贴有“紧急威胁响应”标签的帖子

2分钟 紧急威胁响应

SonicWall Recommends Urgent Patching for GMS 和 Analytics CVEs

SonicWall published an urgent security advisory on July 12, 2023 warning customers of new vulnerabilities affecting their GMS 和 Analytics products.

3分钟 紧急威胁响应

CVE-2023-34362: MOVEit 脆弱性 Timeline of 事件

Rapid7 continues to track the impact of CVE-2023-34362. We’ve put together a timeline of events to date for your reference.

2分钟 紧急威胁响应

CVE-2023-27997: Critical Fortinet Fortigate Remote Code Execution 脆弱性

Rapid7正在追踪CVE-2023-27997, a purportedly critical remote code execution (RCE) vulnerability in Fortigate SSL VPN firewalls.

3分钟 紧急威胁响应

CVE-2023-2868: Total Compromise of Physical Barracuda ESG Appliances

Rapid7 incident response teams are investigating exploitation of physical Barracuda Networks 电子邮件 Security Gateway (ESG) appliances.

8分钟 紧急威胁响应

Rapid7 Observed Exploitation of Critical MOVEit Transfer 脆弱性

Rapid7 managed services teams are observing exploitation of a critical vulnerability in Progress Software’s MOVEit Transfer solution across multiple customer environments.

2分钟 紧急威胁响应

Widespread Exploitation of Zyxel Network Devices

Rapid7 is tracking reports of ongoing exploitation of CVE-2023-28771, a critical unauthenticated comm和 injection vulnerability affecting multiple Zyxel networking devices.

2分钟 紧急威胁响应

CVE-2023-27350: Ongoing Exploitation of PaperCut Remote Code Execution 脆弱性

CVE-2023-27350 is an unauthenticated remote code execution vulnerability in PaperCut MF/NG print management software. A patch is available for this vulnerability 和 should be applied on an emergency basis.

3分钟 紧急威胁响应

Backdoored 3CXDesktopApp Installer Used in Active Threat Campaign

紧急威胁发展迅速. We will update this blog with new information as it comes to light 和 we are able to verify it. 埃里克·加林金,泰德·塞缪尔斯, Zach Dayton, Eoin Miller, Caitlin Condon, Stephen Fewer, Spencer McIntyre, 和 Christiaan Beek all contributed to this blog. On Wednesday, March 29, 2023, multiple security firms issued [http://www.crowdstrike.com/blog/crowdstrike-detects-和-prevents-active-intrusion-campaign-targeting-3cxdesktopapp-customers/] 警告 [http://www.s

1分钟 紧急威胁响应

Active Exploitation of IBM Aspera Faspex CVE-2022-47986

Rapid7 is aware of at least one incident where a customer was compromised via CVE-2022-47986. We strongly recommend patching on an emergency basis.

3分钟 紧急威胁响应

Rapid7-Observed Exploitation of Adobe ColdFusion

Rapid7’s 威胁情报 和 检测 Engineering team has identified active exploitation of Adobe ColdFusion in multiple customer environments.

4分钟 紧急威胁响应

Active Exploitation of ZK Framework CVE-2022-36537

Rapid7 is aware of active exploitation of CVE-2022-36537 in vulnerable versions of ConnectWise R1Soft Server Backup 经理 software.

2分钟 紧急威胁响应

CVE-2022-21587: Rapid7 Observed Exploitation of Oracle E-Business Suite 脆弱性

紧急威胁发展迅速, 和 as we learn more about this vulnerability, 这篇博客文章也将继续发展. Rapid7 is responding to various compromises arising from the exploitation of cve - 2022 - 21587 (http://nvd.nist.gov/vuln/detail/CVE-2022-21587], a critical arbitrary file upload vulnerability (rated 9.(CVSS v3风险度量) impacting Oracle E-Business Suite (EBS). Oracle发布了一个关键补丁 更新建议[http://www].甲骨文.com/security-alerts/cpuoct2022.html] Octob

2分钟 紧急威胁响应

CVE-2023-22501: Critical Broken Authentication Flaw in Jira Service Management 产品

Atlassian has published an advisory for CVE-2023-22501, a critical broken authentication vulnerability affecting Jira service management products.

2分钟 紧急威胁响应

Ransomware Campaign Compromising VMware ESXi Servers

Hosting provider OVH 和 French CERT has issued a warning about a ransomware campaign that appears to be using CVE-2021-21974 to target VMware ESXi servers.

3分钟 紧急威胁响应

Exploitation of GoAnywhere MFT zero-day vulnerability

A warning has been issued about an actively exploited zero-day vulnerability affecting on-premise instances of Fortra’s GoAnywhere MFT.