Alerts

Timely information about security issues, vulnerabilities, and exploits

Filter By:
Multiple Vulnerabilities in VMWare Workstation and Fusion
VMware has released security updates addressing multiple vulnerabilities (CVE-2024-22267, CVE-2024-22268, CVE-2024-22269, CVE-2024-22270) affecting their Workstation and Fusion products.
Multiple Vulnerabilities in VMWare Workstation and Fusion
May 2024 Monthly Patch
Microsoft has released security patches to address multiple vulnerabilities in their software and products.
May 2024 Monthly Patch
Active Exploitation of Zero-Day Vulnerability in Google Chrome
Google has released security updates addressing a zero-day vulnerability (CVE-2024-4671) affecting their Chrome browser on Windows, Mac and Linux systems. The vulnerability is reportedly being actively exploited.
Active Exploitation of Zero-Day Vulnerability in Google Chrome
Critical Vulnerability in Tinyproxy Instances
Security researchers have disclosed a critical vulnerability in internet-exposed Tinyproxy instances. Users and administrators are advised to only allow access to Tinyproxy from trusted sources and apply the software updates immediately when available.
Critical Vulnerability in Tinyproxy Instances
Active Exploitation of Critical Vulnerability in WordPress Automatic Plugin
ValvePress has released security updates to address a critical vulnerability (CVE-2024-27956) impacting WordPress Automatic plugin.
Active Exploitation of Critical Vulnerability in WordPress Automatic Plugin
High-Severity Vulnerability in R Programming Language
R Project has released updates addressing a high-severity vulnerability (CVE-2024-27322) affecting the R programming language.
High-Severity Vulnerability in R Programming Language
Critical Vulnerability in Progress Flowmon
Progress has released security updates to address a critical vulnerability affecting their Progress Flowmon product.
Critical Vulnerability in Progress Flowmon
Active Exploitation of Vulnerabilities in Cisco Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) Products
Cisco has disclosed three vulnerabilities (CVE-2024-20353, CVE-2024-20359 and CVE-2024-20358) in their Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) products. These vulnerabilities are reportedly being actively exploited.
Active Exploitation of Vulnerabilities in Cisco Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) Products
Cryptographic Vulnerability in PuTTY
The PuTTy Project has released a security update to address a cryptographic vulnerability (CVE-2024-31497) in PuTTY.
Cryptographic Vulnerability in PuTTY

Report a Cybersecurity Incident

SingCERT encourages the reporting of cybersecurity incidents as it enables us to better understand the scope and nature of cyber incidents in Singapore. This will enable us to issue alerts or advisories on relevant threats, and assist a broader range of individuals and organisations.
Report Incident