preloader

Security Reports

DNS0.EU and Lionic Corporation Announce Partnership to Enhance Threat Intelligence and Improve Internet Security

Paris, France and Hsinchu, Taiwan - March 27, 2023 - DNS0.EU and Lionic Corporation are proud to announce their partnership aimed at enhancing threat intelligence and improving Internet security for …

Continue Reading

CentOS7 Web Panel Vulnerability - CVE-2022-44877

Hsinchu, Taiwan – Feb 8, 2023 – CentOS Linux is widely used on servers, many of which are connected to the Internet. Some network administrators may use CWP, CentOS Web Panel, to manage their CentOS …

Continue Reading

Critical Realtek eCos SDK Flaw - CVE-2022-27255

Hsinchu, Taiwan – Sep 1, 2022 – In the 2022 DEFCON, one of the world’s largest and most notable hacker conventions, four security researchers ( Octavio Gianatiempo, Octavio Galland, Emilio …

Continue Reading

More Data Wipers Emerged In Russia-Ukraine War

Hsinchu, Taiwan – Aug 1, 2022 – Everyone wants peace. Unfortunately, some powerful people go to war for profit occasionally. The Russia-Ukraine War, as a war in modern days, adopted some cyber-attacks …

Continue Reading

Spring4Shell Zero-Day Vulnerability is Abused Soon

Hsinchu, Taiwan – Apr 28, 2022 – The Spring4Shell zero-day vulnerability is dropped on Mar 29, 2022. It is assigned as CVE-2022-22965. The CVE-2022-22965 is in the popular Java Spring framework and …

Continue Reading

New Emotet Malware Is Spreading Globally

Hsinchu, Taiwan – Mar 23, 2022 – Emotet first appeared in 2014. Its activity ceased in early 2021 after the takedown coordinated by Europol and Eurojust. Unfortunately, the new Emotet malware returned …

Continue Reading

New Ransomware Family Sugar Targets Consumers and Pico-UTM Can Block Them

Hsinchu, Taiwan – Mar 15, 2022 – Walmart Security Team discovered the Sugar ransomware first. It is a new Ransomware-as-a-Service (RaaS) operation that launched in November 2021 but did not obtained …

Continue Reading

More Ransomware Targets NAS and Pico-UTM Can Protect Internet-connected NAS

Updated on Febuary 22, 2022 - Added Asustor DeadBolt news. Hsinchu, Taiwan – Feb 16, 2022 – NAS (Network Attached Storage) becomes an important device for many companies nowadays. Its first role is …

Continue Reading

Conti Ransomware Hits Delta Electronics And Pico-UTM Can Block It Successfully

Hsinchu, Taiwan – Jan 30, 2022 – Last week, Conti ransomware hits Delta Electronics, a tech giant which supplies Apple, Tesla, HP, Dell and other big companies in the world. The headquarter of Delta …

Continue Reading

Microsoft HTTP Protocol Stack Remote Code Execution Vulnerability - CVE-2022-21907

Hsinchu, Taiwan – Jan 18, 2022 – Last week, Microsoft published the “HTTP Protocol Stack Remote Code Execution Vulnerability - CVE-2022-21907” after it released a huge patch via Windows …

Continue Reading