GreyNoise reports active exploitation of a newly discovered zero-day vulnerability in Zyxel CPE devices. There are no patches available.
FileCloud, a software company offering enterprise file sharing and sync (EFSS) solutions, today announced its integration with Forcepoint's Content Disarm and Reconstruction (CDR) technology. This ...
Critical zero-day vulnerability CVE-2024-40891 in Zyxel CPE devices is under active attack, affecting 1,500+ devices.
In a security advisory, SonicWall urged its users to apply the patch, or deploy a workaround, as soon as possible. The ...
Apple has released critical software updates across its ecosystem to patch multiple security vulnerabilities, including an ...
CrowdStrike (NASDAQ: CRWD) today announced that the CrowdStrike Falcon® cybersecurity platform achieved 100% detection, 100% protection and 100% accur ...
Apple warns users about use-after-free vulnerability being exploited in the wild It affects most products, including iPhones, ...
SonicWall, which learned about the zero-day from Microsoft, initially said it was aware of “possible active exploitation”, ...
The use-after-free flaw allows privilege escalation in affected media applications running on Apple’s Core Media framework.
Apple rolled out critical security updates to address several vulnerabilities affecting iPhones, Macs, and other devices, including a zero-day ...
Apple addresses a zero-day flaw (CVE-2025-24085) and fixes 9 vulnerabilities in iOS 18.3, macOS Sequoia 15.3, and more.