US-CERT Vulnerability Summary for the Week of April 10, 2023
The CISA Vulnerability Bulletin provides a summary of new vulnerabilities that have been recorded by the National Institute of Standards and...
The CISA Vulnerability Bulletin provides a summary of new vulnerabilities that have been recorded by the National Institute of Standards and...
RoyalRansomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the...
RoyalRansomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the...
Google scrambles to address another high-severity zero-day in Chrome web browser, coming hot on the heels of Google releasing a...
Score: 10 MALWARE FAMILY: medusalockerTAGS:family:medusalocker, ransomware, spyware, stealerMD5: 0f025715a5cb507fc46a4df12cfa74d4SHA1: f8b2c1eb3d8c77aa3dd57e5b86018d10c2f5c4fcANALYSIS DATE: 2023-04-20T15:22:55ZTTPS: T1005, T1081, T1012, T1082 ScoreMeaningExample10Known badA malware family...
Score: 7 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 87efacafafb9523be9b750bce4c1332aSHA1: e6c47408e5e8b5dfd3bab7e56583b8f4bd4dc747ANALYSIS DATE: 2023-04-20T17:01:56ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...
Score: 8 MALWARE FAMILY: bankerTAGS:banker, evasion, ransomwareMD5: b4cec5711d8bc5b1b9782c951b7a5eebSHA1: f35c96d80e38bf3485f3b3f21c61825bb0d4630eANALYSIS DATE: 2023-04-20T17:35:39ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...
Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 0b1c074daebb8f8e9895910d927585aaSHA1: 53f470a57886dab6fd1fa5ac5fa02931a2fd9270ANALYSIS DATE: 2023-04-20T15:35:48ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...
Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, discovery, persistence, ransomwareMD5: a4de03e4d5a12f369a7fd14c99b16f7fSHA1: 82c21edfa238036f90176823f7a6c78ade7b2510ANALYSIS DATE: 2023-04-20T15:28:39ZTTPS: T1130, T1112, T1060, T1222, T1082, T1012 ScoreMeaningExample10Known badA...
CISA Releases Malware Analysis Report on ICONICSTEALER CISA has released a new Malware Analysis Report (MAR) on an infostealer known...
CISA Releases One Industrial Control Systems Advisory CISA released one Industrial Control Systems (ICS) advisory on April 20, 2023. These...
Programme HackerOne Fastly VDP Fastly VDP Submitted by salokin salokin Report CVE-2018-6389 exploitation - using scripts loader Full Report ...
Programme HackerOne Monero Monero Submitted by farinavito123 farinavito123 Report Reentrancy attack in eth-monero atomic swap Full Report A considerable...
Why is Visibility into OT Environments Crucial?# The significance of Operational Technology (OT) for businesses is undeniable as the OT...
A chain of two critical flaws has been disclosed in Alibaba Cloud's ApsaraDB RDS for PostgreSQL and AnalyticDB for PostgreSQL...
The notorious North Korea-aligned state-sponsored actor known as the Lazarus Group has been attributed to a new campaign aimed at...
Fast and lightweight, UDPX is a single-packet UDP scanner written in Go that supports the discovery of over 45 services...
In the short time since their inception, ChatGPT and other generative AI platforms have rightfully gained the reputation of ultimate...
Fortra, the company behind Cobalt Strike, shed light on a zero-day remote code execution (RCE) vulnerability in its GoAnywhere MFT...
Israeli spyware maker NSO Group deployed at least three novel "zero-click" exploits against iPhones in 2022 to infiltrate defenses erected...
Telecommunication services providers in Africa are the target of a new campaign orchestrated by a China-linked threat actor at least...
LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...
LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...
NAME__________Control iD RHiD SQL injecitionPlatforms Affected:Risk Level:6.5Exploitability:UnprovenConsequences:Data Manipulation DESCRIPTION__________Control iD RHiD is vulnerable to SQL injection. A remote attacker could...