DMM Bitcoin, a leading Japanese cryptocurrency exchange, has announced its impending closure following a major cybersecurity incident....
Refinadora Costarricense de Petróleo (RECOPE), the state-owned entity responsible for Costa Rica’s fuel supply chain, has been...
Crypto.com, a leading cryptocurrency platform with over 100 million users worldwide, has announced a significant upgrade to...
Multiple vulnerabilities have been discovered in I-O DATA routers UD-LT1 and UD-LT1/EX, and active exploitation is already...
In a recent blog post, Microsoft reiterated the importance of Trusted Platform Module (TPM) 2.0 for Windows...
Security researcher Alejandro Ramos has published a detailed technical analysis and proof-of-concept (PoC) exploit code for CVE-2024-42327,...
A sophisticated supply chain attack has been identified within the widely-used @solana/web3.js JavaScript library, potentially jeopardizing the security...
Veeam Software, a prominent provider of backup and disaster recovery solutions, has released urgent security updates to...
A newly discovered vulnerability in the TP-Link Archer AXE75 router, tracked as CVE-2024-53375, could allow remote attackers...
The Cybersecurity and Infrastructure Security Agency (CISA) has issued an alert regarding three critical security vulnerabilities actively...
Trend Micro Research has revealed a significant evolution in the behavior of the Gafgyt malware (also known...
Google has released a security update for its Chrome web browser to mitigate a high-severity “type confusion”...
Zyxel Networks has released firmware updates to address multiple vulnerabilities affecting a range of its networking products,...
Cisco Systems has issued an updated security advisory regarding CVE-2014-2120, a vulnerability affecting the WebVPN login page...
Researchers have disclosed critical vulnerabilities in mySCADA’s myPRO software, a widely deployed industrial automation platform. These security...