-
CVE-2023-38164 (dynamics_365)
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
-
Multiple Nation-State Threat Actors Exploit CVE-2022-47966 and CVE-2022-42475
SUMMARY The Cybersecurity and Infrastructure Security Agency (CISA), Federal Bureau of Investigation (FBI), and Cyber National Mission Force (CNMF) identified the presence of indicators of compromise (IOCs) at an Aeronautical…
-
VMSA-2023-0019
Important Advisory ID: VMSA-2023-0019.1 CVSSv3 Range: 7.5 Issue Date: 2023-08-31 Updated On: 2023-09-05 CVE(s): CVE-2023-20900 Synopsis: VMware Tools updates address a SAML Token Signature Bypass Vulnerability (CVE-2023-20900) 1. Impacted Products…
-
VMware Releases Security Update for Tools
VMware has released a security update to address a vulnerability in VMware Tools. A cyber threat actor can exploit this vulnerability to obtain sensitive information. CISA encourages users and administrators…
-
Data breaches | Cyber.gov.au
What is a data breach? A data breach occurs when sensitive or personal information is accessed, disclosed or exposed to unauthorised people. This may be by accident, or the result…
-
Multiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution
MS-ISAC ADVISORY NUMBER: 2023-096 DATE(S) ISSUED: 08/29/2023 OVERVIEW: Multiple vulnerabilities have been discovered in Mozilla products, the most severe of which could allow for arbitrary code execution. Mozilla Firefox is…
-
Identification and Disruption of QakBot Infrastructure
SUMMARY The Cybersecurity and Infrastructure Security Agency (CISA) and Federal Bureau of Investigation (FBI) are releasing this joint Cybersecurity Advisory (CSA) to disseminate QakBot infrastructure indicators of compromise (IOCs) identified…
-
CISA Releases IOCs Associated with Malicious Barracuda Activity
CISA has released additional indicators of compromise (IOCs) associated with exploitation of CVE-2023-2868. CVE-2023-2868 is a remote command injection vulnerability affecting Barracuda Email Security Gateway (ESG) Appliance, versions 5.1.3.001-9.2.0.006. Malicious…
-
Multiple Vulnerabilities in ChromeOS Could Allow for Arbitrary Code Execution
MS-ISAC ADVISORY NUMBER: 2023-095 DATE(S) ISSUED: 08/28/2023 OVERVIEW: Multiple vulnerabilities have been discovered in ChromeOS, the most severe of which could allow for arbitrary code execution. ChromeOS is a Linux-based…
Search
Recent Posts
- How to Align AI Initiatives with Cybersecurity Policies in 2025
- Vulnerability in Microsoft Windows Server Update Services (WSUS) could allow remote code execution
- Several vulnerabilities in Ivanti products could allow remote code execution
- Several vulnerabilities in Aria VMware operations and VMware tools could allow a climbing of privileges











