
HashiCorp Vault Vulnerability Allows Attackers to Crash Servers
A critical vulnerability in HashiCorp Vault—tracked as CVE-2025-6203 and HCSEC-2025-24—has been disclosed that allows malicious…
MobSF Vulnerability Allows Attackers to Upload Malicious Files
Critical security flaws discovered in Mobile Security Framework (MobSF) version 4.4.0 enable authenticated attackers to…
Lazarus Hackers Exploit 0-Day to Deploy Three Remote Access Trojans
Over the past two years, Fox-IT and NCC Group have tracked a sophisticated Lazarus subgroup…
Threat Actors Exploit Windows Search in AnyDesk ClickFix Attack to Spread MetaStealer
In a novel twist on the year-long trend of ClickFix scams, threat actors have blended…
Azure AD Vulnerability Leaks Credentials, Lets Attackers Deploy Malicious Apps
Exposing an ASP.NET Core appsettings.json file containing Azure Active Directory (Azure AD) credentials poses a critical…
Zscaler Discloses Data Breach Following Salesforce Instance Compromise
Cybersecurity firm Zscaler has disclosed a data breach affecting customer contact information after unauthorized actors…
New TinkyWinkey Trojan Targets Windows Systems With Sophisticated Keylogging
A sophisticated new keylogger malware dubbed “TinkyWinkey” that is targeting Windows systems with advanced stealth…
Wireshark 4.4.9 Released With Critical Bug Fixes and Protocol Updates
The Wireshark Foundation today announced the release of Wireshark 4.4.9, delivering critical stability improvements and updates…
Microsoft to Require Multi-Factor Authentication on Azure Portal Logins
Microsoft announced that it will enforce mandatory multi-factor authentication (MFA) for all sign-in attempts to the Azure…
Criminal IP Expands into European Cybersecurity Market through Partnership with DotForce
Criminal IP, the AI-powered threat intelligence and attack surface management (ASM) platform developed by AI…