CVE/vulnerability
CISA Issues Seven ICS Advisories Highlighting Critical Vulnerabilities
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) released seven Industrial Control Systems (ICS) advisories on February 20, 2025, addressing critical vulnerabilities in products from ABB, Siemens, Mitsubishi Electric,...
CVE/vulnerability
Fedora Linux Kernel Flaw Exposed Sensitive Data to Attackers
A newly discovered vulnerability in the Fedora Linux kernel, identified as CVE-2025-1272, has raised alarm bells in the open-source community.The flaw, stemming from Secure...
CVE/vulnerability
IBM OpenPages Flaw Exposed Authentication Credentials to Attackers
IBM recently disclosed multiple vulnerabilities in its OpenPages platform, a tool widely used for governance, risk, and compliance management.These vulnerabilities, if exploited, could allow...
CVE/vulnerability
Symantec Diagnostic Tool Flaw Enables Unauthorized Privilege Escalation
Symantec, a division of Broadcom, has released a critical security update to address a high-severity vulnerability identified in its Symantec Diagnostic Tool (SymDiag).This vulnerability...
CVE/vulnerability
CISA and FBI Issue Alert as Ghost Ransomware Targets 70+ Organizations
The Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) have issued a joint advisory warning about the increasing threat...
CVE/vulnerability
Citrix NetScaler Vulnerability Exposes Systems to Unauthorized Commands
Cloud Software Group has raced to address a severe security flaw in its widely used NetScaler management infrastructure that could enable authenticated attackers to...
CVE/vulnerability
Critical Microsoft Bing Vulnerability Enabled Remote Code Execution Attacks
A critical security flaw in Microsoft Bing tracked as CVE-2025-21355, allowed unauthorized attackers to execute arbitrary code remotely, posing severe risks to organizations and...
CVE/vulnerability
Mozilla Addresses High-Severity Memory Safety Vulnerabilities in Firefox 135.0.1
Mozilla released Firefox 135.0.1 on February 18, 2025, as an emergency security update to patch multiple high-severity memory safety vulnerabilities.The update specifically addresses CVE-2025-1414, a...
CVE/vulnerability
90,000 WordPress Sites Exposed to Local File Inclusion Attacks
A critical vulnerability (CVE-2025-0366) in the Jupiter X Core WordPress plugin, actively installed on over 90,000 websites, was disclosed on January 6, 2025.The flaw...
CVE/vulnerability
CISA Warns of Active Exploitation of SonicWall SonicOS RCE Vulnerability
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent alert regarding the active exploitation of critical remote code execution (RCE) vulnerability...
CVE/vulnerability
CISA Issues Warning on Palo Alto PAN-OS Security Flaw Under Attack
CISA and Palo Alto Networks are scrambling to contain widespread exploitation of a critical authentication bypass vulnerability (CVE-2025-0108) affecting firewall devices running unpatched PAN-OS...