CIS Security Advisories
CIS Security News
CISA News
ISACA SmartBrief
Cyber Security Advisories – MS-ISAC
- Multiple Vulnerabilities in Fortinet Products Could Allow for Arbitrary Code Execution 2025-11-18Multiple vulnerabilities have been discovered in Fortinet products, the most severe of which could allow for arbitrary code execution. FortiClient for Windows is a unified endpoint security solution that provides a range of security features, including a VPN client for secure remote access to corporate networks, antivirus protection, web filtering, and vulnerability assessment.FortiExtender is a device from […]
- A Vulnerability in FortiWeb Could Allow for Remote Code Execution 2025-11-14A vulnerability has been discovered FortiWeb, which could allow for remote code execution. FortiWeb is a web application firewall (WAF) developed by Fortinet. It's designed to protect web applications and APIs from a wide range of attacks, including those targeting known vulnerabilities and zero-day exploits. Successful exploitation of this vulnerability could allow an attacker to execute […]
- Multiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution 2025-11-11Multiple vulnerabilities have been discovered in Mozilla products, the most severe of which could allow for arbitrary code execution. Mozilla Firefox is a web browser used to access the Internet.Mozilla Firefox ESR is a version of the web browser intended to be deployed in large organizations. Successful exploitation of the most severe of these vulnerabilities could allow […]
- Critical Patches Issued for Microsoft Products, November 11, 2025 2025-11-11Multiple vulnerabilities have been discovered in Microsoft products, the most severe of which could allow for remote code execution. Successful exploitation of the most severe of these vulnerabilities could result in an attacker gaining the same privileges as the logged-on user. Depending on the privileges associated with the user, an attacker could then install programs; […]
- Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution 2025-11-11Multiple vulnerabilities have been discovered in Adobe products, the most severe of which could allow for arbitrary code execution. Adobe InDesign is a professional page layout and desktop publishing software used for designing and publishing content for both print and digital media.Adobe InCopy is a professional word processor designed for writers and editors to collaborate […]
- Multiple Vulnerabilities in Google Android OS Could Allow for Remote Code Execution 2025-11-10Multiple vulnerabilities have been discovered in Google Android OS, the most severe of which could allow for remote code execution. Android is an operating system developed by Google for mobile devices, including, but not limited to, smartphones, tablets, and watches. Successful exploitation of the most severe of these vulnerabilities could allow for remote code execution. […]
- Multiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution 2025-11-07Multiple vulnerabilities have been discovered in Apple products, the most severe of which could allow for arbitrary code execution. Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution in the context of the logged on user. Depending on the privileges associated with the user, an attacker could then install […]
- Multiple Vulnerabilities in Cisco Products Could Allow for Remote Code Execution 2025-11-06Multiple vulnerabilities have been discovered in Cisco products, the most severe of which could allow for remote code execution. Cisco is a leading technology company best known for its networking hardware and software, such as routers and switches, that form the backbone of the internet and enterprise networks. Successful exploitation of the most severe of […]
- A Vulnerability in CWP (aka Control Web Panel or CentOS Web Panel) Could Allow for Remote Code Execution 2025-11-04A vulnerability has been discovered in CWP (aka Control Web Panel or CentOS Web Panel), which could allow for remote code execution. CWP, or Control Web Panel, is a free server administration tool for enterprise-based Linux distributions like CentOS, which simplifies managing web hosting services. The admin interface (accessible on port 2087 or 2031) and the […]
- A Vulnerability in Microsoft Windows Server Update Services (WSUS) Could Allow for Remote Code Execution 2025-10-24A vulnerability has been discovered in Microsoft Windows Server Update Services (WSUS) which could allow for remote code execution. WSUS is a tool that helps organizations manage and distribute Microsoft updates across multiple computers. Instead of every PC downloading updates from Microsoft’s servers, WSUS downloads the updates and stores them, then distributes them to all […]
Blog Feed – Center for Internet Security
- CIS Benchmarks Update November 2025 2025-11-19The November 2025 CIS Benchmarks monthly update highlights the CIS Benchmarks and CIS Build Kits that have been updated or recently released.
- Control Assist: A Path to Cyber Insurance Readiness for SMBs 2025-11-19CIS and CyberAcuView have launched Control Assist, an initiative designed to simplify cyber insurance and strengthen cybersecurity for SMBs.
- Impact of Federal Funding Cuts to the Value of MS-ISAC CTI 2025-11-17The adoption of a fee-based membership model has had minimal and in some aspects positive impact on MS-ISAC CTI. Read our blog to learn more.
- Top 10 Malware Q3 2025 2025-11-14Total malware notifications from MS-ISAC monitoring services increased 38% from Q2 to Q3 2025. Learn more by reading our Top 10 Malware list.
- 7 CIS Experts' 2026 Cybersecurity Predictions 2025-10-31What does 2026 have in store for cybersecurity? Read our experts' 2026 cybersecurity predictions to find out and get planning.
- CIS Benchmarks Monthly Update October 2025 2025-10-31We've highlighted the major updates for CIS Benchmarks and CIS Build Kits in the Benchmarks Monthly Update for October 2025.
- MS-ISAC Member-Reported Phishing Likely from Tycoon2FA PhaaS 2025-10-29The CIS CTI team saw an uptick in member-submitted phishing emails in Q3 2025. Learn the overlap these emails have with the Tycoon2FA PhaaS kit.
- How Secure by Design Helps Developers Build Secure Software 2025-10-28Secure by Design offers practical, risk-based strategies for integrating security into the software development lifecycle.
- ClickFix: An Adaptive Social Engineering Technique 2025-10-27The CIS CTI tracked two ClickFix campaigns between January 2025 and October 2025. Learn more about them and how to defend yourself.
- Simplify Security Management with CIS SecureSuite Platform 2025-10-16Looking to simplify security management and accelerate audits? Read our blog post to learn how our CIS SecureSuite Platform can help!
All CISA Advisories
- CISA Adds One Known Exploited Vulnerability to Catalog 2025-11-19CISA has added one new vulnerability to its Known Exploited Vulnerabilities (KEV) Catalog, based on evidence of active exploitation. CVE-2025-13223 Google Chromium V8 Type Confusion Vulnerability This type of vulnerability is a frequent attack vector for malicious cyber actors and poses significant risks to the federal enterprise. Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk […]CISA
- CISA Releases Guide to Mitigate Risks from Bulletproof Hosting Providers 2025-11-19Today, Cybersecurity and Infrastructure Security Agency (CISA), in collaboration with the U.S. National Security Agency, U.S. Department of Defense Cyber Crime Center, U.S. Federal Bureau of Investigation, and international partners, released the guide Bulletproof Defense: Mitigating Risks from Bulletproof Hosting Providers to help Internet Service Providers (ISPs) and network defenders mitigate cybercriminal activity enabled by […]CISA
- Schneider Electric EcoStruxure Machine SCADA Expert & Pro-face BLUE Open Studio 2025-11-18View CSAF 1. EXECUTIVE SUMMARY CVSS v4 8.3 ATTENTION: Low Attack Complexity Vendor: Schneider Electric Equipment: EcoStruxure Machine SCADA Expert & Pro-face BLUE Open Studio Vulnerability: Use of a Broken or Risky Cryptographic Algorithm 2. RISK EVALUATION Successful exploitation of this vulnerability could lead to loss of confidentiality and integrity. 3. TECHNICAL DETAILS 3.1 AFFECTED […]CISA
- METZ CONNECT EWIO2 2025-11-18View CSAF 1. EXECUTIVE SUMMARY CVSS v4 9.3 ATTENTION: Exploitable remotely/low attack complexity Vendor: METZ CONNECT Equipment: EWIO2 Vulnerabilities: Authentication Bypass by Primary Weakness, Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion'), Unrestricted Upload of File with Dangerous Type, Path Traversal: '.../...//', Improper Access Control 2. RISK EVALUATION Successful […]CISA
- Schneider Electric PowerChute Serial Shutdown 2025-11-18View CSAF 1. EXECUTIVE SUMMARY CVSS v3 7.8 ATTENTION: Exploitable remotely/Low attack complexity Vendor: Schneider Electric Equipment: PowerChute Serial Shutdown Vulnerabilities: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'), Improper Restriction of Excessive Authentication Attempts, Incorrect Default Permissions 2. RISK EVALUATION Successful exploitation of these vulnerabilities could allow an attacker to access […]CISA
- Shelly Pro 3EM 2025-11-18View CSAF 1. EXECUTIVE SUMMARY CVSS v4 8.3 ATTENTION: Low attack complexity Vendor: Shelly Equipment: Pro 3EM Vulnerability: Out-of-Bounds Read 2. RISK EVALUATION Successful exploitation of this vulnerability could result in a denial-of-service condition. 3. TECHNICAL DETAILS 3.1 AFFECTED PRODUCTS The following version of Pro 3EM, a smart DIN rail switch, is affected: Pro 3EM: […]CISA
- Shelly Pro 4PM 2025-11-18View CSAF 1. EXECUTIVE SUMMARY CVSS v4 8.3 ATTENTION: Low attack complexity Vendor: Shelly Equipment: Pro 4PM Vulnerability: Allocation of Resources Without Limits or Throttling 2. RISK EVALUATION Successful exploitation of this vulnerability could result in a denial-of-service condition. 3. TECHNICAL DETAILS 3.1 AFFECTED PRODUCTS The following version of Pro 4PM, a smart DIN rail […]CISA
- CISA Adds One Known Exploited Vulnerability to Catalog 2025-11-18CISA has added one new vulnerability to its Known Exploited Vulnerabilities (KEV) Catalog, based on evidence of active exploitation. CVE-2025-58034 Fortinet FortiWeb OS Command Code Injection Vulnerability This type of vulnerability is a frequent attack vector for malicious cyber actors and poses significant risks to the federal enterprise. With recent and ongoing exploitation events Fortinet Releases […]CISA
- CISA Releases Six Industrial Control Systems Advisories 2025-11-18CISA released six Industrial Control Systems (ICS) Advisories. These advisories provide timely information about current security issues, vulnerabilities, and exploits surrounding ICS. ICSA-25-322-01 Schneider Electric EcoStruxure Machine SCADA Expert & Pro-face BLUE Open Studio ICSA-25-322-02 Shelly Pro 4PM ICSA-25-322-03 Shelly Pro 3EM ICSA-25-322-04 Schneider Electric PowerChute Serial Shutdown ICSA-25-322-05 METZ CONNECT EWIO2 ICSA-25-224-03 Schneider Electric […]CISA
- CISA Adds One Known Exploited Vulnerability to Catalog 2025-11-14CISA has added one new vulnerability to its Known Exploited Vulnerabilities (KEV) Catalog, based on evidence of active exploitation. CVE-2025-64446 Fortinet FortiWeb Path Traversal Vulnerability This type of vulnerability is a frequent attack vector for malicious cyber actors and poses significant risks to the federal enterprise. Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk […]CISA
ISACA SmartBrief on Cybersecurity
- One of the things that really gives me joy is the fact that there are so many amazing, brilliant, creative disabled people out there. 2025-11-19Alice Wong, writer, disability rights activist 1974-2025
- Sharpening threat intelligence 2025-11-19A new ISACA white paper provides a blueprint for building or strengthening a modern threat intelligence program. -More-
- Data breach at French agency Pajemploi affects 1.2M 2025-11-19French social security agency Pajemploi has reported a data breach that potentially exposed personal information of 1.2 milli -More-
- Proofpoint reveals hacker-hijacker collaboration 2025-11-19Proofpoint researchers have uncovered a scheme in which hackers collaborate with hijackers to steal cargo shipments. -More-
- Lazarus Group uses JSON services to deliver malware 2025-11-19North Korea-linked Lazarus Group has been using JSON storage services such as JSON Keeper and JSONsilo to host malware as par -More-
- Cloudflare: Outage was due to bug, not cyberattack 2025-11-19Cloudflare has confirmed that a global outage that affected services such as ChatGPT, Shopify and X was not caused by a cyber -More-
- Tuoni framework used in attempted breach 2025-11-19A US real estate company was the target of a sophisticated cyberattack in October involving the Tuoni command-and-control fra -More-
- Traditional identity models falter as AI agents spread 2025-11-19Traditional identity and access management models, which were designed primarily for human users, are proving inadequate in t -More-