Threat Intelligence Briefing [PDF]
• CVE-2024-40766: Fog ransomware targets SonicWall VPNs to breach corporate networks
• New Cisco ASA and FTD features block VPN brute-force password attacks
• Black Basta ransomware poses as IT support on Microsoft Teams to breach networks
• Midnight Blizzard conducts large-scale spear-phishing campaign using RDP files
• CVE-2024-28987: SolarWinds Fixes Hardcoded Credentials Flaw in Web Help Desk
• CVE-2024-7971: Google Fixes Ninth Chrome Zero-Day Exploited in Attacks This Year
• CVE-2024-28000 – LiteSpeed Cache WordPress Plugin Vulnerability
• CVE-2024-39809, CVE-2024-39778, CVE-2024-39792, CVE-2024-41727: High-Severity Vulnerabilities in F5 BIG-IP and NGINX Plus
• 18-year-old security flaw in Firefox and Chrome exploited in attacks
• CVE-2024-4885: Critical Progress WhatsUp RCE flaw now under active exploitation
• CVE-2024-36971: Google Patches New Android Kernel Vulnerability Exploited in the Wild
• CVE-2024-21302, CVE-2024-38202: Zero-Day Vulnerabilities Expose Windows Systems to “Unpatching” Attacks
• CVE-2024-37085: VMware ESXi Bug Exploited in Ransomware Attacks
• EchoSpoofing: Proofpoint Settings Exploited to Send Millions of Phishing Emails Daily
• Massive SMS Stealer Campaign Infects Android Devices in 113 Countries
• PKfail Secure Boot Bypass Allows Installation of UEFI Malware
• CVE-2024-26169: Black Basta ransomware gang linked to Windows zero-day attacks
• CVE-2024-4577: PHP fixes critical RCE flaw impacting all versions for Windows
• CVE-2024-29849: Exploit for critical Veeam auth bypass available, patch now
• Microsoft June 2024 Patch Tuesday fixes 51 flaws, 18 RCEs
• FBI recovers 7,000 LockBit keys, urges ransomware victims to reach out
• TikTok fixes zero-day bug used to hijack high-profile accounts
• Zyxel issues emergency RCE patch for end-of-life NAS devices
• Exploit for critical Progress Telerik auth bypass released, patch now
• CISA warns of actively exploited Linux privilege elevation flaw
CVE-2024-20360: Cisco FMC Vulnerability Grants Hackers Root Access
CVE-2024-33899, CVE-2024-36052: WinRAR Update Patches Text Vulnerability
Chrome 125 Update Patches High-Severity Vulnerabilities
CVE-2024-21683: Atlassian Patches RCE Flaw in Confluence Data Center and Server
Critical Remote Code Execution Flaw in Ivanti Endpoint Manager Mobile
• CVE-2024-2389: Maximum severity Flowmon bug has a public exploit
• CVE-2024-20353, CVE-2024-20359: ArcaneDoor hackers exploit Cisco zero-days
to breach govt networks
• CVE-2024-4040: CrushFTP warns users to patch exploited zero-day
“immediately”
• Hackers hijack antivirus updates to drop GuptiMiner malware
• CVE-2024-1708 and CVE-2024-1709: ConnectWise critical RCE flaw
• CVE-2024-22245 and CVE-2024-22250: VMware deprecated, vulnerable auth plug-in
• CVE-2024-25600: RCE flaw in Bricks WordPress site builder
Mailing Address
3000 Riverchase Galleria
Birmingham, AL 35244, USA
Phone
1420 NW Vivion Road, STE 102
Kansas City, MO 64118
3000 Riverchase Galleria, STE 700
Birmingham, AL 35244