Google has released updates to address two vulnerabilities in the Chrome browser that could potentially allow attackers to take control of...
Vous n'êtes pas connecté
In February, the number of vulnerabilities processed and enriched by the National Institute of Standards and Technology (NIST) National Vulnerability Database (NVD) started to slow. By May, 93.4% of new vulnerabilities and 50.8% of known exploited vulnerabilities were still waiting…
Google has released updates to address two vulnerabilities in the Chrome browser that could potentially allow attackers to take control of...
GitLab has released patches for two vulnerabilities affecting multiple versions of its Community Edition (CE) and Enterprise Edition (EE) software....
Sonicwall SSL VPN vulnerability tracked as CVE-2024-40766 has been exploited in the recent cyberattacks involving Akira and Fog ransomware. Initial...
The U.S. CISA added the following vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog following the massive exploitation in wild....
U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Palo Alto Expedition, Android, CyberPanel and Nostromo nhttpd bugs to its Known...
Welcome to TheCyberThrone most exploited vulnerabilities review. This review is for the weeks ending Saturday, October 26, 2024. Fortinet...
The PSAUX ransomware has seen exploiting CyberPanel vulnerabilities affects versions 2.3.6 and 2.3.7 and permits unauthenticated attackers to gain...
CISA has added two new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. CVE-2024-8957...
Welcome to TheCyberThrone cybersecurity month in review will be posted covering the important security happenings . This review is for the month...
Cisco fixed a critical flaw in URWB access points, allowing attackers to run root commands, compromising industrial wireless automation security....