Tag: Cybersecurity Threat Advisory

Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: 7-Zip symbolic link vulnerability

Cybersecurity Threat Advisory: 7-Zip symbolic link vulnerability

Attackers are actively exploiting a high-severity 7-Zip vulnerability, CVE-2025-11001. Attackers use malicious archives to abuse symbolic links, forcing writes outside the intended extraction directory and enabling remote code execution (RCE) when users interact. Review this Cybersecurity Threat Advisory for remediation...

/ November 25, 2025
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Fortinet FortiWeb vulnerability exploited

Cybersecurity Threat Advisory: Fortinet FortiWeb vulnerability exploited

A Fortinet FortiWeb path traversal-driven authentication bypass vulnerability is actively exploited in the wild, affecting versions prior to 8.0.2. Researchers have observed automated spraying at scale. Review this Cybersecurity Threat Advisory to learn how to best protect your environment and...

/ November 18, 2025
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Severe N-able vulnerabilities

Cybersecurity Threat Advisory: Severe N-able vulnerabilities

Two critical vulnerabilities were disclosed by N-able in the N-central RMM platform, with one having a maximum severity rating. To help safeguard you and your customers’ environments, please review the best practices outlined in this Cybersecurity Threat Advisory. What is...

/ November 18, 2025
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Cisco and Citrix zero-day exploits

Cybersecurity Threat Advisory: Cisco and Citrix zero-day exploits

An advanced threat actor is exploiting two previously disclosed zero-day vulnerabilities in Cisco Identity Services Engine (ISE) and Citrix NetScaler ADC to deploy custom malware and maintain persistence on targeted networks. Reports indicate the attacker is chaining appliance exploits to...

/ November 17, 2025
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Critical Windows Kernel zero-day vulnerability

Cybersecurity Threat Advisory: Critical Windows Kernel zero-day vulnerability

CVE-2025-62215 is a Windows Kernel flaw that lets attackers escalate to SYSTEM privileges, persist, access data, and move laterally. Attackers are actively exploiting this zero-day in the wild. Review this Cybersecurity Threat Advisory for best practices and recommendations to mitigate...

/ November 14, 2025
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Critical WatchGuard Fireware vulnerability

Cybersecurity Threat Advisory: Critical WatchGuard Fireware vulnerability

CISA has added CVE-2025-9242 to its Known Exploited Vulnerabilities (KEV) catalog following confirmed exploitation in the wild. This critical flaw allows unauthenticated remote code execution (RCE) via malformed IKEv2 VPN packets in WatchGuard Fireware. Continue reading this Cybersecurity Threat Advisory...

/ November 14, 2025
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Critical vulnerability in Motex Lanscope

Cybersecurity Threat Advisory: Critical vulnerability in Motex Lanscope

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added CVE-2025-61932, a critical vulnerability in Motex Lanscope Endpoint Manager, to its Known Exploited Vulnerabilities (KEV) catalog after confirming active exploitation in the wild. The flaw, rated CVSS 9.8, allows unauthenticated remote...

/ October 28, 2025
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Critical WSUS RCE vulnerability

Cybersecurity Threat Advisory: Critical WSUS RCE vulnerability

Microsoft has released out-of-band (OOB) security updates to address a critical remote code execution (RCE) vulnerability in Windows Server Update Services (WSUS). Servers with the WSUS Server Role enabled are affected. Successful exploitation allows attackers to execute code with SYSTEM-level...

/ October 27, 2025
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Critical Windows SMB vulernability

Cybersecurity Threat Advisory: Critical Windows SMB vulernability

Attackers are actively exploiting a critical Windows SMB client vulnerability (CVE-2025-33073) in the wild. To help safeguard your environment and your customers’, please review and apply the best practices outlined in this Cybersecurity Threat Advisory. What is the threat? CVE-2025-33073...

/ October 24, 2025
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Critical WatchGuard firewall vulnerability

Cybersecurity Threat Advisory: Critical WatchGuard firewall vulnerability

A critical vulnerability, CVE-2025-9242, has been identified in WatchGuard Firebox Network Security Appliances. This flaw exposes affected devices to the public internet and allows unauthenticated remote code execution. Review the details in this Cybersecurity Threat Advisory to understand the potential...

/ October 22, 2025