Tag: Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: RCE Vulnerability in Siemens PLCs
Threat Update An unauthenticated remote code execution vulnerability has been detected in several Siemens PLC devices. An unauthenticated remote attacker with access to TCP port 102 could exploit this to read or write arbitrary code to protected memory areas. This...
Cybersecurity Threat Advisory: Increased Spear Phishing Activity of Nobelium Group
Threat Update Microsoft has actively been tracking a surge in spear phishing activity conducted by ‘Nobelium,’ the group behind the SUNBURST backdoor, TEARDROP and GoldMax malware. Technical Detail & Additional Information WHAT IS THE THREAT? The threat group ‘Nobelium’ has...
Cybersecurity Threat Advisory: Critical Zero-Day in HPE SIM Patched
Threat Update An extremely critical zero-day vulnerability has been found in Hewlett Packard Enterprise’s Systems Insight Manager for Windows. This exploit allows attackers to remotely execute code without being authenticated to the software. SKOUT recommends that companies apply the latest...
Cybersecurity Threat Advisory: Critical Zero-Day in WordPress Fancy Product Designer Plugin
Threat Update On May 31, 2021, a critical file upload vulnerability in Fancy Product Designer—a WordPress plugin installed on over 17,000 websites—was discovered to be under active exploitation by threat actors. Technical Detail & Additional Information WHAT IS THE THREAT?...
Cybersecurity Threat Advisory: VMWare vCenter Critical RCE Vulnerability
Threat Update VMware is a virtualization and cloud computing vendor which is used worldwide by many different companies. Recently, VMware announced that they were informed of two vulnerabilities which affect certain versions of its vCenter service. Successful exploitation of these...
Cybersecurity Threat Advisory: Increase in Activity from Sophisticated Threat Actors
Threat Update A large increase of activity has been seen from malicious threat actors. Many different vectors have been combined to facilitate targeted and widespread attacks. Considering the technical difficulty of these methods, these attackers are highly sophisticated, and organizations...
Cybersecurity Threat Advisory: Malicious Call Centers Spreading BazarLoader Malware
Threat Update Security researchers have released their latest findings on BazarLoader, malware that provides backdoor access to an infected Windows host. Threat actors will use this malware to infect and infiltrate a victim’s system, send follow-up malware and exploit other...
Cybersecurity Threat Advisory: DarkSide Ransomware Group Strikes Again
Threat Update The ransomware group responsible for the Colonial Pipeline attack has struck again – this time affecting European subsidiaries of Toshiba. Some of Toshiba’s networks were shut down in response, demonstrating how effective ransomware is becoming as a method...
Cybersecurity Threat Advisory: Microsoft Patch Tuesday, May 2021
Threat Update Microsoft’s Patch Tuesday release for May 2021 comes with a Windows update that will remediate a multitude of vulnerabilities. The update will patch 55 vulnerabilities, one of which is critical, 50 important, and one moderate. It also includes...
Cybersecurity Threat Advisory: HPE Edgeline Infrastructure Manager Vulnerability
Threat Update The organization Hewlett Packard/HP provides many different technologies that are used on both a personal and business level. A vulnerability was recently discovered in one of their commonly used tools, HPE Edgeline Infrastructure manager. The vulnerability could allow...