Tag: Cybersecurity Threat Advisory

Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Pulse Secure VPN Server Data Leak

Cybersecurity Threat Advisory: Pulse Secure VPN Server Data Leak

Advisory Overview Over 900+ Pulse VPN servers were breached and had their data leaked online. The data includes plaintext username, passwords, IP addresses, user session cookies, administrator details and private encryption keys. Technical detail and additional information What is the...

/ August 13, 2020
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: iDRAC Local File Inclusion Vulnerability

Cybersecurity Threat Advisory: iDRAC Local File Inclusion Vulnerability

Advisory Overview Dell EMC iDRAC has been updated to address a path traversal vulnerability in iDRAC versions prior to 4.20.20.20. The vulnerability that was discovered in the Integrated Dell Remote Access Controller (iDRAC) could allow cyber criminals to obtain control...

/ August 6, 2020
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Windows DNS Server RCE (CVE-2020-1350)

Cybersecurity Threat Advisory: Windows DNS Server RCE (CVE-2020-1350)

Advisory Overview A Remote Code Execution (RCE) vulnerability exists affecting Windows Domain Name System (DNS) Servers when they improperly handle requests. Successful exploitation of this vulnerability could allow attackers to execute code with SYSTEM level privileges. SKOUT recommends all organizations...

/ July 23, 2020
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Cisco Small Business Switches RCE (CVE-2020-3297)

Cybersecurity Threat Advisory: Cisco Small Business Switches RCE (CVE-2020-3297)

Advisory Overview Cisco Systems is warning its customers about a Remote Code Execution (RCE) vulnerability in its line of small business switches. Please be aware that end of life (EOL) products will not be patched (see table below). SKOUT advises...

/ July 13, 2020
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Citrix Vulnerabilities Affecting ADC, Gateway, and SD-WAN

Cybersecurity Threat Advisory: Citrix Vulnerabilities Affecting ADC, Gateway, and SD-WAN

Advisory Overview Citrix has issued a security patch for multiple gateway devices that were found to have security flaws. These security issues are reportedly unrelated to the previously released CVE-2019-19781. SKOUT advises updating any affected devices to the latest version....

/ July 10, 2020
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Spear-Phishing Campaign Spreading Hakbit Ransomware

Cybersecurity Threat Advisory: Spear-Phishing Campaign Spreading Hakbit Ransomware

Advisory Overview A spear-phishing campaign targeting various industries is utilizing malicious Microsoft Excel attachments to infect users with the “GuLoader” backdoor trojan. The threat actors then proceed to use GuLoader to download “Hakbit” ransomware onto the infected device. Recommendations to...

/ July 9, 2020
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: F5 Critical Vulnerability Exploited in Wild (CVE-2020-5902)

Cybersecurity Threat Advisory: F5 Critical Vulnerability Exploited in Wild (CVE-2020-5902)

Advisory Overview A Remote Code Execution (RCE) vulnerability exists in the BIG-IP application delivery controller (ADC) software’s Traffic Management User Interface (TMUI). The vulnerability could allow an attacker to execute remote commands or arbitrary code without the need for authentication,...

/ July 7, 2020
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Ripple20 Vulnerabilities

Cybersecurity Threat Advisory: Ripple20 Vulnerabilities

Advisory Overview A series of nineteen vulnerabilities dubbed “Ripple20” have been identified in a large number of devices spanning multiple vendors and industries involving a widely used low-level TCP/IP software library developed by Treck, Inc. Exploited devices risk remote code...

/ July 2, 2020
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Palo Alto Networks Vulnerability

Cybersecurity Threat Advisory: Palo Alto Networks Vulnerability

Advisory Overview Palo Alto Networks disclosed a critical vulnerability all next-generation firewalls running certain versions of PAN-OS that could allow an attacker to bypass authentication. SKOUT recommends upgrading PAN-OS to a fixed version. Full recommendations and links are available below....

/ June 29, 2020
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Cisco WebEx Vulnerability (CVE-2020-3347)

Cybersecurity Threat Advisory: Cisco WebEx Vulnerability (CVE-2020-3347)

Advisory Overview A vulnerability was recently reported in the Cisco WebEx Meetings Desktop App for Windows releases earlier than 40.4.12 and 40.6.0 that could allow an attacker to gain access to sensitive information such as usernames, authentication tokens, and meeting...

/ June 29, 2020