New Mic-E-Mouse Attack Shows Computer Mice Can Capture Conversations
07
Oct
2025

New Mic-E-Mouse Attack Shows Computer Mice Can Capture Conversations

A team of researchers from the University of California, Irvine, has discovered a security risk right on your desk. It…

Microsoft Links Storm-1175 to GoAnywhere Exploit Deploying Medusa Ransomware
07
Oct
2025

Microsoft Links Storm-1175 to GoAnywhere Exploit Deploying Medusa Ransomware

Oct 07, 2025Ravie LakshmananVulnerability / Cloud Security Microsoft on Monday attributed a threat actor it tracks as Storm-1175 to the…

Fotra GoAnywhere zero-day
07
Oct
2025

Fortra GoAnywhere MFT Zero-Day Exploited in Ransomware Attacks

A recently patched vulnerability in Fortra GoAnywhere MFT (Managed File Transfer) was exploited as a zero-day by a Chinese ransomware…

GoAnywhere 0-Day RCE Vulnerability Exploited in the Wild to Deploy Medusa Ransomware
07
Oct
2025

GoAnywhere 0-Day RCE Vulnerability Exploited in the Wild to Deploy Medusa Ransomware

A critical deserialization flaw in GoAnywhere MFT’s License Servlet, tracked as CVE-2025-10035, has already been weaponized by the Storm-1175 group…

Hackers Exploit Legitimate Commands to Breach Databases
07
Oct
2025

Hackers Exploit Legitimate Commands to Breach Databases

In recent years, adversaries have abandoned traditional malware in favor of “living-off-the-land” operations against cloud and SaaS environments. Rather than…

CVSS 10.0 Vulnerability Lets Attackers Run Code Remotely
07
Oct
2025

CVSS 10.0 Vulnerability Lets Attackers Run Code Remotely

Oct 07, 2025Ravie LakshmananVulnerability / Cloud Security Redis has disclosed details of a maximum-severity security flaw in its in-memory database…

L1TF Half-Spectre cloud attack
07
Oct
2025

Critical Vulnerability Puts 60,000 Redis Servers at Risk of Exploitation

A critical-severity vulnerability that lingered in Redis for 13 years potentially exposes 60,000 servers to exploitation, cybersecurity firm Wiz warns….

CrowdStrike ties Oracle EBS RCE (CVE-2025-61882) to Cl0p attacks began Aug 9, 2025
07
Oct
2025

CrowdStrike ties Oracle EBS RCE (CVE-2025-61882) to Cl0p attacks began Aug 9, 2025

CrowdStrike ties Oracle EBS RCE (CVE-2025-61882) to Cl0p attacks began Aug 9, 2025 Pierluigi Paganini October 07, 2025 CrowdStrike links…

OpenSSH ProxyCommand Flaw Allows Remote Code Execution
07
Oct
2025

OpenSSH ProxyCommand Flaw Allows Remote Code Execution

Security researchers have uncovered a critical flaw in OpenSSH’s ProxyCommand feature that can be leveraged to achieve remote code execution…

Image of Discord logo on a user's phone
07
Oct
2025

Discord warns users after data stolen in third-party breach

Popular social platform Discord has suffered a data breach—though technically, it wasn’t Discord itself that was hacked. A third-party customer…

Year 2038 Y2K38 vulnerability
07
Oct
2025

The Y2K38 Bug Is a Vulnerability, Not Just a Date Problem, Researchers Warn

Time Manipulation Allows Hackers to Trigger Y2K38 Bug Today Widely known time-related software bugs that could cause significant disruptions when…

CISA Issues Alert on Active Exploitation of Microsoft Windows Privilege Escalation Flaw
07
Oct
2025

CISA Issues Alert on Active Exploitation of Microsoft Windows Privilege Escalation Flaw

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) warned of active exploitation of a critical privilege escalation vulnerability in Microsoft…