Tag : 2024-06-20

6 attack reports | 162 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
RAFEL RAT, ANDROID MALWARE FROM ESPIONAGE TO RANSOMWARE OPERATIONS June 20, 2024, 5:50 p.m. Check Point Research has identified multiple threat actors utilizing Rafel, an open-source remote administration tool (RAT). The … 6
Fickle Stealer Distributed via Multiple Attack Chain June 20, 2024, 5:36 p.m. In May 2024, FortiGuard Labs observed a Rust-based stealer. In addition to its intricate code, the stealer is distributed using a… 53
Sustained Campaign Using Chinese Espionage Tools Targets Telcos June 20, 2024, 4:46 p.m. Attackers using tools associated with Chinese espionage groups have breached multiple telecom operators in a single Asian country… 47
Attackers deploying new tactics in campaign targeting exposed Docker APIs June 20, 2024, 12:42 p.m. Datadog Security Researchers recently encountered a new campaign that targets Docker API endpoints publicly exposed without authe… 37
Self-Proclaimed Meeting Software Vortax Spreads Infostealers, Unveils Expansive Network of Malicious macOS Applications June 20, 2024, 12:26 p.m. While monitoring data in Recorded Future Malware Intelligence, Insikt Group identified purported virtual meeting software called … 60
Info Stealing Campaign Uses DLL Sideloading Through Legitimate Cisco Webex’s Binaries for Initial Execution and Defense Evasion June 20, 2024, 12:18 p.m. In March 2024, researchers at the Trellix Advanced Research Center uncovered a sophisticated and evasive attack campaign targetin… 36

Vulnerabilities

CVE CVSS Published Product impacted Tags
CVE-2024-3605 10.0 June 20, 2024, 2:15 a.m. LOGO-VULNERABLEWP Hotel Booking plugin for WordPress
CVE-2024-4742 9.8 June 20, 2024, 2:15 a.m. LOGO-VULNERABLEYouzify BuddyPress Community, User Profile, Social Network & Membership Plugin for WordPress plugin
CVE-2024-5432 9.8 June 20, 2024, 2:15 a.m. LOGO-VULNERABLELifeline Donation plugin for WordPress
CVE-2024-4098 9.8 June 20, 2024, 7:15 a.m. LOGO-VULNERABLEShariff Wrapper plugin for WordPress
CVE-2024-6100 8.8 June 20, 2024, 12:15 a.m. LOGO-VULNERABLEchrome
CVE-2024-6101 8.8 June 20, 2024, 12:15 a.m. LOGO-VULNERABLEchrome
CVE-2024-6102 8.8 June 20, 2024, 12:15 a.m. LOGO-VULNERABLEchrome
CVE-2024-6103 8.8 June 20, 2024, 12:15 a.m. LOGO-VULNERABLEchrome
CVE-2024-3561 8.8 June 20, 2024, 2:15 a.m. LOGO-VULNERABLECustom Field Suite plugin for WordPress
CVE-2024-3562 8.8 June 20, 2024, 2:15 a.m. LOGO-VULNERABLECustom Field Suite plugin for WordPress
CVE-2024-5605 8.8 June 20, 2024, 4:15 a.m. LOGO-VULNERABLEMedia Library Assistant plugin for WordPress
CVE-2024-37532 8.8 June 20, 2024, 2:15 p.m. LOGO-VULNERABLEIBM WebSphere Application Server
CVE-2024-6189 8.8 June 20, 2024, 2:15 p.m. LOGO-VULNERABLETenda A301
CVE-2024-6154 8.2 June 20, 2024, 8:15 p.m. LOGO-VULNERABLEParallels Desktop
CVE-2024-6147 7.8 June 20, 2024, 8:15 p.m. LOGO-VULNERABLEPoly Plantronics Hub
CVE-2024-6153 7.8 June 20, 2024, 8:15 p.m. LOGO-VULNERABLEParallels Desktop
CVE-2024-5746 7.6 June 20, 2024, 10:15 p.m. LOGO-VULNERABLEGitHub Enterprise Server
CVE-2024-5182 7.5 June 20, 2024, 12:15 a.m. LOGO-VULNERABLEmudler/localai
CVE-2024-6162 7.5 June 20, 2024, 3:15 p.m. LOGO-VULNERABLEUndertow
CVE-2024-6113 7.3 June 20, 2024, 6:15 a.m. LOGO-VULNERABLEMonbela Tourist Inn Online Reservation System
CVE-2024-6190 7.3 June 20, 2024, 3:15 p.m. LOGO-VULNERABLEitsourcecode Farm Management System
CVE-2024-6191 7.3 June 20, 2024, 3:15 p.m. LOGO-VULNERABLEitsourcecode Student Management System
CVE-2024-6192 7.3 June 20, 2024, 3:15 p.m. LOGO-VULNERABLELoan Management System
CVE-2024-6193 7.3 June 20, 2024, 4:15 p.m. LOGO-VULNERABLEVehicle Management System
CVE-2024-6196 7.3 June 20, 2024, 4:15 p.m. LOGO-VULNERABLEitsourcecode Banking Management System
CVE-2024-3597 7.1 June 20, 2024, 2:15 a.m. LOGO-VULNERABLEExport WP Page to Static HTML/CSS plugin for WordPress
CVE-2023-25646 7.1 June 20, 2024, 7:15 a.m. LOGO-VULNERABLEZTE H388X
CVE-2024-37222 7.1 June 20, 2024, 3:15 p.m. LOGO-VULNERABLEMaster Slider
CVE-2024-34693 6.8 June 20, 2024, 9:15 a.m. LOGO-VULNERABLEApache Superset
CVE-2023-3204 6.5 June 20, 2024, 2:15 a.m. LOGO-VULNERABLEMaterialis theme for WordPress
CVE-2024-4390 6.5 June 20, 2024, 4:15 a.m. LOGO-VULNERABLESlider and Carousel slider by Depicter plugin for WordPress
CVE-2024-37350 6.5 June 20, 2024, 6:15 p.m. LOGO-VULNERABLEAbsolute Secure Access
CVE-2024-1168 6.4 June 20, 2024, 2:15 a.m. LOGO-VULNERABLESEOPress - On-site SEO plugin for WordPress
CVE-2024-3558 6.4 June 20, 2024, 2:15 a.m. LOGO-VULNERABLECustom Field Suite plugin for WordPress
CVE-2024-4626 6.4 June 20, 2024, 2:15 a.m. LOGO-VULNERABLEJetWidgets For Elementor plugin for WordPress
CVE-2024-5686 6.4 June 20, 2024, 4:15 a.m. LOGO-VULNERABLEWPZOOM Addons for Elementor (Templates, Widgets) plugin
CVE-2024-5036 6.4 June 20, 2024, 11:15 a.m. LOGO-VULNERABLESina Extension for Elementor plugin
CVE-2024-5156 6.4 June 20, 2024, 2:15 p.m. LOGO-VULNERABLEFlatsome theme for WordPress
CVE-2024-6184 6.3 June 20, 2024, 12:15 p.m. LOGO-VULNERABLERuijie RG-UAC
CVE-2024-6185 6.3 June 20, 2024, 12:15 p.m. LOGO-VULNERABLERuijie RG-UAC
CVE-2024-6186 6.3 June 20, 2024, 1:15 p.m. LOGO-VULNERABLERuijie RG-UAC
CVE-2024-6187 6.3 June 20, 2024, 1:15 p.m. LOGO-VULNERABLERuijie RG-UAC
CVE-2024-6194 6.3 June 20, 2024, 4:15 p.m. LOGO-VULNERABLETailoring Management System
CVE-2024-6195 6.3 June 20, 2024, 4:15 p.m. LOGO-VULNERABLEitsourcecode Tailoring Management System
CVE-2024-36071 6.3 June 20, 2024, 9:15 p.m. LOGO-VULNERABLESamsung Magician
CVE-2024-6177 6.1 June 20, 2024, 2:15 a.m. LOGO-VULNERABLELG Electronics SuperSign CMS
CVE-2024-6178 6.1 June 20, 2024, 2:15 a.m. LOGO-VULNERABLELG Electronics SuperSign CMS
CVE-2024-6179 6.1 June 20, 2024, 2:15 a.m. LOGO-VULNERABLESuperSign CMS
CVE-2024-37183 5.7 June 20, 2024, 10:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-3627 5.4 June 20, 2024, 2:15 a.m. LOGO-VULNERABLEThe Wheel of Life: Coaching and Assessment Tool for Life Coach plugin for WordPress
CVE-2024-37897 5.4 June 20, 2024, 6:15 p.m. LOGO-VULNERABLESFTPGo
CVE-2024-5213 5.3 June 20, 2024, 3:15 a.m. LOGO-VULNERABLEmintplex-labs/anything-llm
CVE-2024-6188 5.3 June 20, 2024, 2:15 p.m. LOGO-VULNERABLEParsec Automation TrackSYS
CVE-2024-37345 5.3 June 20, 2024, 5:15 p.m. LOGO-VULNERABLEAbsolute Secure Access
CVE-2024-37346 4.9 June 20, 2024, 5:15 p.m. LOGO-VULNERABLEAbsolute Secure Access
CVE-2024-37343 4.8 June 20, 2024, 5:15 p.m. LOGO-VULNERABLEAbsolute Secure Access
CVE-2024-38082 4.7 June 20, 2024, 8:15 p.m. LOGO-VULNERABLEMicrosoft Edge (Chromium-based)
CVE-2024-37344 4.5 June 20, 2024, 5:15 p.m. LOGO-VULNERABLEAbsolute Secure Access
CVE-2024-37347 4.5 June 20, 2024, 5:15 p.m. LOGO-VULNERABLEAbsolute Secure Access
CVE-2024-37348 4.5 June 20, 2024, 5:15 p.m. LOGO-VULNERABLEAbsolute Secure Access
CVE-2024-37349 4.5 June 20, 2024, 6:15 p.m. LOGO-VULNERABLEAbsolute Secure Access
CVE-2024-37351 4.5 June 20, 2024, 6:15 p.m. LOGO-VULNERABLEAbsolute Secure Access
CVE-2024-37352 4.5 June 20, 2024, 6:15 p.m. LOGO-VULNERABLEAbsolute Secure Access
CVE-2024-3602 4.3 June 20, 2024, 2:15 a.m. LOGO-VULNERABLEPromolayer plugin for WordPress
CVE-2024-6183 4.3 June 20, 2024, 12:15 p.m. LOGO-VULNERABLEEZ-Suite EZ-Partner
CVE-2024-38093 4.3 June 20, 2024, 8:15 p.m. LOGO-VULNERABLEMicrosoft Edge (Chromium-based)
CVE-2024-6181 3.5 June 20, 2024, 11:15 a.m. LOGO-VULNERABLELabVantage LIMS
CVE-2024-6182 3.5 June 20, 2024, 11:15 a.m. LOGO-VULNERABLELabVantage LIMS
CVE-2024-6176 None June 20, 2024, 1:15 a.m. LOGO-VULNERABLELG SuperSign CMS
CVE-2024-4565 None June 20, 2024, 6:15 a.m. LOGO-VULNERABLEAdvanced Custom Fields (ACF) WordPress plugin
CVE-2024-5475 None June 20, 2024, 6:15 a.m. LOGO-VULNERABLEResponsive video embed WordPress plugin
CVE-2024-5522 None June 20, 2024, 6:15 a.m. LOGO-VULNERABLEWordPress HTML5 Video Player plugin
CVE-2024-38619 None June 20, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-38620 None June 20, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-29012 None June 20, 2024, 9:15 a.m. LOGO-VULNERABLESonicOS
CVE-2024-29013 None June 20, 2024, 9:15 a.m. LOGO-VULNERABLESonicOS SSL-VPN
CVE-2021-47617 None June 20, 2024, 11:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47618 None June 20, 2024, 11:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47619 None June 20, 2024, 11:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2021-47620 None June 20, 2024, 11:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2022-48711 None June 20, 2024, 11:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2022-48712 None June 20, 2024, 11:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2022-48713 None June 20, 2024, 11:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2022-48714 None June 20, 2024, 11:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2022-48715 None June 20, 2024, 11:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2022-48716 None June 20, 2024, 11:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2022-48717 None June 20, 2024, 11:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2022-48718 None June 20, 2024, 11:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2022-48719 None June 20, 2024, 11:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2022-48720 None June 20, 2024, 11:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2022-48721 None June 20, 2024, 11:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2022-48722 None June 20, 2024, 11:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2022-48723 None June 20, 2024, 11:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-28147 None June 20, 2024, 11:15 a.m. LOGO-VULNERABLEedu-sharing
CVE-2024-5886 None June 20, 2024, 11:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2021-4439 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48724 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48725 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2022-48726 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48727 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2022-48728 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48729 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48730 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48731 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2022-48732 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48733 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2022-48734 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48735 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48736 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2022-48737 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48738 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48739 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48740 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48741 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48742 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48743 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2022-48744 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2022-48745 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48746 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2022-48747 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2022-48748 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48749 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48750 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48751 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48752 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48753 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48754 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48755 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48756 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48757 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48758 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48759 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48760 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48761 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48762 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2022-48763 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48764 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2022-48765 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48766 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48767 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2022-48768 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48769 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48770 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48771 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2023-52883 None June 20, 2024, 12:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2023-49110 None June 20, 2024, 1:15 p.m. LOGO-VULNERABLEKiuwan SAST
CVE-2023-49111 None June 20, 2024, 1:15 p.m. LOGO-VULNERABLEKiuwan SAST
CVE-2023-49112 None June 20, 2024, 1:15 p.m. LOGO-VULNERABLEKiuwan SAST
CVE-2023-49113 None June 20, 2024, 1:15 p.m. LOGO-VULNERABLEKiuwan Local Analyzer (KLA) Java scanning application
CVE-2023-3353 None June 20, 2024, 2:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-37676 None June 20, 2024, 4:15 p.m. LOGO-VULNERABLEhtop
CVE-2022-41324 None June 20, 2024, 5:15 p.m. LOGO-VULNERABLENorthern.tech Mender
CVE-2022-45929 None June 20, 2024, 5:15 p.m. LOGO-VULNERABLENorthern.tech Mender
CVE-2024-28397 None June 20, 2024, 5:15 p.m. LOGO-VULNERABLEjs2py
CVE-2024-33335 None June 20, 2024, 5:15 p.m. LOGO-VULNERABLEH3C SeaSQL DWS
CVE-2024-37626 None June 20, 2024, 5:15 p.m. LOGO-VULNERABLETOTOLINK A6000R
CVE-2024-37674 None June 20, 2024, 6:15 p.m. LOGO-VULNERABLEMoodle CMS
CVE-2024-37699 None June 20, 2024, 6:15 p.m. LOGO-VULNERABLEDataLife Engine
CVE-2024-37818 None June 20, 2024, 7:15 p.m. LOGO-VULNERABLEStrapi
CVE-2024-29390 None June 20, 2024, 9:15 p.m. LOGO-VULNERABLEDaily Expenses Management System
CVE-2024-30848 None June 20, 2024, 9:15 p.m. LOGO-VULNERABLESilverSky E-mail service
CVE-2024-31586 None June 20, 2024, 9:15 p.m. LOGO-VULNERABLEComputer Laboratory Management System