Articles tagged "Critical"

Found 38 articles

SiRcom SMART Alert (SiSA)

All CISA Advisories

The SiRcom SMART Alert (SiSA) system has a critical vulnerability due to missing authentication for critical functions, allowing unauthorized remote access to backend APIs. This could enable attackers to manipulate emergency sirens, posing a significant risk to public safety and critical infrastructure.

Impact: SiRcom SMART Alert (SiSA): Version 3.0.48
Remediation: Minimize network exposure for control system devices, ensure they are not accessible from the Internet, locate control system networks behind firewalls, use secure remote access methods like VPNs, and perform proper impact analysis and risk assessment before deploying defensive measures.
Read Original
Zenitel TCIV-3+

All CISA Advisories

The Zenitel TCIV-3+ device has critical vulnerabilities, including OS Command Injection and Cross-site Scripting, with a CVSS v4 score of 10.0, indicating a severe risk of arbitrary code execution and denial-of-service. Users are strongly advised to upgrade to version 9.3.3.0 or later to mitigate these risks.

Impact: Zenitel TCIV-3+ (all versions prior to 9.3.3.0), vulnerabilities include OS Command Injection (CVE-2025-64126, CVE-2025-64127, CVE-2025-64128), Out-of-bounds Write (CVE-2025-64129), and Cross-site Scripting (CVE-2025-64130).
Remediation: Upgrade to Zenitel TCIV-3+ Version 9.3.3.0 or later. Implement defensive measures such as minimizing network exposure for control system devices, using firewalls, and secure remote access methods like VPNs. Conduct proper impact analysis and risk assessment before deploying defensive measures.
Read Original

Rockwell Automation's Arena Simulation software has a stack-based buffer overflow vulnerability that could allow local attackers to execute arbitrary code. The vulnerability, identified as CVE-2025-11918, has a CVSS v4 score of 7.1, indicating a significant risk for affected installations, particularly in critical manufacturing sectors.

Impact: Affected products include Rockwell Automation's Arena Simulation version 16.20.10 and prior.
Remediation: Users are advised to upgrade Arena Simulation to version 16.20.11 or later. For those unable to upgrade, Rockwell Automation recommends following security best practices. CISA also suggests minimizing network exposure for control systems, using firewalls, and implementing secure remote access methods like VPNs.
Read Original

The article highlights the exploitation of CVE-2025-61757, which follows a breach of Oracle Cloud and an extortion campaign targeting Oracle E-Business Suite customers. This indicates a significant security threat that could impact numerous organizations relying on Oracle's services.

Impact: Oracle Identity Manager, Oracle Cloud, Oracle E-Business Suite
Remediation: Organizations should apply security patches provided by Oracle for Oracle Identity Manager and Oracle Cloud. Additionally, implementing strong access controls and monitoring for unusual activities can mitigate the risk of exploitation.
Read Original

Researchers have identified five critical vulnerabilities in Fluent Bit, a telemetry agent, that could be exploited to compromise cloud infrastructures. These flaws enable attackers to bypass authentication, execute remote code, and cause denial-of-service conditions, posing significant risks to cloud security.

Impact: Fluent Bit
Remediation: Implement security patches as they become available, review configurations for authentication and path traversal vulnerabilities, and monitor systems for unusual activity.
Read Original

Microsoft has raised concerns about the security risks associated with its new Agentic AI feature, highlighting the potential for AI agents to engage in malicious activities like data exfiltration and malware installation if not properly secured. This underscores the critical need for robust security controls to mitigate these risks.

Impact: N/A
Remediation: Implement proper security controls to prevent malicious actions by AI agents.
Read Original

The ShadowPad malware is exploiting a recently patched vulnerability in Microsoft Windows Server Update Services (WSUS), identified as CVE-2025-59287, allowing attackers to gain full system access. This exploitation highlights the critical need for organizations to promptly apply security updates to vulnerable systems to prevent unauthorized access.

Impact: Microsoft Windows Server Update Services (WSUS) on Windows Servers.
Remediation: Organizations should apply the latest security patches provided by Microsoft for CVE-2025-59287 to mitigate the vulnerability. Additionally, it is recommended to review and secure WSUS configurations and monitor for any unauthorized access attempts.
Read Original

The article highlights a recent outage experienced by Cloudflare, a leading service provider, which serves as a critical reminder of the vulnerabilities inherent in even the most advanced digital systems. Dr. David Utzke emphasizes that this incident could have significant implications for enterprises relying on such services, potentially disrupting the global digital economy.

Impact: Cloudflare services and potentially all enterprises relying on its infrastructure.
Remediation: N/A
Read Original

A critical unauthenticated remote code execution vulnerability, identified as CVE-2025-61757, has been discovered in Oracle Identity Manager. This flaw poses significant risks as it may be exploited as a zero-day, allowing attackers to execute arbitrary code without authentication.

Impact: Oracle Identity Manager
Remediation: Implement security patches provided by Oracle for Oracle Identity Manager, monitor for updates from Oracle regarding this vulnerability, and apply best practices for securing identity management systems, such as limiting access and regularly auditing system logs.
Read Original

SonicWall has addressed high-severity vulnerabilities in its firewalls and email security appliances that could lead to denial-of-service attacks, arbitrary code execution, or unauthorized file access. The urgency of these patches highlights the critical nature of securing network infrastructure against potential exploitation.

Impact: SonicWall firewalls, SonicWall email security appliance
Remediation: Apply the latest patches provided by SonicWall for affected products.
Read Original
Actively Exploited

CISA has added CVE-2025-61757, a critical vulnerability in Oracle Fusion Middleware, to its Known Exploited Vulnerabilities Catalog due to evidence of active exploitation. This vulnerability poses significant risks to federal networks, prompting CISA to urge timely remediation by all organizations to mitigate potential cyberattacks.

Impact: Oracle Fusion Middleware
Remediation: Federal Civilian Executive Branch (FCEB) agencies are required to remediate identified vulnerabilities by the due date as per Binding Operational Directive (BOD) 22-01. Organizations are strongly urged to prioritize timely remediation of vulnerabilities listed in the KEV Catalog to protect against active threats.
Read Original

The ShinyHunters hackers have successfully compromised Salesforce instances through vulnerabilities in customer-managed Gainsight applications, leading to significant data theft. This incident highlights the critical need for enhanced security measures in integrations between third-party applications and major platforms like Salesforce.

Impact: Salesforce instances, Gainsight applications
Remediation: Implement enhanced security protocols for Gainsight integrations, conduct thorough security audits of connected applications, and monitor for suspicious activity.
Read Original

The Opto 22 GRV-EPIC and groov RIO products are vulnerable to an OS Command Injection flaw that could allow remote attackers to execute arbitrary shell commands with root privileges. This vulnerability, identified as CVE-2025-13087, has a CVSS v4 score of 7.5, indicating a significant risk to affected systems.

Impact: Affected products include GRV-EPIC-PR1 and GRV-EPIC-PR2 (Firmware versions prior to 4.0.3), groov RIO GRV-R7-MM1001-10, GRV-R7-MM2001-10, and GRV-R7-I1VAPM-3 (all with Firmware versions prior to 4.0.3). Vendor: Opto 22.
Remediation: Opto 22 has published a patch to address this vulnerability. Users are recommended to upgrade to GRV-EPIC and groov RIO Firmware Version 4.0.3. Additional defensive measures include minimizing network exposure for control system devices, using firewalls, and employing secure remote access methods like VPNs.
Read Original
PreviousPage 2 of 3Next