Cisco Talos reports China-linked APT UAT-8837 targeting North American critical infrastructure via a Sitecore zero-day, ...
Cisco released fixes for CVE-2025-20393, a CVSS 10.0 zero-day RCE flaw in AsyncOS exploited by a China-linked APT via email ...
Analysis of a recent attack targeting VMware ESXi vulnerabilities from March 2025 revealed an exploit developed a year before ...
Among them is a zero-day vulnerability in Desktop Window Manager (DWM) designated as CVE-2026-20805 (CVSS score: 5.5), which ...
A previous virtually identical zero day DoS vulnerability was targeted in the wild, and there's already a PoC for this one.
Chinese-speaking threat actors used a compromised SonicWall VPN appliance to deliver a VMware ESXi exploit toolkit that seems to have been developed more than a year before the targeted ...
Today is Microsoft' 2026 Patch Tuesday with security updates for 114 flaws, including one actively exploited and two publicly ...
CISA has ordered federal agencies to stop using Gogs or lock it down immediately after a high-severity vulnerability in the ...
Google’s Threat Analysis Group (TAG) and Mandiant teams observed 97 zero-day vulnerabilities exploited in the wild last year, a staggering 56% increase over 2022's 62 zero-day exploits, but shy of ...
Microsoft rang in 2026 with its biggest January Patch Tuesday rollout in four years, shipping fixes for 113 vulnerabilities ...
Summary: Google identified 75 zero-day vulnerabilities that were exploited in 2024. That’s a 23% drop from 2023, but there’s some bad news. Of the 75 exploits, a shocking number of them were actually ...
Exploit code has been published for CVE-2025-64155, a critical command injection vulnerability affecting Fortinet FortiSIEM ...
Some results have been hidden because they may be inaccessible to you
Show inaccessible results