Vulnerability

Vim Vulnerability (CVE-2025-27423) Allows Code Execution via Malicious TAR ArchivesVim Vulnerability (CVE-2025-27423) Allows Code Execution via Malicious TAR Archives

Vim Vulnerability (CVE-2025-27423) Allows Code Execution via Malicious TAR Archives

A high-severity security flaw in the widely used Vim text editor allows attackers to execute arbitrary code on vulnerable systems…

2 months ago
NVIDIA Issues Warning About Severe Security Flaws Enabling Code AttacksNVIDIA Issues Warning About Severe Security Flaws Enabling Code Attacks

NVIDIA Issues Warning About Severe Security Flaws Enabling Code Attacks

NVIDIA has issued an urgent security bulletin urging customers using its Hopper HGX 8-GPU High-Performance Computing (HMC) systems to immediately install firmware…

2 months ago
Docusnap for Windows Flaw Exposes Sensitive Data to AttackersDocusnap for Windows Flaw Exposes Sensitive Data to Attackers

Docusnap for Windows Flaw Exposes Sensitive Data to Attackers

A recently disclosed vulnerability in Docusnap's Windows client software (CVE-2025-26849) enables attackers to decrypt sensitive system inventory files through a…

2 months ago
Update Alert: Google Warns of Critical Android Vulnerabilities Under ExploitUpdate Alert: Google Warns of Critical Android Vulnerabilities Under Exploit

Update Alert: Google Warns of Critical Android Vulnerabilities Under Exploit

Google’s March 2025 Android Security Bulletin has unveiled two critical vulnerabilities—CVE-2024-43093 and CVE-2024-50302—currently under limited, targeted exploitation. These flaws, impacting…

2 months ago
CISA Alerts on Active Exploitation of Cisco Small Business Router FlawCISA Alerts on Active Exploitation of Cisco Small Business Router Flaw

CISA Alerts on Active Exploitation of Cisco Small Business Router Flaw

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) issued an urgent warning on March 3, 2025, about actively exploiting a…

2 months ago
PoC Released for Windows Hyper-V SYSTEM Privilege ExploitPoC Released for Windows Hyper-V SYSTEM Privilege Exploit

PoC Released for Windows Hyper-V SYSTEM Privilege Exploit

Security researchers have publicly disclosed a proof-of-concept (PoC) exploit for CVE-2025-21333, a critical elevation-of-privilege vulnerability in Microsoft's Hyper-V virtualization framework. The…

2 months ago
PingAM Java Agent Vulnerability Allows Attackers to Bypass SecurityPingAM Java Agent Vulnerability Allows Attackers to Bypass Security

PingAM Java Agent Vulnerability Allows Attackers to Bypass Security

A critical security flaw (CVE-2025-20059) has been identified in supported versions of Ping Identity’s PingAM Java Agent, potentially enabling attackers…

2 months ago
Cisco Nexus Vulnerability Allows Attackers to Inject Malicious CommandsCisco Nexus Vulnerability Allows Attackers to Inject Malicious Commands

Cisco Nexus Vulnerability Allows Attackers to Inject Malicious Commands

Cisco Systems has issued a critical security advisory for a newly disclosed command injection vulnerability affecting its Nexus 3000 and…

2 months ago
GitLab Vulnerabilities Allow Attackers to Bypass Security and Run Arbitrary ScriptsGitLab Vulnerabilities Allow Attackers to Bypass Security and Run Arbitrary Scripts

GitLab Vulnerabilities Allow Attackers to Bypass Security and Run Arbitrary Scripts

GitLab has urgently released security updates to address multiple high-severity vulnerabilities in its platform that could allow attackers to bypass…

2 months ago
LibreOffice Flaws Allow Attackers to Run Malicious Files on WindowsLibreOffice Flaws Allow Attackers to Run Malicious Files on Windows

LibreOffice Flaws Allow Attackers to Run Malicious Files on Windows

A high-severity security vulnerability (CVE-2025-0514) in LibreOffice, the widely used open-source office suite, has been patched after researchers discovered it…

2 months ago