Please turn on your JavaScript for this page to function normally.
mask
Firefox 0-day exploited in the wild to unmask Tor users

An anonymous user of the SIGAINT darknet email service has revealed the existence of a JavaScript exploit that is apparently being actively used to de-anonymize Tor Browser …

bomb
Pawn Storm raced to pop many targets before Windows zero-day patch release

As promised, Microsoft provided this Tuesday a patch for the Windows zero-day (CVE-2016-7855) actively exploited by the Strontium (aka Pawn Storm) cyber espionage hacking …

Microsoft
Post-pumpkin Patch Tuesday: What’s in store for November

There has been a lot of activity since October’s Patch Tuesday. During that short period of time, Oracle released its quarterly CPU, including an update for Java JRE; Adobe …

rings
Latest Windows zero-day exploited by DNC hackers

Due to Google’s public release of information about an actively exploited Windows zero-day, Microsoft was forced to offer its own view of things and more information …

Windows
Google warns of actively exploited Windows zero-day

Google has disclosed to the public the existence of a Windows zero-day vulnerability (CVE-2016-7255) that is being actively exploited in the wild. According to Neel Mehta and …

fire
Leaked EXTRABACON exploit can work on newer Cisco ASA firewalls

EXTRABACON, one of the Equation Group exploits leaked by the Shadow Brokers, can be made to work on a wider range of Cisco Adaptive Security Appliance (ASA) firewalls than …

LastPass
LastPass zero-day can lead to account compromise

A zero-day flaw in the popular password manager LastPass can be triggered by users visiting a malicious site, allowing attackers to compromise the users’s account and …

Adobe Flash
Fix for actively exploited Flash Player 0day is out, patch ASAP!

Adobe has issued a patch for the Plash Player zero-day vulnerability (CVE-2016-4171) that is actively exploited by the ScarCruft APT group. The bug, discovered by Anton Ivanov …

Adobe Flash
Adobe Flash zero-day actively exploited in targeted attacks

A zero-day vulnerability affecting the latest version of Adobe Flash Player and all previous ones is being actively exploited in limited, targeted attacks, the company has …

Windows
Windows zero-day exploit offered for sale on underground market

Someone is selling an exploit for a Windows zero-day on an underground market for Russian-speaking cyber criminals, and the current price is set at $90,000. Trustwave …

Adobe Flash
Latest Flash 0day exploit delivered via booby-trapped Office file

Four days have passed since Adobe patched the latest Flash Player 0day vulnerability exploited in attacks in the wild and, in the meantime, we have been given more details …

Adobe Flash
Adobe patches Flash 0day exploited in attacks

The Adobe Flash Player update announced earlier this week is here, and it fixes more than just the zero-day flaw exploited in attacks in the wild. All in all, the latest …

Don't miss

Cybersecurity news