The cybersecurity world is facing a “Heartbleed” moment for the NoSQL era. A critical vulnerability in MongoDB, the world’s most popular non-relational database, is being actively exploited in the ...
Poland’s Ministry of Digital Affairs submitted a formal request to the European Commission, this week, demanding investigation of TikTok for allegedly failing to moderate a large-scale disinformation ...
Microsoft Patch Tuesday July 2025 was the busiest since January, with 130 vulnerabilities fixed - including 17 high-risk ones.
A newly discovered technique, dubbed DOM-based extension clickjacking, has raised serious concerns about the security of browser-based password managers. Despite ...
In a significant bipartisan effort, key U.S. lawmakers today introduced the "No Adversarial AI Act," legislation designed to erect a critical firewall between ...
CISA adds CVE-2025-0994, a deserialization vulnerability in Trimble Cityworks, to its Known Exploited Vulnerabilities Catalog.
Cyble has detailed 22 vulnerabilities under attack by threat actors and ransomware groups, and today brought news of another risky vulnerability.
The day began with the promise of a joyous celebration during the Jewish holiday of Sukkot, with the early morning sun casting a hopeful glow. But soon, it all turned dark as Daniel Levi, an attendee ...
Ubiquity has disclosed two security vulnerabilities affecting its widely used video surveillance platform, UniFi Protect. One of the flaws, now assigned the identifier CVE-2025-23123, has been rated ...
The Cyberspace Administration of China has summoned Nvidia over security risks tied to Nvidia H20 chips, amid escalating U.S.-China tensions.
Suraksha Catalyst, in collaboration with The Cyber Express, will be launching an on-site podcast series broadcast live from Black Hat USA 2025.
CVE-2025-49763 in Apache Traffic Server’s ESI plugin enables DoS attacks via memory exhaustion. Upgrade ATS and configure ACL settings to mitigate risks.