SOCRadar® Cyber Intelligence Inc. | WormGPT: Blackhat AI Module Surges to 5,000 Subscribers in Just Few Days
Jul 20, 2023
WormGPT: Blackhat AI Module Surges to 5,000 Subscribers in Just Few Da...

WormGPT: Blackhat AI Module Surges to 5,000 Subscribers in Just Few Days Artificial Intelligence (AI) has brought groundbreaking innovations, and one of its remarkable subsets is generative AI. While ...

Learn More
SOCRadar® Cyber Intelligence Inc. | High Severity Vulnerabilities Fixed by Chrome 115 Update (CVE-2023-3727, CVE-2023-3728, CVE-2023-3730, CVE-2023-3732)
Jul 19, 2023
High Severity Vulnerabilities Fixed by Chrome 115 Update (CVE-2023-372...

High Severity Vulnerabilities Fixed by Chrome 115 Update (CVE-2023-3727, CVE-2023-3728, CVE-2023-3730, CVE-2023-3732) Google recently announced the release of the latest Chrome update, Chrome 115, to ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Critical Patches for Oracle Products including MySQL (CVE-2023-20862), WebLogic Server (CVE-2023-26119) and VirtualBox VM (CVE-2023-22018) with critical vulnerabilities
Jul 19, 2023
Critical Patches for Oracle Products including MySQL (CVE-2023-20862),...

Critical Patches for Oracle Products including MySQL (CVE-2023-20862), WebLogic Server (CVE-2023-26119) and VirtualBox VM (CVE-2023-22018) with critical vulnerabilities Oracle has recently released 50...

Learn More
SOCRadar® Cyber Intelligence Inc. | Overview of Cloudflare’s 2023 Q2 DDoS Threat Report
Jul 19, 2023
Overview of Cloudflare’s 2023 Q2 DDoS Threat Report

Overview of Cloudflare’s 2023 Q2 DDoS Threat Report Cloudflare, a renowned internet security company, has recently released a comprehensive report concerning DDoS attacks (Distributed Denial-of-Servic...

Learn More
SOCRadar® Cyber Intelligence Inc. | Critical and High Vulnerabilities in Citrix ADC and Citrix Gateway (CVE-2023-3519, CVE-2023-3466, CVE-2023-3467)
Jul 18, 2023
Critical and High Vulnerabilities in Citrix ADC and Citrix Gateway (CV...

Critical and High Vulnerabilities in Citrix ADC and Citrix Gateway (CVE-2023-3519, CVE-2023-3466, CVE-2023-3467) ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Critical WooCommerce Vulnerability Enables Admin Privileges on WordPress Sites (CVE-2023-28121)
Jul 18, 2023
Critical WooCommerce Vulnerability Enables Admin Privileges on WordPre...

Critical WooCommerce Vulnerability Enables Admin Privileges on WordPress Sites (CVE-2023-28121) Researchers have observed an active exploit campaign targeting a newly disclosed vulnerability, CVE-2023...

Learn More
SOCRadar® Cyber Intelligence Inc. | Critical Remote Code Execution Vulnerability in Adobe ColdFusion (CVE-2023-29300)
Jul 17, 2023
Critical Remote Code Execution Vulnerability in Adobe ColdFusion (CVE-...

Critical Remote Code Execution Vulnerability in Adobe ColdFusion (CVE-2023-29300) [Update] January 9, 2024: “CVE-2023-38203 and CVE-2023-29300 in Adobe ColdFusion Have Joined the CISA KEV Catalog” [Up...

Learn More
SOCRadar® Cyber Intelligence Inc. | Docker Hub Images Expose Secrets and Private Keys, Potentially Leading to Attacks
Jul 17, 2023
Docker Hub Images Expose Secrets and Private Keys, Potentially Leading...

Docker Hub Images Expose Secrets and Private Keys, Potentially Leading to Attacks Researchers at RWTH Aachen University in Germany have conducted a study, revealing that numerous Docker images shared ...

Learn More
SOCRadar® Cyber Intelligence Inc. | DDoS Alert for NATO Countries
Jul 17, 2023
DDoS Alert for NATO Countries

DDoS Alert for NATO Countries The rise in DDoS attacks poses significant challenges to individuals, organizations, and even entire nations. The impending threat from Anonymous Russia against France, ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Urgent Patching Required for High Severity Vulnerabilities in Zoom
Jul 14, 2023
Urgent Patching Required for High Severity Vulnerabilities in Zoom

Urgent Patching Required for High Severity Vulnerabilities in Zoom With the widespread adoption of Zoom during the pandemic, the video conferencing platform has become ubiquitous, installed on countle...

Learn More
SOCRadar® Cyber Intelligence Inc. | Zimbra Zero-Day Vulnerability Actively Exploited, Apply the Fix Now
Jul 14, 2023
Zimbra Zero-Day Vulnerability Actively Exploited, Apply the Fix Now

Zimbra Zero-Day Vulnerability Actively Exploited, Apply the Fix Now [Update] November 17, 2023: See the subheading: “Google Reports Four Campaigns Exploiting the Zimbra Zero-Day: CVE-2023-37580.” Zimb...

Learn More
SOCRadar® Cyber Intelligence Inc. | Multiple Critical (CVE-2023-29308) Vulnerabilities Discovered in Adobe InDesign
Jul 13, 2023
Multiple Critical (CVE-2023-29308) Vulnerabilities Discovered in Adobe...

Multiple Critical (CVE-2023-29308) Vulnerabilities Discovered in Adobe InDesign A series of important zero-day vulnerabilities in Adobe InDesign has been discovered recently, and promptly reported to ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Chinese Threat Actors Target European Ministries and Embassies with HTML Smuggling in Smugx Campaign
Jul 13, 2023
Chinese Threat Actors Target European Ministries and Embassies with HT...

Chinese Threat Actors Target European Ministries and Embassies with HTML Smuggling in Smugx Campaign The re-emergence of HTML smuggling can be linked to the global increase in remote work due to the p...

Learn More
SOCRadar® Cyber Intelligence Inc. | Critical Auth Bypass Vulnerabilities: SonicWall Urges Immediate Patching for GMS/Analytics
Jul 13, 2023
Critical Auth Bypass Vulnerabilities: SonicWall Urges Immediate Patchi...

Critical Auth Bypass Vulnerabilities: SonicWall Urges Immediate Patching for GMS/Analytics SonicWall has issued an urgent security notice regarding critical vulnerabilities impacting their Global Mana...

Learn More
SOCRadar® Cyber Intelligence Inc. | Joint CISA and FBI Advisory: APT Activity Targeting Outlook Online
Jul 12, 2023
Joint CISA and FBI Advisory: APT Activity Targeting Outlook Online

Joint CISA and FBI Advisory: APT Activity Targeting Outlook Online In a recent joint advisory, the Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI)...

Learn More
SOCRadar® Cyber Intelligence Inc. | Critical RCE Vulnerability (CVE-2023-33308) in FortiOS and FortiProxy: Immediate Security Update Required
Jul 12, 2023
Critical RCE Vulnerability (CVE-2023-33308) in FortiOS and FortiProxy:...

Critical RCE Vulnerability (CVE-2023-33308) in FortiOS and FortiProxy: Immediate Security Update Required Fortinet has recently addressed a critical Remote Code Execution (RCE) vulnerability that affe...

Learn More
SOCRadar® Cyber Intelligence Inc. | Microsoft's July 2023 Patch Tuesday Fixes Five Zero-Days, Nine Critical Vulnerabilities
Jul 12, 2023
Microsoft's July 2023 Patch Tuesday Fixes Five Zero-Days, Nine Critica...

Microsoft’s July 2023 Patch Tuesday Fixes Five Zero-Days, Nine Critical Vulnerabilities Microsoft has released the July 2023 Patch Tuesday update, which includes 130 security vulnerabilities and...

Learn More
SOCRadar® Cyber Intelligence Inc. | Critical RCE Vulnerability in ShareFile: PoC Exploit Available
Jul 11, 2023
Critical RCE Vulnerability in ShareFile: PoC Exploit Available

Critical RCE Vulnerability in ShareFile: PoC Exploit Available [Update] August 1, 2023: Researchers from Greynoise warn of the first attempts to exploit the vulnerability in Citrix ShareFile. Added th...

Learn More
SOCRadar® Cyber Intelligence Inc. | Apple Addresses Critical Zero-Day Exploit (CVE-2023-37450) with Rapid Security Response Updates
Jul 10, 2023
Apple Addresses Critical Zero-Day Exploit (CVE-2023-37450) with Rapid ...

Apple Addresses Critical Zero-Day Exploit (CVE-2023-37450) with Rapid Security Response Updates Apple has released Rapid Security Response (RSR) updates to tackle a zero-day vulnerability that has bee...

Learn More
SOCRadar® Cyber Intelligence Inc. | Newly Emerged Ransom Threats: Big Head and Rancoz
Jul 10, 2023
Newly Emerged Ransom Threats: Big Head and Rancoz

Newly Emerged Ransom Threats: Big Head and Rancoz July is the official Ransomware Awareness Month and it serves as a poignant reminder of the ever-growing danger presented by ransomware attacks. In li...

Learn More