Breaking News

Pierluigi Paganini March 14, 2019
Cisco addresses a critical static credential flaw in Common Services Platform Collector

Cisco released security updates to address a critical vulnerability in its Cisco Common Services Platform Collector (CSPC) software. Cisco released security updates to address a critical flaw, tracked as CVE-2019-1723, that consists in the presence of a default account with a static password. The account hasn’t admin privileges, but it could be exploited by an […]

Pierluigi Paganini March 14, 2019
CSRF flaw in WordPress potentially allowed the hack of websites

Security researcher Simon Scannell from RIPS Technologies, has discovered a new CSRF vulnerability in WordPress, that could potentially lead to remote code execution attacks. The flaw is a cross-site request forgery (CSRF) that resides in the comment section of WordPress that is enabled by default, the issue affects all WordPress versions prior to version 5.1.1. […]

Pierluigi Paganini March 14, 2019
39% of all existing Counter-Strike 1.6 game servers online are malicious

Experts at security firm Dr. Web revealed that 39% of all existing Counter-Strike 1.6 game servers online are malicious, an attacker is exploiting zero-day flaws in game clients. Bad news for gamers of the popular game Counter-Strike, according to the experts at the security firm Dr. Web, 39% of all existing Counter-Strike 1.6 game servers […]

Pierluigi Paganini March 13, 2019
CVE-2019-0797 Windows Zero-Day exploited by FruityArmor and SandCat APT Groups

One of the zero-day flaws (CVE-2019-0797) patched this week by Microsoft has been exploited in targeted attacks by several threats groups, including FruityArmor and SandCat APT groups. This week, Microsoft released Patch Tuesday security updates for March 2019 that address 64 flaws, including two Windows zero-day vulnerabilities exploited in targeted attacks. One of the flaws, […]

Pierluigi Paganini March 13, 2019
Modular Cryptojacking malware uses worm abilities to spread

Security experts at 360 Total Security have discovered a new modular cryptocurrency malware that implements worm capabilities to spread. Security experts at 360 Total Security have discovered a new modular cryptocurrency malware that implements worm capabilities by leveraging known vulnerabilities in servers running ElasticSearch, Hadoop, Redis, Spring, Weblogic, ThinkPHP, and SqlServer. The Monero cryptocurrency miner […]

Pierluigi Paganini March 13, 2019
Russia attempts to prevent Russian citizens from using ProtonMail

ProtonMail back after the Russian government has been attempting to prevent Russian citizens from sending messages to ProtonMail. ProtonMail is now running normally in Russia, the popular encrypted email service was blocked after students at a sports competition were using it to spread anti-regime propaganda. The Russian news aggregator service Habr reported that Russian telcos […]

Pierluigi Paganini March 13, 2019
Microsoft Patch Tuesday updates for March 2019 patches two Windows flaws exploited in targeted attacks

Microsoft Patch Tuesday updates for March 2019 address 64 flaws, including two Windows zero-day vulnerabilities exploited in targeted attacks. Microsoft Patch Tuesday updates for March 2019 address 64 vulnerabilities, including two Windows zero-day flaws that have been exploited in targeted attacks. Four of the vulnerabilities addressed by Microsoft were publicly disclosed before fixes were released, […]

Pierluigi Paganini March 12, 2019
Adobe Patch Tuesday updates address critical in Photoshop, Digital Editions

Adobe Patch Tuesday updates for March 2019 address critical vulnerabilities in Photoshop CC and Digital Editions products. Adobe Patch Tuesday updates for March 2019 address critical flaws in Photoshop CC and Digital Editions products. The updates address a heap overflow issue affecting the Digital Editions ebook reader software, the bug could be exploited by attackers […]

Pierluigi Paganini March 12, 2019
Mysterious open database included ‘BreedReady’ status for 1.8 Million Women

Expert found an open database in China containing the personal information of more than 1.8 million women, including a strange “BreedReady” status. Another data leak made the headlines, this time a database containing a creepy set of details collected on more than 1.8 million women in China was left unprotected online. The huge trove of […]

Pierluigi Paganini March 12, 2019
Apex Legends for Android: a Fake App could Compromise your Smartphone

Yoroi-Cybaze ZLab malware researchers have analyzed four different fake android APKs that pretend to be versions of the Apex Legends game. Introduction At the beginning of 2019, Electronic Arts released a game for PC, XBox One and Playstation 4 named Apex Legends. It is a battle royal game like Titanfall and Fortnite, the latter is […]