Author: DEFENDEDGE
-
Google Warns Mac, Windows Users of Chrome Zero-Day Flaw
The use-after-free vulnerability is the third Google Chrome zero-day flaw to be disclosed in three months. Read more
-
Critical Security Hole Can Knock Smart Meters Offline
Unpatched Schneider Electric PowerLogic ION/PM smart meters are open to dangerous attacks. Read more
-
Updates on Microsoft Exchange Server Vulnerabilities
Original release date: March 13, 2021 CISA has added seven Malware Analysis Reports (MARs) to Alert AA21-062A: Mitigate Microsoft Exchange Server Vulnerabilities. Each MAR identifies a webshell associated with exploitation of the vulnerabilities in Microsoft Exchange Server products. After successful exploiting a Microsoft Exchange Server vulnerability for initial accesses, a malicious cyber actors can upload… Read more
-
Molson Coors Cracks Open a Cyberattack Investigation
The multinational brewing company did not say what type of incident caused a ‘systems outage,’ but it’s investigating and working to get networks back online. Read more
-
Microsoft Exchange Servers Face APT Attack Tsunami
At least 10 nation-state-backed groups are using the ProxyLogon exploit chain to compromise email servers, as compromises mount. Read more
-
TrickBot Takes Over, After Cops Kneecap Emotet
TrickBot rises to top threat in February, overtaking Emotet in Check Point’s new index. Read more
-
SAP Stomps Out Critical RCE Flaw in Manufacturing Software
The remote code execution flaw could allow attackers to deploy malware, modify network configurations and view databases. Read more
-
Cyberattackers Exploiting Critical WordPress Plugin Bug
The security hole in the Plus Addons for Elementor plugin was used in active zero-day attacks prior to a patch being issued. Read more
-
F5, CISA Warn of Critical BIG-IP and BIG-IQ RCE Bugs
The F5 flaws could affect the networking infrastructure for some of the largest tech and Fortune 500 companies – including Microsoft, Oracle and Facebook. Read more
-
FBI-CISA Joint Advisory on Compromise of Microsoft Exchange Server
Original release date: March 10, 2021 CISA and the Federal Bureau of Investigation (FBI) have released a Joint Cybersecurity Advisory (CSA) to address recently disclosed vulnerabilities in Microsoft Exchange Server. CISA and FBI assess that adversaries could exploit these vulnerabilities to compromise networks, steal information, encrypt data for ransom, or even execute a destructive attack.… Read more