Tag : 2024-09-26

5 attack reports | 118 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
WalletConnect Scam: A Case Study in Crypto Drainer Tactics Sept. 26, 2024, 5:54 p.m. An investigation uncovered a malicious app on Google Play targeting mobile users to steal cryptocurrency. The app, posing as a le… 6
Unraveling Tool Set: KLogEXE and FPSpy Sept. 26, 2024, 4:15 p.m. Unit 42 researchers have uncovered two new malware samples used by the North Korean threat group Sparkling Pisces (aka Kimsuky). … 8
Unraveling Sparkling Pisces’s Tool Set: KLogEXE and FPSpy Sept. 26, 2024, 4:15 p.m. Unit 42 researchers have uncovered two new malware samples used by the North Korean threat group Sparkling Pisces (aka Kimsuky). … 0
A hard look at BBTok Sept. 26, 2024, 12:55 p.m. This analysis dissects the infection chain of BBTok, a Brazilian-targeted threat. The malware utilizes an ISO image containing a … 19
BBTok Targeting Brazil: Deobfuscating the .NET Loader with dnlib and PowerShell Sept. 26, 2024, 12:55 p.m. This analysis dissects the infection chain of BBTok, a Brazilian-targeted threat. The malware utilizes an ISO image containing a … 0

Vulnerabilities

CVE CVSS Published Product impacted Tags
CVE-2024-7772 9.8 Sept. 26, 2024, 5:15 a.m. LOGO-VULNERABLEJupiter X Core plugin for WordPress
CVE-2024-0132 9.0 Sept. 26, 2024, 6:15 a.m. LOGO-VULNERABLENVIDIA Container Toolkit
CVE-2024-47177 9.0 Sept. 26, 2024, 10:15 p.m. LOGO-VULNERABLECUPS
CVE-2024-45979 8.8 Sept. 26, 2024, 5:15 p.m. LOGO-VULNERABLELines Police CAD
CVE-2024-45980 8.8 Sept. 26, 2024, 5:15 p.m. LOGO-VULNERABLEMEANStore
CVE-2024-45981 8.8 Sept. 26, 2024, 5:15 p.m. LOGO-VULNERABLEBookReviewLibrary
CVE-2024-45982 8.8 Sept. 26, 2024, 5:15 p.m. LOGO-VULNERABLEscheduleR
CVE-2024-47169 8.8 Sept. 26, 2024, 6:15 p.m. LOGO-VULNERABLEAgnai
CVE-2024-47179 8.8 Sept. 26, 2024, 8:15 p.m. LOGO-VULNERABLERSSHub
CVE-2024-47180 8.8 Sept. 26, 2024, 8:15 p.m. LOGO-VULNERABLEShields.io
CVE-2024-47076 8.6 Sept. 26, 2024, 10:15 p.m. LOGO-VULNERABLECUPS
CVE-2024-47175 8.6 Sept. 26, 2024, 10:15 p.m. LOGO-VULNERABLECUPS
CVE-2024-41605 8.4 Sept. 26, 2024, 4:15 p.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2024-47176 8.3 Sept. 26, 2024, 10:15 p.m. LOGO-VULNERABLECUPS
CVE-2023-52946 8.2 Sept. 26, 2024, 4:15 a.m. LOGO-VULNERABLESynology Drive Client
CVE-2024-7781 8.1 Sept. 26, 2024, 5:15 a.m. LOGO-VULNERABLEJupiter X Core plugin for WordPress
CVE-2024-46328 8.0 Sept. 26, 2024, 2:15 p.m. LOGO-VULNERABLEVONETS VAP11G-300
CVE-2024-46329 8.0 Sept. 26, 2024, 2:15 p.m. LOGO-VULNERABLEVONETS VAP11G-300
CVE-2024-46628 8.0 Sept. 26, 2024, 8:15 p.m. LOGO-VULNERABLETenda G3 Router firmware
CVE-2024-8404 7.8 Sept. 26, 2024, 2:15 a.m. LOGO-VULNERABLEPaperCut NG/MF
CVE-2022-49038 7.8 Sept. 26, 2024, 4:15 a.m. LOGO-VULNERABLESynology Drive Client
CVE-2024-47045 7.8 Sept. 26, 2024, 4:15 a.m. LOGO-VULNERABLENIPPON TELEGRAPH AND TELEPHONE EAST CORPORATION Home GateWay/Hikari Denwa routers
CVE-2024-9198 7.6 Sept. 26, 2024, 10:15 a.m. LOGO-VULNERABLEClibo Manager
CVE-2024-8126 7.5 Sept. 26, 2024, 11:15 a.m. LOGO-VULNERABLEAdvanced File Manager plugin for WordPress
CVE-2024-37125 7.5 Sept. 26, 2024, 5:15 p.m. LOGO-VULNERABLEDell SmartFabric OS10 Software
CVE-2024-44860 7.5 Sept. 26, 2024, 5:15 p.m. LOGO-VULNERABLESolvait
CVE-2024-7594 7.5 Sept. 26, 2024, 8:15 p.m. LOGO-VULNERABLEVault
CVE-2024-46330 7.4 Sept. 26, 2024, 2:15 p.m. LOGO-VULNERABLEVONETS VAP11G-300
CVE-2022-4541 7.2 Sept. 26, 2024, 10:15 a.m. LOGO-VULNERABLEWordPress Visitors plugin
CVE-2024-8704 7.2 Sept. 26, 2024, 11:15 a.m. LOGO-VULNERABLEWordPress Advanced File Manager plugin
CVE-2024-43191 7.2 Sept. 26, 2024, 4:15 p.m. LOGO-VULNERABLEIBM ManageIQ
CVE-2024-39577 7.1 Sept. 26, 2024, 6:15 p.m. LOGO-VULNERABLEDell SmartFabric OS10 Software
CVE-2024-8725 6.8 Sept. 26, 2024, 11:15 a.m. LOGO-VULNERABLEWordPress
CVE-2022-49039 6.7 Sept. 26, 2024, 4:15 a.m. LOGO-VULNERABLESynology Drive Client
CVE-2024-30134 6.7 Sept. 26, 2024, 3:15 p.m. LOGO-VULNERABLEHCL Traveler for Microsoft Outlook
CVE-2024-6769 6.7 Sept. 26, 2024, 9:15 p.m. LOGO-VULNERABLEMicrosoft Windows
CVE-2022-49037 6.5 Sept. 26, 2024, 4:15 a.m. LOGO-VULNERABLESynology Drive Client
CVE-2024-47003 6.5 Sept. 26, 2024, 8:15 a.m. LOGO-VULNERABLEMattermost
CVE-2024-41722 6.5 Sept. 26, 2024, 6:15 p.m. LOGO-VULNERABLEgoTenna Pro ATAK Plugin
CVE-2024-45723 6.5 Sept. 26, 2024, 6:15 p.m. LOGO-VULNERABLEgoTenna Pro ATAK Plugin
CVE-2024-8723 6.4 Sept. 26, 2024, 3:15 a.m. LOGO-VULNERABLE012 Ps Multi Languages plugin for WordPress
CVE-2024-8861 6.4 Sept. 26, 2024, 8:15 a.m. LOGO-VULNERABLEProfileGrid WordPress plugin
CVE-2024-9115 6.4 Sept. 26, 2024, 10:15 a.m. LOGO-VULNERABLEWordPress Common Tools for Site plugin
CVE-2024-9117 6.4 Sept. 26, 2024, 10:15 a.m. LOGO-VULNERABLEMapplic Lite plugin for WordPress
CVE-2024-9125 6.4 Sept. 26, 2024, 10:15 a.m. LOGO-VULNERABLEking_IE plugin for WordPress
CVE-2024-9127 6.4 Sept. 26, 2024, 10:15 a.m. LOGO-VULNERABLESuper Testimonials plugin for WordPress
CVE-2024-9173 6.4 Sept. 26, 2024, 10:15 a.m. LOGO-VULNERABLEGF Custom Style plugin for WordPress
CVE-2024-9177 6.4 Sept. 26, 2024, 2:15 p.m. LOGO-VULNERABLEThemedy Toolbox plugin for WordPress
CVE-2024-47075 6.4 Sept. 26, 2024, 6:15 p.m. LOGO-VULNERABLELayUI
CVE-2024-45983 6.3 Sept. 26, 2024, 4:15 p.m. LOGO-VULNERABLEkishan0725's Hospital Management System
CVE-2024-8405 6.1 Sept. 26, 2024, 2:15 a.m. LOGO-VULNERABLEPaperCut NG/MF
CVE-2024-8803 6.1 Sept. 26, 2024, 3:15 a.m. LOGO-VULNERABLEBulk NoIndex & NoFollow Toolkit plugin for WordPress
CVE-2024-8872 6.1 Sept. 26, 2024, 9:15 a.m. LOGO-VULNERABLEStore Hours for WooCommerce plugin for WordPress
CVE-2024-47174 5.9 Sept. 26, 2024, 6:15 p.m. LOGO-VULNERABLENix Package Manager
CVE-2024-9199 5.8 Sept. 26, 2024, 10:15 a.m. LOGO-VULNERABLEClibo Manager
CVE-2024-46327 5.7 Sept. 26, 2024, 2:15 p.m. LOGO-VULNERABLEVONETS VAP11G-300
CVE-2023-52949 5.5 Sept. 26, 2024, 4:15 a.m. LOGO-VULNERABLESynology Active Backup for Business Agent
CVE-2024-8633 5.5 Sept. 26, 2024, 12:15 p.m. LOGO-VULNERABLEForm Maker by 10Web plugin for WordPress
CVE-2024-42406 5.4 Sept. 26, 2024, 8:15 a.m. LOGO-VULNERABLEMattermost
CVE-2024-45843 5.4 Sept. 26, 2024, 8:15 a.m. LOGO-VULNERABLEMattermost
CVE-2024-45986 5.4 Sept. 26, 2024, 9:15 p.m. LOGO-VULNERABLEProjectworld Online Voting System
CVE-2023-52950 5.3 Sept. 26, 2024, 4:15 a.m. LOGO-VULNERABLESynology Active Backup for Business Agent
CVE-2024-47044 5.3 Sept. 26, 2024, 9:15 a.m. LOGO-VULNERABLEHome GateWay/Hikari Denwa routers provided by NIPPON TELEGRAPH AND TELEPHONE EAST CORPORATION
CVE-2024-9025 5.3 Sept. 26, 2024, 9:15 a.m. LOGO-VULNERABLEThe Sight - Professional Image Gallery and Portfolio plugin for WordPress
CVE-2024-39319 5.3 Sept. 26, 2024, 4:15 p.m. LOGO-VULNERABLEaimeos/ai-controller-frontend
CVE-2024-43108 5.3 Sept. 26, 2024, 6:15 p.m. LOGO-VULNERABLEgoTenna Pro ATAK Plugin
CVE-2024-45374 5.3 Sept. 26, 2024, 6:15 p.m. LOGO-VULNERABLEgoTenna Pro ATAK Plugin application
CVE-2023-52948 5.0 Sept. 26, 2024, 4:15 a.m. LOGO-VULNERABLESynology Active Backup for Business Agent
CVE-2024-45984 4.7 Sept. 26, 2024, 6:15 p.m. LOGO-VULNERABLEBlood Bank And Donation Management System
CVE-2024-45985 4.7 Sept. 26, 2024, 6:15 p.m. LOGO-VULNERABLEBlood Bank and Donation Management System
CVE-2022-49040 4.4 Sept. 26, 2024, 4:15 a.m. LOGO-VULNERABLESynology Drive Client
CVE-2022-49041 4.4 Sept. 26, 2024, 4:15 a.m. LOGO-VULNERABLESynology Drive Client
CVE-2023-46175 4.4 Sept. 26, 2024, 2:15 p.m. LOGO-VULNERABLEIBM Cloud Pak for Multicloud Management
CVE-2024-7259 4.4 Sept. 26, 2024, 4:15 p.m. LOGO-VULNERABLEoVirt
CVE-2024-45042 4.4 Sept. 26, 2024, 6:15 p.m. LOGO-VULNERABLEOry Kratos
CVE-2024-47330 4.3 Sept. 26, 2024, 3:15 a.m. LOGO-VULNERABLESupsystic Slider
CVE-2024-8552 4.3 Sept. 26, 2024, 3:15 a.m. LOGO-VULNERABLEWordPress Download Monitor plugin
CVE-2024-47145 4.3 Sept. 26, 2024, 8:15 a.m. LOGO-VULNERABLEMattermost
CVE-2024-47337 4.3 Sept. 26, 2024, 9:15 a.m. LOGO-VULNERABLEJoy Of Text Lite
CVE-2024-31899 4.3 Sept. 26, 2024, 2:15 p.m. LOGO-VULNERABLEIBM Cognos Command Center
CVE-2024-9155 4.3 Sept. 26, 2024, 3:15 p.m. LOGO-VULNERABLEMattermost
CVE-2024-46632 4.3 Sept. 26, 2024, 4:15 p.m. LOGO-VULNERABLEAssimp
CVE-2024-8771 4.3 Sept. 26, 2024, 4:15 p.m. LOGO-VULNERABLEEmail Subscribers by Icegram
CVE-2024-41715 4.3 Sept. 26, 2024, 6:15 p.m. LOGO-VULNERABLEgoTenna Pro ATAK Plugin
CVE-2024-41931 4.3 Sept. 26, 2024, 6:15 p.m. LOGO-VULNERABLEgoTenna Pro ATAK Plugin
CVE-2024-43694 4.3 Sept. 26, 2024, 6:15 p.m. LOGO-VULNERABLEgoTenna Pro ATAK Plugin application
CVE-2024-43814 4.3 Sept. 26, 2024, 6:15 p.m. LOGO-VULNERABLEgoTenna Pro ATAK Plugin
CVE-2024-45838 4.3 Sept. 26, 2024, 6:15 p.m. LOGO-VULNERABLEgoTenna Pro ATAK Plugin
CVE-2024-47170 4.3 Sept. 26, 2024, 6:15 p.m. LOGO-VULNERABLEAgnai
CVE-2024-47171 4.3 Sept. 26, 2024, 6:15 p.m. LOGO-VULNERABLEAgnai
CVE-2024-0133 4.1 Sept. 26, 2024, 6:15 a.m. LOGO-VULNERABLENVIDIA Container Toolkit
CVE-2023-52947 4.0 Sept. 26, 2024, 4:15 a.m. LOGO-VULNERABLESynology Active Backup for Business Agent
CVE-2024-4278 2.7 Sept. 26, 2024, 7:15 a.m. LOGO-VULNERABLEGitLab EE
CVE-2024-9203 2.5 Sept. 26, 2024, 5:15 p.m. LOGO-VULNERABLEEnpass Password Manager
CVE-2024-47123 0.0 Sept. 26, 2024, 6:15 p.m. LOGO-VULNERABLEgoTenna Pro series
CVE-2024-45372 None Sept. 26, 2024, 5:15 a.m. LOGO-VULNERABLEMZK-DP300N firmware
CVE-2024-45836 None Sept. 26, 2024, 5:15 a.m. LOGO-VULNERABLEPLANEX COMMUNICATIONS network cameras
CVE-2024-6517 None Sept. 26, 2024, 6:15 a.m. LOGO-VULNERABLEContact Form 7 Math Captcha WordPress plugin
CVE-2024-47197 None Sept. 26, 2024, 8:15 a.m. LOGO-VULNERABLEMaven Archetype Plugin
CVE-2024-7107 None Sept. 26, 2024, 12:15 p.m. LOGO-VULNERABLENational Keep Cyber Security Services CyberMath
CVE-2024-7108 None Sept. 26, 2024, 12:15 p.m. LOGO-VULNERABLECyberMath
CVE-2024-46627 None Sept. 26, 2024, 5:15 p.m. LOGO-VULNERABLEDATAGERRY
CVE-2024-9166 None Sept. 26, 2024, 5:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-45987 None Sept. 26, 2024, 6:15 p.m. LOGO-VULNERABLEProjectworld Online Voting System
CVE-2024-45989 None Sept. 26, 2024, 6:15 p.m. LOGO-VULNERABLEMonica AI Assistant desktop application
CVE-2024-47121 None Sept. 26, 2024, 6:15 p.m. LOGO-VULNERABLEgoTenna Pro series
CVE-2024-47122 None Sept. 26, 2024, 6:15 p.m. LOGO-VULNERABLEgoTenna Pro application
CVE-2024-47124 None Sept. 26, 2024, 6:15 p.m. LOGO-VULNERABLEgoTenna Pro Series
CVE-2024-47125 None Sept. 26, 2024, 6:15 p.m. LOGO-VULNERABLEgoTenna Pro series
CVE-2024-47126 None Sept. 26, 2024, 6:15 p.m. LOGO-VULNERABLEgoTenna Pro series
CVE-2024-47127 None Sept. 26, 2024, 6:15 p.m. LOGO-VULNERABLEgoTenna Pro
CVE-2024-47128 None Sept. 26, 2024, 6:15 p.m. LOGO-VULNERABLEgoTenna Pro
CVE-2024-47129 None Sept. 26, 2024, 6:15 p.m. LOGO-VULNERABLEgoTenna Pro
CVE-2024-47130 None Sept. 26, 2024, 6:15 p.m. LOGO-VULNERABLEgoTenna Pro series
CVE-2024-8118 None Sept. 26, 2024, 7:15 p.m. LOGO-VULNERABLEGrafana
CVE-2024-40506 None Sept. 26, 2024, 10:15 p.m. LOGO-VULNERABLEopenPetra
CVE-2024-40507 None Sept. 26, 2024, 10:15 p.m. LOGO-VULNERABLEopenPetra
CVE-2024-40508 None Sept. 26, 2024, 10:15 p.m. LOGO-VULNERABLEopenPetra