#Cisa

BCWHSBCWHS
2025-07-04

MITRE ATT&CK & CISA CVE Mapping
I have a connection established with CISA's CVE JSON and MITRE ATT&CK's TAXII API. But how do I map them together?
wadebach.blackcatwhitehatsecur

MITRE ATT&CK & CISA CVE Mapping
I have a connection established with CISA's CVE JSON and MITRE ATT&CK's TAXII API. But how do I map them together?
CVE ProgramCVE_Program
2025-07-03

746 CVE Records + severity scores when available in CISA’s Vulnerability Summary bulletin for the week of June 23, 2025

cisa.gov/news-events/bulletins

2025-07-02

#CISA has added CVE-2025-6554 to their exploited list.

Google Chromium V8 Type Confusion Vulnerability:
Google Chromium V8 contains a type confusion vulnerability that could allow a remote attacker to perform arbitrary read/write via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.

#infosec

nvd.nist.gov/vuln/detail/CVE-2

2025-07-02

CISA has added to the KEV catalogue.

- CVE-2025-6554: Google Chromium V8 Type Confusion Vulnerability cve.org/CVERecord?id=CVE-2025- #CISA #Google #cybersecurity #infosec

2025-07-01

CISA has added to the KEV catalogue:

- CVE-2025-48927: TeleMessage TM SGNL Initialization of a Resource with an Insecure Default Vulnerability cve.org/CVERecord?id=CVE-2025-

- CVE-2025-48928: TeleMessage TM SGNL Exposure of Core Dump File to an Unauthorized Control Sphere Vulnerability cve.org/CVERecord?id=CVE-2025-

From yesterday:

- CVE-2025-6543: Citrix NetScaler ADC and Gateway Buffer Overflow Vulnerability cve.org/CVERecord?id=CVE-2025- #CISA #cybersecurity #infosec

2025-07-01

#CISA has added CVE-2025-48927 to their exploited list.

TeleMessage TM SGNL Initialization of a Resource with an Insecure Default Vulnerability:
TeleMessage TM SGNL contains an initialization of a resource with an insecure default vulnerability. This vulnerability relies on how the Spring Boot Actuator is configured with an exposed heap dump endpoint at a /heapdump URI.

#infosec

nvd.nist.gov/vuln/detail/CVE-2

2025-07-01

#CISA has added CVE-2025-48928 to their exploited list.

TeleMessage TM SGNL Exposure of Core Dump File to an Unauthorized Control Sphere Vulnerability:
TeleMessage TM SGNL contains an exposure of core dump file to an unauthorized control sphere Vulnerability. This vulnerability is based on a JSP application in which the heap content is roughly equivalent to a "core dump" in which a password previously sent over HTTP would be included in this dump.

#infosec

nvd.nist.gov/vuln/detail/CVE-2

「イランによる米国の重要インフラに対する潜在的な標的型サイバー活動に関するCISA、FBI、DC3、NSAの共同声明 」: #CISA

「イランの国家が支援または関与する脅威アクターは、パッチ未適用または古いソフトウェアの既知の脆弱性を悪用し、デフォルトまたは脆弱なパスワードを使用しているインターネット接続アカウントやデバイスを侵害し、ランサムウェアの関連会社と協力して機密情報を暗号化、盗難、漏洩するなど、さまざまな標的型サイバー活動を行っていることが知られています。

現時点では、米国においてイランに起因すると考えられる悪意のあるサイバー活動の組織的なキャンペーンの兆候は確認されていません。しかしながら、重要インフラ組織の皆様には、米国のデバイスやネットワークを標的とする可能性のあるイラン系サイバーアクターへの警戒を怠らないよう強くお願いいたします。」

cisa.gov/news-events/news/join

#prattohome

2025-06-30

#CISA has added CVE-2025-6543 to their exploited list.

Citrix NetScaler ADC and Gateway Buffer Overflow Vulnerability:
Citrix NetScaler ADC and Gateway contain a buffer overflow vulnerability leading to unintended control flow and Denial of Service. NetScaler must be configured as Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) OR AAA virtual server.

#infosec

nvd.nist.gov/vuln/detail/CVE-2

CVE ProgramCVE_Program
2025-06-30

1,054 CVE Records + severity scores when available in CISA’s Vulnerability Summary bulletin for the week of June 16, 2025

cisa.gov/news-events/bulletins

2025-06-30

The latest joint guidance from the U.S. Cybersecurity and Infrastructure Security Agency (CISA) and National Security Agency (NSA) elevates memory-safe languages such as Rust, Go, Java, Python, and C# from “best practice” to a national-security baseline.

forum.hashpwn.net/post/677

#cybersecurity #memorysafety #programming #nsa #cisa #hashpwn #news

CISA & NSA Double Down on Memory-Safe Languages for Secure-by-Design Software
2025-06-29

Man, this seems really bad.

But at least our government isn’t pulling back on the #cybersecurity we need to protect this information!

Whew!

#CISA #infosec

npr.org/2025/06/29/nx-s1-54096

BCWHSBCWHS
2025-06-27

CISA Catalog of Known Exploited Vulnerabilities
Choose your products that to compare to current CVEs. The list is generated from current CVEs. Download them or create a custom GRC plan.
blackcatwhitehatsecurity.com/c

CISA Catalog of Known Exploited Vulnerabilities
Choose your products that to compare to current CVEs. The list is generated from current CVEs. Download them or create a custom GRC plan.
2025-06-27

📢 CISA et NSA publient un guide pour renforcer la sécurité des logiciels grâce aux langages sûrs pour la mémoire
📝 L'article publié par CISA en collaboration ave...
📖 cyberveille : cyberveille.ch/posts/2025-06-2
🌐 source : cisa.gov/news-events/alerts/20
#CISA #NSA #Cyberveille

Client Info

Server: https://mastodon.social
Version: 2025.04
Repository: https://github.com/cyevgeniy/lmst