Home Cyber Threat Intelligence Mobile Version
Alert Details

Microsoft  New

Microsoft Edge has been updated to include the latest chromium updates.

More...

Bitdefender  New

Bitdefender has published 3 new bulletins for GravityZone Console. Highest CVSSv3 score of 9.5

More...

M-Files  New

M-Files Server has been updated to fix a vulnerability that allows anonymous users to cause a DoS. CVSSv4 score of 6.3

More...

Philips  New

Philips is updating their products that include Google Chrome.

More...

Ivanti  New - Exploit

Ivanti has published a bulletin to address current exploits of Connect Secure, Policy Secure, and ZTA Gateways. They note the products were patched Feb 11.

More...

Linux  New

Updates for Oracle Linux, Ubuntu, and Mageia.

More...

Cisco  

A vulnerability in chat messaging features of Cisco Enterprise Chat and Email could allow a remote attacker to cause a DoS. CVSSv3 score of 7.5

More...

Apache  

Apache Traffic Servr is vulnerable to request smuggling via chunked messages.

More...

OpenVPN  

OpenVPN in server mode using TLS-crypt-v2 allows remote attackers to trigger a DoS by corrupting and replaying network packets in the early handshake phase.

More...

IBM  

IBM has published Critical bulletins for Watson Speech Services Cartridge and API Connect.

More...

Linux  

Updates for Amazon Linux 2 and 2023.

More...

Alert State
Microsoft Bitdefender M-Files
Patch Patch Patch
Philips Ivanti Linux
Patch Exploit Patch
Click for vulnerability details
Alert State
Cisco Apache OpenVPN
+24hr +24hr +24hr
IBM Linux  
 
+24hr +24hr  
Click for vulnerability details
Virus News

Troj/Phish-ALU   More...

Troj/PDFUri-BNV   More...

Troj/PDFUri-BNU   More...

Troj/PDFUri-BNK   More...

Troj/PDFUri-BNG   More...

Troj/DocDrop-YK   More...

Troj/DocDrop-YG   More...

Troj/DocDrop-YF   More...

JS/DwnLdr-TLH   More...

JS/DwnLdr-TKI   More...

Computer Network Defence Alert Level
Overall
Security News

SpotBugs Access Token Theft Identified as Root Cause of GitHub Supply Chain Attack

More...

Have We Reached a Distroless Tipping Point?

More...

Critical Ivanti Flaw Actively Exploited to Deploy TRAILBLAZE and BRUSHFIRE Malware

More...

OPSEC Failure Exposes Coquettte’s Malware Campaigns on Bulletproof Hosting Servers

More...

CERT-UA Reports Cyberattacks Targeting Ukrainian State Systems with WRECKSTEEL Malware

More...

Critical Flaw in Apache Parquet Allows Remote Attackers to Execute Arbitrary Code

More...

Microsoft Warns of Tax-Themed Email Attacks Using PDFs and QR Codes to Deliver Malware

More...

Lazarus Group Targets Job Seekers With ClickFix Tactic to Deploy GolangGhost Malware

More...

AI Threats Are Evolving Fast — Learn Practical Defense Tactics in this Expert Webinar

More...

AI Adoption in the Enterprise: Breaking Through the Security and Compliance Gridlock

More...

Google Patches Quick Share Vulnerability Enabling Silent File Transfers Without Consent

More...

Triada Malware Preloaded on Counterfeit Android Phones Infects 2,600+ Devices

More...

Legacy Stripe API Exploited to Validate Stolen Payment Cards in Web Skimmer Campaign

More...

Europol Dismantles Kidflix With 72,000 CSAM Videos Seized in Major Operation

More...

Google Fixed Cloud Run Vulnerability Allowing Unauthorized Image Access via IAM Misuse

More...

Helping Your Clients Achieve NIST Compliance: A Step by Step Guide for Service Providers

More...

Outlaw Group Uses SSH Brute-Force to Deploy Cryptojacking Malware on Linux Servers

More...

How SSL Misconfigurations Impact Your Attack Surface

More...

FIN7 Deploys Anubis Backdoor to Hijack Windows Systems via Compromised SharePoint Sites

More...

New Malware Loaders Use Call Stack Spoofing, GitHub C2, and .NET Reactor for Stealth

More...

Over 1,500 PostgreSQL Servers Compromised in Fileless Cryptocurrency Mining Campaign

More...

Enterprise Gmail Users Can Now Send End-to-End Encrypted Emails to Any Platform

More...

Lucid PhaaS Hits 169 Targets in 88 Countries Using iMessage and RCS Smishing

More...

Apple Backports Critical Fixes for 3 Recent 0-Days Impacting Older iOS and macOS Devices

More...

Nearly 24,000 IPs Target PAN-OS GlobalProtect in Coordinated Login Scan Campaign

More...

Case Study: Are CSRF Tokens Sufficient in Preventing CSRF Attacks?

More...

China-Linked Earth Alux Uses VARGEIT and COBEACON in Multi-Stage Cyber Intrusions

More...

Apple Fined €150 Million by French Regulator Over Discriminatory ATT Consent Practices

More...

Russian Hackers Exploit CVE-2025-26633 via MSC EvilTwin to Deploy SilentPrism and DarkWisp

More...

Hackers Exploit WordPress mu-Plugins to Inject Spam and Hijack Site Images

More...

⚡ Weekly Recap: Chrome 0-Day, IngressNightmare, Solar Bugs, DNS Tactics, and More

More...

5 Impactful AWS Vulnerabilities You're Responsible For

More...

Russia-Linked Gamaredon Uses Troop-Related Lures to Deploy Remcos RAT in Ukraine

More...

RESURGE Malware Exploits Ivanti Flaw with Rootkit and Web Shell Features

More...

New Android Trojan Crocodilus Abuses Accessibility to Steal Banking and Crypto Credentials

More...

BlackLock Ransomware Exposed After Researchers Exploit Leak Site Vulnerability

More...

Researchers Uncover 46 Critical Flaws in Solar Power Systems From Sungrow, Growatt, and SMA

More...

CoffeeLoader Uses GPU-Based Armoury Packer to Evade EDR and Antivirus Detection

More...

Product Walkthrough: How Datto BCDR Delivers Unstoppable Business Continuity

More...

PJobRAT Malware Campaign Targeted Taiwanese Users via Fake Chat Apps

More...

Nine-Year-Old npm Packages Hijacked to Exfiltrate API Keys via Obfuscated Scripts

More...

Mozilla Patches Critical Firefox Bug Similar to Chrome’s Recent Zero-Day Vulnerability

More...

New Morphing Meerkat Phishing Kit Mimics 114 Brands Using Victims’ DNS Email Records

More...

Hackers Repurpose RansomHub's EDRKillShifter in Medusa, BianLian, and Play Attacks

More...

APT36 Spoofs India Post Website to Infect Windows and Android Users with Malware

More...

New Report Explains Why CASB Solutions Fail to Address Shadow SaaS and How to Fix It

More...

Top 3 MS Office Exploits Hackers Use in 2025 – Stay Alert!

More...

150,000 Sites Compromised by JavaScript Injection Promoting Chinese Gambling Platforms

More...

CISA Warns of Sitecore RCE Flaws; Active Exploits Hit Next.js and DrayTek Devices

More...

NetApp SnapCenter Flaw Could Let Users Gain Remote Admin Access on Plug-In Systems

More...

World Map
Team Cymru Malicious Activity Map
Latest Tool Versions
Burp Suite   31Mar25 2025.2.3
Kali-Linux  19Mar25 2025.1a
Metasploit  03Apr25 6.4.58
Nessus  11Sep24 10.8.3
NetworkMiner  04Apr25 3.0
Nmap  12Mar25 7.95
Snort  30Mar25 3.7.2.0
Wireshark  24Feb25 4.4.5
Latest IDS Signatures
Cisco Sourcefire  03Apr25 04-02-001
Talos  03Apr25 2025-04-03
Proofpoint ET  03Apr25 10897
Santa Clara CA Ft Belvoir (VA) UTC/Zulu London Central Europe Kyiv Moscow Shanghai Sydney Wellington NZ