Home Cyber Threat Intelligence Mobile Version
Alert Details

Mitel  New

An authentication bypass vulnerability has been identified in the Provisioning Manager component of Mitel MiVoice MX-ONE, which allows a remote attacker to conduct an authentication bypass attack due to improper access control. CVSSv3 score of 9.4

More...

HPE  New

An Unauthorized Access vulnerability has been identified in the HPE Telco Service Orchestrator software that allows a remote attacker to perform brute-force attacks and gain unauthorized access to the affected system. CVSSv3 score of 5.9

More...

HPE  New

A DoS vulnerability has been identified in the HPE Telco Service Orchestrator software that can be remotely exploited to cause repeated IP protocol errors, leading to client starvation and, ultimately, a DoS. CVSSv3 score of 7.5

More...

NetApp  New

NetApp has published 23 new bulletins identifying vulnerabilities in third-party software included in their products.

More...

Linux  New

Updates for SUSE.

More...

ABB  

A vulnerability exists in the Modbus TCP server functionality that allows a remote attacker to access fragments of Modbus telegrams that have been sent earlier by that PLC. CVSSv4 score of 6.9

More...

HPE  

Security vulnerabilities have been identified in the HP-UX Secure Shell daemon. These vulnerabilities could be exploited remotely to execute code, bypass security restrictions, execute arbitrary code and compromise system integrity. Highest CVSSv3 score of 6.8

More...

Arista  

On affected platforms running Arista EOS, maliciously formed UDP packets with source port 3503 may be accepted by EOS. UDP Port 3503 is associated with LspPing Echo Reply. This can result in unexpected behaviors. CVSSv3 score of 7.5

More...

Tenable  

Tenable Identity Exposure has been updated to fix vulnerabilities in third-party software. Highest CVSSv3 score of 7.5

More...

Dell  

Dell has published Critical bulletins for Data Protection Central and Networking SmartFabric Storage Software.

More...

IBM  

IBM has published Critical bulletins for Cloud Pak System Software, Db2 products, Tivoli Monitoring, and QRadar SIEM.

More...

Linux  

Updates for AlmaLinux.

More...

Alert State
Mitel HPE NetApp
Patch Patch New
Linux    
   
Patch    
Click for vulnerability details
Alert State
ABB HPE Arista
+24hr +24hr +24hr
Tenable Dell IBM
+24hr +24hr +24hr
Click for vulnerability details
Virus News
Loading...
Computer Network Defence Alert Level
Overall
Security News

U.S. Sanctions Firm Behind N. Korean IT Scheme; Arizona Woman Jailed for Running Laptop Farm

More...

Patchwork Targets Turkish Defense Firms with Spear-Phishing Using Malicious LNK Files

More...

Cyber Espionage Campaign Hits Russian Aerospace Sector Using EAGLET Backdoor

More...

Soco404 and Koske Malware Target Cloud Services with Cross-Platform Cryptomining Attacks

More...

Overcoming Risks from Chinese GenAI Tool Usage

More...

Critical Mitel Flaw Lets Hackers Bypass Login, Gain Full Access to MiVoice MX-ONE Systems

More...

Fire Ant Exploits VMware Flaws to Compromise ESXi Hosts and vCenter Environments

More...

CastleLoader Malware Infects 469 Devices Using Fake GitHub Repos and ClickFix Phishing

More...

Sophos and SonicWall Patch Critical RCE Flaws Affecting Firewalls and SMA 100 Devices

More...

Watch This Webinar to Uncover Hidden Flaws in Login, AI, and Digital Trust — and Fix Them

More...

Pentests once a year? Nope. It’s time to build an offensive SOC

More...

China-Based APTs Deploy Fake Dalai Lama Apps to Spy on Tibetan Community

More...

Storm-2603 Exploits SharePoint Flaws to Deploy Warlock Ransomware on Unpatched Systems

More...

Europol Arrests XSS Forum Admin in Kyiv After 12-Year Run Operating Cybercrime Marketplace

More...

Hackers Deploy Stealth Backdoor in WordPress Mu-Plugins to Maintain Admin Access

More...

Threat Actor Mimo Targets Magento and Docker to Deploy Crypto Miners and Proxyware

More...

New Coyote Malware Variant Exploits Windows UI Automation to Steal Banking Credentials

More...

Kerberoasting Detections: A New Approach to a Decade-Old Challenge

More...

Google Launches OSS Rebuild to Expose Malicious Code in Widely Used Open-Source Packages

More...

CISA Orders Urgent Patching After Chinese Hackers Exploit SharePoint Flaws in Live Attacks

More...

CISA Warns: SysAid Flaws Under Active Attack Enable Remote File Access and SSRF

More...

Microsoft Links Ongoing SharePoint Exploits to Three Chinese Hacker Groups

More...

Cisco Confirms Active Exploits Targeting ISE Flaws Enabling Unauthenticated Root Access

More...

Credential Theft and Remote Access Surge as AllaKore, PureRAT, and Hijack Loader Proliferate

More...

How to Advance from SOC Manager to CISO?

More...

Hackers Exploit SharePoint Zero-Day Since July 7 to Steal Keys, Maintain Persistent Access

More...

Iran-Linked DCHSpy Android Malware Masquerades as VPN Apps to Spy on Dissidents

More...

China-Linked Hackers Launch Targeted Espionage Campaign on African IT Infrastructure

More...

⚡ Weekly Recap: SharePoint 0-Day, Chrome Exploit, macOS Spyware, NVIDIA Toolkit RCE and More

More...

Assessing the Role of AI in Zero Trust

More...

PoisonSeed Attack Turns Out to Be Not a FIDO Bypass After All

More...

Microsoft Releases Urgent Patch for SharePoint RCE Flaw Exploited in Ongoing Cyber Attacks

More...

Hard-Coded Credentials Found in HPE Instant On Devices Allow Admin Access

More...

3,500 Websites Hijacked to Secretly Mine Crypto Using Stealth JavaScript and WebSocket Tactics

More...

EncryptHub Targets Web3 Developers Using Fake AI Platforms to Deploy Fickle Stealer Malware

More...

Critical Unpatched SharePoint Zero-Day Actively Exploited, Breaches 75+ Company Servers

More...

Malware Injected into 7 npm Packages After Maintainer Tokens Stolen in Phishing Attack

More...

Hackers Exploit Critical CrushFTP Flaw to Gain Admin Access on Unpatched Servers

More...

China's Massistant Tool Secretly Extracts SMS, GPS Data, and Images From Confiscated Phones

More...

UNG0002 Group Hits China, Hong Kong, Pakistan Using LNK Files and RATs in Twin Campaigns

More...

Ivanti Flaws Exploited to Drop MDifyLoader and Launch In-Memory Cobalt Strike Attacks

More...

CERT-UA Discovers LAMEHUG Malware Linked to APT28, Using LLM for Phishing Campaign

More...

Critical NVIDIA Container Toolkit Flaw Allows Privilege Escalation on AI Cloud Services

More...

Google Sues 25 Chinese Entities Over BADBOX 2.0 Botnet Affecting 10M Android Devices

More...

From Backup to Cyber Resilience: Why IT Leaders Must Rethink Backup in the Age of Ransomware

More...

Hackers Use GitHub Repositories to Host Amadey Malware and Data Stealers, Bypassing Filters

More...

Hackers Exploit Apache HTTP Server Flaw to Deploy Linuxsys Cryptocurrency Miner

More...

Europol Disrupts NoName057(16) Hacktivist Group Linked to DDoS Attacks Against Ukraine

More...

CTEM vs ASM vs Vulnerability Management: What Security Leaders Need to Know in 2025

More...

Chinese Hackers Target Taiwan's Semiconductor Sector with Cobalt Strike, Custom Backdoors

More...

World Map
Team Cymru Malicious Activity Map
Latest Tool Versions
Burp Suite   21Jul25 2025.6.5
Kali-Linux  13Jun25 20265.2
Metasploit  24Jul25 6.4.76
Nessus  09Jul25 10.9.1
NetworkMiner  04Apr25 3.0
Nmap  17Jul25 7.97
Snort  20Jul25 3.9.2.0
Wireshark  17Jul25 4.4.8
Latest IDS Signatures
Cisco Sourcefire  24Jul25 07-23-001
Talos  24Jul25 2025-07-24
Proofpoint ET  24Jul25 10977
Santa Clara CA Ft Belvoir (VA) UTC/Zulu London Central Europe Kyiv Moscow Shanghai Sydney Wellington NZ