| Nov 19, 2021 Flash Notice - APT Group Exploits FatPipe Zero-Day Vulnerability for 6 Months The FBI issued a notice yesterday warning that APT has been exploiting a zero-day vulnerability in FatPipe’s router clustering and load balancer products.
| Nov 19, 2021 Flash Notice - Emotet Botnet is Back with New Spam Campaigns Last seen in January 2021, after law enforcement took them down, Emotet is back & is using TrickBot to install Emotet malware on infected Windows systems.
| Nov 17, 2021 Flash Notice - BotenaGo Botnet Could Affect Millions of Routers & IoT Devices A new botnet named BotenaGo has been seen in the wild targeting a number of IoT devices & routers. BotenaGo can exploit up to 30 different vulnerabilities.
| Nov 9, 2021 Flash Notice: Philips TASY EMR Vulnerabilities Could Cause Patient Data Breach On November 5, 2021, Philips advised their customers of two security vulnerabilities that may cause a patient data breach in their TASY EMR HTML5 system.
| Oct 6, 2021 Flash Notice - Apache Fixes Zero-Day Vulnerability on Airflow Servers Researchers from Intezer published details about two Apache Airflow Server vulnerabilities that are being tracked as CVE-2021-41773.
| Sep 24, 2021 Flash Notice - Critical VMware vCenter Server Flaw VMware released a statement detailing how Internet-exposed vCenter servers are actively being targeted by attackers.
| Sep 23, 2021 Flash Notice: Microsoft Azure OMIGOD Vulnerability The researchers at Cloud security company, Wiz, disclosed a new vulnerability, OMIGOD, that affects Microsoft Azure.
| Sep 9, 2021 Flash Notice – Microsoft Issues Warning for Remote Code Execution Vulnerability A statement has been released by Microsoft warning users of a remote code execution vulnerability in Office 365 and Office 2019 on Windows 10.
| Aug 13, 2021 Flash Notice – The PrintNightmare Continues These disappointing developments coincide with reports of ransomware groups exploiting the PrintNightmare family of vulnerabilities in the wild.
| Jul 16, 2021 Flash Notice: SonicWall Warns of Imminent Ransomware Attack Against EOL Products SonicWall has released an urgent security bulletin to their customers using unpatched, end-of-life Secure Mobile Access 100 series and Secure Remote Access products.