SafeBreach researchers developed a zero-click PoC exploit that crashes unpatched Windows Servers using the Windows ...
Attackers are actively exploiting a critical vulnerability in mail servers sold by Zimbra in an attempt to remotely execute malicious commands that install a backdoor, researchers warn. The ...
With attacks on the critical firewall vulnerability, WatchGuard joins a list of edge device vendors whose products have been ...
WatchGuard warns that the critical Firebox vulnerability CVE-2025-14733 has been exploited in attacks for remote code ...
New research by cybersecurity firm Mandiant provides eyebrow-raising statistics on the exploitation of vulnerabilities by attackers, based on an analysis of 138 different exploited vulnerabilities ...
Google issues an emergency Chrome fix for a quietly exploited high-risk vulnerability, without disclosing specifics.
WatchGuard fixed CVE-2025-14733, a critical Fireware OS VPN flaw with CVSS 9.3 that is actively exploited in the wild.
The WebRAT malware is now being distributed through GitHub repositories that claim to host proof-of-concept exploits for ...
WatchGuard has warned customers to patch a critical, actively exploited remote code execution (RCE) vulnerability in its ...
Attackers are exploiting two CVSS 9.8 FortiGate SSO authentication bypass flaws days after disclosure; Fortinet urges ...
Welcome to Dangerous December. Emergency updates have been released for all iPhone and Android users. Google and Apple issued ...
Volt Typhoon Hackers Exploit Zero-Day Vulnerability in Versa Director Servers Used by MSPs, ISPs Your email has been sent Volt Typhoon, a Chinese state-sponsored hacking group, has been caught ...