Tag : 2024-05-28

7 attack reports | 132 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
Threat actors ride the hype for newly released Arc browser May 28, 2024, 5:43 p.m. The release of the Arc browser for Windows sparked interest among cyber criminals who quickly launched a malvertising campaign im… 9
Static Unpacking for the Widespread NSIS-based Malicious Packer May 28, 2024, 1:32 p.m. This article examines a malicious packer family based on the Nullsoft Scriptable Install System (NSIS) used by cybercriminals to … 11
Phishing with Cloudflare Workers: Transparent Phishing and HTML Smuggling May 28, 2024, 12:36 p.m. Netskope Threat Labs has been tracking an increase in phishing campaigns hosted on Cloudflare Workers. The campaigns use techniqu… 134
Hellhounds: Operation Lahat May 28, 2024, 11:28 a.m. A group called Hellhounds has continued attacking Russian organizations into 2024 using various techniques to compromise infrastr… 73
Android Banking Malware Distributed via Google Play Store May 28, 2024, 11:07 a.m. Threat actors are distributing the Anatsa Android banking malware through the Google Play store by disguising it as legitimate ap… 4
Technical Analysis of Anatsa Campaigns: An Android Banking Malware Active in the Google Play Store May 28, 2024, 11:07 a.m. Threat actors are distributing the Anatsa Android banking malware through the Google Play store by disguising it as legitimate ap… 0
Files with TXZ extension used as malspam attachments May 28, 2024, 10:59 a.m. A recent report describes a malspam campaign distributing malware payloads in attachments with TXZ file extensions. The attachmen… 2

Vulnerabilities

CVE CVSS Published Product impacted Tags
CVE-2024-21785 9.8 May 28, 2024, 4:15 p.m. LOGO-VULNERABLEAutomationDirect P3-550E
CVE-2024-23601 9.8 May 28, 2024, 4:15 p.m. LOGO-VULNERABLEAutomationDirect P3-550E
CVE-2024-24962 9.8 May 28, 2024, 4:15 p.m. LOGO-VULNERABLEAutomationDirect P3-550E
CVE-2024-24963 9.8 May 28, 2024, 4:15 p.m. LOGO-VULNERABLEAutomationDirect P3-550E
CVE-2024-22187 9.1 May 28, 2024, 4:15 p.m. LOGO-VULNERABLEAutomationDirect P3-550E
CVE-2024-23947 8.8 May 28, 2024, 2:15 p.m. LOGO-VULNERABLElibigl
CVE-2024-23948 8.8 May 28, 2024, 2:15 p.m. LOGO-VULNERABLElibigl
CVE-2024-23949 8.8 May 28, 2024, 2:15 p.m. LOGO-VULNERABLElibigl
CVE-2024-23950 8.8 May 28, 2024, 2:15 p.m. LOGO-VULNERABLElibigl
CVE-2024-23951 8.8 May 28, 2024, 2:15 p.m. LOGO-VULNERABLElibigl
CVE-2024-26024 8.4 May 28, 2024, 5:15 p.m. LOGO-VULNERABLESubstation Server
CVE-2024-29072 8.2 May 28, 2024, 2:15 p.m. LOGO-VULNERABLEFoxit Reader
CVE-2024-24946 8.2 May 28, 2024, 4:15 p.m. LOGO-VULNERABLEAutomationDirect P3-550E
CVE-2024-24947 8.2 May 28, 2024, 4:15 p.m. LOGO-VULNERABLEAutomationDirect P3-550E
CVE-2024-24954 8.2 May 28, 2024, 4:15 p.m. LOGO-VULNERABLEAutomationDirect P3-550E
CVE-2024-24955 8.2 May 28, 2024, 4:15 p.m. LOGO-VULNERABLEAutomationDirect P3-550E
CVE-2024-24956 8.2 May 28, 2024, 4:15 p.m. LOGO-VULNERABLEAutomationDirect P3-550E
CVE-2024-24957 8.2 May 28, 2024, 4:15 p.m. LOGO-VULNERABLEAutomationDirect P3-550E
CVE-2024-24958 8.2 May 28, 2024, 4:15 p.m. LOGO-VULNERABLEAutomationDirect P3-550E
CVE-2024-24959 8.2 May 28, 2024, 4:15 p.m. LOGO-VULNERABLEAutomationDirect P3-550E
CVE-2024-36110 8.2 May 28, 2024, 7:15 p.m. LOGO-VULNERABLEansibleguy-webui
CVE-2023-49600 8.1 May 28, 2024, 2:15 p.m. LOGO-VULNERABLElibigl
CVE-2023-52547 7.8 May 28, 2024, 7:15 a.m. LOGO-VULNERABLEHuawei Matebook D16
CVE-2023-52548 7.8 May 28, 2024, 7:15 a.m. LOGO-VULNERABLEHuawei Matebook D16
CVE-2023-52710 7.8 May 28, 2024, 7:15 a.m. LOGO-VULNERABLEHuawei Matebook D16
CVE-2023-52711 7.8 May 28, 2024, 7:15 a.m. LOGO-VULNERABLEAMD PSP firmware
CVE-2023-52712 7.8 May 28, 2024, 7:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2023-35949 7.8 May 28, 2024, 2:15 p.m. LOGO-VULNERABLElibigl
CVE-2023-35950 7.8 May 28, 2024, 2:15 p.m. LOGO-VULNERABLElibigl
CVE-2023-35951 7.8 May 28, 2024, 2:15 p.m. LOGO-VULNERABLElibigl
CVE-2023-35952 7.8 May 28, 2024, 2:15 p.m. LOGO-VULNERABLElibigl
CVE-2023-35953 7.8 May 28, 2024, 2:15 p.m. LOGO-VULNERABLElibigl
CVE-2024-22181 7.8 May 28, 2024, 2:15 p.m. LOGO-VULNERABLElibigl
CVE-2024-24684 7.8 May 28, 2024, 2:15 p.m. LOGO-VULNERABLElibigl
CVE-2024-24685 7.8 May 28, 2024, 2:15 p.m. LOGO-VULNERABLElibigl
CVE-2024-24686 7.8 May 28, 2024, 2:15 p.m. LOGO-VULNERABLElibigl
CVE-2024-3969 7.8 May 28, 2024, 3:15 p.m. LOGO-VULNERABLEOpenText iManager
CVE-2024-36109 7.6 May 28, 2024, 7:15 p.m. LOGO-VULNERABLECoCalc
CVE-2024-3657 7.5 May 28, 2024, 1:15 p.m. LOGO-VULNERABLE389 Directory Server
CVE-2024-23315 7.5 May 28, 2024, 4:15 p.m. LOGO-VULNERABLEAutomationDirect P3-550E
CVE-2024-24851 7.5 May 28, 2024, 4:15 p.m. LOGO-VULNERABLEAutomationDirect P3-550E
CVE-2024-24919 7.5 May 28, 2024, 7:15 p.m. LOGO-VULNERABLECheck Point Security Gateway
CVE-2024-35226 7.3 May 28, 2024, 9:16 p.m. LOGO-VULNERABLESmarty
CVE-2022-48681 7.2 May 28, 2024, 4:15 a.m. LOGO-VULNERABLEHuawei smart speakers
CVE-2024-5413 7.1 May 28, 2024, 1:15 p.m. LOGO-VULNERABLEPhpMyBackupPro
CVE-2024-5414 7.1 May 28, 2024, 1:15 p.m. LOGO-VULNERABLEPhpMyBackupPro
CVE-2024-5415 7.1 May 28, 2024, 1:15 p.m. LOGO-VULNERABLEPhpMyBackupPro
CVE-2024-23579 6.5 May 28, 2024, 10:15 p.m. LOGO-VULNERABLEHCL DRYiCE Optibot Reset Station
CVE-2024-23580 6.5 May 28, 2024, 10:15 p.m. LOGO-VULNERABLEHCL DRYiCE Optibot Reset Station
CVE-2024-2451 6.4 May 28, 2024, 3:15 p.m. LOGO-VULNERABLETeamViewer Client (Full & Host)
CVE-2024-2199 5.7 May 28, 2024, 12:15 p.m. LOGO-VULNERABLE389-ds-base ldap server
CVE-2024-4429 5.4 May 28, 2024, 3:15 p.m. LOGO-VULNERABLEOpenText iManager
CVE-2024-35240 5.4 May 28, 2024, 9:16 p.m. LOGO-VULNERABLEUmbraco Commerce
CVE-2024-36107 5.3 May 28, 2024, 7:15 p.m. LOGO-VULNERABLEMinIO
CVE-2024-28793 4.9 May 28, 2024, 12:15 p.m. LOGO-VULNERABLEIBM Engineering Workflow Management
CVE-2023-37411 4.8 May 28, 2024, 12:15 p.m. LOGO-VULNERABLEIBM Aspera Faspex
CVE-2024-24583 4.3 May 28, 2024, 2:15 p.m. LOGO-VULNERABLElibigl
CVE-2024-24584 4.3 May 28, 2024, 2:15 p.m. LOGO-VULNERABLElibigl
CVE-2024-5428 4.3 May 28, 2024, 2:15 p.m. LOGO-VULNERABLESourceCodester Simple Online Bidding System
CVE-2024-35239 2.7 May 28, 2024, 9:16 p.m. LOGO-VULNERABLEUmbraco Commerce
CVE-2024-28880 None May 28, 2024, 12:15 a.m. LOGO-VULNERABLEMosP kintai kanri
CVE-2024-29078 None May 28, 2024, 12:15 a.m. LOGO-VULNERABLEMosP kintai kanri
CVE-2024-28886 None May 28, 2024, 3:15 a.m. LOGO-VULNERABLEUTAU
CVE-2024-32944 None May 28, 2024, 3:15 a.m. LOGO-VULNERABLEUTAU
CVE-2024-5410 None May 28, 2024, 11:15 a.m. LOGO-VULNERABLEIAP-420
CVE-2024-5411 None May 28, 2024, 11:15 a.m. LOGO-VULNERABLEIAP-420
CVE-2024-35397 None May 28, 2024, 3:15 p.m. LOGO-VULNERABLETOTOLINK CP900L
CVE-2024-35398 None May 28, 2024, 3:15 p.m. LOGO-VULNERABLETOTOLINK CP900L
CVE-2024-35399 None May 28, 2024, 3:15 p.m. LOGO-VULNERABLETOTOLINK CP900L
CVE-2024-35400 None May 28, 2024, 3:15 p.m. LOGO-VULNERABLETOTOLINK CP900L
CVE-2024-5274 None May 28, 2024, 3:15 p.m. LOGO-VULNERABLEGoogle Chrome
CVE-2024-22590 None May 28, 2024, 4:15 p.m. LOGO-VULNERABLEKwik
CVE-2024-30212 None May 28, 2024, 4:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-33799 None May 28, 2024, 4:15 p.m. LOGO-VULNERABLEComplete Web-Based School Management System
CVE-2024-33800 None May 28, 2024, 4:15 p.m. LOGO-VULNERABLEcampcodes Complete Web-Based School Management System
CVE-2024-33801 None May 28, 2024, 4:15 p.m. LOGO-VULNERABLEComplete Web-Based School Management System
CVE-2024-33802 None May 28, 2024, 4:15 p.m. LOGO-VULNERABLEComplete Web-Based School Management System
CVE-2024-33803 None May 28, 2024, 4:15 p.m. LOGO-VULNERABLEComplete Web-Based School Management System
CVE-2024-33804 None May 28, 2024, 4:15 p.m. LOGO-VULNERABLEComplete Web-Based School Management System
CVE-2024-33805 None May 28, 2024, 4:15 p.m. LOGO-VULNERABLEComplete Web-Based School Management System
CVE-2024-33806 None May 28, 2024, 4:15 p.m. LOGO-VULNERABLEcampcodes Complete Web-Based School Management System
CVE-2024-33807 None May 28, 2024, 4:15 p.m. LOGO-VULNERABLEComplete Web-Based School Management System
CVE-2024-33808 None May 28, 2024, 4:15 p.m. LOGO-VULNERABLEcampcodes Complete Web-Based School Management System
CVE-2024-33849 None May 28, 2024, 4:15 p.m. LOGO-VULNERABLECI-Out-of-Office Manager
CVE-2024-35324 None May 28, 2024, 4:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-35621 None May 28, 2024, 4:15 p.m. LOGO-VULNERABLEFormwork
CVE-2024-36472 None May 28, 2024, 4:15 p.m. LOGO-VULNERABLEGNOME Shell
CVE-2024-30164 None May 28, 2024, 5:15 p.m. LOGO-VULNERABLEAmazon AWS Client VPN
CVE-2024-30165 None May 28, 2024, 5:15 p.m. LOGO-VULNERABLEAmazon AWS Client VPN
CVE-2024-34852 None May 28, 2024, 5:15 p.m. LOGO-VULNERABLEF-logic DataCube3
CVE-2024-34854 None May 28, 2024, 5:15 p.m. LOGO-VULNERABLEF-logic DataCube3
CVE-2024-35341 None May 28, 2024, 5:15 p.m. LOGO-VULNERABLEAnpviz IPC Cameras
CVE-2024-35342 None May 28, 2024, 5:15 p.m. LOGO-VULNERABLEAnpviz IP Cameras
CVE-2024-35343 None May 28, 2024, 5:15 p.m. LOGO-VULNERABLECertain Anpviz IP Cameras
CVE-2024-35344 None May 28, 2024, 5:15 p.m. LOGO-VULNERABLEAnpviz IPC-D250 IP camera
CVE-2024-35401 None May 28, 2024, 5:15 p.m. LOGO-VULNERABLETOTOLINK CP900L
CVE-2024-35403 None May 28, 2024, 5:15 p.m. LOGO-VULNERABLETOTOLINK CP900L
CVE-2024-35563 None May 28, 2024, 5:15 p.m. LOGO-VULNERABLECDG-Server
CVE-2024-33402 None May 28, 2024, 6:15 p.m. LOGO-VULNERABLEComplete Web-Based School Management System
CVE-2023-30305 None May 28, 2024, 7:15 p.m. LOGO-VULNERABLELinksys E5600 Router
CVE-2023-30311 None May 28, 2024, 7:15 p.m. LOGO-VULNERABLEH3C Magic R365 Router
CVE-2023-43842 None May 28, 2024, 7:15 p.m. LOGO-VULNERABLEAten PE6208
CVE-2023-43843 None May 28, 2024, 7:15 p.m. LOGO-VULNERABLEAten PE6208
CVE-2023-43844 None May 28, 2024, 7:15 p.m. LOGO-VULNERABLEAten PE6208
CVE-2023-43845 None May 28, 2024, 7:15 p.m. LOGO-VULNERABLEAten PE6208
CVE-2023-43846 None May 28, 2024, 7:15 p.m. LOGO-VULNERABLEAten PE6208
CVE-2023-43847 None May 28, 2024, 7:15 p.m. LOGO-VULNERABLEAten PE6208
CVE-2023-43848 None May 28, 2024, 7:15 p.m. LOGO-VULNERABLEAten PE6208
CVE-2023-43849 None May 28, 2024, 7:15 p.m. LOGO-VULNERABLEAten PE6208
CVE-2023-43850 None May 28, 2024, 7:15 p.m. LOGO-VULNERABLEAten PE6208
CVE-2024-33450 None May 28, 2024, 7:15 p.m. LOGO-VULNERABLEFinereport
CVE-2024-5433 None May 28, 2024, 7:15 p.m. LOGO-VULNERABLECampbell Scientific CSI Web Server
CVE-2024-5434 None May 28, 2024, 7:15 p.m. LOGO-VULNERABLECampbell Scientific CSI Web Server
CVE-2022-45171 None May 28, 2024, 8:16 p.m. LOGO-VULNERABLELIVEBOX Collaboration vDesk
CVE-2023-30306 None May 28, 2024, 8:16 p.m. LOGO-VULNERABLEMercury x30g Router
CVE-2023-30307 None May 28, 2024, 8:16 p.m. LOGO-VULNERABLETP-LINK TL-R473GP-AC
CVE-2023-30308 None May 28, 2024, 8:16 p.m. LOGO-VULNERABLERuijie EG210G-P
CVE-2023-30309 None May 28, 2024, 8:16 p.m. LOGO-VULNERABLED-Link DI-7003GV2 routers
CVE-2023-30310 None May 28, 2024, 8:16 p.m. LOGO-VULNERABLEComfast CF-616AC router
CVE-2023-30313 None May 28, 2024, 8:16 p.m. LOGO-VULNERABLEWavlink QUANTUM D2G routers
CVE-2023-46694 None May 28, 2024, 8:16 p.m. LOGO-VULNERABLEVtenext
CVE-2024-28060 None May 28, 2024, 8:16 p.m. LOGO-VULNERABLEApiris Kafeo
CVE-2024-28061 None May 28, 2024, 8:16 p.m. LOGO-VULNERABLEApiris Kafeo
CVE-2024-35510 None May 28, 2024, 8:16 p.m. LOGO-VULNERABLEDedeCMS
CVE-2024-35581 None May 28, 2024, 8:16 p.m. LOGO-VULNERABLESourcecodester Laboratory Management System
CVE-2024-35582 None May 28, 2024, 8:16 p.m. LOGO-VULNERABLESourcecodester Laboratory Management System
CVE-2024-35583 None May 28, 2024, 8:16 p.m. LOGO-VULNERABLESourcecodester Laboratory Management System
CVE-2024-22641 None May 28, 2024, 9:16 p.m. LOGO-VULNERABLETCPDF
CVE-2024-35511 None May 28, 2024, 9:16 p.m. LOGO-VULNERABLEphpgurukul Men Salon Management System
CVE-2024-35548 None May 28, 2024, 9:16 p.m. LOGO-VULNERABLEMybatis plus
CVE-2023-30312 None May 28, 2024, 10:15 p.m. LOGO-VULNERABLEOpenWrt
CVE-2023-30314 None May 28, 2024, 10:15 p.m. LOGO-VULNERABLE360 Router Series