Please turn on your JavaScript for this page to function normally.
Adobe updates Flash Player again, plugs 0-day exploited by Angler

Adobe made good on its promise to make available by this week a fix for the recently discovered critical zero-day Flash Player vulnerability (CVE-2015-0311) preyed on by the …

Google discloses three OS X 0-days

In the past few days, Google has released information about and proof-of-concept exploit code for three separate zero-day vulnerabilities affecting Apple’s OS X …

Angler exploit kit goes after new Adobe Flash 0-day flaw

An exploit for a still officially unconfirmed zero-day vulnerability in Adobe Flash Player has been added to the popular Angler exploit kit and is, along with exploits for …

Latest Microsoft patches crucial for all Windows users

Microsoft has closed a great many flaws, including a 0-day abused by the Sandworm team, in November’s Patch Tuesday. But there is another vulnerability that you should …

German spy agency wants to buy and use 0-day bugs

The Bundesnachrichtendienst (BND) – Germany’s Federal Intelligence Service – has asked a parliamentary oversight committee for big money to buy …

Things that freak out IT security pros

Ghosts and zombies aren’t the only things coming back from the dead this Halloween. Below is a list of the top security threats that organisations should be most aware …

Samsung users could be locked out of their devices by attackers

A zero-day flaw in Samsung’s Find My Mobile system that can be extremely easily exploited to remotely lock a target’s phone has been uncovered by programmer and …

Attackers bypass Sandworm patch with new 0-day

The Sandworm vulnerability has been patched, but unfortunately attackers have discovered a way to bypass the patch and continue with their targeted attacks. “As with …

Windows 0-day exploited in ongoing attacks, temporary workarounds offered

Microsoft is warning users about a new Windows zero-day vulnerability that is being actively exploited in the wild and is primarily a risk to users on servers and workstations …

Microsoft patches two more 0-days actively used by attackers

With this month’s Patch Tuesday, Microsoft has provided patches for several critical vulnerabilities that allow remote code execution, some of which have been or are …

Russian espionage group used Windows 0-day to target NATO, EU

In today’s Patch Tuesday, Microsoft will be releasing a wide variety of patches, and among them will be one for a zero-day vulnerability that has been used in a …

Flawed reused code opens zero-day in Cyanogenmod

An unnamed security researcher says that Cyanogenmod, the popular Android-based mobile OS, sports a zero-day vulnerability that can be misused to target users with …

Don't miss

Cybersecurity news