A critical zero-day vulnerability in Oracle E-Business Suite (EBS) was exploited by the Cl0p ransomware group in mid-2025.
"There is no evidence of any exploitation of the vulnerability, nor has there been any impact on users or customers," firm ...
Microsoft links Storm-1175 to GoAnywhere flaw CVE-2025-10035, exploited since September for Medusa ransomware.
A critical-severity vulnerability that lingered in Redis for 13 years potentially exposes 60,000 servers to exploitation.
A vulnerability in the popular gaming and application editor Unity can allow attackers to load arbitrary libraries and achieve code execution.
Your weekly snapshot of cyber chaos: from Oracle 0-Day exploits to fresh spyware, phishing kits, and ransomware twists—here’s ...
Unity is a popular cross-platform game engine used to create 2D, 3D, and VR/AR games and other interactive experiences. Many ...
Pakistan’s National CERT warns of active VMware exploits. Flaws let hackers gain control. Organizations urged to patch systems immediately.
The U. S. Cybersecurity and Infrastructure Security Agency has designated CVE-2021-43226, a privilege-escalation ...
Oracle has linked an ongoing extortion campaign claimed by the Clop ransomware gang to E-Business Suite (EBS) vulnerabilities that were patched in July 2025.
On October 5, the Scattered LAPSUS$ Hunters victim shaming and extortion blog announced that the group was responsible for a ...
Hardened Architecture: Automox enforces secure practices in every step of product development, from code to deployment. This includes secure agent communication, least-privilege access, and ...