Home Cyber Threat Intelligence Mobile Version
Alert Details

Cisco  New

Cisco has published 21 new bulletins, 1 rated Critical, 11 rated High, 9 rated Medium. Highest CVSSv3 score of 10.

More...

Rockwell Automation  New

Rockwell Automation has published 8 new bulletins addressing vulnerabilities in FactoryTalk, Flex 5000 I/O, Studio 5000 Logix Designer, Micro800, ArmorBlock 5000 I/O, and ControlLogix. Highest CVSSv3 score of 9.8

More...

Bosch  New

Bosch has published 2 new bulletins, addressing vulnerabilities in Rexroth AG products. Highest CVSSv3 score of 8.

More...

Siemens  New

Siemens Mendix SAML module contains a vulnerability that could allow remote attackers to hijack an account in specific SSO configurations. CVSSv3 score of 8.7

More...

Xerox  New

Xerox has published 2 new bulletins for FreeFlow Print Server. Exploits are available.

More...

Softing  New

A malicious client can bypass the client certificate trust check of an opc.https server when the server endpoint is configured to allow only secure communication. CVSSv3 score of 9.1

More...

Linux  New

Updates for AlmaLinux.

More...

Palo Alto Networks  Monthly Patches

Palo Alto Monthly Patches include 6 bulletins. Highest CVSSv3 score of 6.1.

More...

F5  Quarterly Patches

F5 Quarterly Patches include 4 bulletins for BIG-IP and Access for Android. Highest CVSSv4 score of 8.8.

More...

Checkpoint  

Log files uploaded by the Harmony SASE agent during troubleshooting may have been accessible to unauthorized parties. These logs could include temporary authentication tokens. CVSSv3 score of 8.1

More...

ABB  

ABB Ability zenon contains a vulnerability that could allow a remote attacker to trigger a reboot. CVSSv4 score of 8.7

More...

Zoom  

Untrusted search path in certain Zoom Clients for Windows allows a remote attacker to conduct an escalation of privilege. CVSSv3 score of 9.6

More...

Spring  

Spring Framework MVC applications can be vulnerable to a Path Traversal vulnerability when deployed on a non-compliant Servlet container. CVSSv3 score of 5.9

More...

Linux  

Updates for Oracle Linux and AlmaLinux.

More...

Alert State
Cisco Rockwell Bosch
Patch Patch Patch
Siemens Xerox Softing
Patch Exploit Patch
Click for vulnerability details
Alert State
PaloAlto F5 Checkpoint
+24hr +24hr +24hr
ABB Zoom Spring
+24hr +24hr +24hr
Click for vulnerability details
Virus News

Troj/RTFPhish-H   More...

Troj/RtfDl-OT   More...

Troj/RTFDl-OR   More...

Troj/PDFDl-HB   More...

JS/Drop-AUG   More...

ATK/CrashEvnt-A   More...

Troj/Phish-ETG   More...

Troj/Phish-ESO   More...

Troj/Phish-ERL   More...

Troj/PDFDwn-SJ   More...

Computer Network Defence Alert Level
Overall
Computer Network Defence Alert Level
US:Russia
Security News

Taiwan Web Servers Breached by UAT-7237 Using Customized Open-Source Hacking Tools

More...

U.S. Sanctions Garantex and Grinex Over $100M in Ransomware-Linked Illicit Crypto Transactions

More...

Zero Trust + AI: Privacy in the Age of Agentic AI

More...

Cisco Warns of CVSS 10.0 FMC RADIUS Flaw Allowing Remote Code Execution

More...

New HTTP/2 'MadeYouReset' Vulnerability Enables Large-Scale DoS Attacks

More...

Hackers Found Using CrossC2 to Expand Cobalt Strike Beacon’s Reach to Linux and macOS

More...

Have You Turned Off Your Virtual Oven?

More...

New Android Malware Wave Hits Banking via NFC Relay Fraud, Call Hijacking, and Root Exploits

More...

Simple Steps for Attack Surface Reduction

More...

Google Requires Crypto App Licenses in 15 Regions as FBI Warns of $9.9M Scam Losses

More...

CISA Adds Two N-able N-central Flaws to Known Exploited Vulnerabilities Catalog

More...

New PS1Bot Malware Campaign Uses Malvertising to Deploy Multi-Stage In-Memory Attacks

More...

Zoom and Xerox Release Critical Security Updates Fixing Privilege Escalation and RCE Flaws

More...

Fortinet Warns About FortiSIEM Vulnerability (CVE-2025-25256) With In-the-Wild Exploit Code

More...

AI SOC 101: Key Capabilities Security Leaders Need to Know

More...

Webinar: What the Next Wave of AI Cyberattacks Will Look Like — And How to Survive

More...

Microsoft August 2025 Patch Tuesday Fixes Kerberos Zero-Day Among 111 Total New Flaws

More...

Charon Ransomware Hits Middle East Sectors Using APT-Level Evasion Tactics

More...

Researchers Spot XZ Utils Backdoor in Dozens of Docker Hub Images, Fueling Supply Chain Risks

More...

Fortinet SSL VPNs Hit by Global Brute-Force Wave Before Attackers Shift to FortiManager

More...

Cybercrime Groups ShinyHunters, Scattered Spider Join Forces in Extortion Attacks on Businesses

More...

New ‘Curly COMrades’ APT Using NGEN COM Hijacking in Georgia, Moldova Attacks

More...

The Ultimate Battle: Enterprise Browsers vs. Secure Browser Extensions

More...

Dutch NCSC Confirms Active Exploitation of Citrix NetScaler CVE-2025-6543 in Critical Sectors

More...

New TETRA Radio Encryption Flaws Expose Law Enforcement Communications

More...

Researchers Spot Surge in Erlang/OTP SSH RCE Exploits, 70% Target OT Firewalls

More...

⚡ Weekly Recap: BadCam Attack, WinRAR 0-Day, EDR Killer, NVIDIA Flaws, Ransomware Attacks & More

More...

6 Lessons Learned: Focusing Security Where Business Value Lives

More...

WinRAR Zero-Day Under Active Exploitation – Update to Latest Version Immediately

More...

New Win-DDoS Flaws Let Attackers Turn Public Domain Controllers into DDoS Botnet via RPC, LDAP

More...

Researchers Detail Windows EPM Poisoning Exploit Chain Leading to Domain Privilege Escalation

More...

Linux-Based Lenovo Webcams’ Flaw Can Be Remotely Exploited for BadUSB Attacks

More...

Researchers Reveal ReVault Attack Targeting Dell ControlVault3 Firmware in 100+ Laptop Models

More...

Researchers Uncover GPT-5 Jailbreak and Zero-Click AI Agent Attacks Exposing Cloud and IoT Systems

More...

CyberArk and HashiCorp Flaws Enable Remote Vault Takeover Without Credentials

More...

AI Tools Fuel Brazilian Phishing Scam While Efimer Trojan Steals Crypto from 5,000 Victims

More...

Leaked Credentials Up 160%: What Attackers Are Doing With Them

More...

RubyGems, PyPI Hit by Malicious Packages Stealing Credentials, Crypto, Forcing Security Changes

More...

GreedyBear Steals $1M in Crypto Using 150+ Malicious Firefox Wallet Extensions

More...

SocGholish Malware Spread via Ad Tools; Delivers Access to LockBit, Evil Corp, and Others

More...

Webinar: How to Stop Python Supply Chain Attacks—and the Expert Tools You Need

More...

Malicious Go, npm Packages Deliver Cross-Platform Malware, Trigger Remote Data Wipes

More...

The AI-Powered Security Shift: What 2025 Is Teaching Us About Cloud Defense

More...

Microsoft Discloses Exchange Server Flaw Enabling Silent Cloud Access in Hybrid Setups

More...

6,500 Axis Servers Expose Remoting Protocol; 4,000 in U.S. Vulnerable to Exploits

More...

SonicWall Confirms Patched Vulnerability Behind Recent VPN Attacks, Not a Zero-Day

More...

Researchers Uncover ECScape Flaw in Amazon ECS Enabling Cross-Task Credential Theft

More...

Fake VPN and Spam Blocker Apps Tied to VexTrio Used in Ad Fraud, Subscription Scams

More...

AI Slashes Workloads for vCISOs by 68% as SMBs Demand More – New Report Reveals

More...

Microsoft Launches Project Ire to Autonomously Classify Malware Using AI Tools

More...

World Map
Team Cymru Malicious Activity Map
Latest Tool Versions
Burp Suite   14Aug25 2025.7.3
Kali-Linux  13Jun25 20265.2
Metasploit  15Aug25 6.4.81
Nessus  14Aug25 10.9.3
NetworkMiner  04Apr25 3.0
Nmap  07Aug25 7.97
Snort  10Aug25 3.9.3.0
Wireshark  17Jul25 4.4.8
Latest IDS Signatures
Cisco Sourcefire  14Aug25 08-13-001
Talos  14Aug25 2025-08-14
Proofpoint ET  14Aug25 10993
Santa Clara CA Ft Belvoir (VA) UTC/Zulu London Central Europe Kyiv Moscow Shanghai Sydney Wellington NZ