Breaking News

Pierluigi Paganini March 13, 2019
Microsoft Patch Tuesday updates for March 2019 patches two Windows flaws exploited in targeted attacks

Microsoft Patch Tuesday updates for March 2019 address 64 flaws, including two Windows zero-day vulnerabilities exploited in targeted attacks. Microsoft Patch Tuesday updates for March 2019 address 64 vulnerabilities, including two Windows zero-day flaws that have been exploited in targeted attacks. Four of the vulnerabilities addressed by Microsoft were publicly disclosed before fixes were released, […]

Pierluigi Paganini March 12, 2019
Adobe Patch Tuesday updates address critical in Photoshop, Digital Editions

Adobe Patch Tuesday updates for March 2019 address critical vulnerabilities in Photoshop CC and Digital Editions products. Adobe Patch Tuesday updates for March 2019 address critical flaws in Photoshop CC and Digital Editions products. The updates address a heap overflow issue affecting the Digital Editions ebook reader software, the bug could be exploited by attackers […]

Pierluigi Paganini March 12, 2019
Mysterious open database included ‘BreedReady’ status for 1.8 Million Women

Expert found an open database in China containing the personal information of more than 1.8 million women, including a strange “BreedReady” status. Another data leak made the headlines, this time a database containing a creepy set of details collected on more than 1.8 million women in China was left unprotected online. The huge trove of […]

Pierluigi Paganini March 12, 2019
Apex Legends for Android: a Fake App could Compromise your Smartphone

Yoroi-Cybaze ZLab malware researchers have analyzed four different fake android APKs that pretend to be versions of the Apex Legends game. Introduction At the beginning of 2019, Electronic Arts released a game for PC, XBox One and Playstation 4 named Apex Legends. It is a battle royal game like Titanfall and Fortnite, the latter is […]

Pierluigi Paganini March 12, 2019
Vulnerability research hub Crowdfense is willing to pay $3 Million for iOS, Android zero-day exploits

orld-leading vulnerability research hub Crowdfense is offering up to $3 million for full-chain, zero-day exploits for iOS and Android. Vulnerability research firm Crowdfense is offering up to $3 million for working exploits for iOS and Android zero-day. In 2018, Crowdfence ran a $10 million bug bounty program, now the company decided to increment the value […]

Pierluigi Paganini March 11, 2019
Moxa Industrial Switches plagued with several flaws

Security experts have discovered many vulnerabilities, including a critical issue, in Moxa EDS and IKS industrial switches. Industrial control systems used in many industries, including the energy sector, critical manufacturing, and transportation, continues to be an element of concern for security experts. Researchers have discovered several vulnerabilities in Moxa EDS and IKS industrial switches. The […]

Pierluigi Paganini March 11, 2019
Severe RCE vulnerability affected popular StackStorm Automation Software

The security researcher Barak Tawilyhas discovered a severe vulnerability, tracked as CVE-2019-9580, in the popular, open source event-driven platform StackStorm. According to the expert, the flaw could be exploited by a remote attacker to trick developers into executing arbitrary commands on targeted services. StackStorm has been used to automate workflows in many industries, it allows […]

Pierluigi Paganini March 11, 2019
STOP ransomware encrypts files and steals victim’s data

Experts observed the STOP ransomware installing the Azorult password-stealing Trojan to steal account credentials, cryptocurrency wallets, and more. The STOP ransomware made the headlines because it is installing password-stealing Trojans on the victims’ machines. Experts observed the ransomware also installing the dreaded Azorult password-stealing Trojan on victim’s machine to steal account credentials, cryptocurrency wallets, documents […]

Pierluigi Paganini March 11, 2019
Saudi caller ID Dalil app exposed data of more than 5 million users

The Android caller ID app Dalil exposed online data belonging over 5 million users, security experts discovered a MongoDB database left accessible on the web without a password. The MongoDB behind the Android caller ID app Dalil was left exposed online, at least for a week, without a password, leaving 5 million users accessible on […]

Pierluigi Paganini March 10, 2019
Venezuelan Minister declares Venezuela’s Blackout may be caused by cyberattack carried by US

Venezuelan Minister of Communication and Information Jorge Rodriguez blamed US cyberattack for Venezuela’s blackout. Last week, Venezuela had suffered a major blackout and Nicolas Maduro immediately blamed on opposition “sabotage” of a hydroelectric dam. The power outage hit 22 of 23 states of the country and also the capital Caracas went in the dark. On […]