SOCRadar® Cyber Intelligence Inc. | CISA Alert: Serious Vulnerabilities in Adobe ColdFusion (CVE-2023-44350, CVE-2023-44351, CVE-2023-44353 and More)
Nov 23, 2023
CISA Alert: Serious Vulnerabilities in Adobe ColdFusion (CVE-2023-4435...

CISA Alert: Serious Vulnerabilities in Adobe ColdFusion (CVE-2023-44350, CVE-2023-44351, CVE-2023-44353 and More) CISA has issued an alert regarding multiple vulnerabilities impacting Adobe ColdFusion...

Learn More
SOCRadar® Cyber Intelligence Inc. | Surging Tide of E-Commerce Security Threats: Insights from SOCRadar's Report
Nov 23, 2023
Surging Tide of E-Commerce Security Threats: Insights from SOCRadar's ...

Surging Tide of E-Commerce Security Threats: Insights from SOCRadar’s Report In recent years, the e-commerce industry has become a prime target for cybercriminals, making e-commerce security mor...

Learn More
SOCRadar® Cyber Intelligence Inc. | Atlassian Patches RCE Vulnerabilities in Bamboo & Crowd Data Center and Server: CVE-2023-22516, CVE-2023-22521
Nov 22, 2023
Atlassian Patches RCE Vulnerabilities in Bamboo & Crowd Data Cente...

Atlassian Patches RCE Vulnerabilities in Bamboo & Crowd Data Center and Server: CVE-2023-22516, CVE-2023-22521 Atlassian has urgently issued security advisories for two separate products: Bamboo D...

Learn More
SOCRadar® Cyber Intelligence Inc. | Fortinet Reveals Critical Vulnerability in FortiSIEM Report Server (CVE-2023-36553): Patch Now
Nov 17, 2023
Fortinet Reveals Critical Vulnerability in FortiSIEM Report Server (CV...

Fortinet Reveals Critical Vulnerability in FortiSIEM Report Server (CVE-2023-36553): Patch Now Fortinet, a leading cybersecurity provider, has recently issued an advisory for a critical vulnerability ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Education Security: A Critical Analysis of the K-12 Threat Landscape
Nov 17, 2023
Education Security: A Critical Analysis of the K-12 Threat Landscape

Education Security: A Critical Analysis of the K-12 Threat Landscape As digital transformation reshapes the education sector, education security in K-12 schools has emerged as a crucial concern. The c...

Learn More
SOCRadar® Cyber Intelligence Inc. | Citrix Hypervisor Security Update: Addressing CVE-2023-23583 and CVE-2023-46835 Vulnerabilities
Nov 16, 2023
Citrix Hypervisor Security Update: Addressing CVE-2023-23583 and CVE-2...

Citrix Hypervisor Security Update: Addressing CVE-2023-23583 and CVE-2023-46835 Vulnerabilities In the dynamic field of cybersecurity, staying abreast of new vulnerabilities is crucial. The recent dis...

Learn More
SOCRadar® Cyber Intelligence Inc. | Cyber Extortion Meets Regulatory Pressure: ALPHV's SEC Complaint Against MeridianLink
Nov 16, 2023
Cyber Extortion Meets Regulatory Pressure: ALPHV's SEC Complaint Again...

Cyber Extortion Meets Regulatory Pressure: ALPHV’s SEC Complaint Against MeridianLink The ALPHV/BlackCat ransomware group, known for their vicious ransomware attacks, has recently taken a surprising a...

Learn More
SOCRadar® Cyber Intelligence Inc. | SAP November 2023 Security Patch Day: Critical Business One Vulnerability Has Been Fixed (CVE-2023-31403)
Nov 16, 2023
SAP November 2023 Security Patch Day: Critical Business One Vulnerabil...

SAP November 2023 Security Patch Day: Critical Business One Vulnerability Has Been Fixed (CVE-2023-31403) SAP, a prominent enterprise software company, has unveiled three new vulnerabilities in its No...

Learn More
SOCRadar® Cyber Intelligence Inc. | Critical CVE-2023-34060 Vulnerability in VMware Cloud Director Appliance: CISA Advises Immediate Patching
Nov 15, 2023
Critical CVE-2023-34060 Vulnerability in VMware Cloud Director Applian...

Critical CVE-2023-34060 Vulnerability in VMware Cloud Director Appliance: CISA Advises Immediate Patching VMware recently issued an advisory (VMSA-2023-0026) regarding a critical authentication bypass...

Learn More
SOCRadar® Cyber Intelligence Inc. | Microsoft's November 2023 Patch Tuesday Tackles Exploited Zero-Day Vulnerabilities, Now Listed in CISA KEV
Nov 15, 2023
Microsoft's November 2023 Patch Tuesday Tackles Exploited Zero-Day Vul...

Microsoft’s November 2023 Patch Tuesday Tackles Exploited Zero-Day Vulnerabilities, Now Listed in CISA KEV Microsoft recently rolled out its Patch Tuesday for November 2023, tackling a total of ...

Learn More
SOCRadar® Cyber Intelligence Inc. | A Brief Look at SOCRadar's Saudi Arabia Threat Landscape Report
Nov 14, 2023
A Brief Look at SOCRadar's Saudi Arabia Threat Landscape Report

A Brief Look at SOCRadar’s Saudi Arabia Threat Landscape Report Saudi Arabia, a major player in Middle Eastern geopolitics and global economics, faces significant cybersecurity challenges. With its ra...

Learn More
SOCRadar® Cyber Intelligence Inc. | OpenVPN Access Server Vulnerabilities: Risk of Information Exposure, DoS, and RCE (CVE-2023-46849, CVE-2023-46850)
Nov 13, 2023
OpenVPN Access Server Vulnerabilities: Risk of Information Exposure, D...

OpenVPN Access Server Vulnerabilities: Risk of Information Exposure, DoS, and RCE (CVE-2023-46849, CVE-2023-46850) Last week, OpenVPN Access Server, a widely-used open-source VPN solution, received an...

Learn More
SOCRadar® Cyber Intelligence Inc. | Lessons Learned From Israel-Hamas Conflict: A Cybersecurity Perspective
Nov 10, 2023
Lessons Learned From Israel-Hamas Conflict: A Cybersecurity Perspectiv...

Lessons Learned From Israel-Hamas Conflict: A Cybersecurity Perspective The Israel-Hamas conflict, which started with the surprise attack of Hamas militants on Israeli territory on October 7, escalate...

Learn More
SOCRadar® Cyber Intelligence Inc. | Sumo Logic Security Breach: Unauthorized Access to AWS with Stolen Credentials
Nov 09, 2023
Sumo Logic Security Breach: Unauthorized Access to AWS with Stolen Cre...

Sumo Logic Security Breach: Unauthorized Access to AWS with Stolen Credentials Sumo Logic, a cybersecurity company renowned for its expertise in cloud-based log management, analytics, and insights, re...

Learn More
SOCRadar® Cyber Intelligence Inc. | Path Traversal Leading to Compromise: SysAid On-Prem Software CVE-2023-47246 Vulnerability
Nov 09, 2023
Path Traversal Leading to Compromise: SysAid On-Prem Software CVE-2023...

Path Traversal Leading to Compromise: SysAid On-Prem Software CVE-2023-47246 Vulnerability [Update] November 15, 2023: See the subheadings: “Nuclei Template Now Available, Scan for the SysAid Vulnerab...

Learn More
SOCRadar® Cyber Intelligence Inc. | Surge in Attention Towards Critical Vulnerabilities in QNAP QTS and NAS Services (CVE-2023-23368, CVE-2023-23369)
Nov 09, 2023
Surge in Attention Towards Critical Vulnerabilities in QNAP QTS and NA...

Surge in Attention Towards Critical Vulnerabilities in QNAP QTS and NAS Services (CVE-2023-23368, CVE-2023-23369) QNAP recently published advisories for two critical command injection vulnerabilities,...

Learn More
SOCRadar® Cyber Intelligence Inc. | New Microsoft Exchange Zero-Day Vulnerabilities Could Lead to RCE, SSRF (ZDI-23-1578, ZDI-23-1579, ZDI-23-1580, ZDI-23-1581)
Nov 08, 2023
New Microsoft Exchange Zero-Day Vulnerabilities Could Lead to RCE, SSR...

New Microsoft Exchange Zero-Day Vulnerabilities Could Lead to RCE, SSRF (ZDI-23-1578, ZDI-23-1579, ZDI-23-1580, ZDI-23-1581) The discovery of four new zero-day vulnerabilities in Microsoft Exchange is...

Learn More
SOCRadar® Cyber Intelligence Inc. | New Gootloader Variant “GootBot” Changes the Game in Malware Tactics
Nov 07, 2023
New Gootloader Variant “GootBot” Changes the Game in Malware Tactics...

New Gootloader Variant “GootBot” Changes the Game in Malware Tactics Researchers recently identified a fresh Gootloader malware variant known as “GootBot,” used in SEO poisoning attacks. T...

Learn More
SOCRadar® Cyber Intelligence Inc. | Critical RCE Vulnerability in Apache ActiveMQ Is Targeted by HelloKitty Ransomware (CVE-2023-46604)
Nov 02, 2023
Critical RCE Vulnerability in Apache ActiveMQ Is Targeted by HelloKitt...

Critical RCE Vulnerability in Apache ActiveMQ Is Targeted by HelloKitty Ransomware (CVE-2023-46604) [Update] December 19, 2023: “Ongoing Exploitation of Apache ActiveMQ Vulnerability: Threat Actors L...

Learn More
SOCRadar® Cyber Intelligence Inc. | Atlassian CISO Announced: Improper Authorization Vulnerability Detected on Confluence Data Center and Server (CVE-2023-22518)
Oct 31, 2023
Atlassian CISO Announced: Improper Authorization Vulnerability Detecte...

Atlassian CISO Announced: Improper Authorization Vulnerability Detected on Confluence Data Center and Server (CVE-2023-22518) [Update] April 18, 2023: “Cerber Ransomware Exploits CVE-2023-22518 in Con...

Learn More