Alerts

Timely information about security issues, vulnerabilities, and exploits

Filter By:
Critical Vulnerability in Tinyproxy Instances
Security researchers have disclosed a critical vulnerability in internet-exposed Tinyproxy instances. Users and administrators are advised to only allow access to Tinyproxy from trusted sources and apply the software updates immediately when available.
Critical Vulnerability in Tinyproxy Instances
Active Exploitation of Critical Vulnerability in WordPress Automatic Plugin
ValvePress has released security updates to address a critical vulnerability (CVE-2024-27956) impacting WordPress Automatic plugin.
Active Exploitation of Critical Vulnerability in WordPress Automatic Plugin
High-Severity Vulnerability in R Programming Language
R Project has released updates addressing a high-severity vulnerability (CVE-2024-27322) affecting the R programming language.
High-Severity Vulnerability in R Programming Language
Critical Vulnerability in Progress Flowmon
Progress has released security updates to address a critical vulnerability affecting their Progress Flowmon product.
Critical Vulnerability in Progress Flowmon
Active Exploitation of Vulnerabilities in Cisco Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) Products
Cisco has disclosed three vulnerabilities (CVE-2024-20353, CVE-2024-20359 and CVE-2024-20358) in their Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) products. These vulnerabilities are reportedly being actively exploited.
Active Exploitation of Vulnerabilities in Cisco Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) Products
Cryptographic Vulnerability in PuTTY
The PuTTy Project has released a security update to address a cryptographic vulnerability (CVE-2024-31497) in PuTTY.
Cryptographic Vulnerability in PuTTY
Critical Vulnerabilities in Ivanti Avalanche
Ivanti has released security updates addressing two critical vulnerabilities (CVE-2024-24996 and CVE-2024-29204) in their Avalanche mobile device management (MDM) products.
Critical Vulnerabilities in Ivanti Avalanche
Active Exploitation of Critical Vulnerability in Palo Alto Networks PAN-OS Software
Palo Alto Networks has disclosed a critical vulnerability affecting their PAN-OS software used in its GlobalProtect gateways. The vulnerability has a Common Vulnerability Scoring System (CVSSv3) score of 10.0 and is reportedly being actively exploited.
Active Exploitation of Critical Vulnerability in Palo Alto Networks PAN-OS Software
Active Exploitation of Vulnerabilities in D-Link Products
D-Link has disclosed two vulnerabilities (CVE-2024-3272 & CVE-2024-3273) in their network-attached storage (NAS) devices.
Active Exploitation of Vulnerabilities in D-Link Products

Report a Cybersecurity Incident

SingCERT encourages the reporting of cybersecurity incidents as it enables us to better understand the scope and nature of cyber incidents in Singapore. This will enable us to issue alerts or advisories on relevant threats, and assist a broader range of individuals and organisations.
Report Incident