radar.securitywizardry.com
Open in
urlscan Pro
82.163.76.57
Public Scan
URL:
https://radar.securitywizardry.com/
Submission: On November 02 via manual from US — Scanned from US
Submission: On November 02 via manual from US — Scanned from US
Form analysis
0 forms found in the DOMText Content
Home Cyber Threat Intelligence Mobile Version Alert Details Loading... Zavio New Zavio IP Cameras contain several vulnerabilities, including Buffer Overflow and OS Command Injection. Highest CVSSv3 score of 9.8 More... INEA New INEA EME RTU contains vulnerabilities including OS Command Injection and Improper Authentication. Highest CVSSv3 score of 9.9 More... Tenable New Security Center uses curl, and has been updated for the latest vulnerabilities. Highest CVSSv3 score of 9.8 More... IBM New Platform Navigator and Automation Assets in IBM Cloud Pak for Integration are vulnerable to code injection and privilege escalation due to multiple vulnerabilities in Go. Highest CVSSv3 score of 9.8 More... Google New Google has updated Chrome for Desktop to fix 15 security vulnerabilities. More... Linux New Updates for Ubuntu. More... Atlassian An Improper Authorization vulnerability exists in Confluence Data Center and Server. CVSSv3 score of 9.1 More... Hitachi Cosminexus has been updated for Oracle Java. More... D-Link D-Link DSVS products contain 2 vulnerabilities that can be used for DDoS or RCE. More... Linux Updates for Ubuntu. More... Zavio INEA Tenable Exploit Patch Patch IBM Google Linux Patch Patch Patch Click for vulnerability details Atlassian Hitachi D-Link +24hr +24hr +24hr Linux +24hr Click for vulnerability details Virus News Loading... Troj/JS-CU More... Troj/HTADl-OT More... OSX/Agent-BKHJ More... OSX/Agent-BKHI More... W32/Patched-CE More... VBS/Inject-JEP More... Troj/MBRat-A More... Mal/SpyGate-A More... JS/DwnLdr-ACNN More... ATK/ChzDCOM-A More... Overall Security News Loading... SaaS Security is Now Accessible and Affordable to All More... Iran's MuddyWater Targets Israel in New Spear-Phishing Cyber Campaign More... Researchers Find 34 Windows Drivers Vulnerable to Full Device Takeover More... FIRST Announces CVSS 4.0 - New Vulnerability Scoring System More... HelloKitty Ransomware Group Exploiting Apache ActiveMQ Vulnerability More... Researchers Expose Prolific Puma's Underground Link Shortening Service More... Hands on Review: LayerX's Enterprise Browser Security Extension More... Iranian Cyber Espionage Group Targets Financial and Government Sectors in Middle East More... North Korean Hackers Targeting Crypto Experts with KANDYKORN macOS Malware More... Turla Updates Kazuar Backdoor with Advanced Anti-Analysis to Evade Detection More... Alert: F5 Warns of Active Attacks Exploiting BIG-IP Vulnerability More... Arid Viper Targeting Arabic Android Users with Spyware Disguised as Dating App More... Malicious NuGet Packages Caught Distributing SeroXen RAT Malware More... PentestPad: Platform for Pentest Teams More... Atlassian Warns of New Critical Confluence Vulnerability Threatening Data Loss More... Trojanized PyCharm Software Version Delivered via Google Search Ads More... Canada Bans WeChat and Kaspersky Apps On Government Devices More... Meta Launches Paid Ad-Free Subscription in Europe to Satisfy Privacy Laws More... Pro-Hamas Hacktivists Targeting Israeli Entities with Wiper Malware More... New Webinar: 5 Must-Know Trends Impacting AppSec More... ServiceNow Data Exposure: A Wake-Up Call for Companies More... EleKtra-Leak Cryptojacking Attacks Exploit AWS IAM Credentials Exposed on GitHub More... Urgent: New Security Flaws Discovered in NGINX Ingress Controller for Kubernetes More... Hackers Using MSIX App Packages to Infect Windows PCs with GHOSTPULSE Malware More... Researchers Uncover Wiretapping of XMPP-Based Instant Messaging Service More... N. Korean Lazarus Group Targets Software Vendor Using Known Flaws More... How to Keep Your Business Running in a Contested Environment More... Google Expands Its Bug Bounty Program to Tackle Artificial Intelligence Threats More... F5 Issues Warning: BIG-IP Vulnerability Allows Remote Code Execution More... iLeakage: New Safari Exploit Impacts Apple iPhones and Macs with A- and M-Series CPUs More... Microsoft Warns as Scattered Spider Expands from SIM Swaps to Ransomware More... Record-Breaking 100 Million RPS DDoS Attack Exploits HTTP/2 Rapid Reset Flaw More... The Danger of Forgotten Pixels on Websites: A New Case Study More... Iranian Group Tortoiseshell Launches New Wave of IMAPLoader Malware Attacks More... Critical Flaw in NextGen's Mirth Connect Could Expose Healthcare Data More... YoroTrooper: Researchers Warn of Kazakhstan's Stealthy Cyber Espionage Group More... Nation State Hackers Exploiting Zero-Day in Roundcube Webmail Software More... Critical OAuth Flaws Uncovered in Grammarly, Vidio, and Bukalapak Platforms More... The Rise of S3 Ransomware: How to Identify and Combat It More... Act Now: VMware Releases Patch for Critical vCenter Server RCE Vulnerability More... Malvertising Campaign Targets Brazil's PIX Payment System with GoPIX Malware More... Alert: PoC Exploits Released for Citrix and VMware Vulnerabilities More... Ex-NSA Employee Pleads Guilty to Leaking Classified Data to Russia More... 34 Cybercriminals Arrested in Spain for Multi-Million Dollar Online Scams More... Make API Management Less Scary for Your Organization More... iOS Zero-Day Attacks: Experts Uncover Deeper Insights into Operation Triangulation More... Backdoor Implanted on Hacked Cisco Devices Modified to Evade Detection More... 1Password Detects Suspicious Activity Following Okta Support Breach More... Who's Experimenting with AI Tools in Your Organization? More... DoNot Team's New Firebird Backdoor Hits Pakistan and Afghanistan More... Team Cymru Malicious Activity Map Latest Tool Versions Burp Suite 27Oct23 2023.10.2.4 Kali-Linux 23Aug23 2023.3 Metasploit 26Oct23 6.3.40 Nessus 31Oct23 10.6.2 NetworkMiner 02Oct23 2.8.1 Nmap 01Sep23 7.94 Snort 23Oct23 3.1.73 Wireshark 04Oct23 4.0.10 Latest IDS Signatures Cisco Sourcefire 31Oct23 10-30-003 Talos 31Oct23 2023-10-31 Proofpoint ET 31Oct23 10454 Trellix NSP 01Nov23 11.10.10.8 Santa Clara CA Ft Belvoir (VA) UTC/Zulu London Central Europe Kyiv Moscow Shanghai Sydney Wellington NZ Copyright 2004-2023 Computer Network Defence Ltd. All Rights Reserved.