Tag : 2024-09-09

8 attack reports | 56 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
Atomic macOS Stealer leads sensitive data theft on macOS Sept. 9, 2024, 11:16 a.m. The report discusses the Atomic macOS Stealer (AMOS), an infostealer malware targeting macOS systems. It is designed to steal sen… 17
LummaC2 Malware and Malicious Chrome Extension Delivered Sept. 9, 2024, 9:34 a.m. In August 2024, eSentire's Threat Response Unit observed a sophisticated attack involving LummaC2 stealer malware and a malicious… 7
Ailurophile Stealer Sept. 9, 2024, 9:26 a.m. This analysis examines a newly identified threat dubbed 'Ailurophile Stealer,' a malware designed to compromise victims' systems … 3
Loki: a new private agent for the popular Mythic framework Sept. 9, 2024, 9:22 a.m. Kaspersky researchers discovered a previously unknown Loki backdoor, utilized in a series of targeted attacks. Analysis revealed … 7
Chinese APT Abuses VSCode to Target Government in Asia Sept. 9, 2024, 9:05 a.m. The report details a campaign by the Chinese advanced persistent threat (APT) group Stately Taurus, which carried out cyberespion… 17
Russian Military Cyber Actors Target US and Global Critical Infrastructure Sept. 9, 2024, 8:02 a.m. The Federal Bureau of Investigation (FBI), Cybersecurity and Infrastructure Security Agency (CISA), and National Security Agency … 50
APT Lazarus: Eager Crypto Beavers, Video calls and Games Sept. 9, 2024, 7:53 a.m. Group-ib explored the growing threats posed by the Lazarus Group's financially-driven campaign against developers. Group-ib exami… 85
Enrichment Data: Keeping it Fresh Sept. 9, 2024, 7:38 a.m. The article discusses the importance of keeping enrichment data up-to-date for analyzing honeypot attacks. Various sources like I… 5

Vulnerabilities

CVE CVSS Published Product impacted Tags
CVE-2024-6795 10.0 Sept. 9, 2024, 8:15 p.m. LOGO-VULNERABLEConnex health portal
CVE-2024-37288 9.9 Sept. 9, 2024, 9:15 a.m. LOGO-VULNERABLEKibana
CVE-2024-8584 9.8 Sept. 9, 2024, 3:15 a.m. LOGO-VULNERABLEOrca HCM
CVE-2024-44721 9.8 Sept. 9, 2024, 4:15 p.m. LOGO-VULNERABLESeaCMS
CVE-2024-44849 9.8 Sept. 9, 2024, 6:15 p.m. LOGO-VULNERABLEQualitor
CVE-2024-40643 9.6 Sept. 9, 2024, 3:15 p.m. LOGO-VULNERABLEJoplin
CVE-2024-42500 9.3 Sept. 9, 2024, 8:15 p.m. LOGO-VULNERABLEHPE HP-UX System's Network File System (NFSv4) services
CVE-2024-44333 8.8 Sept. 9, 2024, 5:15 p.m. LOGO-VULNERABLED-Link DI-7003GV2
CVE-2024-44334 8.8 Sept. 9, 2024, 6:15 p.m. LOGO-VULNERABLED-Link DI-7003GV2
CVE-2024-44335 8.8 Sept. 9, 2024, 6:15 p.m. LOGO-VULNERABLED-Link DI-7003GV2
CVE-2024-45411 8.5 Sept. 9, 2024, 7:15 p.m. LOGO-VULNERABLETwig
CVE-2024-45041 8.3 Sept. 9, 2024, 3:15 p.m. LOGO-VULNERABLEExternal Secrets Operator
CVE-2024-6796 8.2 Sept. 9, 2024, 8:15 p.m. LOGO-VULNERABLEBaxter Connex health portal
CVE-2024-44720 7.5 Sept. 9, 2024, 4:15 p.m. LOGO-VULNERABLESeaCMS
CVE-2024-45296 7.5 Sept. 9, 2024, 7:15 p.m. LOGO-VULNERABLEpath-to-regexp
CVE-2024-6572 7.4 Sept. 9, 2024, 10:15 a.m. LOGO-VULNERABLECheckmk
CVE-2024-44724 7.2 Sept. 9, 2024, 8:15 p.m. LOGO-VULNERABLEAutoCMS
CVE-2024-44725 7.2 Sept. 9, 2024, 8:15 p.m. LOGO-VULNERABLEAutoCMS
CVE-2024-7341 7.1 Sept. 9, 2024, 7:15 p.m. LOGO-VULNERABLEKeycloak
CVE-2024-27383 6.7 Sept. 9, 2024, 8:15 p.m. LOGO-VULNERABLESamsung Mobile Processor Exynos 980
CVE-2024-27387 6.7 Sept. 9, 2024, 8:15 p.m. LOGO-VULNERABLESamsung Mobile Processor Exynos 980
CVE-2024-8585 6.5 Sept. 9, 2024, 3:15 a.m. LOGO-VULNERABLEOrca HCM
CVE-2024-7688 6.5 Sept. 9, 2024, 6:15 a.m. LOGO-VULNERABLEAZIndex WordPress plugin
CVE-2024-8611 6.3 Sept. 9, 2024, 9:15 p.m. LOGO-VULNERABLETailoring Management System
CVE-2024-8586 6.1 Sept. 9, 2024, 3:15 a.m. LOGO-VULNERABLEWebITR
CVE-2024-7687 6.1 Sept. 9, 2024, 6:15 a.m. LOGO-VULNERABLEAZIndex WordPress plugin
CVE-2024-45406 5.5 Sept. 9, 2024, 5:15 p.m. LOGO-VULNERABLECraft CMS
CVE-2024-6910 4.8 Sept. 9, 2024, 6:15 a.m. LOGO-VULNERABLEEventON WordPress plugin
CVE-2024-7918 4.8 Sept. 9, 2024, 6:15 a.m. LOGO-VULNERABLEPocket Widget WordPress plugin
CVE-2024-8372 4.8 Sept. 9, 2024, 3:15 p.m. LOGO-VULNERABLEAngularJS
CVE-2024-8373 4.8 Sept. 9, 2024, 3:15 p.m. LOGO-VULNERABLEAngularJS
CVE-2024-7318 4.8 Sept. 9, 2024, 7:15 p.m. LOGO-VULNERABLEKeycloak
CVE-2024-7689 4.7 Sept. 9, 2024, 6:15 a.m. LOGO-VULNERABLESnapshot Backup WordPress plugin
CVE-2024-7260 4.4 Sept. 9, 2024, 7:15 p.m. LOGO-VULNERABLEKeycloak
CVE-2024-27364 4.4 Sept. 9, 2024, 8:15 p.m. LOGO-VULNERABLEMobile Processor
CVE-2024-27366 4.4 Sept. 9, 2024, 8:15 p.m. LOGO-VULNERABLESamsung Exynos Mobile Processor
CVE-2024-27367 4.4 Sept. 9, 2024, 8:15 p.m. LOGO-VULNERABLESamsung Mobile Processor
CVE-2024-27368 4.4 Sept. 9, 2024, 8:15 p.m. LOGO-VULNERABLESamsung Mobile Processor Exynos
CVE-2024-27365 4.4 Sept. 9, 2024, 9:15 p.m. LOGO-VULNERABLESamsung Exynos Processors
CVE-2024-8604 4.3 Sept. 9, 2024, 4:15 p.m. LOGO-VULNERABLESourceCodester Online Food Ordering System
CVE-2024-8605 4.3 Sept. 9, 2024, 4:15 p.m. LOGO-VULNERABLEcode-projects Inventory Management
CVE-2024-8610 3.5 Sept. 9, 2024, 9:15 p.m. LOGO-VULNERABLESourceCodester Best House Rental Management System
CVE-2024-8042 2.4 Sept. 9, 2024, 3:15 p.m. LOGO-VULNERABLERapid7 Insight Platform
CVE-2024-45625 None Sept. 9, 2024, 5:15 a.m. LOGO-VULNERABLEForminator
CVE-2024-5561 None Sept. 9, 2024, 6:15 a.m. LOGO-VULNERABLEPopup Maker WordPress plugin
CVE-2024-45203 None Sept. 9, 2024, 7:15 a.m. LOGO-VULNERABLE@cosme App for Android
CVE-2024-8601 None Sept. 9, 2024, 10:15 a.m. LOGO-VULNERABLETechExcel Back Office Software
CVE-2024-44375 None Sept. 9, 2024, 2:15 p.m. LOGO-VULNERABLED-Link DI-8100
CVE-2024-7015 None Sept. 9, 2024, 2:15 p.m. LOGO-VULNERABLEPassBox
CVE-2024-24510 None Sept. 9, 2024, 7:15 p.m. LOGO-VULNERABLEAlinto SOGo
CVE-2024-42759 None Sept. 9, 2024, 7:15 p.m. LOGO-VULNERABLEEllevo
CVE-2023-50883 None Sept. 9, 2024, 8:15 p.m. LOGO-VULNERABLEONLYOFFICE Docs
CVE-2024-44085 None Sept. 9, 2024, 8:15 p.m. LOGO-VULNERABLEONLYOFFICE Docs
CVE-2024-44902 None Sept. 9, 2024, 8:15 p.m. LOGO-VULNERABLEThinkPHP
CVE-2024-44410 None Sept. 9, 2024, 9:15 p.m. LOGO-VULNERABLED-Link DI-8300
CVE-2024-44411 None Sept. 9, 2024, 9:15 p.m. LOGO-VULNERABLED-Link DI-8300