1
0
1
0
1
0
1
0
0
1
1
0
1
0
VulnHub

AI-Powered Cybersecurity Intelligence

Latest Intelligence

SecurityWeek
Armenian Man Extradited to US Over Ryuk Ransomware Attacks

Karen Serobovich Vardanyan has been extradited to the United States and pleaded not guilty to charges related to his involvement in the Ryuk ransomware operation. This case highlights ongoing efforts to combat ransomware attacks and hold perpetrators accountable. Read Original »


Impact: Not specified

Remediation: Not specified

Ransomware

Added:

All CISA Advisories
CISA Releases Three Industrial Control Systems Advisories

CISA has released three advisories concerning vulnerabilities in Industrial Control Systems (ICS) as of July 17, 2025. These advisories highlight security issues and provide guidance on mitigations for affected systems. Read Original »


Impact: Leviton AcquiSuite, Energy Monitoring Hub, Panoramic Corporation Digital Imaging Software, Johnson Controls Inc. C●CURE 9000

Remediation: Review newly released ICS advisories for technical details and mitigations.

Update

Added:

All CISA Advisories
Panoramic Corporation Digital Imaging Software

Panoramic Corporation's Digital Imaging Software is vulnerable to a DLL hijacking issue that could allow standard users to gain NT Authority/SYSTEM privileges. The vulnerability, identified as CVE-2024-22774, has a CVSS v4 score of 8.5, indicating a significant risk, particularly in healthcare and public health sectors. Read Original »


Impact: Digital Imaging Software: Version 9.1.2.7600

Remediation: Minimize network exposure for all control system devices and/or systems; use secure methods for remote access like VPNs.

CVEVulnerabilityUpdate

Added:

All CISA Advisories
Leviton AcquiSuite and Energy Monitoring Hub

Leviton AcquiSuite and Energy Monitoring Hub have a critical cross-site scripting (XSS) vulnerability that could allow attackers to execute malicious payloads in client browsers, potentially stealing session tokens and controlling the service. The vulnerability has been assigned CVE-2025-6185 and has a CVSS v4 score of 8.7. Read Original »


Impact: Leviton AcquiSuite, Leviton Energy Monitoring Hub

Remediation: Minimize network exposure for all control system devices, use firewalls, and implement secure remote access methods like VPNs.

PhishingCVEVulnerabilityUpdate

Added:

SecurityWeek
Mobile Forensics Tool Used by Chinese Law Enforcement Dissected

The article discusses Massistant, a mobile forensics tool utilized by Chinese law enforcement to extract user information, files, and location data from confiscated mobile devices. This raises concerns about privacy and the extent of surveillance capabilities employed by authorities. Read Original »


Impact: Not specified

Remediation: Not specified

Added:

The Hacker News
Europol Disrupts NoName057(16) Hacktivist Group Linked to DDoS Attacks Against Ukraine

Europol has successfully disrupted the infrastructure of the pro-Russian hacktivist group NoName057(16), which was responsible for multiple DDoS attacks against Ukraine and its allies. This operation resulted in the dismantling of a significant portion of the group's central server infrastructure and affected over 100 systems globally. Read Original »


Impact: Not specified

Remediation: Not specified

Added:

The Hacker News
CTEM vs ASM vs Vulnerability Management: What Security Leaders Need to Know in 2025

The article emphasizes the need for enterprise security teams to move beyond traditional, passive cybersecurity measures in response to an evolving threat landscape. It advocates for a more proactive, adaptive, and actionable approach to effectively combat emerging threats and sophisticated actors. Read Original »


Impact: Not specified

Remediation: Not specified

Vulnerability

Added:

SecurityWeek
Trial Opens Against Meta CEO Mark Zuckerberg and Other Leaders Over Facebook Privacy Violations

A trial has commenced against Meta CEO Mark Zuckerberg and other leaders due to an $8 billion class action lawsuit related to privacy violations stemming from the 2018 Cambridge Analytica scandal. The lawsuit highlights ongoing concerns about user privacy and corporate accountability in the tech industry. Read Original »


Impact: Not specified

Remediation: Not specified

Added:

SecurityWeek
VMware Flaws That Earned Hackers $340,000 at Pwn2Own Patched

Four vulnerabilities (CVEs) identified during the Pwn2Own Berlin 2025 hacking competition have been patched in VMware products. These flaws allowed hackers to earn a total of $340,000 during the event. Read Original »


Impact: VMware products

Remediation: Patched in VMware products

VMware

Added:

SecurityWeek
Cisco Patches Another Critical ISE Vulnerability

Cisco has issued patches for several vulnerabilities, including a critical flaw in Cisco Identity Services Engine (ISE) that allows for remote code execution. This highlights the ongoing need for organizations to stay updated on security patches to mitigate risks. Read Original »


Impact: Cisco ISE

Remediation: Apply patches provided by Cisco

CiscoVulnerability

Added:

Securelist
GhostContainer backdoor: malware compromising Exchange servers of high-value organizations in Asia

Kaspersky researchers have identified a new backdoor named 'GhostContainer' that targets Microsoft Exchange servers in high-value organizations across Asia. This malware is built using open-source tools and poses significant risks to affected systems. Read Original »


Impact: Microsoft Exchange servers

Remediation: Not specified

Microsoft

Added:

The Hacker News
Chinese Hackers Target Taiwan's Semiconductor Sector with Cobalt Strike, Custom Backdoors

Chinese state-sponsored threat actors are targeting Taiwan's semiconductor industry through spear-phishing campaigns. These attacks focus on various organizations involved in semiconductor manufacturing, design, and testing, as well as related supply chain entities. Read Original »


Impact: Not specified

Remediation: Not specified

Phishing

Added:

SecurityWeek
Oracle Patches 200 Vulnerabilities With July 2025 CPU

Oracle's July 2025 Critical Patch Update addresses a significant number of security vulnerabilities, providing 309 patches for approximately 200 unique CVEs. This update is crucial for maintaining the security and integrity of Oracle's products. Read Original »


Impact: Not specified

Remediation: Not specified

PatchUpdate

Added:

The Hacker News
Cisco Warns of Critical ISE Flaw Allowing Unauthenticated Attackers to Execute Root Code

Cisco has revealed a critical security vulnerability in its Identity Services Engine (ISE) and ISE Passive Identity Connector (ISE-PIC) that allows unauthenticated attackers to execute arbitrary code with elevated privileges. This vulnerability, identified as CVE-2025-20337, has a maximum CVSS score of 10.0. Read Original »


Impact: Identity Services Engine (ISE), ISE Passive Identity Connector (ISE-PIC)

Remediation: Not specified

CVECiscoVulnerability

Added:

SecurityWeek
Cambodia Makes 1,000 Arrests in Latest Crackdown on Cybercrime

Cambodia has conducted a significant crackdown on cybercrime, resulting in the arrest of over 1,000 suspects across at least five provinces within a span of three days. This operation was confirmed by Information Minister Neth Pheaktra and local police. Read Original »


Impact: Not specified

Remediation: Not specified

Added: