CrushFTP zero-day exploited to gain admin access on servers
CrushFTP is warning that threat actors are actively exploiting a zero-day vulnerability tracked as CVE-2025-54309, which allows attackers to gain...
Read more →CrushFTP is warning that threat actors are actively exploiting a zero-day vulnerability tracked as CVE-2025-54309, which allows attackers to gain...
Read more →Arch Linux has pulled three malicious packages uploaded to the Arch User Repository (AUR) were used to install the CHAOS...
Read more →ChatGPT’s o3 is OpenAI’s best model to date because it features reasoning, and it might get even better in the...
Read more →The UK National Cyber Security Centre (NCSC) has formally attributed ‘Authentic Antics’ espionage malware attacks to APT28 (Fancy Bear), a...
Read more →Microsoft has mistakenly tagged an ongoing Windows Firewall error message bug as fixed in recent updates, stating that they are...
Read more →WineLab, the retail store of the largest alcohol company in Russia, has closed its stores following a cyberattack that is...
Read more →The Japanese police have released a Phobos and 8-Base ransomware decryptor that lets victims recover their files for free, with...
Read more →Researchers are seeing exploitation attempts for the CVE-2025-48927 vulnerability in the TeleMessage SGNL app, which allows retrieving usernames, passwords, and...
Read more →OpenAI’s next foundational and state-of-the-art model, GPT-5, is still on its way after a delay. OpenAI won’t tell us the...
Read more →A critical Citrix NetScaler vulnerability, tracked as CVE-2025-5777 and dubbed “CitrixBleed 2,” was actively exploited nearly two weeks before proof-of-concept...
Read more →The Matanbuchus malware loader has been seen being distributed through social engineering over Microsoft Teams calls impersonating IT helpdesk. Matanbuchus is...
Read more →VMware fixed four vulnerabilities in VMware ESXi, Workstation, Fusion, and Tools that were exploited as zero-days during the Pwn2Own Berlin...
Read more →