ProxyShell

Top 12 Most Routinely Exploited vulnerabilities in 2022

Cybersecurity security agencies from the United States, United Kingdom, Australia, Canada and New Zealand have published the top 12 routinely exploited vulnerabilities in 2022.

Top 12 Most Routinely Exploited vulnerabilities in 2022 Read More »

The Top 15 mostly commonly exploited vulnerabilities in 2021

The Cybersecurity Advisory (CSA) published details on the top 15 vulnerabilities most routinely exploited by malicious cyber actors in 2021. Common CVEs include Log4Shell, ProxyLogon, ProxyShell, ZeroLogon and others.

The Top 15 mostly commonly exploited vulnerabilities in 2021 Read More »

Iranian state-sponsored APT actors target Microsoft Exchange and Fortinet vulnerabilities

Iranian state-sponsored advanced persistent threat (APT) actors have been targeting and exploiting Microsoft Exchange and Fortinet vulnerabilities.

Iranian state-sponsored APT actors target Microsoft Exchange and Fortinet vulnerabilities Read More »

APT group ChamelGang targets Russian Energy and Aviation industries, 9 other countries

A new advanced persistent threat (APT) group dubbed ChamelGang has been targeting Russian Energy and Aviation industries, as well as entities in 9 other countries.

APT group ChamelGang targets Russian Energy and Aviation industries, 9 other countries Read More »