SOCRadar® Cyber Intelligence Inc. | Patch Released for RCE Vulnerability in pfSense Firewall
Sep 09, 2022
Patch Released for RCE Vulnerability in pfSense Firewall

Patch Released for RCE Vulnerability in pfSense Firewall A critical vulnerability has been discovered in a plugin of Netgate’s pfSense firewall. The flaw is tracked as CVE-2022-31814&n...

Learn More
SOCRadar® Cyber Intelligence Inc. | Cisco Released Patches for Vulnerabilities Affecting Several Products
Sep 08, 2022
Cisco Released Patches for Vulnerabilities Affecting Several Products

Cisco Released Patches for Vulnerabilities Affecting Several Products Three security issues impacting Cisco products were patched on Wednesday, including a high-severity vulnerability discov...

Learn More
SOCRadar® Cyber Intelligence Inc. | Zyxel NAS Devices are Affected by a Critical RCE Vulnerability
Sep 08, 2022
Zyxel NAS Devices are Affected by a Critical RCE Vulnerability

Zyxel NAS Devices are Affected by a Critical RCE Vulnerability Zyxel has announced fixes for a severe format string issue in its network attached storage products. The Taiwanese network giant’s ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Illegal Marketplace WT1SHOP Seized After Nearly 6M Records Compromised 
Sep 07, 2022
Illegal Marketplace WT1SHOP Seized After Nearly 6M Records Compromised...

Illegal Marketplace WT1SHOP Seized After Nearly 6M Records Compromised  A global law enforcement operation has taken down the website and domains for WT1SHOP. WT1SHOP is an illegal marketplace often ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Mirai Variant MooBot Targets RCE Vulnerabilities in D-Link Routers
Sep 07, 2022
Mirai Variant MooBot Targets RCE Vulnerabilities in D-Link Routers

Mirai Variant MooBot Targets RCE Vulnerabilities in D-Link Routers MooBot botnet is back for new attacks. The variant of the Mirai malware started a new campaign last month to exploit critical vulnera...

Learn More
SOCRadar® Cyber Intelligence Inc. | TikTok Denies Allegations of a 2.05 Billion Record Data Breach
Sep 06, 2022
TikTok Denies Allegations of a 2.05 Billion Record Data Breach

TikTok Denies Allegations of a 2.05 Billion Record Data Breach Popular social media platform TikTok rejected claims that it had been compromised by threat actors who claimed to have obtained access to...

Learn More
SOCRadar® Cyber Intelligence Inc. | QNAP Fixes Zero-Day Recently Leveraged by DeadBolt Ransomware
Sep 06, 2022
QNAP Fixes Zero-Day Recently Leveraged by DeadBolt Ransomware

QNAP Fixes Zero-Day Recently Leveraged by DeadBolt Ransomware The Taiwanese company QNAP cautions customers about DeadBolt ransomware attacks upon exploiting a zero-day vulnerabili...

Learn More
SOCRadar® Cyber Intelligence Inc. | Major Cyberattacks in Review: August 2022 
Sep 05, 2022
Major Cyberattacks in Review: August 2022 

Major Cyberattacks in Review: August 2022  Threat actors did not stay idle in August, and as always, they continued their attacks on small or large companies, government organizations, and critical in...

Learn More
SOCRadar® Cyber Intelligence Inc. | Attackers Targeting Banking Credentials: American Express and Google Play Users at Risk
Sep 05, 2022
Attackers Targeting Banking Credentials: American Express and Google P...

Attackers Targeting Banking Credentials: American Express and Google Play Users at Risk Phishing has changed significantly over the past ten years, and scammers now have sophisticated tools to use fak...

Learn More
SOCRadar® Cyber Intelligence Inc. | 1,800 Apps with Hardcoded AWS Credentials Show Supply Chain Risks
Sep 02, 2022
1,800 Apps with Hardcoded AWS Credentials Show Supply Chain Risks

1,800 Apps with Hardcoded AWS Credentials Show Supply Chain Risks More than 1,800 mobile applications have hardcoded AWS credentials, according to Symantec, which has issued a warning about the p...

Learn More
SOCRadar® Cyber Intelligence Inc. | Spyware Firm Sold Android and iOS RCE Exploit for €8 Million
Sep 01, 2022
Spyware Firm Sold Android and iOS RCE Exploit for €8 Million

Spyware Firm Sold Android and iOS RCE Exploit for €8 Million Intellexa, a spyware firm that originated in Greece, has entered the market recently. Its work is similar to Pegasus Spyware and offers RCE...

Learn More
SOCRadar® Cyber Intelligence Inc. | Malicious Chrome Extensions Could Affect More Than 1.4 Million Users
Aug 31, 2022
Malicious Chrome Extensions Could Affect More Than 1.4 Million Users

Malicious Chrome Extensions Could Affect More Than 1.4 Million Users McAfee researchers discovered several malicious Google Chrome extensions. The total download count for the extensions is over 1.4 m...

Learn More
SOCRadar® Cyber Intelligence Inc. | Critical RCE Vulnerability in the Atlassian Bitbucket Server and Data Center
Aug 29, 2022
Critical RCE Vulnerability in the Atlassian Bitbucket Server and Data ...

Critical RCE Vulnerability in the Atlassian Bitbucket Server and Data Center Atlassian recently issued a security advisory to notify Bitbucket Server and Data Center users about a critical v...

Learn More
SOCRadar® Cyber Intelligence Inc. | Twilio and MailChimp Attackers Hit 130 Organizations with Okta Phishing Campaign 
Aug 26, 2022
Twilio and MailChimp Attackers Hit 130 Organizations with Okta Phishin...

Twilio and MailChimp Attackers Hit 130 Organizations with Okta Phishing Campaign  A larger phishing campaign that targeted 136 organizations and resulted in the theft of 9,931 account login ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Threat Actors Stole LastPass Source Code Through a Compromised Developer Account
Aug 26, 2022
Threat Actors Stole LastPass Source Code Through a Compromised Develop...

Threat Actors Stole LastPass Source Code Through a Compromised Developer Account On 25th August, LastPass announced a breach and stated that its source code was stolen, along with some technical infor...

Learn More
SOCRadar® Cyber Intelligence Inc. | IBM Fixes Security Bypass Vulnerabilities Discovered in MQ Software
Aug 25, 2022
IBM Fixes Security Bypass Vulnerabilities Discovered in MQ Software

IBM Fixes Security Bypass Vulnerabilities Discovered in MQ Software IBM released security updates for two critical vulnerabilities in its message-oriented middleware IBM MQ. The vulnerabilities, ident...

Learn More
SOCRadar® Cyber Intelligence Inc. | Patch Available for Important LPE Vulnerability in VMware Tools
Aug 25, 2022
Patch Available for Important LPE Vulnerability in VMware Tools

Patch Available for Important LPE Vulnerability in VMware Tools A security flaw identified in VMware Tools could lead to local privilege escalation attacks. A remote attacker with initial access can s...

Learn More
SOCRadar® Cyber Intelligence Inc. | Critical RCE Flaw Fixed in New Versions of GitLab
Aug 24, 2022
Critical RCE Flaw Fixed in New Versions of GitLab

Critical RCE Flaw Fixed in New Versions of GitLab GitLab released patches where they fixed a critical remote code execution vulnerability. It is labeled CVE-2022-2884 with a CVSS score of 9....

Learn More
SOCRadar® Cyber Intelligence Inc. | Hackers Utilize AWS to Launch Phishing Attacks
Aug 23, 2022
Hackers Utilize AWS to Launch Phishing Attacks

Hackers Utilize AWS to Launch Phishing Attacks Phishing attacks are being launched by hackers using a tactic called Static Expressway. The newly-spread tactic lets hackers get their emails past Amazon...

Learn More
SOCRadar® Cyber Intelligence Inc. | Major Cyberattacks in Review: July 2022 
Aug 22, 2022
Major Cyberattacks in Review: July 2022 

Major Cyberattacks in Review: July 2022  Today’s world has many cyberattack targets, including large organizations, small businesses, and individuals. Any action, no matter how small, can put yo...

Learn More