Please turn on your JavaScript for this page to function normally.
OpenX / Revive Adserver zero-day actively exploited in the wild

A zero-day vulnerability that allows attackers to gain back-end access to popular open-source advertising server OpenX Source has been discovered by Florian Sander, founder of …

IE flaw targeted in Aurora attacks still actively exploited

Regular software patching is often touted as one of the best things you can do to keep your computer safe against malware infection. Unfortunately, not all users follow that …

Configuring for security in a world of 0-days

Last month, Microsoft published two separate notices of 0-day vulnerabilities that were being used in the wild to attack Microsoft products. The first flaw is in a code …

vBulletin.com hacked, hackers trying to sell info on 0-day used

The developers of popular Internet forum software vBulletin have announced late on Friday that their network has been attacked and successfully breached, and that the hackers …

New IE 0-day actively exploited by Chinese attackers

After having discovered a new IE zero-day exploit being actively used in the wild, FireEye researchers have revealed that the watering hole attack is more than likely mounted …

New Microsoft 0-day vulnerability under attack

Microsoft has released security advisory KB2896666 informing of a vulnerability (CVE-2013-3906) in the TIFF graphics format that is seeing limited attacks in the Middle East …

Patched IE zero-day and older flaw exploited in ongoing targeted attacks

With this month’s Patch Tuesday, Microsoft has delivered the patch for the infamous Internet Explorer zero-day (CVE-2013-3893) that has been spotted being used in …

Latest IE 0-day still unpatched, attacks exploiting it go back three months

While Microsoft is yet to issue a patch for the latest Internet Explorer zero-day (CVE-2013-3893), reports are coming in that the flaw has been exploited more widely and for a …

Latest IE 0-day insight: Background, severity and solutions

This recently discovered Internet Explorer zero day vulnerability is bad. Users and administrators should take immediate action to mitigate the risk. Considering the timing, I …

Chinese hackers for hire tied to Bit9 and Aurora attacks

The existence, the modus operandi and details of successful campaigns of another Chinese hacking group have been revealed by Symantec researchers, who have managed to tie to …

Microsoft issued Fix it for actively exploited IE 0-day

Microsoft has yesterday unexpectedly released a security advisory warning users about instances of active exploitation of a vulnerability found in all supported versions of …

The TAO of NSA

In last week’s reports, it has been pointed out that NSA has its own hacking unit called Tailored Access Operations (TAO), and that its capabilities have been tapped for …

Don't miss

Cybersecurity news