Networking hardware maker DrayTek released an advisory to warn about a security vulnerability in several Vigor router models that could allow remote, unauthenticated actors to execute perform ...
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a high-severity security flaw impacting ...
Three vulnerabilities have been patched in OpenSSL, including one that allows an attacker to recover the private key.
Cisco has warned of a high-severity security flaw in IOS Software and IOS XE Software that could allow a remote attacker to ...
CVEs & Vulnerabilities of September 2025 reveal a wave of high-impact flaws that security teams cannot afford to ignore. From unauthenticated exploits in FreePBX to privilege escalation in Android and ...
Cisco released emergency patches for two firewall vulnerabilities exploited as zero-days in the ArcaneDoor espionage campaign ...
Google pushed an emergency patch for a high-severity Chrome flaw, already under active exploitation. So it's time to make ...
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has published an analysis of the malware deployed in attacks ...
Samsung patches critical zero-day vulnerability CVE-2025-21043 in Galaxy devices after WhatsApp discovered active ...
Designated CVE-2025-20352, the vulnerability in the Simple Network Management Protocol (SNMP) subsystem presents two ...
All impacted phone models will receive the fix, which patches a vulnerability tracked as CVE-2025-21043. The security flaw, issued a critical base score of 8.8 by Samsung Mobile (a CNA), is described ...
A critical zero-day vulnerability in certain Cisco Systems firewalls has to be patched immediately, US and UK cyber ...
Some results have been hidden because they may be inaccessible to you
Show inaccessible results