Internet Explorer 11 on Windows 8.1 Hacked During Pwn2Own Day 1

Internet Explorer 11 on Windows 8.1 Hacked During Pwn2Own Day 1

VUPEN researchers have managed to break into IE11’s sandbox

Pwn2Own 2014: Firefox, Internet Explorer and Safari Hacked on Day One

Pwn2Own 2014: Firefox, Internet Explorer and Safari Hacked on Day One

A total of $400,000 (€286,000) have already been paid out

HP’s Zero Day Initiative Announces Pwn2Own 2014

HP’s Zero Day Initiative Announces Pwn2Own 2014

A new challenge targeting Microsoft's EMET has been introduced this year

Microsoft Ignores Internet Explorer Pwn2Own Security Flaws, Leaves Them Unpatched

Microsoft Ignores Internet Explorer Pwn2Own Security Flaws, Leaves Them Unpatched

Patch Tuesday doesn’t comprise security update to resolve Pwn2Own vulnerabilities

Google Offers Partial Reward of $40,000, €30,868 for Pwnium 3 Chrome OS Exploit

Google Offers Partial Reward of $40,000, €30,868 for Pwnium 3 Chrome OS Exploit

No complete exploits have been presented during the competition

Security Brief: Pwn2Own, Operation Ababil 3

Security Brief: Pwn2Own, Operation Ababil 3

The main events of the week between March 4 - March 10, 2013

Chrome OS Proves Unhackable in Pwnium 3 Competition

Chrome OS Proves Unhackable in Pwnium 3 Competition

No one managed to take over Google's operating system

Flash, Adobe Reader and Java Hacked on the Second Day of Pwn2Own 2013

Flash, Adobe Reader and Java Hacked on the Second Day of Pwn2Own 2013

Mozilla and Google have already fixed the issues identified on the first day

Mozilla Firefox 19.0.2 Officially Released to Fix Critical Exploit

Mozilla Firefox 19.0.2 Officially Released to Fix Critical Exploit

The latest version of Mozilla Firefox can be downloaded from Softpedia

Firefox 19.0.2 Patches Exploit Revealed in Pwn2Own

Firefox 19.0.2 Patches Exploit Revealed in Pwn2Own

Vupen Security relied on a use-after-free bug to take over the browser

Google Chrome 25.0.1364.160 Patches Pwn2Own Exploit

Google Chrome 25.0.1364.160 Patches Pwn2Own Exploit

Google has been quick to fix the issue that won the Pwn2Own competition

Hackers Break into Windows 8 via IE10 at Pwn2Own

Hackers Break into Windows 8 via IE10 at Pwn2Own

Microsoft’s in-house browser was hacked during the first day of the event

Pwn2Own Hackers Take Down Chrome with Sandbox Exploit

Pwn2Own Hackers Take Down Chrome with Sandbox Exploit

Google is sponsoring the competition which saw all other browsers fall as well

Major Browsers, Java Hacked on the First Day of Pwn2Own 2013

Major Browsers, Java Hacked on the First Day of Pwn2Own 2013

IE 10, Firefox 19 and the latest version of Chrome stable have been "pwned"

Google Offers π Million Dollars for Any Chrome OS Hack in Pwnium 3

Google Offers π Million Dollars for Any Chrome OS Hack in Pwnium 3

Google is behind both the Pwnium and Pwn2Own competitions

Google Surprisingly Back as Sponsor of Pwn2Own 2013, After Last Year's Falling Out

Google Surprisingly Back as Sponsor of Pwn2Own 2013, After Last Year's Falling Out

Google held its own Pwnium competition focused on Chrome alone

Pwn2Own 2013 to Take Place During CanSecWest on March 6, 7 and 8

Pwn2Own 2013 to Take Place During CanSecWest on March 6, 7 and 8

This year participants will have to provide vulnerability details to ZDI

 
Want more? Browse: