Please turn on your JavaScript for this page to function normally.
Dropbox wasn’t hacked, says leaked credentials are from unrelated services

Dropbox has denied that they have been hacked, and that the login credentials leaked by a unknown individual on Pastebin are those of Dropbox users. The leaker released the …

Leaked Snapchat images came from third-party server

Snapchat is a mobile photo messaging app that allows users to send pictures that “self-destruct” a few moments after being viewed, and is especially popular with …

Dropbox bug left some users without their stored files

Popular file cloud hosting service Dropbox has been sending out emails to a “small number” of its customers, explaining that some of their files have been …

Flawed reused code opens zero-day in Cyanogenmod

An unnamed security researcher says that Cyanogenmod, the popular Android-based mobile OS, sports a zero-day vulnerability that can be misused to target users with …

Kmart confirms month-old data breach, payment card data stolen

First via a filing with the US Securities and Exchange Commission, and then via a press release, Sears Holding Corporation has confirmed a month-old breach that affected POS …

HP to revoke certificate that was used to signed malware

HP has announced to its customers that it will soon revoke a specific private digital certificate that they used to sign some software components that ship with some of its …

The number of JPMorgan hackers’ targets rises

The distressing news that the JPMorgan Chase breach resulted in the compromise of data of some 76 million households and 7 million small businesses may be soon followed by …

Backoff POS malware found at nearly 400 Dairy Queen locations

POS systems at nearly 400 franchises of the International Dairy Queen fast food chain have been infected with Backoff malware, the company has reported on Thursday. The …

Google reports on “right to be forgotten” requests

Nearly a month after the release of the latest Google Transparency Report, which showed that government demands for user information have risen 150% over the last five years, …

Aggressive Selfmite SMS worm variant goes global

The Selfmite Android SMS worm is back, and this new version is both more dangerous and more widespread that the initial one. AdaptiveMobile researchers, who discovered both …

How Shellshock can be exploited over DHCP

Attacks exploiting the Shellshock vulnerability (actually, vulnerabilities) are popping up daily, but while Shellshock attacks on web apps have been the most documented and …

Bugzilla bug that could reveal other software flaws has been patched

A critical security vulnerability in the popular online bug-tracking-and-testing tool Bugzilla has been patched, and users are advised to update to new releases as soon as …

Don't miss

Cybersecurity news