CIS Security Advisories
CIS Security News
CISA News
ISACA SmartBrief
Cyber Security Advisories – MS-ISAC
- Multiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution 2025-09-16Multiple vulnerabilities have been discovered in Mozilla products, the most severe of which could allow for arbitrary code execution.Mozilla Firefox is a web browser used to access the Internet.Mozilla Firefox ESR is a version of the web browser intended to be deployed in large organizations.Mozilla Focus for iOS is a private mobile browser that automatically blocks […]
- Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution 2025-09-09Multiple vulnerabilities have been discovered in Adobe products, the most severe of which could allow for arbitrary code execution. Adobe Acrobat Reader is a free software for viewing, printing, and annotating PDF files.Adobe After Effects is a digital software program used to create and composite visual effects, motion graphics, and animations for film, television, web video, […]
- Multiple Vulnerabilities in Ivanti Products Could Allow for Remote Code Execution 2025-09-09Multiple vulnerabilities have been discovered in Ivanti products, the most severe of which could allow for remote code execution. Ivanti Endpoint Manager is a client-based unified endpoint management softwareIvanti Connect Secure is an SSL VPN solution for remote and mobile users.Ivanti Policy Secure (IPS) is a network access control (NAC) solution which provides network access […]
- Critical Patches Issued for Microsoft Products, September 09, 2025 2025-09-09Multiple vulnerabilities have been discovered in Microsoft products, the most severe of which could allow for remote code execution. Successful exploitation of the most severe of these vulnerabilities could result in an attacker gaining the same privileges as the logged-on user. Depending on the privileges associated with the user, an attacker could then install programs; […]
- Multiple Vulnerabilities in Google Android OS Could Allow for Remote Code Execution 2025-09-04Multiple vulnerabilities have been discovered in Google Android OS, the most severe of which could allow for remote code execution. Android is an operating system developed by Google for mobile devices, including, but not limited to, smartphones, tablets, and watches. Successful exploitation of the most severe of these vulnerabilities could allow for remote code execution. […]
- Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution 2025-09-03Multiple vulnerabilities have been discovered in Google Chrome, the most severe of which could allow for arbitrary code execution. Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution in the context of the logged on user. Depending on the privileges associated with the user an attacker could then install programs; […]
- Multiple Vulnerabilities in NetScaler ADC and NetScaler Gateway Could Allow for Remote Code Execution 2025-08-27Multiple Vulnerabilities have been discovered in NetScaler ADC and NetScaler Gateway, which could allow for remote code execution. NetScaler ADC is a networking product that functions as an Application Delivery Controller (ADC), a tool that optimizes, secures, and ensures the reliable availability of applications for businesses.NetScaler Gateway is a secure remote access solution that provides users […]
- A Vulnerability in Git Could Allow for Remote Code Execution 2025-08-27A vulnerability has been discovered in Git, which could allow for remote code execution. Git is a free and open-source distributed version control system (VCS). It is designed to track changes in source code during software development and is widely used for coordinating work among multiple developers on the same project. Successful exploitation of this […]
- Multiple Vulnerabilities in Microsoft Products Could Allow for Remote Code Execution 2025-08-26Multiple vulnerabilities have been discovered in Microsoft products, the most severe of which could allow for remote code execution. Successful exploitation of the most severe of these vulnerabilities could result in an attacker gaining the same privileges as the logged-on user or exploited process. Depending on the privileges associated with the user or process, an […]
- Multiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution 2025-08-26Multiple vulnerabilities have been discovered in Mozilla products, the most severe of which could allow for arbitrary code execution.Mozilla Firefox is a web browser used to access the Internet.Mozilla Firefox ESR is a version of the web browser intended to be deployed in large organizations.Mozilla Focus for iOS is a private mobile browser that automatically blocks […]
Blog Feed – Center for Internet Security
- Qilin Top Ransomware Threat to SLTTs in Q2 2025 2025-09-11In Q2 2025, Qilin became the most active ransomware targeting U.S. SLTT government entities. Read the CIS CTI team's analysis to learn more.
- Top External Network Risks And How to Fix Them 2025-08-27Learn about the top external network risks and recommendations to harden configurations from the CIS Cyber Threat Intelligence team.
- CIS Controls Ambassador Spotlight: Eric Woodard 2025-08-21The CIS Controls Ambassador program is an initiative of the CIS that focuses on enhancing the adoption of key cybersecurity best practices.
- CIS Benchmarks August 2025 Update 2025-08-19Here is an overview of the CIS Benchmarks that the Center for Internet Security (CIS) updated or released for August 2025.
- Critical Infrastructure Caught in a Botnet 2025-08-14Cyber threat actors frequently use a botnet in their efforts to target U.S. critical infrastructure. Read on for how to defend your networks.
- 5 Cyber Questions Sheriffs & Police Chiefs Should Ask 2025-08-14Cyber threat actors continue to target law enforcement agencies. Here are five cyber questions LE executives can ask to evaluate their defenses.
- Applying CIS Benchmarks to Harden Windows 11 VDI Systems 2025-08-13Learn how the CIS IT team successfully implemented CIS Benchmarks in a Virtual Desktop Infrastructure (VDI) environment—specifically focusing on Windows 11.
- Automating the CIS Controls with OSCAL 2025-07-24Automation for Controls: Meet OSCAL, the Open Security Controls Assessment Language OSCAL, also known as the Open Security Controls Assessment.
- Top 10 Malware Q2 2025 2025-07-18Total malware notifications from MS-ISAC monitoring services decreased 18% from Q1 2025 to Q2 2025. Read our Top 10 Malware Q2 2025 for more.
- CIS Benchmarks July 2025 Update 2025-07-08Here is an overview of the CIS Benchmarks that the Center for Internet Security (CIS) updated or released for July 2025.
All CISA Advisories
- Siemens RUGGEDCOM, SINEC NMS, and SINEMA 2025-09-16As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services | Siemens Global). View CSAF 1. EXECUTIVE SUMMARY CVSS v3 9.8 ATTENTION: Exploitable remotely/low attack […]CISA
- Siemens SIMATIC NET CP, SINEMA, and SCALANCE 2025-09-16As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services | Siemens Global). View CSAF 1. EXECUTIVE SUMMARY CVSS v3 7.5 ATTENTION: Exploitable remotely/low attack […]CISA
- Delta Electronics DIALink 2025-09-16View CSAF 1. EXECUTIVE SUMMARY CVSS v4 10.0 ATTENTION: Exploitable remotely/low attack complexity Vendor: Delta Electronics Equipment: DIALink Vulnerabilities: Path Traversal 2. RISK EVALUATION Successful exploitation of these vulnerabilities could allow an attacker to bypass authentication. 3. TECHNICAL DETAILS 3.1 AFFECTED PRODUCTS The following versions of Delta Electronics DIALink are affected: DIALink: Versions V1.6.0.0 and […]CISA
- Siemens Multiple Industrial Products 2025-09-16As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services | Siemens Global). View CSAF 1. EXECUTIVE SUMMARY CVSS v3 7.5 ATTENTION: Exploitable remotely/low attack […]CISA
- Siemens OpenSSL Vulnerability in Industrial Products 2025-09-16As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services | Siemens Global). View CSAF 1. EXECUTIVE SUMMARY CVSS v3 7.4 ATTENTION: Exploitable remotely Vendor: […]CISA
- Hitachi Energy RTU500 Series 2025-09-16View CSAF 1. EXECUTIVE SUMMARY CVSS v4 8.2 ATTENTION: Exploitable remotely/low attack complexity Vendor: Hitachi Energy Equipment: RTU500 series Vulnerabilities: NULL Pointer Dereference, Improper Validation of Integrity Check Value, Improper Restriction of XML External Entity Reference, Heap-based Buffer Overflow, Integer Overflow or Wraparound, Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion'), Stack-based […]CISA
- CISA Releases Eight Industrial Control Systems Advisories 2025-09-16CISA released eight Industrial Control Systems (ICS) advisories on September 16, 2025. These advisories provide timely information about current security issues, vulnerabilities, and exploits surrounding ICS. ICSA-25-259-01 Schneider Electric Altivar Products, ATVdPAC Module, ILC992 InterLink Converter ICSA-25-259-02 Hitachi Energy RTU500 Series ICSA-25-259-03 Siemens SIMATIC NET CP, SINEMA, and SCALANCE ICSA-25-259-04 Siemens RUGGEDCOM, SINEC NMS, and […]CISA
- Schneider Electric Altivar Products, ATVdPAC Module, ILC992 InterLink Converter 2025-09-16View CSAF 1. EXECUTIVE SUMMARY CVSS v4 5.3 ATTENTION: Exploitable remotely/low attack complexity Vendor: Schneider Electric Equipment: Altivar products, ATVdPAC module, ILC992 InterLink Converter Vulnerability: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') 2. RISK EVALUATION Successful exploitation of this vulnerability could allow an attacker to read or modify data. 3. TECHNICAL DETAILS […]CISA
- Schneider Electric Modicon M340, BMXNOE0100, and BMXNOE0110 2025-09-11View CSAF 1. EXECUTIVE SUMMARY CVSS v4 6.9 ATTENTION: Exploitable remotely/low attack complexity Vendor: Schneider Electric Equipment: Modicon M340, BMXNOE0100, and BMXNOE0110 Vulnerability: Files or Directories Accessible to External Parties 2. RISK EVALUATION Successful exploitation of this vulnerability could allow attackers to prevent firmware updates and disrupt the webserver's proper behavior by removing specific files […]CISA
- Siemens SIMOTION Tools 2025-09-11As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services | Siemens Global). View CSAF 1. EXECUTIVE SUMMARY CVSS v3 8.1 ATTENTION: Exploitable locally Vendor: […]CISA
ISACA SmartBrief on Cybersecurity
- An actor is unfortunate if he doesn't get to spend a lot of time on stage. When you're on stage, you get to practice every night. 2025-09-16Polly Holliday, actor1937-2025
- FinWise breach affects 689K American First Finance users 2025-09-16FinWise Bank has reported a data breach involving an ex-employee who accessed sensitive files after leaving the company, affe -More-
- Limiting AI agents' autonomy can help mitigate risks 2025-09-16As companies increasingly deploy AI agents powered by large language models, new risks such as deception and data loss are em -More-
- Addressing security skills gaps with adversarial training 2025-09-16Skills gaps in secure coding, cloud defense and web security are major drivers of breaches for enterprise security teams in h -More-
- Malicious VSCode extensions target crypto holders, devs 2025-09-16Researchers have discovered 24 malicious extensions in the Visual Studio Marketplace and Open VSX Registry, distributing Lumm -More-
- Report: Enterprise AI use goes unseen by IT, security 2025-09-16A report by Lanai reveals that 89% of enterprise AI activity occurs without the IT and security teams' knowledge, posing data -More-
- Apple warns of spyware attacks via iCloud notifications 2025-09-16Apple has warned individuals about being targeted in spyware attacks via iCloud notifications, with France's national cyberse -More-
- Cybersecurity doesn't have to block progress 2025-09-16Julie Chatman, principal and CEO of ResilientTech Advisors, delves into how business leaders can overcome the Department of N -More-




