What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
DarkReading.webp 2019-01-17 15:30:00 New Attacks Target Recent PHP Framework Vulnerability (lien direct) Multiple threat actors are using relatively simple techniques to take advantage of the vulnerability, launching cryptominers, skimmers, and other malware payloads. Malware Vulnerability Threat
DarkReading.webp 2019-01-16 12:00:00 Fortnite Players Compromised Via Epic Games Vulnerability (lien direct) Bugs in Epic Games' platform could let intruders take over players' accounts, view personal data, and/or buy in-game currency. Vulnerability
DarkReading.webp 2019-01-14 14:30:00 Radiflow: New Approach for Classifying OT Attack Flaws (lien direct) The firm says risk assessment should begin with understanding attacker taxonomy and continue with vulnerability analysis. Vulnerability ★★★
DarkReading.webp 2018-12-11 17:40:00 Patch Tuesday Arrives with 9 Critical CVEs, 1 Under Attack (lien direct) Serious bugs addressed today include a Win32K privilege escalation vulnerability and Windows DNS server heap overflow flaw. Vulnerability
DarkReading.webp 2018-11-06 17:40:00 \'PortSmash\' Brings New Side-Channel Attack to Intel Processors (lien direct) New vulnerability exposes encryption keys in the first proof-of-concept code. Vulnerability
DarkReading.webp 2018-11-02 08:00:00 Speed Up AppSec Improvement With an Adversary-Driven Approach (lien direct) Stop overwhelming developers and start using real-world attack behavior to prioritize application vulnerability fixes. Vulnerability
DarkReading.webp 2018-10-18 11:00:00 Apache Access Vulnerability Could Affect Thousands of Applications (lien direct) A recently discovered issue with a common file access method could be a major new attack surface for malware authors. Malware Vulnerability
DarkReading.webp 2018-09-05 17:26:00 PowerPool Malware Uses Windows Zero-Day Posted on Twitter (lien direct) Researchers detected the vulnerability in an attack campaign two days after it was posted on social media. Malware Vulnerability
DarkReading.webp 2018-08-07 10:00:00 US-CERT Warns of New Linux Kernel Vulnerability (lien direct) Patches now available to prevent DoS attack on Linux systems. Vulnerability
DarkReading.webp 2018-06-25 12:50:00 iOS Hack Lets Attackers Brute Force iPhone, iPad Passcodes (lien direct) A vulnerability in Apple's iOS lets anyone with a Lightning cable bypass the passcode entry restriction designed to protect the company's devices. Hack Vulnerability
Last update at: 2024-07-27 02:19:35
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter