Please turn on your JavaScript for this page to function normally.
Critical BlackPhone bug allows attackers to spy on users

BlackPhone, a mobile phone aimed at users who want to keep their communications secure from mass surveillance attempts, is affected by a critical security vulnerability that …

Multiple vulnerabilities in the FreeBSD kernel code

Francisco Falcon from the Core Exploit Writers Team found multiple vulnerabilities in the FreeBSD kernel code that implements the vt console driver (previously known as …

High severity vulnerability found in Linux GNU C library

The Qualys security research team has found a critical vulnerability in the Linux GNU C Library (glibc), that allows attackers to remotely take control of an entire system …

Android Wi-Fi Direct DoS vulnerability discovered

Some Android devices are affected by a Denial of Service attack when scanning for WiFi Direct devices, according to Andres Blanco from the CoreLabs Team. An attacker could …

Google discloses three OS X 0-days

In the past few days, Google has released information about and proof-of-concept exploit code for three separate zero-day vulnerabilities affecting Apple’s OS X …

Critical Flash Player hole plugged, another still unpatched and exploited

Adobe has released an out-of-band update for Flash Player, which fixes a security flaw (CVE-2015-0310) that could be used to circumvent memory randomization mitigations on the …

Angler exploit kit goes after new Adobe Flash 0-day flaw

An exploit for a still officially unconfirmed zero-day vulnerability in Adobe Flash Player has been added to the popular Angler exploit kit and is, along with exploits for …

GoDaddy fixes domain-hijacking vulnerability

Security engineer Dylan Saccomanni has discovered a critical CSRF vulnerability that can be exploited to take over domains registered with Go Daddy, and has forced the popular …

Oracle patches 169 vulns across its products, many are critical

On Tuesday Oracle released its quarterly Critical Patch Update, which addressed a total of 169 vulnerabilities across multiple products, including Java SE (Standard Edition). …

Home routers in Spain and Argentina sport critical vulnerabilities

Spanish security researcher Eduardo Novella has discovered two critical vulnerabilities affecting a specific ADB Pirelli home wireless router deployed by Spanish broadband …

Unfazed by Microsoft’s criticism, Google discloses another Windows 8.1 flaw

Google apparently has no mercy for Microsoft’s developers, and is determined to stick to its 90-day deadline for fixing software flaws, as it publicly released details …

WhiteHat Aviator browser is not secure, says Google developer

Late last week WhiteHat Security open sourced Aviator, its Chromium-based browser that has been marketed as “the most secure browser online.” The browser offers …

Don't miss

Cybersecurity news