0
Intel CPUs Vulnerable To New Spectre-Like Attack, BranchScope Intel CPUs Vulnerable To New Spectre-Like Attack, BranchScope

Security researchers have discovered a new wave of attacks called BranchScope . Yet we're not done with the Meltdown and Spectre se...

Read more »

0
18.5 Million Websites Infected With Malware 18.5 Million Websites Infected With Malware

On the internet, there are more than 1.86 billion websites. Around 1% of these -- something like 18,500,000 -- are infected with malware at ...

Read more »

0
Millions of email servers affected with Remote Code Execution Millions of email servers affected with Remote Code Execution

A critical vulnerability affects millions of email servers. A fix has been released but this flaw affects more than half of the Interne...

Read more »

0
Hotspot Shield VPN is NO more Secure, Leaking Users Location Hotspot Shield VPN is NO more Secure, Leaking Users Location

A security researcher has found that one of the world’s largest Virtual Private Network (VPN) providers is leaking users private inform...

Read more »

0
Tinder Can be Hacked With Just A Phone Number Tinder Can be Hacked With Just A Phone Number

An easy-to-exploit bug has left Tinder accounts and private chats exposed to hackers, revealed a researcher this week. Indian engine...

Read more »

0
Multiple Zero-Day Vulnerabilities found in GitLab Multiple Zero-Day Vulnerabilities found in GitLab

A security researcher hijacked hundreds of GitLab domains in just a few seconds by exploiting a weakness in how the company handles doma...

Read more »

0
Zero-day vulnerability found in Telegram Zero-day vulnerability found in Telegram

Research conducted by Kaspersky showed that the zero-day flaw was based on the RLO (right-to-left override) Unicode method, which is gen...

Read more »

0
New AndroRAT found, exploiting Rooting Vulnerability New AndroRAT found, exploiting Rooting Vulnerability

New AndroRAT found, exploiting Rooting Vulnerability Trend Micro detected a new variant of Android Remote Access Tool (AndroRAT) (ide...

Read more »

0
Millions of Netgear Routers Vulnerable Millions of Netgear Routers Vulnerable

Netgear Routers wonderable to be Hacked Netgear Routers Security firm Trustwave has disclosed the details of several vulnerabilit...

Read more »

4
RCE, Information Disclosure and XSS Flaws Found in PayPal RCE, Information Disclosure and XSS Flaws Found in PayPal

A security expert has managed to identify three vulnerabilities on paypal-marketing.com , the website used by the payment processor for...

Read more »

0
How to patch your server against The Heartbleed Bug How to patch your server against The Heartbleed Bug

  What is the Heartbleed Bug? The Heartbleed Bug is a serious vulnerability in the popular OpenSSL cryptographic software librar...

Read more »

0
SQL Injection vulnerability in Yahoo SQL Injection vulnerability in Yahoo

Security researcher Behrouz Sadeghipour has identified several SQL Injection vulnerabilities in a Hong Kong subdomain of Yahoo . He...

Read more »

0
New Exploits for Old PHP Vulnerability New Exploits for Old PHP Vulnerability

Close to two years ago, a serious vulnerability in PHP was accidentally disclosed after it was discovered months prior during a hacking ...

Read more »

0
One Billion Android Devices Vulnerable to Privilege Escalation One Billion Android Devices Vulnerable to Privilege Escalation

The first deep look into the security of the Android patch installation process, specifically its Package Management Service (PMS), h...

Read more »

0
Remote Code Execution vulnerability in Yahoo Remote Code Execution vulnerability in Yahoo

Security researcher Behrouz Sadeghipour has identified a number of vulnerabilities on a Hong Kong subdomain of Yahoo ( hk.yahoo.net )....

Read more »

1
New Vulnerability found in WhatsApp, read private chats New Vulnerability found in WhatsApp, read private chats

A security consultant has uncovered a security hole in WhatsApp , the instant messaging platform recently acquired by Facebook . The fl...

Read more »

0
Vulnerability in Android Jelly Bean and Kitkat Vulnerability in Android Jelly Bean and Kitkat

The researchers at CERT-IN , the Indian governments agency that monitors cyber threats, issued the advisory about the VPN flaw a few da...

Read more »

0
Cross-Site Request Forgery(CSRF) Vulnerability  in HP Service Manager Cross-Site Request Forgery(CSRF) Vulnerability in HP Service Manager

Potential security vulnerabilities have been identified with HP Service Manager. The vulnerabilities could be remotely exploited result...

Read more »

0
Remote Code Execution Vulnerability in Adobe Flash Player Remote Code Execution Vulnerability in Adobe Flash Player

A remote code execution vulnerability has been reported in Adobe Flash Player. The vulnerability is due to a double-free condition whe...

Read more »
 
 
Top