Threat actors exploited a recently patched remote code execution vulnerability (CVE-2025-20352) in older, unprotected Cisco ...
Pakistan’s National CERT warns of severe Cisco ASA and FTD firewall flaws that could allow remote code execution. Urgent ...
CISA has warned that attackers are actively exploiting a maximum-severity vulnerability in Adobe Experience Manager to ...
CVE-2023-42770 - An authentication bypass that arises as a result of the Sixnet RTU software listening to the same port ...
While the company said it is “not aware” of in-the-wild exploits, it did say that it saw proof-of-concept (PoC) exploits out ...
ESET researchers discovered a code execution vulnerability in WPS Office for Windows (CVE⁠-⁠2024⁠-⁠7262), as it was being exploited by APT-C-60, a South Korea-aligned cyberespionage group. Upon ...
During extraction, 7-Zip may follow or recreate symlinks without verifying they remain inside the intended destination. A crafted ZIP that points outside the target tree can cause writes or ...
The Redis security team has issued a warning to system administrators and cloud infrastructure providers after discovering a ...
An authentication bypass vulnerability in the printers, hardcoded at the factory, can be chained with another flaw for remote code execution on affected devices. Brother Industries is grappling with a ...
If you use 7-Zip to handle your ZIP files, it’s time to update right away. Two serious security flaws discovered by Trend Micro’s Zero Day Initiative (ZDI) can let attackers run code on your computer ...
A new security advisory published on GitHub says the ‘figma-developer-mpc’ npm package is vulnerable to a command injection ...
Several vulnerabilities can be chained together to remotely register rogue printers and execute commands as root on many Linux systems. A security researcher has developed an exploit that leverages ...