Please turn on your JavaScript for this page to function normally.
Microsoft
Will February’s Patch Tuesday fix a known zero-day?

Coming into Patch Tuesday we have a known zero day on the Microsoft side, and we’ve seen example code for an SMB exploit that could lead to DoS and BYOD of a system. US …

Microsoft Windows
Exploit for Windows DoS zero-day published, patch out on Tuesday?

A zero-day bug affecting Windows 10, 8.1, Windows Server 2012 and 2016 can be exploited to crash a vulnerable system and possibly even to compromise it. The bug It is a memory …

WordPress
WordPress kept users and hackers in the dark while secretly fixing critical zero-day

Last week WordPress released the newest version (4.7.2) of the popular CMS, ostensibly fixing three security issues affecting versions 4.7.1 and earlier. What the WordPress …

mask
Firefox 0-day exploited in the wild to unmask Tor users

An anonymous user of the SIGAINT darknet email service has revealed the existence of a JavaScript exploit that is apparently being actively used to de-anonymize Tor Browser …

bomb
Pawn Storm raced to pop many targets before Windows zero-day patch release

As promised, Microsoft provided this Tuesday a patch for the Windows zero-day (CVE-2016-7855) actively exploited by the Strontium (aka Pawn Storm) cyber espionage hacking …

Microsoft
Post-pumpkin Patch Tuesday: What’s in store for November

There has been a lot of activity since October’s Patch Tuesday. During that short period of time, Oracle released its quarterly CPU, including an update for Java JRE; Adobe …

rings
Latest Windows zero-day exploited by DNC hackers

Due to Google’s public release of information about an actively exploited Windows zero-day, Microsoft was forced to offer its own view of things and more information …

Windows
Google warns of actively exploited Windows zero-day

Google has disclosed to the public the existence of a Windows zero-day vulnerability (CVE-2016-7255) that is being actively exploited in the wild. According to Neel Mehta and …

fire
Leaked EXTRABACON exploit can work on newer Cisco ASA firewalls

EXTRABACON, one of the Equation Group exploits leaked by the Shadow Brokers, can be made to work on a wider range of Cisco Adaptive Security Appliance (ASA) firewalls than …

LastPass
LastPass zero-day can lead to account compromise

A zero-day flaw in the popular password manager LastPass can be triggered by users visiting a malicious site, allowing attackers to compromise the users’s account and …

Adobe Flash
Fix for actively exploited Flash Player 0day is out, patch ASAP!

Adobe has issued a patch for the Plash Player zero-day vulnerability (CVE-2016-4171) that is actively exploited by the ScarCruft APT group. The bug, discovered by Anton Ivanov …

Adobe Flash
Adobe Flash zero-day actively exploited in targeted attacks

A zero-day vulnerability affecting the latest version of Adobe Flash Player and all previous ones is being actively exploited in limited, targeted attacks, the company has …

Don't miss

Cybersecurity news