Tag : 2024-07-30

5 attack reports | 171 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
Analysis of Golang Payload and Information Theft Campaign July 30, 2024, 4:14 p.m. The report details a recent cyber attack campaign attributed to the APT-C-09 (Mozambique) threat group, which has historically ta… 8
Secret Message: Steganography Tricks of TA558 Group in Cyber Attacks on Enterprises in Russia and Belarus July 30, 2024, 3:54 p.m. F.A.C.C.T.'s Threat Intelligence analysts have investigated numerous cyberattacks by the TA558 group targeting enterprises, gover… 74
Cryptomining Campaign Exploiting Grid Services July 30, 2024, 3:45 p.m. Wiz researchers discovered an ongoing threat campaign, dubbed 'SeleniumGreed', that exploits exposed Selenium Grid services for c… 14
SideWinder Utilizes New Infrastructure to Target Ports and Maritime Facilities in the Mediterranean Sea July 30, 2024, 3:39 p.m. BlackBerry's researchers have uncovered a new campaign by the nation-state threat actor SideWinder. The group employs sophisticat… 47
Mid-year Doppelganger information operations in Europe and the US July 30, 2024, 2:44 p.m. This investigation delves into information operations conducted by Russian actors known as Doppelgänger, focusing on their activi… 700

Vulnerabilities

CVE CVSS Published Product impacted Tags
CVE-2024-41702 9.8 July 30, 2024, 10:15 a.m. LOGO-VULNERABLESiberianCMS
CVE-2024-7212 8.8 July 30, 2024, 2:15 a.m. LOGO-VULNERABLETOTOLINK A7000R
CVE-2024-7213 8.8 July 30, 2024, 3:15 a.m. LOGO-VULNERABLETOTOLINK A7000R
CVE-2024-7297 8.8 July 30, 2024, 5:15 p.m. LOGO-VULNERABLELangflow
CVE-2024-41802 8.1 July 30, 2024, 4:15 p.m. LOGO-VULNERABLEXibo
CVE-2024-42225 7.5 July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-38429 7.5 July 30, 2024, 9:15 a.m. LOGO-VULNERABLEMatrix Tafnit
CVE-2024-41695 7.5 July 30, 2024, 9:15 a.m. LOGO-VULNERABLECybonet
CVE-2024-41696 7.5 July 30, 2024, 9:15 a.m. LOGO-VULNERABLEPriority ERP
CVE-2023-33976 7.5 July 30, 2024, 8:15 p.m. LOGO-VULNERABLETensorFlow
CVE-2024-7219 7.3 July 30, 2024, 6:15 a.m. LOGO-VULNERABLESourceCodester School Log Management System
CVE-2024-41915 7.2 July 30, 2024, 5:15 p.m. LOGO-VULNERABLEClearPass Policy Manager
CVE-2024-42228 7.0 July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-41916 6.8 July 30, 2024, 5:15 p.m. LOGO-VULNERABLEClearPass Policy Manager
CVE-2024-41804 6.5 July 30, 2024, 4:15 p.m. LOGO-VULNERABLEXibo
CVE-2023-38001 6.5 July 30, 2024, 5:15 p.m. LOGO-VULNERABLEIBM Aspera Orchestrator
CVE-2024-41944 6.5 July 30, 2024, 5:15 p.m. LOGO-VULNERABLEXibo
CVE-2024-37281 6.5 July 30, 2024, 10:15 p.m. LOGO-VULNERABLEKibana
CVE-2024-7100 6.4 July 30, 2024, 7:15 a.m. LOGO-VULNERABLEBold Page Builder plugin for WordPress
CVE-2024-5901 6.4 July 30, 2024, 9:15 p.m. LOGO-VULNERABLESiteOrigin Widgets Bundle plugin for WordPress
CVE-2024-7214 6.3 July 30, 2024, 3:15 a.m. LOGO-VULNERABLETOTOLINK LR350
CVE-2024-7215 6.3 July 30, 2024, 4:15 a.m. LOGO-VULNERABLETOTOLINK LR1200
CVE-2024-7217 6.3 July 30, 2024, 5:15 a.m. LOGO-VULNERABLETOTOLINK CA300-PoE
CVE-2024-7220 6.3 July 30, 2024, 6:15 a.m. LOGO-VULNERABLESourceCodester School Log Management System
CVE-2024-7221 6.3 July 30, 2024, 7:15 a.m. LOGO-VULNERABLESourceCodester School Log Management System
CVE-2024-7222 6.3 July 30, 2024, 7:15 a.m. LOGO-VULNERABLESourceCodester Lot Reservation Management System
CVE-2024-7223 6.3 July 30, 2024, 8:15 a.m. LOGO-VULNERABLESourceCodester Lot Reservation Management System
CVE-2024-7224 6.3 July 30, 2024, 8:15 a.m. LOGO-VULNERABLESourceCodester Lot Reservation Management System
CVE-2024-37165 6.3 July 30, 2024, 3:15 p.m. LOGO-VULNERABLEDiscourse
CVE-2024-41109 6.3 July 30, 2024, 3:15 p.m. LOGO-VULNERABLEPimcore's Admin Classic Bundle
CVE-2024-3930 6.3 July 30, 2024, 7:15 p.m. LOGO-VULNERABLEAkana API Platform
CVE-2024-7273 6.3 July 30, 2024, 9:15 p.m. LOGO-VULNERABLEAlton Management System
CVE-2024-41693 6.1 July 30, 2024, 9:15 a.m. LOGO-VULNERABLEMashov
CVE-2024-39320 6.1 July 30, 2024, 3:15 p.m. LOGO-VULNERABLEDiscourse
CVE-2024-5486 5.8 July 30, 2024, 5:15 p.m. LOGO-VULNERABLEClearPass Policy Manager
CVE-2024-42231 5.5 July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-38432 5.5 July 30, 2024, 9:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2023-26288 5.5 July 30, 2024, 5:15 p.m. LOGO-VULNERABLEIBM Aspera Orchestrator
CVE-2024-38430 5.4 July 30, 2024, 9:15 a.m. LOGO-VULNERABLEMatrix
CVE-2023-26289 5.4 July 30, 2024, 5:15 p.m. LOGO-VULNERABLEIBM Aspera Orchestrator
CVE-2024-5249 5.4 July 30, 2024, 7:15 p.m. LOGO-VULNERABLEAkana API Platform
CVE-2024-38431 5.3 July 30, 2024, 9:15 a.m. LOGO-VULNERABLEMatrix Tafnit
CVE-2024-41694 5.3 July 30, 2024, 9:15 a.m. LOGO-VULNERABLECybonet
CVE-2024-41701 5.3 July 30, 2024, 10:15 a.m. LOGO-VULNERABLEAccuPOS
CVE-2024-37299 4.9 July 30, 2024, 3:15 p.m. LOGO-VULNERABLEDiscourse
CVE-2024-41803 4.9 July 30, 2024, 4:15 p.m. LOGO-VULNERABLEXibo
CVE-2024-42227 4.7 July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-7274 4.7 July 30, 2024, 10:15 p.m. LOGO-VULNERABLEAlton Management System
CVE-2024-42226 4.6 July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-41943 4.6 July 30, 2024, 6:15 p.m. LOGO-VULNERABLEI, Librarian
CVE-2024-42230 4.4 July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-7226 4.3 July 30, 2024, 9:15 a.m. LOGO-VULNERABLESourceCodester Medicine Tracker System
CVE-2024-42229 4.1 July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2022-33167 3.7 July 30, 2024, 5:15 p.m. LOGO-VULNERABLEIBM Security Directory Integrator
CVE-2024-7218 3.5 July 30, 2024, 5:15 a.m. LOGO-VULNERABLESourceCodester School Log Management System
CVE-2024-7225 3.5 July 30, 2024, 9:15 a.m. LOGO-VULNERABLESourceCodester Insurance Management System
CVE-2024-5250 3.5 July 30, 2024, 7:15 p.m. LOGO-VULNERABLEAkana API Platform
CVE-2024-41945 3.1 July 30, 2024, 8:15 p.m. LOGO-VULNERABLEfuels-ts
CVE-2024-7216 2.6 July 30, 2024, 4:15 a.m. LOGO-VULNERABLETOTOLINK LR1200
CVE-2024-1286 None July 30, 2024, 6:15 a.m. LOGO-VULNERABLEpmpro-membership-maps WordPress plugin
CVE-2024-1287 None July 30, 2024, 6:15 a.m. LOGO-VULNERABLEpmpro-member-directory WordPress plugin
CVE-2024-3113 None July 30, 2024, 6:15 a.m. LOGO-VULNERABLEFormFlow: WhatsApp Social and Advanced Form Builder with Easy Lead Collection WordPress plugin
CVE-2024-3669 None July 30, 2024, 6:15 a.m. LOGO-VULNERABLEWeb Directory Free WordPress plugin
CVE-2024-3986 None July 30, 2024, 6:15 a.m. LOGO-VULNERABLESportsPress WordPress plugin
CVE-2024-4096 None July 30, 2024, 6:15 a.m. LOGO-VULNERABLEResponsive Tabs WordPress plugin
CVE-2024-5765 None July 30, 2024, 6:15 a.m. LOGO-VULNERABLEWpStickyBar WordPress plugin
CVE-2024-5807 None July 30, 2024, 6:15 a.m. LOGO-VULNERABLEBusiness Card WordPress plugin
CVE-2024-5808 None July 30, 2024, 6:15 a.m. LOGO-VULNERABLEWP Ajax Contact Form WordPress plugin
CVE-2024-5809 None July 30, 2024, 6:15 a.m. LOGO-VULNERABLEWP Ajax Contact Form WordPress plugin
CVE-2024-5975 None July 30, 2024, 6:15 a.m. LOGO-VULNERABLECZ Loan Management WordPress plugin
CVE-2024-6021 None July 30, 2024, 6:15 a.m. LOGO-VULNERABLEDonation Block For PayPal WordPress plugin
CVE-2024-6223 None July 30, 2024, 6:15 a.m. LOGO-VULNERABLESend email only on Reply to My Comment WordPress plugin
CVE-2024-6224 None July 30, 2024, 6:15 a.m. LOGO-VULNERABLESend email only on Reply to My Comment WordPress plugin
CVE-2024-6226 None July 30, 2024, 6:15 a.m. LOGO-VULNERABLEWpStickyBar WordPress plugin
CVE-2024-6230 None July 30, 2024, 6:15 a.m. LOGO-VULNERABLEپلاگین پرداخت دلخواه WordPress plugin
CVE-2024-6536 None July 30, 2024, 6:15 a.m. LOGO-VULNERABLEZephyr Project Manager WordPress plugin
CVE-2024-40094 None July 30, 2024, 7:15 a.m. LOGO-VULNERABLEGraphQL Java (graphql-java)
CVE-2023-52888 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42099 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42100 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42101 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42102 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42103 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42104 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42105 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42106 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42107 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42108 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2024-42109 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42110 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42111 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42112 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42113 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42114 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2024-42115 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42116 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42117 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42118 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42119 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42120 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42121 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42122 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42123 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42124 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2024-42125 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42126 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42127 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42128 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42129 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42130 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42131 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2024-42132 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42133 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42134 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42135 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42136 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42137 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42138 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42139 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42140 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2024-42141 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42142 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42143 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42144 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42145 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42146 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42147 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42148 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42149 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42150 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42151 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2024-42152 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42153 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42154 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42155 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42156 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2024-42157 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42158 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42159 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2024-42160 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42161 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42162 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-42223 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2024-42224 None July 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2023-48396 None July 30, 2024, 9:15 a.m. LOGO-VULNERABLEApache SeaTunnel
CVE-2024-40895 None July 30, 2024, 9:15 a.m. LOGO-VULNERABLEFFRI AMC
CVE-2024-41141 None July 30, 2024, 9:15 a.m. LOGO-VULNERABLEEC-CUBE Web API Plugin
CVE-2024-41924 None July 30, 2024, 9:15 a.m. LOGO-VULNERABLEEC-CUBE
CVE-2024-7127 None July 30, 2024, 12:15 p.m. LOGO-VULNERABLEStackposts Social Marketing Tool
CVE-2024-6699 None July 30, 2024, 1:15 p.m. LOGO-VULNERABLEMikafon MA7
CVE-2024-23091 None July 30, 2024, 2:15 p.m. LOGO-VULNERABLEHotelDruid
CVE-2024-38909 None July 30, 2024, 2:15 p.m. LOGO-VULNERABLEStudio 42 elFinder
CVE-2024-4188 None July 30, 2024, 3:15 p.m. LOGO-VULNERABLEOpenText Documentum Server
CVE-2024-7208 None July 30, 2024, 5:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-7209 None July 30, 2024, 5:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-41304 None July 30, 2024, 6:15 p.m. LOGO-VULNERABLEWonderCMS
CVE-2024-41305 None July 30, 2024, 6:15 p.m. LOGO-VULNERABLEWonderCMS
CVE-2024-41437 None July 30, 2024, 7:15 p.m. LOGO-VULNERABLEhicolor
CVE-2024-41438 None July 30, 2024, 7:15 p.m. LOGO-VULNERABLEhicolor
CVE-2024-41439 None July 30, 2024, 7:15 p.m. LOGO-VULNERABLEhicolor
CVE-2024-41440 None July 30, 2024, 7:15 p.m. LOGO-VULNERABLEhicolor
CVE-2024-41443 None July 30, 2024, 7:15 p.m. LOGO-VULNERABLEhicolor
CVE-2024-36572 None July 30, 2024, 8:15 p.m. LOGO-VULNERABLEallpro form-manager
CVE-2024-38984 None July 30, 2024, 8:15 p.m. LOGO-VULNERABLEjson-override
CVE-2024-38986 None July 30, 2024, 8:15 p.m. LOGO-VULNERABLElodash
CVE-2024-39010 None July 30, 2024, 8:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-39011 None July 30, 2024, 8:15 p.m. LOGO-VULNERABLEchargeover redoc
CVE-2024-39012 None July 30, 2024, 8:15 p.m. LOGO-VULNERABLEais-ltd strategyen
CVE-2024-41610 None July 30, 2024, 8:15 p.m. LOGO-VULNERABLED-Link DIR-820LW REVB
CVE-2024-41611 None July 30, 2024, 8:15 p.m. LOGO-VULNERABLED-Link DIR-860L REVA
CVE-2024-38983 None July 30, 2024, 9:15 p.m. LOGO-VULNERABLEalykoshin mini-deep-assign