Month: May 2022

  • Mozilla Releases Security Products for Multiple Firefox Products

    Original release date: May 23, 2022 Mozilla has released security updates to address vulnerabilities in Firefox 100.0.2, Firefox for Android 100.3.0, and Firefox ESR 91.9.1. An attacker could exploit these vulnerabilities to take control of an affected system.   CISA encourages users and administrators to review Mozilla security advisory MFSA 2022-19 and apply the necessary updates. This product… Read more

  • CISA Adds 21 Known Exploited Vulnerabilities to Catalog

    Original release date: May 23, 2022 CISA has added 21 new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. These types of vulnerabilities are a frequent attack vector for malicious cyber actors and pose significant risk to the federal enterprise. Note: to view the newly added vulnerabilities in the catalog,… Read more

  • CISA Releases Analysis of FY21 Risk and Vulnerability Assessments

    Original release date: May 19, 2022 CISA has released an analysis and infographic detailing the findings from the 112 Risk and Vulnerability Assessments (RVAs) conducted across multiple sectors in Fiscal Year 2021 (FY21).  The analysis details a sample attack path comprising 11 successive tactics, or steps, a cyber threat actor could take to compromise an… Read more

  • Critical Vulnerability in Premium WordPress Themes Allows for Site Takeover

    Privilege escalation flaw discovered in the Jupiter and JupiterX Core Plugin affects more than 90,000 sites. Read more

  • CISA Issues Emergency Directive and Releases Advisory Related to VMware Vulnerabilities

    Original release date: May 18, 2022 CISA has issued Emergency Directive (ED) 22-03 and released a Cybersecurity Advisory (CSA) in response to active and expected exploitation of multiple vulnerabilities in the following VMware products: VMware Workspace ONE Access (Access), VMware Identity Manager (vIDM), VMware vRealize Automation (vRA), VMware Cloud Foundation, vRealize Suite Lifecycle Manager. The CSA, AA22-138B:… Read more

  • AA22-138B: Threat Actors Chaining Unpatched VMware Vulnerabilities for Full System Control

    Original release date: May 18, 2022 Summary The Cybersecurity and Infrastructure Security Agency (CISA) is releasing this Cybersecurity Advisory (CSA) to warn organizations that malicious cyber actors, likely advanced persistent threat (APT) actors, are exploiting CVE-2022-22954 and CVE-2022-22960 separately and in combination. These vulnerabilities affect certain versions of VMware Workspace ONE Access, VMware Identity Manager… Read more

  • AA22-138A: Threat Actors Exploiting F5 BIG-IP CVE-2022-1388

    Original release date: May 18, 2022 Summary Actions for administrators to take today: • Do not expose management interfaces to the internet. • Enforce multi-factor authentication. • Consider using CISA’s Cyber Hygiene Services. The Cybersecurity and Infrastructure Security Agency (CISA) and the Multi-State Information Sharing & Analysis Center (MS-ISAC) are releasing this joint Cybersecurity Advisory… Read more

  • April VMware Bugs Abused to Deliver Mirai Malware, Exploit Log4Shell

    Researchers say a GitHub proof-of-concept exploitation of recently announced VMware bugs is being abused by hackers in the wild. Read more

  • Threat Actors Exploiting F5 BIG IP CVE-2022-1388

    Original release date: May 18, 2022 CISA and the Multi-State Information Sharing and Analysis Center (MS-ISAC) have released the joint Cybersecurity Advisory Threat Actors Exploiting F5 BIG-IP CVE-2022-1388 in response to active exploitation of CVE-2022-1388, which affects F5 Networks BIG-IP devices. The vulnerability allows an unauthenticated actor to gain control of affected systems via the management… Read more

  • iPhones Vulnerable to Attack Even When Turned Off

    Wireless features Bluetooth, NFC and UWB stay on even when the device is powered down, which could allow attackers to execute pre-loaded malware. Read more