Despite the fix being available, the delays in patching devices allowed the threat actors to… CISA Warns Of Actively Exploited Vulnerability In...
Vous n'êtes pas connecté
A recently discovered vulnerability in the Microsoft Windows GUI (Graphical User Interface) is being actively exploited by the Mustang Panda threat group, which is believed to have connections to Chinese state interests. Mustang Panda is known for its cyber espionage activities and has now turned its attention to exploiting this Windows GUI vulnerability to achieve […]
Despite the fix being available, the delays in patching devices allowed the threat actors to… CISA Warns Of Actively Exploited Vulnerability In...
A sophisticated cyber espionage campaign linked to Chinese state-aligned threat actors has targeted organizations across 15 countries using an updated...
U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Windows, Zyxel device flaws to its Known Exploited Vulnerabilities catalog. The...
Cybersecurity firm Fortinet has issued an urgent warning regarding a newly discovered zero-day authentication bypass vulnerability (CVE-2025-24472)...
Today’s VERT Alert addresses Microsoft’s February 2025 Security Updates. VERT is actively working on coverage for these vulnerabilities and...
U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds SimpleHelp vulnerability to its Known Exploited Vulnerabilities catalog. The U.S....
Threat actors are exploiting a zero-day SQL injection vulnerability in PostgreSQL, according to researchers from cybersecurity firm Rapid7. Rapid7...
The Cybersecurity and Infrastructure Security Agency (CISA) has recently identified and added two critical vulnerabilities to its Known Exploited...
The Cybersecurity and Infrastructure Security Agency (CISA) has recently added two significant vulnerabilities to its Known Exploited Vulnerabilities...
Microsoft’s February 2025 Patch Tuesday is a significant update, addressing a total of 55 vulnerabilities, including four zero-day...