Please turn on your JavaScript for this page to function normally.
iOS 9 partially fixes critical, easily exploitable AirDrop bug

Apple has released iOS 9. Along with many new and improved security and privacy features, fixes for a bucketload of security vulnerabilities have been included in this latest …

Persistent XSS flaw in SharePoint 2013 revealed, patched

Among the vulnerabilities patched earlier this month by Microsoft is an important one that endangers users of Microsoft SharePoint 2013, a web application platform in the …

Microsoft pushes out security updates, plugs holes actively exploited by attackers

Microsoft released twelve patches fixing over 50 vulnerabilities in Internet Explorer, Microsoft Edge, Active Directory Service, Microsoft Graphics Component, Windows Journal, …

Vulnerabilities in WhatsApp Web affect 200 million users globally

Significant vulnerabilities can exploit WhatsApp Web, the web-based extension of the popular WhatsApp application for phones.The exploit can allow attackers to trick victims …

Cisco squashes DoS bug in its unified infrastructure software

Cisco has released a patch for a serious remotely exploitable vulnerability affecting its Integrated Management Controller (IMC) Supervisor and Cisco UCS Director …

Google plugs Google Admin app sandbox bypass 0-day

After having had some trouble with fixing a sandbox bypass vulnerability in the Google Admin Android app, the Google Security team has finally released on Friday an update …

Google’s Android Stagefright patch is flawed

The security update released by Google last week does not provide a complete defense against attackers taking advantage of the recently unearthed Stagefright Android …

Apple fixes a bucketload of vulnerabilities in everything

Apple has pushed out updates for OS X Yosemite, OS X Server, iOS and Safari, fixing a bucketload of critical and less critical vulnerabilities.While the OS X Server update …

Firefox 40: New features and critical security updates

Mozilla released Firefox 40. The update includes four critical, seven high and two moderate security updates. The new release now issues a warning if you visit a page known to …

File-stealing Firefox bug exploited in the wild, patch immediately!

A critical Firefox vulnerability has been spotted being exploited in the wild.The bug, reported by security researcher Cody Crews, allows attackers to violate Firefox’ …

The GasPot experiment: Hackers target gas tanks

Physically tampering with gasoline tanks is dangerous enough, given how volatile gas can be. Altering a fuel gauge can cause a tank to overflow, and a simple spark can set …

Android users rejoice! Security updates will be coming out faster

August 5, 2015, is the date that (hopefully) marks the beginning of one of the biggest positive changes in the Android ecosystem.Adrian Ludwig, Google’s lead engineer …

Don't miss

Cybersecurity news