Fortinet reports active attacks exploiting CVE-2020-12812, a FortiOS SSL VPN flaw that can bypass two-factor authentication ...
Critical n8n flaw CVE-2025-68613 (CVSS 9.9) lets authenticated users run arbitrary code; versions 0.211.0–1.120.4 affected, ...
MongoDB has warned IT admins to immediately patch a high-severity vulnerability that can be exploited in remote code ...
More than 30% of Android phones still run Android 12 or older. That’s bad enough. But OEMs take time to deploy these fixes, ...
WatchGuard warns that the critical Firebox vulnerability CVE-2025-14733 has been exploited in attacks for remote code ...
With attacks on the critical firewall vulnerability, WatchGuard joins a list of edge device vendors whose products have been ...
ESET researchers provide a comprehensive analysis and assessment of a critical severity vulnerability with low likelihood of ...
The Register on MSN
Microsoft reports 7.8-rated zero day, plus 56 more in December Patch Tuesday
Plus critical critical Notepad++, Ivanti, and Fortinet updates, and one of these patches an under-attack security hole Happy December Patch Tuesday to all who celebrate. This month's patch party ...
Even if you have Automatic Updates switched on, there can be delays before the new software installs. The fastest way to ...
React2Shell (CVE-2025-55182) is a critical vulnerability affecting the most widely used React-based services across the web ...
HPE has released patches for a critical-severity OneView vulnerability that could lead to unauthenticated remote code ...
An ASUS Live Update vulnerability tracked as CVE-2025-59374 has been making the rounds in infosec feeds, with some headlines ...
Some results have been hidden because they may be inaccessible to you
Show inaccessible results