Tag : 2024-08-30

7 attack reports | 69 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
Analysis of two arbitrary code execution vulnerabilities affecting WPS Office Aug. 30, 2024, 5:48 p.m. ESET researchers discovered two code execution vulnerabilities in WPS Office for Windows. CVE-2024-7262 was exploited by APT-C-60… 5
Peach Sandstorm deploys new custom Tickler malware in long-running intelligence gathering operations Aug. 30, 2024, 5:46 p.m. Between April and July 2024, Iranian state-sponsored threat actor Peach Sandstorm deployed a new custom multi-stage backdoor call… 9
StopRansomware: RansomHub Ransomware Aug. 30, 2024, 5:44 p.m. RansomHub is a ransomware-as-a-service variant that has targeted over 210 victims across various critical infrastructure sectors … 14
Threat Actors Target the Middle East Using Fake Palo Alto GlobalProtect Tool Aug. 30, 2024, 8:16 a.m. Cybercriminals are employing a sophisticated two-stage malware campaign masquerading as the Palo Alto GlobalProtect tool to infil… 5
Analyzing the Mekotio Trojan Aug. 30, 2024, 8:14 a.m. The analysis delves into the Mekotio Trojan, a sophisticated malware that employs a PowerShell dropper to execute its payload. Th… 2
Latrodectus Rapid Evolution Continues With Latest New Payload Features Aug. 30, 2024, 8:10 a.m. This report discusses the latest updates to the Latrodectus malware, including a different string deobfuscation approach, a new C… 10
Deep Analysis of Snake Keylogger’s New Variant Aug. 30, 2024, 8:05 a.m. FortiGuard Labs recently caught a phishing campaign delivering a new variant of Snake Keylogger, a keylogger malware that can ste… 8

Vulnerabilities

CVE CVSS Published Product impacted Tags
CVE-2024-45488 9.8 Aug. 30, 2024, 2:15 a.m. LOGO-VULNERABLEOne Identity Safeguard for Privileged Passwords
CVE-2024-45490 9.8 Aug. 30, 2024, 3:15 a.m. LOGO-VULNERABLEexpat
CVE-2024-3673 9.1 Aug. 30, 2024, 6:15 a.m. LOGO-VULNERABLEWeb Directory Free WordPress plugin
CVE-2024-8016 9.1 Aug. 30, 2024, 7:15 a.m. LOGO-VULNERABLEEvents Calendar Pro plugin for WordPress
CVE-2024-8327 8.8 Aug. 30, 2024, 3:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-8329 8.8 Aug. 30, 2024, 3:15 a.m. LOGO-VULNERABLE6SHR system from Gether Technology
CVE-2024-8330 8.8 Aug. 30, 2024, 3:15 a.m. LOGO-VULNERABLE6SHR system from Gether Technology
CVE-2024-2694 8.8 Aug. 30, 2024, 5:15 a.m. LOGO-VULNERABLEBetheme theme for WordPress
CVE-2024-8252 8.8 Aug. 30, 2024, 10:15 a.m. LOGO-VULNERABLEClean Login plugin for WordPress
CVE-2024-6204 8.3 Aug. 30, 2024, 5:15 p.m. LOGO-VULNERABLEZohocorp ManageEngine Exchange Reporter Plus
CVE-2024-39300 8.1 Aug. 30, 2024, 7:15 a.m. LOGO-VULNERABLEWAB-I1750-PS
CVE-2024-38868 7.6 Aug. 30, 2024, 6:15 p.m. LOGO-VULNERABLEZohocorp ManageEngine Endpoint Central
CVE-2024-8234 7.5 Aug. 30, 2024, 1:15 a.m. LOGO-VULNERABLEZyxel NWA1100-N firmware
CVE-2024-45491 7.3 Aug. 30, 2024, 3:15 a.m. LOGO-VULNERABLElibexpat
CVE-2024-45492 7.3 Aug. 30, 2024, 3:15 a.m. LOGO-VULNERABLElibexpat
CVE-2024-8340 7.3 Aug. 30, 2024, 3:15 p.m. LOGO-VULNERABLESourceCodester Electric Billing Management System
CVE-2024-8343 7.3 Aug. 30, 2024, 4:15 p.m. LOGO-VULNERABLESourceCodester Sentiment Based Movie Rating System
CVE-2024-8285 7.3 Aug. 30, 2024, 10:15 p.m. LOGO-VULNERABLEKroxylicious
CVE-2024-44916 7.2 Aug. 30, 2024, 4:15 p.m. LOGO-VULNERABLESeacms
CVE-2024-5784 7.1 Aug. 30, 2024, 4:15 a.m. LOGO-VULNERABLETutor LMS Pro plugin for WordPress
CVE-2024-2881 6.7 Aug. 30, 2024, 12:15 a.m. LOGO-VULNERABLEWolfSSL
CVE-2024-4401 6.4 Aug. 30, 2024, 4:15 a.m. LOGO-VULNERABLEElementor Addon Elements plugin for WordPress
CVE-2024-5061 6.4 Aug. 30, 2024, 4:15 a.m. LOGO-VULNERABLEEnfold - Responsive Multi-Purpose Theme for WordPress
CVE-2024-3998 6.4 Aug. 30, 2024, 5:15 a.m. LOGO-VULNERABLEBetheme theme for WordPress
CVE-2024-5879 6.4 Aug. 30, 2024, 5:15 a.m. LOGO-VULNERABLEHubSpot – CRM, Email Marketing, Live Chat, Forms & Analytics plugin for WordPress
CVE-2024-7122 6.4 Aug. 30, 2024, 10:15 a.m. LOGO-VULNERABLEElementor Addon Elements plugin for WordPress
CVE-2024-7858 6.3 Aug. 30, 2024, 10:15 a.m. LOGO-VULNERABLEMedia Library Folders plugin for WordPress
CVE-2024-8331 6.3 Aug. 30, 2024, 11:15 a.m. LOGO-VULNERABLEOpenRapid RapidCMS
CVE-2024-8332 6.3 Aug. 30, 2024, 12:15 p.m. LOGO-VULNERABLESweet-CMS
CVE-2024-8335 6.3 Aug. 30, 2024, 1:15 p.m. LOGO-VULNERABLEOpenRapid RapidCMS
CVE-2024-8336 6.3 Aug. 30, 2024, 2:15 p.m. LOGO-VULNERABLESourceCodester Music Gallery Site
CVE-2024-8338 6.3 Aug. 30, 2024, 3:15 p.m. LOGO-VULNERABLEHFO4 shudong-share
CVE-2024-8339 6.3 Aug. 30, 2024, 3:15 p.m. LOGO-VULNERABLESourceCodester Electric Billing Management System
CVE-2024-8341 6.3 Aug. 30, 2024, 3:15 p.m. LOGO-VULNERABLESourceCodester Petshop Management System
CVE-2024-8342 6.3 Aug. 30, 2024, 4:15 p.m. LOGO-VULNERABLESourceCodester Petshop Management System
CVE-2024-8344 6.3 Aug. 30, 2024, 5:15 p.m. LOGO-VULNERABLECampcodes Supplier Management System
CVE-2024-8345 6.3 Aug. 30, 2024, 5:15 p.m. LOGO-VULNERABLESourceCodester Music Gallery Site
CVE-2024-8346 6.3 Aug. 30, 2024, 9:15 p.m. LOGO-VULNERABLESourceCodester Computer Laboratory Management System
CVE-2024-8347 6.3 Aug. 30, 2024, 10:15 p.m. LOGO-VULNERABLESourceCodester Computer Laboratory Management System
CVE-2024-8348 6.3 Aug. 30, 2024, 10:15 p.m. LOGO-VULNERABLESourceCodester Computer Laboratory Management System
CVE-2024-8235 6.2 Aug. 30, 2024, 5:15 p.m. LOGO-VULNERABLElibvirt
CVE-2024-5024 6.1 Aug. 30, 2024, 4:15 a.m. LOGO-VULNERABLEMemberpress plugin for WordPress
CVE-2024-8274 6.1 Aug. 30, 2024, 10:15 a.m. LOGO-VULNERABLEWP Booking Calendar plugin for WordPress
CVE-2024-8260 6.1 Aug. 30, 2024, 1:15 p.m. LOGO-VULNERABLEOPA for Windows
CVE-2024-8328 5.4 Aug. 30, 2024, 3:15 a.m. LOGO-VULNERABLEEasy test Online Learning and Testing Platform
CVE-2024-45047 5.4 Aug. 30, 2024, 5:15 p.m. LOGO-VULNERABLESvelte
CVE-2024-8319 4.3 Aug. 30, 2024, 8:15 a.m. LOGO-VULNERABLETourfic plugin for WordPress
CVE-2024-8334 4.3 Aug. 30, 2024, 1:15 p.m. LOGO-VULNERABLESweet-CMS
CVE-2024-21658 4.3 Aug. 30, 2024, 6:15 p.m. LOGO-VULNERABLEdiscourse-calendar
CVE-2024-8337 3.5 Aug. 30, 2024, 2:15 p.m. LOGO-VULNERABLESourceCodester Contact Manager with Export to VCF
CVE-2024-44918 3.5 Aug. 30, 2024, 5:15 p.m. LOGO-VULNERABLESeaCMS
CVE-2024-8333 None Aug. 30, 2024, 6:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-34577 None Aug. 30, 2024, 7:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-42412 None Aug. 30, 2024, 7:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-44944 None Aug. 30, 2024, 8:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2022-48944 None Aug. 30, 2024, 11:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-7051 None Aug. 30, 2024, 4:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-7712 None Aug. 30, 2024, 4:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-8064 None Aug. 30, 2024, 4:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2022-4424 None Aug. 30, 2024, 8:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2022-4530 None Aug. 30, 2024, 8:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2022-4540 None Aug. 30, 2024, 8:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-42379 None Aug. 30, 2024, 8:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2022-4412 None Aug. 30, 2024, 9:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2022-4528 None Aug. 30, 2024, 9:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2022-4538 None Aug. 30, 2024, 9:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-44682 None Aug. 30, 2024, 10:15 p.m. LOGO-VULNERABLEShopXO
CVE-2024-44683 None Aug. 30, 2024, 10:15 p.m. LOGO-VULNERABLESeacms
CVE-2024-44684 None Aug. 30, 2024, 10:15 p.m. LOGO-VULNERABLETpMeCMS