Tag : 2024-06-03

3 attack reports | 112 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
Snowflake Detecting and Preventing Unauthorized User Access June 3, 2024, 1:24 p.m. Snowflake is providing these IOCs as a result of an ongoing investigation into what they believe to be industry-wide, identity-ba… 63
Fake Browser Updates delivering BitRAT and Lumma Stealer June 3, 2024, 11:26 a.m. This report details a malicious campaign where adversaries used fake browser update prompts to lure victims into downloading and … 13
Fake Bahrain Government Android App Steals Personal Data Used for Financial Fraud June 3, 2024, 11:21 a.m. An analysis by McAfee's Mobile Research Team uncovered an Android InfoStealer malware masquerading as a government service app in… 14

Vulnerabilities

CVE CVSS Published Product impacted Tags
CVE-2024-5311 9.8 June 3, 2024, 7:15 a.m. LOGO-VULNERABLEDigiWin EasyFlow .NET
CVE-2024-5404 9.8 June 3, 2024, 9:15 a.m. LOGO-VULNERABLEmoneo appliance
CVE-2024-3829 9.8 June 3, 2024, 10:15 a.m. LOGO-VULNERABLEqdrant/qdrant
CVE-2023-43538 9.3 June 3, 2024, 10:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2023-43556 9.3 June 3, 2024, 10:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2023-43551 9.1 June 3, 2024, 10:15 a.m. LOGO-VULNERABLEQualcomm LTE Modem
CVE-2024-23668 8.8 June 3, 2024, 10:15 a.m. LOGO-VULNERABLEFortinet FortiWebManager
CVE-2024-23360 8.4 June 3, 2024, 10:15 a.m. LOGO-VULNERABLEQualcomm LPAC client
CVE-2023-43555 8.2 June 3, 2024, 10:15 a.m. LOGO-VULNERABLEQualcomm Video Software
CVE-2024-32983 8.2 June 3, 2024, 4:15 p.m. LOGO-VULNERABLEMisskey
CVE-2023-43542 7.8 June 3, 2024, 10:15 a.m. LOGO-VULNERABLEQualcomm products
CVE-2024-23667 7.8 June 3, 2024, 10:15 a.m. LOGO-VULNERABLEFortinet FortiWebManager
CVE-2024-23670 7.8 June 3, 2024, 10:15 a.m. LOGO-VULNERABLEFortinet FortiWebManager
CVE-2024-35630 7.6 June 3, 2024, 11:15 a.m. LOGO-VULNERABLEWP TripAdvisor Review Slider
CVE-2024-23363 7.5 June 3, 2024, 10:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-36127 7.5 June 3, 2024, 3:15 p.m. LOGO-VULNERABLEapko
CVE-2024-36128 7.5 June 3, 2024, 3:15 p.m. LOGO-VULNERABLEDirectus
CVE-2024-4540 7.5 June 3, 2024, 4:15 p.m. LOGO-VULNERABLEKeycloak
CVE-2024-34794 7.1 June 3, 2024, 11:15 a.m. LOGO-VULNERABLETainacan
CVE-2024-35631 7.1 June 3, 2024, 11:15 a.m. LOGO-VULNERABLEFV Flowplayer Video Player
CVE-2023-43543 6.7 June 3, 2024, 10:15 a.m. LOGO-VULNERABLEQualcomm Audio Driver
CVE-2023-43544 6.7 June 3, 2024, 10:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2023-43545 6.7 June 3, 2024, 10:15 a.m. LOGO-VULNERABLEQualcomm chipset driver
CVE-2024-31493 6.5 June 3, 2024, 8:15 a.m. LOGO-VULNERABLEFortiSOAR
CVE-2023-43537 6.5 June 3, 2024, 10:15 a.m. LOGO-VULNERABLEQualcomm WLAN Host driver
CVE-2024-34789 6.5 June 3, 2024, 11:15 a.m. LOGO-VULNERABLEWP Hait Post Grid Elementor Addon
CVE-2024-34791 6.5 June 3, 2024, 11:15 a.m. LOGO-VULNERABLEWPB Elementor Addons
CVE-2024-34795 6.5 June 3, 2024, 11:15 a.m. LOGO-VULNERABLETainacan
CVE-2024-34801 6.5 June 3, 2024, 11:15 a.m. LOGO-VULNERABLEPraison SEO WordPress
CVE-2024-34764 6.5 June 3, 2024, 12:15 p.m. LOGO-VULNERABLEWPDeveloper Essential Addons for Elementor
CVE-2024-34766 6.5 June 3, 2024, 12:15 p.m. LOGO-VULNERABLEChaosTheory
CVE-2024-34767 6.5 June 3, 2024, 12:15 p.m. LOGO-VULNERABLEShopLentor
CVE-2024-34769 6.5 June 3, 2024, 12:15 p.m. LOGO-VULNERABLEElegant Blocks
CVE-2024-34770 6.5 June 3, 2024, 12:15 p.m. LOGO-VULNERABLEPopup Maker WP
CVE-2024-36123 6.5 June 3, 2024, 3:15 p.m. LOGO-VULNERABLECitizen MediaWiki skin
CVE-2024-5589 6.3 June 3, 2024, 1:15 a.m. LOGO-VULNERABLENetentsec NS-ASG Application Security Gateway
CVE-2024-5590 6.3 June 3, 2024, 1:15 a.m. LOGO-VULNERABLENetentsec NS-ASG Application Security Gateway
CVE-2024-21478 6.2 June 3, 2024, 10:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-23664 6.1 June 3, 2024, 10:15 a.m. LOGO-VULNERABLEFortinet FortiAuthenticator
CVE-2024-35641 5.9 June 3, 2024, 7:15 a.m. LOGO-VULNERABLEJust Writing Statistics
CVE-2024-35642 5.9 June 3, 2024, 7:15 a.m. LOGO-VULNERABLESite Favicon
CVE-2024-35643 5.9 June 3, 2024, 7:15 a.m. LOGO-VULNERABLEWP Back Button
CVE-2024-35640 5.9 June 3, 2024, 8:15 a.m. LOGO-VULNERABLESafety Exit
CVE-2024-35639 5.9 June 3, 2024, 9:15 a.m. LOGO-VULNERABLESimple Spoiler
CVE-2024-23665 5.9 June 3, 2024, 10:15 a.m. LOGO-VULNERABLEFortiWeb
CVE-2024-34790 5.9 June 3, 2024, 11:15 a.m. LOGO-VULNERABLEImageMagick
CVE-2024-34793 5.9 June 3, 2024, 11:15 a.m. LOGO-VULNERABLEWP Next Post Navi
CVE-2024-34796 5.9 June 3, 2024, 11:15 a.m. LOGO-VULNERABLEPopupAlly
CVE-2024-34797 5.9 June 3, 2024, 11:15 a.m. LOGO-VULNERABLESimple Popup Manager
CVE-2024-34385 5.9 June 3, 2024, 12:15 p.m. LOGO-VULNERABLEYITH WooCommerce Wishlist
CVE-2024-23107 5.5 June 3, 2024, 8:15 a.m. LOGO-VULNERABLEFortiWeb
CVE-2024-34754 5.3 June 3, 2024, 11:15 a.m. LOGO-VULNERABLEContact Form Widget
CVE-2024-34798 5.3 June 3, 2024, 11:15 a.m. LOGO-VULNERABLEDebug Log - Manager Tool
CVE-2024-36124 5.3 June 3, 2024, 3:15 p.m. LOGO-VULNERABLEiq80 Snappy
CVE-2023-23730 5.3 June 3, 2024, 10:15 p.m. LOGO-VULNERABLEBrainstorm Force Spectra
CVE-2023-23735 5.3 June 3, 2024, 10:15 p.m. LOGO-VULNERABLEBrainstorm Force Spectra
CVE-2023-23738 5.3 June 3, 2024, 10:15 p.m. LOGO-VULNERABLEBrainstorm Force Spectra
CVE-2024-35637 4.4 June 3, 2024, 9:15 a.m. LOGO-VULNERABLEChurch Admin
CVE-2024-35633 4.4 June 3, 2024, 10:15 a.m. LOGO-VULNERABLEBlocksy Companion
CVE-2024-35635 4.4 June 3, 2024, 10:15 a.m. LOGO-VULNERABLENinja Tables
CVE-2023-48789 4.3 June 3, 2024, 8:15 a.m. LOGO-VULNERABLEFortinet FortiPortal
CVE-2024-35638 4.3 June 3, 2024, 9:15 a.m. LOGO-VULNERABLEActiveDEMAND
CVE-2024-34803 4.3 June 3, 2024, 11:15 a.m. LOGO-VULNERABLEFastly
CVE-2024-35632 4.3 June 3, 2024, 12:15 p.m. LOGO-VULNERABLECRM Perks. Integration for Contact Form 7 and Constant Contact
CVE-2023-26521 4.3 June 3, 2024, 10:15 p.m. LOGO-VULNERABLESearch in Place
CVE-2023-26523 4.3 June 3, 2024, 10:15 p.m. LOGO-VULNERABLECodePeople Calculated Fields Form
CVE-2023-27460 4.3 June 3, 2024, 10:15 p.m. LOGO-VULNERABLECP Contact Form with Paypal
CVE-2023-24373 3.7 June 3, 2024, 10:15 p.m. LOGO-VULNERABLEWpDevArt Booking calendar, Appointment Booking System
CVE-2023-27437 3.7 June 3, 2024, 10:15 p.m. LOGO-VULNERABLEEvent Espresso Decaf
CVE-2024-20065 None June 3, 2024, 2:15 a.m. LOGO-VULNERABLEMediaTek Telephony software
CVE-2024-20066 None June 3, 2024, 2:15 a.m. LOGO-VULNERABLEmodem
CVE-2024-20067 None June 3, 2024, 2:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-20068 None June 3, 2024, 2:15 a.m. LOGO-VULNERABLEmodem
CVE-2024-20069 None June 3, 2024, 2:15 a.m. LOGO-VULNERABLEMediaTek modem firmware
CVE-2024-20070 None June 3, 2024, 2:15 a.m. LOGO-VULNERABLEmodem
CVE-2024-20071 None June 3, 2024, 2:15 a.m. LOGO-VULNERABLEMediaTek WLAN Driver
CVE-2024-20072 None June 3, 2024, 2:15 a.m. LOGO-VULNERABLEMediaTek WLAN Driver
CVE-2024-20073 None June 3, 2024, 2:15 a.m. LOGO-VULNERABLEMediaTek WLAN Driver
CVE-2024-20074 None June 3, 2024, 2:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-20075 None June 3, 2024, 2:15 a.m. LOGO-VULNERABLEeemgpu
CVE-2023-42427 None June 3, 2024, 4:15 a.m. LOGO-VULNERABLEUNIVERSAL PASSPORT RX
CVE-2023-51436 None June 3, 2024, 4:15 a.m. LOGO-VULNERABLEUNIVERSAL PASSPORT RX
CVE-2024-36042 None June 3, 2024, 6:15 a.m. LOGO-VULNERABLESilverpeas
CVE-2024-37031 None June 3, 2024, 6:15 a.m. LOGO-VULNERABLEActive Admin
CVE-2024-36960 None June 3, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-36961 None June 3, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-36962 None June 3, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-36963 None June 3, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-36964 None June 3, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-0336 None June 3, 2024, 2:15 p.m. LOGO-VULNERABLEEMTA Grup PDKS
CVE-2024-36568 None June 3, 2024, 2:15 p.m. LOGO-VULNERABLESourcecodester Gas Agency Management System
CVE-2024-36569 None June 3, 2024, 2:15 p.m. LOGO-VULNERABLEGas Agency Management System
CVE-2024-36728 None June 3, 2024, 2:15 p.m. LOGO-VULNERABLETRENDnet TEW-827DRU
CVE-2024-36729 None June 3, 2024, 2:15 p.m. LOGO-VULNERABLETRENDnet TEW-827DRU
CVE-2024-5197 None June 3, 2024, 2:15 p.m. LOGO-VULNERABLElibvpx
CVE-2024-36674 None June 3, 2024, 4:15 p.m. LOGO-VULNERABLELyLme_spage
CVE-2024-37019 None June 3, 2024, 6:15 p.m. LOGO-VULNERABLENorthern.tech Mender Enterprise
CVE-2024-4332 None June 3, 2024, 6:15 p.m. LOGO-VULNERABLETripwire Enterprise
CVE-2021-3899 None June 3, 2024, 7:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2022-0555 None June 3, 2024, 7:15 p.m. LOGO-VULNERABLEUbiquity
CVE-2022-1242 None June 3, 2024, 7:15 p.m. LOGO-VULNERABLEApport
CVE-2024-31684 None June 3, 2024, 7:15 p.m. LOGO-VULNERABLEBitdefender Mobile Security
CVE-2024-5214 None June 3, 2024, 7:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-5387 None June 3, 2024, 7:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-5388 None June 3, 2024, 7:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2023-51219 None June 3, 2024, 8:15 p.m. LOGO-VULNERABLEKakaoTalk
CVE-2023-52162 None June 3, 2024, 8:15 p.m. LOGO-VULNERABLEMercusys MW325R EU V3
CVE-2024-31682 None June 3, 2024, 8:15 p.m. LOGO-VULNERABLEPhone Cleaner: Boost & Clean
CVE-2024-34051 None June 3, 2024, 8:15 p.m. LOGO-VULNERABLEDolibarr
CVE-2024-34987 None June 3, 2024, 8:15 p.m. LOGO-VULNERABLEPHPGurukul Online Fire Reporting System
CVE-2024-36783 None June 3, 2024, 8:15 p.m. LOGO-VULNERABLETOTOLINK LR350
CVE-2024-36782 None June 3, 2024, 9:15 p.m. LOGO-VULNERABLETOTOLINK CP300