Tag: Vulnerability

New Attempts to Exploit Log4Shell in VMware Horizon Systems: CISA Warns of Threat Actors Actively Leveraging CVE-2021-44228 Apache Log4j Vulnerability 4 min read Latest Threats New Attempts to Exploit Log4Shell in VMware Horizon Systems: CISA Warns of Threat Actors Actively Leveraging CVE-2021-44228 Apache Log4j Vulnerability by Veronika Telychko CVE-2022-1040 Detection: DriftingCloud APT Group Exploits RCE Flaw in Sophos Firewall 3 min read Latest Threats CVE-2022-1040 Detection: DriftingCloud APT Group Exploits RCE Flaw in Sophos Firewall by Anastasiia Yevdokimova DFSCoerce Detection: New NTLM Relay Attack Enabling Windows Domain Takeover 3 min read Latest Threats DFSCoerce Detection: New NTLM Relay Attack Enabling Windows Domain Takeover by Daryna Olyniychuk Telerik UI Vulnerability Exploit Detection: Blue Mockingbird Leverages CVE-2019-18935 3 min read Latest Threats Telerik UI Vulnerability Exploit Detection: Blue Mockingbird Leverages CVE-2019-18935 by Anastasiia Yevdokimova Fujitsu Cloud Storage Vulnerabilities Detection 3 min read Latest Threats Fujitsu Cloud Storage Vulnerabilities Detection by Anastasiia Yevdokimova CVE-2022-32275 and CVE-2022-32276 Detection of Exploitation Attempts: New Vulnerabilities Affecting Grafana 3 min read Latest Threats CVE-2022-32275 and CVE-2022-32276 Detection of Exploitation Attempts: New Vulnerabilities Affecting Grafana by Veronika Telychko CVE-2022-30190 Detection: Updates on Microsoft Windows RCE Vulnerability 2 min read Latest Threats CVE-2022-30190 Detection: Updates on Microsoft Windows RCE Vulnerability by Anastasiia Yevdokimova Follina Vulnerability Detection: New Microsoft Office Zero-Day Exploited in the Wild 3 min read Latest Threats Follina Vulnerability Detection: New Microsoft Office Zero-Day Exploited in the Wild by Veronika Telychko CVE-2022-22960 and CVE-2022-22954 Detection: CISA Warns of Exploitation Attempts of Unpatched VMware Vulnerabilities 3 min read Latest Threats CVE-2022-22960 and CVE-2022-22954 Detection: CISA Warns of Exploitation Attempts of Unpatched VMware Vulnerabilities by Veronika Telychko CVE-2022-26923 Detection: Active Directory Domain Privilege Escalation Vulnerability 2 min read Latest Threats CVE-2022-26923 Detection: Active Directory Domain Privilege Escalation Vulnerability by Veronika Telychko