Tag : 2024-07-24

6 attack reports | 81 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
The tapestry of threats targeting Hamster Kombat players July 24, 2024, 8:45 p.m. This analysis delves into the various malicious threats capitalizing on the immense popularity of the Hamster Kombat mobile game.… 26
Stargazers Ghost Network July 24, 2024, 5:04 p.m. Check Point Research identified a sophisticated network of GitHub accounts distributing malware through malicious repositories. T… 37
Malware Analysis - Accelerating Analysis When It Matters July 24, 2024, 4:57 p.m. This report provides information on how security professionals can expedite the analysis of multiple malware samples. By utilizin… 28
Fake update puts visitors at risk July 24, 2024, 8:09 a.m. This intelligence report discusses SocGholish, a JavaScript downloader used by threat actors to deliver malware payloads disguise… 10
Threat Actor Uses Fake Recovery Manual to Deliver Unidentified Stealer July 24, 2024, 8:06 a.m. An intelligence report outlines a campaign where an unidentified threat actor impersonated a Microsoft recovery manual through a … 6
Exploiting CVE-2024-21412: A Stealer Campaign Unleashed July 24, 2024, 8:02 a.m. This report details a malicious campaign exploiting the CVE-2024-21412 vulnerability in Microsoft Windows SmartScreen to bypass s… 27

Vulnerabilities

CVE CVSS Published Product impacted Tags
CVE-2024-6327 9.9 July 24, 2024, 2:15 p.m. LOGO-VULNERABLEProgress Telerik Report Server
CVE-2024-41110 9.9 July 24, 2024, 5:15 p.m. LOGO-VULNERABLEDocker Engine
CVE-2023-45249 9.8 July 24, 2024, 2:15 p.m. LOGO-VULNERABLEAcronis Cyber Infrastructure (ACI)
CVE-2024-6756 8.8 July 24, 2024, 3:15 a.m. LOGO-VULNERABLESocial Auto Poster plugin for WordPress
CVE-2024-6096 8.8 July 24, 2024, 2:15 p.m. LOGO-VULNERABLETelerik Reporting
CVE-2024-41667 8.8 July 24, 2024, 6:15 p.m. LOGO-VULNERABLEOpenAM
CVE-2024-41662 8.6 July 24, 2024, 5:15 p.m. LOGO-VULNERABLEVNote
CVE-2024-41914 8.1 July 24, 2024, 3:15 p.m. LOGO-VULNERABLEEdgeConnect SD-WAN Orchestrator
CVE-2024-41672 7.5 July 24, 2024, 6:15 p.m. LOGO-VULNERABLEDuckDB
CVE-2024-6750 7.3 July 24, 2024, 3:15 a.m. LOGO-VULNERABLESocial Auto Poster plugin for WordPress
CVE-2024-7027 7.3 July 24, 2024, 3:15 a.m. LOGO-VULNERABLEWooCommerce - PDF Vouchers plugin for WordPress
CVE-2024-7066 7.3 July 24, 2024, 11:15 a.m. LOGO-VULNERABLEF-logic DataCube3
CVE-2024-6753 7.2 July 24, 2024, 3:15 a.m. LOGO-VULNERABLESocial Auto Poster plugin for WordPress
CVE-2024-22443 7.2 July 24, 2024, 3:15 p.m. LOGO-VULNERABLEEdgeConnect SD-WAN Orchestrator
CVE-2024-33519 7.2 July 24, 2024, 8:15 p.m. LOGO-VULNERABLEHPE Aruba Networking EdgeConnect SD-WAN gateway
CVE-2024-41133 7.2 July 24, 2024, 8:15 p.m. LOGO-VULNERABLEHPE Aruba Networking EdgeConnect SD-WAN gateway
CVE-2024-41134 7.2 July 24, 2024, 8:15 p.m. LOGO-VULNERABLEHPE Aruba Networking EdgeConnect SD-WAN gateway
CVE-2024-41135 7.2 July 24, 2024, 8:15 p.m. LOGO-VULNERABLEHPE Aruba Networking EdgeConnect SD-WAN gateway
CVE-2024-41136 6.8 July 24, 2024, 9:15 p.m. LOGO-VULNERABLEHPE Aruba Networking EdgeConnect SD-WAN gateways
CVE-2024-6755 6.5 July 24, 2024, 3:15 a.m. LOGO-VULNERABLESocial Auto Poster plugin for WordPress
CVE-2024-3297 6.5 July 24, 2024, 8:15 a.m. LOGO-VULNERABLEMatter protocol
CVE-2024-6752 6.4 July 24, 2024, 3:15 a.m. LOGO-VULNERABLESocial Auto Poster plugin for WordPress
CVE-2024-6629 6.4 July 24, 2024, 7:15 a.m. LOGO-VULNERABLEAll-in-One Video Gallery plugin for WordPress
CVE-2024-6930 6.4 July 24, 2024, 8:15 a.m. LOGO-VULNERABLEWP Booking Calendar plugin
CVE-2024-6896 6.4 July 24, 2024, 11:15 a.m. LOGO-VULNERABLEAMP for WP - Accelerated Mobile Pages plugin
CVE-2024-3896 6.4 July 24, 2024, 1:15 p.m. LOGO-VULNERABLERbs Image Gallery plugin for WordPress
CVE-2024-5818 6.4 July 24, 2024, 1:15 p.m. LOGO-VULNERABLERoyal Elementor Addons and Templates plugin for WordPress
CVE-2024-6751 6.3 July 24, 2024, 3:15 a.m. LOGO-VULNERABLESocial Auto Poster plugin for WordPress
CVE-2024-7067 6.3 July 24, 2024, 2:15 p.m. LOGO-VULNERABLEEcommerce-Laravel-Bootstrap
CVE-2024-7069 6.3 July 24, 2024, 4:15 p.m. LOGO-VULNERABLESourceCodester Employee and Visitor Gate Pass Logging System
CVE-2024-7081 6.3 July 24, 2024, 9:15 p.m. LOGO-VULNERABLETailoring Management System
CVE-2024-3246 6.1 July 24, 2024, 4:15 a.m. LOGO-VULNERABLELiteSpeed Cache plugin for WordPress
CVE-2024-22444 6.1 July 24, 2024, 4:15 p.m. LOGO-VULNERABLEEdgeConnect SD-WAN Orchestrator
CVE-2023-32471 6.0 July 24, 2024, 8:15 a.m. LOGO-VULNERABLEDell Edge Gateway BIOS
CVE-2023-32466 5.7 July 24, 2024, 7:15 a.m. LOGO-VULNERABLEDell Edge Gateway BIOS
CVE-2024-6754 5.4 July 24, 2024, 3:15 a.m. LOGO-VULNERABLESocial Auto Poster plugin for WordPress
CVE-2024-7079 5.4 July 24, 2024, 4:15 p.m. LOGO-VULNERABLEOpenshift console
CVE-2024-5861 5.3 July 24, 2024, 4:15 a.m. LOGO-VULNERABLEWP EasyPay - Square for WordPress plugin
CVE-2024-6553 5.3 July 24, 2024, 7:15 a.m. LOGO-VULNERABLEWP Meteor Website Speed Optimization Addon plugin
CVE-2024-6571 5.3 July 24, 2024, 7:15 a.m. LOGO-VULNERABLEOptimize Images ALT Text (alt tag) & names for SEO using AI plugin for WordPress
CVE-2024-7080 5.3 July 24, 2024, 8:15 p.m. LOGO-VULNERABLESourceCodester Insurance Management System
CVE-2024-41666 4.7 July 24, 2024, 6:15 p.m. LOGO-VULNERABLEArgo CD
CVE-2024-6836 4.3 July 24, 2024, 6:15 a.m. LOGO-VULNERABLEFunnel Builder for WordPress by FunnelKit
CVE-2024-7065 4.3 July 24, 2024, 10:15 a.m. LOGO-VULNERABLESpina CMS
CVE-2024-3454 3.5 July 24, 2024, 8:15 a.m. LOGO-VULNERABLEConnectivity Standards Alliance Matter protocol
CVE-2024-7068 3.5 July 24, 2024, 3:15 p.m. LOGO-VULNERABLESourceCodester Insurance Management System
CVE-2024-21684 3.1 July 24, 2024, 6:15 p.m. LOGO-VULNERABLEBitbucket Data Center
CVE-2024-37533 2.4 July 24, 2024, 6:15 p.m. LOGO-VULNERABLEIBM InfoSphere Information Server
CVE-2024-40767 None July 24, 2024, 5:15 a.m. LOGO-VULNERABLEOpenStack Nova
CVE-2024-6094 None July 24, 2024, 6:15 a.m. LOGO-VULNERABLEWP ULike WordPress plugin
CVE-2023-48362 None July 24, 2024, 8:15 a.m. LOGO-VULNERABLEApache Drill
CVE-2024-39676 None July 24, 2024, 8:15 a.m. LOGO-VULNERABLEApache Pinot
CVE-2024-6197 None July 24, 2024, 8:15 a.m. LOGO-VULNERABLElibcurl
CVE-2024-6874 None July 24, 2024, 8:15 a.m. LOGO-VULNERABLElibcurl
CVE-2024-31971 None July 24, 2024, 3:15 p.m. LOGO-VULNERABLEAdTran NetVanta 3120
CVE-2024-31977 None July 24, 2024, 3:15 p.m. LOGO-VULNERABLEAdtran 834-5
CVE-2024-39345 None July 24, 2024, 3:15 p.m. LOGO-VULNERABLEAdTran 834-5 HDC17600021F1 (SmartOS 11.1.1.1) devices
CVE-2024-31970 None July 24, 2024, 4:15 p.m. LOGO-VULNERABLEAdTran SRG 834-5 HDC17600021F1 devices
CVE-2024-36541 None July 24, 2024, 4:15 p.m. LOGO-VULNERABLElogging-operator
CVE-2024-40422 None July 24, 2024, 4:15 p.m. LOGO-VULNERABLEstitionai devika v1
CVE-2024-40575 None July 24, 2024, 4:15 p.m. LOGO-VULNERABLEHuawei Technologies opengauss
CVE-2024-36539 None July 24, 2024, 5:15 p.m. LOGO-VULNERABLEcontour
CVE-2024-36540 None July 24, 2024, 5:15 p.m. LOGO-VULNERABLEexternal-secrets
CVE-2024-36536 None July 24, 2024, 7:15 p.m. LOGO-VULNERABLEfabedge
CVE-2024-36537 None July 24, 2024, 7:15 p.m. LOGO-VULNERABLEcert-manager
CVE-2024-36538 None July 24, 2024, 7:15 p.m. LOGO-VULNERABLEChaos Mesh
CVE-2024-40137 None July 24, 2024, 7:15 p.m. LOGO-VULNERABLEDolibarr ERP CRM
CVE-2024-40495 None July 24, 2024, 7:15 p.m. LOGO-VULNERABLELinksys Router E2500
CVE-2024-36533 None July 24, 2024, 8:15 p.m. LOGO-VULNERABLEvolcano
CVE-2024-36534 None July 24, 2024, 8:15 p.m. LOGO-VULNERABLEhwameistor
CVE-2024-36535 None July 24, 2024, 8:15 p.m. LOGO-VULNERABLEmeshery
CVE-2024-41550 None July 24, 2024, 8:15 p.m. LOGO-VULNERABLECampCodes Supplier Management System
CVE-2024-41551 None July 24, 2024, 8:15 p.m. LOGO-VULNERABLECampCodes Supplier Management System
CVE-2024-41459 None July 24, 2024, 9:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-41460 None July 24, 2024, 9:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-41461 None July 24, 2024, 9:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-41462 None July 24, 2024, 9:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-41463 None July 24, 2024, 9:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-41464 None July 24, 2024, 9:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-41465 None July 24, 2024, 9:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-41466 None July 24, 2024, 9:15 p.m. LOGO-VULNERABLETenda FH1201