Description Researchers have observed a coordinated campaign (tracked as TigerJack) that publishes malicious Visual Studio Code (VSCode) extensions to . . . Read more
Description Oracle has released an emergency security update to address a critical, unauthenticated remote-code-execution vulnerability in Oracle E-Bu . . . Read more
Description Discord disclosed that an unauthorized party gained limited access to a third-party customer service/ticketing system used by Discord, exp . . . Read more
Description Microsoft has implemented a security change in Outlook to block the display of inline SVG (Scalable Vector Graphics) images, following rec . . . Read more
Description A new phishing and malware distribution toolkit called MatrixPDF has been discovered on cybercrime forums, enabling threat actors to tran . . . Read more
Description Cisco has released emergency security patches for three critical zero-day vulnerabilities in Cisco Adaptive Security Appliance (ASA) and . . . Read more
Description A new iteration of the LockBit ransomware marketed as LockBit 5.0 has been observed in the wild. This variant includes cross-platform bina . . . Read more
Description Microsoft has identified a new phishing campaign targeting organizations that leverages large language models (LLMs) to create obfuscated . . . Read more
Description Security researchers have observed the Akira ransomware group bypassing multi-factor authentication (MFA) protections on SonicWall SSL VPN . . . Read more
Description Cybercriminals are tricking users into downloading fake Microsoft Teams installers from malicious websites promoted through search engine . . . Read more
Description Google has released an emergency update to fix a zero-day vulnerability in the Chrome browser, tracked as CVE-2025-10585. This flaw is alr . . . Read more
Description In June 2025, Zscaler ThreatLabz discovered a new malware family named YiBackdoor, which shows significant source code overlap with IcedI . . . Read more