December 2025, the RondoDox botnet operators have been targeting Next.js servers impacted by the React2Shell vulnerability.
Business-grade email server software SmarterMail just patched a maximum-severity vulnerability that allowed threat actors to engage in remote code execution (RCE) attacks.
Fortinet patches a critical FortiSIEM vulnerability (CVE-2025-64155) that allows unauthenticated remote code execution via ...
Virtual private network servers based on OpenVPN might be vulnerable to remote code execution attacks through Shellshock and other recent flaws that affect the Bash Unix shell. The OpenVPN attack ...
Threat actors are exploiting CVE-2026-0625, a critical zero-day vulnerability in discontinued D-Link devices for remote code ...
The recently discovered Shellshock - or Bash - vulnerability is being actively targeted by malware gangs, who appear to have already claimed more than 700 victims. See Also: Averting the Breach: 5 ...
A code execution vulnerability in the KDE desktop manager has been resolved by removing support for shell commands in the KConfig configuration system. Earlier this week, BleepingComputer reported on ...
Results that may be inaccessible to you are currently showing.
Hide inaccessible results