News

Tails is a free, privacy-focused operating system that runs entirely from a USB drive, leaving no trace on the computer it’s used on. By routing all traffic through Tor and preloading with security ...
In a world where digital infrastructures run global empires, even the biggest names in the fast-food industry aren’t immune to security blunders. That’s exactly what one independent researcher ...
CVE‑2025‑9132, an out-of-bounds write in Chrome’s V8 engine, risks remote code execution. Users must update to Chrome 139.0.7258.138/.139 promptly.
CVE-2025-49457 in Zoom Clients exposes users to privilege escalation. Update Zoom to version 6.3.10 to mitigate risks.
CISA flags active exploits in N-able N-central: CVE-2025-8875 (deserialization) and CVE-2025-8876 (command injection).
Adobe has issued a new set of security patches addressing more than 60 vulnerabilities across 13 of its widely used software products. This update, part of the company’s routine Adobe Patch Tuesday ...
Critical Microsoft Teams flaw CVE-2025-53783 allows remote code execution via heap overflow (CWE-122).
Exposed data on open S3 bucket (Source: Cyble) Icons and branding closely mirrored those institutions to deceive victims into trusting the phishing sites. Attribution and Indicators Several artifacts ...
Microsoft Threat Intelligence in an updated warning said that China-based hackers, which it tracks as Storm-2603, has quickly pivoted and ...
A new zero-day vulnerability in CrushFTP file transfer servers is being actively exploited by cybercriminals, compromising systems around the world. Tracked as CVE-2025-54309, the CrushFTP zero-day ...
A Maryland-based IT firm, Hill ASC Inc., has agreed to fork over at least $14.75 million in a settlement that brings the federal contractors under the scanner. This isn’t just about money but a ...
Embedded SIMs (eSIMs), officially known as Kigen eUICC, are transforming connectivity by allowing users to switch operators without physically swapping cards. These chips store digital profiles and ...