Alerts List
AL2022_88Critical zero-day vulnerability affects Citrix products (December 16, 2022)
Description A critical zero-day vulnerability was spotted in Citrix Application Delivery Controller (ADC) and Gateway that is being actively exploit . . . Read more

Date Publish: Dec 16th 22
AL2022_87 Authentic Android Apps are being trojanized using “Zombinder” Darknet Service (13th December 2022)
Description Threat actors can attach malware to trustworthy Android apps via the darknet platform known as “Zombinder,” leading victims t . . . Read more

Date Publish: Dec 13th 22
AL2022_86 New Zerobot malware exploits over 20 vulnerabilities in many routers, cameras, firewalls (December
Description Recently discovered malware called Zerobot was spotted in November exploiting twenty-one (21) vulnerabilities in various Internet of Thi . . . Read more

Date Publish: Dec 8th 22
AL2022_85 Hackers takeover Linux devices using PRoot isolated filesystems (5th December 2022)
Description Hackers are utilizing BYOF (Bring Your Own Filesystem) assaults to take advantage of the open-source Linux PRoot utility and offer a con . . . Read more

Date Publish: Dec 6th 22
AL2022_84 Vulnerabilities in an American Megatrends firmware impact many cloud services and data center serve
Description Three vulnerabilities were found and reported in American Megatrends MegaRAC Baseboard Management Controller (BMC) firmware that puts ma . . . Read more

Date Publish: Dec 6th 22
AL2022_83 New malicious Android apps spotted on the Google Play store (6th December 2022)
Description Some new malicious android apps were recently discovered to have infiltrated Google Play store, infecting devices with malware, adware a . . . Read more

Date Publish: Dec 6th 22
AL2022_82 A spyware vendor is distributing frameworks that exploit Chrome, Firefox and Windows vulnerabilitie
Description Googles Threat Analysis group (TAG) has recently linked a commercial surveillance company to an exploit framework that targets zero . . . Read more

Date Publish: Dec 2nd 22
AL2022_81 Critical remote code execution vulnerability affecting Quarkus Java Framework (1st December 2022)
Description The Quarkus Java framework has been found to have a serious security flaw that might be used to execute remote code on vulnerable system . . . Read more

Date Publish: Dec 1st 22
AL2022_80 An unusual behaviour in npm can cause malicious libraries to evade security checks (1st December 20
Description A recent discovery from the cyber security firm JFrog related that an unexpected behaviour in npms Command Line Interface (CLI) can lead . . . Read more

Date Publish: Dec 1st 22
AL2022_79 UEFI bugs which can disable Secure Boot fixed by Acer (30th November 2022)
Description Multiple laptop models were affected by a high-severity vulnerability patched by Acer that would have allowed local attackers to disable . . . Read more

Date Publish: Nov 30th 22
AL2022_78 Hackers Distribute Royal Ransomware Using Google Ads to (28th November 2022)
Description  Google Ads are being used by a growing threat activity cluster in one of its attempts to disseminate numerous post-compromise payloads, i . . . Read more

Date Publish: Nov 28th 22
AL2022_77 WhatsApp data leak sees 500 million phone numbers up for sale (25th November 2022)
Description A recent data leak was revealed when an unknown user was allegedly selling nearly 500 million WhatsApp users phone numbers on the dark w . . . Read more

Date Publish: Nov 25th 22