🛡️ Threat Trends Dashboard

Real-time cybersecurity intelligence powered by TenGuard Security

Last updated: December 22, 2025 at 09:42 AM UTC

Last 7 Days
128
Threats Tracked
Last 30 Days
496
Threats Tracked
Top Category
attack
Most Common Tag
Threat Level
Medium
Primary Urgency

📊 Threat Categories (30 Days)

⚠️ Urgency Distribution

📈 Daily Threat Activity

🔑 Top Keywords

🔥 Top Threat Articles

WatchGuard Warns of Active Exploitation of Critical Fireware OS VPN Vulnerability
WatchGuard has released fixes to address a critical security flaw in Fireware OS that it said has been exploited in real-world attacks. Tracked as CVE-2025-14733 (CVSS score: 9.3), the vulnerability
vulnerability attack critical
Critical RCE flaw impacts over 115,000 WatchGuard firewalls
Over 115,000 WatchGuard Firebox devices exposed online remain unpatched against a critical remote code execution (RCE) vulnerability actively exploited in attacks.
vulnerability attack critical
WatchGuard Warns of Active Exploitation of Critical Fireware OS VPN Vulnerability
WatchGuard has released fixes to address a critical security flaw in Fireware OS that it said has been exploited in real-world attacks. Tracked as CVE-2025-14733 (CVSS score: 9.3), the vulnerability
vulnerability attack critical
WatchGuard Warns of Active Exploitation of Critical Fireware OS VPN Vulnerability
WatchGuard has released fixes to address a critical security flaw in Fireware OS that it said has been exploited in real-world attacks. Tracked as CVE-2025-14733 (CVSS score: 9.3), the vulnerability
vulnerability attack critical
New UEFI Flaw Enables Early-Boot DMA Attacks on ASRock, ASUS, GIGABYTE, MSI Motherboards
Certain motherboard models from vendors like ASRock, ASUSTeK Computer, GIGABYTE, and MSI are affected by a security vulnerability that leaves them susceptible to early-boot direct memory access ( DMA
vulnerability attack critical
New UEFI Flaw Enables Early-Boot DMA Attacks on ASRock, ASUS, GIGABYTE, MSI Motherboards
Certain motherboard models from vendors like ASRock, ASUSTeK Computer, GIGABYTE, and MSI are affected by a security vulnerability that leaves them susceptible to early-boot direct memory access ( DMA
vulnerability attack critical
HPE OneView Flaw Rated CVSS 10.0 Allows Unauthenticated Remote Code Execution
Hewlett Packard Enterprise (HPE) has resolved a maximum-severity security flaw in OneView Software that, if successfully exploited, could result in remote code execution. The critical vulnerability,
vulnerability critical
HPE Patches Critical Flaw in IT Infrastructure Management Software
Tracked as CVE-2025-37164, the critical flaw could allow unauthenticated, remote attackers to execute arbitrary code.
vulnerability attack critical
CISA Flags Critical ASUS Live Update Flaw After Evidence of Active Exploitation
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Wednesday added a critical flaw impacting ASUS Live Update to its Known Exploited Vulnerabilities ( KEV ) catalog, citing evidence
vulnerability breach attack critical
Cisco Warns of Active Attacks Exploiting Unpatched 0-Day in AsyncOS Email Security Appliances
Cisco has alerted users to a maximum-severity zero-day flaw in Cisco AsyncOS software that has been actively exploited by a China-nexus advanced persistent threat (APT) actor codenamed UAT-9686 in att
vulnerability breach apt attack critical

📰 Top Threat Sources

Source Articles
The Hacker News 186
SecurityWeek 186
BleepingComputer 124

🔤 Top Keywords

Keyword Frequency
security 320
attacks 168
vulnerability 156
threat 136
malware 135
code 132
access 126
data 126
exploited 112
flaw 112
phishing 110
microsoft 108
attack 107
browser 106
cve 103

🛡️ Protect Your Business Today

Get a free 15-minute cybersecurity assessment from our CISSP-certified experts

Book Free Assessment