SOCRadar® Cyber Intelligence Inc. | Synology Fixes a Max Severity RCE Vulnerability in VPN Server Products
Jan 04, 2023
Synology Fixes a Max Severity RCE Vulnerability in VPN Server Products

Synology Fixes a Max Severity RCE Vulnerability in VPN Server Products Taiwanese NAS device manufacturer Synology has released a security update to address a critical vulnerability with a&nb...

Learn More
SOCRadar® Cyber Intelligence Inc. | RCE Vulnerability (CVE-2022-45359) in Yith WooCommerce Gift Cards Plugin Exploited in Attacks
Dec 28, 2022
RCE Vulnerability (CVE-2022-45359) in Yith WooCommerce Gift Cards Plug...

RCE Vulnerability (CVE-2022-45359) in Yith WooCommerce Gift Cards Plugin Exploited in Attacks In late November, security researchers found a critical vulnerability in Yith’s WooCommerce Gif...

Learn More
SOCRadar® Cyber Intelligence Inc. | CVE-2022-47633 Vulnerability Allows Attackers to Bypass Kyverno Signature Verification
Dec 26, 2022
CVE-2022-47633 Vulnerability Allows Attackers to Bypass Kyverno Signat...

CVE-2022-47633 Vulnerability Allows Attackers to Bypass Kyverno Signature Verification The Kyverno admission controller for container images has been found to have a high-severity security v...

Learn More
SOCRadar® Cyber Intelligence Inc. | All You Need to Know About the Linux Kernel ksmbd Remote Code Execution (ZDI-22-1690) Vulnerability
Dec 24, 2022
All You Need to Know About the Linux Kernel ksmbd Remote Code Executio...

All You Need to Know About the Linux Kernel ksmbd Remote Code Execution (ZDI-22-1690) Vulnerability Five new vulnerabilities, one of which has a severity rating of 10 according to the Common Vulnerabi...

Learn More
SOCRadar® Cyber Intelligence Inc. | 400 Million Twitter Users Data Allegedly Breached for Extortion 
Dec 24, 2022
400 Million Twitter Users Data Allegedly Breached for Extortion 

400 Million Twitter Users Data Allegedly Breached for Extortion  On December 23, 2022, a threat actor shared a post on a dark web forum monitored by SOCRadar, claiming to possess 400 million Twitter u...

Learn More
SOCRadar® Cyber Intelligence Inc. | Top 10 Targeted Industries and Countries in 2022
Dec 23, 2022
Top 10 Targeted Industries and Countries in 2022

Top 10 Targeted Industries and Countries in 2022 No matter the industry, cyberattacks can cause various problems, ranging from minor disruptions to significant losses or, even worse, lawsuits against ...

Learn More
SOCRadar® Cyber Intelligence Inc. | AWS Elastic IP Transfer Feature Could Be Exploited in Attacks
Dec 23, 2022
AWS Elastic IP Transfer Feature Could Be Exploited in Attacks

AWS Elastic IP Transfer Feature Could Be Exploited in Attacks Researchers have discovered a new security risk to a recently added feature in Amazon Web Services (AWS).  Elastic IP transfer, ...

Learn More
SOCRadar® Cyber Intelligence Inc. | <strong>Top 10 Cyber Incidents in 2022</strong>
Dec 22, 2022
Top 10 Cyber Incidents in 2022

Top 10 Cyber Incidents in 2022 2022 was a year in which everyone worked to overcome the COVID-19 pandemic and a year in which threat actors simply tried to profit more from it. Threat actors...

Learn More
SOCRadar® Cyber Intelligence Inc. | Reports of ProxyNotShell Vulnerabilities Being Actively Exploited (CVE-2022-41040 and CVE-2022-41082)
Dec 21, 2022
Reports of ProxyNotShell Vulnerabilities Being Actively Exploited (CVE...

Reports of ProxyNotShell Vulnerabilities Being Actively Exploited (CVE-2022-41040 and CVE-2022-41082) According to reports, the zero-day vulnerabilities CVE-2022-41040 and CVE-2022-4108...

Learn More
SOCRadar® Cyber Intelligence Inc. | Top 10 Data Leaks in 2022
Dec 20, 2022
Top 10 Data Leaks in 2022

Top 10 Data Leaks in 2022 Threat actors need sensitive information to carry out most of their malicious activity. They typically obtain the information by conducting various cyberattacks or simply gat...

Learn More
SOCRadar® Cyber Intelligence Inc. | Veeam Fixes Critical Vulnerabilities in Backup & Replication Software (CVE-2022-26500 & CVE-2022-26501)
Dec 19, 2022
Veeam Fixes Critical Vulnerabilities in Backup & Replication Software ...

Veeam Fixes Critical Vulnerabilities in Backup & Replication Software (CVE-2022-26500 & CVE-2022-26501) Veeam has recently fixed two security vulnerabilities (CVE-2022-26500 and CV...

Learn More
SOCRadar® Cyber Intelligence Inc. | Microsoft Reevaluates SPNEGO NEGOEX Vulnerability CVE-2022-37958 as Critical  
Dec 16, 2022
Microsoft Reevaluates SPNEGO NEGOEX Vulnerability CVE-2022-37958 as Cr...

Microsoft Reevaluates SPNEGO NEGOEX Vulnerability CVE-2022-37958 as Critical   Microsoft reassessed the severity score of a vulnerability fixed in September 2022 Patch Tuesday. The vulnerabi...

Learn More
SOCRadar® Cyber Intelligence Inc. | APT5 Exploits Zero-Day Vulnerability on Citrix ADC and Gateway Devices
Dec 14, 2022
APT5 Exploits Zero-Day Vulnerability on Citrix ADC and Gateway Devices

APT5 Exploits Zero-Day Vulnerability on Citrix ADC and Gateway Devices Citrix has just released a patch to address a critical zero-day vulnerability affecting its products. The vulnerability...

Learn More
SOCRadar® Cyber Intelligence Inc. | Fortinet Released Patch for FortiOS SSL-VPN RCE Vulnerability CVE-2022-42475
Dec 13, 2022
Fortinet Released Patch for FortiOS SSL-VPN RCE Vulnerability CVE-2022...

Fortinet Released Patch for FortiOS SSL-VPN RCE Vulnerability CVE-2022-42475 Fortinet has released a patch for a critical zero-day security vulnerability affecting its FortiOS SSL-VPN product. The vul...

Learn More
SOCRadar® Cyber Intelligence Inc. | All You Need To Know About the MegaRAC BMC Vulnerabilities
Dec 07, 2022
All You Need To Know About the MegaRAC BMC Vulnerabilities

All You Need To Know About the MegaRAC BMC Vulnerabilities ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Australian Approach After the Recent Cyber Attacks: Hack the Hackers
Dec 05, 2022
Australian Approach After the Recent Cyber Attacks: Hack the Hackers

Australian Approach After the Recent Cyber Attacks: Hack the Hackers Recently, one of the attention-grabbing countries in the cyber world is Australia. However, Australia’s cyber capabilities an...

Learn More
SOCRadar® Cyber Intelligence Inc. | Could Rackspace Incident Be Related to ProxyNotShell?
Dec 05, 2022
Could Rackspace Incident Be Related to ProxyNotShell?

Could Rackspace Incident Be Related to ProxyNotShell? UPDATE [January 5, 2023] ...

Learn More
SOCRadar® Cyber Intelligence Inc. | GoTo's Cloud Storage and Dev Environment Breached by Hackers
Dec 01, 2022
GoTo's Cloud Storage and Dev Environment Breached by Hackers

GoTo’s Cloud Storage and Dev Environment Breached by Hackers Almost all businesses have migrated to storing their assets on the cloud. Cloud computing is a great way to access your resources ins...

Learn More
SOCRadar® Cyber Intelligence Inc. | Popular Platforms' User Data Leaks Could Boost Future Attack Campaigns
Nov 28, 2022
Popular Platforms' User Data Leaks Could Boost Future Attack Campaigns

Popular Platforms’ User Data Leaks Could Boost Future Attack Campaigns The holiday season begins with large-scale user data leaks on popular social platforms. Given the sensitivity of the information ...

Learn More
SOCRadar® Cyber Intelligence Inc. | What We Learned from Medibank Ransomware Incident
Nov 25, 2022
What We Learned from Medibank Ransomware Incident

What We Learned from Medibank Ransomware Incident [Update] January 23, 2024: “Australian Government Imposes Sanctions on Medibank Ransomware Culprit” [Update] December 2, 2022: On December 1, 2022, th...

Learn More