Tag : 2024-07-15

7 attack reports | 89 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
New BugSleep Backdoor Deployed in Recent MuddyWater Campaigns July 15, 2024, 3:56 p.m. An Iranian threat group known as MuddyWater, affiliated with the Ministry of Intelligence and Security, has significantly intensi… 50
ShadowRoot Ransomware Targeting Turkish Businesses July 15, 2024, 3:25 p.m. An analysis reveals a basic ransomware campaign targeting Turkish enterprises. The attack commences with a malicious PDF attachme… 3
Disarming DarkGate: A Deep Dive into Thwarting the Latest DarkGate Variant July 15, 2024, 3:14 p.m. This report analyzes a recent phishing campaign distributing a new DarkGate Remote Access Trojan variant. The malware leverages v… 4
A Social Engineering Tactic to Deploy Malware July 15, 2024, 3:12 p.m. McAfee Labs uncovered a sophisticated social engineering technique, dubbed 'ClickFix,' for deploying malware such as DarkGate and… 7
WorkersDevBackdoor and MadMxShell converge in malvertising campaigns July 15, 2024, 2:52 p.m. This report analyzes two recent malware distribution campaigns that leverage malvertising techniques. The campaigns deliver the W… 51
Security Advisory for Squarespace July 15, 2024, 2:45 p.m. This report outlines a critical vulnerability affecting the Squarespace platform, a widely used website builder. The flaw allows … 4
Braodo Info Stealer Targeting Vietnam and Abroad July 15, 2024, 10:42 a.m. CYFIRMA discovered Braodo Stealer, a Python-based malware active since early 2024, primarily targeting users in Vietnam but also … 14

Vulnerabilities

CVE CVSS Published Product impacted Tags
CVE-2024-39915 9.9 July 15, 2024, 8:15 p.m. LOGO-VULNERABLEThruk
CVE-2024-6743 9.8 July 15, 2024, 7:15 a.m. LOGO-VULNERABLEAguardNet's Space Management System
CVE-2024-6744 9.8 July 15, 2024, 7:15 a.m. LOGO-VULNERABLESecure Email Gateway from Cellopoint
CVE-2024-40624 9.8 July 15, 2024, 8:15 p.m. LOGO-VULNERABLETorrentPier
CVE-2024-6345 8.8 July 15, 2024, 1:15 a.m. LOGO-VULNERABLEsetuptools
CVE-2024-6737 8.8 July 15, 2024, 3:15 a.m. LOGO-VULNERABLEElectronic Official Document Management System from 2100 TECHNOLOGY
CVE-2024-21513 8.5 July 15, 2024, 5:15 a.m. LOGO-VULNERABLElangchain-experimental
CVE-2024-40631 8.1 July 15, 2024, 7:15 p.m. LOGO-VULNERABLE@udecode/plate-media
CVE-2024-5402 7.8 July 15, 2024, 12:15 p.m. LOGO-VULNERABLEABB Mint Workbench
CVE-2024-6689 7.8 July 15, 2024, 2:15 p.m. LOGO-VULNERABLEbaramundi Management Agent
CVE-2024-36432 7.5 July 15, 2024, 7:15 p.m. LOGO-VULNERABLESupermicro X11DPG-HGX2, X11PDG-QT, X11PDG-OT, X11PDG-SN motherboards
CVE-2024-36433 7.5 July 15, 2024, 7:15 p.m. LOGO-VULNERABLESupermicro X11DPH-T, X11DPH-Tq, and X11DPH-i motherboards
CVE-2024-36434 7.5 July 15, 2024, 7:15 p.m. LOGO-VULNERABLESupermicro X11DPH-T, X11DPH-Tq, X11DPH-i motherboards
CVE-2024-6745 7.3 July 15, 2024, 11:15 a.m. LOGO-VULNERABLESimple Ticket Booking
CVE-2024-27238 7.1 July 15, 2024, 6:15 p.m. LOGO-VULNERABLEZoom Apps and SDKs for Windows
CVE-2024-27240 7.1 July 15, 2024, 6:15 p.m. LOGO-VULNERABLEZoom Apps for Windows
CVE-2024-39826 6.8 July 15, 2024, 6:15 p.m. LOGO-VULNERABLEZoom Workplace Apps and SDKs for Windows
CVE-2024-39819 6.7 July 15, 2024, 6:15 p.m. LOGO-VULNERABLEZoom Workplace Apps and SDKs for Windows
CVE-2024-39820 6.6 July 15, 2024, 6:15 p.m. LOGO-VULNERABLEZoom Workplace Desktop App for macOS
CVE-2024-39821 6.6 July 15, 2024, 6:15 p.m. LOGO-VULNERABLEZoom Workplace App for Windows
CVE-2024-39736 6.5 July 15, 2024, 2:15 a.m. LOGO-VULNERABLEIBM Datacap Navigator
CVE-2024-39728 6.4 July 15, 2024, 2:15 a.m. LOGO-VULNERABLEIBM Datacap Navigator
CVE-2024-6734 6.3 July 15, 2024, 12:15 a.m. LOGO-VULNERABLEitsourcecode Tailoring Management System
CVE-2024-6735 6.3 July 15, 2024, 12:15 a.m. LOGO-VULNERABLEitsourcecode Tailoring Management System
CVE-2024-6736 6.3 July 15, 2024, 1:15 a.m. LOGO-VULNERABLESourceCodester Employee and Visitor Gate Pass Logging System
CVE-2024-6740 6.1 July 15, 2024, 8:15 a.m. LOGO-VULNERABLEOpenfind Mail2000
CVE-2024-39731 5.9 July 15, 2024, 2:15 a.m. LOGO-VULNERABLEIBM Datacap Navigator
CVE-2024-6741 5.8 July 15, 2024, 9:15 a.m. LOGO-VULNERABLEMail2000
CVE-2024-40627 5.8 July 15, 2024, 8:15 p.m. LOGO-VULNERABLEFastapi OPA
CVE-2024-6540 5.7 July 15, 2024, 8:15 a.m. LOGO-VULNERABLEOTRS
CVE-2024-39827 5.5 July 15, 2024, 6:15 p.m. LOGO-VULNERABLEZoom Workplace Desktop App for Windows
CVE-2024-39737 5.4 July 15, 2024, 2:15 a.m. LOGO-VULNERABLEIBM Datacap Navigator
CVE-2024-39739 5.4 July 15, 2024, 2:15 a.m. LOGO-VULNERABLEIBM Datacap Navigator
CVE-2024-39735 5.4 July 15, 2024, 3:15 a.m. LOGO-VULNERABLEIBM Datacap Navigator
CVE-2024-6742 5.4 July 15, 2024, 6:15 a.m. LOGO-VULNERABLEAguardNet Technology's Space Management System
CVE-2024-6738 5.3 July 15, 2024, 3:15 a.m. LOGO-VULNERABLETronclass from WisdomGarden
CVE-2024-6739 5.3 July 15, 2024, 4:15 a.m. LOGO-VULNERABLEMailAudit
CVE-2024-27241 5.3 July 15, 2024, 6:15 p.m. LOGO-VULNERABLEZoom Apps and SDKs
CVE-2024-39912 5.3 July 15, 2024, 8:15 p.m. LOGO-VULNERABLEweb-auth/webauthn-lib
CVE-2024-23794 5.2 July 15, 2024, 8:15 a.m. LOGO-VULNERABLEOTRS
CVE-2024-38360 4.9 July 15, 2024, 8:15 p.m. LOGO-VULNERABLEDiscourse
CVE-2024-39729 4.3 July 15, 2024, 3:15 a.m. LOGO-VULNERABLEIBM Datacap Navigator
CVE-2024-39740 4.3 July 15, 2024, 3:15 a.m. LOGO-VULNERABLEIBM Datacap Navigator
CVE-2024-39741 4.3 July 15, 2024, 3:15 a.m. LOGO-VULNERABLEIBM Datacap Navigator
CVE-2024-6398 4.3 July 15, 2024, 9:15 a.m. LOGO-VULNERABLESWG (Secure Web Gateway)
CVE-2024-6746 4.3 July 15, 2024, 12:15 p.m. LOGO-VULNERABLENaiboWang EasySpider
CVE-2024-6716 4.3 July 15, 2024, 3:15 p.m. LOGO-VULNERABLElibtiff
CVE-2024-39918 4.3 July 15, 2024, 8:15 p.m. LOGO-VULNERABLE@jmondi/url-to-png
CVE-2024-40630 4.3 July 15, 2024, 8:15 p.m. LOGO-VULNERABLEOpenImageIO
CVE-2024-39767 4.2 July 15, 2024, 9:15 a.m. LOGO-VULNERABLEMattermost Mobile Apps
CVE-2024-40632 3.7 July 15, 2024, 10:15 p.m. LOGO-VULNERABLELinkerd
CVE-2024-39919 3.1 July 15, 2024, 8:15 p.m. LOGO-VULNERABLE@jmondi/url-to-png
CVE-2024-32945 2.6 July 15, 2024, 9:15 a.m. LOGO-VULNERABLEMattermost Mobile Apps
CVE-2024-5630 None July 15, 2024, 6:15 a.m. LOGO-VULNERABLEInsert or Embed Articulate Content into WordPress plugin
CVE-2024-6072 None July 15, 2024, 6:15 a.m. LOGO-VULNERABLEwp-cart-for-digital-products WordPress plugin
CVE-2024-6073 None July 15, 2024, 6:15 a.m. LOGO-VULNERABLEwp-cart-for-digital-products WordPress plugin
CVE-2024-6074 None July 15, 2024, 6:15 a.m. LOGO-VULNERABLEwp-cart-for-digital-products WordPress plugin
CVE-2024-6075 None July 15, 2024, 6:15 a.m. LOGO-VULNERABLEwp-cart-for-digital-products WordPress plugin
CVE-2024-6076 None July 15, 2024, 6:15 a.m. LOGO-VULNERABLEwp-cart-for-digital-products WordPress plugin
CVE-2024-6289 None July 15, 2024, 6:15 a.m. LOGO-VULNERABLEWPS Hide Login WordPress plugin
CVE-2023-41916 None July 15, 2024, 8:15 a.m. LOGO-VULNERABLEApache Linkis
CVE-2023-46801 None July 15, 2024, 8:15 a.m. LOGO-VULNERABLEApache Linkis
CVE-2023-49566 None July 15, 2024, 8:15 a.m. LOGO-VULNERABLEApache Linkis
CVE-2024-41007 None July 15, 2024, 9:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-6721 None July 15, 2024, 1:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-36455 None July 15, 2024, 2:15 p.m. LOGO-VULNERABLEPAM system
CVE-2024-36456 None July 15, 2024, 2:15 p.m. LOGO-VULNERABLEPAM system
CVE-2024-36457 None July 15, 2024, 2:15 p.m. LOGO-VULNERABLESymantec PAM
CVE-2024-36458 None July 15, 2024, 2:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-38491 None July 15, 2024, 2:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-38492 None July 15, 2024, 2:15 p.m. LOGO-VULNERABLEPAM system
CVE-2024-38493 None July 15, 2024, 2:15 p.m. LOGO-VULNERABLEPAM UI
CVE-2024-38494 None July 15, 2024, 2:15 p.m. LOGO-VULNERABLEPAM (Privileged Access Management)
CVE-2024-38495 None July 15, 2024, 3:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-38496 None July 15, 2024, 3:15 p.m. LOGO-VULNERABLEPAM (Pluggable Authentication Modules)
CVE-2024-40553 None July 15, 2024, 4:15 p.m. LOGO-VULNERABLETmall_demo
CVE-2024-40554 None July 15, 2024, 4:15 p.m. LOGO-VULNERABLETmall_demo
CVE-2024-40555 None July 15, 2024, 4:15 p.m. LOGO-VULNERABLETmall_demo
CVE-2024-40560 None July 15, 2024, 4:15 p.m. LOGO-VULNERABLETmall_demo
CVE-2024-40414 None July 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda AX1806
CVE-2024-37016 None July 15, 2024, 6:15 p.m. LOGO-VULNERABLEMengshen Wireless Door Alarm M70
CVE-2024-40415 None July 15, 2024, 6:15 p.m. LOGO-VULNERABLETenda AX1806
CVE-2024-40416 None July 15, 2024, 6:15 p.m. LOGO-VULNERABLETenda AX1806
CVE-2024-31946 None July 15, 2024, 7:15 p.m. LOGO-VULNERABLEStormshield Network Security (SNS)
CVE-2024-36438 None July 15, 2024, 7:15 p.m. LOGO-VULNERABLEeLinkSmart Hidden Smart Cabinet Lock
CVE-2024-37386 None July 15, 2024, 7:15 p.m. LOGO-VULNERABLEStormshield Network Security (SNS)
CVE-2024-4224 None July 15, 2024, 9:15 p.m. LOGO-VULNERABLETP-Link TL-SG1016DE
CVE-2024-4143 None July 15, 2024, 10:15 p.m. LOGO-VULNERABLEHP PC products using AMI BIOS
CVE-2024-40524 None July 15, 2024, 11:15 p.m. LOGO-VULNERABLExmind2testcase