Tag : 2024-09-12

4 attack reports | 88 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
DragonRank, a Chinese-speaking SEO manipulator service provider Sept. 12, 2024, 9:27 p.m. Cisco Talos is disclosing a new threat called “DragonRank” that primarily targets countries in Asia and a few in Europe, operatin… 35
Phishing Via Typosquatting and Brand Impersonation: Trends and Tactics Sept. 12, 2024, 8:23 a.m. From February to July 2024, an analysis of over 500 popular domains revealed more than 10,000 malicious lookalike domains employi… 10
Targeted Iranian Attacks Against Iraqi Government Infrastructure Sept. 12, 2024, 8:21 a.m. Check Point Research uncovered a new malware campaign targeting Iraqi government entities, employing custom tools named Veaty and… 16
19 Websites Identified as Part of an Iranian Global Influence Operation Sept. 12, 2024, 8:19 a.m. An investigation has uncovered a network of 19 websites created by Iran as part of a global influence operation. These sites, pre… 19

Vulnerabilities

CVE CVSS Published Product impacted Tags
CVE-2024-8522 10.0 Sept. 12, 2024, 9:15 a.m. LOGO-VULNERABLELearnPress - WordPress LMS Plugin
CVE-2024-8529 10.0 Sept. 12, 2024, 9:15 a.m. LOGO-VULNERABLELearnPress - WordPress LMS Plugin
CVE-2024-29847 9.8 Sept. 12, 2024, 2:15 a.m. LOGO-VULNERABLEIvanti EPM
CVE-2024-45824 9.8 Sept. 12, 2024, 2:16 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-40457 9.1 Sept. 12, 2024, 2:16 p.m. LOGO-VULNERABLENo-IP Dynamic Update Client (DUC) v3.x
CVE-2024-45856 9.0 Sept. 12, 2024, 1:15 p.m. LOGO-VULNERABLEMindsDB platform
CVE-2024-28991 9.0 Sept. 12, 2024, 2:16 p.m. LOGO-VULNERABLESolarWinds Access Rights Manager (ARM)
CVE-2024-8749 8.8 Sept. 12, 2024, 12:15 p.m. LOGO-VULNERABLEidoit pro
CVE-2024-45846 8.8 Sept. 12, 2024, 1:15 p.m. LOGO-VULNERABLEMindsDB platform
CVE-2024-45847 8.8 Sept. 12, 2024, 1:15 p.m. LOGO-VULNERABLEMindsDB platform
CVE-2024-45848 8.8 Sept. 12, 2024, 1:15 p.m. LOGO-VULNERABLEMindsDB platform
CVE-2024-45849 8.8 Sept. 12, 2024, 1:15 p.m. LOGO-VULNERABLEMindsDB platform
CVE-2024-45850 8.8 Sept. 12, 2024, 1:15 p.m. LOGO-VULNERABLEMindsDB platform
CVE-2024-45851 8.8 Sept. 12, 2024, 1:15 p.m. LOGO-VULNERABLEMindsDB platform
CVE-2024-45852 8.8 Sept. 12, 2024, 1:15 p.m. LOGO-VULNERABLEMindsDB platform
CVE-2024-28981 8.5 Sept. 12, 2024, 12:15 a.m. LOGO-VULNERABLEHitachi Vantara Pentaho Data Integration & Analytics
CVE-2024-6658 8.4 Sept. 12, 2024, 3:18 p.m. LOGO-VULNERABLELoadMaster
CVE-2024-37397 8.2 Sept. 12, 2024, 2:15 a.m. LOGO-VULNERABLEIvanti EPM
CVE-2024-45823 8.1 Sept. 12, 2024, 3:18 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-27320 7.8 Sept. 12, 2024, 1:15 p.m. LOGO-VULNERABLERefuel Autolabel library
CVE-2024-27321 7.8 Sept. 12, 2024, 1:15 p.m. LOGO-VULNERABLERefuel Autolabel library
CVE-2024-45857 7.8 Sept. 12, 2024, 1:15 p.m. LOGO-VULNERABLECleanlab project
CVE-2024-6510 7.8 Sept. 12, 2024, 3:18 p.m. LOGO-VULNERABLEAVG Internet Security
CVE-2021-22532 7.6 Sept. 12, 2024, 1:15 p.m. LOGO-VULNERABLEOpenText eDirectory
CVE-2024-45624 7.5 Sept. 12, 2024, 5:15 a.m. LOGO-VULNERABLEPgpool-II
CVE-2024-45825 7.5 Sept. 12, 2024, 3:18 p.m. LOGO-VULNERABLERockwell Automation products
CVE-2021-38133 7.4 Sept. 12, 2024, 1:15 p.m. LOGO-VULNERABLEOpenText eDirectory
CVE-2024-32840 7.2 Sept. 12, 2024, 2:15 a.m. LOGO-VULNERABLEIvanti EPM
CVE-2024-32842 7.2 Sept. 12, 2024, 2:15 a.m. LOGO-VULNERABLEIvanti EPM
CVE-2024-32843 7.2 Sept. 12, 2024, 2:15 a.m. LOGO-VULNERABLEIvanti EPM
CVE-2024-32845 7.2 Sept. 12, 2024, 2:15 a.m. LOGO-VULNERABLEIvanti EPM
CVE-2024-32846 7.2 Sept. 12, 2024, 2:15 a.m. LOGO-VULNERABLEIvanti EPM
CVE-2024-32848 7.2 Sept. 12, 2024, 2:15 a.m. LOGO-VULNERABLEIvanti EPM
CVE-2024-34779 7.2 Sept. 12, 2024, 2:15 a.m. LOGO-VULNERABLEIvanti EPM
CVE-2024-34783 7.2 Sept. 12, 2024, 2:15 a.m. LOGO-VULNERABLEIvanti EPM
CVE-2024-34785 7.2 Sept. 12, 2024, 2:15 a.m. LOGO-VULNERABLEIvanti EPM
CVE-2024-7766 7.2 Sept. 12, 2024, 6:15 a.m. LOGO-VULNERABLEAdicon Server WordPress plugin
CVE-2024-45853 7.1 Sept. 12, 2024, 1:15 p.m. LOGO-VULNERABLEMindsDB platform
CVE-2024-45854 7.1 Sept. 12, 2024, 1:15 p.m. LOGO-VULNERABLEMindsDB platform
CVE-2024-45855 7.1 Sept. 12, 2024, 1:15 p.m. LOGO-VULNERABLEMindsDB platform
CVE-2024-45826 6.8 Sept. 12, 2024, 3:18 p.m. LOGO-VULNERABLEThinManager
CVE-2024-38222 6.5 Sept. 12, 2024, 3:15 a.m. LOGO-VULNERABLEMicrosoft Edge (Chromium-based)
CVE-2024-7817 6.5 Sept. 12, 2024, 6:15 a.m. LOGO-VULNERABLEMisiek Photo Album WordPress plugin
CVE-2024-7859 6.5 Sept. 12, 2024, 6:15 a.m. LOGO-VULNERABLEVisual Sound WordPress plugin
CVE-2021-22533 6.5 Sept. 12, 2024, 1:15 p.m. LOGO-VULNERABLEOpenText eDirectory
CVE-2024-42483 6.5 Sept. 12, 2024, 3:18 p.m. LOGO-VULNERABLEESP32
CVE-2024-42484 6.5 Sept. 12, 2024, 3:18 p.m. LOGO-VULNERABLEESP-NOW Component
CVE-2024-4660 6.5 Sept. 12, 2024, 5:15 p.m. LOGO-VULNERABLEGitLab EE
CVE-2024-4612 6.4 Sept. 12, 2024, 5:15 p.m. LOGO-VULNERABLEGitLab EE
CVE-2024-8709 6.3 Sept. 12, 2024, 3:15 a.m. LOGO-VULNERABLESourceCodester Best House Rental Management System
CVE-2024-8710 6.3 Sept. 12, 2024, 3:15 a.m. LOGO-VULNERABLEInventory Management
CVE-2024-28990 6.3 Sept. 12, 2024, 2:16 p.m. LOGO-VULNERABLESolarWinds Access Rights Manager (ARM)
CVE-2024-6017 6.1 Sept. 12, 2024, 6:15 a.m. LOGO-VULNERABLEMusic Request Manager WordPress plugin
CVE-2024-6018 6.1 Sept. 12, 2024, 6:15 a.m. LOGO-VULNERABLEMusic Request Manager WordPress plugin
CVE-2024-6019 6.1 Sept. 12, 2024, 6:15 a.m. LOGO-VULNERABLEMusic Request Manager WordPress plugin
CVE-2024-7816 6.1 Sept. 12, 2024, 6:15 a.m. LOGO-VULNERABLEGixaw Chat WordPress plugin
CVE-2024-7818 6.1 Sept. 12, 2024, 6:15 a.m. LOGO-VULNERABLEMisiek Photo Album WordPress plugin
CVE-2024-7822 6.1 Sept. 12, 2024, 6:15 a.m. LOGO-VULNERABLEQuick Code WordPress plugin
CVE-2024-7860 6.1 Sept. 12, 2024, 6:15 a.m. LOGO-VULNERABLESimple Headline Rotator WordPress plugin
CVE-2024-7861 6.1 Sept. 12, 2024, 6:15 a.m. LOGO-VULNERABLEMisiek Paypal WordPress plugin
CVE-2024-8054 6.1 Sept. 12, 2024, 6:15 a.m. LOGO-VULNERABLEMM-Breaking News WordPress plugin
CVE-2024-8056 6.1 Sept. 12, 2024, 6:15 a.m. LOGO-VULNERABLEMM-Breaking News WordPress plugin
CVE-2024-8622 6.1 Sept. 12, 2024, 9:15 a.m. LOGO-VULNERABLEamCharts: Charts and Maps plugin for WordPress
CVE-2021-22518 5.8 Sept. 12, 2024, 1:15 p.m. LOGO-VULNERABLEOpenText Identity Manager AzureAD Driver
CVE-2024-6700 5.5 Sept. 12, 2024, 3:18 p.m. LOGO-VULNERABLEPega Platform
CVE-2024-6701 5.5 Sept. 12, 2024, 3:18 p.m. LOGO-VULNERABLEPega Platform
CVE-2024-8750 5.4 Sept. 12, 2024, 12:15 p.m. LOGO-VULNERABLEidoit pro
CVE-2021-22503 5.4 Sept. 12, 2024, 1:15 p.m. LOGO-VULNERABLEeDirectory
CVE-2021-38131 5.4 Sept. 12, 2024, 1:15 p.m. LOGO-VULNERABLEeDirectory
CVE-2024-8711 5.3 Sept. 12, 2024, 4:15 a.m. LOGO-VULNERABLESourceCodester Food Ordering Management System
CVE-2021-38132 5.3 Sept. 12, 2024, 1:15 p.m. LOGO-VULNERABLEeDirectory
CVE-2024-2743 5.3 Sept. 12, 2024, 5:15 p.m. LOGO-VULNERABLEGitLab-EE
CVE-2024-6702 5.2 Sept. 12, 2024, 3:18 p.m. LOGO-VULNERABLEPega Platform
CVE-2022-26322 4.9 Sept. 12, 2024, 1:15 p.m. LOGO-VULNERABLEOpenText Identity Manager REST Driver
CVE-2024-5799 4.8 Sept. 12, 2024, 6:15 a.m. LOGO-VULNERABLECM Pop-Up Banners for WordPress plugin
CVE-2024-6887 4.8 Sept. 12, 2024, 6:15 a.m. LOGO-VULNERABLEGiveaways and Contests by RafflePress WordPress plugin
CVE-2024-5435 4.5 Sept. 12, 2024, 5:15 p.m. LOGO-VULNERABLEGitLab
CVE-2024-8706 4.3 Sept. 12, 2024, 12:15 a.m. LOGO-VULNERABLEJFinalCMS
CVE-2024-8707 4.3 Sept. 12, 2024, 1:15 a.m. LOGO-VULNERABLE云课网络科技有限公司 Yunke Online School System
CVE-2024-3163 4.3 Sept. 12, 2024, 6:15 a.m. LOGO-VULNERABLEEasy Property Listings WordPress plugin
CVE-2024-7820 4.3 Sept. 12, 2024, 6:15 a.m. LOGO-VULNERABLEILC Thickbox WordPress plugin
CVE-2024-7862 4.3 Sept. 12, 2024, 6:15 a.m. LOGO-VULNERABLEblogintroduction-wordpress-plugin
CVE-2024-6389 4.3 Sept. 12, 2024, 5:15 p.m. LOGO-VULNERABLEGitLab-CE/EE
CVE-2024-8708 3.5 Sept. 12, 2024, 2:15 a.m. LOGO-VULNERABLESourceCodester Best House Rental Management System
CVE-2024-6446 3.5 Sept. 12, 2024, 5:15 p.m. LOGO-VULNERABLEGitLab
CVE-2024-2010 None Sept. 12, 2024, 9:15 a.m. LOGO-VULNERABLETE Informatics
CVE-2024-3305 None Sept. 12, 2024, 1:15 p.m. LOGO-VULNERABLESoliClub
CVE-2024-3306 None Sept. 12, 2024, 1:15 p.m. LOGO-VULNERABLESoliClub