On August 12, 2025, Fortinet released fixes for a critical-severity vulnerability in FortiSIEM, tracked as CVE-2025-25256.| Arctic Wolf
Arctic Wolf has recently observed a widespread phishing campaign targeting multiple organizations by abusing Microsoft 365’s Direct Send feature.| Arctic Wolf
On June 10, 2025, Microsoft released its June 2025 security update, addressing 66 newly disclosed vulnerabilities. Arctic Wolf has highlighted 5 due to their potential impact.| Arctic Wolf
Bishop Fox published technical details and proof-of-concept (PoC) exploit code for CVE-2024-53704, a high-severity authentication bypass vulnerability caused by a flaw in the SSLVPN authentication mechanism in SonicOS, the operating system used by SonicWall firewalls. Shortly after the PoC was made public, Arctic Wolf began observing exploitation attempts of this vulnerability in the threat landscape.| Arctic Wolf
On January 22, 2025, Arctic Wolf began observing a campaign involving unauthorized access to devices running SimpleHelp RMM software as an initial access vector.| Arctic Wolf
CVE-2025-23006, is a pre-authentication deserialization of untrusted data vulnerability identified in the SMA1000 Appliance Management Console and Central Management Console. Find Arctic Wolf's recommendations.| Arctic Wolf
Microsoft's December 2024 security update included patches for 72 newly disclosed vulnerabilities. Among these, Arctic Wolf has highlighted 16.| Arctic Wolf