Unauthorized activity detected, but no backdoors found UK domain registry Nominet is investigating a potential intrusion into ...
Nominet warns customers about a recent cyberattack The company says the attackers abused an Ivanti zero-day So far, there is no evidence of data tampering or backdoor dropping Top domain registrar ...
Threat hunters are on high alert as 900 Ivanti Connect Secure instances remain unpatched and vulnerable to exploitation, according to Shadowserver.
Ivanti is warning that a new Connect Secure remote code execution vulnerability tracked as CVE-2025-0282 was exploited in ...
Microsoft has confirmed that a staggering three zero-day cyberattacks are underway against Windows users—here’s what you need ...
Hackers exploiting the critical Ivanti Connect Secure zero-day vulnerability disclosed yesterday installed on compromised VPN ...
The zero-day in question was revealed and patched by Ivanti on January 8. Stack-based buffer overflow bug CVE-2025-0282 has a ...
VPN appliance maker Ivanti has begun releasing updates to patch a zero-day vulnerability being actively exploited by ...
Nominet, the U.K. domain registry that maintains .co.uk domains, has experienced a cybersecurity incident that it confirmed ...
Google Cloud’s Mandiant has linked the exploitation of CVE-2025-0282, a new Ivanti VPN zero-day, to Chinese cyberspies.
Mandiant says a Chinese cyberespionage group has been exploiting the critical-rated vulnerability since at least mid-December.
Ivanti confirms zero-day exploitation of a remotely exploitable code execution vulnerability (CVE-2025-0282) in its Connect ...