Fortinet says threat actors are abusing CVE-2020-12812, an improper authentication vulnerability in FortiOS, in a fresh wave ...
Hackers are exploiting CVE-2025-14847, aka MongoBleed, a MongoDB vulnerability, to leak sensitive information from server ...
Fortinet has warned customers that threat actors are still actively exploiting a critical FortiOS vulnerability that allows ...
The RondoDox botnet has been observed exploiting the critical React2Shell flaw (CVE-2025-55182) to infect vulnerable Next.js ...
A recently disclosed vulnerability affecting MongoDB instances has been reportedly exploited in the wild. Exploit code has been released for this flaw dubbed MongoBleed.Key takeaways:MongoBleed is a ...
A critical MongoDB flaw, CVE-2025-14847, is under active exploitation, allowing unauthenticated data leaks from 87,000+ ...
In its writeup, BleepingComputer confirms that there are roughly 87,000 potentially vulnerable instances exposed on the ...
SonicWall released fixes for an actively exploited SMA 100 vulnerability enabling privilege escalation and chained root ...
Google pushed an emergency patch on Monday for a high-severity Chrome bug that attackers have already found and exploited in the wild.… The vulnerability, tracked as CVE-2025-13223, is a type ...
Infosecurity has selected five of the most significant vulnerability exploitation campaigns of 2025 that led to major ...
With attacks on the critical firewall vulnerability, WatchGuard joins a list of edge device vendors whose products have been ...
A zero-day vulnerability in SonicWall’s Secure Mobile Access (SMA) 1000 was reportedly exploited in the wild in a chained attack with CVE-2025-23006.Key takeaways:CVE-2025-40602 is a local privilege ...