A Google researcher has disclosed details and a proof-of-concept (PoC) exploit for a vulnerability (CVE-2025-0110) in Palo...
Vulnerability
Ubiquiti, a leading provider of networking equipment, has issued a critical security advisory concerning multiple vulnerabilities discovered...
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added two critical security vulnerabilities to its Known...
Eviden, an Atos business, has released a security bulletin addressing multiple vulnerabilities discovered in IDPKI, its Identity...
Cybersecurity researchers at Ebryx have identified two vulnerabilities in Fluent Bit, a widely used open-source log processor...
U-Boot, a popular bootloader used in a wide range of embedded devices, has received a crucial update...
Microsoft has addressed a zero-day vulnerability (CVE-2025-24989) in its Power Pages platform that could allow unauthorized attackers...
A vulnerability in the Windows Disk Cleanup Tool (cleanmgr.exe) has been patched by Microsoft as part of...
A security vulnerability has been discovered in Fedora Linux, potentially leaving systems vulnerable to attacks. The flaw,...
A concerning vulnerability has been discovered in the Netgear C7800 router, potentially leaving user credentials exposed to...
Barebox, a widely used bootloader for embedded systems, has released version 2025.01.0 to address multiple critical vulnerabilities...
HP has issued a security advisory warning of critical vulnerabilities affecting several models of its LaserJet Pro,...
SICK, a leading sensor manufacturer, has issued a security advisory regarding multiple vulnerabilities affecting its MEAC300 line...
Cloud Software Group has released a security bulletin addressing a high-severity vulnerability in its NetScaler Console and...
A high-severity vulnerability has been discovered in Apache Ignite, a popular open-source distributed database for high-performance computing....