Please turn on your JavaScript for this page to function normally.
IE “Unicorn” bug actively exploited in the wild

Last week, in its regular Patch Tuesday, Microsoft patched a number of serious vulnerabilities, including one that is nearly two decades old, dating back to Microsoft IE 3.0. …

Windows Kerberos bug: How to detect signs of exploitation before the update?

Microsoft has shared more details about the critical elevation of privilege bug found in Microsoft Windows Kerberos Key Distribution Center (CVE-2014-6324) which is being …

Default ATM passcodes still exploited by crooks

Once again, ATMs have been “hacked” by individuals taking advantage of default, factory-set passcodes. This time the passcode hasn’t been guessed, or ended …

Latest Microsoft patches crucial for all Windows users

Microsoft has closed a great many flaws, including a 0-day abused by the Sandworm team, in November’s Patch Tuesday. But there is another vulnerability that you should …

Dyre malware targeting Swiss bank customers

The Dyre/Dyreza banking Trojan has lately become very popular with cyber criminals – so much so that the US-CERT has issued an alert warning about the danger. …

Assume your Drupal 7 site has been compromised

Administrators of sites that run Drupal 7, and have not yet updated to version 7.32 or have done so later than 7 hours after the public revelation of the highly critical SQL …

Attackers bypass Sandworm patch with new 0-day

The Sandworm vulnerability has been patched, but unfortunately attackers have discovered a way to bypass the patch and continue with their targeted attacks. “As with …

Two exploit kits prey on Flash Player flaw patched only last week

Two exploit kits have been outfitted with the exploit for a Flash Player vulnerability that has been patched only a week ago, the researcher that goes by the handle Kafeine …

Windows 0-day exploited in ongoing attacks, temporary workarounds offered

Microsoft is warning users about a new Windows zero-day vulnerability that is being actively exploited in the wild and is primarily a risk to users on servers and workstations …

Malicious YouTube ads lead to exploits, ransomware

In the last few months, Trend Micro researchers have been following a malvertising campaign that ended up affecting almost exclusively US users at the beat of more than …

Bash “Shellshock” bug: Who needs to worry?

As expected, attackers have begun exploiting the GNU Bash “Shellshock” remote code execution bug (CVE-2014-6271) to compromise systems and infect them with …

Malvertising attack techniques dissected

At Virus Bulletin 2014, Bromium presented a research report that highlights the severe risk of malicious ad networks infecting end users. This research provides a real-world …

Don't miss

Cybersecurity news