Vulnerability

Apache NiFi Vulnerability Exposes MongoDB Credentials to AttackersApache NiFi Vulnerability Exposes MongoDB Credentials to Attackers

Apache NiFi Vulnerability Exposes MongoDB Credentials to Attackers

A critical security vulnerability has been identified in Apache NiFi, a popular open-source data integration tool. The vulnerability, tracked as…

3 weeks ago
Microsoft Finally Patches 2-Year-Old Windows Kernel Security FlawMicrosoft Finally Patches 2-Year-Old Windows Kernel Security Flaw

Microsoft Finally Patches 2-Year-Old Windows Kernel Security Flaw

Microsoft has released a critical patch for a 2-year-old Windows kernel security vulnerability. This vulnerability, identified as CVE-2025-24983, allows attackers…

3 weeks ago
FreeType Vulnerability Actively Exploited for Arbitrary Code ExecutionFreeType Vulnerability Actively Exploited for Arbitrary Code Execution

FreeType Vulnerability Actively Exploited for Arbitrary Code Execution

A significant vulnerability has been identified in the FreeType library, a widely used open-source font rendering engine. This vulnerability tracked…

3 weeks ago
Tenda AC7 Vulnerability Lets Hackers Execute Malicious Payloads for Root AccessTenda AC7 Vulnerability Lets Hackers Execute Malicious Payloads for Root Access

Tenda AC7 Vulnerability Lets Hackers Execute Malicious Payloads for Root Access

A vulnerability has been discovered in the Tenda AC7 router, firmware version V15.03.06.44, which allows attackers to execute malicious payloads…

3 weeks ago
GitLab Identifies Security Vulnerabilities Enabling Attacker Logins as Valid UsersGitLab Identifies Security Vulnerabilities Enabling Attacker Logins as Valid Users

GitLab Identifies Security Vulnerabilities Enabling Attacker Logins as Valid Users

GitLab announced the release of versions 17.9.2, 17.8.5, and 17.7.7 for both its Community Edition (CE) and Enterprise Edition (EE).…

3 weeks ago
Fortinet Addresses Security Issues in FortiSandbox, FortiOS, and Other ProductsFortinet Addresses Security Issues in FortiSandbox, FortiOS, and Other Products

Fortinet Addresses Security Issues in FortiSandbox, FortiOS, and Other Products

Fortinet's Product Security Incident Response Team (PSIRT) announced the resolution of several critical and high-severity security vulnerabilities affecting various Fortinet…

3 weeks ago
CISA Issues Advisory on Windows NTFS Flaw Enabling Local Code ExecutionCISA Issues Advisory on Windows NTFS Flaw Enabling Local Code Execution

CISA Issues Advisory on Windows NTFS Flaw Enabling Local Code Execution

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued an advisory regarding a significant vulnerability in the Microsoft Windows…

3 weeks ago
CISA Warns of Exploitable Fast FAT Vulnerability in Microsoft WindowsCISA Warns of Exploitable Fast FAT Vulnerability in Microsoft Windows

CISA Warns of Exploitable Fast FAT Vulnerability in Microsoft Windows

The Cybersecurity and Infrastructure Security Agency (CISA) has issued a warning regarding a critical vulnerability in the Microsoft Windows Fast…

3 weeks ago
Microsoft Patch Tuesday March 2025 – 6 Actively Exploited Zero-Days & 57 Vulnerabilities Are FixedMicrosoft Patch Tuesday March 2025 – 6 Actively Exploited Zero-Days & 57 Vulnerabilities Are Fixed

Microsoft Patch Tuesday March 2025 – 6 Actively Exploited Zero-Days & 57 Vulnerabilities Are Fixed

Microsoft has rolled out its March 2025 Patch Tuesday update, addressing a total of 57 vulnerabilities across its software ecosystem,…

3 weeks ago
Zoom Client Security Flaws Could Lead to Data BreachesZoom Client Security Flaws Could Lead to Data Breaches

Zoom Client Security Flaws Could Lead to Data Breaches

Recent security bulletins from Zoom have highlighted several high-severity vulnerabilities in their client software, raising concerns about potential data breaches…

3 weeks ago