News
Since then, WhatsApp has acknowledged that a vulnerability in its messaging apps for Apple iOS and macOS (CVE-2025-55177, ...
The Akira ransomware gang is actively exploiting CVE-2024-40766, a year-old critical-severity access control vulnerability, ...
Samsung’s September 2025 security updates for Android devices include a patch for a vulnerability that has been exploited in ...
Apple backported a fix to older iPhones and iPads for a serious bug it patched last month – but only after it may have been ...
HybridPetya ransomware exploits CVE-2024-7344 to bypass UEFI Secure Boot, encrypts NTFS MFT, and demands $1,000 Bitcoin ...
ESET Research has discovered HybridPetya, a copycat of the infamous Petya/NotPetya malware that adds the capability of ...
Microsoft has released its August 2025 Patch package, a cumulative set of updates addressing more than 100 vulnerabilities ...
Samsung has patched a remote code execution vulnerability that was exploited in zero-day attacks targeting its Android ...
Four newly discovered vulnerabilities in the fault simulation platform can lead to OS command injection and cluster takeover, ...
Attackers can target several critical vulnerabilities in the Flowise low-coding platform and compromise systems.
An elevation of privilege vulnerability in the Windows NTLM authentication protocol and a flaw in Office’s Preview Pain are ...
On Thursday, CISA added the flaw to its Known Exploited Vulnerabilities ( KEV) catalog, warning that it has been exploited in the wild and urging federal agencies to patch it by October 2, as mandated ...
Some results have been hidden because they may be inaccessible to you
Show inaccessible results