Author: DEFENDEDGE
-
#StopRansomware: Interlock
Summary Note: This joint Cybersecurity Advisory is part of an ongoing #StopRansomware effort to publish advisories for network defenders that detail various ransomware variants and ransomware threat actors. These #StopRansomware advisories include recently and historically observed tactics, techniques, and procedures (TTPs) and indicators of compromise (IOCs) to help organizations protect against ransomware. Visit stopransomware.gov to… Read more
-
Joint Advisory Issued on Protecting Against Interlock Ransomware
CISA, in partnership with the Federal Bureau of Investigation (FBI), the Department of Health and Human Services, and the Multi-State Information Sharing and Analysis Center issued a joint Cybersecurity Advisory to help protect businesses and critical infrastructure organizations in North America and Europe against Interlock ransomware. This advisory highlights known Interlock ransomware indicators of compromise… Read more
-
Vulnerability Summary for the Week of July 14, 2025
High Vulnerabilities PrimaryVendor — Product Description Published CVSS Score Source Info aapanel–aapanel WP Toolkit The aapanel WP Toolkit plugin for WordPress is vulnerable to Privilege Escalation due to missing authorization checks within the auto_login() function in versions 1.0 to 1.1. This makes it possible for authenticated attackers, with Subscriber-level access and above, to bypass all… Read more
-
CISA Adds One Known Exploited Vulnerability, CVE-2025-53770 “ToolShell,” to Catalog
CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. See CISA’s Alert Microsoft Releases Guidance on Exploitation of SharePoint Vulnerability (CVE-2025-53770) for more information and to apply the recommended mitigations. CVE-2025-53770: Microsoft SharePoint Server Remote Code Execution Vulnerability These types of vulnerabilities are frequent attack vectors for… Read more
-
Microsoft Releases Guidance on Exploitation of SharePoint Vulnerability (CVE-2025-53770)
CISA is aware of active exploitation of a new remote code execution (RCE) vulnerability enabling unauthorized access to on-premise SharePoint servers. While the scope and impact continue to be assessed, the new Common Vulnerabilities and Exposures (CVE), CVE-2025-53770, is a variant of the existing vulnerability CVE-2025-49706 and poses a risk to organizations. This exploitation activity, publicly reported as… Read more
-
Vulnerability Summary for the Week of July 7, 2025
High Vulnerabilities PrimaryVendor — Product Description Published CVSS Score Source Info Radiflow–iSAP Smart Collector The device has two web servers that expose unauthenticated REST APIs on the management network (TCP ports 8084 and 8086). Exploiting OS command injection through these APIs, an attacker can send arbitrary commands that are executed with administrative permissions by the… Read more
-
Vulnerability Summary for the Week of June 30, 2025
High Vulnerabilities PrimaryVendor — Product Description Published CVSS Score Source Info ABB–RMC-100 Stack-based Buffer Overflow vulnerability in ABB RMC-100, ABB RMC-100 LITE. When the REST interface is enabled by the user, and an attacker gains access to the control network, and CVE-2025-6074 is exploited, the attacker can use the JSON configuration to overflow the date… Read more
-
Vulnerability Summary for the Week of June 23, 2025
High Vulnerabilities PrimaryVendor — Product Description Published CVSS Score Source Info 70mai–M300 A vulnerability was found in 70mai M300 up to 20250611 and classified as critical. Affected by this issue is some unknown functionality of the component Telnet Service. The manipulation leads to use of default credentials. The attack needs to be initiated within the… Read more
-
CISA and Partners Urge Critical Infrastructure to Stay Vigilant in the Current Geopolitical Environment
Today, CISA, in collaboration with the Federal Bureau of Investigation (FBI), the Department of Defense Cyber Crime Center (DC3), and the National Security Agency (NSA), released a Fact Sheet urging organizations to remain vigilant against potential targeted cyber operations by Iranian state-sponsored or affiliated threat actors. Over the past several months, there has been increasing… Read more
-
Potential Iranian Retaliations Following US Strike on Nuclear Facilities: Cyber Attacks and Maritime Disruptions

Introduction On June 21st, 2025, the United States conducted precision strikes on three Iranian nuclear facilities Fordow, Natanz, and Isfahan with the potential of escalating tensions in the Middle East. This military action, briefed by the Defense Department on the morning of June 22nd, 2025, codenamed Operation Midnight Hammer, has prompted Iran to vow retaliation,… Read more
