Tag : 2024-06-27

6 attack reports | 120 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
GrimResource - Microsoft Management Console for initial access and evasion June 27, 2024, 5:02 p.m. A novel, in-the-wild code execution technique leveraging Microsoft Management Console files (MSC) has been identified by Elastic … 3
Polyfill supply chain attack hits 100K+ sites June 27, 2024, 12:32 p.m. A malicious Chinese entity acquired control over the popular Polyfill JS open-source project and has been injecting malware into … 7
New InnoSetup Malware Created Upon Each Download Attempt June 27, 2024, 9:34 a.m. A security intelligence report describing a new malware distribution technique where malicious code is dynamically generated for … 32
DBatLoader Distributed via CMD Files June 27, 2024, 9:26 a.m. A cybersecurity analysis has identified a malicious operation involving the distribution of a downloader, dubbed DBatLoader or Mo… 0
From Dormant to Dangerous: P2Pinfect Evolves to Deploy New Ransomware and Cryptominer June 27, 2024, 8:14 a.m. P2Pinfect is a sophisticated malware that utilizes a peer-to-peer botnet for command and control. Initially appearing dormant, it… 15
Malicious npm package targets AWS users June 27, 2024, 7:58 a.m. ReversingLabs' researchers discovered a malicious package named legacyreact-aws-s3-typescript on the npm repository. It mimicked … 3

Vulnerabilities

CVE CVSS Published Product impacted Tags
CVE-2024-2973 10.0 June 27, 2024, 9:15 p.m. LOGO-VULNERABLEJuniper Networks Session Smart Router
CVE-2024-3330 9.9 June 27, 2024, 7:15 p.m. LOGO-VULNERABLESpotfire Analyst
CVE-2024-0947 9.8 June 27, 2024, 10:15 a.m. LOGO-VULNERABLEElektraweb
CVE-2024-0949 9.8 June 27, 2024, 10:15 a.m. LOGO-VULNERABLEElektraweb
CVE-2024-5751 9.8 June 27, 2024, 7:15 p.m. LOGO-VULNERABLElitellm
CVE-2024-5826 9.8 June 27, 2024, 7:15 p.m. LOGO-VULNERABLEvanna-ai/vanna
CVE-2024-6127 9.8 June 27, 2024, 8:15 p.m. LOGO-VULNERABLEBC Security Empire
CVE-2024-5655 9.6 June 27, 2024, 12:15 a.m. LOGO-VULNERABLEGitLab CE/EE
CVE-2024-5980 9.1 June 27, 2024, 7:15 p.m. LOGO-VULNERABLEpytorch-lightning
CVE-2024-6054 8.8 June 27, 2024, 3:15 a.m. LOGO-VULNERABLEAuto Featured Image plugin for WordPress
CVE-2024-1107 8.8 June 27, 2024, 1:15 p.m. LOGO-VULNERABLETalya Informatics Travel APPS
CVE-2024-4901 8.7 June 27, 2024, 12:15 a.m. LOGO-VULNERABLEGitLab CE/EE
CVE-2024-5885 8.6 June 27, 2024, 7:15 p.m. LOGO-VULNERABLEquivr
CVE-2024-6085 8.6 June 27, 2024, 7:15 p.m. LOGO-VULNERABLElollms package
CVE-2023-30997 8.4 June 27, 2024, 7:15 p.m. LOGO-VULNERABLEIBM Security Access Manager Docker
CVE-2023-30998 8.4 June 27, 2024, 7:15 p.m. LOGO-VULNERABLEIBM Security Access Manager Docker
CVE-2024-4578 8.4 June 27, 2024, 7:15 p.m. LOGO-VULNERABLEArista Wireless Access Points
CVE-2024-35260 8.0 June 27, 2024, 6:15 p.m. LOGO-VULNERABLEMicrosoft Dataverse
CVE-2024-22232 7.7 June 27, 2024, 7:15 a.m. LOGO-VULNERABLESaltStack
CVE-2024-5820 7.6 June 27, 2024, 7:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-6323 7.5 June 27, 2024, 12:15 a.m. LOGO-VULNERABLEGitLab EE
CVE-2024-31916 7.5 June 27, 2024, 6:15 p.m. LOGO-VULNERABLEIBM OpenBMC
CVE-2024-5334 7.5 June 27, 2024, 6:15 p.m. LOGO-VULNERABLEGitHub repository stitionai/devika
CVE-2024-5547 7.5 June 27, 2024, 6:15 p.m. LOGO-VULNERABLEGitHub repository stitionai/devika
CVE-2024-5548 7.5 June 27, 2024, 6:15 p.m. LOGO-VULNERABLEGitHub repository stitionai/devika
CVE-2023-38370 7.5 June 27, 2024, 7:15 p.m. LOGO-VULNERABLEIBM Security Access Manager Docker
CVE-2024-3043 7.5 June 27, 2024, 7:15 p.m. LOGO-VULNERABLEZigbee
CVE-2024-5979 7.5 June 27, 2024, 7:15 p.m. LOGO-VULNERABLEh2o-3
CVE-2024-6038 7.5 June 27, 2024, 7:15 p.m. LOGO-VULNERABLEgaizhenbiao/chuanhuchatgpt
CVE-2024-6090 7.5 June 27, 2024, 7:15 p.m. LOGO-VULNERABLEgaizhenbiao/chuanhuchatgpt
CVE-2024-6250 7.5 June 27, 2024, 7:15 p.m. LOGO-VULNERABLEparisneo/lollms-webui
CVE-2024-38523 7.5 June 27, 2024, 8:15 p.m. LOGO-VULNERABLEHush Line
CVE-2024-5714 7.4 June 27, 2024, 7:15 p.m. LOGO-VULNERABLElunary-ai/lunary
CVE-2024-5824 7.4 June 27, 2024, 7:15 p.m. LOGO-VULNERABLEparisneo/lollms
CVE-2024-6371 7.3 June 27, 2024, 1:16 p.m. LOGO-VULNERABLEPool of Bethesda Online Reservation System
CVE-2024-6373 7.3 June 27, 2024, 1:16 p.m. LOGO-VULNERABLEitsourcecode Online Food Ordering System
CVE-2024-5822 7.3 June 27, 2024, 7:15 p.m. LOGO-VULNERABLEgaizhenbiao/ChuanhuChatGPT
CVE-2024-6139 7.3 June 27, 2024, 7:15 p.m. LOGO-VULNERABLEparisneo/lollms
CVE-2024-5430 6.8 June 27, 2024, 12:15 a.m. LOGO-VULNERABLEGitLab CE/EE
CVE-2024-3331 6.8 June 27, 2024, 7:15 p.m. LOGO-VULNERABLESpotfire Enterprise Runtime for R - Server Edition
CVE-2024-22260 6.8 June 27, 2024, 9:15 p.m. LOGO-VULNERABLEVMware Workspace One UEM
CVE-2024-1493 6.5 June 27, 2024, 12:15 a.m. LOGO-VULNERABLEGitLab CE/EE
CVE-2024-3959 6.5 June 27, 2024, 12:15 a.m. LOGO-VULNERABLEGitLab CE/EE
CVE-2024-4557 6.5 June 27, 2024, 12:15 a.m. LOGO-VULNERABLEGitLab CE/EE
CVE-2024-3017 6.5 June 27, 2024, 7:15 p.m. LOGO-VULNERABLEOpenThread Border Router
CVE-2024-5289 6.4 June 27, 2024, 3:15 a.m. LOGO-VULNERABLEGutenberg Blocks with AI by Kadence WP - Page Builder Features plugin for WordPress
CVE-2024-4569 6.4 June 27, 2024, 4:15 a.m. LOGO-VULNERABLEElementor Addon Elements plugin for WordPress
CVE-2024-4570 6.4 June 27, 2024, 4:15 a.m. LOGO-VULNERABLEElementor Addon Elements plugin for WordPress
CVE-2024-5601 6.4 June 27, 2024, 8:15 a.m. LOGO-VULNERABLECreate by Mediavine plugin for WordPress
CVE-2024-4983 6.4 June 27, 2024, 9:15 a.m. LOGO-VULNERABLEThe Plus Addons for Elementor
CVE-2024-6262 6.4 June 27, 2024, 11:15 a.m. LOGO-VULNERABLEPortfolio Gallery - Image Gallery Plugin plugin for WordPress
CVE-2024-6372 6.3 June 27, 2024, 1:16 p.m. LOGO-VULNERABLETailoring Management System
CVE-2023-30430 6.2 June 27, 2024, 4:15 p.m. LOGO-VULNERABLEIBM Security Verify Access
CVE-2023-38368 6.2 June 27, 2024, 7:15 p.m. LOGO-VULNERABLEIBM Security Access Manager Docker
CVE-2024-5933 6.1 June 27, 2024, 7:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-6388 5.9 June 27, 2024, 4:15 p.m. LOGO-VULNERABLEUbuntu Advantage Desktop Daemon
CVE-2023-38371 5.9 June 27, 2024, 6:15 p.m. LOGO-VULNERABLEIBM Security Access Manager Docker
CVE-2024-6283 5.4 June 27, 2024, 5:15 a.m. LOGO-VULNERABLEDethemeKit For Elementor plugin for WordPress
CVE-2023-42014 5.4 June 27, 2024, 6:15 p.m. LOGO-VULNERABLEIBM Sterling B2B Integrator Standard Edition
CVE-2024-5935 5.4 June 27, 2024, 7:15 p.m. LOGO-VULNERABLEimartinez/privategpt
CVE-2024-1816 5.3 June 27, 2024, 12:15 a.m. LOGO-VULNERABLEGitLab CE/EE
CVE-2024-2191 5.3 June 27, 2024, 12:15 a.m. LOGO-VULNERABLEGitLab CE/EE
CVE-2024-31883 5.3 June 27, 2024, 4:15 p.m. LOGO-VULNERABLEIBM Security Verify Access
CVE-2024-5710 5.3 June 27, 2024, 7:15 p.m. LOGO-VULNERABLEberriai/litellm
CVE-2024-5755 5.3 June 27, 2024, 7:15 p.m. LOGO-VULNERABLElunary-ai/lunary
CVE-2024-6086 5.3 June 27, 2024, 7:15 p.m. LOGO-VULNERABLElunary-ai/lunary
CVE-2024-22276 5.3 June 27, 2024, 9:15 p.m. LOGO-VULNERABLEVMware Cloud Director Object Storage Extension
CVE-2024-22231 5.0 June 27, 2024, 7:15 a.m. LOGO-VULNERABLESalt
CVE-2024-22272 4.9 June 27, 2024, 9:15 p.m. LOGO-VULNERABLEVMware Cloud Director
CVE-2024-35153 4.8 June 27, 2024, 6:15 p.m. LOGO-VULNERABLEIBM WebSphere Application Server
CVE-2024-3115 4.3 June 27, 2024, 12:15 a.m. LOGO-VULNERABLEGitLab EE
CVE-2024-1153 4.3 June 27, 2024, 2:15 p.m. LOGO-VULNERABLETalya Informatics Travel APPS
CVE-2023-42011 4.3 June 27, 2024, 6:15 p.m. LOGO-VULNERABLEIBM Sterling B2B Integrator Standard Edition
CVE-2024-5936 4.3 June 27, 2024, 7:15 p.m. LOGO-VULNERABLEimartinez/privategpt
CVE-2024-6367 3.5 June 27, 2024, 12:15 p.m. LOGO-VULNERABLELabVantage LIMS
CVE-2024-6368 3.5 June 27, 2024, 12:15 p.m. LOGO-VULNERABLELabVantage LIMS
CVE-2024-6369 3.5 June 27, 2024, 12:15 p.m. LOGO-VULNERABLELabVantage LIMS
CVE-2024-6370 3.5 June 27, 2024, 12:15 p.m. LOGO-VULNERABLELabVantage LIMS
CVE-2024-6374 3.5 June 27, 2024, 2:15 p.m. LOGO-VULNERABLElahirudanushka School Management System
CVE-2024-4011 3.1 June 27, 2024, 12:15 a.m. LOGO-VULNERABLEGitLab CE/EE
CVE-2024-1330 None June 27, 2024, 6:15 a.m. LOGO-VULNERABLEkadence-blocks-pro WordPress plugin
CVE-2024-3111 None June 27, 2024, 6:15 a.m. LOGO-VULNERABLEInteractive Content WordPress plugin
CVE-2024-4664 None June 27, 2024, 6:15 a.m. LOGO-VULNERABLEWP Chat App WordPress plugin
CVE-2024-4704 None June 27, 2024, 6:15 a.m. LOGO-VULNERABLEContact Form 7 WordPress plugin
CVE-2023-7270 None June 27, 2024, 10:15 a.m. LOGO-VULNERABLESoftMaker Office
CVE-2024-5535 None June 27, 2024, 11:15 a.m. LOGO-VULNERABLEOpenSSL
CVE-2024-38515 None June 27, 2024, 1:16 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-39153 None June 27, 2024, 2:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-39154 None June 27, 2024, 2:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-39155 None June 27, 2024, 2:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-39156 None June 27, 2024, 2:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-39157 None June 27, 2024, 2:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-39158 None June 27, 2024, 2:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-28820 None June 27, 2024, 4:15 p.m. LOGO-VULNERABLEopenvpn-auth-ldap
CVE-2024-39373 None June 27, 2024, 4:15 p.m. LOGO-VULNERABLETELSAT marKoni FM Transmitters
CVE-2024-39374 None June 27, 2024, 4:15 p.m. LOGO-VULNERABLETELSAT marKoni FM Transmitters
CVE-2024-39375 None June 27, 2024, 4:15 p.m. LOGO-VULNERABLETELSAT marKoni FM Transmitters
CVE-2024-39376 None June 27, 2024, 4:15 p.m. LOGO-VULNERABLETELSAT marKoni FM Transmitters
CVE-2024-39669 None June 27, 2024, 4:15 p.m. LOGO-VULNERABLESoffid IAM
CVE-2024-24792 None June 27, 2024, 6:15 p.m. LOGO-VULNERABLEGo programming language
CVE-2024-2882 None June 27, 2024, 7:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-31802 None June 27, 2024, 8:15 p.m. LOGO-VULNERABLEDESIGNA ABACUS
CVE-2024-39129 None June 27, 2024, 8:15 p.m. LOGO-VULNERABLEDumpTS
CVE-2024-39130 None June 27, 2024, 8:15 p.m. LOGO-VULNERABLEDumpTS
CVE-2024-39133 None June 27, 2024, 8:15 p.m. LOGO-VULNERABLEzziplib
CVE-2024-39207 None June 27, 2024, 8:15 p.m. LOGO-VULNERABLElua-shmem
CVE-2024-39208 None June 27, 2024, 8:15 p.m. LOGO-VULNERABLEluci-app-lucky
CVE-2024-36072 None June 27, 2024, 9:15 p.m. LOGO-VULNERABLENetwrix CoSoSys Endpoint Protector
CVE-2024-36073 None June 27, 2024, 9:15 p.m. LOGO-VULNERABLENetwrix CoSoSys Endpoint Protector
CVE-2024-36074 None June 27, 2024, 9:15 p.m. LOGO-VULNERABLENetwrix CoSoSys Endpoint Protector
CVE-2024-36075 None June 27, 2024, 9:15 p.m. LOGO-VULNERABLECoSoSys Unify
CVE-2024-36755 None June 27, 2024, 9:15 p.m. LOGO-VULNERABLED-Link DIR-1950
CVE-2024-39132 None June 27, 2024, 9:15 p.m. LOGO-VULNERABLEDumpTS
CVE-2024-39134 None June 27, 2024, 9:15 p.m. LOGO-VULNERABLEzziplib
CVE-2024-39209 None June 27, 2024, 9:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-5642 None June 27, 2024, 9:15 p.m. LOGO-VULNERABLECPython
CVE-2023-52892 None June 27, 2024, 10:15 p.m. LOGO-VULNERABLEphpseclib
CVE-2024-36059 None June 27, 2024, 10:15 p.m. LOGO-VULNERABLEKalkitech ASE ASE61850 IEDSmart
CVE-2024-39705 None June 27, 2024, 10:15 p.m. LOGO-VULNERABLENLTK
CVE-2024-4395 None June 27, 2024, 10:15 p.m. LOGO-VULNERABLEJamf Compliance Editor