Tag : 2024-07-10

9 attack reports | 107 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
Analysis of Suspected APT Attack Activities by “Silver Fox” July 10, 2024, 10:19 a.m. This document examines the recent activities of the Silver Fox cybercrime group, which has traditionally targeted financial and t… 7
Kematian-Stealer: A Deep Dive into a New Information Stealer July 10, 2024, 10:08 a.m. This report provides an in-depth analysis of a newly discovered information stealer named Kematian-Stealer, actively developed on… 4
VayGren and Mr.Burns: Strong Ties in Finance July 10, 2024, 9:49 a.m. F.A.C.C.T experts analyzed the tools and connections of cybercriminals attacking Russian accountants. An analysis of the infectio… 131
How do cryptocurrency drainer phishing scams work? July 10, 2024, 9:42 a.m. Cryptodrainer phishing scams have emerged as a significant threat, targeting unsuspecting individuals through deceptive tactics t… 14
Persistent npm Campaign Shipping Trojanized jQuery July 10, 2024, 9:36 a.m. The report describes a persistent supply chain attack involving the distribution of a trojanized version of jQuery through variou… 67
Decrypted: DoNex Ransomware and its Predecessors July 10, 2024, 9:33 a.m. Researchers have uncovered a cryptographic flaw in the DoNex ransomware and its previous iterations, allowing for the creation of… 8
Ticket Heist: Olympic Games and Sporting Events at Risk July 10, 2024, 9:28 a.m. This analysis examines an ongoing, undetected fraudulent campaign named 'Ticket Heist' targeting Russian-speaking users, several … 685
Resurrecting Internet Explorer: Threat Actors Using Zero-day Tricks in Internet Shortcut File to Lure Victims (CVE-2024-38112) July 10, 2024, 9:24 a.m. Check Point Research discovered threat actors leveraging novel techniques to execute malicious code on Windows systems by exploit… 7
Distribution of AsyncRAT Disguised as Ebook July 10, 2024, 9:22 a.m. This analysis covers the distribution of AsyncRAT malware disguised as an ebook. The compressed file contains a malicious LNK and… 5

Vulnerabilities

CVE CVSS Published Product impacted Tags
CVE-2024-6422 9.8 July 10, 2024, 8:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-37113 9.8 July 10, 2024, 6:15 p.m. LOGO-VULNERABLEWishList Member X
CVE-2024-37310 9.0 July 10, 2024, 8:15 p.m. LOGO-VULNERABLEEVerest EV charging software stack
CVE-2024-21417 8.8 July 10, 2024, 12:15 a.m. LOGO-VULNERABLEWindows Text Services Framework
CVE-2023-7061 8.8 July 10, 2024, 2:15 a.m. LOGO-VULNERABLEAdvanced File Manager Shortcodes plugin for WordPress
CVE-2023-7062 8.8 July 10, 2024, 2:15 a.m. LOGO-VULNERABLEAdvanced File Manager Shortcodes plugin for WordPress
CVE-2024-5792 8.8 July 10, 2024, 2:15 a.m. LOGO-VULNERABLEHouzez CRM plugin for WordPress
CVE-2024-6411 8.8 July 10, 2024, 5:15 a.m. LOGO-VULNERABLEProfileGrid WordPress plugin
CVE-2024-28827 8.8 July 10, 2024, 1:15 p.m. LOGO-VULNERABLECheckmk
CVE-2024-28828 8.8 July 10, 2024, 1:15 p.m. LOGO-VULNERABLECheckmk
CVE-2024-21525 8.3 July 10, 2024, 5:15 a.m. LOGO-VULNERABLEnode-twain
CVE-2024-21524 8.2 July 10, 2024, 5:15 a.m. LOGO-VULNERABLEnode-stringbuilder
CVE-2024-37148 8.1 July 10, 2024, 8:15 p.m. LOGO-VULNERABLEGLPI
CVE-2024-38354 8.1 July 10, 2024, 8:15 p.m. LOGO-VULNERABLECodiMD
CVE-2024-6433 7.5 July 10, 2024, 1:15 a.m. LOGO-VULNERABLEGitHub repository stitionai/devika
CVE-2024-21521 7.5 July 10, 2024, 5:15 a.m. LOGO-VULNERABLE@discordjs/opus
CVE-2024-21522 7.5 July 10, 2024, 5:15 a.m. LOGO-VULNERABLEaudify
CVE-2024-21523 7.5 July 10, 2024, 5:15 a.m. LOGO-VULNERABLEimages
CVE-2024-21526 7.5 July 10, 2024, 5:15 a.m. LOGO-VULNERABLEspeaker
CVE-2024-6421 7.5 July 10, 2024, 8:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-37110 7.5 July 10, 2024, 6:15 p.m. LOGO-VULNERABLEWishList Member X
CVE-2024-37115 7.5 July 10, 2024, 6:15 p.m. LOGO-VULNERABLEAutomattic Newspack Blocks
CVE-2024-39693 7.5 July 10, 2024, 8:15 p.m. LOGO-VULNERABLENext.js
CVE-2024-37149 7.2 July 10, 2024, 8:15 p.m. LOGO-VULNERABLEGLPI
CVE-2024-32469 7.1 July 10, 2024, 7:15 p.m. LOGO-VULNERABLEDecidim
CVE-2024-38301 6.7 July 10, 2024, 3:15 a.m. LOGO-VULNERABLEDell Alienware Command Center
CVE-2024-20456 6.7 July 10, 2024, 4:15 p.m. LOGO-VULNERABLECisco IOS XR Software
CVE-2024-4866 6.4 July 10, 2024, 2:15 a.m. LOGO-VULNERABLEUltraAddons – Elementor Addons plugin for WordPress
CVE-2024-5664 6.4 July 10, 2024, 8:15 a.m. LOGO-VULNERABLEMP3 Audio Player – Music Player, Podcast Player & Radio by Sonaar plugin for WordPress
CVE-2024-6644 6.3 July 10, 2024, 5:15 p.m. LOGO-VULNERABLEzmops ArgusDBM
CVE-2024-6645 6.3 July 10, 2024, 5:15 p.m. LOGO-VULNERABLEWuKongOpenSource Wukong_nocode
CVE-2024-25023 6.2 July 10, 2024, 1:15 a.m. LOGO-VULNERABLEIBM Cloud Pak for Security
CVE-2023-6813 6.1 July 10, 2024, 8:15 a.m. LOGO-VULNERABLELogin by Auth0 plugin for WordPress
CVE-2023-32467 5.7 July 10, 2024, 3:15 a.m. LOGO-VULNERABLEDell Edge Gateway BIOS
CVE-2023-32472 5.7 July 10, 2024, 3:15 a.m. LOGO-VULNERABLEDell Edge Gateway BIOS
CVE-2023-35006 5.4 July 10, 2024, 4:15 p.m. LOGO-VULNERABLEIBM Security QRadar EDR
CVE-2024-27095 5.4 July 10, 2024, 7:15 p.m. LOGO-VULNERABLEDecidim
CVE-2024-6550 5.3 July 10, 2024, 4:15 a.m. LOGO-VULNERABLEGravity Forms: Multiple Form Instances plugin for WordPress
CVE-2024-6556 5.3 July 10, 2024, 9:15 a.m. LOGO-VULNERABLESmartCrawl WordPress SEO checker, SEO analyzer, SEO optimizer plugin for WordPress
CVE-2023-33859 5.3 July 10, 2024, 4:15 p.m. LOGO-VULNERABLEIBM Security QRadar EDR
CVE-2023-33860 5.3 July 10, 2024, 4:15 p.m. LOGO-VULNERABLEIBM Security QRadar EDR
CVE-2024-37205 5.3 July 10, 2024, 6:15 p.m. LOGO-VULNERABLEaffiliate-toolkit
CVE-2024-37270 5.3 July 10, 2024, 6:15 p.m. LOGO-VULNERABLETrustedLogin Vendor
CVE-2024-37498 5.3 July 10, 2024, 6:15 p.m. LOGO-VULNERABLETable & Contact Form 7 Database - Tablesome
CVE-2024-37504 5.3 July 10, 2024, 6:15 p.m. LOGO-VULNERABLENinja Team FileBird Document Library
CVE-2024-6646 5.3 July 10, 2024, 6:15 p.m. LOGO-VULNERABLENetgear WN604
CVE-2024-27090 5.3 July 10, 2024, 7:15 p.m. LOGO-VULNERABLEDecidim participatory democracy framework
CVE-2024-38353 5.3 July 10, 2024, 8:15 p.m. LOGO-VULNERABLECodiMD
CVE-2024-6647 4.7 July 10, 2024, 6:15 p.m. LOGO-VULNERABLECroogo
CVE-2024-5677 4.3 July 10, 2024, 2:15 a.m. LOGO-VULNERABLEFeatured Image Generator plugin for WordPress
CVE-2024-6410 4.3 July 10, 2024, 5:15 a.m. LOGO-VULNERABLEProfileGrid - User Profiles, Groups and Communities plugin for WordPress
CVE-2024-37147 4.3 July 10, 2024, 7:15 p.m. LOGO-VULNERABLEGLPI
CVE-2024-6649 4.3 July 10, 2024, 7:15 p.m. LOGO-VULNERABLESourceCodester Employee and Visitor Gate Pass Logging System
CVE-2024-22018 2.9 July 10, 2024, 2:15 a.m. LOGO-VULNERABLENode.js
CVE-2024-32670 None July 10, 2024, 1:15 a.m. LOGO-VULNERABLESamsung Galaxy SmartTag2
CVE-2024-38875 None July 10, 2024, 5:15 a.m. LOGO-VULNERABLEDjango
CVE-2024-39329 None July 10, 2024, 5:15 a.m. LOGO-VULNERABLEDjango
CVE-2024-39330 None July 10, 2024, 5:15 a.m. LOGO-VULNERABLEDjango
CVE-2024-39614 None July 10, 2024, 5:15 a.m. LOGO-VULNERABLEDjango
CVE-2024-36450 None July 10, 2024, 7:15 a.m. LOGO-VULNERABLEWebmin
CVE-2024-36451 None July 10, 2024, 7:15 a.m. LOGO-VULNERABLEWebmin
CVE-2024-36452 None July 10, 2024, 7:15 a.m. LOGO-VULNERABLEWebmin
CVE-2024-36453 None July 10, 2024, 7:15 a.m. LOGO-VULNERABLEWebmin
CVE-2024-39886 None July 10, 2024, 7:15 a.m. LOGO-VULNERABLETONE store App
CVE-2024-39927 None July 10, 2024, 7:15 a.m. LOGO-VULNERABLERicoh MFPs and printers
CVE-2024-39488 None July 10, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-39489 None July 10, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-39490 None July 10, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-39491 None July 10, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-39492 None July 10, 2024, 8:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2024-39493 None July 10, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-3798 None July 10, 2024, 12:15 p.m. LOGO-VULNERABLEPhoniebox
CVE-2024-3799 None July 10, 2024, 12:15 p.m. LOGO-VULNERABLEPhoniebox
CVE-2024-40328 None July 10, 2024, 1:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-40329 None July 10, 2024, 1:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-40333 None July 10, 2024, 1:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-40334 None July 10, 2024, 1:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-6642 None July 10, 2024, 1:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-40331 None July 10, 2024, 2:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-40332 None July 10, 2024, 2:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-40336 None July 10, 2024, 2:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-40412 None July 10, 2024, 4:15 p.m. LOGO-VULNERABLETenda AX12
CVE-2024-40417 None July 10, 2024, 4:15 p.m. LOGO-VULNERABLETenda AX1806
CVE-2024-3325 None July 10, 2024, 5:15 p.m. LOGO-VULNERABLEJaspersoft JasperReport Server
CVE-2024-4879 None July 10, 2024, 5:15 p.m. LOGO-VULNERABLEServiceNow Now Platform
CVE-2024-5178 None July 10, 2024, 5:15 p.m. LOGO-VULNERABLEServiceNow
CVE-2024-5217 None July 10, 2024, 5:15 p.m. LOGO-VULNERABLEServiceNow
CVE-2024-32759 None July 10, 2024, 6:15 p.m. LOGO-VULNERABLEC●CURE 9000
CVE-2024-37770 None July 10, 2024, 6:15 p.m. LOGO-VULNERABLE14Finger
CVE-2024-6630 None July 10, 2024, 6:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-5491 None July 10, 2024, 7:15 p.m. LOGO-VULNERABLENetScaler ADC
CVE-2024-5492 None July 10, 2024, 7:15 p.m. LOGO-VULNERABLECitrix NetScaler ADC
CVE-2024-5910 None July 10, 2024, 7:15 p.m. LOGO-VULNERABLEPalo Alto Networks Expedition
CVE-2024-5911 None July 10, 2024, 7:15 p.m. LOGO-VULNERABLEPalo Alto Networks Panorama software
CVE-2024-5912 None July 10, 2024, 7:15 p.m. LOGO-VULNERABLEPalo Alto Networks Cortex XDR agent
CVE-2024-5913 None July 10, 2024, 7:15 p.m. LOGO-VULNERABLEPalo Alto Networks PAN-OS
CVE-2024-6235 None July 10, 2024, 7:15 p.m. LOGO-VULNERABLENetScaler
CVE-2024-25076 None July 10, 2024, 8:15 p.m. LOGO-VULNERABLERenesas SmartBond DA14691, DA14695, DA14697, and DA14699 devices
CVE-2024-25077 None July 10, 2024, 8:15 p.m. LOGO-VULNERABLERenesas SmartBond DA14691
CVE-2024-6148 None July 10, 2024, 9:15 p.m. LOGO-VULNERABLECitrix Workspace app for HTML5
CVE-2024-6149 None July 10, 2024, 9:15 p.m. LOGO-VULNERABLECitrix Workspace app for HTML5
CVE-2024-6150 None July 10, 2024, 9:15 p.m. LOGO-VULNERABLECitrix Provisioning
CVE-2024-6151 None July 10, 2024, 9:15 p.m. LOGO-VULNERABLECitrix Virtual Apps and Desktops
CVE-2024-6236 None July 10, 2024, 9:15 p.m. LOGO-VULNERABLECitrix NetScaler Console (NetScaler ADM)
CVE-2024-6286 None July 10, 2024, 9:15 p.m. LOGO-VULNERABLECitrix Workspace app for Windows
CVE-2024-6663 None July 10, 2024, 9:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-6664 None July 10, 2024, 9:15 p.m. LOGO-VULNERABLEUNKNOWN