A new and insidious malware threat, dubbed Poco RAT, has emerged, targeting Spanish-speaking companies, primarily within the...
Japanese organizations are being targeted by the notorious North Korean advanced persistent threat (APT) group, Kimsuky, in...
A security vulnerability, identified as CVE-2024-39202, has been discovered in the D-Link DIR-823X AX3000 Dual-Band Gigabit Wireless...
Cloud Software Group has issued a security advisory warning customers of a critical vulnerability in OpenSSH, a...
The notorious DarkGate malware, once dormant after the Qakbot takedown, has reemerged, leveraging a clever combination of...
ServiceNow, a widely used platform for business transformation, has recently disclosed three critical security vulnerabilities that could...
Germany’s CERT@VDE has issued a security advisory regarding critical vulnerabilities in several Pepperl+Fuchs products. These vulnerabilities, identified...
A recent report from AhnLab Security Intelligence Center (ASEC) reveals new cyberattacks utilizing a novel method to...
Webmin and Usermin, popular web-based system administration tools used by millions worldwide, have been found to contain...
Palo Alto Networks, a leading cybersecurity firm, has released a critical security advisory detailing multiple vulnerabilities across...
A new report from Imperva Threat Research reveals a concerning resurgence of the Mirai botnet, a notorious...
The Carnegie Mellon CERT Coordination Center (CERT/CC) has issued a critical vulnerability note regarding a use-after-free vulnerability...
A recently disclosed vulnerability in Veeam Backup & Replication software has culminated in a significant ransomware incident....
In a security advisory released today, GitLab, the popular web-based DevOps platform, disclosed several critical vulnerabilities affecting...
Germany’s CERT@VDE has issued a warning about a series of critical security flaws impacting ifm Smart PLC...