F5 was recently targeted by state-sponsored threat actors who managed to steal sensitive information from the company’s ...
Cybersecurity company Imperva, which discovered and reported the problem in July 2025, described CVE-2025-53967 as a "design ...
Today is Microsoft' 2025 Patch Tuesday, which includes security updates for 172 flaws, including six zero-day vulnerabilities ...
According to Adobe, the shortcoming impacts Adobe Experience Manager (AEM) Forms on JEE versions 6.5.23.0 and earlier. It was addressed in version 6.5.0-0108 released early August 2025, alongside ...
Security researchers at Wiz Research have discovered a critical vulnerability in the Redis in-memory database that could ...
Code scanning tools analyze memory handling operations to spot insecure practices, such as unchecked array indices, unsafe copying functions, or insufficient buffer allocation. Preventing buffer ...
Critical158Important2Moderate0LowMicrosoft addresses 167 CVEs in its largest Patch Tuesday to date, including three zero-day ...
Older Cisco devices unpatched against a recent zero-day vulnerability have been infected with a rootkit in a new campaign.
NVIDIA Display Driver for Linux contains a vulnerability where an attacker might be able to use a race condition to escalate ...
Threat actors are exploiting a zero-day vulnerability (CVE-2025-11371) in Gladinet CentreStack and Triofox products, which ...
Criminals have been spotted exploiting a new zero-day vulnerability in Gladinet CentreStack and Triofox file sharing servers ...
In the wake of a recently fixed vulnerability exploited for extortion, another, albeit less severe, has emerged. There is an ...