Threat Advisories

Detailed information and guidance on threats and vulnerabilities, focusing on its characteristics, impact, and remediation steps, released daily and weekly to provide actionable intelligence and aid in rapid response and mitigation efforts.

Strengthen Your Defenses With the Latest Intelligence

Threat Level – Amber | Vulnerability Report
IBM products susceptible to multiple Vulnerabilities
For a detailed advisory, download the pdf file here. Multiple easily exploitable vulnerabilities June 3, 2021
Threat Level – Amber | Vulnerability Report
The famous WordPress Plugin, Fancy Product Designer affected by a zero-day
For a detailed advisory, download the pdf file here. Hackers are actively exploiting June 2, 2021
Threat Level – Green | Vulnerability Report
AnyDesk Installer Targeted by Malvertising Campaign
For a detailed advisory, download the pdf file here. A malvertising campaign, which May 30, 2021
Threat Level – Red | Vulnerability Report
XCSSET malware exploits zero day TCC vulnerability in MacOS
For a detailed advisory, download the pdf file here. A zero-day vulnerability (CVE-2021-30713) May 26, 2021
Threat Level – Amber | Vulnerability Report
Multiple vulnerabilities in Nagios IT Monitoring Software could be exploited for infrastructure hijacking
For a detailed advisory, download the pdf file here. Nagios fusion is an May 26, 2021
Threat Level – Red | Vulnerability Report
Wormable vulnerability found in Windows HTTP Protocol Stack could result in malicious code execution on the OS kernel
For a detailed advisory, download the pdf file here. A wormable vulnerability May 26, 2021
Threat Level – Red | Vulnerability Report
VMWare VCenter affected by multiple RCE vulnerabilities
For a detailed advisory, download the pdf file here. Multiple Remote code May 26, 2021
Threat Level – Amber | Vulnerability Report
FragAttacks – Allowing adversaries to steal data by intercepting vulnerable network traffic from Wi-Fi devices
For a detailed advisory, download the pdf file here. Multiple vulnerabilities aka May 17, 2021
1 163 164

Every Threat Advisory is Embedded in Uni5 Xposure. Book a Demo to See Them in Action.

Book a Demo