Security

Pierluigi Paganini June 13, 2018
Microsoft Patch Tuesday updates for June 2018 addresses 11 Critical RCE Flaws

Microsoft issued Patch Tuesday updates for June 2018 that address a total of 50 vulnerabilities, 11 of which are critical remote code execution flaws. Microsoft issued Patch Tuesday updates for June 2018 that address a total of 50 flaws, 11 critical remote code execution vulnerabilities and 39 issues rated as important. The tech giant also issued some mitigations […]

Pierluigi Paganini June 10, 2018
Search Engines in Russia cannot link to banned VPN services and Internet proxy services

Russia strengthens online censorship by announcing fines for search engines that link to VPN serviced banned in the country. Russian Government has approved a new bill to punish search engines that are not aligned with Moscow and that allows its users to find VPN services, and anonymization tools that allow circumventing the censorship. According to the amendments to the Code […]

Pierluigi Paganini June 06, 2018
How Threat Hunters Operate in Modern Security Environments

Cyber security – With millions of new malware surfacing on the internet every year, threat hunters need to be ever more ready and at the top of their game to ensure that their organization can remain safe and protected from all cyber threats. Cyber security is a universe in its own. It’s got its own unique […]

Pierluigi Paganini June 04, 2018
NYT: Facebook APIs gave device makers deep access to user data. FB disagrees

  Facebook APIs granted access to the data belonging to FB users to more than 60 device makers, including Amazon, Apple, Microsoft, Blackberry, and Samsung so that they could implement Facebook messaging functions. After the Cambridge Analytica privacy scandal, Facebook is now facing new problems because it is accused of sharing user data with over 60 […]

Pierluigi Paganini June 04, 2018
Updated: Microsoft reportedly acquires the GitHub popular code repository hosting service

Microsoft has reportedly acquired the popular code repository hosting service GitHub, but at the time of writing there is no news about how much Microsoft paid for the platform. Microsoft has reportedly acquired the popular code repository hosting service GitHub. GitHub was last valued at $2 billion in 2015, but at the time of writing […]

Pierluigi Paganini June 04, 2018
Thousands of organizations leak sensitive data via misconfigured Google Groups

Security experts reported widespread Google Groups misconfiguration exposes sensitive information. Administrators of organizations using Google Groups and G Suite must review their configuration to avoid the leakage of internal information. Security researchers from Kenna Security have recently discovered that 31 percent of 9,600 organizations analyzed is leaking sensitive e-mail information. The list of affected entities also includes […]

Pierluigi Paganini June 02, 2018
Flaws in Multidots WordPress Plugins expose e-Commerce websites to a broad range of attacks

Researchers at ThreatPress firm discovered security vulnerabilities in ten WordPress plugins developed by Multidots, a company for e-commerce websites. The vulnerable plugins are available on theWordPress.org and implement a set of features for WooCommerce installations that allow admins to manage their online shops, nearly 20,000 WordPress installs currently use them. “Recently our research team found serious security […]

Pierluigi Paganini June 01, 2018
Visa payments DOWN: Millions affected by a service disruption

The Visa card payment system is suffering a widespread outage across Europe, millions of users were unable to make payments using their cards. Shoppers and travelers were unable to make payments with their cards since at around 2.30pm on Friday across Europe. At the time of writing, Visa confirmed the widespread problems but did not […]

Pierluigi Paganini May 30, 2018
CVE-2018-11235 flaw in Git can lead to arbitrary code execution

The Git community disclosed a dangerous vulnerability in Git, tracked as CVE-2018-11235, that can lead to arbitrary code execution when a user operates in a malicious repository. The Git developer team and other firms offering Git repository hosting services have issued security updates to address a remote code execution vulnerability, tracked as CVE-2018-11235 in the Git […]

Pierluigi Paganini May 26, 2018
CVE-2018-7783 flaw in Schneider SoMachine Basic can be exploited to read arbitrary files on the targeted system

Schneider Electric issued a security update for its EcoStruxure Machine Expert (aka SoMachine Basic) product that addresses a high severity vulnerability, tracked CVE-2018-7783, that could be exploited by a remote and unauthenticated attacker to obtain sensitive data. “SoMachine Basic suffers from an XML External Entity (XXE) vulnerability using the DTD parameter entities technique resulting in disclosure and […]