SOCRadar® Cyber Intelligence Inc. | Magecart Skimmer Attack Targets WooCommerce and Authorize.net Payment Gateway Plugin
Mar 24, 2023
Magecart Skimmer Attack Targets WooCommerce and Authorize.net Payment ...

Magecart Skimmer Attack Targets WooCommerce and Authorize.net Payment Gateway Plugin Online transactions ease our daily lives but also pose a serious risk to both businesses and their customers. ...

Learn More
SOCRadar® Cyber Intelligence Inc. | CISA Issues a New Warning for Vulnerabilities in Industrial Control Systems (ICS)
Mar 23, 2023
CISA Issues a New Warning for Vulnerabilities in Industrial Control Sy...

CISA Issues a New Warning for Vulnerabilities in Industrial Control Systems (ICS) The recent advisories issued by the US Cybersecurity and Infrastructure Security Agency (CISA) highlight the serious v...

Learn More
SOCRadar® Cyber Intelligence Inc. | Attackers Exploit Adobe Acrobat Sign to Distribute RedLine Stealer Malware
Mar 21, 2023
Attackers Exploit Adobe Acrobat Sign to Distribute RedLine Stealer Mal...

Attackers Exploit Adobe Acrobat Sign to Distribute RedLine Stealer Malware Cybercriminals employ many ways to distribute malware, including taking advantage of legitimate services. Recently, security ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Telegram 2.0: A New Era of Privacy
Mar 20, 2023
Telegram 2.0: A New Era of Privacy

Telegram 2.0: A New Era of Privacy On December 6, 2022, Telegram shared a new update blog on its blog page. In this blog post, specific topics attract attention, primarily based on privacy, and will a...

Learn More
SOCRadar® Cyber Intelligence Inc. | SAP Fixes Multiple Critical Vulnerabilities on March 2023 Patch Day
Mar 16, 2023
SAP Fixes Multiple Critical Vulnerabilities on March 2023 Patch Day

SAP Fixes Multiple Critical Vulnerabilities on March 2023 Patch Day SAP has recently fixed 19 vulnerabilities as part of its March 2023 patch day. Five vulnerabilities are rated critical and...

Learn More
SOCRadar® Cyber Intelligence Inc. | Microsoft Fixes Exploited Zero-Days in March Patch Tuesday (CVE-2023-23397 & CVE-2023-24880)
Mar 15, 2023
Microsoft Fixes Exploited Zero-Days in March Patch Tuesday (CVE-2023-2...

Microsoft Fixes Exploited Zero-Days in March Patch Tuesday (CVE-2023-23397 & CVE-2023-24880) [Update] December 5, 2023: Microsoft has officially attributed the exploitation of CVE-2023-23397 to AP...

Learn More
SOCRadar® Cyber Intelligence Inc. | Third-Party Breach Led to Exposure of 9M AT&T Customers' Information
Mar 10, 2023
Third-Party Breach Led to Exposure of 9M AT&T Customers' Informati...

Third-Party Breach Led to Exposure of 9M AT&T Customers’ Information Recently, AT&T revealed that a data breach in January compromised the personal information of about 9 ...

Learn More
SOCRadar® Cyber Intelligence Inc. | SOCRadar Announces $5M Series A Funding for New Extended Threat Intelligence (XTI) Cybersecurity Platform
Mar 09, 2023
SOCRadar Announces $5M Series A Funding for New Extended Threat Intell...

SOCRadar Announces $5M Series A Funding for New Extended Threat Intelligence (XTI) Cybersecurity Platform Funding will support the expansion of SOCRadar’s single-platform early warning system that off...

Learn More
SOCRadar® Cyber Intelligence Inc. | Critical Unauthenticated RCE Vulnerability in Fortinet Products: CVE-2023-25610
Mar 09, 2023
Critical Unauthenticated RCE Vulnerability in Fortinet Products: CVE-2...

Critical Unauthenticated RCE Vulnerability in Fortinet Products: CVE-2023-25610 Fortinet has revealed a critical severity vulnerability, tracked as CVE-2023-25610, in a new advisory. It is a buff...

Learn More
SOCRadar® Cyber Intelligence Inc. | SOCRadar is the Gold Winner of Three Cybersecurity Excellence Awards
Mar 07, 2023
SOCRadar is the Gold Winner of Three Cybersecurity Excellence Awards

SOCRadar is the Gold Winner of Three Cybersecurity Excellence Awards We are thrilled to announce that SOCRadar, a leading provider of cyber threat intelligence solutions, has been awarded in three cat...

Learn More
SOCRadar® Cyber Intelligence Inc. | PoC Available for Critical RCE Vulnerability in Microsoft Word (CVE-2023-21716)
Mar 07, 2023
PoC Available for Critical RCE Vulnerability in Microsoft Word (CVE-20...

PoC Available for Critical RCE Vulnerability in Microsoft Word (CVE-2023-21716) CVE-2023-21716 was discovered in Microsoft Word last year. It is a critical remote code execution (RCE) vulnerability in...

Learn More
SOCRadar® Cyber Intelligence Inc. | Aruba Networks Fixes Six Critical RCE Vulnerabilities Affecting ArubaOS
Mar 02, 2023
Aruba Networks Fixes Six Critical RCE Vulnerabilities Affecting ArubaO...

Aruba Networks Fixes Six Critical RCE Vulnerabilities Affecting ArubaOS In a recent security advisory, Aruba Networks disclosed thirty-three vulnerabilities. Six of them were rated as critical. The vu...

Learn More
SOCRadar® Cyber Intelligence Inc. | Fix Available for Double Free Vulnerability in OpenSSH 9.1 (CVE-2023-25136)
Feb 27, 2023
Fix Available for Double Free Vulnerability in OpenSSH 9.1 (CVE-2023-2...

Fix Available for Double Free Vulnerability in OpenSSH 9.1 (CVE-2023-25136) CVE-2023-25136, a pre-authentication double-free vulnerability, has been fixed in OpenSSH version 9.2p1. The vulnerabil...

Learn More
SOCRadar® Cyber Intelligence Inc. | VMware Fixes Critical Vulnerability in Carbon Black App Control (CVE-2023-20858)
Feb 22, 2023
VMware Fixes Critical Vulnerability in Carbon Black App Control (CVE-2...

VMware Fixes Critical Vulnerability in Carbon Black App Control (CVE-2023-20858) VMware has recently rolled out a patch to address a critical vulnerability in its Carbon Black App Control pr...

Learn More
SOCRadar® Cyber Intelligence Inc. | Fortinet Patched Critical RCE Vulnerabilities in FortiNAC and FortiWeb: CVE-2022-39952 and CVE-2021-42756
Feb 20, 2023
Fortinet Patched Critical RCE Vulnerabilities in FortiNAC and FortiWeb...

Fortinet Patched Critical RCE Vulnerabilities in FortiNAC and FortiWeb: CVE-2022-39952 and CVE-2021-42756 [February 23, 2023] Update: The vulnerability has been exploited. Added the subheading“FortiNA...

Learn More
SOCRadar® Cyber Intelligence Inc. | Atlassian Hacked: SiegedSec Hacker Group Leaks Company's Data
Feb 16, 2023
Atlassian Hacked: SiegedSec Hacker Group Leaks Company's Data

Atlassian Hacked: SiegedSec Hacker Group Leaks Company’s Data As a late Valentine’s Day hack, a hacker group called “SiegedSec” claims to have hacked software company Atla...

Learn More
SOCRadar® Cyber Intelligence Inc. | Microsoft Fixes 3 Actively Exploited Zero-Day in February Patch Tuesday
Feb 15, 2023
Microsoft Fixes 3 Actively Exploited Zero-Day in February Patch Tuesda...

Microsoft Fixes 3 Actively Exploited Zero-Day in February Patch Tuesday Three actively exploited zero-day vulnerabilities and a total of 75 flaws are fixed by Microsoft’s security updates and Pa...

Learn More
SOCRadar® Cyber Intelligence Inc. | Cloudflare Thwarts Largest DDoS Attack on Record: 71M Requests
Feb 14, 2023
Cloudflare Thwarts Largest DDoS Attack on Record: 71M Requests

Cloudflare Thwarts Largest DDoS Attack on Record: 71M Requests Cloudflare has blocked dozens of hyper-volumetric DDoS attacks aimed at its customers over the weekend. With 71 million re...

Learn More
SOCRadar® Cyber Intelligence Inc. | Patch Released for CVE-2023-25194 RCE Vulnerability in Apache Kafka
Feb 10, 2023
Patch Released for CVE-2023-25194 RCE Vulnerability in Apache Kafka

Patch Released for CVE-2023-25194 RCE Vulnerability in Apache Kafka The most recent patch for Apache Kafka fixes an unsafe Java deserialization vulnerability. The vulnerability, tr...

Learn More
SOCRadar® Cyber Intelligence Inc. | Cybercriminals Seek to Turn Humanitarian Crisis Into Opportunity
Feb 09, 2023
Cybercriminals Seek to Turn Humanitarian Crisis Into Opportunity

Cybercriminals Seek to Turn Humanitarian Crisis Into Opportunity On Monday, February 6, 2023, Turkey and Syria woke up to the morning of a major natural disaster. Two devastating earthquakes, 7.7...

Learn More