Tag : 2024-06-10

5 attack reports | 142 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
Dissecting SSLoad Malware: A Comprehensive Technical Analysis June 10, 2024, 3:48 p.m. This in-depth analysis explores the intricate inner workings of SSLoad, a stealthy and adaptable malware known for its sophistica… 7
New Updates to ValleyRAT June 10, 2024, 3:41 p.m. Zscaler ThreatLabz recently uncovered a new campaign used to deliver the latest iteration of ValleyRAT, a remote access trojan at… 26
New Agent Tesla Campaign Targeting Spanish-Speaking People June 10, 2024, 11:24 a.m. This report analyzes a phishing campaign spreading a new Agent Tesla variant designed to infiltrate victims' computers and steal … 6
Cybercriminals attack banking customers in EU with V3B phishing kit June 10, 2024, 11:20 a.m. An analysis reveals that a cybercriminal group is distributing sophisticated phishing kits to target banking customers in the Eur… 44
IcedID Brings ScreenConnect and CSharp Streamer to ALPHV Ransomware Deployment June 10, 2024, 11:03 a.m. This report details an intrusion that commenced with a spam campaign distributing a forked IcedID loader. After gaining initial a… 33

Vulnerabilities

CVE CVSS Published Product impacted Tags
CVE-2024-35746 10.0 June 10, 2024, 5:16 p.m. LOGO-VULNERABLEBuddyPress Cover
CVE-2024-36412 10.0 June 10, 2024, 8:15 p.m. LOGO-VULNERABLESuiteCRM
CVE-2024-34762 9.9 June 10, 2024, 4:15 p.m. LOGO-VULNERABLEAdvanced Custom Fields PRO
CVE-2024-36408 9.6 June 10, 2024, 5:16 p.m. LOGO-VULNERABLESuiteCRM
CVE-2024-36409 9.6 June 10, 2024, 6:15 p.m. LOGO-VULNERABLESuiteCRM
CVE-2024-36410 9.6 June 10, 2024, 6:15 p.m. LOGO-VULNERABLESuiteCRM
CVE-2024-36411 9.6 June 10, 2024, 8:15 p.m. LOGO-VULNERABLESuiteCRM
CVE-2024-37051 9.3 June 10, 2024, 4:15 p.m. LOGO-VULNERABLEJetBrains IntelliJ IDEA
CVE-2024-36415 9.1 June 10, 2024, 8:15 p.m. LOGO-VULNERABLESuiteCRM
CVE-2024-35677 9.0 June 10, 2024, 4:15 p.m. LOGO-VULNERABLEMegaMenu
CVE-2024-36413 8.9 June 10, 2024, 8:15 p.m. LOGO-VULNERABLESuiteCRM
CVE-2024-37166 8.9 June 10, 2024, 10:15 p.m. LOGO-VULNERABLEghtml
CVE-2024-35241 8.8 June 10, 2024, 10:15 p.m. LOGO-VULNERABLEComposer
CVE-2024-35242 8.8 June 10, 2024, 10:15 p.m. LOGO-VULNERABLEComposer
CVE-2024-35658 8.6 June 10, 2024, 4:15 p.m. LOGO-VULNERABLEThemeHigh Checkout Field Editor for WooCommerce (Pro)
CVE-2024-35743 8.6 June 10, 2024, 5:16 p.m. LOGO-VULNERABLESiteclean SC filechecker
CVE-2024-35744 8.6 June 10, 2024, 5:16 p.m. LOGO-VULNERABLEUpunzipper
CVE-2024-36416 8.6 June 10, 2024, 8:15 p.m. LOGO-VULNERABLESuiteCRM
CVE-2024-34761 8.5 June 10, 2024, 4:15 p.m. LOGO-VULNERABLEAdvanced Custom Fields PRO
CVE-2024-36418 8.5 June 10, 2024, 9:15 p.m. LOGO-VULNERABLESuiteCRM
CVE-2024-5785 8.0 June 10, 2024, 1:15 p.m. LOGO-VULNERABLEComtrend router WLD71-T1_v2.0.201820
CVE-2024-5597 7.8 June 10, 2024, 5:16 p.m. LOGO-VULNERABLEFuji Electric Monitouch V-SFT
CVE-2024-32849 7.8 June 10, 2024, 10:15 p.m. LOGO-VULNERABLETrend Micro Security (Consumer)
CVE-2024-36302 7.8 June 10, 2024, 10:15 p.m. LOGO-VULNERABLETrend Micro Apex One Security Agent
CVE-2024-36303 7.8 June 10, 2024, 10:15 p.m. LOGO-VULNERABLETrend Micro Apex One security agent
CVE-2024-36304 7.8 June 10, 2024, 10:15 p.m. LOGO-VULNERABLETrend Micro Apex One and Apex One as a Service agent
CVE-2024-36305 7.8 June 10, 2024, 10:15 p.m. LOGO-VULNERABLETrend Micro Apex One
CVE-2024-36358 7.8 June 10, 2024, 10:15 p.m. LOGO-VULNERABLETrend Micro Deep Security
CVE-2024-37289 7.8 June 10, 2024, 10:15 p.m. LOGO-VULNERABLETrend Micro Apex One
CVE-2024-36414 7.7 June 10, 2024, 8:15 p.m. LOGO-VULNERABLESuiteCRM
CVE-2024-34800 7.6 June 10, 2024, 4:15 p.m. LOGO-VULNERABLECrafthemes Demo Import
CVE-2024-35745 7.5 June 10, 2024, 5:16 p.m. LOGO-VULNERABLEStrategery Migrations
CVE-2024-35754 7.5 June 10, 2024, 5:16 p.m. LOGO-VULNERABLEOvic Importer
CVE-2024-5786 6.5 June 10, 2024, 1:15 p.m. LOGO-VULNERABLEComtrend router WLD71-T1_v2.0.201820
CVE-2024-35474 6.5 June 10, 2024, 4:15 p.m. LOGO-VULNERABLEiceice666 ResourcePack Server
CVE-2024-36306 6.1 June 10, 2024, 10:15 p.m. LOGO-VULNERABLETrend Micro Apex One
CVE-2024-28833 5.9 June 10, 2024, 12:15 p.m. LOGO-VULNERABLECheckmk
CVE-2024-36405 5.9 June 10, 2024, 1:15 p.m. LOGO-VULNERABLEliboqs
CVE-2024-22279 5.9 June 10, 2024, 8:15 p.m. LOGO-VULNERABLECloud Foundry
CVE-2024-36417 5.7 June 10, 2024, 8:15 p.m. LOGO-VULNERABLESuiteCRM
CVE-2024-21751 5.4 June 10, 2024, 8:15 a.m. LOGO-VULNERABLERabbitLoader
CVE-2024-36406 5.4 June 10, 2024, 3:15 p.m. LOGO-VULNERABLESuiteCRM
CVE-2024-3850 5.4 June 10, 2024, 5:16 p.m. LOGO-VULNERABLEUniview NVR301-04S2-P4
CVE-2024-36359 5.4 June 10, 2024, 10:15 p.m. LOGO-VULNERABLETrend Micro InterScan Web Security Virtual Appliance (IWSVA)
CVE-2024-22298 5.3 June 10, 2024, 8:15 a.m. LOGO-VULNERABLETMS Amelia ameliabooking
CVE-2024-23524 5.3 June 10, 2024, 8:15 a.m. LOGO-VULNERABLEPilotPress
CVE-2024-35729 5.3 June 10, 2024, 8:15 a.m. LOGO-VULNERABLETickera
CVE-2024-35735 5.3 June 10, 2024, 8:15 a.m. LOGO-VULNERABLEWP Time Slots Booking Form
CVE-2024-35742 5.3 June 10, 2024, 8:15 a.m. LOGO-VULNERABLEEasy Forms for Mailchimp
CVE-2024-4744 5.3 June 10, 2024, 8:15 a.m. LOGO-VULNERABLEiPages Flipbook
CVE-2024-35680 5.3 June 10, 2024, 4:15 p.m. LOGO-VULNERABLEYITH WooCommerce Product Add-Ons
CVE-2024-35728 5.3 June 10, 2024, 5:16 p.m. LOGO-VULNERABLEPPOM for WooCommerce
CVE-2024-35747 5.3 June 10, 2024, 5:16 p.m. LOGO-VULNERABLEwpdevart Contact Form Builder
CVE-2024-36473 5.3 June 10, 2024, 10:15 p.m. LOGO-VULNERABLETrend Micro VPN Proxy One Pro
CVE-2024-37168 5.3 June 10, 2024, 10:15 p.m. LOGO-VULNERABLE@grpc/grps-js
CVE-2024-37169 5.3 June 10, 2024, 10:15 p.m. LOGO-VULNERABLE@jmondi/url-to-png
CVE-2024-35650 4.9 June 10, 2024, 4:15 p.m. LOGO-VULNERABLEMelapress MelaPress Login Security
CVE-2024-35712 4.9 June 10, 2024, 4:15 p.m. LOGO-VULNERABLEDatabase Cleaner
CVE-2024-36307 4.7 June 10, 2024, 10:15 p.m. LOGO-VULNERABLETrend Micro Apex One
CVE-2024-4403 4.4 June 10, 2024, 3:15 p.m. LOGO-VULNERABLEparisneo/lollms-webui
CVE-2024-22296 4.3 June 10, 2024, 8:15 a.m. LOGO-VULNERABLE12 Step Meeting List
CVE-2024-35717 4.3 June 10, 2024, 8:15 a.m. LOGO-VULNERABLEMedia Slider – Photo Sleder, Video Slider, Link Slider, Carousal Slideshow
CVE-2024-35720 4.3 June 10, 2024, 8:15 a.m. LOGO-VULNERABLEAlbum Gallery - WordPress Gallery
CVE-2024-35721 4.3 June 10, 2024, 8:15 a.m. LOGO-VULNERABLEImage Gallery - Lightbox Gallery, Responsive Photo Gallery, Masonry Gallery
CVE-2024-35722 4.3 June 10, 2024, 8:15 a.m. LOGO-VULNERABLEWP Life Slider Responsive Slideshow
CVE-2024-35723 4.3 June 10, 2024, 8:15 a.m. LOGO-VULNERABLEDashboard To-Do List
CVE-2024-35724 4.3 June 10, 2024, 8:15 a.m. LOGO-VULNERABLEBosa Elementor Addons and Templates for WooCommerce
CVE-2024-35725 4.3 June 10, 2024, 8:15 a.m. LOGO-VULNERABLELA-Studio Element Kit for Elementor
CVE-2024-35726 4.3 June 10, 2024, 8:15 a.m. LOGO-VULNERABLEThemeKraft WooBuddy
CVE-2024-35727 4.3 June 10, 2024, 8:15 a.m. LOGO-VULNERABLEExtra Product Options for WooCommerce
CVE-2024-35741 4.3 June 10, 2024, 8:15 a.m. LOGO-VULNERABLEAwesome Support
CVE-2024-4745 4.3 June 10, 2024, 8:15 a.m. LOGO-VULNERABLEGiveaways and Contests by RafflePress
CVE-2024-4746 4.3 June 10, 2024, 8:15 a.m. LOGO-VULNERABLENetgsm
CVE-2024-36419 4.3 June 10, 2024, 10:15 p.m. LOGO-VULNERABLESuiteCRM
CVE-2024-4328 4.0 June 10, 2024, 8:15 a.m. LOGO-VULNERABLEparisneo/lollms-webui
CVE-2024-35749 3.7 June 10, 2024, 5:16 p.m. LOGO-VULNERABLEAcurax Under Construction / Maintenance Mode
CVE-2024-36407 3.7 June 10, 2024, 5:16 p.m. LOGO-VULNERABLESuiteCRM
CVE-2024-37880 None June 10, 2024, 2:15 a.m. LOGO-VULNERABLEKyber reference implementation
CVE-2024-36971 None June 10, 2024, 9:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-1228 None June 10, 2024, 12:15 p.m. LOGO-VULNERABLEEurosoft Przychodnia
CVE-2024-3699 None June 10, 2024, 12:15 p.m. LOGO-VULNERABLEdrEryk Gabinet
CVE-2024-3700 None June 10, 2024, 12:15 p.m. LOGO-VULNERABLEEstomed Sp. z o.o. Simple Care software
CVE-2022-45168 None June 10, 2024, 3:15 p.m. LOGO-VULNERABLELIVEBOX Collaboration vDesk
CVE-2022-45176 None June 10, 2024, 3:15 p.m. LOGO-VULNERABLELIVEBOX Collaboration vDesk
CVE-2024-35304 None June 10, 2024, 3:15 p.m. LOGO-VULNERABLEPandora FMS
CVE-2024-35305 None June 10, 2024, 3:15 p.m. LOGO-VULNERABLEPandora FMS
CVE-2024-35306 None June 10, 2024, 3:15 p.m. LOGO-VULNERABLEPandora FMS
CVE-2024-35307 None June 10, 2024, 3:15 p.m. LOGO-VULNERABLEPandora FMS
CVE-2024-36528 None June 10, 2024, 3:15 p.m. LOGO-VULNERABLEnukeviet
CVE-2024-36531 None June 10, 2024, 3:15 p.m. LOGO-VULNERABLEnukeviet
CVE-2024-36972 None June 10, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-26507 None June 10, 2024, 4:15 p.m. LOGO-VULNERABLEFinalWire AIRDA Extreme
CVE-2024-31613 None June 10, 2024, 4:15 p.m. LOGO-VULNERABLEBOSSCMS
CVE-2024-34332 None June 10, 2024, 4:15 p.m. LOGO-VULNERABLESiSoftware SANDRA
CVE-2024-31611 None June 10, 2024, 5:16 p.m. LOGO-VULNERABLESeaCMS
CVE-2024-5102 None June 10, 2024, 5:16 p.m. LOGO-VULNERABLEAvast Antivirus
CVE-2024-31612 None June 10, 2024, 6:15 p.m. LOGO-VULNERABLEEmlog
CVE-2022-32897 None June 10, 2024, 8:15 p.m. LOGO-VULNERABLEmacOS
CVE-2022-32933 None June 10, 2024, 8:15 p.m. LOGO-VULNERABLEmacOS
CVE-2022-48578 None June 10, 2024, 8:15 p.m. LOGO-VULNERABLEmacOS
CVE-2022-48683 None June 10, 2024, 8:15 p.m. LOGO-VULNERABLEmacOS Ventura
CVE-2023-40389 None June 10, 2024, 8:15 p.m. LOGO-VULNERABLEmacOS Ventura
CVE-2024-23299 None June 10, 2024, 8:15 p.m. LOGO-VULNERABLEmacOS
CVE-2024-27792 None June 10, 2024, 8:15 p.m. LOGO-VULNERABLEmacOS
CVE-2024-32167 None June 10, 2024, 8:15 p.m. LOGO-VULNERABLESourcecodester Online Medicine Ordering System
CVE-2024-37014 None June 10, 2024, 8:15 p.m. LOGO-VULNERABLELangflow
CVE-2024-37393 None June 10, 2024, 8:15 p.m. LOGO-VULNERABLESecurEnvoy MFA
CVE-2024-23251 None June 10, 2024, 9:15 p.m. LOGO-VULNERABLEmacOS
CVE-2024-23282 None June 10, 2024, 9:15 p.m. LOGO-VULNERABLEmacOS Sonoma
CVE-2024-27799 None June 10, 2024, 9:15 p.m. LOGO-VULNERABLEiOS
CVE-2024-27800 None June 10, 2024, 9:15 p.m. LOGO-VULNERABLEmacOS Monterey
CVE-2024-27801 None June 10, 2024, 9:15 p.m. LOGO-VULNERABLEiOS
CVE-2024-27802 None June 10, 2024, 9:15 p.m. LOGO-VULNERABLEmacOS Monterey
CVE-2024-27805 None June 10, 2024, 9:15 p.m. LOGO-VULNERABLEmacOS Monterey
CVE-2024-27806 None June 10, 2024, 9:15 p.m. LOGO-VULNERABLEmacOS Monterey
CVE-2024-27807 None June 10, 2024, 9:15 p.m. LOGO-VULNERABLEiOS
CVE-2024-27808 None June 10, 2024, 9:15 p.m. LOGO-VULNERABLEiOS
CVE-2024-27811 None June 10, 2024, 9:15 p.m. LOGO-VULNERABLEmacOS
CVE-2024-27812 None June 10, 2024, 9:15 p.m. LOGO-VULNERABLEvisionOS
CVE-2024-27814 None June 10, 2024, 9:15 p.m. LOGO-VULNERABLEwatchOS
CVE-2024-27815 None June 10, 2024, 9:15 p.m. LOGO-VULNERABLEiOS
CVE-2024-27817 None June 10, 2024, 9:15 p.m. LOGO-VULNERABLEApple macOS
CVE-2024-27819 None June 10, 2024, 9:15 p.m. LOGO-VULNERABLEiOS
CVE-2024-27820 None June 10, 2024, 9:15 p.m. LOGO-VULNERABLEmacOS Sonoma
CVE-2024-27828 None June 10, 2024, 9:15 p.m. LOGO-VULNERABLEiOS
CVE-2024-27830 None June 10, 2024, 9:15 p.m. LOGO-VULNERABLEiOS
CVE-2024-27831 None June 10, 2024, 9:15 p.m. LOGO-VULNERABLEmacOS Monterey
CVE-2024-27832 None June 10, 2024, 9:15 p.m. LOGO-VULNERABLEiOS
CVE-2024-27833 None June 10, 2024, 9:15 p.m. LOGO-VULNERABLEApple iOS
CVE-2024-27836 None June 10, 2024, 9:15 p.m. LOGO-VULNERABLEiOS
CVE-2024-27838 None June 10, 2024, 9:15 p.m. LOGO-VULNERABLEmacOS Sonoma
CVE-2024-27840 None June 10, 2024, 9:15 p.m. LOGO-VULNERABLEmacOS Monterey
CVE-2024-27844 None June 10, 2024, 9:15 p.m. LOGO-VULNERABLEmacOS Sonoma
CVE-2024-27845 None June 10, 2024, 9:15 p.m. LOGO-VULNERABLEiOS
CVE-2024-27848 None June 10, 2024, 9:15 p.m. LOGO-VULNERABLEiOS
CVE-2024-27850 None June 10, 2024, 9:15 p.m. LOGO-VULNERABLEiOS
CVE-2024-27851 None June 10, 2024, 9:15 p.m. LOGO-VULNERABLEmacOS
CVE-2024-27855 None June 10, 2024, 9:15 p.m. LOGO-VULNERABLEiOS
CVE-2024-27857 None June 10, 2024, 9:15 p.m. LOGO-VULNERABLEiOS
CVE-2024-27885 None June 10, 2024, 9:15 p.m. LOGO-VULNERABLEmacOS
CVE-2024-33850 None June 10, 2024, 9:15 p.m. LOGO-VULNERABLEPexip Infinity
CVE-2024-36471 None June 10, 2024, 10:15 p.m. LOGO-VULNERABLEApache Allura