A previously undocumented threat actor with likely ties to Chinese-speaking groups has predominantly singled out drone manufacturers in Taiwan as part of a cyber attack campaign that commenced in 2024.
Trend Micro is tracking the adversary under the moniker TIDRONE, stating the activity is espionage-driven given the focus on military-related industry chains.
The exact initial access vector used
Progress Software released an emergency to address a maximum severity vulnerability in its LoadMaster products. Progress Software released an emergency fix for a critical vulnerability, tracked as CVE-2024-7591, that affects its LoadMaster and LoadMaster Multi-Tenant (MT) Hypervisor products. The vulnerability is an improper input validation issue, that could allow an unauthenticated, remote attacker to access LoadMaster’s […]
A vulnerability classified as problematic was found in Uniong WebITR up to 2_1_0_27. Affected by this vulnerability is an unknown functionality of the component URL Handler. The manipulation leads to open redirect.
This vulnerability is known as CVE-2024-8586. The attack can be launched remotely. There is no exploit available.
A vulnerability classified as problematic has been found in WPMU Forminator Plugin up to 1.34.0. Affected is an unknown function of the component URL Handler. The manipulation leads to cross site scripting.
This vulnerability is traded as CVE-2024-45625. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
A vulnerability was found in Learning Digital Orca HCM up to 10.x. It has been rated as critical. This issue affects some unknown processing. The manipulation leads to improper access controls.
The identification of this vulnerability is CVE-2024-8584. The attack may be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.