What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
DarkReading.webp 2020-01-21 17:00:00 Microsoft, DHS Warn of Zero-Day Attack Targeting IE Users (lien direct) Software firm is "aware of limited targeted attacks" exploiting a scripting issue vulnerability in Internet Explorer 9, 10, and 11 that previously has not been disclosed. Vulnerability
DarkReading.webp 2020-01-07 14:00:00 The Discovery and Implications of \'MDB Leaker\' (lien direct) The "MDB Leaker" vulnerability in the Microsoft Access Database could lead to a memory leak if left unpatched. Vulnerability Guideline
DarkReading.webp 2019-11-20 09:00:00 Vulnerability Could Give Criminals Camera Control on Millions of Android Smartphones (lien direct) Unauthorized activities could be triggered even if a phone is locked, its screen is turned off, or a person is in the middle of a call. Vulnerability
DarkReading.webp 2019-11-01 12:15:00 Google Patches Chrome Zero-Day Under Active Attack (lien direct) The fix addresses CVE-2019-13720, a high-severity, use-after-free vulnerability discovered by Kaspersky Lab researchers. Vulnerability
DarkReading.webp 2019-10-04 11:50:00 Android 0-Day Seen Exploited in the Wild (lien direct) The local privilege escalation vulnerability affects Pixel, Samsung, Huawei, Xiaomi, and other devices. Vulnerability
DarkReading.webp 2019-05-28 19:10:00 FirstAm Leak Highlights Importance of Verifying the Basics (lien direct) The Fortune 500 giant in the real estate industry missed a basic vulnerability in its website, leaving as many as 885 million sensitive records accessible to attackers. The fix: teaching developers the top 10 security issues and frequent testing. Vulnerability
DarkReading.webp 2019-03-19 16:30:00 Microsoft Office Dominates Most Exploited List (lien direct) Lone Android vulnerability among the top 10 software flaws most abused by cybercriminals. Vulnerability
DarkReading.webp 2019-01-17 15:30:00 New Attacks Target Recent PHP Framework Vulnerability (lien direct) Multiple threat actors are using relatively simple techniques to take advantage of the vulnerability, launching cryptominers, skimmers, and other malware payloads. Malware Vulnerability Threat
DarkReading.webp 2019-01-16 12:00:00 Fortnite Players Compromised Via Epic Games Vulnerability (lien direct) Bugs in Epic Games' platform could let intruders take over players' accounts, view personal data, and/or buy in-game currency. Vulnerability
DarkReading.webp 2019-01-14 14:30:00 Radiflow: New Approach for Classifying OT Attack Flaws (lien direct) The firm says risk assessment should begin with understanding attacker taxonomy and continue with vulnerability analysis. Vulnerability ★★★
DarkReading.webp 2018-12-11 17:40:00 Patch Tuesday Arrives with 9 Critical CVEs, 1 Under Attack (lien direct) Serious bugs addressed today include a Win32K privilege escalation vulnerability and Windows DNS server heap overflow flaw. Vulnerability
DarkReading.webp 2018-11-06 17:40:00 \'PortSmash\' Brings New Side-Channel Attack to Intel Processors (lien direct) New vulnerability exposes encryption keys in the first proof-of-concept code. Vulnerability
DarkReading.webp 2018-11-02 08:00:00 Speed Up AppSec Improvement With an Adversary-Driven Approach (lien direct) Stop overwhelming developers and start using real-world attack behavior to prioritize application vulnerability fixes. Vulnerability
DarkReading.webp 2018-10-18 11:00:00 Apache Access Vulnerability Could Affect Thousands of Applications (lien direct) A recently discovered issue with a common file access method could be a major new attack surface for malware authors. Malware Vulnerability
DarkReading.webp 2018-09-05 17:26:00 PowerPool Malware Uses Windows Zero-Day Posted on Twitter (lien direct) Researchers detected the vulnerability in an attack campaign two days after it was posted on social media. Malware Vulnerability
DarkReading.webp 2018-08-07 10:00:00 US-CERT Warns of New Linux Kernel Vulnerability (lien direct) Patches now available to prevent DoS attack on Linux systems. Vulnerability
DarkReading.webp 2018-06-25 12:50:00 iOS Hack Lets Attackers Brute Force iPhone, iPad Passcodes (lien direct) A vulnerability in Apple's iOS lets anyone with a Lightning cable bypass the passcode entry restriction designed to protect the company's devices. Hack Vulnerability
Last update at: 2024-05-08 06:08:08
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter