CISA and the FBI warned today that attackers are still exploiting Ivanti Cloud Service Appliances (CSA) security flaws ...
The agencies have, once again, repeated their earlier calls for upgrades, and urged network administrators to be on the lookout for signs of compromise. By submitting your information you agree to the ...
The US government shared Ivanti exploit chains, IOCs and breach forensics data to help network defenders hunt for signs of ...
CISA said Wednesday the Threat Actors Chained Vulnerabilities in Ivanti Cloud Service Applications advisory was released to ...
The vendor’s customers have confronted multiple attack sprees targeting zero-days spanning a variety of products.
Threat actors have been actively exploiting chained vulnerabilities in Ivanti Cloud Service Appliances (CSA), significantly amplifying the impact of their cyber-attacks.
A third vulnerability patched by Cisco is CVE-2025-20128 (CVSS score: 5.3), an integer underflow bug impacting the Object ...
Salt Typhoon, a state-sponsored actor linked to the People’s Republic of China, has breached at least nine U.S.-based telecommunications companies with the intent to target high profile government and ...
This echoes an earlier report by Trend Micro that said malware spotted in Salt Typhoon campaigns includes SnappyBee, which is a modular backdoor shared among Chinese-government-linked groups, plus the ...
CISA, the U.S. cybersecurity agency, and the FBI report that attackers are still exploiting security vulnerabilities in ...
Data from the Shadowserver Foundation shows 48,457 Fortinet boxes are still publicly exposed and haven't had the patch for CVE-2024-55591 applied, despite stark warnings issued over the past seven ...
The U.S. Treasury Department's Office of Foreign Assets Control (OFAC) has imposed sanctions against a Chinese cybersecurity ...