News
Patch Tuesday August 2025 included fixes for 19 vulnerabilities rated 8.8 or higher, but only one of those is considered at high risk of exploitation.
CVE-2025-49457 in Zoom Clients exposes users to privilege escalation. Update Zoom to version 6.3.10 to mitigate risks.
CVE-2025-6543 in Citrix NetScaler exploited in stealth attacks on Dutch critical systems. NCSC urges deeper investigation beyond patching.
Microsoft has disclosed a serious vulnerability in its collaboration platform, Microsoft Teams, that could open the door to Remote Code Execution (RCE) attacks. The flaw, tracked as CVE-2025-53783, ...
A U.S. federal court has sentenced two Estonian nationals to prison for running a massive cryptocurrency HashFlare Ponzi scheme that ...
Data breach costs are rising in the U.S. but falling in the rest of the world, as AI and automation are improving cybersecurity defenses and response.
A new zero-day vulnerability in WinRAR (CVE-2025-8088) is being exploited in the wild by the Russia-aligned hacking group RomCom, according to newly published research from ESET. The flaw, silently ...
This article talks about what are vulnerabilities, their types & causes, and details how to implement a winning vulnerability management strategy.
Researchers Deep Dive into UNC3886 Actors’ Cyberespionage Realm UNC3886 has it all in its threat arsenal: rootkits, custom malware, leveraging trusted third-party services for C2, and installing SSH ...
HPE warns of critical CVE-2025-37093 in StoreOnce software. Vulnerability allows remote access. Patch to version 4.3.11 or later urged for all users.
RedHook is a new Android banking trojan using phishing and RAT tools to target Vietnamese users while evading antivirus detection.
Russia-linked hackers are back at it again, this time with upgraded tools and a stealthier playbook targeting Ukrainian government systems.
Some results have been hidden because they may be inaccessible to you
Show inaccessible results