Saturday , July 27 2024
ics

ALERT
CISA Releases Four Industrial Control Systems Advisories

On Tuesday (May 14), CISA released four Industrial Control Systems (ICS) advisories which provide timely information about current security issues, vulnerabilities, and exploits surrounding ICS.

ICSA-24-135-01 Rockwell Automation FactoryTalk Remote Access
ICSA-24-135-02 SUBNET PowerSYSTEM Center
ICSA-24-135-03 Johnson Controls Software House C-CURE 9000
ICSA-24-135-04 Mitsubishi Electric Multiple FA Engineering Software Products

Malware Attacks Increase 30% in First Half of 2024

Malware based threats increased by 30% in the first half of 2024 compared to the same period in 2023, according...
Read More
Malware Attacks Increase 30% in First Half of 2024

New DNS Vulnerability “TuDoor” Threatens Internet Security

A new critical vulnerability in the Domain Name System (DNS) has been found. This vulnerability allows a specialized attack called...
Read More
New DNS Vulnerability “TuDoor” Threatens Internet Security

Acronis Urged Users to Patch Vulnerability

A serious vulnerability, CVE-2023-45249 (CVSS 9.8), has been found in Acronis Cyber Infrastructure (ACI), a widely used software-defined infrastructure solution...
Read More
Acronis Urged Users to Patch Vulnerability

OpenAI to test search engine called SearchGPT

OpenAI is testing a new search engine "SearchGPT" using generative artificial intelligence to challenge Google's dominance in the online search...
Read More
OpenAI to test search engine called SearchGPT

CISA Unveils advisories for Two Industrial Control Systems

CISA released two advisories about security issues for Industrial Control Systems (ICS) on July 25, 2024. These advisories offer important...
Read More
CISA Unveils advisories for Two Industrial Control Systems

Researchers unveil ConfusedFunction Vulnerability in Google Cloud Platform

Tenable security researchers found a vulnerability in Google Cloud Platform's Cloud Functions service that could allow an attacker to access...
Read More
Researchers unveil ConfusedFunction Vulnerability in Google Cloud Platform

BD CIRT published advisory on Web Application and Database Security

BDG e-GOV CIRT's Cyber Threat Intelligence Unit has noticed a concerning increase in cyber-attacks against web applications and database servers...
Read More
BD CIRT published advisory on Web Application and Database Security

GitLab fixed six security flaws and recommends updating shortly

GitLab released a security update today to fix six vulnerabilities in its software. Although none of the flaws are critical,...
Read More
GitLab fixed six security flaws and recommends updating shortly

Researchers Unveil Massive Quad7 Botnet Targeting Microsoft 365

Sekoia.io and Intrinsec analyzed the Quad7 (7777) botnet, which uses TCP port 7777 on infected routers to carry out brute-force...
Read More
Researchers Unveil Massive Quad7 Botnet Targeting Microsoft 365

Threat Actor announce new DDoS Panel “Cliver”

A threat actor has announced a new DDoS tool called Cliver, which offers strong attack methods for disrupting web services,...
Read More
Threat Actor announce new DDoS Panel “Cliver”

CISA encourages users and administrators to review the newly released ICS advisories for technical details and mitigations.

 

Check Also

kaspersky

Kaspersky offers free security software for six months

Kaspersky is offering free security products and safety tips for six months to consumers in …

Leave a Reply

Your email address will not be published. Required fields are marked *