Open WebUI carried CVE-2025-64496, a high-severity code injection flaw in Direct Connection features Exploitation could ...
CISA’s Known Exploited Vulnerabilities (KEV) catalog includes four weaknesses found in the product in recent years, including ...
CVE-2026-21877, a critical authenticated RCE flaw with CVSS 10.0, fixed in version 1.121.3 after affecting earlier releases.
Veeam released security updates to patch multiple security flaws in its Backup & Replication software, including a critical ...
Veeam patched four Backup & Replication flaws, including CVE-2025-59470 (CVSS 9.0) enabling RCE; update to version ...
Business-grade email server software SmarterMail just patched a maximum-severity vulnerability that allowed threat actors to ...
Microsoft has released its August 2025 Patch package, a cumulative set of updates addressing more than 100 vulnerabilities across a host of its products. Microsoft’s SharePoint Server Remote Code ...
Remote code execution vulnerabilities pose especially critical threats to organizations, and VMware’s stronghold in data centers worldwide give patching these flaws particular urgency. VMware fixed ...
Every day has the potential to be a bad day for a CSO. However, the second Tuesday of each month – Patch Tuesday – is almost ...
Today is Microsoft's June 2025 Patch Tuesday, which includes security updates for 66 flaws, including one actively exploited vulnerability and another that was publicly disclosed. This Patch Tuesday ...
The explosive, easy-to-trigger vulnerability was exploited within hours of disclosure, exposing the risks of default ...
The flaw is tracked as CVE-2025-54957 and its existence came to light in October 2025 after it was discovered by Google ...
Results that may be inaccessible to you are currently showing.
Hide inaccessible results