Business-grade email server software SmarterMail just patched a maximum-severity vulnerability that allowed threat actors to ...
MongoDB has warned IT admins to immediately patch a high-severity memory-read vulnerability that may be exploited by ...
Threat actors are chaining CVE-2025-40602, a fresh SonicWall zero-day, with CVE-2025-23006 for unauthenticated remote code execution.
CISA ordered U.S. federal agencies to patch an actively exploited MongoDB vulnerability (MongoBleed) that can be exploited to ...
Every day has the potential to be a bad day for a CSO. However, the second Tuesday of each month – Patch Tuesday – is almost ...
A critical MongoDB flaw, CVE-2025-14847, is under active exploitation, allowing unauthenticated data leaks from 87,000+ vulnerable servers worldwide.
Apple releases emergency patches for two zero-day vulnerabilities actively exploited in attacks. iPhone and iPad users urged ...
Update, Dec. 07, 2024: This story, originally published Dec. 06 now includes a statement from Microsoft about the new Windows zero-day vulnerability and further information about the 0patch ...
Zero-day attacks may be headline grabbers, but cybersecurity researchers have long reported that unpatched known vulnerabilities are directly responsible for an even higher percentage of data breaches ...
As security holes go, CVE-2023-4911, aka "Looney Tunables," isn't horrid. It has a Common Vulnerability Scoring System (CVSS) score of 7.8, which is ranked as important, not critical. On the other ...
Patch Tuesday: Microsoft Patches One Actively Exploited Vulnerability, Among Others Your email has been sent December marked a quiet month with 70 vulnerabilities patched, plus updates from outside of ...
Vulnerabilities in Active Directory are pretty rare, and this is the first such glitch to appear since 2001, according to Erick Schultze, chief technology officer at Shavlik Technologies, a St. Paul, ...