Tag: Cybersecurity Threat Advisory

Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Critical zero-click vulnerability in Microsoft Outlook

Cybersecurity Threat Advisory: Critical zero-click vulnerability in Microsoft Outlook

A critical zero-click remote code execution (RCE) vulnerability, identified as CVE-2024-30103, was recently discovered in Microsoft Outlook. This flaw allows malicious actors to execute arbitrary code on a victim’s system simply by opening a specially crafted email. Review the details...

/ August 15, 2024
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Cisco Smart Install vulnerability

Cybersecurity Threat Advisory: Cisco Smart Install vulnerability

There has been a surge in malicious cyber activities exploiting the Cisco Smart Install (SMI) legacy feature. This legacy feature if enabled by default on many Cisco devices, allowing threat actors to gain unauthorized access to network devices, allowing them...

/ August 13, 2024
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Windows SAC and SmartScreen design flaws

Cybersecurity Threat Advisory: Windows SAC and SmartScreen design flaws

A design flaw within Windows Smart App Control (SAC) and SmartScreen has allowed attackers to launch programs without triggering a security warning. Review this Cybersecurity Threat Advisory to find out how to prevent attackers from exploiting this flaw and keep...

/ August 7, 2024
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Critical zero-day vulnerability in Apache OFBiz

Cybersecurity Threat Advisory: Critical zero-day vulnerability in Apache OFBiz

CVE-2024-38856 is a new Apache OFBiz ERP system critical zero-day vulnerability. If you are using this system, please continue reading this Cybersecurity Threat Advisory to learn which steps you should take to mitigate your risk. What is the threat? Researchers...

/ August 7, 2024
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: VMware ESXi flaw exploited by ransomware group

Cybersecurity Threat Advisory: VMware ESXi flaw exploited by ransomware group

A VMware ESXi vulnerability, known as CVE-2024-37085, has been discovered and it is actively exploited by several ransomware groups. Review this Cybersecurity Threat Advisory to learn how to limit the impact of this flaw. What is the threat? CVE-2024-37085 is an...

/ August 1, 2024
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Fake CrowdStrike updates observed in the wild

Cybersecurity Threat Advisory: Fake CrowdStrike updates observed in the wild

Threat actors are exploiting the recent disruption from CrowdStrike’s software update to target companies with a fake update that injects malware, including data wipers and remote access tools. Phishing emails are being used to distribute these malicious programs under the...

/ July 24, 2024
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Play Ransomware expands

Cybersecurity Threat Advisory: Play Ransomware expands

A new Linux variant of the infamous Play Ransomware, also known as Balloonfly and PlayCrypt, was recently discovered. This variant targets VMware ESXi environments, indicating a strategic shift by the threat actors involved. Review this Cybersecurity Threat Advisory for recommendations...

/ July 24, 2024
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Critical Cisco vulnerability

Cybersecurity Threat Advisory: Critical Cisco vulnerability

Cisco has disclosed a critical vulnerability, CVE-2024-20419, that affects the Smart Software Manager On-Prem (SSM On-Prem). Successful exploitation of this flaw allows unauthenticated remote threat actors to change administrative passwords. Review the details in this Cybersecurity Threat Advisory to mitigate...

/ July 19, 2024
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Veeam Backup vulnerability exploit

Cybersecurity Threat Advisory: Veeam Backup vulnerability exploit

The Veeam Backup & Replication vulnerability, CVE-2023-27532, which was patched in March 2023 is still being exploited. Attackers have managed to exploit unpatched systems to launch ransomware attacks since April 2024. Barracuda MSP recommends reviewing this Cybersecurity Threat Advisory in...

/ July 17, 2024
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Critical Exim Mail Server vulnerability

Cybersecurity Threat Advisory: Critical Exim Mail Server vulnerability

A critical vulnerability known as CVE-2024-39929 has been identified in Exim Mail Server, impacting versions 4.87 to 4.95.1. This vulnerability enables attackers to bypass security filters, posing a significant risk to email communications and the security of over 15 million...

/ July 17, 2024