Home Cyber Threat Intelligence Mobile Version
Alert Details

Microsoft  New

Microsoft has updated Edge with the latest chromium updates.

More...

Tenable  New

Nessus has been updated to fix 3rd party software vulnerabilities. Highest CVSSv3 score of 8.1

More...

ASUS  New

An improper authentication control vulnerability exists in certain ASUS router firmware series that can be triggered by a crafted request, potentially leading to unauthorized execution of functions. CVSSv3 score of 7.5

More...

Yokogawa  New

Yokogawa recorder products have a missing authentication for critical function vulnerability. CVSSv3 score of 9.8

More...

BD  New

BD has published Critical bulletins for IDM, Pyxis, Data Agent, CCE, and Alaris.

More...

NetApp  New

NetApp has published 10 new bulletins identifying vulnerabilities in third-party software included in their products. Highest CVSSv3 score of 7.5

More...

Apple  Exploit

Apple has published patches for two exploited vulnerabilities in iOS, iPadOS, macOS, tvOS, and visionOS.

More...

Erlang  

A serious vulnerability has been identified in the Erlang/OTP SSH server that may allow a remote attacker to perform RCE. CVSSv3 score of 10

More...

Commvault  

A critical security vulnerability has been identified in the Command Center installation, allowing remote attackers to execute arbitrary code without authentication. CVSSv3 score of 9.0

More...

Commvault  

A security vulnerability has been identified in the CommServe and Web Server installation that allows a remote SQL Injection attack without authentication. CVSSv3 score of 5.5

More...

Tenable  

Tenable has updated Security Center to fix 3rd party software vulnerabilities. Highest CVSSv3 score of 9.8

More...

Cisco  

Cisco has published 3 new bulletins for Webex App, Secure Network Analytics, and Nexus dashboard. Highest CVSSv3 score of 8.8

More...

Dell  

Dell has published a Critical bulletin for Data Lakehouse.

More...

Linux  

Updates for Ubuntu, Amazon Linux 2, and Amazon Linux 2023.

More...

Alert State
Microsoft Tenable ASUS
Exploit Patch Patch
Yokogawa BD NetApp
Patch Patch New
Click for vulnerability details
Alert State
Apple Cisco Erlang
+24hr +24hr +24hr
Commvault Tenable Dell
+24hr +24hr +24hr
Click for vulnerability details
Virus News
Loading...
Computer Network Defence Alert Level
Overall
Security News

Kimsuky Exploits BlueKeep RDP Vulnerability to Breach Systems in South Korea and Japan

More...

SuperCard X Android Malware Enables Contactless ATM and PoS Fraud via NFC Relay Attacks

More...

5 Reasons Device Management Isn't Device Trust​

More...

⚡ THN Weekly Recap: iOS Zero-Days, 4Chan Breach, NTLM Exploits, WhatsApp Spyware & More

More...

Hackers Abuse Russian Bulletproof Host Proton66 for Global Attacks and Malware Delivery

More...

APT29 Deploys GRAPELOADER Malware Targeting European Diplomats Through Wine-Tasting Lures

More...

Rogue npm Packages Mimic Telegram Bot API to Plant SSH Backdoors on Linux Systems

More...

ASUS Confirms Critical Flaw in AiCloud Routers; Users Urged to Update Firmware

More...

Chinese Smishing Kit Powers Widespread Toll Fraud Campaign Targeting U.S. Users in 8 States

More...

Multi-Stage Malware Attack Uses .JSE and PowerShell to Deploy Agent Tesla and XLoader

More...

[Webinar] AI Is Already Inside Your SaaS Stack — Learn How to Prevent the Next Silent Breach

More...

Experts Uncover New XorDDoS Controller, Infrastructure as Malware Expands to Docker, Linux, IoT

More...

CVE-2025-24054 Under Active Attack—Steals NTLM Credentials on File Download

More...

Mustang Panda Targets Myanmar With StarProxy, EDR Bypass, and TONESHELL Updates

More...

State-Sponsored Hackers Weaponize ClickFix Tactic in Targeted Malware Campaigns

More...

Artificial Intelligence – What's all the fuss?

More...

Critical Erlang/OTP SSH Vulnerability (CVSS 10.0) Allows Unauthenticated Code Execution

More...

Blockchain Offers Security Benefits – But Don't Neglect Your Passwords

More...

Node.js Malware Campaign Targets Crypto Users with Fake Binance and TradingView Installers

More...

CISA Flags Actively Exploited Vulnerability in SonicWall SMA Devices

More...

Apple Patches Two Actively Exploited iOS Flaws Used in Sophisticated Targeted Attacks

More...

New Windows Task Scheduler Bugs Let Attackers Bypass UAC and Tamper with Logs

More...

Google Blocked 5.1B Harmful Ads and Suspended 39.2M Advertiser Accounts in 2024

More...

Gamma AI Platform Abused in Phishing Chain to Spoof Microsoft SharePoint Logins

More...

From Third-Party Vendors to U.S. Tariffs: The New Cyber Risks Facing Supply Chains

More...

New BPFDoor Controller Enables Stealthy Lateral Movement in Linux Server Attacks

More...

Product Walkthrough: A Look Inside Wing Security's Layered SaaS Identity Defense

More...

Chinese Android Phones Shipped with Fake WhatsApp, Telegram Apps Targeting Crypto Users

More...

U.S. Govt. Funding for MITRE's CVE Ends April 16, Cybersecurity Community on Alert

More...

Chinese Hackers Target Linux Systems Using SNOWLIGHT Malware and VShell Tool

More...

Critical Apache Roller Vulnerability (CVSS 10.0) Enables Unauthorized Session Persistence

More...

Majority of Browser Extensions Can Access Sensitive Enterprise Data, New Report Finds

More...

Malicious PyPI Package Targets MEXC Trading API to Steal Credentials and Redirect Orders

More...

Crypto Developers Targeted by Python Malware Disguised as Coding Challenges

More...

Gladinet’s Triofox and CentreStack Under Active Exploitation via Critical RCE Vulnerability

More...

Meta Resumes E.U. AI Training Using Public User Data After Regulator Approval

More...

ResolverRAT Campaign Targets Healthcare, Pharma via Phishing and DLL Side-Loading

More...

Phishing Campaigns Use Real-Time Checks to Validate Victim Emails Before Credential Theft

More...

⚡ Weekly Recap: Windows 0-Day, VPN Exploits, Weaponized AI, Hijacked Antivirus and More

More...

Cybersecurity in the AI Era: Evolve Faster Than the Threats or Get Left Behind

More...

Pakistan-Linked Hackers Expand Targets in India with CurlBack RAT and Spark RAT

More...

Fortinet Warns Attackers Retain FortiGate Access Post-Patching via SSL-VPN Symlink Exploit

More...

Paper Werewolf Deploys PowerModul Implant in Targeted Cyberattacks on Russian Sectors

More...

Initial Access Brokers Shift Tactics, Selling More for Less

More...

Palo Alto Networks Warns of Brute-Force Attempts Targeting PAN-OS GlobalProtect Gateways

More...

SpyNote, BadBazaar, MOONSHINE Malware Target Android and iOS Users via Fake Apps

More...

OttoKit WordPress Plugin Admin Creation Vulnerability Under Active Exploitation

More...

Incomplete Patch in NVIDIA Toolkit Leaves CVE-2024-0132 Open to Container Escapes

More...

Malicious npm Package Targets Atomic Wallet, Exodus Users by Swapping Crypto Addresses

More...

PlayPraetor Reloaded: CTM360 Uncovers a Play Masquerading Party

More...

World Map
Team Cymru Malicious Activity Map
Latest Tool Versions
Burp Suite   17Apr25 2025.3.2
Kali-Linux  19Mar25 2025.1a
Metasploit  11Apr25 6.4.57
Nessus  17Apr25 10.8.4
NetworkMiner  04Apr25 3.0
Nmap  17Apr25 7.95
Snort  30Mar25 3.7.2.0
Wireshark  16Apr25 4.4.6
Latest IDS Signatures
Cisco Sourcefire  18Apr25 04-18-001
Talos  18Apr25 2025-04-18
Proofpoint ET  18Apr25 10909
Santa Clara CA Ft Belvoir (VA) UTC/Zulu London Central Europe Kyiv Moscow Shanghai Sydney Wellington NZ