Business-grade email server software SmarterMail just patched a maximum-severity vulnerability that allowed threat actors to ...
The RondoDox botnet has been observed exploiting the critical React2Shell flaw (CVE-2025-55182) to infect vulnerable Next.js ...
The explosive, easy-to-trigger vulnerability was exploited within hours of disclosure, exposing the risks of default ...
Microsoft fixed 57 vulnerabilities in its December 2025 Patch Tuesday update, according to BleepingComputer's count which ...
The first ThreatsDay Bulletin of 2026 tracks GhostAd adware, macOS malware, proxy botnets, cloud exploits, and more emerging ...
The zero-day exploitations of Ivanti's MDM platform meant unprecedented pwning of 1000s of orgs by a Chinese APT — and ...
Infosecurity has selected five of the most significant vulnerability exploitation campaigns of 2025 that led to major ...
The vulnerability, tracked as CVE-2025-68664 and dubbed “LangGrinch,” has a Common Vulnerability Scoring System score of 9.3.
AI coding agents are highly vulnerable to zero-click attacks hidden in simple prompts on websites and repositories, a ...
In a week that highlights how adaptable and inventive cybercriminals have become, new intelligence shows digital threats are ...
As we head into the New Year, experts across the tech landscape weigh in to share what they think will happen in 2026 ...
This weekly recap brings those stories together in one place. No overload, no noise. Read on to see what shaped the threat ...
Some results have been hidden because they may be inaccessible to you
Show inaccessible results