资讯
A flaw has been discovered in OpenPGP.js, a widely used JavaScript library for OpenPGP encryption. Tracked as CVE-2025-47934, the vulnerability ...
Advisory by the FBI (Source: FBI) The alert noted an increase in attacks using the malware, specifically targeting routers with remote administration features left enabled. “End of Life routers were ...
A zero-day vulnerability in the Linux kernel’s SMB (Server Message Block) implementation, identified as CVE-2025-37899, has been discovered using OpenAI’s powerful language model, o3. The ...
Starting May 15, the Netherlands has introduced a new law that broadens the definition of espionage and introduces stricter penalties for cyber-related offenses. The Dutch Espionage law is aimed at ...
The Nmap Project has officially launched the highly anticipated Nmap 7.96, bringing a wealth of new features, performance upgrades, and bug fixes to the popular network scanning tool. As a fundamental ...
Ivanti has released security patches to address two vulnerabilities in its Endpoint Manager Mobile (EPMM) software, which were being actively exploited in limited attacks. These vulnerabilities, ...
The Brussels Court of Appeal ruled on May 14, 2025, that the consent model used in tracking-based advertising by major tech companies such as Google, Microsoft, Amazon, and X (formerly Twitter) does ...
Two high-severity security flaws have been identified in Multer, a popular middleware used in Node.js applications for handling file uploads. The Multer vulnerabilities, tracked as CVE-2025-47944 and ...
VMSA-2025-0007 Advisory Details (Source: Broadcom) Broadcom has confirmed that there are no workarounds for this vulnerability, and updating to a fixed version, VMware Tools 12.5.2, is the only option ...
Ubiquity has disclosed two security vulnerabilities affecting its widely used video surveillance platform, UniFi Protect. One of the flaws, now assigned the identifier CVE-2025-23123, has been rated ...
Who’s Firing the Payloads? The digital offensive involved over 40 hacktivist groups, some new, some known: Keymous+ led high-visibility DDoS campaigns on healthcare infrastructure like AIIMS and ...
Alkem Laboratories Ltd has revealed that its wholly owned subsidiary, Enzene Biosciences, was the target of a cyberattack affecting its U.S. operations, which led to a fraudulent transfer of funds.
一些您可能无法访问的结果已被隐去。
显示无法访问的结果