Please turn on your JavaScript for this page to function normally.
Instagram “Friendship Vulnerability” patched

A flaw in the popular Instagram app that allows potential snoopers to add themselves as friends of any Instagram user and, consequently, to access his or hers private …

Microsoft releases nine security bulletins

The Microsoft Security Bulletin Summary for July 2012 contains nine security bulletins addressing 16 CVEs. Three of the bulletins are rated critical and the other six are …

Security vulnerabilities of DVB chipsets

This video from Hack in The Box Amsterdam 2012 focuses on the security of audio and video MPEG streams broadcasted to subscribers via their set-top-boxes by a digital …

Microsoft to release nine bulletins

The Microsoft Security Bulletin Advance Notification for July 2012 contains nine bulletins, with three listed as “critical” and six listed as …

Facebook API bug deletes contact info on users’ phones

If you thought that Facebook’s recent unannounced change of its users’ email address tied with their account to Facebook ones was bad, you’ll be livid if you …

Blackhole exploit kit got upgraded

Phoenix and Blackhole are the most popular and widely used exploit kits because their creators are always tinkering with them and pushing out update and improved attack …

Radical reduction in online vulnerabilities

WhiteHat Security reviewed serious vulnerabilities in websites during 2011, examining the severity and duration of the most critical vulnerabilities from 7,000 websites across …

PayPal sets up bug bounty program

Joining the likes of Google, Facebook, Mozilla and others, PayPal has announced that it will be offering money for information about security bugs that affect their site …

Smart TVs are vulnerable to attacks

Home entertainment has expanded beyond the traditional television. Modern TV sets are very similar to a desktop computer: they have a processor, memory, a hard disk and some …

Compromised website serving “state-sponsored” 0-day exploit

The still unpatched Microsoft XML Core Services vulnerability (CVE-2012-1889) that allows attackers to gain the same user rights as the logged on user and execute malicious …

Unpatched Microsoft flaw actively exploited in the wild

When Microsoft released a security advisory detailing a critical flaw in Microsoft XML Core Services and its corresponding “Fix it” mitigation solution last week, …

Vulnerabilities in open source WAF ModSecurity

During our research of web application firewall evasion issues, we uncovered a flaw in ModSecurity that may lead to complete bypass of the installed rules, in the cases when …

Don't miss

Cybersecurity news