Please turn on your JavaScript for this page to function normally.
Adobe offers mitigation for Reader 0-day attack, fix is yet to come

Adobe has confirmed FireEye researchers’ findings about new Adobe Reader and Acrobat zero-day vulnerabilities being exploited in the wild and has issued a security …

Adobe Reader zero-day exploit spotted in the wild

Researchers form security firm FireEye have found in the wild a PDF file that exploits a new zero-day vulnerability in Adobe Reader. “Upon successful exploitation, it …

Critical flaw lets attackers control hospital, military buildings’ systems

A critical zero-day remote-access vulnerability in an industrial control system that is widely used in hospitals, military installations, manufacturing plants and other …

High-risk Broadcom UPnP stack remote root vulnerability

Recently, DefenseCode researchers have uncovered a remote root access vulnerability in the default installation of Linksys routers. Further research revealed that the …

Newest Java update doesn’t fix fresh critical vulnerabilities

Another week, another zero-day threatening millions of Java users. As you might remember, last week Oracle released Java 7 Update 11, which patched the zero-day vulnerability …

Cybercriminals exploit Java 0-day fears to serve malware

With all the recent Java zero-day vulnerabilities being exploited in the wild and Internet news outlets heavily covering the development of the situation, many users will look …

Oracle delivers 86 security fixes

Oracle has had two major updates in the last 2 days. On Sunday, Jan. 13 a new version of Java 7 was released that addresses the 0-day vulnerability that has been exploited in …

Microsoft patches critical IE 0-day used in watering hole attacks

Microsoft has released an out-of-band patch for the Internet Explorer 0-day recently discovered to have been misused in a series of targeted watering hole attacks linked to …

Looking back at a year of Microsoft patches

Last year Microsoft’s Patch Tuesdays featured a total of 83 bulletins, which is a decline from previous years. Since their security efforts impact countless security …

Disable Java! Recent 0-day exploit is included in exploit kits

The Java zero-day that has recently been spotted being exploited in the wild has turned into big, big news as a number of popular exploit kits have been fitted with the …

New Java 0-day exploited in the wild

A new Java zero-day being exploited in the wild has been found. With the files we were able to obtain we reproduced the exploit in a fully patched, new installation of Java. …

Researchers crack Microsoft’s Fix It for latest IE 0-day

Microsoft has announced on Friday that this month’s Patch Tuesday will include seven advisories, but unfortunately there will be no patch for the recently detected IE …

Don't miss

Cybersecurity news