Oracle has silently fixed an Oracle E-Business Suite vulnerability (CVE-2025-61884) that was actively exploited to breach ...
Admins are urged to immediately patch actively exploited vulnerabilities, including those in the legacy Agere modem driver in Windows.
Although Internet Explorer was officially retired in 2022, it lives on in the Edge browser for those with older websites.
Two recently discovered security flaws could make 7-Zip a serious risk to data and system security. These bugs had been known internally for months, and 7-Zip ...
We’re doubling our top award to $2 million for exploit chains that can achieve similar goals as sophisticated mercenary ...
Apple has announced a major overhaul of its bug bounty program that doubles the top reward to $2 million for exploit chains ...
Trend Micro’s Zero Day Initiative (ZDI) has published 13 advisories describing unpatched vulnerabilities in Ivanti Endpoint ...
Cyber threats evolve fast—blending AI, social engineering, and cloud attacks. Stay informed with practical insights to build ...
CrowdStrike links Oracle EBS CVE-2025-61882 (CVSS 9.8) to Cl0p with moderate confidence; CISA adds to KEV, patch by Oct 27, ...
An attacker first sends a malicious Lua script to exploit the use-after-free vulnerability. The script escapes the Lua sandbox and achieves arbitrary code execution, and then the threat actor ...
Oracle pushes a patch for a dangerous zero-day under active exploitation by one of the most notorious ransomware gangs around ...
Some results have been hidden because they may be inaccessible to you
Show inaccessible results