us-cert.cisa.gov Open in urlscan Pro
23.79.155.92  Public Scan

Submitted URL: http://www.us-cert.gov/
Effective URL: https://us-cert.cisa.gov/
Submission: On October 19 via api from US — Scanned from DE

Form analysis 3 forms found in the DOM

GET https://search.us-cert.gov/search

<form accept-charset="UTF-8" action="https://search.us-cert.gov/search" class="hidden-xs searchbox" method="get"><input name="utf8" type="hidden" value="✓"><input id="affiliate-desktop" name="affiliate" type="hidden" value="us-cert">
  <div class="form-group"><label class="sr-only" for="query-desktop">Enter Search Terms(s):</label>
    <div class="input-group"><input autocomplete="off" class="form-control form-control-custom input-lg" id="query-desktop" name="query" placeholder="Search" type="text">
      <div class="input-group-addon input-group-addon-custom"><button class="submit input-lg"><img alt="search icon" data-entity-type="" data-entity-uuid="" src="/sites/default/files/cert/search-icon.png" title="search icon"></button></div>
    </div>
  </div>
</form>

GET https://search.us-cert.gov/search

<form accept-charset="UTF-8" action="https://search.us-cert.gov/search" class="hidden-lg hidden-md searchbox" method="get"><input name="utf8" type="hidden" value="✓"><input id="affiliate-mobile" name="affiliate" type="hidden" value="us-cert">
  <div class="form-group"><label class="sr-only" for="query-mobile">Enter Search Terms(s):</label>
    <div class="input-group"><input autocomplete="off" class="form-control form-control-custom input-lg" id="query-mobile" name="query" placeholder="Search" type="text">
      <div class="input-group-addon input-group-addon-custom"><button class="submit input-lg"><img alt="search icon" data-entity-type="" data-entity-uuid="" src="/sites/default/files/cert/search-icon.png" title="search icon"></button></div>
    </div>
  </div>
</form>

https://public.govdelivery.com/accounts/USDHSCISA/subscribers/qualify

<form action="https://public.govdelivery.com/accounts/USDHSCISA/subscribers/qualify"><label class="visually-hidden" for="email-address-field">Enter your email address</label> <input class="signup-form" id="email-address-field" name="email"
    placeholder=" Enter your email address" title="Enter your email address" type="text"><br><input class="btn btn-primary" name="submit" title="Sign up for alerts" type="submit" value="Sign Up">&nbsp;</form>

Text Content

Skip to main content

An official website of the United States government Here's how you know

Official websites use .gov
A .gov website belongs to an official government organization in the United
States.
Secure .gov websites use HTTPS A lock () or https:// means you've safely
connected to the .gov website. Share sensitive information only on official,
secure websites.
Enter Search Terms(s):

ServicesReport

--------------------------------------------------------------------------------

Toggle navigation

Enter Search Terms(s):

Services
Report


CERTMAIN MENU

 * Alerts and Tips
 * Resources
 * Industrial Control Systems
 * Report

--------------------------------------------------------------------------------


TLP:WHITE
TLP:WHITE
 1. 
 2. 
 3. 
 4. 
 5. 
 6. 
 7. ||


 1. 
 2. 
 3. 
 4. 
 5. 
 6. 
 7. ||




CURRENT ACTIVITY

--------------------------------------------------------------------------------

--------------------------------------------------------------------------------

Monday, October 18, 2021

CISA, FBI, AND NSA RELEASE JOINT CYBERSECURITY ADVISORY ON BLACKMATTER
RANSOMWARE




--------------------------------------------------------------------------------

Friday, October 15, 2021

APACHE RELEASES SECURITY ADVISORY FOR TOMCAT  






--------------------------------------------------------------------------------

Thursday, October 14, 2021

ONGOING CYBER THREATS TO U.S. WATER AND WASTEWATER SYSTEMS SECTOR FACILITIES




--------------------------------------------------------------------------------

Thursday, October 14, 2021

JUNIPER NETWORKS RELEASES SECURITY UPDATES FOR MULTIPLE PRODUCTS





View Current Activities

REPORT INCIDENTS

REPORT PHISHING

REPORT MALWARE

REPORT VULNERABILITIES

SHARE INDICATORS

CONTACT US-CERT


RECENT VULNERABILITIES

--------------------------------------------------------------------------------


10/7


10/7

VU#914124

--------------------------------------------------------------------------------

Arcadyan-based routers and modems vulnerable to authentication bypass



10/5


10/5

VU#883754

--------------------------------------------------------------------------------

Salesforce DX command line interface (CLI) does not adequately protect sfdxurl
credentials



10/5


10/5

VU#405600

--------------------------------------------------------------------------------

Microsoft Windows Active Directory Certificate Services can allow for AD
compromise via PetitPotam NTLM relay attacks





9/14


9/14

VU#131152

--------------------------------------------------------------------------------

Microsoft Windows Print Spooler Point and Print allows installation of arbitrary
queue-specific files



9/1


9/1

VU#799380

--------------------------------------------------------------------------------

Devices supporting Bluetooth Core and Mesh Specifications are vulnerable to
impersonation attacks and AuthValue disclosure



8/12


8/12

VU#357312

--------------------------------------------------------------------------------

HTTP Request Smuggling in Web Proxies





Other Resources: National Vulnerability Database

View Vulnerability Notes


NATIONAL CYBER AWARENESS SYSTEM

--------------------------------------------------------------------------------

CURRENT ACTIVITY

Provides up-to-date information about high-impact security activity affecting
the community at large.

ALERTS

Timely information about current security issues, vulnerabilities, and exploits.

BULLETINS

Weekly summaries of new vulnerabilities along with patch information.

ANALYSIS REPORTS

Provide in-depth analysis on a new or evolving cyber threat.


ANNOUNCEMENTS

--------------------------------------------------------------------------------

NORTH KOREAN MALICIOUS CYBER ACTIVITY: APPLEJEUS

On February 17, 2021, CISA, the Federal Bureau of Investigation, and the
Department of the Treasury identified malware and other indicators of compromise
used by the North Korean government to facilitate the theft of
cryptocurrency—referred to by the U.S. Government as “AppleJeus.” The U.S.
Government refers to malicious cyber activity by the North Korean government as
HIDDEN COBRA. For more information, visit https://us-cert.cisa.gov/northkorea.





RANSOMWARE ACTIVITY TARGETING THE HEALTHCARE AND PUBLIC HEALTH SECTOR

On October 28, 2020, the Cybersecurity and Infrastructure Security Agency
(CISA), the Federal Bureau of Investigation (FBI), and the U.S. Department of
Health and Human Services (HHS) released a joint cybersecurity advisory on
current ransomware activity and how to prevent and respond to ransomware
attacks.





View Announcements


HOMEPAGE




CONTACT US

(888)282-0870

Send us email(link sends email)

Download PGP/GPG keys

Submit website feedback


SUBSCRIBE TO ALERTS

Receive security alerts, tips, and other updates.

Enter your email address
 


HSIN
Report

--------------------------------------------------------------------------------

Home   Site Map   FAQ   Contact Us   Traffic Light Protocol   PCII  
Accountability   Disclaimer   Privacy Policy   FOIA   No Fear Act  
AccessibilityPlain WritingPlug-ins   Inspector General   The White House  
USA.gov
 

CISA is part of the Department of Homeland Security