Tag : 2024-08-21

4 attack reports | 186 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
Be careful what you wish for – Phishing in PWA applications Aug. 21, 2024, 6:09 p.m. ESET analysts dissected a novel phishing method tailored to Android and iOS users, combining standard phishing delivery technique… 8
Profiling and Detecting Malicious DNS Traffic Aug. 21, 2024, 1:07 p.m. To improve our detection of suspicious network activity, we developed a deep learning method to profile and detect malicious DNS … 5
MoonPeak malware unveils new details on attacker infrastructure Aug. 21, 2024, 1:02 p.m. Cisco Talos has uncovered a campaign employing a new malware family called 'MoonPeak,' a remote access trojan actively developed … 42
GreenCharlie Infrastructure Linked to US Political Campaign Targeting Aug. 21, 2024, 10:48 a.m. An analysis by Insikt Group revealed a significant surge in cyber threat activities from GreenCharlie, an Iran-linked group assoc… 111

Vulnerabilities

CVE CVSS Published Product impacted Tags
CVE-2024-7854 10.0 Aug. 21, 2024, 6:15 a.m. LOGO-VULNERABLEWoo Inquiry plugin for WordPress
CVE-2024-6386 9.9 Aug. 21, 2024, 9:15 p.m. LOGO-VULNERABLEWPML plugin for WordPress
CVE-2024-5335 9.8 Aug. 21, 2024, 9:15 a.m. LOGO-VULNERABLEUltimate Store Kit Elementor Addons
CVE-2024-28000 9.8 Aug. 21, 2024, 2:15 p.m. LOGO-VULNERABLELiteSpeed Cache
CVE-2024-42777 9.8 Aug. 21, 2024, 6:15 p.m. LOGO-VULNERABLEKashipara Music Management System
CVE-2024-28987 9.1 Aug. 21, 2024, 10:15 p.m. LOGO-VULNERABLESolarWinds Web Help Desk
CVE-2024-6813 8.8 Aug. 21, 2024, 4:15 p.m. LOGO-VULNERABLENETGEAR ProSAFE Network Management System
CVE-2024-6814 8.8 Aug. 21, 2024, 4:15 p.m. LOGO-VULNERABLENETGEAR ProSAFE Network Management System
CVE-2024-7795 8.8 Aug. 21, 2024, 4:15 p.m. LOGO-VULNERABLEAutel MaxiCharger AC Elite Business C50 EV chargers
CVE-2024-5723 8.8 Aug. 21, 2024, 5:15 p.m. LOGO-VULNERABLECentreon
CVE-2024-5725 8.8 Aug. 21, 2024, 5:15 p.m. LOGO-VULNERABLECentreon
CVE-2024-42786 8.8 Aug. 21, 2024, 6:15 p.m. LOGO-VULNERABLEKashipara Music Management System
CVE-2020-11846 8.7 Aug. 21, 2024, 2:15 p.m. LOGO-VULNERABLEOpenText Privileged Access Manager
CVE-2024-20375 8.6 Aug. 21, 2024, 5:15 p.m. LOGO-VULNERABLECisco Unified Communications Manager
CVE-2020-11847 8.2 Aug. 21, 2024, 2:15 p.m. LOGO-VULNERABLEPrivileged Access Manager
CVE-2024-5762 8.1 Aug. 21, 2024, 5:15 p.m. LOGO-VULNERABLEZen Cart
CVE-2024-6508 8.0 Aug. 21, 2024, 6:15 a.m. LOGO-VULNERABLEOpenshift Console
CVE-2024-7448 8.0 Aug. 21, 2024, 5:15 p.m. LOGO-VULNERABLEMagnet Forensics AXIOM
CVE-2024-7013 7.8 Aug. 21, 2024, 6:15 a.m. LOGO-VULNERABLEControl FPWIN Pro
CVE-2024-37008 7.8 Aug. 21, 2024, 10:15 a.m. LOGO-VULNERABLERevit
CVE-2024-6811 7.8 Aug. 21, 2024, 4:15 p.m. LOGO-VULNERABLEIrfanView
CVE-2024-6812 7.8 Aug. 21, 2024, 4:15 p.m. LOGO-VULNERABLEIrfanView
CVE-2024-7723 7.8 Aug. 21, 2024, 4:15 p.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2024-7724 7.8 Aug. 21, 2024, 4:15 p.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2024-7725 7.8 Aug. 21, 2024, 4:15 p.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2024-33656 7.8 Aug. 21, 2024, 5:15 p.m. LOGO-VULNERABLEUnknown
CVE-2024-33657 7.8 Aug. 21, 2024, 5:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-5928 7.8 Aug. 21, 2024, 5:15 p.m. LOGO-VULNERABLEVIPRE Advanced Security
CVE-2024-5929 7.8 Aug. 21, 2024, 5:15 p.m. LOGO-VULNERABLEVIPRE Advanced Security
CVE-2024-5930 7.8 Aug. 21, 2024, 5:15 p.m. LOGO-VULNERABLEVIPRE Advanced Security
CVE-2024-6141 7.8 Aug. 21, 2024, 5:15 p.m. LOGO-VULNERABLEWindscribe
CVE-2023-49198 7.5 Aug. 21, 2024, 10:15 a.m. LOGO-VULNERABLEApache SeaTunnel
CVE-2024-7885 7.5 Aug. 21, 2024, 2:15 p.m. LOGO-VULNERABLEUndertow
CVE-2024-8007 7.5 Aug. 21, 2024, 2:15 p.m. LOGO-VULNERABLERed Hat OpenStack Platform
CVE-2024-43410 7.5 Aug. 21, 2024, 4:15 p.m. LOGO-VULNERABLERussh
CVE-2024-43022 7.5 Aug. 21, 2024, 5:15 p.m. LOGO-VULNERABLETOSEI online store management system
CVE-2023-29929 7.5 Aug. 21, 2024, 6:15 p.m. LOGO-VULNERABLEKemptechnologies Loadmaster
CVE-2024-38305 7.3 Aug. 21, 2024, 3:15 a.m. LOGO-VULNERABLEDell SupportAssist for Home PCs Installer exe
CVE-2020-11850 7.3 Aug. 21, 2024, 1:15 p.m. LOGO-VULNERABLEOpenText Self Service Password Reset
CVE-2024-7134 7.2 Aug. 21, 2024, 6:15 a.m. LOGO-VULNERABLELiquidPoll - Polls, Surveys, NPS and Feedback Reviews plugin for WordPress
CVE-2024-21690 7.1 Aug. 21, 2024, 4:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-7600 7.1 Aug. 21, 2024, 4:15 p.m. LOGO-VULNERABLELogsign Unified SecOps Platform
CVE-2024-7601 7.1 Aug. 21, 2024, 4:15 p.m. LOGO-VULNERABLELogsign Unified SecOps Platform
CVE-2024-7603 7.1 Aug. 21, 2024, 4:15 p.m. LOGO-VULNERABLELogsign Unified SecOps Platform
CVE-2023-22576 7.0 Aug. 21, 2024, 10:15 a.m. LOGO-VULNERABLEDell Repository Manager
CVE-2024-41675 6.8 Aug. 21, 2024, 3:15 p.m. LOGO-VULNERABLECKAN
CVE-2024-7032 6.5 Aug. 21, 2024, 6:15 a.m. LOGO-VULNERABLESmart Online Order for Clover plugin for WordPress
CVE-2024-7602 6.5 Aug. 21, 2024, 4:15 p.m. LOGO-VULNERABLELogsign Unified SecOps Platform
CVE-2024-20417 6.5 Aug. 21, 2024, 8:15 p.m. LOGO-VULNERABLECisco Identity Services Engine (ISE)
CVE-2024-20466 6.5 Aug. 21, 2024, 8:15 p.m. LOGO-VULNERABLECisco Identity Services Engine (ISE)
CVE-2024-20486 6.5 Aug. 21, 2024, 8:15 p.m. LOGO-VULNERABLECisco Identity Services Engine (ISE)
CVE-2024-7629 6.4 Aug. 21, 2024, 6:15 a.m. LOGO-VULNERABLEResponsive video plugin for WordPress
CVE-2024-8023 6.3 Aug. 21, 2024, 12:15 a.m. LOGO-VULNERABLESpringBlade
CVE-2024-7090 6.1 Aug. 21, 2024, 6:15 a.m. LOGO-VULNERABLELH Add Media From Url plugin for WordPress
CVE-2024-7647 6.1 Aug. 21, 2024, 6:15 a.m. LOGO-VULNERABLEOTA Sync Booking Engine Widget plugin for WordPress
CVE-2024-6339 6.1 Aug. 21, 2024, 8:15 a.m. LOGO-VULNERABLEPhlox PRO theme for WordPress
CVE-2024-43407 6.1 Aug. 21, 2024, 3:15 p.m. LOGO-VULNERABLECKEditor4
CVE-2024-20488 6.1 Aug. 21, 2024, 7:15 p.m. LOGO-VULNERABLECisco Unified Communications Manager
CVE-2024-7651 5.6 Aug. 21, 2024, 6:15 a.m. LOGO-VULNERABLEWordPress plugin - The App Builder - Create Native Android & iOS Apps On The Flight
CVE-2024-6767 5.5 Aug. 21, 2024, 6:15 a.m. LOGO-VULNERABLEWordSurvey plugin for WordPress
CVE-2024-6568 5.3 Aug. 21, 2024, 6:15 a.m. LOGO-VULNERABLEWordPress Flamix: Bitrix24 and Contact Form 7 integrations plugin
CVE-2024-7390 5.3 Aug. 21, 2024, 6:15 a.m. LOGO-VULNERABLEWP Testimonial Widget plugin for WordPress
CVE-2024-41674 5.3 Aug. 21, 2024, 3:15 p.m. LOGO-VULNERABLECKAN
CVE-2024-7604 5.1 Aug. 21, 2024, 4:15 p.m. LOGO-VULNERABLELogsign Unified SecOps Platform
CVE-2024-42939 4.6 Aug. 21, 2024, 5:15 a.m. LOGO-VULNERABLEYZNCMS
CVE-2024-43371 4.5 Aug. 21, 2024, 3:15 p.m. LOGO-VULNERABLECKAN XLoader plugin
CVE-2024-5880 4.3 Aug. 21, 2024, 6:15 a.m. LOGO-VULNERABLEHide My Site plugin for WordPress
CVE-2024-6883 4.3 Aug. 21, 2024, 6:15 a.m. LOGO-VULNERABLEEvent Espresso 4 Decaf - Event Registration Event Ticketing plugin for WordPress
CVE-2024-7030 4.3 Aug. 21, 2024, 6:15 a.m. LOGO-VULNERABLESmart Online Order for Clover plugin for WordPress
CVE-2024-8022 3.5 Aug. 21, 2024, 12:15 a.m. LOGO-VULNERABLEGenexis Tilgin Home Gateway
CVE-2024-7722 3.3 Aug. 21, 2024, 4:15 p.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2024-43411 3.1 Aug. 21, 2024, 4:15 p.m. LOGO-VULNERABLECKEditor 4
CVE-2024-7998 2.6 Aug. 21, 2024, 6:15 a.m. LOGO-VULNERABLEOctopus Server
CVE-2024-43862 None Aug. 21, 2024, 12:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2024-43863 None Aug. 21, 2024, 12:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-43864 None Aug. 21, 2024, 12:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2024-43865 None Aug. 21, 2024, 12:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-43866 None Aug. 21, 2024, 12:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-43867 None Aug. 21, 2024, 12:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-43868 None Aug. 21, 2024, 12:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2024-43869 None Aug. 21, 2024, 1:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2024-43870 None Aug. 21, 2024, 1:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2024-43871 None Aug. 21, 2024, 1:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-43872 None Aug. 21, 2024, 1:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-43873 None Aug. 21, 2024, 1:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2024-43874 None Aug. 21, 2024, 1:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-43875 None Aug. 21, 2024, 1:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-43876 None Aug. 21, 2024, 1:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-43877 None Aug. 21, 2024, 1:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-43878 None Aug. 21, 2024, 1:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2024-43879 None Aug. 21, 2024, 1:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-43880 None Aug. 21, 2024, 1:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-43881 None Aug. 21, 2024, 1:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-43882 None Aug. 21, 2024, 1:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2022-48867 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2022-48868 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2022-48869 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2022-48870 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2022-48871 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2022-48872 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2022-48873 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2022-48874 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2022-48875 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2022-48876 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2022-48877 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2022-48878 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2022-48879 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2022-48880 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2022-48881 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2022-48882 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2022-48883 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2022-48884 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2022-48885 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2022-48886 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2022-48887 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2022-48888 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2022-48889 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2022-48890 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2022-48891 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2022-48892 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2022-48893 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2022-48894 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2022-48895 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2022-48896 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2022-48897 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2022-48898 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2022-48899 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2023-52893 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2023-52894 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2023-52895 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2023-52896 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2023-52897 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel (btrfs module)
CVE-2023-52898 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2023-52899 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2023-52900 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2023-52901 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2023-52902 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2023-52903 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2023-52904 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2023-52905 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2023-52906 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2023-52907 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2023-52908 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2023-52909 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2023-52910 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2023-52911 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2023-52912 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2023-52913 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2023-52914 None Aug. 21, 2024, 7:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2024-7757 None Aug. 21, 2024, 9:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2022-26327 None Aug. 21, 2024, 4:15 p.m. LOGO-VULNERABLEOpenText Performance Center
CVE-2022-26328 None Aug. 21, 2024, 4:15 p.m. LOGO-VULNERABLEOpenText Performance Center
CVE-2024-39344 None Aug. 21, 2024, 4:15 p.m. LOGO-VULNERABLEDocusign API package for Salesforce
CVE-2024-41937 None Aug. 21, 2024, 4:15 p.m. LOGO-VULNERABLEApache Airflow
CVE-2024-43027 None Aug. 21, 2024, 4:15 p.m. LOGO-VULNERABLEDrayTek Vigor 3900
CVE-2024-40453 None Aug. 21, 2024, 5:15 p.m. LOGO-VULNERABLEsquirrellyjs
CVE-2024-42550 None Aug. 21, 2024, 5:15 p.m. LOGO-VULNERABLEMini Inventory and Sales Management System
CVE-2024-42778 None Aug. 21, 2024, 6:15 p.m. LOGO-VULNERABLEKashipara Music Management System
CVE-2024-42779 None Aug. 21, 2024, 6:15 p.m. LOGO-VULNERABLEKashipara Music Management System
CVE-2024-42780 None Aug. 21, 2024, 6:15 p.m. LOGO-VULNERABLEKashipara Music Management System
CVE-2024-42781 None Aug. 21, 2024, 6:15 p.m. LOGO-VULNERABLEKashipara Music Management System
CVE-2024-42782 None Aug. 21, 2024, 6:15 p.m. LOGO-VULNERABLEKashipara Music Management System
CVE-2024-42783 None Aug. 21, 2024, 6:15 p.m. LOGO-VULNERABLEKashipara Music Management System
CVE-2024-42784 None Aug. 21, 2024, 6:15 p.m. LOGO-VULNERABLEKashipara Music Management System
CVE-2024-42785 None Aug. 21, 2024, 6:15 p.m. LOGO-VULNERABLEKashipara Music Management System
CVE-2024-41572 None Aug. 21, 2024, 7:15 p.m. LOGO-VULNERABLELearning with Texts (LWT)
CVE-2024-7964 None Aug. 21, 2024, 9:15 p.m. LOGO-VULNERABLEGoogle Chrome
CVE-2024-7965 None Aug. 21, 2024, 9:15 p.m. LOGO-VULNERABLEGoogle Chrome
CVE-2024-7966 None Aug. 21, 2024, 9:15 p.m. LOGO-VULNERABLEGoogle Chrome
CVE-2024-7967 None Aug. 21, 2024, 9:15 p.m. LOGO-VULNERABLEGoogle Chrome
CVE-2024-7968 None Aug. 21, 2024, 9:15 p.m. LOGO-VULNERABLEGoogle Chrome
CVE-2024-7969 None Aug. 21, 2024, 9:15 p.m. LOGO-VULNERABLEGoogle Chrome
CVE-2024-7971 None Aug. 21, 2024, 9:15 p.m. LOGO-VULNERABLEGoogle Chrome
CVE-2024-7972 None Aug. 21, 2024, 9:15 p.m. LOGO-VULNERABLEGoogle Chrome
CVE-2024-7973 None Aug. 21, 2024, 9:15 p.m. LOGO-VULNERABLEGoogle Chrome
CVE-2024-7974 None Aug. 21, 2024, 9:15 p.m. LOGO-VULNERABLEGoogle Chrome
CVE-2024-7975 None Aug. 21, 2024, 9:15 p.m. LOGO-VULNERABLEGoogle Chrome
CVE-2024-7976 None Aug. 21, 2024, 9:15 p.m. LOGO-VULNERABLEGoogle Chrome
CVE-2024-7977 None Aug. 21, 2024, 9:15 p.m. LOGO-VULNERABLEGoogle Chrome
CVE-2024-7978 None Aug. 21, 2024, 9:15 p.m. LOGO-VULNERABLEGoogle Chrome
CVE-2024-7979 None Aug. 21, 2024, 9:15 p.m. LOGO-VULNERABLEGoogle Chrome
CVE-2024-7980 None Aug. 21, 2024, 9:15 p.m. LOGO-VULNERABLEGoogle Chrome
CVE-2024-7981 None Aug. 21, 2024, 9:15 p.m. LOGO-VULNERABLEGoogle Chrome
CVE-2024-8033 None Aug. 21, 2024, 9:15 p.m. LOGO-VULNERABLEGoogle Chrome
CVE-2024-8034 None Aug. 21, 2024, 9:15 p.m. LOGO-VULNERABLEGoogle Chrome on Android
CVE-2024-8035 None Aug. 21, 2024, 9:15 p.m. LOGO-VULNERABLEGoogle Chrome