Tag : 2024-07-29

7 attack reports | 228 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
New Mandrake Android spyware version discovered on Google Play July 29, 2024, 8:36 p.m. n April 2024, Securelist discovered a suspicious sample that appeared to be a new version of Mandrake. Ensuing analysis revealed … 9
Likely eCrime Actor Capitalizing on Falcon Sensor Issues July 29, 2024, 12:16 p.m. A cybercrime group has leveraged a content update issue with the CrowdStrike Falcon sensor to distribute malicious files targetin… 14
GXC Team Unmasked: The cybercriminal group targeting Spanish bank users with AI-powered phishing tools and Android malware July 29, 2024, 12:03 p.m. Group-IB discovered a Spanish-speaking criminal group, GXC Team, offering a sophisticated AI-powered phishing-as-a-service platfo… 161
Malware Distributed Using Falcon Sensor Update Phishing Lure July 29, 2024, 11:40 a.m. CrowdStrike Intelligence uncovered a phishing campaign impersonating CrowdStrike and distributing malicious files containing a Mi… 32
Threat Actor Distributes Python-Based Info Stealer Using Fake Update July 29, 2024, 11:29 a.m. An unidentified threat actor exploited the July 19, 2024 Falcon sensor content issue to distribute a Python-based information ste… 30
Umbrella of Pakistani Threats: Converging Tactics of Cyber-operations Targeting India July 29, 2024, 10:59 a.m. This report examines the convergence of tactics employed by Pakistani cyber threat groups, including Transparent Tribe, SideCopy,… 89
Array of malware used to gather intelligence for North Korea July 29, 2024, 10:21 a.m. Microsoft Threat Intelligence analyzes the activities of the North Korean threat actor Onyx Sleet, which conducts cyber espionage… 24

Vulnerabilities

CVE CVSS Published Product impacted Tags
CVE-2024-37906 9.9 July 29, 2024, 3:15 p.m. LOGO-VULNERABLEAdmidio
CVE-2024-5670 9.8 July 29, 2024, 3:15 a.m. LOGO-VULNERABLESoftnext Mail SQR Expert
CVE-2024-7201 9.8 July 29, 2024, 3:15 a.m. LOGO-VULNERABLEWinMatrix3 Web package
CVE-2024-7202 9.8 July 29, 2024, 4:15 a.m. LOGO-VULNERABLEWinMatrix3 Web package
CVE-2024-38529 9.0 July 29, 2024, 3:15 p.m. LOGO-VULNERABLEAdmidio
CVE-2024-7173 8.8 July 29, 2024, 12:15 a.m. LOGO-VULNERABLETOTOLINK A3600R
CVE-2024-7174 8.8 July 29, 2024, 12:15 a.m. LOGO-VULNERABLETOTOLINK A3600R
CVE-2024-7176 8.8 July 29, 2024, 2:15 a.m. LOGO-VULNERABLETOTOLINK A3600R
CVE-2024-7177 8.8 July 29, 2024, 2:15 a.m. LOGO-VULNERABLETOTOLINK A3600R
CVE-2024-7178 8.8 July 29, 2024, 3:15 a.m. LOGO-VULNERABLETOTOLINK A3600R
CVE-2024-7179 8.8 July 29, 2024, 3:15 a.m. LOGO-VULNERABLETOTOLINK A3600R
CVE-2024-7180 8.8 July 29, 2024, 3:15 a.m. LOGO-VULNERABLETOTOLINK A3600R
CVE-2024-7182 8.8 July 29, 2024, 4:15 a.m. LOGO-VULNERABLETOTOLINK A3600R
CVE-2024-7183 8.8 July 29, 2024, 5:15 a.m. LOGO-VULNERABLETOTOLINK A3600R
CVE-2024-7184 8.8 July 29, 2024, 5:15 a.m. LOGO-VULNERABLETOTOLINK A3600R
CVE-2024-7185 8.8 July 29, 2024, 6:15 a.m. LOGO-VULNERABLETOTOLINK A3600R
CVE-2024-7186 8.8 July 29, 2024, 6:15 a.m. LOGO-VULNERABLETOTOLINK A3600R
CVE-2024-7187 8.8 July 29, 2024, 7:15 a.m. LOGO-VULNERABLETOTOLINK A3600R
CVE-2024-6984 8.8 July 29, 2024, 2:15 p.m. LOGO-VULNERABLEJuju
CVE-2024-6726 8.8 July 29, 2024, 6:15 p.m. LOGO-VULNERABLEDelphix Engine
CVE-2024-41819 8.7 July 29, 2024, 4:15 p.m. LOGO-VULNERABLENote Mark
CVE-2024-37381 8.4 July 29, 2024, 6:15 a.m. LOGO-VULNERABLEIvanti EPM
CVE-2024-41799 8.4 July 29, 2024, 3:15 p.m. LOGO-VULNERABLEtgstation-server
CVE-2024-41671 8.3 July 29, 2024, 3:15 p.m. LOGO-VULNERABLETwisted
CVE-2024-6748 8.3 July 29, 2024, 5:15 p.m. LOGO-VULNERABLEZohocorp ManageEngine OpManager
CVE-2024-7248 7.8 July 29, 2024, 10:15 p.m. LOGO-VULNERABLEComodo Internet Security Pro
CVE-2024-7249 7.8 July 29, 2024, 10:15 p.m. LOGO-VULNERABLEComodo Firewall
CVE-2024-7250 7.8 July 29, 2024, 10:15 p.m. LOGO-VULNERABLEComodo Internet Security Pro
CVE-2024-7251 7.8 July 29, 2024, 10:15 p.m. LOGO-VULNERABLEComodo Internet Security Pro
CVE-2024-7252 7.8 July 29, 2024, 10:15 p.m. LOGO-VULNERABLEComodo Internet Security Pro
CVE-2024-41818 7.5 July 29, 2024, 4:15 p.m. LOGO-VULNERABLEfast-xml-parser
CVE-2024-7188 7.3 July 29, 2024, 7:15 a.m. LOGO-VULNERABLEBylancer Quicklancer
CVE-2024-7196 7.3 July 29, 2024, 11:15 a.m. LOGO-VULNERABLESourceCodester Complaints Report Management System
CVE-2024-6576 7.3 July 29, 2024, 2:15 p.m. LOGO-VULNERABLEMOVEit Transfer (SFTP module)
CVE-2024-6578 7.2 July 29, 2024, 7:15 p.m. LOGO-VULNERABLEaimhubio/aim
CVE-2024-41817 7.0 July 29, 2024, 4:15 p.m. LOGO-VULNERABLEImageMagick
CVE-2024-7175 6.3 July 29, 2024, 1:15 a.m. LOGO-VULNERABLETOTOLINK A3600R
CVE-2024-7181 6.3 July 29, 2024, 4:15 a.m. LOGO-VULNERABLETOTOLINK A3600R
CVE-2024-7189 6.3 July 29, 2024, 8:15 a.m. LOGO-VULNERABLEitSourceCode Online Food Ordering System
CVE-2024-7190 6.3 July 29, 2024, 8:15 a.m. LOGO-VULNERABLESociety Management System
CVE-2024-7191 6.3 July 29, 2024, 9:15 a.m. LOGO-VULNERABLESociety Management System
CVE-2024-7192 6.3 July 29, 2024, 9:15 a.m. LOGO-VULNERABLEitsourcecode Society Management System
CVE-2024-7194 6.3 July 29, 2024, 10:15 a.m. LOGO-VULNERABLEitsourcecode Society Management System
CVE-2024-7195 6.3 July 29, 2024, 11:15 a.m. LOGO-VULNERABLESociety Management System
CVE-2024-7197 6.3 July 29, 2024, 12:15 p.m. LOGO-VULNERABLESourceCodester Complaints Report Management System
CVE-2024-7198 6.3 July 29, 2024, 12:15 p.m. LOGO-VULNERABLESourceCodester Complaints Report Management System
CVE-2024-7199 6.3 July 29, 2024, 1:15 p.m. LOGO-VULNERABLESourceCodester Complaints Report Management System
CVE-2024-41810 6.1 July 29, 2024, 4:15 p.m. LOGO-VULNERABLETwisted
CVE-2024-6727 5.4 July 29, 2024, 6:15 p.m. LOGO-VULNERABLEDelphix Data Control Tower (DCT)
CVE-2024-7193 5.3 July 29, 2024, 10:15 a.m. LOGO-VULNERABLEMp3tag
CVE-2024-41676 4.1 July 29, 2024, 3:15 p.m. LOGO-VULNERABLEMagento-lts
CVE-2024-7200 3.5 July 29, 2024, 1:15 p.m. LOGO-VULNERABLESourceCodester Complaints Report Management System
CVE-2024-6620 3.5 July 29, 2024, 8:15 p.m. LOGO-VULNERABLEHoneywell PC42t, PC42tp, and PC42d Printers
CVE-2024-32671 None July 29, 2024, 3:15 a.m. LOGO-VULNERABLEEscargot JavaScript engine
CVE-2024-41637 None July 29, 2024, 6:15 a.m. LOGO-VULNERABLERaspAP
CVE-2024-4483 None July 29, 2024, 6:15 a.m. LOGO-VULNERABLEEmail Encoder WordPress plugin
CVE-2024-5285 None July 29, 2024, 6:15 a.m. LOGO-VULNERABLEwp-affiliate-platform WordPress plugin
CVE-2024-5882 None July 29, 2024, 6:15 a.m. LOGO-VULNERABLEUltimate Classified Listings WordPress plugin
CVE-2024-5883 None July 29, 2024, 6:15 a.m. LOGO-VULNERABLEUltimate Classified Listings WordPress plugin
CVE-2024-6362 None July 29, 2024, 6:15 a.m. LOGO-VULNERABLEUltimate Blocks WordPress plugin
CVE-2024-6366 None July 29, 2024, 6:15 a.m. LOGO-VULNERABLEUser Profile Builder WordPress plugin
CVE-2024-6487 None July 29, 2024, 6:15 a.m. LOGO-VULNERABLEInline Related Posts WordPress plugin
CVE-2024-41013 None July 29, 2024, 7:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2024-41014 None July 29, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-41015 None July 29, 2024, 7:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2024-41016 None July 29, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-41017 None July 29, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-41018 None July 29, 2024, 7:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2024-41019 None July 29, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-41090 None July 29, 2024, 7:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2024-41091 None July 29, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-41139 None July 29, 2024, 9:15 a.m. LOGO-VULNERABLESKYSEA Client View
CVE-2024-41143 None July 29, 2024, 9:15 a.m. LOGO-VULNERABLESKYSEA Client View
CVE-2024-41726 None July 29, 2024, 9:15 a.m. LOGO-VULNERABLESKYSEA Client View
CVE-2024-41881 None July 29, 2024, 9:15 a.m. LOGO-VULNERABLESDoP
CVE-2024-4848 None July 29, 2024, 11:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-6761 None July 29, 2024, 11:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-6124 None July 29, 2024, 1:15 p.m. LOGO-VULNERABLEM-Files Hubshare
CVE-2024-6881 None July 29, 2024, 1:15 p.m. LOGO-VULNERABLEM-Files Hubshare
CVE-2024-40576 None July 29, 2024, 2:15 p.m. LOGO-VULNERABLEBest House Rental Management System
CVE-2024-41020 None July 29, 2024, 2:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41021 None July 29, 2024, 2:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41022 None July 29, 2024, 2:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41023 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41024 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41025 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41026 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2024-41027 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41028 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41029 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41030 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41031 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2024-41032 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41033 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41034 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2024-41035 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41036 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41037 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41038 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41039 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41040 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41041 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41042 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2024-41043 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41044 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41045 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41046 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41047 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41048 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41049 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2024-41050 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41051 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41052 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2024-41053 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41054 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41055 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41056 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41057 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41058 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41059 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2024-41060 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2024-41061 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41062 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41063 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41064 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41065 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41066 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41067 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41068 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41069 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41070 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41071 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41072 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41073 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41074 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41075 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41076 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2024-41077 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2024-41078 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41079 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41080 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41081 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41082 None July 29, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2023-52887 None July 29, 2024, 4:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41083 None July 29, 2024, 4:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2024-41084 None July 29, 2024, 4:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41085 None July 29, 2024, 4:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41086 None July 29, 2024, 4:15 p.m. LOGO-VULNERABLELinux kernel (bcachefs)
CVE-2024-41087 None July 29, 2024, 4:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41088 None July 29, 2024, 4:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41089 None July 29, 2024, 4:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41092 None July 29, 2024, 4:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41093 None July 29, 2024, 4:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41094 None July 29, 2024, 4:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2024-41095 None July 29, 2024, 4:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41096 None July 29, 2024, 4:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41097 None July 29, 2024, 4:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2024-41098 None July 29, 2024, 4:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-41624 None July 29, 2024, 4:15 p.m. LOGO-VULNERABLEHimalaya Xiaoya nano smart speaker
CVE-2024-41631 None July 29, 2024, 4:15 p.m. LOGO-VULNERABLENEUQ_board
CVE-2024-41640 None July 29, 2024, 4:15 p.m. LOGO-VULNERABLEAML Surety Eco
CVE-2024-42063 None July 29, 2024, 4:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-42064 None July 29, 2024, 4:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-42065 None July 29, 2024, 4:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-42066 None July 29, 2024, 4:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2024-42067 None July 29, 2024, 4:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-42068 None July 29, 2024, 4:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-42069 None July 29, 2024, 4:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-42070 None July 29, 2024, 4:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-42071 None July 29, 2024, 4:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2024-42072 None July 29, 2024, 4:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-42073 None July 29, 2024, 4:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-42074 None July 29, 2024, 4:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-42075 None July 29, 2024, 4:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2024-42076 None July 29, 2024, 4:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-42077 None July 29, 2024, 4:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2024-42078 None July 29, 2024, 4:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-42079 None July 29, 2024, 4:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-42080 None July 29, 2024, 4:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-42081 None July 29, 2024, 4:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-42082 None July 29, 2024, 4:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-42083 None July 29, 2024, 4:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-33365 None July 29, 2024, 5:15 p.m. LOGO-VULNERABLETenda AC10
CVE-2024-42084 None July 29, 2024, 5:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2024-42085 None July 29, 2024, 5:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-42086 None July 29, 2024, 5:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-42087 None July 29, 2024, 5:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-42088 None July 29, 2024, 5:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2024-42089 None July 29, 2024, 5:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-42090 None July 29, 2024, 5:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-42091 None July 29, 2024, 6:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-42092 None July 29, 2024, 6:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2024-42093 None July 29, 2024, 6:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-42094 None July 29, 2024, 6:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-42095 None July 29, 2024, 6:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2024-42096 None July 29, 2024, 6:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-42097 None July 29, 2024, 6:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-42098 None July 29, 2024, 6:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-28804 None July 29, 2024, 7:15 p.m. LOGO-VULNERABLEItaltel i-MCS NFV
CVE-2024-28805 None July 29, 2024, 7:15 p.m. LOGO-VULNERABLEItaltel i-MCS NFV
CVE-2024-28806 None July 29, 2024, 7:15 p.m. LOGO-VULNERABLEItaltel i-MCS NFV
CVE-2024-37856 None July 29, 2024, 7:15 p.m. LOGO-VULNERABLELost and Found Information System
CVE-2024-37857 None July 29, 2024, 7:15 p.m. LOGO-VULNERABLELost and Found Information System
CVE-2024-37858 None July 29, 2024, 7:15 p.m. LOGO-VULNERABLELost and Found Information System
CVE-2024-37859 None July 29, 2024, 7:15 p.m. LOGO-VULNERABLELost and Found Information System
CVE-2019-19759 None July 29, 2024, 8:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2019-19760 None July 29, 2024, 8:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2019-19761 None July 29, 2024, 8:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2022-48185 None July 29, 2024, 8:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2022-4038 None July 29, 2024, 8:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2017-3755 None July 29, 2024, 9:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2017-3766 None July 29, 2024, 9:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2017-3769 None July 29, 2024, 9:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2019-6162 None July 29, 2024, 9:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2019-6164 None July 29, 2024, 9:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2019-6174 None July 29, 2024, 9:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2019-6185 None July 29, 2024, 9:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2023-40396 None July 29, 2024, 9:15 p.m. LOGO-VULNERABLEiOS
CVE-2023-40398 None July 29, 2024, 9:15 p.m. LOGO-VULNERABLEmacOS Monterey
CVE-2023-42918 None July 29, 2024, 9:15 p.m. LOGO-VULNERABLEmacOS Sonoma
CVE-2023-42925 None July 29, 2024, 9:15 p.m. LOGO-VULNERABLEiOS
CVE-2023-42943 None July 29, 2024, 9:15 p.m. LOGO-VULNERABLEmacOS Sonoma
CVE-2023-42948 None July 29, 2024, 9:15 p.m. LOGO-VULNERABLEmacOS
CVE-2023-42949 None July 29, 2024, 9:15 p.m. LOGO-VULNERABLEiOS
CVE-2023-42957 None July 29, 2024, 9:15 p.m. LOGO-VULNERABLEiOS
CVE-2023-42958 None July 29, 2024, 9:15 p.m. LOGO-VULNERABLEmacOS Ventura
CVE-2023-42959 None July 29, 2024, 9:15 p.m. LOGO-VULNERABLEmacOS Sonoma
CVE-2024-3219 None July 29, 2024, 10:15 p.m. LOGO-VULNERABLECPython