Tag : 2024-08-19

6 attack reports | 73 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
SMS Spam Shipping Multi-Tool Targeting SaaS Credentials Aug. 19, 2024, 5:14 p.m. Xeon Sender is a Python script that enables threat actors to conduct SMS spam and smishing campaigns by leveraging legitimate API… 0
Ailurophile: G DATA has sighted a new info stealer in the wild Aug. 19, 2024, 1:39 p.m. G DATA has detected a novel information-stealing malware, dubbed 'Ailurophile Stealer'. It is a PHP-based stealer offered through… 2
Strike Ready: Introducing the Bitter APT Group Aug. 19, 2024, 1:35 p.m. The report provides an in-depth analysis of the Bitter APT Group, a threat actor primarily focusing on cyber espionage activities… 82
TodoSwift Disguises Malware Download Behind Bitcoin PDF Aug. 19, 2024, 1:35 p.m. This report details a macOS threat actor likely originating from North Korea that employs a dropper application written in Swift/… 7
The Abuse of ITarian RMM by Dolphin Loader Aug. 19, 2024, 1:24 p.m. This report explores how the Dolphin Loader, a malware-as-a-service loader, abuses the legitimate ITarian Remote Monitoring and M… 24
Exploring the D3F@ck Malware-as-a-Service Loader Aug. 19, 2024, 1:17 p.m. This report analyzes the D3F@ck Loader, a malware-as-a-service (MaaS) offering orchestrated by an individual going by the alias S… 4

Vulnerabilities

CVE CVSS Published Product impacted Tags
CVE-2024-37099 10.0 Aug. 19, 2024, 5:15 p.m. LOGO-VULNERABLEGiveWP
CVE-2024-43249 9.9 Aug. 19, 2024, 6:15 p.m. LOGO-VULNERABLEBit Form Pro
CVE-2024-44076 9.8 Aug. 19, 2024, 3:15 a.m. LOGO-VULNERABLEMicrocks
CVE-2024-44083 9.8 Aug. 19, 2024, 4:15 a.m. LOGO-VULNERABLEHex-Rays IDA Pro
CVE-2024-6330 9.8 Aug. 19, 2024, 6:15 a.m. LOGO-VULNERABLEGEO my WP WordPress plugin
CVE-2024-43245 9.8 Aug. 19, 2024, 6:15 p.m. LOGO-VULNERABLEeyecix JobSearch
CVE-2024-42813 9.8 Aug. 19, 2024, 8:15 p.m. LOGO-VULNERABLETRENDnet TEW-752DRU
CVE-2024-43311 9.8 Aug. 19, 2024, 8:15 p.m. LOGO-VULNERABLELogin As Users
CVE-2024-43354 9.8 Aug. 19, 2024, 8:15 p.m. LOGO-VULNERABLEmyCred
CVE-2024-43261 9.6 Aug. 19, 2024, 6:15 p.m. LOGO-VULNERABLECompute Links
CVE-2024-43240 9.4 Aug. 19, 2024, 5:15 p.m. LOGO-VULNERABLEUltimate Membership Pro
CVE-2024-43400 9.0 Aug. 19, 2024, 5:15 p.m. LOGO-VULNERABLEXWiki Platform
CVE-2024-43401 9.0 Aug. 19, 2024, 5:15 p.m. LOGO-VULNERABLEXWiki Platform
CVE-2024-43242 9.0 Aug. 19, 2024, 6:15 p.m. LOGO-VULNERABLEUltimate Membership Pro
CVE-2024-43252 9.0 Aug. 19, 2024, 6:15 p.m. LOGO-VULNERABLECrew HRM
CVE-2024-42658 8.8 Aug. 19, 2024, 5:15 p.m. LOGO-VULNERABLEwishnet Nepstech Wifi Router NTPL-XPON1GFEVN
CVE-2024-43247 8.8 Aug. 19, 2024, 6:15 p.m. LOGO-VULNERABLEWHMpress
CVE-2024-43248 8.6 Aug. 19, 2024, 6:15 p.m. LOGO-VULNERABLEBit Form Pro
CVE-2024-43221 8.5 Aug. 19, 2024, 5:15 p.m. LOGO-VULNERABLECrocoblock JetGridBuilder
CVE-2024-43232 8.5 Aug. 19, 2024, 5:15 p.m. LOGO-VULNERABLEWP OnlineSupport
CVE-2024-43271 8.5 Aug. 19, 2024, 6:15 p.m. LOGO-VULNERABLEThemelocation Woo Products Widgets For Elementor
CVE-2024-43328 8.3 Aug. 19, 2024, 8:15 p.m. LOGO-VULNERABLEWPDeveloper EmbedPress
CVE-2024-43399 8.0 Aug. 19, 2024, 3:15 p.m. LOGO-VULNERABLEMobile Security Framework (MobSF)
CVE-2024-32927 7.8 Aug. 19, 2024, 5:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-4785 7.6 Aug. 19, 2024, 10:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-43345 7.5 Aug. 19, 2024, 8:15 p.m. LOGO-VULNERABLEPluginOps Landing Page Builder
CVE-2024-7926 7.3 Aug. 19, 2024, 8:15 p.m. LOGO-VULNERABLEZZCMS
CVE-2024-7927 7.3 Aug. 19, 2024, 8:15 p.m. LOGO-VULNERABLEZZCMS
CVE-2024-6451 7.2 Aug. 19, 2024, 6:15 a.m. LOGO-VULNERABLEAI Engine WordPress plugin
CVE-2024-43250 7.1 Aug. 19, 2024, 6:15 p.m. LOGO-VULNERABLEBit Form Pro
CVE-2024-43256 7.1 Aug. 19, 2024, 6:15 p.m. LOGO-VULNERABLELeopard - WordPress offload media
CVE-2024-7922 6.3 Aug. 19, 2024, 3:15 p.m. LOGO-VULNERABLED-Link DNS Series
CVE-2024-7930 6.3 Aug. 19, 2024, 10:15 p.m. LOGO-VULNERABLESourceCodester Clinics Patient Management System
CVE-2024-7931 6.3 Aug. 19, 2024, 10:15 p.m. LOGO-VULNERABLESourceCodester Online Graduate Tracer System
CVE-2024-25582 5.4 Aug. 19, 2024, 7:15 a.m. LOGO-VULNERABLEOpen-Xchange
CVE-2024-43326 5.4 Aug. 19, 2024, 8:15 p.m. LOGO-VULNERABLEJamie Bergen Plugin Notes Plus
CVE-2024-7919 5.3 Aug. 19, 2024, 12:15 a.m. LOGO-VULNERABLEAnhui Deshun Intelligent Technology Jieshun JieLink+
CVE-2024-43380 5.3 Aug. 19, 2024, 3:15 p.m. LOGO-VULNERABLEfugit
CVE-2024-43272 5.3 Aug. 19, 2024, 6:15 p.m. LOGO-VULNERABLEIcegram
CVE-2024-43281 5.3 Aug. 19, 2024, 6:15 p.m. LOGO-VULNERABLEVOID CODERS Void Elementor Post Grid Addon for Elementor Page builder
CVE-2024-7924 5.3 Aug. 19, 2024, 6:15 p.m. LOGO-VULNERABLEZZCMS
CVE-2024-7929 5.3 Aug. 19, 2024, 10:15 p.m. LOGO-VULNERABLESourceCodester Simple Forum Website
CVE-2024-43236 4.7 Aug. 19, 2024, 5:15 p.m. LOGO-VULNERABLEEasy PayPal Buy Now Button
CVE-2024-43280 4.7 Aug. 19, 2024, 6:15 p.m. LOGO-VULNERABLESalon Booking System
CVE-2024-7920 4.3 Aug. 19, 2024, 12:15 a.m. LOGO-VULNERABLEAnhui Deshun Intelligent Technology Jieshun JieLink+
CVE-2024-7921 4.3 Aug. 19, 2024, 3:15 a.m. LOGO-VULNERABLEAnhui Deshun Intelligent Technology Jieshun JieLink+ JSOTC2016
CVE-2024-7925 4.3 Aug. 19, 2024, 6:15 p.m. LOGO-VULNERABLEZZCMS
CVE-2024-43317 4.3 Aug. 19, 2024, 8:15 p.m. LOGO-VULNERABLERegistrationMagic
CVE-2024-7928 4.3 Aug. 19, 2024, 10:15 p.m. LOGO-VULNERABLEFastAdmin
CVE-2024-43379 3.4 Aug. 19, 2024, 3:15 p.m. LOGO-VULNERABLETruffleHog
CVE-2024-44067 None Aug. 19, 2024, 1:15 a.m. LOGO-VULNERABLET-Head XuanTie C910 CPU in TH1520 SoC
CVE-2024-44069 None Aug. 19, 2024, 2:15 a.m. LOGO-VULNERABLEPi-hole
CVE-2024-44070 None Aug. 19, 2024, 2:15 a.m. LOGO-VULNERABLEFRRouting (FRR)
CVE-2024-44073 None Aug. 19, 2024, 3:15 a.m. LOGO-VULNERABLEMiniscript (rust-miniscript)
CVE-2024-6843 None Aug. 19, 2024, 6:15 a.m. LOGO-VULNERABLEChatbot with ChatGPT WordPress plugin
CVE-2024-42675 None Aug. 19, 2024, 9:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-39306 None Aug. 19, 2024, 2:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-43372 None Aug. 19, 2024, 2:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2022-1443 None Aug. 19, 2024, 3:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2022-4404 None Aug. 19, 2024, 4:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2022-4411 None Aug. 19, 2024, 4:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2022-4425 None Aug. 19, 2024, 4:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-42633 None Aug. 19, 2024, 4:15 p.m. LOGO-VULNERABLELinksys E1500
CVE-2024-6348 None Aug. 19, 2024, 4:15 p.m. LOGO-VULNERABLENissan Altima Blind Spot Protection Sensor ECU
CVE-2024-32928 None Aug. 19, 2024, 5:15 p.m. LOGO-VULNERABLElibcurl
CVE-2024-42657 None Aug. 19, 2024, 5:15 p.m. LOGO-VULNERABLEwishnet Nepstech Wifi Router NTPL-XPON1GFEVN
CVE-2024-23729 None Aug. 19, 2024, 7:15 p.m. LOGO-VULNERABLEColorOS Internet Browser
CVE-2024-7592 None Aug. 19, 2024, 7:15 p.m. LOGO-VULNERABLECPython
CVE-2024-42812 None Aug. 19, 2024, 8:15 p.m. LOGO-VULNERABLED-Link DIR-860L
CVE-2024-42815 None Aug. 19, 2024, 8:15 p.m. LOGO-VULNERABLETP-Link RE365
CVE-2024-7958 None Aug. 19, 2024, 8:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-35538 None Aug. 19, 2024, 9:15 p.m. LOGO-VULNERABLETypecho
CVE-2024-35539 None Aug. 19, 2024, 9:15 p.m. LOGO-VULNERABLETypecho