CVE-2025-2783 is a zero-day vulnerability affecting Google Chrome, uncovered in a targeted cyber-espionage campaign known as Operation ForumTroll....
Vous n'êtes pas connecté
CVE-2024-12108 with a CVSS score of 9.6 is a critical security vulnerability affecting WhatsUp Gold, a network monitoring software developed by Progress Software Corporation. Affected Versions Exploit Mechanism The vulnerability exists in the public API of WhatsUp Gold. An attacker can exploit this weakness by sending specially crafted requests to the API. This exploitation process […]
CVE-2025-2783 is a zero-day vulnerability affecting Google Chrome, uncovered in a targeted cyber-espionage campaign known as Operation ForumTroll....
CVE-2025-2783 is a zero-day vulnerability affecting Google Chrome, uncovered in a targeted cyber-espionage campaign known as Operation ForumTroll....
A critical flaw in the Next.js React framework could be exploited to bypass authorization checks under certain conditions. Maintainers of Next.js...
Splunk has released patches to address a high-severity Remote Code Execution (RCE) vulnerability affecting Splunk Enterprise and Splunk Cloud...
Splunk has released patches to address a high-severity Remote Code Execution (RCE) vulnerability affecting Splunk Enterprise and Splunk Cloud...
CVE-2025-29927 is a critical vulnerability identified in the Next.js framework, which is widely utilized by developers to build modern web...
CVE-2025-29927 is a critical vulnerability identified in the Next.js framework, which is widely utilized by developers to build modern web...
CVE-2025-2857 is a critical vulnerability affecting Mozilla Firefox on Windows systems, allowing attackers to escape the browser’s sandbox...
CVE-2025-2857 is a critical vulnerability affecting Mozilla Firefox on Windows systems, allowing attackers to escape the browser’s sandbox...
Broadcom addressed a high-severity authentication bypass vulnerability, tracked as CVE-2025-22230, in VMware Tools for Windows. Broadcom released...