Articles tagged "Vulnerability"

Found 208 articles

The Cybersecurity and Infrastructure Security Agency (CISA) has issued a warning about a serious vulnerability, tracked as CVE-2025-59374, found in the Asus Live Update tool. This flaw acts as a backdoor that attackers can exploit, making it a significant concern for anyone using affected Asus devices. The vulnerability stems from a supply chain attack, meaning it was introduced during the software development process rather than through direct hacking. This situation puts users at risk, as the compromised update tool could allow unauthorized access to their systems. Asus users should take this warning seriously and ensure their devices are not vulnerable to exploitation.

Impact: Asus Live Update tool on affected Asus devices; specific models and versions not detailed.
Remediation: Users should update their Asus Live Update tool to the latest version as soon as it becomes available. Regularly check for updates and consider disabling the auto-update feature temporarily until the patch is confirmed to be secure.
Read Original

This week’s ThreatsDay Bulletin reveals a variety of cybersecurity incidents where attackers are modifying existing tools and utilizing new tactics to exploit vulnerabilities. Notably, there are reports of WhatsApp accounts being hijacked, which can lead to unauthorized access to personal information and communications. Additionally, leaks related to Managed Cloud Providers (MCP) expose sensitive data, raising concerns for businesses relying on cloud services. Other activities involve advancements in AI reconnaissance techniques and the exploitation of the React2Shell vulnerability, which could impact numerous applications. As these tactics evolve, it’s crucial for users and organizations to stay vigilant and update their security measures to prevent potential breaches.

Impact: WhatsApp, Managed Cloud Providers, React2Shell
Remediation: Users should enable two-factor authentication on WhatsApp and regularly update their security settings. Organizations should audit their cloud configurations and monitor for unusual access patterns.
Read Original

Hewlett Packard Enterprise (HPE) has released a critical patch for a severe vulnerability in its HPE OneView software that allows attackers to execute arbitrary code remotely. This flaw poses a significant risk as it could enable cybercriminals to take control of affected systems without any user intervention. Organizations using HPE OneView are urged to apply the patch immediately to protect their infrastructure from potential exploitation. The impact of this vulnerability could be extensive, affecting businesses that rely on this software for managing their IT environments. Users should ensure they are running the latest version to mitigate this serious threat.

Impact: HPE OneView software
Remediation: Users should apply the latest patch provided by HPE to address the vulnerability.
Read Original
Actively Exploited

SonicWall has released patches for a medium-severity vulnerability in its SMA 1000 series, which has been exploited alongside a critical bug to enable remote code execution. This means that attackers could potentially gain control of affected devices, posing serious risks to organizations using this equipment. Users of SonicWall's SMA 1000 should prioritize applying the latest updates to safeguard their systems. The existence of this zero-day exploit indicates that the vulnerability was being actively exploited before it was disclosed, which raises concerns about the security of devices that have not yet been patched. Companies are urged to review their security measures and ensure they are using the most up-to-date software to protect against such threats.

Impact: SonicWall SMA 1000 series
Remediation: SonicWall has provided patches for the SMA 1000 series; users should apply the latest updates immediately.
Read Original

A new vulnerability, tracked as CVE-2025-20393, has been discovered in Cisco's Secure Email Gateway and Secure Email and Web Manager appliances. This zero-day flaw is reportedly being exploited by hackers linked to China, posing a significant risk to organizations using these products. The vulnerability allows attackers to bypass security controls, potentially leading to unauthorized access and data breaches. Companies using these Cisco appliances should prioritize patching and monitoring their systems to mitigate the risks associated with this exploit. The discovery of this flaw is particularly concerning given the ongoing cyber threats targeting critical infrastructure and enterprise environments.

Impact: Cisco Secure Email Gateway, Cisco Secure Email and Web Manager appliances
Remediation: Organizations should apply any available patches from Cisco for the affected appliances. Additionally, they should enhance monitoring and security measures around their email systems to detect any suspicious activity.
Read Original

Cisco has issued a warning regarding a serious zero-day vulnerability in its AsyncOS software that is currently being exploited in the wild. This flaw affects Cisco's Secure Email Gateway (SEG) and Secure Email and Web Manager (SEWM) appliances, leaving customers vulnerable to potential attacks. The zero-day has been classified with maximum severity, indicating the urgency for organizations using these products to take action. As of now, there are no patches available to address this vulnerability, which raises concerns about the security of email communications for affected users. Companies that rely on these Cisco products should closely monitor their systems and implement any available security measures to mitigate risks until a fix is released.

Impact: Cisco Secure Email Gateway (SEG), Cisco Secure Email and Web Manager (SEWM)
Remediation: Organizations should monitor their systems for suspicious activity and consider implementing additional security measures, such as intrusion detection systems or enhanced email filtering, to help mitigate risks until a patch is available.
Read Original

SonicWall has issued a warning regarding a newly discovered vulnerability in the SMA1000 Appliance Management Console (AMC) that is being exploited in zero-day attacks. This vulnerability allows attackers to escalate privileges, potentially giving them unauthorized access to sensitive systems. Organizations using SonicWall's SMA1000 appliances need to take immediate action to protect their networks. The company advises users to apply patches as soon as possible to mitigate the risk associated with this security flaw. The urgency of this situation is heightened by the fact that the vulnerability is currently being actively exploited in the wild, making prompt remediation essential for affected users.

Impact: SonicWall SMA1000 Appliance Management Console (AMC)
Remediation: SonicWall advises customers to patch the vulnerability in the SMA1000 AMC immediately. Specific patch details were not provided in the article.
Read Original

A serious vulnerability in the Motors WordPress theme has been discovered, which affects over 20,000 websites. This flaw allows low-privileged users to gain full administrative control of the affected sites. As a result, attackers could exploit this weakness to alter site content, steal sensitive information, or even take the site offline. Website owners using this theme should take immediate action to secure their sites and prevent unauthorized access. The issue underlines the importance of regularly updating themes and plugins to protect against potential security risks.

Impact: Motors WordPress theme, version unspecified, affecting over 20,000 installations
Remediation: Website owners should update the Motors theme to the latest version as soon as a patch is available. Regular theme and plugin updates are recommended to maintain security.
Read Original
Actively Exploited

SonicWall has issued a hotfix for a local privilege escalation vulnerability, identified as CVE-2025-40602, that affects its Secure Mobile Access (SMA) 1000 appliances. This flaw is currently being exploited by attackers, particularly in combination with another vulnerability, CVE-2025-23006, which allows for unauthenticated remote code execution with root privileges. Organizations using SMA 1000 appliances are at risk, as this could enable unauthorized access and control over their systems. SonicWall is urging all customers to apply the patch promptly to mitigate the risk of exploitation. The situation highlights the ongoing need for vigilance and timely updates in cybersecurity practices.

Impact: SonicWall Secure Mobile Access (SMA) 1000 appliances
Remediation: Customers are advised to apply the hotfix provided by SonicWall to address the vulnerability.
Read Original

A ransomware group has taken advantage of a serious vulnerability in React2Shell, identified as CVE-2025-55182, to infiltrate corporate networks. Once they gain access, they deploy their file-encrypting malware in under a minute, making the attack extremely swift and damaging. This incident highlights the urgency for organizations to address this vulnerability, as it poses a significant risk to corporate data security. Companies using systems that incorporate React2Shell need to remain vigilant and take immediate action to protect their networks from potential exploitation. The rapid nature of these attacks underlines the necessity for robust security measures and timely updates.

Impact: React2Shell, corporate networks using affected versions
Remediation: Organizations should apply patches provided by React2Shell developers, ensure their systems are updated to the latest versions, and implement security monitoring to detect any unauthorized access attempts. Regular vulnerability assessments and employee training on recognizing phishing attempts can also help mitigate risks.
Read Original

In the React2Shell incident, the emergence of non-functional proof-of-concept (PoC) exploits has caused confusion among security professionals. These PoCs are often trivial and do not pose real threats, yet they can create a misleading sense of security among users. The challenge lies in managing the influx of these PoCs, as they can distract from genuine vulnerabilities that require attention. This situation underscores the need for clearer communication within the cybersecurity community to differentiate between serious threats and those that are merely theoretical. Users and organizations must remain vigilant and not let the presence of ineffective PoCs give them a false sense of safety.

Impact: React2Shell
Remediation: Users should stay informed about legitimate threats and ensure they are applying security best practices.
Read Original

Researchers at Arctic Wolf have reported that attackers are actively exploiting a vulnerability in Fortinet's FortiGate firewalls, identified as CVE-2025-59718. This flaw allows unauthorized access to the firewalls, enabling attackers to export sensitive system configuration files. These files can reveal critical information about the network, security policies, and even encrypted passwords, which could facilitate further attacks. Organizations using FortiGate firewalls should take immediate action to protect their systems, as the risk of a security breach is significant due to the data that can be accessed through this vulnerability. The situation underscores the importance of timely updates and security measures to safeguard network infrastructure.

Impact: Fortinet FortiGate firewalls, specifically affected by CVE-2025-59718 and CVE-2025-59719.
Remediation: Organizations should apply any available patches from Fortinet for CVE-2025-59718 and CVE-2025-59719. Regularly updating firewall configurations and ensuring strong authentication practices are also recommended to mitigate risks.
Read Original

JumpCloud has identified a vulnerability in its Remote Assist feature for Windows that could allow attackers to escalate privileges locally or launch denial-of-service attacks on managed endpoints. This flaw affects systems running the JumpCloud Windows Agent, posing a risk to organizations that rely on this software for remote management. If exploited, the vulnerability could give unauthorized users elevated access to sensitive system functions, potentially leading to further malicious actions. Users and administrators of JumpCloud services should be aware of this issue and take steps to secure their systems. It's crucial for organizations to stay informed about such vulnerabilities to protect their data and infrastructure.

Impact: JumpCloud Remote Assist for Windows, JumpCloud Windows Agent
Remediation: Users should apply any available patches or updates from JumpCloud to mitigate the risk. Specific patch numbers or versions are not mentioned.
Read Original

Amazon has alerted users that Sandworm, a group associated with Russia's military intelligence, has changed its approach to cyberattacks. Instead of exploiting software vulnerabilities, the group is now targeting poorly configured network edge devices to maintain access to their targets. This shift raises concerns for organizations that may not have secured their network configurations adequately. The focus on these devices suggests attackers are adapting their strategies to exploit weaknesses in network management rather than relying on traditional software flaws. This change could lead to increased risks for various industries, especially those with critical infrastructure that may be vulnerable due to lax network settings.

Impact: Network edge devices, poorly configured systems
Remediation: Organizations should review and secure their network edge devices, ensuring proper configuration and access controls are in place.
Read Original
JumpCloud Remote Assist Flaw Lets Users Gain Full Control of Company Devices

Hackread – Cybersecurity News, Data Breaches, AI, and More

A serious vulnerability identified as CVE-2025-34352 affects the JumpCloud Remote Assist for Windows agent, allowing local users to gain full SYSTEM privileges on company devices. Discovered by XM Cyber, this flaw poses a significant risk to organizations using the software, as it could enable unauthorized access and control over sensitive company systems. Businesses are strongly urged to update their JumpCloud software to version 0.317.0 or later to mitigate this high-severity security issue. Failure to address this vulnerability could lead to severe operational disruptions and data breaches. Immediate action is crucial to ensure the safety and integrity of company devices and networks.

Impact: JumpCloud Remote Assist for Windows, versions prior to 0.317.0
Remediation: Update to JumpCloud Remote Assist version 0.317.0 or later
Read Original
PreviousPage 7 of 14Next