus Addons for Elementor plugin for WordPress
CVE-2024-3557 6.4 May 24, 2024, 5:15 a.m. LOGO-VULNERABLEWP Go Maps plugin for WordPress
CVE-2024-1134 6.4 May 24, 2024, 6:15 a.m. LOGO-VULNERABLESEOPress - On-site SEO plugin for WordPress
CVE-2024-3718 6.4 May 24, 2024, 6:15 a.m. LOGO-VULNERABLEThe Plus Addons for Elementor plugin for WordPress
CVE-2024-1332 6.4 May 24, 2024, 7:15 a.m. LOGO-VULNERABLECustom Fonts - Host Your Fonts Locally plugin for WordPress
CVE-2024-4484 6.4 May 24, 2024, 7:15 a.m. LOGO-VULNERABLEThe Plus Addons for Elementor
CVE-2024-4485 6.4 May 24, 2024, 7:15 a.m. LOGO-VULNERABLEThe Plus Addons for Elementor
CVE-2024-5060 6.4 May 24, 2024, 7:15 a.m. LOGO-VULNERABLELottieFiles – JSON Based Animation Lottie & Bodymovin for Elementor plugin for WordPress
CVE-2024-4366 6.4 May 24, 2024, 8:15 a.m. LOGO-VULNERABLESpectra - WordPress Gutenberg Blocks Plugin
CVE-2024-5312 6.3 May 24, 2024, 11:15 a.m. LOGO-VULNERABLEPHP Server Monitor
CVE-2023-47710 5.4 May 24, 2024, 12:15 p.m. LOGO-VULNERABLEIBM Security Guardium
CVE-2024-4409 4.3 May 24, 2024, 3:15 a.m. LOGO-VULNERABLEWP-ViperGB plugin for WordPress
CVE-2024-0893 4.3 May 24, 2024, 7:15 a.m. LOGO-VULNERABLESchema App Structured Data plugin for WordPress
CVE-2024-1376 4.3 May 24, 2024, 7:15 a.m. LOGO-VULNERABLEWordPress Event post plugin
CVE-2024-5318 4.0 May 24, 2024, 1:15 p.m. LOGO-VULNERABLEGitLab CE/EE
CVE-2024-35232 3.7 May 24, 2024, 9:15 p.m. LOGO-VULNERABLEgithub.com/huandu/facebook
CVE-2023-1001 3.5 May 24, 2024, 6:15 a.m. LOGO-VULNERABLExuliangzhan vxe-table
CVE-2023-1111 2.4 May 24, 2024, 7:15 a.m. LOGO-VULNERABLEFastCMS
CVE-2023-7259 2.4 May 24, 2024, 7:15 a.m. LOGO-VULNERABLEzzdevelop lenosp
CVE-2024-5310 2.4 May 24, 2024, 9:15 a.m. LOGO-VULNERABLEJFinalCMS
CVE-2024-36361 None May 24, 2024, 6:15 a.m. LOGO-VULNERABLEPug
CVE-2024-5142 None May 24, 2024, 6:15 a.m. LOGO-VULNERABLEM-Files Hubshare
CVE-2024-35591 None May 24, 2024, 2:15 p.m. LOGO-VULNERABLEO2OA
CVE-2024-35592 None May 24, 2024, 2:15 p.m. LOGO-VULNERABLEBox-IM
CVE-2024-35593 None May 24, 2024, 2:15 p.m. LOGO-VULNERABLERaingad IM
CVE-2024-35595 None May 24, 2024, 2:15 p.m. LOGO-VULNERABLEXintongda OA
CVE-2024-5273 None May 24, 2024, 2:15 p.m. LOGO-VULNERABLEJenkins Report Info Plugin
CVE-2021-47499 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47500 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47501 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47502 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47503 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47504 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47505 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47506 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47507 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47508 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47509 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47510 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux Kernel (BTRFS module)
CVE-2021-47511 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47512 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47513 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47514 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47515 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47516 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47517 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47518 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47519 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47520 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47521 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47522 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47523 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47524 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47525 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47526 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47527 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47528 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47529 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47530 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47531 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47532 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47533 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47534 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47535 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2021-47536 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47537 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47538 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47539 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47540 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2021-47541 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47542 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47543 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47544 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47545 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47546 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47547 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47548 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47549 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47550 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47551 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47552 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47553 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47554 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47555 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47556 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47557 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2021-47558 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47559 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47560 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47561 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47562 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47563 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2021-47564 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2021-47565 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47566 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2021-47567 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47568 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47569 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47570 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47571 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2021-47572 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2024-22588 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-31510 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLEOpen Quantum Safe liboqs
CVE-2024-33470 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLEAVTECH Room Alert 4E
CVE-2024-33809 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLEPingCAP TiDB
CVE-2024-35339 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-35340 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-35618 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLEPingCAP TiDB
CVE-2023-52880 None May 24, 2024, 4:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-33427 None May 24, 2024, 4:15 p.m. LOGO-VULNERABLESquid
CVE-2024-34995 None May 24, 2024, 4:15 p.m. LOGO-VULNERABLEsvnWebUI
CVE-2024-35395 None May 24, 2024, 4:15 p.m. LOGO-VULNERABLETOTOLINK CP900L
CVE-2024-35396 None May 24, 2024, 4:15 p.m. LOGO-VULNERABLETOTOLINK CP900L
CVE-2023-46442 None May 24, 2024, 5:15 p.m. LOGO-VULNERABLESoot
CVE-2024-36049 None May 24, 2024, 5:15 p.m. LOGO-VULNERABLEAptos Wisal payroll accounting
CVE-2024-35387 None May 24, 2024, 6:15 p.m. LOGO-VULNERABLETOTOLINK LR350
CVE-2024-33471 None May 24, 2024, 7:15 p.m. LOGO-VULNERABLEAVTECH Room Alert 4E
CVE-2024-35388 None May 24, 2024, 7:15 p.m. LOGO-VULNERABLETOTOLINK NR1800X
CVE-2024-35373 None May 24, 2024, 9:15 p.m. LOGO-VULNERABLEMocodo Online
CVE-2024-35374 None May 24, 2024, 9:15 p.m. LOGO-VULNERABLEMocodo Online
CVE-2024-36079 None May 24, 2024, 10:15 p.m. LOGO-VULNERABLEVaultize