Tag : 2024-07-26

3 attack reports | 72 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
Scam Attacks Taking Advantage of the Popularity of the Generative AI Wave July 26, 2024, 1:35 p.m. This analysis explores the evolution of network threats associated with generative AI (GenAI) terms, correlating with key milesto… 31
APT45: North Korea’s Digital Military Machine July 26, 2024, 8:51 a.m. Mandiant provides an overview of the activities of APT45, a cyber threat group attributed with high confidence to North Korea. Th… 37
LummaC2 Malware Abusing the Game Platform 'Steam' July 26, 2024, 8:25 a.m. The report investigates LummaC2, an infostealer malware actively distributed under the guise of illegal software. It highlights L… 21

Vulnerabilities

CVE CVSS Published Product impacted Tags
CVE-2024-41112 9.8 July 26, 2024, 8:15 p.m. LOGO-VULNERABLEstreamlit-geospatial
CVE-2024-41113 9.8 July 26, 2024, 8:15 p.m. LOGO-VULNERABLEstreamlit-geospatial
CVE-2024-41114 9.8 July 26, 2024, 9:15 p.m. LOGO-VULNERABLEstreamlit-geospatial
CVE-2024-41115 9.8 July 26, 2024, 9:15 p.m. LOGO-VULNERABLEstreamlit-geospatial
CVE-2024-41116 9.8 July 26, 2024, 9:15 p.m. LOGO-VULNERABLEstreamlit-geospatial
CVE-2024-41117 9.8 July 26, 2024, 9:15 p.m. LOGO-VULNERABLEstreamlit-geospatial
CVE-2024-41119 9.8 July 26, 2024, 9:15 p.m. LOGO-VULNERABLEstreamlit-geospatial
CVE-2024-41120 9.8 July 26, 2024, 9:15 p.m. LOGO-VULNERABLEstreamlit-geospatial
CVE-2024-7062 8.8 July 26, 2024, 12:15 p.m. LOGO-VULNERABLENimble Commander
CVE-2024-39304 8.8 July 26, 2024, 6:15 p.m. LOGO-VULNERABLEChurchCRM
CVE-2024-38871 8.3 July 26, 2024, 6:15 p.m. LOGO-VULNERABLEManageEngine Exchange Reporter Plus
CVE-2024-38872 8.3 July 26, 2024, 6:15 p.m. LOGO-VULNERABLEZohocorp ManageEngine Exchange Reporter Plus
CVE-2024-41670 7.5 July 26, 2024, 3:15 p.m. LOGO-VULNERABLEPrestaShop
CVE-2024-41812 7.5 July 26, 2024, 5:15 p.m. LOGO-VULNERABLEtxtdot
CVE-2024-41813 7.5 July 26, 2024, 5:15 p.m. LOGO-VULNERABLEtxtdot
CVE-2024-41118 7.5 July 26, 2024, 9:15 p.m. LOGO-VULNERABLEstreamlit-geospatial
CVE-2024-41815 7.4 July 26, 2024, 9:15 p.m. LOGO-VULNERABLEStarship
CVE-2024-38508 7.2 July 26, 2024, 8:15 p.m. LOGO-VULNERABLEXCC
CVE-2024-38509 7.2 July 26, 2024, 8:15 p.m. LOGO-VULNERABLEXCC
CVE-2024-38510 7.2 July 26, 2024, 8:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-38511 7.2 July 26, 2024, 8:15 p.m. LOGO-VULNERABLEXCC
CVE-2024-38512 7.2 July 26, 2024, 8:15 p.m. LOGO-VULNERABLEXCC
CVE-2024-7114 6.3 July 26, 2024, 2:15 a.m. LOGO-VULNERABLETianchoy Blog
CVE-2024-7115 6.3 July 26, 2024, 2:15 a.m. LOGO-VULNERABLEMD-MAFUJUL-HASAN Online-Payroll-Management-System
CVE-2024-7116 6.3 July 26, 2024, 3:15 a.m. LOGO-VULNERABLEMD-MAFUJUL-HASAN Online-Payroll-Management-System
CVE-2024-7117 6.3 July 26, 2024, 4:15 a.m. LOGO-VULNERABLEMD-MAFUJUL-HASAN Online-Payroll-Management-System
CVE-2024-7118 6.3 July 26, 2024, 4:15 a.m. LOGO-VULNERABLEMD-MAFUJUL-HASAN Online-Payroll-Management-System
CVE-2024-7119 6.3 July 26, 2024, 5:15 a.m. LOGO-VULNERABLEMD-MAFUJUL-HASAN Online-Payroll-Management-System
CVE-2024-7120 6.3 July 26, 2024, 5:15 a.m. LOGO-VULNERABLERaisecom MSG1200, MSG2100E, MSG2200, MSG2300
CVE-2024-41805 6.1 July 26, 2024, 3:15 p.m. LOGO-VULNERABLETracks
CVE-2024-40689 6.0 July 26, 2024, 2:15 p.m. LOGO-VULNERABLEIBM InfoSphere Information Server
CVE-2024-42007 5.8 July 26, 2024, 7:15 p.m. LOGO-VULNERABLESPX
CVE-2024-7128 5.3 July 26, 2024, 2:15 p.m. LOGO-VULNERABLEOpenshift console
CVE-2023-49921 5.2 July 26, 2024, 5:15 a.m. LOGO-VULNERABLEElasticsearch
CVE-2024-4447 4.9 July 26, 2024, 2:15 a.m. LOGO-VULNERABLEdotCMS
CVE-2024-4786 2.8 July 26, 2024, 8:15 p.m. LOGO-VULNERABLELenovo Tab K10
CVE-2024-40897 None July 26, 2024, 6:15 a.m. LOGO-VULNERABLEORC
CVE-2024-6490 None July 26, 2024, 6:15 a.m. LOGO-VULNERABLEMaster Slider WordPress plugin
CVE-2024-25090 None July 26, 2024, 9:15 a.m. LOGO-VULNERABLEApache Roller
CVE-2023-38522 None July 26, 2024, 10:15 a.m. LOGO-VULNERABLEApache Traffic Server
CVE-2024-35161 None July 26, 2024, 10:15 a.m. LOGO-VULNERABLEApache Traffic Server
CVE-2024-35296 None July 26, 2024, 10:15 a.m. LOGO-VULNERABLEApache Traffic Server
CVE-2024-41684 None July 26, 2024, 12:15 p.m. LOGO-VULNERABLESyroTech SY-GPON-1110-WDONT Router
CVE-2024-41685 None July 26, 2024, 12:15 p.m. LOGO-VULNERABLESyroTech SY-GPON-1110-WDONT Router
CVE-2024-41686 None July 26, 2024, 12:15 p.m. LOGO-VULNERABLESyroTech SY-GPON-1110-WDONT Router
CVE-2024-41687 None July 26, 2024, 12:15 p.m. LOGO-VULNERABLESyroTech SY-GPON-1110-WDONT Router
CVE-2024-41688 None July 26, 2024, 12:15 p.m. LOGO-VULNERABLESyroTech SY-GPON-1110-WDONT Router
CVE-2024-41689 None July 26, 2024, 12:15 p.m. LOGO-VULNERABLESyroTech SY-GPON-1110-WDONT Router
CVE-2024-41690 None July 26, 2024, 12:15 p.m. LOGO-VULNERABLESyroTech SY-GPON-1110-WDONT Router
CVE-2024-41691 None July 26, 2024, 12:15 p.m. LOGO-VULNERABLESyroTech SY-GPON-1110-WDONT Router
CVE-2024-41692 None July 26, 2024, 1:15 p.m. LOGO-VULNERABLESyroTech SY-GPON-1110-WDONT Router
CVE-2024-6922 None July 26, 2024, 2:15 p.m. LOGO-VULNERABLEAutomation Anywhere Automation 360
CVE-2024-41355 None July 26, 2024, 4:15 p.m. LOGO-VULNERABLEphpIPAM
CVE-2024-41356 None July 26, 2024, 4:15 p.m. LOGO-VULNERABLEphpipam
CVE-2024-41357 None July 26, 2024, 4:15 p.m. LOGO-VULNERABLEphpipam
CVE-2024-41807 None July 26, 2024, 4:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-7050 None July 26, 2024, 4:15 p.m. LOGO-VULNERABLEOpenText Directory Services
CVE-2023-50700 None July 26, 2024, 5:15 p.m. LOGO-VULNERABLEDeepin dde-file-manager
CVE-2024-24257 None July 26, 2024, 5:15 p.m. LOGO-VULNERABLECentral Control Attendance Machine web management platform
CVE-2024-26520 None July 26, 2024, 5:15 p.m. LOGO-VULNERABLERestaurant Digital Comprehensive Management platform
CVE-2024-27357 None July 26, 2024, 5:15 p.m. LOGO-VULNERABLEWithSecure Elements Agent
CVE-2024-27358 None July 26, 2024, 5:15 p.m. LOGO-VULNERABLEWithSecure Elements Agent
CVE-2024-41353 None July 26, 2024, 5:15 p.m. LOGO-VULNERABLEphpipam
CVE-2024-41354 None July 26, 2024, 5:15 p.m. LOGO-VULNERABLEphpipam
CVE-2024-41373 None July 26, 2024, 5:15 p.m. LOGO-VULNERABLEICEcoder
CVE-2024-41374 None July 26, 2024, 5:15 p.m. LOGO-VULNERABLEICEcoder
CVE-2024-41375 None July 26, 2024, 5:15 p.m. LOGO-VULNERABLEICEcoder
CVE-2024-40116 None July 26, 2024, 8:15 p.m. LOGO-VULNERABLESolar-Log 1000
CVE-2024-40117 None July 26, 2024, 8:15 p.m. LOGO-VULNERABLESolar-Log 1000
CVE-2024-41628 None July 26, 2024, 9:15 p.m. LOGO-VULNERABLESeveralnines Cluster Control
CVE-2024-37034 None July 26, 2024, 10:15 p.m. LOGO-VULNERABLECouchbase Server
CVE-2024-40433 None July 26, 2024, 10:15 p.m. LOGO-VULNERABLETencent wechat