Articles tagged "Zero-day"

Found 27 articles

The Cybersecurity and Infrastructure Security Agency (CISA) has issued a directive for federal agencies to address a serious vulnerability in Gogs, an open-source Git service. This flaw has already been exploited in zero-day attacks, which means attackers took advantage of it before it was publicly known. Government systems using Gogs are particularly at risk, and CISA's mandate aims to prevent further exploitation. It's crucial for agencies to apply the necessary patches to protect their data and operations from potential breaches. Ignoring this could lead to significant security incidents, given the active nature of the attacks targeting this vulnerability.

Impact: Gogs Git service
Remediation: Agencies are instructed to apply the latest patches and updates for Gogs to mitigate the vulnerability.
Read Original

Hackers are taking advantage of a serious zero-day vulnerability in D-Link DSL routers that are no longer supported. This flaw allows attackers to execute arbitrary commands on the devices, posing significant risks to users still relying on these outdated models. As these routers are not receiving security updates, individuals and businesses using them are particularly vulnerable to unauthorized access and potential data breaches. Users are urged to consider replacing their D-Link routers with more secure, supported options to mitigate these risks. The exploitation of such vulnerabilities underscores the importance of using updated technology in a cybersecurity landscape that is constantly evolving.

Impact: D-Link DSL routers, specifically those that are unsupported and at end-of-life.
Remediation: Users should replace unsupported D-Link routers with newer models that receive regular security updates.
Read Original

A newly discovered vulnerability in discontinued D-Link devices poses a serious risk, allowing attackers to execute arbitrary shell commands without authentication. This critical-severity flaw affects users of these outdated devices, which may still be in use despite not being supported or receiving updates from the manufacturer. The fact that the vulnerability is being actively exploited means that users should take immediate action to safeguard their networks. If left unaddressed, this could allow attackers to gain control over affected devices, potentially leading to larger network breaches. Users of D-Link products are advised to assess their device usage and consider replacing unsupported hardware to mitigate these risks.

Impact: D-Link devices (specific models not specified)
Remediation: Users should replace discontinued D-Link devices with supported models to avoid exploitation.
Read Original

In April and May 2023, a Chinese advanced persistent threat (APT) group exploited a zero-day vulnerability in Ivanti's Endpoint Mobile Management (EPMM) platform, impacting thousands of organizations. This attack allowed unauthorized access and control over mobile devices managed through Ivanti's software, raising serious concerns about the security of sensitive data within those systems. The incident serves as a stark reminder of the vulnerabilities that can exist in widely used management tools. Security experts warn that similar attacks could occur again if organizations do not take proactive measures to secure their systems. Companies using Ivanti EPMM should assess their security posture and implement necessary updates to prevent future breaches.

Impact: Ivanti Endpoint Mobile Management (EPMM) platform, affecting thousands of organizations.
Remediation: Organizations should immediately update their Ivanti EPMM software to the latest versions and apply any security patches released by Ivanti. Additionally, companies should review their security configurations and implement stricter access controls to mitigate the risk of similar attacks in the future.
Read Original

WatchGuard has reported an exploitation of a zero-day vulnerability in its Firebox devices, which are critical components for network security. This vulnerability has caught the attention of attackers, joining a troubling trend where various edge device vendors are targeted. Organizations using WatchGuard Firebox devices should be particularly vigilant, as the flaw could allow unauthorized access to their networks. The situation emphasizes the need for prompt attention to security updates and patches to protect against potential breaches. Users and IT departments are advised to stay updated on any security advisories from WatchGuard to mitigate risks effectively.

Impact: WatchGuard Firebox devices
Remediation: Update to the latest firmware version as recommended by WatchGuard.
Read Original

Last week, a zero-day vulnerability was discovered in Cisco email security appliances, which has been actively exploited by attackers. This flaw affects multiple versions of Cisco's email security products, putting organizations that rely on these systems at risk of data breaches and unauthorized access. Cisco has acknowledged the issue and is urging users to implement security measures while they work on a patch. The exploitation of this vulnerability raises significant concerns for businesses using Cisco's email solutions, as it could lead to serious security incidents if not addressed promptly. Users should stay vigilant and monitor for any updates from Cisco regarding remediation steps.

Impact: Cisco email security appliances
Remediation: Users are advised to implement security measures and monitor for updates from Cisco regarding a patch.
Read Original

Cisco has disclosed a critical zero-day vulnerability, tracked as CVE-2025-20393, affecting its Secure Email Gateway and Secure Email/Web Manager products. This vulnerability is currently being exploited by a China-linked advanced persistent threat group known as UAT-9686. The attack campaign began on December 10 and targets specific systems, raising significant concerns for organizations relying on these Cisco products. Users and administrators should be particularly vigilant, as this active exploitation could lead to unauthorized access and data breaches. The urgency of addressing this vulnerability cannot be overstated, given its potential impact on email security and the sensitive information handled by these systems.

Impact: Cisco Secure Email Gateway, Cisco Secure Email/Web Manager
Remediation: Organizations should apply available security patches for the affected Cisco products. They should also review their email security configurations and implement additional monitoring for unusual activity related to email traffic. Regular updates and security assessments are recommended to mitigate risks from this vulnerability.
Read Original

SonicWall's SMA1000 devices are facing a serious security threat due to a newly discovered zero-day vulnerability. Attackers have combined this flaw with another critical vulnerability that was revealed earlier this year, creating a dangerous situation for users. This means that anyone using these devices may be at risk of exploitation, potentially allowing unauthorized access to sensitive systems. Companies that rely on SonicWall for secure access should take immediate action to assess their security and implement any available patches. The situation emphasizes the need for vigilance and timely updates in cybersecurity practices.

Impact: SonicWall SMA1000 devices
Remediation: Users should apply any available patches from SonicWall and review their security configurations for vulnerabilities.
Read Original
Actively Exploited

SonicWall has released patches for a medium-severity vulnerability in its SMA 1000 series, which has been exploited alongside a critical bug to enable remote code execution. This means that attackers could potentially gain control of affected devices, posing serious risks to organizations using this equipment. Users of SonicWall's SMA 1000 should prioritize applying the latest updates to safeguard their systems. The existence of this zero-day exploit indicates that the vulnerability was being actively exploited before it was disclosed, which raises concerns about the security of devices that have not yet been patched. Companies are urged to review their security measures and ensure they are using the most up-to-date software to protect against such threats.

Impact: SonicWall SMA 1000 series
Remediation: SonicWall has provided patches for the SMA 1000 series; users should apply the latest updates immediately.
Read Original

A new vulnerability, tracked as CVE-2025-20393, has been discovered in Cisco's Secure Email Gateway and Secure Email and Web Manager appliances. This zero-day flaw is reportedly being exploited by hackers linked to China, posing a significant risk to organizations using these products. The vulnerability allows attackers to bypass security controls, potentially leading to unauthorized access and data breaches. Companies using these Cisco appliances should prioritize patching and monitoring their systems to mitigate the risks associated with this exploit. The discovery of this flaw is particularly concerning given the ongoing cyber threats targeting critical infrastructure and enterprise environments.

Impact: Cisco Secure Email Gateway, Cisco Secure Email and Web Manager appliances
Remediation: Organizations should apply any available patches from Cisco for the affected appliances. Additionally, they should enhance monitoring and security measures around their email systems to detect any suspicious activity.
Read Original

Cisco has issued a warning regarding a serious zero-day vulnerability in its AsyncOS software that is currently being exploited in the wild. This flaw affects Cisco's Secure Email Gateway (SEG) and Secure Email and Web Manager (SEWM) appliances, leaving customers vulnerable to potential attacks. The zero-day has been classified with maximum severity, indicating the urgency for organizations using these products to take action. As of now, there are no patches available to address this vulnerability, which raises concerns about the security of email communications for affected users. Companies that rely on these Cisco products should closely monitor their systems and implement any available security measures to mitigate risks until a fix is released.

Impact: Cisco Secure Email Gateway (SEG), Cisco Secure Email and Web Manager (SEWM)
Remediation: Organizations should monitor their systems for suspicious activity and consider implementing additional security measures, such as intrusion detection systems or enhanced email filtering, to help mitigate risks until a patch is available.
Read Original

SonicWall has issued a warning regarding a newly discovered vulnerability in the SMA1000 Appliance Management Console (AMC) that is being exploited in zero-day attacks. This vulnerability allows attackers to escalate privileges, potentially giving them unauthorized access to sensitive systems. Organizations using SonicWall's SMA1000 appliances need to take immediate action to protect their networks. The company advises users to apply patches as soon as possible to mitigate the risk associated with this security flaw. The urgency of this situation is heightened by the fact that the vulnerability is currently being actively exploited in the wild, making prompt remediation essential for affected users.

Impact: SonicWall SMA1000 Appliance Management Console (AMC)
Remediation: SonicWall advises customers to patch the vulnerability in the SMA1000 AMC immediately. Specific patch details were not provided in the article.
Read Original
Actively Exploited

SonicWall has issued a hotfix for a local privilege escalation vulnerability, identified as CVE-2025-40602, that affects its Secure Mobile Access (SMA) 1000 appliances. This flaw is currently being exploited by attackers, particularly in combination with another vulnerability, CVE-2025-23006, which allows for unauthenticated remote code execution with root privileges. Organizations using SMA 1000 appliances are at risk, as this could enable unauthorized access and control over their systems. SonicWall is urging all customers to apply the patch promptly to mitigate the risk of exploitation. The situation highlights the ongoing need for vigilance and timely updates in cybersecurity practices.

Impact: SonicWall Secure Mobile Access (SMA) 1000 appliances
Remediation: Customers are advised to apply the hotfix provided by SonicWall to address the vulnerability.
Read Original

Apple has issued updates for macOS and iOS to address two zero-day vulnerabilities in WebKit that were found to be exploited in a highly sophisticated attack. These vulnerabilities could allow attackers to execute malicious code on affected devices, potentially compromising user data and privacy. The updates are crucial for users of Apple's platforms, as they help protect against active threats that exploit these flaws. Users are encouraged to install the latest updates to ensure their devices are secure. This incident also raises concerns about the interconnectedness of browser vulnerabilities, as these flaws are linked to a Chrome exploit, indicating that security issues can cross platform boundaries.

Impact: macOS, iOS, WebKit
Remediation: Install the latest macOS and iOS updates that patch the vulnerabilities.
Read Original

Apple has released emergency updates to address two zero-day vulnerabilities that were actively exploited in highly sophisticated attacks targeting specific individuals. These flaws could allow attackers to gain unauthorized access to devices, putting sensitive information at risk. Users of affected devices are urged to update their systems immediately to protect against potential exploitation. The vulnerabilities were significant enough to prompt Apple to act quickly, indicating the serious nature of these threats. This situation emphasizes the ongoing risk that zero-day vulnerabilities pose, particularly for individuals in sensitive positions.

Impact: Apple devices including iPhones, iPads, and Macs running specific versions of iOS and macOS.
Remediation: Users should update their devices to the latest versions of iOS and macOS as per the emergency patches released by Apple.
Read Original
Page 1 of 2Next