The Election Commission‘s Deputy Secretary Atiyar Rahman has instructed the returning officers to act on the issue.
During the 12th National Assembly elections, there might be delays in delivering election materials to the polling stations in the hill districts of Padma, Meghna, and Jamuna, as well as the coastal districts and upazilas.
By infosecbulletin
/ Friday , May 9 2025
Microsoft has fixed critical vulnerabilities in its core cloud services, including Azure Automation, Azure Storage, Azure DevOps, and Microsoft Power...
Read More
By infosecbulletin
/ Thursday , May 8 2025
The cyber threat landscape is rapidly changing, with a notable increase in ransomware activity in April 2025, driven by the...
Read More
By infosecbulletin
/ Thursday , May 8 2025
SonicWall has released patches for three security flaws in SMA 100 Secure Mobile Access appliances that could allow remote code...
Read More
By infosecbulletin
/ Thursday , May 8 2025
From April 2024 to April 2025, Flashpoint analysts noted that the financial sector was a major target for threat actors,...
Read More
By infosecbulletin
/ Thursday , May 8 2025
Cisco has issued a security advisory for a critical vulnerability in its IOS XE Software for Wireless LAN Controllers (WLCs)....
Read More
By infosecbulletin
/ Wednesday , May 7 2025
Attackers linked to the Play ransomware operation deployed a zero-day privilege escalation exploit during an attempted attack against an organization...
Read More
By infosecbulletin
/ Wednesday , May 7 2025
Hackers are exploiting an unauthenticated remote code execution vulnerability in the Samsung MagicINFO 9 Server to take control of devices...
Read More
By infosecbulletin
/ Tuesday , May 6 2025
CISA added the Langflow vulnerability, CVE-2025-3248 (CVSS score 9.8), to its Known Exploited Vulnerabilities catalog. Langflow is a popular tool...
Read More
By infosecbulletin
/ Tuesday , May 6 2025
Google has released its monthly Android security updates, addressing 46 vulnerabilities, including one that has been actively exploited. CVE-2025-27363 (CVSS...
Read More
By infosecbulletin
/ Tuesday , May 6 2025
The Cyber Security Club, representing the Department of Computer Science and Engineering at the University of Asia Pacific (UAP), has...
Read More
Therefore, the Election Commission has decided to quickly prepare and serve/declare the private preliminary results by sending the wireless message received through the law and order forces of these polling stations and the image copy of the vote counting report received through the verified WhatsApp of the Assistant Returning Officer and the concerned Presiding Officer.
The EC recently declared 72 areas in 25 districts as inaccessible. Some of the affected localities are Roumari and Rajibpur in Gaibandha, Sariakandi in Bogra, Chauhli in Sirajganj, parts of Sadar and Kazipur, Sarankhola in Bagerhat, Dakop and Koira in Khulna, Patharghata and Taltali in Barguna, Rangabali in Patuakhali, Manpura in Bhola, Hijla in Barisal, Muladi and Mehndiganj, Kalmakanda, Durgapur, Khaliajuri, Madan, and Mohanganj in Netrokona, and Itna, Mithamin, Ashtagram, and Nikli in Kishoreganj, as well as Islampur in Jamalpur.
ALSO READ:
Cyber Resilience: Elevating Bangladesh’s Corporate Culture Safeguard
Some areas in Bangladesh have been declared inaccessible. These include Harirampur in Manikganj, Charbhadrashan in Faridpur, Doara Bazar in Sunamganj, and others in different districts like Habiganj, Chandpur, Laxmipur, Noakhali, Chittagong, Cox’s Bazar, Khagrachari, Rangamati, and Bandarban.