News
Microsoft links SharePoint attacks to three China-based groups; flaws allow code execution and data theft on unpatched ...
Cisco confirms active exploitation of critical ISE bugs, exposing systems to remote root access. Urgent patching advised.
Ghost Crypt, which was first advertised by an eponymous threat actor on cybercrime forums on April 15, 2025, offers the ...
Active SharePoint exploits since July 7 target governments and tech firms globally, risking key theft and persistent access.
The China-linked cyber espionage group tracked as APT41 has been attributed to a new campaign targeting government IT ...
The cybersecurity vendor has also classified it as a high-severity, high-urgency threat, urging organizations running ...
First detected in July 2024, DCHSpy is assessed to be the handiwork of MuddyWater, an Iranian nation-state group tied to MOIS ...
Hackers bypass FIDO keys using spoofed portals and QR codes, exposing MFA weaknesses and risking user accounts.
HPE fixed two flaws in Instant On Access Points that could allow admin access and command injection. Patch now to stay secure ...
Further dissection has determined that over 3,500 websites have been ensnared in the sprawling illicit crypto mining effort, ...
The U.S. Cybersecurity and Infrastructure Security Agency (CISA), in an alert, said it's aware of active exploitation of CVE-2025-53770, which enables unauthenticated access to SharePoint systems and ...
CrushFTP flaw CVE-2025-54309 exploited in wild, giving attackers admin access. Older builds before July 1 are at high risk ...
Results that may be inaccessible to you are currently showing.
Hide inaccessible results