The Iran-linked APT OilRig has intensified cyber operations against the United Arab Emirates and the broader Gulf region. The ...
Door access controllers remain vulnerable to remote hacker attacks for extended periods of time, a researcher has found.
Intel and AMD respond to new attack methods named TDXDown and CounterSEVeillance that can be used against TDX and SEV ...
Splunk has released patches for multiple vulnerabilities in Splunk Enterprise, including two high-severity remote code execution flaws.
Entry points in packages across multiple programming languages are susceptible to exploitation in supply chain attacks.
Automattic has rolled out updates for 101 Jetpack versions released over the past eight years to resolve a critical vulnerability.
Tor browser version 13.5.7 is rolling out with patches for an exploited zero-day vulnerability recently addressed in Firefox.
Fortinet believes state-sponsored threat actors are behind the recent attacks involving exploitation of Ivanti CSA zero-days.
Casio has shared more information on the recent cyberattack, for which a ransomware group has now taken credit.
Gryphon Healthcare and Tri-City Medical Center have disclosed data breaches collectively impacting over 500,000 individuals.
Mozilla has released a Firefox 131 update to resolve CVE-2024-9680, a code execution vulnerability exploited in the wild as a ...
After the CrowdStrike BSOD incident, Microsoft's focus is safe deployment practices, kernel access, and collaboration to ...