Dec 19, 2023
Major Cyber Attacks in Review: November 2023

Major Cyber Attacks in Review: November 2023 In November 2023, the digital landscape witnessed a series of major cyber attacks, creating ripples across industries. From disruptive ransomware attacks t...

Learn More
Dec 19, 2023
Microsoft Alerts of RCE and DoS Vulnerabilities in Perforce Server: CV...

Microsoft Alerts of RCE and DoS Vulnerabilities in Perforce Server: CVE-2023-45849, CVE-2023-35767, CVE-2023-45319, CVE-2023-5759 During a security review of its game development studios, Microsoft fo...

Learn More
Dec 18, 2023
New DDoS Service, Microsoft Defender Vulnerability, Network Access to ...

New DDoS Service, Microsoft Defender Vulnerability, Network Access to Indian Bank, Princeton University Data Leak In the last week, SOCRadar’s Dark Web Team uncovered critical developments, incl...

Learn More
Dec 15, 2023
FortiGuard Releases Security Updates for Critical Vulnerabilities in M...

FortiGuard Releases Security Updates for Critical Vulnerabilities in Multiple Products Introduction to the Vulnerabilities On December 12, 2023, FortiGuard announced the release of security updates to...

Learn More
Dec 14, 2023
CISA Urges Organizations to Patch the Critical Apache Struts RCE Vulne...

CISA Urges Organizations to Patch the Critical Apache Struts RCE Vulnerability, CVE-2023-50164 In a recent alert, the Cybersecurity and Infrastructure Security Agency (CISA) highlighted that the Apach...

Learn More
Dec 13, 2023
Microsoft’s December 2023 Patch Tuesday Tackles 36 Vulnerabilities, 3 ...

Microsoft’s December 2023 Patch Tuesday Tackles 36 Vulnerabilities, 3 Critical, and a Non-Microsoft Zero-Day Microsoft has released its December 2023 Patch Tuesday, addressing a total of 36 ...

Learn More
Dec 13, 2023
Microsoft’s December 2023 Patch Tuesday Tackles 36 Vulnerabilities, 3 ...

Microsoft’s December 2023 Patch Tuesday Tackles 36 Vulnerabilities, 3 Critical, and a Non-Microsoft Zero-Day Microsoft has released its December 2023 Patch Tuesday, addressing a total of 36 security v...

Learn More
Dec 12, 2023
Weekly Vulnerability Summary by CISA: Android, Microsoft, CMS Software...

Weekly Vulnerability Summary by CISA: Android, Microsoft, CMS Software, WordPress, Perl, and More The Cybersecurity and Infrastructure Security Agency (CISA) has released a summary of the most recent ...

Learn More
Dec 11, 2023
Spain Database and Australian Access Sale, Everlast Breach, macOS Meta...

Spain Database and Australian Access Sale, Everlast Breach, macOS Metamask Stealer, New Microsoft Exploit In the latest edition of the Week in Dark Web, the SOCRadar Dark Web Team has uncovered signif...

Learn More
Dec 08, 2023
Custom GPTs for Vulnerability Management: Harness the Power of AI in C...

Custom GPTs for Vulnerability Management: Harness the Power of AI in Cyber Defense Artificial intelligence (AI) stands as a multifaceted force, shaping the future of both defense and offense in the cy...

Learn More
Dec 08, 2023
Syrus4 IoT Gateway Vulnerability Could Allow Code Execution on Thousan...

Syrus4 IoT Gateway Vulnerability Could Allow Code Execution on Thousands of Vehicles, Simultaneously (CVE-2023-6248) A significant vulnerability affecting Syrus4 IoT Gateway has emerged, posing a seri...

Learn More
Dec 07, 2023
Latest Alerts for WordPress: POP Chain Leading to Site Takeover, Backd...

Latest Alerts for WordPress: POP Chain Leading to Site Takeover, Backdoor-Distributing Phishing Campaign On December 6, 2023, WordPress rolled out version 6.4.2, addressing a vulnerability introduced ...

Learn More
Dec 07, 2023
Why Should Companies Choose Cybersecurity Providers with ISO 27001 and...

Why Should Companies Choose Cybersecurity Providers with ISO 27001 and SOC 2 Certifications? Cyber threats are evolving at an unprecedented pace, and businesses must prioritize partnering with cyberse...

Learn More
Dec 06, 2023
December 2023 Android Security Bulletin: Critical and Potentially Expl...

December 2023 Android Security Bulletin: Critical and Potentially Exploited Vulnerabilities, Google Pixel Update Google has released the December 2023 Android Security Bulletin. Despite the bulletin b...

Learn More
Dec 06, 2023
New CISA Advisory: Threat Actors Exploited Adobe ColdFusion Vulnerabil...

New CISA Advisory: Threat Actors Exploited Adobe ColdFusion Vulnerability (CVE-2023-26360) to Target Government Servers The Cybersecurity and Infrastructure Security Agency (CISA) has issued a Cyberse...

Learn More
Dec 06, 2023
Phishing in E-commerce: Understanding Digital Threats Effectively

Phishing in E-commerce: Understanding Digital Threats Effectively In the rapidly evolving digital marketplace, the threat of phishing in e-commerce has become a critical concern. To navigate these tre...

Learn More
Dec 06, 2023
Critical RCE Vulnerabilities in Atlassian Products: CVE-2022-1471, CVE...

Critical RCE Vulnerabilities in Atlassian Products: CVE-2022-1471, CVE-2023-22522, CVE-2023-22524, and CVE-2023-22523 [Update] December 11, 2023: “CISA Urges Swift Action on Critical Atlassian Vulnera...

Learn More
Dec 05, 2023
Weekly Vulnerability Summary by CISA: Apache, Google Chrome, PrestaSho...

Weekly Vulnerability Summary by CISA: Apache, Google Chrome, PrestaShop, WordPress, ZyXEL The Cybersecurity and Infrastructure Security Agency (CISA) has once again issued a summary of the latest vuln...

Learn More
Dec 04, 2023
ALPHV/BlackCat Ransomware Attack on Tipalti, Threatening Tipalti’s Cus...

ALPHV/BlackCat Ransomware Attack on Tipalti, Threatening Tipalti’s Customers The first days of December 2023 were rattled by ALPHV/BlackCat ransomware group, known for its sophisticated cyberattacks a...

Learn More
Dec 04, 2023
Alarming Increase of Access Sales in the Dark Web

Alarming Increase of Access Sales in the Dark Web The SOCRadar Dark Web Team has revealed an alarming increase in the sales of unauthorized network access to a myriad of companies in the previous week...

Learn More