virus logo Threat Signal

The Threat Signal created by the FortiGuard Labs is intended to provide you with insight on emerging issues that are trending within the cyber threat landscape. The Threat Signal will provide concise technical details about the issue, mitigation recommendations and a perspective from the FortiGuard Labs team in an FAQ style format.

Whether it’s significant vulnerability disclosures including high profile zero days, coordinated announcements with Cyber Threat Alliance partners, malware of significance, or any threat making the news cycle, FortiGuard Threat Signals are there for you.

 Date

Total: 320

Name
Description
Updated Date
Jenkins Arbitrary File Read Vulnerability (CVE-2024-23897)
What is the Vulnerability? Cyber threat actors are actively targeting Jenkins, a Java-based open-source...
Mar 12, 2024
JetBrains TeamCity Authentication Bypass Vulnerabilities (CVE-2024-27198, CVE-2024-27199)
What are the Vulnerabilities? Two new vulnerabilities affecting JetBrains TeamCity CI/CD server have been...
Mar 12, 2024
ConnectWise ScreenConnect Vulnerabilities (CVE-2024-1708 and CVE-2024-1709)
What is the Vulnerability? On February 19, 2024, ConnectWise published a security advisory for their...
Feb 22, 2024
Microsoft Exchange Server Elevation of Privilege Vulnerability (CVE-2024-21410)
What is the Vulnerability? Microsoft disclosed a critical security flaw in the Exchange Server. Tracked as...
Feb 16, 2024
Atlassian Confluence Remote Code Execution (CVE-2023-22527)
What is the Vulnerability? On Jan 16 2024, Atlassian released an advisory for a template injection...
Feb 01, 2024
Ivanti Connect Secure and Policy Secure Gateways Zero-day Vulnerabilities (CVE-2023-46805, CVE-2024-21887, CVE-2024-21888, CVE-2024-21893)
What is the Vulnerability? Ivanti recently published an advisory on two vulnerabilities on Jan 10, 2024...
Jan 18, 2024
Adobe ColdFusion Access Control Bypass (CVE-2023-26347, CVE-2023-38205)
What is the vulnerability? The Adobe ColdFusion versions 2023.5 (and earlier) and 2021.11 (and earlier)...
Jan 15, 2024
Microsoft SharePoint Server Elevation of Privilege Vulnerability (CVE-2023-29357)
What is the vulnerability? A vulnerability in Microsoft SharePoint Server is actively being exploited and...
Jan 10, 2024
Apache OFBiz Authentication Bypass (CVE-2023-51467, CVE-2023-49070)
What is the vulnerability? There is an authentication bypass vulnerability in Apache OFBiz tracked under...
Jan 08, 2024
Google Chrome Heap buffer overflow (CVE-2023-7024)
What is the Vulnerability? A zero-day vulnerability in Google Chrome is actively exploited in the wild....
Dec 21, 2023
Oracle WebLogic Authentication Bypass Attack (CVE-2020-14883, CVE-2020-14882)
What is the Attack? An attack campaign led by the 8220 gang has been seen leveraging a 3-year old Oracle...
Dec 21, 2023
FortiEDR coverage: PoolParty Code Injection Technique
What is the Attack? On December 6, researchers from SafeBreach published a new code injection technique...
Dec 20, 2023
Apache Struts2 Remote Code Execution Vulnerability (CVE-2023-50164)
What is the Vulnerability? A remote attacker can manipulate the file upload parameters on the Apache...
Dec 19, 2023
JetBrains TeamCity Authentication Bypass (CVE-2023-42793)
What is the Attack? Multiple cyberthreat actors seen exploiting the authentication bypass flaw in...
Dec 15, 2023
Lazarus RAT Attack (CVE-2021-44228)
What is the Attack? A new attack campaign led by the Lazarus threat actor group is seen employing new...
Dec 12, 2023