CISA Releases Log4Shell-Related MAR

Original release date: July 28, 2022From May through June 2022, CISA responded to an organization that was compromised by an exploitation of an unpatched and unmitigated Log4Shell vulnerability in a…

Comments Off on CISA Releases Log4Shell-Related MAR

Vulnerability Summary for the Week of July 18, 2022

Original release date: July 26, 2022  High Vulnerabilities Primary Vendor -- Product Description Published CVSS Score Source & Patch Info infiray -- iray-a8z3_firmware An issue was discovered in Infiray IRAY-A8Z3…

Comments Off on Vulnerability Summary for the Week of July 18, 2022

Vulnerability Summary for the Week of July 11, 2022

Original release date: July 18, 2022 | Last revised: July 19, 2022  High Vulnerabilities Primary Vendor -- Product Description Published CVSS Score Source & Patch Info ceneo-web-scrapper_project -- ceneo-web-scrapper The…

Comments Off on Vulnerability Summary for the Week of July 11, 2022

Microsoft Releases July 2022 Security Updates

Original release date: July 12, 2022Microsoft has released updates to address multiple vulnerabilities in Microsoft software. An attacker can exploit some of these vulnerabilities to take control of an affected…

Comments Off on Microsoft Releases July 2022 Security Updates

SAP Releases July 2022 Security Updates

Original release date: July 12, 2022SAP has released security updates to address vulnerabilities affecting multiple products. An attacker could exploit some of these vulnerabilities to take control of an affected…

Comments Off on SAP Releases July 2022 Security Updates

Vulnerability Summary for the Week of July 4, 2022

Original release date: July 11, 2022 | Last revised: July 12, 2022  High Vulnerabilities Primary Vendor -- Product Description Published CVSS Score Source & Patch Info gitlab -- gitlab A…

Comments Off on Vulnerability Summary for the Week of July 4, 2022

AA22-187A: North Korean State-Sponsored Cyber Actors Use Maui Ransomware to Target the Healthcare and Public Health Sector

Original release date: July 6, 2022SummaryThe Federal Bureau of Investigation (FBI), Cybersecurity and Infrastructure Security Agency (CISA), and the Department of the Treasury (Treasury) are releasing this joint Cybersecurity Advisory…

Comments Off on AA22-187A: North Korean State-Sponsored Cyber Actors Use Maui Ransomware to Target the Healthcare and Public Health Sector