Over the weekend, ​Google's threat intelligence team linked five more Chinese hacking groups to attacks exploiting the ...
In December 2025, the critical React Server Components (RSC) vulnerability known as React2Shell (CVE-2025-55182) was publicly ...
React2Shell (CVE-2025-55182) is a critical vulnerability affecting the most widely used React-based services across the web ...
As exploitation activity against CVE-2025-55182, researchers are finding some exploits contain bypasses for Web application firewall (WAF) rules.
The exploitation efforts by China-nexus groups and other bad actors against the critical and easily abused React2Shell flaw in the popular React and Next.js software accelerated over the weekend, with ...
Looking back on the year gone by in his monthly Patch Tuesday roundup, Dustin Childs of Trend Micro’s Zero Day Initiative said Microsoft had patched a total of 1,139 CVEs during the past 12 months, ...
An unauthenticated user can execute the attack, and there’s no mitigation, just a hotfix that should be applied immediately.
Static AES keys are enabling attackers to decrypt access tokens and reach remote code execution, triggering urgent patch ...
A critical Ivanti EPM vulnerability could allow unauthenticated attackers to execute arbitrary code remotely with administrator privileges.
A six-month investigation into AI-assisted development tools has uncovered over thirty security vulnerabilities that allow data exfiltration and, in some cases, remote code execution.