The conflict between Thailand and Cambodia, rooted in a longstanding territorial dispute and controversies surrounding the Angkor temple, has once again flared into armed confrontation. This time, however, the escalation is driven not only...
Researchers at Binarly have uncovered six critical vulnerabilities in BIOS firmware developed by Insyde Software and deployed in Lenovo desktop systems, particularly within the IdeaCentre AIO 3 and Yoga AIO product lines. All of...
Base44, a widely used platform for AI-assisted application development, was recently found to be critically vulnerable due to a glaring misconfiguration in its authentication system. The flaw allowed malicious actors to gain unrestricted access...
Kaspersky Lab has reported a renewed wave of cyberattacks leveraging Cobalt Strike Beacon—a legitimate remote administration tool frequently repurposed for system compromise and data exfiltration. The malware is disseminated through encrypted code embedded within...
The authorities of Minnesota have enacted unprecedented measures following a devastating cyberattack that crippled the digital infrastructure of Saint Paul—the state’s capital and its second-largest city. Amid widespread disruptions triggered by an unidentified group...
Amid the continued proliferation of Android-targeting malware, researchers at Cyble Research and Intelligence Labs (CRIL) have identified a sophisticated new threat dubbed RedHook. First observed in January 2025, this banking Trojan exhibits a particularly...
ArmouryLoader has once again captured the attention of cybersecurity experts, emerging as one of the most technically sophisticated malware loaders in recent memory. Its architecture reflects a mature approach to evading defenses, employing stealthy...
Amid a surge in malicious campaigns exploiting legitimate communication channels to evade traditional security measures, a new tool has drawn the attention of cybersecurity professionals—Raven Stealer. Emerging in July 2025, this information-stealing program has...
Cybersecurity experts have identified more than a dozen critical vulnerabilities within the Niagara Framework—a platform developed by Tridium, a subsidiary of Honeywell. This technology is extensively deployed in the automation and management of smart...
A critical vulnerability has been discovered in Google’s newly released command-line interface tool, Gemini CLI, which could allow attackers to covertly execute malicious commands and exfiltrate data from developers’ machines—provided certain commands are permitted...
In mid-July, cybersecurity experts at Kaspersky Lab reported a widespread campaign targeting on-premises Microsoft SharePoint servers across the globe. The exploit chain, dubbed ToolShell, enables attackers to gain full control over vulnerable systems by...
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent alert regarding the active exploitation of a critical vulnerability in the widely used print management software, PaperCut NG and MF. The flaw,...
The saga surrounding the Tea app—marketed as a safe haven for women—has now escalated into a second major data breach within a week, and this time the implications are far more severe. An independent...
In recent years, the internet has become inundated with content of questionable value—much of it entirely fabricated—generated by large language models. This deluge extends far beyond low-quality text, images, and videos; it now includes...
Smart devices within a network are no longer mere assistants — they are potential adversaries. With every internet-connected thermostat or television, a new fissure emerges in the digital infrastructure. This truth is underscored by...
The Scattered Spider group has intensified its assaults on corporate IT environments, concentrating its efforts on VMware ESXi hypervisors within U.S. companies across the retail, transportation, and insurance sectors. Rather than exploiting conventional software...