In its writeup, BleepingComputer confirms that there are roughly 87,000 potentially vulnerable instances exposed on the ...
The memory leak security vulnerability allows unauthenticated attackers to extract passwords and tokens from MongoDB servers.
A critical MongoDB flaw, CVE-2025-14847, is under active exploitation, allowing unauthenticated data leaks from 87,000+ ...
Open WebUI, an open-source, self-hosted web interface for interacting with local or remote AI language models, carried a high ...
Cisco released updates for a medium-severity ISE and Snort 3 flaws, including CVE-2026-20029 with a public PoC, and reports ...
A recently disclosed vulnerability affecting MongoDB instances has been reportedly exploited in the wild. Exploit code has been released for this flaw dubbed MongoBleed.Key takeaways:MongoBleed is a ...
Hackers are exploiting CVE-2025-14847, aka MongoBleed, a MongoDB vulnerability, to leak sensitive information from server ...
A new report on Vulnerability Exploitation has painted a glum picture of cybersecurity. The process of hunting weaknesses in a digital system and exploiting the same has jumped significantly, the ...
US and Australian agencies warn MongoBleed vulnerability in MongoDB is under active exploitation - SiliconANGLE ...
Automated reconnaissance coupled with mass exploitation of vulnerabilities have helped ransomware-as-a-service (RaaS) groups to thrive in the past few quarters, ReliaQuest has warned. The threat ...
Some results have been hidden because they may be inaccessible to you
Show inaccessible results