Critical Vulnerabilities: CISA Alerts to Windows CLFS and Gladinet...
Recently, the Cybersecurity and Infrastructure Security Agency (CISA) added two significant vulnerabilities to its Known Exploited Vulnerabilities Catalog, highlighting the urgency for users to apply...
View ArticleGoogle Launches Cloud WAN for Secure, High-Performance Enterprise Networking
To address the expansive network transmission and coverage demands of enterprise and government institutions, Google has unveiled Cloud WAN at its Google NEXT 25 event—a fully managed, enterprise-grade...
View ArticleGoogle Launches Unified Security Powered by Gemini AI, Enhances Enterprise...
Google has announced the launch of “Google Unified Security,” an integrated security solution powered by Gemini AI, along with the introduction of new security agents designed to help enterprises...
View ArticleTool Poisoning Attacks: Critical Vulnerability Discovered in Model Context...
Invariant Labs has disclosed a critical vulnerability in the Model Context Protocol (MCP) that enables what they call Tool Poisoning Attacks (TPAs) — a class of threats that may allow sensitive data...
View ArticleEvolving Cybercrime: Inside the Russian-Speaking Underground
The Russian-speaking cybercriminal underground remains a dominant force in the global cybercrime landscape. A recent report by Trend Micro, marking the 50th installment in their series on this subject,...
View Article“Pick Your Poison” Phishing Attack: Credentials or Malware?
Cybercriminals have upped their game with a phishing campaign so cunning, it offers victims a choice—between stolen credentials or malware infection. Titled “Pick Your Poison”, this campaign was...
View ArticleHigh-Severity XXE Vulnerability Found in NAKIVO Backup & Replication
A high-severity security vulnerability has been identified in NAKIVO Backup & Replication, a popular data protection solution. The vulnerability, classified as an XML External Entity (XXE) issue...
View ArticleSpyware Alert: BADBAZAAR and MOONSHINE Target Civil Society and Ethnic Groups
A recent advisory from the National Cyber Security Centre (NCSC UK) and its international partners has shed light on the activities of malicious cyber actors using sophisticated spyware to target...
View ArticleCritical SSRF Vulnerability Patched in LNbits Lightning Wallet Server
LNbits, the modular and extendable Lightning Network wallet server, has patched a critical Server-Side Request Forgery (SSRF) vulnerability that exposed internal services to potential exploitation via...
View ArticleNATS Server Vulnerability: Missing Access Controls in JetStream API
A security vulnerability has been discovered in NATS Server, a communications system for digital systems, services, and devices. The vulnerability, identified as CVE-2025-30215, involves missing access...
View ArticleScattered Spider Evolving: New Tactics and Spectre RAT
The threat landscape is in a constant state of flux, with cybercriminal groups continually adapting their techniques to evade detection and maximize their impact. A recent report by Silent Push delves...
View ArticleDell Addresses Security Vulnerabilities in PowerScale OneFS
Dell has released a security advisory addressing multiple vulnerabilities in PowerScale OneFS, its scale-out network-attached storage operating system. The vulnerabilities could be exploited by...
View ArticleSureTriggers Vulnerability Exposes 100,000+ WordPress Sites to Admin Takeover
A critical vulnerability in the popular WordPress automation plugin SureTriggers has exposed over 100,000 sites to the risk of unauthenticated administrative account creation, potentially allowing full...
View ArticleSeven Years Later: Cisco CVE-2018-0171 Still Exposes Thousands to RCE
In a deep dive published by Guy Bruneau, Senior Security Consultant and former network engineer, the lingering dangers of a years-old Cisco vulnerability—CVE-2018-0171—are laid bare with fresh insights...
View ArticleCISA Warns of Actively Exploited Linux Kernel Vulnerabilities...
The Cybersecurity and Infrastructure Security Agency (CISA) has issued a warning after adding two newly discovered Linux kernel vulnerabilities to its Known Exploited Vulnerabilities (KEV) Catalog,...
View ArticleSonicWall Patches Multi Vulnerabilities in NetExtender VPN Client
SonicWall has issued a security advisory disclosing three newly identified vulnerabilities in its NetExtender Windows client, a popular VPN tool used by organizations for secure remote access to...
View ArticleWordPress.com Launches AI Website Builder for Easy Site Creation
To make website creation more accessible to a wider audience, Automattic has announced the addition of an AI Website Builder to its fully managed WordPress.com platform. This new feature enables users...
View ArticleEuropean Commission Launches “AI Continent Action Plan” to Compete with US...
The European Commission has announced the launch of the “AI Continent Action Plan,” a bold initiative aimed at narrowing the gap with the United States and China in the race to develop and deploy...
View ArticleShuckworm’s Sophisticated Cyber Campaign Targets Ukraine Military Mission
Russia-linked espionage group Shuckworm (also known as Gamaredon or Armageddon) has launched a renewed and more sophisticated cyber campaign targeting a foreign military mission based in Ukraine,...
View ArticleCritical Vulnerability (CVE-2025-31498) Patched in c-ares DNS Library
The Domain Name System (DNS) plays a pivotal role, translating human-friendly domain names into the numerical IP addresses that computers understand. And at the heart of many applications facilitating...
View Article