Tag : 2024-06-11

5 attack reports | 232 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
Search & Spoof: Abuse of Windows Search to Redirect to Malware June 11, 2024, 1:36 p.m. Trustwave SpiderLabs has uncovered a sophisticated malicious campaign that exploits the Windows search functionality embedded in … 2
Update: CVE-2024-4577 quickly weaponized to distribute Ransomware June 11, 2024, 10:13 a.m. The report describes an attack campaign leveraging the CVE-2024-4577 vulnerability to deliver the "TellYouThePass" ransomware. Th… 5
RAT Distributed as UUEncoding (UUE) File June 11, 2024, 10:11 a.m. This intelligence report describes a malicious operation where the Remcos Remote Access Trojan (RAT) is being disseminated throug… 3
APT Attacks Using Cloud Storage June 11, 2024, 10:09 a.m. The report describes a malicious campaign where threat actors utilize cloud services like Google Drive, OneDrive, and Dropbox to … 1
SmallTiger Malware Used in Attacks Against South Korean Businesses (Kimsuky and Andariel) June 11, 2024, 10:04 a.m. This report details a series of attacks targeting South Korean companies, particularly defense contractors, automobile part manuf… 19

Vulnerabilities

CVE CVSS Published Product impacted Tags
CVE-2024-2013 10.0 June 11, 2024, 2:15 p.m. LOGO-VULNERABLEFOXMAN-UN/UNEM server/API Gateway
CVE-2024-3549 9.9 June 11, 2024, 7:15 a.m. LOGO-VULNERABLEBlog2Social: Social Media Auto Post & Scheduler plugin for WordPress
CVE-2024-37301 9.9 June 11, 2024, 7:16 p.m. LOGO-VULNERABLEDocument Merge Service
CVE-2024-30080 9.8 June 11, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft Message Queuing (MSMQ)
CVE-2024-35225 9.6 June 11, 2024, 10:15 p.m. LOGO-VULNERABLEJupyter Server Proxy
CVE-2024-36266 9.3 June 11, 2024, 12:15 p.m. LOGO-VULNERABLEPowerSys
CVE-2024-2012 9.1 June 11, 2024, 2:15 p.m. LOGO-VULNERABLEFOXMAN-UN/UNEM server / API Gateway
CVE-2024-29855 9.0 June 11, 2024, 4:15 a.m. LOGO-VULNERABLEVeeam Recovery Orchestrator
CVE-2024-35213 9.0 June 11, 2024, 7:16 p.m. LOGO-VULNERABLEQNX SDP
CVE-2024-30064 8.8 June 11, 2024, 5:15 p.m. LOGO-VULNERABLEWindows Kernel
CVE-2024-30068 8.8 June 11, 2024, 5:15 p.m. LOGO-VULNERABLEWindows Kernel
CVE-2024-30078 8.8 June 11, 2024, 5:15 p.m. LOGO-VULNERABLEWindows Wi-Fi Driver
CVE-2024-30097 8.8 June 11, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft Speech Application Programming Interface (SAPI)
CVE-2024-30103 8.8 June 11, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft Outlook
CVE-2024-35249 8.8 June 11, 2024, 5:16 p.m. LOGO-VULNERABLEMicrosoft Dynamics 365 Business Central
CVE-2024-28877 8.8 June 11, 2024, 9:15 p.m. LOGO-VULNERABLEMicroDicom DICOM Viewer
CVE-2024-33606 8.8 June 11, 2024, 9:15 p.m. LOGO-VULNERABLEMicroDicom DICOM Viewer
CVE-2024-2011 8.6 June 11, 2024, 2:15 p.m. LOGO-VULNERABLEFOXMAN-UN/UNEM
CVE-2024-24703 8.6 June 11, 2024, 3:16 p.m. LOGO-VULNERABLEWC Marketplace
CVE-2023-52233 8.6 June 11, 2024, 4:15 p.m. LOGO-VULNERABLEPost SMTP Mailer/Email Log
CVE-2023-25799 8.3 June 11, 2024, 10:15 a.m. LOGO-VULNERABLEThemeum Tutor LMS
CVE-2024-35292 8.2 June 11, 2024, 12:15 p.m. LOGO-VULNERABLESIMATIC S7-200 SMART CPU
CVE-2024-37177 8.1 June 11, 2024, 2:15 a.m. LOGO-VULNERABLESAP Financial Consolidation
CVE-2023-7264 8.1 June 11, 2024, 4:15 a.m. LOGO-VULNERABLEBuild App Online plugin for WordPress
CVE-2024-37325 8.1 June 11, 2024, 5:16 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-4190 8.1 June 11, 2024, 6:15 p.m. LOGO-VULNERABLEOpenText ArcSight Logger
CVE-2024-28021 8.0 June 11, 2024, 2:15 p.m. LOGO-VULNERABLEFOXMAN-UN/UNEM server
CVE-2024-30074 8.0 June 11, 2024, 5:15 p.m. LOGO-VULNERABLEWindows
CVE-2024-30075 8.0 June 11, 2024, 5:15 p.m. LOGO-VULNERABLEWindows
CVE-2024-30077 8.0 June 11, 2024, 5:15 p.m. LOGO-VULNERABLEWindows
CVE-2024-28020 8.0 June 11, 2024, 7:16 p.m. LOGO-VULNERABLEFOXMAN-UN/UNEM
CVE-2024-35206 7.8 June 11, 2024, 12:15 p.m. LOGO-VULNERABLESINEC Traffic Analyzer
CVE-2024-35207 7.8 June 11, 2024, 12:15 p.m. LOGO-VULNERABLESINEC Traffic Analyzer
CVE-2024-35303 7.8 June 11, 2024, 12:15 p.m. LOGO-VULNERABLETecnomatix Plant Simulation
CVE-2024-23110 7.8 June 11, 2024, 3:16 p.m. LOGO-VULNERABLEFortinet FortiOS
CVE-2024-30062 7.8 June 11, 2024, 5:15 p.m. LOGO-VULNERABLEWindows
CVE-2024-30072 7.8 June 11, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft Windows
CVE-2024-30082 7.8 June 11, 2024, 5:15 p.m. LOGO-VULNERABLEWindows
CVE-2024-30085 7.8 June 11, 2024, 5:15 p.m. LOGO-VULNERABLEWindows Cloud Files Mini Filter Driver
CVE-2024-30086 7.8 June 11, 2024, 5:15 p.m. LOGO-VULNERABLEWindows Win32 Kernel Subsystem
CVE-2024-30087 7.8 June 11, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft Windows
CVE-2024-30089 7.8 June 11, 2024, 5:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-30091 7.8 June 11, 2024, 5:15 p.m. LOGO-VULNERABLEWindows
CVE-2024-30094 7.8 June 11, 2024, 5:15 p.m. LOGO-VULNERABLEWindows Routing and Remote Access Service (RRAS)
CVE-2024-30095 7.8 June 11, 2024, 5:15 p.m. LOGO-VULNERABLEWindows Routing and Remote Access Service (RRAS)
CVE-2024-30100 7.8 June 11, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft SharePoint Server
CVE-2024-30104 7.8 June 11, 2024, 5:16 p.m. LOGO-VULNERABLEMicrosoft Office
CVE-2024-35250 7.8 June 11, 2024, 5:16 p.m. LOGO-VULNERABLEWindows Kernel-Mode Driver
CVE-2024-34688 7.5 June 11, 2024, 3:15 a.m. LOGO-VULNERABLESAP NetWeaver AS Java
CVE-2024-35209 7.5 June 11, 2024, 12:15 p.m. LOGO-VULNERABLESINEC Traffic Analyzer
CVE-2024-35212 7.5 June 11, 2024, 12:15 p.m. LOGO-VULNERABLESINEC Traffic Analyzer
CVE-2024-26010 7.5 June 11, 2024, 3:16 p.m. LOGO-VULNERABLEFortinet FortiPAM
CVE-2024-30070 7.5 June 11, 2024, 5:15 p.m. LOGO-VULNERABLEWindows DHCP Server
CVE-2024-30083 7.5 June 11, 2024, 5:15 p.m. LOGO-VULNERABLEWindows Standards-Based Storage Management Service
CVE-2024-30101 7.5 June 11, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft Office
CVE-2024-35252 7.5 June 11, 2024, 5:16 p.m. LOGO-VULNERABLEAzure Storage Movement Client Library
CVE-2024-37293 7.5 June 11, 2024, 5:16 p.m. LOGO-VULNERABLEAWS Deployment Framework (ADF)
CVE-2023-4727 7.5 June 11, 2024, 8:15 p.m. LOGO-VULNERABLEdogtag-pki
CVE-2024-37130 7.3 June 11, 2024, 2:15 a.m. LOGO-VULNERABLEDell OpenManage Server Administrator
CVE-2024-30093 7.3 June 11, 2024, 5:15 p.m. LOGO-VULNERABLEWindows Storage
CVE-2024-30102 7.3 June 11, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft Office
CVE-2024-35248 7.3 June 11, 2024, 5:16 p.m. LOGO-VULNERABLEMicrosoft Dynamics 365 Business Central
CVE-2024-37295 7.2 June 11, 2024, 3:16 p.m. LOGO-VULNERABLEAimeos
CVE-2024-35254 7.1 June 11, 2024, 5:16 p.m. LOGO-VULNERABLEAzure Monitor Agent
CVE-2024-30084 7.0 June 11, 2024, 5:15 p.m. LOGO-VULNERABLEWindows
CVE-2024-30088 7.0 June 11, 2024, 5:15 p.m. LOGO-VULNERABLEWindows Kernel
CVE-2024-30090 7.0 June 11, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft Streaming Service
CVE-2024-30099 7.0 June 11, 2024, 5:15 p.m. LOGO-VULNERABLEWindows Kernel
CVE-2024-35265 7.0 June 11, 2024, 5:16 p.m. LOGO-VULNERABLEWindows Perception Service
CVE-2024-23111 6.8 June 11, 2024, 3:16 p.m. LOGO-VULNERABLEFortiOS
CVE-2024-30076 6.8 June 11, 2024, 5:15 p.m. LOGO-VULNERABLEWindows Container Manager Service
CVE-2023-46720 6.7 June 11, 2024, 3:15 p.m. LOGO-VULNERABLEFortiOS
CVE-2024-29060 6.7 June 11, 2024, 5:15 p.m. LOGO-VULNERABLEVisual Studio
CVE-2024-30063 6.7 June 11, 2024, 5:15 p.m. LOGO-VULNERABLEWindows Distributed File System (DFS)
CVE-2024-33001 6.5 June 11, 2024, 3:15 a.m. LOGO-VULNERABLESAP NetWeaver
CVE-2024-34683 6.5 June 11, 2024, 3:15 a.m. LOGO-VULNERABLESAP Document Builder
CVE-2024-34691 6.5 June 11, 2024, 3:15 a.m. LOGO-VULNERABLESAP S/4HANA
CVE-2020-11843 6.5 June 11, 2024, 8:15 a.m. LOGO-VULNERABLENetIQ Access Manager
CVE-2024-35716 6.5 June 11, 2024, 10:15 a.m. LOGO-VULNERABLECopymatic - AI Content Writer & Generator
CVE-2024-35210 6.5 June 11, 2024, 12:15 p.m. LOGO-VULNERABLESINEC Traffic Analyzer
CVE-2024-35211 6.5 June 11, 2024, 12:15 p.m. LOGO-VULNERABLESINEC Traffic Analyzer
CVE-2023-23775 6.5 June 11, 2024, 3:15 p.m. LOGO-VULNERABLEFortiSOAR
CVE-2023-52199 6.5 June 11, 2024, 3:15 p.m. LOGO-VULNERABLEActivityPub
CVE-2024-34820 6.5 June 11, 2024, 3:16 p.m. LOGO-VULNERABLEIf-So Dynamic Content Personalization
CVE-2024-34799 6.5 June 11, 2024, 5:16 p.m. LOGO-VULNERABLEBookingPress
CVE-2024-28022 6.5 June 11, 2024, 7:16 p.m. LOGO-VULNERABLEFOXMAN-UN/UNEM server / APIGateway
CVE-2023-6745 6.4 June 11, 2024, 3:15 a.m. LOGO-VULNERABLECustom Field Template plugin for WordPress
CVE-2024-0627 6.4 June 11, 2024, 3:15 a.m. LOGO-VULNERABLECustom Field Template plugin for WordPress
CVE-2024-5090 6.4 June 11, 2024, 3:15 a.m. LOGO-VULNERABLESiteOrigin Widgets Bundle plugin for WordPress
CVE-2024-5530 6.4 June 11, 2024, 5:15 a.m. LOGO-VULNERABLEShopLentor - WooCommerce Builder for Elementor & Gutenberg +12 Modules - All in One Solution
CVE-2024-5531 6.4 June 11, 2024, 9:15 a.m. LOGO-VULNERABLEOcean Extra plugin for WordPress
CVE-2024-5584 6.4 June 11, 2024, 10:15 a.m. LOGO-VULNERABLEWordPress Online Booking and Scheduling Plugin - Bookly
CVE-2024-5189 6.4 June 11, 2024, 2:15 p.m. LOGO-VULNERABLEEssential Addons for Elementor
CVE-2024-4669 6.4 June 11, 2024, 9:15 p.m. LOGO-VULNERABLEEvents Addon for Elementor plugin
CVE-2024-5646 6.4 June 11, 2024, 9:15 p.m. LOGO-VULNERABLEFuturio Extra plugin for WordPress
CVE-2024-35208 6.3 June 11, 2024, 12:15 p.m. LOGO-VULNERABLESINEC Traffic Analyzer
CVE-2024-34826 6.3 June 11, 2024, 3:16 p.m. LOGO-VULNERABLEDesign for Contact Form 7 Style WordPress Plugin - CF7 WOW Styler
CVE-2024-34686 6.1 June 11, 2024, 3:15 a.m. LOGO-VULNERABLESAP CRM WebClient UI
CVE-2024-33500 5.9 June 11, 2024, 12:15 p.m. LOGO-VULNERABLEMendix
CVE-2024-5813 5.9 June 11, 2024, 4:15 p.m. LOGO-VULNERABLEBIPS
CVE-2024-28023 5.7 June 11, 2024, 2:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-35263 5.7 June 11, 2024, 5:16 p.m. LOGO-VULNERABLEMicrosoft Dynamics 365 (On-Premises)
CVE-2024-37176 5.5 June 11, 2024, 3:15 a.m. LOGO-VULNERABLESAP BW/4HANA
CVE-2024-37294 5.5 June 11, 2024, 3:16 p.m. LOGO-VULNERABLEaimeos/aimeos-core
CVE-2024-30065 5.5 June 11, 2024, 5:15 p.m. LOGO-VULNERABLEWindows
CVE-2024-30066 5.5 June 11, 2024, 5:15 p.m. LOGO-VULNERABLEWindows
CVE-2024-30067 5.5 June 11, 2024, 5:15 p.m. LOGO-VULNERABLEWindows
CVE-2024-30096 5.5 June 11, 2024, 5:15 p.m. LOGO-VULNERABLEWindows
CVE-2024-35255 5.5 June 11, 2024, 5:16 p.m. LOGO-VULNERABLEAzure Identity Libraries
CVE-2024-34690 5.4 June 11, 2024, 3:15 a.m. LOGO-VULNERABLESAP Student Life Cycle Management (SLcM)
CVE-2024-24704 5.4 June 11, 2024, 10:15 a.m. LOGO-VULNERABLELoad More Anything
CVE-2023-52179 5.4 June 11, 2024, 11:15 a.m. LOGO-VULNERABLEProduct Expiry for WooCommerce
CVE-2023-52183 5.4 June 11, 2024, 2:15 p.m. LOGO-VULNERABLEWebToffee WordPress Backup & Migration
CVE-2024-35663 5.4 June 11, 2024, 3:16 p.m. LOGO-VULNERABLEWP Translate
CVE-2024-32144 5.4 June 11, 2024, 4:15 p.m. LOGO-VULNERABLEWelcart e-Commerce
CVE-2024-34804 5.4 June 11, 2024, 5:16 p.m. LOGO-VULNERABLETagembed
CVE-2024-34815 5.4 June 11, 2024, 5:16 p.m. LOGO-VULNERABLECodection Import and export users and customers
CVE-2024-28164 5.3 June 11, 2024, 3:15 a.m. LOGO-VULNERABLESAP NetWeaver AS Java
CVE-2024-2473 5.3 June 11, 2024, 3:15 a.m. LOGO-VULNERABLEWPS Hide Login plugin for WordPress
CVE-2024-3723 5.3 June 11, 2024, 6:15 a.m. LOGO-VULNERABLEAdvanced Contact form 7 DB plugin for WordPress
CVE-2024-4319 5.3 June 11, 2024, 6:15 a.m. LOGO-VULNERABLEAdvanced Contact form 7 DB plugin for WordPress
CVE-2024-4266 5.3 June 11, 2024, 8:15 a.m. LOGO-VULNERABLEMetForm - Contact Form, Survey, Quiz, & Custom Form Builder for Elementor plugin for WordPress
CVE-2023-28775 5.3 June 11, 2024, 10:15 a.m. LOGO-VULNERABLEYoast SEO Premium
CVE-2023-52186 5.3 June 11, 2024, 10:15 a.m. LOGO-VULNERABLEWooCommerce Product Vendors
CVE-2024-35692 5.3 June 11, 2024, 10:15 a.m. LOGO-VULNERABLETermly Cookie Consent
CVE-2024-34813 5.3 June 11, 2024, 11:15 a.m. LOGO-VULNERABLEMC Woocommerce Wishlist
CVE-2024-35685 5.3 June 11, 2024, 11:15 a.m. LOGO-VULNERABLERadcliffe 2 WordPress Theme
CVE-2024-34442 5.3 June 11, 2024, 2:15 p.m. LOGO-VULNERABLEweDocs
CVE-2024-35683 5.3 June 11, 2024, 2:15 p.m. LOGO-VULNERABLELeyka
CVE-2023-51498 5.3 June 11, 2024, 3:15 p.m. LOGO-VULNERABLEWooCommerce Canada Post Shipping
CVE-2024-35665 5.3 June 11, 2024, 3:16 p.m. LOGO-VULNERABLEInsert Post Ads
CVE-2024-35667 5.3 June 11, 2024, 3:16 p.m. LOGO-VULNERABLEWP EasyCart
CVE-2024-37296 5.3 June 11, 2024, 3:16 p.m. LOGO-VULNERABLEAimeos HTML client
CVE-2023-51682 5.3 June 11, 2024, 4:15 p.m. LOGO-VULNERABLEibericode MC4WP
CVE-2024-23521 5.3 June 11, 2024, 4:15 p.m. LOGO-VULNERABLEHappyforms
CVE-2024-34753 5.3 June 11, 2024, 4:15 p.m. LOGO-VULNERABLESoftLab Radio Player
CVE-2024-34819 5.3 June 11, 2024, 4:15 p.m. LOGO-VULNERABLEMC Woocommerce Wishlist
CVE-2024-34821 5.3 June 11, 2024, 4:15 p.m. LOGO-VULNERABLEContact List PRO Contact List – Easy Business Directory, Staff Directory and Address Book Plugin
CVE-2024-34822 5.3 June 11, 2024, 4:15 p.m. LOGO-VULNERABLEweMail
CVE-2023-48273 5.3 June 11, 2024, 5:15 p.m. LOGO-VULNERABLEWP OnlineSupport, Essential Plugin Preloader for Website
CVE-2024-34758 5.3 June 11, 2024, 5:16 p.m. LOGO-VULNERABLEWP Fundraising Donation and Crowdfunding Platform
CVE-2024-34763 5.3 June 11, 2024, 5:16 p.m. LOGO-VULNERABLETobias Conrad Builder for WooCommerce reviews shortcodes – ReviewShort
CVE-2024-34768 5.3 June 11, 2024, 5:16 p.m. LOGO-VULNERABLEFastly
CVE-2024-37178 5.0 June 11, 2024, 2:15 a.m. LOGO-VULNERABLESAP Financial Consolidation
CVE-2023-50763 4.9 June 11, 2024, 12:15 p.m. LOGO-VULNERABLESIMATIC CP 1542SP-1
CVE-2024-30052 4.7 June 11, 2024, 5:15 p.m. LOGO-VULNERABLEVisual Studio
CVE-2024-30069 4.7 June 11, 2024, 5:15 p.m. LOGO-VULNERABLEWindows Remote Access Connection Manager
CVE-2024-0653 4.4 June 11, 2024, 3:15 a.m. LOGO-VULNERABLECustom Field Template plugin for WordPress
CVE-2024-35235 4.4 June 11, 2024, 3:16 p.m. LOGO-VULNERABLEOpenPrinting CUPS
CVE-2024-35253 4.4 June 11, 2024, 5:16 p.m. LOGO-VULNERABLEMicrosoft Azure File Sync
CVE-2023-6748 4.3 June 11, 2024, 3:15 a.m. LOGO-VULNERABLECustom Field Template plugin for WordPress
CVE-2023-33922 4.3 June 11, 2024, 10:15 a.m. LOGO-VULNERABLEElementor Website Builder
CVE-2023-52217 4.3 June 11, 2024, 10:15 a.m. LOGO-VULNERABLEweDevs WooCommerce Conversion Tracking
CVE-2024-34824 4.3 June 11, 2024, 10:15 a.m. LOGO-VULNERABLEThemeBoy SportsPress – Sports Club & League Manager
CVE-2024-35671 4.3 June 11, 2024, 2:15 p.m. LOGO-VULNERABLEMinoji MJ Update History
CVE-2024-31495 4.3 June 11, 2024, 3:16 p.m. LOGO-VULNERABLEFortinet FortiPortal
CVE-2024-32148 4.3 June 11, 2024, 3:16 p.m. LOGO-VULNERABLESalesforce Pardot
CVE-2024-35168 4.3 June 11, 2024, 3:16 p.m. LOGO-VULNERABLEWP Discourse
CVE-2024-35628 4.3 June 11, 2024, 3:16 p.m. LOGO-VULNERABLEPhoto Gallery by 10Web
CVE-2023-51519 4.3 June 11, 2024, 4:15 p.m. LOGO-VULNERABLESlider by Soliloquy
CVE-2024-23503 4.3 June 11, 2024, 4:15 p.m. LOGO-VULNERABLENinja Tables
CVE-2023-52224 4.3 June 11, 2024, 5:15 p.m. LOGO-VULNERABLERevolut Gateway for WooCommerce
CVE-2023-52227 4.3 June 11, 2024, 5:15 p.m. LOGO-VULNERABLEMailerLite - WooCommerce integration
CVE-2024-23518 4.3 June 11, 2024, 5:15 p.m. LOGO-VULNERABLEACF Photo Gallery Field
CVE-2024-32143 4.3 June 11, 2024, 5:16 p.m. LOGO-VULNERABLEPodlove Podcast Publisher
CVE-2024-32146 4.3 June 11, 2024, 5:16 p.m. LOGO-VULNERABLEAspose.Words Exporter
CVE-2024-37161 4.0 June 11, 2024, 3:16 p.m. LOGO-VULNERABLEMeterSphere
CVE-2024-34684 3.7 June 11, 2024, 3:15 a.m. LOGO-VULNERABLESAP BusinessObjects Business Intelligence Platform (Scheduling)
CVE-2024-5829 3.5 June 11, 2024, 11:15 a.m. LOGO-VULNERABLEsmallweigit Avue
CVE-2024-5851 3.5 June 11, 2024, 6:15 p.m. LOGO-VULNERABLEplaySMS
CVE-2023-38533 3.3 June 11, 2024, 12:15 p.m. LOGO-VULNERABLETIA Administrator
CVE-2024-5812 3.3 June 11, 2024, 4:15 p.m. LOGO-VULNERABLEBIPS
CVE-2024-22261 2.7 June 11, 2024, 12:15 a.m. LOGO-VULNERABLEHarbor
CVE-2024-28024 1.9 June 11, 2024, 7:16 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-21754 1.8 June 11, 2024, 3:16 p.m. LOGO-VULNERABLEFortiOS
CVE-2024-31400 None June 11, 2024, 5:15 a.m. LOGO-VULNERABLECybozu Garoon
CVE-2024-31401 None June 11, 2024, 5:15 a.m. LOGO-VULNERABLECybozu Garoon
CVE-2024-31403 None June 11, 2024, 5:15 a.m. LOGO-VULNERABLECybozu Garoon
CVE-2024-31404 None June 11, 2024, 5:15 a.m. LOGO-VULNERABLECybozu Garoon
CVE-2024-35329 None June 11, 2024, 5:15 a.m. LOGO-VULNERABLElibyaml
CVE-2024-36360 None June 11, 2024, 5:15 a.m. LOGO-VULNERABLEawkblog
CVE-2024-31397 None June 11, 2024, 6:15 a.m. LOGO-VULNERABLECybozu Garoon
CVE-2024-31398 None June 11, 2024, 6:15 a.m. LOGO-VULNERABLECybozu Garoon
CVE-2024-31399 None June 11, 2024, 6:15 a.m. LOGO-VULNERABLECybozu Garoon
CVE-2024-31402 None June 11, 2024, 6:15 a.m. LOGO-VULNERABLECybozu Garoon
CVE-2024-4155 None June 11, 2024, 10:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-4206 None June 11, 2024, 10:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-4387 None June 11, 2024, 10:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-5398 None June 11, 2024, 10:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-5825 None June 11, 2024, 10:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-2461 None June 11, 2024, 1:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-2462 None June 11, 2024, 1:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-5687 None June 11, 2024, 1:15 p.m. LOGO-VULNERABLEFirefox for Android
CVE-2024-5688 None June 11, 2024, 1:15 p.m. LOGO-VULNERABLEFirefox
CVE-2024-5689 None June 11, 2024, 1:15 p.m. LOGO-VULNERABLEFirefox
CVE-2024-5690 None June 11, 2024, 1:15 p.m. LOGO-VULNERABLEFirefox
CVE-2024-5691 None June 11, 2024, 1:15 p.m. LOGO-VULNERABLEFirefox
CVE-2024-5692 None June 11, 2024, 1:15 p.m. LOGO-VULNERABLEFirefox
CVE-2024-5693 None June 11, 2024, 1:15 p.m. LOGO-VULNERABLEFirefox
CVE-2024-5694 None June 11, 2024, 1:15 p.m. LOGO-VULNERABLEFirefox
CVE-2024-5695 None June 11, 2024, 1:15 p.m. LOGO-VULNERABLEFirefox
CVE-2024-5696 None June 11, 2024, 1:15 p.m. LOGO-VULNERABLEFirefox
CVE-2024-5697 None June 11, 2024, 1:15 p.m. LOGO-VULNERABLEFirefox
CVE-2024-5698 None June 11, 2024, 1:15 p.m. LOGO-VULNERABLEFirefox
CVE-2024-5699 None June 11, 2024, 1:15 p.m. LOGO-VULNERABLEFirefox
CVE-2024-5700 None June 11, 2024, 1:15 p.m. LOGO-VULNERABLEFirefox
CVE-2024-5701 None June 11, 2024, 1:15 p.m. LOGO-VULNERABLEFirefox
CVE-2024-5702 None June 11, 2024, 1:15 p.m. LOGO-VULNERABLEFirefox ESR
CVE-2024-36650 None June 11, 2024, 4:15 p.m. LOGO-VULNERABLETOTOLINK AC1200 Wireless Dual Band Gigabit Router
CVE-2024-26330 None June 11, 2024, 5:15 p.m. LOGO-VULNERABLECyberGhostVPN
CVE-2024-36821 None June 11, 2024, 6:15 p.m. LOGO-VULNERABLELinksys Velop WiFi 5 (WHW01v1)
CVE-2024-34405 None June 11, 2024, 7:16 p.m. LOGO-VULNERABLEMcAfee Security: Antivirus VPN for Android
CVE-2024-34406 None June 11, 2024, 7:16 p.m. LOGO-VULNERABLEMcAfee Security: Antivirus VPN for Android
CVE-2024-36702 None June 11, 2024, 7:16 p.m. LOGO-VULNERABLElibiec61850
CVE-2024-5830 None June 11, 2024, 9:15 p.m. LOGO-VULNERABLEGoogle Chrome
CVE-2024-5831 None June 11, 2024, 9:15 p.m. LOGO-VULNERABLEGoogle Chrome
CVE-2024-5832 None June 11, 2024, 9:15 p.m. LOGO-VULNERABLEGoogle Chrome
CVE-2024-5833 None June 11, 2024, 9:15 p.m. LOGO-VULNERABLEGoogle Chrome
CVE-2024-5834 None June 11, 2024, 9:15 p.m. LOGO-VULNERABLEGoogle Chrome
CVE-2024-5835 None June 11, 2024, 9:15 p.m. LOGO-VULNERABLEGoogle Chrome
CVE-2024-5836 None June 11, 2024, 9:15 p.m. LOGO-VULNERABLEGoogle Chrome
CVE-2024-5837 None June 11, 2024, 9:15 p.m. LOGO-VULNERABLEGoogle Chrome
CVE-2024-5838 None June 11, 2024, 9:15 p.m. LOGO-VULNERABLEGoogle Chrome
CVE-2024-5839 None June 11, 2024, 9:15 p.m. LOGO-VULNERABLEGoogle Chrome
CVE-2024-5840 None June 11, 2024, 9:15 p.m. LOGO-VULNERABLEGoogle Chrome
CVE-2024-5841 None June 11, 2024, 9:15 p.m. LOGO-VULNERABLEGoogle Chrome
CVE-2024-5842 None June 11, 2024, 9:15 p.m. LOGO-VULNERABLEGoogle Chrome
CVE-2024-5843 None June 11, 2024, 9:15 p.m. LOGO-VULNERABLEGoogle Chrome
CVE-2024-5844 None June 11, 2024, 9:15 p.m. LOGO-VULNERABLEGoogle Chrome
CVE-2024-5845 None June 11, 2024, 9:15 p.m. LOGO-VULNERABLEGoogle Chrome
CVE-2024-5846 None June 11, 2024, 9:15 p.m. LOGO-VULNERABLEGoogle Chrome
CVE-2024-5847 None June 11, 2024, 9:15 p.m. LOGO-VULNERABLEGoogle Chrome