Cisco has patched an ISE vulnerability with public proof-of-concept exploit code that can be abused by attackers with admin ...
CISA warns that hackers are actively exploiting a high-severity flaw in Gogs that can lead to remote code execution; no patch ...
An AI-powered offensive research system has created more than a dozen exploits for vulnerabilities, bringing down the time to develop to less than 15 minutes in many cases, highlighting the impact ...
The vendor disclosed that some customers have been attacked through exploitation of the newly discovered flaws in its Cloud Service Appliance. Ivanti disclosed Tuesday that some customers have been ...
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) issued an alert Sunday detailing active exploitation of a critical SharePoint vulnerability, CVE-2025-53770. The zero-day flaw has ...
While no patches are available yet, Ivanti urged customers to ‘apply the mitigation immediately,’ with threat actors now exploiting the flaws to carry out worldwide attacks. Volexity researchers who ...
The Department of Homeland Security's Cybersecurity and Infrastructure Security Agency (CISA) has posted an alert saying it is aware of "active exploitation" of a new vulnerability to Microsoft ...
A newly discovered vulnerability, identified as CVE-2024-6768, has surfaced in the Common Log File System (CLFS.sys) driver of Windows. This issue, identified by Fortra cybersecurity researcher, ...
Austin Gadient is CTO & cofounder of Vali Cyber. Vali’s product ZeroLock protects hypervisors and Linux systems from cyber attacks. Many organizations are familiar with patching, the standard practice ...
Microsoft’s January 2026 Patch Tuesday fixes 112 CVEs, including an exploited Windows DWM zero-day, plus critical flaws ...
CISA has warned U.S. federal agencies to secure their systems against critical vulnerabilities in Oracle WebLogic Server and Mitel MiCollab systems that are actively exploited in attacks. The ...