SOCRadar® Cyber Intelligence Inc. | Critical SQL Injection Vulnerability in PgJDBC Affects Atlassian Bamboo Data Center and Server (CVE-2024-1597)
Mar 22, 2024
Critical SQL Injection Vulnerability in PgJDBC Affects Atlassian Bambo...

Critical SQL Injection Vulnerability in PgJDBC Affects Atlassian Bamboo Data Center and Server (CVE-2024-1597) Atlassian recently patched a critical vulnerability and 24 high-severity vulnerabilities,...

Learn More
SOCRadar® Cyber Intelligence Inc. | Critical RCEs: Ivanti Standalone Sentry (CVE-2023-41724), Neurons for ITSM (CVE-2023-46808), Telerik Report Server (CVE-2024-1800)
Mar 21, 2024
Critical RCEs: Ivanti Standalone Sentry (CVE-2023-41724), Neurons for ...

Critical RCEs: Ivanti Standalone Sentry (CVE-2023-41724), Neurons for ITSM (CVE-2023-46808), Telerik Report Server (CVE-2024-1800) [Update] March 22, 2024: “CISA Warns for the Vulnerabilities in Ivant...

Learn More
SOCRadar® Cyber Intelligence Inc. | Critical RCE Vulnerability in Fortra FileCatalyst Workflow Threatens File Transfer Security (CVE-2024-25153)
Mar 15, 2024
Critical RCE Vulnerability in Fortra FileCatalyst Workflow Threatens F...

Critical RCE Vulnerability in Fortra FileCatalyst Workflow Threatens File Transfer Security (CVE-2024-25153) Fortra FileCatalyst Workflow, a trusted enterprise file transfer solution, is under severe ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Critical Update for Spring Framework: CVE-2024-22259 Exposes Applications to Open Redirect, SSRF Attacks
Mar 15, 2024
Critical Update for Spring Framework: CVE-2024-22259 Exposes Applicati...

Critical Update for Spring Framework: CVE-2024-22259 Exposes Applications to Open Redirect, SSRF Attacks Spring Framework faces a critical security challenge with the emergence of CVE-2024-22259. This...

Learn More
SOCRadar® Cyber Intelligence Inc. | Windows SmartScreen Vulnerability Exploited in DarkGate Malware Attacks, Patch CVE-2024-21412 Now
Mar 14, 2024
Windows SmartScreen Vulnerability Exploited in DarkGate Malware Attack...

Windows SmartScreen Vulnerability Exploited in DarkGate Malware Attacks, Patch CVE-2024-21412 Now [Update] July 25, 2024: “Information Stealer Campaign Exploits the Windows SmartScreen Vulnerabi...

Learn More
SOCRadar® Cyber Intelligence Inc. | CISA Highlights Updates Addressing Adobe, Fortinet Vulnerabilities: CVE-2023-42789, CVE-2023-48788, CVE-2024-20756, CVE-2024-20767
Mar 13, 2024
CISA Highlights Updates Addressing Adobe, Fortinet Vulnerabilities: CV...

CISA Highlights Updates Addressing Adobe, Fortinet Vulnerabilities: CVE-2023-42789, CVE-2023-48788, CVE-2024-20756, CVE-2024-20767 [Update] April 16, 2024: “Novel Campaign ‘Connect:fun’ Exploits CVE-2...

Learn More
SOCRadar® Cyber Intelligence Inc. | An Overview of Microsoft March 2024 Patch Tuesday: Severe RCE and Privilege Escalation Vulnerabilities
Mar 13, 2024
An Overview of Microsoft March 2024 Patch Tuesday: Severe RCE and Priv...

An Overview of Microsoft March 2024 Patch Tuesday: Severe RCE and Privilege Escalation Vulnerabilities Microsoft has released Patch Tuesday for March 2024, which addresses 61 security vulnerabilities....

Learn More
SOCRadar® Cyber Intelligence Inc. | Critical CVE-2024-21899 Vulnerability in QNAP Products; Upcoming PoC Exploit for Outlook Vulnerability, CVE-2024-21378
Mar 12, 2024
Critical CVE-2024-21899 Vulnerability in QNAP Products; Upcoming PoC E...

Critical CVE-2024-21899 Vulnerability in QNAP Products; Upcoming PoC Exploit for Outlook Vulnerability, CVE-2024-21378 QNAP recently addressed three vulnerabilities affecting their QTS, QuTS hero, QuT...

Learn More
SOCRadar® Cyber Intelligence Inc. | Critical Veritas NetBackup & JFrog Artifactory Vulnerabilities (CVE-2024-28222, CVE-2023-42662); CISA Alert for Cisco Flaws
Mar 08, 2024
Critical Veritas NetBackup & JFrog Artifactory Vulnerabilities (CVE-20...

Critical Veritas NetBackup & JFrog Artifactory Vulnerabilities (CVE-2024-28222, CVE-2023-42662); CISA Alert for Cisco Flaws New critical vulnerabilities have surfaced in Veritas NetBackup and JFro...

Learn More
SOCRadar® Cyber Intelligence Inc. | Navigating the Shadowy Depths of the Migo Malware Campaign
Mar 07, 2024
Navigating the Shadowy Depths of the Migo Malware Campaign

Navigating the Shadowy Depths of the Migo Malware Campaign The Migo malware campaign emerged as a formidable adversary, targeting Redis servers with novel system-weakening techniques aimed at cryptoja...

Learn More
SOCRadar® Cyber Intelligence Inc. | VMware ESXi, Workstation, Fusion Vulnerabilities Allow Code Execution, Sandbox Escape (CVE-2024-22252 – 22255)
Mar 06, 2024
VMware ESXi, Workstation, Fusion Vulnerabilities Allow Code Execution,...

VMware ESXi, Workstation, Fusion Vulnerabilities Allow Code Execution, Sandbox Escape (CVE-2024-22252 – 22255) [Update] March 7, 2024: “CISA Urges Swift Patching of VMware Vulnerabilities” VMware has ...

Learn More
SOCRadar® Cyber Intelligence Inc. | ALPHV's Roller Coaster, $22 Million Ransom
Mar 05, 2024
ALPHV's Roller Coaster, $22 Million Ransom

ALPHV’s Roller Coaster, $22 Million Ransom [Update] March 7, 2024: “Money Paid, Data Retained; ALPHV’s Exit Scam” The ransomware attack on Change Healthcare has become one of the most disruptive...

Learn More
SOCRadar® Cyber Intelligence Inc. | TeamCity On-Premises Vulnerabilities Threaten Supply Chains (CVE-2024-27198, CVE-2024-27199); Android March 2024 Updates
Mar 05, 2024
TeamCity On-Premises Vulnerabilities Threaten Supply Chains (CVE-2024-...

TeamCity On-Premises Vulnerabilities Threaten Supply Chains (CVE-2024-27198, CVE-2024-27199); Android March 2024 Updates [Update] March 12, 2024: “BianLian Exploits JetBrains TeamCity Vulnerabilities ...

Learn More
SOCRadar® Cyber Intelligence Inc. | CISA’s Weekly Summary – CVSS 10 Vulnerabilities in Progress’ LoadMaster and OpenEdge, Myriad Critical Flaws
Feb 28, 2024
CISA’s Weekly Summary – CVSS 10 Vulnerabilities in Progress’ LoadMaste...

CISA’s Weekly Summary – CVSS 10 Vulnerabilities in Progress’ LoadMaster and OpenEdge, Myriad Critical Flaws [Update] March 29, 2024: “Threat Actors Exploit LoadMaster Vulnerability (CVE-2024-1212)” [U...

Learn More
SOCRadar® Cyber Intelligence Inc. | Shadow Ops Exposed: Inside the Leak of China's i-Soon Cyber Espionage Empire
Feb 22, 2024
Shadow Ops Exposed: Inside the Leak of China's i-Soon Cyber Espionage ...

Shadow Ops Exposed: Inside the Leak of China’s i-Soon Cyber Espionage Empire Chinese authorities, law enforcement agencies, cybersecurity researchers, and a whole lot of other people are investi...

Learn More
SOCRadar® Cyber Intelligence Inc. | Critical Vulnerabilities in ConnectWise ScreenConnect, PostgreSQL JDBC, and VMware EAP (CVE-2024-1597, CVE-2024-22245)
Feb 21, 2024
Critical Vulnerabilities in ConnectWise ScreenConnect, PostgreSQL JDBC...

Critical Vulnerabilities in ConnectWise ScreenConnect, PostgreSQL JDBC, and VMware EAP (CVE-2024-1709, CVE-2024-1597, CVE-2024-22245) [Update] March 5, 2024: “Kimsuky Takes Advantage of ScreenConnect ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Weekly Vulnerability Summary by CISA – February 12, 2024; New ICS Advisories
Feb 21, 2024
Weekly Vulnerability Summary by CISA – February 12, 2024; New ICS Advi...

Weekly Vulnerability Summary by CISA – February 12, 2024; New ICS Advisories The Cybersecurity and Infrastructure Security Agency (CISA) has once again issued a summary of the latest vulnerabilities. ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Multiple Zero-Day and RCE Vulnerabilities Aboard: AutoCAD, SolarWinds ARM, Bricks Builder Under Risk
Feb 20, 2024
Multiple Zero-Day and RCE Vulnerabilities Aboard: AutoCAD, SolarWinds ...

Multiple Zero-Day and RCE Vulnerabilities Aboard: AutoCAD, SolarWinds ARM, Bricks Builder Under Risk The Zero Day Initiative (ZDI) has reported several vulnerabilities affecting Autodesk AutoCAD; thes...

Learn More
SOCRadar® Cyber Intelligence Inc. | International Authorities Strike Blow Against LockBit Ransomware: Operation Cronos
Feb 20, 2024
International Authorities Strike Blow Against LockBit Ransomware: Oper...

International Authorities Strike Blow Against LockBit Ransomware: Operation Cronos [Update] June 6, 2024: “FBI Offers +7,000 LockBit Decryption Keys to Ransomware Victims” [Update] March 7...

Learn More
SOCRadar® Cyber Intelligence Inc. | Sensitive Information Belonging to BMW Exposed Due to Misconfigured Cloud Bucket
Feb 15, 2024
Sensitive Information Belonging to BMW Exposed Due to Misconfigured Cl...

Sensitive Information Belonging to BMW Exposed Due to Misconfigured Cloud Bucket A recent event involving a misconfigured cloud storage bucket owned by BMW has highlighted the crucial role of cloud se...

Learn More