Please turn on your JavaScript for this page to function normally.
35 million Google Profiles collected into private database

If you are one of those individuals that made their own Google Profile, chances are that you knew and agreed to the fact that the information you included in it will be …

Program defeats audio CAPTCHAs, researchers learn how to improve it

A group of researchers from Stanford University’s Security Laboratory has managed to build a computer program able to solve audio CAPTCHAs, reported the University on …

IBM WebSphere Portal XSS vulnerability

A vulnerability has been reported in IBM WebSphere Portal, which can be exploited by malicious people to conduct cross-site scripting attacks, according to Secunia. Certain …

LinkedIn security flaws allow account hijacking

LinkedIn users are in danger of having their their account hijacked when accessing it over insecure Wi-Fi networks or public computers, says independent security researcher …

phpMyAdmin redirection weakness and script insertion vulnerability

A weakness and a vulnerability have been reported in phpMyAdmin, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to …

GFI LANguard 2011 released

GFI Software launched GFI LANguard 2011, the latest version of the network vulnerability scanning and patch management solution. GFI LANguard 2011 is the first network …

Google to fix Android flaw

Two days ago, a group of German scientists made public the fact that a Google authentication protocol flaw. The flaw makes it possible for malicious individuals to sniff out …

OpenSSL weakness can expose sensitive information

A weakness has been reported in OpenSSL, which can be exploited by malicious people to disclose potentially sensitive information, according to Secunia. The weakness is caused …

New vulnerability reporting framework

The Industry Consortium for Advancement of Security on the Internet (ICASI) published of its Common Vulnerability Reporting Framework (CVRF) Version 1.0. CVRF is an XML-based …

IBM Informix Storage Manager security bypass

A vulnerability has been reported in IBM Informix Storage Manager, which can be exploited by malicious people to bypass certain security restrictions, according to Secunia. …

Microsoft investigates the current threat landscape

Microsoft published volume 10 of the its Security Intelligence Report (SIRv10) which provides perspectives on software vulnerabilities, software vulnerability exploits, …

Automated solution for patching software vulnerabilities

A universal law enforcement axiom states that criminals prefer to trespass through vulnerable open or unlocked doors or windows. In the IT and software industries, the same …

Don't miss

Cybersecurity news