Breaking News

Pierluigi Paganini December 06, 2016
Adobe Flash Player flaws remain the most used by Exploit Kits

Experts from the firm Recorded Future published a report on the most common vulnerabilities used by threat actors in the exploit kits. Recorded Future published an interesting report on the most common vulnerabilities used by threat actors in the exploit kits. The experts observed that Adobe Flash Player and Microsoft products (Internet Explorer, Silverlight, Windows) continue […]

Pierluigi Paganini December 06, 2016
North Koreans Red Star OS can be easily hacked remotely

The North Korean operating system Red Star OS isn’t hacker proof, researchers demonstrated that it can be easily hacked remotely. Red Star OS is an operating system used by the population in North Korea. According to two German researchers from the IT security company ERNW who analyzed it early this year, it is characterized by a high […]

Pierluigi Paganini December 06, 2016
Nintendo announced its bug bounty program for 3DS Consoles. Rewards up to $20,000

Nintendo presented its bug bounty program for 3DS consoles, the company is willing to pay between $100 and $20,000 for vulnerabilities found in the product. Good news, Nintendo joins the club of the “bug bounty program,” companies that decide to exploit this mechanism to involve ethical hacking communities. The company is the last in order of […]

Pierluigi Paganini December 06, 2016
85 Million user accounts stolen from the Video-sharing website Dailymotion

The popular video sharing website Dailymotion has suffered a massive data breach that leads the exposure of 87 million accounts. According to the data breach notification service LeakedSource, millions of user accounts allegedly stolen from the Video-sharing Website Dailymotion. LeakedSource confirmed to have received a database containing 87.6 million accounts belonging to roughly 85 million users having […]

Pierluigi Paganini December 05, 2016
Another Russian Bank, the VTB bank, was hit by a cyber attack

The Russian state-controlled bank VTB confirmed that its websites had been targeted by a cyber attack. It is the last attack in order of time. The Russian state-controlled bank VTB confirmed that its websites had been targeted by a cyber attack. The VTB is the second largest bank in the country. Fortunately, the defenses of the […]

Pierluigi Paganini December 05, 2016
Uber asks to track your location even when you’re not using the app

The last update for the Uber app raises great concerns because it asks to track users’ location even when they’ve been dropped off and exited the program. The last update of the Uber App allows it to track the passengers’ locations even when they have been dropped off and the application is running in the […]

Pierluigi Paganini December 05, 2016
Data breach at the Japanese Shiseido, 420,000 users’ records exposed

The Japanese giant of the cosmetic industry Shiseido Co. announced a data breach. Data leak on 420,000 shoppers, including financial information. Another week, a new data breach has been announced by the press, this time the victim is the Japanese giant of the cosmetic industry Shiseido Co. The company Shiseido announced the incident on Friday, the […]

Pierluigi Paganini December 05, 2016
Kapustkiy hacked the National Assembly of Ecuador website

Kapustkiy has breached the National Assembly of Ecuador and leaked the data via PasteBin. Once again he exploited a SQL injection. Here we go again with a Kapustkiy’s hack, this time the young hacker has breached the National Assembly of Ecuador and leaked the data via PasteBin.  The hacker broke into the backend of the www.asambleanacional.gob.ec website […]

Pierluigi Paganini December 04, 2016
US Presidential commission presents recommendations on cybersecurity

The US Commission on Enhancing National Cybersecurity, tasked by President Barack Obama, issued its final report with recommendations on cybersecurity. Cyber security is a primary issue in the agenda of many countries, the U.S. Presidential commission has recently issued recommendations to urge a proactive cooperation between private and public sectors. The collaboration aims to improve the security […]

Pierluigi Paganini December 04, 2016
Security Affairs newsletter Round 89 – News of the week

A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. First of all, let me inform you that at the #infosec16 SecurityAffairs was awarded as The Best European Personal Security Blog http://securityaffairs.co/wordpress/48202/breaking-news/securityaffairs-best-european-personal-security-blog.html THANK YOU! Hackers offer a huge Mirai botnet as a DDoS-for-hire service Scammers advertise backdoored phishing templates […]