Please turn on your JavaScript for this page to function normally.
Facebook scams now lead to exploit kits

The Facebook scam is a familiar phenomenon to every user of the popular social network, and most of them have fallen for it at one time or another as it only takes a moment of …

Exploit switches off Microsoft EMET’s protection features

By leveraging and modifying a “semi-random public exploit” researchers have managed to deactivate all protection features of the latest version of …

Exploiting wildcards on Linux

DefenseCode released an advisory in which researcher Leon Juranic details security issues related to using wildcards in Unix commands. The topic has been talked about in the …

Cupid exploits Heartbleed bug on WiFi networks and Android

Nearly two months have passed since the public revelation of the Heartbleed bug affecting the widely used open source cryptographic library OpenSSL. The reaction of the …

Angler exploit kit starts wielding Silverlight exploits

“Silverlight exploits are the drive-by flavor of the month,” claim Cisco researchers. “Exploit Kit owners are adding Silverlight to their update releases, …

Cybercriminals targeting unlikely sources to carry out high-profile exploits

Cybercriminals continuously discover more ways to successfully target new outlets for financial theft, according to Trend Micro. Greed is motivating cybercriminals to take a …

Small businesses targeted with email-borne exploits

Even though the data gathered by Microsoft points to the fact that cybercriminals now prefer deceptive tactics to exploits, it does not mean that the latter approach has been …

Researchers share details about recent IE 0-day exploit and its delivery

Given that Microsoft has closed the Internet Explorer 0-day vulnerability that was exploited to compromise US-based defense and financial firms, the Sourcefire vulnerability …

IE 0-day exploit actively used in attacks against US-based firms

Late on Saturday, Microsoft has published a security advisory warning about “limited, targeted attacks” exploiting a newly discovered zero day vulnerability that …

0-day Microsoft Word flaw exploited in targeted attacks

Microsoft has issued a security advisory warning of a remote code execution vulnerability that is being exploited in “limited, targeted attacks directed at Microsoft …

Gang wielding ColdFusion exploits expands botnet of hacked e-commerce sites

A German website of French automaker Citro?«n is the latest of the wide array of higher-profile webshop sites that have been compromised by a hacker gang leveraging Adobe …

Over 162,000 WordPress sites exploited in DDoS attack

DNS and NTP servers are not the only publicly accessible resources that can be misused to amplify DDoS attacks. Sucuri CTO Daniel Cid revealed details of a recent incident in …

Don't miss

Cybersecurity news