CISA Adds Microsoft COM Bug to KEV
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a significant vulnerability in Microsoft COM for Windows...
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a significant vulnerability in Microsoft COM for Windows...
A critical security vulnerability identified in Kibana, tracked as CVE-2024-37287, has emerged as a significant threat to data security, with...
RansomHub has swiftly made its mark in the ransomware landscape by substantiating its claims with data leaks, starting with its first victim...
A critical zero-day vulnerability in Apache OFBiz, an open-source enterprise resource planning (ERP) system, has been identified, allowing...
A critical vulnerability has been discovered in the Apache InLong project, specifically within its TubeMQ component, posing a severe...
A severe vulnerability has been identified in Rockwell Automation’s ControlLogix 1756 devices, tracked as CVE-2024-6242. This critical...
A significant security vulnerability has been discovered in various digital video recorders (DVRs), leaving over 400,000 devices exposed...
A critical security vulnerability has been identified in Bitdefender’s GravityZone Update Server, potentially exposing organizations to server...
Microsoft has issued a critical security update for its Edge browser, addressing multiple severe vulnerabilities that could jeopardize user systems....
On July 31, 2024, the Terra blockchain suffered a major security breach, leading to a loss of $6.8 million. The exploit targeted a reentrancy...
© 2024 | CyberMaterial | All rights reserved