•  
  • By Catalin Cimpanu
  • November 13th, 2015
Spring Social Library Grants Attackers Access to Your Private Accounts

Spring Social Library Grants Attackers Access to Your Private Accounts

CSRF attack caused by anti-CSRF protection system

  •  
  • By Catalin Cimpanu
  • October 31st, 2015
XSS Vulnerability in Mantis Bug Tracker Puts Corporate 0Day Bugs at Risk

XSS Vulnerability in Mantis Bug Tracker Puts Corporate 0Day Bugs at Risk

Mantis team fixes dangerous reflected XSS flaw

  •  
  • By Catalin Cimpanu
  • October 28th, 2015
Oracle EBS Fixed Against XSS, XXE, and SQL Injection Vulnerabilities

Oracle EBS Fixed Against XSS, XXE, and SQL Injection Vulnerabilities

Attackers could gain admin rights over EBS applications

  •  
  • By Catalin Cimpanu
  • October 6th, 2015
Google Releases Stagefright 2.0 Fixes

Google Releases Stagefright 2.0 Fixes

Google fixes 28 other security problems in Android

  •  
  • By Catalin Cimpanu
  • October 2nd, 2015
Stored XSS in Jetpack Plugin Allows Attackers to Run Code in the WordPress Backend

Stored XSS in Jetpack Plugin Allows Attackers to Run Code in the WordPress Backend

XSS bug affected Jetpack's custom contact form module

  •  
  • By Catalin Cimpanu
  • September 21st, 2015
23 Security Vulnerabilities Fixed in Adobe Flash Player 19.0.0.185

23 Security Vulnerabilities Fixed in Adobe Flash Player 19.0.0.185

Most bugs resolved remote code execution issues

  •  
  • By Ionut Ilascu
  • July 4th, 2015
TYPO3 Enterprise CMS Update Adds 7 Security Fixes

TYPO3 Enterprise CMS Update Adds 7 Security Fixes

CMS is designed for businesses and public institutions

  •  
  • By Ionut Ilascu
  • July 3rd, 2015
Firefox 39 Fixes 13 Critical Vulnerabilities

Firefox 39 Fixes 13 Critical Vulnerabilities

Severe-risk flaws identified in code inspection

  •  
  • By Ionut Ilascu
  • July 1st, 2015
Schneider Electric’s Wonderware Products Receive Security Patch

Schneider Electric’s Wonderware Products Receive Security Patch

Severity rating for the vulnerability is “high”

  •  
  • By Ionut Ilascu
  • July 1st, 2015
QuickTime 7.7.7 for Windows Plugs 9 Memory Corruption Bugs

QuickTime 7.7.7 for Windows Plugs 9 Memory Corruption Bugs

Security problems can be exploited against Windows users

  •  
  • By Ionut Ilascu
  • June 26th, 2015
Cisco Patches Security Products Against Hard-Coded SSH Key

Cisco Patches Security Products Against Hard-Coded SSH Key

Remote support functionality exposes WSAv, ESAv and SMAv

  •  
  • By Ionut Ilascu
  • June 25th, 2015
Node.js Patches Against Logjam Attack

Node.js Patches Against Logjam Attack

New OpenSSL version fixes flaw causing denial-of-service

  •  
  • By Ionut Ilascu
  • June 24th, 2015
ESET Patches Scan Engine Against Remote Root Exploit

ESET Patches Scan Engine Against Remote Root Exploit

Exploitation could lead to complete compromise of a system

  •  
  • By Ionut Ilascu
  • June 23rd, 2015
Adobe Fixes Flash Player Zero-Day Exploited in the Wild

Adobe Fixes Flash Player Zero-Day Exploited in the Wild

Internet Explorer and Firefox users among the targets

  •  
  • By Ionut Ilascu
  • June 23rd, 2015
Minor Chrome Release Fixes High Severity Issues

Minor Chrome Release Fixes High Severity Issues

Multiple glitches addressed, Google discloses only 4

  •  
  • By Catalin Cimpanu
  • June 18th, 2015
Favicon Bug Can Crash Chrome, Firefox and Safari

Favicon Bug Can Crash Chrome, Firefox and Safari

Don't use 10GB files as your website's favicon

  •  
  • By Catalin Cimpanu
  • June 17th, 2015
Retrospect Clients Patched to Prevent Exposure of Backup Files

Retrospect Clients Patched to Prevent Exposure of Backup Files

Older versions of the Retrospect backup clients were vulnerable to password hash collision attacks from the same network

 
Want more? Browse: