SOCRadar® Cyber Intelligence Inc. | Critical Vulnerability in F5 BIG-IP Configuration Utility Allows Request Smuggling, Leads to RCE: CVE-2023-46747
Oct 27, 2023
Critical Vulnerability in F5 BIG-IP Configuration Utility Allows Reque...

Critical Vulnerability in F5 BIG-IP Configuration Utility Allows Request Smuggling, Leads to RCE: CVE-2023-46747 [Update] November 1, 2023: See the subheading: “F5 Reports Active Exploitation of CVE-2...

Learn More
SOCRadar® Cyber Intelligence Inc. | KillNet Announces Launch of A New DDoS Service
Oct 26, 2023
KillNet Announces Launch of A New DDoS Service

KillNet Announces Launch of A New DDoS Service During the cyberwarfare caused by the Israel-Palestine conflict and Russia’s invasion of Ukraine in cybersecurity, it’s paramount to stay upd...

Learn More
SOCRadar® Cyber Intelligence Inc. | On Threat Actors' Radar: PoC Exploits for VMware Aria Operations Vulnerability (CVE-2023-34051), and More
Oct 25, 2023
On Threat Actors' Radar: PoC Exploits for VMware Aria Operations Vulne...

On Threat Actors’ Radar: PoC Exploits for VMware Aria Operations Vulnerability (CVE-2023-34051), and More Newly discovered vulnerabilities are a constant source of concern for the cybersecurity ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Security Breach in Okta Support System Continues Sparking Concerns: Cloudflare and 1Password Share Disclosures
Oct 24, 2023
Security Breach in Okta Support System Continues Sparking Concerns: Cl...

Security Breach in Okta Support System Continues Sparking Concerns: Cloudflare and 1Password Share Disclosures [Update] November 29, 2023: A recent audit uncovered a broader data theft scope in the Oc...

Learn More
SOCRadar® Cyber Intelligence Inc. | Cyber Awakeness Month: Takedown of Trigona, Hive Ransomware Resurges, RansomedForum and New RaaS ‘qBit’
Oct 23, 2023
Cyber Awakeness Month: Takedown of Trigona, Hive Ransomware Resurges, ...

Cyber Awakeness Month: Takedown of Trigona, Hive Ransomware Resurges, RansomedForum and New RaaS ‘qBit’ From the takedown of Trigona to the resurgence of Hive Ransomware, and the emergence of a new ha...

Learn More
SOCRadar® Cyber Intelligence Inc. | SolarWinds Releases Crucial Fixes for ARM Security Vulnerabilities (CVE-2023-35182, CVE-2023-35185, and CVE-2023-35187)
Oct 20, 2023
SolarWinds Releases Crucial Fixes for ARM Security Vulnerabilities (CV...

SolarWinds Releases Crucial Fixes for ARM Security Vulnerabilities (CVE-2023-35182, CVE-2023-35185, and CVE-2023-35187) In the ever-evolving landscape of cybersecurity, staying ahead of threats is par...

Learn More
SOCRadar® Cyber Intelligence Inc. | Taking the Power of ChatGPT Behind You for Enhanced Cybersecurity: A Guide for CISOs
Oct 20, 2023
Taking the Power of ChatGPT Behind You for Enhanced Cybersecurity: A G...

Taking the Power of ChatGPT Behind You for Enhanced Cybersecurity: A Guide for CISOs In today’s rapidly evolving digital landscape, Chief Information Security Officers (CISOs) face an uphill bat...

Learn More
SOCRadar® Cyber Intelligence Inc. | New Cybersecurity Rules of SEC: What Businesses Need to Know
Oct 19, 2023
New Cybersecurity Rules of SEC: What Businesses Need to Know

New Cybersecurity Rules of SEC: What Businesses Need to Know The U.S. Securities and Exchange Commission (SEC), a regulatory body responsible for overseeing securities markets and protecting investors...

Learn More
SOCRadar® Cyber Intelligence Inc. | Zero-Day Vulnerabilities in Citrix NetScaler and WinRAR Are Under Active Exploitation (CVE-2023-4966, CVE-2023-38831)
Oct 19, 2023
Zero-Day Vulnerabilities in Citrix NetScaler and WinRAR Are Under Acti...

Zero-Day Vulnerabilities in Citrix NetScaler and WinRAR Are Under Active Exploitation (CVE-2023-4966, CVE-2023-38831) Serious vulnerabilities in Citrix NetScaler and WinRAR are currently being exploit...

Learn More
SOCRadar® Cyber Intelligence Inc. | Cisco Warns of Exploitation of a Maximum Severity Zero-Day Vulnerability in IOS XE: CVE-2023-20198
Oct 17, 2023
Cisco Warns of Exploitation of a Maximum Severity Zero-Day Vulnerabili...

Cisco Warns of Exploitation of a Maximum Severity Zero-Day Vulnerability in IOS XE: CVE-2023-20198 [Update] October 24, 2023: “CISA Adds New IOS XE Vulnerability CVE-2023-20273 to Its Known Exploited ...

Learn More
SOCRadar® Cyber Intelligence Inc. | The Perils of Search Engines: A Recent Tech Scam Alert
Oct 13, 2023
The Perils of Search Engines: A Recent Tech Scam Alert

The Perils of Search Engines: A Recent Tech Scam Alert Search engines like Google have become our primary navigators in the vast world of the internet. However, with its vastness comes vulnerability. ...

Learn More
SOCRadar® Cyber Intelligence Inc. | CISA Launches New Resources to Help Combat Vulnerabilities and Weaknesses Exploited by Ransomware Groups
Oct 13, 2023
CISA Launches New Resources to Help Combat Vulnerabilities and Weaknes...

CISA Launches New Resources to Help Combat Vulnerabilities and Weaknesses Exploited by Ransomware Groups [Update] November 17, 2023: See the subheading: “CISA Intensifies Security Efforts Against Rans...

Learn More
SOCRadar® Cyber Intelligence Inc. | curl Update Available for CVE-2023-38545 and CVE-2023-38546: High-Severity Vulnerability Could Lead to RCE
Oct 12, 2023
curl Update Available for CVE-2023-38545 and CVE-2023-38546: High-Seve...

curl Update Available for CVE-2023-38545 and CVE-2023-38546: High-Severity Vulnerability Could Lead to RCE [Update] November 15, 2023: See the subheading “curl and libcurl Vulnerabilities Have B...

Learn More
SOCRadar® Cyber Intelligence Inc. | ‘Rapid Reset’ DDoS Attacks Rise: October 2023 Patch Tuesday Has Arrived (CVE-2023-36563, CVE-2023-41763, CVE-2023-44487)
Oct 11, 2023
‘Rapid Reset’ DDoS Attacks Rise: October 2023 Patch Tuesday Has Arrive...

‘Rapid Reset’ DDoS Attacks Rise: October 2023 Patch Tuesday Has Arrived (CVE-2023-36563, CVE-2023-41763, CVE-2023-44487) [Update] October 12, 2023: “Python Script to Detect Rapid Reset Vulnerability i...

Learn More
SOCRadar® Cyber Intelligence Inc. | VBScript Is Retiring: From Scripting to Security Threats
Oct 10, 2023
VBScript Is Retiring: From Scripting to Security Threats

VBScript Is Retiring: From Scripting to Security Threats VBScript is facing retirement as Windows moves forward. In future Windows releases, VBScript will be offered as a feature on demand before its ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Reflections of the Israel-Palestine Conflict on the Cyber World
Oct 09, 2023
Reflections of the Israel-Palestine Conflict on the Cyber World

Reflections of the Israel-Palestine Conflict on the Cyber World Welcome to our live blog, “Reflections of the Israel-Palestine Conflict on the Cyber World.” This blog actively documents si...

Learn More
SOCRadar® Cyber Intelligence Inc. | Critical Vulnerability Detected in Cisco Emergency Responder: Apply the Fix Now (CVE-2023-20101)
Oct 06, 2023
Critical Vulnerability Detected in Cisco Emergency Responder: Apply th...

Critical Vulnerability Detected in Cisco Emergency Responder: Apply the Fix Now (CVE-2023-20101) Cisco, after detecting a critical security vulnerability during internal security testing, has promptly...

Learn More
SOCRadar® Cyber Intelligence Inc. | 8 Commandments of Red Cross (ICRC) to Hacker Groups: Do Not Harm Civilians
Oct 06, 2023
8 Commandments of Red Cross (ICRC) to Hacker Groups: Do Not Harm Civil...

8 Commandments of Red Cross (ICRC) to Hacker Groups: Do Not Harm Civilians At the Warsaw Summit in 2016, NATO took a momentous step forward in acknowledging the paramount importance of cyberspace in m...

Learn More
SOCRadar® Cyber Intelligence Inc. | Looney Tunables: PoC Available for LPE Vulnerability Impacting Major Linux Distributions (CVE-2023-4911)
Oct 05, 2023
Looney Tunables: PoC Available for LPE Vulnerability Impacting Major L...

Looney Tunables: PoC Available for LPE Vulnerability Impacting Major Linux Distributions (CVE-2023-4911) [Update] November 22, 2023: See the subheading: “CISA Adds Looney Tunables Vulnerability ...

Learn More
SOCRadar® Cyber Intelligence Inc. | CVE-2023-22515: The Confluence Data Center and Server Vulnerability
Oct 04, 2023
CVE-2023-22515: The Confluence Data Center and Server Vulnerability

CVE-2023-22515: The Confluence Data Center and Server Vulnerability [Update] November 13, 2023: New ‘Effluence’ Backdoor Targets Confluence Data Center and Server Upon Exploiting CVE-2023-22515 and CV...

Learn More