CERTs in Belgium
- KBC Group CERT
- XMConsulting Cyber Security Incident Response Team
- NETWORK DEFENCE Operational Centre of the General Secretariat of the Council of the European Union
- BELNET CERT
- Proximus Cyber Security Incident Response Team (formerly BGC-CSIRT)
- Federal Cyber Emergency Team
- NVISO Cyber Security Incident Response Team
Publications in Belgium related to Cybersecurity
- Belgium - Cyber Security Strategy for Defence (2014)
- Belgium - The Strategic Vision for Defence for 2030 (2016)
News in Belgium related to Cybersecurity
- WARNING: Critical access control vulnerability in Cisco SD-WAN vManage API [cert.be]
- WARNING: Critical access control vulnerability in Cisco SD-WAN vManage API [cert.be]
- Warning: 4 critical vulnerabilities in SonicWall GMS and Analytics software [cert.be]
- Warning: critical RCE vulnerability CVE-2023-33308 in FortiOS and FortiProxy products, Patch Immediately! [cert.be]
- WARNING: CRITICAL VULNERABILITIES IN MULTIPLE SAP PRODUCTS [cert.be]
- Warning: Poc released for Critical vulnerability in the VMware Aria Operations for Logs analysis tool, Patch Immediately! [cert.be]
- Warning: FortiNAC - java untrusted object deserialization RCE, Patch Immediately! [cert.be]
- Critical vulnerability in Apache Struts [cert.be]
- New vulnerabilities discovered in Axis cameras [cert.be]
- België neemt met succes deel aan internationale cyberoefening van ENISA [cert.be]
- Windows task scheduler Local Privilege Escalation vulnerability in ALPC interface [cert.be]
- Critical Vulnerability was discovered in the Java VM component of Oracle Database Server [cert.be]
- CEO FRAUD - PREVENT IT, DON'T PAY FOR IT! [cert.be]
- Cryptojacking. What it is, why you should care. [cert.be]
- Adobe Zero day Exploit arbitrary code execution [cert.be]
- VPNFilter malware targets networking devices worldwide [cert.be]
- Win32k Elevation of Privilege Vulnerability in Microsoft Windows OS [cert.be]
- Adobe Reader Remote Code Execution [cert.be]
- Cisco Adaptive Security Appliance [cert.be]
- Remote Code Execution for Flash Player [cert.be]
- Central Processor Unit (CPU) Architectural Design Flaws_update 9/1 [cert.be]
- Central Processor Unit (CPU) Architectural Design Flaws [cert.be]
- KADER VOOR DE BEVEILIGING VAN NETWERK- EN INFORMATIESYSTEMEN VOOR DE OPENBARE VEILIGHEID [cert.be]
- KADER VOOR DE BEVEILIGING VAN NETWERK- EN INFORMATIESYSTEMEN VOOR DE OPENBARE VEILIGHEID - TWEEDE LEZING [cert.be]
- Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware [cert.be]
- OpenPGP Protocol Vulnerability [cert.be]
- Multiple vulnerabilities in Jenkins servers could be used for crypto mining [cert.be]
- Critical flaw in clients using PGP or S/Mime email encryption [cert.be]
- Exchange NTLM relaying flaw [cert.be]
- Internet Explorer Remote code execution vulnerability [cert.be]
- Beware of fake messages sent on behalf of the federal government [cert.be]
- Multiple vulnerabilities disclosed for Mikrotik Routers [cert.be]
- Multiple vulnerabilities in Apache Httpd [cert.be]
- Beware of scammers pretending to be IT company technicians [cert.be]
- Shadowhammer [cert.be]
- Highly Critical BIND Vulnerability [cert.be]
- STAYING SAFE ONLINE DURING THE ELECTION CAMPAIGN [cert.be]
- PHP PEAR Site hacked, official Package Manager replaced [cert.be]
- Windows DHCP Client Remote Code Execution Vulnerability [cert.be]
- Highly Critical Drupal Remote Execution [cert.be]
- RCE Vulnerability in Windows Internet Explorer 9 through 11 (CVE-2018-8653) [cert.be]
- File Inclusion bug leading to remote code execution in Kibana ElasticSearch [cert.be]
- Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware [cert.be]
- The Git Project addressed a critical remote code execution vulnerability [cert.be]
- Het Centrum voor Cybersecurity België (CCB) ontwikkelt een reeks webinars (NL) [cert.be]
- Critical Flaw Exposes TP-Link Wi-Fi Extenders to Remote Attacks [cert.be]
- Bluekeep: Windows RDP Remote Code Execution Vulnerability V2 [cert.be]
- Remote root code execution vulnerability in Exim MTA [cert.be]
- Critical vulnerabilities in systems running Intel CPUs manufactured since 2011 (AKA, Zombieload) [cert.be]
- Bluekeep: Windows RDP Remote Code Execution Vulnerability [cert.be]
- PHP Phar deserialization protection mechanism bypass [cert.be]
- Trisis malware [cert.be]
- Zero day remote code execution in Oracle WebLogic Server [cert.be]
- Local Privilege escalation vulnerability in Windows OS [cert.be]
- Vulnerability in iOS 12 allows attackers to retrieve files from Apple devices without user interaction [cert.be]
- Ransomware, a use-case based approach (Ryuk & LockerGoga) [cert.be]
- Zoom Vulnerability [cert.be]
- Multiple TCP-based remote denial of service vulnerabilities in FreeBSD and Linux Kernels [cert.be]
- Vulnerability in Exim mail server [cert.be]
- Vulnerability in Pulse Secure: Pulse Connect Secure (PCS) [cert.be]
- RANSOMWARE: PROTECTION AND PREVENTION [cert.be]
- Nagios XI 5.5.10: XSS to root RCE [cert.be]
- New zero day found in Microsoft Internet Explorer [cert.be]
- Microsoft Exchange Validation Key Remote Code Execution Vulnerability [cert.be]
- Don't let ransomware paralyse Belgium! [cert.be]
- Cisco Discovery Protocol (CDP) enabled devices vulnerable to remote code execution and to denial-of-service attacks [cert.be]
- Spoofing Vulnerability in the Windows CryptoAPI [cert.be]
- New zero day found for Mozilla Firefox [cert.be]
- Relax. Think twice before clicking on a link [cert.be]
- Critical Flaws in Oracle E-Business Suite [cert.be]
- Remote root code execution vulnerability in Exim MTA [cert.be]
- vBulletin widgetConfig remote code execution vulnerability [cert.be]
- ZOHO Zero-Day Security Vulnerability [cert.be]
- Vulnerabilities report 2020 [cert.be]
- Remote Code Execution Vulnerability in Microsoft Server Message Block SMBv3 [cert.be]
- Microsoft Windows Type 1 Font Parsing Remote Code Execution Vulnerability [cert.be]
- Safe online during COVID-19 [cert.be]
- Important protective measures against Ransomware attacks [cert.be]
- Citrix Application Delivery Controller, Citrix Gateway, and Citrix SD-WAN WANOP web server vulnerability actively exploited [cert.be]
- Ten Vulnerabilities Discovered in HP Support Assistant [cert.be]
- Intel NUC Firmware Advisory [cert.be]
- Critical vulnerability in VMware vCenter 6.7 and prior [cert.be]
- 0-DAY SQL injection vulnerability in SOPHOS XG FIREWALL/SFOS [cert.be]
- Old Microsoft vulnerability actively exploited [cert.be]
- CRITICAL SALTSTACK VULNERABILITIES AFFECTING DATA CENTERS AND CLOUD ENVIRONMENTS [cert.be]
- 0-DAY vulnerability in SOPHOS XG FIREWALL/SFOS [cert.be]
- SMB [cert.be]
- CWMP [cert.be]
- RDP [cert.be]
- IPMI [cert.be]
- MongoDB [cert.be]
- Cisco Smart Install [cert.be]
- Memcached key [cert.be]
- Ddos_amplification [cert.be]
- Elastic Search [cert.be]
- Samsung Android multiple 0-click RCEs and other remote access issues in Qmage image codec [cert.be]
- Scan_adb [cert.be]
- ALERT: multiple critical 0-day vulnerabilities in TCP/IP stack affecting affecting a large number of Internet-connected devices [cert.be]
- New vulnerabilities in BIND [cert.be]
- Remote Code Execution SMBGhost for Microsoft SMBv3 now being chained with SMBleed [cert.be]
- Multiple vulnerabilities patched within Panorama firewall management tool [cert.be]
- Netlogon Elevation of Privilege Vulnerability affecting Domain Controllers [cert.be]
- Critical Jenkins Server Vulnerability Could Leak Sensitive Information [cert.be]
- Vulnerability Alert - Boothole [cert.be]
- Multiple vulnerabilities affecting F5 BIG-IP [cert.be]
- Palo Alto Networks fixes a critical vulnerability for PAN-OS [cert.be]
- TEAMVIEWER VULNERABILITY COULD ALLOW OFFLINE PASSWORD CRACKING [cert.be]
- Warning: Critical Vulnerability in Microsoft Domain Name System (DNS) Server - SIGred [cert.be]
- Warning Critical Vulnerability in SAP NetWeaver AS Java [cert.be]
- Multiple RDP vulnerabilities in Apache Guacamole [cert.be]
- New Vulnerabilities in PAN OS (RCE & DoS) [cert.be]
- INTERNET EXPLORER REMOTE CODE EXECUTION VULNERABILITY [cert.be]
- CCB ISSUES WARNING ABOUT POTENTIAL RANSOMWARE ATTACK [cert.be]
- Warning: Critical Oracle WebLogic flaw actively targeted in attacks, CVE-2020-14882 CVSS 9.8 RCE [cert.be]
- Warning : Critical vulnerability CVE-2018-13379 Fortinet FortiOS SSL VPN [cert.be]
- FortiOS Targeted by Advanced Threat Actors to Gain Initial Access [cert.be]
- press release: 400 belgian computer systems infiltrated due to microsoft exchange server vulnerabilities [cert.be]
- MICROSOFT EXCHANGE SERVER VULNERABILITY NOW ALSO ACTIVELY EXPLOITED. DOZENS OF BELGIAN VICTIMS. [cert.be]
- PRESS RELEASE: MICROSOFT EXCHANGE HACK [cert.be]
- Multiple Critical Vulnerabilities for Microsoft Exchange [cert.be]
- Cybercriminals exploit the mailboxes of Belgian companies to steal passwords [cert.be]
- DNSpooq - Dnsmasq vulnerabilities open networking devices & Linux distros to DNS cache poisoning [cert.be]
- NUMBER OF NOTIFICATIONS CERT.BE INCREASED [cert.be]
- Zyxel Firewall and AP Controllers contain Credential vulnerability [cert.be]
- WARNING — Critical Remote Code Execution vulnerability D-Link VPN Routers [cert.be]
- Warning: Actively exploited VMware vulnerabilities [cert.be]
- Warning: Critical Oracle WebLogic flaw actively targeted in attacks, CVE-2020-14750 CVSS 9.8 RCE [cert.be]
- Critical vulnerabilities in F5 BIG-IP and BIG-IQ systems now actively exploited [cert.be]
- [UPDATE] MICROSOFT EXCHANGE SERVER VULNERABILITY ACTIVELY EXPLOITED. DOZENS OF BELGIAN VICTIMS. [cert.be]
- October: EUROPEAN CYBERSECURITY MONTH 2020 ‘THINK BEFORE U CLICK’ KICKS OFF TODAY [cert.be]
- 2021: ONLINE SCAMMERS LURK [cert.be]
- CENTRE FOR CYBER SECURITY BELGIUM DRAWS LESSONS FROM CYBER ATTACK ON AMERICAN GOVERNMENT SERVICES: THE SOLARWINDS CASE [cert.be]
- Highly Evasive Attacker leverages SolarWinds Orion Supply Chain to Compromise its customers [cert.be]
- CRITICAL VULNERABILITY AFFECTING SonicWall VPN [cert.be]
- Ransomware Targeting QNAP NAS devices [cert.be]
- WARNING: IMMINENT THREAT RANSOMWARE OPERATORS ARE EXPLOITING SonicWall Secure Mobile Access (SMA) 100 series and Secure Remote Access (SRA) products running unpatched and end-of-life (EOL) 8.x firmware [cert.be]
- POC RELEASED FOR WINDOWS PRINT SPOOLER - PRINTNIGHTMARE (CVE-2021-1675) [cert.be]
- Pulse Connect Secure Buffer Overflow Vulnerability [cert.be]
- CCB AND BIPT WARN AGAINST TSUNAMI OF SMISHING MESSAGES AFTER FAKE TEXT MESSAGES WERE SENT ON BEHALF OF BPOST: MORE THAN 9000 MOBILE PHONES HAVE BEEN INFECTED [cert.be]
- Ransomware operators actively targeting vulnerable QNAP NAS appliances [cert.be]
- THE BELGIAN INSTITUTE FOR POSTAL SERVICES AND TELECOMMUNICATIONS (BIPT) AND THE CENTRE FOR CYBERSECURITY BELGIUM ARE ONCE AGAIN SOUNDING THE ALARM ABOUT A TSUNAMI OF SMISHING MESSAGES AFTER FAKE TEXT MESSAGES [cert.be]
- Microsoft Exchange servers actively scanned for ProxyShell vulnerability [cert.be]
- Solarwinds – New Serv-U Remote Memory Escape Vulnerability [cert.be]
- WARNING:Cisco Enterprise NFV Infrastructure Software Authentication Bypass Vulnerability (system privileges) - PoC available [cert.be]
- PoC Released for NTLM Relay Attacks on Active Directory Certificate Services (AD CS) [cert.be]
- Warning: Imminent threat Ransomware operators are exploiting a Kaseya Supply-Chain attack disrupting organizations on a global scale. [cert.be]
- Remote code execution vulnerability in the VMWare vSphere Client [cert.be]
- A CYBER STRATEGY 2.0 TO MAKE BELGIUM ONE OF THE LEAST VULNERABLE COUNTRIES IN EUROPE [cert.be]
- DDOS: TIPS FOR PROTECTION AND PREVENTION [cert.be]
- Warning: Critical Confluence Server & Confluence Data Center vulnerability Actively Exploited in the wild, CVE-2021-26084 CVSS 9.8 RCE [cert.be]
- Critical Vulnerabilities in Oracle WebLogic Server, among 342 vulnerabilities across Oracle's products [cert.be]
- Call for action: Pulse Secure Connect Integrity Checker tool [cert.be]
- VMware vCenter Server has a Critical Vulnerability, Urgent patching/upgrading is recommended [cert.be]
- Vulnerabilities in SonicWall Email Security [cert.be]
- VULNERABILITY IN PULSE SECURE: PULSE CONNECT SECURE (PCS) [cert.be]
- Security Advisory for Multiple Vulnerabilities on Several NETGEAR Smart Switches [cert.be]
- Patch Tuesday: Multiple severe vulnerabilities in multiple Microsoft products [cert.be]
- QSnatch [cert.be]
- Companies that use Apache Log4j software urgently need to install updates [cert.be]
- Impact of the conflict in Ukraine on the level of cyber threat in Belgium [cert.be]
- MICROSOFT PATCH TUESDAY February 2022 [cert.be]
- Warning: Cyclops Blink malware used by Sandworm to compromise network devices [cert.be]
- How to quickly increase your organisation's cyber resilience? [cert.be]
- Warning: 3 critical vulnerabilities in SAP Netweaver Application Server [cert.be]
- The Centre for Cybersecurity Belgium expects major problems for companies and organisations that do not take action against Log4j vulnerability [cert.be]
- CRITICAL VULNERABILITY IN SONICWALL SMA 100 APPLIANCES [cert.be]
- Flubot [cert.be]
- Warning – Critical GitLab Vulnerability Could Allow Attackers to Steal Runner Registration Tokens [cert.be]
- Outsmart a phisher: campaign urges internet users to take action against phishers. [cert.be]
- Microsoft Patch Tuesday - Several Severe Vulnerabilities + Active Exploitation [cert.be]
- Mirai [cert.be]
- Triada [cert.be]
- Gamarue/Andromeda [cert.be]
- Rootstv [cert.be]
- Speesipro [cert.be]
- Belgium sends 10 top talents to the European Cybersecurity Challenge in Prague [cert.be]
- MICROSOFT PATCH TUESDAY – FIXES FOR 9 CRITICAL VULNERABILITIES [cert.be]
- Warning : Active exploitation of a 0-day RCE in Log4j [cert.be]
- VPNFilter [cert.be]
- Uniting to raise awareness on Cyber Threats: European Cybersecurity Month 2021 [cert.be]
- New Apple Zero-day vulnerabilities actively exploited [cert.be]
- The Centre for Cybersecurity Belgium keeps on working for a cyber resilient Belgium [cert.be]
- How to respond to a ransomware attack in 12 steps [cert.be]
- Warning: Microsoft Patch Tuesday June 2022 patches 55 vulnerabilities (3 critical, 52 important) [cert.be]
- Warning – Critical Remote Code Execution Vulnerability CVE-2022-26134 (Confluence Server & Data Center) Actively Exploited [cert.be]
- Recommendations for anti-virus, EDR and XDR security solutions [cert.be]
- Warning: Mass Exploitation of (Un)authenticated Zimbra RCE CVE-2022-27925 [cert.be]
- Microsoft Patch Tuesday April 2022 [cert.be]
- Warning – Remote code execution vulnerability in HP Print and Digital Sending Products [cert.be]
- Warning – VMware products vulnerable to authentication bypass [cert.be]
- MICROSOFT PATCH TUESDAY MAY 2022 [cert.be]
- Warning: Apache HTTP Server 2.4 - Several critical vulnerabilities patched [cert.be]
- Warning: Microsoft Patch Tuesday July 2022 patches 84 vulnerabilities (4 critical, 80 important) [cert.be]
- Warning: 2 critical vulnerabilities related to the Spring Framework (JAVA) [cert.be]
- Trend Micro Apex Central Arbitrary File Upload Remote Code Execution (RCE) Vulnerability [cert.be]
- Reporting Cyber Risk to Boards [cert.be]
- My Vulnerability Testing Toolbox [cert.be]
- Critical bug in Zyxel firewalls and VPNs [cert.be]
- Warning: F5 BIG-IP iControl REST vulnerability could lead to device takeover Risks [cert.be]
- Warning: Remote code execution vulnerability affecting various WSO2 products [cert.be]
- Warning: Java affected by a vulnerability in the Elliptic Curve Digital Signature Algorithm (ECDSA) CVE-2022-21449 a.k.a. “Psychic Signatures” [cert.be]
- Warning: Multiple vulnerabilities found in the Netatalk protocol affecting QNAP and Synology NAS devices [cert.be]
- Warning – Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability CVE-2022-30190 (a.k.a. FOLLINA) actively exploited [cert.be]
- MICROSOFT PATCH TUESDAY MARCH 2022 [cert.be]
- Warning: Remote code execution in Redhat HyperSQL Database package [cert.be]
- Warning: Threat actors are actively exploiting a 0-Day vulnerability in a Wordpress Plugin WPGateway [cert.be]
- Dataleak BlueBleed: recommended actions [cert.be]
- Two high severity vulnerabilities released for OpenSSL [cert.be]
- Warning: Authentication Bypass Vulnerability in CITRIX ADC and Gateway [cert.be]
- Authentication Bypass vulnerability in FortiOS products (FortiGate & FortiProxy) [cert.be]
- Warning: Critical Vulnerabilities in Aruba EdgeConnect Enterprise Orchestrator [cert.be]
- WARNING: Watchguard released security updates addressing four vulnerabilities affecting Firebox/XTM appliances [cert.be]
- Warning: DeadBolt Ransomware operators are actively exploiting a QNAP 0-DAY vulnerability, PATCH NOW! [cert.be]
- Remote Code Execution in Sophos Firewall Software [cert.be]
- Remote Code Execution vulnerability in Apache commons text library [cert.be]
- How to respond to a ransomware attack in 12 steps [cert.be]
- Warning: Critical vulnerability in Magento and Adobe Commerce [cert.be]
- Recommendations for anti-virus, EDR and XDR security solutions [cert.be]
- WARNING: VMWARE PRODUCTS VULNERABLE TO AUTHENTICATION BYPASS [cert.be]
- WARNING: REMOTE CODE EXECUTION VULNERABILITY IN VMWARE IN CLOUD FOUNDATION PLATFORM [cert.be]
- Warning – Zxyel patches critical format string vulnerability affecting 3 NAS models [cert.be]
- WARNING: MICROSOFT PATCH TUESDAY October 2022 PATCHES 84 VULNERABILITIES (13 CRITICAL, 71 IMPORTANT) [cert.be]
- RCE vulnerability in Zimbra Collaboration Suite [cert.be]
- Two zero-day vulnerabilities in Microsoft Exchange Server – dubbed ProxyNotShell – pose a risk of remote code execution [cert.be]
- WARNING: MICROSOFT PATCH TUESDAY NOVEMBER 2022 PATCHES 62 VULNERABILITIES (9 CRITICAL, 6 ACTIVELY EXPLOITED) [cert.be]
- WARNING: MICROSOFT PATCH TUESDAY SEPTEMBER 2022 PATCHES 62 VULNERABILITIES (5 CRITICAL, 57 IMPORTANT) [cert.be]
- WARNING: REMOTE CODE EXECUTION VULNERABILITY IN CITRIX APPLICATION DELIVERY CONTROLLER (ADC) AND GATEWAY [cert.be]
- WARNING: Critical Authentication Bypass Vulnerability in Fortinet SSL VPN [cert.be]
- Warning: two critical RCE vulnerabilities in Lansweeper [cert.be]
- Warning: Multiple vulnerabilities found in J-Web component of all versions of Junos OS [cert.be]
- WARNING: OS COMMAND INJECTION VULNERABILITY IN NODE.JS [cert.be]
- Warning: A Pre-authentication remote code execution for Oracle access manager is actively being exploited [cert.be]
- WARNING: AUTHENTICATION BYPASS IN FORTIOS & FORTIPROXY SSH LOGIN COMPONENT [cert.be]
- Several Belgian municipalities recently fell victim to ransomware [cert.be]
- Warning: critical vulnerability in the FreeBSD Ping utility [cert.be]
- Warning: Microsoft Patch Tuesday, December 2022 patches 48 vulnerabilities including two zero-day vulnerabilities, one exploited in the wild (7 critical, 40 important and 1 moderate) [cert.be]
- WARNING: 4 CRITICAL VULNERABILITIES IN SAP PRODUCTS [cert.be]
- WARNING: Ransomware actors are actively exploiting a new exploit method dubbed OWASSRF, Patch Immediately ! [cert.be]
- WARNING: Critical SQL Injection Vulnerability in ZOHO Access Manager Plus, ZOHO PAM360 and ZOHO Password Manager Pro. Patch Immediately ! [cert.be]
- Warning: 4 critical VULNERABILITIES IN JSONWEBTOKEN [cert.be]
- WARNING: CRITICAL VULNERABILITY IN SYNOLOGY VPN PLUS SERVER [cert.be]
- WARNING: COMMAND INJECTION VULNERABILITY IN WEB INTERFACE FORTIADC [cert.be]
- WARNING: MICROSOFT PATCH TUESDAY, JANUARY 2023 PATCHES 98 VULNERABILITIES INCLUDING ONE ZERO-DAY EXPLOITED IN THE WILD (11 CRITICAL, 87 IMPORTANT) [cert.be]
- Warning: CVE-2022-37958 critical pre-auth remote code execution vulnerability in SPNEGO Extended Negotiation (NEGOEX) Security Mechanism, Patch ASAP [cert.be]
- New Connect & Share - Quarterly Cyber Threat Report event (QCTR) on 12th of January [cert.be]
- WARNING: HACKERS ARE ACTIVELY EXPLOITING AN UNAUTHENTICATED CRITICAL COMMAND INJECTION VULNERABILITY IN CACTI, PATCH IMMEDIATELY! [cert.be]
- WARNING: CRITICAL RCE VULNERABILITY IN CONTROL WEB PANEL (CWP) 7 ACTIVELY EXPLOITED [cert.be]
- Warning - Two Critical and two important security vulnerabilities in VMWare vRealize Log Insight [cert.be]
- WARNING: PROOF OF CONCEPT RELEASED FOR A CRITICAL UNAUTHENTICATED RCE IN ZOHO MANAGE ENGINE, PATCH IMMEDIATELY! [cert.be]
- WARNING: COMMONLY USED CHIPSET (REALTEK JUNGLE SDK) IN IOT DEVICES AND ROUTERS ACTIVELY EXPLOITED. [cert.be]
- Warning - An attacker who has write access to the KeePass configuration file can modify it and inject malicious triggers [cert.be]
- Warning - Two new ImageMagick vulnerabilities resulting in DoS and information disclosure [cert.be]
- Warning - Vulnerability in QNAP QTS and QuTS hero [cert.be]
- WARNING: FORTRA RELEASED AN EMERGENCY PATCH TO ADDRESS AN ACTIVELY EXPLOITED ZERO-DAY VULNERABILITY IN FORTRA GOANYWHERE MANAGED FILE TRANSFER, PATCH IMMEDIATELY! [cert.be]
- Warning - Attackers are actively exploiting VMware ESXi servers to deploy ransomware [cert.be]
- Microsoft Patch Tuesday, February 2023 patches 75 vulnerabilities including three zero-day vulnerabilities 9 critical, 66 important) [cert.be]
- WARNING: APPLE RELEASED SECURITY UPDATES FOR IOS, IPADOS, MACOS AND SAFARI TO ADDRESS AN ACTIVELY EXPLOITED RCE ZERO-DAY VULNERABILITY, PATCH IMMEDIATELY! [cert.be]
- Warning - Critical vulnerability in ClamAV could lead to RCE [cert.be]
- WARNING: A VULNERABILITY IN APACHE TOMCAT-FileUpload COULD LEAD TO DENIAL OF SERVICE (DoS) ATTACK [cert.be]
- WARNING: FORTINET PATCHES TWO CRITICAL SEVERITY VULNERABILITIES IN ITS PRODUCTS [cert.be]
- Warning: ARUBA NETWORKS PUBLISHED 33 NEW VULNERABILITIES OF WHICH 6 ARE RATED CRITICAL, MITIGATE IMMEDIATELY! [cert.be]
- PROOF OF EXPLOIT FOUND FOR VULNERABILITY IN THE ORACLE WEB APPLICATIONS DESKTOP INTEGRATOR PRODUCT OF ORACLE E-BUSINESS SUITE [cert.be]
- Warning - Multiple vulnerabilities in GitLab [cert.be]
- Warning - A BUFFER OVERFLOW VULNERABILITY IN SONICOS COULD LEAD TO DENIAL OF SERVICE (DOS) ATTACK [cert.be]
- WARNING: FORTINET PATCHES A CRITICAL VULNERABILITY [cert.be]
- WARNING: JENKINS PATCHED CRITICAL VULNERABILITIES DUBBED ‘COREPLAGUE’. [cert.be]
- Warning: CISCO IOS XR Software for ASR 9000 Series routers – Denial of Service Vulnerability [cert.be]
- WARNING: SAP releases security patches for 5 critical vulnerabilities, PATCH ASAP [cert.be]
- WARNING: Active exploitation of a 0-Day Elevation of Privilege vulnerability CVE-2023-23397 in Outlook, PATCH IMMEDIATELY! [cert.be]
- Microsoft released security patches for 75 vulnerabilities (9 critical, 66 Important, 1 moderate) including 2 actively exploited zero-days. Patch ASAP! [cert.be]
- FortiOS Vulnerability Actively Exploited [cert.be]
- Two known exploited critical vulnerabilities fixed in Apple products [cert.be]
- Critical vulnerability fixed in SNIProxy [cert.be]
- Warning: WordPress plugins vulnerable to privilege escalation [cert.be]
- Warning: Microsoft Patch Tuesday addressed 97 vulnerabilities including an actively exploited 0-day RCE vulnerability. Patch Immediately! [cert.be]
- Warning: Advanced Persistent Threat actors are actively exploiting a 3CX 0-Day vulnerability [cert.be]
- WARNING: MULTIPLE VULNERABILITIES IN NETGEAR ORBI ROUTERS (1 CRITICAL, 2 HIGH), PATCH IMMEDIATELY! [cert.be]
- CRITICAL VULNERABILITY IN ADOBE COLDFUSION EXPLOITED IN THE WILD [cert.be]
- Warning – POC released for CVE-2023-27532 affecting Veeam Backup & Replication [cert.be]
- Warning: High Severity Vulnerability in Oracle WebLogic Server [cert.be]
- WARNING: CISCO PATCHED 2 CRITICAL VULNERABILITIES, PATCH IMMEDIATELY! [cert.be]
- Warning: CVE-2023-29489 cPanel reflected cross-site scripting vulnerability [cert.be]
- Warning - 2 vulnerabilities detected in Kibana version 8! One rated as CRITICAL and one rated as HIGH! [cert.be]
- WARNING: CRITICAL REMOTE CODE EXECUTION VULNERABILITY IN FIRMWARE OF SIEMENS' SICAM A8000 DEVICES [cert.be]
- Insecure Default Configuration in Apache Superset allows an attacker to bypass authentication [cert.be]
- WARNING: Ransomware actors are actively exploiting a critical Remote Code Execution vulnerability in PaperCut Print software, Patch Immediately! [cert.be]
- WARNING: MULTIPLE CRITICAL VULNERABILITIES ADDRESSED IN ALL VERSIONS OF JUNIPER NETWORKS JUNOS OS, PATCH IMMEDIATELY! [cert.be]
- How to keep control of your mobile devices? [cert.be]
- WARNING: A RCE VULNERABILITY IN VM2 JAVASCRIPT LIBRARY COULD LEAD TO A SANDBOX ESCAPE, PATCH IMMEDIATELY! [cert.be]
- Warning: 2 vulnerabilities in TP-LINK Archer AX21 routers [cert.be]
- WARNING: UNAUTHENTICATED REMOTE CODE EXECUTION (RCE) VULNERABILITIES ON STRAPI SERVERS, PATCH IMMEDIATELY! [cert.be]
- Warning: Multiple vulnerabilities in Aruba products including Arbitrary Code Execution, Patch Immediately! [cert.be]
- Take the most important step against cyber attacks now: install two-factor authentication (2FA) for all external connections [cert.be]
- WARNING: A RCE VULNERABILITY IN VM2 JAVASCRIPT LIBRARY COULD LEAD TO A SANDBOX ESCAPE, PoC IS AVAILABLE, PATCH IMMEDIATELY! [cert.be]
- Warning - Remote root code execution vulnerabilities in Zyxel firewall/VPN appliances [cert.be]
- Warning: Multiple Vulnerabilities in Splunk Products [cert.be]
- Better protect accounts with multi-factor authentication [cert.be]
- Warning: Critical actively exploited Unauthenticated Remote Code Execution 0-Day Vulnerability affects MOVEit Transfer, Patch and verify your systems asap! [cert.be]
- How to keep control of mobile devices [cert.be]
- Warning: Multiple vulnerabilities in Teltonika RUT/RMS, Patch Immediately! [cert.be]
- Warning: Critical actively exploited Remote Code Execution Vulnerability affects Barracuda Email Security Gateway appliances, Verify and check asap! [cert.be]
- Warning: Linux kernel allows escalation to root privileges in Netfilter, Patch Immediately! [cert.be]
- Warning: CRITICAL VULNERABILITY IN ZYXEL FIREWALLS, POC IS AVAILABLE, PATCH IMMEDIATELY [cert.be]
- Warning: Remote code execution vulnerability in SQLite JDBC [cert.be]
- Warning: Microsoft Patch Tuesday addressed 38 Microsoft vulnerabilities including 2 actively exploited 0-day vulnerabilities. Patch Immediately! [cert.be]
- Warning: Multiple critical vulnerabilities in Cisco Small Business Switches that could lead to RCE, Patch Immediately! [cert.be]
- Warning: Gitlab arbitrary file access [cert.be]
- WARNING: High risk vulnerability in Openfire xmpp server [cert.be]
- Citrix Released Security Updates For Multiple Products, Including Sharefile Storage Zones And Citrix Virtual Apps And Desktops [cert.be]
- Warning: Multiple Vulnerabilities in DNS Server Software BIND 9 [cert.be]
- WARNING: Multiple high-risk vulnerabilities in VMWare vCenter Server [cert.be]
- Zyxel Has Released Patches Addressing a Pre-Authentication Command Injection Vulnerability in Some NAS Versions [cert.be]
- Warning: Remote code execution vulnerability discovered in all FortiGate devices running FortiOS with SSL-VPN enabled, Patch Immediately! [cert.be]
- RCE Vulnerability in multiple HP Enterprise Laser Jet Products [cert.be]
- Warning - Apple released a security update fixing multiple vulnerabilities in iOS, iPadOS, macOS & watchOS, which are being actively exploited in the wild! [cert.be]
- Warning: Authentication bypass vulnerability on Arcserve UDP [cert.be]
- Warning: Multiple vulnerabilities in VMWare Aria Operations for Networks. [cert.be]
- Warning: MICROSOFT PATCH TUESDAY JUNE 2023 PATCHES 70 VULNERABILITIES( 6 CRITICAL, 0 0-DAY, 0 ACTIVELY EXPLOITED), Patch Immediately! [cert.be]