Cybersecurity Alert Level – courtesy of MS-ISAC


GREEN or LOW indicates a low risk. No unusual activity exists beyond the normal concern for known hacking activities, known viruses, or other malicious activity.

BLUE or GUARDED indicates a general risk of increased hacking, virus, or other malicious activity. The potential exists for malicious cyber activities, but no known exploits have been identified, or known exploits have been identified but no significant impact has occurred.

YELLOW or ELEVATED indicates a significant risk due to increased hacking, virus, or other malicious activity that compromises systems or diminishes service. At this level, there are known vulnerabilities that are being exploited with a moderate level of damage or disruption, or the potential for significant damage or disruption is high.

ORANGE or HIGH indicates a high risk of increased hacking, virus, or other malicious cyber activity that targets or compromises core infrastructure, causes multiple service outages, causes multiple system compromises, or compromises critical infrastructure. At this level, vulnerabilities are being exploited with a high level of damage or disruption, or the potential for severe damage or disruption is high.

RED or SEVERE indicates a severe risk of hacking, virus, or other malicious activity resulting in widespread outages and/or significantly destructive compromises to systems with no known remedy or debilitates one or more critical infrastructure sectors. At this level, vulnerabilities are being exploited with a severe level or widespread level of damage or disruption of Critical Infrastructure Assets.


Cybersecurity Advisories – courtesy of MS-ISAC

  • Oracle Quarterly Critical Patches Issued April 16, 2024
    on April 17, 2024

    Multiple vulnerabilities have been discovered in Oracle products, the most severe of which could allow for remote code execution.

  • Multiple Vulnerabilities in Ivanti Avalanche Could Allow for Remote Code Execution
    on April 17, 2024

    Multiple vulnerabilities have been discovered in Ivanti Avalanche, the most severe of which could allow for remote code execution. Ivanti Avalanche is a mobile device management system. Network security features allow one to manage wireless settings (including encryption and authentication), and apply those settings on a schedule throughout the network. Successful exploitation could allow for remote code execution in the context of the system. Depending on the privileges […]

  • Multiple Vulnerabilities in Google Chrome Could Allow for Remote Code Execution
    on April 17, 2024

    Multiple vulnerabilities have been discovered in Google Chrome, which could allow for remote code execution. Successful exploitation of these vulnerabilities could allow for remote code execution in the context of the logged on user. Depending on the privileges associated with the user an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system […]

  • Multiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution
    on April 16, 2024

    Multiple vulnerabilities have been discovered in Mozilla products, the most severe of which could allow for arbitrary code execution. Mozilla Firefox is a web browser used to access the Internet. Mozilla Firefox ESR is a version of the web browser intended to be deployed in large organizations. Mozilla Thunderbird is an email client. Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution. Depending on the privileges […]

  • A Vulnerability in PAN-OS Could Allow for Arbitrary Code Execution
    on April 12, 2024

    A vulnerability has been discovered in PAN-OS that could allow for arbitrary code execution. PAN-OS is the software that runs all Palo Alto Networks next-generation firewalls. Successful exploitation of this vulnerability could allow for arbitrary code execution in the context of the root user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

  • Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution
    on April 10, 2024

    Multiple vulnerabilities have been discovered in Google Chrome, which could allow for arbitrary code execution. Successful exploitation of these vulnerabilities could allow for arbitrary code execution in the context of the logged on user. Depending on the privileges associated with the user an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the […]

  • Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution
    on April 9, 2024

    Multiple vulnerabilities have been discovered in Adobe products, the most severe of which could allow for arbitrary code execution. Adobe After Effects is a digital visual effects, motion graphics, and compositing application. Adobe Photoshop is a raster graphics editor. Adobe Commerce is a flexible and scalable commerce platform that lets you create personalized B2B and B2C experiences. Adobe InDesign is a desktop publishing and page layout designing software application. […]

  • Critical Patches Issued for Microsoft Products, April 09, 2024
    on April 9, 2024

    Multiple vulnerabilities have been discovered in Microsoft products, the most severe of which could allow for remote code execution in the context of the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with […]

  • A Vulnerability in Broadcom Brocade Fabric OS Could Allow for Arbitrary Code Execution
    on April 5, 2024

    A vulnerability has been discovered in Broadcom Brocade Fabric OS that could allow for arbitrary code execution. Broadcom Brocade Fabric OS is the storage area networking firmware for Brocade Communications Systems’ Fibre Channel switch and Fibre Channel directors. Successful exploitation of this vulnerability could allow for arbitrary code execution in the context of the logged-on user or obtain root level privileges. Depending on the privileges associated with the user, […]

  • A Vulnerability in XZ Utils Could Allow for Remote Code Execution
    on March 29, 2024

    A vulnerability has been discovered in XZ Utils that could allow for remote code execution. XZ is a general-purpose data compression format present in nearly every Linux distribution, both community projects and commercial product distributions. Successful exploitation of this vulnerability could allow for remote code execution in the context of the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or […]

  • Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution
    on March 27, 2024

    Multiple Vulnerabilities have been discovered in Google Chrome, which could allow for arbitrary code execution. Successful exploitation of these vulnerabilities could allow for arbitrary code execution in the context of the logged on user. Depending on the privileges associated with the user an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the […]

  • A Vulnerability in Multiple Apple Products Could Allow for Arbitrary Code Execution.
    on March 26, 2024

    A vulnerability has been discovered in multiple Apple products which could allow for Arbitrary Code Execution. Successful exploitation of this vulnerability could allow for arbitrary code execution in the context of the logged on user. Depending on the privileges associated with the user an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the […]

  • Multiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution
    on March 19, 2024

    Multiple vulnerabilities have been discovered in Mozilla products, the most severe of which could allow for arbitrary code execution. Mozilla Firefox is a web browser used to access the Internet. Mozilla Firefox ESR is a version of the web browser intended to be deployed in large organizations. Mozilla Thunderbird is an email client. Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution. Depending on the privileges […]

  • Fortinet Releases Security Updates for Multiple Products.
    on March 19, 2024

    Fortinet has released security updates to address multiple vulnerabilities found in Fortinet products. The vulnerabilities, if exploited could allow unauthenticated attacker to execute arbitrary code on Fortinet products. Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution in the context of the affected service/user account. Depending on the privileges associated with the account an attacker could then install […]

  • Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution
    on March 12, 2024

    Multiple vulnerabilities have been discovered in Adobe products, the most severe of which could allow for arbitrary code execution. Adobe Experience Manager is an all-in-one software suite used for content and asset management. Adobe Premiere Pro is a timeline-based and non-linear video editing software application. Adobe ColdFusion is a rapid development platform for building and deploying web and mobile applications. Adobe Bridge is used to preview, organize, edit, and […]

  • Critical Patches Issued for Microsoft Products, March 13, 2024
    on March 12, 2024

    Multiple vulnerabilities have been discovered in Microsoft products, the most severe of which could allow for remote code execution in the context of the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with […]

  • Multiple Vulnerabilities in Apple Products Could Allow for Privilege Escalation.
    on March 5, 2024

    Multiple vulnerabilities have been discovered in Apple products, the most severe of which could allow for privilege escalation. Successful exploitation of the most severe of these vulnerabilities could allow for privilege escalation in the context of the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured […]

  • Multiple Vulnerabilities in Google Android OS Could Allow for Remote Code Execution
    on March 5, 2024

    Multiple vulnerabilities have been discovered in Google Android OS, the most severe of which could allow for remote code execution. Android is an operating system developed by Google for mobile devices, including, but not limited to, smartphones, tablets, and watches. Successful exploitation of the most severe of these vulnerabilities could allow for remote code execution. Depending on the privileges associated with the exploited component, an attacker could then install […]

  • Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution
    on February 28, 2024

    Multiple vulnerabilities have been discovered in Google Chrome, which could allow for arbitrary code execution. Successful exploitation of these vulnerabilities could allow for arbitrary code execution in the context of the logged on user. Depending on the privileges associated with the user an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the […]

  • A Vulnerability in Apache OFBiz Could Allow for Remote Code Execution
    on February 23, 2024

    A vulnerability has been discovered in the Apache OFBiz, which could allow for remote code execution. Apache OFBiz is an open source product for the automation of enterprise processes. It includes framework components and business applications for ERP, CRM, E-Business/E-Commerce, Supply Chain Management and Manufacturing Resource Planning. Successful exploitation could allow for remote code execution in the context of the Server. Depending on the privileges associated with […]