CISA has advised US federal agencies to secure their systems against attacks targeting vulnerabilities in Cisco and Windows. Although these flaws are being actively exploited, CISA has not shared specific details about the attacks or the perpetrators.
CVE-2023-20118 allows attackers to execute arbitrary commands on RV016, RV042, RV042G, RV082, RV320, and RV325 VPN routers. Cisco acknowledged this vulnerability in an advisory published in January 2023, which was updated a year later, noting that its Product Security Incident Response Team (PSIRT) is aware of publicly available proof-of-concept exploit code for CVE-2023-20025.
By infosecbulletin
/ Wednesday , June 4 2025
IBM has issued a security advisory for vulnerabilities in its QRadar Suite Software and Cloud Pak for Security platforms. These...
Read More
By infosecbulletin
/ Wednesday , June 4 2025
As Bangladesh prepares for the extended Eid-ul-Adha holidays, the BGD e-GOV Computer Incident Response Team (CIRT) has issued an urgent...
Read More
By infosecbulletin
/ Tuesday , June 3 2025
In March 2025, the Threatfabric mobile Threat Intelligence team identified Crocodilus, a new Android banking Trojan designed for device takeover....
Read More
By infosecbulletin
/ Tuesday , June 3 2025
Qualcomm has issued security patches for three zero-day vulnerabilities in the Adreno GPU driver, affecting many chipsets that are being...
Read More
By infosecbulletin
/ Monday , June 2 2025
Roundcube Webmail has fixed a critical security flaw that could enable remote code execution after authentication. Disclosed by security researcher...
Read More
By infosecbulletin
/ Sunday , June 1 2025
A hacker known as "303" claim to breach the company's systems and leaked sensitive internal data on a dark web...
Read More
By infosecbulletin
/ Sunday , June 1 2025
CISA and ACSC issued new guidance this week on how to procure, implement, and maintain SIEM and SOAR platforms. SIEM...
Read More
By infosecbulletin
/ Saturday , May 31 2025
The Qualys Threat Research Unit (TRU) found two local information-disclosure vulnerabilities in Apport and systemd-coredump. Both issues are race-condition vulnerabilities....
Read More
By infosecbulletin
/ Saturday , May 31 2025
New ransomware payment reporting rules take effect in Australia yesterday (May 30) for all organisations with an annual turnover of...
Read More
By infosecbulletin
/ Saturday , May 31 2025
Global makers of surveillance gear have clashed with Indian regulators in recent weeks over contentious new security rules that require...
Read More
The second security bug (CVE-2018-8639) is a Win32k privilege escalation flaw. Local attackers logged into a vulnerable Windows system can exploit it to run arbitrary code in kernel mode, allowing them to alter data or create unauthorized accounts with full user rights.
According to a Microsoft security advisory from December 2018, this vulnerability affects both client (Windows 7 and later) and server (Windows Server 2008 and above) platforms.
CISA has added two vulnerabilities to its Known Exploited Vulnerabilities catalog, identifying them as used in attacks. According to the Binding Operational Directive (BOD) 22-01 from November 2021, Federal Civilian Executive Branch agencies must secure their networks against these threats within three weeks, by March 23.
“These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise,” CISA said.
Microsoft and Cisco haven’t updated their security advisories after CISA identified two vulnerabilities as being actively exploited while publishing the report.
Qualcomm’s March 2025 Security Bulletin Highlights Major Vulns