A new large-scale botnet called RondoDox is targeting 56 vulnerabilities in more than 30 distinct devices, including flaws ...
A critical zero-day vulnerability in Oracle E-Business Suite (EBS) was exploited by the Cl0p ransomware group in mid-2025.
The Oracle EBS zero-day CVE-2025-61882 has been exploited since at least August 9 and hundreds of instances may still be ...
The critical vulnerability allows attacks to escape the in-memory data store’s Lua sandbox and subsequently execute arbitrary ...
End-to-end encryption is the gold standard to protect data – and now it can be used beyond messaging platforms such as Signal ...
The Clop ransomware gang has been exploiting a critical Oracle E-Business Suite (EBS) zero-day bug in data theft attacks ...
Unity is a popular cross-platform game engine used to create 2D, 3D, and VR/AR games and other interactive experiences. Many ...
"There is no evidence of any exploitation of the vulnerability, nor has there been any impact on users or customers," firm ...
A critical-severity vulnerability that lingered in Redis for 13 years potentially exposes 60,000 servers to exploitation.
The U. S. Cybersecurity and Infrastructure Security Agency has designated CVE-2021-43226, a privilege-escalation ...
Microsoft links Storm-1175 to GoAnywhere flaw CVE-2025-10035, exploited since September for Medusa ransomware.
Your weekly snapshot of cyber chaos: from Oracle 0-Day exploits to fresh spyware, phishing kits, and ransomware twists—here’s ...
Some results have been hidden because they may be inaccessible to you
Show inaccessible results