Breaking News

Pierluigi Paganini February 13, 2020
Google Play Protect prevented 1.9 billion malware installs from Third-party stores in 2019

Google Play Protect now scans over 100 billion applications on Android devices every day, these amazing figures were disclosed by Google. In May 2017, Google introduced a security defense system called Google Play Protect to protect the devices running its mobile OS. Google aims at monitoring the behavior of the apps and the detection of the malicious […]

Pierluigi Paganini February 13, 2020
600+ installs of WordPress Cookie Consent Plugin vulnerable to hack. Fix it now!

Developers of the popular WordPress GDPR Cookie Consent plugin have addressed a critical bug that could potentially impact 700K users. Critical vulnerabilities in the WordPress GDPR Cookie Consent plugin could be exploited by potential attackers to delete and change the content of the sites and inject malicious JavaScript code due to improper access controls. The GDPR Cookie Consent plugin assists users […]

Pierluigi Paganini February 13, 2020
Microsoft recommends Exchange admins to disable the SMBv1 protocol

Microsoft is recommending administrators to disable the SMBv1 network communication protocol on Exchange servers to prevent malware attacks. Microsoft is urging administrators to disable the SMBv1 protocol on Exchange servers as a countermeasure against malware threats like TrickBot and Emotet. “To make sure that your Exchange organization is better protected against the latest threats (for […]

Pierluigi Paganini February 12, 2020
Siemens fixed multiple DoS flaws in several products

Siemens issued Patch Tuesday updates for February 2020 that fixed serious denial-of-service (DoS) flaws in several of its products. Siemens released Patch Tuesday updates for February 2020 that address serious denial-of-service (DoS) flaws in several of its products. According to the advisories released by the vendor, a high-severity DoS flaw affects Siemens SIMATIC PCS 7, […]

Pierluigi Paganini February 12, 2020
Reading the 2019 Internet Crime Complaint Center (IC3) report

The FBI’s Internal Crime Complaint Center (IC3) released the FBI 2019 Internet Crime Report, a document that outlines cybercrime trends over the past year. Here we are to analyze the annual  FBI 2019 Internet Crime Complaint Center (IC3), one of the most interesting documents on the crime trends observed in the last 12 months. The figure […]

Pierluigi Paganini February 12, 2020
Crypto AG was spied for US, German intelligence agencies for decades

Swiss authorities are investigating into allegations the company Crypto AG, a Switzerland-based maker of encryption devices, was a front company for the CIA and German intelligence. According to a joint report published by Germany’s ZDF public broadcaster and The Washington Post the Swiss-based firm Crypto AG was operating for CIA and the German Intelligence agency providing […]

Pierluigi Paganini February 12, 2020
Microsoft Patch Tuesday updates for February 2020 fix IE 0day flaw

Microsoft February 2020 Patch Tuesday updates address a total of 99 new vulnerabilities, including an Internet Explorer zero-day exploited in the wild. Microsoft has released the Patch Tuesday updates for February 2020 that address a total of 99 vulnerabilities, including an Internet Explorer zero-day tracked as CVE-2020-0674 reportedly exploited by the APT group. In January, Microsoft has […]

Pierluigi Paganini February 12, 2020
440M records found online in unprotected database belonging to Estée Lauder

A security expert discovered that the Cosmetic firm EstĂ©e Lauder exposed 440 million records online in a database that was left unsecured. The security expert Jeremiah Fowler discovered an unsecured database belonging to the Cosmetic firm EstĂ©e Lauder that contained 440,336,852 records. EstĂ©e Lauder is an American multinational manufacturer and marketer of prestige skincare, makeup, fragrance and hair care products, it […]

Pierluigi Paganini February 11, 2020
Adobe addresses 42 flaws in its five products

Adobe February 2020 Patch Tuesday updates address a total of 42 vulnerabilities in five products, dozens of them rated as critical severity. Adobe February 2020 Patch Tuesday updates address a total of 42 vulnerabilities in Framemaker, Acrobat and Reader, Flash Player, Digital Editions and Experience Manager products. Most of the vulnerabilities (21) affect the Windows version of the Framemaker […]

Pierluigi Paganini February 11, 2020
Dell SupportAssist flaw exposes computers to hack, patch it asap!

Dell addresses a flaw in the Dell SupportAssist Client software that could allow local attackers to execute arbitrary code with Administrator privileges. Dell released a security update to address a vulnerability, tracked as CVE-2020-5316, in its SupportAssist Client software. The flaw could be exploited by local attackers to execute arbitrary code with Administrator privileges on affected systems. Dell SupportAssist software […]