Latest articles from SOCRadar
CVE-2023-21716 was discovered in Microsoft Word last year. It is a critical remote code execution (RCE) vulnerability in Microsoft Office, with a CVSS score of 9.8. Joshua Drake, a researcher, had reported the vulnerability to… Continue Reading
By SOCRadar Research [Update] July 11, 2023: NoName recently launched a cyber attack on Poland, targeting critical infrastructures such as the National Bank of Poland and the Polish Computer Security Incident Response Team (CSIRT GOV)… Continue Reading
Powered by DarkMirror™ Credit card theft and the sale of credit card information are among the biggest revenue streams for threat actors on the dark web. This information is sometimes used for fraud and sometimes… Continue Reading
What is a DDoS Attack? A DDoS attack, also known as distributed denial of service attack, is a type of web attack aiming to cripple a web system's servers and make the servers unreachable to… Continue Reading
As the world becomes increasingly digital, educational institutions face a growing cyberattack threat. In 2022, cybersecurity researchers expected these attacks to increase in frequency and complexity as cybercriminals seek to exploit vulnerabilities in school systems… Continue Reading
In a recent security advisory, Aruba Networks disclosed thirty-three vulnerabilities. Six of them were rated as critical. The vulnerabilities were discovered through a bug bounty program and affect several ArubaOS versions in Aruba Mobility Conductor,… Continue Reading
By SOCRadar Research The initial access market has shown a dramatic increase in 2022 compared to the previous year. While SOCRadar observed 2309 sales advertisements in 2021, the number of ads in 2022 was 3168,… Continue Reading
Gartner published a report at the beginning of December 2022 and predicted how enterprises should implement a cybersecurity understanding for 2023 and beyond. The report's main argument was that organizations should expand their cybersecurity strategy… Continue Reading
By SOCRadar Research Security misconfiguration is the vulnerability that arises when systems or applications are not configured properly, resulting in potential security risks. According to OWASP, in 90% of the applications they examined, they found… Continue Reading
Powered by DarkMirror™ The most sophisticated attacks can be based on data put up for sale on the dark web by threat actors. A piece of simple information seemingly insignificant to an ordinary person can… Continue Reading
CVE-2023-25136, a pre-authentication double-free vulnerability, has been fixed in OpenSSH version 9.2p1. The vulnerability is highly severe, with a CVSS score of 9.8, and could be used to cause a denial-of-service (DoS) or remote code execution (RCE). OpenSSH is… Continue Reading
The education industry is experiencing a digital transformation process as technology becomes more prevalent in the world. This shift is particularly relevant for students, parents, teachers, administrators, and consultants who make up the diverse user… Continue Reading
By SOCRadar Research Fortinet is one of the major cybersecurity companies and offers 56 cybersecurity products. But, such a wide range of products and services means that the attack surface is vast, and being widely used… Continue Reading
VMware has recently rolled out a patch to address a critical vulnerability in its Carbon Black App Control product, which could result in full access to the operating system. The VMware vulnerability is identified as CVE-2023-20858 and has a CVSS… Continue Reading
Powered by DarkMirror™ Organizations' worst nightmares are "data breaches" and "data leaks." Atlassian is one of the companies that has had a large share of such cyber incidents in recent years. Last week we saw… Continue Reading
[February 23, 2023] Update: The vulnerability has been exploited. Added the subheading“FortiNAC Vulnerability is Under Exploitation.” [February 22, 2023] Update: Proof-of-concept exploit has been published. Added the subheading “Proof-of-Concept is Available.” Fortinet has issued security… Continue Reading
As a late Valentine's Day hack, a hacker group called "SiegedSec" claims to have hacked software company Atlassian. The group leaked the company's floorplans and information about 13,000 employees. Atlassian has also acknowledged the hack, although it… Continue Reading
Three actively exploited zero-day vulnerabilities and a total of 75 flaws are fixed by Microsoft's security updates and Patch Tuesday for February 2023. These updates are separate from the 22 vulnerabilities the company recently addressed… Continue Reading
Cloudflare has blocked dozens of hyper-volumetric DDoS attacks aimed at its customers over the weekend. With 71 million requests per second (rps), one of the attacks is described as the largest volumetric distributed denial-of-service (DDoS) attack to date, while… Continue Reading
Powered by DarkMirror™ LockBit and Play ransomware groups continue their attacks in hacking spree mode. The attack that victimized the UK's leading postal service, Royal Mail, became the hottest cyber incident of the past week.… Continue Reading