Critical n8n flaw CVE-2025-68613 (CVSS 9.9) lets authenticated users run arbitrary code; versions 0.211.0–1.120.4 affected, ...
A critical Ivanti EPM vulnerability could allow unauthenticated attackers to execute arbitrary code remotely with administrator privileges.
The Hacker News is the top cybersecurity news platform, delivering real-time updates, threat intelligence, data breach ...
GitLab has released security updates to address multiple flaws in Community Edition (CE) and Enterprise Edition (EE), including a critical arbitrary branch pipeline execution flaw. The vulnerability, ...
Hewlett Packard Enterprise (HPE) has patched a maximum-severity vulnerability in its HPE OneView software that enables ...
A new report out today from artificial intelligence security startup Cyata Security Ltd. details a critical remote code ...
Critical security vulnerabilities exist in Barracuda's Service Center RMM, through which attackers can execute arbitrary code.
The vulnerability represents a bypass of fixes put in place this year for three critical RCE flaws that had the same root cause and have since been used in attacks. Developers of Apache OFBiz, an open ...
In the Barracuda Networks Inc. case, a single unauthenticated SOAP request was sufficient to force the application to import ...
Researchers have found 14 logic flaws in various components of HashiCorp Vault and CyberArk Conjur, two open-source credential management systems, allowing attacks that could bypass authentication ...
In early December 2025, the React core team disclosed two new vulnerabilities affecting React Server Components (RSC). These issues – Denial-of-Service and Source Code Exposure were found by security ...