Taiwan’s CERT (Computer Emergency Response Team) has issued a critical security advisory regarding a high-severity vulnerability (CVE-2024-6045)...
Vulnerability
A newly identified vulnerability (CVE-2024-3596), dubbed “BlastRADIUS,” has been uncovered in the RADIUS protocol, posing a critical...
A critical security vulnerability has been discovered in the Woody Code Snippets plugin for WordPress, a popular...
Taiwan’s CERT has issued a critical security alert regarding a severe vulnerability (CVE-2024-3912) found in multiple ASUS...
ASUS has released an urgent firmware update to address a critical security vulnerability affecting seven of its...
Security researchers are raising the alarm as proof-of-concept (PoC) exploit code targeting a recently patched high-severity vulnerability...
A high-severity vulnerability, identified as CVE-2022-23829 (CVSS 8.2), has been discovered in various AMD processors, potentially impacting...
AhnLab Security Emergency response Center (ASEC) has disclosed a new cyberespionage campaign attributed to the North Korean...
Google has released a critical security update for Pixel devices, addressing a zero-day vulnerability (CVE-2024-32896) that has...
A security researcher has published details and proof-of-concept (PoC) exploit code for a critical vulnerability (CVE-2024-37051) that...
BlackBerry has issued a critical security advisory for its QNX Software Development Platform (SDP), urging users to...
Adobe has released crucial security updates to address multiple critical vulnerabilities across several of its widely-used software...
In a recent investigation, Symantec’s Threat Hunter Team has identified evidence suggesting that the Black Basta ransomware...
A security researcher has published a proof-of-concept (PoC) exploit code for a CVE-2024-27801 vulnerability affecting multiple Apple...
Videolan, the organization behind the popular VLC media player, has released urgent security updates to address two...