A proof-of-concept (PoC) exploit code for CVE-2024-49039, a zero-day vulnerability in Windows Task Scheduler, has been publicly...
Vulnerability
Popular FTP server ProFTPD has been found to contain a critical security flaw that could allow attackers...
A recent report by FortiGuard Labs has highlighted a targeted cyberattack involving the infamous SmokeLoader malware. This...
MediaTek has released its latest Product Security Bulletin, addressing a high-severity vulnerability that could lead to unauthorized...
ACROS Security, the creators of 0patch micropatching technology, have uncovered a zero-day vulnerability affecting Windows Server 2012...
Security researchers have disclosed multiple critical vulnerabilities affecting IBM Security Verify Access Appliance, a widely deployed solution...
Security researchers from Binarly and ESET have uncovered “Bootkitty,” the first-ever UEFI bootkit designed to target Linux...
A few years ago, a viral photo of Mark Zuckerberg’s laptop revealed a simple yet effective security...
North Korean-linked hacking group TA-RedAnt has been implicated in a sophisticated large-scale cyber attack dubbed “Operation Code...
Trellix has released an update to its Enterprise Security Manager (ESM) addressing two critical vulnerabilities that could...
The SUSE Security Team has uncovered two vulnerabilities in the Linux Tuned daemon, a critical tool for...
TWCERT/CC disclosed multiple vulnerabilities affecting several Billion Electric router models, including the M100, M150, M120N, and M500....
A critical security vulnerability (CVE-2024-8672) in the popular “Widget Options” plugin, which boasts over 100,000 active installations,...
Industrial environments are increasingly relying on wireless technologies to power critical operations. However, a recent report from...
The Apache Software Foundation has addressed a critical security vulnerability (CVE-2024-52338) in the Apache Arrow R package....