The Flow Foundation has announced Phase Two of its recovery efforts following a $3.9 million hack that halted the Flow blockchain in late 2025. According to the foundation, work is ongoing, and the ...
In December, the botnet’s operators focused on weaponizing the flaw to compromise vulnerable Next.js servers. The targeted security defect, tracked as CVE-2025-55182, impacts systems relying on ...
Cybersecurity researchers have disclosed details of a persistent nine-month-long campaign that has targeted Internet of Things (IoT) devices and web applications to enroll them into a botnet known as ...
Flow Blockchain restores network to pre-exploit checkpoint to remove unauthorized transactions. Users must resubmit transactions submitted during Dec 26–27 exploit window after restart. Mainnet 28 fix ...
Flow Blockchain is preparing for a full network restart after a serious security incident. The breach took place on December 27, 2020. An attacker targeted a vulnerability of the execution layer. As a ...
The WebRAT malware is now being distributed through GitHub repositories that claim to host proof-of-concept exploits for recently disclosed vulnerabilities. Previously spread through pirated software ...
Abstract: Telegram MiniApps and WeChat Mini Programs represent two leading implementations of the superApp sub application paradigm, each combining centralized backend services with lightweight, ...
A zero-day vulnerability in WatchGuard Firebox firewalls is under active exploitation, marking the latest attacks against edge devices this month. WatchGuard disclosed the vulnerability, tracked as ...
WatchGuard has released fixes to address a critical security flaw in Fireware OS that it said has been exploited in real-world attacks. Tracked as CVE-2025-14733 (CVSS score: 9.3), the vulnerability ...