| Jun 2, 2023 Flash Notice: SECOND UPDATE - Critical MOVEit File Transfer Zero-Day Vulnerability Exploited by Attackers NEW UPDATE (6/16/2023) - Last night, Progress published an advisory notifying users of another critical MOVEit Transfer vulnerability: CVE-2023-35708.
| May 30, 2023 Flash Notice: UPDATE - Barracuda Zero-Day Vulnerability Exploited in the Wild - Customers Urged to Patch ESG Appliances UPDATE (6/16/2023) - This week, users are discovering a new issue linked to CVE-2023-2868, the Barracuda ESG Zero-Day Vulnerability.
| May 24, 2023 Flash Notice: Vulnerabilities Found in Mitsubishi Electric MELSEC Series Products This week, two vulnerabilities (CVE-2023-1618 and CVE-2023-1424) were found in Mitsubishi Electric MELSEC Series Products.
| May 11, 2023 Flash Notice: Secure Boot Zero-Day Exploited by BlackLotus UEFI Malware Microsoft has issued security updates for a Secure-Boot zero-day (CVE-2023-24932) that has been exploited by BlackLotus UEFI malware in the wild.
| May 5, 2023 Flash Notice: Oracle Opera Vulnerability Impacts Hotel Chains A vulnerability (CVE-2023-21932) was found in Oracle Opera – a property management system that is widely used in large resort and hotel chains.
| Apr 28, 2023 Flash Notice: PaperCut - Patch Now, Critical Printer Software Vulnerabilities Exploited in the Wild Two vulnerabilities tracked as CVE-2023-27350 and CVE-2023-27351 have been found in PaperCut, a print management software solution used by over 100M users.
| Apr 18, 2023 Flash Notice: Actively Exploited Zero-Day Vulnerability in Google Chrome A zero-day vulnerability was found in Google Chrome. CVE-2023-2033 is a high-severity type confusion vulnerability in the V8 JavaScript engine.
| Apr 14, 2023 Flash Notice: Critical Vulnerability Found in Windows Queuing Middleware Service A critical vulnerability (CVE-2023-21554) was disclosed by Check Point researchers in the Windows Message Queuing (MSMQ) middleware service this week.
| Apr 12, 2023 Flash Notice: Windows Zero-Day Actively Exploited by Ransomware Group A zero-day vulnerability (CVE-2023-28252) was found in the Windows Common Log File System (CLFS) and is being actively exploited.
| Apr 11, 2023 Flash Notice: Two Apple Zero Days Exploited in the Wild Two zero-day vulnerabilities were recently discovered in certain iPhones, Macs, and iPads. Avertium recommends that users update their Apple devices ASAP.