CISA warns that a recent Adobe Experience Manager Forms (AEM Forms) vulnerability has been exploited in attacks.
Threat actors exploited a recently patched remote code execution vulnerability (CVE-2025-20352) in Cisco networking devices ...
The vulnerability, per security researcher McCaulay Hudson, is rooted in the function "ike2_ProcessPayload_CERT" present in ...
F5 was recently targeted by state-sponsored threat actors who managed to steal sensitive information from the company’s ...
Pakistan’s National CERT warns of severe Cisco ASA and FTD firewall flaws that could allow remote code execution. Urgent ...
According to Adobe, the shortcoming impacts Adobe Experience Manager (AEM) Forms on JEE versions 6.5.23.0 and earlier. It was addressed in version 6.5.0-0108 released early August 2025, alongside ...
Microsoft has released its October 2025 Patch Tuesday updates, addressing 172 security flaws, including six zero-day vulnerabilities. Among these, eight are rated “Critical,” consisting of five remote ...
The Redis security team has issued a warning to system administrators and cloud infrastructure providers after discovering a ...
Google addressed a use-after-free bug in the WebGL (Web Graphics Library) component of the Google Chrome web browser that could lead to arbitrary code execution in the context of the browser's process ...
Critical remote code execution (RCE) vulnerabilities in a popular WordPress plugin have been made public. The RCE bugs impact PHP Everywhere, a utility for web developers to be able to use PHP code in ...
Researchers recently discovered a Windows code-execution vulnerability that has the potential to rival EternalBlue, the name of a different Windows security flaw used to detonate WannaCry, the ...
Results that may be inaccessible to you are currently showing.
Hide inaccessible results