Cybersecurity researchers at Avast have unearthed a new and previously undetected variant of the Diamorphine Linux kernel...
Trellix, a prominent cybersecurity provider, has issued urgent patches for two critical vulnerabilities discovered in its Intrusion...
A new wave of cybercrime is sweeping across China, exploiting the convenience and widespread use of QR...
EclecticIQ analysts have recently discovered a sophisticated phishing-as-a-service (PhaaS) platform called ONNX Store, targeting financial institutions worldwide....
Rapid7, a cybersecurity firm, has uncovered a recent malvertising campaign using fake software installers to distribute the...
In a security advisory released today, Broadcom revealed multiple critical vulnerabilities in VMware vCenter Server, the widely...
A critical vulnerability (CVE-2024-37902) has been discovered in the Deep Java Library (DJL), a widely-used open-source framework...
Taiwan’s CERT has issued a critical security warning regarding a severe vulnerability (CVE-2024-6047) affecting various end-of-life (EOL)...
Popular forum software platform, XenForo, has released an urgent security patch to address a critical vulnerability that...
Cisco Talos, the threat intelligence division of Cisco Systems, has published a comprehensive report detailing a long-running...
Pandora FMS, the renowned open-source monitoring application with over 50,000 installations globally, has issued a critical security...
Proofpoint researchers have discovered a sophisticated social engineering technique that leverages clipboard manipulation to deliver malware through...
Taiwan’s CERT (Computer Emergency Response Team) has issued a critical security advisory regarding a high-severity vulnerability (CVE-2024-6045)...
A newly identified vulnerability (CVE-2024-3596), dubbed “BlastRADIUS,” has been uncovered in the RADIUS protocol, posing a critical...
Mandiant, a renowned cybersecurity firm, has issued a warning about the evolving tactics of the financially motivated...