Threat Advisories

Detailed information and guidance on threats and vulnerabilities, focusing on its characteristics, impact, and remediation steps, released daily and weekly to provide actionable intelligence and aid in rapid response and mitigation efforts.

Strengthen Your Defenses With the Latest Intelligence

Amber | Vulnerability Report
New ‘HM-Surf’ Vulnerability Could Expose MacOS Data
The macOS vulnerability known as HM Surf (CVE-2024-44133), allows attackers to bypass October 21, 2024
Red | Attack Report
Iranian Cyber Actors Target Critical Infrastructure
Iranian cyber actors have been targeting critical infrastructure sectors, such as healthcare, October 21, 2024
Red | Attack Report
Cicada3301 The RaaS Predator Preying on Enterprises
The Cicada3301 Ransomware-as-a-Service (RaaS), distributed by Repellent Scorpius, has actively targeted businesses October 21, 2024
Amber | Attack Report
UAT-5647 Unleashes New Malware Arsenal in Targeted Espionage Campaigns
The Russian cybercriminal group UAT-5647 (also known as RomCom) has launched a October 21, 2024
Amber | Vulnerability Report
Critical Kubernetes Image Builder Flaws Could Lead VM Compromise
Two vulnerabilities have been discovered in Kubernetes environments that use the Image October 18, 2024
Amber | Attack Report
Astaroth Strikes Again: Water Makara’s Sophisticated Phishing Attacks Targeting Brazil
A spear-phishing campaign primarily targeting companies across Latin America, with a focus October 18, 2024
Amber | Attack Report
DarkVision RAT That You Can’t Afford to Ignore
DarkVision RAT, a powerful remote access trojan, first emerged in 2020 and October 17, 2024
Amber | Attack Report
Silent Sabotage: EDRSilencer Disables Detection and Enables Stealth Attacks
EDRSilencer, a red team tool originally designed to test security defenses, has October 17, 2024
1 2 164

Every Threat Advisory is Embedded in Uni5 Xposure. Book a Demo to See Them in Action.

Book a Demo