Tag : 2024-06-18

4 attack reports | 62 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
Analysis of Coin Miner Attack Case Against Domestic Web Server June 18, 2024, 10:36 p.m. ASEC has recently confirmed an attack on a domestic medical institution to install a coin miner. The web server that was targeted… 10
SolarMarker Impersonates Job Employment Website June 18, 2024, 9:45 p.m. On April 2024, Cyber Analysts responded to a SolarMarker infection event. The infection occurred through a drive-by download when… 6
China-Nexus Threat Group ‘Velvet Ant’ Abuses F5 Load Balancers for Persistence June 18, 2024, 9:10 p.m. 5
DISGOMOJI Malware Used to Target Indian Government June 18, 2024, 6:08 a.m. Volexity identified a cyber-espionage campaign by a suspected Pakistan-based threat actor tracked as UTA0137 targeting government… 149

Vulnerabilities

CVE CVSS Published Product impacted Tags
CVE-2024-37079 9.8 June 18, 2024, 6:15 a.m. LOGO-VULNERABLEVMware vCenter Server
CVE-2024-37080 9.8 June 18, 2024, 6:15 a.m. LOGO-VULNERABLEVMware vCenter Server
CVE-2022-23829 8.2 June 18, 2024, 7:15 p.m. LOGO-VULNERABLEAMD SPI Firmware
CVE-2024-37081 7.8 June 18, 2024, 6:15 a.m. LOGO-VULNERABLEvCenter Server
CVE-2024-5275 7.8 June 18, 2024, 3:15 p.m. LOGO-VULNERABLEFileCatalyst Direct
CVE-2023-5527 7.4 June 18, 2024, 6:15 a.m. LOGO-VULNERABLEBusiness Directory Plugin plugin for WordPress
CVE-2024-21685 7.4 June 18, 2024, 5:15 p.m. LOGO-VULNERABLEJira Core Data Center
CVE-2024-6084 7.3 June 18, 2024, 1:15 a.m. LOGO-VULNERABLEitsourcecode Pool of Bethesda Online Reservation System
CVE-2024-6110 7.3 June 18, 2024, 12:15 p.m. LOGO-VULNERABLEitsourcecode Magbanua Beach Resort Online Reservation System
CVE-2024-6111 7.3 June 18, 2024, 1:15 p.m. LOGO-VULNERABLEitsourcecode Pool of Bethesda Online Reservation System
CVE-2024-6112 7.3 June 18, 2024, 1:15 p.m. LOGO-VULNERABLEitsourcecode Pool of Bethesda Online Reservation System
CVE-2024-6114 7.3 June 18, 2024, 1:15 p.m. LOGO-VULNERABLEitourcecode Monbela Tourist Inn Online Reservation System
CVE-2024-6115 7.3 June 18, 2024, 1:15 p.m. LOGO-VULNERABLESimple Online Hotel Reservation System
CVE-2024-6116 7.3 June 18, 2024, 2:15 p.m. LOGO-VULNERABLESimple Online Hotel Reservation System
CVE-2023-47726 7.1 June 18, 2024, 2:15 p.m. LOGO-VULNERABLEIBM QRadar Suite Software
CVE-2024-1634 6.5 June 18, 2024, 3:15 a.m. LOGO-VULNERABLEScheduling Plugin - Online Booking for WordPress
CVE-2024-0845 6.4 June 18, 2024, 3:15 a.m. LOGO-VULNERABLEPDF Viewer for Elementor plugin for WordPress
CVE-2024-4375 6.4 June 18, 2024, 3:15 a.m. LOGO-VULNERABLEMaster Slider - Responsive Touch Slider plugin for WordPress
CVE-2024-5533 6.4 June 18, 2024, 8:15 a.m. LOGO-VULNERABLEDivi theme for WordPress
CVE-2024-5970 6.4 June 18, 2024, 10:15 p.m. LOGO-VULNERABLEMaxGalleria plugin for WordPress
CVE-2024-6083 6.3 June 18, 2024, 12:15 a.m. LOGO-VULNERABLEPHPVibe
CVE-2024-38506 6.3 June 18, 2024, 11:15 a.m. LOGO-VULNERABLEJetBrains YouTrack
CVE-2024-6109 6.3 June 18, 2024, 12:15 p.m. LOGO-VULNERABLEitsourcecode Tailoring Management System
CVE-2024-5953 5.7 June 18, 2024, 10:15 a.m. LOGO-VULNERABLE389 Directory Server
CVE-2024-37904 5.7 June 18, 2024, 5:15 p.m. LOGO-VULNERABLEMinder
CVE-2024-38351 5.4 June 18, 2024, 5:15 p.m. LOGO-VULNERABLEPocketbase
CVE-2024-5541 5.3 June 18, 2024, 3:15 a.m. LOGO-VULNERABLEIbtana - WordPress Website Builder plugin
CVE-2024-0066 5.3 June 18, 2024, 6:15 a.m. LOGO-VULNERABLEAxis Communications AXIS OS
CVE-2024-38505 5.3 June 18, 2024, 11:15 a.m. LOGO-VULNERABLEJetBrains YouTrack
CVE-2024-6128 5.3 June 18, 2024, 9:15 p.m. LOGO-VULNERABLEspa-cartcms
CVE-2024-5860 4.3 June 18, 2024, 4:15 a.m. LOGO-VULNERABLETickera - WordPress Event Ticketing plugin
CVE-2024-6108 4.3 June 18, 2024, 10:15 a.m. LOGO-VULNERABLEGenexis Tilgin Home Gateway
CVE-2024-38504 4.3 June 18, 2024, 11:15 a.m. LOGO-VULNERABLEJetBrains YouTrack
CVE-2024-6129 3.7 June 18, 2024, 9:15 p.m. LOGO-VULNERABLEspa-cartcms
CVE-2024-38507 3.5 June 18, 2024, 11:15 a.m. LOGO-VULNERABLEJetBrains Hub
CVE-2024-5967 2.7 June 18, 2024, 12:15 p.m. LOGO-VULNERABLEKeycloak
CVE-2024-33620 None June 18, 2024, 6:15 a.m. LOGO-VULNERABLEID Link Manager
CVE-2024-33622 None June 18, 2024, 6:15 a.m. LOGO-VULNERABLEID Link Manager
CVE-2024-34024 None June 18, 2024, 6:15 a.m. LOGO-VULNERABLEID Link Manager
CVE-2024-3276 None June 18, 2024, 6:15 a.m. LOGO-VULNERABLELightbox & Modal Popup WordPress Plugin
CVE-2024-4094 None June 18, 2024, 6:15 a.m. LOGO-VULNERABLESimple Share Buttons Adder WordPress plugin
CVE-2024-5172 None June 18, 2024, 6:15 a.m. LOGO-VULNERABLEExpert Invoice WordPress plugin
CVE-2024-5899 None June 18, 2024, 9:15 a.m. LOGO-VULNERABLEIntelliJ IDEA Bazel Plugin
CVE-2024-5750 None June 18, 2024, 2:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-37799 None June 18, 2024, 5:15 p.m. LOGO-VULNERABLECodeProjects Restaurant Reservation System
CVE-2024-37800 None June 18, 2024, 5:15 p.m. LOGO-VULNERABLECodeProjects Restaurant Reservation System
CVE-2024-37802 None June 18, 2024, 5:15 p.m. LOGO-VULNERABLECodeProjects Health Care hospital Management System
CVE-2024-37803 None June 18, 2024, 5:15 p.m. LOGO-VULNERABLECodeProjects Health Care hospital Management System
CVE-2024-38347 None June 18, 2024, 5:15 p.m. LOGO-VULNERABLEHealth Care hospital Management System
CVE-2024-38348 None June 18, 2024, 5:15 p.m. LOGO-VULNERABLECodeProjects Health Care hospital Management System
CVE-2024-22002 None June 18, 2024, 7:15 p.m. LOGO-VULNERABLECORSAIR iCUE
CVE-2024-37791 None June 18, 2024, 7:16 p.m. LOGO-VULNERABLEDuxCMS3
CVE-2024-36974 None June 18, 2024, 8:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-36975 None June 18, 2024, 8:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-36976 None June 18, 2024, 8:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-36977 None June 18, 2024, 8:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-37821 None June 18, 2024, 8:15 p.m. LOGO-VULNERABLEDolibarr ERP CRM
CVE-2024-38273 None June 18, 2024, 8:15 p.m. LOGO-VULNERABLEBigBlueButton
CVE-2024-38274 None June 18, 2024, 8:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-38275 None June 18, 2024, 8:15 p.m. LOGO-VULNERABLEMoodle
CVE-2024-38276 None June 18, 2024, 8:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-38277 None June 18, 2024, 8:15 p.m. LOGO-VULNERABLEUNKNOWN