Tag : 2024-07-08

6 attack reports | 62 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
M365 adversary-in-the-middle campaign July 8, 2024, 7:46 p.m. Field Effect researchers uncovered a previously unreported campaign leveraging the Axios user agent string to facilitate business… 19
CloudSorcerer – A new APT targeting Russian government entities July 8, 2024, 7:18 p.m. In May 2024, Kaspersky discovered a sophisticated cyberespionage tool called CloudSorcerer, targeting Russian government entities… 1
Kimsuky Group’s New Backdoor (HappyDoor) July 8, 2024, 6:34 p.m. This report provides a detailed analysis of the HappyDoor malware, a new backdoor utilized by the Kimsuky threat group known for … 7
BlackSuit Ransomware: Insights and Defense Strategies July 8, 2024, 10:54 a.m. This report provides an in-depth analysis of the BlackSuit ransomware, a threat that has been actively targeting various sectors … 8
Exposing Attack Operations Utilizing PyPI Against Windows, Linux and macOS Platforms July 8, 2024, 10:50 a.m. The report details the APT-C-26 (Lazarus) group's recent attack campaign utilizing malicious Python packages hosted on the PyPI r… 28
Turla: A Master of Deception July 8, 2024, 10:45 a.m. This report details a recent campaign by the Turla threat group involving malicious LNK files that deliver a fileless backdoor. T… 10

Vulnerabilities

CVE CVSS Published Product impacted Tags
CVE-2023-46685 9.8 July 8, 2024, 4:15 p.m. LOGO-VULNERABLELevelOne WBR-6013
CVE-2023-47677 8.8 July 8, 2024, 4:15 p.m. LOGO-VULNERABLERealtek rtl819x Jungle SDK
CVE-2024-5711 8.1 July 8, 2024, 12:15 a.m. LOGO-VULNERABLEGitHub
CVE-2024-39742 8.1 July 8, 2024, 2:15 p.m. LOGO-VULNERABLEIBM MQ Operator
CVE-2024-37999 7.8 July 8, 2024, 11:15 a.m. LOGO-VULNERABLEMedicalis Workflow Orchestrator
CVE-2024-6563 7.5 July 8, 2024, 4:15 p.m. LOGO-VULNERABLEarm-trusted-firmware
CVE-2024-39896 7.5 July 8, 2024, 6:15 p.m. LOGO-VULNERABLEDirectus
CVE-2024-6227 7.5 July 8, 2024, 7:15 p.m. LOGO-VULNERABLEaimhubio/aim
CVE-2024-5971 7.5 July 8, 2024, 9:15 p.m. LOGO-VULNERABLEUndertow
CVE-2024-4341 7.2 July 8, 2024, 2:15 p.m. LOGO-VULNERABLEExtreme XDS
CVE-2023-34435 7.2 July 8, 2024, 4:15 p.m. LOGO-VULNERABLERealtek rtl819x Jungle SDK
CVE-2023-41251 7.2 July 8, 2024, 4:15 p.m. LOGO-VULNERABLERealtek rtl819x Jungle SDK
CVE-2023-45215 7.2 July 8, 2024, 4:15 p.m. LOGO-VULNERABLERealtek rtl819x Jungle SDK
CVE-2023-45742 7.2 July 8, 2024, 4:15 p.m. LOGO-VULNERABLERealtek rtl819x Jungle SDK
CVE-2023-47856 7.2 July 8, 2024, 4:15 p.m. LOGO-VULNERABLERealtek rtl819x Jungle SDK
CVE-2023-48270 7.2 July 8, 2024, 4:15 p.m. LOGO-VULNERABLERealtek rtl819x Jungle SDK
CVE-2023-49073 7.2 July 8, 2024, 4:15 p.m. LOGO-VULNERABLERealtek rtl819x Jungle SDK
CVE-2023-49593 7.2 July 8, 2024, 4:15 p.m. LOGO-VULNERABLELevelOne WBR-6013 Router
CVE-2023-49595 7.2 July 8, 2024, 4:15 p.m. LOGO-VULNERABLERealtek rtl819x Jungle SDK
CVE-2023-49867 7.2 July 8, 2024, 4:15 p.m. LOGO-VULNERABLERealtek rtl819x Jungle SDK
CVE-2023-50239 7.2 July 8, 2024, 4:15 p.m. LOGO-VULNERABLERealtek rtl819x Jungle SDK
CVE-2023-50240 7.2 July 8, 2024, 4:15 p.m. LOGO-VULNERABLERealtek rtl819x Jungle SDK
CVE-2023-50243 7.2 July 8, 2024, 4:15 p.m. LOGO-VULNERABLERealtek rtl819x Jungle SDK
CVE-2023-50244 7.2 July 8, 2024, 4:15 p.m. LOGO-VULNERABLERealtek rtl819x Jungle SDK
CVE-2023-50330 7.2 July 8, 2024, 4:15 p.m. LOGO-VULNERABLERealtek rtl819x Jungle SDK
CVE-2023-50381 7.2 July 8, 2024, 4:15 p.m. LOGO-VULNERABLERealtek rtl819x Jungle SDK
CVE-2023-50382 7.2 July 8, 2024, 4:15 p.m. LOGO-VULNERABLERealtek rtl819x Jungle SDK
CVE-2023-50383 7.2 July 8, 2024, 4:15 p.m. LOGO-VULNERABLERealtek rtl819x Jungle SDK
CVE-2024-21778 7.2 July 8, 2024, 4:15 p.m. LOGO-VULNERABLERealtek rtl819x Jungle SDK
CVE-2024-38330 7.0 July 8, 2024, 2:15 a.m. LOGO-VULNERABLEIBM System Management for i
CVE-2024-6409 7.0 July 8, 2024, 6:15 p.m. LOGO-VULNERABLEOpenSSH
CVE-2024-39308 6.8 July 8, 2024, 3:15 p.m. LOGO-VULNERABLERailsAdmin
CVE-2024-6564 6.7 July 8, 2024, 4:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-39895 6.5 July 8, 2024, 5:15 p.m. LOGO-VULNERABLEDirectus
CVE-2024-39701 6.3 July 8, 2024, 5:15 p.m. LOGO-VULNERABLEDirectus
CVE-2024-39743 5.9 July 8, 2024, 2:15 p.m. LOGO-VULNERABLEIBM MQ Operator
CVE-2024-25639 5.9 July 8, 2024, 3:15 p.m. LOGO-VULNERABLEKhoj Obsidian
CVE-2024-39677 5.9 July 8, 2024, 3:15 p.m. LOGO-VULNERABLENHibernate
CVE-2024-6163 5.3 July 8, 2024, 1:15 p.m. LOGO-VULNERABLECheckmk
CVE-2024-23562 5.3 July 8, 2024, 4:15 p.m. LOGO-VULNERABLEHCL Domino
CVE-2024-39695 5.3 July 8, 2024, 4:15 p.m. LOGO-VULNERABLEExiv2
CVE-2024-34702 5.3 July 8, 2024, 5:15 p.m. LOGO-VULNERABLEBotan
CVE-2024-39312 5.3 July 8, 2024, 5:15 p.m. LOGO-VULNERABLEBotan
CVE-2024-3653 5.3 July 8, 2024, 10:15 p.m. LOGO-VULNERABLEUndertow
CVE-2024-39699 5.0 July 8, 2024, 4:15 p.m. LOGO-VULNERABLEDirectus
CVE-2024-37528 4.8 July 8, 2024, 3:15 a.m. LOGO-VULNERABLEIBM Cloud Pak for Business Automation
CVE-2024-39723 4.6 July 8, 2024, 1:15 a.m. LOGO-VULNERABLEIBM FlashSystem 5300
CVE-2024-37389 4.6 July 8, 2024, 8:15 a.m. LOGO-VULNERABLEApache NiFi
CVE-2024-31897 4.3 July 8, 2024, 3:15 a.m. LOGO-VULNERABLEIBM Cloud Pak for Business Automation
CVE-2024-34603 4.0 July 8, 2024, 7:15 a.m. LOGO-VULNERABLESamsung Message
CVE-2024-34602 3.3 July 8, 2024, 7:15 a.m. LOGO-VULNERABLESamsung Messages
CVE-2024-38372 2.0 July 8, 2024, 9:15 p.m. LOGO-VULNERABLEUndici
CVE-2024-24974 None July 8, 2024, 11:15 a.m. LOGO-VULNERABLEOpenVPN
CVE-2024-27459 None July 8, 2024, 11:15 a.m. LOGO-VULNERABLEOpenVPN
CVE-2024-27903 None July 8, 2024, 11:15 a.m. LOGO-VULNERABLEOpenVPN
CVE-2024-31504 None July 8, 2024, 4:15 p.m. LOGO-VULNERABLEfreemodbus
CVE-2024-39202 None July 8, 2024, 4:15 p.m. LOGO-VULNERABLED-Link DIR-823X firmware
CVE-2024-39203 None July 8, 2024, 4:15 p.m. LOGO-VULNERABLEZ-BlogPHP
CVE-2024-1305 None July 8, 2024, 6:15 p.m. LOGO-VULNERABLEOpenVPN
CVE-2024-4882 None July 8, 2024, 6:15 p.m. LOGO-VULNERABLESitefinity
CVE-2024-6580 None July 8, 2024, 7:15 p.m. LOGO-VULNERABLE/n software IPWorks SSH library SFTPServer component
CVE-2024-28882 None July 8, 2024, 10:15 p.m. LOGO-VULNERABLEOpenVPN