Summary: 2025/05/01 13:24
First reported date: 2014/06/06
Inquiry period : 2025/04/01 13:24 ~ 2025/05/01 13:24 (1 months), 56 search results
전 기간대비 59% 높은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는 flaw Exploit hacking securityaffairs Vulnerability 입니다.
악성코드 유형 DslogdRAT 도 새롭게 확인됩니다.
공격자 Kimsuky 도 새롭게 확인됩니다.
공격기술 APT hijack 도 새롭게 확인됩니다.
기관 및 기업 ESET South Korea Fortinet Commvault 도 새롭게 확인됩니다.
기타 Password wild Call Verizon group 등 신규 키워드도 확인됩니다.
* 최근 뉴스기사 Top3:
ㆍ 2025/04/22 Global critical infrastructure threatened by Lantronix XPort flaw
ㆍ 2025/04/19 Maximum severity flaw impacts Erlang/OTP SSH
ㆍ 2025/04/14 Exploitation of Ivanti VPN flaw to achieve RCE detailed
Trend graph by period
Related keyword cloud
Top 100# | Trend | Count | Comparison |
---|---|---|---|
1 | flaw | 56 | ▲ 33 (59%) |
2 | Exploit | 32 | ▲ 18 (56%) |
3 | hacking | 20 | ▲ 17 (85%) |
4 | securityaffairs | 20 | ▲ 17 (85%) |
5 | Vulnerability | 18 | ▲ 6 (33%) |
6 | Malware | 13 | ▲ 3 (23%) |
7 | attack | 12 | ▲ 7 (58%) |
8 | critical | 12 | ▲ 5 (42%) |
9 | Update | 11 | ▲ 1 (9%) |
10 | CVSS | 8 | ▲ 3 (38%) |
11 | CVE | 8 | ▲ 5 (63%) |
12 | RCE | 7 | ▲ 4 (57%) |
13 | Campaign | 7 | ▲ 5 (71%) |
14 | CISA | 6 | ▲ 3 (50%) |
15 | Apache | 6 | ▲ 5 (83%) |
16 | APT | 6 | ▲ new |
17 | Remote Code Execution | 5 | ▼ -1 (-20%) |
18 | Windows | 5 | - 0 (0%) |
19 | ESET | 5 | ▲ new |
20 | Code | 5 | ▲ 2 (40%) |
21 | Japan | 5 | ▲ 2 (40%) |
22 | Password | 4 | ▲ new |
23 | Remote | 4 | ▲ 3 (75%) |
24 | wild | 4 | ▲ new |
25 | Call | 4 | ▲ new |
26 | Verizon | 4 | ▲ new |
27 | group | 3 | ▲ new |
28 | VPN | 3 | ▲ new |
29 | ZeroDay | 3 | - 0 (0%) |
30 | Kimsuky | 3 | ▲ new |
31 | 3 | ▲ new | |
32 | BlueKeep | 3 | ▲ new |
33 | RDP | 3 | ▲ new |
34 | South Korea | 3 | ▲ new |
35 | alert | 3 | ▲ 2 (67%) |
36 | SAP | 3 | ▲ new |
37 | Netweaver | 3 | ▲ new |
38 | CrushFTP | 3 | ▲ new |
39 | Microsoft | 3 | ▲ 2 (67%) |
40 | 3 | ▲ 2 (67%) | |
41 | Filter | 3 | ▲ new |
42 | US | 3 | ▲ 1 (33%) |
43 | United States | 3 | ▲ 1 (33%) |
44 | printer | 2 | ▲ new |
45 | Fortinet | 2 | ▲ new |
46 | Java | 2 | ▲ new |
47 | httpstcopbHM | 2 | ▲ new |
48 | Tomcat | 2 | ▲ 1 (50%) |
49 | Software | 2 | ▲ 1 (50%) |
50 | ToddyCat | 2 | ▲ new |
51 | Parquet | 2 | ▲ new |
52 | target | 2 | ▲ 1 (50%) |
53 | SSH | 2 | ▲ new |
54 | severity | 2 | ▲ new |
55 | Gladinet | 2 | ▲ new |
56 | Report | 2 | ▲ 1 (50%) |
57 | app | 2 | ▲ new |
58 | Verizons | 2 | ▲ new |
59 | Roller | 2 | ▲ new |
60 | Canon | 2 | ▲ new |
61 | SonicWall | 2 | ▲ new |
62 | risk | 2 | ▲ new |
63 | record | 2 | ▲ new |
64 | ErlangOTP | 2 | ▲ new |
65 | execution | 1 | ▲ new |
66 | Threat | 1 | ▼ -1 (-100%) |
67 | Maximum | 1 | ▲ new |
68 | Allows | 1 | ▲ new |
69 | Public | 1 | ▲ new |
70 | hijack | 1 | ▲ new |
71 | iCloud | 1 | ▲ new |
72 | ASUS | 1 | ▲ new |
73 | NTLM | 1 | ▲ new |
74 | httpstcoil | 1 | ▲ new |
75 | Firmware | 1 | ▲ new |
76 | CISAs | 1 | ▲ new |
77 | Hits | 1 | ▲ new |
78 | Router | 1 | ▲ new |
79 | Active | 1 | ▲ new |
80 | infrastructure | 1 | ▲ new |
81 | Craft | 1 | ▲ new |
82 | blurred | 1 | ▲ new |
83 | YouTuber | 1 | ▲ new |
84 | video | 1 | ▲ new |
85 | privacy | 1 | ▲ new |
86 | YouTube | 1 | ▲ new |
87 | exploited | 1 | ▼ -1 (-100%) |
88 | vulnerable | 1 | ▲ new |
89 | image | 1 | ▲ new |
90 | CMS | 1 | ▲ new |
91 | NetWireRC | 1 | - 0 (0%) |
92 | Lantronix | 1 | ▲ new |
93 | patched | 1 | ▲ new |
94 | DslogdRAT | 1 | ▲ new |
95 | JPCERT | 1 | ▲ new |
96 | httpstcoSbrPHQpxTx | 1 | ▲ new |
97 | Commvault | 1 | ▲ new |
98 | SSRF | 1 | ▲ new |
99 | Japanese | 1 | ▲ new |
100 | 1 | ▲ new |
Special keyword group
Top 5Threat info
Last 5SNS
(Total : 48)Exploit hacking Vulnerability attack Update Attacker Malware CVE CVSS Campaign RCE CISA APT Windows Japan Remote Code Execution Password ESET South Korea BlueKeep Kimsuky WhatsApp ZeroDay Microsoft United States US target Fortinet VPN hijack Firmware iCloud Router DslogdRAT Commvault SSRF NetWireRC YouTube WinRAR Chrome Report ...
News
(Total : 8)Malware Exploit Vulnerability Google Update attack Rapid7 VPN Mandiant RCE Operation Report China Software CVE Attacker Java Remote Code Execution Android ToddyCat ESET CVSS
No | Title | Date |
---|---|---|
1 | Global critical infrastructure threatened by Lantronix XPort flaw - Malware.News | 2025.04.22 |
2 | Maximum severity flaw impacts Erlang/OTP SSH - Malware.News | 2025.04.19 |
3 | Exploitation of Ivanti VPN flaw to achieve RCE detailed - Malware.News | 2025.04.14 |
4 | Google Releases Android Update to Patch Two Actively Exploited Vulnerabilities - The Hacker News | 2025.04.08 |
5 | Flaw in ESET security software used to spread malware from ToddyCat group - The Record / Daryna Antoniuk / malpedia | 2025.04.07 |
Additional information
No | Title | Date |
---|---|---|
1 | Tesla Board Started Search for Elon Musk’s Successor, WSJ Says - Bloomberg Technology | 2025.05.01 |
2 | Alleged ‘Scattered Spider’ Member Extradited to U.S - Malware.News | 2025.05.01 |
3 | Salt Typhoon hacks ‘a wake up call’ to secure telecom services, lawmakers say - Malware.News | 2025.05.01 |
4 | Watchdog cites potential improvements for State’s cyber diplomacy office amid agency reorg - Malware.News | 2025.05.01 |
5 | Microsoft Posts Strong Revenue Growth on Cloud Unit Expansion - Bloomberg Technology | 2025.05.01 |
View only the last 5 |
No | Title | Date |
---|---|---|
1 | Exploitation of Ivanti VPN flaw to achieve RCE detailed - Malware.News | 2025.04.14 |
2 | Exploitation of Ivanti VPN flaw to achieve RCE detailed - Malware.News | 2025.04.14 |
3 | Google Releases Android Update to Patch Two Actively Exploited Vulnerabilities - The Hacker News | 2025.04.08 |
4 | Flaw in ESET security software used to spread malware from ToddyCat group - The Record / Daryna Antoniuk / malpedia | 2025.04.07 |
5 | Addressed Google Cloud Run flaw could trigger info leaks - Malware.News | 2025.04.03 |
View only the last 5 |