Tag : 2024-08-23

8 attack reports | 78 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
BORN Group Supply Chain Breach: In-Depth Analysis of Jenkins Exploitation Aug. 23, 2024, 12:23 p.m. This analysis examines a substantial supply chain assault on the IT service provider BORN Group. The cybercriminal Intelbroker le… 5
Threat Tracking: Analysis of Lilith RAT ported to AutoIt Script Aug. 23, 2024, 9:41 a.m. In April 2024, S2W's Threat Research and Intelligence Center TALON analyzed a malicious LNK file disguised as a list of tax evasi… 33
Unveiling sedexp: A Stealthy Linux Malware Exploiting udev Rules Aug. 23, 2024, 9:39 a.m. Stroz Friedberg discovered sedexp, a stealthy Linux malware that utilizes udev rules to achieve persistence and evade detection. … 3
How Managed Detection and Response Pressed Pause on a Play Ransomware Attack Aug. 23, 2024, 9:37 a.m. This report details how Trend Micro's Managed Detection and Response (MDR) service successfully thwarted a sophisticated ransomwa… 1
From the Depths: Analyzing the Cthulhu Stealer Malware for macOS Aug. 23, 2024, 9:17 a.m. This report analyzes Cthulhu Stealer, a malware-as-a-service targeting macOS users to steal credentials and cryptocurrency wallet… 9
Decoding the Stealthy Memory-Only Malware Aug. 23, 2024, 9:11 a.m. This intelligence report provides an in-depth analysis of a complex, multi-stage malware campaign called PEAKLIGHT. It details th… 23
Hundreds of online stores hacked in new campaign Aug. 23, 2024, 9:06 a.m. A cybersecurity report details a malware campaign targeting numerous e-commerce websites running the popular Magento platform. Th… 15
Report on Ukraine government attack campaign Aug. 23, 2024, 8:56 a.m. Ukraine's government cybersecurity incident response team, CERT-UA, obtained information about the distribution of emails themed … 33

Vulnerabilities

CVE CVSS Published Product impacted Tags
CVE-2024-42765 9.8 Aug. 23, 2024, 3:15 p.m. LOGO-VULNERABLEKashipara Bus Ticket Reservation System
CVE-2024-42531 9.8 Aug. 23, 2024, 5:15 p.m. LOGO-VULNERABLEEzviz Internet PT Camera CS-CV246
CVE-2024-7954 9.8 Aug. 23, 2024, 6:15 p.m. LOGO-VULNERABLESPIP
CVE-2024-42764 9.4 Aug. 23, 2024, 3:15 p.m. LOGO-VULNERABLEKashipara Bus Ticket Reservation System
CVE-2024-33852 9.1 Aug. 23, 2024, 5:15 p.m. LOGO-VULNERABLECentreon Web
CVE-2024-33853 9.1 Aug. 23, 2024, 5:15 p.m. LOGO-VULNERABLECentreon Web
CVE-2024-7559 8.8 Aug. 23, 2024, 3:15 a.m. LOGO-VULNERABLEWordPress File Manager Pro plugin
CVE-2024-7258 8.8 Aug. 23, 2024, 5:15 a.m. LOGO-VULNERABLEWooCommerce Google Feed Manager plugin for WordPress
CVE-2024-5466 8.8 Aug. 23, 2024, 2:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-44381 8.8 Aug. 23, 2024, 4:15 p.m. LOGO-VULNERABLED-Link DI_8004W
CVE-2024-44382 8.8 Aug. 23, 2024, 4:15 p.m. LOGO-VULNERABLED-Link DI_8004W
CVE-2024-39841 8.8 Aug. 23, 2024, 5:15 p.m. LOGO-VULNERABLECentreon Web
CVE-2024-36514 8.3 Aug. 23, 2024, 2:15 p.m. LOGO-VULNERABLEManageEngine ADAudit Plus
CVE-2024-36515 8.3 Aug. 23, 2024, 2:15 p.m. LOGO-VULNERABLEManageEngine ADAudit Plus
CVE-2024-36516 8.3 Aug. 23, 2024, 2:15 p.m. LOGO-VULNERABLEZohocorp ManageEngine ADAudit Plus
CVE-2024-36517 8.3 Aug. 23, 2024, 2:15 p.m. LOGO-VULNERABLEManageEngine ADAudit Plus
CVE-2024-5467 8.3 Aug. 23, 2024, 2:15 p.m. LOGO-VULNERABLEZohocorp ManageEngine ADAudit Plus
CVE-2024-5490 8.3 Aug. 23, 2024, 2:15 p.m. LOGO-VULNERABLEManageEngine ADAudit Plus
CVE-2024-5556 8.3 Aug. 23, 2024, 2:15 p.m. LOGO-VULNERABLEZohocorp ManageEngine ADAudit Plus
CVE-2024-5586 8.3 Aug. 23, 2024, 2:15 p.m. LOGO-VULNERABLEManageEngine ADAudit Plus
CVE-2024-37311 8.2 Aug. 23, 2024, 3:15 p.m. LOGO-VULNERABLECollabora Online
CVE-2024-42915 8.0 Aug. 23, 2024, 3:15 p.m. LOGO-VULNERABLEStaff Appraisal System
CVE-2024-44390 8.0 Aug. 23, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-43791 7.8 Aug. 23, 2024, 3:15 p.m. LOGO-VULNERABLERequestStore
CVE-2024-43782 7.7 Aug. 23, 2024, 3:15 p.m. LOGO-VULNERABLEOpen edX
CVE-2024-43477 7.5 Aug. 23, 2024, 2:15 a.m. LOGO-VULNERABLEMicrosoft Decentralized Identity Services
CVE-2024-42992 7.5 Aug. 23, 2024, 6:15 p.m. LOGO-VULNERABLEPython Pip Pandas
CVE-2024-44386 7.3 Aug. 23, 2024, 4:15 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-42523 7.2 Aug. 23, 2024, 4:15 p.m. LOGO-VULNERABLEpubliccms
CVE-2024-42636 7.2 Aug. 23, 2024, 4:15 p.m. LOGO-VULNERABLEDedeCMS
CVE-2024-45187 7.1 Aug. 23, 2024, 7:15 p.m. LOGO-VULNERABLEMage AI framework
CVE-2024-42364 6.5 Aug. 23, 2024, 4:15 p.m. LOGO-VULNERABLEHomepage
CVE-2024-44387 6.5 Aug. 23, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-45188 6.5 Aug. 23, 2024, 8:15 p.m. LOGO-VULNERABLEMage AI
CVE-2024-45189 6.5 Aug. 23, 2024, 8:15 p.m. LOGO-VULNERABLEMage AI
CVE-2024-45190 6.5 Aug. 23, 2024, 8:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-5502 6.4 Aug. 23, 2024, 9:15 a.m. LOGO-VULNERABLEPiotnet Addons For Elementor plugin for WordPress
CVE-2024-8089 6.3 Aug. 23, 2024, 12:15 a.m. LOGO-VULNERABLESourceCodester E-Commerce System
CVE-2024-38807 6.3 Aug. 23, 2024, 9:15 a.m. LOGO-VULNERABLESpring Boot Loader
CVE-2024-38869 6.3 Aug. 23, 2024, 3:15 p.m. LOGO-VULNERABLEZohocorp ManageEngine ServiceDesk Plus
CVE-2024-41150 6.3 Aug. 23, 2024, 3:15 p.m. LOGO-VULNERABLEZohocorp ManageEngine ServiceDesk Plus
CVE-2024-43794 6.1 Aug. 23, 2024, 5:15 p.m. LOGO-VULNERABLEOpenSearch Dashboards
CVE-2024-42852 6.1 Aug. 23, 2024, 6:15 p.m. LOGO-VULNERABLEAcuToWeb server
CVE-2024-41841 5.4 Aug. 23, 2024, 5:15 p.m. LOGO-VULNERABLEAdobe Experience Manager
CVE-2024-41843 5.4 Aug. 23, 2024, 5:15 p.m. LOGO-VULNERABLEAdobe Experience Manager
CVE-2024-41844 5.4 Aug. 23, 2024, 5:15 p.m. LOGO-VULNERABLEAdobe Experience Manager
CVE-2024-41845 5.4 Aug. 23, 2024, 5:15 p.m. LOGO-VULNERABLEAdobe Experience Manager
CVE-2024-41846 5.4 Aug. 23, 2024, 5:15 p.m. LOGO-VULNERABLEAdobe Experience Manager
CVE-2024-41847 5.4 Aug. 23, 2024, 5:15 p.m. LOGO-VULNERABLEAdobe Experience Manager
CVE-2024-41848 5.4 Aug. 23, 2024, 5:15 p.m. LOGO-VULNERABLEAdobe Experience Manager
CVE-2024-41875 5.4 Aug. 23, 2024, 5:15 p.m. LOGO-VULNERABLEAdobe Experience Manager
CVE-2024-41876 5.4 Aug. 23, 2024, 5:15 p.m. LOGO-VULNERABLEAdobe Experience Manager
CVE-2024-41877 5.4 Aug. 23, 2024, 5:15 p.m. LOGO-VULNERABLEAdobe Experience Manager
CVE-2024-41878 5.4 Aug. 23, 2024, 5:15 p.m. LOGO-VULNERABLEAdobe Experience Manager
CVE-2024-3282 4.8 Aug. 23, 2024, 6:15 a.m. LOGO-VULNERABLEWP Table Builder WordPress plugin
CVE-2024-41842 4.8 Aug. 23, 2024, 5:15 p.m. LOGO-VULNERABLEAdobe Experience Manager
CVE-2024-43105 4.3 Aug. 23, 2024, 8:15 a.m. LOGO-VULNERABLEMattermost Plugin Channel Export
CVE-2024-8112 4.3 Aug. 23, 2024, 3:15 p.m. LOGO-VULNERABLEthinkgem JeeSite
CVE-2024-43031 4.3 Aug. 23, 2024, 4:15 p.m. LOGO-VULNERABLEautMan
CVE-2024-43032 4.3 Aug. 23, 2024, 4:15 p.m. LOGO-VULNERABLEautMan
CVE-2024-41849 4.1 Aug. 23, 2024, 5:15 p.m. LOGO-VULNERABLEAdobe Experience Manager
CVE-2024-6715 None Aug. 23, 2024, 6:15 a.m. LOGO-VULNERABLEDitty WordPress plugin
CVE-2024-40766 None Aug. 23, 2024, 7:15 a.m. LOGO-VULNERABLESonicWall Firewall Gen 5
CVE-2024-7986 None Aug. 23, 2024, 12:15 p.m. LOGO-VULNERABLERockwell Automation ThinManager ThinServer
CVE-2024-43883 None Aug. 23, 2024, 1:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2024-42040 None Aug. 23, 2024, 3:15 p.m. LOGO-VULNERABLEDENEX U-Boot
CVE-2024-42766 None Aug. 23, 2024, 3:15 p.m. LOGO-VULNERABLEKashipara Bus Ticket Reservation System
CVE-2024-8113 None Aug. 23, 2024, 3:15 p.m. LOGO-VULNERABLEpretix
CVE-2024-42756 None Aug. 23, 2024, 4:15 p.m. LOGO-VULNERABLENetgear DGN1000WW
CVE-2024-32501 None Aug. 23, 2024, 5:15 p.m. LOGO-VULNERABLECentreon Web
CVE-2024-33854 None Aug. 23, 2024, 5:15 p.m. LOGO-VULNERABLECentreon Web
CVE-2024-42918 None Aug. 23, 2024, 5:15 p.m. LOGO-VULNERABLEitsourcecode Online Accreditation Management System
CVE-2024-7427 None Aug. 23, 2024, 5:15 p.m. LOGO-VULNERABLEOpenText Network Node Manager i (NNMi)
CVE-2024-7428 None Aug. 23, 2024, 5:15 p.m. LOGO-VULNERABLENetwork Node Manager i (NNMi)
CVE-2024-42845 None Aug. 23, 2024, 7:15 p.m. LOGO-VULNERABLEInVesalius
CVE-2024-42914 None Aug. 23, 2024, 7:15 p.m. LOGO-VULNERABLEArrowCMS
CVE-2024-37392 None Aug. 23, 2024, 9:15 p.m. LOGO-VULNERABLESMSEagle
CVE-2024-40111 None Aug. 23, 2024, 9:15 p.m. LOGO-VULNERABLEAutomad