Advertisements


Quails could be the unknown reservoir of Tuscany and Sicilian viruses

Quails could be the unknown reservoir of the Toscana virus (TOSV) and the Sandfly Fever Sicilian virus (SFSV), mosquito-borne pathogens that can infect domestic animals and also cause disease in humans. This conclusion is drawn from a study published.....»»

Category: topSource:  physorgFeb 2nd, 2023

Saturday Citations: Mars limnology, phage immunology, quantum technology. Plus: The mushrooms are coming

This week, we reported on LIGO upgrades, parasitic fungi and a new analysis of Curiosity rover data. Also, did you know that viruses also attack bacteria? But at that scale, it's a lot less like catching a cold and a lot more like Harry Dean Stanton.....»»

Category: topSource:  physorgRelated NewsOct 28th, 2023

Mammalian cells may consume bacteria-killing viruses to promote cellular health

Bacteriophages, also called phages, are viruses that infect and kill bacteria, their natural hosts. But from a macromolecular viewpoint, phages can be viewed as nutritionally enriched packets of nucleotides wrapped in an amino acid shell......»»

Category: topSource:  physorgRelated NewsOct 26th, 2023

Pro-Russia hackers target inboxes with 0-day in webmail app used by millions

Previously unknown XSS in Roundcube let Winter Vivern steal government emails. Enlarge (credit: Getty Images) A relentless team of pro-Russia hackers has been exploiting a zero-day vulnerability in widely used webmail so.....»»

Category: topSource:  arstechnicaRelated NewsOct 26th, 2023

Leonardo da Vinci used toxic pigments when he painted the Mona Lisa

Plumbonacrite has previously been found in later works by Rembrandt. Enlarge / A tiny fleck of paint, taken from the Mona Lisa, is revealing insights into previously unknown steps of Leonardo da Vinci's process. (credit: Public d.....»»

Category: topSource:  arstechnicaRelated NewsOct 26th, 2023

Exploring cell-to-cell signals in plants that trigger photosynthesis and defense mechanisms

Traffic lights signal to cars and buses when to stop, slow and go. Much like traffic lights, plant cells send signals to each other to perform photosynthesis to grow or fight off destructive viruses and pathogens......»»

Category: topSource:  physorgRelated NewsOct 25th, 2023

New exoplanet-informed research sets clearer bounds on the search for radio technosignatures

In a new study published in The Astronomical Journal, researchers used the known population of exoplanets and extrapolated to the much larger, unknown population of exoplanets to set better thresholds for planetary effects on signals from ETIs (extra.....»»

Category: topSource:  physorgRelated NewsOct 23rd, 2023

Nanocarriers study shows antibodies against polyethylene glycol in 83% of the German population

It has long been known that people can form defenses and thus antibodies against viruses. But antibodies can also develop against polyethylene glycol (PEG), a substance used in cosmetics, food and medicine. These influence the effectiveness of drugs......»»

Category: topSource:  physorgRelated NewsOct 20th, 2023

Broad-spectrum antiviral candidate targets dengue and SARS-CoV-2

A broad-spectrum antiviral drug candidate, 2-thiouridine, that targets positive-strand RNA viruses has been identified and characterized......»»

Category: topSource:  physorgRelated NewsOct 20th, 2023

New water trumpet species found in the Philippines

With the help of three citizen scientists, an unknown Cryptocoryne population was found in one of the streams of Zamboanga del Norte province, Philippines, in March 2023. After careful morphological studies and literature review, researchers from Xis.....»»

Category: topSource:  pcmagRelated NewsOct 19th, 2023

Scientists discover new molecule that combats viral infection in bacteria

A Ph.D. researcher at the University of St Andrews studying microbes in the human gut has discovered a new molecule that acts as a "distress signal" when viruses are detected. The research is published in the journal Nature......»»

Category: topSource:  physorgRelated NewsOct 19th, 2023

Physical theory improves protein folding prediction

Proteins are important molecules that perform a variety of functions essential to life. To function properly, many proteins must fold into specific structures. However, the way proteins fold into specific structures is still largely unknown. Research.....»»

Category: topSource:  physorgRelated NewsOct 19th, 2023

“Cisco buried the lede.” >10,000 network devices backdoored through unpatched 0-day

An unknown threat actor is exploiting the vulnerability to create admin accounts. Enlarge / Cables run into a Cisco data switch. (credit: Getty Images) On Monday, Cisco reported that a critical zero-day vulnerability in.....»»

Category: topSource:  pcmagRelated NewsOct 18th, 2023

Q&A: Demystifying the biology of growing older

Exercise. Social connections. Sunscreen. It seems there is no shortage of advice on how to stay young, but among scientists, the exact physiology behind aging remains unknown. Tufts Now asked biology professor Mitch McVey to decode the latest and mos.....»»

Category: topSource:  physorgRelated NewsOct 16th, 2023

Uncovering previously unexplored cellular mechanisms

Single-cell and spatially resolved omics have helped scientists take a closer look at tissue composition, structure, and function. This comprehensive understanding paves the way for them to uncover some intricate and previously unknown disease mechan.....»»

Category: topSource:  physorgRelated NewsOct 16th, 2023

Nitrogen enrichment delays the emergence of an aridity-induced threshold for plant biomass

Crossing certain aridity thresholds in global drylands can lead to abrupt decays of ecosystem attributes such as plant productivity, potentially causing land degradation and desertification. It is largely unknown, however, whether these thresholds ca.....»»

Category: topSource:  physorgRelated NewsOct 16th, 2023

Cisco IOS XE zero-day exploited by attackers to deliver implant (CVE-2023-20198)

A previously unknown vulnerability (CVE-2023-20198) affecting networking devices running Cisco IOS XE software is being exploited by a threat actor to take control of the devices and install an implant, Cisco Talos researchers have warned today. Abou.....»»

Category: securitySource:  netsecurityRelated NewsOct 16th, 2023

Actively exploited Cisco 0-day with maximum 10 severity gives full network control

An unknown threat actor is exploiting the vulnerability to create admin accounts. Enlarge / Cables run into a Cisco data switch. (credit: Getty Images) Cisco is urging customers to protect their devices following the dis.....»»

Category: topSource:  arstechnicaRelated NewsOct 16th, 2023

Buyers complain of burn-in on iPhone 15 Pro Max display

An unknown number of iPhone 15 Pro Max owners are finding the image of home screen apps being burnt-in to the display, but the issue doesn't appear to be any worse than any other year.Burn-in seen on an iPhone 15 Pro Max (source: "Surfphysics" on App.....»»

Category: appleSource:  appleinsiderRelated NewsOct 16th, 2023

NASA journeys to the metal-rich asteroid Psyche

It's a world like no other: a metal-rich asteroid that could be the remnants of a small planet, or perhaps an entirely new type of celestial body unknown to science......»»

Category: topSource:  physorgRelated NewsOct 14th, 2023

Hydro dams are struggling to handle the world’s intensifying weather

Climate change is robbing some hydro dams of water while oversupplying others. Enlarge / The Hemenway Harbor Marina at Lake Mead, the country's largest man-made water reservoir, formed by Hoover Dam on the Colorado River in the S.....»»

Category: topSource:  arstechnicaRelated NewsOct 13th, 2023