Smishing targets routers in Belgium 2025
A newly identified series of smishing attacks has been linked to compromised Milesight Industrial Cellular Routers. Researchers at Sekoia.io's Threat...
Read moreDetailsA newly identified series of smishing attacks has been linked to compromised Milesight Industrial Cellular Routers. Researchers at Sekoia.io's Threat...
Read moreDetailsA new phishing and malware distribution toolkit called MatrixPDF is turning ordinary PDF files into dangerous interactive lures. Spotted by...
Read moreDetailsThe vulnerability, tracked as CVE-2025-43400, is an out-of-bounds write issue within the operating system's FontParser component.
Read moreDetailsA recently patched security flaw in Tesla’s telematics control unit (TCU) allowed attackers with physical access to gain root-level code...
Read moreDetailsCybercriminals are using a clever new tactic to spread malware: they're disguising it as legitimate AI-powered applications.
Read moreDetailsCisco has released urgent security updates to address a severe zero-day vulnerability, CVE-2025-20352, that is being actively exploited in the...
Read moreDetailsCybersecurity researchers have uncovered a new botnet service called ShadowV2, which customers can rent to launch distributed denial-of-service (DDoS)
Read moreDetailsA recent security update from Libraesva addresses a vulnerability in its Email Security Gateway (ESG) solution. The company has identified...
Read moreDetailsThe U.S. Cybersecurity and Infrastructure Security Agency (CISA) recently added a critical security flaw to its Known Exploited Vulnerabilities (KEV)...
Read moreDetails
													© 2025 | CyberMaterial | All rights reserved