vulnerability
PayPal sets up bug bounty program
Joining the likes of Google, Facebook, Mozilla and others, PayPal has announced that it will be offering money for information about security bugs that affect their site …
Smart TVs are vulnerable to attacks
Home entertainment has expanded beyond the traditional television. Modern TV sets are very similar to a desktop computer: they have a processor, memory, a hard disk and some …
Compromised website serving “state-sponsored” 0-day exploit
The still unpatched Microsoft XML Core Services vulnerability (CVE-2012-1889) that allows attackers to gain the same user rights as the logged on user and execute malicious …
Unpatched Microsoft flaw actively exploited in the wild
When Microsoft released a security advisory detailing a critical flaw in Microsoft XML Core Services and its corresponding “Fix it” mitigation solution last week, …
Vulnerabilities in open source WAF ModSecurity
During our research of web application firewall evasion issues, we uncovered a flaw in ModSecurity that may lead to complete bypass of the installed rules, in the cases when …
US-CERT warns of Intel CPU flaw
A flaw in Intel chips leaves users of a number or x64-based operating systems vulnerable to system hijacking, the US Computer Emergency Readiness Team warns. “Some …
MySQL flaw allows attackers to easily connect to server
A simple but serious MySQL and MariaDB authentication bypass flaw has been revealed by MariaDB security coordinator Sergei Golubchik, and exploits targeting it have already …
Researchers bypass Google’s Android Bouncer
First introduced to the public in February this year, Google’s Bouncer was welcomed as a great addition that aimed to make Google Play more secure for Android users. …
UGNazi attack 4chan, CloudFlare
Visitors to 4chan have recently been automatically redirected to the Twitter account of hacker group UGNazi, and an investigation into the matter revealed that the attack has …
Real-time mobile vulnerability management
Mobilisafe launched its cloud-based Mobile Risk Management (MRM) solution, enabling IT to identify and eliminate the significant risks associated with the …
Microsoft embraces CVRF format for its security bulletins
A year has passed since the Industry Consortium for Advancement of Security on the Internet (ICASI) introduced the first version of the Common Vulnerability Reporting …
Common Vulnerability Reporting Framework updated
The Industry Consortium for Advancement of Security on the Internet (ICASI) announced Common Vulnerability Reporting Framework (CVRF), Version 1.1. Enhancements offer users a …
Featured news
Resources
Don't miss
- CISA: Use Signal or other secure communications app
- Another NetWalker affiliate sentenced to 20 years in prison
- Why cybersecurity is critical to energy modernization
- Cryptocurrency hackers stole $2.2 billion from platforms in 2024
- CISA orders federal agencies to secure their Microsoft cloud environments