Tag CISA

Senator Calls for FTC Investigation of Microsoft Following Ascension Ransomware Attack

U.S. Senator Ron Wyden has called on the Federal Trade Commission (FTC) to investigate Microsoft following its role in a significant ransomware attack on Ascension Hospital, resulting in the exposure of 5.6 million patient records. In a letter dated September 10, 2025, Senator Wyden criticized Microsoft’s software, claiming it facilitated…

Read MoreSenator Calls for FTC Investigation of Microsoft Following Ascension Ransomware Attack

CISA Introduces a New Vision for the CVE Program: Will It Succeed?

CISA Reveals New Vision for CVE Program Amid Funding Concerns Chris Riotta (@chrisriotta) • September 11, 2025 Image: Mitre/Shutterstock/ISMG The Cybersecurity and Infrastructure Security Agency (CISA) has announced an updated vision for its Common Vulnerabilities and Exposures (CVE) program, a crucial system for tracking vulnerabilities worldwide. Despite the agency’s objectives,…

Read MoreCISA Introduces a New Vision for the CVE Program: Will It Succeed?

CISA Updates KEV List with Five Actively Exploited Vulnerabilities in Advantive VeraCore and Ivanti EPM

On March 10, 2025, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) announced the inclusion of five new vulnerabilities affecting Advantive VeraCore and Ivanti Endpoint Manager (EPM) in its Known Exploited Vulnerabilities (KEV) catalog, following confirmed cases of exploitation in the wild. This escalation emphasizes a heightened risk for organizations…

Read MoreCISA Updates KEV List with Five Actively Exploited Vulnerabilities in Advantive VeraCore and Ivanti EPM

VMware Discovers No Signs of 0-Day Vulnerabilities in Current ESXiArgs Ransomware Attacks

VMware Addresses Ransomware Attacks Targeting ESXi Servers On Monday, VMware announced that it has not detected any activity regarding the exploitation of an undisclosed zero-day vulnerability in its software amid a global wave of ransomware assaults. The company clarified that reports indicate attackers are primarily targeting End of General Support…

Read MoreVMware Discovers No Signs of 0-Day Vulnerabilities in Current ESXiArgs Ransomware Attacks

Active Exploit: CVE-2025-24054 Targets NTLM Credentials During File Downloads

On Thursday, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) announced the addition of a medium-severity security vulnerability in Microsoft Windows to its Known Exploited Vulnerabilities (KEV) catalog. This decision follows reports indicating that the flaw is actively being exploited in real-world scenarios. The vulnerability, identified as CVE-2025-24054, received a…

Read MoreActive Exploit: CVE-2025-24054 Targets NTLM Credentials During File Downloads

CISA Alerts on Ongoing Exploitation of ZK Java Web Framework Vulnerability

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has recently added a significant vulnerability affecting the ZK Framework to its Known Exploited Vulnerabilities (KEV) catalog, citing ongoing indications of active exploitation. This flaw, identified as CVE-2022-36537, carries a CVSS score of 7.5 and impacts several versions of the framework, specifically…

Read MoreCISA Alerts on Ongoing Exploitation of ZK Java Web Framework Vulnerability

Critical Ivanti Vulnerability Actively Exploited for TRAILBLAZE and BRUSHFIRE Malware Deployment

Ivanti Reveals Critical Security Vulnerability in Connect Secure, Active Exploitation Detected Ivanti has recently announced a critical security vulnerability in its Connect Secure product, which has been the target of active exploitation in real-world scenarios. Labeled CVE-2025-22457, this vulnerability, with a CVSS score of 9.0, involves a stack-based buffer overflow…

Read MoreCritical Ivanti Vulnerability Actively Exploited for TRAILBLAZE and BRUSHFIRE Malware Deployment

Urgent Update: Google Addresses Exploited Android Vulnerability (CVE-2025-27363)

On May 1, 2025, Google released its latest monthly security updates for Android, addressing 46 security vulnerabilities, including a high-severity flaw that has been confirmed as exploited in the wild. This specific vulnerability, registered as CVE-2025-27363, boasts a CVSS score of 8.1, indicating significant potential risks due to its ability…

Read MoreUrgent Update: Google Addresses Exploited Android Vulnerability (CVE-2025-27363)

CISA Alerts on Five Actively Exploited Security Vulnerabilities: Immediate Action Needed

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added five security vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog, highlighting ongoing exploitation in real-world scenarios. Among these, three high-severity flaws in Veritas Backup Exec Agent software (CVE-2021-27876, CVE-2021-27877, and CVE-2021-27878) may allow attackers to execute privileged commands on the system. These vulnerabilities were addressed in a patch released by Veritas in March 2021.

  • CVE-2021-27876 (CVSS score: 8.1) – File Access Vulnerability
  • CVE-2021-27877 (CVSS score: 8.2) – Improper Authentication Vulnerability
  • CVE-2021-27878 (CVSS score: 8.8) – Command Execution Vulnerability

A recent report from Google-owned Mandiant highlighted that an affiliate tied to the BlackCat (also known as ALPHV and Noberus) ransomware operation is utilizing these vulnerabilities for attacks.

CISA Alerts Businesses to Five Critical Security Vulnerabilities: Immediate Response Needed On April 10, 2023, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) issued an urgent advisory concerning five newly identified security vulnerabilities now included in its Known Exploited Vulnerabilities (KEV) catalog. This addition is backed by evidence indicating active…

Read More

CISA Alerts on Five Actively Exploited Security Vulnerabilities: Immediate Action Needed

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added five security vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog, highlighting ongoing exploitation in real-world scenarios. Among these, three high-severity flaws in Veritas Backup Exec Agent software (CVE-2021-27876, CVE-2021-27877, and CVE-2021-27878) may allow attackers to execute privileged commands on the system. These vulnerabilities were addressed in a patch released by Veritas in March 2021.

  • CVE-2021-27876 (CVSS score: 8.1) – File Access Vulnerability
  • CVE-2021-27877 (CVSS score: 8.2) – Improper Authentication Vulnerability
  • CVE-2021-27878 (CVSS score: 8.8) – Command Execution Vulnerability

A recent report from Google-owned Mandiant highlighted that an affiliate tied to the BlackCat (also known as ALPHV and Noberus) ransomware operation is utilizing these vulnerabilities for attacks.