Juniper Networks has patched two dozen vulnerabilities in Junos OS and Junos OS Evolved, and dozens of flaws in Junos Space third-party dependencies.
Hi, what are you looking for?
Juniper Networks has patched two dozen vulnerabilities in Junos OS and Junos OS Evolved, and dozens of flaws in Junos Space third-party dependencies.
Routers are the riskiest devices in enterprise networks as they contain the most critical vulnerabilities, a new Forescout report shows.
CAPTCHA-evading Python framework AkiraBot has spammed over 80,000 websites with AI-generated spam messages.
French cybersecurity startup Qevlar AI has raised $10 million in a funding round led by EQT Ventures and Forgepoint Capital International.
CISA has added fresh CentreStack and Windows CLFS vulnerabilities to the Known Exploited Vulnerabilities catalog.
Ivanti, VMware, and Zoom released fixes for dozens of vulnerabilities in their products on April 2025 Patch Tuesday.
Fortinet fixes a critical-severity bug in FortiSwitch that could allow an attacker to modify administrative passwords.
SAP released 20 security notes on April 2025 patch day, including three addressing critical code injection and authentication bypass flaws.
A sophisticated APT tracked as ToddyCat has exploited an ESET DLL search order hijacking vulnerability for malware delivery.
More than 5,000 Ivanti Connect Secure appliances are vulnerable to attacks exploiting CVE-2025-22457, which has been used by Chinese hackers.
Android’s latest security update resolves two exploited Kernel vulnerabilities, as well as critical-severity bugs.
‘PoisonSeed’ phishing campaign targets CRM and bulk email providers to distribute “crypto seed phrase” messages.