TP-Link has made firmware updates available for a broad range of Omada gateway models to address four vulnerabilities, among which a critical pre-auth OS command injection.
A critical out-of-bounds write flaw (CVE-2025-9242) in WatchGuard Fireware OS could allow remote code execution ...
WatchGuard Fireware, the operating system powering much of WatchGuard’s software, carried a critical severity vulnerability that allowed threat actors to execute arbitrary code remotely and ...
More than 73,000 WatchGuard Firebox devices remain unpatched against a recent critical-severity vulnerability.
The flaw, tracked as CVE-2025-9242, is an out-of-bounds write in specific Fireware OS versions. It hits mobile user VPNs with IKEv2 and branch office VPNs using IKEv2 when dynamic gateway peers are in ...
The vulnerability, per security researcher McCaulay Hudson, is rooted in the function "ike2_ProcessPayload_CERT" present in ...
Nearly 76,000 WatchGuard Firebox network security appliances are exposed on the public web and still vulnerable to a critical ...
VPN, issued a security advisory addressing Blind In/On-Path ("path") attacks this week, outlining what the company has verified so far, actions already taken, and next steps ...
Built to defend enterprise networks, network edge security devices are becoming liabilities, with an alarming rise in ...
Cybersecurity challenges move faster than many small and midsized businesses can respond, but a partner can help turn down ...
Salt Typhoon, also known as Earth Estries, FamousSparrow, GhostEmperor, and UNC5807, is the name given to an advanced ...
Proxies block malicious bots, prevent data scraping, and detect proxy-aided fraud by filtering traffic and enforcing ...