Tag : 2024-06-24

7 attack reports | 92 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
Chinese State-Sponsored RedJuliett Intensifies Taiwanese Cyber Espionage via Network Perimeter Exploitation June 24, 2024, 6:53 p.m. Chinese state-sponsored cyber-espionage group RedJuliett continues to target Taiwanese government, academic, technology companies… 11
Malvertising Campaign Leads to Execution of Oyster Backdoor June 24, 2024, 6:48 p.m. Rapid7 has observed a recent malvertising campaign that lures users into downloading malicious installers for popular software su… 13
AdsExhaust, a Newly Discovered Adware MasqueradingOculus… June 24, 2024, 4:35 p.m. In June 2024, the eSentire Threat Response Unit (TRU) identified adware, which we have dubbed AdsExhaust, being distributed throu… 17
Analysis of CoinMiner Attacks Targeting Web Servers June 24, 2024, 8:16 a.m. The report details two separate attack cases targeting a Korean medical institution's web server, resulting in the installation o… 59
espionage group targets government agencies with and more infection techniques June 24, 2024, 8:11 a.m. A recently discovered threat actor, dubbed 'SneakyChef,' has been conducting an ongoing espionage campaign targeting government a… 148
Unveiling SpiceRAT: Latest tool targeting EMEA and Asia June 24, 2024, 8:03 a.m. Cisco Talos discovered a new remote access trojan (RAT) dubbed SpiceRAT, employed by the threat actor SneakyChef in a recent mali… 6
Uncovering Espionage Operations June 24, 2024, 7:58 a.m. This comprehensive analysis delves into the intricate tactics employed by a suspected China-nexus cyber espionage actor, UNC3886.… 39

Vulnerabilities

CVE CVSS Published Product impacted Tags
CVE-2024-37228 10.0 June 24, 2024, 1:15 p.m. LOGO-VULNERABLEInstaWP Connect
CVE-2024-37091 9.9 June 24, 2024, 12:15 p.m. LOGO-VULNERABLEStylemixThemes Consulting Elementor Widgets
CVE-2024-37109 9.9 June 24, 2024, 1:15 p.m. LOGO-VULNERABLEWishList Member X
CVE-2024-38369 9.9 June 24, 2024, 5:15 p.m. LOGO-VULNERABLEXWiki Platform
CVE-2024-5683 9.8 June 24, 2024, 9:15 a.m. LOGO-VULNERABLENext4Biz CRM & BPM Software
CVE-2024-38373 9.6 June 24, 2024, 5:15 p.m. LOGO-VULNERABLEFreeRTOS-Plus-TCP
CVE-2024-37089 9.0 June 24, 2024, 12:15 p.m. LOGO-VULNERABLEStylemixThemes Consulting Elementor Widgets
CVE-2024-37107 8.8 June 24, 2024, 1:15 p.m. LOGO-VULNERABLEWishList Member X
CVE-2024-4748 8.8 June 24, 2024, 2:15 p.m. LOGO-VULNERABLECRUDDIY
CVE-2024-37231 8.6 June 24, 2024, 1:15 p.m. LOGO-VULNERABLESalon Booking System
CVE-2024-37092 8.5 June 24, 2024, 1:15 p.m. LOGO-VULNERABLEConsulting Elementor Widgets
CVE-2024-4499 7.6 June 24, 2024, 3:15 a.m. LOGO-VULNERABLEparisneo/lollms
CVE-2024-37111 7.5 June 24, 2024, 1:15 p.m. LOGO-VULNERABLEWishList Member X
CVE-2024-5862 7.5 June 24, 2024, 1:15 p.m. LOGO-VULNERABLEMia Technology Inc. Mia-Med Health Aplication
CVE-2024-6285 7.5 June 24, 2024, 4:15 p.m. LOGO-VULNERABLERenesas arm-trusted-firmware
CVE-2024-6287 7.5 June 24, 2024, 4:15 p.m. LOGO-VULNERABLEarm-trusted-firmware
CVE-2024-3121 6.8 June 24, 2024, 12:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2023-49793 6.5 June 24, 2024, 6:15 p.m. LOGO-VULNERABLECodeChecker
CVE-2024-6279 6.3 June 24, 2024, 3:15 a.m. LOGO-VULNERABLElahirudanushka School Management System
CVE-2024-6280 6.3 June 24, 2024, 3:15 a.m. LOGO-VULNERABLESourceCodester Simple Online Bidding System
CVE-2024-36038 6.3 June 24, 2024, 12:15 p.m. LOGO-VULNERABLEZoho ManageEngine ITOM
CVE-2024-6104 6.0 June 24, 2024, 5:15 p.m. LOGO-VULNERABLEgo-retryablehttp
CVE-2024-4754 5.4 June 24, 2024, 9:15 a.m. LOGO-VULNERABLENext4Biz CRM & BPM Software
CVE-2024-3264 5.3 June 24, 2024, 1:15 p.m. LOGO-VULNERABLEMia Technology Inc. Mia-Med Health Application
CVE-2024-6274 4.7 June 24, 2024, 2:15 a.m. LOGO-VULNERABLElahirudanushka School Management System
CVE-2024-6275 4.7 June 24, 2024, 2:15 a.m. LOGO-VULNERABLElahirudanushka School Management System
CVE-2024-6276 4.7 June 24, 2024, 2:15 a.m. LOGO-VULNERABLElahirudanushka School Management System
CVE-2024-6277 4.7 June 24, 2024, 3:15 a.m. LOGO-VULNERABLElahirudanushka School Management System
CVE-2024-6278 4.7 June 24, 2024, 3:15 a.m. LOGO-VULNERABLESchool Management System
CVE-2024-4839 4.4 June 24, 2024, 1:15 p.m. LOGO-VULNERABLEparisneo/lollms-webui
CVE-2024-4460 4.3 June 24, 2024, 7:15 a.m. LOGO-VULNERABLEzenml-io/zenml
CVE-2024-37233 4.3 June 24, 2024, 1:15 p.m. LOGO-VULNERABLEPlay.Ht
CVE-2024-39337 None June 24, 2024, 12:15 a.m. LOGO-VULNERABLEClick Studios Passwordstate Core
CVE-2024-4899 None June 24, 2024, 6:15 a.m. LOGO-VULNERABLESEOPress WordPress plugin
CVE-2024-4900 None June 24, 2024, 6:15 a.m. LOGO-VULNERABLESEOPress WordPress plugin
CVE-2024-24550 None June 24, 2024, 7:15 a.m. LOGO-VULNERABLEBludit
CVE-2024-24551 None June 24, 2024, 7:15 a.m. LOGO-VULNERABLEBludit
CVE-2024-24552 None June 24, 2024, 7:15 a.m. LOGO-VULNERABLEBludit
CVE-2024-24553 None June 24, 2024, 7:15 a.m. LOGO-VULNERABLEBludit
CVE-2024-24554 None June 24, 2024, 8:15 a.m. LOGO-VULNERABLEBludit
CVE-2024-27136 None June 24, 2024, 8:15 a.m. LOGO-VULNERABLEApache JSPWiki
CVE-2024-36495 None June 24, 2024, 9:15 a.m. LOGO-VULNERABLEFaronics WINSelect
CVE-2024-36496 None June 24, 2024, 9:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-36497 None June 24, 2024, 9:15 a.m. LOGO-VULNERABLEWINSelect
CVE-2024-29868 None June 24, 2024, 10:15 a.m. LOGO-VULNERABLEApache StreamPipes
CVE-2024-6160 None June 24, 2024, 10:15 a.m. LOGO-VULNERABLEMegaBIP
CVE-2024-32936 None June 24, 2024, 2:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-33278 None June 24, 2024, 2:15 p.m. LOGO-VULNERABLEASUS RT-AX88U router
CVE-2024-33847 None June 24, 2024, 2:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-34027 None June 24, 2024, 2:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2024-34030 None June 24, 2024, 2:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-35247 None June 24, 2024, 2:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-36479 None June 24, 2024, 2:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-37021 None June 24, 2024, 2:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-37026 None June 24, 2024, 2:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-37825 None June 24, 2024, 2:15 p.m. LOGO-VULNERABLEEnvisionWare Computer Access & Reservation Control SelfCheck
CVE-2024-38384 None June 24, 2024, 2:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-38663 None June 24, 2024, 2:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2024-38664 None June 24, 2024, 2:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-38667 None June 24, 2024, 2:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-39291 None June 24, 2024, 2:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-39292 None June 24, 2024, 2:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-33687 None June 24, 2024, 3:15 p.m. LOGO-VULNERABLENJ Series CPU Unit
CVE-2024-33879 None June 24, 2024, 5:15 p.m. LOGO-VULNERABLEVirtoSoftware Virto Bulk File Download for SharePoint 2019
CVE-2024-33880 None June 24, 2024, 5:15 p.m. LOGO-VULNERABLEVirtoSoftware Virto Bulk File Download
CVE-2024-33881 None June 24, 2024, 5:15 p.m. LOGO-VULNERABLEVirtoSoftware Virto Bulk File Download
CVE-2021-45785 None June 24, 2024, 7:15 p.m. LOGO-VULNERABLETruDesk Help Desk/Ticketing Solution
CVE-2024-37677 None June 24, 2024, 7:15 p.m. LOGO-VULNERABLEShenzhen Weitillage Industrial Co., Ltd the access management specialist
CVE-2024-37679 None June 24, 2024, 7:15 p.m. LOGO-VULNERABLEFinnesoft
CVE-2024-37680 None June 24, 2024, 7:15 p.m. LOGO-VULNERABLEFineSoft
CVE-2024-37732 None June 24, 2024, 7:15 p.m. LOGO-VULNERABLEAnchor CMS
CVE-2024-34312 None June 24, 2024, 8:15 p.m. LOGO-VULNERABLEVirtual Programming Lab for Moodle
CVE-2024-34313 None June 24, 2024, 8:15 p.m. LOGO-VULNERABLEVPL Jail System
CVE-2024-37678 None June 24, 2024, 8:15 p.m. LOGO-VULNERABLEFinesoft
CVE-2024-37681 None June 24, 2024, 8:15 p.m. LOGO-VULNERABLEShanxi Internet Chuangxiang Technology Co., Ltd
CVE-2023-45196 None June 24, 2024, 9:15 p.m. LOGO-VULNERABLEAdminerEvo
CVE-2024-37759 None June 24, 2024, 9:15 p.m. LOGO-VULNERABLEDataGear
CVE-2024-38892 None June 24, 2024, 9:15 p.m. LOGO-VULNERABLEWavlink WN551K1
CVE-2024-38894 None June 24, 2024, 9:15 p.m. LOGO-VULNERABLEWAVLINK WN551K1
CVE-2024-38895 None June 24, 2024, 9:15 p.m. LOGO-VULNERABLEWAVLINK WN551K1
CVE-2024-38896 None June 24, 2024, 9:15 p.m. LOGO-VULNERABLEWAVLINK WN551K1
CVE-2024-38897 None June 24, 2024, 9:15 p.m. LOGO-VULNERABLEWAVLINK WN551K1
CVE-2024-38902 None June 24, 2024, 9:15 p.m. LOGO-VULNERABLEH3C Magic R230
CVE-2024-38903 None June 24, 2024, 9:15 p.m. LOGO-VULNERABLEH3C Magic R230
CVE-2023-45195 None June 24, 2024, 10:15 p.m. LOGO-VULNERABLEAdminerEvo
CVE-2024-33898 None June 24, 2024, 10:15 p.m. LOGO-VULNERABLEAxiros AXESS Auto Configuration Server (ACS)
CVE-2024-34991 None June 24, 2024, 10:15 p.m. LOGO-VULNERABLEPrestaShop module Axepta
CVE-2024-36682 None June 24, 2024, 10:15 p.m. LOGO-VULNERABLEPrestaShop Theme settings (pk_themesettings) module
CVE-2024-6290 None June 24, 2024, 10:15 p.m. LOGO-VULNERABLEGoogle Chrome
CVE-2024-6291 None June 24, 2024, 10:15 p.m. LOGO-VULNERABLEGoogle Chrome
CVE-2024-6292 None June 24, 2024, 10:15 p.m. LOGO-VULNERABLEGoogle Chrome
CVE-2024-6293 None June 24, 2024, 10:15 p.m. LOGO-VULNERABLEGoogle Chrome