Hacking Groups & Hackers
Hacking Groups & Hackers
Latest Cyber News
admin@338 - admin@338 is a China-based cyber threat group. It has previously used newsworthy events as lures to deliver malware and has primarily targeted organizations involved in financial, economic, and trade policy, typically using publicly available RATs ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
Ajax Security Team - Ajax Security Team is a group that has been active since at least 2010 and believed to be operating out of Iran. By 2014 Ajax Security Team transitioned from website defacement operations to malware-based cyber espionage campaigns targeting the US ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
ALLANITE - ALLANITE is a suspected Russian cyber espionage group, that has primarily targeted the electric utility sector within the United States and United Kingdom. The group's tactics and techniques are reportedly similar to Dragonfly, although ALLANITEs ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
Andariel - Andariel is a North Korean state-sponsored threat group that has been active since at least 2009. Andariel has primarily focused its operations--which have included destructive attacks--against South Korean government agencies, military ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
Aoqin Dragon - Aoqin Dragon is a suspected Chinese cyber espionage threat group that has been active since at least 2013. Aoqin Dragon has primarily targeted government, education, and telecommunication organizations in Australia, Cambodia, Hong Kong, Singapore, ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
APT-C-36 - APT-C-36 is a suspected South America espionage group that has been active since at least 2018. The group mainly targets Colombian government institutions as well as important corporations in the financial sector, petroleum industry, and professional ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
APT1 - APT1 is a Chinese threat group that has been attributed to the 2nd Bureau of the People’s Liberation Army (PLA) General Staff Department’s (GSD) 3rd Department, commonly known by its Military Unit Cover Designator (MUCD) as Unit 61398. ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
APT12 - APT12 is a threat group that has been attributed to China. The group has targeted a variety of victims including but not limited to media outlets, high-tech companies, and multiple governments. ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
APT16 - APT16 is a China-based threat group that has launched spearphishing campaigns targeting Japanese and Taiwanese organizations. ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
APT17 - APT17 is a China-based threat group that has conducted network intrusions against U.S. government entities, the defense industry, law firms, information technology companies, mining companies, and non-government organizations. ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
APT18 - APT18 is a threat group that has operated since at least 2009 and has targeted a range of industries, including technology, manufacturing, human rights groups, government, and medical. ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
APT19 - APT19 is a Chinese-based threat group that has targeted a variety of industries, including defense, finance, energy, pharmaceutical, telecommunications, high tech, education, manufacturing, and legal services. In 2017, a phishing campaign was used to ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
APT28 - APT28 is a threat group that has been attributed to Russia's General Staff Main Intelligence Directorate (GRU) 85th Main Special Service Center (GTsSS) military unit 26165. This group has been active since at least 2004.APT28 reportedly compromised ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
APT29 - APT29 is threat group that has been attributed to Russia's Foreign Intelligence Service (SVR). They have operated since at least 2008, often targeting government networks in Europe and NATO member countries, research institutes, and think tanks. ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
APT3 - APT3 is a China-based threat group that researchers have attributed to China's Ministry of State Security. This group is responsible for the campaigns known as Operation Clandestine Fox, Operation Clandestine Wolf, and Operation Double Tap. As of ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
APT30 - APT30 is a threat group suspected to be associated with the Chinese government. While Naikon shares some characteristics with APT30, the two groups do not appear to be exact matches. ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
APT32 - APT32 is a suspected Vietnam-based threat group that has been active since at least 2014. The group has targeted multiple private sector industries as well as foreign governments, dissidents, and journalists with a strong focus on Southeast Asian ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
APT33 - APT33 is a suspected Iranian threat group that has carried out operations since at least 2013. The group has targeted organizations across multiple industries in the United States, Saudi Arabia, and South Korea, with a particular interest in the ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
APT37 - APT37 is a North Korean state-sponsored cyber espionage group that has been active since at least 2012. The group has targeted victims primarily in South Korea, but also in Japan, Vietnam, Russia, Nepal, China, India, Romania, Kuwait, and other parts ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
APT38 - APT38 is a North Korean state-sponsored threat group that specializes in financial cyber operations; it has been attributed to the Reconnaissance General Bureau. Active since at least 2014, APT38 has targeted banks, financial institutions, casinos, ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
APT39 - APT39 is one of several names for cyber espionage activity conducted by the Iranian Ministry of Intelligence and Security (MOIS) through the front company Rana Intelligence Computing since at least 2014. APT39 has primarily targeted the travel, ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
APT41 - APT41 is a threat group that researchers have assessed as Chinese state-sponsored espionage group that also conducts financially-motivated operations. Active since at least 2012, APT41 has been observed targeting healthcare, telecom, technology, and ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
Aquatic Panda - Aquatic Panda is a suspected China-based threat group with a dual mission of intelligence collection and industrial espionage. Active since at least May 2020, Aquatic Panda has primarily targeted entities in the telecommunications, technology, and ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
Axiom - Axiom is a suspected Chinese cyber espionage group that has targeted the aerospace, defense, government, manufacturing, and media sectors since at least 2008. Some reporting suggests a degree of overlap between Axiom and Winnti Group but the two ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
BackdoorDiplomacy - BackdoorDiplomacy is a cyber espionage threat group that has been active since at least 2017. BackdoorDiplomacy has targeted Ministries of Foreign Affairs and telecommunication companies in Africa, Europe, the Middle East, and Asia. ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
BITTER - BITTER is a suspected South Asian cyber espionage threat group that has been active since at least 2013. BITTER has primarily targeted government, energy, and engineering organizations in Pakistan, China, Bangladesh, and Saudi Arabia. ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
BlackOasis - BlackOasis is a Middle Eastern threat group that is believed to be a customer of Gamma Group. The group has shown interest in prominent figures in the United Nations, as well as opposition bloggers, activists, regional news correspondents, and think ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
BlackTech - BlackTech is a suspected Chinese cyber espionage group that has primarily targeted organizations in East Asia--particularly Taiwan, Japan, and Hong Kong--and the US since at least 2013. BlackTech has used a combination of custom malware, dual-use ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
Blue Mockingbird - Blue Mockingbird is a cluster of observed activity involving Monero cryptocurrency-mining payloads in dynamic-link library (DLL) form on Windows systems. The earliest observed Blue Mockingbird tools were created in December 2019. ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
Bouncing Golf - Bouncing Golf is a cyberespionage campaign targeting Middle Eastern countries. ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
BRONZE BUTLER - BRONZE BUTLER is a cyber espionage group with likely Chinese origins that has been active since at least 2008. The group primarily targets Japanese organizations, particularly those in government, biotechnology, electronics manufacturing, and ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
Carbanak - Carbanak is a cybercriminal group that has used Carbanak malware to target financial institutions since at least 2013. Carbanak may be linked to groups tracked separately as Cobalt Group and FIN7 that have also used Carbanak malware. ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
Chimera - Chimera is a suspected China-based threat group that has been active since at least 2018 targeting the semiconductor industry in Taiwan as well as data from the airline industry. ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
Cleaver - Cleaver is a threat group that has been attributed to Iranian actors and is responsible for activity tracked as Operation Cleaver. Strong circumstantial evidence suggests Cleaver is linked to Threat Group 2889 (TG-2889). ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
Cobalt Group - Cobalt Group is a financially motivated threat group that has primarily targeted financial institutions since at least 2016. The group has conducted intrusions to steal money via targeting ATM systems, card processing, payment systems and SWIFT ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
Confucius - Confucius is a cyber espionage group that has primarily targeted military personnel, high-profile personalities, business persons, and government organizations in South Asia since at least 2013. Security researchers have noted similarities between ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
CopyKittens - CopyKittens is an Iranian cyber espionage group that has been operating since at least 2013. It has targeted countries including Israel, Saudi Arabia, Turkey, the U.S., Jordan, and Germany. The group is responsible for the campaign known as Operation ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
CURIUM - CURIUM is an Iranian threat group first reported in November 2021 that has invested in building a relationship with potential targets via social media over a period of months to establish trust and confidence before sending malware. Security ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
Dark Caracal - Dark Caracal is threat group that has been attributed to the Lebanese General Directorate of General Security (GDGS) and has operated since at least 2012. ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
Darkhotel - Darkhotel is a suspected South Korean threat group that has targeted victims primarily in East Asia since at least 2004. The group's name is based on cyber espionage operations conducted via hotel Internet networks against traveling executives and ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
DarkHydrus - DarkHydrus is a threat group that has targeted government agencies and educational institutions in the Middle East since at least 2016. The group heavily leverages open-source tools and custom payloads for carrying out attacks. ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
DarkVishnya - DarkVishnya is a financially motivated threat actor targeting financial institutions in Eastern Europe. In 2017-2018 the group attacked at least 8 banks in this region. ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
Deep Panda - Deep Panda is a suspected Chinese threat group known to target many industries, including government, defense, financial, and telecommunications. The intrusion into healthcare company Anthem has been attributed to Deep Panda. This group is also ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
Dragonfly - Dragonfly is a cyber espionage group that has been attributed to Russia's Federal Security Service (FSB) Center 16. Active since at least 2010, Dragonfly has targeted defense and aviation companies, government entities, companies related to ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
DragonOK - DragonOK is a threat group that has targeted Japanese organizations with phishing emails. Due to overlapping TTPs, including similar custom tools, DragonOK is thought to have a direct or indirect relationship with the threat group Moafee. It is ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
Earth Lusca - Earth Lusca is a suspected China-based cyber espionage group that has been active since at least April 2019. Earth Lusca has targeted organizations in Australia, China, Hong Kong, Mongolia, Nepal, the Philippines, Taiwan, Thailand, Vietnam, the ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
Elderwood - Elderwood is a suspected Chinese cyber espionage group that was reportedly responsible for the 2009 Google intrusion known as Operation Aurora. The group has targeted defense organizations, supply chain manufacturers, human rights and ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
Ember Bear - Ember Bear is a suspected Russian state-sponsored cyber espionage group that has been active since at least March 2021. Ember Bear has primarily focused their operations against Ukraine and Georgia, but has also targeted Western European and North ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
Equation - Equation is a sophisticated threat group that employs multiple remote access tools. The group is known to use zero-day exploits and has developed the capability to overwrite the firmware of hard disk drives. ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
Evilnum - Evilnum is a financially motivated threat group that has been active since at least 2018. ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
EXOTIC LILY - EXOTIC LILY is a financially motivated group that has been closely linked with Wizard Spider and the deployment of ransomware including Conti and Diavol. EXOTIC LILY may be acting as an initial access broker for other malicious actors, and has ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
Ferocious Kitten - Ferocious Kitten is a threat group that has primarily targeted Persian-speaking individuals in Iran since at least 2015. ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
FIN10 - FIN10 is a financially motivated threat group that has targeted organizations in North America since at least 2013 through 2016. The group uses stolen data exfiltrated from victims to extort organizations. ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
FIN13 - FIN13 is a financially motivated cyber threat group that has targeted the financial, retail, and hospitality industries in Mexico and Latin America, as early as 2016. FIN13 achieves its objectives by stealing intellectual property, financial data, ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
FIN4 - FIN4 is a financially-motivated threat group that has targeted confidential information related to the public financial market, particularly regarding healthcare and pharmaceutical companies, since at least 2013. FIN4 is unique in that they do not ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
FIN5 - FIN5 is a financially motivated threat group that has targeted personally identifiable information and payment card information. The group has been active since at least 2008 and has targeted the restaurant, gaming, and hotel industries. The group is ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
FIN6 - FIN6 is a cyber crime group that has stolen payment card data and sold it for profit on underground marketplaces. This group has aggressively targeted and compromised point of sale (PoS) systems in the hospitality and retail sectors. ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
FIN7 - FIN7 is a financially-motivated threat group that has been active since 2013. FIN7 has primarily targeted the retail, restaurant, hospitality, software, consulting, financial services, medical equipment, cloud services, media, food and beverage, ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
FIN8 - FIN8 is a financially motivated threat group that has been active since at least January 2016, and known for targeting organizations in the hospitality, retail, entertainment, insurance, technology, chemical, and financial sectors. In June 2021, ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
Fox Kitten - Fox Kitten is threat actor with a suspected nexus to the Iranian government that has been active since at least 2017 against entities in the Middle East, North Africa, Europe, Australia, and North America. Fox Kitten has targeted multiple industrial ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
GALLIUM - GALLIUM is a cyberespionage group that has been active since at least 2012, primarily targeting telecommunications companies, financial institutions, and government entities in Afghanistan, Australia, Belgium, Cambodia, Malaysia, Mozambique, the ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
Gallmaker - Gallmaker is a cyberespionage group that has targeted victims in the Middle East and has been active since at least December 2017. The group has mainly targeted victims in the defense, military, and government sectors. ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
Gamaredon Group - Gamaredon Group is a suspected Russian cyber espionage threat group that has targeted military, NGO, judiciary, law enforcement, and non-profit organizations in Ukraine since at least 2013. The name Gamaredon Group comes from a misspelling of the ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
GCMAN - GCMAN is a threat group that focuses on targeting banks for the purpose of transferring money to e-currency services. ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
GOLD SOUTHFIELD - GOLD SOUTHFIELD is a financially motivated threat group active since at least 2018 that operates the REvil Ransomware-as-a Service (RaaS). GOLD SOUTHFIELD provides backend infrastructure for affiliates recruited on underground forums to perpetrate ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
Gorgon Group - Gorgon Group is a threat group consisting of members who are suspected to be Pakistan-based or have other connections to Pakistan. The group has performed a mix of criminal and targeted attacks, including campaigns against government organizations in ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
Group5 - Group5 is a threat group with a suspected Iranian nexus, though this attribution is not definite. The group has targeted individuals connected to the Syrian opposition via spearphishing and watering holes, normally using Syrian and Iranian themes. ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
HAFNIUM - HAFNIUM is a likely state-sponsored cyber espionage group operating out of China that has been active since at least January 2021. HAFNIUM primarily targets entities in the US across a number of industry sectors, including infectious disease ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
HEXANE - HEXANE is a cyber espionage threat group that has targeted oil & gas, telecommunications, aviation, and internet service provider organizations since at least 2017. Targeted companies have been located in the Middle East and Africa, including ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
Higaisa - Higaisa is a threat group suspected to have South Korean origins. Higaisa has targeted government, public, and trade organizations in North Korea; however, they have also carried out attacks in China, Japan, Russia, Poland, and other nations. Higaisa ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
Inception - Inception is a cyber espionage group active since at least 2014. The group has targeted multiple industries and governmental entities primarily in Russia, but has also been active in the United States and throughout Europe, Asia, Africa, and the ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
IndigoZebra - IndigoZebra is a suspected Chinese cyber espionage group that has been targeting Central Asian governments since at least 2014. ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
Indrik Spider - Indrik Spider is a Russia-based cybercriminal group that has been active since at least 2014. Indrik Spider initially started with the Dridex banking Trojan, and then by 2017 they began running ransomware operations using BitPaymer, WastedLocker, and ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
Ke3chang - Ke3chang is a threat group attributed to actors operating out of China. Ke3chang has targeted oil, government, diplomatic, military, and NGOs in Central and South America, the Caribbean, Europe, and North America since at least 2010. ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
Kimsuky - Kimsuky is a North Korea-based cyber espionage group that has been active since at least 2012. The group initially focused on targeting South Korean government entities, think tanks, and individuals identified as experts in various fields, and ...
1 year ago Attack.mitre.org
1 year ago Attack.mitre.org
Trending Cyber News (last 7 days)
CVE-2024-11425 - CWE-131: Incorrect Calculation of Buffer Size vulnerability exists that could cause Denial-of-Service of the product when an unauthenticated user is sending a crafted HTTPS packet to the webserver. ...
3 days ago Tenable.com
3 days ago Tenable.com
CVE-2024-56841 - A vulnerability has been identified in Mendix LDAP (All versions < V1.1.2). Affected versions of the module are vulnerable to LDAP injection. This could allow an unauthenticated remote attacker to bypass username verification. ...
6 days ago Tenable.com
6 days ago Tenable.com
CVE-2025-20055 - OS command injection vulnerability exists in network storage servers STEALTHONE D220/D340 provided by Y'S corporation. An attacker who can access the affected product may execute an arbitrary OS command. ...
6 days ago Tenable.com
6 days ago Tenable.com
CVE-2024-12508 - The Glofox Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'glofox' and 'glofox_lead_capture ' shortcodes in all versions up to, and including, 2.6 due to insufficient input sanitization and output ...
3 days ago Tenable.com
3 days ago Tenable.com
CVE-2025-0447 - Inappropriate implementation in Navigation in Google Chrome prior to 132.0.6834.83 allowed a remote attacker to perform privilege escalation via a crafted HTML page. (Chromium security severity: Low) ...
5 days ago Tenable.com
5 days ago Tenable.com
CVE-2025-0439 - Race in Frames in Google Chrome prior to 132.0.6834.83 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium) ...
5 days ago Tenable.com
5 days ago Tenable.com
CVE-2025-0438 - Stack buffer overflow in Tracing in Google Chrome prior to 132.0.6834.83 allowed a remote attacker to potentially exploit stack corruption via a crafted HTML page. (Chromium security severity: High) ...
5 days ago Tenable.com
5 days ago Tenable.com
CVE-2025-0435 - Inappropriate implementation in Navigation in Google Chrome on Android prior to 132.0.6834.83 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: High) ...
5 days ago Tenable.com
5 days ago Tenable.com
CVE-2025-0473 - Vulnerability in the PMB platform that allows an attacker to persist temporary files on the server, affecting versions 4.0.10 and above. This vulnerability exists in the file upload functionality on the ...
4 days ago Tenable.com
4 days ago Tenable.com
CVE-2024-11452 - The Chamber Dashboard Business Directory plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'business_categories' shortcode in all versions up to, and including, 3.3.8 due to insufficient input sanitization and output ...
4 days ago Tenable.com
4 days ago Tenable.com
CVE-2024-13377 - The Gravity Forms plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘alt’ parameter in all versions up to, and including, 2.9.1.3 due to insufficient input sanitization and output escaping. This makes it possible for ...
3 days ago Tenable.com
3 days ago Tenable.com
CVE-2024-12476 - CWE-611: Improper Restriction of XML External Entity Reference vulnerability exists that could cause information disclosure, impacts workstation integrity and potential remote code execution on the compromised computer, when specific crafted XML file ...
3 days ago Tenable.com
3 days ago Tenable.com
CVE-2024-12399 - CWE-924: Improper Enforcement of Message Integrity During Transmission in a Communication Channel vulnerability exists that could cause partial loss of confidentiality, loss of integrity and availability of the HMI when attacker performs man in the ...
3 days ago Tenable.com
3 days ago Tenable.com
CVE-2024-12466 - The Proofreading plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'nonce' parameter in all versions up to, and including, 1.2.1.1 due to insufficient input sanitization and output escaping. This makes it possible for ...
3 days ago Tenable.com
3 days ago Tenable.com
CVE-2024-45385 - A vulnerability has been identified in Industrial Edge Management OS (IEM-OS) (All versions). Affected components are vulnerable to reflected cross-site scripting (XSS) attacks. This could allow an attacker to extract sensitive information by ...
6 days ago Tenable.com
6 days ago Tenable.com
CVE-2025-20016 - OS command injection vulnerability exists in network storage servers STEALTHONE D220/D340/D440 provided by Y'S corporation. A user with an administrative privilege who logged in to the web management page of the affected product may execute an ...
6 days ago Tenable.com
6 days ago Tenable.com
CVE-2025-0393 - The Royal Elementor Addons and Templates plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.7.1006. This is due to missing or incorrect nonce validation on the wpr_filter_grid_posts() function. ...
6 days ago Tenable.com
6 days ago Tenable.com
CVE-2024-13156 - The HTML5 Video Player – mp4 Video Player Plugin and Block plugin for WordPress is vulnerable to DOM-Based Stored Cross-Site Scripting via the ‘heading’ parameter in all versions up to, and including, 2.5.35 due to insufficient input ...
6 days ago Tenable.com
6 days ago Tenable.com
CVE-2024-11736 - A vulnerability was found in Keycloak. Admin users may have to access sensitive server environment variables and system properties through user-configurable URLs. When configuring backchannel logout URLs or admin URLs, admin users can include ...
6 days ago Tenable.com
6 days ago Tenable.com
CVE-2025-23082 - Veeam Backup for Microsoft Azure is vulnerable to Server-Side Request Forgery (SSRF). This may allow an unauthenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. ...
6 days ago Tenable.com
6 days ago Tenable.com
CVE-2025-0436 - Integer overflow in Skia in Google Chrome prior to 132.0.6834.83 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) ...
5 days ago Tenable.com
5 days ago Tenable.com
CVE-2024-50563 - A weak authentication in Fortinet FortiManager Cloud, FortiAnalyzer versions 7.6.0 through 7.6.1, 7.4.1 through 7.4.3, FortiAnalyzer Cloud versions 7.4.1 through 7.4.3, FortiManager versions 7.6.0 through 7.6.1, 7.4.1 through 7.4.3, FortiManager ...
4 days ago Tenable.com
4 days ago Tenable.com
CVE-2024-48885 - A improper limitation of a pathname to a restricted directory ('path traversal') in Fortinet FortiRecorder versions 7.2.0 through 7.2.1, 7.0.0 through 7.0.4, FortiWeb versions 7.6.0, 7.4.0 through 7.4.4, 7.2.0 through 7.2.10, 7.0.0 through 7.0.10, ...
4 days ago Tenable.com
4 days ago Tenable.com
CVE-2024-45331 - A incorrect privilege assignment in Fortinet FortiAnalyzer versions 7.4.0 through 7.4.3, 7.2.0 through 7.2.5, 7.0.0 through 7.0.13, 6.4.0 through 6.4.15, FortiManager versions 7.4.0 through 7.4.2, 7.2.0 through 7.2.5, 7.0.0 through 7.0.13, 6.4.0 ...
4 days ago Tenable.com
4 days ago Tenable.com
CVE-2025-22907 - RE11S v1.11 was discovered to contain a stack overflow via the selSSID parameter in the formWlSiteSurvey function. ...
4 days ago Tenable.com
4 days ago Tenable.com
CVE-2024-47100 - A vulnerability has been identified in SIMATIC S7-1200 CPU 1211C AC/DC/Rly (6ES7211-1BE40-0XB0), SIMATIC S7-1200 CPU 1211C DC/DC/DC (6ES7211-1AE40-0XB0), SIMATIC S7-1200 CPU 1211C DC/DC/Rly (6ES7211-1HE40-0XB0), SIMATIC S7-1200 CPU 1212C AC/DC/Rly ...
6 days ago Tenable.com
6 days ago Tenable.com
CVE-2024-11851 - The NitroPack plugin for WordPress is vulnerable to unauthorized arbitrary transient update due to a missing capability check on the nitropack_rml_notification function in all versions up to, and including, 1.17.0. This makes it possible for ...
5 days ago Tenable.com
5 days ago Tenable.com
CVE-2025-0443 - Insufficient data validation in Extensions in Google Chrome prior to 132.0.6834.83 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform privilege escalation via a crafted HTML page. (Chromium security severity: ...
5 days ago Tenable.com
5 days ago Tenable.com
CVE-2025-0442 - Inappropriate implementation in Payments in Google Chrome prior to 132.0.6834.83 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium) ...
5 days ago Tenable.com
5 days ago Tenable.com
CVE-2025-0441 - Inappropriate implementation in Fenced Frames in Google Chrome prior to 132.0.6834.83 allowed a remote attacker to obtain potentially sensitive information from the system via a crafted HTML page. (Chromium security severity: Medium) ...
5 days ago Tenable.com
5 days ago Tenable.com
CVE-2025-0440 - Inappropriate implementation in Fullscreen in Google Chrome on Windows prior to 132.0.6834.83 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium) ...
5 days ago Tenable.com
5 days ago Tenable.com
CVE-2025-0434 - Out of bounds memory access in V8 in Google Chrome prior to 132.0.6834.83 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) ...
5 days ago Tenable.com
5 days ago Tenable.com
CVE-2024-10775 - The Piotnet Addons For Elementor plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 2.4.32 via the 'pafe-template' shortcode due to insufficient restrictions on which posts can be included. This makes it ...
5 days ago Tenable.com
5 days ago Tenable.com
CVE-2024-13355 - The Admin and Customer Messages After Order for WooCommerce: OrderConvo plugin for WordPress is vulnerable to limited file uploads due to insufficient file type validation in the upload_file() function in all versions up to, and including, 13.2. This ...
4 days ago Tenable.com
4 days ago Tenable.com
CVE-2024-12614 - The Passwords Manager plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'pms_save_setting' and 'post_new_pass' AJAX actions in all versions up to, and including, 1.4.8. This makes it ...
4 days ago Tenable.com
4 days ago Tenable.com
CVE-2025-22906 - RE11S v1.11 was discovered to contain a command injection vulnerability via the L2TPUserName parameter at /goform/setWAN. ...
4 days ago Tenable.com
4 days ago Tenable.com
CVE-2024-12919 - The Paid Membership Subscriptions – Effortless Memberships, Recurring Payments & Content Restriction plugin for WordPress is vulnerable to Authentication Bypass in all versions up to, and including, 2.13.7. This is due to the ...
6 days ago Tenable.com
6 days ago Tenable.com
CVE-2024-12593 - The PDF for WPForms + Drag and Drop Template Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's yeepdf_dotab shortcode in all versions up to, and including, 4.6.0 due to insufficient input sanitization and ...
5 days ago Tenable.com
5 days ago Tenable.com
CVE-2024-11848 - The NitroPack plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'nitropack_dismiss_notice_forever' AJAX action in all versions up to, and including, 1.17.0. This makes it possible for ...
5 days ago Tenable.com
5 days ago Tenable.com
CVE-2025-0446 - Inappropriate implementation in Extensions in Google Chrome prior to 132.0.6834.83 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted Chrome Extension. (Chromium security severity: ...
5 days ago Tenable.com
5 days ago Tenable.com
CVE-2024-35280 - A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiDeceptor 3.x all versions, 4.x all versions, 5.0 all versions, 5.1 all versions, version 5.2.0, and version 5.3.0 may allow an attacker to perform ...
5 days ago Tenable.com
5 days ago Tenable.com
CVE-2025-0472 - Information exposure in the PMB platform affecting versions 4.2.13 and earlier. This vulnerability allows an attacker to upload a file to the environment and enumerate the internal files of a machine by looking at the request response. ...
4 days ago Tenable.com
4 days ago Tenable.com
CVE-2018-25108 - An unauthenticated remote attacker can cause a DoS in the controller due to uncontrolled resource consumption. ...
4 days ago Tenable.com
4 days ago Tenable.com
CVE-2024-13387 - The WP Responsive Tabs plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'wprtabs' shortcode in all versions up to, and including, 1.2.9 due to insufficient input sanitization and output escaping on user supplied ...
4 days ago Tenable.com
4 days ago Tenable.com
CVE-2024-12613 - The Passwords Manager plugin for WordPress is vulnerable to SQL Injection via the $wpdb->prefix value in several AJAX fuctions in all versions up to, and including, 1.4.8 due to insufficient escaping on the user supplied parameter and lack of ...
4 days ago Tenable.com
4 days ago Tenable.com
CVE-2024-10789 - The WP User Profile Avatar plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.0.5. This is due to missing or incorrect nonce validation on the wpupa_user_admin() function. This makes it possible ...
4 days ago Tenable.com
4 days ago Tenable.com
CVE-2025-22905 - RE11S v1.11 was discovered to contain a command injection vulnerability via the command parameter at /goform/mp. ...
4 days ago Tenable.com
4 days ago Tenable.com
CVE-2025-22904 - RE11S v1.11 was discovered to contain a stack overflow via the pptpUserName parameter in the setWAN function. ...
4 days ago Tenable.com
4 days ago Tenable.com
CVE-2024-53649 - A vulnerability has been identified in SIPROTEC 5 6MD84 (CP300) (All versions < V9.80), SIPROTEC 5 6MD85 (CP300) (All versions >= V7.80 < V9.80), SIPROTEC 5 6MD86 (CP300) (All versions >= V7.80 < V9.80), SIPROTEC 5 6MD89 (CP300) (All versions >= ...
6 days ago Tenable.com
6 days ago Tenable.com
CVE-2024-12240 - The Page Builder by SiteOrigin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the row label parameter in all versions up to, and including, 2.31.0 due to insufficient input sanitization and output escaping. This makes it ...
6 days ago Tenable.com
6 days ago Tenable.com