CIS Security Advisories
CIS Security News
CISA News
ISACA SmartBrief
Cyber Security Advisories – MS-ISAC
- Multiple Vulnerabilities in SimpleHelp RMM Could Allow for Arbitrary Code Execution 2025-01-30Multiple vulnerabilities have been discovered in SimpleHelp RMM that could allow for arbitrary code execution. SimpleHelp is a popular remote access software. Successful exploitation of the most severe of these vulnerabilities when chained together could allow for remote code execution in the context of the system. Depending on the privileges associated with the system, an […]
- Multiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution 2025-01-28Multiple vulnerabilities have been discovered in Apple products, the most severe of which could allow for arbitrary code execution. Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution in the context of the logged on user. Depending on the privileges associated with the user, an attacker could then install […]
- Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution 2025-01-27Multiple vulnerabilities have been discovered in Google Chrome, the most severe of which could allow for arbitrary code execution. Google Chrome is a web browser used to access the internet. Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution in the context of the logged on user. Depending on […]
- A Vulnerability in SonicWall Secure Mobile Access (SMA) 1000 Series Appliances Could Allow for Remote Code Execution 2025-01-27A vulnerability has been discovered in SonicWall Secure Mobile Access (SMA) 1000 Series Appliances which could allow for remote code execution. SonicWall Secure Mobile Access (SMA) is a unified secure access gateway used by organizations to provide employees access to applications from anywhere. Successful exploitation of this vulnerability could allow for remote code execution. Depending […]
- Oracle Quarterly Critical Patches Issued January 21, 2025 2025-01-21Multiple vulnerabilities have been discovered in Oracle products, the most severe of which could allow for remote code execution.
- Multiple Vulnerabilities in Rsync Could Allow for Remote Code Execution 2025-01-15Multiple vulnerabilities have been discovered in Rsync, the most severe of which could allow for remote code execution. Rsync is an open-source file synchronization and data transferring tool valued for its ability to perform incremental transfers, reducing data transfer times and bandwidth usage. The tool is utilized extensively by backup systems like Rclone, DeltaCopy, ChronoSync, public […]
- Multiple Vulnerabilities in Fortinet Products Could Allow for Remote Code Execution 2025-01-14Multiple vulnerabilities have been discovered Fortinet Products, the most severe of which could allow for remote code execution. FortiManager is a network and security management tool that provides centralized management of Fortinet devices from a single console. FortiOS is the Fortinet’s proprietary Operation System which is utilized across multiple product lines. FortiProxy is a secure […]
- Multiple Vulnerabilities in Ivanti Avalanche Could Allow for Authentication Bypass 2025-01-14Multiple Vulnerabilities have been discovered in Ivanti Avalanche, the most severe of which could allow for authentication bypass. Ivanti Avalanche is a mobile device management system. Network security features allow one to manage wireless settings (including encryption and authentication) and apply those settings on a schedule throughout the network. Successful exploitation could allow for a […]
- Critical Patches Issued for Microsoft Products, January 14, 2025 2025-01-14Multiple vulnerabilities have been discovered in Microsoft products, the most severe of which could allow for remote code execution in the context of the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users […]
- Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution 2025-01-14Multiple vulnerabilities have been discovered in Adobe products, the most severe of which could allow for arbitrary code execution. Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution in the context of the logged on user. Depending on the privileges associated with the user, an attacker could then install […]
Blog Feed – Center for Internet Security
- CIS Benchmarks January 2025 Update 2025-01-14Here is an overview of the CIS Benchmarks that the Center for Internet Security updated or released for January 2025.
- Top 5 Weakest Security Configurations and How to Fix Them 2025-01-02In H2 2024, the CIS CTI team found weak security configurations through passive scans of customers' external networks. Here's how to stay secure.
- CIS Benchmarks December 2024 Update 2024-12-10Here is an overview of the CIS Benchmarks that the Center for Internet Security updated or released for December 2024.
- Lynx Ransomware Pouncing on Utilities 2024-12-10The Lynx ransomware group targeted multiple U.S. facilities in 2024. Here's how your facility can strengthen your defenses against threats like Lynx.
- 2024 General Election Incident Reporting Wrap-up 2024-12-10The CIS CTI team responded to member incident reports and monitored reporting trends around the 2024 General Election. Here's what the team observed.
- 12 CIS Experts' Cybersecurity Predictions for 2025 2024-12-05We spoke to a dozen experts at the Center for Internet Security® (CIS®) about their cybersecurity predictions for 2025. Here's what they had to say.
- The Ongoing Evolution of the CIS Critical Security Controls 2024-11-26For decades, enterprises around the world have used the CIS Critical Security Controls to grow their cyber defenses. Learn how they continue to evolve.
- CIS Benchmarks November 2024 Update 2024-11-07Here is an overview of the CIS Benchmarks that the Center for Internet Security updated or released for November 2024.
- Top 10 Malware Q3 2024 2024-10-25In Q3 2024, the Top 10 Malware observed via the monitoring services of the MS-ISAC® changed moderately from the previous quarter. See what's new.
- CIS Benchmarks October 2024 Update 2024-10-07Here is an overview of the CIS Benchmarks that the Center for Internet Security updated or released for October 2024.
ICS Advisories
- Rockwell Automation FactoryTalk AssetCentre 2025-01-30View CSAF 1. EXECUTIVE SUMMARY CVSS v4 9.3 ATTENTION: Exploitable remotely/low attack complexity Vendor: Rockwell Automation Equipment: FactoryTalk AssetCentre Vulnerabilities: Inadequate Encryption Strength, Insufficiently Protected Credentials 2. RISK EVALUATION Successful exploitation of these vulnerabilities could allow an attacker to extract passwords, access, credentials, or impersonate other users. 3. TECHNICAL DETAILS 3.1 AFFECTED PRODUCTS The following […]CISA
- Rockwell Automation KEPServer 2025-01-30View CSAF 1. EXECUTIVE SUMMARY CVSS v3 7.5 ATTENTION: Exploitable remotely/low attack complexity Vendor: Rockwell Automation Equipment: KEPServer Vulnerability: Uncontrolled Resource Consumption 2. RISK EVALUATION Successful exploitation of this vulnerability could cause the device to crash. 3. TECHNICAL DETAILS 3.1 AFFECTED PRODUCTS The following versions of Rockwell Automation's KEPServer are affected: KEPServer: Versions 6.0 - […]CISA
- Schneider Electric System Monitor Application in Harmony and Pro-face PS5000 Legacy Industrial PCs 2025-01-30View CSAF 1. EXECUTIVE SUMMARY CVSS v3 9.8 ATTENTION: Exploitable remotely/low attack complexity Vendor: Schneider Electric Equipment: Harmony Industrial PC, Pro-face Industrial PC Vulnerability: Exposure of Sensitive Information to an Unauthorized Actor 2. RISK EVALUATION Successful exploitation of this vulnerability could allow an attacker to access sensitive information. 3. TECHNICAL DETAILS 3.1 AFFECTED PRODUCTS Schneider […]CISA
- Hitachi Energy UNEM 2025-01-30View CSAF 1. EXECUTIVE SUMMARY CVSS v3 10.0 ATTENTION: Exploitable remotely/low attack complexity Vendor: Hitachi Energy Equipment: UNEM Vulnerabilities: Authentication Bypass Using an Alternate Path or Channel, Argument Injection, Heap-based Buffer Overflow, Improper Certificate Validation, Use of Hard-coded Password, Improper Restriction of Excessive Authentication Attempts, Cleartext Storage of Sensitive Information, Incorrect User Management 2. RISK […]CISA
- New Rock Technologies Cloud Connected Devices 2025-01-30View CSAF 1. EXECUTIVE SUMMARY CVSS v4 9.3 ATTENTION: Exploitable remotely/low attack complexity Vendor: New Rock Technologies Equipment: Cloud Connected Devices Vulnerabilities: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection'), Improper Neutralization of Wildcards or Matching Symbols 2. RISK EVALUATION Successful exploitation of these vulnerabilities could allow an attacker full […]CISA
- Schneider Electric Power Logic 2025-01-28View CSAF 1. EXECUTIVE SUMMARY CVSS v3 8.8 ATTENTION: Exploitable remotely/low attack complexity Vendor: Schneider Electric Equipment: Power Logic Vulnerabilities: Authorization Bypass Through User-Controlled Key, Improper Restriction of Operations within the Bounds of a Memory Buffer 2. RISK EVALUATION Successful exploitation of these vulnerabilities could allow an attacker to modify data or cause a denial-of-service […]CISA
- B&R Automation Runtime 2025-01-28View CSAF 1. EXECUTIVE SUMMARY CVSS v3 7.5 ATTENTION: Exploitable remotely/low attack complexity Vendor: B&R Equipment: Automation Runtime Vulnerability: Use of a Broken or Risky Cryptographic Algorithm 2. RISK EVALUATION Successful exploitation of this vulnerability could allow an attacker to masquerade as legitimate services on impacted devices. 3. TECHNICAL DETAILS 3.1 AFFECTED PRODUCTS B&R reports […]CISA
- Schneider Electric RemoteConnect and SCADAPack x70 Utilities 2025-01-28View CSAF 1. EXECUTIVE SUMMARY CVSS v4 8.5 ATTENTION: Low Attack Complexity Vendor: Schneider Electric Equipment: Electric RemoteConnect and SCADAPack x70 Utilities Vulnerability: Deserialization of Untrusted Data 2. RISK EVALUATION Successful exploitation of this vulnerability could lead to loss of confidentiality, integrity, and potential remote code execution on workstation when a non-admin authenticated user opens […]CISA
- Rockwell Automation FactoryTalk View Site Edition 2025-01-28View CSAF 1. EXECUTIVE SUMMARY CVSS v4 7.0 ATTENTION: Low attack complexity Vendor: Rockwell Automation Equipment: FactoryTalk View Site Edition Vulnerabilities: Incorrect Permission Assignment for Critical Resource, Improper Control of Generation of Code ('Code Injection') 2. RISK EVALUATION Successful exploitation of these vulnerabilities could allow an attacker to gain unauthenticated access to system configuration files […]CISA
- Rockwell Automation FactoryTalk 2025-01-28View CSAF 1. EXECUTIVE SUMMARY CVSS v4 9.3 ATTENTION: Low attack complexity Vendor: Rockwell Automation Equipment: FactoryTalk Vulnerabilities: Incorrect Authorization, Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') 2. RISK EVALUATION Successful exploitation of these vulnerabilities could allow an attacker to execute code on the device with elevated privileges. 3. […]CISA
ISACA SmartBrief on Cybersecurity
- So many truths seem to be rushing at me as the result of things felt and seen and lived through. Oh, what I think I must tell this world. 2025-02-03Lorraine Hansberry, playwright, writer February is Black History Month
- Data breach at Community Health Center affects 1M 2025-02-03Community Health Center in Connecticut has reported a data breach affecting more than 1 million patients, with personal and h -More-
- Chief data officers take on strategic role in security 2025-02-03Chief data officers are increasingly responsible for data security, reflecting a shift from traditional data management to st -More-
- Zscaler CISO: Hybrid work needs to balance security, users 2025-02-03Hybrid work has exposed gaps in traditional security models, Zscaler Chief Information Security Officer Sean Cordero says, no -More-
- How data masking is enhancing privacy and security 2025-02-03Data masking is becoming crucial for privacy and compliance, evolving from a compliance tool to a strategic enabler. -More-
- New York blood center hit by ransomware; systems offline 2025-02-03New York Blood Center Enterprises has taken its systems offline after a ransomware attack was detected Jan. 26. -More-
- Report: Spam emails dominated global inboxes in 2024 2025-02-03A VIPRE Security Group report analyzing 7.2 billion emails in 2024 reveals that 90% were spam, with 37% classified as commerc -More-
- Backdoor in Contec monitors sends data to China 2025-02-03The US Cybersecurity and Infrastructure Security Agency has issued a warning about a backdoor in Contec CMS8000 patient monit -More-