Tag: Cybersecurity Threat Advisory

Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: BYOI endpoint detection and response bypass

Cybersecurity Threat Advisory: BYOI endpoint detection and response bypass

A sophisticated attack technique known as “Bring Your Own Installer” (BYOI) has been employed by threat actors to bypass SentinelOne’s tamper protection, facilitating the deployment of Babuk ransomware. This method leverages legitimate installers to execute malicious payloads, effectively evading endpoint...

/ May 7, 2025
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Commvault Web Server vulnerability

Cybersecurity Threat Advisory: Commvault Web Server vulnerability

A high-severity Commvault Web Server vulnerability, CVE-2025-3928, with a CVSS score of 8.7, has been disclosed. To mitigate your risk, continue reviewing this Cybersecurity Threat Advisory. What is the threat? CVE-2025-3928 affect Commvault Web Server versions prior to 11.36.46, 11.32.89,...

/ May 5, 2025
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Apple AirPlay zero-day vulnerability

Cybersecurity Threat Advisory: Apple AirPlay zero-day vulnerability

Researchers have discovered a critical vulnerability in Apple’s AirPlay protocol. It affects both Apple devices that support AirPlay as well as third-party devices that interface with it. The flaw can enable an attacker to fully takeover a device without the...

/ May 4, 2025
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Microsoft Windows process activation vulnerability

Cybersecurity Threat Advisory: Microsoft Windows process activation vulnerability

A local privilege escalation vulnerability, CVE-2025-21204, in the Windows Update Stack has been discovered. It allows an authorized attacker to elevate privileges by exploiting improper link resolution before file access. Review this Cybersecurity Threat Advisory to mitigate your risk. What...

/ May 3, 2025
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Critical zero-day SAP vulnerability

Cybersecurity Threat Advisory: Critical zero-day SAP vulnerability

SAP published a critical vulnerability, CVE-2025-31324 with a CVSSv3 score of 10.0. The flaw is actively exploited in the wild. Successful exploitation can lead to arbitrary file uploads, leading to remote code execution (RCE) and full system compromise. Review this...

/ May 3, 2025
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Craft CMS exploited

Cybersecurity Threat Advisory: Craft CMS exploited

Threat actors have been actively exploiting two Craft CMS vulnerabilities, CVE-2025-32432 and CVE-2024-58136, to breach web servers and gain unauthorized access. Review the details in this Cybersecurity Threat Advisory to safeguard your devices. What is the threat? Threat actors are...

/ April 30, 2025
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: ScreenConnect vulnerability

Cybersecurity Threat Advisory: ScreenConnect vulnerability

Researchers have discovered a vulnerability in the ScreenConnect remote support software that upon a successful exploitation, can allow for remote execution on a targeted server. Continue reading this Cybersecurity Threat Advisory to learn how to keep your environment safe. What...

/ April 28, 2025
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Critical SSL.com vulnerability

Cybersecurity Threat Advisory: Critical SSL.com vulnerability

A significant flaw has been identified in SSL.com’s Domain Control Validation (DCV) process, which poses a risk of issuing unauthorized SSL/TLS certificates. This vulnerability could expose trusted domains to impersonation, man-in-the-middle (MITM) attacks, and the interception of encrypted traffic. We recommend...

/ April 23, 2025
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Critical CentreStack and Triofox vulnerability

Cybersecurity Threat Advisory: Critical CentreStack and Triofox vulnerability

A critical security vulnerability, tracked as CVE-2025-30406, has been disclosed in Gladinet’s CentreStack and Triofox file-sharing platforms. According to reports, this flaw arises from the presence of hardcoded administrative credentials embedded in default software builds. Attackers can use these credentials...

/ April 19, 2025
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Windows zero-day vulnerability actively exploited

Cybersecurity Threat Advisory: Windows zero-day vulnerability actively exploited

A newly discovered Windows zero-day vulnerability, CVE-2025-29824, is actively exploited by a targeted ransomware campaign involving the PipeMagic trojan. Continue reading this Cybersecurity Threat Advisory to limit the impact of this vulnerability. What is the threat? CVE-2025-29824 is critical flaw...

/ April 18, 2025