Threat Source newsletter (March 30, 2023) — It’s impossible to tell if your...
Welcome to this week’s edition of the Threat Source newsletter.Everyone loves a good video of someone slipping on their icy steps in the winter, captured thanks to their home security camera or smart...
View ArticleVulnerability Spotlight: Vulnerability in ManageEngine OpManager could lead...
Marcin “Icewall” Noga of Cisco Talos discovered this vulnerability.Cisco Talos recently discovered a vulnerability in ManageEngine OpManager that could lead to an XML external entity (XXE)...
View ArticleThreat Advisory: 3CX Softphone Supply Chain Compromise
Cisco Talos is tracking and actively responding to a supply chain attack involving the 3CX Desktop Softphone application.This is a multi-stage attack that involves sideloading DLLs, seven-day sleep...
View ArticleThreat Roundup for March 24 to March 31
Today, Talos is publishing a glimpse into the most prevalent threats we've observed between March 24 and March 31. As with previous roundups, this post isn't meant to be an in-depth analysis. Instead,...
View ArticleVulnerability Spotlight: Buffer overflow vulnerability in ADMesh library
Francesco Benvenuto of Cisco Talos discovered this vulnerability.Cisco Talos recently discovered an improper array index validation vulnerability in a functionality of the ADMesh library.ADMesh is a C...
View ArticleTyphon Reborn V2: Updated stealer features enhanced anti-analysis and evasion...
The developer of the Typhon Reborn information stealer released version 2 (V2) in January, which included significant updates to its codebase and improved capabilities.Most notably, the new version...
View ArticleVulnerability Spotlight: Vulnerabilities in popular Japanese word processing...
A Cisco Talos researcher discovered these vulnerabilities.Cisco Talos recently discovered four vulnerabilities in Ichitaro, a popular word processing software in Japan produced by JustSystems that...
View ArticleThreat Source newsletter (April 6, 2023) — Another friendly reminder about...
Welcome to this week’s edition of the Threat Source newsletter.It seems like we can’t go a full calendar year without a major supply chain attack. In late 2020 we had the SolarWinds incident (which,...
View ArticleThreat Roundup for March 31 to April 7
Today, Talos is publishing a glimpse into the most prevalent threats we've observed between March 31 and April 7. As with previous roundups, this post isn't meant to be an in-depth analysis. Instead,...
View ArticleResearcher Spotlight: Giannis Tziakouris first learned how to fix his...
Giannis Tziakouris had a problem growing up: He kept breaking his PC.He loved experimenting on his family’s home computer, but things didn’t always go as planned. That’s when his dad told him he had to...
View ArticleMicrosoft Patch Tuesday for April 2023 — Snort rules and prominent...
Microsoft released its monthly round of security updates and patches today, continuing its trend of fixing zero-day vulnerabilities on Patch Tuesday.April's security update includes one vulnerability...
View ArticleHow threat actors are using AI and other modern tools to enhance their...
Phishing attacks are increasingly more targeted and customized than in the past.The proliferation of additional communications channels such as mobile devices and social media provides attackers with...
View ArticleVulnerability Spotlight: Hard-coded password vulnerability could allow...
Kelly Leuschner and Thorsten Rosendahl discovered this vulnerability.Cisco Talos researchers recently discovered a vulnerability in the Lenovo Smart Clock Essential that could allow an attacker to...
View ArticleThreat Source newsletter (April 13, 2023) — Dark web forum whac-a-mole
Welcome to this week’s edition of the Threat Source newsletter.Law enforcement organizations across the globe notched a series of wins over the past few weeks against online forums for...
View ArticleThreat Roundup for April 7 to April 14
Today, Talos is publishing a glimpse into the most prevalent threats we've observed between April 7 and April 14. As with previous roundups, this post isn't meant to be an in-depth analysis. Instead,...
View ArticleState-sponsored campaigns target global network infrastructure
Cisco is deeply concerned by an increase in the rate of high-sophistication attacks on network infrastructure — that we have observed and have seen corroborated by numerous reports issued by various...
View ArticleThreat Source newsletter (April 20, 2023) — Preview of Cisco and Talos at RSA
Welcome to this week’s edition of the Threat Source newsletter.We’re firing up the conference circuit again for 2023, kicking things off next week with the RSA Conference in San Francisco. Cisco has a...
View ArticleThreat Roundup for April 14 to April 21
Today, Talos is publishing a glimpse into the most prevalent threats we've observed between April 14 and April 21. As with previous roundups, this post isn't meant to be an in-depth analysis. Instead,...
View ArticleVulnerability Spotlight: Vulnerabilities in IBM AIX could lead to command...
Tim Brown of Cisco Security Advisory EMEA discovered these vulnerabilities and contributed to this blog post.A Cisco security researcher recently discovered two vulnerabilities in the IBM AIX Unix...
View ArticleVideo: Everything you need to know about ongoing state-sponsored attacks...
Cisco and Talos are continuing to track and research a series of ongoing cyber attacks and espionage targeting out-of-date and unpatched network hardware.In this video, Hazel Burton interviews Matt...
View Article