Cybersecurity Threat Advisory: Critical WSUS RCE vulnerability
Microsoft has released out-of-band (OOB) security updates to address a critical remote code execution (RCE) vulnerability in Windows Server Update Services (WSUS). Servers with the WSUS Server Role enabled are affected. Successful exploitation allows attackers to execute code with SYSTEM-level...
Cybersecurity Threat Advisory: Critical Oracle EBS flaw
Oracle released an emergency update for its E-Business Suite to address the critical vulnerability CVE-2025-61882 ( with a CVSS of 9.8) because it was actively being exploited by threat actors, particularly the Cl0p ransomware group, in a recent wave of...
Cybersecurity Threat Advisory: SonicWall firewall backup breach
SonicWall has reported a security breach involving unauthorized access to its MySonicWall cloud backup service. Attackers used brute-force techniques to obtain firewall preference and backup files containing full device configurations. Continue reading this Cybersecurity Threat Advisory to learn more about...
Cybersecurity Threat Advisory: Worm outbreak infects npm ecosystem
Threat actors launched a sophisticated software supply chain attack that targets the npm registry and compromises over 40 packages maintained by multiple developers. The self-replicating worm, dubbed “Shai-Hulud”, automates the infection of downstream dependencies. Review the details in this Cybersecurity...
Cybersecurity Threat Advisory: Citrix Gateway vulnerability
Citrix has issued emergency patches for a critical memory overflow flaw that impacts NetScaler ADC and Gateway. Exploitation can lead to denial-of-service (DoS) and system control issues. Review this Cybersecurity Threat Advisory for guidance on protecting your systems against this...
Cybersecurity Threat Advisory: AWS default IAM roles risks
Cybersecurity researchers have uncovered critical vulnerabilities arising from default Identity and Access Management (IAM) roles in Amazon Web Services (AWS). Service setups often create these roles automatically or recommend them, granting excessive permissions that expose environments to privilege escalation and...
Cybersecurity Threat Advisory: Critical zero-day vulnerability in Fortinet
A critical zero-day vulnerability affecting several Fortinet products, most notably FortiVoice enterprise phone systems, has recently been patched. Attackers are actively exploiting CVE-2025-32756 in the wild. Read the details of this Cybersecurity Threat Advisory to learn how to keep your...
Cybersecurity Threat Advisory: BYOI endpoint detection and response bypass
A sophisticated attack technique known as “Bring Your Own Installer” (BYOI) has been employed by threat actors to bypass SentinelOne’s tamper protection, facilitating the deployment of Babuk ransomware. This method leverages legitimate installers to execute malicious payloads, effectively evading endpoint...
Cybersecurity Threat Advisory: Craft CMS exploited
Threat actors have been actively exploiting two Craft CMS vulnerabilities, CVE-2025-32432 and CVE-2024-58136, to breach web servers and gain unauthorized access. Review the details in this Cybersecurity Threat Advisory to safeguard your devices. What is the threat? Threat actors are...
Cybersecurity Threat Advisory: Critical Fortinet admin password change flaw
Fortinet has recently addressed a critical vulnerability in its FortiSwitch products, identified as CVE-2024-48887, with a CVSS score of 9.3. This “unverified password change” flaw allows remote, unauthenticated attackers to modify administrator passwords through specially crafted requests to the FortiSwitch...
