USN-6586-1 FreeImage vulnerabilities
Ubuntu users are urged to take immediate action as the latest security advisory reveals critical vulnerabilities in FreeImage, a support library for graphic...
Ubuntu users are urged to take immediate action as the latest security advisory reveals critical vulnerabilities in FreeImage, a support library for graphic...
The notorious PikaBot malware has once again emerged, undergoing what cybersecurity experts describe as a case of "devolution." The threat actors
Internet Systems Consortium (ISC) has recently released critical security advisories addressing vulnerabilities within its Berkeley Internet Name Domain (BIND).
CISA has recently released a critical Industrial Control Systems (ICS) advisory, focusing on a vulnerability (CVE-2023-6815) in Mitsubishi Electric's MELSEC
The malware tactic dubbed 'hunter-killer' is growing rapidly, expected to become the standard approach for advanced attacks.
Researchers have discovered a critical flaw in the Rhysida ransomware, which has been exploited to develop a decryption tool for affected Windows users.
Hackers have been leveraging a server-side request forgery (SSRF) vulnerability in Ivanti to introduce a new backdoor named DSLog onto susceptible devices.
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has identified a medium-severity security flaw in Roundcube email software.
A sophisticated phishing campaign, detected in late November 2023, targeted hundreds of user accounts within Microsoft Azure environments.
A recent analysis by HP Wolf Security underscores the escalating threat landscape associated with PDFs, with a 7% surge in PDF-related...
© 2025 | CyberMaterial | All rights reserved