Tag : 2024-07-05

6 attack reports | 62 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
The Hidden Danger of PDF Files with Embedded QR Codes July 5, 2024, 3:37 p.m. The report describes how malware authors are abusing PDF files with embedded QR codes to deceive users into visiting malicious ph… 1
New Threat: A Deep Dive Into the Zergeca Botnet July 5, 2024, 3:33 p.m. An analysis of a newly discovered botnet named Zergeca, implemented in Go language, with capabilities for DDoS attacks, proxying,… 13
Turning Jenkins Into a Cryptomining Machine From an Attacker's Perspective July 5, 2024, 3:26 p.m. This report analyzes how threat actors can exploit misconfigured Jenkins servers to execute malicious Groovy scripts, leading to … 4
ProxyLogon and ProxyShell Used to Target Government Mail Servers in Asia, Europe, and South America July 5, 2024, 3:03 p.m. This analysis describes the identification of a server likely exploiting ProxyLogon and ProxyShell vulnerabilities to gain unauth… 4
Exploring the Infection Chain: ScreenConnect's Link to AsyncRAT Deployment July 5, 2024, 2:48 p.m. In June 2024, eSentire's Threat Response Unit observed several incidents involving users downloading the ScreenConnect remote acc… 77
Death Stealer forked from PowerShell Token Grabber July 5, 2024, 8:14 a.m. The report analyzes Kematian Stealer, a sophisticated PowerShell-based malware that exfiltrates sensitive data from infected syst… 0

Vulnerabilities

CVE CVSS Published Product impacted Tags
CVE-2024-39696 8.8 July 5, 2024, 7:15 p.m. LOGO-VULNERABLEEvmos
CVE-2024-34361 8.5 July 5, 2024, 7:15 p.m. LOGO-VULNERABLEPi-hole
CVE-2024-37903 8.2 July 5, 2024, 6:15 p.m. LOGO-VULNERABLEMastodon
CVE-2024-39321 7.5 July 5, 2024, 6:15 p.m. LOGO-VULNERABLETraefik
CVE-2024-39689 7.5 July 5, 2024, 7:15 p.m. LOGO-VULNERABLECertifi
CVE-2024-5753 7.5 July 5, 2024, 8:15 p.m. LOGO-VULNERABLEvanna-ai/vanna
CVE-2024-39687 7.2 July 5, 2024, 6:15 p.m. LOGO-VULNERABLEFedify
CVE-2024-6505 6.0 July 5, 2024, 2:15 p.m. LOGO-VULNERABLEQEMU
CVE-2024-6524 5.5 July 5, 2024, 12:15 p.m. LOGO-VULNERABLEShopXO
CVE-2024-23588 5.3 July 5, 2024, 2:15 p.m. LOGO-VULNERABLEHCL Nomad server on Domino
CVE-2024-39691 4.3 July 5, 2024, 7:15 p.m. LOGO-VULNERABLEmatrix-appservice-irc
CVE-2024-6523 3.5 July 5, 2024, 11:15 a.m. LOGO-VULNERABLEZKTeco BioTime
CVE-2024-6526 3.5 July 5, 2024, 2:15 p.m. LOGO-VULNERABLECodeIgniter Ecommerce-CodeIgniter-Bootstrap
CVE-2024-6525 2.7 July 5, 2024, 1:15 p.m. LOGO-VULNERABLED-Link DAR-7000
CVE-2023-52340 None July 5, 2024, 2:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-32498 None July 5, 2024, 2:15 a.m. LOGO-VULNERABLEOpenStack Cinder
CVE-2024-34481 None July 5, 2024, 2:15 a.m. LOGO-VULNERABLEDrupal Wiki
CVE-2024-36041 None July 5, 2024, 2:15 a.m. LOGO-VULNERABLEKDE Plasma Workspace
CVE-2024-39472 None July 5, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-39473 None July 5, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-39474 None July 5, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-39475 None July 5, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-39476 None July 5, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-39477 None July 5, 2024, 7:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2024-39478 None July 5, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-39479 None July 5, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-39480 None July 5, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-39481 None July 5, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-39482 None July 5, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-39483 None July 5, 2024, 7:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2024-39484 None July 5, 2024, 7:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2024-39485 None July 5, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-6209 None July 5, 2024, 11:15 a.m. LOGO-VULNERABLEABB ASPECT - Enterprise
CVE-2024-6298 None July 5, 2024, 11:15 a.m. LOGO-VULNERABLEABB ASPECT-Enterprise
CVE-2024-38346 None July 5, 2024, 2:15 p.m. LOGO-VULNERABLECloudStack
CVE-2024-39027 None July 5, 2024, 2:15 p.m. LOGO-VULNERABLESeaCMS
CVE-2024-39028 None July 5, 2024, 2:15 p.m. LOGO-VULNERABLESeaCMS
CVE-2024-39864 None July 5, 2024, 2:15 p.m. LOGO-VULNERABLECloudStack
CVE-2024-23997 None July 5, 2024, 4:15 p.m. LOGO-VULNERABLELukas Bach yana
CVE-2024-23998 None July 5, 2024, 4:15 p.m. LOGO-VULNERABLEAnother Redis Desktop Manager
CVE-2024-29318 None July 5, 2024, 4:15 p.m. LOGO-VULNERABLEVolmarg Personal Management System
CVE-2024-29319 None July 5, 2024, 4:15 p.m. LOGO-VULNERABLEVolmarg Personal Management System
CVE-2024-37768 None July 5, 2024, 4:15 p.m. LOGO-VULNERABLE14Finger
CVE-2024-37769 None July 5, 2024, 4:15 p.m. LOGO-VULNERABLE14Finger
CVE-2024-39210 None July 5, 2024, 4:15 p.m. LOGO-VULNERABLEBest House Rental Management System
CVE-2024-27709 None July 5, 2024, 5:15 p.m. LOGO-VULNERABLEEskooly Web Product
CVE-2024-27710 None July 5, 2024, 5:15 p.m. LOGO-VULNERABLEEskooly Free Online School management Software
CVE-2024-27711 None July 5, 2024, 5:15 p.m. LOGO-VULNERABLEEskooly Free Online School management Software
CVE-2024-27712 None July 5, 2024, 5:15 p.m. LOGO-VULNERABLEEskooly Free Online School management Software
CVE-2024-27713 None July 5, 2024, 5:15 p.m. LOGO-VULNERABLEEskooly Free Online School management Software
CVE-2024-27715 None July 5, 2024, 5:15 p.m. LOGO-VULNERABLEEskooly Free Online School management Software
CVE-2024-27716 None July 5, 2024, 5:15 p.m. LOGO-VULNERABLEEskooly Web Product
CVE-2024-27717 None July 5, 2024, 5:15 p.m. LOGO-VULNERABLEEskooly Free Online School Management Software
CVE-2024-37767 None July 5, 2024, 5:15 p.m. LOGO-VULNERABLE14Finger
CVE-2024-39150 None July 5, 2024, 5:15 p.m. LOGO-VULNERABLEvditor
CVE-2024-39178 None July 5, 2024, 5:15 p.m. LOGO-VULNERABLEMyPower vc8100
CVE-2024-39174 None July 5, 2024, 6:15 p.m. LOGO-VULNERABLEyzmcms
CVE-2024-39019 None July 5, 2024, 7:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-39020 None July 5, 2024, 7:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-39021 None July 5, 2024, 7:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-39022 None July 5, 2024, 7:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-39023 None July 5, 2024, 7:15 p.m. LOGO-VULNERABLEidccms