News
Entertainment
Science & Technology
Life
Culture & Art
Hobbies
News
Entertainment
Science & Technology
Culture & Art
Hobbies
A critical security update has been released for the Chrome Stable channel to address a use-after-free vulnerability in the ANGLE graphics library. This flaw, identified as CVE-2025-9478, could allow attackers to execute arbitrary code on vulnerable systems. Vulnerability Details The vulne
FreePBX administrators are facing urgent calls to secure their systems against an actively exploited zero-day vulnerability in the commercial Endpoint Manager module. The Security Team has confirmed that this critical flaw, identified as CVE-2025-57819, allows attackers to execute code remotely on v
Executive Summary Salt Typhoon, a China-linked advanced persistent threat (APT) group, has been conducting a persistent cyber-espionage campaign since at least 2019. The group targets telecommunications providers, government agencies, transportation, lodging, and military infrastructure worldwide
Most security teams confuse visibility with protection. Dashboards show problems, but exposures persist. Discover five critical signs you have a visibility gap — and how a prevention-first philosophy turns raw data into verified, durable closure.
Executive Summary FortiGuard Labs has uncovered a new malware strain dubbed Gayfemboy, a Mirai successor that aggressively targets routers and critical networking gear from Cisco, TP-Link, DrayTek, and Raisecom. The campaign exploits multiple CVEs to compromise infrastructure devices, establish l
Cybercriminals and advanced persistent threat (APT) actors are increasingly converging on a stealth-first, profit-driven, and persistence-focused model of operations. Recent discoveries highlight how both financially motivated threat groups and nation-state-backed APTs are exploiting known vulnerabi
A firmware-level security nightmare is unfolding across millions of Apple devices worldwide. Trusted by governments, cybersecurity professionals, and enterprise organizations to protect sensitive data, these systems are now exposed to a sophisticated attack vector that bypasses the critical code-sig
The cyber-espionage group Paper Werewolf (also identified as GOFFEE) is exploiting a zero-day flaw in WinRAR to target Russian entities. The campaign relies on phishing emails and weaponized archive files to evade defenses and deliver malware, underscoring the need for timely patching and proactive
Executive SummaryA critical vulnerability in the Linux kernel, identified as CVE-2025-38236, enables attackers to escalate privileges from the Chrome renderer sandbox to full kernel-level control on affected Linux systems. Immediate patching is essential, as successful exploitation grants attackers
A novel attack technique dubbed "Ghost Calls" has emerged, exploiting web conferencing platforms like Zoom, Microsoft Teams, and Google Meet to create covert command and control (C2) channels. This sophisticated method allows attackers to bypass traditional network security measures, making it a sig
Executive Summary A critical vulnerability in WinRAR, identified as CVE-2025-8088, was exploited as a zero-day in targeted phishing attacks to deploy RomCom backdoors. This flaw, a directory traversal vulnerability, allows attackers to craft malicious archives that place executable files in Windo
Security researchers have recently demonstrated a significantly improved exploit for the Retbleed CPU vulnerability, highlighting the ongoing risks posed by speculative execution flaws in modern processors. This exploit allows attackers to read arbitrary memory from affected systems, bypassing secur
A recently identified command injection vulnerability, CVE-2025-53652, in the Jenkins Git Parameter plugin puts approximately 15,000 Jenkins servers at risk of remote code execution (RCE). This flaw could allow attackers to compromise unauthenticated Jenkins servers, potentially leading to significa
Executive Summary A critical vulnerability in WinRAR, identified as CVE-2023-38831, is being actively exploited by threat actors to execute arbitrary code on a victim's machine. This flaw allows attackers to craft malicious ZIP archives that can deliver malware when a user attempts to view a seem
A fundamental vulnerability within the HTTP/1.1 protocol poses a significant threat to millions of websites, potentially allowing attackers to execute hostile takeovers through sophisticated request smuggling attacks. This flaw, rooted in the protocol's design, creates ambiguity in request boundarie
Trend Micro has warned that attackers target critical unauthenticated command injection vulnerabilities (CVE-2025-54948, CVE-2025-54987) in its on-premise Apex One endpoint security product. Vulnerability Details CVE-2025-54948 1. Vulnerability: Management Console Command Injection RCE Vulner
A significant security flaw, CVE-2025-53786, has been discovered in Microsoft Exchange Server hybrid environments. This flaw could enable attackers with on-premises administrative privileges to escalate their access within connected cloud systems. Publicly disclosed on August 6, 2025, the vulnerabil
Apple has rolled out critical security updates across its platforms to address a high-severity vulnerability in the WebKit engine. This flaw, tracked as CVE-2025-6558, was exploited as a zero-day in Google Chrome and could potentially impact Safari and other Apple applications relying on WebKit. The
A critical zero-day vulnerability in SAP NetWeaver, CVE-2025-31324, is being exploited to deliver "Auto-Color," a stealthy Linux backdoor. The vulnerability allows for unauthenticated remote code execution (RCE), enabling attackers to achieve full system compromise. Multiple threat actors, including
A critical zero-day vulnerability chain, called "ToolShell," is actively exploited in Microsoft SharePoint Server on-premises environments. This sophisticated attack vector leverages vulnerabilities to achieve unauthenticated remote code execution (RCE), bypass multi-factor authentication, and enabl
Microsoft Threat Intelligence recently disclosed a serious macOS vulnerability dubbed Sploitlight. It tracked as CVE-2025-31199 that leverages Spotlight importer plugins to bypass Apple’s Transparency, Consent, and Control (TCC) framework and exfiltrate files normally off-limits, including Apple Int
A threat actor, codenamed Fire Ant, has targeted virtualization and networking infrastructure as part of a prolonged cyber-espionage campaign uncovered in 2025. The attackers focused on exploiting vulnerabilities and abusing trusted management tools to gain persistent, hypervisor-level access across
SummaryOn April 18, 2025, Eye Security researchers identified a critical privilege escalation issue in Microsoft Copilot Enterprise's live Python sandbox (Jupyter Notebook–based). A misconfigured entrypoint script (keepAliveJupyterSvc.sh) ran pgrep without using a full path. Because the $PATH Priori
A critical vulnerability, CVE-2025-47812, in Wing FTP Server is under active exploitation, allowing unauthenticated remote code execution with root or SYSTEM privileges. This flaw has a CVSS score of 10.0, marking it highly severe. Vulnerability Details The vulnerability, identified as CVE
Security-as-a-Service (SECaaS) has emerged as a vital business opportunity for MSPs, MSSPs, and IT service providers. As cybersecurity challenges grow in complexity, more enterprises are turning to trusted partners for efficient, scalable, and cost-effective protection. But with the rapid evolution